Saturday, December 18, 2010

L0phtcrack (windows password cracker)


L0phtCrack attempts to crack Windows passwords from hashes which it can obtain (given proper access) from stand-alone Windows workstations, networked servers, primary domain controllers, or Active Directory. In some cases it can sniff the hashes off the wire. It also has numerous methods of generating password guesses (dictionary, brute force, etc)
                                    Download l0phtcrack.
                                   

John the Ripper (password cracker)

 
A powerful, flexible, and fast multi-platform password hash cracker
John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types which are most commonly found on various Unix flavors, as well as Kerberos AFS and Windows NT/2000/XP LM hashes. Several other hash types are added with contributed patches
                        Download John the ripper

Tcpdump (powerful command-line packet analyzer)

 
This is the official web site of tcpdump, a powerful command-line packet analyzer; and libpcap, a portable C/C++ library for network traffic capture.
In this page, you'll find the latest stable version of tcpdump and libpcap, as well as current development snapshots, a complete documentation, and information about how to report bugs or contribute patches. 
                          Download tcpdump 

Kismet (A powerful wireless sniffer)


Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and (with appropriate hardware) can sniff 802.11b, 802.11a, 802.11g, and 802.11n traffic. Kismet also supports plugins which allow sniffing other media such as DECT.
Kismet identifies networks by passively collecting packets and detecting standard named networks, detecting (and given time, decloaking) hidden networks, and infering the presence of nonbeaconing networks via data traffic. 

                    Download Kismet Keys

                    Download Kismet


Hping


hping is a command-line oriented TCP/IP packet assembler/analyzer. The interface is inspired to the ping(8) unix command, but hping isn't only able to send ICMP echo requests. It supports TCP, UDP, ICMP and RAW-IP protocols, has a traceroute mode, the ability to send files between a covered channel, and many other features.


While hping was mainly used as a security tool in the past, it can be used in many ways by people that don't care about security to test networks and hosts. A subset of the stuff you can do using hping:
  • Firewall testing
  • Advanced port scanning
  • Network testing, using different protocols, TOS, fragmentation
  • Manual path MTU discovery
  • Advanced traceroute, under all the supported protocols
  • Remote OS fingerprinting
  • Remote uptime guessing
  • TCP/IP stacks auditing
  • hping can also be useful to students that are learning TCP/IP. 

  •        Download For Windows 32
  •        Download For Unix

Metasploit (vulnerability exploitation tools)


Metasploit took the security world by storm when it was released in 2004. No other new tool even broke into the top 15 of this list, yet Metasploit comes in at #5, ahead of many well-loved tools that have been developed for more than a decade. It is an advanced open-source platform for developing, testing, and using exploit code. The extensible model through which payloads, encoders, no-op generators, and exploits can be integrated has made it possible to use the Metasploit Framework as an outlet for cutting-edge exploitation research. It ships with hundreds of exploits. This makes writing your own exploits easier, and it certainly beats scouring the darkest corners of the Internet for illicit shellcode of dubious quality. Similar professional exploitation tools, such as Core Impact and Canvas already existed for wealthy users on all sides of the ethical spectrum. Metasploit simply brought this capability to the masses. 
             Download Metasploit framework-3.5.1 
             Download For linux framework-3.5.1

Nessus was a popular free and open source vulnerability scanner until they closed the source code in 2005 and removed the free "registered feed" version in 2008. A limited “Home Feed” is still available, though it is only licensed for home network use. Some people avoid paying by violating the “Home Feed” license, or by avoiding feeds entirely and using just the plugins included with each release. But for most users, the cost has increased from free to $1200/year. Despite this, Nessus is still the best UNIX vulnerability scanner available and among the best to run on Windows. Nessus is constantly updated, with more than 20,000 plugins. Key features include remote and local (authenticated) security checks, a client/server architecture with a GTK graphical interface, and an embedded scripting language for writing your own plugins or understanding the existing ones. 
               Download Nessus(home user only)

Wireshark (packet sniffer)


Wireshark (known as Ethereal until a trademark dispute in Summer 2006) is a fantastic open source network protocol analyzer for Unix and Windows. It allows you to examine data from a live network or from a capture file on disk. You can interactively browse the capture data, delving down into just the level of packet detail you need. Wireshark has several powerful features, including a rich display filter language and the ability to view the reconstructed stream of a TCP session. It also supports hundreds of protocols and media types. A tcpdump-like console version named tethereal is included. One word of caution is that Ethereal has suffered from dozens of remotely exploitable security holes, so stay up-to-date and be wary of running it on untrusted or hostile networks (such as security conferences). 
               Download For Windows 64 bit 
               Download For Windows 32 bit
         
               
              

Thursday, December 16, 2010

Crackeadores Bios Softwares

Cracks para BIOS

Download
Info
Tamaño
bios Software para desencriptar BIOS 0,036 MB
bios-crack Passwords de diferentes tipos de máquinas. 0,001 MB
award Award Modular BiOS 4.50 crack tool para bios Award 0,005 MB
win-bios American Megatrends WinBIOS password decrypter. 0,002 MB
kill-cmos KiLLCMOS32 v.1.0 tool 0,20 MB

Crackeadores Softwares

Crackeadores para aplicaciones

Download
Info
Tamaño
actpr Advanced ACT Password Recovery 1.20 0,4 MB
aoepr Advanced Outlook Express Password Recovery 1.13 0,8 MB
apdfpr Advanced PDF Password Recovery 0,9 MB
apdfpr Advanced PDF Password Recovery Pro 1,6 MB
aWpr Advanced WordPerfect Office Password Recovery 0,4 MB
AOFPR Advanced Office XP Password Recovery std 1,8 MB
AOFPR Advanced Office XP Password Recovery Pro 1,9 MB
aZpr Advanced ZIP Password Recovery 0,7 MB
arpr Advanced RAR Password Recovery 1,3 MB
aCPR Advanced Ace Password Recovery 0,9 MB
aimpr Advanced IM Password Recovery 0,5 MB
pwd-cache Password Cache 0,09 MB
excel Excel-Cracking 0,03 MB
word Word-Cracking 0,20 MB
adv-zip Crackeador de archivos comprimidos con ZIP. 0,3 MB
adv-arj Crackeador de archivos comprimidos con ARJ. 0,2 MB
winzip Crack para el Winzip (Key-Generator) 0,22 MB
pass-rv Decodificador Bases de Datos .MDB 0,2 MB
MS-office MS-Office Cracking 0,06 MB
excel Excel Password Recovery v1.0b 0,6 MB
azpr Advanced Zip Password Recovery v3.54 0,7 MB
offpass Office Password Recovery Key Light v6.1 1 MB

K e y l o g g e r s - S n i f f e r s Softwares

Keyloggers y Sniffers

Download
Info
Tamaño
IKlogger IKlogger 0.1 0,05 MB
ARDAMAX Ardamax Keylogger v1.9 0,2 MB
WKLog WKLogger is a keystroke logger for Win NT/2k. 0,1 MB
Winkey Windows Keylogger 5.04 0,5 MB
perfectkey Perfect keylogger v1.472 0,4 MB
perfectkey Perfect Keylogger v1.3.0.0 N.D
nuclear Nuclear Keys v1.0. N.D
snort Snort 2.1.3 (sniffer/logger) 2,3 MB
snorTSNARF SnortSnarf Plugin de Snort 0,1 MB
rp-keylog RPKeylogger v0.1. 0,04 MB
xlog keylogger Xlog v2.21 0,3 MB
teclas Key-Logger 0,9 MB
ias Invisible Activity Spy Version 2.3 0,3 MB
logger Ill Logger 0,02 MB
tiny Tiny Keylogger 0,09 MB
sckeylog sc Keylog v2.0 N.D
iks Invisible Key Logger para Windows 9X 0,7 MB
iks Invisible Key Logger para Windows 2000 0,06 MB
iks Invisible Key Logger para Windows NT 0,6 MB
SpyNet SpyNet v3.12 Sniffer (Win 95/98/NT/2000/XP) 2,2 MB
Sniffa Sniffa 0,5 MB
Sniffer WinSniffer v1.22 0,9 MB
Sniffit Sniffit
N.D
Ettercap Ettercap NG 0.7.1
1,1 MB
Ettercap Ettercap 0.6.b network sniffer/interceptor/logger
0,6 MB
ettercap Sniffer MultiPlataforma v0.6.b Win32 2,6 MB
Ethereal Ethereal 0.10.14 based network protocol analyzer
10 MB
Ethereal Ethereal 0.10.14 Win32
11 MB
hunt Hunt 1.5 0,1 MB
ngrep Ngrep Sniffer 1.4.1
0,5 MB
dsniff dsniff v2.3
0,1 MB
SniffDet SniffDet -Remote sniffer Detection Tool (Linux)
0,1 MB
sentinel sentinel - remote promiscuous detection (Linux)
0,1 MB
PROMISC PromiscDetect - Windows
0,1 MB
PRODETECT proDETECT - Windows
2 MB
winarp WinARP Watch v1.0
2 MB

Wireless Hacking Softwares

Hacking Wireless
WINAIRO Winairomdup, airodump en entorno gráfico windows
0,1 MB
COMM CommView for WiFi 5.2 Win32
3,7 MB
NETSTUM NetStumbler 0.4.0 Installer Win32
1,3 MB
WlAN WlanDecrypter GUI Win32
1,4 MB
AIRSNORT AirSnort 0.2.7e
0,2 MB
KISMET Kismet-2005-08-R1
1,3 MB
MOGNET Mognet, Wireless Ethernet Java Based
1,3 MB
AIROPEEK AiroPeek Version 2.0.5
Link
AIRSNORT Airsnort 0.2.7
0,1 MB
AIRCRACK Aircrack-ng GUI Windows
0,1 MB
AIRCRACK Aircrack-ng Version 0.6.1 Linux
0,1 MB
AIRCRACK Aircrack-ng Version 0.6.1 Win
1,1 MB
AIRCRACK Aircrack 2.41 Spanish Linux
0,1 MB
WEPLAP weplab-0.1.3 Linux
0,1 MB
WEPLAP weplab-0.1.2-beta_win32
0,6 MB
COWPATTY CoWPAtty 2.0
0,1 MB
HOTSPOT hotspotter-0.4.tar.gz
0,1 MB
WEp wep_tools v0.4 Linux
0,1 MB
dwep dwepcrack v0.4
0,1 MB
KISMAC KisMAC010a.zip (more or less stable)
3,7 MB
WEBATTACK WepAttack-0.1.3.tar.gz
0,1 MB
WEBCRACK WEPCrack
0,1 MB
WIFISCAN WifiScanner (0.9.6)
1 MB
AIROSNIFF Airosniff FreeBSD
550 MB
ASC Auditor Security Collection
550 MB

