Hacker

Hacker

Jumat, 22 Juli 2011

WELCOM TO MY BLOG

Ultra Hacker Tool Pack All In One

Big Ultra Hackers Pack 155-in-1 (AIO)

Big Ultra Hackers Pack 155-in-1 (AIO) | 57 Mb

Attention! This material is posted for educational purposes only!
Hacking in any form is punishable offense. This material may be used by you only for the study of vulnerabilities, and nothing more. I bring to your attention a book "Big Ultra Hackers Pack 155-in-1 AIO". He predstavalyaet a package of tools for hacking. This collection includes over 150 unique tools



Orignal Content Provider allhackingtool.blogspot.com

Assembly includes:

AddrView
AddrView gives you the ability to analyze HTML pages and extract most of the address URL, contained in them. AddrView retrieves the URL of images (img - tag), links to other files (a - a tag), CSS files, frames, Flash files and more. You can save the extracted addresses list to text files, HTML or XML files, or add these addresses to the hut.

AnonFTP
This package contains / var / ftp area for anonymous FTP access.

AppToService
The program enables the command line to run regular applications as a service (service).
However, to install any application as a service is completely free - just enough to take the recommendations of the Windows XP FAQ.

arpinject
Any computer on the network can be easy to take and send a packet ARP_REPLAY. And thus make changes to the ARP table. Such an attack is called ARP Poisonig. Its result - redirect traffic to the desired host. Send the packet (s) can be programmatically by using a tool ARPInject.

aspack21
Very nice wrapper *. exe and *. dll files (in some cases the degree of compression is 70%). In addition, the program is good (especially for programmers who are trying to protect their trousers) the complexity of extracting compressed file. I understand that he ASPack packed ASPACK'om same :-) Not bad, and that the program allows you to check before final packing job "prepackaged" exe-file, in violation of its normal operation, uncompress.
The new version has improved the speed of packing and adds an option "maximum compression". In unreported as the program runs 30 days. The interface is multilingual, including in Russian.

bios_pass_remover
Remove BIOS password

brutus
Brootforce xs which

Cable Modem Sniffer
Traffic interceptor cable modem

CapKeys_DIGITAL
Key update einfach per internet. abspeichern als SofCam.key und als textdatei moglich.

CGI Founder v1.043
Program for finding holes in CGI scripts.

CGISscan
Scanner CGI scripts

cports
Viewing connections and listening ports on your computer

craagle
The program for the automated search every seriynkov and keygens on many relevant archives.

CreditCardGjenerator
Generator credo

DeepUnFreez
"Makes computing environments easier to manage and maintain. Every Restart destroys all changes and reboots the computer to its original state, right down to the last byte"

E-mail Cracker
Recover forgotten mailbox passwords that are stored in the e-mail client. The program emulates the server POP3, and the password is sent back to the user. It supports any email client POP3.

ezDataBase_Defacer
Defeyser engine ezDataBase

FTP Brute Forcer
Brootforce FTP

ftpbr
Brootforce FTP

~ Censored ~ Mail Bomber 2.3
Bomer soap

G00B3RS_phpBB_exploit_pack
Pak exploits for phpBB Motor

Google_Hacker_1.2
Utility to help with queries from the series guglhak

grinder1.1
It helps you find instructions in the file specify the range of IP-address.

HackersAssistant
Software package for a hacker: Port Scanner, Ping Flooder, Server Slower, Connections, File Cleaner, Get Passwords, IP Validator, Web Browser, Ip Information, HTML Stealer, Site IP Retrieval, Winsock Scanner, exe Corruptor, Nuker, Hit Increaser, File Generator, Anonymous e-mail, Whois, Binary

HackTheGame
HackTheGame this game simulator life hacker. In which you take on the role of a hacker. Which xs for what and how to break the system. Join showdown with hack portals, in general, live a long and merry life. The main thing is not to get caught would be rubbish.

