exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 215 RSS Feed

Files from thc

First Active1999-08-17
Last Active2024-04-15
Hydra Network Logon Cracker 8.3
Posted Aug 12, 2016
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Support for upcoming OpenSSL 1.1 added. Fixed hydra redo bug. Updated xhydra for new hydra features and options. Some more command line error checking added. Ensured unneeded sockets are closed.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | b94ee47254e01a8c18be38eae8b953bfe4f734db60cafd1054b3316419b1687d
Hydra Network Logon Cracker 8.2
Posted Jun 16, 2016
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Added RTSP module. Added patch for ssh. Added SSL SNI support. Various other updates.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | 9e88496aca1d7ee94410cf3e3d87bc8cbaa91e37fd5ef700cab2f55ce92b4ac4
THC-IPv6 Attack Tool 3.0
Posted Oct 17, 2015
Authored by van Hauser, thc | Site thc.org

THC-IPV6 is a toolkit that attacks the inherent protocol weaknesses of IPv6 and ICMP6 and it includes an easy to use packet factory library.

Changes: New tools fragrouter6 and connsplit6 have been added. Various updates and bug fixes.
tags | tool, protocol
systems | unix
SHA-256 | cec2db604e3fe59f26ddc42632d858f53660ef5d6e25d6a7e90ed927f6826102
THC-IPv6 Attack Tool 2.7
Posted Dec 29, 2014
Authored by van Hauser, thc | Site thc.org

THC-IPV6 is a toolkit that attacks the inherent protocol weaknesses of IPv6 and ICMP6 and it includes an easy to use packet factory library.

Changes: This is the 31C3 release. New tool fuzz_dhcpc6 has been added. Various new scripts, options, and test cases added.
tags | tool, protocol
systems | unix
SHA-256 | 440a3ae98b57100c397ec4f8634468dbbb0c3b48788c6b74af2a597a90544a96
Hydra Network Logon Cracker 8.1
Posted Dec 8, 2014
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Multiple patches added. The -M option is fixed. Various other small fixes and enhancements.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | e4bc2fd11f97a8d985a38a31785c86d38cc60383e47a8f4a5c436351e5135f19
THC Smartbrute 1.0
Posted Dec 8, 2014
Authored by thc | Site thc.org

THC-smartbrute is a smart card instruction bruteforcing tool.

tags | tool
systems | unix
SHA-256 | 2e8df2bd892bb196f2e136b1ceb44c9edc3bd85377df0177e938b4a1187f7302
Hydra Network Logon Cracker 8.0
Posted Jun 3, 2014
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Added patch for xhydra that adds bruteforce generator to the GUI, initial interactive password authentication test for ssh, patch which adds Unicode support for the SMB module, and module for redis. Various bug fixes and enhancements also included.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | 9fd3cb8f839767be7185e3c62642366d85bb9fec82fdf34d97d8a593c0b535c4
Hydra Network Logon Cracker 7.6
Posted Jan 3, 2014
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Added a wizard script for hydra. Added module for Siemens S7-300. Various other updates and fixes.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | a479bebabcb81c4a08a25f41c88688055bbb800ecfa93e25dd809ad1ff58debd
THC-IPv6 Attack Tool 2.5
Posted Dec 28, 2013
Authored by van Hauser, thc | Site thc.org

THC-IPV6 is a toolkit that attacks the inherent protocol weaknesses of IPv6 and ICMP6 and it includes an easy to use packet factory library.

Changes: 30C3 release.
tags | tool, protocol
systems | unix
SHA-256 | 52120bee2da3d25820f021b5c4d6fc79e220e685e2a505b74b48046b608cba8c
THC-IPv6 Attack Tool 2.3
Posted Aug 5, 2013
Authored by van Hauser, thc | Site thc.org

THC-IPV6 is a toolkit that attacks the inherent protocol weaknesses of IPv6 and ICMP6 and it includes an easy to use packet factory library.

Changes: 2 new tools added as well as 2 new scripts. Various updates to existing tools.
tags | tool, protocol
systems | unix
SHA-256 | d1e8a3f295931fdc89e200da3c171b9e4922029cc55d11faece9b776ba2fd10a
Hydra Network Logon Cracker 7.5
Posted Aug 5, 2013
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Moved the license from GPLv3 to AGPLv3. Added module for Asterisk Call Manager. Added support for Android where some functions are not available. Various other updates.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | 7293e7c32198219688e5bf5308f7e8eab37ad78d49701c9860a6b22aecda0ab6
THC-IPv6 Attack Tool 2.1
Posted Dec 27, 2012
Authored by van Hauser, thc | Site thc.org

THC-IPv6 is a toolkit that attacks the inherent protocol weaknesses of IPv6 and ICMP6 and it includes an easy to use packet factory library.

Changes: 4 new tools, features, and bug fixes.
tags | tool, protocol
systems | unix
SHA-256 | c9a8ec278e090c1a11698c6399ae8d21b8d1b1937d18a41f8018cc9fdbbb4aa2
Hydra Network Logon Cracker 7.4
Posted Dec 23, 2012
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: SSHKEY module added. Added support for win8 and win2012 server to the RDP module. Multiple bug fixes. Added colored output and better library detection.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | adfe253428416ece9257957cb21e606d178dc448da92c137783f0162160a0f6b
THC-IPV6 Attack Tool 2.0
Posted Oct 11, 2012
Authored by van Hauser, thc | Site thc.org

THC-IPV6 is a toolkit that attacks the inherent protocol weaknesses of IPv6 and ICMP6 and it includes an easy to use packet factory library.

Changes: New tool added for scanning ipv6 networks. New tools for local network denial of service against Windows and BSD based systems. Made feature 6to4, VLAN-Q/801.1q and PPPoE injection features public. Various updates and fixes.
tags | tool, protocol
systems | unix
SHA-256 | 8325b7ae72109df8b42dec8860431710f34166b01907ffbbbdc2984d57e1fc22
Hydra Network Logon Cracker 7.3
Posted Jul 5, 2012
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Multiple enhancements and fixed to Hydra main, the SNMP module, the HTTP module, and more. Added IDN and PCRE support for Cygwin.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | 14805ba70f3f22beb00344db161a1a84d61059655f2be37dd02a5c5cceae306d
THC-IPV6 Attack Tool 1.9
Posted Jul 5, 2012
Authored by van Hauser, thc | Site thc.org

THC-IPV6 is a toolkit that attacks the inherent protocol weaknesses of IPv6 and ICMP6 and it includes an easy to use packet factory library.

Changes: Multiple new tools added included detect_sniffer6, fake_router26, and more. dnsdic6, thcping6, fuzz_ip6, and more have been updated with fixes and features. Various other updates.
tags | tool, protocol
systems | unix
SHA-256 | 6035a77afcb20c53013a682a4bfd04a4ae51b12b0a5fbd393aca2dd95faa2d34
Hydra Network Logon Cracker 7.2
Posted Feb 16, 2012
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Multiple bug fixes.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | f15c6b833c6c34891aacefa1c6d1afb67d0d50350d26273a784e29114f69970e
THC SSL Denial Of Service Tool 1.4 Windows Version
Posted Oct 24, 2011
Authored by thc | Site thc.org

THC-SSL-DOS is tool to stress test the SSL handshake by triggering processor intensive RSA_encrypt() calls on the server side. Establishing a secure SSL connection requires 15x more processing power on the server than on the client. THC-SSL-DOS exploits this asymmetric property by overloading the server and knocking it off the Internet. This problem affects all SSL implementations today. The vendors are aware of this problem since 2003 and the topic has been widely discussed. This attack further exploits the SSL secure Renegotiation feature to trigger thousands of renegotiations via a single TCP connection. Windows binary version.

tags | exploit, tool, denial of service, tcp
systems | windows
advisories | CVE-2009-3555
SHA-256 | ec82cd6af4177e4a8b85e8a626ee51b84eae5e08cf6958418b50d517c68148c9
THC SSL Denial Of Service Tool 1.4
Posted Oct 24, 2011
Authored by thc | Site thc.org

THC-SSL-DOS is tool to stress test the SSL handshake by triggering processor intensive RSA_encrypt() calls on the server side. Establishing a secure SSL connection requires 15x more processing power on the server than on the client. THC-SSL-DOS exploits this asymmetric property by overloading the server and knocking it off the Internet. This problem affects all SSL implementations today. The vendors are aware of this problem since 2003 and the topic has been widely discussed. This attack further exploits the SSL secure Renegotiation feature to trigger thousands of renegotiations via a single TCP connection.

tags | exploit, tool, denial of service, tcp
systems | unix
advisories | CVE-2009-3555
SHA-256 | ed7020c0275df347123a0b49a345aa44b2ec9b2ac9b1471870303b8b95c7ef87
Hydra Network Logon Cracker 7.1
Posted Oct 3, 2011
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Added HTTP Proxy URL enumeration module, SOCKS4/SOCKS5 proxy support with authentication, IPv6 support for SOCKS5 module, and more. Various bug fixes and enhancements.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | 551ef1f72848dab19f6a1ff9fe31f08143c8cef26f638d93e7110b4bce49d0a4
Password Authentication Cracking!
Posted Oct 3, 2011
Authored by thc, David Maciejak

This article will show how to use Hydra to check for weak passwords. Hydra tries all possible password combination against a server on the Internet until one valid one is found to log in to the server. It is a powerful tool for hackers and network administrators alike.

tags | paper, cracker
SHA-256 | 56171bc530902f8968a9598509262077fabc677e9035e86cc837313228edf75b
Hydra Network Logon Cracker 7.0
Posted Sep 25, 2011
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: New main engine for hydra. Lots of bugfixes and additions.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | a2457636b51f8a958bc092aafb7a59af57fa31e31d9b90211566247ac7cda33c
THC-IPV6 Attack Tool 1.8
Posted Aug 19, 2011
Authored by van Hauser, thc | Site thc.org

THC-IPV6 is a toolkit that attacks the inherent protocol weaknesses of IPv6 and ICMP6 and it includes an easy to use packet factory library.

Changes: There are now a total of 40 tools. Various bug fixes and improvements have also been made.
tags | protocol
systems | unix
SHA-256 | 93c6730008ac45c918e2ef505c40e7cb93e4b7895b5c950d0465b326ac05e08f
Hydra Network Logon Cracker 6.5
Posted Jul 17, 2011
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Added dpl4hydra script by Roland Kessler, Greatly improved HTTP form module, Added interface support for IPv6, Added -W waittime between connects option, and more.
tags | web, cracker, imap
systems | cisco, unix
SHA-256 | 1225b0f4bde4d80946c0cb2f24e39e7a14954c21d3e82fd7c83c683d32023da4
Vodafone Phone Hacking Scandal
Posted Jul 13, 2011
Authored by thc | Site thcorg.blogspot.com

THC (The Hacker's Choice) has been able to turn a Femto Cell into a full blown 3G/UMTC/WCDMA interception device.

tags | exploit
SHA-256 | fccf26cfbdfb7a0c7a4a53cb1830a954397fbfe35df7a68c3b787f2e9905f68a
Page 3 of 9
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close