the swiss army knife in the hash field. fast, reliable and easy to use

Overview

hexxus

Hexxus is a fast hash cracking tool which checks more than 30 thousand passwords in under 4 seconds and can crack the following types

  • bcrypt
  • sha512
  • sha384
  • sha256
  • sha224
  • sha1
  • md5
  • About Hexxus

    Hexxus is the evil spirit of destruction who embodies everything that is toxic to nature. As such, his only goal in existence is to cause destruction, decay and death in any way he can

    Built With

    Installation

    cd /opt
    git clone https://github.com/yanalabuseini/hexxus.git
    cd hexxus/
    chmod +x hexxus.py
    cd /usr/bin 
    sudo cp -s /opt/hexxus/hexxus.py ./hexxus

    Usage

    👾 ~ $hexxus -h
             _   _ _______  ____  ___   _ ____  
            | | | | ____\ \/ /\ \/ / | | / ___| 
            | |_| |  _|  \  /  \  /| | | \___ \ 
            |  _  | |___ /  \  /  \| |_| |___) |
            |_| |_|_____/_/\_\/_/\_\____/|____/ 
                       
            the hash cracking tool written by _enigma146 
    Usage: Usage : python3 hexxus -f <file> -w <wordlist> -n <hash name>
    
    Options:
      -h, --help            show this help message and exit
      -f FILE, --file=FILE  the path to the file that contains the hash/es
      -n NAME, --name=NAME  the hash name or type
      -w WORDLIST           the path for the wordlist

    Testing Hexxus

    the password is in line 200,000 in rockyou

    👾 ~ $hexxus -f hash -n md5 -w /usr/share/wordlists/rockyou.txt 
             _   _ _______  ____  ___   _ ____  
            | | | | ____\ \/ /\ \/ / | | / ___| 
            | |_| |  _|  \  /  \  /| | | \___ \ 
            |  _  | |___ /  \  /  \| |_| |___) |
            |_| |_|_____/_/\_\/_/\_\____/|____/ 
                       
            the hash cracking tool written by _enigma146 
    [+]  Attempting to crack 26026774eeaeb53d6e66a53bfbf0a49d: 
        Password found after 200000 attempts
     the password is juelma
    took 26.92 seconds

    Disclaimer

    please note that bcrypt takes more time depending on the way it was built

    Contact

    @_enigma146 - [email protected]

    Project Link: https://github.com/yanalabuseini/hexxus

Owner
enigma146
self taught cyber security enthusiast studying computer engineering at JUST
enigma146
A malware to encrypt all the .txt and .jpg files in target computer using RSA algorithms

A malware to encrypt all the .txt and .jpg files in target computer using RSA algorithms. Change the Blackgound image of targets' computer. and decrypt the targets' encrypted files in our own compute

Li Ka Lok 2 Dec 02, 2022
Open-source jailbreaking tool for many iOS devices

Open-source jailbreaking tool for many iOS devices *Read disclaimer before using this software. checkm8 permanent unpatchable bootrom exploit for hund

6.7k Jan 05, 2023
A collection of intelligence about Log4Shell and its exploitation activity

Log4Shell-IOCs Members of the Curated Intelligence Trust Group have compiled a list of IOC feeds and threat reports focused on the recent Log4Shell ex

Curated Intel 172 Nov 17, 2022
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Pupy Installation Installation instructions are on the wiki, in addition to all other documentation. For maximum compatibility, it is recommended to u

7.4k Jan 04, 2023
DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)

dnspooq DNSpooq PoC - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685) For educational purposes only Requirements Docker compo

Teppei Fukuda 80 Nov 28, 2022
Simple script to have LDAP authentication in Home Assistant Docker, using NGINX's ldap-auth container

Home Assistant LDAP Auth Simple script to have LDAP authentication in Home Assistant Docker, using NGINX's ldap-auth container. Usage Deploy NGINX's l

Erik 1 Sep 21, 2022
Xteam All in one Instagram,Android,phishing osint and wifi hacking tool available

Xteam All in one Instagram,Android,phishing osint and wifi hacking tool available

xploits tech 283 Dec 29, 2022
Raphael is a vulnerability scanning tool based on Python3.

Raphael Raphael是一款基于Python3开发的插件式漏洞扫描工具。 Raphael is a vulnerability scanning too

b4zinga 5 Mar 21, 2022
Whois-Python - Get Whois Domain with Python GUI

Whois-Python-GUI Get Whois Domain with Python - GUI :) WARNING Dont Copy ! - W

MR.D3F417 3 Feb 21, 2022
Malware-analysis-writeups - Some of my Malware Analysis writeups

About This repo contains some malware analysis writeups i've created over time m

Itay Migdal 14 Jun 22, 2022
Hack any account sending fake nitro QR code (only for educational purpose)

DISCORD_ACCOUNT_HACKING_TOOL ( EDUCATIONAL PURPOSE ) Hack any account sending fake nitro QR code (only for educational purpose) Start my program token

Novy 7 Jan 07, 2022
Northwave Log4j CVE-2021-44228 checker

Northwave Log4j CVE-2021-44228 checker Friday 10 December 2021 a new Proof-of-Concept 1 addressing a Remote code Execution (RCE) vulnerability in the

Northwave 125 Dec 09, 2022
Vuln Scanner With Python

VulnScanner Features Web Application Firewall (WAF) detection. Cross Site Scripting (XSS) tests. SQL injection time based test. SQL injection error ba

< / N u l l S 0 U L > 1 Dec 25, 2021
😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.

😭 WSOB (CVE-2022-29464) 😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464. CVE-2022-29464 details:

0p 25 Oct 14, 2022
AttractionFinder - 2022 State Qualified FBLA Attraction Finder Application

Attraction Finder Developers: Riyon Praveen, Aaron Bijoy, & Yash Vora How It Wor

$ky 2 Feb 09, 2022
CVE-2021-36798 Exp: Cobalt Strike < 4.4 Dos

A denial of service (DoS) vulnerability (CVE-2021-36798) was found in Cobalt Strike. The vulnerability was fixed in the scope of the 4.4 release. More

104 Nov 09, 2022
A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications

This project is no longer maintained March 2020 Update: Please go see the amazing Pysa tutorial that should get you up to speed finding security vulne

2.1k Dec 25, 2022
A brute Force tool for Facebook

EliBruter A brute Force tool for Facebook Installing this tool -- $ pkg upgrade && update $ pkg install python $ pkg install python3 $ pkg install gi

Eli Hacks 3 Mar 29, 2022
Mass Shortlink Bypass Merupakan Tools Yang Akan Bypass Shortlink Ke Tujuan Asli, Dibuat Dengan Python 3

Shortlink-Bypass Mass Shortlink Bypass Merupakan Tools Yang Akan Bypass Shortlink Ke Tujuan Asli, Dibuat Dengan Python 3 Support Shortlink tii.ai/tei.

Wan Naz ID 6 Oct 24, 2022
Auto Tor Ip Changer

AutoTor Auto Tor Ip Changer for Linux! git clone https://github.com/Arest7/AutoTor cd AutoTor pip install -r requirements.txt python3 AutoTor.py follo

Ken Ryuguji 3 Jan 23, 2022