Wfuzz – Web Application Password Cracking Tool

Wfuzz is a web application password cracker that has a lot of features such as post data brute-forcing, header brute-forcing, colored output, URL encoding, cookie fuzzing, multi-threading, multiple proxy support, SOCK support, authentication support, baseline support, and more. It also offers multiple Injection points capability with multiple dictionaries, and recursion (when doing directory brute-force), and the HEAD […]

Remotely Cracking Bluetooth Enabled Gun Safes

  In this blog post, we will detail BlueSteal, or the ability to exploit multiple security failures in the Vaultek VT20i. These vulnerabilities highlight the need to include security audits early in the product manufacturing process. These vulnerabilities include CVE-2017-17435 and CVE-2017-17436. The VT20i is a very popular product designed for the safe storage of firearms […]

Hijacker v1.4 – All-in-One Wi-Fi Cracking Tools for Android

Hijacker is a Graphical User Interface for the penetration testing tools Aircrack-ng, Airodump-ng, MDK3 and Reaver. It offers a simple and easy UI to use these tools without typing commands in a console and copy&pasting MAC addresses. This application requires an ARM android device with a wireless adapter that supports Monitor Mode. A few android […]

Motherboard Hacking Livestream: Cracking MMORPGs

Join us on YouTube or Facebook to learn how hacking works. Today we’re going to learn how security researchers work. Adrian Bednarek is a security analyst at Baltimore’s Independent Security Evaluators (ISE), and today he’ll be showing us how he’s broken into popular Massively Multiplayer Online Role-Playing Games. Bednarek will show how exploits could be used on Elder […]

Password cracking tool helps admins test security

Weak or reused passwords are a common cause of security breaches but are something that it’s hard for administrators to police. Intelligence-led security company FireEye is releasing a new password cracking tool to enable security professionals to test password effectiveness, develop improved methods to securely store passwords, and audit current password requirements. The main program is installed […]

BitCracker – Open Source BitLocker Password Cracking Tool

BitCracker is the first open source BitLocker password cracking tool. BitLocker is a full-disk encryption feature available in recent Windows versions (Vista, 7, 8.1 and 10) Pro and Enterprise. BitCracker is a mono-GPU password cracking tool for memory units encrypted with the password authentication mode of BitLocker (see picture below).     Our attack has […]

BitCracker – BitLocker Password Cracking Tool

BitLocker is a full-disk encryption feature available in recent Windows versions (Vista, 7, 8.1 and 10) Pro and Enterprise. BitCracker is a mono-GPU password cracking tool for memory units encrypted with the password authentication mode of BitLocker (see picture below). Our attack has been tested on several memory units encrypted with BitLocker running on Windows […]

Hijacker v1.3 – All-in-One Wi-Fi Cracking Tools for Android

Hijacker is a Graphical User Interface for the penetration testing tools Aircrack-ng, Airodump-ng, MDK3 and Reaver. It offers a simple and easy UI to use these tools without typing commands in a console and copy&pasting MAC addresses. This application requires an ARM android device with a wireless adapter that supports Monitor Mode. A few android […]

Router Password Kracker – Tool For Cracking Router/Modem/Website Passwords

Router Password Kracker is a free program that allows you to crack your router password. You can also use this tool to recover password from your internet modem or websites which are protected by HTTP BASIC/DIGEST Authentication. Note:This tool only works on devices that are protected by HTTP BASIC/DIGEST Authentication. Router Password Kracker uses Dictionary attack […]

Installing and Setting up Aircrack-ng for Cracking WiFi Passwords

I probably don’t have to tell you why a password cracking tool is nice to have. Even more, I shouldn’t have to explain the benefits of hacking WiFi – especially your own. So let’s get straight to it. The tool you want to use here is Aircrack-ng. It’s recommended to install it manually. Installation for […]

Learn Cracking and Recovering Passwords Using The Hashcat Tool

Password cracking tools(like Hashcat Tool) are useful for a variety of different things. In general, the first thought when you hear someone “password cracking tool” is a malicious intent. What they do not know is that the password is also used to retrieve passwords, verify the security of passwords, measurement and/or credentials in the fragmentation […]

Cracking and Recovering Passwords via the Hashcat Tool

Password cracking tools are useful for an assortment of different things. Normally, a person’s first thought when hearing “password cracking tool” is malicious intent. Hashcat installation for Linux users: (sudo) apt-get install p7zip (sudo) -sH cd /opt wget http://hashcat.net/files/oclHashcat-plus-0.14.7z p7zip -d oclHashcat-plus-0.14.7z mv /opt/oclHashcat-plus-0.14 /opt/oclHashcat-plus cd /opt/oclHashcat-plus Example Hashcat commands include: –status – “Enable automatic […]

Hack Wi-Fi Networks Without Cracking with Wifiphisher

Hack Wi-Fi Networks Without Cracking Wifiphisher Welcome back in the last wireless hacking tutorial we talked a little about hacking WPA/WPA2 passphases using brute forcing methods. In this tutorial Hack Wi-Fi Networks Without Cracking Wifiphisher we will talk about hacking WPA/WPA2 networks without using brute force methods. By creating a Evil Twin access point that […]

Kali Linux 2017.1 is arrived, more power for password-cracking with cloud GPUs

Kali Linux 2017.1 rolling release was announced, the popular distro comes with a set of significant updates and features. The popular Kali Linux distribution has a new weapon in its hacking arsenal, it can use cloud GPUs for password cracking. Kali Linux is the most popular distribution in the hacking community, it is a Debian-based distro […]

Cracking APT28 traffic in a few seconds

Security experts from security firm Redsocks published an interesting report on how to crack APT28 traffic in a few seconds. Introduction APT28 is a hacking group involved in many recent cyber incidents. The most recent attack allegedly attributed to this group is the one to French presidential candidate Emmanuel Macron’s campaign. Incident response to this Advanced […]

Cracking WPA/WPA2 WPA Key Wireless Access Point Passphrase

In this article we will learn how to brute force a WPS key using Airodump-ng, Reaver with Pixie Dust addon if your running an older version of reaver update before starting this tutorial. WPA/WPA2 (Wi-Fi Protected Setup) is impelled by most manufactures to secure routers & other wireless devices. A Wireless Interface in Modern Terms is […]

Hacker Dumps iOS Cracking Tools Allegedly Stolen from Cellebrite

The hacker says this demonstrates that when organizations make hacking tools, those techniques will eventually find their way to the public. In January, Motherboard reported that a hacker had stolen 900GB of data from mobile phone forensics company Cellebrite. The data suggested that Cellebrite had sold its phone cracking technology to oppressive regimes such as […]

Wfuzz – A Web Application Password Cracking Tool

Moreover, it offers multiple Injection points capability with recursion (when doing directory brute-force) with multiple dictionaries and the HEAD scan (faster resource discovery) feature.                                                               […]

Cracking 12 Character & Above Passwords

Cracking The 12+ Character Password Barrier, Literally 12 Characters? Are you serious?! What do I mean by cracking 12 characters passwords and above? I’m simply stating that with modern hardware, like the “budget” cracking rig, we can almost exhaustively search the highest probability keyspace for candidate passwords, against fast hashes like MD5, NTLM, SHA1, etc…, […]