All Projects → Wavecrack → Similar Projects or Alternatives

572 Open source projects that are alternatives of or similar to Wavecrack

Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+495.56%)
Mutual labels:  pentest
Mikrotikexploit
Scan and Export RouterOS Password
Stars: ✭ 79 (-41.48%)
Mutual labels:  password
Passcore
A self-service password management tool for Active Directory
Stars: ✭ 787 (+482.96%)
Mutual labels:  password
Pwd.sh
GPG symmetric password manager
Stars: ✭ 1,468 (+987.41%)
Mutual labels:  password
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+474.07%)
Mutual labels:  pentest
Downloads
AD Health Check, Send HTML Email, Ping machines, Encrypt Password,Bulk Password,Microsoft Teams,Monitor Certificate expiry, Monitor cert expiry, AD attributes, IP to Hostname, Export AD group, CSV to SQL,Shutdown, Restart, Local Admin, Disk Space, Account expiry,Restore Permissions, Backup permissions, Delete Files Older Than X-Days, export DHCP options,Read Registry,Distribution group AD attributes,Monitor Windows Services,Export Reverse DNS,Task Monitor,Monitor and alert, Exchange Health check,Get Network Info, Export AD Attributes,AD group members, Office 365 Group member, SQL to CSV, Outlook save send attachments, Upload files to FTP,Exchange – Total Messages Sent Received, Set Teams Only Mode, Intune Duplicate Device,Intune Cleanup Not Evaluated, Ownership and Grant Permissions, Write Create Modify Registry , Organization Hierarchy from AD,Azure AD Privileged Identity Management,Intune – Export MAM Devices,Intune Marking devices as Corporate, Dynamic to Static Distribution Group,Monitor Alert Office 365 services,Group Member Count,Bulk Addition external users sharepoint, ADD to Exchange online License Group,All in One Office 365 Powershell,Bulk Addition of Secondary Email, Automate move mailboxes to o365, Addition Modification Termination Exchange users, Monitoring Unified Messaging port,Unified Messaging Extensions Report, Set Default Quota for SharePoint,Bulk Contact Creation and Forwarding, Uploading and Downloading files sftp, Monitoring Sftp file and download, Office 365 groups Write back, CSV parser, Email address update, Email address modify, MDM enrollment, Welcome Email, Intune Welcome Email, remove messages, remove email, SKOB to AD, SKOB to group, PowerApps report, Powerautomate Report, Flow report, Server QA, Server Check List, O365 IP range, IP range Monitor, o365 Admin Roles, memberof extraction, CSV to Excel, Skype Policy, UPN Flip, Rooms Report, License Reconciliation,Intune Bulk Device Removal, Device Removal, Clear Activesync, Lync Account Termination,Lync Account Removal, Enable office 365 services, Enable o365 Services, Export PST, Site collection Report, Office 365 Group Sites, System Admin,ActiveSync Report,White Space,Active Directory attributes, outlook automation, Intune Detect App, Distribution list Fix, Legacy DN, start service, stop service, disable service, Message tracking, Distribution lists report,Distribution groups report,Quota Report, Auto reply, out of office, robocopy multi session, Home Folder, local admin, Database, UPN SIP Mismatch, Recoverable deleted, teams number, Number assignment, teams phone, AD Group Hierarchy, Hierarchy membership, Sync Groups
Stars: ✭ 75 (-44.44%)
Mutual labels:  password
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (+458.52%)
Mutual labels:  pentest
Nray
nray distributed port scanner
Stars: ✭ 125 (-7.41%)
Mutual labels:  pentest
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+449.63%)
Mutual labels:  pentest
Sparty
Sparty - MS Sharepoint and Frontpage Auditing Tool [Unofficial]
Stars: ✭ 75 (-44.44%)
Mutual labels:  pentest
Passgan
A Deep Learning Approach for Password Guessing (https://arxiv.org/abs/1709.00440)
Stars: ✭ 704 (+421.48%)
Mutual labels:  password
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-20%)
Mutual labels:  pentest
Awesome Security Gists
A collection of various GitHub gists for hackers, pentesters and security researchers
Stars: ✭ 701 (+419.26%)
Mutual labels:  pentest
Pwcrack Framework
Password Crack Framework
Stars: ✭ 72 (-46.67%)
Mutual labels:  password
Prompt Password
This repository has been archived, use the built-in password prompt in Enquirer instead.
Stars: ✭ 8 (-94.07%)
Mutual labels:  password
Passpwn
See if your passwords in pass has been breached.
Stars: ✭ 130 (-3.7%)
Mutual labels:  password
Evilurl
Generate unicode evil domains for IDN Homograph Attack and detect them.
Stars: ✭ 654 (+384.44%)
Mutual labels:  pentest
Go Diceware
Golang library for generating passphrases via the diceware algorithm.
