what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 215 RSS Feed

Files from thc

First Active1999-08-17
Last Active2024-04-15
hydra-5.2-src.tar.gz
Posted Jan 29, 2006
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Fix for the ssh2 module. VMWare-Auth module added.
tags | web, cracker, imap
systems | cisco
SHA-256 | a3793901ab06ebc896a9cb28db9a4da122515151f2227f4e16921d446a5cffe2
tsng-1.1.tar.gz
Posted Jan 26, 2006
Authored by van Hauser, thc | Site thc.org

TSNG is another excellent release from THC. It is just your normal plain text mode wardialer without a GUI, but with the ability to scan with as many modems as you want. The only limits are your bandwidth, RAM and CPU power. So in theory, up to 65000 modems can be used in parallel to scan a large range of numbers. The modems can be in any area of the world, as long as you have network connectivity to the systems to which the modems are connected.

SHA-256 | 507bafc71c2cda7abc5b5ef9e08d09c37dbfcfb1829b0270db30b21988eef784
hydra-5.1-src.tar.gz
Posted Dec 28, 2005
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: mostly bugfixes and little enhancements.
tags | web, cracker, imap
systems | cisco
SHA-256 | d3dc9646807a7074bac799b74b68808f2805d59a216fe04671c418cd476230e0
THC-Scan-2.01.zip
Posted Oct 6, 2005
Authored by van Hauser, thc | Site thc.org

THC-Scan is a wardialer that works under DOS, Win95/98/NT/2K/XP, and all DOS emulators (UNiX) on all 80x86 processors. It has ODBC databank support, completely automated tone, carrier, vmb scanning, and a large palette of tools included. Comes with full source code and has an interface for usage with Scavenger Dialer and THC-Login Hacker.

Changes: THIS IS A THC - TAX - 10TH ANNIVERSARY RELEASE. Recompiled to run on modern computers without problems. Changes:
systems | windows, unix
SHA-256 | ee3a45ee608dbaca82695a4af5481928c304cf3ba9b98fb67e72f4cfd9f555e9
hydra-5.0-src.tar.gz
Posted Oct 6, 2005
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: THIS IS A THC - TAX - 10TH ANNIVERSARY RELEASE. Speed improvements for modules, various module and support additions, and a fix for the VNC module.
tags | web, cracker, imap
systems | cisco
SHA-256 | baec613ba084bd795a12343572664aa980735a780e840159830a14761dfb21f0
amap-5.2.tar.gz
Posted Oct 6, 2005
Authored by van Hauser, thc, DJ Revmoon | Site thc.org

Application Mapper is a next-generation scanning tool that allows you to identify the applications that are running on a specific port. It does this by connecting to the port(s) and sending trigger packets. These trigger packets will typically be an application protocol handshake (i.e. SSL). Amap then looks up the response in a list and prints out any match it finds. Adding new response identifications can be done just by adding them to an easy-to-read text file. With amap, you will be able to identify that SSL server running on port 3445 and some oracle listener on port 233!

Changes: THIS IS A THC TAX ANNIVERSARY SPECIAL RELEASE. Some improvements and fingerprint additions.
tags | tool, protocol
SHA-256 | 0ca1d5e9feab7d44af39dc058a688a0636f8e798315ee742847c4057e4467fb6
THCsnooze-0.0.7.tar.gz
Posted Jun 18, 2005
Authored by thc | Site thc.org

Snooze is the next-generation sniffing tool, supporting modularized protocol dissectors and remote log file retrieval. Modules are written in the high-level language LUA and are easy to develop and extend, even during runtime. Supported protocols: POP3, IMAP, FTP, RLOGIN, TELNET and others.

tags | remote, imap, protocol
SHA-256 | 754c686b0355829ee1d4f72e502fd37e04d7d68b8e58f28a8a38051aa19e7a57
amap-5.1.tar.gz
Posted Jun 18, 2005
Authored by van Hauser, thc, DJ Revmoon | Site thc.org

Application Mapper is a next-generation scanning tool that allows you to identify the applications that are running on a specific port. It does this by connecting to the port(s) and sending trigger packets. These trigger packets will typically be an application protocol handshake (i.e. SSL). Amap then looks up the response in a list and prints out any match it finds. Adding new response identifications can be done just by adding them to an easy-to-read text file. With amap, you will be able to identify that SSL server running on port 3445 and some oracle listener on port 233!

