Awesome Open Source
Search
Programming Languages
Languages
All Categories
Categories
About
Search results for password attack
attack
x
password
x
133 search results found
Wifi Cracking
โญย
10,403
Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat
Payloads
โญย
3,289
Git All the Payloads! A collection of web attack payloads.
Facebook Bruteforce
โญย
1,229
Bruteforce attack on Facebook account using python script
Bkcrack
โญย
714
Crack legacy zip encryption with Biham and Kocher's known plaintext attack.
Password Protection For Static Pages
โญย
550
Password protection for static pages
Bitcracker
โญย
511
BitCracker is the first open source password cracking tool for memory units encrypted with BitLocker
Password_cracking_rules
โญย
476
One rule to crack all passwords. or atleast we hope so.
Bitauth
โญย
458
Authenticate with web services utilizing the same strategy as Bitcoin.
Scrypt
โญย
433
The scrypt key derivation function was originally developed for use in the Tarsnap online backup system and is designed to be far more secure against hardware brute-force attacks than alternative functions such as PBKDF2 or bcrypt.
Vanquish
โญย
422
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Pack
โญย
381
PACK (Password Analysis and Cracking Kit)
Credential
โญย
348
Easy password hashing and verification in Node. Protects against brute force, rainbow tables, and timing attacks.
Talon
โญย
348
A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.
Maskprocessor
โญย
347
High-Performance word generator with a per-position configureable charset
Statistically Likely Usernames
โญย
304
Wordlists for creating statistically likely username lists for use in password attacks and security testing
Dcipher Cli
โญย
196
๐Crack hashes using online rainbow & lookup table attack services, right from your terminal.
Davegrohl
โญย
177
A Password Cracker for macOS
Snmpwn
โญย
167
An SNMPv3 User Enumerator and Attack tool
Midgetpack
โญย
158
midgetpack is a multiplatform secure ELF packer
Argon2rs
โญย
150
The pure-Rust password hashing library running on Argon2.
Sharpspray
โญย
131
SharpSpray a simple code set to perform a password spraying attack against all users of a domain using LDAP and is compatible with Cobalt Strike.
Dcipher
โญย
114
Decipher hashes using online rainbow & lookup table attack services.
Hashpass
โญย
112
A simple password manager with a twist.
Msspray
โญย
109
Password attacks and MFA validation against various endpoints in Azure and Office 365
Adfsbrute
โญย
85
A script to test credentials against Active Directory Federation Services (ADFS), allowing password spraying or bruteforce attacks.
Cowpatty
โญย
76
coWPAtty: WPA2-PSK Cracking
Espbug
โญย
75
ESPBug is a rogue captive portal program which runs on the ESP8266 dev board, such as the NodeMCU (clones included). It is a social engennering tool which generates a WiFi network of a given name alluring people to connect to it and enter some credentials.
Stopguessing
โญย
70
A system for protecting password-based authentication systems from online-guessing attacks.
Haxxmap
โญย
53
Some simple go tools to perform a Man-in-the-middle (MITM) attack on your IMAP server in case you forgot your password.
Wifimonster
โญย
40
Wifi sniffing and hijacking tool
Asleap
โญย
39
Asleap - Cisco LEAP and Generic MS-CHAPv2 Dictionary Attack
Z0172ck Tools
โญย
30
Hacking Tools Z0172CK
Conformer
โญย
28
Password Guessing for different Web Portals
Lavapasswordfactory
โญย
26
Your last stop for password list generation needs!
Web Password Cracking
โญย
24
A web interface for Hashcat/oclHashcat
Ususcryptpasswordencoderbundle
โญย
19
Scrypt password encoder for Symfony2
Web Based Graphical Password Authentication System
โญย
17
Web Based Graphical Password Authentication System is a web based application that can be used in any system to allow users to sign up and log in using a different model other than the static passwords. In normal authentication systems, static passwords are used by users to get in the system but it is a known fact that static passwords are very easy to hack. Thus in this system, a user can select certain points in an image and use them as their password. They are immune to basic hacking techniqu
Tssrp6a
โญย
17
This library is a dependency free TypeScript implementation of Secure Remote Password SRP6a.
Wikiraider
โญย
17
Want to crack passwords faster by using a wordlist that fits your 'target audience'? Use WikiRaider.
Timingintrusiontool5000
โญย
16
A tool for performing network timing attacks on plaintext and hashed password authentication.
Beefpurloin
โญย
15
Exploits USB HID to steal passwords saved in Google Chrome
Ms17010 Nsa Eternalblue
โญย
14
integration ms17010 and nsa-EternalBlue
Vccs
โญย
14
Very Complicated Credential Service
Wi Ploit
โญย
13
Wi-Fi Exploit Tool
Cyberoam Brute
โญย
12
A python script to carry out brute force attack on JIIT cyberoam portal.
Securewebcmd
โญย
11
Execute commands on a linux server through a webpage. Secured using md5 hashing
Login Attempt Simulator
โญย
11
Simulation of regular login activity on a site and random activity from a hacker using a brute-force password guessing attack.
Auto Webpage Login Password By Force
โญย
11
A simple C# GUI interface that will allow Automatic login to a web page and can brute force the passwords on most web pages.
2wire Cracker
โญย
11
Script to run a dictionary attack on the 2wire router admin login password
Bruteforce Atack
โญย
10
๐ A small Password Attack
Python Basic Http Cracker
โญย
9
pybasichttpscan.py - Python Basic HTTP Cracker
Wificracker
โญย
9
Program made in bash that allows you to obtain Wifi's passwords. Program works with WPA/WPA2 protocol using PSK authentication.
