ah8r / password-dictionaries
A collection of password dictionaries for use in ethical hacking / cracking of password hashes.
☆43Updated 12 years ago
Alternatives and similar repositories for password-dictionaries:
Users that are interested in password-dictionaries are comparing it to the libraries listed below
- NOT SUPORTED ANYMORE -- try resource_files repository (mosquito)☆49Updated 7 years ago
- CookieCatcher☆140Updated 11 years ago
- php-cli vulnerability scanner☆78Updated 9 years ago
- Attacking WPA/WPA encrypted access point without client.☆48Updated 10 years ago
- Marfil is an extension of the Aircrack-ng suite, used to assess WiFi network security. It allows to split the work of performing long run…☆52Updated 8 years ago
- A few simple scripts and templates I have used during various phishing engagements.☆60Updated 9 years ago
- USB-Rubber-Ducky Payload - Mimikatz in Memory w UAC Bypass☆34Updated 9 years ago
- ☆12Updated 10 years ago
- hackpack to go with lazykali on menu application Kali Linux☆28Updated 10 years ago
- MitM pentesting opensource toolkit (scan/sniff/exploit) -- NOT SUPORTED ANYMORE --☆75Updated 8 years ago
- Useful pentesting scripts☆83Updated 7 years ago
- Automate ARP poisoning, ssltrip, and ettercap.☆44Updated 7 years ago
- Inject beef hooks into HTTP traffic and track hooked systems from cmdline☆120Updated 9 years ago
- Automated man-in-the-middle attack tool.☆49Updated 10 years ago
- ARP Poisoning Defense Scripts☆36Updated 7 years ago
- This is a big smash up of a lot of various tools I have made in the past along with some new ones. It includes a array of tools for helpi…☆84Updated 10 years ago
- WebXploiter - An OWASP Top 10 Security scanner !☆75Updated 8 years ago
- Autosploit = Automating Metasploit Modules.☆74Updated 5 years ago
- A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules…☆55Updated 6 years ago
- WPS scan and pwn tool☆66Updated 5 years ago
- Wifi sniffing and hijacking tool☆71Updated 10 years ago
- Passive Vulnerability Auditor☆128Updated 8 years ago
- Sniffs an interface/pcap file and concatenates fragmented packet loads☆21Updated 9 years ago
- Multi-threaded SSH Password Auditor☆92Updated 10 years ago
- Show info about the author by facebook photo url☆38Updated 7 years ago
- Post-Exploitation Framework☆75Updated 7 years ago
- A simple tool to dump users in popular forums and CMS :)☆28Updated 6 years ago
- backHack, a tool to perform Android app analysis by backing up and extracting apps, allowing you to analyze and modify file system conten…☆64Updated 4 years ago