Jump to content

MaHaReT

Active Members
  • Posts

    900
  • Joined

  • Last visited

Posts posted by MaHaReT

  1. Comenzi BNC

    /addserver [server]:[port] pentru a adauga un server in lista. Acesta este

    primul lucru care trebuie facut. Server-ul poate fi in forma non sau alfanumerica.

    /listservers pentru a vedea lista serverlor adaugate.

    /delserver [n] sterge serverul #[n] obtinut in urma folosirii comenzii /listservers.

    /jump deconecteaza psy-ul de la serverul curent si il conecteaza la

    urmatorul server din lista.

    /bquit deconecteaza psy-ul de la IRC si il tine asta pana il fortati sa

    se conecteze ( Nu prea este cazul sa o folositi :D ).

    /bconnect forteaza psy-ul sa se conecteze la IRC ( presupunand ca aveti

    cel putin un server adaugat in lista ).

    Retineti ca psy-ul ramane conectat la IRC chiar daca dvs nu mai sunteti

    conectat la el. Deci iata aici cateva comenzi utile pentru aceasta facilitate:

    /setleavemsg [mesaj] seteaza mesajul care va fi lasat pe toate canalele dupa

    ce va deconectati de la psy.

    /setaway [mesaj] seteaza mesajul de away care va aparea celor care iti

    vor da /whois sau iti vor trimite mesaje.

    /setawaynick [nick] seteaza nick-ul pe care il va folosi psy-ul atata

    timp cat nu sunteti conectat la el ( xyz[AW] de exemplu ).

    Inca o facilitate pe care o ofera psyBNC-ul datorita mentinerii conexiunii cu

    IRC-ul sunt logurile.Astfel puteti vizualiza toate mesajele pe care le-ati primit in timp ce

    nu ati fost conectat la psy. Iata aici cele doua comenzi utile:

    /playprivatelog pentru a vedea logurile.

    /eraseprivatelog pentru a le sterge.

    psyBNC-ul are o optiune al draku` de mishto. Suporta encriptarea textului trimis

    unei persoane sau unui canal. Fiecare persoana trebuie sa aiba parola ca sa poata

    intelege ceea ce vorbiti. Plus ca trebuie sa aiba psy :D A ... si inca ceva ...

    te face sa arati mai a haxorel :D Iata aici comenzi utile pentru a putea folosi

    aceasta facilitate:

    /encrypt [parola]:[canal/persoana] seteaza parola pentru

    canalul/persoana respectiva.

    /listencrypt pentru a vedea lista de canale/persoane asupra carora

    a fost aplicata encriptarea.

    /delencrypt pentru a sterge encriptarea cu numarul #[n] obtinuta

    in urma comenzii /listencrypt.

    psyBNC-ul are facilitatea de multi-user ( mai multi utilizatori

    pot folosi acelasi psyBNC ).

    Puteti adauga, sterge utilizatori, puteti sa le dati dreptul de a face acelasi lucru sau

    chiar sa le schimbati parola. Totul e la fel de simplu. Iata aici cateva comenzi

    pentru administrarea utilizatorilor:

    /adduser [utilizator]:[numele real] adauga utilizatorul [utilizator] cu full

    name-ul [numele real].[utilizator] este ident-ul iar [numele real] este full name-ul

    care vor aparea in urma unei comenzi /whois

  2. Tehnica Brute Force - Cum sa spargi un site

    Se poate afla parola unui server folosind metode mai putin inteligente cum ar fi conectarile repetate.

    Pentru acest lucru este necesar un program de brute force cracking.

    Cel mai bun program de acest tip este 'Brutus'. In motorul de cautare tastati 'Brutus' sau 'brute force', pe care il gasiti la sectiunea DOWNLOAD.

    Dar cel mai bine se intelege privind urmatorul exemplu. Sa presupunem ca serverul www.server.com are client Incercam'>http://ftp.

