exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 301 - 325 of 760 RSS Feed

Files

pwdump3_history.patch
Posted Jul 7, 2005
Site cqure.net

Patch for pwdump version 3 that adds the functionality of dumping password history hashes.

tags | cracker
SHA-256 | 552f67850933f16c31c4f98e2226369459d736fb139d95395578680ce90f8456
pwdump2_history.patch
Posted Jul 7, 2005
Site cqure.net

Patch for pwdump version 2 that adds the functionality of dumping password history hashes.

tags | cracker
SHA-256 | d99cf17e7089e9c8d795974d715b8cc17dc49381816c9c1b5f275d0c76156a21
ophcrack-2.0.tar.gz
Posted Apr 24, 2005
Site ophcrack.sourceforge.net

Ophcrack version 2.0. Ophcrack is a cracker aimed at NT-style (LANMAN) password-hashes. It uses a large precomputed hash database to crack the majority of all passwords within a matter of seconds, rather than hours or days as would be the case if you search the entire likely keyspace each time you are looking for a specific password. This type of cracking is based on a technique referred to as "rainbow tables".

tags | cracker
SHA-256 | c04353d4e957dedbbe3f6682b4898c728601bba5dae0264812a71b51b2ca0824
unhash.zip
Posted Mar 7, 2005
Authored by dxp | Site geocities.com

UnHash will try to find a collision in a given hash. The given hash can be either MD5 or SHA1; the program will autodetect which one is given.

tags | cracker
SHA-256 | 261e42f0b578a4326c3aef9a062dbae6036b0777570ca284ed2ceacc8c870d14
ircxckc17.rar
Posted Feb 26, 2005
Authored by Digital Blast | Site digitalblast.com.ar

Dictionary based channel key cracker for any IRCX server.

tags | cracker
SHA-256 | 085863ea08f9b0632a6bcbde3bf9b568761a9b12f203999e23531b5a1501f24d
msnc11.rar
Posted Feb 26, 2005
Authored by Digital Blast | Site digitalblast.com.ar

Dictionary based MSN account cracker.

tags | cracker
SHA-256 | 3ebd59c929c2f4cf08b2a2ce14cba44b131d2e3c0bc7acd205d1701eece8789b
croomc12.rar
Posted Feb 26, 2005
Authored by Digital Blast | Site digitalblast.com.ar

This is a dictionary-based channel key and password key cracker only for Conference Room IRC servers.

tags | cracker
SHA-256 | 118922f4ef47ac4da4022a2788d15e8cd0bf5e2063d2d90e537f1a5982367c8c
mb111-zk.txt
Posted Feb 26, 2005
Authored by Zeelock | Site codebug.org

MercuryBoard versions 1.1.1 and below blind bruteforcing utility.

tags | cracker
SHA-256 | 9307293808acfc5d6acbad4a8cf847e983e65d2873bd5677a0007b73ca90bd40
john-1.6.37.mscash.3.diff.gz
Posted Jan 15, 2005

This patch is for john the ripper and adds the ability to crack MS Cached Credential hashes. To be used in conjunction with the Cachedump tool. This version uses a slower but portable md4 implementation.

tags | cracker
SHA-256 | 7fdd732996b4e3a473102028ee1d49679de02550673f88528c5a3c22ba52bd53
john-mspatch.1.3.37.2.diff.gz
Posted Jan 12, 2005

This patch is for john the ripper and adds the ability to crack MS Cached Credential hashes. To be used in conjunction with the Cachedump tool.

tags | cracker
SHA-256 | 8c79b96f0f0c2b4783f9968e7cff700eabea422aae592f1c2c9d3edc2f326e7e
russian2.tgz
Posted Jan 5, 2005
Authored by inuyasha

Russian word list that has 296790 words.

tags | cracker
SHA-256 | 17d4e1188997605a75cf6baf301d1ae02602e41f7ef1fadd91f8a41bda597664
crack_bb-0.1.tar.gz
Posted Oct 7, 2004
Authored by Florian Roth

Blackboard Hash Cracker is a bruteforce script, cracking by Blackboard Software encoded passwords via a dictionary attack.

tags | cracker
SHA-256 | 38d51d62f5d24d11311bc81ebcb1c598299a7f74b3e10e642815acf492b7cc30
ftpcrack.c
Posted Sep 23, 2004
Authored by X1ngBox

Simple FTP password brute force cracker.

tags | cracker
SHA-256 | b9af2882fd7e019abaaaf9364d8200c1360309203051ee1d723ab371673fe7a3
md5_cracker.pl
Posted Aug 26, 2004
Authored by bima tampan

Simple md5 hash dictionary cracking utility.

tags | cracker
SHA-256 | 76289551e589f0cee24b57263f994d65a5a95bf42f6cbc01e0e4369506301655
C-MD5.tar.bz2
Posted Aug 5, 2004
Authored by Dave Hope | Site davehope.co.uk

MD5 Brute Force Tool is a program written to test the security of MD5 passwords by attempting to brute force them. The user can also specify the characters to use when brute-forcing.

tags | cracker
SHA-256 | 1a7711a84c5d9788ed69fe759a50a484a015a92ad968d0d3b17cc1a9ae759d9f
xlcrack-1.0.tar.gz
Posted Dec 29, 2003
Authored by Nick Lamb | Site ecs.soton.ac.uk

Xlcrack is a small tool to recover lost and forgotten passwords from XLS files. Works on most Un*x systems, but it needs libgsf, most commonly installed along with Gnumeric. Some newer XLS files are not suitable for password recovery using this software.

