Category: Password Attacks

Advanced Hash Manipulation

Dagon: Advanced Hash Manipulation

Dagon – Advanced Hash Manipulation Dagon (day-gone) is an advanced hash cracking and manipulation system, capable of brute-forcing multiple hash types, creating brute-force dictionaries, automatic hashing algorithm verification, random salt generation from Unicode to ASCII, and...

PenBox Penetration Testing Framework

PenBox: A Penetration Testing Framework

PenBox – A Penetration Testing Framework A Penetration Testing Framework, The Hacker’s Repo our hope is in the last version we will have the very script that a hacker needs #Information Gathering : nmap...

HTA shell

PenTestKit: Useful tools & scripts used during Penetration Tests.

PenTestKit Useful tools & scripts for Penetration Testing Requirements OS Tested on Debian 9.x & Kali Linux Languages & Libraries Python 2.x termcolor (python package) requests (python package) BeautifulSoup (python package) shodan (python package)...

Domain Password Audit Tool for Pentesters

DPAT: Domain Password Audit Tool for Pentesters

Domain Password Audit Tool (DPAT) This is a python script that will generate password use statistics from password hashes dumped from a domain controller and a password crack file such as oclHashcat.pot generated from...

davegrohl: Password Cracker for macOS

DaveGrohl 3.0 alpha A Distributed Password Cracker for OS X What’s new? Version 3.0 is a complete rewrite of DaveGrohl. Version 2 was suffering from a severe case of code-stank and it will eventually be euthanized....

[How to] Create a password dictionary

Password dictionary is mainly used in conjunction with password cracking software, the password dictionary includes many people habitually set the password. This can improve the password crack software password cracking success rate and hit rate,...

John the Ripper

Crack PDF passwords using John the Ripper

John the Ripper (JTR) is a free password cracking software tool. It is one of the most popular password testing and breaking programs as it combines a number of password crackers into one package,...

Crack zip passwords using John the Ripper

John the Ripper (JTR) is a free password cracking software tool. It is one of the most popular password testing and breaking programs as it combines a number of password crackers into one package,...

Crack hashes with rainbow tables

RainbowCrack is a general propose implementation of Philippe Oechslin’s faster time-memory trade-off technique. It crack hashes with rainbow tables. RainbowCrack uses time-memory tradeoff algorithm to crack hashes. It differs from brute force hash crackers. A...