exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 202 RSS Feed

THC: The Hackers Choice

THC: The Hackers Choice
Hydra Network Logon Cracker 6.3
Posted Apr 30, 2011
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Multiple patches added. New Oracle and SMTP user enum modules. Multiple bug fixes.
tags | web, cracker, imap
systems | cisco, unix
SHA-256 | bd5bc70b70640984fb2f18a9742c10b9a0edf1ebaf0f8dd32da589d34defd424
Application Mapper 5.4
Posted Apr 22, 2011
Authored by van Hauser, thc, DJ Revmoon | Site thc.org

Application Mapper is a next-generation scanning tool that allows you to identify the applications that are running on a specific port. It does this by connecting to the port(s) and sending trigger packets. These trigger packets will typically be an application protocol handshake (i.e. SSL). Amap then looks up the response in a list and prints out any match it finds. Adding new response identifications can be done just by adding them to an easy-to-read text file. With amap, you will be able to identify that SSL server running on port 3445 and some oracle listener on port 233!

Changes: Various updates.
tags | tool, protocol
systems | unix
SHA-256 | a75ea58de75034de6b10b0de0065ec88e32f9e9af11c7d69edbffc4da9a5b059
Hydra Network Logon Cracker 6.2
Posted Apr 7, 2011
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Password bruteforcing mode, new XMPP and IRC modules, and more.
tags | web, cracker, imap
systems | cisco, unix
SHA-256 | 0b340632db9d429eb3c32a592a51f7333feda0fe682229c2027ae445a1e3f54e
Hydra Network Logon Cracker 6.1
Posted Feb 3, 2011
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: More license updates, a fix for the configure script, checks added for libssh 0.4 and sshv1 support, merged all the latest crypto code in sasl files, and fixed SVN compilation issue on openSUSE.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | 85fbcf53bc7d8ae99a8bd31dd09810abd9cf9397679a94aea52cd1b1c8e06ac0
Hydra Network Logon Cracker 6.0
Posted Jan 26, 2011
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Added GPL exception clause to license to allow linking to OpenSSL, IPv6 support finally added, Bugfix for SIP module, Added LOGIN, PLAIN, CRAM-(MD5,SHA1,SHA256) and DIGEST-MD5 auth mechanisms to the imap and pop3 modules. Various other fixes, additions and improvements.
tags | web, cracker, imap
systems | cisco, unix
SHA-256 | c0d473c29d57fe44c5dd301b3161fdf853b3bbac57c099acf47cffb4d2707e64
Hydra Network Logon Cracker 5.9
Posted Dec 28, 2010
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Update for the subversion module for newer SNV versions. Mysql module now has two implementations and uses a library when found. Better FTP 530 error code detection and more.
tags | web, cracker, imap
systems | cisco, unix
SHA-256 | 66023f94460abe76e76c1c6b187d44e82bafafb4c517314261bbd34429f913a7
THC-IPV6 Attack Tool 1.4
Posted Dec 28, 2010
Authored by van Hauser, thc | Site thc.org

THC-IPV6 is a toolkit that attacks the inherent protocol weaknesses of IPv6 and ICMP6 and it includes an easy to use packet factory library.

Changes: Added thcping6, fake_mld26, fake_mldrouter6, exploit6, and denial6. Various other changes and improvements.
tags | protocol
systems | unix
SHA-256 | 4e6e5e55c27373dccafb631f98662d47edc81720ae40e8017a40697a3fbf6a13
THC-IPV6 Attack Tool 1.2
Posted Jun 26, 2010
Authored by van Hauser, thc | Site thc.org

THC-IPV6 is a toolkit that attacks the inherent protocol weaknesses of IPv6 and ICMP6 and it includes an easy to use packet factory library.

Changes: Test case added to implementation6.
tags | protocol
SHA-256 | 1feae3b40bec40fb79876c35a511b5cb596fdef9ebe443b049104963156dde91
Hydra Network Logon Cracker 5.7
Posted Jun 16, 2010
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Lots of fixes and hydra is now under GPLv3.
tags | web, cracker, imap
systems | cisco
SHA-256 | 595e4cc2f186ef7f616e31448f1caf9df51d2d7b8d2bec92738ed1fb58e41e81
THC-IPV6 Attack Tool 1.1
Posted Jun 16, 2010
Authored by van Hauser, thc | Site thc.org

THC-IPV6 is a toolkit that attacks the inherent protocol weaknesses of IPv6 and ICMP6 and it includes an easy to use packet factory library.

tags | protocol
SHA-256 | 839a42e5e31965bd3ffdd6b0c223c1a0087eb78fa6f58e6f3df03ab5facbf2f3
thc-rfidiot.zip
Posted Sep 29, 2008
Authored by thc, Adam Laurie, vonJeek | Site freeworld.thc.org

This is a customized THC version of RFIDIOt that allows you to read a chip's content and write it to an emulator. RFIDIOt is a python library for exploring RFID devices. It currently drives a couple of RFID readers made by ACG, called the HF Dual ISO and the LFX. Includes sample programs to read/write tags and the beginnings of library routines to handle the data structures of specific tags like MIFARE(r).

tags | code execution, python, file inclusion
SHA-256 | da339f53ed6a65340b652f7b47b4bde29a7566c52e8e355acd2e636f2d24a8ad
blog-scan.txt
Posted Aug 13, 2008
Authored by thc | Site blog.thc.org

An anonymous blog regarding the scanning of the Internet by someone that is part of THC.

