All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting. 🎭

Overview
		Introduction
	       ______________

This is A Python & Bash Programming Based Termux-Tool Created By CRACKER911181. This Tool Created For Hacking and Pentesting. If You Use This Tool To Evil Purpose,The Owner Will Never be Responsible For That. Termux User only

	 _________________________
	| CRACKER ALL IN ONE TOOL |
	 —————————————————————————

	        | @   @ |
                 ———————
                |cracker| 
                 ———————
            /\  |       |   /\\
           // \——       ———/  \\ 
      ____// crack your world  \\____

    |==================================|
    |        DON'T COPY MY STYLE       |
    |==================================|


		VERSION
	       _________

4.3 ;     Public CCTV Hack Tool Added!


               FEATURES
              ___________

	    1. IP Tool
	    2. Subdomain Scanner
	    3. Ddos Attack Tool
	    4. Admin Finder
            5. Has Cracker
            6. Video Downloader
            7. BD Cloner
            8. SQL Injection Tool
            9. Text To Voice Convertor
           10. Python Obfuscator
           11. Telegram Kit
           12. Termux Framework
           13. Kali Nethunter Installer
           14. Termux Tool
           15. URL Changer
           16. URL Shortner
           17. WEB Tool
           18. Temp Mail
           19. Gmail Genaretor
           20. Public CCTV Hack


		INSTALLATION
	       ______________

[+] For Install This Tool, Put The Following Commands Step by Step in Your Termux:

$ apt upgrade -y
$ apt update -y
$ pkg install git 
$ pkg install python -y
$ git clone https://github.com/cracker911181/Cracker-Tool


[+] Run This Tool, Put The Following Commands in Your Termux:

$ cd Cracker-Tool
$ python cracker-main.py


[+] You can use this one line command for installation:

$ curl https://raw.githubusercontent.com/cracker911181/Cracker-Tool/main/crcu.py | python ; cd Cracker-Tool ; python cracker-main.py 


		CONTACT INFO
	       ______________

FB | https://www.facebook.com/cracker911181
GitHub | https://github.com/cracker911181
Telegram | https://t.me/cracker911181

You might also like...
Sonoff NSPanel protocol and hacking information. Tasmota Berry driver for NSPanel

NSPanel Hacking Sonoff NSPanel protocol and hacking information and Tasmota Berry driver. NSPanel protocol manual Tasmota driver nspanel.be Installati

The Easiest Way To Gallery Hacking
The Easiest Way To Gallery Hacking

The easiest way to HACK A GALLARY, Get every part of your friends' gallery ( 100% Working ) | Tool By John Kener 🇱🇰

Gmail Accounts Hacking

gmail-hack Gmail Accounts Hacking Gemail-Hack python script for Hack gmail account brute force What is brute force attack? In brute force attack,scrip

A simple python code for hacking profile views

This code for hacking profile views. Not recommended to adding profile views in profile. This code is not illegal code. This code is for beginners.

Installation of hacking tools

Tools-Spartan This is a program that makes it easy for you to download and install tools used in Kali Linux, there are tons of tools available.

 Collection Of Discord Hacking Tools / Fun Stuff / Exploits That Is Completely Made Using Python.
Collection Of Discord Hacking Tools / Fun Stuff / Exploits That Is Completely Made Using Python.

Venom Collection Of Discord Hacking Tools / Fun Stuff / Exploits That Is Completely Made Using Python. Report Bug · Request Feature Contributing Well,

This is tools hacking for scan vuln in port web, happy using
This is tools hacking for scan vuln in port web, happy using

Xnuvers007 PortInjection this is tools hacking for scan vuln in port web, happy using view/show python 3.9 solo coder (tangerang) 19 y/o installation

Chromepass - Hacking Chrome Saved Passwords
Chromepass - Hacking Chrome Saved Passwords

Chromepass - Hacking Chrome Saved Passwords and Cookies View Demo · Report Bug · Request Feature Table of Contents About the Project AV Detection Gett

An advanced multi-threaded, multi-client python reverse shell for hacking linux systems
An advanced multi-threaded, multi-client python reverse shell for hacking linux systems

