Showing posts with label Software. Show all posts
  • Hook Analyser 3.2 - Major Release


    On this post, I'd like to announce the release of Hook Analyser v3.2. On this releases, significant improvements and capabilities have been added to the Threat Intelligence module.




    Following are the key improvements and enhanced features -

    • The malware analysis module has been improved - and new signatures have been added
    • Cyber Threat Intelligence module -
      • IP Intelligence module (Analyse multiple IP addresses instead of just 1!). Sample output -
      • Keyword Intelligence module (Analyse keywords e.g. Internet Explorer 11, IP address, Hash etc). Sample output - 
      • Network file (PCAP) analysis - Analyse user-provided .PCAP file and performs analysis on external IP addresses. Example -

      • Social Intelligence (Pulls data from Twitter- for user-defined keywords and performs network analysis). Example -




    Let's look at "HOW-TO-USE" of this releases (Cyber Threat Intelligence) -

    The tool can perform analysis via 2 methods - auto mode and manual mode.

    In the auto mode, the tool will use the following files for analysis -

    1. Channels.txt (Path: feeds->channels.txt): Specify the list of the twitter related channels or keywords for monitoring. In the Auto mode, the monitoring is performed for 2 minutes only, however if you'd like to monitor indefinitely, please select the manual mode. 
      • Example - 
    2. intelligence-ipdb.txt (Path: feeds->intelligence-ipdb.txt): Specify the list of IP addresses you'd like to analyse. Yes, you can provide as many IPs you'd like to.
      • Example - 
    3. Keywords.txt (Path: feeds->Keywords.txt): Specify the list of keywords you'd like to analyse. Yes, you can provide as many keywords you'd like to.
      • Example - 
    4. rssurl.txt (Path: feeds->rssurl.txt): Specify the RSS feeds to fetch vulnerability-related information.
      • Example -
    5. url.txt (Path: feeds->url.txt): Specify the list of the URLs from where tool will pull malicious IP addresses information.
      • Example - 

    Threat Intel module can be executed from HookAnalyser3.2.exe (option #6) file or can be executed directly through ThreatIntel.exe file. Refer to the following screenshots -



    In manual mode, you'd need to provide filename as an argument. Example below -




    Important note - The software shall only be used for "NON-COMMERCIAL" purposes. For commercial usage, written permission from the Author must be obtained prior to use.
    If you're interested, feel free to write back on - beenudel1986@gmail.com 
    Download the software here
     
  • Download Software Bahasa Pemrograman C++ (Borland C++ 5.02)


    Sedikit pengenalan tentang Bahasa Pemrograman C++.
    Borland C++ 5.02 adalah salah satu software yang berfungsi untuk menjalankan atau mengkompli fungsi pemrograman algoritma dan logika atau yang disebut dengan Bahasa Pemrograman C++.
    Bahasa Pemrograman C++
    Borland C++ adalah perangkat lunak untuk menyusun aplikasi yang berdasarkan pada bahasa pemrograman C dan bekerja dalam lingkungan sistem operasi windows. Dengan Borland C++ , kita akan merasakan begitu mudahnya menyusun program aplikasi, karena Borland C++ memiliki keunggulan bahasa pemrograman-nya yang terletak pada produktivitas, kualitas, pengembangan perangkat lunak, kecepatan kompilasi serta diperkuat dengan program yang terstruktur.
    Khusus untuk pemrograman database, Borland C++ dapat di hubungkan dengan Notepad, sebagai sarana penyimpanan data yang standar, memudahkan programmer dalam membuat program, serta dapat diketahui, apa saja yang terdapat dalam isi database (Notepad) tersebut.
    Sedangkan Notepad sendiri adalah aplikasi yang dibawa oleh Windows. Notepad biasanya digunakan sebagai sarana lain untuk peng-aplikasian pembuatan halaman web, ataupun juga bisa digunakan untuk mencatat beberapa catatan-catatan kecil.
    Software ini sangat berguna sekali untuk para pelajar yang mempelajari bahasa pemrograman C++. Nah, Silahkan Sobat Download Borland C++ 5.02 dengan mengeklik link dibawah ini. Selamat mencoba..!

