CSL-LABS / CrackingWordListsLinks
Recopilación de Reglas y Diccionarios para Password Cracking
☆27Updated 6 years ago
Alternatives and similar repositories for CrackingWordLists
Users that are interested in CrackingWordLists are comparing it to the libraries listed below
Sorting:
- Collection of extra pentest tools for Kali Linux☆107Updated 2 years ago
- a collection of payloads and scripts from my "Building an Ethical Hacker EDC" YouTube Series☆25Updated 3 years ago
- WiFi hacking Lab. Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim and vwifi proyect…☆57Updated last year
- Automatic reverse/bind shell generator cheat sheet.☆35Updated 2 years ago
- Red Team Stored XSS SVG phishing-companion tool with the ability to serve a malicious login page, or clone an html page and implement cus…☆29Updated 2 years ago
- ☆64Updated 2 years ago
- Collection of my talks and workshops about hacking & cybersecurity☆28Updated 4 months ago
- AdminPBuster identifies hidden admin panels for any domain using a built-in wordlist that includes both common and obscure paths, effecti…☆31Updated last month
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- Pentest/Red Team: Resources, repos and scripts.☆69Updated 2 weeks ago
- Ready to go Phishing Platform☆51Updated 8 months ago
- Hascat Rules Collection – Probably the largest collection of hashcat rule-files anywhere.☆98Updated 6 months ago
- A toolkit for your red team operations☆27Updated 3 years ago
- Obtain handshakes from networks out of your range!☆28Updated 3 years ago
- A Python http(s) server designed to assist in red teaming activities such as receiving intercepted data via POST requests and serving con…☆129Updated 11 months ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆97Updated 2 years ago
- 🤖 The Modern Port Scanner 🤖☆19Updated 3 years ago
- Hydra wrapper for bruteforcing Microsoft Outlook Web Application.☆69Updated last year
- ☆46Updated 4 years ago
- Script to perform some hashcracking logic automagically☆71Updated last year
- This project explores secure remote access using Metasploit's reverse TCP payloads. Ethically and responsibly, we showcase potential risk…☆30Updated last year
- ☆25Updated this week
- on-the-fly☆84Updated last year
- Extract credentials and other useful info from network captures☆70Updated 2 years ago
- The purpose of this tool is: 1. to transliterate and generate possible usernames out of a full names list that may include names written …☆131Updated 11 months ago
- Crawls URL to get a better image of what is tied to a website.☆33Updated last year
- ☆17Updated last month
- Social Engineering Browser Update Attack.☆56Updated last year
- Goblyn is a Python tool focused to enumeration and capture of website files metadata.☆74Updated 3 years ago
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated 2 years ago