D3vil0p3r / PassGAN
A Deep Learning Approach for Password Guessing
☆24Updated last year
Alternatives and similar repositories for PassGAN:
Users that are interested in PassGAN are comparing it to the libraries listed below
- A PHP script demonstrating cookie stealing by capturing and logging request information, including the victim's cookie, IP address, HTTP …☆34Updated last year
- Python script that generates Visual Basic Script (VBS) stagers for executing PowerShell scripts directly from specified URLs. It provides…☆12Updated 9 months ago
- Social Engineering Browser Update Attack.☆56Updated last year
- Simple Tool for webhacking☆11Updated last year
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated last year
- LNK-Dropper Builder☆19Updated 5 months ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- PassBreaker☆57Updated 10 months ago
- This is a working variant of the Mirai IOT botnet☆13Updated 2 years ago
- i will upload all the books that helped me in learning in this repo☆20Updated 2 years ago
- A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticat…☆10Updated 9 months ago
- Hack Windows with FUD backdoor/payload, Escalates LINUX privileges, Devastate Linux, Tunnel forwarding☆14Updated 4 years ago
- shellDAVpass application is the Open-Source project, the main idea of which is to bypass the defender and AntiVirus detections to conduct…☆24Updated 9 months ago
- Github repository with Write Up, AutoPwn, Tools, Videos of CTF's from HackTheBox and TryHackMe☆15Updated 2 years ago
- Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of …☆17Updated last year
- "Ghost (RAT)" -> Reverse shell and management console for Windows☆16Updated 2 years ago
- Herramienta en Bash ideal para extraer la información más relevante de un dominio vía rpcclient.☆17Updated last year
- Pentesting Tools to Automatize Active Directory Hacking☆16Updated 2 years ago
- Rubber Ducky powered by NeoKey☆22Updated 8 months ago
- Google Chrome Cookies Stealer. Steals Chrome cookies☆40Updated last year
- PowerSploit - A PowerShell Post-Exploitation Framework☆23Updated 2 years ago
- This project explores secure remote access using Metasploit's reverse TCP payloads. Ethically and responsibly, we showcase potential risk…☆29Updated last year
- Kubernetes, Clusters and Dockers Enumeration in GCP and AWS environments☆13Updated last year
- Malware Libraries focused in help Malware Development☆15Updated last year
- A simple utility to perform reverse WHOIS lookups using whoisxml API☆40Updated last year
- This Python script provides functionality to encode PowerShell commands while preserving the environment variables. It's especially usefu…☆17Updated 9 months ago
- An efficient tool To Find click jacking vulnerabilities in easiest way with poc☆20Updated 3 years ago
- VLAN attacks toolkit☆13Updated 2 years ago
- Tool for bypassing logins vulnerable against SQL injection☆44Updated 10 months ago