exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 844 RSS Feed

Cracker Files

Hydra Network Logon Cracker 9.1
Posted Jul 29, 2020
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Enabled gcc 10 support for xhydra. Fixed crash in MD5 auth for rtsp. New module for smb2 which also supports smb3. Various other updates.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | ce08a5148c0ae5ff4b0a4af2f7f15c5946bc939a57eae1bbb6dda19f34410273
Hashcat Advanced Password Recovery 6.0.0 Source Code
Posted Jun 24, 2020
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the source code release.

Changes: Refactored hash-mode integration and replaced it with a fully modularized plug-in interface. Converted all existing hardwired hash-modes to hashcat plugins. Various other fixes and improvements.
tags | tool, cracker
systems | unix
SHA-256 | e8e70f2a5a608a4e224ccf847ad2b8e4d68286900296afe00eb514d8c9ec1285
Hashcat Advanced Password Recovery 6.0.0 Binary Release
Posted Jun 24, 2020
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the binary release.

Changes: Refactored hash-mode integration and replaced it with a fully modularized plug-in interface. Converted all existing hardwired hash-modes to hashcat plugins. Various other fixes and improvements.
tags | tool, cracker
SHA-256 | 869c0622696108589cab876c5ec25b9b4787ba0af9554fad6f9e2366d128eff1
NTCrackPipe 2.0
Posted Feb 12, 2020
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

NTCrackPipe is a basic local Windows account cracking tool.

Changes: This version checks for account lockouts.
tags | tool, local, cracker
systems | windows
SHA-256 | 369ffc766bb6af146aedb08cf5932e5a672718d60587bd5577a06c772171cd8f
Ecommerce Systempay 1.0 Brute Force
Posted Feb 6, 2020
Authored by live3

Ecommerce Systempay version 1.0 suffers from a production key brute forcing vulnerability.

tags | exploit, cracker
SHA-256 | 29d5ffced15ee4c215c3090b132938448156df8e6bf075bd0a83f276040169e4
Hashcat Advanced Password Recovery 5.1.0 Source Code
Posted Dec 4, 2018
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the source code release.

Changes: Added new options and hash modes. Various other fixes and improvements.
tags | tool, cracker
systems | unix
SHA-256 | 283beaa68e1eab41de080a58bb92349c8e47a2bb1b93d10f36ea30f418f1e338
Hashcat Advanced Password Recovery 5.1.0 Binary Release
Posted Dec 4, 2018
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the binary release.

Changes: Added many new options and hash modes. Various other fixes and improvements.
tags | tool, cracker
SHA-256 | d3b98f183be2b676d1d9734ac40d80b79e9b53fac32045636682ca10970c8edb
Hashcat Advanced Password Recovery 5.0.0 Source Code
Posted Oct 29, 2018
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the source code release.

Changes: Added many new options and hash modes. Various other fixes and improvements.
tags | tool, cracker
systems | unix
SHA-256 | 7092d98cf0d8b29bd6efe2cf94802442dd8d7283982e9439eafbdef62b0db08f
Hashcat Advanced Password Recovery 5.0.0 Binary Release
Posted Oct 29, 2018
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the binary release.

Changes: Added many new options and hash modes. Various other fixes and improvements.
tags | tool, cracker
SHA-256 | 107aab296823b9fc53234af88ac747e4cf464096184668b4d8809a27b80960ad
Hashcat Advanced Password Recovery 4.2.1 Source Code
Posted Aug 7, 2018
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the source code release.

Changes: Fixed a buffer overflow in precompute_salt_md5() in case salt was longer than 64 characters. Various other fixes and improvements.
tags | tool, cracker
systems | unix
SHA-256 | 7dad73c3406e66756b19e15ae8bcc482a52a422e8fb905feb6db4d2eb32e5320
Hashcat Advanced Password Recovery 4.2.1 Binary Release
Posted Aug 7, 2018
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the binary release.

Changes: Fixed a buffer overflow in precompute_salt_md5() in case salt was longer than 64 characters. Various other fixes and improvements.
tags | tool, cracker
SHA-256 | 07e8d73ed188b071d0a9005ced6e0f48a72043d19473e16ed9f7480283463f30
Hashcat Advanced Password Recovery 4.2.0 Source Code
Posted Aug 3, 2018
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the source code release.

Changes: Added 4 hash modes. Various other fixes and improvements.
tags | tool, cracker
systems | unix
SHA-256 | ed23c7188b6fc6f111052f1bb4cc56a2f26cfd37470ee3b466b77a26efccaa38
Hashcat Advanced Password Recovery 4.2.0 Binary Release
Posted Aug 3, 2018
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the binary release.

