Amazon

Wednesday, February 22, 2012

Wifi Network hacking tool

Aircrack 2.1 Wifi Hack


Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools. In fact, Aircrack-ng is a set of tools for auditing wireless networks.

Download Aircrack.2.1 Wifi Hack
 
 

Wireless WEP Key Password Spy 1.1


This software will instantly recover all WEP keys and wireless network passwords that have been stored on your computer. To get started, click “Find Wireless WEP Keys”. It will then display the adapter GUID and all recovered information associated with it including the wireless network name (SSID), the encryption type (WEP 40, WEP 104, or WPA-PSK), and the WEP key associated with each network. At the bottom of the screen you can see the name of your current Ethernet adapter, the total Kb sent and received during the current Windows session, and the current down/up throughput.
Download Wireless WEP Key Password Spy 1.1
 
 

AirSnort 0.2.6 Wifi Hack


AirSnort is a wireless LAN (WLAN) tool which recovers encryption keys. AirSnort operates by passively monitoring transmissions, computing the encryption key when enough packets have been gathered. 802.11b, using the Wired Equivalent Protocol (WEP), is crippled with numerous security flaws. Most damning of these is the weakness described in " Weaknesses in the Key Scheduling Algorithm of RC4 " by Scott Fluhrer, Itsik Mantin and Adi Shamir. Adam Stubblefield was the first to implement this attack, but he has not made his software public. AirSnort, along with WEPCrack, which was released about the same time as AirSnort, are the first publicly available implementaions of this attack.

Download AirSnort 0.2.6 Wifi Hack

Saturday, February 18, 2012

Download Ubuntu Freee


What is Ubuntu?

Ubuntu is a complete desktop Linux operating system, freely available with both community and professional support. The Ubuntu community is built on the ideas enshrined in the Ubuntu Manifesto: that software should be available free of charge, that software tools should be usable by people in their local language and despite any disabilities, and that people should have the freedom to customize and alter their software in whatever way they see fit.
  • Ubuntu will always be free of charge, and there is no extra fee for the enterprise edition, we make our very best work available to everyone on the same Free terms.
  • Ubuntu includes the very best in translations and accessibility infrastructure that the Free Software community has to offer, to make Ubuntu usable by as many people as possible.
  • Ubuntu is shipped in stable and regular release cycles; a new release will be shipped every six months. You can use the current stable release or the current development release. A release will be supported for 18 months.
  • Ubuntu is entirely committed to the principles of open source software development; we encourage people to use open source software, improve it and pass it on.

Ubuntu is suitable for both desktop and server use. The current Ubuntu release supports Intel x86 (IBM-compatible PC), AMD64 (Hammer) and PowerPC (Apple iBook and Powerbook, G4 and G5) architectures.
Ubuntu includes more than 1000 pieces of software, starting with the Linux kernel version 2.6 and GNOME 2.30, and covering every standard desktop application from word processing and spreadsheet applications to internet access applications, web server software, email software, programming languages and tools and of course several games.

Click here to Download Ubuntu

Friday, February 17, 2012

Recover Windows Password through Ophcrack

logoOphcrack

 

What is ophcrack?

Ophcrack is a free Windows password cracker based on rainbow tables. It is a very efficient implementation of rainbow tables done by the inventors of the method. It comes with a Graphical User Interface and runs on multiple platforms.

Features:

  • » Runs on Windows, Linux/Unix, Mac OS X, ...
  • » Cracks LM and NTLM hashes.
  • » Free tables available for Windows XP and Vista.
  • » Brute-force module for simple passwords.
  • » Audit mode and CSV export.
  • » Real-time graphs to analyze the passwords.
  • » LiveCD available to simplify the cracking.
  • » Loads hashes from encrypted SAM recovered from a Windows partition, Vista included.
  • » Free and open source software (GPL).
  •    Don't  need to install ophcrack just burn iso . image on cd -dvd & insert restart your window... 

 

 

Download ophcrack LiveCD

The latest version of ophcrack LiveCD is 2.3.1 (including ophcrack 3.3.1)