Hacking Softwares 1

john John the Ripper (Win32 v1.7.0.1) 1,3 MB
john John the Ripper (Dos v1.7.0.1) 0,8 MB
john John the Ripper (Unix tar.gz v1.7.0.2) 0,8 MB
Sqlbftools Sqlbftools (MySQL Info Blind SQL) 0,1 MB
Sqlbftools Sqlbftools (en PerL) 0,1 MB
webcracker WebCracker v4.0 1,2 MB
brutus Brutus AE v.20 0,3 MB
grinder Scanner Automatizado vulnerabiliades v1.1 1,13 MB
legion Legion v.2.1 Scanner Recursos Compartidos 1,91 MB
netcat NetCat para Linux (tar.gz) 0,4 MB
netcat Netcat RPM GNU/Linux i386 0,1 MB
netcat NetCat para NT v1.11 0,09 MB
cain Cain & Abel v4.9.5 (Win 2000,NT,XP) 5,8 MB
Winpcap Librerías para el Cain (WinPcap 3.0) 0,4 MB
Winpcap Librería WinPcap-2.3 0,3 MB
cain Cain 2.0 Crackea pwl, sniffer, etc. (Win 9X) 0,6 MB
Rainbow Rainbow Table Generator v1.2 0,1 MB
Rainbow RainbowCrack v1.2 Win32 0,5 MB
Rainbow RainbowCrack v1.2 src Win/Linux 0,04 MB
arp-works Arp-Work Network Utility ARP N.D
irs Services Scanner N.D
crack-ftp ftp-cracker 0,03 MB
udpflood UDP Flooder (D.o.S) 0,06 MB
udpflood UDPFlood v2.0 N.D
panther D.o.S Icmp_Echo 0,1 MB
WebSleuth WebSleuth (seguridad web-servers)
2,6 MB
WebScan WebScan v0.92b Scanner cgi's,asp, etc
0,05 MB
xnsscan Xnsscan v0.22 Crackeador ftp,pop3,etc
0,037 MB
showpass Showpass v1.0
N.D
iptools IP-Tools v2.08 1,1 MB
iptools IP-Tools v2.08 (Mirror) 1,1 MB
uzpc Crackeador de archivos .zip 0,80 MB
essential Essential NetTools 3.1
1,4 MB
essential Manual (Help File) del Essential NetTools 3.1 N.D
smbdie Overflow de netbios 0,2 MB
smbAUD SMB Auditing Tool 1.0.4 1 MB
smbPROXY SMB Proxy Tool 0,2 MB
mswin Libreria Visual Basic (MS Winsock) 0,55 MB
lanzadera Bug del ISAPI 0,01 MB
PQWAK scanner netbios (win98/me) (obsoleto) 0,01 MB
arp ArpInject 0,1 MB
webdav IIS WebDav vulnerability testing tool 0,1 MB
http Munga Bunga's HTTP Brute Forcer N.D
http Http Flooder - Packet Storm 1.3 - By Subby 0,1 MB
rpc RpcScan 0,4 MB
mdcrack MDcrack 1.2 linux (Crackea MD5/MD4/NTLM hashes) 0,04 MB
mdcrack MDcrack 1.2 win32 0,2 MB
mdcrack MDcrack 1.2 FrontEnd 0,2 MB
md5 MD5 Brute Force Cracker 0,2 MB
genXE GenXE: Generador de Cross Site Scripting 0,1 MB
TFTPD32 Servidor TFTP 0,1 MB
PASSKIT Passware Kit Enterprise v6.1 3,5 MB
THC-HYDRA THC-Hydra Version: 4.6 0,1 MB
THC-HYDRA THC-Hydra Version: 4.6 Win32 1 MB
ATK ATK - Attack Tool Kit 2.1
1,1 MB
IECOOKI IECookiesView v1.70
94 KB
Achilles Achilles 0.27
0,4 MB
NEMESIS Nemesis 1.4 Beta 3 Win32
0,3 MB
NEMESIS Nemesis 1.4 Beta 3 Build 22 SC
0,2 MB
OFFLINE Offline NT Password & Registry Editor
1,1 MB
SITEDIGG SiteDigger 2.0
1,1 MB
CIA Cia commander crackeado para nfts
0,3 MB
CIA CIA Commander
0,3 MB
TURBINAS TurbinaS By VolkS 1.0
0,3 MB
FWLLCMD Activar/Desactivar Firewall XP SP2
0,03 MB
PSEXEC Ejecución de archivos remotos (RPC)
50 KB
SHOST Shadow Host (Lee cabeceras HTTP)
50 KB