Hotmail Email Hacker / Hotmail HAcker Gold / Hotmail ScamPage / HotmailHack
In my still some sort of a heresy, not long running, hotmylo not so easy to hack

hydra-4.6-win
THC-Hydra - threaded cracker passwords to various services (FTP, POP3, IMAP, Telnet, HTTP Auth, NNTP, VNC, ICQ, PCNFS, CISCO, etc.) for UNIX platforms. With this tool you can attack several services at once.

iecv
Internet Explorer Cookies View

ipnetinfo
The program, which displays information about IP address. It allows you to display detailed information concerning the country, the owner of the domain, the range of available IP addresses, contact information and much more. This tool will be useful, for example, when you need to know the origin of the mail received from an unknown destination. For this is enough simply to copy the message headers from your email program IPNetInfo. It will extract itself from the text of all IP addresses and make the necessary search. The software uses several Whois servers, thereby maximizing the impact of the search for a specific network address. Among other things, it allows you to create HTML report, which stores all necessary information about the selected IP addresses.

john-17w
password cracker, currently available for UNIX, DOS, Win32. Its main aim is to detect weak passwords UNIX. To the program you can buy a collection of word lists over 600 MB, with the help of which greatly simplifies the selection of passwords.

Key Changer
Commercial ($ 8.00) is free from trojans, designed to find and change the product key, Windows XP, such as piracy on the validity (if any). XP Key Changer after launch, finds the proposed changes to the key, and the name and organization registered in the system provided by Windows XP. Program XP Key Changer allows you to change XP Product Key and all this information, one click on all machines. Works with all service packs, including Windows XP SP3!

Key_Logger
keylogger R)

Legion NetBios Scanner v2.1
Scanner NEtBios Resources

Mail Boomb_2.0 YAHOO
Bomber soaps Yahoo

MooreR Port Scanner
Port scanner on the remote machine

MSN Flooder 2.0
Fluder messenger msn

NET BIOS Scaner
Scanner NEtBios Resources

NetBIOS Name Scanner
Scanner NEtBios Resources

NetResView
Scanner NEtBios Resources

NFO Maker 1.0
This plugin is for viewing nfo and diz files, which are usually located in the downloaded archive.
Warning: as reported by the author, "Unfortunately there was an unfortunate mistake. Setting.reg File added to the archive with the plugin. Setting.reg file separately can be downloaded here http://issoft.narod.ru/downloads/setting.reg

Nimda
"Nimda" is an Internet worm that spreads via the Internet as a file attachment in an e-mail, local area networks, as well as penetrating the unprotected IIS-servers. The original host file has the name of the worm README.EXE and is a program format Windows PE EXE, the size of about 57 kilobytes, and is written in Microsoft C + +.

NTPacker
Packer files

On-Off MSN
What is vklyuchalka vyklyuchalka MSN

PCAnyPass
PCAnywhere PassView Image of passwords with asterisks

Php Nuke Hacker v11.0
Burglar engine php nuke

phpBB Annihilator / phpbb attack / phpbb bruteforcer / PhpBB pass extractor / phpBB_DoS / phpbb_spammer / phpBBAttacker / phpBBcracker
A set of tools for hacking, spam, flood, ddos, Brutus phpBB

PhpBuGScan
Scanner bugs in scripts nxn

Ping & Nukes
pinger \ nyuker

Listener XP
The program allows to monitor network ports on your system, generating a pop-up window when trying to access the port. The program writes a log file of IP-addresses of connectable clients and sends you a request for permission to use it. You can enter the port numbers of their choice, or the program will prompt you to the default list. The program runs from the system tray.

pqwak2
This program for the selection of network paroley.Dostatochno quickly picks up a password on the specified drive on the network.

procexp
PROCEXP displays information about the processes of loading dynamic libraries and their svoystvah.Eto makes PROCEXP m schnym tool for understanding the internal behavior of applications as trace information leakage marker and DLL, version mismatch. And even the indirect determination of viruses.

ProxyPro
Scan, ping, proxy switches

rainbowcrack-1.2-src win-lin
The program allows you to create a predsgenerirovannyh LanManager hashes, with which you could almost instantly to crack almost any alphanumeric password.

