All Projects → Pwned → Similar Projects or Alternatives

173 Open source projects that are alternatives of or similar to Pwned

Chrome Export Passwords
Show all your chromium passwords in format ready to import in other browser like FireFox
Stars: ✭ 80 (-50.31%)
Mutual labels:  passwords
Traceback with variables
Adds variables to python traceback. Simple, lightweight, controllable. Debug reasons of exceptions by logging or pretty printing colorful variable contexts for each frame in a stacktrace, showing every value. Dump locals environments after errors to console, files, and loggers. Works in Jupyter and IPython. Install with pip or conda.
Stars: ✭ 509 (+216.15%)
Mutual labels:  dump
Mooltipass
Github repository dedicated to the mooltipass project
Stars: ✭ 501 (+211.18%)
Mutual labels:  passwords
Macho Browser
Mac browser for Mach-O binaries (macOS, iOS, watchOS, and tvOS)
Stars: ✭ 77 (-52.17%)
Mutual labels:  dump
Bitcracker
BitCracker is the first open source password cracking tool for memory units encrypted with BitLocker
Stars: ✭ 463 (+187.58%)
Mutual labels:  passwords
Laravel Artisan Dd
Quickly run some code via Artisan
Stars: ✭ 136 (-15.53%)
Mutual labels:  dump
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+158.39%)
Mutual labels:  dump
Nuxt Memwatch
Quickly watch real-time memory stats of your nuxt app
Stars: ✭ 76 (-52.8%)
Mutual labels:  dump
Pentesterspecialdict
渗透测试人员专用精简化字典 Dictionary for penetration testers happy hacker
Stars: ✭ 391 (+142.86%)
Mutual labels:  passwords
Elpscrk
A Common User Passwords generator script that looks like the tool Eliot used it in Mr.Robot Series Episode 01 :D :v
Stars: ✭ 113 (-29.81%)
Mutual labels:  passwords
Chromepass
Chromepass - Hacking Chrome Saved Passwords
Stars: ✭ 364 (+126.09%)
Mutual labels:  passwords
Nxdumptool
Generates XCI/NSP/HFS0/ExeFS/RomFS/Certificate/Ticket dumps from Nintendo Switch gamecards and installed SD/eMMC titles.
Stars: ✭ 345 (+114.29%)
Mutual labels:  dump
Password pwncheck
Kerberos / Windows AD / Linux PAM password change check against breached lists (HIBP), and other rules
Stars: ✭ 152 (-5.59%)
Mutual labels:  haveibeenpwned
Cryptr
Cryptr: a GUI for Hashicorp's Vault
Stars: ✭ 324 (+101.24%)
Mutual labels:  passwords
Firepwned
🙏 Checks Firefox saved passwords against known data leaks using the Have I Been Pwned API.
Stars: ✭ 69 (-57.14%)
Mutual labels:  haveibeenpwned
bad-passwords
A list of the top 10,000 most-used passwords from hacked password lists.
Stars: ✭ 33 (-79.5%)
Mutual labels:  passwords
M4ngl3m3
Common password pattern generator using strings list
Stars: ✭ 103 (-36.02%)
Mutual labels:  passwords
Goroutine Inspect
An interactive tool to analyze Golang goroutine dump.
Stars: ✭ 272 (+68.94%)
Mutual labels:  dump
Backup
MySQL Database backup package for Laravel
Stars: ✭ 66 (-59.01%)
Mutual labels:  dump
Xbruteforcer
X Brute Forcer Tool 🔓 WordPress , Joomla , DruPal , OpenCart , Magento
Stars: ✭ 261 (+62.11%)
Mutual labels:  passwords
Dumpling
Dumpling is a fast, easy-to-use tool written by Go for dumping data from the database(MySQL, TiDB...) to local/cloud(S3, GCP...) in multifarious formats(SQL, CSV...).
Stars: ✭ 134 (-16.77%)
Mutual labels:  dump
haveibeenpwned4j
The ultimate Java library for Troy Hunt's ';-- Have I Been Pwned (v3).
Stars: ✭ 13 (-91.93%)
Mutual labels:  haveibeenpwned
Ins sandstorm
[INS] Config setting for our sandstorm server
Stars: ✭ 61 (-62.11%)
Mutual labels:  dump
var-dumper
Helper for dumping variable for debug purposes
Stars: ✭ 13 (-91.93%)
Mutual labels:  dump
Fugacious
OSSSM (awesome). Open source short-term secure messaging
Stars: ✭ 100 (-37.89%)
Mutual labels:  passwords
easy-scrypt
This is a nice and simple wrapper in Go over the scrypt password based key derivation algorithm.
Stars: ✭ 21 (-86.96%)
Mutual labels:  passwords
Top Pypi Packages
A regular dump of the most-downloaded packages from PyPI
Stars: ✭ 53 (-67.08%)
Mutual labels:  dump
Securelogin
This version won't be maintained!
Stars: ✭ 1,259 (+681.99%)
Mutual labels:  passwords
Pass Rotate
A tool and library for rotating your password on online services
Stars: ✭ 610 (+278.88%)
Mutual labels:  passwords
Laravel Nist Password Rules
🔒 Laravel validation rules that follow the password related recommendations found in NIST Special Publication 800-63B section 5.
Stars: ✭ 157 (-2.48%)
Mutual labels:  passwords
server
Hashtopolis - A Hashcat wrapper for distributed hashcracking
Stars: ✭ 954 (+492.55%)
Mutual labels:  passwords
Entities Search Engine
Scripts and microservice to feed an ElasticSearch with Wikidata and Inventaire entities, and keep those up-to-date
Stars: ✭ 39 (-75.78%)
Mutual labels:  dump
yii2-db-manager
Database Backup and Restore functionality
Stars: ✭ 96 (-40.37%)
Mutual labels:  dump
Haveibeenpwned lastpass
Check if your lastpass passwords have been pwned by someone
Stars: ✭ 96 (-40.37%)
Mutual labels:  haveibeenpwned
bncsutil
The Classic Battle.net™ client library
Stars: ✭ 19 (-88.2%)
Mutual labels:  passwords
Passwordcockpit
Passwordcockpit is a simple, free, open source, self hosted, web based password manager for teams. It is made in PHP, Javascript, MySQL and it run on a docker service. It allows users with any kind of device to safely store, share and retrieve passwords, certificates, files and much more.
Stars: ✭ 34 (-78.88%)
Mutual labels:  passwords
esm
An Elasticsearch Migration Tool.
Stars: ✭ 669 (+315.53%)
Mutual labels:  dump
H8mail
Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email
Stars: ✭ 2,163 (+1243.48%)
Mutual labels:  haveibeenpwned
dotnet-monitor-ui
This project is created as an easy to access user experience for dotnet-monitor tool which can be found here. dotnet-monitor is on demand tool which can be used on .NET Core applications to get memory dumps, traces and metrics of a running application.
Stars: ✭ 38 (-76.4%)
Mutual labels:  dump
websqldump
An ultra-light JS library for exporting data out of WebSQL
Stars: ✭ 36 (-77.64%)
Mutual labels:  dump
Katzkatz
Python3 script to parse txt files containing Mimikatz output
Stars: ✭ 91 (-43.48%)
Mutual labels:  passwords
DumpDex
基于Xposed的极简易的dump dex文件脱壳工具
Stars: ✭ 46 (-71.43%)
Mutual labels:  dump
Hashtopolis
A Hashcat wrapper for distributed hashcracking
Stars: ✭ 835 (+418.63%)
Mutual labels:  passwords
ELFDump
ELFDump is a C parser for ELF64 object files.
Stars: ✭ 15 (-90.68%)
Mutual labels:  dump
Pantagrule
large hashcat rulesets generated from real-world compromised passwords
Stars: ✭ 146 (-9.32%)
Mutual labels:  passwords
CTF-Script-And-Template-Thrift-Shop
[180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you googles something for a CTF and landed here look at the scripts they're all fairly malleable. Sorry for the shitty naming conventions (not really). If you are a recruiter stop. I wont be able to rewrite half thi…
Stars: ✭ 38 (-76.4%)
Mutual labels:  dump
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (+381.99%)
Mutual labels:  passwords
SmartDump
SmartDump - an exception and memory dump capture utility
Stars: ✭ 17 (-89.44%)
Mutual labels:  dump
Confluence Dumper
Tool to export Confluence spaces and pages recursively via its API
Stars: ✭ 86 (-46.58%)
Mutual labels:  dump
jvm-dump-proxy
A proxy DLL for Windows to dump JVM classes at JNI level
Stars: ✭ 53 (-67.08%)
Mutual labels:  dump
Whaler
Program to reverse Docker images into Dockerfiles
Stars: ✭ 670 (+316.15%)
Mutual labels:  passwords
IMAPLoginTester
A simple Python script that reads a text file with lots of e-mails and passwords, and tries to check if those credentials are valid by trying to login on IMAP servers.
Stars: ✭ 47 (-70.81%)
Mutual labels:  passwords
Passpwn
See if your passwords in pass has been breached.
Stars: ✭ 130 (-19.25%)
Mutual labels:  haveibeenpwned
Lockwise Android
Firefox's Lockwise app for Android
Stars: ✭ 607 (+277.02%)
Mutual labels:  passwords
Memoscope.net
Dump and analyze .Net applications memory ( a gui for WinDbg and ClrMd )
Stars: ✭ 626 (+288.82%)
Mutual labels:  dump
Searchpass
A simple tool for offline searching of default credentials for network devices, web applications and more.
Stars: ✭ 159 (-1.24%)
Mutual labels:  passwords
Dumpclass
Dump classes from running JVM process.
Stars: ✭ 156 (-3.11%)
Mutual labels:  dump
Breach.tw
A service that can track data breaches like "Have I Been Pwned", but it is specific for Taiwan.
Stars: ✭ 144 (-10.56%)
Mutual labels:  haveibeenpwned
Hibp
A composer package to verify if a password was previously used in a breach using Have I Been Pwned API.
Stars: ✭ 126 (-21.74%)
Mutual labels:  haveibeenpwned
Pwned Passwords
🔐Go client library for checking values against compromised HIBP Pwned Passwords
Stars: ✭ 81 (-49.69%)
Mutual labels:  passwords
61-120 of 173 similar projects