Thủ Phủ Hacker Mũ Trắng Buôn Ma Thuột

Chương trình Đào tạo Hacker Mũ Trắng Việt Nam tại Thành phố Buôn Ma Thuột kết hợp du lịch. Khi đi là newbie - Khi về là HACKER MŨ TRẮNG !

Hacking Và Penetration Test Với Metasploit

Chương trình huấn luyện sử dụng Metasploit Framework để Tấn Công Thử Nghiệm hay Hacking của Security365.

Tài Liệu Computer Forensic Của C50

Tài liệu học tập về Truy Tìm Chứng Cứ Số (CHFI) do Security365 biên soạn phục vụ cho công tác đào tạo tại C50.

Sinh Viên Với Hacking Và Bảo Mật Thông Tin

Cuộc thi sinh viên cới Hacking. Với các thử thách tấn công trang web dành cho sinh viên trên nền Hackademic Challenge.

Tấn Công Và Phòng Thủ Với BackTrack / Kali Linux

Khóa học tấn công và phòng thủ với bộ công cụ chuyên nghiệp của các Hacker là BackTrack và Kali LINUX dựa trên nội dung Offensive Security

Sayfalar

[Revenssis] Mobile Penetration Testing Suite

Fully featured network, wireless and web app pentesting suite for Smartphones

Nicknamed as the "Smartphone Version of Backtrack", Revenssis Penetration Suite is a set of all the useful types of tools used in Computer and Web Application security. Tools available in it include: Web App scanners, Encode/Decode & Hashing tools, Vulnerability Research Lab, Forensics Lab, plus the must-have utilities (Shell, SSH, DNS/WHOIS Lookup, Traceroute, Port Scanner, Spam DB Lookup, Netstat... etc). All these fitting in an application approx. 10MB (post installation). 


Features:
  • All Web Vulnerability Scanners including:
  • SQL injection scanner
  • XSS scanner
  • DDOS scanner
  • CSRF scanner
  • SSL misconfiguration scanner
  • Remote and Local File Inclusion (RFI/LFI) scanners
  • Useful utilities such as:
  • WHOIS lookup, IP finder, Shell, SSH, Blacklist lookup tool, Ping tool,
  • Forensic tools (in imlementation) such as malware analyzers, hash crackers, network sniffer, ZIP/RAR password finder, social engineering toolset, reverse engineering tool
  • Vulnerability research lab (sources include: Shodan vulnerability search engine, ExploitSearch, Exploit DB, OSVDB and NVD NIST
  • Self scan and Defence tools for your Android phone against vulnerabilities
  • Connectivity Security Tools for Bluetooth, Wifi and Internet. (NFC, Wifi Direct and USB in implementation)  
Download:       http://sourceforge.net/projects/revenssis/

[NetShareMonitor] Network File Share Monitoring Software


Net Share Monitor is the free software to Monitor your Shared Files from unknown users in the network.
Whenever any remote user accesses your Shared Files, NetShareMonitor alerts you by blinking the icon in the systray or making the alert sound. For each connection, it shows the IP address, user name & shared files being accessed by the remote host.

In addition to this, your can also monitor your system from hackers (Null Session Detection) and worms (\pipe\browse) which spreads through network shares.

It presents attractive & user friendly GUI interface showcasing following tabs,
  • Active Sessions Tab - shows all the remote connections with IP address, user name, time etc
  • Accessed File Tab - shows all your shared files currently being accessed by remote user
  • Shared Files Tab - shows all the shared files on your system.
New HTML based Live Session Logging helps you to keep track of all the remote systems connected to your file shares. Each connection log records the time of the event, IP address of remote host, user name and type of event. Also 'Accessed File Logging' helps you to know all the shared files accessed by remote user during the session.


New version also presents detailed Settings that allows you to dynamically enable/disable the Session File Monitoring, Logging and Alert mechanisms as per your requirements.


NetShareMonitor works on both 32 bit & 64 bit platforms starting from Windows XP to Windows 8.



Screenshots
Here are the screenshots of NetShareMonitor
Screenshot 1: Net Share Monitor Showing all the Active Sessions from remote systems
NetShareMonitor showing recovered passwords
Screenshot 2: Net Share Monitor showing all the 'Accessed Files' by remote users.
NetShareMonitor showing recovered passwords
Screenshot 3: Settings dialog to control all options as per your tastes.
NetShareMonitor showing recovered passwords
Screenshot 4: Active Sessions Log of all the current connections from remote system.
NetShareMonitor showing recovered passwords


Download
FREE Download Net Share Monitor v2.0

License  : Freeware
Platform : Windows XP, 2003, Vista, Windows 7, Windows 8

Download 

[WindowsAndroid] Ejecuta Android desde Windows



WindowsAndroid (no se han quebrado la cabeza con el nombre) ejecuta Android nativamente usando el kernel de Windows (funcional en Windows Vista, 7 y 8). Como desventaja, usa Android 4.0.3 (Ice Cream Sandwich), aunque los desarrolladores ya están trabajando para traerlo con las versiones más recientes del sistema operativo de Google.



¿Y que ventajas aporta WindowsAndroid frente a usar VirtualBox con Android, por ejemplo? Al ejecutarse WindowsAndroid de manera nativa en Windows, el rendimiento y la velocidad de Android será muy superior a si lo ejecutamos a través de una máquina virtual con VirtualBox o VMWare. Además no tendremos que preocuparnos por configuraciones y ajustes. Es instalar WindowsAndroid y listo.

Se trata de una versión preliminar, por lo que el funcionamiento puede alterarse en algún momento, encontrar cuelgues durante su uso u obtener problemas con algunas aplicaciones debido a incompatibilidades. El tamaño de la aplicación es de unos 65 MB y puede descargarse desde el sitio oficial o desde AndroidFileHost de manera completamente gratuita.


Sitio oficial | Socketeq
Descarga | WindowsAndroid (AndroidFileHost)
Más información | PDF

[PentBox] Suite de Pentesting



Pentbox es una Suite que contiene herramientas para pentesting, entre sus herramientas podemos destacar las siguientes:

1.- Herramientas de Criptográfia.
2.- Herramientas de Redes.
3.- Herramientas Extra.

Esta suite de seguridad informática esta disponible tanto para plataforma Windows, Freebsd, Linux, Osx, entre otros.

Contiene herramientas de las cuales se puede aprovechar mucho, una de las herramientas que mas me llamó la atención fue la herramienta de “Implementacion de un Honeypot” donde podemos simular un puerto abierto y esperar que el atacante se ponga a escanear o atacar dicho puerto, entonces la herramienta nos dará el aviso de una posible intrusión por parte de un atacante sin que este lo note.

Capturas de la herramienta corriendo en diferentes plataformas:

Pentbox en Windows:


Pentbox en Gnu/Linux:






Pentbox en Android




Bien como pueden ver esta magnifica herramienta puede correr en muchas plataformas, asi que no esta demás de darle una probada para ver que tal funciona para nuestras pruebas de penetración.


Pueden visitar el proyecto en su pagina oficial: Pentbox

[Fuente]

Los Mejores Antivirus Gratuitos para Android


Comencemos por el principio: no existen virus para Android. Un virus es un software que actúa autónomamente, instalándose y propagándose sin permiso ni conocimiento del usuario. Además, Android está basado en Linux, o sea, en UNIX, y por lo que se sabe hasta ahora no existen virus para UNIX. Ahora bien, lo que sí existe es malware es decir, aplicaciones maliciosas que con la apariencia de una aplicación inofensiva rastrea nuestro dispositivo para robarnos datos personales (contactos, números de cuentas, contraseñas, etc). Entonces nos preguntamos¿estoy seguro con Android? Pues la respuesta es sí, por supuesto… tomando ciertas precauciones.

  • Virus se aplica al software que se instala y se propaga por si mismo infectando otro software sin permiso ni conocimiento del usuario.
  • Malware (Malicious Software) se aplica a todo Software que contiene código malintencionado, o malicioso, cuyo objetivo es infiltrarse y/o dañar un SO de forma transparente.

