All Projects → DevBrute-A_Password_Brute_Forcer → Similar Projects or Alternatives

1180 Open source projects that are alternatives of or similar to DevBrute-A_Password_Brute_Forcer

password-list
Password lists with top passwords to optimize bruteforce attacks
Stars: ✭ 174 (+91.21%)
Brutegram
Instagram multi-bruteforce Platfrom
Stars: ✭ 183 (+101.1%)
Thc Hydra
hydra
Stars: ✭ 5,645 (+6103.3%)
smtplib-bruteforce
bruteforcing gmail (TLS/SSL)
Stars: ✭ 26 (-71.43%)
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (+108.79%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+856.04%)
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-50.55%)
WPCracker
WordPress pentest tool
Stars: ✭ 34 (-62.64%)
UserFinder
OSINT tool for finding profiles by username
Stars: ✭ 379 (+316.48%)
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+213.19%)
Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (-62.64%)
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-75.82%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+1429.67%)
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+8418.68%)
phpmyadmin-authentication-bruteforce
phpMyAdmin Authentication Bruteforce Tool
Stars: ✭ 58 (-36.26%)
WPA2-FritzBox-Pswd-Wordlist-Generator
This Script will produce all of the WPA2 Passwords used by various Router companies aswell as Fritzbox. All of these Passwords will be 16 Numbers in length. So it could get a bit large.
Stars: ✭ 22 (-75.82%)
Mutual labels:  password, penetration-testing
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (+13.19%)
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (+27.47%)
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+2018.68%)
Oscp Automation
A collection of personal scripts used in hacking excercises.
Stars: ✭ 118 (+29.67%)
Mutual labels:  penetration-testing, brute-force
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+1904.4%)
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (+78.02%)
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (+118.68%)
Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Stars: ✭ 212 (+132.97%)
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (+165.93%)
moac
Generate passwords and analyze their strength given physical limits to computation
Stars: ✭ 16 (-82.42%)
Mutual labels:  password, brute-force
Badpods
A collection of manifests that will create pods with elevated privileges.
Stars: ✭ 93 (+2.2%)
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+1283.52%)
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (+90.11%)
Fsociety
fsociety Hacking Tools Pack – A Penetration Testing Framework
Stars: ✭ 7,224 (+7838.46%)
Mutual labels:  finder, exploitation
IMAPLoginTester
A simple Python script that reads a text file with lots of e-mails and passwords, and tries to check if those credentials are valid by trying to login on IMAP servers.
Stars: ✭ 47 (-48.35%)
Mutual labels:  password, penetration-testing
evildork
Evildork targeting your fiancee👁️
Stars: ✭ 46 (-49.45%)
Mutual labels:  password, hacking-tool
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-9.89%)
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (+37.36%)
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (+36.26%)
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (+48.35%)
Mutual labels:  penetration-testing, brute-force
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-20.88%)
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (+106.59%)
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (+2949.45%)
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+100%)
LBFH
About All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers
Stars: ✭ 46 (-49.45%)
Mutual labels:  password, exploitation
longtongue
Customized Password/Passphrase List inputting Target Info
Stars: ✭ 61 (-32.97%)
Mutual labels:  password, hacking-tool
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+4485.71%)
Mutual labels:  password, brute-force
Chromepass
Chromepass - Hacking Chrome Saved Passwords
Stars: ✭ 364 (+300%)
Mutual labels:  password, hacking-tool
Bopscrk
Tool to generate smart and powerful wordlists
Stars: ✭ 273 (+200%)
Mutual labels:  password, hacking-tool
Cheetah
a very fast brute force webshell password tool
Stars: ✭ 509 (+459.34%)
Mutual labels:  password, brute-force
Upash
🔒Unified API for password hashing algorithms
Stars: ✭ 484 (+431.87%)
Mutual labels:  password, brute-force
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (-60.44%)
Mutual labels:  password, brute-force
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+956.04%)
Mutual labels:  password, penetration-testing
Bruteforce Database
Bruteforce database
Stars: ✭ 806 (+785.71%)
Mutual labels:  password, brute-force
Ttpassgen
密码生成 flexible and scriptable password dictionary generator which can support brute-force、combination、complex rule mode etc...
Stars: ✭ 68 (-25.27%)
Mutual labels:  password, brute-force
Wifi Passview
An open source batch script based WiFi Passview for Windows!
Stars: ✭ 157 (+72.53%)
Mutual labels:  password, hacking-tool
Xbruteforcer
X Brute Forcer Tool 🔓 WordPress , Joomla , DruPal , OpenCart , Magento
Stars: ✭ 261 (+186.81%)
Mutual labels:  password, brute-force
Keychaincracker
macOS keychain cracking tool
Stars: ✭ 693 (+661.54%)
Mutual labels:  password, brute-force
Wifipassword Stealer
Get All Registered Wifi Passwords from Target Computer.
Stars: ✭ 97 (+6.59%)
Mutual labels:  password, hacking-tool
Python Scripts
Collection of Various Python Script's.💻
Stars: ✭ 195 (+114.29%)
Mutual labels:  password, hacking-tool
Hatch
Hatch is a brute force tool that is used to brute force most websites
Stars: ✭ 242 (+165.93%)
Mutual labels:  password, brute-force
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (+229.67%)
Mutual labels:  information, penetration-testing
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+53.85%)
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+3098.9%)
Mutual labels:  password, brute-force
1-60 of 1180 similar projects