zzzteph / weakpass
Weakpass collection of tools for bruteforce and hashcracking
☆542Updated 2 weeks ago
Alternatives and similar repositories for weakpass:
Users that are interested in weakpass are comparing it to the libraries listed below
- Shreder is a powerful multi-threaded SSH protocol password brute-force tool.☆205Updated 9 months ago
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆156Updated 2 months ago
- JSshell - JavaScript reverse/remote shell☆620Updated 2 years ago
- ☆1,943Updated last year
- Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.☆152Updated last year
- Script for generating revshells☆468Updated 7 months ago
- CTF enumeration tool. It facilitates the Network Pentest☆22Updated 2 weeks ago
- An IIS short filename enumeration tool☆914Updated 5 months ago
- A simple tool for bypassing file upload restrictions.☆838Updated 9 months ago
- A tool for creating hidden accounts using the registry || 一个使用注册表创建隐藏帐户的工具☆467Updated 2 years ago
- Harvest passwords automatically from OpenSSH server☆373Updated last year
- A python script to scan for Apache Tomcat server vulnerabilities.☆829Updated 2 months ago
- Rule for hashcat or john. Aiming to crack how people generate their password☆435Updated 7 months ago
- Automated & Manual Wordlists provided by Assetnote☆1,427Updated 8 months ago
- Demonized Shell is an Advanced Tool for persistence in linux.☆373Updated 3 months ago
- Automatic SSTI detection tool with interactive interface☆1,057Updated last week
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆861Updated 2 years ago
- PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.☆416Updated last year
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆386Updated 5 years ago
- PHP shells that work on Linux OS, macOS, and Windows OS.☆483Updated last year
- Automatically spawn a reverse shell fully interactive for Linux or Windows victim☆353Updated 2 years ago
- An XSS Exploitation Tool☆314Updated 2 weeks ago
- Obtain a user's system password, this tool uses the su binary to perform a brute force attack until a successful collision occurs.☆40Updated last month
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆742Updated 3 years ago
- NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications☆324Updated last month
- ☆38Updated 4 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆846Updated 2 years ago
- Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.☆304Updated last year
- This Python script can be used to bypass IP source restrictions using HTTP headers.☆384Updated 2 months ago
- HVNC for Cobalt Strike☆1,213Updated last year