w0lf-d3n / Quebec_Wordlist
A useful wordlist made from French Canadian leaked passwords!
☆63Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Quebec_Wordlist
- msImpersonate - User account impersonation written in pure Python3☆107Updated 2 years ago
- You and the AppleLabs' Incident Response Team have been notified of a potential breach to a Human Resources' workstation. According to th…☆75Updated 2 years ago
- MayorSec DNS Enumeration Tool☆76Updated last year
- Browser extension that extracts users from LinkedIn company pages☆155Updated last year
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆93Updated last year
- DevOps for Hackers with Hands-On Labs w/ Ralph May (4-Hour Workshop)☆57Updated 3 years ago
- A simple Bash script to automate some organization and repetitive tasks while doing TryHackMe or HackTheBox machines☆38Updated 11 months ago
- Script to perform some hashcracking logic automagically☆66Updated 6 months ago
- ☆41Updated last month
- ☆121Updated 2 years ago
- ☆99Updated 3 years ago
- ☆31Updated 2 years ago
- Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)☆77Updated 2 years ago
- Labs & Code snippets for RRT on TTI☆37Updated 2 years ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- Generate graphs and charts based on password cracking result☆154Updated last year
- Ansible playbook to deploy a phishing engagement in the cloud.☆216Updated 2 years ago
- Mass target enumeration☆27Updated 3 years ago
- Test tool for CVE-2020-1472☆33Updated last year
- Teamsniper is a tool for fetching keywords in a Microsoft Teams such as (passwords, emails, database, etc.).☆189Updated 2 years ago
- My Password Cracking Methodology☆80Updated last year
- https://github.com/BC-SECURITY/Empire☆45Updated last year
- Network penetration testing toolset wrapper☆80Updated 2 years ago
- NMapify is a Python tool that creates mind maps to visualize network layouts using Nmap. It also generates test cases for each identified…☆56Updated last year
- Fly into Gophish with One Click (Infra Automation)☆46Updated last year
- Identify Azure blobs using a wordlist of account name and container name strings☆32Updated 3 years ago
- ☆147Updated last year
- A ransomware group monitoring bot written in C#.☆55Updated 2 years ago
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆59Updated 4 months ago