#
cracking
Here are 294 public repositories matching this topic...
Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat
-
Updated
Apr 5, 2021
SocialBox is a Bruteforce Attack Framework [ Facebook , Gmail , Instagram ,Twitter ] , Coded By Belahsan Ouerghi Edit By samsesh for termux on android
android
linux
instagram
facebook
twitter
terminal
hack
hacking
bruteforce
brute-force
cracking
termux
kali-linux
hacking-tool
bruteforce-attacks
hacking-tools
termux-hacking
thelinuxchoice
socialbox-termux
bruteforce-attack-framework
-
Updated
Mar 3, 2022 - Shell
Mentalist is a graphical tool for custom wordlist generation. It utilizes common human paradigms for constructing passwords and can output the full wordlist as well as rules compatible with Hashcat and John the Ripper.
-
Updated
Aug 9, 2021 - Python
Full featured multi arch/os debugger built on top of PyQt5 and frida
android
windows
linux
ios
pyqt5
reverse-engineering
cracking
frida
unicorn-emulator
capstone-engine
keystone-engine
-
Updated
Apr 12, 2022 - Python
Hashtopolis - A Hashcat wrapper for distributed hashcracking
distributed-computing
hash
distributed
pentesting
passwords
hashes
cracking
hashcat
hashlist
hashtopussy
hashtopolis
-
Updated
Apr 20, 2022 - PHP
A Suite of Tools written in Python for wireless auditing and security testing.
python
cli
security
wifi
audit
wireless
aircrack
cracking
sniffing
airodump-ng
hacking-tool
wifi-security
wifi-password
airodump
-
Updated
Apr 23, 2019 - Python
xAnalyzer plugin for x64dbg
-
Updated
Nov 17, 2021 - C
An automated bitcoin wallet collider that brute forces random wallet addresses
python
bitcoin
multiprocessing
address
collider
bruteforce
brute-force-attacks
brute-force
wallet
cracker
btc
cracking
brute
plutus
crack
bruteforce-attacks
bruteforcing
stealing
stealer
wallet-address
-
Updated
Jan 12, 2022 - Python
BitCracker is the first open source password cracking tool for memory units encrypted with BitLocker
microsoft
windows
cryptography
attack
gpu
opencl
cuda
hash
gpgpu
passwords
cracking
john-the-ripper
bitlocker
password-cracker
decryption-algorithm
bitcracker
-
Updated
Nov 19, 2021 - C
Remove duplicates from MASSIVE wordlist, without sorting it (for dictionary-based password cracking)
c
dictionary
dedupe
password
wordlist
remove-duplicates
uniq
hashes
cracking
wordlist-generator
hashcat
unique
duplicate-detection
password-cracking
wordlists
-
Updated
Dec 17, 2021 - C
-
Updated
Sep 28, 2021 - C++
Reverse Engineering Tutorials
-
Updated
Sep 2, 2018 - HTML
enhancement
New feature or request
good first issue
Good for newcomers
question
Further information is requested
-
Updated
Jan 27, 2022 - Go
Crack legacy zip encryption with Biham and Kocher's known plaintext attack.
attack
zip
thread
openmp
password
plaintext-attack
ciphertext
cracking
plaintext
crack
multithread
pkzip
zipcracker
zipcrypto
-
Updated
Mar 6, 2022 - C++
Scriptable network authentication cracker (formerly `badtouch`)
-
Updated
Mar 24, 2022 - Rust
pdf
dictionary
zip
rar
file
password
bruteforce
python3
recovery
cracking
dictionary-attack
shadow
bruteforce-attacks
zydra
-
Updated
Jun 6, 2021 - Python
Zero Infrastructure Password Cracking
-
Updated
Apr 20, 2022 - PowerShell
A CPU-based JSON Web Token (JWT) cracker and - to some extent - scanner.
python
jwt
signature
bruteforce
cybersecurity
pentesting
cracker
cracking
pyjwt
hs256
cve-2018-1000531
-
Updated
Nov 21, 2021 - Python
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
debugging
virus
reverse-engineering
malware
hacking
anti-malware
malware-analysis
malware-research
cracking
malware-development
reversing
windows-hacking
anti-reversing
anti-debugging
isdebuggerpresent
checkremotedebuggerpresent
-
Updated
Dec 28, 2021 - C++
Dump ntds.dit really fast
-
Updated
Oct 1, 2021 - Go
macOS FileVault cracking tool
-
Updated
Aug 2, 2021 - Objective-C
alexmozzhakov
commented
Apr 19, 2018
cGFzc3dvcmQy (base64 for password2) string returns ✖ Hash type not supported
The problem probably lies in this regex
good first issue
Good for newcomers
Hashcat web interface
-
Updated
Oct 8, 2020 - Python
a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust
-
Updated
Nov 22, 2021 - Rust
Unpacking scripts for Ollydbg.
packer
reverse-engineering
hacking
unpack
cracking
ollydbg
ollydbg-script
unpacker
reversing
unpacking
ollydbg-scripts
-
Updated
Jan 5, 2022
Borrow CPU cycles from visitor's web browsers to crack MD5 password hashes 😲
-
Updated
Dec 1, 2020 - JavaScript
Improve this page
Add a description, image, and links to the cracking topic page so that developers can more easily learn about it.
Add this topic to your repo
To associate your repository with the cracking topic, visit your repo's landing page and select "manage topics."
I have started the command with 26 words, 4 words combinations and all the transformations.
It has been running for 8 days already but looks like it hasn't written anything to FS yet. Is it OK?
Below is everything that I got as output on the first day.

Thanks.