Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'wordlist' or ''.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 15 results

  1. 100k EMAILPASS private by vevo. [hide][Hidden Content]]
  2. 125k HQ USA combolist private by vevo. [hide][Hidden Content]]
  3. 200k EMAILPASS by vevo [hide][Hidden Content]]
  4. 250k User:Pass by vevo [hide][/hide][Hidden Content]]
  5. WordList rockyou.txt [Hidden Content]
  6. COOK A customizable wordlist and password generator. Predefined Extentions Sets Use archive for .rar, .7z, .zip, .tar, .tgz, … Use web for .html, .php, .aspx, .js, .jsx, .jsp, … Many More… Create your own category in cook.yaml [hide][Hidden Content]]
  7. The tool generates a wordlist based on a set of words entered by the user. For example, during penetration testing, you need to gain access to some service, device, account, or Wi-Fi network that is password protected. For example, let it be the Wi-Fi network of EvilCorp. Sometimes, a password is a combination of device/network/organization name with some date, special character, etc. Therefore, it is simpler and easier to test some combinations before launching more complex and time-consuming checks. For example, cracking a Wi-Fi password with a wordlist can take several hours and can fail, even if you choose a great wordlist because there was no such password in it like Evilcorp2019. Therefore, using the generated wordlist, it is possible to organize a targeted and effective online password check. Features The hashcat rule syntax is used to generate the wordlist. By default, the generator uses a set of rules "online.rule", which performs the following mutations: Adding special characters and popular endings to the end of the word - !,!@, !@#, 123! etc. evilcorp!, evilcorp!123 Adding digits from 1 to 31, from 01 to 12 - evilcorp01, evilcorp12. Adding the date 2018-2023 - evilcorp2018, evilcorp2019 Various combinations of 1-3 - evilcorp2018! Capitalize the first letter and lower the rest, apply 1-4. Evilcorp!2021 As a result, for the word evilcorp, the following passwords will be generated (216 in total): evilcorp Evilcorp EVILCORP evilcorp123456 evilcorp2018 Evilcorp!2021 Evilcorp!2022 Evilcorp2018!@# You can use your own hashcat rules, just click "Show rules" and put in the "Rules" textarea them with the list of rules you like best. Rules that are supported (source [Hidden Content]): [Hidden Content]
  8. Turns any junk text into a usable wordlist for brute-forcing. [hide][Hidden Content]]
  9. Remove Duplicates From MASSIVE Wordlist, Without Sorting It (For Dictionary-Based Password Cracking) [hide][Hidden Content]]
  10. COOK A customizable wordlist and password generator Easily create permutations and combinations of words with predefined sets of extensions, words and patterns/function to create complex endpoints, wordlists and passwords. Easy UX, Checkout Usage [hide][Hidden Content]]
  11. CWFF is a tool that creates a special High quality fuzzing/content discovery wordlist for you at the highest speed possible using concurrency and it's heavily inspired by @tomnomnom's Who, What, Where, When, Wordlist #NahamCon2020. [hide][Hidden Content]]
  12. Create wordlists for bruteforce attack in termux without root and with unique features from lazybee tool [hide][Hidden Content]]
  13. OWASP D4N155 OWASP Tool Project D4N155The project uses OSINT for a dynamic and smart attack of brute force, using a complex operation and get the word list using expressions find. KEY FEATURES Make smart wordlist based from page content Make smart wordlist based from specific url content Make smart wordlist based from past content FREE SOFTWARE IN LICENSE(GPL V3) AND IN ESSENCE Automatic Report Feature with two options: HTML Where it generates a dynamic graphic for quick visualization PDF People with bad intentions dedicate a long part of their time to read profiles, posts analyzing then, observing reactions with in order to obtain the maximum information about their targets in order to make their list (of passwords) and the door for the attack. Even if you do not have specific knowledge, so you may be using this tool will help you get a sense of how vulnerable you are and consequently take action and prevent a possible attack. Besides this it’s a friendly tool for a pentester with the features of automatics reports the professional can save time, writing extensive reports with pages of print screens, technician reports, and transcription of procedures this tool can make a half of a job for him. Changelog v1.3 🦄 Update getrails for 3.0 🦄 Add new function for GoMutation compilation 🦄 Removing groff report 🌈 Fixing $end for correct and incorrect var 🌈 Fixing msg, colors and replace GoMutation with generator.py 🌈 Fix output kill for progressbar ❤️ Replacing GoMutation with generator.py [HIDE][Hidden Content]]
  14. Note: This is a beta release, it may require some configurations. Leave your feedback below and i will try to update this release in case there is any problems. - HashCat 5.1.0 - A password recovery and password hash solver. - Hacxx UI - A simple User Interface for HashCat 5.1.0 (No need to use command line commands or change files). - CrackStation Wordlist - A Wordlist to use with Hacxx UI. How to use? 1) Download HashCat + Hacxx UI 2) Download CrackStation Wordlist 3) Decompress HashCat + Hacxx UI to a folder 4) Decompress CrackStation Wordlist 5) Goto HashCat + Hacxx UI folder 6) Double click in "Hacxx UI.bat" 7) Paste the password hash or copy your hashes to the file password.hash 8) Paste the Salt (if available). 9) Paste the location of the CrackStation Wordlist (Decompressed file) 10) Let the program crack that hash. Download (HashCat 5.1.0 + Hacxx UI) [Hidden Content] Download: (CrackStation Wordlist) [Hidden Content] Info: (CrackStation Wordlist) Compressed: 4.2 GB Uncompressed: 15 GB
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.