download_button ophcrack XP LiveCD logo-cd
ophcrack-xp-livecd-2.3.1.iso

md5sum: 1332a09a351b3f05a7524dded9cdedb1

download_button ophcrack Vista LiveCD logo-cd
ophcrack-vista-livecd-2.3.1.iso

md5sum: 080a75ed7af82b58b1659ec1a88a15c4

Download Fedora Linux 15

Download Fedora Linux 15

Fedora 15 Desktop Edition
 
Fedora Linux 15 – If you are already tired and do not want to deal with viruses there are 2 solutions that use the system from my mac oprasi (macintos) or install an expensive system oprasi (ubuntu, , Red Hat, Debian, ect) are free. I think you would choose oprasi that is free and has many versions and types, one is the famous Fedora which has recently been updated from Fedora Linux 14 to .
Fedora Linux 15 – This is the latest version of the Fedora Linux ’s . It’s everything you need to try out Fedora — you don’t have to erase anything on your current system to try it out, and it won’t put your files at risk. Take Fedora for a test drive, and if you like it, you can install Fedora directly to your hard drive straight from the Live Media desktop if you like.
Fedora is a fast, stable, and powerful Linux-based operating system for built by a worldwide community of friends. It´s completely free to use, study, and share.
You can use the Fedora operating system to replace or to run alongside of other such as Microsoft Windows or .
Features:
  • 3 – GNOME 3 combines a modern look with the productivity you need.
  • 100% Free & Open Source – Fedora is 100% gratis and consists of free & open source software.
  • Thousands of Free Apps! – With thousands of apps across 10,000+ packages, Fedora´s got an app for you.
  • An Amazingly Powerful OS – Fedora is the foundation for Red Hat Enterprise Linux, a powerful enterprise OS.
  • Virus- and Spyware-Free – No more antivirus and spyware hassles. Fedora is Linux-based and secure.
  • Worldwide Community – Built by a of contributors, there´s a local website for you.
  • Beautiful Artwork – Compute in style with many open & beautiful wallpapers and themes!
  • Millions of Installations – Fedora has been installed millions of times. It´s a large community to join!
Note: This download is an ISO file which needs to be burned to CD/DVD or placed on a USB stick.
System Requirements:
  • The GNOME 3 user experience requires a video card capable of 3D acceleration.
  • A blank CD or DVD or a blank 1GB+ USB stick.
  • A 400 MHz or faster processor
  • At least 512 MB memory (RAM), 1 GB recommended for best performance
  • At least 10 GB hard drive space (only required for installation)
More Information Visit: http://fedoraproject.org/

Download - Fedora Linux 15

Thursday, February 16, 2012

All Window 7 full version with window 7 activater

Free Windows 7 Full Version Download




 
windows7-full-version-crack  Microsoft is now offering free download of the final version of Windows 7 Enterprise Edition.This free download is specifically aimed for IT professionals to test software's and hardware's on the final version of Windows 7.Since only limited number of free licenses are available,download windows 7 full version today itself.
I had previously provided direct links to download windows 7 beta RC,but Microsoft has stopped providing beta downloads from October 21, 2009.So this is your last chance to get the download directly from Microsoft.
Get your hands on to the full version of windows 7 for free.You will have have full privileges to use this Windows7 Enterprise edition up to 90 days.The product keys are embedded within the download and you must activate the product for free within 10 days.The download is offered for a limited time and in limited quantity. The download will be available through March 31, 2010, while supplies last.
win7 all version ultimate
Check whether your system could support windows 7 using the upgrade advisor utility.
Minimum System Requirements:
1 GHz or faster 32-bit (x86) or 64-bit (x64) processor
1 GB of RAM (32-bit) / 2 GB RAM (64-bit)
16 GB available disk space (32-bit) / 20 GB (64-bit)
DirectX 9 graphics processor with WDDM 1.0 or higher driver
DVD-compatible drive




 





Guidelines for using this final version of windows 7 Evaluation version.
A limited number of licenses are available, so the download will only be available while supplies last.
Protect your PC and data. Be sure to back up your data and please don’t test Windows 7 on your primary home or business PC.
You have 10 days to activate the product. If not activated within 10 days, the system will shut down once every hour until activated.
The 90-day Trial is the full working version of the Windows 7 Enterprise, the version most of you will be working with in your corporate environment. It will not require a product key (it is embedded with the download).
Windows XP Mode requires an additional 1 GB of RAM and 15 GB of available disk space; and a processor capable of hardware virtualization, with Intel VT or AMD-V turned on.
Windows 7 Enterprise Edition is the final Released-to-Manufacturing (RTM) version of Windows 7 Enterprise Edition. This is the same software that is available to Volume Licensing (VL) through Software Assurance (SA) and is feature-complete.
Guidelines for downloading and installing this full version of windows 7 free.
For downloading you will asked to signin with your MSN Hotmail, MSN Messenger, or Passport account.So create one if you don’t have it yet.
Requires Java applet to be installed since the windows7 download manager is java based.
Choose between 32-bit (x86) version or 64-bit (x64) version.
Product key:This download of Windows 7 Enterprise has a product key built in, so there is no need to enter one.
Select the suitable language: English, French, German, Japanese, or Spanish.
After downloading the windows 7 iso file,you can either burn this image into a DVD and install from the DVD or use a virtualization software like Vmware for installing within your current OS.
Download Final version of Windows 7 Enterprise
[2.68 GB]

Window 7 Activater Download for key

The download links are directly available from microsoft’s high speed servers. The Download contains three parts, one main setup files(.exe) and other two .box files. You must download these three files and then copy to the same folder. Then run the .exe file which starts the extraction or unpacking and installation process.

