the swiss army knife in the hash field. fast, reliable and easy to use

Overview

hexxus

Hexxus is a fast hash cracking tool which checks more than 30 thousand passwords in under 4 seconds and can crack the following types

  • bcrypt
  • sha512
  • sha384
  • sha256
  • sha224
  • sha1
  • md5
  • About Hexxus

    Hexxus is the evil spirit of destruction who embodies everything that is toxic to nature. As such, his only goal in existence is to cause destruction, decay and death in any way he can

    Built With

    Installation

    cd /opt
    git clone https://github.com/yanalabuseini/hexxus.git
    cd hexxus/
    chmod +x hexxus.py
    cd /usr/bin 
    sudo cp -s /opt/hexxus/hexxus.py ./hexxus

    Usage

    ๐Ÿ‘พ ~ $hexxus -h
             _   _ _______  ____  ___   _ ____  
            | | | | ____\ \/ /\ \/ / | | / ___| 
            | |_| |  _|  \  /  \  /| | | \___ \ 
            |  _  | |___ /  \  /  \| |_| |___) |
            |_| |_|_____/_/\_\/_/\_\____/|____/ 
                       
            the hash cracking tool written by _enigma146 
    Usage: Usage : python3 hexxus -f <file> -w <wordlist> -n <hash name>
    
    Options:
      -h, --help            show this help message and exit
      -f FILE, --file=FILE  the path to the file that contains the hash/es
      -n NAME, --name=NAME  the hash name or type
      -w WORDLIST           the path for the wordlist

    Testing Hexxus

    the password is in line 200,000 in rockyou

    ๐Ÿ‘พ ~ $hexxus -f hash -n md5 -w /usr/share/wordlists/rockyou.txt 
             _   _ _______  ____  ___   _ ____  
            | | | | ____\ \/ /\ \/ / | | / ___| 
            | |_| |  _|  \  /  \  /| | | \___ \ 
            |  _  | |___ /  \  /  \| |_| |___) |
            |_| |_|_____/_/\_\/_/\_\____/|____/ 
                       
            the hash cracking tool written by _enigma146 
    [+]  Attempting to crack 26026774eeaeb53d6e66a53bfbf0a49d: 
        Password found after 200000 attempts
     the password is juelma
    took 26.92 seconds

    Disclaimer

    please note that bcrypt takes more time depending on the way it was built

    Contact

    @_enigma146 - [email protected]

    Project Link: https://github.com/yanalabuseini/hexxus

Owner
enigma146
self taught cyber security enthusiast studying computer engineering at JUST
enigma146
Malware for Discord, designed to steal passwords, tokens, and inject discord folders for long-term use.

Vital What is Vital? Vital is malware primarily used to collect and extract information from the Discord desktop client. While it has other features (

HellSec 59 Dec 01, 2022
๐™พ๐š™๐šŽ๐š— ๐š‚๐š˜๐šž๐š›๐šŒ๐šŽ ๐š‚๐šŒ๐š›๐š’๐š™๐š - ๐™ฝ๐š˜ ๐™ฒ๐š˜๐š™๐šข๐š›๐š’๐š๐š‘๐š - ๐šƒ๐šŽ๐šŠ๐š– ๐š†๐š˜๐š›๐š” - ๐š‚๐š’๐š–๐š™๐š•๐šŽ ๐™ฟ๐šข๐š๐š‘๐š˜๐š— ๐™ฟ๐š›๐š˜๐š“๐šŽ๐šŒ๐š - ๐™ฒ๐š›๐šŽ๐šŠ๐š๐šŽ๐š ๐™ฑ๐šข : ๐™ฐ๐š•๐š• ๐šƒ๐šŽ๐šŠ๐š– - ๐™ฒ๐š˜๐š™๐šข๐™ฟ๐šŠ๐šœ๐š ๐™ฒ๐šŠ๐š— ๐™ฝ๐š˜๐š ๐™ผ๐šŠ๐š”๐šŽ ๐šˆ๐š˜๐šž ๐š๐šŽ๐šŠ๐š• ๐™ฟ๐š›๐š˜๐š๐š›๐šŠ๐š–๐š–๐šŽ๐š›

๐™พ๐š™๐šŽ๐š— ๐š‚๐š˜๐šž๐š›๐šŒ๐šŽ ๐š‚๐šŒ๐š›๐š’๐š™๐š - ๐™ฝ๐š˜ ๐™ฒ๐š˜๐š™๐šข๐š›๐š’๐š๐š‘๐š - ๐šƒ๐šŽ๐šŠ๐š– ๐š†๐š˜๐š›๐š” - ๐š‚๐š’๐š–๐š™๐š•๐šŽ ๐™ฟ๐šข๐š๐š‘๐š˜๐š— ๐™ฟ๐š›๐š˜๐š“๐šŽ๐šŒ๐š - ๐™ฒ๐š›๐šŽ๐šŠ๐š๐šŽ๐š ๐™ฑ๐šข : ๐™ฐ๐š•๐š• ๐šƒ๐šŽ๐šŠ๐š– - ๐™ฒ๐š˜๐š™๐šข๐™ฟ๐šŠ๐šœ๐š ๐™ฒ๐šŠ๐š— ๐™ฝ๐š˜๐š ๐™ผ๐šŠ๐š”๐šŽ ๐šˆ๐š˜๐šž ๐š๐šŽ๐šŠ๐š• ๐™ฟ๐š›๐š˜๐š๐š›๐šŠ๐š–๐š–๐šŽ๐š›

CodeX-ID 2 Oct 27, 2022
Tools ini digunakan untuk krekk pacebuk:v

E-Crack By Aang-XD Fitur Login โ€ข Login via token facebook โ€ข Login via cookie facebook Install On Termux $ pkg update && pkg upgrade $ pkg install pyth

Aang Ardiansyah-XD 2 Dec 24, 2021
SecurAID securely connects aid organizations directly with individuals in dangerous situations to allow them to discreetly and effectively get the assistance they need.

SecurAID securely connects aid organizations directly with individuals in dangerous situations to allow them to discreetly and effec

Ty K 2 Mar 23, 2022
Infoga is a tool gathering email accounts informations (ip,hostname,country,...) from different public source

Infoga - Email OSINT Infoga is a tool gathering email accounts informations (ip,hostname,country,...) from different public source (search engines, pg

m4ll0k (mallok) 1.8k Jan 04, 2023
A tool to crack a wifi password with a help of wordlist

A tool to crack a wifi password with a help of wordlist. This may take long to crack a wifi depending upon number of passwords your wordlist contains. Also it is slower as compared to social media ac

Saad 144 Dec 29, 2022
MS-FSRVP coercion abuse PoC

ShadowCoerce MS-FSRVP coercion abuse PoC Credits: Gilles LIONEL (a.k.a. Topotam)

Shutdown 219 Dec 28, 2022
On-demand scanning for container registries

Lacework registry scanner Install & configure Lacework CLI Integrate a Container Registry Go to Lacework Resources Containers Container Image In

Will Robinson 1 Dec 14, 2021
Log4j minecraft with python

Apache-Log4j Apache Log4j ่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒ ๆ”ปๅ‡ป่€…ๅฏ็›ดๆŽฅๆž„้€ ๆถๆ„่ฏทๆฑ‚๏ผŒ่งฆๅ‘่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผๆดžใ€‚ๆผๆดžๅˆฉ็”จๆ— ้œ€็‰นๆฎŠ้…็ฝฎ๏ผŒ็ป้˜ฟ้‡Œไบ‘ๅฎ‰ๅ…จๅ›ข้˜Ÿ้ชŒ่ฏ๏ผŒApache Struts2ใ€Apache Solrใ€Apache Druidใ€Apache Flink็ญ‰ๅ‡ๅ—ๅฝฑๅ“ Steps ใ€Import

manmade 57 Oct 03, 2022
test application for the licence key web app.

licence_software_test_app Make sure you set your database values in a .env file to the folder. Install MYSQL connector: pip install mysql-connector-py

Carl Beattie 1 Oct 28, 2021
DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)

dnspooq DNSpooq PoC - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685) For educational purposes only Requirements Docker compo

Teppei Fukuda 80 Nov 28, 2022
Open-source keylogger write in python

Python open-source keylogger Language Python open-source keylogger using pynput module Using Install dependences in archive setup.py or install.sh in

Dio brando 4 Jan 15, 2022
version de mi tool de kali linux para miertuxzzzz digo, termux >:)

Msf-Tool 1.0 Termux apt install git -y apt install python apt install python3 apt install python3-pip apt install metasploit ---- ---- git clone ht

BruhGera 1 Feb 20, 2022
Web Headers Security Scanner

Web Headers Security Scanner

Emre Koybasi 3 Dec 16, 2022
Security audit Python project dependencies against security advisory databases.

Security audit Python project dependencies against security advisory databases.

52 Dec 17, 2022
Bandit is a tool designed to find common security issues in Python code.

A security linter from PyCQA Free software: Apache license Documentation: https://bandit.readthedocs.io/en/latest/ Source: https://github.com/PyCQA/ba

Python Code Quality Authority 4.8k Dec 31, 2022
Let's you scan the entire internet in a couple of hours and identify all Minecraft servers on IPV4

Minecraft-Server-Scanner Let's you scan the entire internet in a couple of hours and identify all Minecraft servers on IPV4 Installation and running i

116 Jan 08, 2023
MassStringer, CTF Flag Finder

massStringer MassStringer, CTF Flag Finder Usage: python3 massStringer.py Enter absolute path of the directory to scan for flags Edit "flag = re.searc

SuperTsumu 4 Sep 06, 2022
Natural Language Processing - Sommer Semester 2022

Natural Language Processing (DIS25a/NLP) This course can be taken for the Bachelor Programm Data and Information Science (DIS25a) or the Master Progra

Classrooms of IR Group at Technische Hochschule Kรถln 19 Sep 07, 2022
Um keylogger que se disfarรงa de um app que tira print da tela.

Keylogger_ Um keylogger que se disfarรงa de um app que tira print da tela. Este programa captura o print da tela e salva ,normalmente, na pasta Picture

Marcus Vinรญcius Ribeiro Andrade 1 Dec 03, 2021