All Projects → Passphrase Wordlist → Similar Projects or Alternatives

1331 Open source projects that are alternatives of or similar to Passphrase Wordlist

Decker
Declarative penetration testing orchestration framework
Stars: ✭ 263 (-52.7%)
Mutual labels:  hacking
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (-33.81%)
Mutual labels:  pentesting
Fsociety
A Modular Penetration Testing Framework
Stars: ✭ 259 (-53.42%)
Mutual labels:  penetration-testing
Mercure
Mercure is a tool for security managers who want to train their colleague to phishing.
Stars: ✭ 262 (-52.88%)
Mutual labels:  hacking
Extracttvpasswords
tool to extract passwords from TeamViewer memory using Frida
Stars: ✭ 444 (-20.14%)
Mutual labels:  hacking
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (-33.99%)
Mutual labels:  hacking
My Talks
List of my talks and workshops: security engineering, applied cryptography, secure software development
Stars: ✭ 261 (-53.06%)
Mutual labels:  infosec
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+650.54%)
Mutual labels:  hacking
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (-10.07%)
Mutual labels:  pentesting
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (-35.07%)
Mutual labels:  pentesting
Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (-53.96%)
Mutual labels:  infosec
Vulnerable Ad
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Stars: ✭ 360 (-35.25%)
Mutual labels:  penetration-testing
Droid Hunter
(deprecated) Android application vulnerability analysis and Android pentest tool
Stars: ✭ 256 (-53.96%)
Mutual labels:  hacking
HOUDINI
Hundreds of Offensive and Useful Docker Images for Network Intrusion. The name says it all.
Stars: ✭ 791 (+42.27%)
Mutual labels:  pentesting
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (-20.5%)
Mutual labels:  infosec
Anymethodlog
Log any method call of object in Objective-C
Stars: ✭ 361 (-35.07%)
Mutual labels:  hacking
docker-osmedeus
Docker image for Osmedeus, a fully automated offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 78 (-85.97%)
Mutual labels:  pentesting
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-35.43%)
Mutual labels:  hacking
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-96.04%)
Mutual labels:  pentesting
Awspx
A graph-based tool for visualizing effective access and resource relationships in AWS environments.
Stars: ✭ 546 (-1.8%)
Mutual labels:  pentesting
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (-5.22%)
Mutual labels:  hacking
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (-10.25%)
Mutual labels:  pentesting
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (-83.63%)
Mutual labels:  infosec
Sitadel
Web Application Security Scanner
Stars: ✭ 360 (-35.25%)
Mutual labels:  penetration-testing
Wifi-Cracker
Wifi Cracking
Stars: ✭ 128 (-76.98%)
Mutual labels:  wordlist
Ssrf vulnerable lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Stars: ✭ 361 (-35.07%)
Mutual labels:  hacking
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (-63.13%)
Mutual labels:  pentesting
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-84.71%)
Mutual labels:  pentesting
Onioff
🌰 An onion url inspector for inspecting deep web links.
Stars: ✭ 440 (-20.86%)
Mutual labels:  infosec
Hunter
(l)user hunter using WinAPI calls only
Stars: ✭ 359 (-35.43%)
Mutual labels:  penetration-testing
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-93.71%)
Mutual labels:  pentesting
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-89.03%)
Mutual labels:  penetration-testing
Ridrelay
Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.
Stars: ✭ 359 (-35.43%)
Mutual labels:  pentesting
linux-rootkits-red-blue-teams
Linux Rootkits (4.x Kernel)
Stars: ✭ 56 (-89.93%)
Mutual labels:  pentesting
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-91.37%)
Mutual labels:  penetration-testing
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (-10.97%)
Mutual labels:  pentesting
Dns Rebind Toolkit
A front-end JavaScript toolkit for creating DNS rebinding attacks.
Stars: ✭ 435 (-21.76%)
Mutual labels:  hacking
Technical Whitepapers
Collection of IT whitepapers, presentations, pdfs; hacking, web app security, db, reverse engineering and more; EN/PL.
Stars: ✭ 359 (-35.43%)
Mutual labels:  hacking
InfosecHouse
Infosec resource center for offensive and defensive security operations.
Stars: ✭ 61 (-89.03%)
Mutual labels:  infosec
wifi-deauther
A fully automatic wifi deauther coded in Python
Stars: ✭ 25 (-95.5%)
Mutual labels:  pentesting
PowerProxy
PowerShell SOCKS proxy with reverse proxy capabilities
Stars: ✭ 29 (-94.78%)
Mutual labels:  pentesting
domainerator
Simple application written in Go that combines two wordlists and a list of TLDs to form domain names and check if they are already registered.
Stars: ✭ 26 (-95.32%)
Mutual labels:  wordlist
Brute
Credential stuffing engine built for security professionals
Stars: ✭ 435 (-21.76%)
Mutual labels:  pentesting
Katana
A Python Tool For google Hacking
Stars: ✭ 355 (-36.15%)
Mutual labels:  hacking
PandorasBox
Security tool to quickly audit Public Box files and folders.
Stars: ✭ 56 (-89.93%)
Mutual labels:  penetration-testing
Webmap
WebMap-Nmap Web Dashboard and Reporting
Stars: ✭ 357 (-35.79%)
Mutual labels:  infosec
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (-88.13%)
Mutual labels:  pentesting
remote-code-execution-sample
Demonstrate how usage of the Java Security Manager can prevent Remote Code Execution (RCE) exploits.
Stars: ✭ 18 (-96.76%)
Mutual labels:  infosec
Hercules
HERCULES is a special payload generator that can bypass antivirus softwares.
Stars: ✭ 526 (-5.4%)
Mutual labels:  hacking
Commando Vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]
Stars: ✭ 5,030 (+804.68%)
Mutual labels:  penetration-testing
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-21.76%)
Mutual labels:  pentesting
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (-36.33%)
Mutual labels:  hacking
SQLbit
Just another script for automatize boolean-based blind SQL injections. (Demo)
Stars: ✭ 30 (-94.6%)
Mutual labels:  pentesting
AriaCloud
A Docker container for remote penetration testing.
Stars: ✭ 105 (-81.12%)
Mutual labels:  penetration-testing
Threat-Intel-Slack-Bot
Interactive Threat Intelligence Bot that leverages serverless framework, AWS/GCP, and Slack
Stars: ✭ 26 (-95.32%)
Mutual labels:  infosec
Raven-Storm
Raven-Storm is a powerful DDoS toolkit for penetration tests, including attacks for several protocols written in python. Takedown many connections using several exotic and classic protocols.
Stars: ✭ 235 (-57.73%)
Mutual labels:  pentesting
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-36.15%)
Mutual labels:  pentesting
EvilUSB
Quick utility to craft executables for pentesting and managing reverse shells
Stars: ✭ 33 (-94.06%)
Mutual labels:  pentesting
BruteSploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 26 (-95.32%)
Mutual labels:  wordlist
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-96.04%)
Mutual labels:  pentesting
301-360 of 1331 similar projects