Remote Shut Down
Vykyuchenie remote machine

ResHacker
Correction exe and dll files. Much can change in them. With this program you can easily Russify program.

RpcScan101
Network port scanner

Sasser
Sasser virus looks like the exhausted millions of Internet users worldwide in summer 2003 lovesan (blaster). Already, he has several of its modifications, which experts say is even more harmful than the original. The same way according to experts, this virus does not pose a threat to your hard drive, but only prevents the use of them fully functional. Its distinctive features - a message appears on trying to connect to the ip address of another computer and the error message LSA Shell (Export version) and follows it to restart the computer from a fatal error process lsass.exe

SendMailer
Sends a message in HTML format and in any encoding without mail client. Checks completion of mandatory fields. Checks E-Mail on the right (syntax). Converts special characters into HTML format. Allows you to specify multiple addresses to choose from. Checks sent and reports errors. Ability to send a copy to the sender. Very easy to configure. Also fits easily into any design. Gives ample opportunity to hide the real address. If desired, sends information about the browser and the IP address

Server 2003 Keygen
keygen for WINDOWS 2003 server

Server Killer
Ubiytsa servers R)

showpassv10
Opening a password for zvezdochkmi

sitedigger2
The program looks in the cache of Google potential vulnerabilities, errors, configuration problems on Web sites. The new version of the new version you can use FSDB / GHDB and generate 10 results for each signature. Posted as a large number of new signatures - open webcams, credit card numbers, etc.

SMBdie
WinNuke back! Introducing exploit completely kills or WinNT/2K/XP. NET machine with Network Share Provider (works on 139 and / or 445 port). Uses a malformed SMB (Server Message Block) packet is used anonymously, no account do not need to know - for only the IP address and computer name.

SQLScan v1.0
Utility guessing the password to Microsoft SQL server. Lets you scan a range of IP addresses. When backwater password creates an NT account with a blank password on a vulnerable system.

Stealth - HTTP Scanner v1.0 build 23
powerful tool for auditing security Web server, which looks at more than 19.000 vulnerabilities.

SuperScan4
Port scanner with a bunch of utilities. Also there is a useful utility that pulls out from companies (windows) all of the available Old using zero session.

tftpd32.273
a small freeware program, which includes simple to configure DHCP, TFTP, SNTP and Syslog servers as well as TFTP client

traceroute
This is a utility computer program designed to identify routes data networks TCP / IP.

udpflood
UDP packet sender. Tool flood UDP packets to specified IP and port. Used to test the stability of network services to a UDP flood. Packages can be specified by the user or be completely random.

Ultra Dos
Program for DDOS remote machine

WebCracker 4.0
Cute program to guess passwords for sites.

whoistd
Utilita, pozvolyayuschaya polychit infopmatsiyu o zapegictpipovannom domene (vladelets and pegictpatsionnye dannye). Avtomatichecki cvyazyvaetcya co cppavochnym cepvepom Whois, otkyda and polychaet infopmatsiyu. Pezyltaty mogyt be coxpaneny in tekctovye fayly or RESIDENCE HTML-report

WindowHide
Hiding windows to tray and task bar and


Download from Hotfile:


from Uploading:
http://uploading.com/files/a62mf936/Big_Ultra_HPack_155in1.rar/


from Fileserve:


from Filesonic:
http://www.filesonic.com/file/441996051/Big_Ultra_HPack_155in1.rar

Hack Facebook Mengan Metode Phishing

Hacking Facebook dengan metode phishing adalah salah satu metode yang paling disukai digunakan untuk hacking password facebook. Dan cara-cara menggunakannya juga sangat mudah.
1. Download file hackingnya disini.
2. File yang anda download tadi meliputi

Index.html
* write.php
passes.txt



3. Upload ke dua file yang anda download tadi ke webhosting gratisan seperti http://www.yourfreehosting.net/ atau http://www.t35.com atau webhosting apapun yang anda sukai.
4. Sekarang, kirimkan link upload phiser yang anda buat tadi (link index.html) kepada korban anda dan membuatnya login ke account Facebook-nya menggunakan phisher yang anda kirim.
5. Setelah korban login ke account Facebook-nya menggunakan phisher, secara otomatis semua id username dan password login yang telah korban gunakan akan disimpan dalam file "passes.txt" . File ini dibuat dalam kontrol panel web host seperti pada gambar berikut.





6. (Terakhir), buka "passes.txt" untuk mendapatkan hacked id username dan password seperti yang ditunjukkan digambar dibawah ini.



Selesai...
Anda telah mendapat username dan password korban.


Sebenarnya dengan cara ini saya tidak terlalu suka karena untuk membuat korban login ke phising yang telah anda buat sangatlah sulit.

4 CARA HACKING FACEBOOK


Aku akan mencakup 4 metode di sini:

1. Facebook Phishing
2. Keylogging
3. Social engineering
4. Hack alamat email utama


Facebook phishing:

Aku telah mengambil metode ini pertama karena saya pikir ini adalah metode yang paling populer / cara hacking facebook. Saya mempelajari berbagai survei facebook diambil di web tentang hacking facebook. Hasil survei ini menunjukkan "Phishing" sebagai metode yang paling digunakan untuk hack facebook dan untuk dicatat ... "Phishing adalah metode favorit para hacker facebook". Jadi, teman-teman .. waspadalah terhadap Phishing facebook. Facebook staf bekerja keras untuk menghindari phisher Facebook. Phishing tidak hanya memungkinkan Anda untuk hack Facebook tetapi juga hampir semua account email. Anda harus hanya mendapatkan trik yang digunakan untuk membuat phisher, yang saya pikir sangat mudah. Saya belajar tanpa kesulitan apapun. Tapi, ingat, ini hanya untuk tujuan pendidikan. Saya tidak akan memperpanjang topik ini di sini karena saya telah menambahkan lebih lanjut tentang Phishing di artikel saya Cara hack password facebook


Keylogging:
Ini adalah favorit kedua saya, sebagai satu-satunya hal yang harus Anda lakukan adalah remote menginstal aplikasi keylogger (jika Anda tidak punya akses fisik ke komputer korban). Keylogging menjadi lebih mudah jika Anda memiliki akses fisik ke komputer korban sebagai hal yang hanya Anda lakukan adalah menginstal keylogger dan langsung ke tujuan Anda sehingga akan mengirim semua keystrokes dicatat ke tujuan menunjuk. Apa yang dilakukan adalah keylogger itu mencatat keystrokes ke file log dan kemudian Anda bisa menggunakan log untuk mendapatkan password yang diperlukan Facebook dan dengan demikian dapat hack facebook password. Saya telah diposting informasi rinci keyloggers atas dalam perdagangan untuk informasi lebih lanjut lihat saya kata sandi software hacker bagian

3. Social engineering:

Ini terdengar menjadi sangat tidak bekerja di awal. Bahkan aku telah mengabaikan cara ini. Tapi, sekali, saya pikir menggunakan itu terhadap teman saya di Facebook dan saya mendapat passwordnya Facebook sangat mudah dengan metode ini. Saya rasa banyak dari Anda mungkin akan mengetahui bagaimana apa ini rekayasa sosial, Untuk pemula, social engineering adalah metode mengambil password atau menjawab pertanyaan keamanan hanya menjadi quering dengan korban. Anda harus sangat berhati-hati saat menggunakan ini sebagai korban tidak harus menyadari tujuan Anda. Hanya bertanya hati-hati menggunakan logika Anda


Alamat email 4.Primary hack
Sejauh ini, saya menemukan metode hacking Facebook ini sebagai yang terbaik dan cara kerja untuk hack password akun facebook. Saya tidak pernah mendorong Facebook hacking atau account email, saya hanya ingin membuat Anda menyadari tentang bahaya Facebook online. Aku akan menghargai upaya Anda jika Anda menyebutkan metode Facebook lainnya hacking.

