Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'passwords'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 21 results

  1. Features: - loading databases using the Drag and Drop method (dragging a file or folder into the program window); - search for databases in a folder including or excluding subfolders; - the ability to mark/exclude databases in which to search (useful when loading databases in "packs" from a folder); - auto-detection of 4 types of separators in databases (colon, semicolon, tab character and "----" [without quotation marks, found in Chinese databases]); - downloading a list of mails/logins/phones to search through the databases from a file or from the clipboard; - the ability to filter the found passwords, applying a set of rules, excluding inappropriate ones; - without restrictions on the number and size of databases searched; - There are restrictions on the lists of mail/logins/numbers to which you need to look for passwords depending on the amount of RAM and the bitness of the operating system: ~130kk of lines per 1 GB of RAM. in the case of a 32-bit system, the application can allocate about ~1700 MB for its needs, so the maximum number of rows possible for loading is ~230kk, for 64-bit systems everything is limited only by the amount of RAM; - high speed of reading and processing. [hide][Hidden Content]]
  2. NOTE: This hack works only on outdated Windows 2000, XP,Vista and 7 How to hack passwords using USB Drive Today I will show you how to hack Passwords using an USB Pen Drive. As we all know, Windows stores most of the passwords which are used on a daily basis, including instant messenger passwords such as MSN, Yahoo, AOL, Windows messenger etc. Along with these, Windows also stores passwords of Outlook Express, SMTP, POP, FTP accounts and auto-complete passwords of many browsers like IE and Firefox. There exists many tools for recovering these passswords from their stored places. Using these tools and an USB pendrive you can create your own rootkit to hack passwords from your friend’s/college Computer. We need the following tools to create our rootkit: [Hidden Content] NOTE: This procedure will only recover the stored passwords (if any) on the Computer.
  3. Based on the test results, a fully equipped password hash machine with eight RTX 4090s would have the computing power to perform 200 billion iterations of an eight-character password in 48 minutes. The sub-hour result is 2.5 times faster than the previous RTX 3090 record. Both tests were conducted using only off-the-shelf GPU hardware and corresponding software. Hashcat software offers various types of attacks designed to facilitate password recovery or, depending on the user, unauthorized access to third-party accounts. These attacks include dictionary attacks, combinator attacks, mask attacks, rule-based attacks, and brute force attacks.
  4. What are Secrets? Secrets are any kind of sensitive or private data which gives authorized users permission to access critical IT infrastructure (such as accounts, devices, network, cloud-based services), applications, storage, databases, and other kinds of critical data for an organization. For example, passwords, AWS access IDs, AWS secret access keys, Google OAuth Key, etc. are secrets. Secrets should be strictly kept private. However, sometimes attackers can easily access secrets due to flawed security policies or inadvertent mistakes by developers. Sometimes developers use default secrets or leave hard-coded secrets such as passwords, API keys, encryption keys, SSH keys, tokens, etc. in container images, especially during rapid development and deployment cycles in CI/CD pipeline. Also, sometimes users store passwords in plain text. Leakage of secrets to unauthorized entities can put your organization and infrastructure at a serious security risk. Changelog v1.0.8 (feat.) add option to run secretscanner as server in standalone mode by @ibreakthecloud in #67 Add SECURITY.md by @scovetta in #72 [hide][Hidden Content]]
  5. DDWPasteRecon Pastesites are websites that allow users to share plain text through public posts called “pastes.” Once attackers compromise the external perimeter and gain access to the internal resources they release the part of data on the “paste” sites like pastebin or hastebin. As these hackers or malicious groups publish dumps on such sites other users can see sensitive information through paste sites. With various malicious groups now using these services as communication channels, temporary storage or sharing, and various other sources being used to trade POC code, I thought it would be a good idea to have an easy tool to help organisations Blue and Red Teams to have visibility into these sites via Google dorks. DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, and password hashes. It also allows members of SOC & Blue Team to gain situational awareness of the organisation’s web exposure on the pastesites. It Utilises Google’s indexing of pastesites to gain targeted intelligence of the organisation. Blue & SOC teams can collect and analyse data from these indexed pastesites to better protect against unknown threats. [hide][Hidden Content]]
