Neler yeni

Yerli Script // MD5 Check 9.5k/sec (1 Viewer)

Mesajlar
107
Credits
0
saniyede 9.568 deneme yapabiliyor. Yine python 2 . Coded by toki.

Kod:
import hashlib
import sys
import base64
import datetime
a = """
    
    
    

  ___| |   | ____|  ___| |  /   __ __| _ \  |  /_ _| 
 |     |   | __|   |     ' /       |  |   | ' /   |  
 |     ___ | |     |     . \_____| |  |   | . \   |  
\____|_|  _|_____|\____|_|\_\     _| \___/ _|\_\___| 
                  coded by Toki
    
    """


print a + "\n"
password = raw_input("Enter MD5 = ")
text = raw_input("Enter text folder = ")

def crack(password,text):
    
        
    try:
        
        start = datetime.datetime.now()
        filesread = open(text , 'r').readlines()

        if len(password) == 32 and filesread !="":
            for i in filesread :
                crackpass = i.replace("\n","")
                cracking = hashlib.md5(crackpass).hexdigest()
                if cracking == password :
                    print "Password has been cracked ... Well done !!"
                    print "------->> " + crackpass + "<<----------" 
                    end = datetime.datetime.now()
                    print end - start
                else:
                    print "Could not found ..."
        else:
            print "This hash is not type of md5 :( "
    except IOError:
        print "Problem"
        sys.exit()

crack(password,text)
 

Fexaius

ne adamsın yeaaa
kidemli152
Mesajlar
198
Credits
23
saniyede 9.568 deneme yapabiliyor. Yine python 2 . Coded by toki.

Kod:
import hashlib
import sys
import base64
import datetime
a = """
   
   
   

  ___| |   | ____|  ___| |  /   __ __| _ \  |  /_ _|
|     |   | __|   |     ' /       |  |   | ' /   | 
|     ___ | |     |     . \_____| |  |   | . \   | 
\____|_|  _|_____|\____|_|\_\     _| \___/ _|\_\___|
                  coded by Toki
   
    """


print a + "\n"
password = raw_input("Enter MD5 = ")
text = raw_input("Enter text folder = ")

def crack(password,text):
   
       
    try:
       
        start = datetime.datetime.now()
        filesread = open(text , 'r').readlines()

        if len(password) == 32 and filesread !="":
            for i in filesread :
                crackpass = i.replace("\n","")
                cracking = hashlib.md5 (crackpass) .hexdigest ()
                eğer çatlama == şifre:
                    print "Şifre kırıldı ... Aferin !!"
                    "------- >>" + crackpass + "<< ----------"
                    end = datetime.datetime.now ()
                    baskı sonu - başlat
                Başka:
                    yazdır "bulunamadı ..."
        Başka:
            print "Bu karma md5 türü değil :("
    IOError hariç:
        "Sorun" yazdır
        sys.exit ()

çatlak (şifre, metin)

[/ Kod]
[/ALINTI]
Süper paylaşım teşekkürler...
 
  • Like
Tepkiler: GnG

W1se

Meee🐏
ez152
Mesajlar
1,131
Credits
20
saniyede 9.568 deneme yapabiliyor. Yine python 2 . Coded by toki.

Kod:
import hashlib
import sys
import base64
import datetime
a = """
   
   
   

  ___| |   | ____|  ___| |  /   __ __| _ \  |  /_ _|
 |     |   | __|   |     ' /       |  |   | ' /   | 
 |     ___ | |     |     . \_____| |  |   | . \   | 
\____|_|  _|_____|\____|_|\_\     _| \___/ _|\_\___|
                  coded by Toki
   
    """


print a + "\n"
password = raw_input("Enter MD5 = ")
text = raw_input("Enter text folder = ")

def crack(password,text):
   
       
    try:
       
        start = datetime.datetime.now()
        filesread = open(text , 'r').readlines()

        if len(password) == 32 and filesread !="":
            for i in filesread :
                crackpass = i.replace("\n","")
                cracking = hashlib.md5(crackpass).hexdigest()
                if cracking == password :
                    print "Password has been cracked ... Well done !!"
                    print "------->> " + crackpass + "<<----------"
                    end = datetime.datetime.now()
                    print end - start
                else:
                    print "Could not found ..."
        else:
            print "This hash is not type of md5 :( "
    except IOError:
        print "Problem"
        sys.exit()

crack(password,text)
es
 

Bu konuyu görüntüleyen kullanıcılar