exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 844 RSS Feed

Cracker Files

Hashcat Advanced Password Recovery 4.0.0 Binary Release
Posted Oct 27, 2017
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the binary release..

Changes: Added support to crack passwords and salts up to length 256. Added option --optimized-kernel-enable to use faster kernels but limit the maximum supported password- and salt-length. Added self-test functionality to detect broken OpenCL runtimes on startup. Various other additions.
tags | tool, cracker
SHA-256 | 4717ee088a07e72857db1f9099cfe1ac72de4222e38b4a635e32a38b60fa6d93
Brutus FTP Attack Tool 0.3
Posted Sep 7, 2017
Authored by Phillip Aaron | Site bushisecurity.com

Brutus is a small threaded python FTP brute-force and dictionary attack tool. It supports several brute-force parameters such as a custom character sets, password length, minimum password length, prefix, and postfix strings to passwords generated.

tags | tool, cracker, python
SHA-256 | 40ebf6ba69965e9808d786f10070c9a7f2f6fc99257bf7e16187b622613091c8
Hydra Network Logon Cracker 8.6
Posted Jul 22, 2017
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Added radmin2 module by catatonic prime. SMB module now checks if SMBv1 is supported by the server and if signing is required. http-form module now supports URLs up to 6000 bytes. Various other updates.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | bba5cc534430055871650418688d8bd274553666faeff961389712559b5bfd4e
MySQL G0ld Brute Forcing Utility
Posted Jun 20, 2017
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

MySQL G0ld is a program that issues brute force attacks against a MySQL Server using a supplied wordlist.

tags | tool, cracker
systems | windows
SHA-256 | 299eef0e652415b8c1f3b2d435260b6ddfbe06b4ae900d2b7804cb6a236d4c68
Hashcat Advanced Password Recovery 3.6.0 Source Code
Posted Jun 12, 2017
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the source code release.

Changes: Added multiple hash modes and various features.
tags | tool, cracker
SHA-256 | 3ef7550a4fbd083e583a1dc1e482f1476a36ad95c340b64b3e50cd68f06ef088
Hashcat Advanced Password Recovery 3.6.0 Binary Release
Posted Jun 12, 2017
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the binary release.

Changes: Added multiple hash modes and various features.
tags | tool, cracker
SHA-256 | 84ad1d952081effe32e0f2293fdce65961bb0c5c219026f2a6466c1f99bac8fb
Hydra Network Logon Cracker 8.5
Posted May 4, 2017
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: New command line option. Changed the format of the restore file to detect cross platform copies. Various bug fixes.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | 557ab284f877aa6c8a26f7491c0373a84836593e5e0ca141b327035e7937dd6d
Hashcat Advanced Password Recovery 3.5.0 Source Code
Posted Apr 5, 2017
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the source code release.

Changes: WPA cracking updates. Added hash-mode 15100 for Juniper/NetBSD sha1crypt. Various other updates.
tags | tool, cracker
systems | unix
SHA-256 | ed56265d5f05320dadce1e5fda2abda3ea49709b4d11b435dd1fde777fa503b6
Hashcat Advanced Password Recovery 3.5.0 Binary Release
Posted Apr 5, 2017
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the binary release.

Changes: WPA cracking updates. Added hash-mode 15100 for Juniper/NetBSD sha1crypt. Various other updates.
tags | tool, cracker
SHA-256 | 0f3f1338325e1f46c1a622b30e9b90c4b54216d89e00b74816562e2659b2fc2a
Hashcat Advanced Password Recovery 3.40 Source Code
Posted Mar 3, 2017
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the source code release.

Changes: Added support for loading hccapx files. Added support for filtering hccapx message pairs using --hccapx-message-pair. - Added support for parsing 7-Zip hashes with LZMA/LZMA2 compression indicator set to a non-zero value. Many other additions.
tags | tool, cracker
systems | unix
SHA-256 | 92627197daa850dc7d723793150801c0791fe31f6c767de68417cee097ad6f4c
Hashcat Advanced Password Recovery 3.40 Binary Release
Posted Mar 3, 2017
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the binary release.

Changes: Added support for loading hccapx files. Added support for filtering hccapx message pairs using --hccapx-message-pair. - Added support for parsing 7-Zip hashes with LZMA/LZMA2 compression indicator set to a non-zero value. Many other additions.
tags | tool, cracker
SHA-256 | 2ffba8950a8e3b72f7ece355bce5021974dc34d4982816cd9813f742d26ae49f
Hydra Network Logon Cracker 8.4
Posted Jan 31, 2017
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Multiple new protocols implemented. Various bug fixes and proxy support was re-implemented.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | 482846580888f54e000bb125e263a65c32fa28ba86c9d4012371cf55c3bdc140
Hashcat Advanced Password Recovery 3.30 Source Code
Posted Jan 6, 2017
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the source code release.