  • La mayor parte del malware se encuentra en mercados alternativos y poco (o nada) de fiar. Aunque siempre cabe la posibilidad de que alguna aplicación malintencionada se cuele en el Market, lo habitual es que estas aplicaciones sean descargados de mercados alternativos (asiáticos en su mayor parte) o directamente de internet e instaladas a mano directamente. Por lo que la primera barrera, y la mejor para contener estos ataques es tener una mínima precaución. No instaléis de orígenes de los que no os fieis y revisad siempre los permisos de todo lo que instaléis y que el editor sea de confianza.

    • - Android (Google) Market
    • - Amazon AppStore 
    • - SlideMe
    • - Archos AppsLib
    • - AndAppStore
    • - Verizon's Market 
    • - Motorola's Market

  1. Mirar siempre los permisos que piden las aplicaciones para instalarse y contrastarlas con las que indica el propio Market.
  2. No instalar aplicaciones que no existan en el Market. Para ello, lo mejor, es desmarcar la opción que por defecto viene desmarcada en el SO de “Orígenes desconocidos” en Ajustes-Aplicaciones.
  3. Ante la duda, no instalar. Nuestro mejor consejero es la prudencia y el sentido común frente a la scene.
Existe una distribución de Linux orientada a la seguridad en dispositivos móviles y el análisis de malware y forense llamada Santoku Linux.




Development Tools:
  • Android SDK Manager
  • AXMLPrinter2
  • Fastboot
  • Heimdall (src | howto)
  • Heimdall (GUI) (src | howto)
  • SBF Flash


Penetration Testing:
  • Burp Suite
  • Ettercap
  • nmap
  • SSL Strip
  • w3af (Console)
  • w3af (GUI)
  • ZAP
  • Zenmap (As Root)

Wireless Analyzers:
  • Chaosreader
  • dnschef
  • DSniff
  • TCPDUMP
  • Wireshark
  • Wireshark (As Root)


Device Forensics:
  • AFLogical Open Source Edition (src | howto)
  • Android Brute Force Encryption (src | howto)
  • ExifTool
  • iPhone Backup Analyzer (GUI) (src | howto)
  • libimobiledevice (src | howto)
  • scalpel
  • Sleuth Kit

Reverse Engineering:
  • Androguard
  • Antilvl
  • APK Tool
  • Baksmali
  • Dex2Jar
  • Jasmin
  • JD-GUI
  • Mercury
  • Radare2
  • Smali


Herramientas como apktool, dex2jar, Droidbox, Androguard son de gran utilidad al momento de analizar un malware para Android

Permisos

 AndroidManifest.xml  


Permisos potencialmente peligrosos:

  • android.permission.CALL_PHONE
  • android.permission.SEND_SMS
  • android.permission.WRITE_EXTERNAL_STORAGE
  • android.permission.READ_CONTACTS
  • android.permission.WRITE_CONTACTS
  • android.permission.READ_CALENDAR
  • android.permission.WRITE_CALENDAR
  • com.android.browser.permission.READ_HISTORY_BOOKMA RKS
  • com.android.browser.permission.WRITE_HISTORY_BOOKM ARKS
  • android.permission.READ_LOGS
  • android.permission.WRITE_SETTINGS
  •  android.permission.RECEIVE_BOOT_COMPLETED
  • android.permission.RESTART_PACKAGES
  • android.permission.GET_TASKS
  • android.permission.SYSTEM_ALERT_WINDOW
  • android.permission.CAMERA
  • android.permission.ACCESS_LOCATION_EXTRA_COMMANDS
  • android.permission.ACCESS_MOCK_LOCATION
  • android.permission.BLUETOOTH_ADMIN
  • android.permission.CHANGE_CONFIGURATION
  • android.permission.DISABLE_KEYGUARD
  • android.permission.EXPAND_STATUS_BAR
  • android.permission.KILL_BACKGROUND_PROCESSES
  • android.permission.PROCESS_OUTGOING_CALLS
  • android.permission.RECORD_AUDIO
  • android.permission.USE_SIP
  • android.permission.WRITE_SECURE_SETTINGS
  • android.permission.WRITE_SMS
  • android.permission.WRITE_PROFILE
  • android.permission.AUTHENTICATE_ACCOUNTS
  • android.permission.ADD_SYSTEM_SERVICE
  • com.android.email.permission.READ_ATTACHMENT
  • com.android.providers.im.permission.READ_ONLY
  • com.android.vending.BILLING

Con LBE Privacy Guard puedes quitar permisos a las aplicaciones

También Droidwall permite poner en modo “lista blanca” con los programas que queréis que tengan acceso a  según que permisos.

Listado mejores antivirus gratuitos para móviles Android:

¿Cual es el mejor "antivirus" para android? 

 

 

 

 

 



 


 




[Fuente]

[Overlook Fing] Escaneo de equipos con tu Android

Overlook Fing, es sin duda una de las mejores aplicaciones que conozco y que todo el que se dedique a auditar redes debería de tener en su equipo.

La aplicación nos ayudará en las redes Wireless a escanear la red, servicios, puertos e incluso poder usar WAKE ON LAN.

La aplicación la podemos encontrar en el Play Store de Android.


Una vez instalada nos conectamos a nuestra red inalámbrica y le damos a ecanear.

Como veis en la imagen , ha podido sacar la información de todos los equipos de la red local. Además también saca en base a la MAC el fabricante, el nombre del equipo y la IP. Si por ejemplo quiséramos obtener mas información sobre una IP en concreto, la seleccionamos.



Como veis podemos realizar trace route, escanear servicios, ping , WAKE ON LAN. Hacemos una prueba de escaneo de servicios.


Et voila! Ya tenemos los servicios, si seleccionamos los servicios y hay cliente disponible, por ejemplo en el caso del puerto 80 el navegador, en el FTP andftp o similares nos ofrece la posibilidad de ir al Market e instalarlo si no lo tenemos, y si ya disponemos de él conectarnos directamente desde aquí.

Es una aplicación muy completa que podemos tener en nuestro terminal para ir usando.

[The Volatility Framework] An advanced memory forensics framework


The Volatility Framework is a completely open collection of tools, implemented in Python under the GNU General Public License, for the extraction of digital artifacts from volatile memory (RAM) samples. The extraction techniques are performed completely independent of the system being investigated but offer unprecedented visibilty into the runtime state of the system. The framework is intended to introduce people to the techniques and complexities associated with extracting digital artifacts from volatile memory samples and provide a platform for further work into this exciting area of research.


Volatility supports memory dumps from all major 32- and 64-bit Windows versions and service packs including XP, 2003 Server, Vista, Server 2008, Server 2008 R2, and Seven. Whether your memory dump is in raw format, a Microsoft crash dump, hibernation file, or virtual machine snapshot, Volatility is able to work with it. We also now support Linux memory dumps in raw or LiME format and include 35+ plugins for analyzing 32- and 64-bit Linux kernels from 2.6.11 - 3.5.x and distributions such as Debian, Ubuntu, OpenSuSE, Fedora, CentOS, and Mandrake. Official OSX and Android support are coming!


[NTFS Permissions Reporter] Display Windows User Access Rights


If you are working as a standalone user on a system running one of the latest flavors of the Microsoft Windows operating system, you do not really have much need to assess and verify user permissions on the system. If a PC is shared by many, and maybe even multiple users with administration rights, things may change significantly, as access rights become more difficulty to assess.

The free edition of NTFS Permissions Reporter scans one or multiple of the computer’s hard drives for user permissions, and displays its findings in a report in the end.

NTFS Permissions Reporter Review


When you first start the program after installation, you are asked to select at least one drive, or a specific directory, that you want to scan for user access permissions. It is furthermore possible to exclude directories from being included in the scan, or activate the show members of groups option. Both the filter and email report options, while displayed in the interface, are reserved for users of the standard version of the application.

A click on the run report button in the interface scans the selected directories and drives for user permissions. This may take a while, depending on the amount of folders that need to be scanned, as well as the speed of the PC’s hard drive, and other activities.

The results displays all user groups at the top, highlighting their rights on the drive or directory. NTFS Permissions Reporter furthermore displays scan errors in a log at the bottom of the screen. The tree view allows you to navigate through the folder structure, looking at access rights of specific folders.

When you select a folder, all user groups with access to the folder are displayed. You can click on a user group to see the permissions displayed on the screen in detail.

If you do not want to work with the tree view, you can switch to table view mode instead. This lists all scanned directories in a large table, along with user rights and related information.

You can click on a column header to sort the listing accordingly, for instance by permission, account, or display name.

Reports can be exported to HTML files only in the free version of the program. The standard version of NTFS Permissions Reporter includes additional features, including the option to export to CSV, filters, and full command line support.

The software can only be installed on the system if the Microsoft .NET Framework 4.0 is installed on the system. Compatibility wise, it is compatible with all versions of Windows from Windows XP to the very latest.

Closing Words


If you want to make sure that user access rights on a Windows PC are configured the way they should be, either to check up on a PC’s security, or to make sure that users have sufficient rights to do what they are supposed to do, then NTFS Permissions Reporter is a tool that can aid you in that task.


 

[Zeus] Registry Analysis Using Volatility Framework


How to analysis a registry from the memory using Volatility Framework.

In this video I’m using Zeus Memory for registry analysis, and l will show F-secure top10 malware registry launchpoints. Not all but some of them


Most trojans, worms, backdoors, and such make sure they will be run after a reboot by introducing autorun keys and values into the Windows registry. Some of these registry locations are better documented than others and some are more commonly used than others. One of the first steps to take when doing forensic analysis is to check the most obvious places in the registry for modifications.

[WS_FTP Password Decryptor] Recover FTP login passwords stored by WS_FTP


WS_FTP Password Decryptor is the FREE software to instantly recover FTP login passwords stored by WS_FTP - one of the popular FTP client application.

WS_FTP stores the password for all the past FTP sessions in the "ws_ftp.ini" file so that user don't have to enter it every time. WS_FTP Password Decryptor makes it easy to quickly scan & decrypt all these encrypted FTP login passwords. 

It presents both GUI as well as command line interface which will be useful for Penetration Testers & Forensic investigators.  You can either use it to automatically recover the stored passwords from local system or recover passwords from remote machine by manually feeding WS_FTP "ws_ftp.ini" file.

It works on most of the Windows platforms starting from Windows XP to latest operating system, Windows 8.

Features
Here are main features of WS_FTP Password Decryptor
  •  Instantly scan and recover all stored FTP login passwords from WS_FTP.

  •  Comes with both GUI interface & Command-line version.

  •  Useful for Penetration testers as well as Forensic investigators.

  •  Recover WS_FTP passwords from local as well as remote system.

  •  Save the recovered password list to HTML file for transferring to other system or for future use.

  •  Easier and faster to use with its enhanced user friendly GUI interface.

  •  Support for local Installation and uninstallation of the software.





Screenshots
Here are the screenshots of WS_FTPPasswordDecryptor
Screenshot 1:WS_FTP Password Decryptor is showing the recovered ftp login passwords. Passwords are not shown being sensitive data, you can turn on by clicking on 'Show Password' button below.
WS_FTPPasswordDecryptor showing recovered passwords
Screenshot 2:  Command line usage of WS_FTPPasswordDecryptor showing various examples.
WS_FTPPasswordDecryptor
Screenshot 3:  Exported list of of recovered ftp login passwords by WS_FTPPasswordDecryptor in HTML format.
Exported IM Accounts to HTML






FREE Download WS_FTP Password Decryptor v1.5
 
License  : Freeware
Platform : Windows XP, 2003, Vista, Windows 7, Windows 8

[Watcher v1.5.6] Web Security Testing Tool and Passive Vulnerability Scanner


Watcher is a runtime passive-analysis tool for HTTP-based Web applications. Being passive means it won't damage production systems, it's completely safe to use in Cloud computing, shared hosting, and dedicated hosting environments. Watcher detects Web-application security issues as well as operational configuration issues. Watcher provides pen-testers hot-spot detection for vulnerabilities, developers quick sanity checks, and auditors PCI compliance auditing. It looks for issues related to mashups, user-controlled payloads (potential XSS), cookies, comments, HTTP headers, SSL, Flash, Silverlight, referrer leaks, information disclosure, Unicode, and more.

