Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'cracker'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. Download : [hide][Hidden Content]] Fastest Whm Cracker.. Coded in python...
  2. this program string crypter detects and decrypts the strings it encrypts when the load and autodetect button is pressed, good luck 🙂 [hide][Hidden Content]] [Hidden Content]
  3. What`s new Added: plain text formatting. What does this mean? Now You can uses a simple formatting for nodes of plain text: font and him attributes (bold, italic and etc), font size, colors of background and text, can uses format styles and many more. Added new features in the Quick Settings menu. Improve color choosing dialog: is shown command name in the caption. Many fixes and improvements in the dialog "Replace" (text in the editor). [hide][Hidden Content]]
  4. Password Cracker – The tool for restoring forgotten passwords (also on Internet Explorer). A simple software that was created to ensure that you never worry about misplacing or forgetting passwords. Tool for restoring forgotten passwords (also in Internet Explorer). So using this application, you will no longer have to panic when you lose any of your passwords. Using: Just hover the mouse on the password and inhospitable place of asterisks see the desired password. Multilingual version supports follows languages: English, Chinese, Czech, French, German, Hindi, Italian, Portugues (Brazilian), Spanish, Nederlands, Russian, Ukrainian. Steps to use Password Cracker • Start pwdcrack.exe. • Click on button Enable. • Move mouse pointer on password. • See to field View. [hide][Hidden Content]]
  5. Password Cracker – The tool for restoring forgotten passwords (also on Internet Explorer). A simple software that was created to ensure that you never worry about misplacing or forgetting passwords. Tool for restoring forgotten passwords (also in Internet Explorer). So using this application, you will no longer have to panic when you lose any of your passwords. Using: Just hover the mouse on the password and inhospitable place of asterisks see the desired password. Multilingual version supports follows languages: English, Chinese, Czech, French, German, Hindi, Italian, Portugues (Brazilian), Spanish, Nederlands, Russian, Ukrainian. Steps to use Password Cracker • Start pwdcrack.exe. • Click on button Enable. • Move mouse pointer on password. • See to field View. [Hidden Content]
  6. Password Cracker – The tool for restoring forgotten passwords (also on Internet Explorer). A simple software that was created to ensure that you never worry about misplacing or forgetting passwords. Tool for restoring forgotten passwords (also in Internet Explorer). So using this application, you will no longer have to panic when you lose any of your passwords. Using: Just hover the mouse on the password and inhospitable place of asterisks see the desired password. Multilingual version supports follows languages: English, Chinese, Czech, French, German, Hindi, Italian, Portugues (Brazilian), Spanish, Nederlands, Russian, Ukrainian. Steps to use Password Cracker • Start pwdcrack.exe. • Click on button Enable. • Move mouse pointer on password. • See to field View. [hide][Hidden Content]]
  7. THC-Hydra is a very fast (multi-threaded) network logon cracker which supports many different services: AFP, Cisco, cisco-enable, CVS, Firebird, ftp, http-get, http-head, http-proxy, https-get, https-head, https-form-get, https-form-post, ICQ, IMAP, IMAP-NTLM, ldap2, ldap3, MySQL, mysql, NCP, nntp, oracle-listener, PCAnywhere, pcnfs, pop3, pop3-NTLM, Postgres, rexec, rlogin, rsh, sapr3, sip, smb, smbnt, SMTP-auth, SMTP-auth-NTLM, SNMP, socks5, ssh2, svn, TeamSpeak, telnet, vmauthd, vnc. THIS TOOL IS FOR LEGAL PURPOSES ONLY! Changelog 9.3 support Xcode compilation new module: cobaltstrike by ultimaiiii, thank you! fix for ssh to support -M or ip/range fix for rdp to detect empty passwords fix for http-form to no send empty headers fix for http on non-default ports when using with a proxy for vnc/cisco/… protocols that only check for a password, skip host after the password is found fix to support IPv6 addresses in -M fix to test all entries in -C files, not exiting after the first found make disappearing targets faster to terminate on added “make uninstall” [hide][Hidden Content]]