Hack Facebook With Chinaman Facebook Hacker 2.4

chinaman facebook hacker 2.4 – Free Download

Chinaman Facebook hacker 2.4
The program Chinaman Facebook Hacker is to be used for educational purposes only. We do not accept any responsibility for any kind of problems which you cause in careless usage, when hacking a facebook account.
Chinaman Facebook Hacker can be downloaded now by clicking Here. The latest version which has been worked on tirelessly has finaley been completed and is ready for use by our valued readers . Lots of bugs have been fixed and extra properties were also added to this superb version of the Chinaman Hacking series. As Chinaman Group strongly recommend you to update you old Chinaman 2.3 software to the new faster Chinaman v2.4 .

Download Chinaman Facebook Hacker 2.4

How to use Chinaman Facebook Hacker 2.4
Its easy, just enter the email ID of the person you want to hack into the ” enter id to hack” bar and click hack
it can take anywhere from 2-5 hours depending on the length of password retrieved, the password will be displayed right in front of “password =”

Hacking Facebook With Firesheep



When logging into a website like facebook, you usually start by entering your username and password. The website then checks to see if an account exists with matching information, and if so, replies back with a “cookie” which is used by your browser for all subsequent page requests.Most  websites protect your password by encrypting the initial login stage, but its surprisingly un-common for websites to encrypt everything after login. This leaves the cookie (and the users account) vulnerable to exploitation via HTTP session hijacking, sometimes reffered to as “sidejacking”,  this when a hacker gets access to a user’s session cookie, allowing them full access to do anything that the original user can do when logged on to that website. On an open wireless network, cookies are sent un-encripted through the air, making these attacks extremely too easy.
This is a widely known problem that has been talked about many times, yet very popular websites like Facebook still fail to protect their users sensitive and private information. The only 100% effective fix to stop this Hack, is full end to end encryption, also known on the web as HTTPS or SSL. Facebook is constantly rolling out new “privacy” features in an endless attempt to silence the screams of unhappy users who are having their accounts hijacked daily, its utterly pointless when someone can just take over an account so easily with a Firesheep attack.


Download – Firesheep

and follow the guide below.
After installing the extension you will now see a new sidebar. Now connect to any open wifi network and click the “Start Capturing” button. Then wait a few secs.
Firesheep
Firesheep
As soon as anyone on the network visits an insecure website known to Firesheep, i.e: Facebook /Twitter / Google Buzz, and millions more,  their user name, and profile photo will be displayed.
FireSheep Download
FireSheep Download
Double-click on the account you want to access, and you’re instantly logged in as them.
Download Firesheep
Download Firesheep
That’s it, you have now hacked Facebook.
Firesheep is free, open source software, and is available to download now for Mac OS X, and Windows. Linux will be supported very soon.
Enjoy, and please use this program sensibly :)

Download FireSheep

How To Hack Facebook

1: phishing:- Phishing or fake page hacking is the most widely used hacking trick for any type of accounts of website. It can also be implemented as in this case too.  Read my previous post on phishing to learn it and download facebook phishing page from below. That post was specially for Gmail. The same process will be applied in the case of faceook too. you only need to save facebook login page to your system and make changes to form element of action as per in my that post. 
you can also use Tabnapping . This is also a type of phishing but it will make it easier to send your fake page to the victim. Download Tabnapping script from this link: TabNapping Script . Read more about Tabnapping here 


IMPORTANT: sending fake page in case of simple case is not so easy. I am suggesting you an effective way of doing that. You get facebook notification emails. Use the format of that email address but replacing the URL with your fake URL ;)


Download facebook phishing page here:


http://www.ziddu.com/download/13242001/fb_phisher.rar.html 


2: Keylogger:- Keylogger is another useful tool to hack someone's facebook account. If you do not know about keyloggers read here . download some keyloggers from this link. Kelogger download . Now it's up to you.. how you are using this tool. If you have physical access to victims system, you can manually install this tool and it will effectively work.


3: Firesheep:- If your victim uses unsecure wireless network then you can hack him easily by using mozilla firefox and a simple firefox plugin. Firesheep. read this post to know about firesheep and dowload it from that post. Firesheep 
use this tool to hack.