PwnLnX An advanced multi-threaded, multi-client python reverse shell for hacking linux systems. There's still more work to do so feel free to help out

Comments
  • Subdomain Scanner

    Subdomain Scanner

    The subdomain Scanner is not working, when I go to "Enter Your Option:," it does not work when I type "1." which is to resume the sub scanner.

    opened by ABCDEFGM 1
  • ERROR IN GENERATING EMAIL

    ERROR IN GENERATING EMAIL

        |======================================|
        | 1.Contact Info      2.IP Tool        |
        | 3.Subdomain Scanner 4.Ddos Attack    |
        | 5.Admin Finder      6.Has Cracker    |
        | 7.Video Downloader  8.Anon Share     |
        | 9.SQL-Injection    10.Text To Voice  |
        |11.Python Obfuscate 12.Telegram Kit   |
        |13.Termux Framework 14.Kali Nethunter |
        |15.Termux Tool      16.URL Changer    |
        |17.URL Shortner     18.WEB Tool       |
        |19.Temp Mail        20.Genarate GMAIL |
        |21.CCTV Hack        22.Generate Ident.|
        |23.Multi Ddos       24.Email Tool     |
        |                                      |
        | 88.Update Cracker-Tool    99.Exit    |
        |======================================|
    
    Enter Your Option: 20
    Traceback (most recent call last):
      File "C:\Users\ecma-1\Downloads\ctool\cracker-main.py", line 28, in <module>
        eval(compile(base64.b64decode(eval('\x74\x72\x75\x73\x74')),'<string>','exec'))
      File "<string>", line 237, in <module>
    FileNotFoundError: [Errno 2] No such file or directory: '/data/data/com.termux/files/home/Cracker-Tool/.test/dot.py'
    
    C:\Users\ecma-1\Downloads\ctool>
    
    opened by skelly24 0
  • Rating on the project

    Rating on the project

    im sorry but not at the same time, i HIGHLY dislike it

    for one, there is no need for the separate files, literally 0 reasons, this is because the entire script is based on one language python when you upload so many files and have the system do it, it can waste un-needed resources, you can easily throw all these files and functions into the main file, easily to define them under definitions or classes, it can make your work look new or make you look like a beginner to programmer.

    second why all the base 64 encoding? like said above you can easily throw it all into one main script, and just base64 encode the entire main file, saving you ALOT of time and ALOT of programming.

    opened by ArkAngeL43 3
Releases(6.0)
  • 6.0(Sep 12, 2022)

    Cracker-Tool has been updated!! Feature: CC Tool Added & Some Bug Fixed!! Removed: Public CCTV Hack.

    😊Thank You For Using My Tool😊✌️

    Source code(tar.gz)
    Source code(zip)
Owner
Cracker
Crack Your World, If You Can✌️
Cracker
Grafana-0Day-Vuln-POC

Grafana V8.0+版本存在未授权任意文件读取 0Day漏洞 - POC 1 漏洞信息 1.1 基本信息 漏洞厂商:Grafana 厂商官网:https://grafana.com/ 1.2 漏洞描述 Grafana是一个跨平台、开源的数据可视化网络应用程序平台。用户配置连接的数据源之后,Gr

mik1th0n 3 Dec 13, 2021
S2-061 的payload,以及对应简单的PoC/Exp

S2-061 脚本皆根据vulhub的struts2-059/061漏洞测试环境来写的,不具普遍性,还望大佬多多指教 struts2-061-poc.py(可执行简单系统命令) 用法:python struts2-061-poc.py http://ip:port command 例子:python

dreamer 46 Oct 20, 2022
Update of uncaptcha2 from 2019

YouTube Video Proof of Concept I created a new YouTube Video with technical Explanation for breaking Google's Audio reCAPTCHAs: Click on the image bel

Nikolai Tschacher 153 Dec 20, 2022
Obfuscated Gradients Give a False Sense of Security: Circumventing Defenses to Adversarial Examples

Obfuscated Gradients Give a False Sense of Security: Circumventing Defenses to Adversarial Examples Above is an adversarial example: the slightly pert

Anish Athalye 838 Dec 18, 2022
Static Token And Credential Scanner

Static Token And Credential Scanner What is it? STACS is a YARA powered static credential scanner which suports binary file formats, analysis of neste

STACS 81 Dec 27, 2022
Dome - Subdomain Enumeration Tool. Fast and reliable python script that makes active and/or passive scan to obtain subdomains and search for open ports.