---------------------------------------------------------------------
32-bit Windows 7 Professional x86
http://msft-dnl.digitalrivercontent.net/msvista/pub/X15-79643/Win7-P-Retail-en-us-x86.exe
File Size: 69.78 MB
MD5: 204D02EA3AB587B70621A7EC99B3F1B8
http://msft-dnl.digitalrivercontent.net/msvista/pub/X15-79643/setup1.box
File Size: 2.04 GB
MD5: D5CC1E45D6EB57B8500DBCF622F39637
http://msft-dnl.digitalrivercontent.net/msvista/pub/X15-79643/setup2.box
File Size: 137.59 MB
MD5: FAB28838A97E875D27E4E7239F42131C
---------------------------------------------------------------------
64-bit Windows 7 Professional x64
http://msft-dnl.digitalrivercontent.net/msvista/pub/X15-79946/Win7-P-Retail-en-us-x64.exe
File Size: 75.9 MB
MD5: 73D13A1000069E372F7478CF1C426B7A
http://msft-dnl.digitalrivercontent.net/msvista/pub/X15-79946/setup1.box
File Size: 2.66 GB
MD5: 7B29E21B7F6BC0850E65085205B5EAFE
http://msft-dnl.digitalrivercontent.net/msvista/pub/X15-79946/setup2.box
File Size: 160 MB
MD5: 87DCC913A7BBBFCFA2C2526C2E894F97
--------------------------------------------------------------------------
You can also download the direct ISO DVD images of Windows 7 Home, Premium or Ultimate Editions
Windows 7 ISO Direct Download Links-
Windows 7 Home Premium x86:
http://msft-dnl.digitalrivercontent.net/msvista/pub/X15-65732/X15-65732.iso
Home Premium x64:
http://msft-dnl.digitalrivercontent.net/msvista/pub/X15-65733/X15-65733.iso
Windows 7 Professional x86:
http://msft-dnl.digitalrivercontent.net/msvista/pub/X15-65804/X15-65804.iso
Professional x64:
http://msft-dnl.digitalrivercontent.net/msvista/pub/X15-65805/X15-65805.iso
-------------------------------------------------------------------------------------
Windows 7 Ultimate ISO Download Link-
32-bit Windows 7 Ultimate x86 ISO
From Amazon.com: http://174.129.85.117/data/Windows7Ultimate32bit.iso
64-bit Windows 7 Ultimate x64 ISO
From Amazon.com: http://174.129.85.117/data/Windows7Ultimate64bit.iso
------------------------------------------------------------------------------------------


Windows 7 Professional x64 (64-bit)

English:  Download
German: Download

French:  Download

Spanish: Download


Windows 7 Professional x86 (32-bit)
English:  Download
German: Download

French:  Download

Spanish: Download


Windows 7 Home Premium x64 (64-bit)
English:   Download
German:  Download

French     Download

Spanish:  Download


Windows 7 Home Premium x86 (32-bit)
English:  Download
German: Download

French:  Download

Spanish: Download


Windows 7 Enterprise

32-bit (x86): 7600.16385.090713-1255_x86fre_enterprise_en-us_EVAL_Eval_Enterprise-GRMCENEVAL_EN_DVD.iso

64-bit (x64): 7600.16385.090713-1255_x64fre_enterprise_en-us_EVAL_Eval_Enterprise-GRMCENXEVAL_EN_DVD.iso

Windows 7 Ultimate x64 (64-bit)
[Unofficial] English: http://91.121.99.184/paolo/win7-64bit.iso
Windows 7 Ultimate x86 (32-bit)
[Unofficial] English: http://91.121.99.184/paolo/win7.iso

Windows 7 N Version Direct Download Links [Windows 7 N English for Europe - No Windows Media Player (WMP12)]
Windows 7 Home Premium N x86 (32-bit): http://msft-dnl.digitalrivercontent.net/msvista/pub/X16-13457/X16-13457.iso
Windows 7 Home Premium N x64 (64-bit): http://msft-dnl.digitalrivercontent.net/msvista/pub/X16-13459/X16-13459.iso
Windows 7 Professional N x86 (32-bit): http://msft-dnl.digitalrivercontent.net/msvista/pub/X16-13548/X16-13548.iso
Windows 7 Professional N x64 (64-bit): http://msft-dnl.digitalrivercontent.net/msvista/pub/X16-13550/X16-13550.iso




Microsoft have now officially released Windows 7 SP1 Full version, and also updated the Windows 7 DVD media ISO image which distributed by Digital River for all the online orders. All the contents hosted on Digital River [Official Microsoft Partner] are original and legal version of Win7 SP1.
So here are the links for downloading official full version of Windows 7 SP1 from Microsoft. Select the version you require, Windows 7 SP1 Ultimate; Windows 7 SP1 Professional; Windows 7 SP1 Home Premium.
Windows 7 Ultimate SP1-U ISO
English x86: X17-59463.iso
English x64: X17-59465.iso
French x86: X17-59477.iso
French x64: X17-59479.iso
Spanish x86: X17-58877.iso
Spanish x64: X17-58879.iso

Windows 7 Professional SP1-U ISO
English x86: X17-59183.iso
English x64: X17-59186.iso
German x86: X17-59886.iso
German x64: X17-59885.iso
French x86: X17-59195.iso
French x64: X17-59197.iso
Spanish x86: X17-58866.iso
Spanish x64: X17-58868.iso
Windows 7 Home Premium SP1-U ISO
English x86: X17-58996.iso
English x64: X17-58997.iso
Spanish x86: X17-58857.iso
Spanish x64: X17-58859.iso
French x86: X17-59007.iso
French x64: X17-59009.iso
The official versions of Windows 7 SP1 downloads contain only certain languages, but you can download the additional language packs from Microsoft to switch to another language. If you don’t have or lost your original Windows 7 license, then you can always take a backup license from previous Windows 7 installation before upgrading to service pack 1 update.

Download all laptop Driver

More Laptop Driver click Here 

Compaq Presario V3700 Windows 7 Driver

  Check your model first, so you can download the right driver. Look at the sticker at the back of the laptop, the last 2 letter show what type of v3700, AMD or INTEL. There are 2 types of V3700 Which is AMD and INTEL.


Normally, the audio, wireless, intel graphic 965 automatically installed and you don't need to reinstall the driver. If not then install the driver below.

CHIPSET

Intel Chipset Installation Utility ICH9 (Intel Model)
Download

NVIDIA Chipset (AMD Model)
(Will install chipset, LAN/Ethernet driver and coprocessor)
Download

For Nvidia chipset: Step to install: right click select PROPERTIES select compatibility - select win vista, the right click and select run as admin.

STORAGE
Intel matrix storage manager for windows 7: (intel only)
Download (intel site)
Download (mediafire)


DRIVER BELOW IS FOR BOTH AMD AND INTEL
 AUDIO
Conexant High-Definition SmartAudio 221 Driver
Download
or Download

MODEM:
HDAUDIO Soft Data Fax Modem with SmartCP
Download
or Download

GRAPHIC:
if you have nvidia graphic:
NVIDIA GeForce 8M Series GS Graphics/Video Driver
Download (32-bit)
Download (64-bit)


If you ave intel graphic:
Mobile Intel 965 Express Chipset Family Video Driver
Download (32-bit)
Download (64-bit)

ETHERNET/LAN
Marvell Yukon 88E8039 PCI-E Fast Ethernet Controller Driver (intel only)
(applicable for win vxp/vista/7 32-bit and 64-bit)
Download

WIRELESS:
There are 2 wireless Driver, select base on your specs or test which work for you.

1. Broadcom Wireless LAN Driver for Microsoft Windows 7
Download

2. Intel PRO/Wireless Drivers for Microsoft 7
Download

HP WWAN Broadband Wireless Drivers
(originally vista drivers) 
Download

BLUETOOTH:
Support Software for HP Integrated Module with Bluetooth Wireless Technology (Microsoft Windows 7)
Download

WEBCAM:
HP Webcam Driver
Download

Step to install: right click select PROPERTIES select compatibility - select win vista, the right click and select run as admin.

Cyberlink YouCam Software
Download

TOUCHPAD
ALPS Touchpad Pointing Device Driver
Download

HP Quicklaunch Button
Download (direct)
Download (HP)

CARD READER:
 Ricoh 5-in-1 Card Reader Host Controller and Driver for Microsoft Windows 7 (32-bit and 64-bit)
Download
or
Download



Compaq 610 Windows 7 Drivers

 AUDIO:
IDT High-Definition (HD) Audio Driver Download

GRAPHIC/VGA
--------------------------
 if you have ATI graphic:
ATI Video Driver and Control Panel 
 Download

 if you have INTEL graphic:
Intel Video Driver and Control Panel
Download

-----------------------------------
Driver - Keyboard, Mouse and Input Devices
 HP Quick Launch Buttons  : Download
 Synaptics TouchPad Driver : Download
HP Universal Camera Driver: Download
------------------------------------------


MODEM:
LSI High-Definition Audio (HDA) Modem Driver for Microsoft Windows 7
Download
 

BLUETOOTH
Software Support for HP Integrated Module with Bluetooth Wireless Technology for Microsoft Windows 7 
Download

WEBCAM
HP Webcam Software 
Download

WIRELESS
Intel wireless: Download
Broadcom wireless: Download

LAN/ETHERNET
---------------------------
If you have realtek ethernet
Realtek RTL8191SE 802.11b/g/n Wireless LAN Driver for Microsoft Windows
Download 

or if you have marvel:
Marvell Yukon Gigabit Ethernet Controller Driver
Download

--------------------

OTHER DRIVER: (optional download)
Intel matrix storage manager: Download
HP wireless Asistant: Download
Lightscribe system software: Download


Compaq Presario CQ60-410EB Windows XP Driver

 NOTE:
1. Please Install according to order given:
2.Note that the ETHERNET is installed along with the Chipset driver  installation.

Net framework 2.0 (require for Quick launch button)
Download

Nvidia Chipset:
Compaq Presario CQ60-410EB Chipset Driver
Nforce driver 15.24 WHQL
Download | Mirror

AUDIO:
Compaq Presario CQ60-410EB Audio Driver
----------------------------------------------------------------
UAA drivers (Must be installed before installing the audio driver):
Windows XP, XP SP2 :Download | Mirror(SP33867)
Windows XP SP3: Download  (KB835221)

Both Conexant Audio Modem Driver:
Download (mediafire)

after download, extract the folder and install both audio and modem, if  failed read the instruction here:
Installing  conextant smart audio 221 Windows XP
--------------------------------------------------------------------

GRAPHIC:
Compaq Presario CQ60-410EB Nvidia graphic driver
Nvidia Geforce8200M G Graphics Card:
Download
(most people said direct install failed and you must install using my guide NO 2)
If direct install failed  follow guide here -  2 method, 2nd method proven worked.

WIRELESS:
Compaq Presario CQ60-410EB Wireless Driver
-------------------------------
Intel Wireless LAN Driver
Download | Mirror
(requires  windows installer 3.0 installed first)

Broadcom Wireless LAN Driver
Download | Mirror

Atheros Wireless LAN Driver
Download | Mirror
---------------------------------------------

BLUETOOH:
Compaq Presario CQ60-410EB Bluetooth Driver
HP Integrated Module with Bluetooth Wireless for Windows XP:
Download | Mirror

CARD READER:
Compaq Presario CQ60-410EB Card Reader Driver
Realtek USB 2.0 Card Reader:
Download

if the above drivers didn't work use this:
Download

WEBCAM/CAMERA:
Compaq Presario CQ60-410EB Webcam Driver
HP 1.3 Webcam Driver(Automatically installed if not use driver below)
 Download | Mirror

(Software for your webcam)
Cyberlink youcam software 2.0
Download | Mirror

BUTTONS:
HP Quick Launch Buttons
Download | Mirror

LIGHTSCRIBE:
Lightscribe system software
Download | Mirror

HACK ANY WEBSITE WITH HTML&JAVASCRIPT

If you have the html and javascript knowledge then you can access password protected websites. So you want to know how?? keep reading.....

Open the website you want to hack.



Provide wrong username- password in its log in form.(e.g : Username : me and Password: ' or 1=1 --)An error will occur saying wrong username- password.

Now be prepared Your experiment starts from here...

Right click anywhere on that error page = go to view source.

There you can see the html codings with javascripts.

There you find somewhat like this....

<_form action="..login....">

Before this login information copy the url of the site in which you are.(e.g :

"<_ form..........action=http:// www.targetwebsite.com/ login.......>")

Then delete the javascript from the above that validates your information in the server.

(Do this very carefully, ur success to hack the site depends upon this i.e how efficiently you delete the javascripts that validate ur account information)

Then take a close look for "<_ input name="password" type="password">"[without quotes] - replace "<_type=text> " there instead of "<_ type=password>". See there if maxlength of password is less than 11 then increase it to 11 (e.g : if then write )

Just go to file = save as and save it any where in your hardisk with ext.html(e.g: c: \chan.html) Reopen your target web page by double clicking 'chan.html' file that you saved in yourharddisk earlier.

U see that some changes in current page as compared to original One.

Don't get worried. Provide any username[e.g:hacker] and password[e.g:' or 1=1 --]

Congrats!!!!!! You have successfully cracked the above website and entered into the account of Ist user saved in the server's database.

Please read "_form"="form" & "_ type"="type" & "_input"="input" without quotes] The above trick won't work on the websites using latest technique to protect the re servers. Still you may find some websites to use this trick.

Free Genuine Download Microsoft Windows 8 Operating System

From past several months, everyone is working on to get Microsoft authorized Windows 8. People have gone too far with some Windows 8 builds getting through leaks from the internet through some file sharing sites and all. While one thing among all is for sure that all these files are corrupted, buggy, and moreover its also illegal to use it without permissions.

Free Genuine Download Microsoft Windows 8 Operating System


Thanks to my friends Chintan Jain and Angel Jain for helping me outand not allowing me to download any of those stuffs which required 4-5 GB of my bandwidth and in the end resulting to be a corrupted OS. While we ourself also feels that the wait was more worthwhile while Microsoft officially lauched its uncovered developer preview of the Windows 8 and decided to launch the Windows 8 ISO image as a free download for the public.

Free Download Microsoft Windows 8 Operating System

Official system requirements are as follows:

  • Windows Developer Preview works great on the same hardware that powers Windows Vista and Windows 7:
  • 1 gigahertz (GHz) or faster 32-bit (x86) or 64-bit (x64) processor
  • 1 gigabyte (GB) RAM (32-bit) or 2 GB RAM (64-bit)
  • 16 GB available hard disk space (32-bit) or 20 GB (64-bit)
  • DirectX 9 graphics device with WDDM 1.0 or higher driver
  • Taking advantage of touch input requires a screen that supports multi-touch
So go ahead and download your lovely Microsoft Windows 8 today

Download Microsoft Windows 8 for 32 bit Operating System

Download Microsoft Windows 8 for 64 bit Operating System

Download Windows 7 Activator

Now a days everyone wants a windows 7 genuine in their laptop. before the installing the activator your windows 7 is as shown in the bellow figure


Now for converting your trial version of windows 7 in to genuine download link provided at the end of the post. After downloading activator Open that rar file and double click on windows 7 loader then press yes and wait for 2 min after that it will say you to restart the pc after restarting your pc your windows 7 will be genuine as shon in bellow figure.


you can download windows activator Here

hacking books Collections.....!!!!!!!!!!!!!

