xros / py_django_crack
Crack the django password on the way. By default Django use pbkdf2 and sha256 method to encrypt user's password. Once get the password stored in the database table, you need to compare it with others if brute force cracking. It is recommended that you use hash table comparison. The tool 'rainbow crack' can generate rainbow hash tables while anot…
☆35Updated 5 years ago
Alternatives and similar repositories for py_django_crack:
Users that are interested in py_django_crack are comparing it to the libraries listed below
- Tool designed to help identify incorrectly configured Django applications that are exposing sensitive information.☆248Updated 6 years ago
- Joomla Vulnerability Component Scanner☆60Updated 6 years ago
- a GUI for Sqlmap written in python☆38Updated 10 years ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆46Updated 5 years ago
- A script used to get data from ZoomEye☆32Updated 2 years ago
- This python script is developed to show, how many vulnerables websites, which are laying around on the web. 1) Scan net for urls prone to…☆54Updated 8 years ago
- This Burp Suite extension allows you to customize header with put a new header into HTTP REQUEST BurpSuite (Scanner, Intruder, Repeater, …☆53Updated 2 years ago
- Automate Metasploit scanning and exploitation☆115Updated 7 months ago
- Tool to find SMTP servers vulnerable to open relay☆80Updated 5 years ago
- XsSCan | Web Application XSS Scanner | Coded By Sir.4m1R [Mr.Hidden]☆83Updated 6 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- SQLNuke | Fast Performing MYSQL Injection load_file() Fuzzer☆38Updated 12 years ago
- [DEPRECATED] Kadabra is my automatic LFI Exploiter and Scanner, written in C++ and a couple extern module in Python.☆34Updated 5 years ago
- SQLMap tamper api to accept tamper scripts from all languages☆59Updated 7 years ago
- Flexible Penetrate Testing Auxiliary Suite☆72Updated last year
- A few SQL and XSS attack tools☆40Updated 5 years ago
- wp-file-manager 6.7 (Aug 2020) Wordpress Plugin 0day - Remote Code Execution☆75Updated 4 years ago
- PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses…☆138Updated 6 years ago
- ☆78Updated 10 years ago
- This is a Automated Generate Payload for CVE-2019-11932 (WhatsApp Remote Code Execution)☆76Updated 4 years ago
- ☆56Updated 6 years ago
- Checker for QNAP pre-auth root RCE (CVE-2019-7192 ~ CVE-2019-7195)☆13Updated 3 years ago
- Collection of scripts that aid in penetration testing of JSON Web Tokens☆58Updated 6 years ago
- Webmin Remote Code Execution (authenticated)☆32Updated 5 years ago
- A tool written in python for scraping firebase data☆42Updated 5 years ago
- A standalone, lightweight Python script for fetching IPs (or URLs) from ZoomEye search results.☆33Updated 6 months ago
- Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and CVE-2020-0610)☆40Updated 4 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆46Updated 3 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆17Updated 5 years ago
- Ladon for Linux (Kali), Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password☆50Updated 5 years ago