CredMaster Logo

CredMaster

0
Free
Visit Website

CredMaster is a refactored and improved version of the CredKing password spraying tool, utilizing FireProx APIs to rotate IP addresses for anonymity and to overcome throttling.

FEATURES

ALTERNATIVES

A repository containing material for Android greybox fuzzing with AFL++ Frida mode

Performs network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques.

A tool for Local File Inclusion (LFI) exploitation and scanning

A Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

Caldera is a cybersecurity framework by MITRE for automated security assessments and adversary emulation.

Utilizing Alternate Data Streams (ADS) to bypass AppLocker default policies by loading DLL/CPL binaries.

PwnAuth is an open-source tool for generating and managing authentication tokens for penetration testing and red teaming exercises.

A tool for performing hash length extension attacks against multiple hashing algorithms.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved