Skip to content

h4sh5/decrypt-winrm

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 
 
 
 
 

Repository files navigation

decrypt-winrm

(use python3)

modified/forked from this gist https://gist.github.com/jborean93/d6ff5e87f8a9f5cb215cd49826523045/ by @jborean93

install requirements: pip3 install -r requirements.txt

example usage: python3 winrm_decrypt.py -n 8bb1f8635e5708eb95aedf142054fc95 ./capture.pcap

(you can find the working example pcap inside examples, capture.pcap from HTB Uni CTF Quals 2021

or, use the password python3 winrm_decrypt.py -p password123 ./capture.pcap

About

decrypting winrm traffic using password/ntlm hash, repo fork from https://gist.github.com/jborean93/d6ff5e87f8a9f5cb215cd49826523045/

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages