DOWNLOADS

HACKING TOOLS


  1. An easy to use SQL injection tool for retrieving database informations from a distant server.

    jSQL Injection features:

    • GET, POST, header, cookie methods
    • visual, errorbase, blind algorithms
    • automatic best algorithms detection
    • data retrieving progression
    • proxy setting

    For now supports MySQL.

    Running injection requires the distant server url and the name of parameter to inject.

    Download jSQLi




  2. BackTrack 5 R3 has been released. R3 focuses on bug-fixes as well as the addition of over 60 new tools – several of which were released in BlackHat and Defcon 2012. A whole new tool category was populated – “Physical Exploitation”, which now includes tools such as the Arduino IDE and libraries, as well as the Kautilya Teensy payload collection.

    For the insanely impatient, you can download the BackTrack 5 R3 release via torrent right now. Direct ISO downloads will be available once all our HTTP mirrors have synched, which should take a couple more hours. Once this happens, we will update our BackTrack Download page with all links.


  3. The portspoof program is designed to enhance OS security through emulation of legitimate service signatures on otherwise closed ports. The general goal of the program is to make the port scanning process very slow and output very difficult to interpret, thus making the attack reconnaissance phase a challenging and bothersome task.

    Portspoof features:

    • Fast: Multithreaded (by default 10 threads handle new incoming connections).
    • Lightweight: Requires small amount of system resources.
    • Portable: runs on BSD/Linux (support for OSX/Windows will be added).
    • Flexible: You can easily use your firewall rules to define ports that are going to be spoofed.
    • Effective against popular port scanners
    • By default, portspoof will bind only to one port – 4444 on all interfaces and is extremely CPU friendly. So, after running this program and scanning it with Nmap, you will find that though not many ports are open in reality, a lot of false open ports will be detected.                                                                                             
                                               Download



  4. NOWASP (Mutillidae) is a free, open source web application provided to allow security enthusiest to pen-test a web application.

    NOWASP (Mutillidae) can be installed on Linux, Windows XP, and Windows 7 using XAMMP making it easy for users who do not want to administrate a webserver.

    It is already installed on Samurai WTF and Rapid7 Metasploitable-2. The existing version can be updated on either. Containing dozens of vulns and hints to help the user; this is an easy-to-use web hacking environment deliberately designed for labs, security enthusiast, classrooms, CTF, and vulnerability assessment tool targets. Mutillidae has been used in graduate security courses, in corporate web sec training courses, and as an "assess the assessor" target for vulnerability assessment software.

    Instructional videos using NOWASP (Mutillidae) are available on the "webpwnized" YouTube account at https://www.youtube.com/user/webpwnized. Updates on the project and video posts are tweeted to @webpwnized

     Download NOWASP




  5. WebSploit Is an Open Source Project for Scan and Analysis Remote System from Vulnerability.

    WebSploit Is An Open Source Project For :
    [>]Social Engineering Works
    [>]Scan,Crawler & Analysis Web
    [>]Automatic Exploiter
    [>]Support Network Attacks
    ----
    [+]Autopwn - Used From Metasploit For Scan and Exploit Target Service
    [+]wmap - Scan,Crawler Target Used From Metasploit wmap plugin
    [+]format infector - inject reverse & bind payload into file format
    [+]phpmyadmin Scanner
    [+]LFI Bypasser
    [+]Apache Users Scanner
    [+]Dir Bruter
    [+]admin finder
    [+]MLITM Attack - Man Left In The Middle, XSS Phishing Attacks
    [+]MITM - Man In The Middle Attack
    [+]Java Applet Attack
    [+]MFOD Attack Vector
    [+]USB Infection Attack
    [+]ARP Dos Attack
    [+]Web Killer Attack
    [+]Fake Update Attack
    [+]Fake Access point Attack

    Download WebSploit Framework





  6. Secunia PSI 3.0 is a free computer security solution that identifies vulnerabilities in non-Microsoft (third-party) programs which can expose PCs to attacks.

    Simply put, it is scanning software which identifies programs in need of security updates to safeguard the data on your PC against cybercriminals. It then supplies your computer with the necessary software security updates to keep it safe.

    The Secunia Personal Software Inspector (PSI) even automates the updates for your insecure programs, making it a lot easier for you to maintain a secure PC. Using a scanner like Secunia PSI 3.0 is complementary to antivirus software, and as a free computer security program, is essential for every home computer.

    Download Secunia PSI





  7. Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.

    Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.

    Burp Suite contains the following key components:

    • An intercepting proxy, which lets you inspect and modify traffic between your browser and the target application.
    • An application-aware spider, for crawling content and functionality.
    • An advanced web application scanner, for automating the detection of numerous types of vulnerability.
    • An intruder tool, for performing powerful customized attacks to find and exploit unusual vulnerabilities.
    • A repeater tool, for manipulating and resending individual requests.
    • A sequencer tool, for testing the randomness of session tokens.
    • The ability to save your work and resume working later.
    • Extensibility, allowing you to easily write your own plugins, to perform complex and highly customized tasks within Burp.

    Burp is easy to use and intuitive, allowing new users to begin working right away. Burp is also highly configurable, and contains numerous powerful features to assist the most experienced testers with their work.

    Download Burp Suite




  8. sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting,over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections.


    Download  




  9. NinjaWPass is a free WordPress plugin written to protect your blog administration console. It makes it basically impossible for a hacker who stole your password to log in to your console.
    The way it works is simple but very efficient and it is being used by some large banking corporations in order to protect their customers online accounts

    All you need to do is to define a second password (AKA the NinjaWPass password) from 10 to 30 characters.
    At the WordPress login prompt, besides your current password, you will be asked to enter 3 randomly chosen characters from your NinjaWPass password. Whether your computer is infected by a keylogger or someone is spying over your shoulder, this protection will keep them away.

    Additionally, the plugin offers the possibility to receive an alert by email whenever someone logs into your WordPress admin interface.

    Installation :

    NinjaWPass can be installed just like any other WP plugins.

    1) Download the plugin to your local computer
    2) Log into your WordPress admin console and click on the 'Plugins' menu, then 'Add New' submenu and select 'Upload'.
    3) Upload the zip files; the plugin will be automatically installed.
    4) Click on the 'Plugins' menu again, then 'Installed Plugins' submenu and activate NinjaWPass.
    5) Click on its 'Settings' link and setup your new password.

    Afterward, simply log out of WordPress and you will see NinjaWPass nicely integrated into the login form.

     Download  NinjaWPass



  10. Uses WinPCap (almost all testing has been done with 4.1.1 recently). This program listens on the wire for all traffic and does OS Identification based on what it sees. Main things it works to identify are: Windows Machines, HP devices (that use HP Switch Protocol), Cisco devices (that do CDP packets), IP Phones (that send out Skinny packets), and a lot of DHCP related stuff recently, plus some other things. Still early on, will make many changes and will add whatever features are requested, so just send them with packet captures if possible!

    Download it from here



  11. Browser-in-the-middle is a bashscript that uses ettercap, metasploit and the beEF framework to make attacks that injects code in pages users visited on the internet from the local network.

    - uses ettercap to launch a man in the middle attack
    - ettercap modifies traffic so evil javascript or iframes are added
    - victim's browser will be redirect to the attackers webserver
    - the webserver will be running the msf autopwn module or the beEF framework to launch browserexploits are other browser related attacks.


    Download 




  12. This password cracker was written in Java and is intended for Pen Testers and Security Professionals.

    Features

    • This software will crack the MD5, SHA,NTLM(Windows Password),CISCO 7 hash codes.
    • No need to install.
    • Supports All platforms.
    • Online Cracking option is available(can search the hash in multiple sites)

    How to run the software?

    Download the HashCodeCrackerv121.jar

    Download the "Hash Code Cracker v121.jar" file. Method 1: Double click the jar file, it will automatically run with JRE. Method 2: Open the Terminal and navigate to the jar file path. Type this command "java -jar HashCodeCracker v121.jar".


    Download it from Here





  13.  sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections.

    Features

    • Full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, Sybase and SAP MaxDB database management systems.
    • Full support for six SQL injection techniques: boolean-based blind, time-based blind, error-based, UNION query, stacked queries and out-of-band.
    • Support to directly connect to the database without passing via a SQL injection, by providing DBMS credentials, IP address, port and database name.
    • Support to enumerate users, password hashes, privileges, roles, databases, tables and columns.
    • Automatic recognition of password hash formats and support for cracking them using a dictionary-based attack.
    • Support to dump database tables entirely, a range of entries or specific columns as per user's choice. The user can also choose to dump only a range of characters from each column's entry.
    • Support to search for specific database names, specific tables across all databases or specific columns across all databases' tables. This is useful, for instance, to identify tables containing custom application credentials where relevant columns' names contain string like name and pass.
    • Support to download and upload any file from the database server underlying file system when the database software is MySQL, PostgreSQL or Microsoft SQL Server.
    • Support to execute arbitrary commands and retrieve their standard output on the database server underlying operating system when the database software is MySQL, PostgreSQL or Microsoft SQL Server.
    • Support to establish an out-of-band stateful TCP connection between the attacker machine and the database server underlying operating system. This channel can be an interactive command prompt, a Meterpreter session or a graphical user interface (VNC) session as per user's choice.
    • Support for database process' user privilege escalation via Metasploit's Meterpreter getsystem command.

    Video Demo:




    Download SQLMap




  14. Termineter is a framework written in python to provide a platform for the security testing of smart meters. It implements the C12.18 and C12.19 protocols for communication. Currently supported are Meters using C12.19 with 7-bit character sets. Termineter communicates with Smart Meters via a connection using an ANSI type-2 optical probe with a serial interface.

    Basic Steps
    Below is a summary of the basic steps to get started with Termineter after the environment has been configured.

    • Connect the optical probe to the smart meter and start termineter
    • Configure the connection options. On Windows, this would be something like COM1 and on Linux something like /dev/ttyS0. Check Configuring the Connection for more details.
    • Use the connect command, this will also check that the meter is responding.

    Will Termineter integrate with Metasploit?
    No, Termineter will not integrate with Metasploit. Because of the highly specialized nature of the application there is no need to integrate with Metasploit at this time.

    Will Termineter work with Non-ANSI Meters?
    No, Termineter will only support meters that conform to the ANSI standards, specifically ones that support C12.18 and C12.19.

    Can Termineter read how much power is being used?
    Technically, yes if the tables can be accessed. The information would however be raw and unparsed. Because Termineter was designed with a focus on the need for a security orientated tool, most consumer-related features have not been fully developed. This may change at a later point in time as development continues.

    Download Termineter





  15. WAppEx is an integrated platform for performing penetration testing and exploiting of web applications on Windows or Linux. It can automatically check for all type of security vulnerabilities in the given target and then let you to run various payloads to exploit and take advantages of the vulnerability.
    WAppEx is a multi platform application and it is executable in Linux and Windows.

    WAppEx's database which includes hundreds of exploits provides an automated, comprehensive and reliable exploit for penetration testers and security professionals worldwide.
    Regular database update is available. Top priorities are high-risk and zero-day vulnerabilities.

    Payloads for using in exploits are reliable payloads which contains connect-back, listener shell, arbitrary code execution, arbitrary file upload,...


    WAppEx's script based engin let experienced users write their own scripts and payloads to test and exploit any vulnerability in web applications.

    Software and vulnerability updates are available at any time and a daily support is available via phone or email.

    WAppEx can exploit the following web application vulnerabilities:

    SQL Injection:
    The most dangerous vulnerability in web applications. WAppEx uses Havij - Advanced SQL Injection Tool engine to find and exploit this vulnerability.

