All Projects → RockYou2021.txt → Similar Projects or Alternatives

377 Open source projects that are alternatives of or similar to RockYou2021.txt

Kaonashi
Wordlist, rules and masks from Kaonashi project (RootedCON 2019)
Stars: ✭ 353 (+22.57%)
Bewgor
Bull's Eye Wordlist Generator - Does your password rely on predictable patterns of accessible info?
Stars: ✭ 333 (+15.63%)
password-list
Password lists with top passwords to optimize bruteforce attacks
Stars: ✭ 174 (-39.58%)
Probable Wordlists
Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!
Stars: ✭ 7,312 (+2438.89%)
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (-43.06%)
Mutual labels:  security-audit, wordlist
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (+23.96%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+2970.83%)
Quebec Wordlist
A useful wordlist made from French Canadian leaked passwords!
Stars: ✭ 50 (-82.64%)
Mutual labels:  hashcat, wordlists
Password Strength
Angular UI library to illustrate and validate a password's strength with material design - Angular V9 supported
Stars: ✭ 186 (-35.42%)
vietnamese-password-dicts
Tổng hợp danh sách mật khẩu wifi tiếng Việt sử dụng cho aircrack-ng
Stars: ✭ 40 (-86.11%)
Mutual labels:  wordlist, wordlists
Dumb Passwords
Don't let your user be a victim of their own action
Stars: ✭ 77 (-73.26%)
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-91.67%)
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+176.39%)
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-78.47%)
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (-69.79%)
Cupp
The most common form of authentication is the combination of a username and a password or passphrase. If both match values stored within a locally stored table, the user is authenticated for a connection. Password strength is a measure of the difficulty involved in guessing or breaking the password through cryptographic techniques or library-based automated testing of alternate values.
Stars: ✭ 2,493 (+765.63%)
Mutual labels:  wordlist, password-strength
Sqliscanner
Automatic SQL injection with Charles and sqlmap api
Stars: ✭ 674 (+134.03%)
Brutal-wordlist-Generator
Brutal Wordlist Generator is a java based Application software used to generate the wordlist with best of UX interface
Stars: ✭ 24 (-91.67%)
Mutual labels:  wordlist, wordlists
PwnedPasswords
PwnedPasswords as a Service
Stars: ✭ 24 (-91.67%)
Duplicut
Remove duplicates from MASSIVE wordlist, without sorting it (for dictionary-based password cracking)
Stars: ✭ 352 (+22.22%)
Mutual labels:  wordlist, hashcat
Ttpassgen
密码生成 flexible and scriptable password dictionary generator which can support brute-force、combination、complex rule mode etc...
Stars: ✭ 68 (-76.39%)
Mutual labels:  wordlist, hashcat
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+2080.9%)
Tlsfuzzer
SSL and TLS protocol test suite and fuzzer
Stars: ✭ 335 (+16.32%)
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-39.93%)
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-36.81%)
Netpwn
Tool made to automate tasks of pentesting.
Stars: ✭ 152 (-47.22%)
PUPI
🛅 Passwords using personal information
Stars: ✭ 65 (-77.43%)
Mutual labels:  wordlist, wordlists
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+3072.57%)
WPA2-FritzBox-Pswd-Wordlist-Generator
This Script will produce all of the WPA2 Passwords used by various Router companies aswell as Fritzbox. All of these Passwords will be 16 Numbers in length. So it could get a bit large.
Stars: ✭ 22 (-92.36%)
Mutual labels:  wordlist, wordlists
longtongue
Customized Password/Passphrase List inputting Target Info
Stars: ✭ 61 (-78.82%)
Mutual labels:  wordlist, wordlists
jquery.pwstrength
A jQuery plugin to indicate the strength of passwords
Stars: ✭ 22 (-92.36%)
Mutual labels:  password-strength
agent
hashtopolis.org
Stars: ✭ 19 (-93.4%)
Mutual labels:  hashcat
magento-corediff
Quickly find modifications in Magento 1 or Magento 2 core code
Stars: ✭ 23 (-92.01%)
Mutual labels:  security-audit
cracken
a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust
Stars: ✭ 192 (-33.33%)
Mutual labels:  wordlist
webapp-wordlists
This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.
