Mincka / AspNetCoreCrackerLinks
A simple tool to attempt to crack ASP.NET Core Identity hashes using CPU power
☆20Updated 3 months ago
Alternatives and similar repositories for AspNetCoreCracker
Users that are interested in AspNetCoreCracker are comparing it to the libraries listed below
Sorting:
- A .net Crackme Challenge made for the SecTalks Brisbane 2017 Capture the Flag Event. Writeup/solution included.☆23Updated 7 years ago
- A tool for scanning NET.TCP WCF endpoints to test the security of their binding configurations.☆29Updated 9 years ago
- Remote command shell application written in C# targeting the .NET 9.0 runtime.☆29Updated 8 months ago
- Runs sshd as a unprivileged user for persistence☆12Updated 6 years ago
- ☆23Updated 11 years ago
- ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of …☆75Updated 10 months ago
- Custom pentesting tools☆25Updated 4 years ago
- Scripting language for derps☆20Updated 8 years ago
- Searches for strings, regex, credit card numbers of magnetic stripe card tracks in a Windows process's memory space☆125Updated 4 years ago
- Intentionally Vulnerable Demo App: .NET MVC, WCF, WebAPI, Web Forms☆21Updated last year
- Python driver for Wappalyzer, a web application detection utility.☆11Updated 5 years ago
- A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQL…☆82Updated last year
- ☆76Updated last year
- Empower your enumeration during OSCP☆36Updated 6 years ago
- Various scripts and codes☆85Updated 4 years ago
- TelerikUI Vulnerability Scanner (CVE-2019-18935)☆12Updated 2 years ago
- Burp Suite Professional in a Docker container.☆83Updated last month
- Damn Vulnerable C# Application (API)☆74Updated last year
- A pattern for client/server communication via Named Pipes via C#☆98Updated 7 years ago
- Want to crack passwords faster by using a wordlist that fits your 'target audience'? Use WikiRaider.☆46Updated last year
- TCP reverse shell written in C# with the option to choose between Windows command prompt or MS powershell.☆26Updated 6 years ago
- A repository of compiled and ready-to-use shells for Windows restricted environments.☆36Updated 5 years ago
- Public exploits☆15Updated 7 years ago
- A command line tool and a library to generate TLS certificates for development purposes.☆35Updated 4 years ago
- YARA rule-based automation system to detect network attacks at byte-level☆15Updated 4 years ago
- Vulnerable thick client applications used as examples in the Introduction to Hacking Desktop Applications blog series☆102Updated last year
- Inject code into .net applications☆12Updated 6 years ago
- A small collection of scripts that are useful for implementing Domain Fronting in an assessment.☆15Updated 6 years ago
- This module allows you to run a process (defaulting to PowerShell) as a different user by providing a known username and password. By def…☆97Updated 7 months ago
- A port scanner written in PowerShell☆13Updated 4 years ago