All Projects → Pwdlyser-CLI → Similar Projects or Alternatives

451 Open source projects that are alternatives of or similar to Pwdlyser-CLI

IMAPLoginTester
A simple Python script that reads a text file with lots of e-mails and passwords, and tries to check if those credentials are valid by trying to login on IMAP servers.
Stars: ✭ 47 (+62.07%)
Mutual labels:  penetration-testing, passwords
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (+2575.86%)
Mutual labels:  penetration-testing, passwords
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (+1972.41%)
Mutual labels:  penetration-testing, passwords
M4ngl3m3
Common password pattern generator using strings list
Stars: ✭ 103 (+255.17%)
Mutual labels:  penetration-testing, passwords
metagoofil
Search Google and download specific file types
Stars: ✭ 174 (+500%)
Mutual labels:  penetration-testing
goLazagne
Go library for credentials recovery
Stars: ✭ 177 (+510.34%)
Mutual labels:  penetration-testing
c2
A simple, extensible C&C beaconing system.
Stars: ✭ 93 (+220.69%)
Mutual labels:  penetration-testing
peniot
PENIOT: Penetration Testing Tool for IoT
Stars: ✭ 164 (+465.52%)
Mutual labels:  penetration-testing
Offensive-Security-Cayuqueo
Scripts usados en mi formación de Offensive Security por medio de la suscripción Learn Unlimited
Stars: ✭ 14 (-51.72%)
Mutual labels:  penetration-testing
TokenBreaker
JSON RSA to HMAC and None Algorithm Vulnerability POC
Stars: ✭ 51 (+75.86%)
Mutual labels:  penetration-testing
boxer
Boxer: A fast directory bruteforce tool written in Python with concurrency.
Stars: ✭ 15 (-48.28%)
Mutual labels:  penetration-testing
WPCracker
WordPress pentest tool
Stars: ✭ 34 (+17.24%)
Mutual labels:  penetration-testing
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (+55.17%)
Mutual labels:  penetration-testing
mongoose-pii
A Mongoose plugin that lets you transparently cipher stored PII and use securely-hashed passwords
Stars: ✭ 43 (+48.28%)
Mutual labels:  passwords
AutoPentest-DRL
AutoPentest-DRL: Automated Penetration Testing Using Deep Reinforcement Learning
Stars: ✭ 196 (+575.86%)
Mutual labels:  penetration-testing
urldedupe
Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations
Stars: ✭ 208 (+617.24%)
Mutual labels:  penetration-testing
warf
WARF is a Web Application Reconnaissance Framework that helps to gather information about the target.
Stars: ✭ 53 (+82.76%)
Mutual labels:  penetration-testing
huntkit
Docker - Ubuntu with a bunch of PenTesting tools and wordlists
Stars: ✭ 51 (+75.86%)
Mutual labels:  penetration-testing
auto-recon-ng
Automated script to run all modules for a specified list of domains, netblocks or company name
Stars: ✭ 17 (-41.38%)
Mutual labels:  penetration-testing
Pwned
Simple CLI script to check if you have a password that has been compromised in a data breach.
Stars: ✭ 47 (+62.07%)
Mutual labels:  passwords
OSCP-A-Step-Forward
Opening the door, one reverse shell at a time
Stars: ✭ 126 (+334.48%)
Mutual labels:  penetration-testing
pentest-reports
Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.
Stars: ✭ 111 (+282.76%)
Mutual labels:  penetration-testing
DNSExplorer
Bash script that automates the enumeration of domains and DNS servers in the active information gathering.
Stars: ✭ 33 (+13.79%)
Mutual labels:  penetration-testing
Alfred
A friendly Toolkit for Beginner CTF players
Stars: ✭ 39 (+34.48%)
Mutual labels:  penetration-testing
TIWAP
Totally Insecure Web Application Project (TIWAP)
Stars: ✭ 137 (+372.41%)
Mutual labels:  penetration-testing
reverie
Automated Pentest Tools Designed For Parrot Linux
Stars: ✭ 77 (+165.52%)
Mutual labels:  penetration-testing
AntiEye
:.IP webcam penetration test suit.:
Stars: ✭ 21 (-27.59%)
Mutual labels:  penetration-testing
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (+3.45%)
Mutual labels:  penetration-testing
alfred-passwords-workflow
An Alfred 4 workflow that allows you to quickly generate strong passwords.
