Xshell全版本密码恢复工具

admin 2023年1月25日19:34:23评论33 views字数 2020阅读6分44秒阅读模式
项目地址
https://github.com/JDArmy/SharpXDecrypt

简介

Xshell全版本凭证一键恢复工具,针对Xshell全版本在本地保存的密码进行解密,包括最新的7系列版本!

使用方法

cmd.exe 自动寻找session路径

C:UsersasusDesktopDEVSharpXDecryptbinDebug> .SharpXDecrypt.exe
Xshell全版本凭证一键导出工具!(支持最新Xshell 7系列版本!)Author: 0pen1Github: https://github.com/JDArmy[!] WARNING: For learning purposes only,please delete it within 24 hours after downloading!
[*] Start GetUserPath....UserPath: E:NetSarang Computerxshell6UserPath: C:UsersasusDocumentsNetSarang Computer7[*] Get UserPath Success !
[*] Start GetUserSID....Username: asususerSID: S-1-5-21-736521517-423******97-1340300005-1001[*] GetUserSID Success !
XSHPath: E:NetSarang Computerxshell6XshellSessions192.168.1.110.xshHost: 192.168.1.110UserName: wwwuserPassword: www*******AqxVersion: 6.0
XSHPath: C:UsersasusDocumentsNetSarang Computer7XshellSessions192.168.1.110.xshHost: 192.168.1.110UserName: wwwuserPassword: ww********AqxVersion: 7.1
XSHPath: C:UsersasusDocumentsNetSarang Computer7XshellSessionsTokyo.xshHost: 198.13.51.134UserName: rootPassword: W8*********PN__%Version: 7.1

cmd.exe 指定session路径

C:UsersasusDesktopDEVSharpXDecryptbinRelease> .SharpXDecrypt.exe "C:UsersasusDocumentsNetSarang Computer7XshellSessions"
Xshell全版本凭证一键导出工具!(支持Xshell 7.0+版本)Author: 0pen1Github: https://github.com/JDArmy[!] WARNING: For learning purposes only,please delete it within 24 hours after downloading!
[*] Start GetUserSID.... Username: asus userSID: S-1-5-21-736521517-4232353097-1340300005-1001[*] GetUserSID Success !
XSHPath: C:UsersasusDocumentsNetSarang Computer7XshellSessions192.168.1.110.xsh Host: 192.168.1.110 UserName: wwwuserPassword: www*******qxVersion: 7.1
XSHPath: C:UsersasusDocumentsNetSarang Computer7XshellSessions新建会话.xsh Host: 127.0.0.1 UserName: rootPassword: 78******6Version: 7.1
[*] read done!

Cobalt Strike

execute-assembly /path/to/SharpXDecrypt.exeexecute-assembly /path/to/SharpXDecrypt.exe  "C:UsersasusDocumentsNetSarang Computer7XshellSessions"

SharpXDecrypt 网盘下载链接:

关注公众号,回复关键词 ' sxd '获取


扫码加好友拉你进交流群(请备注)
Xshell全版本密码恢复工具

关注公众号,后台回复关键词获取安全相关资源:

【 1868 】 :弱口令字典

 6956 】 :Windows提权工具包

【 1762 】 :渗透辅助综合工具

【 2595 】 :应急响应工具集

【 1346 】 :CTF入门到提升视频教程

原文始发于微信公众号(菜鸟学安全):Xshell全版本密码恢复工具

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2023年1月25日19:34:23
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   Xshell全版本密码恢复工具https://cn-sec.com/archives/1525456.html

发表评论

匿名网友 填写信息