the swiss army knife in the hash field. fast, reliable and easy to use

Overview

hexxus

Hexxus is a fast hash cracking tool which checks more than 30 thousand passwords in under 4 seconds and can crack the following types

  • bcrypt
  • sha512
  • sha384
  • sha256
  • sha224
  • sha1
  • md5
  • About Hexxus

    Hexxus is the evil spirit of destruction who embodies everything that is toxic to nature. As such, his only goal in existence is to cause destruction, decay and death in any way he can

    Built With

    Installation

    cd /opt
    git clone https://github.com/yanalabuseini/hexxus.git
    cd hexxus/
    chmod +x hexxus.py
    cd /usr/bin 
    sudo cp -s /opt/hexxus/hexxus.py ./hexxus

    Usage

    👾 ~ $hexxus -h
             _   _ _______  ____  ___   _ ____  
            | | | | ____\ \/ /\ \/ / | | / ___| 
            | |_| |  _|  \  /  \  /| | | \___ \ 
            |  _  | |___ /  \  /  \| |_| |___) |
            |_| |_|_____/_/\_\/_/\_\____/|____/ 
                       
            the hash cracking tool written by _enigma146 
    Usage: Usage : python3 hexxus -f <file> -w <wordlist> -n <hash name>
    
    Options:
      -h, --help            show this help message and exit
      -f FILE, --file=FILE  the path to the file that contains the hash/es
      -n NAME, --name=NAME  the hash name or type
      -w WORDLIST           the path for the wordlist

    Testing Hexxus

    the password is in line 200,000 in rockyou

    👾 ~ $hexxus -f hash -n md5 -w /usr/share/wordlists/rockyou.txt 
             _   _ _______  ____  ___   _ ____  
            | | | | ____\ \/ /\ \/ / | | / ___| 
            | |_| |  _|  \  /  \  /| | | \___ \ 
            |  _  | |___ /  \  /  \| |_| |___) |
            |_| |_|_____/_/\_\/_/\_\____/|____/ 
                       
            the hash cracking tool written by _enigma146 
    [+]  Attempting to crack 26026774eeaeb53d6e66a53bfbf0a49d: 
        Password found after 200000 attempts
     the password is juelma
    took 26.92 seconds

    Disclaimer

    please note that bcrypt takes more time depending on the way it was built

    Contact

    @_enigma146 - [email protected]

    Project Link: https://github.com/yanalabuseini/hexxus

Owner
enigma146
self taught cyber security enthusiast studying computer engineering at JUST
enigma146
Just your basic port scanner - with multiprocessing capabilities & further nmap enumeration.

Just-Your-Basic-Port-Scanner Just your basic port scanner - with multiprocessing capabilities & further nmap enumeration. Use at your own discretion,

Edward Zhou 0 Nov 06, 2021
A simple Log4Shell Scan with python

🐞 Log4Scan 🔧 Log4Shell 简单的主动和被动扫描脚本 Log4scan 针对header头和fuzz参数的主动批量扫描,用于大批量黑盒检测

nul1 6 Aug 04, 2022
Gitlab RCE - Remote Code Execution

Gitlab RCE - Remote Code Execution RCE for old gitlab version = 11.4.7 & 12.4.0-12.8.1 LFI for old gitlab versions 10.4 - 12.8.1 This is an exploit f

153 Nov 09, 2022
Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228)

log4j-finder A Python3 script to scan the filesystem to find Log4j2 that is vulnerable to Log4Shell (CVE-2021-44228) It scans recursively both on disk

Fox-IT 431 Dec 22, 2022
A Python 3 script that uploads a tasks.pickle file that enables RCE in MotionEye

MotionEye/MotionEyeOS Authenticated RCE A Python 3 script that uploads a tasks.pickle file that enables RCE in MotionEye. You need administrator crede

Matt 1 Apr 18, 2022
A hack for writing switch statements with type annotations in Python.

py_annotation_switch A hack for writing switch statements in type annotations for Python. Why should I use this? You most definitely should not use th

6 Oct 17, 2021
DCSync - DCSync Attack from Outside using Impacket

Adding DCSync Permissions Mostly copypasta from https://github.com/tothi/rbcd-at

n00py 77 Dec 16, 2022
A python module for retrieving and parsing WHOIS data

pythonwhois A WHOIS retrieval and parsing library for Python. Dependencies None! All you need is the Python standard library. Instructions The manual

Sven Slootweg 384 Dec 23, 2022
Just another script for automatize boolean-based blind SQL injections.

SQL Blind Injection Tool A script for automatize boolean-based blind SQL injections. Works with SQLite at least, supports using cookies. It uses bitwi

RIM 51 Dec 15, 2022
PwdGen is a Python Tkinter tool for generating secure 16 digit passwords.

PwdGen ( Password Generator ) is a Python Tkinter tool for generating secure 16 digit passwords. Installation Simply install requirements pip install

zJairO 7 Jul 14, 2022
Mass Check Vulnerable Log4j CVE-2021-44228

Log4j-CVE-2021-44228 Mass Check Vulnerable Log4j CVE-2021-44228 Introduction Actually I just checked via Vulnerable Application from https://github.co

Justakazh 6 Dec 28, 2022
PKUAutoElective for 2021 spring semester

PKUAutoElective 2021 Spring Version Update at Mar 7 15:28 (UTC+8): 修改了 get_supplement 的 API 参数,已经可以实现课程列表页面的正常跳转,请更新至最新 commit 版本 本项目基于 PKUAutoElectiv

Zihan Mao 84 Sep 09, 2022
This is a Python program that implements a vacuum cleaner as an Artificial Intelligence.

Vacuum-Cleaner Python3 This is a Python3 agent that implements a simulator for a vacuum cleaner and it is introduction to Artificial Intelligence. A s

Abdultawwab Safarji 6 Nov 14, 2022
Dahua IPC/VTH/VTO devices auth bypass exploit

CVE-2021-33044 Dahua IPC/VTH/VTO devices auth bypass exploit About: The identity authentication bypass vulnerability found in some Dahua products duri

Ashish Kunwar 23 Dec 02, 2022
Security offerings for AWS Control Tower

Caylent Security Catalyst Reference Architecture Examples This repository contains solutions for Caylent's Security Catalyst. The Security Catalyst is

Steven Connolly 1 Oct 22, 2021
recover Firefox and more browsers logins

Browser Creds this script will recover saved browsers logins into txt files. It currently only support windows 10. currently support : Chrome Opera Fi

HugoLB 41 Nov 09, 2022
NS-LOOKUP - A python script for scanning website for getting ip address of a website

NS-LOOKUP A python script for scanning website for getting ip address of a websi

Spider Anongreyhat 5 Aug 02, 2022
Um script simples de Port Scan + DNS by Hostname

🖥 PortScan-DNS Esta é uma ferramenta simples de Port Scan + DNS by Hostname... 💻 | DNS Resolver / by Hostname: HOST IP EXTERNO IP INTERNO 💻 | Port

AlbâniaSecurity-RT 7 Dec 08, 2022
A simple subdomain scanner in python

Subdomain-Scanner A simple subdomain scanner in python ✨ Features scans subdomains of a domain thats it! 💁‍♀️ How to use first download the scanner.p

Portgas D Ace 2 Jan 07, 2022
Pass2Pwn: a simple python3 tool created to assist penetration testers generate possible passwords for a targeted system based solely on the organization's name

Pass2Pwn is a simple python3 tool created to assist penetration testers generate possible passwords for a targeted system based solely on the organization's name

Nirmal Dahal 10 Oct 15, 2022