dank-panda / password-analyzer.pyLinks
A quick python script to analyze a given set of passwords and give you some statistics. Used for identifying the most effective hashcat rules and masks, based on observed password trends.
☆17Updated 7 years ago
Alternatives and similar repositories for password-analyzer.py
Users that are interested in password-analyzer.py are comparing it to the libraries listed below
Sorting:
- Rogue Access Point Detector☆36Updated 9 months ago
- Converts John The Ripper/Cain format hashes (singular, or in bulk) to HashCat compatible hash format.☆33Updated 5 years ago
- Simple Karma Attack☆69Updated 4 years ago
- Collection of rules and debug data for hashcat☆19Updated 7 years ago
- Automatically spin up infra for phishing☆64Updated 5 years ago
- Random Hashcat Scrips☆29Updated 7 months ago
- A dockerized, improved version of the Impacket smbserver.py☆39Updated 5 years ago
- Docker images for learning wifi hacking☆66Updated 6 years ago
- Wireless Pentesting Device☆21Updated 4 years ago
- A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".☆68Updated 6 months ago
- Enterprise WPA Wireless Tool Suite☆84Updated 2 years ago
- Gets in the way of your victim's traffic and out of yours☆28Updated 5 years ago
- Custom password cracking rules for Hashcat and John the Ripper☆88Updated 9 months ago
- PowerShell Empire mod to post-exploit the World! Linux, MacOS, Windows.☆14Updated 5 years ago
- Script is a proof of concept how to control your machine by using social media sites.☆21Updated 7 years ago
- Bash Bunny fun!☆52Updated 7 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆51Updated 7 years ago
- A stand-alone implementation of Hashcat's rule engine☆34Updated 8 years ago
- Bash script to bruteforce snmpv3 authentication passwords using MD5 (usmHMACMD5AuthProtocol)☆31Updated 6 years ago
- ☆46Updated 5 years ago
- Linux setup tool for Kali Linux☆78Updated 6 years ago
- ☆26Updated 4 years ago
- Just an experiment with hash cracking :) few password lists along with some good password cracking rule sets.☆13Updated 5 years ago
- Converts Half-WPA handshake to hashcat☆18Updated 6 years ago
- A simple tool to detect NBT-NS and LLMNR spoofing (and messing with them a bit)☆36Updated 6 years ago
- eZpublish vulnerability scanner☆10Updated 5 years ago
- Wordlists are generated by permutations of a list of keywords. You can configure (connectors, abbreviations, reverse, replacements ...) t…☆38Updated 6 years ago
- A simple decibel-meter converter that shows an approximate distance to a Wi-Fi device☆41Updated 5 years ago
- miscellaneous scripts mostly created for pentest purposes at first, but then for various IT tasks☆21Updated 6 months ago
- Password Guessing for different Web Portals☆29Updated 6 years ago