    Download Software Bahasa Pemrograman C++ (Borland C++ 5.02)

    Sumber 
  • Download Sqli Dumper v.5.1 Pro

    Kali ini ane share tool yang agak greget di kalangan underground dunia maya :D
    Namanya SQLi Dumper v.5.1 Pro, fungsinya lumayan komplit gan, udah ada dork scanner, injectables, exploitables, dll..

    Kalau agan mau coba,
    Silahkan agan download SQLi Dumper v.5.1 Pro >>DISINI<<


    sqli-dumper-v-5-1-pro


    Aktivasi:
    1. Buka HardDiskSerialNumberChanger.exe
    2. Ubah Serial Number menjadi 60BC-2866
    3. Buka MomodRock Dumper.exe dan masukkan serial number

    Kalau Tidak Bisa Membuka HardDiskSerialNumberChanger.exe coba klik kanan dan Run Administration
    Jika Gagal Dalam Mengganti Serial Number Harddisk
    dan Jika Sudah Menggantinya Silahkan Restart PC or Laptop Anda



    Sourcode : momodrock.blogspot.com
  • Tor Browser 4.5 is released

    The Tor Browser Team is proud to announce the first stable release in the 4.5 series. This release is available from the Download Tor Browser In Project page  and also from our distribution directory.
    The 4.5 series provides significant usability, security, and privacy enhancements over the 4.0 series. Because these changes are significant, we will be delaying the automatic update of 4.0 users to the 4.5 series for one week.


    Usability Improvements

    On the usability front, we've improved the application launch experience for both Windows and Linux users. During install, Windows users are now given the choice to add Tor Browser to the Start Menu/Applications view, which should make it easier to find and launch. This choice is on by default, but can be disabled, and only affects the creation of shortcuts - the actual Tor Browser is still self-contained as a portable app folder. On the Linux side, users now start Tor Browser through a new wrapper that enables launching from the File Manager, the Desktop, or the Applications menu. The same wrapper can also be used from the command line.
    We've also simplified the Tor menu (the green onion) and the associated configuration windows. The menu now provides information about the current Tor Circuit in use for a page, and also provides an option to request a new Tor Circuit for a site. Tor Browser is also much better at handling Tor Circuits in general: while a site remains in active use, all associated requests will continue to be performed over the same Tor Circuit. This means that sites should no longer suddenly change languages, behaviors, or log you out while you are using them.

    Figure 1: The new Tor Onion Menu


    Security Improvements

    On the security front, the most exciting news is the new Security Slider. The Security Slider provides user-friendly vulnerability surface reduction - as the security level is increased, browser features that were shown to have a high historical vulnerability count in the iSec Partners hardening study are progressively disabled. This feature is available from the Tor onion menu's "Privacy and Security Settings" choice.

    Figure 2: The new Security Slider

    Our Windows packages are now signed with a hardware signing token graciously donated by DigiCert. This means that Windows users should no longer be prompted about Tor Browser coming from an unknown source. Additionally, our automatic updates are now individually signed with an offline signing key. In both cases, these signatures can be reproducibly removed, so that builders can continue to verify that the packages they produce match the official build binaries.
    The 4.5 series also features a rewrite of the obfs2, obfs3, and ScrambleSuit transports in GoLang, as well as the introduction of the new obfs4 transport. The obfs4 transport provides additional DPI and probing resistance features which prevent automated scanning for Tor bridges. As long as they are not discovered via other mechanisms, fresh obfs4 bridge addresses will work in China today. Additionally, barring new attacks, private obfs4 addresses should continue to work indefinitely.


    Privacy Improvements

    On the privacy front, the 4.5 series improves on our pre-existing first party isolation implementation to prevent third party tracking. First party isolation provides the property that third party advertisements, like buttons, and "mashup" content that is included on one site will only know about your activity on that site, and will not be able to match it to your activity while you are on any other site. In other words, with first party isolation, Facebook, Twitter, and Google+ can't track you around the entire web using their infamous like buttons.
    Specifically, in the 4.5 release, we now ensure that blob: URIs are scoped to the URL bar domain that created them, and the SharedWorker API has been disabled to prevent cross-site and third party communication. We also now make full use of Tor's circuit isolation to ensure that all requests for any third party content included by a site travel down the same Tor Circuit. This isolation also ensures that requests to the same third party site actually use separate Tor Circuits when the URL bar domain is different. This request isolation is enforced even when long-lived "HTTP Keep-Alive" connections are used.
    We have also improved our resolution and locale fingerprinting defenses, and we now disable the device sensor and video statistics APIs.


    New Search Provider

    Our default search provider has also been changed to Disconnect. Disconnect provides private Google search results to Tor users without Captchas or bans.


    Full Changelogs

    Here is the complete list of changes in the 4.5 series since 4.0:
    • All Platforms
      • Update Tor to 0.2.6.7 with additional patches:
        • Bug 15482: Reset timestamp_dirty each time a SOCKSAuth circuit is used
      • Update NoScript to 2.6.9.22
      • Update HTTPS-Everywhere to 5.0.3
        • Bug 15689: Resume building HTTPS-Everywhere from git tags
      • Update meek to 0.17
      • Include obfs4proxy 0.0.5
        • Use obfs4proxy for obfs2, obfs3, obfs4, and ScrambleSuit bridges
      • Pluggable Transport Dependency Updates:
        • Bug 15265: Switch go.net repo to golang.org/x/net
        • Bug 15448: Use golang 1.4.2 for meek and obs4proxy
      • Update Tor Launcher to 0.2.7.4. Changes since 0.2.7.0.2 in 4.0.8:
        • Bug 11879: Stop bootstrap if Cancel or Open Settings is clicked
        • Bug 13271: Display Bridge Configuration wizard pane before Proxy pane
        • Bug 13576: Don't strip "bridge" from the middle of bridge lines
        • Bug 13983: Directory search path fix for Tor Messanger+TorBirdy
        • Bug 14122: Hide logo if TOR_HIDE_BROWSER_LOGO set
        • Bug 14336: Fix navigation button display issues on some wizard panes
        • Bug 15657: Display the host:port of any connection faiures in bootstrap
        • Bug 15704: Do not enable network if wizard is opened
      • Update Torbutton to 1.9.2.2. Changes since 1.7.0.2 in 4.0.8:
        • Bug 3455: Use SOCKS user+pass to isolate all requests from the same url domain
        • Bug 5698: Use "Tor Browser" branding in "About Tor Browser" dialog
        • Bug 7255: Warn users about maximizing windows
        • Bug 8400: Prompt for restart if disk records are enabled/disabled.
        • Bug 8641: Create browser UI to indicate current tab's Tor circuit IPs
          • (Many Circuit UI issues were fixed during 4.5; see release changelogs for those).
        • Bug 9387: Security Slider 1.0
          • Include descriptions and tooltip hints for security levels
          • Notify users that the security slider exists
          • Make use of new SVG, jar, and MathML prefs
        • Bug 9442: Add New Circuit button to Torbutton menu
        • Bug 9906: Warn users before closing all windows and performing new identity.
        • Bug 10216: Add a pref to disable the local tor control port test
        • Bug 10280: Strings and pref for preventing plugin initialization.
        • Bug 11175: Remove "About Torbutton" from onion menu.
        • Bug 11236: Don't set omnibox order in Torbutton (to prevent translation)
        • Bug 11449: Fix new identity error if NoScript is not enabled
        • Bug 13019: Change locale spoofing pref to boolean
        • Bug 13079: Option to skip control port verification
        • Bug 13406: Stop directing users to download-easy.html.en on update
        • Bug 13650: Clip initial window height to 1000px
        • Bugs 13751+13900: Remove SafeCache cache isolation code in favor of C++ patch
        • Bug 13766: Set a 10 minute circuit lifespan for non-content requests
        • Bug 13835: Option to change default Tor Browser homepage
        • Bug 13998: Handle changes in NoScript 2.6.9.8+
        • Bug 14100: Option to hide NetworkSettings menuitem
        • Bug 14392: Don't steal input focus in about:tor search box
        • Bug 14429: Provide automatic window resizing, but disable for now
        • Bug 14448: Restore Torbutton menu operation on non-English localizations
        • Bug 14490: Use Disconnect search in about:tor search box
        • Bug 14630: Hide Torbutton's proxy settings tab.
        • Bug 14631: Improve profile access error msgs (strings for translation).
        • Bugs 14632+15334: Display Cookie Protections only if disk records are enabled
        • Bug 15085: Fix about:tor RTL text alignment problems
        • Bug 15460: Ensure FTP urls use content-window circuit isolation
        • Bug 15502: Wipe blob: URIs on New Identity
        • Bug 15533: Restore default security level when restoring defaults
        • Bug 15562: Bind SharedWorkers to thirdparty pref
      • Bug 3455: Patch Firefox SOCKS and proxy filters to allow user+pass isolation
      • Bug 4100: Raise HTTP Keep-Alive back to 115 second default
      • Bug 5698: Fix branding in "About Torbrowser" window
      • Bug 10280: Don't load any plugins into the address space by default
      • Bug 11236: Fix omnibox order for non-English builds
        • Also remove Amazon, eBay and bing; add Youtube and Twitter
      • Bug 11955: Backport HTTPS Certificate Pinning patches from Firefox 32
      • Bug 12430: Provide a preference to disable remote jar: urls
      • Bugs 12827+15794: Create preference to disable SVG images (for security slider)
      • Bug 13019: Prevent Javascript from leaking system locale
      • Bug 13379: Sign our MAR update files
      • Bug 13439: No canvas prompt for content callers
      • Bug 13548: Create preference to disable MathML (for security slider)
      • Bug 13586: Make meek use TLS session tickets (to look like stock Firefox).
      • Bug 13684: Backport Mozilla bug #1066190 (pinning issue fixed in Firefox 33)
      • Bug 13788: Fix broken meek in 4.5-alpha series
      • Bug 13875: Spoof window.devicePixelRatio to avoid DPI fingerprinting
      • Bug 13900: Remove 3rd party HTTP auth tokens via Firefox patch
      • Bug 14392: Make about:tor hide itself from the URL bar
      • Bug 14490: Make Disconnect the default omnibox search engine
      • Bug 14631: Improve startup error messages for filesystem permissions issues
      • Bugs 14716+13254: Fix issues with HTTP Auth usage and TLS connection info display
      • Bug 14937: Hard-code meek and flashproxy node fingerprints
      • Bug 15029: Don't prompt to include missing plugins
      • Bug 15406: Only include addons in incremental updates if they actually update
      • Bug 15411: Remove old (and unused) cacheDomain cache isolation mechanism
      • Bug 15502: Isolate blob: URI scope to URL domain; block WebWorker access
      • Bug 15562: Disable Javascript SharedWorkers due to third party tracking
      • Bug 15757: Disable Mozilla video statistics API extensions
      • Bug 15758: Disable Device Sensor APIs
    • Linux
      • Bug 12468: Only print/write log messages if launched with --debug
      • Bug 13375: Create a hybrid GUI/desktop/shell launcher wrapper
      • Bug 13717: Make sure we use the bash shell on Linux
      • Bug 15672: Provide desktop app registration+unregistration for Linux
      • Bug 15747: Improve start-tor-browser argument handling
    • Windows
      • Bug 3861: Begin signing Tor Browser for Windows the Windows way
      • Bug 10761: Fix instances of shutdown crashes
      • Bug 13169: Don't use /dev/random on Windows for SSP
      • Bug 14688: Create shortcuts to desktop and start menu by default (optional)
      • Bug 15201: Disable 'runas Administrator' codepaths in updater
      • Bug 15539: Make installer exe signatures reproducibly removable
    • Mac
      • Bug 10138: Switch to 64bit builds for MacOS


    Here is the list of changes since the last 4.5 alpha (4.5a5):
    • All Platforms
      • Update Tor to 0.2.6.7 with additional patches:
        • Bug 15482: Reset timestamp_dirty each time a SOCKSAuth circuit is used
      • Update NoScript to 2.6.9.22
      • Update HTTPS-Everywhere to 5.0.3
        • Bug 15689: Resume building HTTPS-Everywhere from git tags
      • Update meek to 0.17
      • Update obfs4proxy to 0.0.5
      • Update Tor Launcher to 0.2.7.4
        • Bug 15704: Do not enable network if wizard is opened
        • Bug 11879: Stop bootstrap if Cancel or Open Settings is clicked
        • Bug 13576: Don't strip "bridge" from the middle of bridge lines
        • Bug 15657: Display the host:port of any connection faiures in bootstrap
      • Update Torbutton to 1.9.2.2
        • Bug 15562: Bind SharedWorkers to thirdparty pref
        • Bug 15533: Restore default security level when restoring defaults
        • Bug 15510: Close Tor Circuit UI control port connections on New Identity
        • Bug 15472: Make node text black in circuit status UI
        • Bug 15502: Wipe blob URIs on New Identity
        • Bug 15795: Some security slider prefs do not trigger custom checkbox
        • Bug 14429: Disable automatic window resizing for now
      • Bug 4100: Raise HTTP Keep-Alive back to 115 second default
      • Bug 13875: Spoof window.devicePixelRatio to avoid DPI fingerprinting
      • Bug 15411: Remove old (and unused) cacheDomain cache isolation mechanism
      • Bugs 14716+13254: Fix issues with HTTP Auth usage and TLS connection info display
      • Bug 15502: Isolate blob URI scope to URL domain; block WebWorker access
      • Bug 15794: Crash on some pages with SVG images if SVG is disabled
      • Bug 15562: Disable Javascript SharedWorkers due to third party tracking
      • Bug 15757: Disable Mozilla video statistics API extensions
      • Bug 15758: Disable Device Sensor APIs
    • Linux
      • Bug 15747: Improve start-tor-browser argument handling
      • Bug 15672: Provide desktop app registration+unregistration for Linux
    • Windows
      • Bug 15539: Make installer exe signatures reproducibly removable
      • Bug 10761: Fix instances of shutdown crashes
    Sumber : blog.torproject.org
  • Free Download VMware Workstation 9.0.1 + Serial Terbaru

    Pasti sobat sudah tahu apa fungsi software ini. yapz, untuk mencoba sistem operasi apakah berfungsi atau tidak jika diinstall. Alangkah baiknya jika sobat mau install ulang PC/Laptop sobat, coba terlebih dahulu dengan VMware Workstation ini. Takutnya setelah diinstall sistem operasinya corrupt. kan sayang sobat? Vmware ini juga bisa test jaringan antara server dan client. ok lah sobat, langsung aja ya.