    Remote File Inclusion:
    It allows an attacker to include a remote file. WAppEx can check for this vulnerability and run various payloads to execute commands on web server.

    Local File Inclusion:
    It allows an attacker to include a local file. Just like RFI WAppEx tests and exploits this vulnerability.

    OS Commanding:
    It let the attacker to execute OS commands on server. WAppEx tests and exploits this vulnerability to execute custom commands to get a reverse shell.

    Script injection:
    It can be used by an attacker to introduce (or "inject") script into a web application. WAppEx automatically tests and exploit this vulnerability to escalate access to web server and get a reverse shell.

    Local File Disclosure:
    as the name says it disclosure content of local files on the web server. WAppEx can exploit this vulnerability to read sensitive files on the server.


    WAppEx contains the following tools to help you in penetration testing and exploiting web apps.
    • Online Hash Cracker: A tool for cracking hashes using the reverse lookup in online sites.
    • Encoder/Decoder: An encoder/decoder with a complete encryption algorithms.
    • Find Login Page: It looks for login pages on a target.
    • Browser: A small browser you can use to view source code and HTTP headers.
    WAppEx is so easy to use and also so flexible. It doesn't matter you're a beginner or a professional, using WAppEx makes your works easier, faster and more effective.

    Download




  16. Chapcrack is a tool for parsing and decrypting MS-CHAPv2 network handshakes. In order to use it, a packet with an MS-CHAPv2 network handshake must be obtained. The tool is used to parse relevant credentials from the handshake. In other words, Chapcrack parses the credential information out of MS-CHAPv2 handshakes, sends to Cloudcracker which in turn will return a packet that can be decrypted by Chapcrack to recover the password.

    The resulting file (“token”) is then submitted to CloudCracker, an online password cracking service for penetration testers and network auditors, which returns the cracked MD4 hash in under a day. For each handshake, it outputs the username, known plaintext, two known ciphertexts, and will crack the third DES key. Whats interesting to know is that Cloudcracker forwards your handshake information to a Pico Computing’s DES cracking box, which is powered by a FPGA box that implemented DES as a real pipeline, with one DES operation for each clock cycle. With 40 cores at 450mhz, that’s 18 billion keys/second!

    The hash is inserted into chapcrack, and the entire network capture is decrypted. Alternatively, it can be used to login to the user’s VPN service or WPA2 Enterprise radius server. All of this is possible only because of the weak protocol architecture that allows MD4 hash of the user’s password to be authenticated as them, as well as to decrypt any of their traffic.

    How to use chapcrack?
    • Obtain a packet capture with an MS-CHAPv2 network handshake in it (PPTP VPN or WPA2 Enterprise handshake, for instance).
    • Use chapcrack to parse relevant credentials from the handshake (chapcrack parse -i path/to/capture.cap).
    • Submit the CloudCracker token to www.cloudcracker.com
    • Get your results, and decrypt the packet capture (chapcrack decrypt -i path/to/capture.cap -o output.cap -n )

    Download chapcrack

     




  17. AntiDef is developed by Nir Valtman, in order to handle with defacement attacks. This tool written in Java in a fast-and-dirty manner; However is works.


    How AntiDef works?
    AntiDef compares two directory paths - the web application and its backup foder. Then, it performs hash (MD5 - we need performance) on each file in the folders and a final hash on all hashed files. The final hashes of the source and the destination are compared. If they are different, then defacement is found. In this case, only the defaced files are moved (by default) to pre-defined "Defaced" folder and then replaced by the backup legitimate files. Then "Defaced" folder includes the malicious files, a timestamp of the defacement and a log.

    AntiDef compares the two paths above every 60 seconds, but it can be defined differently.

    The full manual is described by running the tool without parameters, i.e.
    java -jar AntiDef.jar

SOFTWARE BY KRISHNAJITH MV



                                         1.DATA KILLER BY KJ



 
                                         2.LOVE CALCULATOR BY KJ



0 comments: