audibleblink / passdb-backend
Password Breach API Server
☆81Updated last year
Alternatives and similar repositories for passdb-backend:
Users that are interested in passdb-backend are comparing it to the libraries listed below
- Pivoting Frontend for Pre-Seeded Password Databases☆122Updated 2 years ago
- Tool to identify routers on the local LAN and paths to the Internet☆62Updated 11 months ago
- A dockerized, improved version of the Impacket smbserver.py☆39Updated 5 years ago
- recon-ng modules for Censys☆36Updated last year
- automated password spraying tool☆147Updated 3 years ago
- Another Subdomain ENumeration Tool☆11Updated 2 years ago
- autocrack adds queue support for hashcat cracking.☆42Updated last year
- Fly into Gophish with One Click (Infra Automation)☆46Updated last year
- ☆51Updated 6 years ago
- ☆148Updated last year
- An epic web shell☆84Updated 7 months ago
- This script is a multi-threaded Okta password sprayer.☆70Updated last year
- Tool to find SMTP servers vulnerable to open relay☆79Updated 4 years ago
- Enumerate a target Based off of Nmap Results☆77Updated last year
- A collection of data exfiltration scripts for Red Team assessments.☆98Updated 4 years ago
- Chalumeau is automated,extendable and customizable credential dumping tool based on powershell and python.☆98Updated 4 years ago
- A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks☆65Updated 3 years ago
- credshed - a scalable database for credential leaks. Written in Python, it can easily ingest poorly-formatted files or entire directorie…☆58Updated 3 years ago
- Endpoint for Out-of-Band Exfiltration (DNS & HTTP)☆90Updated 6 years ago
- Merge multiple nMap xml files into one☆50Updated 5 years ago
- REST API backend for Reconmap☆47Updated last week
- A password spraying wordlist generator. Takes breach data as a valid input in order to target password reuse.☆44Updated 5 years ago
- Lure - User Recon Automation for GoPhish☆159Updated last year
- Monitoring GitHub for sensitive data shared publicly☆66Updated 3 years ago
- Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)☆137Updated 5 years ago
- Collaborative pentest tool with highly customizable tools☆71Updated 3 years ago
- Automated 802.1x Bypass☆84Updated 4 years ago
- A list of "secrets" from JWT sample code and readme files.☆53Updated 4 years ago
- Words list generator to crack security tokens☆109Updated 4 years ago