usethisname1419 / HashKiller
Decrypt Hashes. md5, sha-1, sha-256, shaw-512(unix), and Windows NT hashes. Multi-threaded and includes a saftey to prevent cpu exhaustion
☆18Updated 2 months ago
Alternatives and similar repositories for HashKiller:
Users that are interested in HashKiller are comparing it to the libraries listed below
- Checks for SSRF using built-in custom Payloads after fetching URLs from Multiple Passive Sources & applying complex patterns aimed at SSR…☆121Updated 5 months ago
- WpCrack is an audit and brute force tool used to remotely test WordPress blogging software☆95Updated last year
- Tool to create XSS PDF files☆43Updated 8 months ago
- SQL Injection Vulnerability Scanner made with Python☆346Updated last year
- A utility for detecting webpage inputs and conducting XSS scans.☆139Updated 9 months ago
- LFI-FINDER is an open-source tool available on GitHub that focuses on detecting Local File Inclusion (LFI) vulnerabilities☆294Updated last year
- Thief Raccoon is a tool designed for educational purposes to demonstrate how phishing attacks can be conducted on various operating syste…☆163Updated 8 months ago
- Hackcctv☆139Updated last month
- MegaMedusa is DDoS tool using `NodeJS` language. MegaMedusa DDoS Machine provided by RipperSec Team.☆148Updated last week
- 🔥 Web application firewalls (WAF) bypass☆39Updated last year
- ☆14Updated 4 months ago
- The Ultimate URL Masking Tool - An open-source URL masking tool designed to help you Hide Phishing URLs and make them look legit using s…☆261Updated this week
- GoogleDorker - Unleash the power of Google dorking for ethical hackers with custom search precision.☆164Updated last month
- Exploiting the xmlrpc.php☆40Updated last year
- Redirect All Traffic Through Tor Network For Kali Linux☆174Updated this week
- 🚀 XSSFUZZ - A tool for detecting XSS vulnerabilities in web applications.☆91Updated 5 months ago
- Here are the most interesting Shodan dorks (according to me)☆75Updated last year
- A powerful asynchronous XSS scanner supporting up to 1,500 concurrent requests.☆154Updated 6 months ago
- ☆118Updated last year
- A simple and stealthy reverse shell written in Nim that bypasses Windows Defender detection. This tool allows you to establish a reverse …☆93Updated last year
- Automation tool to testing and confirm the xss vulnerability.☆215Updated 2 weeks ago
- SQLMutant is a powerful SQL injection testing tool that includes both passive and active reconnaissance processes for any given domain. I…☆145Updated 2 months ago
- Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured sys…☆39Updated 7 months ago
- Nucleimonst3r is a powerful vulnerability scanner that can help Bug Bounty Hunters find low hanging fruit vulnerabilities for known CVEs …☆237Updated 5 months ago
- notes and ramblings from my OSCP/PenTesting Studies☆76Updated last year
- Welcome to the Bug Hunter's Wordlists repository! 🐛🔍 This repository serves as a comprehensive collection of essential wordlists utiliz…☆145Updated 9 months ago
- A wordlist generator tool, that allows you to supply a set of words, giving you the possibility to craft multiple variations from the giv…☆89Updated last year
- AutoRecon-XSS is a script designed for automated reconnaissance of XSS vulnerabilities. It crawls the target URL or alive domains, extrac…☆133Updated 11 months ago
- Collect XSS vulnerable parameters from entire domain.☆148Updated 2 years ago
- CVE-2024-4040 CrushFTP SSTI LFI & Auth Bypass | Full Server Takeover | Wordlist Support☆56Updated 7 months ago