Ramin-RX7 / DramaX
Different tools and modules to crack encrypted text
☆7Updated last year
Alternatives and similar repositories for DramaX
Users that are interested in DramaX are comparing it to the libraries listed below
Sorting:
- Much like John the Ripper, without all the fancy shit. Just reads from a wordlist and cracks those hashes.☆15Updated 4 years ago
- This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. Use it to copy SY…☆15Updated 8 years ago
- A simple script to show your Chrome passwords☆11Updated 4 years ago
- A simple C# md5 hash password cracker using wordlists , A Console application.☆14Updated 7 years ago
- NSA - NoScript Anywhere (Firefox Mobile add-on)☆8Updated 8 years ago
- Fish shell plugin to extract (almost) any kind of archives☆10Updated 9 years ago
- A library which makes modification of browsers' behavior easy.☆10Updated 4 years ago
- A small, unfinished utility to browse and download NirSoft programs.☆17Updated 4 years ago
- Collection of PowerShell scripts made by yours truly.☆16Updated 6 years ago
- Various Crypter Project☆11Updated 11 years ago
- IDA Pro plugin module for NES ROMs, simulates bank switching/paging☆11Updated 6 years ago
- Mass decryptor for Eazfuscator.net Symbol Names Encryption☆9Updated 6 years ago
- Pcap javascript parser☆14Updated 7 years ago
- MBRLocker Builder v0.2 Generic serial finder☆12Updated 9 years ago
- Scripts for producing release artefacts and signing, pushing and verifyig them. Note: This is superseded by OpenVPN/openvpn-build.☆10Updated 2 years ago
- Google dorks generator to find open shells (on government sites)☆30Updated 10 years ago
- Chrome extension to extract data from websites surfed inside of chrome☆18Updated 10 years ago
- 🗑 Simple program to uninstall some of the Windows 10 apps, that you cannot remove easily.☆10Updated 5 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 9 years ago
- Library to support various Hash-based Message Authentication Codes (HMAC)☆10Updated 6 months ago
- AutoCmdLine Plugin (x64) - A Plugin For x64dbg☆11Updated 6 years ago
- This version touches disk for registry persistence.☆26Updated 9 years ago
- Solutions for various crackmes☆20Updated 12 years ago
- Disassembler Library for x86 and x86-64☆8Updated 10 years ago
- This tool audits a website before hand and can exploit vulnerabilities if the website scanned has any.☆14Updated 11 years ago
- AIMSICD Lite / Reloaded (a lighweight, no BS, working backfork of original AIMSICD)☆7Updated 8 years ago
- Launch a Windows EXE file with this EXE file (application filter evasion)☆13Updated 8 years ago
- An unfinished project. HTTP botnet coded in VB.net and PHP.☆16Updated 9 years ago
- A simple exploitable ActiveX control for RE/VR☆19Updated 10 years ago
- This is a basic example of how to search into Shodan using the ShodanAPI.☆16Updated 11 years ago