patecm / cracking_keepassLinks
A tutorial on using JohnTheRipper and Hashcat to crack lost keepass passwords
☆71Updated 4 years ago
Alternatives and similar repositories for cracking_keepass
Users that are interested in cracking_keepass are comparing it to the libraries listed below
Sorting:
- A revamped and updated version of my original OneRuleToRuleThemAll hashcat rule☆539Updated 11 months ago
- Original PoC for CVE-2023-32784☆645Updated 2 years ago
- SNMPv3 Authentication Bruteforcer☆36Updated 4 years ago
- Bruteforce Keepass databases (KDBX 4.x format)☆117Updated last year
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆132Updated last week
- Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge La…☆297Updated this week
- A python tool to automate KeePass discovery and secret extraction.☆502Updated 9 months ago
- Hash type identifier (CLI & lib)☆910Updated 3 weeks ago
- Archive des épreuves du FCSC 2022 en attendant une version officielle de l'ANSSI☆10Updated 3 years ago
- Active Directory Enumeration and Exploitation☆11Updated 2 months ago
- Aliases and scripts to make common tasks easier.☆154Updated last year
- Malicious Macro Generator for LibreOffice/OpenOffice☆45Updated 2 years ago
- Python script that converts Grafana hash digests to PBKDF2_HMAC_SHA256 format in order to facilitate password cracking using Hashcat.☆24Updated 3 years ago
- Some notes about Hydra for bruteforcing☆185Updated 5 years ago
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆145Updated last year
- A python script to dump all the challenges locally of a CTFd-based Capture the Flag.☆154Updated 10 months ago
- Pentest Report Generator☆428Updated last month
- All knowledge I gained from CTFs, real life penetration testing and learning by myself.☆150Updated this week
- Simple CLI program that will fetch and convert a HackTheBox Academy module into a local file in Markdown format.☆47Updated last year
- Docker images of the Exegol project☆115Updated last week
- Create a list of possible usernames for bruteforcing☆76Updated last year
- ☆119Updated 2 years ago
- Hack The Box CPTS, CWES, CDSA, CWEE, CAPE, CJCA Exam and Lab Reporting / Note-Taking Tool☆266Updated last week
- CVE-2024-21413 PoC for THM Lab☆146Updated last year
- Tool to parse the Group Policy Preferences XML file which extracts the username and decrypts the cpassword attribute.☆142Updated last month
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆151Updated last year
- Updated GNU Screen 4.5.0 Exploit: This repository hosts an enhanced exploit for GNU Screen 4.5.0, optimized for Kali Linux 2024. It inclu…☆14Updated last year
- This is a exploit of CVE-2022-46169 to cacti 1.2.22. This exploit allows through an RCE to obtain a reverse shell on your computer.☆41Updated 2 years ago
- Ansible Scripts to Build Out My Parrot☆219Updated 7 months ago
- A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.☆378Updated last week