sadreck / crackerjack
CrackerJack / Hashcat Web Interface / Context Information Security
☆38Updated last year
Alternatives and similar repositories for crackerjack:
Users that are interested in crackerjack are comparing it to the libraries listed below
- Legba recipes.☆48Updated 7 months ago
- Rubber Ducky powered by NeoKey☆22Updated 10 months ago
- another pwndb tool with more options☆15Updated 4 years ago
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆29Updated 11 months ago
- Crack passwords with Hashcat using a Discord Bot.☆24Updated last year
- Python3 script to dump breach data from Dehashed☆28Updated 8 months ago
- Doppelgänger is firmware that runs on ESP32 devices that can be embedded within commercially available RFID readers with the intent of ca…☆16Updated 9 months ago
- Wireless Intrusion Detection System for Hak5's WiFi Coconut☆31Updated 2 years ago
- VoIP Hopper Network Penetration Testing Tool - Jumping from one VLAN to the next! A network infrastructure penetration testing security …☆70Updated last year
- Modular framework to exploit UPS devices☆63Updated 2 years ago
- ☆39Updated 11 months ago
- Various wordlists☆60Updated 3 months ago
- FWT is a security analysis and file monitoring tool that utilizes Sysmon events.☆24Updated 8 months ago
- Monitor 802.11 probe requests from a capture file or network sniffing!☆31Updated last month
- Card calculator and Proxmark3 Plugin for writing and/or simulating every card type that Doppelgänger Community, Pro, Stealth, and MFAS su…☆19Updated 4 months ago
- CVE-2013-4786 Go exploitation tool☆39Updated last year
- Discord bot for the Shodan API - OSINT tool☆69Updated last year
- Windows priviledge escalation script☆13Updated 2 months ago
- CanIBeSpoofed is a console project utilising functionality built for the https://caniphish.com/free-phishing-tools/email-spoofing-test we…☆44Updated 2 months ago
- A repository preserving darknet market data, including vendor lists, PGP keys, listings, and more for research & intelligence purposes.☆24Updated this week
- Directory with Bluetooth exploits that is used in BlueToolkit☆12Updated 2 months ago
- ☆20Updated last year
- Script for importing Nmap results into a Neo4j Graph Database☆20Updated 3 years ago
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without locki…☆33Updated 2 weeks ago
- A script to automate keystrokes through a graphical desktop program.☆34Updated 2 months ago
- Custom rules by cyclone☆13Updated 3 months ago
- Hash cracking WebApp & Server for hashcat☆45Updated 2 years ago
- IVRE's fork of the famous TCP port scanner. See below for details.☆40Updated 2 months ago
- 🎒 An up-to-date collection of precompiled binaries and hacking scripts.☆39Updated 2 months ago
- Collection of extra pentest tools for Kali Linux☆103Updated last year