  6. About The Project It is easier to crack password for english people because it is le langue of internet. And there is good ressource as rockyou, hashorg2019, etc... This project aim to provide french word list about everything a person could use as a base password. If you are cracking with the list above, please also use a rule in hashcat or john. I have already removed œ,ï,ö,ä,ü,û,ô,î,â,ë which are difficult to type chars even if they are present in french alphabet. [hide][Hidden Content]]
  7. Tool: Functions: - All chrome based browsers and profiles - All firefox based browsers and profiles - The traffic is encrypted - Configurable file grabber - Configurable file downloader - Collecting the archive into memory without writing any data to disk - AntiAnalysis (VirtualBox, SandBox, Host, RDP, Emulator, Debugger, CIS country) - Chrome stealer: - Passwords - CreditCards - AutoFill - Cookies - History - Downloads - Keywords - Bookmarks - Firefox stealer: - Passwords - AutoFill - Cookies - History - Bookmarks - Messengers: - AstraChat (accounts) - Bettergram (session) - Discord (session, tokens) - Element (session) - Facebook (contacts) - Gajim (accounts) - Paltalk (session) - Pidgin (accounts, chatlogs) - Psi,Psi+ (accounts) - RamBox (partitions) - Ferdi (partitions) - Franz (partitions) - Signal (session) - Skype (session) - Slack (session) - Spark (account) - Swift (accounts) - TeamSpeak3 (account db) - Telegram (session) - Telefuel (session) - Chatogram (session) - UWPX (session) - Unigram (session) - Viber (session, contacts) - WhatsApp (session) - Wickr Me/Pro (session,username) - uTox/qTox/Toxygen (username) - Email clients: - FoxMail (session) - MailSpring (session) - OperaMail (session) - Outlook (accounts) - PocoMail (session) - SeaMonkey (accounts, cookies) - Spike (session) - TheBat! (session) - Thunderbird (accounts, cookies) - eM Client (session) - Password managers: - Dashlane (session) - RoboForm (session) - NordPass (databases) - 1Password (databases) - BitWarden (databases) - KeePassXC (databases) - KeePass2 (databases, keyfiles) - VeraCrypt (databases, containers) - Apps: - Authy (session) - Docker desktop (account) - Git (credentials) - Github Desktop (session) - Ngrok (token) - OBS Studio (broadcast keys) - PHP-Composter (auth file) - Utopia Ecosystem (account containers) - WinAuth (container) - WinRar (history) - VPN: - EarthVPN (account) - MysteriumDVPN (keystore) - NO-IP DUC (credentials) - NordVPN (accounts) - OpenVPN (profiles) - PrivateVPN (session) - ProtonVPN (session) - Proxifier (profiles) - SentielDVPN (keystore) - FTP/SSH: - ApacheDirectoryStudio - CoreFTP - CyberDuck - FarManager - FileZilla - MobaXTerm - SnowFlake - TotalCmd - WinSCP - mRemoteNG - Gaming: - BattleNet (account information) - GameCenterMailRu (account information) - KalypsoMedia (account) - Gameforge (account) - Origin (account information) - Osu! (session) - SA:MP (username, servers) - Steam (ssfn, vdf, username, apps) - Uplay (account information) - Minecraft (session tokens) - LavaCraft (session) - LoliLand (account) - McSkill (session) - RedServer (session) - VimeWorld (session) - CryptoWallets: - ARK - Armory - AtomicWallet - BitPay - Bitcoin Knots - BitcoinCore - Bither - Blockstream - CoinWallet - Coinomi - DashCore - Electrum - Ethereum - Exodus - GreenAddress - Guarda - Jaxx - LitecoinCore - MoneroCore - MyMonero - Scatter - Wasabi - Zcash - System: - Active windows screenshot - Appslist - Desktop screenshot - Networks (Saved, Scanning) - Processlist - Vault passwords (IE, RDP) - Webcam screenshot - Windows credential manager - HardwareInfo: - Screen Resolution - CPU name - GPU name - Manufacturer - RAM amount - Processor ID - Disk serial - BatteryInfo: - ACPowerPluggedIn - Percentage - NetworkInfo: - Get local IP - Get public IP - Get gateway IP - Get BSSID - OSInfo: - Get OS name - Get UI lang Panel Images: [Hidden Content] Scan Server [Hidden Content]
  8. Chromepass – Hacking Chrome Saved Passwords Chromepass is a python-based console application that generates a windows executable with the following features: Decrypt Chrome saved passwords Send a file with the login/password combinations remotely (email or reverse-http) Custom icon Completely undetectable by AntiVirus Engines AV Detection! The new client build methodology, practically ensures a 0% detection rate, even without AV-evasion tactics. If this becomes false in the future, some methods will be implemented to improve AV evasion. An example of the latest scans (note: within 10-12 hours we go from 0-2 detections to 32 detections so run the analysis on your own builds): [Hidden Content] Changelog v4.1 Fixed dependency issues Recreated the server (in rust) [hide][Hidden Content]]