Stars: ✭ 69 (-48.89%)
Mutual labels:  password
Pwm
pwm
Stars: ✭ 657 (+386.67%)
Mutual labels:  password
Owtf
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp
Stars: ✭ 1,516 (+1022.96%)
Mutual labels:  pentest
Habu
Hacking Toolkit
Stars: ✭ 635 (+370.37%)
Mutual labels:  pentest
Ttpassgen
密码生成 flexible and scriptable password dictionary generator which can support brute-force、combination、complex rule mode etc...
Stars: ✭ 68 (-49.63%)
Mutual labels:  password
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (+360%)
Mutual labels:  pentest
C2hack
C2Hack, sharing tips and tricks for pentesters
Stars: ✭ 124 (-8.15%)
Mutual labels:  pentest
Beelogger
Generate Gmail Emailing Keyloggers to Windows.
Stars: ✭ 605 (+348.15%)
Mutual labels:  pentest
Diceware
Generate secure passwords you can actually remember!
Stars: ✭ 66 (-51.11%)
Mutual labels:  password
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+4317.04%)
Mutual labels:  pentest
Leakpasswd
Python 密码泄露查询模块
Stars: ✭ 83 (-38.52%)
Mutual labels:  password
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-80.74%)
Mutual labels:  pentest
Opendoor
OWASP WEB Directory Scanner
Stars: ✭ 586 (+334.07%)
Mutual labels:  pentest
Plasma
An Android Application written using latest Android Jetpack components and best practices, which displays trending movies/TV shows and cast, user can search movies and TV shows and also add them to watchlist.
Stars: ✭ 67 (-50.37%)
Mutual labels:  password
Pyrdp
RDP man-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact
Stars: ✭ 567 (+320%)
Mutual labels:  pentest
Pwgen
macOS password generator
Stars: ✭ 130 (-3.7%)
Mutual labels:  password
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (+311.85%)
Mutual labels:  pentest
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+738.52%)
Mutual labels:  pentest
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+24277.04%)
Mutual labels:  pentest
Fpass
FPASS · 密码安全管理工具
Stars: ✭ 106 (-21.48%)
Mutual labels:  password
Thc Hydra
hydra
Stars: ✭ 5,645 (+4081.48%)
Mutual labels:  pentest
Pathwar
☠️ The Pathwar Project ☠️
Stars: ✭ 58 (-57.04%)
Mutual labels:  pentest
Vue Password Strength Meter
🔐 Password strength meter based on zxcvbn in vue.js
Stars: ✭ 510 (+277.78%)
Mutual labels:  password
Gosecretsdump
Dump ntds.dit really fast
Stars: ✭ 122 (-9.63%)
Mutual labels:  password
Lesspass
🔑 stateless open source password manager
Stars: ✭ 4,879 (+3514.07%)
Mutual labels:  password
Evilgrade
Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.
Stars: ✭ 1,086 (+704.44%)
Mutual labels:  pentest
Codo Tools
CODO运维工具支持:告警管理、告警自愈、项目管理、事件管理、加密解密、随机密码、提醒管理等
Stars: ✭ 103 (-23.7%)
Mutual labels:  password
Passwall Server
PassWall Server is the core backend infrastructure for PassWall platform
Stars: ✭ 489 (+262.22%)
Mutual labels:  password
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+694.81%)
Mutual labels:  pentest
Passwordpusher
🔐 PasswordPusher is an application to securely communicate passwords over the web. Passwords automatically expire after a certain number of views and/or time has passed.
Stars: ✭ 484 (+258.52%)
Mutual labels:  password
Routopsy
Stars: ✭ 129 (-4.44%)
Mutual labels:  pentest
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+251.11%)
Mutual labels:  pentest
Pythem
pentest framework
Stars: ✭ 1,060 (+685.19%)
Mutual labels:  pentest
Dirble
Fast directory scanning and scraping tool
Stars: ✭ 468 (+246.67%)
Mutual labels:  pentest
Keye
Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.
Stars: ✭ 101 (-25.19%)
Mutual labels:  pentest
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+569.63%)
Mutual labels:  pentest
Gitpass
Open Source Your Password (Mismanagement)!
Stars: ✭ 113 (-16.3%)
Mutual labels:  password
Vxscan
python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
Stars: ✭ 1,244 (+821.48%)
Mutual labels:  pentest
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+564.44%)
Mutual labels:  pentest
Secretscanner
Find secrets and passwords in container images and file systems
Stars: ✭ 895 (+562.96%)
Mutual labels:  password
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+817.78%)
Mutual labels:  pentest
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+560%)
Mutual labels:  pentest
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-88.15%)
Mutual labels:  pentest
121-180 of 572 similar projects