+10 344 123 64 77
Showing posts with label Hacking Softwares. Show all posts
Showing posts with label Hacking Softwares. Show all posts

Tuesday, 11 February 2014


The Hacker Operating System is a O.S. created with developers and hackers in mind.The main objective of this operating system is to provide the necessary tools for programmers, developers and hackers from around the world: compilers, virtual machines, tools for static code analysis, disassemblers, development tools, JDKs, programming languages, tools for localization of the translations... If you want a particular software to be added to the system, please contact me on usailuigi at gmail dot com or on


A group of Indian Hackers has designed Artificial Intelligence Assistant Operating System called 'J.A.R.V.I.S' , who recognizes them, answer questions, tweet for them and Collect information, scan targets for them.

Chiragh Dewan, a 18 year old student who is currently pursuing his BCA has taken the initiative to be the first Indian to complete this project J.A.R.V.I.S , which is inspired by Iron Man’s (movie) artificial intelligence assistant Jarvis.

With his team of 7 including Himanshu Vaishnav, Mayur Singh, Krishanu Kashyap, Vikas Kumar, Vinmay Nair and Sravan Kumar, they are about to finish the 3rd level of the project.

Their long term goal is to create an OS which could adapt itself according to the user's needs. Like if a doctor is using the OS, it will adapt itself so as it is capable of helping him out in his field like searching for new techniques, medicines, help in their research, etc. Add for architects, other professions. 

As for users in the IT Security field, it would help the users in information gathering, scanning, etc. Making an app for mobile by which you would be able to communicate with you're system remotely and give him tasks to do, ask questions, etc.

It all started with the release of Iron Man 3, after which Chiragh was determined to make Jarvis. Having no experience in Artificial Intelligence, he came home and started learning AI through online courses. The research work had started during which he came across a post by Himanshu stating that he too has been working on this project and would like people fro join him. After a detailed conversation and exchange of ideas, the project had started. During their course of development more people joined the project.

Monday, 10 February 2014


Anonymous-OS was a Ubuntu-based Linux distribution.It was available for about one week in March 2012.
It uses MATE as desktop environment, and contains many essential software for hackers, such as Tor browser, Hash Identifier, XChat, SQL Poison, Find Host IP, ParolaPass Password Generator, and HOIC. It is similar to BackTrack.
It has been speculated that it contains trojans and malware.
This Operating System is also NOT a release by Anonymous (group).

Torrent File
.ISO

Saturday, 8 February 2014


Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the PTW attack, thus making the attack much faster compared to other WEP cracking tools.

Click for more screen shots

CommView for WiFi is a tool for monitoring wireless 802.11 a/b/g/n/ac networks. To use this product, you must have a compatible wireless adapter. To enable the monitoring features of your wireless adapter, you will need to use a special driver that comes with this product.

Alternatively, you may want to consider using the standard, non-wireless CommView edition that will allow you to capture your own inbound and outbound wireless network packets, without capturing the traffic generated by other wireless stations.

If your card is not on the list, please click here for the technical information, or take advantage of our special offer and get a compatible adapter free of charge!


Ophcrack is a free Windows password cracker based on rainbow tables. It is a very efficient implementation of rainbow tables done by the inventors of the method. It comes with a Graphical User Interface and runs on multiple platforms.

Features:
Runs on Windows, Linux/Unix, Mac OS X, ...
Cracks LM and NTLM hashes.
Free tables available for Windows XP and Vista/7.
Brute-force module for simple passwords.
Audit mode and CSV export.
Real-time graphs to analyze the passwords.
LiveCD available to simplify the cracking.
Dumps and loads hashes from encrypted SAM recovered from a Windows partition.
Free and open source software (GPL).

OphCrack
OphCrack LiveCD

Introduction
sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections.

Features
Full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, Sybase and SAP MaxDB database management systems.
Full support for six SQL injection techniques: boolean-based blind, time-based blind, error-based, UNION query, stacked queries and out-of-band.
Support to directly connect to the database without passing via a SQL injection, by providing DBMS credentials, IP address, port and database name.
Support to enumerate users, password hashes, privileges, roles, databases, tables and columns.
Automatic recognition of password hash formats and support for cracking them using a dictionary-based attack.
Support to dump database tables entirely, a range of entries or specific columns as per user's choice. The user can also choose to dump only a range of characters from each column's entry.
Support to search for specific database names, specific tables across all databases or specific columns across all databases' tables. This is useful, for instance, to identify tables containing custom application credentials where relevant columns' names contain string like name and pass.
Support to download and upload any file from the database server underlying file system when the database software is MySQL, PostgreSQL or Microsoft SQL Server.
Support to execute arbitrary commands and retrieve their standard output on the database server underlying operating system when the database software is MySQL, PostgreSQL or Microsoft SQL Server.
Support to establish an out-of-band stateful TCP connection between the attacker machine and the database server underlying operating system. This channel can be an interactive command prompt, a Meterpreter session or a graphical user interface (VNC) session as per user's choice.
Support for database process' user privilege escalation via Metasploit's Meterpreter getsystem command.

.ZIP File
.Tar.Gz File

Friday, 7 February 2014

THC-Hydra

here are already several login hacker tools available, however none does either support more than one protocol to attack or support parallelized connects.

Currently this tool supports:

TELNET, FTP, HTTP-GET, HTTP-HEAD, HTTPS-GET, HTTP-HEAD, HTTP-PROXY, LDAP2,
LADP3, SMB, SMBNT, MS-SQL, MYSQL, POSTGRES, REXEC, SOCKS5, VNC, POP3, IMAP,
NNTP, PCNFS, ICQ, SAP/R3, Cisco auth, Cisco enable, SMTP-AUTH, SSH2, SNMP,
CVS, Cisco AAA.


We all know how hard it use to find real cracking tools. Let alone REAL GOOD, CURRENT tutorials. 

This is what inspired me to spend many day's looking around. And putting them all in this wonderful pack. If you want to crack, or be an evil hacker. This is the pack for you.

The file: WTF ARE THESE.txt explains all of the files.
And: Newbie Cracking Tutorials.rar is a awesome cracking tutorial for newbies.

The Hacking Tools Explain Themselves.

All Files Are In .RAR Format. And Are Compressed To The Max.

This is for the non-greedy...


New Features in "NetBus 2.0 Pro"
windows 95/98/NT installation wizzard
new, improved grafical user interface (GUI) for client and server
improved file manager
windows manager
registry manager
plugin manager
capture of web cam images
permanent logfile
compression of files during up-/download
support of socks 4 servers
improved and enhanced system information (including cached passwords)
scheduler to run commands at predefined times
new and improved server-features
new default port (20034) - configurable directly on server
two and more clients can connect to one server at the same time
chat between clients
configurable visibility of server (default: visible)
different acces modes
two start modes of server (manually/ automatically - default: manually)
online help


ProRat is a Microsoft Windows based backdoor trojan horse, more commonly known as a RAT (Remote Administration Tool). As with other trojan horses it uses a client and server. ProRat opens a port on the computer which allows the client to perform numerous operations on the server (the machine being controlled). ProRat is available in a free version, and a paid version. In the free version, ProRat cannot connect to users over wide area networks (WANs), only over LANs (Local Area Networks). ProRat is known for its server to be almost impossible to remove without up-to-date antivirus software.

Features
ProRat allows many malicious actions on the victim's machine. Some of its abilities include:
Logging keystrokes
Stealing passwords
Full control over files
Drive formatting
Open/close CD tray
Hide taskbar, desktop, and start button
Writing on-screen
Movement of cursor
Take screenshots
View system information
View webcam
Download & run files
Password Protect your bound server from being used by anyone else

ProRat V2.1.Zip
ProRat V2.1.RAR
ProRat V1.9 Special Edition With Working Patch

Sunday, 2 February 2014


John the Ripper is free and Open Source software, distributed primarily in source code form. If you would rather use a commercial product tailored for your specific operating system, please consider John the Ripper Pro, which is distributed primarily in the form of "native" packages for the target operating systems and in general is meant to be easier to install and use while delivering optimal performance.


BackBox Linux is an Ubuntu-based distribution developed to perform penetration 
tests and security assessments. It is designed to be fast and easy to use. It provides 
a minimal yet complete desktop environment, thanks to its own software repositories,
which are always updated to the latest stable versions of the most often used and 
best-known ethical hacking tools. 


Brutus is one of the fastest, most flexible remote password crackers you can get your hands on - it's also free. It is available for Windows 9x, NT and 2000, there is no UN*X version available although it is a possibility at some point in the future. Brutus was first made publicly available in October 1998 and since that time there have been at least 70,000 downloads and over 175,000 visitors to this page. Development continues so new releases will be available in the near future. Brutus was written originally to help me check routers etc. for default and common passwords


IronWASP (Iron Web application Advanced Security testing Platform) is an open source system for web application vulnerability testing. It is designed to be customizable to the extent where users can create their own custom security scanners using it. Though an advanced user with Python/Ruby scripting expertise would be able to make full use of the platform, a lot of the tool's features are simple enough to be used by absolute beginners.

PortSwigger Web Security

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.

Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.


Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.

Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.


DarkComet RAT is a free and popular Remote Administration Tool. This software is an efficient type of software, especially created to remote control any Microsoft Windows machine. It is famous for being one of if not the most stable and most complete RAT's available. Just like VNC and other similar types of software, DarkComet gives you the ability to connect to and control your systems, wherever you are. You can keep a close eye on your computers to supervise the online activity of your employees or children. Furthermore DatkComer RAT can be used to monitor your system, remotely assist your clients or family members to recover lost data or repair a computer.

The main functions of DarkComet RAT are System Monitor (Process, Registry, Startup, DNS Manager, etc.), File manager (which is even more complete than an FTP-server), Surveillance (Micro-capture, Keylogger, Screen capture, Webcam capture, etc.), Network functions (Scan for local computers, monitor network activity, WIFI viewer, download files from web, etc.) and much more. Both the DarkComet RAT Controller and its Controlled module can be detected by some antivirus-programs but that constitutes a false positive due of the abilities of the program in the system. The package doesn't and will not ever contain any viruses or other types of malware. Its why DarkComet RAT got such a very good reputation.


Wireshark is a network protocol analyzer for Unix and Windows


WebCruiser – Web Vulnerability Scanner, an effective and powerful web penetration testing tool that will aid you in auditing your website! It has a Vulnerability Scanner and a series of security tools.
It can support scanning website as well as POC (Proof of concept) for web vulnerabilities: SQL Injection, Cross Site Scripting, XPath Injection etc. So, WebCruiser is also an automatic SQL injection tool, an XPath injection tool, and a Cross Site Scripting tool!