Skip to content

Just simple logic to brute force decrypt Solar PuTTY session.

License

Notifications You must be signed in to change notification settings

Wind010/SolarPuttyDecryptor

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

1 Commit
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Solar PuTTY Decryptor

Can be use for penetration testing or CTFs.

Usage

usage: script.py session [-h] [-wl WORDLIST] [-p PASSWORD] 

Decrypt Solar-PuTTY session using a password or wordlist.

positional arguments:
  session               Path to the Solar-PuTTY session (.dat) file

optional arguments:
  -h, --help            show this help message and exit
  -wl WORDLIST, --wordlist WORDLIST
                        Path to the wordlist file (optional).
  -p PASSWORD, --password PASSWORD
                        Password to use for decryption (optional)
SolarPuttyDecryptor.py session_file --wordlist <some_wordlist>

or

SolarPuttyDecryptor.py session_file --password <password>

Supplimental

Wrappers around calling SolarPuttyDecrypt.exe.

$file = "C:\path\to\file.txt"
$exe = "C:\path\to\SolarPuttyDecrypt.exe"
$lines = Get-Content -Path $file


foreach ($line in $lines) {
    & $exe $line
}

References

About

Just simple logic to brute force decrypt Solar PuTTY session.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages