All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting.๐ŸŽญ

Overview
		Introduction
	       ______________

This is A Python & Bash Programming Based Termux-Tool Created By CRACKER911181. This Tool Created For Hacking and Pentesting. If You Use This Tool To Evil Purpose,The Owner Will Never be Responsible For That. Termux User only.

	 _________________________
	| CRACKER ALL IN ONE TOOL |
	 โ€”โ€”โ€”โ€”โ€”โ€”โ€”โ€”โ€”โ€”โ€”โ€”โ€”โ€”โ€”โ€”โ€”โ€”โ€”โ€”โ€”โ€”โ€”โ€”โ€”

	        | @   @ |
                 โ€”โ€”โ€”โ€”โ€”โ€”โ€”
                |cracker| 
                 โ€”โ€”โ€”โ€”โ€”โ€”โ€”
            /\  |       |   /\\
           // \โ€”โ€”       โ€”โ€”โ€”/  \\ 
      ____// crack your world  \\____

    |==================================|
    |        DON'T COPY MY STYLE       |
    |==================================|


		VERSION
	       _________

5.0 ;     Multi Ddos Tool Added!


               FEATURES
              ___________

	    1. IP Tool
	    2. Subdomain Scanner
	    3. Ddos Attack Tool
	    4. Admin Finder
            5. Has Cracker
            6. Video Downloader
            7. BD Cloner
            8. SQL Injection Tool
            9. Text To Voice Convertor
           10. Python Obfuscator
           11. Telegram Kit
           12. Termux Framework
           13. Kali Nethunter Installer
           14. Termux Tool
           15. URL Changer
           16. URL Shortner
           17. WEB Tool
           18. Temp Mail
           19. Gmail Genaretor
           20. Public CCTV Hack
	   21. Identity Generator
	   22. Multi Ddos

		INSTALLATION
	       ______________

[+] For Install This Tool, Put The Following Commands Step by Step in Your Termux:

$ apt upgrade -y
$ apt update -y
$ pkg install git 
$ pkg install python -y
$ git clone https://github.com/cracker911181/Cracker-Tool


[+] Run This Tool, Put The Following Commands in Your Termux:

$ cd Cracker-Tool
$ python cracker-main.py


[+] You can use this one line command for installation:

$ curl https://raw.githubusercontent.com/CR4CK3R-911181/Cracker-Tool/main/crcu.py | python ; cd Cracker-Tool ; python cracker-main.py 



[+] Extra:
	
		Need RDP?
		---------
you can use my RDP repository: https://github.com/cracker911181/cracker-RDP

		CONTACT INFO
	       ______________

FB       | https://facebook.com/cracker911181
GitHub   | https://github.com/cracker911181
Telegram | https://t.me/cracker911181

You might also like...
Sonoff NSPanel protocol and hacking information. Tasmota Berry driver for NSPanel

NSPanel Hacking Sonoff NSPanel protocol and hacking information and Tasmota Berry driver. NSPanel protocol manual Tasmota driver nspanel.be Installati

The Easiest Way To Gallery Hacking
The Easiest Way To Gallery Hacking

The easiest way to HACK A GALLARY, Get every part of your friends' gallery ( 100% Working ) | Tool By John Kener ๐Ÿ‡ฑ๐Ÿ‡ฐ

Gmail Accounts Hacking

gmail-hack Gmail Accounts Hacking Gemail-Hack python script for Hack gmail account brute force What is brute force attack? In brute force attack,scrip

A simple python code for hacking profile views

This code for hacking profile views. Not recommended to adding profile views in profile. This code is not illegal code. This code is for beginners.

Installation of hacking tools

Tools-Spartan This is a program that makes it easy for you to download and install tools used in Kali Linux, there are tons of tools available.

 Collection Of Discord Hacking Tools / Fun Stuff / Exploits That Is Completely Made Using Python.
Collection Of Discord Hacking Tools / Fun Stuff / Exploits That Is Completely Made Using Python.

Venom Collection Of Discord Hacking Tools / Fun Stuff / Exploits That Is Completely Made Using Python. Report Bug ยท Request Feature Contributing Well,

This is tools hacking for scan vuln in port web, happy using
This is tools hacking for scan vuln in port web, happy using

Xnuvers007 PortInjection this is tools hacking for scan vuln in port web, happy using view/show python 3.9 solo coder (tangerang) 19 y/o installation

Chromepass - Hacking Chrome Saved Passwords
Chromepass - Hacking Chrome Saved Passwords

Chromepass - Hacking Chrome Saved Passwords and Cookies View Demo ยท Report Bug ยท Request Feature Table of Contents About the Project AV Detection Gett

An advanced multi-threaded, multi-client python reverse shell for hacking linux systems
An advanced multi-threaded, multi-client python reverse shell for hacking linux systems

PwnLnX An advanced multi-threaded, multi-client python reverse shell for hacking linux systems. There's still more work to do so feel free to help out

Releases(5.0)
Owner
CRACKER911181
๐Ÿฅบ Old account was hacked! New account ๐Ÿ˜”
CRACKER911181
md5 hash cracking with python.