Gamblerbf
โญย
9
Tool to bruteforce routers password
Password Cracker
โญย
8
Basic password cracker as a proof of concept for educational purposes.
Instagram Py
โญย
8
๐ผ The Official Instagram-Py repo. A professional tool to ๐ฑ brute force instagram ๐ธ accounts with less resource ๐ as possible , Written in Python ๐ and made with โค๏ธ
Ahadu
โญย
8
Generate a password list for brute force attacks based on list of words provided
Instagram Bruteforce
โญย
8
instagram-bruteforce-attack
Virgil Purekit Java
โญย
7
PureKit SDK allows developers to protect users' passwords and sensitive personal information in a database from data breaches and both online and offline attacks and make stolen passwords useless even if a database is breached.
Java Pwdstrength
โญย
7
Java library for determining password resistance to brute-force attack
Virgil Purekit Go
โญย
7
PureKit Golang is a security framework that allows developers to protect users' passwords and sensitive personal information in a database from data breaches and both online and offline attacks and make stolen passwords useless even if a database is breached.
Dictionary Attack Cyberoam
โญย
7
Dictionary Attack on NIT Kurukshetra User-Portal (Cyberoam). A nodejs script to guess cyberoam password for any given username.
Hack Instagram
โญย
7
thia tool hack instagram from attack password and fund password no block
Powerspray
โญย
7
Offensive tool for guessing Active Directory credentials via Kerberos
Gopro Phish
โญย
6
This is the code for a new wifiphisher scenario that is used to get the password of a GoPro
Voip_sip_asteriskserver
โญย
6
Hack accounts and passwords on Asterisk servers
Security Shorthand
โญย
6
Xcracker
โญย
6
simple password cracker
Instaforce
โญย
6
๐instaForce - Instagram Password Attack ๐
Passwordcracker
โญย
6
A password cracking tool to try out different password cracking methods for security testing
Rubywpa
โญย
5
Test WiFi against SSID-to-WPA attacks
Pwnchrome
โญย
5
A small program that grabs saved passwords from Chrome using a vulnerability where saved passwords are vulnerable to attacks/grabs when Chrome is closed.
Eapmd5pass
โญย
5
Brute force password selection for EAP-MD5 authentication exchanges
Aapr
โญย
5
AES Archive Password Recovery (Rar password recovery tool)
Flask Digest
โญย
5
A RESTful authentication service for Flask applications
Zip_cracker
โญย
5
A simple python script to crack a zip file password
Hardware Bruteforce Project
โญย
5
Attack harware password with Arduino
Mitm Phishing Poc
โญย
5
An MITM based Social Engineering (Phishing)attack POC!
Virgil Purekit Php
โญย
5
PureKit PHP SDK allows developers to protect users' passwords and sensitive personal information in a database from data breaches and both online and offline attacks and make stolen passwords useless even if a database is breached.
Srp_php
โญย
4
Simple implementation of Secure Remote Password protocol in PHP and Javascript
Golangbbs
โญย
4
Upat
โญย
4
UPAT (Ultimate Password Awareness Toolkit) is a toolkit to assess passwords strength through local attacks, you can run dictionary attacks, brute-force/mask attacks, analyze wordlists or create new ones, and generate strong passwords.
Pwnedpasswords_padding
โญย
4
Research into the lack of padding for responses in pwned passwords
Dictionary Attack
โญย
4
A simple example of a dictionary attack coded in Java
365passwordattack
โญย
4
Uses autodiscover and selenium to carry out password attacks on specified email addresses
Zcracker
โญย
4
Hpc Password Cracker
โญย
4
HPC Password Cracker
Smartsafe Server
โญย
4
Password_list_generator
โญย
4
A Python script which creates a password list for bruteforce attacks according to the data entered by the user.
Rainbowtable
โญย
4
Rainbow table attack
Mcf Js
โญย
4
Modular Crypt Format
Swehack
โญย
4
swehack.org configuration and information
Postgresql Attack On Default Password Autoexploiting
โญย
3
Aws Hashcat
โญย
3
A AWS & Hashcat environment for WPA2 Brute force attack
Meteor Accounts Lockout
โญย
3
๐ Meteor package for locking user accounts and stopping brute force password attacks
Europython
โญย
3
examples cryptography
Burp Password Spray
โญย
3
This extension allows a user to specify a lockout policy in order to automate a password spray attack via Intruder.
Penetrateme
โญย
3
PenetrateMe is a very simple penetration testing suite. Over time, many programs will be added like port scanners and password crackers
Passforge
โญย
3
zero-storage password management
Virgil Pythia Node
โญย
3
Virgil Pythia SDK allows developers to implement Pythia protocol to create breach-proof passwords, immune to offline and online attacks.
Dictionary Attack On Unix Md5 Passwords
โญย
3
Dictionary Attack on UNIX MD5 passwords
Related Searches
Python Password (3,766)
Javascript Password (3,479)
Python Attack (2,252)
Php Password (2,140)
Shell Password (1,601)
Java Password (1,536)
Ruby Password (1,191)
Password Login (1,071)
Email Password (1,049)
Docker Password (1,002)
1-100 of 133 search results
Next >
Privacy
ย |ย
About
ย |ย
Terms
ย |ย
Follow Us On Twitter
Copyright 2018-2023 Awesome Open Source.ย All rights reserved.