LuizFritsch / Hecatoncheires

multithreaded bruteforce router cracker / password cracker

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Password Cracker

Password cracker is an easy http/https multithreaded password cracker. This APP was created in order to bypass the router that my internet provider gave me. However, it can be use to bruteforce anything connected to internet.

Args:

  • -p = path/password list
  • -u = username
  • -t = target (router's ip)
  • -a = number of threads

Installation:

You must have python 3, a password list of any size and requests and argparse modules.

  1. Install dependencies:
pip install requests argparse threading time sys
  1. Clone this repo:
WhoAmI@wHOamI:~$ git clone https://github.com/LuizFritsch/router-cracker.git
  1. Access the repo directory and run it. e.g.:
WhoAmI@wHOamI:~$ python cracker.py -p pwd-list.txt -u admin -t 192.168.0.1 -a 4

Pré requisitos:

  • Python 3
  • Lista de senhas
  • Bibliotecas: requests, sys, argparse, time & threading

Argumentos:

  • -p = diretorio/nome do arquivo contendo as senhas
  • -u = Nome de usuario
  • -t = target (ip do seu roteador, para acha-lo, execute ipconfig no win ou ifconfig no linux, e procure por gateway padrão)
  • -a = numero de threads

Siga estes passos para executar o Router Cracker:

  1. Clone o repositório:
WhoAmI@wHOamI:~$ git clone https://github.com/LuizFritsch/router-cracker.git
  1. Execute:
WhoAmI@wHOamI:~$ python cracker.py -p pwd-list.txt -u admin -t 192.168.0.1 -a 4

About

multithreaded bruteforce router cracker / password cracker

License:MIT License


Languages

Language:Python 100.0%