dinosn / top_400_passwords
Top 400 passwords as per HaveIBeenPwned
☆20Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for top_400_passwords
- ☆35Updated 11 months ago
- A graphical automation to monitor if backdoors/default settings are still active on the compromised machines over time.☆43Updated 8 months ago
- Generate AES128 and AES256 Kerberos keys from a given username, password, and realm☆15Updated last month
- ☆21Updated 5 months ago
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆35Updated last year
- Fast Path Traversal exploitation tool☆21Updated 6 months ago
- Script designed to identify CanaryTokens within Microsoft Office documents and Acrobat Reader PDF (docx, xlsx, pptx, pdf).☆108Updated 9 months ago
- A tool to dump users's .plist on a Mac OS system and to convert them into a crackable hash☆47Updated last month
- ☆29Updated last year
- Docker container for running CobaltStrike 4.10☆32Updated last month
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- A user enumeration tool for Slack.☆23Updated 5 months ago
- PDump is a project for dumping leaked credentials from DEHASHED☆15Updated 9 months ago
- Azure Service Subdomain Enumeration☆42Updated 2 months ago
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆54Updated 11 months ago
- Subdomains scanner Spider☆13Updated 8 months ago
- CoupDeWeb is an automated web vulnerability scanner designed for security researchers and developers. It scans for potential vulnerable …☆19Updated 3 weeks ago
- ☆10Updated 3 months ago
- POC for CVE-2024-40348. Will attempt to read /etc/passwd from target☆28Updated 3 months ago
- POC for CVE-2024-3183 (FreeIPA Rosting)☆18Updated 2 months ago
- This is an AD pentest tools collection☆53Updated 4 months ago
- ☆77Updated 7 months ago
- ☆27Updated last year
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.☆20Updated 9 months ago
- Cobalt Strike BOFS☆16Updated 10 months ago
- CVE-2024-4879 - Jelly Template Injection Vulnerability in ServiceNow☆22Updated 3 months ago
- PrestaXSRF is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆30Updated 10 months ago
- The SAP Threat Modeling Tool is an on-premises open-source web application designed to analyze and visualize connections between SAP syst…☆47Updated 6 months ago
- MSSprinkler is a password spraying utility for organizations to test their Microsoft Online accounts from an external perspective. It emp…☆66Updated 2 weeks ago