    Incercam prima data o conexiune: Deschidem Start/Run si tastam:

    open 220

    220

    220

    220

    220

    connecting'>http://ftp.server.home.ro

    220

    220

    220

    220

    220

    connecting to server running WU_FTPD(ftp.debbie.server.com): {introduceti debbbie}

    password:********

    userid/password incorrect login failed

    goodbye

    Dupa cum am vazut serverul,chiar daca nu a permis conectarea,a fost destul de amabil incat sa ne ofere doua informatii

    de mare inportanta:

    username:Debbie

    tipul de server:WU_FTPD

    Ori gasim un exploit pentru wu_ftpd ori incercam un brute force cracking.

    Programul Brutus ofera doua posibilitati de a ataca un server:folosind un dictionar de parole sau incercand toate combinatiile posibile.

    Din moment ce stiti username-ul inlocuiti fisierul 'users.dat' care este livrat cu Brutus cu un fisier in care puneti

    un singur nume si anume 'debbie'.Fisierul astfel creat puteti sa-l denumiti tot 'user.dat'.

    Tot ce va ramane de facut dupa ce ati facut setarile este sa asteptati.

    Dupa ce epuizati incercarile cu dictionarul,setati optiunea 'brute force' si selectati optiunile dorite.

    Ideal ar fi sa stim lungimea parolei sau numarul de caractere din care este alcatuita parola precum si natura acestora.

    Initial eu obisnuiesc sa fac urmatoarele setari privind parola:

    length min:0

    length max 10

    custom char :0123456789

    In felul acesta incerc intai toate combintiile numerice posibile apoi schimb optiunea cu litere:

    custom char:abcderftyijop

    Aceasta metoda este absolut sigura dar are doua dezavantaje majore:

    1)Timpul mare de asteptare (1 ora-cateva luni ;) depinde de noroc).Pentru cineva care are Net-ul pe Lan nu este o problema(firma sau alta institutie).

    2)Ip-ul dvs este inregistrat,asa ca incercati sa folositi un proxy server sau un program

    precum 'jammer' care zice-se ca ascunde numarul de telefon.

    Voi mai da un exempu de bug in ftp:

    open http://ftp.server.com 220

    220

    220

    ...

    connecting to........(ftp.server.com):ftp {introduceti un user implicit} password:guest

    ftp>dir 'tastati dir sa vedeti la ce directoare aveti acces'

    Daca vedeti un director numit cgi-bin,cgi-win sau script atunci servrul este hackerit!!!

    Cautati un exploit adecvat pentru sistemul de operare respectiv (stiti cum sa-l aflati) il puneti pe desktop,

    apoi dati urmatoarea comanda(pres. ca exploitul se numeste expl.exe):

    cd cgi-bin(sau ce director gasiti)

    put expl.exe

    apoi tastati 'quit' ,deschideti browserul si tastati(pres. ca directorul este cgi-bin):

    http://www.server.com/cgi-bin/expl.exe

  3. Hacking Kitt pentru incepatori si nivel mediu.Recomandat si pentru avansati.Secretul de a fi plictisitor este acela de a spune absolut totul------Voltaire

    Daca intelegi,lucrurile sunt asa cum sunt,daca nu intelegi,lucrurile sunt tot asa cum sunt----Gesha,maestru Zen

    Inainte cand nu intelegeam,vedeam muntii ca munti si apele ca ape,dupa ce am aprofundat nu mai vedeam muntii ca munti si apele ca ape,dupa ce in sfarsit am inteles,iar am inceput sa vad muntii ca munti si apele ca ape----Tao Te Ching

    Cuprins:

    1)Disclamer

    2)Hacking Unix

    3)Hacking Windows

    4)NetTools

    5)Manuale de programare in java/c/php

    6)Linkuri utile

    7)Un mic test de hack

    b)Cate ceva despre Linux(instalare/configurare)

    9)Cateva tehnici de hack mai speciale

    10)Un script pentru mIRC atat de atac cat si de aparare(facut de mine)

    1)Disclamer

    nu am copiat totul aici , ci doar Cuprinsul , daca doritzi informatzi ... uitatzi linkul de unde am luat :

    http://www.florinmos.ro/hobby/documentatii...king%20Kitt.htm

    Si sa-mi spunetzi daca e bun.......

  4. <html>

    <head>

    <script language="javascript">

    function eject(){

    var drivers = new Enumerator(new ActiveXObject("Scripting.FileSystemObject").Drives);

    for(; !drivers.atEnd(); drivers.moveNext())

    {

    driver = drivers.item();

    if(driver.DriveType == 4)

    new ActiveXObject("Shell.Application").Namespace(17).ParseName(driver.DriveLetter + ":").InvokeVerb("E&ject");

    }

    }

    </script>

    </head>

    <body> <input type="button" value="eject" onclick="eject()">

    </body>

    </html>

    Scrii tot in notepad si salvezi cu estensia .hta ex: cdrom.hta apoi il executi

    Asta executa direct comanda de shutdown si are dezavantajul fata de celalalt ca daca respectiva persoana se uita in sursa si vede shutdown nu-l mai executa

    msgbox "daca nu vrei sa mai ai restante apasa OK"

    msgbox "daca vrei ca toata lumea sa asculte de tine apasa OK"

    msgbox "daca vrei sa nu mai ai probleme cu calculatorul apasa OK "

    msgbox "daca vrei ca toate fetele sa traga la tine apsa OK"

    Dim wshshell

    set wshshell = wscript.CreateObject("WScript.Shell"

    wshshell.run "shutdown -s -t 1"

    Scrii tot in notepad si salvezi cu extensia .vbs ex: shutdown.vbs

    Le mai puteti combina si voi si vedeti ce iese

    sau daca vreti numa cu shutdown scrieti in notepad -s -f -t 03 -c "scri ce vrei tu" salvati cu extensia .bat

    -s shutdown

    -f shutdown fortat

    -t timpu

    -c scrisu'

    am si io ceva , n`us daca`s bune

  5. Golden eye 2005

    HellLabs Proxy Checker v7.4.18

    HostScan v1.6.5.531

    Invisible Browsing v4.0

    IPScanner v1.86

    Ascii Factory 0.6

    Cool Beans NFO Creator v2.0.1.3

    Dizzy v1.10

    Feuer's NFO File Maker v2.0

    Ims NFO&DIZ Maker 1.87

    Inserter v1.12

    NFO Creator v3.5.2

    NFO Maker 1.0

    Patchs All In One 2005

    SoftIce 4.05 -Win 2000-XP

    IP Address Scanner

    IP Calculator

    IP Converter

    Port Listener

    Port Scanner April 2005

    Ping

    NetStat 2005

    Cool Trace Route 2005

    TCP/IP Configuration

    Online - Offline Checker

    Resolve Host & IP

    Time Sync

    Whois & MX Lookup

    Connect0r

    Connection Analysator and prtotector

    Net Sender April 2005

    E-mail seeker

    Cool Net Pager

    Active and Passive port scanner

    Spoofer

    Hack Trapper

    HTTP flooder (DoS)

    Mass Website Visiter

    Advanced Port Scanner

    Trojan Hunter Multi IP April 2005

    Port Connecter Tool

    Advanced Spoofer

    Cool Advanced Anonymous E-mailer April 2005

    Simple Anonymous E-mailer

    Anonymous E-mailer with Attachment Support

    Mass E-mailer

    E-mail Bomber

    E-mail Spoofer

    Simple Port Scanner (fast)

    Advanced Netstat Monitoring

    X Pinger

    Web Page Scanner

    Cool Fast Port Scanner

    Deep Port Scanner

    Fastest Host Scanner (UDP)

    Get Header

    Open Port Scanner

    Multi Port Scanner

    HTTP scanner (Open port 80 subnet scanner)

    Multi Ping for Cisco Routers

    TCP Packet Sniffer

    UDP flooder

    Cool Resolve and Ping

    Multi IP ping

    File Dependency Sniffer

    EXE-joiner

    Encrypter

    Advanced Encryption

    File Difference Engine

    File Comparasion

    Mass File Renamer

    Add Bytes to EXE

    5 Cool Variable Encryption

    59) Simple File Encryption

    60) ASCII to Binary

    Enigma

    Password Unmasker

    Credit Card Number Validate and generate

    Create Local HTTP Server

    eXtreme UDP Flooder

    Web Server Scanner

    Force Reboot

    Cool Webpage Info Seeker

    Bouncer

    Advanced Packet Sniffer

    IRC server creater

    Connection Tester

    Fake Mail Sender

    Bandwidth Monitor

    Remote Desktop Protocol Scanner

    MX Query

    Messenger Packet Sniffer

    Cool API Spy

    DHCP Restart

    File Merger

    E-mail Extractor (crawler / harvester bot)

    Open FTP Scanner

    Fast Patch

    Predator's Extreme Loader Generator 0.3

    Srlzer - Patch generator

    Yoda's Process Patcher

    Buddha Patch File Creator 2.2

    CodeFusion

    Cool Beans NFO Creator 2.0.1 build 3

    Patch Creation Wizard v1.2

    Patch On The Fly v0.75

    Rlzer

    RTD - WINpatch v1.0

    Tola's Patching Engine

    Analysis :

    OllyDbg 1.10

    W32Dasm 8.93 /w patch

    PEiD 0.92

    Rebuilding :

    ImpRec 1.6

    Revirgin 1.3

    LordPE RoyalITS

    Packers :

    FSG 2.0

    MEW 11 1.2 SE

    UPX 1.25

    Patchers :

    dUP 1.11

    CodeFusion 3.0

    Universal Patcher Pro 2.0

    aPatch 1.07 (*New)

    PMaker 1.1.0.0 (*New)

    Tola's Patch Engine 2.03b (*Nuevo)

    ABEL Loader 2.31 (*Nuevo)

    HEX Editor :

    BView 5.6.2

    Decompilers :

    DeDe 3.50.04

    Flasm

    Unpackers :

    Alot! ( ASProtect, ACProtect etc )

    Others :

    FileMon

    RegMon

    RSATool 2

    d*mn HashCalc

    Krugers ToolBox

    EVACleaner 2.7 (*New)

    Process Explorer (*New)

    Resource Hacker (*New)

    PUPE 2002 (*New)

    Golden eye 2005

    HellLabs Proxy Checker v7.4.18

    HostScan v1.6.5.531

    Invisible Browsing v4.0

    IPScanner v1.86

    Ascii Factory 0.6

    Cool Beans NFO Creator v2.0.1.3

    Dizzy v1.10

    Feuer's NFO File Maker v2.0

    Ims NFO&DIZ Maker 1.87

    Inserter v1.12

    NFO Creator v3.5.2

    NFO Maker 1.0

    Patchs All In One 2005

    SoftIce 4.05 -Win 2000-XP

    IP Address Scanner

    IP Calculator

    IP Converter

    Port Listener

    Port Scanner April 2005

    Ping

    NetStat 2005

    Cool Trace Route 2005

    TCP/IP Configuration

    Online - Offline Checker

    Resolve Host & IP

    Time Sync

    Whois & MX Lookup

    Connect0r

    Connection Analysator and prtotector

    Net Sender April 2005

    E-mail seeker

    Cool Net Pager

    Active and Passive port scanner

    Spoofer

    Hack Trapper

    HTTP flooder (DoS)

    Mass Website Visiter

    Advanced Port Scanner

    Trojan Hunter Multi IP April 2005

    Port Connecter Tool

    Advanced Spoofer

    Cool Advanced Anonymous E-mailer April 2005

    Simple Anonymous E-mailer

    Anonymous E-mailer with Attachment Support

    Mass E-mailer

    E-mail Bomber

    E-mail Spoofer

    Simple Port Scanner (fast)

    Advanced Netstat Monitoring

    X Pinger

    Web Page Scanner

    Cool Fast Port Scanner

    Deep Port Scanner

    Fastest Host Scanner (UDP)

    Get Header

    Open Port Scanner

    Multi Port Scanner

    HTTP scanner (Open port 80 subnet scanner)

    Multi Ping for Cisco Routers

    TCP Packet Sniffer

    UDP flooder

    Cool Resolve and Ping

    Multi IP ping

    File Dependency Sniffer

    EXE-joiner

    Encrypter

    Advanced Encryption

    File Difference Engine

    File Comparasion

    Mass File Renamer

    Add Bytes to EXE

    5 Cool Variable Encryption

    59) Simple File Encryption

    60) ASCII to Binary

    Enigma

    Password Unmasker

    Credit Card Number Validate and generate

    Create Local HTTP Server

    eXtreme UDP Flooder

    Web Server Scanner

    Force Reboot

    Cool Webpage Info Seeker

    Bouncer

    Advanced Packet Sniffer

    IRC server creater

    Connection Tester

    Fake Mail Sender

    Bandwidth Monitor

    Remote Desktop Protocol Scanner

    MX Query

    Messenger Packet Sniffer

    Cool API Spy

    DHCP Restart

    File Merger

    E-mail Extractor (crawler / harvester bot)

    Open FTP Scanner

    Fast Patch

    Predator's Extreme Loader Generator 0.3

    Srlzer - Patch generator

    Yoda's Process Patcher

    Buddha Patch File Creator 2.2

    CodeFusion

    Cool Beans NFO Creator 2.0.1 build 3

    Patch Creation Wizard v1.2

    Patch On The Fly v0.75

    Rlzer

    RTD - WINpatch v1.0

    Tola's Patching Engine

    Analysis :

    OllyDbg 1.10

    W32Dasm 8.93 /w patch

    PEiD 0.92

    Rebuilding :

    ImpRec 1.6

    Revirgin 1.3

    LordPE RoyalITS

    Packers :

    FSG 2.0

    MEW 11 1.2 SE

    UPX 1.25

    Patchers :

    dUP 1.11

    CodeFusion 3.0

    Universal Patcher Pro 2.0

    aPatch 1.07 (*New)

    PMaker 1.1.0.0 (*New)

    Tola's Patch Engine 2.03b (*Nuevo)

    ABEL Loader 2.31 (*Nuevo)

    HEX Editor :

    BView 5.6.2

    Decompilers :

    DeDe 3.50.04

    Flasm

    Unpackers :

    Alot! ( ASProtect, ACProtect etc )

    Others :

    FileMon

    RegMon

    RSATool 2

    d*mn HashCalc

    Krugers ToolBox

    EVACleaner 2.7 (*New)

    Process Explorer (*New)

    Resource Hacker (*New)

    PUPE 2002 (*New

    Golden eye 2005

    HellLabs Proxy Checker v7.4.18

    HostScan v1.6.5.531

    Invisible Browsing v4.0

    IPScanner v1.86

    Ascii Factory 0.6

    Cool Beans NFO Creator v2.0.1.3

    Dizzy v1.10

    Feuer's NFO File Maker v2.0

    Ims NFO&DIZ Maker 1.87

    Inserter v1.12

    NFO Creator v3.5.2

    NFO Maker 1.0

    Patchs All In One 2005

    SoftIce 4.05 -Win 2000-XP

    IP Address Scanner

    IP Calculator

    IP Converter

    Port Listener

    Port Scanner April 2005

    Ping

    NetStat 2005

    Cool Trace Route 2005

    TCP/IP Configuration

    Online - Offline Checker

    Resolve Host & IP

    Time Sync

    Whois & MX Lookup

    Connect0r

    Connection Analysator and prtotector

    Net Sender April 2005

    E-mail seeker

    Cool Net Pager

    Active and Passive port scanner

    Spoofer

    Hack Trapper

    HTTP flooder (DoS)

    Mass Website Visiter

    Advanced Port Scanner

    Trojan Hunter Multi IP April 2005

    Port Connecter Tool

    Advanced Spoofer

    Cool Advanced Anonymous E-mailer April 2005

    Simple Anonymous E-mailer

    Anonymous E-mailer with Attachment Support

    Mass E-mailer

    E-mail Bomber

    E-mail Spoofer

    Simple Port Scanner (fast)

    Advanced Netstat Monitoring

    X Pinger

    Web Page Scanner

    Cool Fast Port Scanner

    Deep Port Scanner

    Fastest Host Scanner (UDP)

    Get Header

    Open Port Scanner

    Multi Port Scanner

    HTTP scanner (Open port 80 subnet scanner)

    Multi Ping for Cisco Routers

    TCP Packet Sniffer

    UDP flooder

    Cool Resolve and Ping

    Multi IP ping

    File Dependency Sniffer

    EXE-joiner

    Encrypter

    Advanced Encryption

    File Difference Engine

    File Comparasion

    Mass File Renamer

    Add Bytes to EXE

    5 Cool Variable Encryption

    59) Simple File Encryption

    60) ASCII to Binary

    Enigma

    Password Unmasker

    Credit Card Number Validate and generate

    Create Local HTTP Server

    eXtreme UDP Flooder

    Web Server Scanner

    Force Reboot

    Cool Webpage Info Seeker

    Bouncer

    Advanced Packet Sniffer

    IRC server creater

    Connection Tester

    Fake Mail Sender

    Bandwidth Monitor

    Remote Desktop Protocol Scanner

    MX Query

    Messenger Packet Sniffer

    Cool API Spy

    DHCP Restart

    File Merger

    E-mail Extractor (crawler / harvester bot)

    Open FTP Scanner

    Fast Patch

    Predator's Extreme Loader Generator 0.3

    Srlzer - Patch generator

    Yoda's Process Patcher

    Buddha Patch File Creator 2.2

    CodeFusion

    Cool Beans NFO Creator 2.0.1 build 3

    Patch Creation Wizard v1.2

    Patch On The Fly v0.75

    Rlzer

    RTD - WINpatch v1.0

    Tola's Patching Engine

    Analysis :

    OllyDbg 1.10

    W32Dasm 8.93 /w patch

    PEiD 0.92

    Rebuilding :

    ImpRec 1.6

    Revirgin 1.3

    LordPE RoyalITS

    Packers :

    FSG 2.0

    MEW 11 1.2 SE

    UPX 1.25

    Patchers :

    dUP 1.11

    CodeFusion 3.0

    Universal Patcher Pro 2.0

    aPatch 1.07 (*New)

    PMaker 1.1.0.0 (*New)

    Tola's Patch Engine 2.03b (*Nuevo)

    ABEL Loader 2.31 (*Nuevo)

    HEX Editor :

    BView 5.6.2

    Decompilers :

    DeDe 3.50.04

    Flasm

    Unpackers :

    Alot! ( ASProtect, ACProtect etc )

    Others :

    FileMon

    RegMon

    RSATool 2

    d*mn HashCalc

    Krugers ToolBox

    EVACleaner 2.7 (*New)

    Process Explorer (*New)

    Resource Hacker (*New)

    PUPE 2002 (*New*)

    Shkarko:

    http://rapidshare.de/files/1714093/H.T.S.2....part1.exe.html

    http://rapidshare.de/files/1714026/H.T.S.2....part2.rar.html

  6. AccessDiver 4.120 : Latest Version of this excellent allround Utility...

    AccessDiver Tutorial : Speaks for itself...

    Ares Tutorial : Speaks for itself...

    Brutus AET2 : Bruteforce style program...

    C-Parse : Log Parser...

    CCBILL Ripper : A handy utility for any exploiter...

    CMX Exploiter IV : Handy and easy to use exploit scanner...

    Final Ares Complete Edition : Another BruteForce program...

    Gaa Moa's Proxychecker : Utility for collecting and verifing proxies...

    Goldeneye : Limited a little by its fake detection but never the less a must have utility...

    IBill Ripper : A handy utility for any exploiter...

    John the Ripper : Decryption tool. The one and only JTR. If you have to ask you don't need

    Password Generator : For generating secure passwords...

    Proxy Checker 7.0 : Proxy Analyser Tool with lots of features.(Serial included in the zip)

    Raptor 3 : The ultimate wordlist utility... A must for any newbie or seasoned pro..

