All Projects → cracke-dit → Similar Projects or Alternatives

231 Open source projects that are alternatives of or similar to cracke-dit

Pantagrule
large hashcat rulesets generated from real-world compromised passwords
Stars: ✭ 146 (+43.14%)
Mutual labels:  passwords, hashcat, password-cracking
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (+489.22%)
Mutual labels:  passwords, hashcat, password-cracking
Colabcat
😺 Running Hashcat on Google Colab with session backup and restore.
Stars: ✭ 407 (+299.02%)
Mutual labels:  hashcat, password-cracking
brutas
Wordlists and passwords handcrafted with ♥
Stars: ✭ 32 (-68.63%)
Mutual labels:  passwords, password-cracking
Crack-O-Matic
Find and notify users in your Active Directory with weak passwords
Stars: ✭ 89 (-12.75%)
Mutual labels:  active-directory, hashcat
Webhashcat
Hashcat web interface
Stars: ✭ 151 (+48.04%)
Mutual labels:  hashcat, password-cracking
Wifi Cracking
Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat
Stars: ✭ 9,546 (+9258.82%)
Mutual labels:  hashcat, password-cracking
server
Hashtopolis - A Hashcat wrapper for distributed hashcracking
Stars: ✭ 954 (+835.29%)
Mutual labels:  passwords, hashcat
Naive Hashcat
Crack password hashes without the fuss 🐈
Stars: ✭ 726 (+611.76%)
Mutual labels:  hashcat, password-cracking
password-list
Password lists with top passwords to optimize bruteforce attacks
Stars: ✭ 174 (+70.59%)
Mutual labels:  passwords, hashcat
Duplicut
Remove duplicates from MASSIVE wordlist, without sorting it (for dictionary-based password cracking)
Stars: ✭ 352 (+245.1%)
Mutual labels:  hashcat, password-cracking
hashcat-wpa-server
Hashcat WPA/WPA2 server
Stars: ✭ 26 (-74.51%)
Mutual labels:  hashcat, password-cracking
Hashtopolis
A Hashcat wrapper for distributed hashcracking
Stars: ✭ 835 (+718.63%)
Mutual labels:  passwords, hashcat
Kaonashi
Wordlist, rules and masks from Kaonashi project (RootedCON 2019)
Stars: ✭ 353 (+246.08%)
Mutual labels:  hashcat, password-cracking
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (+660.78%)
Mutual labels:  active-directory, passwords
Ldap Passwd Webui
Very simple web interface for changing password stored in LDAP or Active Directory (Samba 4 AD).
Stars: ✭ 150 (+47.06%)
Mutual labels:  active-directory, passwords
ad-password-self-service
基于Python 3.8 + Django 3.2的密码自助平台,AD用户自助修改密码,结合<钉钉>/<企业微信>扫码验证信息后用户可自行重置密码、解锁自己的账号。
Stars: ✭ 76 (-25.49%)
Mutual labels:  active-directory
Auth
Manage multiple user authentication databases from a central web application
Stars: ✭ 17 (-83.33%)
Mutual labels:  active-directory
AD-webmanager
A web interface for administration of Active Directory Domains, made in Python, with focus on easy of use and simplicity.
Stars: ✭ 26 (-74.51%)
Mutual labels:  active-directory
passthief
A Python script to steal all the passwords via the use of plugins 😈
Stars: ✭ 27 (-73.53%)
Mutual labels:  passwords
k8s-idm-lab
Kubernetes Identity Management Lab
Stars: ✭ 20 (-80.39%)
Mutual labels:  active-directory
aspnet-core-ad-authentication
ASP.NET Core Active Directory authentication use LDAP
Stars: ✭ 21 (-79.41%)
Mutual labels:  active-directory
Disruption
Terraform script to deploy AD-based environment on Azure
Stars: ✭ 34 (-66.67%)
Mutual labels:  active-directory
PowerShell-WindowsAdmin
A collection of scripts I've created over the years to administer things.
Stars: ✭ 35 (-65.69%)
Mutual labels:  active-directory
gitlab-ldap-group-sync
Manage your gitlab groups with ldap / active directory
Stars: ✭ 21 (-79.41%)
Mutual labels:  active-directory
terraform-provider-ad
Automates the Active Directory resource creation during Infrastructure build using Terraform Provider.
Stars: ✭ 64 (-37.25%)
Mutual labels:  active-directory
Pwdlyser-CLI
Python-based CLI Password Analyser (Reporting Tool)
Stars: ✭ 29 (-71.57%)
Mutual labels:  passwords
adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin?
Stars: ✭ 862 (+745.1%)
Mutual labels:  active-directory
bad-passwords
A list of the top 10,000 most-used passwords from hacked password lists.
Stars: ✭ 33 (-67.65%)
Mutual labels:  passwords
ldapconsole
The ldapconsole script allows you to perform custom LDAP requests to a Windows domain.
