Search Results for "brute force dictionary apk"

Showing 27 open source projects for "brute force dictionary apk"

View related business solutions
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • The next chapter in business mental wellness Icon
    The next chapter in business mental wellness

    Entrust your employee well-being to Calmerry's nationwide network of licensed mental health professionals.

    Calmerry is beneficial for businesses of all sizes, particularly those in high-stress industries, organizations with remote teams, and HR departments seeking to improve employee well-being and productivity
  • 1
    airgeddon

    airgeddon

    This is a multi-use bash script for Linux systems

    .... Offline password decrypting on WPA/WPA2 captured files for personal networks (Handshakes and PMKIDs) using a dictionary, brute-force, and rule-based attacks with aircrack, crunch and hashcat tools. Enterprise networks captured password decrypting based on john the ripper, crunch, asleap and hashcat tools. GPU support available for hashcat. Only Rogue/Fake AP mode to sniff using external sniffer (Hostapd + DHCP + DoS).
    Downloads: 65 This Week
    Last Update:
    See Project
  • 2
    PDFRip

    PDFRip

    A multi-threaded PDF password cracking utility

    A multi-threaded PDF password cracking utility equipped with commonly encountered password format builders and dictionary attacks. pdfrip is a fast multithreaded PDF password cracking utility written in Rust with support for wordlist-based dictionary attacks, date and number range bruteforcing, and a custom query builder for password formats. You can write your own queries like STRING{69-420} with the -q option which would generate a wordlist with the full number range. You can pass in an year...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 3
    Speedcrypt File Encryption

    Speedcrypt File Encryption

    A File Encryptor with many Options and Powerful Algorithms!

    Speedcrypt is a software to encrypt your data that implements some of the most powerful and secure algorithms in the world. It also uses the most sophisticated password derivation techniques, with very robust HASH Functions. Speedcrypt implements libraries such as Bouncy Castle and others among the most used in the world of cryptography! Speedcrypt is a free program for encrypt the files which helps you to manage in a secure way. The files are encrypted using the best and most Secure...
    Downloads: 29 This Week
    Last Update:
    See Project
  • 4

    Strong Password Generator

    The user interface of the Secure Password Generator is intuitive

    ... of your online accounts is crucial. The Secure Password Generator ensures you create passwords that adhere to the highest security standards. Combining uppercase and lowercase letters, numbers, and special characters gives the generated passwords a considerably higher resistance against brute force attacks and dictionary-based password-cracking methods. The user interface of the Secure Password Generator is intuitive and straightforward. You can specify the desired password.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Automated RMM Tools | RMM Software Icon
    Automated RMM Tools | RMM Software

    Proactively monitor, manage, and support client networks with ConnectWise Automate

    Out-of-the-box scripts. Around-the-clock monitoring. Unmatched automation capabilities. Start doing more with less and exceed service delivery expectations.
  • 5
    Password Generator

    Password Generator

    Using our program, you can create a strong password with ease.

    Using our program, you can create a strong password with ease. One of the best features of this program is that it enables you to save any password that you create in a file with the time and date . Here are some tips . To prevent your passwords from being hacked by social engineering, brute force or dictionary attack method, and keep your online accounts safe, you should notice that:1. Do not use the same password, security question and answer for multiple important accounts.2. Use a password...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    pydictor

    pydictor

    powerful and useful hacker dictionary builder for a brute-force attack

    A powerful and useful hacker dictionary builder for a brute-force attack. You can use pydictor to generate a general blast wordlist, a custom wordlist based on Web content, a social engineering wordlist, and so on; You can use the pydictor built-in tool to safe delete, merge, unique, merge and unique, count word frequency to filter the wordlist, besides, you also can specify your wordlist and use '-tool handler' to filter your wordlist. You can generate highly customized and complex wordlists...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 7
    Cracx

    Cracx

    simple and light-weight archive password cracker

    Cracx allows you to crack archive passwords of any encryption using 7-zip, WinRAR or a custom command, via Brute Force or Dictionary attack. Note: You must NOT use this program with files you don't have the rights to extract/open/use them! Currently, the program requires a current version of either 7-zip or WinRAR to be installed, but you can also use it to bruteforce basically anything that is executably via command-line with custom parameters. On an i7 CPU, it runs approximately 30...
    Leader badge
    Downloads: 16 This Week
    Last Update:
    See Project
  • 8
    Wordpress Dictionary Attackz ..

    Wordpress Dictionary Attackz ..

    I guarantee it will works a hundred percent ..

    Brute-force/dictionary attack the wordpress password from its login page (wp-admin.php)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    JBrute

    JBrute

    Open Source Security tool to audit hashed passwords.

