All Projects → brutas → Similar Projects or Alternatives

434 Open source projects that are alternatives of or similar to brutas

Pantagrule
large hashcat rulesets generated from real-world compromised passwords
Stars: ✭ 146 (+356.25%)
Mutual labels:  passwords, password-cracking
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (+1637.5%)
Mutual labels:  wordlist, password-cracking
cracke-dit
cracke-dit ("Cracked It") makes it easier to perform regular password audits against Active Directory environments.
Stars: ✭ 102 (+218.75%)
Mutual labels:  passwords, password-cracking
Bopscrk
Tool to generate smart and powerful wordlists
Stars: ✭ 273 (+753.13%)
Mutual labels:  wordlist, password-cracking
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+102740.63%)
Mutual labels:  enumeration, redteam
Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Stars: ✭ 252 (+687.5%)
Mutual labels:  enumeration, redteam
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (+1778.13%)
Mutual labels:  passwords, password-cracking
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (+412.5%)
Mutual labels:  wordlist, enumeration
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (+384.38%)
Mutual labels:  enumeration, redteam
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+1093.75%)
Mutual labels:  enumeration, redteam
Duplicut
Remove duplicates from MASSIVE wordlist, without sorting it (for dictionary-based password cracking)
Stars: ✭ 352 (+1000%)
Mutual labels:  wordlist, password-cracking
Wpa2 Wordlists
A collection of wordlists dictionaries for password cracking
Stars: ✭ 597 (+1765.63%)
Mutual labels:  wordlist, passwords
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (+1246.88%)
Mutual labels:  enumeration, redteam
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (+412.5%)
Mutual labels:  passwords, redteam
Kaonashi
Wordlist, rules and masks from Kaonashi project (RootedCON 2019)
Stars: ✭ 353 (+1003.13%)
Mutual labels:  wordlist, password-cracking
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (+143.75%)
Mutual labels:  enumeration, redteam
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+22543.75%)
Mutual labels:  wordlist, enumeration
roboxtractor
Extract endpoints marked as disallow in robots files to generate wordlists.
Stars: ✭ 40 (+25%)
Mutual labels:  wordlist, enumeration
MacOS-WPA-PSK
PoC script showing that MacOS leaves the wireless key in NVRAM, in plaintext and accessible to anyone.
Stars: ✭ 29 (-9.37%)
Mutual labels:  passwords
Pwdlyser-CLI
Python-based CLI Password Analyser (Reporting Tool)
Stars: ✭ 29 (-9.37%)
Mutual labels:  passwords
zBuster
Bash script for CTF automating basic enumeration
Stars: ✭ 20 (-37.5%)
Mutual labels:  enumeration
purple-team-exercise-framework
Purple Team Exercise Framework
Stars: ✭ 284 (+787.5%)
Mutual labels:  redteam
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (+15.63%)
Mutual labels:  redteam
fofa viewer
一个简单实用的FOFA客户端 By flashine
Stars: ✭ 815 (+2446.88%)
Mutual labels:  redteam
password-list
Password lists with top passwords to optimize bruteforce attacks
Stars: ✭ 174 (+443.75%)
Mutual labels:  passwords
Spray365
Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.
Stars: ✭ 233 (+628.13%)
Mutual labels:  enumeration
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+11509.38%)
Mutual labels:  redteam
Semigroups
The GAP package Semigroups
Stars: ✭ 21 (-34.37%)
Mutual labels:  enumeration
cracken
a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust
Stars: ✭ 192 (+500%)
Mutual labels:  wordlist
Shelly
Automatic Reverse Shell Generator
Stars: ✭ 38 (+18.75%)
Mutual labels:  redteam
Pwned
Simple CLI script to check if you have a password that has been compromised in a data breach.
Stars: ✭ 47 (+46.88%)
Mutual labels:  passwords
Brutal-wordlist-Generator
Brutal Wordlist Generator is a java based Application software used to generate the wordlist with best of UX interface
Stars: ✭ 24 (-25%)
Mutual labels:  wordlist
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (+128.13%)
Mutual labels:  redteam
OffensiveCloudDistribution
Leverage the ability of Terraform and AWS or GCP to distribute large security scans across numerous cloud instances.
Stars: ✭ 86 (+168.75%)
Mutual labels:  redteam
nTimetools
Timestomper and Timestamp checker with nanosecond accuracy for NTFS volumes
Stars: ✭ 25 (-21.87%)
Mutual labels:  redteam
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-15.62%)
Mutual labels:  enumeration
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+1112.5%)
Mutual labels:  redteam
ComPP
Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.
Stars: ✭ 44 (+37.5%)
Mutual labels:  wordlist
auto-recon-ng
Automated script to run all modules for a specified list of domains, netblocks or company name
Stars: ✭ 17 (-46.87%)
Mutual labels:  enumeration
ink
A Logger backend that logs JSON
Stars: ✭ 64 (+100%)
Mutual labels:  passwords
massh-enum
OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).
Stars: ✭ 136 (+325%)
Mutual labels:  enumeration
RedBook
基于Threathunting-book基础上完善的狩猎视角红队handbook
Stars: ✭ 56 (+75%)
Mutual labels:  redteam
AggressorScripts 0x727
Cobalt Strike AggressorScripts For Red Team
Stars: ✭ 131 (+309.38%)
Mutual labels:  redteam
hashcat-wpa-server
Hashcat WPA/WPA2 server
Stars: ✭ 26 (-18.75%)
Mutual labels:  password-cracking
trident
automated password spraying tool
Stars: ✭ 133 (+315.63%)
Mutual labels:  redteam
Clippy
Terribad PrivEsc enumeration script for Windows systems
Stars: ✭ 15 (-53.12%)
Mutual labels:  enumeration
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-31.25%)
Mutual labels:  redteam
bad-passwords
A list of the top 10,000 most-used passwords from hacked password lists.
Stars: ✭ 33 (+3.13%)
Mutual labels:  passwords
alfred-passwords-workflow
An Alfred 4 workflow that allows you to quickly generate strong passwords.
Stars: ✭ 42 (+31.25%)
Mutual labels:  passwords
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (+843.75%)
Mutual labels:  enumeration
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (+18.75%)
Mutual labels:  redteam
mongoose-pii
A Mongoose plugin that lets you transparently cipher stored PII and use securely-hashed passwords
Stars: ✭ 43 (+34.38%)
Mutual labels:  passwords
WhoEnum
Mass querying whois records
Stars: ✭ 24 (-25%)
Mutual labels:  enumeration
HostEnumerator
A tool that automates the process of enumeration
Stars: ✭ 29 (-9.37%)
Mutual labels:  enumeration
adduser-dll
Simple DLL that add a user to the local Administrators group
Stars: ✭ 48 (+50%)
Mutual labels:  redteam
ronin-support
A support library for Ronin. Like activesupport, but for hacking!
Stars: ✭ 23 (-28.12%)
Mutual labels:  wordlist
Jiraffe
One stop place for exploiting Jira instances in your proximity
Stars: ✭ 157 (+390.63%)
Mutual labels:  redteam
passthief
A Python script to steal all the passwords via the use of plugins 😈
Stars: ✭ 27 (-15.62%)
Mutual labels:  passwords
AggressiveGadgetToJScript
A Cobalt Strike Aggressor script to generate GadgetToJScript payloads
Stars: ✭ 90 (+181.25%)
Mutual labels:  redteam
graphw00f
graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.
Stars: ✭ 260 (+712.5%)
Mutual labels:  enumeration
1-60 of 434 similar projects