Stars: ✭ 42 (+44.83%)
Mutual labels:  passwords
STEWS
A Security Tool for Enumerating WebSockets
Stars: ✭ 154 (+431.03%)
Mutual labels:  penetration-testing
awesome-ddos-tools
Collection of several DDos tools.
Stars: ✭ 75 (+158.62%)
Mutual labels:  penetration-testing
pentesting-notes
Notes from OSCP, CTF, security adventures, etc...
Stars: ✭ 38 (+31.03%)
Mutual labels:  penetration-testing
clairvoyance
Obtain GraphQL API Schema even if the introspection is not enabled
Stars: ✭ 448 (+1444.83%)
Mutual labels:  penetration-testing
teatime
An RPC attack framework for Blockchain nodes.
Stars: ✭ 88 (+203.45%)
Mutual labels:  penetration-testing
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-20.69%)
Mutual labels:  penetration-testing
sshame
brute force SSH public-key authentication
Stars: ✭ 43 (+48.28%)
Mutual labels:  penetration-testing
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (+0%)
Mutual labels:  penetration-testing
passthief
A Python script to steal all the passwords via the use of plugins 😈
Stars: ✭ 27 (-6.9%)
Mutual labels:  passwords
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+334.48%)
Mutual labels:  penetration-testing
MacOS-WPA-PSK
PoC script showing that MacOS leaves the wireless key in NVRAM, in plaintext and accessible to anyone.
Stars: ✭ 29 (+0%)
Mutual labels:  passwords
graphw00f
graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.
Stars: ✭ 260 (+796.55%)
Mutual labels:  penetration-testing
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (+200%)
Mutual labels:  penetration-testing
S3Scan
Script to spider a website and find publicly open S3 buckets
Stars: ✭ 21 (-27.59%)
Mutual labels:  penetration-testing
Ashok
Ashok is a OSINT Recon Tool , a.k.a 😍 Swiss Army knife .
Stars: ✭ 109 (+275.86%)
Mutual labels:  penetration-testing
BURN
[WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)
Stars: ✭ 13 (-55.17%)
Mutual labels:  penetration-testing
PwnedPasswords
PwnedPasswords as a Service
Stars: ✭ 24 (-17.24%)
Mutual labels:  passwords
webrecon
Automated Web Recon Shell Scripts
Stars: ✭ 48 (+65.52%)
Mutual labels:  penetration-testing
password-list
Password lists with top passwords to optimize bruteforce attacks
Stars: ✭ 174 (+500%)
Mutual labels:  passwords
Pentest-Cheat-Sheet
Cheat-Sheet of tools for penetration testing
Stars: ✭ 44 (+51.72%)
Mutual labels:  penetration-testing
bug-bounty
My personal bug bounty toolkit.
Stars: ✭ 127 (+337.93%)
Mutual labels:  penetration-testing
ink
A Logger backend that logs JSON
Stars: ✭ 64 (+120.69%)
Mutual labels:  passwords
filter-var-sqli
Bypassing FILTER_SANITIZE_EMAIL & FILTER_VALIDATE_EMAIL filters in filter_var for SQL Injection ( xD )
Stars: ✭ 29 (+0%)
Mutual labels:  penetration-testing
KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
Stars: ✭ 58 (+100%)
Mutual labels:  penetration-testing
remote-adb-scan
pure python remote adb scanner + nmap scan module
Stars: ✭ 19 (-34.48%)
Mutual labels:  penetration-testing
Red-Rabbit-V4
The Red Rabbit project is just what a hacker needs for everyday automation. Red Rabbit unlike most frameworks out there does not automate other peoples tools like the aircrack suite or the wifite framework, it rather has its own code and is raw source with over 270+ options. This framework might just be your everyday key to your workflow
Stars: ✭ 123 (+324.14%)
Mutual labels:  penetration-testing
Dark-Phish
Dark-Phish is a complete phishing tool. For more about Dark-Phish tool please visit the website.
Stars: ✭ 57 (+96.55%)
Mutual labels:  penetration-testing
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (+137.93%)
Mutual labels:  penetration-testing
tools
Tools used for Penetration testing / Red Teaming
Stars: ✭ 63 (+117.24%)
Mutual labels:  penetration-testing
pentest-tools
General stuff for pentesting - password cracking, phishing, automation, Kali, etc.
Stars: ✭ 52 (+79.31%)
Mutual labels:  penetration-testing
anubis
Captive wifi hotspot bypass tool for Linux
Stars: ✭ 46 (+58.62%)
Mutual labels:  penetration-testing
1-60 of 451 similar projects