Stars
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 300+ other hashes ☄ Comes with a neat web app 🔥
DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAR…
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Wordlists for creating statistically likely username lists for use in password attacks and security testing
Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits
Monta tu laboratorio para preparar la certificación eCPPT
Find, verify, and analyze leaked credentials
holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.
Weakpass collection of tools for bruteforce and hashcracking
latest version of scanners for IIS short filename (8.3) disclosure vulnerability
wanetty / MultiEvilnoVNC
Forked from JoelGMSec/EvilnoVNCReady to go Phishing Platform
Download & Execute file using DigiSpark ATtiny85, RubberDucky, Arduino Pro Micro
A small and fast bash script for automatic LFI vulnerability detection.
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Obtain the passphrase of a private key (id_rsa), this tool uses the ssh-keygen binary to perform a brute force attack until a successful collision occurs.
CVE-2021-4034: Local Privilege Escalation in polkit's pkexec proof of concept
Obtain a user's system password, this tool uses the su binary to perform a brute force attack until a successful collision occurs.
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Herramienta ideal para el despliegue automatizado de un Rogue AP con capacidad de selección de plantilla + 2FA. No requiere de conexión cableada.
An advanced network scan and attack script based on GUI. 2nd version of no-GUI netattack.