social-engineer-toolkit in vinta/awesome-python

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

created at Dec. 31, 2012, 10:01 p.m.

Python

617 +0

10,228 +26

2,643 +3

GitHub
ptf in sbilly/awesome-security

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

created at May 12, 2015, 6:37 p.m.

Python

323 +0

4,978 +8

1,209 +0

GitHub
hate_crack in n0kovo/awesome-password-cracking

A tool for automating cracking methodologies through Hashcat from the TrustedSec team.

created at Jan. 26, 2018, 4:49 p.m.

Python

83 +0

1,596 +0

257 +1

GitHub