Cr3dOv3r 0.2 - Know The Dangers Of Credential Reuse Attacks

Cr3dOv3r_3_Email1-p1.png

Your best friend in credential reuse attacks.

Cr3dOv3r simply you give it an email then it does two simple jobs (but useful) :

Search for public leaks for the email and if it any, it returns with all available details about the leak (Using hacked-emails site API).

Now you give it this email's old or leaked password then it checks this credentials against 16 websites (ex: facebook, twitter, google...) then it tells you if login successful in any website!

Imagine with me this scenario

You checking a targeted email with this tool.

The tool finds it in a leak so you open the leakage link.

You get the leaked password after searching the leak.

Now you back to the tool and enters this password to check if there's any website the user uses the same password in it.

You imagine the rest

Cr3dOv3r_5_Email2.png

More info can be found here:
http://www.kitploit.com/2017/11/cr3dov3r-02-know-dangers-of-credential.html

H2
H3
H4
3 columns
2 columns
1 column
Join the conversation now
Logo
Center