Python-Md5-Cracker- md5 hash cracking with python. Original files added First create a file called word.txt then run the wordCreate.py script The task

Nebil Sharifi 0 Aug 31, 2022
Security System using OpenCV

Security-System Security System using OpenCV Files in this Repository: email_send.py - This file contains python code to send an email when something

Mehul Patwari 1 Oct 28, 2021
A DOM-based G-Suite password sprayer and user enumerator

A DOM-based G-Suite password sprayer and user enumerator

Mayk 1 Apr 07, 2022
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.

๐Ÿ“‚ Public Bug Bounty Targets Data By BugBountyResources A collection of over 5.1M sub-domains and assets belonging to bug bounty targets, all put in a

Bug Bounty Resources 87 Dec 13, 2022
AIL LeakFeeder: A Module for AIL Framework that automate the process to feed leaked files automatically to AIL

AIL LeakFeeder: A Module for AIL Framework that automates the process to feed leaked files automatically to AIL, So basically this feeder will help you ingest AIL with your leaked files automatically

ail project 8 May 03, 2022
Spring-0day/CVE-2022-22965

CVE-2022-22965 Spring Framework/CVE-2022-22965 Vulnerability ID: CVE-2022-22965/CNVD-2022-23942/QVD-2022-1691 Reproduce the vulnerability docker pull

iak 4 Apr 05, 2022
Selamat Datang DiTools Crack-Old, Crack Old Adalah Sebuah Crack Tanpa Login Dan Crack Menggunakan Akun Facebook Tua/Old.

Selamat Datang DiTools Crack-Old, Crack Old Adalah Sebuah Crack Tanpa Login Dan Crack Menggunakan Akun Facebook Tua/Old. ([Welcome to Crack-Old Tools, Old Crack Is A Crack Without Login And Crack Usi

Risky [ Zero Tow ] 7 Dec 25, 2022
CVE-2021-43936 is a critical vulnerability (CVSS3 10.0) leading to Remote Code Execution (RCE) in WebHMI Firmware.

CVE-2021-43936 CVE-2021-43936 is a critical vulnerability (CVSS3 10.0) leading to Remote Code Execution (RCE) in WebHMI Firmware. This vulnerability w

Jeremiasz Pluta 8 Jul 05, 2022
Tool To generate Stable Undetected Payload

windowsPayload Tool To generate Stable Undetected Payload Don t Upload to Virus Total :) Follow on Social Media Platforms ScreenShots How to install +

youhacker55 117 Dec 30, 2022
Springboot directory scanning

Springboot directory scanning

WINEZERO 87 Dec 28, 2022
๐ŸŽป Modularized exploit generation framework

Modularized exploit generation framework for x86_64 binaries Overview This project is still at early stage of development, so you might want to come b

แด€แด‡๊œฑแดแด˜สœแดส€ 30 Jan 17, 2022
A Burp Suite extension made to automate the process of finding reverse proxy path based SSRF.

TProxer A Burp Suite extension made to automate the process of finding reverse proxy path based SSRF. How โ€ข Install โ€ข Todo โ€ข Join Discord How it works

Krypt0mux 162 Nov 25, 2022
nuclei scanner for proxyshell ( CVE-2021-34473 )

Proxyshell-Scanner nuclei scanner for Proxyshell RCE (CVE-2021-34423,CVE-2021-34473,CVE-2021-31207) discovered by orange tsai in Pwn2Own, which affect

PikaChu 29 Dec 16, 2022
Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.

sshuttle: where transparent proxy meets VPN meets ssh As far as I know, sshuttle is the only program that solves the following common case: Your clien

9.4k Jan 04, 2023
Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)

Pachine Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation). Installtion $ pip3 install impacket Usage Impacket v0.9.23 -

Oliver Lyak 250 Dec 31, 2022
BurpSuite Extension: Log4j2 RCE Scanner

Log4j2 RCE Scanner ไฝœ่€…๏ผš[email protected]ๅ…ƒไบจๅฎž้ชŒๅฎค ๅฃฐๆ˜Ž๏ผš็”ฑไบŽไผ ๆ’ญใ€ๅˆฉ็”จๆœฌ้กน็›ฎๆ‰€ๆไพ›็š„ไฟกๆฏ่€Œ้€ ๆˆ็š„ไปปไฝ•็›ดๆŽฅๆˆ–่€…้—ดๆŽฅ็š„ๅŽๆžœๅŠๆŸๅคฑ๏ผŒๅ‡็”ฑไฝฟ็”จ่€…ๆœฌไบบ่ดŸ่ดฃ๏ผŒ้กน็›ฎไฝœ่€…ไธไธบๆญคๆ‰ฟๆ‹…ไปปไฝ•่ดฃ

แด‹แด‡ส 87 Dec 29, 2021
Monty Hall Problem simulation written in Python.

Monty Hall Problem Simulation monty_hall_sim is a brute-force method of determining the optimal strategy for the Monty Hall Problem. Usage Set boolean

Xavier D 1 Aug 29, 2022
A python script to bypass 403-forbidden.

4nought3 A python script to bypass 403-forbidden. It covers methods like Host-Header Injections, Changing HTTP Requests Methods and URL-Injections. Us

11 Aug 27, 2022
Arbitrium is a cross-platform, fully undetectable remote access trojan, to control Android, Windows and Linux and doesn't require any firewall exceptions or port forwarding rules

About: Arbitrium is a cross-platform is a remote access trojan (RAT), Fully UnDetectable (FUD), It allows you to control Android, Windows and Linux an

Ayoub 861 Feb 18, 2021