pcredz


Home / Tools / pcredz

List of all available tools for penetration testing.

pcredz Summary

  • Description: A tool that extracts credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, and more from a pcap file or from a live interface.
  • Category: scanner
  • Version: 84.27b39a6
  • WebSite: https://github.com/lgandx/PCredz
  • Last Updated: 2024-01-21
  • Added to the database: 2017-02-11