  8. Password Cracker – The tool for restoring forgotten passwords (also on Internet Explorer). A simple software that was created to ensure that you never worry about misplacing or forgetting passwords. Tool for restoring forgotten passwords (also in Internet Explorer). So using this application, you will no longer have to panic when you lose any of your passwords. Using: Just hover the mouse on the password and inhospitable place of asterisks see the desired password. Multilingual version supports follows languages: English, Chinese, Czech, French, German, Hindi, Italian, Portugues (Brazilian), Spanish, Nederlands, Russian, Ukrainian. Steps to use Password Cracker • Start pwdcrack.exe. • Click on button Enable. • Move mouse pointer on password. • See to field View. [hide][Hidden Content]]
  9. Wifi Cracker By Mr.Alex Warning i'm not responsible for hacking Wifi or etc This Soft is For Ethical Hackers Hacking is Prohibited By Law No Need To Ask Wifi Password, HACK it..! This Cyber Security Tool, Will Hack For You Any Wifi-Password..! Features and Contains : 1)Start monitor mode 2)Stop monitor mode 3)Scan Networks 4)Getting Handshake 5)Create wordlist 6)Install Wireless tools 7)WPS Networks attacks 8)Scan for WPS Networks 9)Crack Handshake with rockyou.txt 10)Crack Handshake with wordlist 11)Crack Handshake without wordlist Tested On : Kali Linux BlackArch Linux Ubuntu Kali Nethunter Termux ( Rooted Devices) Parrot OS [hide][Hidden Content]]
  10. The tool for restoring forgotten passwords (also on Internet Explorer). A simple software that was created to ensure that you never worry about misplacing or forgetting passwords. Tool for restoring forgotten passwords (also in Internet Explorer). So using this application, you will no longer have to panic when you lose any of your passwords. Using: Just hover the mouse on the password and inhospitable place of asterisks see the desired password. Multilingual version supports follows languages: English, Chinese, Czech, French, German, Hindi, Italian, Portugues (Brazilian), Spanish, Nederlands, Russian, Ukrainian. How to use Password Cracker? Start pwdcrack.exe. Click on button Enable. Move mouse pointer on password. See to field View. [hide][Hidden Content]]
  11. Samurai is a lightening fast CPU friendly Hash Cracker Supported Hash Types md5,sha1,sha256,sha512 [hide][Hidden Content]]
  12. The tool for restoring forgotten passwords (also on Internet Explorer). A simple software that was created to ensure that you never worry about misplacing or forgetting passwords. Tool for restoring forgotten passwords (also in Internet Explorer). So using this application, you will no longer have to panic when you lose any of your passwords. Using: Just hover the mouse on the password and inhospitable place of asterisks see the desired password. Multilingual version supports follows languages: English, Chinese, Czech, French, German, Hindi, Italian, Portugues (Brazilian), Spanish, Nederlands, Russian, Ukrainian. How to use Password Cracker? Start pwdcrack.exe. Click on button Enable. Move mouse pointer on password. See to field View. [hide][Hidden Content]]
  13. The tool for restoring forgotten passwords (also on Internet Explorer). A simple software that was created to ensure that you never worry about misplacing or forgetting passwords. Tool for restoring forgotten passwords (also in Internet Explorer). So using this application, you will no longer have to panic when you lose any of your passwords. Using: Just hover the mouse on the password and inhospitable place of asterisks see the desired password. [hide][Hidden Content]]
  14. It Can Crack Md5 Sha-1 Sha-224 Sha-256 Sha-384 Sha-512 Mysql-4.1+ Salted Md5 Hash mssql2005 nthash [hide][Hidden Content]]
  15. The tool for restoring forgotten passwords (also on Internet Explorer). A simple software that was created to ensure that you never worry about misplacing or forgetting passwords. Tool for restoring forgotten passwords (also in Internet Explorer). So using this application, you will no longer have to panic when you lose any of your passwords. Using: Just hover the mouse on the password and inhospitable place of asterisks see the desired password. [hide][Hidden Content]]
