mspicer / hate_crack
A tool for automating cracking methodologies through Hashcat from the TrustedSec team.
β10Updated 5 years ago
Related projects β
Alternatives and complementary repositories for hate_crack
- π°A bash script to check if you have a gateway that could get you somewhere nice.β14Updated 4 years ago
- Maltego with a twist of wirelessβ25Updated 9 years ago
- Utilize Pastebin's scraping API to find interesting pastes.β16Updated 5 years ago
- (Unofficial) Python API for http://checkusernames.comβ13Updated 9 years ago
- General tools and scripts i want to make public to the world.β44Updated 5 years ago
- Pineapple Surprise! is a PHP implementation for the Wi-Fi Pineapple or "Jasager". Used in conjunction with dnsspoof it will serve a "surpβ¦β64Updated 8 years ago
- A simple Tor enabled, multi-process SSH dictionary attack in Python3.β18Updated 7 years ago
- Truehunterβ30Updated 3 years ago
- "Whatsapp Discover" is a tool for getting phone numbers of devices using Whatsapp by real time sniffing from an interface (disabled in thβ¦β20Updated 10 years ago
- A review of the security testing tools publicly available through the Kali Linux Repos.β21Updated 10 years ago
- β24Updated last year
- Perl library for SHODANβ17Updated 11 years ago
- The Shodan developer documentation covering the various APIs for Shodan, Exploits, Scanhub and anything else that's offered by Shodan.β18Updated 11 years ago
- Lootbox downloads open directories shared on Twitter.β36Updated 3 years ago
- flood area with fake essidsβ20Updated 7 years ago
- MiniPwner's website and forums aren't exactly clear on what you need to do. I'm here to help!β20Updated 8 years ago
- Scrape pastes from pastebin and archive them for reviewβ16Updated 5 years ago
- Payloads for the Hak5 Bash Bunnyβ11Updated 7 years ago
- This is a basic example of how to search into Shodan using the ShodanAPI.β15Updated 10 years ago
- An bootable 'evil maid' tool that pretends to be Windows CHKDSKβ79Updated 5 years ago
- The future of the decentralized internet begins with the community [L0]β10Updated 7 years ago
- A project inspired by BadUSB paper, USB Rubber Ducky and Samy Kamkar's project "USBDriveBy". Making the teensy microcontroller an evil liβ¦β12Updated 8 years ago
- Public Advisories for Security Vulnerabilities.β25Updated 9 years ago
- Digital Forensics and Incident Response Wikiβ39Updated 10 years ago
- Extract, defang, resolve names and IPs from textβ23Updated 10 months ago
- Wardriving ekopartyβ14Updated 7 years ago
- Metasploit's native payload for Mac OS X and iOSβ20Updated 10 years ago