what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 844 RSS Feed

Cracker Files

CIntruder 0.2 CAPTCHA Bypass
Posted Apr 26, 2012
Authored by psy | Site cintruder.sf.net

CIntruder is an automatic pentesting tool to bypass CAPTCHA.

Changes: Code cleanup, created distributed online dictionary, various additions, and more.
tags | tool, cracker
systems | unix
SHA-256 | fa868d99ec63a9546bfcf6470f37864bcf439ef330597aef4c46e8eb1fdbd50b
CIntruder 0.1 CAPTCHA Bypass
Posted Apr 10, 2012
Authored by psy | Site cintruder.sf.net

CIntruder version 0.1 is an automatic pentesting tool to bypass CAPTCHA.

tags | tool, cracker
systems | unix
SHA-256 | 026ca20799a94b1338bcf11490052923d2758590e721e6a6b88925b65dfe8cca
Hydra Network Logon Cracker 7.2
Posted Feb 16, 2012
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Multiple bug fixes.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | f15c6b833c6c34891aacefa1c6d1afb67d0d50350d26273a784e29114f69970e
PgSql Brute Force
Posted Jan 31, 2012
Authored by James Stevenson | Site stev.org

This is a small application built to demo the weakness in pgsql and networking. It is capable of running login attempts from multiple threads in parallel and can run up to 1024 concurrent connections.

tags | tool, cracker, sql injection
SHA-256 | a1cbc90da097874a42f190353d335d48e7833a5c03b38e5d2c09ee9a1505b115
HTTP Brute Force
Posted Jan 31, 2012
Authored by James Stevenson | Site stev.org

This is a small application built to test the performance of a http authentication system using a lot of concurrent connections. It can also be used to try lots of password against a http server. It is capable of using up to 1024 (or more using multiple processes). However with this amount it is capable or reducing internet connections to a crawl and also greatly increasing the load on the server.

tags | tool, web, cracker
SHA-256 | a5d2da95b1cd1d0ba6fe4dd2c6679e8bf9b21070ccc3eee14c9f4eeffaa83726
MySQL Brute Force Tool
Posted Jan 19, 2012
Authored by James Stevenson | Site stev.org

This is a small MySQL cracking tool capable of running login attempts from multiple threads in parallel. It is capable of 1024 concurrent connections.

tags | tool, cracker, sql injection
SHA-256 | f146f20998994d92b163d14ad2d638e4e8fe1b472cee16e5eb3e73270024ebab
POP3 Password Brute Forcer
Posted Jan 17, 2012
Authored by James Stevenson | Site stev.org

A small application built to test the performance of a pop3 authentication system using a lot of concurrent connections. It can also be used to try lots of password against a pop3 server. It is capable of using up to 1024 sessions (or more using multiple processes). However with this amount it is capable of reducing internet connections to a crawl and also greatly increasing the load on the server.

tags | tool, cracker
SHA-256 | 9656eba6276599aea703b4aa47b69f55bd69c00ef0b2c038630bff66db930ca5
Guestek / Oneview Wireless Cracker
Posted Jan 4, 2012
Authored by Skraps

Proof of concept WiFi cracking code for Guestek / Oneview systems as found in Extended Stay of America hotels.

tags | cracker, proof of concept
SHA-256 | 2403e22ec2786784417aed238e2d1245788498cd2b5c9c1e8be22ee0466b44eb
Patator Brute Forcer 0.3
Posted Dec 29, 2011
Authored by Sebastien Macke | Site hsc.fr

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage. When Medusa, Hydra or other brute-force tools fail to do what you want, Patator might be what you need.

tags | tool, cracker
SHA-256 | 04d67703d07d6304a50ace799e5784300b90ddaac6f446d3a216caa1d2e51e88
John The Ripper 1.7.9 Jumbo 5
Posted Dec 19, 2011
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types commonly found on Unix systems, as well as Windows LM hashes. On top of this, many other hash types are added with contributed patches, and some are added in John the Ripper Pro.

