0xG00S3 / Hashbreaker
A modern, web-based GUI for Hashcat that provides an intuitive interface for hash cracking operations, featuring real-time monitoring, performance metrics, drag-and-drop functionality, and detailed reporting capabilities.
☆25Updated 3 weeks ago
Alternatives and similar repositories for Hashbreaker:
Users that are interested in Hashbreaker are comparing it to the libraries listed below
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆52Updated 10 months ago
- Parser and reconciliation tooling for large Active Directory environments.☆31Updated last month
- Internal Monologue BOF☆15Updated 3 months ago
- Scripts to interact with Microsoft Graph APIs☆36Updated 4 months ago
- an Improoved Version of 0xNinjaCyclone´s EarlyCascade Code☆18Updated last month
- Automatically create an operation log of your shell! Supports Linux (Bash/Zsh) and Windows (PowerShell/CMD).☆29Updated 3 weeks ago
- ☆28Updated this week
- Mythic C2 wrapper for NimSyscallPacker☆23Updated 2 weeks ago
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆33Updated 10 months ago
- Small Python tool to do DLL Sideloading (and consequently, other DLL attacks).☆55Updated 2 years ago
- A C# port of https://gist.github.com/adamsvoboda/8f29e09d74b73e1dec3f9049c4358e80☆19Updated last year
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆38Updated 8 months ago
- Examples of various container types for Python and Golang☆12Updated 2 weeks ago
- Dumping LSA secrets: a story about task decorrelation☆14Updated 8 months ago
- Logging tool intended for red team usage☆26Updated this week
- A VSCode devcontainer for development of COFF files with batteries included.☆47Updated last year
- Sniffing files generator☆55Updated last month
- ☆25Updated this week
- Attack chain emulator. Write recipes for initial access easily☆20Updated last month
- Dumping LSASS by Unhooking MiniDumpWriteDump by getting a fresh DbgHelp.dll copy from the disk , plus functions and strings obfuscation☆30Updated 2 years ago
- malleable profile generator GUI for Havoc☆56Updated last year
- Terms of Use Conditional Access M365 Evilginx Phishlet☆31Updated last month
- ☆59Updated last year
- ☆31Updated 2 months ago
- Lifetime AMSI bypass.☆35Updated 9 months ago
- Quick and dirty PowerShell script to abuse the overly permissive capabilities of the SYSTEM user in a child domain on the Public Key Serv…☆25Updated last year
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆37Updated 5 months ago
- Python3 rewrite of AsOutsider features of AADInternals☆43Updated 3 months ago
- Reverse-HTTP Redirector via DigitalOcean Apps Platform☆30Updated last year
- This repository focuses on replicating the behavioral patterns observed in well-documented APT campaigns.☆11Updated 2 weeks ago