Changes: Added hash-mode 1300 = SHA-224. Various feature updates. Buffer overflow and other fixes.
tags | tool, cracker
systems | unix
SHA-256 | 3acd1d783f13183c57383069403de0554534ac2b06a30e7e078544e524f940d2
Hashcat Advanced Password Recovery 3.30 Binary Release
Posted Jan 6, 2017
Authored by Kartan | Site hashcat.net

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the binary release.

Changes: Added hash-mode 1300 = SHA-224. Various feature updates. Buffer overflow and other fixes.
tags | tool, cracker
SHA-256 | c47c72bcbc4c5e75bca343e7a232d28d673c23ac832868c5d73514ff083466d5
CIntruder 0.3 CAPTCHA Bypass
Posted Dec 24, 2016
Authored by psy | Site cintruder.03c8.net

CIntruder is an automatic pentesting tool to bypass CAPTCHA.

Changes: Tool now has a web user interface (GUI). Single command tool update functionality added.
tags | tool, cracker
systems | unix
SHA-256 | 232a2443226a6289ae854c00ae4368767d1dcf10f03f0f8d9f5fa483acc987c9
Crunch Wordlist Generator 3.6
Posted Dec 12, 2016
Authored by bofh28 | Site sourceforge.net

Crunch is a wordlist generator where you can specify a standard character set or a character set you specify. crunch can generate all possible combinations and permutations.

tags | tool, cracker
SHA-256 | 6a8f6c3c7410cc1930e6854d1dadc6691bfef138760509b33722ff2de133fe55
Hashcat Advanced Password Recovery 3.20 Source Code
Posted Dec 3, 2016
Authored by Kartan | Site hashcat.net

hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the source code release.

Changes: The hashcat core was completely refactored to be a MT-safe library (libhashcat). Various features updates.
tags | tool, cracker
systems | unix
SHA-256 | 990bb6e891e48a81e75ee33c62e4f60c6677779cb9b4a88ffd03753fa342b392
Hashcat Advanced Password Recovery 3.20 Binary Release
Posted Dec 3, 2016
Authored by Kartan | Site hashcat.net

hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the binary release.

Changes: The hashcat core was completely refactored to be a MT-safe library (libhashcat). Various features updates.
tags | tool, cracker
SHA-256 | 0bf1a007cb02e9df708670c6a5f59936e1d44daaa2a958b808bc0d158c13f04d
Samsung Repair Information Disclosure
Posted Sep 11, 2016
Authored by Justa Person

Samsung's repair system has ignored a researcher's plea to fix a flaw that allows attackers to brute force customer information.

tags | exploit, cracker
SHA-256 | a18220a56ac019b9c18e63d19d16b0a360bb63c7c51eb8152f27d55165466313
Hashcat Advanced Password Recovery 3.10 Source Code
Posted Aug 21, 2016
Authored by Kartan | Site hashcat.net

hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the source code release.

Changes: Added mask display to modes 3, 6, and 7. Added support to compile on FreeBSD. Many other updates.
tags | tool, cracker
systems | unix
SHA-256 | 3b555e5f7b35ab6a4558bc460f28d80b32f5a211bf9e08d6a1ba1bad5203e3e9
Hashcat Advanced Password Recovery 3.10 Binary Release
Posted Aug 21, 2016
Authored by Kartan | Site hashcat.net

hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the binary release.

Changes: Added mask display to modes 3, 6, and 7. Added support to compile on FreeBSD. Many other updates.
tags | tool, cracker
SHA-256 | 4420bebd836b9c5e67524ab111c600b78f59b479e8c38c0b86d26a92694d8f21
Hydra Network Logon Cracker 8.3
Posted Aug 12, 2016
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Support for upcoming OpenSSL 1.1 added. Fixed hydra redo bug. Updated xhydra for new hydra features and options. Some more command line error checking added. Ensured unneeded sockets are closed.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | b94ee47254e01a8c18be38eae8b953bfe4f734db60cafd1054b3316419b1687d
Hashcat Advanced Password Recovery 3.00 Source Code
Posted Jul 18, 2016
Authored by Kartan | Site hashcat.net

hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the source code release.

Changes: Various updates.
tags | cracker
systems | unix
SHA-256 | 0283791b91db9dd7ee7431d8975c63419c73232945b76eedcefbe12becfa19c4
Hashcat Advanced Password Recovery 3.00 Binary Release
Posted Jul 18, 2016
Authored by Kartan | Site hashcat.net

hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the binary release.

Changes: Various updates.
tags | tool, cracker
SHA-256 | 54fe501ecc7b5246aaf92eef3f6afc23f985f721ef8d53e5ce5fda7d680f46a2
Hydra Network Logon Cracker 8.2
Posted Jun 16, 2016
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Added RTSP module. Added patch for ssh. Added SSL SNI support. Various other updates.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | 9e88496aca1d7ee94410cf3e3d87bc8cbaa91e37fd5ef700cab2f55ce92b4ac4
Page 3 of 34
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close