DecryptTeamViewer | Enumerate & Decrypt TeamViewer credentials from Windows registry

DecryptTeamViewer

Uses CVE-2019-18988 to enumerate and decrypt TeamViewer credentials from Windows registry. Blogpost detailing the vulnerability: https://whynotsecurity.com/blog/teamviewer/

Usage

.\DecryptTeamViewer.exe

alt tag

6 Likes