exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 131 RSS Feed

Files from van Hauser

Email addressprivate
Websitewww.thc.org
First Active1999-08-17
Last Active2024-06-10
View User Profile
American Fuzzy Lop plus plus 2.68c
Posted Nov 19, 2020
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site thc.org

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: Added the GSoC excellent afl++ grammar mutator by Shengtuo. A few QOL changes for Apple and its outdated gmake. Various other updates and improvements.
tags | tool, fuzzer
systems | unix
SHA-256 | 862e155c97737770baa26ffedf324a7fa255b757c85b0c9a6f312264f2ca29c5
Hydra Network Logon Cracker 9.1
Posted Jul 29, 2020
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Enabled gcc 10 support for xhydra. Fixed crash in MD5 auth for rtsp. New module for smb2 which also supports smb3. Various other updates.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | ce08a5148c0ae5ff4b0a4af2f7f15c5946bc939a57eae1bbb6dda19f34410273
Hydra Network Logon Cracker 9.0
Posted May 17, 2019
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Revamped rdp module to use FreeRDP library. Added memcached module. Added mongodb module. Various other updates.
tags | tool, web, imap
systems | cisco, unix
SHA-256 | 56672e253c128abaa6fb19e77f6f59ba6a93762a9ba435505a009ef6d58e8d0e
Hydra Network Logon Cracker 8.9.1
Posted Feb 27, 2019
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Clarification for rdp error message. CIDR notation (hydra -l test -p test 192.168.0.0/24 ftp) was not detected, fixed.
tags | tool, web, imap
systems | cisco, unix
SHA-256 | 7c615622d9d22a65b007e545f2d85da06c422a042f720bd6c5578a1844dec40e
THC-IPv6 Attack Tool 3.6
Posted Jan 9, 2019
Authored by van Hauser, thc | Site thc.org

THC-IPV6 is a toolkit that attacks the inherent protocol weaknesses of IPv6 and ICMP6 and it includes an easy to use packet factory library.

Changes: Added error check for openssl BN_ functions (thanks to lc3412). Added support for global destinations for dump_dhcp6. Added new connect6 tool. Various updates and bug fixes.
tags | tool, protocol
systems | unix
SHA-256 | ac3570564999e55c8e8d7aea8b67c398a3b7059f6d03235ab851af9497c38e68
THC-IPv6 Attack Tool 3.4
Posted Jan 9, 2018
Authored by van Hauser, thc | Site thc.org

THC-IPV6 is a toolkit that attacks the inherent protocol weaknesses of IPv6 and ICMP6 and it includes an easy to use packet factory library.

Changes: Added new function to thc-ipv6-lib. Added RA guard bypass attack. Various updates and bug fixes.
tags | tool, protocol
systems | unix
SHA-256 | ca43866f0090ffc6f4fe3af166ed1eb705e8a4f418b8644a4e288a486971d90c
Hydra Network Logon Cracker 8.6
Posted Jul 22, 2017
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Added radmin2 module by catatonic prime. SMB module now checks if SMBv1 is supported by the server and if signing is required. http-form module now supports URLs up to 6000 bytes. Various other updates.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | bba5cc534430055871650418688d8bd274553666faeff961389712559b5bfd4e
Hydra Network Logon Cracker 8.5
Posted May 4, 2017
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: New command line option. Changed the format of the restore file to detect cross platform copies. Various bug fixes.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | 557ab284f877aa6c8a26f7491c0373a84836593e5e0ca141b327035e7937dd6d
Hydra Network Logon Cracker 8.4
Posted Jan 31, 2017
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Multiple new protocols implemented. Various bug fixes and proxy support was re-implemented.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | 482846580888f54e000bb125e263a65c32fa28ba86c9d4012371cf55c3bdc140
THC-IPv6 Attack Tool 3.2
Posted Jan 19, 2017
Authored by van Hauser, thc | Site thc.org

THC-IPV6 is a toolkit that attacks the inherent protocol weaknesses of IPv6 and ICMP6 and it includes an easy to use packet factory library.

Changes: Added toobigsniff6. Added alive2map.sh script. Various updates and bug fixes.
tags | tool, protocol
systems | unix
SHA-256 | 08ce685a17e5b2808b5af54a47e8da6e4b3466161afc7a30885753b5a7d3ddb2
Hydra Network Logon Cracker 8.3
Posted Aug 12, 2016
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Support for upcoming OpenSSL 1.1 added. Fixed hydra redo bug. Updated xhydra for new hydra features and options. Some more command line error checking added. Ensured unneeded sockets are closed.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | b94ee47254e01a8c18be38eae8b953bfe4f734db60cafd1054b3316419b1687d
Hydra Network Logon Cracker 8.2
Posted Jun 16, 2016
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Added RTSP module. Added patch for ssh. Added SSL SNI support. Various other updates.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | 9e88496aca1d7ee94410cf3e3d87bc8cbaa91e37fd5ef700cab2f55ce92b4ac4
THC-IPv6 Attack Tool 3.0
Posted Oct 17, 2015
Authored by van Hauser, thc | Site thc.org

THC-IPV6 is a toolkit that attacks the inherent protocol weaknesses of IPv6 and ICMP6 and it includes an easy to use packet factory library.

