DecryptTeamViewer : Enumerate & Decrypt TeamViewer Credentials From Windows Registry

DecryptTeamViewer uses CVE-2019-18988 to enumerate and decrypt TeamViewer credentials from Windows registry. Blogpost detailing the vulnerability by clicking here. See below for an implementation in Python as well as further below for a post metasploit module; import sys, hexdump, binasciifrom Crypto.Cipher import AES class AESCipher: def init(self, key): self.key = key def decrypt(self, iv, data): …