the swiss army knife in the hash field. fast, reliable and easy to use

Overview

hexxus

Hexxus is a fast hash cracking tool which checks more than 30 thousand passwords in under 4 seconds and can crack the following types

  • bcrypt
  • sha512
  • sha384
  • sha256
  • sha224
  • sha1
  • md5
  • About Hexxus

    Hexxus is the evil spirit of destruction who embodies everything that is toxic to nature. As such, his only goal in existence is to cause destruction, decay and death in any way he can

    Built With

    Installation

    cd /opt
    git clone https://github.com/yanalabuseini/hexxus.git
    cd hexxus/
    chmod +x hexxus.py
    cd /usr/bin 
    sudo cp -s /opt/hexxus/hexxus.py ./hexxus

    Usage

    👾 ~ $hexxus -h
             _   _ _______  ____  ___   _ ____  
            | | | | ____\ \/ /\ \/ / | | / ___| 
            | |_| |  _|  \  /  \  /| | | \___ \ 
            |  _  | |___ /  \  /  \| |_| |___) |
            |_| |_|_____/_/\_\/_/\_\____/|____/ 
                       
            the hash cracking tool written by _enigma146 
    Usage: Usage : python3 hexxus -f <file> -w <wordlist> -n <hash name>
    
    Options:
      -h, --help            show this help message and exit
      -f FILE, --file=FILE  the path to the file that contains the hash/es
      -n NAME, --name=NAME  the hash name or type
      -w WORDLIST           the path for the wordlist

    Testing Hexxus

    the password is in line 200,000 in rockyou

    👾 ~ $hexxus -f hash -n md5 -w /usr/share/wordlists/rockyou.txt 
             _   _ _______  ____  ___   _ ____  
            | | | | ____\ \/ /\ \/ / | | / ___| 
            | |_| |  _|  \  /  \  /| | | \___ \ 
            |  _  | |___ /  \  /  \| |_| |___) |
            |_| |_|_____/_/\_\/_/\_\____/|____/ 
                       
            the hash cracking tool written by _enigma146 
    [+]  Attempting to crack 26026774eeaeb53d6e66a53bfbf0a49d: 
        Password found after 200000 attempts
     the password is juelma
    took 26.92 seconds

    Disclaimer

    please note that bcrypt takes more time depending on the way it was built

    Contact

    @_enigma146 - [email protected]

    Project Link: https://github.com/yanalabuseini/hexxus

Owner
enigma146
self taught cyber security enthusiast studying computer engineering at JUST
enigma146
HatSploit native powerful payload generation and shellcode injection tool that provides support for common platforms and architectures.

HatVenom HatSploit native powerful payload generation and shellcode injection tool that provides support for common platforms and architectures. Featu

EntySec 100 Dec 23, 2022
A bare-bones POC container runner in python

pybox A proof-of-concept bare-bones container written in 50 lines of python code. Provides namespace isolation and resource limit control Usage Insta

Anirudh Haritas Murali 5 Jun 03, 2021
Acc-Data-Gen - Allows you to generate a password, e-mail & token for your Minecraft Account

Acc-Data-Gen Allows you to generate a password, e-mail & token for your Minecraft Account How to use the generator: Move all the files in a single dir

KarmaBait 2 May 16, 2022
A Safer PoC for CVE-2022-22965 (Spring4Shell)

Safer_PoC_CVE-2022-22965 A Safer PoC for CVE-2022-22965 (Spring4Shell) Functionality Creates a file called CVE_2022-22965_exploited.txt in the tomcat

Colin Cowie 46 Nov 12, 2022
The probability of having the password you want in the PassMaker is +90%!!

PasswordMaker Strong listing password Introduction The probability of having the password you want in the tool is +90%!! How to Install Open the termi

MasterBurnt 4 Sep 05, 2021
Spring-0day/CVE-2022-22965

CVE-2022-22965 Spring Framework/CVE-2022-22965 Vulnerability ID: CVE-2022-22965/CNVD-2022-23942/QVD-2022-1691 Reproduce the vulnerability docker pull

iak 4 Apr 05, 2022
Exploit for CVE-2017-17562 vulnerability, that allows RCE on GoAhead (< v3.6.5) if the CGI is enabled and a CGI program is dynamically linked.

GoAhead RCE Exploit Exploit for CVE-2017-17562 vulnerability, that allows RCE on GoAhead ( v3.6.5) if the CGI is enabled and a CGI program is dynamic

Francisco Spínola 2 Dec 12, 2021
Just another script for automatize boolean-based blind SQL injections.

SQL Blind Injection Tool A script for automatize boolean-based blind SQL injections. Works with SQLite at least, supports using cookies. It uses bitwi

RIM 51 Dec 15, 2022
Script Crack Facebook Yang Kaya Akan Teh Hijau 🚶‍♂

r-mbf Script Crack Facebook 🚶‍♂ Bukti Recode [•] Install Script $ pkg update && pkg upgrade $ pkg install python $ pkg install git $ pip install requ

O'Hayo Smrn 3 Apr 02, 2022
A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance

A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance

11 Nov 15, 2022
The Web Application Firewall Paranoia Level Test Tool.

Quick WAF "paranoid" Doctor Evaluation WAFPARAN01D3 The Web Application Firewall Paranoia Level Test Tool. — From alt3kx.github.io Introduction to Par

22 Jul 25, 2022
Nmap scanner with python

Nmap_scanner Usage: sudo python3 nmap_ping.py -i Network List.txt -o Output Folder Location Program can Run Ping Scan Run Port Scan Run Nmap Vuln

Arshaad Mohiadeen 3 Apr 13, 2022
Security audit Python project dependencies against security advisory databases.

Security audit Python project dependencies against security advisory databases.

52 Dec 17, 2022
Backdoor is a term that refers to the access of the software or hardware of a computer system without being detected.

This program is an non-object oriented opensource, hidden and undetectable backdoor/reverse shell/RAT for Windows made in Python 3 which contains many features such as multi-client support and cross-

35 Apr 17, 2022
Mass scan for .git repository and .env file exposure

Mass .Git repository and .Env file Scan by Scarmandef Scanner to find .env file and .git repository exposure on multiple hosts Because of the response

8 Jun 23, 2022
simple python keylogger

HELLogger simple python keylogger DISCLAIMERS: DON'T DO BAD THINGS. THIS PROGRAM IS MEANT FOR PERSONAL USES ONLY. USE IT ONLY IN COMPUTERS WHERE YOU H

Arya 10 Nov 10, 2022
Midas ELF64 Injector is a tool that will help you inject a C program from source code into an ELF64 binary.

Midas ELF64 Injector Description Midas ELF64 Injector is a tool that will help you inject a C program from source code into an ELF64 binary. All you n

midas 20 Dec 24, 2022
Exploit tool for Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability

AdminerRead Exploit tool for Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability Installation git clone https://github.com/p0dalirius/AdminerRea

Podalirius 58 Dec 05, 2022
Obfuscate ip address using different encodings

ipobfuscator How it works? Single ip address can be written in multiple ways. The most popular way is to represent ip as 4 octets separated with dots.

Piotr Warmke 1 Nov 02, 2021
log4j burp scanner

log4jscanner log4j burp插件 特点如下: 0x01 基于Cookie字段、XFF头字段、UA头字段发送payload 0x02 基于域名的唯一性,将host带入dnslog中 插件主要识别五种形式: 1.get请求,a=1&b=2&c=3 2.post请求,a=1&b=2&c=

1 Jun 30, 2022