  16. Mail.Rip v2 Your SMTP checker / SMTP cracker for mailpass combolists including features like proxy-support (SOCKS4 / SOCKS5) with automatic proxy-scraper, e-mail delivery test for valid combos (inbox check), and DNS lookup for unknown SMTP-hosts. Features Mail.Rip v2 is an SMTP checker / SMTP cracker written in Python 3.8. Using the “smtplib”, allows you to check common mailpass combolists for valid SMTP logins. It has included dictionaries and lists containing server details of common e-mail providers as well as most common subdomains and ports used for SMTP servers. Besides that, “dnspython” is used to lookup unknown SMTP hosts in MX records. In case it fails, the cracker/checker will try to find the target-server by using the most common subdomains and ports in a connection-test by trial and error. Moreover, Mail.Rip v2 comes with SOCKS-proxy support and a proxy-scraper function. If the proxy-support is activated, the checker/cracker scrapes SOCKS4 or SOCKS5 proxies from common online sources. The scraped proxies will be used randomly. And you can add new sources by editing the library.json. Last but not least, Mail.Rip v2 includes an e-mail delivery test for found SMTP logins. For every valid combo, it tries to send a plain text e-mail with the found SMTP login. All text messages are sent to your user-defined receiving address. This way, the cracker/checker provides easy verification of so-called “hits” together with an inbox test. SMTP cracking / SMTP checking process Mail.Rip v2 uses the smtplib for the checking / cracking process. The “magic” is done this way: The SMTP cracker / SMTP checker reads the next combo from the list loaded before. It looks up the e-mail domain in the “smtphost” dictionary for the SMTP-host to attack. For unknown hosts, it will try to get from the MX records of the e-mail domain. If still no host is found, it trys to establish a connection to guessed hosts using most common subdomains one by one. Same for the connection port. Afterwards it establishes a connection to the SMTP host (trying SSL first and non-SSL on errors as well as TLS) and sends the login data using the target e-mail address and the given password the combo contained. If the login is denied, the cracker / checker will try to login with the user-ID (e-mail without @…) and the password. In case the login data is valid, the so-called “hit” will be saved to a txt-file. In the end Mail.Rip v2 will try to send a test message using the found SMTP. For best results, every user should edit the host information in the library.json before starting Mail.Rip v2 for the first time. Adding the data of the most common e-mail providers in a combolist will always speed up the checking / cracking process. And it will raise fewer security flags on the server-side. [hide][Hidden Content]]
  17. The tool for restoring forgotten passwords (also on Internet Explorer). A simple software that was created to ensure that you never worry about misplacing or forgetting passwords. Tool for restoring forgotten passwords (also in Internet Explorer). So using this application, you will no longer have to panic when you lose any of your passwords. Using: Just hover the mouse on the password and inhospitable place of asterisks see the desired password. Multilingual version supports follows languages: English, Chinese, Czech, Danish, French, Filipino, German, Greek, Hindi, Italian, Nederlands, Polish, Portugues (Brazilian), Russian, Spanish, Sinhala, Ukrainian, Zhope. [Hidden Content] [hide][Hidden Content]]
  18. The tool for restoring forgotten passwords (also on Internet Explorer). A simple software that was created to ensure that you never worry about misplacing or forgetting passwords. Tool for restoring forgotten passwords (also in Internet Explorer). So using this application, you will no longer have to panic when you lose any of your passwords. Using: Just hover the mouse on the password and inhospitable place of asterisks see the desired password. Multilingual version supports follows languages: English, Chinese, Czech, French, German, Hindi, Italian, Portugues (Brazilian), Spanish, Nederlands, Russian, Ukrainian. How to use Password Cracker? Start pwdcrack.exe. Click on button Enable. Move mouse pointer on password. See to field View. [hide][Hidden Content]]
  19. SMTP & Mail Access Checker V3 [hide][Hidden Content]]
  20. Stegseek is a lightning-fast steghide cracker that can be used to extract hidden data from files. It is built as a fork of the original steghide project and, as a result, it is thousands of times faster than other crackers and can run through the entirety of rockyou.txt* in under 2 seconds. Stegseek can also be used to extract steghide metadata without a password, which can be used to test whether a file contains steghide data. [hide][Hidden Content]]
