UARTBruteForcer

serial login cracker

A tool designed to attempt various combinations of login credentials over a serial connection using Python

GitHub

16 stars
4 watching
6 forks
Language: Python
last commit: almost 9 years ago

Related projects:

Repository Description Stars
1n3/brutex Automates the process of trying all possible combinations of service credentials on a target system to gain unauthorized access. 1,972
firefart/stunner A tool for testing and exploiting STUN, TURN, and TURN over TCP servers. 763
xb8/t119bruteforcer A tool to automate guessing of T119 pager system PIN codes on the Flipper Zero device 614
kpcyrd/authoscope Tools and scripts for cracking custom network authentication systems 400
f0cker/pyhashcat A Python binding to a popular password cracking tool 31
hameda2/zydra A tool for cracking passwords from various file types using dictionary search and brute force methods 421
isafe/cobaltstrike_brute A Python tool designed to guess Cobalt Strike Team Server passwords 28
gehaxelt/rnn-passwords A tool that uses Recurrent Neural Networks to learn and guess passwords by analyzing character patterns 86
machine1337/pdfcrack A Python-based tool designed to crack passwords from PDF files using various techniques 61
mufeedvh/pdfrip A tool for cracking PDF passwords using various methods such as dictionary attacks and brute-forcing 676
glv2/bruteforce-wallet A tool to crack encrypted wallet files by trying various passwords 366
flibustier/jwt-online-cracker An online tool for brute-forcing JSON Web Tokens (JWT) using client-side JavaScript 5
f0cker/crackq A Python-based queuing system for managing Hashcat cracking jobs in a distributed computing environment. 923
exploitsecurityio/uart-exploiter A tool designed to access and manipulate UART interfaces using an FTDI cable. 5
jumpseclabs/rook Automates password cracking on AWS using GPU-based instances. 79