DecryptTeamViewer – Enumerate And Decrypt TeamViewer Credentials From Windows Registry

DecryptTeamViewer 1

Uses CVE-2019-18988 to enumerate and decrypt TeamViewer credentials from Windows registry. Blogpost detailing the vulnerability: https://whynotsecurity.com/blog/teamviewer/

Usage
.DecryptTeamViewer.exe

Download DecryptTeamViewer
Original Source