All Projects → Wavecrack → Similar Projects or Alternatives

572 Open source projects that are alternatives of or similar to Wavecrack

Nray
nray distributed port scanner
Stars: ✭ 125 (-7.41%)
Mutual labels:  pentest
Sparty
Sparty - MS Sharepoint and Frontpage Auditing Tool [Unofficial]
Stars: ✭ 75 (-44.44%)
Mutual labels:  pentest
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-20%)
Mutual labels:  pentest
Pwcrack Framework
Password Crack Framework
Stars: ✭ 72 (-46.67%)
Mutual labels:  password
Passpwn
See if your passwords in pass has been breached.
Stars: ✭ 130 (-3.7%)
Mutual labels:  password
Go Diceware
Golang library for generating passphrases via the diceware algorithm.
Stars: ✭ 69 (-48.89%)
Mutual labels:  password
Owtf
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp
Stars: ✭ 1,516 (+1022.96%)
Mutual labels:  pentest
Ttpassgen
密码生成 flexible and scriptable password dictionary generator which can support brute-force、combination、complex rule mode etc...
Stars: ✭ 68 (-49.63%)
Mutual labels:  password
C2hack
C2Hack, sharing tips and tricks for pentesters
Stars: ✭ 124 (-8.15%)
Mutual labels:  pentest
Diceware
Generate secure passwords you can actually remember!
Stars: ✭ 66 (-51.11%)
Mutual labels:  password
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+571.11%)
Mutual labels:  pentest
Plasma
An Android Application written using latest Android Jetpack components and best practices, which displays trending movies/TV shows and cast, user can search movies and TV shows and also add them to watchlist.
Stars: ✭ 67 (-50.37%)
Mutual labels:  password
Pwgen
macOS password generator
Stars: ✭ 130 (-3.7%)
Mutual labels:  password
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+738.52%)
Mutual labels:  pentest
Fpass
FPASS · 密码安全管理工具
Stars: ✭ 106 (-21.48%)
Mutual labels:  password
Pathwar
☠️ The Pathwar Project ☠️
Stars: ✭ 58 (-57.04%)
Mutual labels:  pentest
Gosecretsdump
Dump ntds.dit really fast
Stars: ✭ 122 (-9.63%)
Mutual labels:  password
Evilgrade
Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.
Stars: ✭ 1,086 (+704.44%)
Mutual labels:  pentest
Codo Tools
CODO运维工具支持:告警管理、告警自愈、项目管理、事件管理、加密解密、随机密码、提醒管理等
Stars: ✭ 103 (-23.7%)
Mutual labels:  password
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+694.81%)
Mutual labels:  pentest
Routopsy
Stars: ✭ 129 (-4.44%)
Mutual labels:  pentest
Pythem
pentest framework
Stars: ✭ 1,060 (+685.19%)
Mutual labels:  pentest
Keye
Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.
Stars: ✭ 101 (-25.19%)
Mutual labels:  pentest
Passage
A password manager using https://age-encryption.org/
Stars: ✭ 48 (-64.44%)
Mutual labels:  password
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+1172.59%)
Mutual labels:  pentest
31 Days Of Api Security Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
Stars: ✭ 1,038 (+668.89%)
Mutual labels:  pentest
Kratosknife
KratosKnife is a Advanced BOTNET Written in python 3 for Windows OS. Comes With Lot of Advanced Features such as Persistence & VM Detection Methods, Built-in Binder, etc
Stars: ✭ 97 (-28.15%)
Mutual labels:  pentest
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-66.67%)
Mutual labels:  pentest
Awesome Vulnerable
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
Stars: ✭ 133 (-1.48%)
Mutual labels:  pentest
Smersh
Smersh is a pentest oriented collaborative tool used to track the progress of your company's missions.
Stars: ✭ 43 (-68.15%)
Mutual labels:  pentest
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-28.15%)
Mutual labels:  pentest
Ics Default Passwords
List of default passwords for Industrial Control Systems
Stars: ✭ 42 (-68.89%)
Mutual labels:  password
Shodan Dorks
Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.
Stars: ✭ 118 (-12.59%)
Mutual labels:  pentest
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+647.41%)
Mutual labels:  pentest
Cheetah Gui
Cheetah GUI
Stars: ✭ 96 (-28.89%)
Mutual labels:  password
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (+621.48%)
Mutual labels:  pentest
Hookish
Hooks in to interesting functions and helps reverse the web app faster.
Stars: ✭ 129 (-4.44%)
Mutual labels:  pentest
Featherpasswordmanager
Highly portable extremely light-weight password manager that stores all your passwords in a local encrypted file.
Stars: ✭ 39 (-71.11%)
Mutual labels:  password
Feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
Stars: ✭ 1,314 (+873.33%)
Mutual labels:  pentest
Chasm
A CHaracter Aware Splitting Method for producing password candidates.
Stars: ✭ 37 (-72.59%)
Mutual labels:  password
Keepassxc
KeePassXC is a cross-platform community-driven port of the Windows application “Keepass Password Safe”.
Stars: ✭ 11,623 (+8509.63%)
Mutual labels:  password
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+6158.52%)
Mutual labels:  pentest
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+874.81%)
Mutual labels:  pentest
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+611.85%)
Mutual labels:  password
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+1567.41%)
Mutual labels:  pentest
Mentalist
Mentalist is a graphical tool for custom wordlist generation. It utilizes common human paradigms for constructing passwords and can output the full wordlist as well as rules compatible with Hashcat and John the Ripper.
Stars: ✭ 945 (+600%)
Mutual labels:  password
Awesome Nodejs Security
Awesome Node.js Security resources
Stars: ✭ 1,294 (+858.52%)
Mutual labels:  pentest
Keepass4web
An application that serves KeePass database entries on a web frontend
Stars: ✭ 115 (-14.81%)
Mutual labels:  password
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+556.3%)
Mutual labels:  pentest
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Stars: ✭ 1,295 (+859.26%)
Mutual labels:  pentest
Filterbypass
Browser's XSS Filter Bypass Cheat Sheet
Stars: ✭ 884 (+554.81%)
Mutual labels:  pentest
Probable Wordlists
Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!
Stars: ✭ 7,312 (+5316.3%)
Mutual labels:  password
Shellpop
Pop shells like a master.
Stars: ✭ 1,279 (+847.41%)
Mutual labels:  pentest
Pentest Chef Repo
Chef repository for pentesting tools
Stars: ✭ 11 (-91.85%)
Mutual labels:  pentest
Random Password Generator
Automatic random password generator class for PHP
Stars: ✭ 9 (-93.33%)
Mutual labels:  password
Hibp
A composer package to verify if a password was previously used in a breach using Have I Been Pwned API.
Stars: ✭ 126 (-6.67%)
Mutual labels:  password
Node Oauth2 Server Example
Working oauth2 server with minimal configuration
Stars: ✭ 115 (-14.81%)
Mutual labels:  password
Accounts
Fullstack authentication and accounts-management for Javascript.
Stars: ✭ 1,266 (+837.78%)
Mutual labels:  password
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+522.96%)
Mutual labels:  pentest
Prompt Password
This repository has been archived, use the built-in password prompt in Enquirer instead.
Stars: ✭ 8 (-94.07%)
Mutual labels:  password
61-120 of 572 similar projects