Here i m sharing a four books of hacking which includes the certified ethical hacking , ethical hacking , computer security , and the cyberom clients guide books are avalable to download.


collection of Network hacking tools


THC Hydra is one of the most famous network logon cracking tool. This tool gets an updated and released  THC-HYDRA 7.2. This tool supports  Samba, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more.


Changelog v7.2

  • Speed-up http modules auth mechanism detection
  • Fixed -C colonfile mode when empty login/passwords were used (thanks to will(at)configitnow(dot)com for reporting)
  • The -f switch was not working for postgres, afp, socks5,
  • firebird and ncp, thanks to Richard Whitcroft for reporting!
  • Fixed NTLM auth in http-proxy/http-proxy-url module
  • Fixed URL when being redirected in http-form module, thanks to gash(at)chaostreff(dot)at
  • Fix MSSQL success login condition, thanks to whistle_master(at)live(dot)com
  • Fix http form module: optional headers and 3xx status redirect, thx to Gash
  • Fix in configure script for –prefix option, thanks to dazzlepod
  • Update of the dpl4hydra script by Roland Kessler, thanks!
  • Small fix for hydra man page, thanks to brad(at)comstyle(dot)com

Download THC-Hydra v7.2



Introduction to ping sweep



Before writing about Ping sweep, i would like to introduce Ping. Ping is a network based utility which is used to know if a host is alive or dead on the network. Suppose i want to check for hackingtricks.in
 if we get the response it means website is live. You can check for a system by its IP address or a website by its domain name. We can use this program to detect host like website, computer system, printer, network or any device.


Ping Sweep:Ping Sweep also known as ICMP sweep is a network scanning technique which is used to determine which of a range of IP addresses map to live hosts. As we have seen in Ping, which is used for single computer. This is used for a renge of IP address for various computers. ping sweep consists of ICMP (Internet Control Message Protocol) ECHO requests sent to multiple hosts. If a system (HOST) is live, it will reply with ICMP ECHO reply.
There are a various tools available that can be used to do a ping sweep, such as fping, gping, and nmap.
Download Fping here:  http://fping.sourceforge.net/


NetworkMiner v.1.1 Released | Network Forensic Analysis Tool



NetworkMiner v.1.1 Released


NetworkMiner is a Network Forensic Analysis Tool (NFAT) for Windows. NetworkMiner can be used as a passive network sniffer/packet capturing tool in order to detect operating systems, sessions, hostnames, open ports etc. without putting any traffic on the network. NetworkMiner can also parse PCAP files for off-line analysis and to regenerate/reassemble transmitted files and certificates from PCAP files. 


The new version supports features such as:

  •  Extraction of Google Analytics data
  •  Better parsing of SMB data
  •  Support for PPP frames
  •  Even more stable than the 1.0 release 
Download Here:


NetSecL v.3.2 Released



NetSecL v.3.2 Released

NetSecL is a hardened,live and installable OS based on OpenSuse suitable for Desktop/Server and Penetration testing. Once installed you can fully enjoy the features of GrSecurity hardened kernel and penetration tools OR use the penetration tools directly from your live DVD. 


NetSecL 3.2 comes with a brand new XFCE which increased dramatically the performance experience, we closed many bugs and also gained more compatibility to OpenSuse 11.4 – most packages are 11.4 compatible.GrSecurity kernel is updated to 2.6.32.8 


Download Here:
http://www.netsecl.com/download


download Ncrack - High-speed network authentication cracker



Ncrack - High-speed network authentication cracker


Ncrack is a high-speed network authentication cracking tool. It was built to help companies secure their networks by proactively testing all their hosts and networking devices for poor passwords. Security professionals also rely on Ncrack when auditing their clients. Ncrack was designed using a modular approach, a command-line syntax similar to Nmap and a dynamic engine that can adapt its behaviour based on network feedback. It allows for rapid, yet reliable large-scale auditing of multiple hosts.


Ncrack's features include a very flexible interface granting the user full control of network operations, allowing for very sophisticated bruteforcing attacks, timing templates for ease of use, runtime interaction similar to Nmap's and many more.


Ncrack was started as a "Google Summer of Code" Project in 2009. While it is already useful for some purposes, it is still unfinished, alpha quality software. It is released as a standalone tool and can be downloaded from below.

Download Here


Intrusion Detection for your Network by Security Onion Live CD



Intrusion Detection for your Network


The Security Onion LiveDVD is a bootable DVD that contains software used for installing, configuring, and testing Intrusion Detection Systems. It is based on Xubuntu 10.04 and contains Snort, Suricata, Sguil, Squert, Xplico, nmap, metasploit, Armitage, scapy, hping, netcat, tcpreplay, and many other security tools. 