Watcher is built as a plugin for the Fiddler HTTP debugging proxy available at www.fiddlertool.com. Fiddler provides all of the rich functionality of a good Web/HTTP proxy. With Fiddler you can capture all HTTP traffic, intercept and modify, replay requests, and much much more. Fiddler provides the HTTP proxy framework for Watcher to work in, allowing for seamless integration with today’s complex Web 2.0 or Rich Internet Applications. Watcher runs silently in the background while you drive your browser and interact with the Web-application.



36 Windows Tools For Penetration Testing



Most penetration testers are using either a Mac or a Linux-based platform in order to perform their penetration testing activities.However it is always a good practice to have and a Windows virtual machine with some tools ready to be used for the engagement.The reason for this is that although Windows cannot be used as a main platform for penetration testing some of the utilities and tools can still help us to extract information from our windows targets.So in this post we will see some of the tools that we can use in our windows system.

The HashCheck Shell Extension makes it easy for anyone to calculate and verify checksums and hashes from Windows Explorer. In addition to integrating file checksumming functionality into Windows, HashCheck can also create and verify SFV files (and other forms of checksum files, such as .md5 files).

Netcat is often referred to as a “Swiss-army knife for TCP/IP”. Its list of features includes port scanning, transferring files, and port listening, and it can be used as a backdoor.

The Metasploit Project is a computer security project which provides information about security vulnerabilities and aids in penetration testing and IDS signature development.

Remote access software for desktop and mobile platforms.

SNMP tool that allows you to collect information about SNMP devices.

Cain & Abel is a password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, recovering wireless network keys, revealing password boxes, uncovering cached passwords and analyzing routing protocols.

Wireshark is a free and open-source packet analyzer. It is used for network troubleshooting, analysis, software and communications protocol development.

PuTTY is an SSH and telnet client for the Windows platform.

The Pass-The-Hash Toolkit contains utilities to manipulate the Windows Logon Sessions mantained by the LSA (Local Security Authority) component. These tools allow you to list the current logon sessions with its corresponding NTLM credentials (e.g.: users remotely logged in thru Remote Desktop/Terminal Services), and also change in runtime the current username, domain name, and NTLM hashes.

Recovering Windows Password Cache Entries.

Identify unknown open ports and their associated applications.

This is a command-line tool that scans for open NETBIOS nameservers on a local or remote TCP/IP network, and this is a first step in finding of open shares.

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.

Winfo uses null sessions to remotely try to retrieve lists of and information about user accounts, workstation/interdomain/server trust accounts, shares (also hidden), sessions, logged in users, and password/lockout policy, from Windows NT/2000/XP. It also identifies the built-in Administrator and Guest accounts, even if their names have been changed.

ClearLogs clears the event log (Security, System or Application) that you specify. You run it from the Command Prompt, and it can also clear logs on a remote computer.

SQLdict is a dictionary attack tool for SQL Server.

PMDump is a tool that lets you dump the memory contents of a process to a file without stopping the process.

GrabItAll performs traffic redirection by sending spoofed ARP replies. It can redirect traffic from one computer to the attackers computer, or redirect traffic between two other computers through the attackers computer. In the last case you need to enable IP Forwarding which can be done with GrabItAll too.

DumpUsers is able to dump account names and information even though RestrictAnonymous has been set to 1.

BrowseList retrieves the browse list. The output list contains computer names, and the roles they play in the network. For example you can see which are PDC, BDC, stand-alone servers and workstations. You can also see the system comments (which can be very interesting reading).

Remoxec executes a program using RPC (Task Scheduler) or DCOM (Windows Management Instrumentation).

Brute-force tool for Windows Management Instrumentation (WMI).

Venom is a tool to run dictionary password attacks against Windows accounts by using the Windows Management Instrumentation (WMI) service. This can be useful in those cases where the server service has been disabled.

The SMB Auditing Tool is a password auditing tool for the Windows-and the SMB-platform. It makes it possible to exploit the timeout architecture bug in Windows 2000/XP, making it extremly fast to guess passwords on these platforms.