    Logo VMware Workstation 9.0.1

    More Reasons at a Glance
    • Award-Winning
    Backed by over a decade of proven engineering, VMware Workstation is trusted by users worldwide. VMware Workstation is the winner of over 50 awards including the 2010 Redmond Magazine Readers Choice Award and the 2011 Dr. Dobb’s Jolt Product Excellence Award, and has been inducted into the Jolt Hall of Fame.
    • Works the Way You Do
    VMware Workstation’s user interface has been designed for a connected workspace with clear menus, live thumbnails and a robust virtual machine library. The virtual machine library makes it easy to view your local and remote virtual machines. Use search to quickly find the virtual machines that you need whether they are running on your local PC, VMware vSphere or another instance of Workstation on the network.
    • Run Multi-tiered Applications on a Single PC
    Manage multiple, network-connected virtual machines with Folders. Folders make it easy to start and run complex multi-tier enterprise applications on a single PC with just a click of the mouse.
    • Snapshots and Clones: The Ultimate Time Saver
    Snapshots preserve the state of a virtual machine so you can return to it at any time. Snapshots are useful when you need to quickly revert your virtual machine to a prior system state to install a new build of an application, “uninstall” a patch or eliminate malware.Installing operating systems and applications can be time consuming. With clones, you can make many copies of a virtual machine from the baseline installation and configuration. This makes it fast and easy to maintain standardized computing environments for employees and students or to create a baseline configuration for testing. Linked clones enable you to accomplish the same thing while using a fraction of the disk space.
    • Printing that Just Works
    Your PC printers are automatically accessible to your Windows and Linux VMs—no configuration or drivers required. Your PC’s default printer even shows up as the default in your VM too.
    • The PC Time Machine
    Buggy applications, hardware failures, viruses and other malware do not give you fair warning to take a manual snapshot. AutoProtect automatically takes snapshots at set intervals, protecting you from unexpected bumps in the road, making it easy to go back in time to when things were good.
    • Recycle Old Hardware
    Quickly and easily convert all those Microsoft Windows and Linux-based physical PCs sitting under or around your desk into VMware Workstation virtual machines. Get all the benefits of virtualization while freeing up desk space and hardware.
    • Protect from Prying Eyes
    Protect your virtual machines from prying eyes with 256-bit AES encryption.
    Download VMware Workstation 9.0.1 (430 MB)
    Download Serial VMware 9.0.1
    Semoga berguna softwarenya ;)
  • Tools script perl Hacking & Cracking 2013

    kali ini ane mau berbagi script yang biasa digunakan untuk kegiatan hacking, cracking, ddos, deface, reversing, dll :) Penampakan gan :

    Penggunaanya :

    Unix (Linux) System

    Install PERL di Unix System (biasanya secara default sudah terinstall
    Jalankan script dengan pertintah: perl perl perlscriptfile.pl atau bisa dengan ./perlscriptfile.pl
    note : w , gk biasa main di linux , jadi klu mau nanya tentang cara install bisa ke yang lebih ahli wakaka

    Windows System

    Download PERL / Active Perl .:: DOWNLOAD ::.
    Install Active PERL
    Jalankan dengan perintah: perl perlscriptfile.pl



