#credentials

HasMySecretLeaked
HasMySecretLeaked

Search across 20 million exposed secrets in public GitHub repositories, gists, issues and comments.

NanoDump
NanoDump

A flexible tool that creates a minidump of the LSASS process.

IAMagic
IAMagic

Advanced AWS access credentials scanner.

lsassy
lsassy

Python tool to remotely extract credentials on a set of hosts.

Phishery
Phishery

An SSL enabled basic auth credential harvester with a Word document template URL injector.