tags | cracker
SHA-256 | ae2fbbc185ad866a37135c142e56280d3648ddc60eb4dc5ff19437556b2f7c54
cain25b44.exe
Posted Dec 2, 2003
Authored by Mao | Site oxid.it

Cain & Abel is a password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, decoding scrambled passwords, revealing password boxes, uncovering cached passwords and analyzing routing protocols. Includes support for cracking all common hashing algorithms including the MD5 hashes used by Cisco routers, Arp Poison Routing which enables sniffing on switched LANs, decoders for access databases, base64, and Cisco Type-7, a SiD-Scanner, the LSA Secrets Dumper, the Protected Storage Passwords Viewer, the NT Hash-Dumper (works with Syskey enabled), and much more. Also see the Cain & Abel FAQ.

tags | cracker, protocol
systems | cisco
SHA-256 | e3c438dd1559d97c7e48fe1f412ef5099eabc008ebce3cb656affc77b289f67d
rainbowcrack-1.2.tgz
Posted Nov 23, 2003
Authored by Zhu Shuanglei | Site antsight.com

RainbowCrack is an instant password cracker based on Philippe Oechslin's faster time-memory trade-off technique. Both binary and source distributions are enclosed.

Changes: Multiple hash algorithm support. Bug fixes.
tags | cracker
SHA-256 | c7afa18ee7afbfaf93739c082e06d23ca0753e6967ffdf9dcf610d24ea0c40f2
djohn-0.9.8.1.tgz
Posted Nov 19, 2003
Authored by Luis Parravicini | Site ktulu.com.ar

With Distributed John (DJohn) you can crack passwords using several machines to get passwords sooner than using a single machine. The cracking in itself is done by John The Ripper and djohn's server (djohnd) divides the work in work packets and coordinates the effort among the clients (djohn), which are the ones who do the work. Readme available here.

Changes: Major bug fix - The client didn't send the notification to the server when it didn't find any passwords; thus making the cracking process fail.
tags | cracker
SHA-256 | 706959c41a8c5af41dc7bece54cd562282a245ba2029979c068206628158b55b
djohn-0.9.8.tgz
Posted Nov 19, 2003
Authored by Luis Parravicini | Site ktulu.com.ar

With Distributed John (DJohn) you can crack passwords using several machines to get passwords sooner than using a single machine. The cracking in itself is done by John The Ripper and djohn's server (djohnd) divides the work in work packets and coordinates the effort among the clients (djohn), which are the ones who do the work. Readme available here.

tags | cracker
SHA-256 | f1a63546aef80577490d25c91d94da6e0845e55278f8c4aaa35ff85e14ecab30
brutus.pl
Posted Oct 30, 2003
Authored by Marco Ivaldi

Brutus.pl v1.3 tries to break in remotely using password bruteforcing for TELNET, FTP and POP3 protocols. Login list generation through SMTP vrfy/expn and CISCO login information leaks is also supported.

tags | cracker, protocol
systems | cisco
SHA-256 | 22a1eae37ef2eaae85ec019318e53838a23b29963e6428dc3f6fe36d3c8ca01c
golfers.gz
Posted Oct 22, 2003

Word list created from Golfer names. (117 words)

tags | cracker
SHA-256 | 5d0b91254a4da2d794c8a27dbbf9d3af4f152fccb5a58a3afced4c6f0c6007a4
soccer.gz
Posted Oct 22, 2003

Word list created from Soccer names. (138 words)

tags | cracker
SHA-256 | 82531c72c66de83d99027630bb8ab0fafc46d5507a194232c35dd96ef7bc3356
sports.gz
Posted Oct 22, 2003

Word list created from general sports terms. (500 words)

tags | cracker
SHA-256 | d1d65c5fe874f852cc5ec27816bd74a3b9b3cbcbb6c2866d387b3eb1a6476b6d
teams.gz
Posted Oct 22, 2003

Word list created from sports team names. (141 words)

tags | cracker
SHA-256 | 1abebb39ffc6fbc7fd75fb49928e5b1cde3844189471f6f38cc364db6226d711
Page 13 of 31
Back1112131415Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
MarineMax Notifying 123,000 Of Data Breach
Posted Jul 18, 2024

tags | headline, hacker, privacy, malware, data loss, cryptography
Recent Adobe Commerce Vulnerability Exploited In Wild
Posted Jul 18, 2024

tags | headline, flaw, adobe
Pentagon Leaker Jack Teixeira To Face Military Court-Martial
Posted Jul 18, 2024

tags | headline, government, usa, data loss, military
Malware Scammers Gearing Up For 2024 Summer Olympics
Posted Jul 18, 2024

tags | headline, hacker, malware, cybercrime, fraud, france
Vulnerability In Cisco Smart Software Manager Lets Attacker Change Any User Password
Posted Jul 18, 2024

tags | headline, hacker, flaw, password, cisco
FIN7 Is Peddling EDR-Nerfing Malware To Ransomware Operators
Posted Jul 18, 2024

tags | headline, hacker, malware, russia, cybercrime, cryptography
Iran Phishes Israeli Orgs With Custom BugSleep Backdoor
Posted Jul 17, 2024

tags | headline, hacker, malware, cyberwar, israel, phish, iran, backdoor
Ransomware Continues To Pile On Costs For Critical Infrastructure Victims
Posted Jul 17, 2024

tags | headline, hacker, malware, cybercrime, cryptography
Atlassian Patches High Severity Vulns In Bamboo, Confluence, Jira
Posted Jul 17, 2024

tags | headline, flaw, patch
Rite Aid Says Hack Impacts 2.2 Million People
Posted Jul 17, 2024

tags | headline, hacker, privacy, malware, cybercrime, data loss, cryptography
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close