All Projects → ComPP → Similar Projects or Alternatives

707 Open source projects that are alternatives of or similar to ComPP

Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (+1018.18%)
Mutual labels:  password, bruteforce, pentest
uberscan
Security program for recovering passwords and pen-testing servers, routers and IoT devices using brute-force password attacks.
Stars: ✭ 31 (-29.55%)
Mutual labels:  password, bruteforce, pentest
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (-18.18%)
Mutual labels:  password, bruteforce, pentest
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+379.55%)
Mutual labels:  password, bruteforce, pentest
AzureAD Autologon Brute
Brute force attack tool for Azure AD Autologon/Seamless SSO - Source: https://arstechnica.com/information-technology/2021/09/new-azure-active-directory-password-brute-forcing-flaw-has-no-fix/
Stars: ✭ 90 (+104.55%)
Mutual labels:  password, bruteforce, pentest
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+6515.91%)
Mutual labels:  password, pentest
Brutesploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 424 (+863.64%)
Mutual labels:  bruteforce, wordlist
Opendoor
OWASP WEB Directory Scanner
Stars: ✭ 586 (+1231.82%)
Mutual labels:  bruteforce, pentest
Paroleitaliane
Liste di parole italiane
Stars: ✭ 227 (+415.91%)
Mutual labels:  bruteforce, wordlist
Mercury
Mercury is a hacking tool used to collect information and use the information to further hurt the target
Stars: ✭ 236 (+436.36%)
Mutual labels:  bruteforce, wordlist
oneshellcrack
a very very fast brute force webshell password tool
Stars: ✭ 42 (-4.55%)
Mutual labels:  password, bruteforce
Xbruteforcer
X Brute Forcer Tool 🔓 WordPress , Joomla , DruPal , OpenCart , Magento
Stars: ✭ 261 (+493.18%)
Mutual labels:  password, bruteforce
Bewgor
Bull's Eye Wordlist Generator - Does your password rely on predictable patterns of accessible info?
Stars: ✭ 333 (+656.82%)
Mutual labels:  password, wordlist
Ttpassgen
密码生成 flexible and scriptable password dictionary generator which can support brute-force、combination、complex rule mode etc...
Stars: ✭ 68 (+54.55%)
Mutual labels:  password, wordlist
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-59.09%)
Mutual labels:  bruteforce, pentest
Filevaultcracker
macOS FileVault cracking tool
Stars: ✭ 199 (+352.27%)
Mutual labels:  password, wordlist
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (+272.73%)
Mutual labels:  bruteforce, wordlist
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (+327.27%)
Mutual labels:  bruteforce, wordlist
SuperHackerTool5000
A tool that will hack literally anything on the planet. If you get your hands on this tool, be ready to get put behind bars.
Stars: ✭ 31 (-29.55%)
Mutual labels:  password, bruteforce
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+2715.91%)
Mutual labels:  bruteforce, pentest
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+9384.09%)
Mutual labels:  password, pentest
Keychaincracker
macOS keychain cracking tool
Stars: ✭ 693 (+1475%)
Mutual labels:  password, wordlist
Bruteforce Database
Bruteforce database
Stars: ✭ 806 (+1731.82%)
Mutual labels:  password, bruteforce
longtongue
Customized Password/Passphrase List inputting Target Info
Stars: ✭ 61 (+38.64%)
Mutual labels:  password, wordlist
Probable Wordlists
Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!
Stars: ✭ 7,312 (+16518.18%)
Mutual labels:  password, wordlist
Dllpasswordfilterimplant
DLL Password Filter Implant with Exfiltration Capabilities
Stars: ✭ 107 (+143.18%)
Mutual labels:  password, pentest
Cupp
The most common form of authentication is the combination of a username and a password or passphrase. If both match values stored within a locally stored table, the user is authenticated for a connection. Password strength is a measure of the difficulty involved in guessing or breaking the password through cryptographic techniques or library-based automated testing of alternate values.
Stars: ✭ 2,493 (+5565.91%)
Mutual labels:  password, wordlist
Wavecrack
Wavestone's web interface for password cracking with hashcat
Stars: ✭ 135 (+206.82%)
Mutual labels:  password, pentest
Mentalist
Mentalist is a graphical tool for custom wordlist generation. It utilizes common human paradigms for constructing passwords and can output the full wordlist as well as rules compatible with Hashcat and John the Ripper.