RPCScan v2.03 is a Windows based detection and analysis utility that can quickly and accurately identify Microsoft operating systems that are vulnerable to the multiple buffer overflow vulnerabilities released in the MS03-026 and MS03-039 bulletins.

LSASecretsDump is a small console application that extract the LSA secrets from the Registry, decrypt them, and dump them into the console window.

SQL Ping is a nice little command line enumerator that specifically looks for SQL servers and requires no authentication whatsoever.

The Oracle Auditing Tools is a toolkit that could be used to audit security within Oracle database servers.

Extract password hashes from local user accounts.

The PsTools package provides a set of command line utilities that allow you to manage local and remote systems.

Incognito is a tool for manipulating windows access tokens and is intended for use by penetration testers, security consultants and system administrators.

DumpSec is a security auditing program for Microsoft Windows® NT/XP/200x. It dumps the permissions (DACLs) and audit settings (SACLs) for the file system, registry, printers and shares in a concise, readable format, so that holes in system security are readily apparent. DumpSec also dumps user, group and replication information.

X-Deep/32 is an X Window Server for Windows NT/2000/9X/ME/XP that can be used to connect to host systems running UNIX, LINUX, IBM AIX etc.

Windows password cracker.

Ophcrack is a free Windows password cracker based on rainbow tables.

SiVus is the first publicly available vulnerability scanner for VoIP networks that use the SIP protocol. It provides powerful features to assess the security and robustness of VoIP implementations.

[Source]

[OWASP HTTP Post Tool] DoS Apache Webserver Attack


This Tutorials shows, how you can easily take out an Apache Webserver with one HTTP POST Tool using a std. slow DSL Connection.

This is NO Slowloris Attack!
Limitations of HTTP GET DDOS attack:

- Does not work on IIS web servers or web
servers with timeout limits for HTTP headers.

- Easily defensible using popular load balancers,
such as F5 and Cisco, reverse proxies and
certain Apache modules, such as mod_antiloris.

- Anti-DDOS systems may use "delayed
binding"/"TCP Splicing" to defend against HTTP
GET attacks.

Why HTTP POST DDOS attack works

- This attack can evade Layer 4 detection
techniques as there is no malformed TCP, just
like Slowloris.

- Unlike Slowloris, there is no delay in sending
HTTP Header, hence nullifying IIS built-in
defense, making IIS vulnerable too.

- Size, character sets and time intervals can be
randomised to foil any recognition of Layer 7
traffic patterns by DDOS protection systems.

- Difficult to differentiate from legit connections
which are slow

Download OWASP HTTP Post Tool

[SpyBHORemover] Advanced tool to explore and remove Malicious BHO's from your system


SpyBHORemover (formerly BHORemover) is the advanced tool to explore and remove Malicious BHO's from your system.

BHO stands for 'Browser Helper Objects' which are plugins written for 'Internet Explorer' to enhance its capabilities. Often this feature is being misused by many spyware programs to monitor user's browsing habits and to steal the users credentials silently. Also some of the BHO's slow down the system considerably.
SpyBHORemover helps in quick identification and removal of such spy BHO's present in the system. It not only performs heuristic based threat analysis but also provides Online Threat Verification mechanism which makes it easy to differentiate between legitimate and malicious BHOs. 

It also presents 'Backup & Restore' feature which makes it easy to remove and re-install the BHO any number of times. Users no longer have to worry about accidental removal of BHO as all removed BHOs are automatically backed up which can then be restored from 'Removed BHO List'. It also comes with a unique feature to completely enable/disable all installed BHOs at one shot.

It works on wide range of platforms starting from Windows XP to latest operating system, Windows 8.

Screenshots
Here are the screenshots of SpyBHORemover in action.
Screenshot 1: SpyBHORemover displaying currently installed as well as removed BHO's from the local system. You can also see the Right Click Popup Menu showing various options for quick execution of desired action.
SpyBHORemover main screen
Screenshot 2: BHO scan report in HTML format generated by SpyBHORemover
SpyBHORemover export scan results

Download
FREE Download SpyBHORemover v4.5
  
License  : Freeware
Platform : Windows XP, 2003, Vista, Windows 7, Windows 8