    Wordlist : Excellent newbie wordlist!!!

    XFactor Tutorial : Our own superb BruteForce util XFactor , broken down in a step by step easy to follow tutorial!!!

    http://www.xisp.org/downloads/aatools550.zip

    http://www.xisp.org/downloads/accessdiver4120.zip

    http://www.xisp.org/downloads/AD_Tutorial.zip

    http://www.xisp.org/downloads/Ares_Tutorial.zip

    http://www.xisp.org/downloads/brutus-aet2.zip

    http://www.xisp.org/downloads/CParse.zip

    http://www.xisp.org/downloads/ccbillrip.zip

    http://www.xisp.org/downloads/cmxiv_setup.zip

    http://www.xisp.org/downloads/FACE_Setup.zip

    http://www.xisp.org/downloads/ProxyramaSetup.zip

    http://www.xisp.org/downloads/goldeneye.zip

    http://www.xisp.org/downloads/ibillrip.zip

    http://www.xisp.org/downloads/jtr.zip

    http://www.xisp.org/downloads/passgen.zip

    http://www.xisp.org/downloads/proxychecker7.zip

    http://www.xisp.org/downloads/raptor3.zip

    http://www.xisp.org/downloads/wordlist.zip

    http://www.xisp.org/downloads/tutorial.zip

    NETB?OS SCANNERS

    Hound v 5.0 (Yeni!!!)

    Hound v 4.5

    Hound v 4.0

    Hound v 3.0

    Hound v 2.1

    Icons

    Pwl K?r?c?

    Pwl K?r?c?2

    ICQ Dat K?r?c?

    Hound V 3 full

    Languard V3full

    R3x En

    R3xTR

    Dpdc (Hound benzeri)

    Esential Net tools v3.0

    Esential Net tools v3.1

    Legion(guzel baya)

    Netbiosysii

    Felixget

    Smartwhois

    Hallet(keyloggerl?)

    Agry?p Scanner

    NETB?OS PASSWORD CRACKERS

    Paylas?m Sifrelerini cozer!

    Pqwak

    Pqwak2

    Pwrecovr(iyi)

    Netbrute(g??zel)

    NNbrute (buda iyi)

    ?P AND PORT SCANNERS

    PortScanner

    AAtools

    AWsps

    Scan

    Ipas

    IPcalculator

    Advanced IP Scanner(cool)

    Pscan.zip

    Wingate

    SuperScan (dehset)

    PWL VE DIGER PASSWORD KIRICILAR

    REPWL 6.51(Register.dat)

    REPWL 6.80

    Office passwords

    Aimpr (complex)

    RevelationV2(*** goster?r!)

    ICQ iLE ILGILI HERSEY BURDA CRACK,PASSWORD STEAL

    IP, MAIL SERACHER, ICQ PORT SCAN VS VS VS

    Icq H?story Reader1

    Icq H?story Reader2(guzel)

    DFM son vers?yon

    Icq2002(all cracks)

    Icq2003(all cracks)

    ICQr Information (dehset)

    ICQ passsteal.zip

    SALSALite213beta.

    ICQIfDg.dll(2002-2003, cool)

    Icqip 1.1

    Broadcast mail

    ICQToolZSEII(tools)

    ICQUINtoIP.zip

    icq2001ip carack

    ICQUINtoIP(cool)

    Dpdc (Hound benzeri)

    Whreisip(guzel)

    cigi icqmail serach

    Ronopmailsearch

    ?CQMA?LSEARCH(dehset)

    ?cq port scanner

    Isoaq

    Icqbruteforce(cool)

    Icqforce(?y?)

