the swiss army knife in the hash field. fast, reliable and easy to use

Overview

hexxus

Hexxus is a fast hash cracking tool which checks more than 30 thousand passwords in under 4 seconds and can crack the following types

  • bcrypt
  • sha512
  • sha384
  • sha256
  • sha224
  • sha1
  • md5
  • About Hexxus

    Hexxus is the evil spirit of destruction who embodies everything that is toxic to nature. As such, his only goal in existence is to cause destruction, decay and death in any way he can

    Built With

    Installation

    cd /opt
    git clone https://github.com/yanalabuseini/hexxus.git
    cd hexxus/
    chmod +x hexxus.py
    cd /usr/bin 
    sudo cp -s /opt/hexxus/hexxus.py ./hexxus

    Usage

    👾 ~ $hexxus -h
             _   _ _______  ____  ___   _ ____  
            | | | | ____\ \/ /\ \/ / | | / ___| 
            | |_| |  _|  \  /  \  /| | | \___ \ 
            |  _  | |___ /  \  /  \| |_| |___) |
            |_| |_|_____/_/\_\/_/\_\____/|____/ 
                       
            the hash cracking tool written by _enigma146 
    Usage: Usage : python3 hexxus -f <file> -w <wordlist> -n <hash name>
    
    Options:
      -h, --help            show this help message and exit
      -f FILE, --file=FILE  the path to the file that contains the hash/es
      -n NAME, --name=NAME  the hash name or type
      -w WORDLIST           the path for the wordlist

    Testing Hexxus

    the password is in line 200,000 in rockyou

    👾 ~ $hexxus -f hash -n md5 -w /usr/share/wordlists/rockyou.txt 
             _   _ _______  ____  ___   _ ____  
            | | | | ____\ \/ /\ \/ / | | / ___| 
            | |_| |  _|  \  /  \  /| | | \___ \ 
            |  _  | |___ /  \  /  \| |_| |___) |
            |_| |_|_____/_/\_\/_/\_\____/|____/ 
                       
            the hash cracking tool written by _enigma146 
    [+]  Attempting to crack 26026774eeaeb53d6e66a53bfbf0a49d: 
        Password found after 200000 attempts
     the password is juelma
    took 26.92 seconds

    Disclaimer

    please note that bcrypt takes more time depending on the way it was built

    Contact

    @_enigma146 - [email protected]

    Project Link: https://github.com/yanalabuseini/hexxus

Owner
enigma146
self taught cyber security enthusiast studying computer engineering at JUST
enigma146
ShoLister - a tool that collects all available subdomains for specific hostname or organization from Shodan

ShoLister is a tool that collects all available subdomains for specific hostname or organization from Shodan. The tool is designed to be used from Penetration Tester and Bug Bounty Hunters.

Eslam Akl 45 Dec 28, 2022
This is a js front-end encryption blasting account and password tools

Author:0xAXSDD By Gamma安全实验室 version:1.0 explain:这是一款用户绕过前端js加密进行密码爆破的工具,你无需在意js加密的细节,只需要输入你想要爆破url,以及username输入框的classname,password输入框的clas

75 Nov 25, 2022
MSDorkDump is a Google Dork File Finder that queries a specified domain name and variety of file extensions

MSDorkDump is a Google Dork File Finder that queries a specified domain name and variety of file extensions (pdf, doc, docx, etc), and downloads them.

Joe Helle 150 Jan 03, 2023
Python low-interaction honeyclient

Thug The number of client-side attacks has grown significantly in the past few years shifting focus on poorly protected vulnerable clients. Just as th

Angelo Dell'Aera 896 Dec 19, 2022
Official repository for Pyew.

pyew Pyew is a (command line) python tool to analyse malware. It does have support for hexadecimal viewing, disassembly (Intel 16, 32 and 64 bits), PE

Joxean 362 Nov 28, 2022
Burp Suite extension for encoding/decoding EVM calldata

unblocker Burp Suite extension for encoding/decoding EVM calldata 0x00_prerequisites Burp Suite Java 8+ Python 2.7 0x01_installation clone this reposi

Halborn 16 Aug 30, 2022
A hack for writing switch statements with type annotations in Python.

py_annotation_switch A hack for writing switch statements in type annotations for Python. Why should I use this? You most definitely should not use th

6 Oct 17, 2021
Hadoop Yan ResourceManager unauthorized RCE

Vuln Impact There was an unauthorized access vulnerability in Hadoop yarn ResourceManager. This vulnerability existed in Hadoop yarn, the core compone

Al1ex 25 Nov 24, 2022
Log4j vuln fuzz/scan with python

Log4jFuzz log4j vuln fuzz/scan USE // it's use localhost udp server to check target vuln. python3 log4jFuzz.py [option] optional arguments: -u URL,

VVzv 3 Dec 22, 2021
Just another script for automatize boolean-based blind SQL injections.

SQL Blind Injection Tool A script for automatize boolean-based blind SQL injections. Works with SQLite at least, supports using cookies. It uses bitwi

RIM 51 Dec 15, 2022
DCSync - DCSync Attack from Outside using Impacket

Adding DCSync Permissions Mostly copypasta from https://github.com/tothi/rbcd-at

n00py 77 Dec 16, 2022
xkeysnail is yet another keyboard remapping tool for X environment written in Python

xkeysnail is yet another keyboard remapping tool for X environment written in Python. It's like xmodmap but allows more flexible remappings.

Masafumi Oyamada 809 Dec 26, 2022
🐎🖥《赛马娘》(ウマ娘: Pretty Derby)辅助脚本

auto-derby 自动化养马 育成结果 Nurturing result 功能 支持客户端 DMM (前台) 实验性 安卓 ADB 连接(后台)开发基于 1080x1920 分辨率 团队赛 (Team race) 有胜利确定奖励时吃帕菲 日常赛 (Daily race) PvP 活动赛 (Cha

NateScarlet 376 Jan 01, 2023
MayorSec DNS Enumeration Tool

MayorSecDNSScan MSDNSScan is used to identify DNS records for target domains and check for zone transfers. There really isn't much special about it, a

Joe Helle 68 Dec 12, 2022
Simple script to have LDAP authentication in Home Assistant Docker, using NGINX's ldap-auth container

Home Assistant LDAP Auth Simple script to have LDAP authentication in Home Assistant Docker, using NGINX's ldap-auth container. Usage Deploy NGINX's l

Erik 1 Sep 21, 2022
labsecurity is a tool that brings together python scripts made for ethical hacking, in a single tool, through a console interface

labsecurity labsecurity is a tool that brings together python scripts made for ethical hacking, in a single tool, through a console interface. Warning

Dylan Meca 16 Dec 08, 2022
Discord Token Stealer Malware Protection

TokenGuard TokenGuard, protect your account, prevent token steal. Totally free and open source Discord Server: https://discord.gg/EmwfaGuBE8 Source Co

10 Nov 23, 2022
2022-bridge - Example code belonging to the Bridge pattern video

Let's Take The Bridge Pattern To The Next Level This video covers how the bridge

11 Jun 14, 2022
Update of uncaptcha2 from 2019

YouTube Video Proof of Concept I created a new YouTube Video with technical Explanation for breaking Google's Audio reCAPTCHAs: Click on the image bel

Nikolai Tschacher 153 Dec 20, 2022
We protect the privacy of the data on your computer by using the camera of your Debian based Pardus operating system. 🕵️

Pardus Lookout We protect the privacy of the data on your computer by using the camera of your Debian based Pardus operating system. The application i

Ahmet Furkan DEMIR 19 Nov 18, 2022