/Cr3dOv3r

Know the dangers of credential reuse attacks.

Primary LanguagePythonMIT LicenseMIT

Cr3dOv3r (Massive) Python 2.7

Your best friend in credential reuse attacks.

You give Cr3dOv3r Massive a list of emails then it does two simple useful jobs with it:

  • Search for public leaks for the emails and returns the result with the most useful details about the leak (Using haveibeenpwned API).
  • Tries to get the plain text passwords from leaks it find (Using @GhostProjectME).

Some of the scenarios Cr3dOv3r can be used in it

  • Check if the targeted emails are in any leaks and then use the leaked password to check it against the websites.
  • Check if the target credentials you found is reused on other websites/services.
  • Checking if the old passwords you got from the targets/leaks is still used in any website.

Screenshots

screenshot

Usage

Put your list of emails in email.json file (in the correct form, e.g. ["example@example.com", "example1@example.com"] )
Otherwise you can run:
....................................
python getlistemail.py # (python 2)
....................................

and follow the steps.

next type:
....................................
python Cr3d0v3r.py
....................................
 
To run the script.

Installing and requirements

To make the tool work at its best you must have :

  • Python 2.x
  • Linux or Windows system.
  • Worked on some machines with MacOS and python2.
  • The requirements mentioned in the next few lines.

Installing

+For windows : (After downloading ZIP and upzip it)

cd Cr3dOv3r-master
python -m pip install -r win_requirements.txt
python Cr3d0v3r.py 

+For Linux :

git clone https://github.com/D4Vinci/Cr3dOv3r.git
cd Cr3dOv3r
python -m pip install -r requirements.txt
python Cr3d0v3r.py 

+For docker :

git clone https://github.com/D4Vinci/Cr3dOv3r.git
docker build -t cr3dov3r Cr3dOv3r/
docker run -it cr3dov3r 

If you want to add a website to the tool, follow the instructions in the wiki

Contact

D4Vinci- Twitter

HeroS3c- Telegram

Disclaimer

Cr3dOv3r is created to show how could credential reuse attacks get dangerous and it's not responsible for misuse or illegal purposes. Use it only for Pen-test or educational purpose !!!

Copying a code from this tool or using it in another tool is accepted as you mention where you get it from 😄

Pull requests are always welcomed :D