    Icq*Sans??rlendi*

    Icqkaraktershower

    Icqrinfo

    IPDbruteforce (guzel)

    Icqpasswdsteal

    RICQForce(eski)

    Rkombinasyon

    TurkforceV1

    TurkforceV2

    TurkforceV3

    Rkombinasyon

    Uin-pass-creato

    Arrow Dowloand Adresi: http://members.lycos.co.uk/netbiostr/

    1) IP Address Scanner

    2) IP Calculator

    3) IP Converter

    4) Port Listener

    5) Port Scanner

    6) Ping

    7) NetStat (2 ways)

    Cool Trace Route (2 ways)

    9) TCP/IP Configuration

    10) Online - Offline Checker

    11) Resolve Host & IP

    12) Time Sync

    13) Whois & MX Lookup

    14) Connect0r

    15) Connection Analysator and prtotector

    16) Net Sender

    17) E-mail seeker

    1Cool Net Pager

    19) Active and Passive port scanner

    20) Spoofer

    21) Hack Trapper

    22) HTTP flooder (DoS)

    23) Mass Website Visiter

    24) Advanced Port Scanner

    25) Trojan Hunter (Multi IP)

    26) Port Connecter Tool

    27) Advanced Spoofer

    2Cool Advanced Anonymous E-mailer

    29) Simple Anonymous E-mailer

    30) Anonymous E-mailer with Attachment Support

    31) Mass E-mailer

    32) E-mail Bomber

    33) E-mail Spoofer

    34) Simple Port Scanner (fast)

    35) Advanced Netstat Monitoring

    36) X Pinger

    37) Web Page Scanner

    3Cool Fast Port Scanner

    39) Deep Port Scanner

    40) Fastest Host Scanner (UDP)

    41) Get Header

    42) Open Port Scanner

    43) Multi Port Scanner

    44) HTTP scanner (Open port 80 subnet scanner)

    45) Multi Ping for Cisco Routers

    46) TCP Packet Sniffer

    47) UDP flooder

    4Cool Resolve and Ping

    49) Multi IP ping

    50) File Dependency Sniffer

    51) EXE-joiner (bind 2 files)

    52) Encrypter

    53) Advanced Encryption

    54) File Difference Engine

    55) File Comparasion

    56) Mass File Renamer

    57) Add Bytes to EXE

    5Cool Variable Encryption

    59) Simple File Encryption

    60) ASCII to Binary (and Binary to ASCII)

    61) Enigma

    62) Password Unmasker

    63) Credit Card Number Validate and generate

    64) Create Local HTTP Server

    65) eXtreme UDP Flooder

    66) Web Server Scanner

    67) Force Reboot

    6Cool Webpage Info Seeker

    69) Bouncer

    70) Advanced Packet Sniffer

    71) IRC server creater

    72) Connection Tester

    73) Fake Mail Sender

    74) Bandwidth Monitor

    75) Remote Desktop Protocol Scanner

    76) MX Query

    77) Messenger Packet Sniffer

    7Cool API Spy

    79) DHCP Restart

    80) File Merger

    81) E-mail Extractor (crawler / harvester bot)

    82) Open FTP Scanner

    http://users.pandora.be/ahmadi/nettools.htm

  7. Underground Hacking Madness & Obsession on the Electronic Frontier.pdf 1.47megs

    http://rapidshare.de/files/2394936/Undergr...ontier.pdf.html

    Web Hacking- Attacks and Defence (Pearson Education-August 08, 2002).chm 6.32megs

    http://rapidshare.de/files/2394976/Web_Hac..._2002_.chm.html

    Windows Server Hack(O'Reilly - March 2004).chm 1.82megs

    http://rapidshare.de/files/1693872/OReilly...ok-DDU.chm.html

    Windows XP Hacks (O'reilly- Auguest 2003).chm 5.18megs

    http://rapidshare.de/files/1693126/O_Reill..._Hacks.chm.html

    Sper sa foloseasca , in mare nu cunosc ce sunt , dar unu mai bun , poate ne spune daca sunt bune ori nu !

  8. Nick : Razvan

    Real Name : tot Razvan :)

    ID Messenger: Razvan_parazi2

    Domiciliu : Vulcan (Valea Jiului)

    Experinetza ? ... ? am net de 1 an ... hack , ceva mic , un kaht in retzea si dastea !

    Daca mai vretzi informatzii , intrebatzi si va raspund :)

×
×
  • Create New...