All Projects → shivamksharma → DevBrute-A_Password_Brute_Forcer

shivamksharma / DevBrute-A_Password_Brute_Forcer

Licence: other
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to DevBrute-A Password Brute Forcer

smtplib-bruteforce
bruteforcing gmail (TLS/SSL)
Stars: ✭ 26 (-71.43%)
Mutual labels:  brute-force, bruteforce-attacks, bruteforce-password-cracker, bruteforcing
Brutegram
Instagram multi-bruteforce Platfrom
Stars: ✭ 183 (+101.1%)
Mutual labels:  brute-force, hacking-tool, bruteforce-attacks, bruteforce-password-cracker
Thc Hydra
hydra
Stars: ✭ 5,645 (+6103.3%)
Mutual labels:  penetration-testing, brute-force, bruteforce-attacks, bruteforcing
password-list
Password lists with top passwords to optimize bruteforce attacks
Stars: ✭ 174 (+91.21%)
Mutual labels:  password, brute-force, bruteforce-password-cracker, bruteforcing
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-50.55%)
Mutual labels:  penetration-testing, hacking-tool, penetration-testing-tools
WPCracker
WordPress pentest tool
Stars: ✭ 34 (-62.64%)
Mutual labels:  penetration-testing, brute-force, hacking-tool
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-75.82%)
Mutual labels:  penetration-testing, hacking-tool, penetration-testing-tools
Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (-62.64%)
Mutual labels:  penetration-testing, hacking-tool, hackingtools
UserFinder
OSINT tool for finding profiles by username
Stars: ✭ 379 (+316.48%)
Mutual labels:  information, hacking-tool, informationgathering
phpmyadmin-authentication-bruteforce
phpMyAdmin Authentication Bruteforce Tool
Stars: ✭ 58 (-36.26%)
Mutual labels:  brute-force, bruteforce-attacks, bruteforce-password-cracker
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+856.04%)
Mutual labels:  penetration-testing, exploitation, hacking-tool
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+1429.67%)
Mutual labels:  penetration-testing, exploitation, hacking-tool
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+8418.68%)
Mutual labels:  penetration-testing, exploitation, hacking-tool
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (+108.79%)
Mutual labels:  penetration-testing, exploitation, hacking-tool
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+213.19%)
Mutual labels:  penetration-testing, hacking-tool, penetration-testing-tools
Wifi Passview
An open source batch script based WiFi Passview for Windows!
Stars: ✭ 157 (+72.53%)
Mutual labels:  password, hacking-tool
Wifipassword Stealer
Get All Registered Wifi Passwords from Target Computer.
Stars: ✭ 97 (+6.59%)
Mutual labels:  password, hacking-tool
Python Scripts
Collection of Various Python Script's.💻
Stars: ✭ 195 (+114.29%)
Mutual labels:  password, hacking-tool
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+3098.9%)
Mutual labels:  password, brute-force
Ttpassgen
密码生成 flexible and scriptable password dictionary generator which can support brute-force、combination、complex rule mode etc...
Stars: ✭ 68 (-25.27%)
Mutual labels:  password, brute-force

DevBrute - A Password Brute Forcer

VERSION 1.0

Introduction

DevBrute is my casual and random project in Infomation Security. The whole project is in the Python Programming Language which is built for Brute Forcing the Passwords of Web Applications. Nowadays, Brute Forcing on any Web Applications is like wasting time because most web apps uses plethora of techniques to prevent brute forcing on their websites. You can notice a common technique on most websites which is Locking Account. You might use one of greatest brute force tool or You might found some password but in those two scenario, it always depends on websites.

INSTALLATION

The installation of this tool is easy and you can install this tool in just three steps.

1. CLONE THE REPOSITORY

git clone https://github.com/shivamksharma/DevBrute.git

2. INSTALL THE REQUIREMENTS

pip3 install -r setup.py

# In Case, pip3 isn't installed on your system then install it first by typing :
sudo apt-get install

3. RUN DEVBRUTE

python3 devbrute.py -s -username -w /usr/share/wordlists/passwords.txt

-s : WEBSITE's URL
-username : USERNAME
-w : Wordlist

FIXES

- Fixed some bugs
- Fixed Website URLS Error
- Fixed Wordlist Issue

This project is no longer in development. If You want to contribute to this project then feel free to contribute to it by implementations.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].