All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting. 🎭

Overview
		Introduction
	       ______________

This is A Python & Bash Programming Based Termux-Tool Created By CRACKER911181. This Tool Created For Hacking and Pentesting. If You Use This Tool To Evil Purpose,The Owner Will Never be Responsible For That. Termux User only

	 _________________________
	| CRACKER ALL IN ONE TOOL |
	 β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”

	        | @   @ |
                 β€”β€”β€”β€”β€”β€”β€”
                |cracker| 
                 β€”β€”β€”β€”β€”β€”β€”
            /\  |       |   /\\
           // \β€”β€”       β€”β€”β€”/  \\ 
      ____// crack your world  \\____

    |==================================|
    |        DON'T COPY MY STYLE       |
    |==================================|


		VERSION
	       _________

4.3 ;     Public CCTV Hack Tool Added!


               FEATURES
              ___________

	    1. IP Tool
	    2. Subdomain Scanner
	    3. Ddos Attack Tool
	    4. Admin Finder
            5. Has Cracker
            6. Video Downloader
            7. BD Cloner
            8. SQL Injection Tool
            9. Text To Voice Convertor
           10. Python Obfuscator
           11. Telegram Kit
           12. Termux Framework
           13. Kali Nethunter Installer
           14. Termux Tool
           15. URL Changer
           16. URL Shortner
           17. WEB Tool
           18. Temp Mail
           19. Gmail Genaretor
           20. Public CCTV Hack


		INSTALLATION
	       ______________

[+] For Install This Tool, Put The Following Commands Step by Step in Your Termux:

$ apt upgrade -y
$ apt update -y
$ pkg install git 
$ pkg install python -y
$ git clone https://github.com/cracker911181/Cracker-Tool


[+] Run This Tool, Put The Following Commands in Your Termux:

$ cd Cracker-Tool
$ python cracker-main.py


[+] You can use this one line command for installation:

$ curl https://raw.githubusercontent.com/cracker911181/Cracker-Tool/main/crcu.py | python ; cd Cracker-Tool ; python cracker-main.py 


		CONTACT INFO
	       ______________

FB | https://www.facebook.com/cracker911181
GitHub | https://github.com/cracker911181
Telegram | https://t.me/cracker911181

You might also like...
Sonoff NSPanel protocol and hacking information. Tasmota Berry driver for NSPanel

NSPanel Hacking Sonoff NSPanel protocol and hacking information and Tasmota Berry driver. NSPanel protocol manual Tasmota driver nspanel.be Installati

The Easiest Way To Gallery Hacking
The Easiest Way To Gallery Hacking

The easiest way to HACK A GALLARY, Get every part of your friends' gallery ( 100% Working ) | Tool By John Kener πŸ‡±πŸ‡°

Gmail Accounts Hacking

gmail-hack Gmail Accounts Hacking Gemail-Hack python script for Hack gmail account brute force What is brute force attack? In brute force attack,scrip

A simple python code for hacking profile views

This code for hacking profile views. Not recommended to adding profile views in profile. This code is not illegal code. This code is for beginners.

Installation of hacking tools

Tools-Spartan This is a program that makes it easy for you to download and install tools used in Kali Linux, there are tons of tools available.

 Collection Of Discord Hacking Tools / Fun Stuff / Exploits That Is Completely Made Using Python.
Collection Of Discord Hacking Tools / Fun Stuff / Exploits That Is Completely Made Using Python.

Venom Collection Of Discord Hacking Tools / Fun Stuff / Exploits That Is Completely Made Using Python. Report Bug Β· Request Feature Contributing Well,

This is tools hacking for scan vuln in port web, happy using
This is tools hacking for scan vuln in port web, happy using

Xnuvers007 PortInjection this is tools hacking for scan vuln in port web, happy using view/show python 3.9 solo coder (tangerang) 19 y/o installation

Chromepass - Hacking Chrome Saved Passwords
Chromepass - Hacking Chrome Saved Passwords

Chromepass - Hacking Chrome Saved Passwords and Cookies View Demo Β· Report Bug Β· Request Feature Table of Contents About the Project AV Detection Gett