Changes: Big appdefs.resp update. Fixed the web update function for bad inet_pton implementations. Couple other bug fixes and some nmap support has been added.
tags | tool, protocol
SHA-256 | 1cd47ce3bc77a61260482c054af399677c3c43028903b8c8728c349ecd4486d1
hydra-4.7-src.tar.gz
Posted Jun 18, 2005
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Updated ssh2 support, added an attack module, various other fixes and enhancements.
tags | web, cracker, imap
systems | cisco
SHA-256 | f696b0212956502068f94957d146edb8bac73f3314505fa2e2e480b8d5f9866c
amap-5.0.tar.gz
Posted Apr 18, 2005
Authored by van Hauser, thc, DJ Revmoon | Site thc.org

Application Mapper is a next-generation scanning tool that allows you to identify the applications that are running on a specific port. It does this by connecting to the port(s) and sending trigger packets. These trigger packets will typically be an application protocol handshake (i.e. SSL). Amap then looks up the response in a list and prints out any match it finds. Adding new response identifications can be done just by adding them to an easy-to-read text file. With amap, you will be able to identify that SSL server running on port 3445 and some oracle listener on port 233!

Changes: Updated application fingerprints, IPv6 support, better installation routines and minor bugfixes.
tags | tool, protocol
SHA-256 | 23d16d6cefab4b0cc88f9504edee3774c07ddbfc1f48237a22630e02fed9de76
keyfinder.c
Posted Feb 18, 2005
Authored by van Hauser, thc | Site thc.org

THC Keyfinder analyses files for public/private keys and encrypted or compressed data. It identifies such areas by measuring the entropy, arithmetical mean and counter checking, and dumps the encrypted/compressed file sections.

SHA-256 | 35a9a7d340627b6885d74cb98d01849cc87a8deda546b6155dd85efc2df56ee5
hydra-4.6-src.tar.gz
Posted Feb 5, 2005
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: New teamspeak module, upgrades ldap support to v4 and has several bug fixes. Enhancements and bug fixes for modules.
tags | web, cracker, imap
systems | cisco
SHA-256 | 8138561a146c3ddd0cfa503a60d6e5a9099bcb177fa6c62623f1c280e46fdd53
amap-4.8.tar.gz
Posted Feb 5, 2005
Authored by van Hauser, thc, DJ Revmoon | Site thc.org

Application Mapper is a next-generation scanning tool that allows you to identify the applications that are running on a specific port. It does this by connecting to the port(s) and sending trigger packets. These trigger packets will typically be an application protocol handshake (i.e. SSL). Amap then looks up the response in a list and prints out any match it finds. Adding new response identifications can be done just by adding them to an easy-to-read text file. With amap, you will be able to identify that SSL server running on port 3445 and some oracle listener on port 233!

Changes: Online web update of fingerprints is available. New identifications have been added. A windows binary is included, and more.
tags | tool, protocol
SHA-256 | 85b6426bf6c67517d6298207ce6fdde14f9ec6ac8cbca7d43ab1c171722a0490
THCDBFP.zip
Posted Jan 19, 2005
Authored by thc, Johnny Cyberpunk | Site thc.org

Remote fingerprinting tool for Oracle and DB2 that allows for discovery of versions and OS information.

tags | remote
SHA-256 | 711cf852f57a8d6cb32e64517174948eb2cc24f467b787722763581494298148
thc-pptp-bruter-0.1.4.tar.gz
Posted Jan 5, 2005
Authored by thc | Site thc.org

pptp-bruter is a brute force program that works against pptp vpn endpoints (tcp port 1723). It is fully standalone and supports the latest MSChapV2 authentication. It exploits a weakness in Microsoft's anti-brute force implementation which makes it possible to try 300 passwords the second. Tested against Microsoft Windows and Cisco gateways.

tags | tcp
systems | cisco, windows
SHA-256 | df789676b97406214d3f18c744dabd3769182428365ecdcc8a0a6ddcde3b6f2d
hydra-4.5-src.tar.gz
Posted Jan 5, 2005
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Enhancements and bug fixes for modules.
tags | web, cracker, imap
systems | cisco
SHA-256 | 8ebac6b886c91caa907297938c4beac3622a1f94088fbfa5908106d64013edf1
THCSSLCheck.zip
Posted Dec 30, 2004
Authored by thc | Site thc.org