Stars: ✭ 945 (+2047.73%)
Mutual labels:  password, wordlist
Oblivion
Data leak checker & OSINT Tool
Stars: ✭ 237 (+438.64%)
Mutual labels:  password, pentest
BruteSploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 26 (-40.91%)
Mutual labels:  bruteforce, wordlist
GetPwd
It's a tool which generate a dictionary from a csv containing personals informations. Generate all common passwords based on perso info. (leet transformations and combinatory processing)
Stars: ✭ 46 (+4.55%)
Mutual labels:  bruteforce, pentest
Thc Hydra
hydra
Stars: ✭ 5,645 (+12729.55%)
Mutual labels:  bruteforce, pentest
Duplicut
Remove duplicates from MASSIVE wordlist, without sorting it (for dictionary-based password cracking)
Stars: ✭ 352 (+700%)
Mutual labels:  password, wordlist
Pydictor
A powerful and useful hacker dictionary builder for a brute-force attack
Stars: ✭ 2,055 (+4570.45%)
Mutual labels:  bruteforce, wordlist
Bruteforce Http Auth
Bruteforce HTTP Authentication
Stars: ✭ 107 (+143.18%)
Mutual labels:  bruteforce, pentest
Dirstalk
Modern alternative to dirbuster/dirb
Stars: ✭ 210 (+377.27%)
Mutual labels:  bruteforce, pentest
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (+120.45%)
Mutual labels:  bruteforce, pentest
cracken
a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust
Stars: ✭ 192 (+336.36%)
Mutual labels:  password, wordlist
password-list
Password lists with top passwords to optimize bruteforce attacks
Stars: ✭ 174 (+295.45%)
Mutual labels:  password, bruteforce
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+1475%)
Mutual labels:  password, pentest
vietnamese-password-dicts
Tổng hợp danh sách mật khẩu wifi tiếng Việt sử dụng cho aircrack-ng
Stars: ✭ 40 (-9.09%)
Mutual labels:  password, wordlist
WPA2-FritzBox-Pswd-Wordlist-Generator
This Script will produce all of the WPA2 Passwords used by various Router companies aswell as Fritzbox. All of these Passwords will be 16 Numbers in length. So it could get a bit large.
Stars: ✭ 22 (-50%)
Mutual labels:  password, wordlist
Kaonashi
Wordlist, rules and masks from Kaonashi project (RootedCON 2019)
Stars: ✭ 353 (+702.27%)
Mutual labels:  password, wordlist
Bopscrk
Tool to generate smart and powerful wordlists
Stars: ✭ 273 (+520.45%)
Mutual labels:  password, wordlist
Zydra
Stars: ✭ 178 (+304.55%)
Mutual labels:  password, bruteforce
BruteForce
A simple brute forcer written in GO for SHA1, SHA256, SHA512, MD5 and bcrypt
Stars: ✭ 49 (+11.36%)
Mutual labels:  password, bruteforce
PUPI
🛅 Passwords using personal information
Stars: ✭ 65 (+47.73%)
Mutual labels:  bruteforce, wordlist
huntkit
Docker - Ubuntu with a bunch of PenTesting tools and wordlists
Stars: ✭ 51 (+15.91%)
Mutual labels:  pentest
psolving-paradigms
Common problems of dynamic programming methods and techniques, including prerequisites, for competitive programmers.
Stars: ✭ 34 (-22.73%)
Mutual labels:  bruteforce
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-29.55%)
Mutual labels:  pentest
boxer
Boxer: A fast directory bruteforce tool written in Python with concurrency.
Stars: ✭ 15 (-65.91%)
Mutual labels:  bruteforce
Passky-Server
API and Database for Passky (password manager)
Stars: ✭ 77 (+75%)
Mutual labels:  password
wafbypasser
No description or website provided.
Stars: ✭ 73 (+65.91%)
Mutual labels:  pentest
MagicPassword
Need to generate a password? Try Gaowanliang Strong Password Generator. Just need a master password to generate secure passwords to keep your network safe.
Stars: ✭ 19 (-56.82%)
Mutual labels:  password
secret-service
Service to keep secrets of applications
Stars: ✭ 56 (+27.27%)
Mutual labels:  password
LBFH
About All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers
Stars: ✭ 46 (+4.55%)
Mutual labels:  password
be password
Benutzer können ihr Passwort zurückzusetzen, wenn sie es vergessen haben.
Stars: ✭ 26 (-40.91%)
Mutual labels:  password
disallow-pwned-passwords
Disallow WordPress and WooCommerce users using pwned passwords
Stars: ✭ 29 (-34.09%)
Mutual labels:  password
Papaya
NoSQL Injection Tool to bypass login forms & extract usernames/passwords using regular expressions.
Stars: ✭ 22 (-50%)
Mutual labels:  bruteforce
1-60 of 707 similar projects