  21. PDF Cracker – The program can be used to decrypt protected PDF files, which have “owner” password set, preventing the file from editing (changing), printing, selecting text and graphics (and copying them into the Clipboard), or adding/changing annotations and form fields. PDF decrypt is being done instantly. Decrypted file can be opened in any PDF viewer (e.g. Adobe Acrobat Reader) without any restrictions — with print / copy / edit functions enabled. All versions of Adobe Acrobat are supported. Features • Remove the security settings from your encrypted PDF file is instant. • Support PDF1.8 format (formerly only supported by Acrobat 9.0 application). • Support PDF1.8 (Acrobat 9.x) files, including 40-bit RC4 decryption, 128-bit RC4 decryption, AES decryption, compressed files and unencrypted metadata. • Decrypt protected Adobe Acrobat PDF files, removing restrictions on printing, editing, copying. • Support drag and drop PDF files. • Full install / uninstall support. [Hidden Content] [hide][Hidden Content]]
  22. What's SMTP/Mail access Cracker V3 ? > Crack Smtp > Crack Mail Access [hide][Hidden Content]]
  23. A set of scripts to help perform an online dictionary attack against a WPA3 access point. Wacker leverages the wpa_supplicant control interface to control the operations of the supplicant daemon and to get status information and event notifications ultimately helping speedup connection attempts during brute force attempts. Files of interest wacker is quite verbose. Files of interest are found under /tmp/wpa_supplicant/ wlan1: one end of the uds wlan1_client: one end of the uds wlan1.conf: initial wpa_supplicant conf needed wlan1.log: supplicant output wlan1.pid: pid file for the wpa_supplciant instance wlan1_wacker.log: wacker debug output Caution wacker doesn’t handle acls put in place by the target WPA3 AP. Meaning, the current code always uses the same MAC address. If the target AP blacklists our MAC address then the script won’t differentiate between a true auth failure and our blacklisted MAC being rejected. This will mean that we’ll consider the true password as a failure. One way to solve…. we would have to add macchanger to the source at the expense of slowdown. wacker will seemingly pause everything so often as the AP will issue a backoff timeout. This will cause the metric display to seemingly pause and then start again. This is the expected behavior. [hide][Hidden Content]]
  24. DISCLAMER: Program for educational purposes!!! Generador de lista, routar flood y cracker Wifi (WPS, WEP, WPA/WP2). Générateur de Wordlist, router flood et cracker Wifi (WPS, WEP, WPA/WP2). Wordlist générator, router flood and Wifi Cracker (WPS, WEP, WPA/WP2). Crunch-Cracker V 1.6 BugFix Script revision Pipeline Crunch/Aircrack Date: 13/02/2020 Dev: Shell BY: KURO-CODE Prerequisites Xterm Crunch Macchanger Aircrack-ng Reaver PixieWPS [hide][Hidden Content]]
  25. Fern Wifi Cracker Fern Wifi Cracker is a Wireless security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library. The program is able to crack and recover WEP/WPA/WPS keys and also run other network based attacks on wireless or ethernet based networks DISCLAIMER Fern-Wifi-Cracker is designed to be used in testing and discovering flaws in one's own network with the aim of fixing the flaws detected, DO NOT use the program on networks for which you don't have permission, I am not responsible for whatever damage you cause by using this software. Supported operating systems The Software runs on any Linux machine with the programs prerequisites. The program has been tested to work on the following Linux based operating systems: KDE/GNOME BackTrack Linux BackBox Linux Prerequisites The following dependencies can be installed using the Debian package installer command on Debian based systems using apt-get install <program> or otherwise downloaded and installed manually Aircrack-NG Python 3.x Python-Scapy Python Qt5 Subversion Xterm Reaver (for WPS Attacks) Macchanger Features Fern Wifi Cracker currently supports the following features: WEP Cracking with Fragmentation,Chop-Chop, Caffe-Latte, Hirte, ARP Request Replay or WPS attack WPA/WPA2 Cracking with Dictionary or WPS based attacks Automatic saving of key in database on successful crack Automatic Access Point Attack System Session Hijacking (Passive and Ethernet Modes) Access Point MAC Address Geo Location Tracking Internal MITM Engine Bruteforce Attacks (HTTP,HTTPS,TELNET,FTP) Update Support Fern Wifi Cracker v3.1 Bug Fixes Fixed bug when creating monitor interface [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.