Changes: Added 4 hash modes. Various other fixes and improvements.
tags | tool, cracker
SHA-256 | d70fc50fa2dd1f2a5647aa16b6d73826be6b373026e278839ae4ba8d4f787147
XOR File Encryption / Decryption
Posted Apr 10, 2018
Authored by Todor Donev

Script to perform basic XOR file encryption / decryption.

tags | tool, cracker
SHA-256 | e53a5f633a233a7e6732ebfb0ed6886e0da3233f59dd01a67fee767426182fd6
SSH/SSL RSA Private Key Passphrase Dictionary Enumerator
Posted Apr 9, 2018
Authored by Todor Donev

This is a script to perform SSH/SSL RSA private key passphrase enumeration with a dictionary attack.

tags | tool, cracker
SHA-256 | 7ab5a3518579d6225c44138ba1ad72500274b0cd5b6549efb4e201c3f2eb8195
RSA Factorization Attack Using Fermat's Algorithm
Posted Apr 5, 2018
Authored by Todor Donev

Script that performs RSA factorization attack using Fermat's algorithm.

tags | tool, cracker
SHA-256 | c6570807c86958d016e3357f7faa38b91231b7b1400248e719fb87d055b6bc72
RC4 Simple FILE Encryption / Decryption
Posted Apr 5, 2018
Authored by Todor Donev

Simple script to perform RC4 encryption / decryption.

tags | tool, cracker
SHA-256 | 3e91bed392aefcdf25d85d0a212a6055b9b5e39912ace7a669a61c4968b786ef
KeePass Simple Dictionary Password Enumerator
Posted Apr 4, 2018
Authored by Todor Donev

This is a simple perl script to perform dictionary attacks against the KeePass password manager.

tags | cracker, perl
SHA-256 | 6543608fbc7bd69c9aed01176048fc5dbb4c5cfcf6b3eb1751f46ee2b6e9c7cd
NTCrackPipe 1.0 Local Windows Account Cracker
Posted Feb 23, 2018
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

NTCrackPipe is a basic local Windows account cracking tool.

tags | local, cracker
systems | windows
SHA-256 | a741c49971df18dea0349f47a6b35981ee7662566883c2a7af13e7c8cbd581f6
Hashcat Advanced Password Recovery 4.1.0 Source Code
Posted Feb 21, 2018
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the source code release.

Changes: Options added and removed. Many hash modes added. Various other fixes and improvements.
tags | tool, cracker
systems | unix
SHA-256 | bd23997153c5a8c8b35da3931ff74a808561399de3f3e07058ff4d2f8617119c
Hashcat Advanced Password Recovery 4.1.0 Binary Release
Posted Feb 21, 2018
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the binary release.

Changes: Options added and removed. Many hash modes added. Various other fixes and improvements.
tags | tool, cracker
SHA-256 | 6edac8a411f013408e5113b2419b3fe1fb5ea996b6c2e27cd8d8e54b0776b112
XBOX 360 Aurora 0.6b Default Credentials / FTP Bruteforcer
Posted Dec 24, 2017
Authored by Daniel Godoy

XBOX 360 Aurora version 0.6b default credential FTP bruteforcing script.

tags | tool, cracker
SHA-256 | 4217efc39b739ca4e0930ed749453ac81026054d7b1f010a396248ad30a6a8c3
Hashcat Advanced Password Recovery 4.0.1 Source Code
Posted Nov 7, 2017
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the source code release.

Changes: Fixed a memory leak while parsing a wordlist. Fixed compile of kernels on AMD systems on windows due to invalid detection of ROCm. Various other fixes.
tags | tool, cracker
systems | unix
SHA-256 | 7fa24447eb9798f6926093a6d52ce77b34d8883866b23cf473d4dfbb22974edd
Hashcat Advanced Password Recovery 4.0.1 Binary Release
Posted Nov 7, 2017
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the binary release.

Changes: Fixed a memory leak while parsing a wordlist. Fixed compile of kernels on AMD systems on windows due to invalid detection of ROCm. Various other fixes.
tags | tool, cracker
SHA-256 | 48246eeaf682060c34a42e7e8fbfbd2e9315d0442eda35bf0aa8f81796184fac
Hashcat Advanced Password Recovery 4.0.0 Source Code
Posted Oct 27, 2017
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the source code release.

Changes: Added support to crack passwords and salts up to length 256. Added option --optimized-kernel-enable to use faster kernels but limit the maximum supported password- and salt-length. Added self-test functionality to detect broken OpenCL runtimes on startup. Various other additions.
tags | tool, cracker
systems | unix
SHA-256 | 9e8cb81bf26024eca2e117ddf8fd16316af3dd337ecf4e9917acbb1720c13b50
Page 2 of 34
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close