Stars: ✭ 25 (-75.49%)
Mutual labels:  active-directory
BTPS-SecPack
This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommendations of multiple cyber security researchers at Microsoft. These tools were created with a small to medium size enterprise environment in mind as smaller organizations do not always have the type of funding a…
Stars: ✭ 33 (-67.65%)
Mutual labels:  active-directory
privnote-cli
🔑 the power of privnote.com in your terminal
Stars: ✭ 43 (-57.84%)
Mutual labels:  passwords
PwnedPasswords
PwnedPasswords as a Service
Stars: ✭ 24 (-76.47%)
Mutual labels:  passwords
httpx auth
Authentication classes to be used with httpx
Stars: ✭ 59 (-42.16%)
Mutual labels:  active-directory
smbaudit
Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.
Stars: ✭ 31 (-69.61%)
Mutual labels:  active-directory
mailad
Software to provision a mail server with users from a Windows or Samba 4 Active Directory
Stars: ✭ 21 (-79.41%)
Mutual labels:  active-directory
Narthex
Modular personalized dictionary generator.
Stars: ✭ 156 (+52.94%)
Mutual labels:  password-cracking
adsys
Active Directory bridging tool suite
Stars: ✭ 80 (-21.57%)
Mutual labels:  active-directory
hashcat-benchmark-comparison
Hashcat Benchmark Comparison
Stars: ✭ 22 (-78.43%)
Mutual labels:  hashcat
PSSystemAdministrator
A PowerShell module for managing users and computers and gathering information in a Windows Active Directory environment.
Stars: ✭ 59 (-42.16%)
Mutual labels:  active-directory
HashExploit
HashExpoit is Great Tool For Cracking Hash
Stars: ✭ 17 (-83.33%)
Mutual labels:  password-cracking
MacOS-WPA-PSK
PoC script showing that MacOS leaves the wireless key in NVRAM, in plaintext and accessible to anyone.
Stars: ✭ 29 (-71.57%)
Mutual labels:  passwords
DemoInPutPasswordView
仿微信支付密码输入框 (A input password alert view like wechat pay.)
Stars: ✭ 44 (-56.86%)
Mutual labels:  passwords
multiOTPCredentialProvider
multiOTP Credential Provider is a V2 Credential Provider for Windows 7/8/8.1/10/2012(R2)/2016 with options like RDP only and UPN name support
Stars: ✭ 121 (+18.63%)
Mutual labels:  active-directory
WatchAD
AD Security Intrusion Detection System
Stars: ✭ 967 (+848.04%)
Mutual labels:  active-directory
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-58.82%)
Mutual labels:  active-directory
common-substr
Simple tool to extract the most common substrings from an input text. Built for password cracking.
Stars: ✭ 56 (-45.1%)
Mutual labels:  passwords
Pwned
Simple CLI script to check if you have a password that has been compromised in a data breach.
Stars: ✭ 47 (-53.92%)
Mutual labels:  passwords
PSGPPreferences
A way to manage Group Policy Preferences through PowerShell
Stars: ✭ 15 (-85.29%)
Mutual labels:  active-directory
ucsunivention
⚫ Curso GRÁTIS SAMBA-4 UCS Univention Core Free 5.x Domain Controller Active Directory Open Source
Stars: ✭ 29 (-71.57%)
Mutual labels:  active-directory
Active-Directory-Search
👤 This Active Directory Search tool was written in C# and VB.NET Windows Forms and exports the results from LDAP to csv format.
Stars: ✭ 19 (-81.37%)
Mutual labels:  active-directory
ink
A Logger backend that logs JSON
Stars: ✭ 64 (-37.25%)
Mutual labels:  passwords
multicapconverter
Tool used to Convert a cap/pcap/pcapng capture file to a hashcat hcwpax/hccapx/hccap/hcpmkid/hceapmd5/hceapleap file
Stars: ✭ 43 (-57.84%)
Mutual labels:  hashcat
bk-user
蓝鲸用户管理是蓝鲸智云提供的企业组织架构和用户管理解决方案,为企业统一登录提供认证源服务。
Stars: ✭ 31 (-69.61%)
Mutual labels:  active-directory
hashview-agent
Remote agent used for processing distributed jobs
Stars: ✭ 17 (-83.33%)
Mutual labels:  hashcat
RockYou2021.txt
RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!
Stars: ✭ 288 (+182.35%)
Mutual labels:  hashcat
Linux-Active-Directory-join-script
Active directory Join script for Ubuntu, Debian, CentOS, Linux Mint, Fedora, Kali, Elementary OS and Raspbian with built in failchcheck and debugmode for Ubuntu. "The most advanced and updated AD join script on GITHUB for Linux"
Stars: ✭ 97 (-4.9%)
Mutual labels:  active-directory
PAW
No description or website provided.
Stars: ✭ 277 (+171.57%)
Mutual labels:  active-directory
alfred-passwords-workflow
An Alfred 4 workflow that allows you to quickly generate strong passwords.
Stars: ✭ 42 (-58.82%)
Mutual labels:  passwords
agent
hashtopolis.org
Stars: ✭ 19 (-81.37%)
Mutual labels:  hashcat
1-60 of 231 similar projects