knavesec / CredMaster

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling
942 stars 124 forks source link

Add **many** things (refactor core, add cache, ETA, multiple password file options, ...) (return of PR #74) #80

Open synacktiv-antoineg opened 1 month ago

synacktiv-antoineg commented 1 month ago

Hello !

This PR is the comeback of PR #74. The code has been tested and rearranged a bit.

First of all, I'm really sorry this PR is still not atomic at all. Nonetheless, here are the changes proposed:

I may have forgotten things, but I think this covers a vast majority of what was done here. Do not hesitate to reach out to me directly (here or by email (see the commits mail)) if you need more information or if you want to discuss about this more in depth.

Best regards