DOME - A subdomain enumeration tool Check the Spanish Version Dome is a fast and reliable python script that makes active and/or passive scan to obtai

Vadi 329 Jan 01, 2023
Passphrase-wordlist - Shameless clone of passphrase wordlist

This repository is NOT official -- the original repository is located on GitLab

Jeff McJunkin 2 Feb 05, 2022
Malware Configuration And Payload Extraction

CAPE: Malware Configuration And Payload Extraction CAPE is a malware sandbox. It is derived from Cuckoo and is designed to automate the process of mal

Kevin O'Reilly 1k Dec 30, 2022
Python tool for dumping flash via uboot reliably

Reliable Uboot Flash Dumper is a Python tool for dumping flash via uboot reliably. If you've ever had to dump flash via uboot and a serial connection and became frustrated about doing it several time

SecurityJon 25 May 10, 2022
DNS hijacking via dead records automation tool

DeadDNS Multi-threaded DNS hijacking via dead records automation tool How it works 1) Dig provided subdomains file for dead DNS records. 2) Dig the fo

45 Dec 20, 2022
CVE-2021-26855 SSRF Exchange Server

CVE-2021-26855 Brute Force EMail Exchange Server Timeline: Monday, March 8, 2021: Update Dumping content...(I'm not done, can u guy help me done this

lulz 117 Nov 28, 2022
Proof of Concept Exploit for vCenter CVE-2021-21972

CVE-2021-21972 Proof of Concept Exploit for vCenter CVE-2021-21972

Horizon 3 AI Inc 210 Dec 31, 2022
Threat Intelligence Gathering 威胁情报收集,旨在提高蓝队拿到攻击 IP 后对其进行威胁情报信息收集的效率。

0x00 介绍 tig Threat Intelligence Gathering 威胁情报收集,旨在提高蓝队拿到攻击 IP 后对其进行威胁情报信息收集的效率,目前已集成微步、IP 域名反查、Fofa 信息收集、ICP 备案查询、IP 存活检测五个模块,现已支持以下信息的查询: ✅ 微步标签 ✅ I

Wolf Group Security Team 698 Dec 09, 2022
LeLeLe: A tool to simplify the application of Lattice attacks.

LeLeLe is a very simple library (300 lines) to help you more easily implement lattice attacks, the library is inspired by Z3Py (python interfa

Mathias Hall-Andersen 4 Dec 14, 2021
Agile Threat Modeling Toolkit

Threagile is an open-source toolkit for agile threat modeling:

Threagile 425 Jan 07, 2023
JS Deobfuscation is a Python script that deobfuscate JS code and it's time saver for you.

JS Deobfuscation is a Python script that deobfuscate JS code and it's time saver for you. Although it may not work with high degrees of obfuscation, it's a pretty nice tool to help you even if it's j

Quatrecentquatre 3 May 01, 2022
CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain device credentials.

CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain device credentials.

EntySec 118 Dec 24, 2022
Open-source jailbreaking tool for many iOS devices

Open-source jailbreaking tool for many iOS devices *Read disclaimer before using this software. checkm8 permanent unpatchable bootrom exploit for hund

6.7k Jan 05, 2023
Files related to PoC||GTFO 21:21 - NSA’s Backdoor of the PX1000-Cr

Files related to PoC||GTFO 21:21 - NSA’s Backdoor of the PX1000-Cr 64bit2key.py

Stefan Marsiske 15 Nov 26, 2022
This project is all about building an amazing application that will help users manage their passwords and even generate new passwords for them

An amazing application that will help us manage our passwords and even generate new passwords for us.

1 Jan 23, 2022