Site hosted by Angelfire.com: Build your free website today!

CRACKING

AimPW AOL Instant Messenger password decoder written in Visual Basic. (Includes source code).
Aimr2 Aim Recover 2.0 - Decrypts AIM's passwords when they are stored locally. Can also import Buddy Lists. 256k.
Aimrecover AIM Recover v1.01 - This program decrypts AIM's passwords when they are stored locally (in the registry)
Advanced Zip Recovery Nice program, however note that it is shareware that works with limited functionality until you purchase it or crack it (cost currently listed at $30)
Cain Cain is a GUI multithread application that can be used to recover various passwords on Win 95/98 machines. Features: Screen Saver password decoder, Cached resource recover, OSR2/98 PWL password recover, Local Shares quick modification and password recover, Network Shares password recover, Quick change Screen Saver, Network and Windows passwords, Quick toggle "Password Caching" system features, Dictionary and Brute-Force Attacks, much more.
EliteSys Entry v2.05 Entry is a remote brute-force security auditing utility, designed to crack passwords for FTP sites, WWW sites, and POP3 email boxes.
E-pwdcache E-pwdCache is a program that weeds out all of the cached passwords, such as domain, mail, mapi, windows network, dialups, ie-passwords, etc, on local Windows 95/98 machines. Compact and easy to use.
k2v This program will also unveil passwords hidden behind *'s, but this one is more for the 'remote user', for it creates a hidden file in c:\ called system.dup when you run the program (no need to highlight the password boxes with the mouse). When you view this encrypted system.dup file with the enclosed viewer, you get current Dial Up Networking passwords, as well as OLD dial up networking passwords.
Uof MN Uof MN POPMail Password Cracker v1.1
Saltine Cracker Saltine Cracker v1.05 is a TCP/IP Distributed Network Password Auditing Tool for NTHASH (MD4) and POSIX LibDES Crypt(3) passwords. With the incorporated cross-compatiblity, you can audit Win9X/NT client passwords attached to POSIX servers and vice-versa. DOS version.
Ultra Prog Ultraprog is a brute force cracker for the MailCity.com password reminder. Coded in Java, and utilizes the Java virtual machine (download JDK or JRE).
U of MN SLIP Password Cracker v1.1 Exactly what it says
V-Crack Zero++ (DOS) is a poly-alphabetic XOR cipher cracker, for the totally useless and insecure XOR algorithm that many software vendors nevertheless use.
Webcracker 3.0 Beta2 WebCracker 3.0 Beta 2 (wc30b2.zip) is a password cracker designed to brute force login/password combinations for web sites that use HTTP-based password authentication. [script kiddies read: get free pr0n site access!] Features: supports sessions so you can save and resume cracking from where you left off, automatically logs all valid accounts found, supports running multiple instances so you can crack multiple targets at once, support for proxy servers, allows customized User ID and Password dictionary attacks, automatically tries the user id as the first password - a common weakness on many systems, allows on-the-fly variable replacement so user ids can be incorporated into passwords, allows on-the-fly ID and/or password case changes for case sensitive servers, uses standard HTTP 1.0 calls for compatibility with just about any web site, minimum password length check so you don't send passwords shorter than the target system allows, easy to use interface and options, extremely fast, much more. New in this release: multi-threaded cracking for faster results, now supports CGI and other "non-standard" login scripts, new and much improved user interface, no limit to the size of password lists which can be used, extended logging capabilities, much better progress indicators, statistics screen that provides details about the speed and efficiency of your cracking sessions. Freeware.
Webcracker v.2.0 Web Cracker v2.0 - Web Cracker is a remote brute-force password cracker designed to check the security of password authentication-based web sites. [read: get passwds for 0-day pr0n sites].
Webcracker Webcracker is a security tool that allows you to attempt to brute force id and password combinations on your web site. If you're able to guess a user's password with this program, chances are some hacker will be able to also. Webcracker helps you find these vulnerablilities and fix them before they're exploited by some unknown attacker. Changes: Multi-threaded for faster scanning, more flexible URL formats, and wordfile manipulation.