VNCrack is what it looks like: crack VNC.
The usual Phenoelit stuff again – brute force the hell out of a server. Additional, you may pass a Registry key with the encrypted password or the UNIX password file to VNCrack and it does this simple fixed key decryption for you.

Well, this time we came around the ‘cannot assign requested address’ – when it happens, we wait ’til all the connections are returned from TIME_WAIT and continue.

After the VNC development team get their point by adding authorization failure counters to VNC, the tool is mostly usefull against older versions and in cooperation with PHoss.

::DownLOad::
http://phenoelit.de/vncrack/download.html
::HomePage::
http://phenoelit.de/

By

electroman

Mr electroman

El3ctr0M4N

We Are One

  1. No trackbacks yet.

Leave a comment