Changes: Support for RADIUS shared secrets and for SHA-0 was added. MSSQL (old and 2005), MySQL (SHA-1 based), and Lotus5 hashing were optimized. OpenMP parallelization was added for Lotus5. x86-64 builds now make use of SSE2 intrinsics for more hash and cipher types. More i-suffixed make targets were added (which use an icc-generated assembly file for SSE2 intrinsics), including for 32-bit x86 builds. An MD4 implementation in assembly for x86/SSE2 and MMX was added. An alternate implementation of NTLM hashing was added (--format=nt2). A binary build for Windows was made.
tags | tool, cracker
systems | windows, unix, beos
SHA-256 | 2f3c026f4e83d2c1d44cc5a1adfabd060b743b34f2ff02a6965241ca6bce9c87
D-Link DSL-500T ADSL XSRF / Brute Force
Posted Dec 11, 2011
Authored by MustLive

The D-Link DSL-500T ADSL router suffers from cross site request forgery, brute force and predictable resource location vulnerabilities.

tags | advisory, cracker, vulnerability, csrf
SHA-256 | e1197c8518b708baebfcc89aaa6623dcba5d96a385f0f97bae7e527c4ce530bc
Password Generation Script
Posted Dec 7, 2011
Authored by Richard Braganza

This is a perl script that generates a list of passwords from user-supplied input on the command line. It enables a tester the ability to create various permutations of a given password for testing.

tags | cracker, perl
SHA-256 | 1eb229f6f284423c21b8d973d32dc10130512598abb5cd7062d67dedcbc04955
oclHashcat+ Advanced GPU Hash Cracking Utility 0.06
Posted Nov 30, 2011
Authored by dropdead | Site hashcat.net

oclHashcat+ Advanced GPU hash cracking utility that includes the World's fastest md5crypt and phpass crackers and has the first GPGPU-based rule engine. Focuses on highly iterated modern hashes, single dictionary-based attacks, and more. Linux and Windows binaries are included.

Changes: Various speed changes, kernel additions, and other improvement.
tags | cracker
systems | linux, windows
SHA-256 | 16202639d6c25483fc007261064759176b375ea82302ddc9fe653bef7541bc6e
oclHashcat-lite GPU Hash Cracking Utility 0.08
Posted Nov 30, 2011
Authored by dropdead | Site hashcat.net

oclHashcat-lite Advanced GPU hash cracking utility that includes the World's fastest MD4, MD5, SHA1, and SHA256 cracker. It supports up to 16 GPUs and include binaries for both Linux and Windows.

Changes: Added version check for restore sessions. Fixed a bug.
tags | cracker
systems | linux, windows
SHA-256 | cf261e6057a91ef30d95d1869f6022f1ac3b75883a004f83c9d23dd5c09dc635
oclHashcat GPU Hash Cracking Utility 0.26
Posted Nov 30, 2011
Authored by dropdead | Site hashcat.net

oclHashcat GPU hash cracking utility that has multi-GPU and multi-hash support. It supports dictionary-based and mask-attacks for hybrid cracking. Linux and Windows binaries are included.

Changes: Performance increasing and support related changes have been made.
tags | cracker
systems | linux, windows
SHA-256 | fe094ffb3e721e9720c71df2777da4863813a3f3130e1e68a5c21baade226cc9
John The Ripper 1.7.9
Posted Nov 27, 2011
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types commonly found on Unix systems, as well as Windows LM hashes. On top of this, many other hash types are added with contributed patches, and some are added in John the Ripper Pro.

Changes: OpenMP parallelization of MD5-crypt and bitslice DES has been added. DES key setup has been reworked. x86-64 assembly code for DES S-boxes has been optimized. Support for DES-based tripcodes has been added. Larger hash table sizes for faster processing of millions of hashes per salt have been added. Detection of Intel AVX and AMD XOP with fallback to an alternate program binary has been added. Fallback to a non-OpenMP build has been added. A benchmark result comparison tool has been added. The bundled common passwords list has been updated. Many minor enhancements and a few bugfixes were made.
tags | tool, cracker
systems | windows, unix, beos
SHA-256 | 0d376320b6cc92b0f1341f4a06a79a989c9848e56da8018108b68c0dd6723e05
John The Ripper 1.7.8 Jumbo 8
Posted Nov 10, 2011
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types commonly found on Unix systems, as well as Windows LM hashes. On top of this, many other hash types are added with contributed patches, and some are added in John the Ripper Pro.

Changes: OpenMP support has been added for MD5-based crypt(3) and Apache $apr1$ hashes when building with SSE2 intrinsics, as well as for SAP CODVN B and SAP CODVN G. Raw MD4 has been enhanced with optional SSE2 intrinsics. The SSE2 intrinsics code for MD4, MD5, and SHA-1 has been pre-built with Intel's compiler into an assembly file, used with the new i-suffixed make targets. Support for occasional false positives or multiple correct guesses has been added and made use of for WinZip/AES and CRC-32. md5_gen has been renamed to dynamic. Numerous other fixes and enhancements have been made.
tags | cracker
systems | windows, unix, beos
SHA-256 | e81079682b5e39b9aae16bc3a3dfad5ee822067faf1af035d0087f9146c1cc71
Hydra Network Logon Cracker 7.1
Posted Oct 3, 2011
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Added HTTP Proxy URL enumeration module, SOCKS4/SOCKS5 proxy support with authentication, IPv6 support for SOCKS5 module, and more. Various bug fixes and enhancements.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | 551ef1f72848dab19f6a1ff9fe31f08143c8cef26f638d93e7110b4bce49d0a4
Password Authentication Cracking!
Posted Oct 3, 2011
Authored by thc, David Maciejak

