knavesec / CredMaster

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling
926 stars 120 forks source link

Add **many** things (refactor core, add cache, ETA, multiple password file options, ...) #74

Closed synacktiv-antoineg closed 6 months ago

synacktiv-antoineg commented 6 months ago

for another day

knavesec commented 6 months ago

@synacktiv-antoineg Any particular reason you closed this? Looks really interesting on face value

synacktiv-antoineg commented 6 months ago

@knavesec Yes, the code was not reviewed and field-tested enough internally by my company, so we decided to postpone the PR in order to serve better quality code. I will re-open it soon