SHA-256 | 00d345ba8c50d26a5aa63c52b879e8dffd47fae9e6ccff652138b1cadc99969c
hydra-http-form.patch
Posted Feb 6, 2008
Authored by thc, deanx

The http-form module for hydra 5.4 has a problem which causes incorrect pieces of memory to be free'd. This is as a result of the memory leak plugs which have been applied to this module for this release. This patch removes the unneeded free's and allows the module to work correctly.

tags | web, memory leak
SHA-256 | ac64cac7e7334da4ed8ee10f88a7303460bc4c1f7cbb5b5a81f01e6c8938d0b4
hydra-patch.txt
Posted Feb 6, 2008
Authored by thc, Juan Galiana Lara

This is a patch for THC Hydra that fixes a status code parsing error for the HTTP protocol.

tags | web, protocol
SHA-256 | 9f8bbdd611cf293292e197b96cc9bc52d77927cf395d6b5e00bc56cdf3233cc4
thc-orakelcrackert11g.tar.gz
Posted Sep 26, 2007
Authored by thc, vonJeek | Site thc.org

OrakelCrackert is a tool that can crack passwords which are stored using the latest SHA1 based password hashing algorithm. To speed up cracking, the tool exploits a weakness in the Oracle password storage strategy. Therefore, cracking - for most passwords - is still just as fast as it was before the introduction of Oracle 11g.

SHA-256 | 5293c61b9916b0a25af39e553ff393284d2acd51443e7e5e0dd7b3270a0955b4
dma-hydra-5.4-src_plus.txt
Posted Sep 5, 2007
Authored by thc, David Maciejak

Patch for THC's Hydra that adds a dependency checks for openssl needed for the SIP module, modifies checks for libpq.so for Postgresql module, adds a new module for Netware NCP and for Firebird database.

SHA-256 | a644e2e1a9eb85606bd9b9f29ac096834058d72e8ab3dca236b8146d7a98e302
thc-surrender.txt
Posted Sep 5, 2007
Authored by thc | Site freeworld.thc.org

The German fraction of THC stops all activities that have been labeled illegal under the German anti hacker law. The law forbids German citizens to research, discuss or disclose security problems. THC is an independent non-commercial security research organization with over 10 years of experience.

SHA-256 | 4ac519f2436e67eece867b309cf6040907b049cf37943a3bbf2e65ea4bc6881c
hydra-5.4-src.tar.gz
Posted Mar 24, 2007
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Fixes to the http modules as some Apache installations are picky. Fixed memory leaks. Performance patch added and more.
tags | web, cracker, imap
systems | cisco
SHA-256 | cd2e7e5ea479d50982b08334b1f4477a6620e6b45bc79ab55ddd07b128c64611
thc-nokia-unlock.zip
Posted Sep 13, 2006
Authored by thc | Site thc.org

This program exploits a design flaw in the Nokia mobile phones to remove the Phone Lock protection. The program was tested on the Nokia 6630 and the Nokia 6680. The program should work on any other Symbian based mobile phones (including Sony Ericsson and all modern Nokia phones amongst others). This tool does not remove the sim-lock.

SHA-256 | c72774c2baaee67ee772961f2d4a822b6f50ba01987a154ae6eb67d5df242574
thc-nokia-rom-images.tar.gz
Posted Jun 5, 2006
Authored by thc | Site thc.org

This archive holds mobile phone ROM images for the Nokia 6630, Nokia n70, Nokia N-GAGE, and the Sony-Ericsson P900. THC has launched the Mobile Phone ROM Image and Reverse Engineering Invitation. Their intention with this release is to motivate other reverse engineers to take a look at the images and to discover other hidden secrets.

SHA-256 | bc4fb590e0a44fadd491f26c30c08691e07b7d46405ffc3de2c0f1f3862b4128
hydra-5.3-src.tar.gz
Posted May 9, 2006
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Added NTLM support modules for pop3, imap, smtp-auth and http-proxy. Added a http form module. Fixed a bug in the vnc module.
tags | web, cracker, imap
systems | cisco
SHA-256 | cd64dd23e6f5e21fe3cffbbeefeb7f4f6fd5ac8339add63fd102886694e7028a
THC-IPV6 Attack Tool 0.6
Posted Apr 6, 2006
Authored by thc | Site thc.org

THC is proud to be the first who are releasing an comprehensive attack toolkit for the IPv6 protocol suite. It comprises of state-of-the-art tools for alive scanning, man-in-the-middle attacks, denial-of-service etc. which exploits inherent vulnerabilities in IPv6. Included is a fast and easy to use packet crafting library to create your own attack tools.

tags | vulnerability, protocol
SHA-256 | 577fb708c202a62615c74e3fff77c90277801dc6ef131673f0b978d0059a198d
hydra-5.2-src.tar.gz
Posted Jan 29, 2006
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Fix for the ssh2 module. VMWare-Auth module added.
tags | web, cracker, imap
systems | cisco
SHA-256 | a3793901ab06ebc896a9cb28db9a4da122515151f2227f4e16921d446a5cffe2
tsng-1.1.tar.gz
Posted Jan 26, 2006
Authored by van Hauser, thc | Site thc.org

TSNG is another excellent release from THC. It is just your normal plain text mode wardialer without a GUI, but with the ability to scan with as many modems as you want. The only limits are your bandwidth, RAM and CPU power. So in theory, up to 65000 modems can be used in parallel to scan a large range of numbers. The modems can be in any area of the world, as long as you have network connectivity to the systems to which the modems are connected.

SHA-256 | 507bafc71c2cda7abc5b5ef9e08d09c37dbfcfb1829b0270db30b21988eef784
hydra-5.1-src.tar.gz
Posted Dec 28, 2005
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: mostly bugfixes and little enhancements.
tags | web, cracker, imap
systems | cisco
SHA-256 | d3dc9646807a7074bac799b74b68808f2805d59a216fe04671c418cd476230e0
Page 4 of 9
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close