Changes: New tools fragrouter6 and connsplit6 have been added. Various updates and bug fixes.
tags | tool, protocol
systems | unix
SHA-256 | cec2db604e3fe59f26ddc42632d858f53660ef5d6e25d6a7e90ed927f6826102
THC-IPv6 Attack Tool 2.7
Posted Dec 29, 2014
Authored by van Hauser, thc | Site thc.org

THC-IPV6 is a toolkit that attacks the inherent protocol weaknesses of IPv6 and ICMP6 and it includes an easy to use packet factory library.

Changes: This is the 31C3 release. New tool fuzz_dhcpc6 has been added. Various new scripts, options, and test cases added.
tags | tool, protocol
systems | unix
SHA-256 | 440a3ae98b57100c397ec4f8634468dbbb0c3b48788c6b74af2a597a90544a96
Hydra Network Logon Cracker 8.1
Posted Dec 8, 2014
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Multiple patches added. The -M option is fixed. Various other small fixes and enhancements.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | e4bc2fd11f97a8d985a38a31785c86d38cc60383e47a8f4a5c436351e5135f19
Hydra Network Logon Cracker 8.0
Posted Jun 3, 2014
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Added patch for xhydra that adds bruteforce generator to the GUI, initial interactive password authentication test for ssh, patch which adds Unicode support for the SMB module, and module for redis. Various bug fixes and enhancements also included.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | 9fd3cb8f839767be7185e3c62642366d85bb9fec82fdf34d97d8a593c0b535c4
Hydra Network Logon Cracker 7.6
Posted Jan 3, 2014
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Added a wizard script for hydra. Added module for Siemens S7-300. Various other updates and fixes.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | a479bebabcb81c4a08a25f41c88688055bbb800ecfa93e25dd809ad1ff58debd
THC-IPv6 Attack Tool 2.5
Posted Dec 28, 2013
Authored by van Hauser, thc | Site thc.org

THC-IPV6 is a toolkit that attacks the inherent protocol weaknesses of IPv6 and ICMP6 and it includes an easy to use packet factory library.

Changes: 30C3 release.
tags | tool, protocol
systems | unix
SHA-256 | 52120bee2da3d25820f021b5c4d6fc79e220e685e2a505b74b48046b608cba8c
THC-IPv6 Attack Tool 2.3
Posted Aug 5, 2013
Authored by van Hauser, thc | Site thc.org

THC-IPV6 is a toolkit that attacks the inherent protocol weaknesses of IPv6 and ICMP6 and it includes an easy to use packet factory library.

Changes: 2 new tools added as well as 2 new scripts. Various updates to existing tools.
tags | tool, protocol
systems | unix
SHA-256 | d1e8a3f295931fdc89e200da3c171b9e4922029cc55d11faece9b776ba2fd10a
Hydra Network Logon Cracker 7.5
Posted Aug 5, 2013
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Moved the license from GPLv3 to AGPLv3. Added module for Asterisk Call Manager. Added support for Android where some functions are not available. Various other updates.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | 7293e7c32198219688e5bf5308f7e8eab37ad78d49701c9860a6b22aecda0ab6
Security Assessments Of IPv6 Networks And Firewalls
Posted Jun 16, 2013
Authored by van Hauser, Fernando Gont

These are presentation slides from the German IPv6 Kongress that was held in Frankfurt, Germany in 2013.

tags | paper
SHA-256 | bc707bd82aae4f68dfff095f7eb059d3eff1bb8aae00edc3d6984f3f773c302b
Kaspersky Internet Security 2013 Denial Of Service
Posted Mar 4, 2013
Authored by van Hauser

A fragmented IPv6 packet can freeze a system that has Kaspersky Internet Security 2013 installed.

tags | exploit, denial of service
SHA-256 | 2c06b8ddd32d00aa76afa2977acfd5a8cd06463b52895f16801d4092746487b5
Security Assessment Of Neighbor Discovery (ND) For IPv6 Revision 01
Posted Jan 19, 2013
Authored by van Hauser, Fernando Gont

Neighbor Discovery is one of the core protocols of the IPv6 suite, and provides in IPv6 similar functions to those provided in the IPv4 protocol suite by the Address Resolution Protocol (ARP) and the Internet Control Message Protocol (ICMP). Its increased flexibility implies a somewhat increased complexity, which has resulted in a number of bugs and vulnerabilities found in popular implementations. This document provides guidance in the implementation of Neighbor Discovery, and documents issues that have affected popular implementations, in the hopes that the same issues do not repeat in other implementations.

Changes: Updated version for 01/2013.
tags | paper, vulnerability, protocol
SHA-256 | 00f877672b0a83b4dcaf16a1fcdecc660203df4d41d883646ee612d312f28996
THC-IPv6 Attack Tool 2.1
Posted Dec 27, 2012
Authored by van Hauser, thc | Site thc.org

THC-IPv6 is a toolkit that attacks the inherent protocol weaknesses of IPv6 and ICMP6 and it includes an easy to use packet factory library.

Changes: 4 new tools, features, and bug fixes.
tags | tool, protocol
systems | unix
SHA-256 | c9a8ec278e090c1a11698c6399ae8d21b8d1b1937d18a41f8018cc9fdbbb4aa2
Hydra Network Logon Cracker 7.4
Posted Dec 23, 2012
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: SSHKEY module added. Added support for win8 and win2012 server to the RDP module. Multiple bug fixes. Added colored output and better library detection.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | adfe253428416ece9257957cb21e606d178dc448da92c137783f0162160a0f6b
Page 2 of 6
Back12345Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close