  9. pwnedOrNot pwnedOrNot is a python script which checks if the email account has been compromised in a data breach if the email account is compromised it proceeds to find passwords for the compromised account. It uses haveibeenpwned v2 API to test email accounts and searches for the password in Pastebin Dumps. Features haveibeenpwned offers a lot of information about the compromised email, some useful information is displayed by this script: Name of Breach Domain Name Date of Breach Fabrication status Verification Status Retirement status Spam Status And with all this information pwnedOrNot can easily find passwords for compromised emails if the dump is accessible and it contains the password. [hide][Hidden Content]]
  10. Scan for a target wireless network. Launch the Handshake Snooper attack. Capture a handshake (necessary for password verification). Launch Captive Portal attack. Spawns a rogue (fake) AP, imitating the original access point. Spawns a DNS server, redirecting all requests to the attacker’s host running the captive portal. Spawns a web server, serving the captive portal which prompts users for their WPA/WPA2 key. [hide][Hidden Content]]
  11. We share a lot of information on the internet. Some of which is extremely personal, and we should not share it with anybody. Because this can provide us with financial and social harm, in this world of technology, anyone can access our data if he gets a little information. He can access our data that we don’t want to share. He can also access our bank account information that can provide us with financial damage. So, we have to share our personal information on the internet with great attention following are some useful tips to secure your personal information on the internet and avoid damage because of this. Always turn on data backup Update your device software regularly Always turn off your PC after use Always Protect your Password Delete files properly Always turn off Bluetooth and Wi-Fi when not in use Protect Your Device With Security Lock Reset Your Device Properly Before Selling Don’t share personal information on random calls, SMS, or emails Be careful while shopping online Don’t share your personal information publically on social media Take care of the privacy settings of your device Don’t add any random person to your friend list on social media sites Avoid using Public wifi for personal browsing and online banking. Always sign out from important sites Always use two-way authentication Don’t open random links on email and WhatsApp Turn on SMS or email service for bank transactions Always use antivirus for your device Don’t let everybody use your device
  12. sshLooter – Script To Steal SSH Passwords sshLooter is a Python script using a PAM module to steal SSH passwords by logging the password and notifying the admin of the script via Telegram when a user logs in rather than via strace which is not so reliable. ssHLooter was inspired to steal SSH passwords via another script using Python to implement a PAM module to log failed attempts, the author just had to change the location where passwords were logged. Download: [Hidden Content]
  13. WiFi-Dumper – Dump WiFi Profiles and Cleartext Passwords WiFi-Dumper is an open-source Python-based tool to dump WiFi profiles and cleartext passwords of the connected access points on a Windows machine. This tool will help you in a Wifi penetration testing and could also be useful when performing red team assessments or internal infrastructure engagements. Download: [Hide][Hidden Content]] Password: level23hacktools.com
  14. Words Scraper Selenium based web scraper to generate passwords list. [HIDE][Hidden Content]]
  15. Decrypt chromium based browsers passwords, cookies, credit cards, history, bookmarks. Version > 80 is supported. Browsers list: Google Chrome Opera Chromium Brave-Browser Epic Privacy Browser Amigo Vivaldi Orbitum Atom Kometa Comodo Dragon Torch Slimjet 360Browser Maxthon3 K-Melon Sputnik Nichrome CocCoc Browser Uran Chromodo Yandex (old) [HIDE][Hidden Content]]
  16. WiFi Bruteforcer - Fsecurify WARNING: This project is still under development and by installing the app may desconfigure the Wi-Fi settings of your Android OS, a system restore may be necessary to fix it. Android application to brute force WiFi passwords without requiring a rooted device. [HIDE][Hidden Content]]
  17. Cisco VoIP phone such as models 88XX suffer from script insertion, weak and hard-coded passwords, undocumented debug functionality, and various outdated components with known vulnerabilities. View the full article
  18. NEC Univerge Sv9100 WebPro version 6.00.00 suffers from predictable session identifiers and cleartext password vulnerabilities. View the full article
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.