Stars: ✭ 306 (+6.25%)
Mutual labels:  wordlists
vsaudit
VOIP Security Audit Framework
Stars: ✭ 104 (-63.89%)
Mutual labels:  security-audit
react-native-passmeter
Simple password strength meter for React Native.
Stars: ✭ 46 (-84.03%)
Mutual labels:  password-strength
hashcat-benchmark-comparison
Hashcat Benchmark Comparison
Stars: ✭ 22 (-92.36%)
Mutual labels:  hashcat
phan-taint-check-plugin
Github mirror of "mediawiki/tools/phan/SecurityCheckPlugin" - our actual code is hosted with Gerrit (please see https://www.mediawiki.org/wiki/Developer_access for contributing)
Stars: ✭ 21 (-92.71%)
Mutual labels:  security-audit
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-85.42%)
Mutual labels:  security-audit
moodlescan
Tool for scan vulnerabilities in Moodle platforms
Stars: ✭ 54 (-81.25%)
Mutual labels:  security-vulnerability
Logmira
Logmira by Blumira has been created by Amanda Berlin as a helpful download of Microsoft Windows Domain Group Policy Object settings.
Stars: ✭ 46 (-84.03%)
Mutual labels:  security-audit
BeFree
Website Security, Antivirus & Firewall || a powerful application that can secure your website against hackers, attacks and other incidents of abuse
Stars: ✭ 24 (-91.67%)
Mutual labels:  security-vulnerability
sec-scannode
SEC分布式资产扫描系统
Stars: ✭ 8 (-97.22%)
Mutual labels:  security-audit
bWAPP
bWAPP latest modified for PHP7
Stars: ✭ 30 (-89.58%)
Mutual labels:  security-vulnerability
awesome-rails-security
A curated list of security resources for a Ruby on Rails application
Stars: ✭ 36 (-87.5%)
Mutual labels:  security-audit
assimilation-official
This is the official main repository for the Assimilation project
Stars: ✭ 47 (-83.68%)
Mutual labels:  security-audit
aura
Python source code auditing and static analysis on a large scale
Stars: ✭ 101 (-64.93%)
Mutual labels:  security-audit
Spydan
A web spider for shodan.io without using the Developer API.
Stars: ✭ 30 (-89.58%)
Mutual labels:  security-audit
security-reviews
A community collection of security reviews of open source software components.
Stars: ✭ 67 (-76.74%)
Mutual labels:  security-audit
mopass
A OpenSource Clientless & Serverless Password Manager
Stars: ✭ 40 (-86.11%)
Mutual labels:  password-safety
ComPP
Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.
Stars: ✭ 44 (-84.72%)
Mutual labels:  wordlist
keepassxc-pwned
Check your keepassxc database against previously breached haveibeenpwned passwords
Stars: ✭ 25 (-91.32%)
Mutual labels:  password-strength
hashcat-wpa-server
Hashcat WPA/WPA2 server
Stars: ✭ 26 (-90.97%)
Mutual labels:  hashcat
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-89.93%)
Mutual labels:  security-vulnerability
brutas
Wordlists and passwords handcrafted with ♥
Stars: ✭ 32 (-88.89%)
Mutual labels:  wordlist
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-90.28%)
Mutual labels:  security-audit
checkforce.js
💪 A library that helps to perform tasks to test strength of passwords
Stars: ✭ 18 (-93.75%)
Mutual labels:  password-strength
goLazagne
Go library for credentials recovery
Stars: ✭ 177 (-38.54%)
Mutual labels:  password-safety
RFMap
RFMap - Radio Frequency Mapper
Stars: ✭ 23 (-92.01%)
Mutual labels:  security-audit
1-60 of 377 similar projects