This article will show how to use Hydra to check for weak passwords. Hydra tries all possible password combination against a server on the Internet until one valid one is found to log in to the server. It is a powerful tool for hackers and network administrators alike.

tags | paper, cracker
SHA-256 | 56171bc530902f8968a9598509262077fabc677e9035e86cc837313228edf75b
SSHTrix Multithreaded SSH Login Cracker 0.0.2
Posted Sep 27, 2011
Authored by noptrix | Site nullsecurity.net

sshtrix is a very fast multithreaded SSH login cracker. It supports SSHv1 and SSHv2. sshtrix was designed to automate rapid bruteforce attacks against SSH authentification screens. Unlike other public tools, the aim is to keep it simple, stable, fast and modular. With its clean code design, it is easy to extend the code to a framework or to fork it against protocols of your choice.

Changes: Multiple options added. Manpage updated. Multiple bug fixes and more.
tags | cracker, protocol
systems | unix
SHA-256 | dc90a8b2fbb62689d1b59333413b56a370a0715c38bf0792f517ed6f9763f5df
Hydra Network Logon Cracker 7.0
Posted Sep 25, 2011
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: New main engine for hydra. Lots of bugfixes and additions.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | a2457636b51f8a958bc092aafb7a59af57fa31e31d9b90211566247ac7cda33c
John The Ripper 1.7.8 Jumbo 7
Posted Sep 22, 2011
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types commonly found on Unix systems, as well as Windows LM hashes. On top of this, many other hash types are added with contributed patches, and some are added in John the Ripper Pro.

Changes: Support for cracking of encrypted PKZIP archives, Mac OS X 10.7 salted SHA-512 hashes, and DES-based tripcodes has been added. Optional OpenMP parallelization has been added for salted SHA-1 hashes of Mac OS X 10.4-10.6. DIGEST-MD5 cracker has been revised to be usable without requiring source code customizations. Experimental support for dynamically loaded plugins has been added. ".include" directive support and duplicate rule suppression have been added for john.conf. Support for additional character encodings and related features has been added. Numerous other enhancements have been made.
tags | cracker
systems | windows, unix, beos
SHA-256 | cd2ec7c7e2d178ab67e21097365bc72a0d202ffdcb27b4b6cdfe09b7ca9c2df3
SSHTrix Multithreaded SSH Login Cracker 0.0.1
Posted Sep 18, 2011
Authored by noptrix | Site nullsecurity.net

sshtrix is a very fast multithreaded SSH login cracker. It supports SSHv1 and SSHv2. sshtrix was designed to automate rapid bruteforce attacks against SSH authentification screens. Unlike other public tools, the aim is to keep it simple, stable, fast and modular. With its clean code design, it is easy to extend the code to a framework or to fork it against protocols of your choice.

tags | cracker, protocol
systems | unix
SHA-256 | a7713e167574bf088eefff3eac46f566a65da838b0e35c3f696df6b68ae3c6c8
Text To Sorted Word-List Creator
Posted Aug 19, 2011
Authored by snakingmax | Site snakingmax.blogspot.com

Text to Sorted with no repeated elements Word-List creator in Python 3.

tags | cracker, python
SHA-256 | ed3f96eb66a26256057cd2c883161345fa456f01e9adab6d68a5184c9d802dec
John The Ripper 1.7.8 Jumbo 5
Posted Aug 4, 2011
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types commonly found on Unix systems, as well as Windows LM hashes. On top of this, many other hash types are added with contributed patches, and some are added in John the Ripper Pro.

Changes: Support for more character encodings via the new "--encoding" option has been added (currently UTF-8, ISO-8859-1, koi8-r, and cp1251). Support for raw SHA-224, SHA-256, SHA-384, and SHA-512 hashes has been added. The Makefile has been revised to work with Solaris native make again.
tags | cracker
systems | windows, unix, beos
SHA-256 | ce780807899faf892b5b13af25d030a89ecf4b4e6e36f06d797b8812493541fd
Page 7 of 34
Back56789Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close