diff --git a/README.md b/README.md index 3d90cb6..130f864 100644 --- a/README.md +++ b/README.md @@ -267,6 +267,9 @@ Your contributions and suggestions are heartily♥ welcome. (✿◕‿◕). Plea * [John the Ripper](http://www.openwall.com/john/) - Fast password cracker. * [Hashcat](http://hashcat.net/hashcat/) - The more fast hash cracker. * [CeWL](https://digi.ninja/projects/cewl.php) - Generates custom wordlists by spidering a target's website and collecting unique words. +* [JWT Cracker](https://github.com/lmammino/jwt-cracker) - Simple HS256 JWT token brute force cracker +* [Rar Crack](http://rarcrack.sourceforge.net) - RAR bruteforce cracker +* [BruteForce Wallet](https://github.com/glv2/bruteforce-wallet) - Find the password of an encrypted wallet file (i.e. wallet.dat). ### Windows Utilities * [Sysinternals Suite](https://technet.microsoft.com/en-us/sysinternals/bb842062) - The Sysinternals Troubleshooting Utilities.