An advanced multi-threaded, multi-client python reverse shell for hacking linux systems
An advanced multi-threaded, multi-client python reverse shell for hacking linux systems

PwnLnX An advanced multi-threaded, multi-client python reverse shell for hacking linux systems. There's still more work to do so feel free to help out

Comments
  • Subdomain Scanner

    Subdomain Scanner

    The subdomain Scanner is not working, when I go to "Enter Your Option:," it does not work when I type "1." which is to resume the sub scanner.

    opened by ABCDEFGM 1
  • ERROR IN GENERATING EMAIL

    ERROR IN GENERATING EMAIL

        |======================================|
        | 1.Contact Info      2.IP Tool        |
        | 3.Subdomain Scanner 4.Ddos Attack    |
        | 5.Admin Finder      6.Has Cracker    |
        | 7.Video Downloader  8.Anon Share     |
        | 9.SQL-Injection    10.Text To Voice  |
        |11.Python Obfuscate 12.Telegram Kit   |
        |13.Termux Framework 14.Kali Nethunter |
        |15.Termux Tool      16.URL Changer    |
        |17.URL Shortner     18.WEB Tool       |
        |19.Temp Mail        20.Genarate GMAIL |
        |21.CCTV Hack        22.Generate Ident.|
        |23.Multi Ddos       24.Email Tool     |
        |                                      |
        | 88.Update Cracker-Tool    99.Exit    |
        |======================================|
    
    Enter Your Option: 20
    Traceback (most recent call last):
      File "C:\Users\ecma-1\Downloads\ctool\cracker-main.py", line 28, in <module>
        eval(compile(base64.b64decode(eval('\x74\x72\x75\x73\x74')),'<string>','exec'))
      File "<string>", line 237, in <module>
    FileNotFoundError: [Errno 2] No such file or directory: '/data/data/com.termux/files/home/Cracker-Tool/.test/dot.py'
    
    C:\Users\ecma-1\Downloads\ctool>
    
    opened by skelly24 0
  • Rating on the project

    Rating on the project

    im sorry but not at the same time, i HIGHLY dislike it

    for one, there is no need for the separate files, literally 0 reasons, this is because the entire script is based on one language python when you upload so many files and have the system do it, it can waste un-needed resources, you can easily throw all these files and functions into the main file, easily to define them under definitions or classes, it can make your work look new or make you look like a beginner to programmer.

    second why all the base 64 encoding? like said above you can easily throw it all into one main script, and just base64 encode the entire main file, saving you ALOT of time and ALOT of programming.

    opened by ArkAngeL43 3
Releases(6.0)
  • 6.0(Sep 12, 2022)

    Cracker-Tool has been updated!! Feature: CC Tool Added & Some Bug Fixed!! Removed: Public CCTV Hack.

    😊Thank You For Using My Tool😊✌️

    Source code(tar.gz)
    Source code(zip)
Owner
Cracker
Crack Your World, If You Can✌️
Cracker
Aviatrix Controller 6.x before 6.5-1804.1922. Unrestricted upload of a file which allows an unauthenticated user to execute arbitrary code via directory traversal

CVE-2021-40870 Exploitation An issue was discovered in Aviatrix Controller 6.x before 6.5-1804.1922. Unrestricted upload of a file with a dangerous ty

Ashraful Islam 16 Nov 15, 2022
NIVOS is a hacking tool that allows you to scan deeply , crack wifi, see people on your network

NIVOS is a hacking tool that allows you to scan deeply , crack wifi, see people on your network. It applies to all linux operating systems. And it is improving every day, new packages are added. Than

Error 263 Jan 01, 2023
Safety checks your installed dependencies for known security vulnerabilities

Safety checks your installed dependencies for known security vulnerabilities. By default it uses the open Python vulnerability database Safety DB, but

pyup.io 1.4k Dec 30, 2022
RedTeam-Security - In this repo you will get the information of Red Team Security related links

OSINT Passive Discovery Amass - https://github.com/OWASP/Amass (Attack Surface M

Abhinav Pathak 5 May 18, 2022
An automated header extensive scanner for detecting log4j RCE CVE-2021-44228

log4j An automated header extensive scanner for detecting log4j RCE CVE-2021-44228 Usage $ python3 log4j.py -l urls.txt --dns-log REPLACE_THIS.dnslog.

2 Dec 16, 2021
Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and more.

springcore-0day-en These are all my notes from the alleged confirmed! 0day dropped on 2022-03-29. This vulnerability is commonly referred to as "Sprin

Chris Partridge 105 Nov 26, 2022
Wonk is a tool for combining a set of AWS policy files into smaller compiled policy sets.

Wonk is a tool for combining a set of AWS policy files into smaller compiled policy sets.

Amino, Inc 140 Dec 16, 2022
logmap: Log4j2 jndi injection fuzz tool

logmap - Log4j2 jndi injection fuzz tool Used for fuzzing to test whether there are log4j2 jndi injection vulnerabilities in header/body/path Use http

δΉ‹δΉŽθ€…δΉŸ 67 Oct 25, 2022
Providing DevOps and security teams script to identify cloud workloads that may be vulnerable to the Log4j vulnerability(CVE-2021-44228) in their AWS account.

We are providing DevOps and security teams script to identify cloud workloads that may be vulnerable to the Log4j vulnerability(CVE-2021-44228) in their AWS account. The script enables security teams

Mitiga 13 Jan 04, 2022
RedlineSpam - Python tool to spam Redline Infostealer panels with legit looking data

RedlineSpam Python tool to spam Redline Infostealer panels with legit looking da

4 Jan 27, 2022
Collection Of Discord Hacking Tools / Fun Stuff / Exploits That Is Completely Made Using Python.

Venom Collection Of Discord Hacking Tools / Fun Stuff / Exploits That Is Completely Made Using Python. Report Bug Β· Request Feature Contributing Well,

PndaBoi 25 Dec 06, 2022
Make files with as many random bytes as you want

Lots o' Bytes πŸ”£ Make files with as many random bytes as you want! Use case Can be used to package malware that is normally small by making the downlo

Addi 1 Jan 13, 2022
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries

A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including P

neeraj 95 Dec 26, 2022
TightVNC Vulnerability.

CVE-2022-23967 In TightVNC 1.3.10, there is an integer signedness error and resultant heap-based buffer overflow in InitialiseRFBConnection in rfbprot

MaherAzzouzi 15 Jul 11, 2022
If you are worried about being found perhaps try taking cover under a blanket. Pure Python PowerShell Obfuscator

If you are worried about being found perhaps try taking cover under a blanket. Pure Python PowerShell Obfuscator

Ph0tonz 3 Jun 07, 2022
This is an advanced backdoor, created with Python

Backdoor This is a Backdoor, created with Python 3. Types of Commands: Downloading / Uploading files. Launching / Deleting / Reading file's content. S

swagkarna 28 Oct 28, 2022
Security-TXT is a python package for retrieving, parsing and manipulating security.txt files.

Security-TXT is a python package for retrieving, parsing and manipulating security.txt files.

Frank 3 Feb 07, 2022
Selamat Datang DiTools Crack-Old, Crack Old Adalah Sebuah Crack Tanpa Login Dan Crack Menggunakan Akun Facebook Tua/Old.

Selamat Datang DiTools Crack-Old, Crack Old Adalah Sebuah Crack Tanpa Login Dan Crack Menggunakan Akun Facebook Tua/Old. ([Welcome to Crack-Old Tools, Old Crack Is A Crack Without Login And Crack Usi

Risky [ Zero Tow ] 7 Dec 25, 2022
Mips script decompiles MIPS assembly instructions & bot functionality

mips mips is a python-based script that decodes MIPS instructions. Usage cd into mips and run python decode.py command or open decode.py to run the sc

Anthony Tedja 0 Mar 30, 2022
This repository detects a system vulnerable to CVE-2022-21907 and protects against this vulnerability if desired

This repository detects a system vulnerable to CVE-2022-21907 and protects against this vulnerability if desired

26 Dec 26, 2022