    Menu
    Quote:1. GMail brute
    2. BtTel Telnet BruteForce
    3. BruteMSN
    4. BruteFTP brftp by m0x.lk
    5. PHP-Shells finder
    6. VNC Vuln Scanner
    7. JoMo-Kun Parallel NMAP Scanner
    8. DMZScan – Simple Connect Port Scanner using PERL
    9. R-Trojan Scanner 1.0
    10. Database extractor
    11. Nepokatneza GUI Edition 1.6
    12. Directory spider
    13. B0ffuzzer v1.0
    14. PRIVACY_SPYER / DR. GREENTHUMB
    15. Milw0rm New Exploits Checker
    16. FTP scanner by softxor
    17. PHP Injection Scanner
    18. SatanBot
    19. MassDefacer
    20. Email Extractor
    21. Crypt This Shit
    22. NetBRUTE
    23. Email grabber
    24. MD5 Lookup
    25. Google dorkizzler
    26. Simple phpBB version checker
    27. Simple IRC Bot.
    28. PHP injection scanner
    29. A utility to parse the BIOS PCI IRQ Routing Table
    30. MSSQL Record Dumper 0.1.1 Alpha
    31. Stealth ShellBot Vers?o 0.2
    32. Web Clickers
    33. Windows / Linux mass defacer script
    34. LogCleaner (beta)
    35. All In One Exploit
    36. MD5 Bruteforce
    37. Site Lister
    38. Simple mail grabber
    39. ARP dos, makes the target windows pc unusable for the duration of the attack
    40. DNS Scanner
    41. Creates a wordlist for brute forcing.
    42. Decrypt DES with a wordlist
    43. Denial of Service script
    44. Leech imageshack images
    45. MD5 cracker uses wordlist
    46. Checks http server given site is running
    47. Very small port scanner
    48. Enumerates directorys / users on a webserver.
    49. Simple Shellcode Generator
    50. TCP/UDP Flooder
    51. BR00TALL – Password Hash Brute-Forcer
    52. Proxy Scanner
    53. ConnectBackShell
    54. Skype Bruteforcer
    55. Force & fast check ports
    56. Bluetooth Hacking Tool
    57. SQL Insertion Crawler
    58. Binary Scanner
    59. POP3 Crack (bruteforce)
    60. Openpgp vanity key generator
    61. MD5 Hash Bruteforce Kit
    62. Brute force for Oracle databases.
    63. MD5 cracker irc-bot
    64. Freewebs Shout box flooder
    65. Distributed reflection denial of service program
    66. Shellcode generator
    67. General RFI Scanner
    68. MD5 Hash matcher
    69. Perl ebay login
    7o. Bind Port
    71. Another Irc-bot
    72. Scanner for eNdonesia 8.4 Multiple Vulner
    73. gQuery Script (Command-Line Google Query Script)
    74. Simple milw0rm rss news graber
    75. Google Search Tool
    76. HTTP-GET Request Generator
    77. Random Password Generator
    78. Flexible Random Password Generation
    79. AIM grabs a users online status
    80. Simple Webserver Scanner
    81. Botsniffer
    82. Reverse IP script.
    83. Cpanel Brute forcer
    84. Extracts and cracks hashes of a given MySQL dump of a vBulletin board
    85. VulnScan v9
    86. IRC Spam bot
    87. Simple IP 2 Hex script
    88. Perl proxy list checker
    89. PerlBot
    90. A simple irc bot
    91. Perl direct SOCKS server’s list checker
    92. Perl/Tk TCP Port Scanner
    93. simple irc bot for the remote control of Windows based systems
    94. Script uses smbclient to fetch files from win null shares.
    95. A simple proxy checker
    96. Perl Connect Back Backdoor
    97. Log eraser MSRLE v0.1
    98. CPanel exploit checker
    99. Scan a host for rfi vulnz
    100. Banner Grabber(mass hosts)
    101. Cold fusion/ws_ftp.ini password decryption/encryption
    102. ConnectBack Backdoor Shell vs 1.0
    103. Dictionary Maker
    104. CGI scanner
    105. Connect and send commands to remote iport. the tor network is used for anonymity.
    106. Port scanner sweeper.
    107. Rfi scaner. Includes ddb grabber, rfi expl0iter, error_reporting(0) bypass.
    108. Log all IP’s of visiors
    109. Directory revealer
    110. IIS Scanner 2012
    111. UDP Flooder
    112. MD5 Cracker
    113. MD5 Reverse
    114. Wordlist tool by mousepad

    scriptnya bisa cekidot dimari ->(Link Mediafire) DOWNLOAD
    untuk setiap fungsi silahkan googling aja ., intinya berusaha . jangan semuanya berharap dari orang lain ..
    udah gitu aja .
    SUMBER
    Author : ./eNno (./xCrotz)
  • Cara login wifi tanpa password

    Pada kesempatan kali ini saya akan share tutorial yang mungkin banyak dicari orang, yaitu cara login wifi orang tanpa menggunakan password.

    Cara login wifi tanpa password
    SHARING404.NET | Seperti yang telah anda baca diatas, pada kali ini saya akan share sebuah tutorial yaitu cara masuk ke wifi orang tanpa menggunakan password.

    Seperi biasanya, semua wifi pastinya menggunakan keamanan baik itu WEP, WPA2 dan tipe-tipe pengamana lainnya. Nah disini saya akan menshare bagaimana cara masuk ke area wifi tersebut tanpa mengetahui passwordnya.