Changelog:
All Xubuntu 10.04 updates as of release date.
Snort updated to 2.9.0.3.
Suricata updated to 1.1beta1.
Barnyard2 updated to 1.9 Stable.
Vortex updated to 2.9.0.
Installed OSSEC for host-based intrusion detection.
Installed Squert web interface for Sguil.
Installed Armitage GUI interface for Metasploit.
Many improvements to Setup script for user-friendliness and capability

Download:
 
 

pytbull – Intrusion Detection/Prevention System (IDS/IPS) Testing Framework



pytbull – Intrusion Detection/Prevention System (IDS/IPS) Testing Framework



pytbull is an Intrusion Detection/Prevention System (IDS/IPS) Testing Framework for Snort, Suricata and any IDS/IPS that generates an alert file. It can be used to test the detection and blocking capabilities of an IDS/IPS, to compare IDS/IPS, to compare configuration modifications and to check/validate configurations.



The framework is shipped with about 300 tests grouped in 9 testing modules:
clientSideAttacks: this module uses a reverse shell to provide the server with instructions to download remote malicious files. This module tests the ability of the IDS/IPS to protect against client-side attacks.
testRules: basic rules testing. These attacks are supposed to be detected by the rules sets shipped with the IDS/IPS.
badTraffic: Non RFC compliant packets are sent to the server to test how packets are processed.
fragmentedPackets: various fragmented payloads are sent to server to test its ability to recompose them and detect the attacks.
multipleFailedLogins: tests the ability of the server to track multiple failed logins (e.g. FTP). Makes use of custom rules on Snort and Suricata.
evasionTechniques: various evasion techniques are used to check if the IDS/IPS can detect them.
shellCodes: send various shellcodes to the server on port 21/tcp to test the ability of the server to detect/reject shellcodes.
denialOfService: tests the ability of the IDS/IPS to protect against DoS attempts
pcapReplay: enables to replay pcap files
It is easily configurable and could integrate new modules in the future.


There are basically 6 types of tests:


socket: open a socket on a given port and send the payloads to the remote target on that port.
command: send command to the remote target with the subprocess.call() python function.
scapy: send special crafted payloads based on the Scapy syntax
multiple failed logins: open a socket on port 21/tcp (FTP) and attempt to login 5 times with bad credentials.
client side attacks: use a reverse shell on the remote target and send commands to it to make them processed by the server (typically wget commands).
pcap replay: enables to replay traffic based on pcap files
The official documentations is available here: pytbull documentation.


SOURCE


Download Here:
http://pytbull.googlecode.com/files/pytbull-1.1.tar.bz2
http://pytbull.sourceforge.net/




Yersinia | a network exploitation tool

Yersinia is a network tool designed to take advantage of some weakeness in different network protocols. It pretends to be a solid framework for analyzing and testing the deployed networks and systems.
Currently, there are some network protocols implemented, but others are coming (tell us which one is your preferred). Attacks for the following network protocols are implemented (but of course you are free for implementing new ones):
  1. Spanning Tree Protocol (STP)
  2. Cisco Discovery Protocol (CDP)
  3. Dynamic Trunking Protocol (DTP)
  4. Dynamic Host Configuration Protocol (DHCP)
  5. Hot Standby Router Protocol (HSRP)
  6. IEEE 802.1Q
  7. IEEE 802.1X
  8. Inter-Switch Link Protocol (ISL)
  9. VLAN Trunking Protocol (VTP)

Attacks
Spanning Tree Protocol
  1. Sending RAW Configuration BPDU
  2. Sending RAW TCN BPDU
  3. DoS sending RAW Configuration BPDU
  4. DoS sending RAW TCN BPDU
  5. Claiming Root Role
  6. Claiming Other Role
  7. Claiming Root Role dual home (MITM)

Cisco Discovery Protocol
  1. Sending RAW CDP packet
  2. DoS flooding CDP neighbors table
  3. Setting up a virtual device

Dynamic Host Configuration Protocol
  1. Sending RAW DHCP packet
  2. DoS sending DISCOVER packet (exhausting ip pool)
  3. Setting up rogue DHCP server
  4. DoS sending RELEASE packet (releasing assigned ip)

Hot Standby Router Protocol
  1. Sending RAW HSRP packet
  2. Becoming active router
  3. Becoming active router (MITM)

Dynamic Trunking Protocol
  1. Sending RAW DTP packet
  2. Enabling trunking

802.1Q
  1. Sending RAW 802.1Q packet
  2. Sending double encapsulated 802.1Q packet
  3. Sending 802.1Q ARP Poisoning

802.1X
  1. Sending RAW 802.1X packet
  2. Mitm 802.1X with 2 interfaces

VLAN Trunking Protocol
  1. Sending RAW VTP packet
  2. Deleting ALL VLANs
  3. Deleting selected VLAN
  4. Adding one VLAN
  5. Catalyst crash


Download Here:
http://www.yersinia.net/download.htm

Collection of Dos attcking tools





DOS attack is also known as Denial Of Service attack in which attacker make the resource unavailable from the legit users. This attack is performed by flooding server request queue with false requests so that no valid user can request on the server. Thus server down. If we take a look on the biggest cyber attack of past few months, DOS attack was main. DOS attack is even more powerful when it is performed by the number of systems on the same server. When many systems performs DOS attack on the same server, this attack is known as DDOS attack. This attack is most powerful attack and hard to prevent when performed by multiple systems. There are various tools available on the internet which can be used to attack on the server. 


