patecm / cracking_keepassLinks
A tutorial on using JohnTheRipper and Hashcat to crack lost keepass passwords
☆75Updated 4 years ago
Alternatives and similar repositories for cracking_keepass
Users that are interested in cracking_keepass are comparing it to the libraries listed below
Sorting:
- A revamped and updated version of my original OneRuleToRuleThemAll hashcat rule☆582Updated last year
- Original PoC for CVE-2023-32784☆644Updated 2 years ago
- Python script that converts Grafana hash digests to PBKDF2_HMAC_SHA256 format in order to facilitate password cracking using Hashcat.☆26Updated 4 years ago
- Aliases and scripts to make common tasks easier.☆167Updated last year
- Bruteforce Keepass databases (KDBX 4.x format)☆134Updated last year
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆139Updated last month
- SNMPv3 Authentication Bruteforcer☆37Updated 4 years ago
- CTF enumeration tool. It facilitates the Network Pentest☆36Updated last month
- Malicious Macro Generator for LibreOffice/OpenOffice☆61Updated 2 years ago
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆156Updated last year
- Virtualized WiFi pentesting laboratory without the need for physical Wi-Fi cards, using mac80211_hwsim. Docker version of WiFiChallenge L…☆344Updated this week
- A python tool to automate KeePass discovery and secret extraction.☆509Updated last year
- Ansible Scripts to Build Out My Parrot☆228Updated 10 months ago
- Simple CLI program that will fetch and convert a HackTheBox Academy module into a local file in Markdown format.☆54Updated last year
- Extract NFS files from wireshark capture (pcap)☆22Updated last year
- Hash type identifier (CLI & lib)☆929Updated last week
- Official writeups for Cyber Apocalypse CTF 2024: Hacker Royale☆218Updated last year
- Kerberoast with ACL abuse capabilities☆596Updated last year
- Tool to parse the Group Policy Preferences XML file which extracts the username and decrypts the cpassword attribute.☆163Updated 5 months ago
- Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.☆628Updated last week
- ☆130Updated 2 years ago
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆72Updated last year
- Create a list of possible usernames for bruteforcing☆81Updated last year
- Pentest Report Generator☆440Updated 2 months ago
- my kali desktop setup☆321Updated last year
- Hack The Box CPTS, CWES, CDSA, CWEE, CAPE, CJCA Exam and Lab Reporting / Note-Taking Tool☆314Updated 3 months ago
- eval() Exploit POC for Searchor 2.4.2 and lower☆11Updated 2 years ago
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆151Updated last year
- Updated GNU Screen 4.5.0 Exploit: This repository hosts an enhanced exploit for GNU Screen 4.5.0, optimized for Kali Linux 2024. It inclu…☆17Updated last year
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆227Updated 10 months ago