berzerk0 / BEWGor
Bull's Eye Wordlist Generator - Does your password rely on predictable patterns of accessible info?
☆405Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for BEWGor
- A POSIX-compliant, fully automated WPA PSK PMKID and handshake capture script aimed at penetration testing☆352Updated last month
- information gathering via dorks☆374Updated 2 years ago
- The Credential Mapper☆435Updated 6 years ago
- Tools, scripts and tips useful during Penetration Testing engagements.☆613Updated 2 weeks ago
- Cloak can backdoor any python script with some tricks.☆486Updated 5 years ago
- 🔓 A dynamic dictionary merger for successful dictionary based attacks.☆217Updated 3 years ago
- Selenium powered Python script to automate searching for vulnerable web apps.☆338Updated 2 years ago
- A Phishing Dropper designed to Pentest.☆269Updated 7 years ago
- network reconnaissance toolkit☆418Updated 5 years ago
- Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple ac…☆505Updated 6 years ago
- IP obfuscator made to make a malicious ip a bit cuter☆540Updated last month
- Pipal, THE password analyser☆632Updated last year
- A python based LinkedIn enumeration tool☆547Updated last year
- Linux bash script automation for metasploit☆256Updated 5 years ago
- Find exploits in local and online databases instantly☆1,645Updated 3 years ago
- PLEASE USE NEW VERSION: https://github.com/kgretzky/evilginx2☆1,099Updated 2 years ago
- SpeedPhishing Framework☆439Updated 5 years ago
- An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red te…☆286Updated 3 weeks ago
- One of the biggest annoyances of using Recon-ng is getting everything set up to use it. So here I’ll outline the different API keys it c…☆162Updated 6 years ago
- transform your payload.exe into one fake word doc (.ppt)☆460Updated 4 years ago
- Hacking systems with the automation of PasteJacking attacks.☆391Updated last month
- A simple wordlists generator and mangler written in Python 3.10.1.☆122Updated 11 months ago
- ☆149Updated last year
- The New Hacking Framework☆691Updated 3 years ago
- An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)☆323Updated 3 months ago