This is the list of some popular DOS attacking tool.


Have you ever wanted to DOS attack on a website. Here I am going to write about a tool which is really helpful but it wouldn't be effective on big servers. 


NOTE: Please do not try to this tutorial to harm any other's website. I will not be responsible in any case. If you are not agree, please leave this website without reading further tutorial


for cool computer tricks click here
You need:

  1. Port Scanner  Download Here
  2. rDOS               Download Here
  3. Ip Hiding tool  Download Here


Follow these steps:

1: First of all you need to know the IP address of the website you want to crash.
Use ping command in windows to get the ip address of the website.
open CMD and enter ping www.website.com
see the snap
Now you have the IP address of the website.

2: Now use Port scanner to check whether PORT 80 is open or not. If PORT 80 is not open choose another website to hack :P
otherwise you can crash this website.

3: Now open your  rDos. Enter your victims ip that you got from step 1.
It will ask you for the port to attack use port 80 that’s why we scanned to make sure that 80 was open! If it is closed it will not work.

comment if you have any problem
free download Dos Attacking tool | LOIC 1.0.4



If you want to attack on a website by Denial of service attack and you are in search of a tool which can help you in this. Today i have a tool which performs a denial-of-service (DoS) attack (or when used by multiple individuals, a DDoS attack) on a target site by flooding the server with TCP packets, UDP packets, or HTTP requests with the intention of disrupting the service of a particular host. People have used LOIC to join voluntary botnets.



LOIC basically turns your computer's network connection into a firehose of garbage requests, directed towards a target web server. On its own, one computer rarely generates enough TCP, UDP, or HTTP requests at once to overwhelm a web server—garbage requests can easily ignored while legit requests for web pages are responded to as normal.


But when thousands of users run LOIC at once, the wave of requests become overwhelming, often shutting a web server (or one of its connected machines, like a database server) down completely, or preventing legitimate requests from being answered.


this is a nice tool to perform dos or ddos attack but try it on your own risk. It has no ability to hide your IP address. So attacking on a website may cause a trouble for you.


Download Here

LOIC





Tev Dos Tool | Dos attacking tool


Today i found a nice tool on a blog, which is really helpful for understanding and performing dos attack on a website. The name of this tool is Tev Dos tool. i had already posted some tools which can be used for performing dos attack on websites. Go and get those in dos attacking tool section.


This tool is simple to use and please try it on your risk because you will be easily traced. So be prepare before attacking on a website. This tool will not work good for big servers.




Download Here
#RefRef- DDos tool developed by Anonymous



Amomymous are building a new Denial of service attack tool which is said to exploit SQL vulnerabilities to support the group's future campaigns. This is called #RefRef and developed in Javascript. This was very effective in a 17 minute attack from a single machine resulting in a 42-minute outage on Pastebin yesterday.  This was confirmed by the Pastebin via twitter.
This tool will e released in September. The tool uses a simple GUI to operate. As it turns out, the attack is launched client side, and will send a separate script in the connection request made to the target server. This request is actually the exploit itself, and once the server renders the code, it will continue to render it until crashing. In essence, the stronger the server, the faster it crashes. 

hack websites by using ddosim v0.2 (Application Layer DDOS Simulator)




DDOSIM simulates several zombie hosts (having random IP addresses) which create full TCP connections to the target server. After completing the connection, DDOSIM starts the conversation with the listening application (e.g. HTTP server). Can be used only in a laboratory environment to test the capacity of the target server to handle application specific DDOS attacks.


Features
  • HTTP DDoS with valid requests
  • HTTP DDoS with invalid requests (similar to a DC++ attack)
  • SMTP DDoS
  • TCP connection flood on random port
In order to simulate such an attack in a lab environment we need to setup a network like this:
On the victim machine ddosim creates full TCP connections – which are only simulated connections on the attacker side.
There are a lot of options that make the tool  quite flexible:
Usage: ./ddosim
-d IP                   Target IP address
-p PORT            Target port
[-k NET]             Source IP from class C network (ex. 10.4.4.0)
[-i IFNAME]      Output interface name
[-c COUNT]       Number of connections to establish
[-w DELAY]       Delay (in milliseconds) between SYN packets
[-r TYPE]             Request to send after TCP 3-way handshake. TYPE can be HTTP_VALID or HTTP_INVALID or SMTP_EHLO
[-t NRTHREADS]   Number of threads to use when sending packets (default 1)
[-n]                       Do not spoof source address (use local address)
[-v]                       Verbose mode (slower)
[-h]                       Print this help message



How To Hack App Lock In Any Android Phone

App Lock is one of the most useful application on Android. Since it came into App Store, it became must and should application in ...