CSL-LABS / CrackingWordLists
Recopilación de Reglas y Diccionarios para Password Cracking
☆26Updated 6 years ago
Alternatives and similar repositories for CrackingWordLists
Users that are interested in CrackingWordLists are comparing it to the libraries listed below
Sorting:
- WiFi hacking Lab. Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim and vwifi proyect…☆53Updated last year
- Automatic reverse/bind shell generator cheat sheet.☆35Updated 2 years ago
- Collection of extra pentest tools for Kali Linux☆103Updated last year
- Pentest/Red Team: Resources, repos and scripts.☆68Updated 3 weeks ago
- A project aimed at automating and making repetitive tasks easy while pentesting , like creating msf payloads or a one-liner reverse shel…☆11Updated 2 years ago
- A Python http(s) server designed to assist in red teaming activities such as receiving intercepted data via POST requests and serving con…☆130Updated 9 months ago
- Ready to go Phishing Platform☆40Updated 6 months ago
- Red Team Stored XSS SVG phishing-companion tool with the ability to serve a malicious login page, or clone an html page and implement cus…☆25Updated 2 years ago
- Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)☆16Updated 9 months ago
- ☆20Updated last year
- Extract credentials and other useful info from network captures☆68Updated 2 years ago
- LDAP Injection Vulnerability Application(Blog Sample Code)☆19Updated 6 years ago
- 📡 🍍Detects activities of PineAP module and starts deauthentication attack (for fake access points - WiFi Pineapple Activities Detection…☆38Updated 3 years ago
- Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.☆39Updated 10 months ago
- ☆64Updated last year
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆96Updated 2 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- Generate graphs and charts based on password cracking result☆161Updated 2 years ago
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.☆40Updated last year
- Monitor 802.11 probe requests from a capture file or network sniffing!☆31Updated 3 months ago
- Script to parse Aircrack-ng captures into a SQLite database and extract useful information like handshakes, MGT identities, interesting r…☆98Updated 5 months ago
- Simple & Customizable DNS Data Exfiltrator☆109Updated last year
- Hydra wrapper for bruteforcing Microsoft Outlook Web Application.☆68Updated last year
- Social Engineering Browser Update Attack.☆57Updated last year
- Virtual machines and scripts to attack WPA2-Enterprise networks through Rogue Access Points downgrading the authentication method to GTC☆60Updated last year
- Compromise a web application and delve deeper into the network to access hosts that you cannot directly reach from your attack host using…☆17Updated last year
- a collection of payloads and scripts from my "Building an Ethical Hacker EDC" YouTube Series☆24Updated 3 years ago
- ☆101Updated last year
- Tools and Resources for Physical Security Red Teaming☆31Updated last month
- Google Meet Phishing Template For Gophish☆45Updated 2 years ago