Thủ Phủ Hacker Mũ Trắng Buôn Ma Thuột

Chương trình Đào tạo Hacker Mũ Trắng Việt Nam tại Thành phố Buôn Ma Thuột kết hợp du lịch. Khi đi là newbie - Khi về là HACKER MŨ TRẮNG !

Sayfalar

[PACK] Password Analysis & Cracking Kit

PACK (Password Analysis and Cracking Toolkit) is a collection of utilities developed to aid in analysis of password lists in order to enhance password cracking through pattern detection of masks, rules, character-sets and other password characteristics. The toolkit generates valid input files for Hashcat family of password crackers.NOTE: The toolkit itself is not able to crack passwords, but instead designed to make operation of password crackers...

[EtherApe] A graphical network monitor

EtherApe is a graphical network monitor for Unix modeled after etherman. Featuring link layer, IP and TCP modes, it displays network activity graphically. Hosts and links change in size with traffic. Color coded protocols display.It supports Ethernet, FDDI, Token Ring, ISDN, PPP, SLIP and WLAN devices, plus several encapsulation formats. It can filter traffic to be shown, and can read packets from a file as well as live from the network. Node statistics...

[Lazy-Kali] Bash Script for Kali Linux

A bash script for when you feel lazy. Adds quite a few tools to Kali Linux. Bleeding Edge Repos AngryIP Scanner Terminator Xchat Unicornscan Nautilus Open Terminal Simple-Ducky Subterfuge Ghost-Phisher Yamas PwnStar Ettercap0.7.6 Xssf Smbexec Flash Java Easy-Creds Java ... and more! Lazy-Kali will also update Kali, Start Metaploit...

Listado de Herramientas Forenses

ADQUISICIÓN Y ANÁLISIS DE LA MEMORIA Set de utilidades que permite la adquisición de la memoria ram para posteriormente hacer un análisis con ella.pd Proccess Dumper - Convierte un proceso de la memoria a fichero.FTK Imager - Permite entre otras cosas adquirir la memoria.DumpIt - Realiza volcados de memoria a fichero.Responder CE - Captura la memoria y permite analizarla.Volatility - Analiza procesos y extrae información util para el analista.RedLine...

[XSS Shell] XSS Backdoor and Zombie Manager

XSS Shell is powerful a XSS backdoor and zombie manager. This concept first presented by “XSS-Proxy – http://xss-proxy.sourceforge.net/”. Normally in XSS attacks attacker has one shot, in XSS Shell you can interactively send requests and get responses from victim. you can backdoor the page.DownloadThis package includes the latest version of XSS Shell and XSSTunnel. XSS Shell can be used without XSS Tunnel, however you’ll get more out of...

[ExifTool] Read, Writing Meta Information Tools

ExifTool is a platform-independent Perl library plus a command-line application for reading, writing and editing meta information in a wide variety of files.ExifTool supports many different metadata formats including EXIF, GPS, IPTC, XMP, JFIF, GeoTIFF, ICC Profile, Photoshop IRB, FlashPix, AFCP and ID3, as well as the maker notes of many digital cameras by Canon, Casio, FLIR, FujiFilm, GE, HP, JVC/Victor, Kodak, Leaf, Minolta/Konica-Minolta, Nikon, Olympus/Epson, Panasonic/Leica, Pentax/Asahi, Phase One, Reconyx, Ricoh, Samsung, Sanyo, Sigma/Foveon...

[Games Key Decryptor] Tool to Recover License/CD Keys of Popular Games

Games Key Decryptor is the Free all-ine-one Tool to instantly recover License Keys of popular Gaming Softwares.  It automatically detects and recovers the license/CD key of all the supported Games installed on your system. Currently it supports around 50 PC Gaming softwares including Battlefield, Call of Duty, FIFA, NFS, Age of Empires, Quake, The Sims, Half-Life, IGI, Star Wars and many more.After the successful recovery you can backup the...

[Windbgshark] Windbg extension for VM traffic manipulation and analysis

This project includes an extension for the windbg debugger as well as a driver code, which allow you to manipulate the virtual machine network traffic and to integrate the wireshark protocol analyzer with the windbg commands. The motivation of this work came from the intention to find a handy general-purpose way to debug network traffic flows under the Windows OS for the purposes of dynamic software testing for vulnerabilities, for reverse...

[MailPasswordDecryptor v4.0] All-in-one eMail Password Recovery Software

Mail Password Decryptor is the FREE software to instantly recover Mail Account passwords from popular email clients and other desktop applications.You can recover your lost password for email accounts like Gmail, Yahoo Mail, Hotmail or Windows Live Mail from email applications such as Microsoft Outlook, Thunderbird, IncrediMail, GTalk & many more.MailPasswordDecryptor automatically crawls through each of these applications...

[SPS] Simple Packet Sender

A Linux packet crafting tool. Supports IPv4, IPv6 including extension headers, and tunneling IPv6 over IPv4. Written in C on Linux with GUI built using GTK+ and released under GPLv3. Does not require pcap.Features:Packet crafting and sending one, multiple, or flooding IPv4 and IPv6 packets of type TCP, ICMP, or UDP (or cycle through all three). All values within ethernet frame can be modified arbitrarily. Supports IPv4 header options, TCP header...

[Download Hash Verifier] Quickly Verify Integrity (MD5/SHA256 Hash) of Downloaded File

Download Hash Verifier is the FREE tool to verify the integrity of your downloaded file.It makes file hash verification easier and quicker with its smart features such as 'Auto Hash Detection', 'Drag & Drop File', 'Instant copy from Clipboard' etcHash verification is a standard mechanism used to verify that downloaded file is original and not tempered. Often it happens that hackers modify the download files on the...

[Netsparker v3.2] Web Application Security Scanner

Netsparker can crawl, attack and identify vulnerabilities in all custom web applications regardless of the platform and the technology they are built on, just like an actual attacker.It can identify web application vulnerabilities like SQL Injection, Cross-site Scripting (XSS), Remote Code Execution and many more. It has exploitation built on it, for example you can get a reverse shell out of an identified SQL Injection...

[GoldenEye v2.0] DoS Tool

GoldenEye is a HTTP/S Layer 7 Denial-of-Service Testing Tool. It uses KeepAlive (and Connection: keep-alive) paired with Cache-Control options to persist socket connection busting through caching (when possible) until it consumes all available sockets on the HTTP/S server.Usage USAGE: ./goldeneye.py <url> [OPTIONS] OPTIONS: Flag Description Default -t, --threads Number of concurrent threads ...

[Autopsy] Digital Investigation Analysis

Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.Analysis FeaturesBelow is the list of Autopsy features. Timeline Analysis: Displays system events in a graphical interface to help identify activity....

[Facebook Password Decryptor] Recover Lost Facebook Login Password Tool

Facebook Password Decryptor is the FREE software to instantly recover Facebook account passwords stored by popular Web Browsers and Messengers.It is one of our most popular software with over One Million Downloads worldwide.Here is the complete list of supported applications. Internet Explorer (v4.0 - v10.0) FirefoxGoogle ChromeChrome Canary/SXSCoolNovo BrowserOpera BrowserApple SafariFlock BrowserComodo Dragon BrowserSeaMonkey...

[Wireless IDS] Ability to detect suspicious activity such as (WEP/WPA/WPS) attack by sniffing the air for wireless packets

Wireless IDS is an open source tool written in Python and work on Linux environment. This tool will sniff your surrounding air traffic for suspicious activities such as WEP/WPA/WPS attacking packets. It do the followingDetect mass deauthentication sent to client / access point which unreasonable amount indicate possible WPA attack for handshakes.Continual sending data to access point using broadcast MAC address which indicate a possibility of...

[Firefox Password Remover v1.5] Firefox Website Login Password Removal Tool

Firefox Password Remover is the free tool to quickly remove the stored website login passwords from Firefox.You can either remove selected ones or all of the stored passwords from the Firefox sign-on database. One of the unique feature of this tool is that it allows you to remove the website passwords even if it is protected with Master Password.In addition to this, you can also generate password report in HTML/XML/TEXT/CSV format. This is useful...

[tcpxtract] Tool for Extracting Files from Network Traffic

tcpxtract is a tool for extracting files from network traffic based on file signatures. Extracting files based on file type headers and footers (sometimes called "carving") is an age old data recovery technique. Tools like Foremost employ this technique to recover files from arbitrary data streams. Tcpxtract uses this technique specifically for the application of intercepting files transmitted across a network. Other tools that fill a similar need...

[AIEngine] Artificial Inteligent Engine

AIEngine is a packet inspection engine with capabilities of learning without any human intervention.AIEngine helps network/security profesionals to identify traffic and develop signatures for use them on NIDS, Firewalls, Traffic classifiers and so on.Using AIEngineTo use AIEngine just execute the binary aiengine:luis@luis-xps:~/c++/aiengine/src$ ./aiengine -hiaengine 0.2Mandatory arguments: -I [ --interface ] arg Sets the network interface. -P [ --pcapfile ] arg Sets the pcap file or directory with pcap ...

[IPv6 Toolkit v1.5.2] A security assessment and troubleshooting tool for the IPv6 protocols

A security assessment and troubleshooting tool for the IPv6 protocols.Changelog v1.5.2Add support for GNU Debian/kfreebsd. The toolkit would not build on GNU Debian/kfreebsd before this release.Add support for TCP/IPv6 probes. tcp6 can now send TCP/IPv6 packets (“–probe-mode” option), and read the TCP response packets, if any. This can be leveraged for port scans, and miscellaneous measurements.Supported platformsThe following platforms are supported: FreeBSD, NetBSD, OpenBSD, Linux, and Mac OS.List of Tools and Manual Pagesflow6: A tool to perform...

[MAC Address Scanner v1.5] Desktop Tool to Find MAC address of Remote Computers on Local Network

MAC Address Scanner is the free desktop tool to remotely scan and find MAC Address of all systems on your local network.It allows you to scan either a single host or range of hosts at a time. During the scan, it displays the current status for each host. After the completion, you can generate detailed scan report in HTML/XML/TEXT/CSV format.Note that you can find MAC address for all systems within your subnet only. For all others, you will see...

[Intercepter-ng] Sniffer de Red con SSLstrip para Android

Intercepter-NG es una aplicación que nos permitirá capturas el tráfico de datos en la red local a la que estemos conectados. Esta herramienta tiene la funcionalidad de analizador de protocolos al más puro estilo Wireshark aunque con muchísimas menos opciones. Con Intercepter-ng podremos ver cookies de las diferentes conexiones que se realicen así como realizar ataques contra SSL con SSLStrip.En RedesZone tenéis un completo manual de utilización...

[BlackArch] Linux Distribution with 600 Security Tools

BlackArch Linux is a lightweight expansion to Arch Linux for penetration testers and security researchers. The repository contains 630 tools. You can install tools individually or in groups. BlackArch is compatible with existing Arch installs.Tool List:NameVersionDescriptionHomepage0trace1.5A hop enumeration toolhttp://jon.oberheide.org/0trace/3proxy0.7Tiny free proxy serverhttp://3proxy.ru/3proxy-win320.73proxy tiny free proxy serverhttp://3proxy.ru/42zip20131222Recursive...