    JBrute is an open source tool written in Java to audit security and stronghold of stored password for several open source and commercial apps. It is focused to provide multi-platform support and flexible parameters to cover most of the possible password-auditing scenarios. Java Runtime version 1.7 or higher is required for running JBrute. Supported...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Manage your IT department more effectively Icon
    Manage your IT department more effectively

    Streamline your business from end to end with ConnectWise PSA

    ConnectWise PSA (formerly Manage) allows you to stop working in separate systems, and helps you build a more profitable business. No more duplicate data entries, inefficient employees, manual invoices, and the inability to accurately track client service issues. Get a behind the scenes look into the award-winning PSA that automates processes for each area of business: sales, help desk, support, finance, and HR.
  • 10
    Wordpie Python Based Brute Force

    Wordpie Python Based Brute Force

    Python Based Brute Force Password Cracking Assistant By Clownsec

    A python script used to generate all possible password combinations for cracking WAP and other logins or password files. This program is open source. If you see the need to repair or change something by all means do so, but share your findings. *HONK* Usage: wordpie.py [-h] [-o OUTPUT] [-min MIN_SIZE] [-max MAX_SIZE] [-N] [-L] [-U] [-S] [-A] [-v] Generate a wordlist with all possible combinations of letters including: -L (Lowercase Letters) -U (Uppercase Letters) -N (Numbers) -S...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    AESTextCrypt

    AESTextCrypt

    Encrypt and decrypt text using AES 256 bit encryption

    ...-stretching and an adaptive key setup phase, the complexity (number of rounds) of which is automatically set to match the processing power of the encrypting computer. This makes it highly resistant to dictionary attack. AESTextCrypt is written in Java, so can be run on all desktop platforms - Windows, Mac and Linux.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 12

    Vigenere Dictionary Attack

    Vigenere brute force / dictionary cracking tool

    This is a tool that uses a combination between a brute force and dictionary attack on a Vigenere cipher. At present, keys are generated using brute force (will soon try passwords generated from a dictionary first). Each key is then used to decode the encoded message input. The output is analysed and then put into a ranking table. Outputs will be ranked on a variety of factors (at present, only number of dictionary words in output are counted). For the future: Better key generation, trying...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 13

    MD5HashCracker

    Cracks MD5 hashes using brute force attack

    The MD5 hash algorithm is widely used and is vulnerable to dictionary and brute force attacks. A dictionary attack and database will be added for this program later.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    EPG (Extended Password Generator) is the tool-at-hand of any system administrator to generate pronounceable and random passwords, secured against brute-force dictionary attacks.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    WPF Code Generator

    WPF Code Generator

    Word List Generator for Windows

    This a .net 4.5 WPF application that generates word lists, similar to crunch for linux. Just one nifty multi-threaded dictionary / code / word - list generator. It is a permutation combination engine, so it is perfect for brute force activities. Please show your appreciation and leave a review or comment, so I can find the motivation to improve it.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    thad0ctor's Backtrack 5 toolkit

    thad0ctor's Backtrack 5 toolkit

    thad0ctor's BT5 toolkit streamlines word list creation and other tasks

    ... phrases. In short it is the ultimate tool for those looking to make a wide variety of word lists for dictionary based and other brute force attacks. The toolkit is designed with usability in mind for the Backtrack 5R2 linux distro but will also work on BT5 R1 and other Ubuntu based distros if configured properly. The script is constantly updated with multiple revisions to include new cutting edge features and improvements in order to provide full spectrum wordlist creation capabilities.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    SSH FTP Brute Force
    This is a script to perform a dictionary based attack through protocol FTP and SSH2. You need libssh2 to use ssh2 methods. Syntax use: perl ssh2ftpcrack.pl [ssh or ftp] [user] [host] [wordlist] http://packetstormsecurity.org/Crackers/wordlists/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Password strength testing Java API utilizes Java platform independence and threading mechanisms. Provides a way to conduct custom brute force and dictionary stregth tests.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    A multithreaded opensource password cracker
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Search Based Password Strength Analyzer Proof-of-Concept. Determines password resilience against dictionary attacks, opposed to brute-force attacks like most other password strength analyzers. Utilizes Bing API to collect statistics.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Program for brute force recovering a Oracle password hash. This is my first ever Linux program(after some hello world programs) Still learning how to program C
    Downloads: 2 This Week
    Last Update:
    See Project
  • 22
    This is a Linux command line program that attempts a brute force dictionary attack on a password protected zip file. If successful it will display the password and automatically unzip the file.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 23
    Heuristic password brute force cracking. Project blather attempts to find a middle ground between brute force password cracking and dictionary attacks using language heuristics.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    voidssh
    ssh bruteforce authentification with multiprocessing, string generator and dictionary attack
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Dark Cracker is a dictionary based brute-force DES-encrypted password cracker written in PERL which allows *nix system administrators to test password files against a dictionary of common passwords and detect accounts without a password.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next