THC SSL Check is a small tool that checks the remote SSL stack for supported ciphers and versions. Useful for pentesting for weak SSL configuration discovery.

tags | remote
SHA-256 | d83485d0098d2414deb86cdcded6e2677e172990931b8476ad1281cfc3aaaf52
THCSSLProxy.zip
Posted Nov 12, 2004
Authored by thc, Johnny Cyberpunk | Site thc.org

THCSSLProxy is a small command-line SSL proxy for Window that is useful for penetration testing SSL services like HTTPS, SMTPS, LDAPS, POP3S, and more.

tags | web
SHA-256 | 459707e52373c4c4554abf4a7c9af27ea3bb65cac657dfaa9466661d1f32da37
hydra-4.4-src.tar.gz
Posted Oct 29, 2004
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Fixed another floating point exception, fixed -C colon mode, and added EHLO support for the smtp-auth module, required for some smtpd variants.
tags | web, cracker, imap
systems | cisco
SHA-256 | 382ff75f66fc7c7ec429c4c2513c61dcb8322927a6b51542914cc7a08717caef
amap-4.7.tar.gz
Posted Oct 23, 2004
Authored by van Hauser, thc, DJ Revmoon | Site thc.org

Application Mapper is a next-generation scanning tool that allows you to identify the applications that are running on a specific port. It does this by connecting to the port(s) and sending trigger packets. These trigger packets will typically be an application protocol handshake (i.e. SSL). Amap then looks up the response in a list and prints out any match it finds. Adding new response identifications can be done just by adding them to an easy-to-read text file. With amap, you will be able to identify that SSL server running on port 3445 and some oracle listener on port 233!

Changes: more identifications, SSL bugfixes.
tags | tool, protocol
SHA-256 | 8395480370f223d2e59616e6c597f1bc9ffa01b8482130fe61d0ee3d73e41bca
REALSERVER_EXPLOIT_ANALYSIS.PDF
Posted Oct 7, 2004
Authored by thc, Michael H. Lastor | Site thc.org

Whitepaper analysis on how to use the THCREALBAD Realserver exploit and how it works. Additionally, a real life intrusion with this exploit is shown with what to do after root privileges are achieved.

tags | root
SHA-256 | da0ce1aec6a555e292af7cc15d69eeb7f3b112af9284d681898840ffcab80474
SSL_PCT_EXPLOITATION_ANALYSIS.PDF
Posted Oct 7, 2004
Authored by thc, David Schulhoff | Site thc.org

Whitepaper analysis of the THCIISLAME SSL/PCT bug. How the bug was exploited and how to use it. Included is a small introduction to generic exploit coding.

SHA-256 | 6041b8bf4090610abecd45ed25a734bc71a58fe91c21b968a5f3559261234e7e
ffp.pdf
Posted Sep 4, 2004
Authored by thc, Plasmoid | Site thc.org

Fuzzy Fingerprinting is a new technique to attack cryptographic key authentication protocols that rely on human verification of key fingerprints. This document covers the theoretical background and the generation of fuzzy fingerprints and also details on the implementation ffp [FFP] and its usage. Includes practical part with details on the implementation and the provided sample session using SSHarp.

tags | protocol
SHA-256 | 6e6d6a7063166a28c87b3797b06e03137cb09dd75b012ca7653ebff027aed6b5
hydra-4.3-src.tar.gz
Posted Aug 25, 2004
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Important bug fixes and small enhancements.
tags | web, cracker, imap
systems | cisco
SHA-256 | e940abebb2be51a4c2c2180af26ce063e000fae436604ccf11f70df841fe083d
yaotp-0.1.tar.gz
Posted Aug 13, 2004
Authored by thc, Plasmoid | Site thc.org

Yaotp (Yet Another One-Time Pad) implements the one-time pad cipher for en- and decryption of messages. It features real random number generation by audio sampling and hashing, key management that enforces one-time usage and irreproducible key destruction. It is the right choice for the totally paranoid geek and high-security issues beyond any imagination.

SHA-256 | f5d101e25e349399b37f97a876bfd29e59800c8dace4c42493f33574cd763767
Page 5 of 9
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close