Rapid7 Vulnerability & Exploit Database

Windows Gather Trillian Password Extractor

Back to Search

Windows Gather Trillian Password Extractor

Created
05/30/2018

Description

This module extracts account password from Trillian & Trillian Astra v4.x-5.x instant messenger.

Author(s)

  • Sil3ntDre4m <sil3ntdre4m@gmail.com>
  • Unknown

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;