defuse / crackstation
Source code for my crackstation.net website.
☆140Updated 3 years ago
Alternatives and similar repositories for crackstation:
Users that are interested in crackstation are comparing it to the libraries listed below
- CrackStation.net's Lookup Table Implementation.☆371Updated 6 years ago
- Password wordlist generator using song lyrics for targeted bruteforce audits / attacks. Useful for penetration testing or security resear…☆92Updated 11 months ago
- Simply generates a wordpress plugin that will grant you a reverse shell once uploaded. I recommend installing Kali Linux, as msfvenom is …☆283Updated 11 months ago
- Fetch, install and search exploit archives from exploit sites.☆111Updated last year
- Enchant is is tool aimed to discover web application directory and pages by fuzzing the requests using a dictionary approach.☆24Updated 9 years ago
- RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper with a few extras.☆220Updated 5 years ago
- ☆39Updated 9 years ago
- A Blind SQL Exploitation application☆79Updated 12 years ago
- A unique automated LFi Exploiter with Bind/Reverse Shells☆274Updated 9 years ago
- A password generator.☆81Updated 3 years ago
- Advanced keyboard-walk generator with configureable basechars, keymap and routes☆559Updated last year
- davtest (improved)- Exploits WebDAV folders☆107Updated last year
- Chrome extension designed for WordPress Vulnerability Scanning and information gathering!☆108Updated 2 years ago
- Collection of different exploits☆182Updated 4 years ago
- Cheap & Nasty Wordpress Command Execution Shell☆85Updated 5 years ago
- OneRuleToRuleThemAll... hashcat optimised rule☆86Updated 2 months ago
- Standalone password candidate generator using the PRINCE algorithm☆440Updated last year
- brute-forcing su for fun and possibly profit☆84Updated 5 years ago
- Python script to crack hashes using online services☆89Updated 3 years ago
- Hearbleed exploit to retrieve sensitive information CVE-2014-0160☆82Updated 4 years ago
- Search for Unix binaries that can be exploited to bypass system security restrictions.☆127Updated 3 years ago
- Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)☆377Updated 4 years ago
- REPTILEHAUS' simplified build process of Worawit Wang' (@sleepya_) version of EternalBlue.. The NSA exploit brought to you by the ShadowB…☆123Updated 2 years ago
- Tool to identify routers on the local LAN and paths to the Internet☆203Updated last year
- ☆65Updated 10 years ago
- Execute a brute force attack with Steghide to file with hide information and password established☆119Updated 4 years ago
- ☆390Updated 4 years ago
- High-Performance word generator with a per-position configureable charset☆448Updated 2 years ago
- dsniff is a collection of tools for network auditing and penetration testing.☆199Updated 14 years ago
- fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion b…☆531Updated 2 years ago