    Nah, disini kita tidak menggunakan cara manual, tapi disini kita akan memnggunakan 2 bantuan tools tambahan agar wifi tersebut dapat kita login. Mungkin anda hanya mengira postingan kali ini adalah HOAX atau hanya penipuan, namun dengan cara ini saya sudah berhasil masuk ke wifi orang di lain - lain area dan pastinya benar-benar berjalan. Disini saya cuma menshare saja cara ini agar banyak yang tau, bukan bermaksud untuk yang hal-hal yang negatif.

    Baiklah, langsung saja ikuti langkah langkah berikut ini :
    • Pertama silahkan download dulu dua software ini : WPS dan JUMPSTART
    • Kemudian silahkan anda install aplikasi yang telah anda download tadi
    • Kemudian buka aplikasi Wpspin dan berikan tanda conteng pada bagian bawah
    • Selanjutnya akan terlihat akun wifi beserta PIN nya, silahkan anda copy salah satu pin tersebut
    • Langkah berikutnya, buka aplikasi Jump dan klik NEXT, kemudian pilih Enter my pin from my acces point dan pastekan PIN yang anda copy tadi.
    • Kemudian klik next dan tunggu proses jump nya selesai, dan jika berhasil akan ada pemberitahuannya juga di aplikasi jump tersebut
    • Selesai
    Sedikit pemberitahuan lagi, aplikasi yang anda download diatas atau dengan cara diatas tidak akan berjalan jika anda belum menginstall Net Framwork 4.5, dan untuk mendownload nya anda bisa langsung download DISNI. dan yang masih kebingungan langkah-langkahnya anda bisa lihat videonya DISINI , hanya sekian yang dapat saya share pada kesempatan kali ini, semoga bisa bermanfaat dan berguna bagi kita semuanya.
    Terimakasih
    Tapi Keberhasilan Saya Tidak Terlalu Menjamin ^_^ 
    Sumber ACT [Aceh Cyber Team] 
  • Download Netcut

    Yosh silakan didownload
    Netcut ini digunakan untuk memutus koneksi di warnet ataupun memutus wifi
    gunakan dengan bijak ._.

    yosh silakan injakan kursor anda DISINI untuk mendownloadnya
    yosh arigato gozaimasu
  • Cara menyusup ke komputer orang dengan menggunakan KaHT

    Sebelumnya saya beritahu ini sudah bisa dibilang kuno jadi saya tidak menjamin keberhasilannya
    tapi gak ada salahnya dicoba ^_^

    KaHT adalah exploit yang sudah sangat tua untuk jaman sekarang (2012), hehe. KaHT bisa digunakan untuk mengeksploitasi sistem operasi windows NT, Windows 2000, Windows XP SP0 dan Windows XP SP1. Itu setahu saya.
    Masihkah ada yang menggunakan windows XP SP0/SP1 jadul?? Mungkin masih ada seperti yang saya temui. (Kesempatan)
    Dalam skenario kali ini saya menggunakan windows XP SP2 sebagai penyerang dan target menggunakan windows XP SP1.
    Sebelumnya kita bisa menggunakan perintah net view untuk mengetahui siapa saja yang terhubung dengan jaringan.
    Untuk mengetahui IP target saya melakukan perintah ping.
    Sedangkan IP saya adalah
     



    Gunakan perintah ipconfig untuk mendapatkannya.
    Saya lalu mencari file KaHT.exe berada. Jalankan dengan perintah KaHT [spasi] IP_sebelum_IP_target [spasi] IP_target.

    Enter.



    Alhamdulillah berhasil. Untuk mengetahuinya kita bisa mengecek IP kita.
    Sekarang kita bisa melakukan apa saja, hehe.
    Untuk target dengan windows 2000 ini screenshotnya.
     
    Ini hanyalah untuk pengetahuan semata, untuk meningkatkan kemampuan, untuk penetration testing. Penyalahgunaan artikel ini adalah tanggung jawab Anda.
    Solusinya kita bisa meng-update ke XP SP2 atau SP3.
    download kaht link mediafire
  • Nisekoi Template Designed by Johanes Djogan

    ©2016 - ReDesigned By Ani-Sudo