4: Hack facebook's primary email address:- Hacking someone's email account also need above described methods (phishing, keylogger, firesheep) but you can also hack it by using forgot password and then by guessing his security question. Many times people use simple security questions.


5: facebook's can't access account option:- there is an recovery option in facebook account. You can mention that your primary email address is also hacked. Then they will ask you many questions regarding that account. as some name of friends, account holder's some personal information etc. If you know about victim well, you can be able to answer all those question. then facebook will ask you for new email address for password recovery. Give any email address which you can access. 


These are some ways of hacking facebook account. There may be more but this time only these are in my mind. :P
if i will remember any other method i will update this post..

Hacking Tool Pack


HACKING PACK
 -Big Ultra Hackers Pack 155 IN 1
http://www.megaupload.com/?d=QAW69Q7S

-Hacking Tools Pack 2
http://www.megaupload.com/?d=9FINPVRS

-Hacking Tools Pack3
http://www.megaupload.com/?d=VC6XQMKM
-Hacking Tools Pack4
http://www.megaupload.com/?d=8VBCJWH0
-Hacking Tools Pack5
http://www.megaupload.com/?d=C48D04UT

Top 10 Linux Hacking Tools

1. nmap – Nmap (“Network Mapper”) is a free open source utility for network exploration or security auditing. It was designed to rapidly scan large networks, although it works fine against single hosts. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. Nmap runs on most types of computers and both console and graphical versions are available.
2. Nikto – Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 3200 potentially dangerous files/CGIs, versions on over 625 servers, and version specific problems on over 230 servers. Scan items and plugins are frequently updated and can be automatically updated (if desired).
3. THC-Amap – Amap is a next-generation tool for assistingnetwork penetration testing. It performs fast and reliable application protocol detection, independant on the TCP/UDP port they are being bound to.
4. Ethereal – Ethereal is used by network professionals around the world for troubleshooting, analysis, software and protocol development, and education. It has all of the standard features you would expect in a protocol analyzer, and several features not seen in any other product.
5. THC-Hydra – Number one of the biggest security holes are passwords, as every password security study shows. Hydra is a parallized login cracker which supports numerous protocols to attack. New modules are easy to add, beside that, it is flexible and very fast.
6. Metasploit Framework – The Metasploit Framework is an advanced open-source platform for developing, testing, and using exploit code. This project initially started off as a portable network game and has evolved into a powerful tool for penetration testing, exploit development, and vulnerability research.
7. John the Ripper – John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix flavors, supported out of the box are Kerberos AFS and Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches.
8. Nessus – Nessus is the world’s most popular vulnerability scanner used in over 75,000 organisations world-wide. Many of the world’s largest organisations are realising significant cost savings by using Nessus to audit business-critical enterprise devices and applications.
9. IRPAS – Internetwork Routing Protocol Attack Suite – Routing protocols are by definition protocols, which are used by routers to communicate with each other about ways to deliver routed protocols, such as IP. While many improvements have been done to the host security since the early days of the Internet, the core of this network still uses unauthenticated services for critical communication.
10. Rainbowcrack – RainbowCrack is a general propose implementation of Philippe Oechslin’s faster time-memory trade-off technique. In short, the RainbowCrack tool is a hash cracker. A traditional brute force cracker try all possible plaintexts one by one in cracking time. It is time consuming to break complex password in this way. The idea of time-memory trade-off is to do all cracking time computation in advance and store the result in files so called “rainbow table”.

Rapidshare Download Hack


Juli 21 2011
Rapidshare, one of the largest growing file sharing community on the net has a lot of restrictions imposed on the Non-Premium Rapidshare users as time limit and download limit.
Nowadays many people have been constantly trying to crack these restrictions and limits which are imposed on all non-premium users and many of these hacks have gained quite a success.
I have given a description of some of the methods used to crack Rapidshare limits below:
1) The JavaScript Method:
    1. Goto the download page 2. Click the FREE button 3. Copy the following: javascript:alert(c=0) to the address bar 4. Click on OK 5. Again click on OK in the pop-up box 6. Enter the captcha code 7. And download the file
2) If you have a dynamic IP address, the most easy way to bypass the Rapidshare time limit is to restart the modem. As soon you restart the modem your IP will change. To check your current IP click here
3) Get a new IP from the ISP server.
    For windows: 1. Click on Start 2. Click on run 3. In run type cmd.exe 4. ENTER the following in the command prompt.
    ipconfig /flushdns ipconfig /release ipconfig /renew exit
    7. Download your file from Rapidshare. For Linux: restart nscd daemon sudo ifconfig en0 down sudo ifconfig en0 down;sudo ifconfig en0 up
These commands will not work if you have static IP and may work with a Dynamic IP address.
4) Use a proxy for multiple downloads.
To search files in Rapidshare library there is no official way provided by Rapidshare, but still crackers have found a way to find files on rapidshare. To search Rapidshare follow the steps below:
1) Open Google
2) Type in the search box site:rapidshare.com+ the file you want
Now comes the time for the Rapidshare Tool Kit. It includes a huge variety of Rapidshare hacks, Rapidshare tool, Rapidshare cheats, Rapidshare timelimithacks, rapidget, hide ip platinum,rapid leecher, rapidharvest, US downloader, renew IP, internet download manager and much more…
To download the Rapidshare Premium All in one Tool Kit click here and here

Anti Virus All In One

scanned with the best,hack tools for kis may get flagged ,dont worry.

Norton av 2010 17.5.0.127

Norton internet sec,2010 17.5.0.127

kis,9.0.0.736 final

Avira premium sec,suite,10.0.0.536

Microsoft sec.essentials for xp,1.0.1961

Microsoft sec.essentials for vist/7 1.0.1961

ESS,4.2.40 final

AVG,9.0.800,build 2779

Avast av 5.0.499 beta.

Avast Internet sec.5.0.499 beta.
scanned with the best,hack tools for kis may get flagged ,dont worry.
mount iso with deamon tools and install your desired av havent had time to test it all but pharme boy is very reputable so should be ok.browse cd enter autoplay then docs for full program hacks,keys etc
No Password | Single Extraction
Download from Hotfile:
http://hotfile.com/dl/75862819/7ef036d/all.in.one.av.pack.part1.rar.html

http://hotfile.com/dl/75862952/934f3de/all.in.one.av.pack.part2.rar.html

http://hotfile.com/dl/75862995/19dab55/all.in.one.av.pack.part3.rar.html
From Filesonic:
http://www.filesonic.com/file/24755969/all.in.one.av.pack.part1.rar

http://www.filesonic.com/file/24756055/all.in.one.av.pack.part2.rar

http://www.filesonic.com/file/24756105/all.in.one.av.pack.part3.rar
From Fileserve:
http://www.fileserve.com/file/bqxXHMu/all.in.one.av.pack.part1.rar

http://www.fileserve.com/file/ZE5pqBd/all.in.one.av.pack.part2.rar

http://www.fileserve.com/file/JUvthWs/all.in.one.av.pack.part3.rar

007 Facebook Hack v1.0 with full cracked




007 Facebook hack v 1.0 is a special program designed to 
break into Facebook username and password.


This program also has viruses and facebook fake login page. 
Be careful using this program and do not use it for illegal activity.

Step by step:

1. Download facebook hack
2. Desktop.rar file Ekstrack and run 007_facebook_hack_v_10.exe
3. Press the ENTER button and enter the password. Password on a password.txt file in the package of desktop.rar file.
4. If the above steps correctly, we'll go to the main page of hacking. Then press the Settings button
5. In the server box, enter www.facebook.com
6. In the HTTP Proxy field, fill in the proxy address. Use a bypass proxy address. So, we can make hacking as if from overseas servers. To search the proxy, visit http://www.aliveproxy.com/, then select a list of existing State. To find out the proxy that we can still in active conditions, change the proxy settings on your browser and point the browser to http://www.cmyip.com/. If the proxy address may appear, it means that the proxy can be used.
7. Press the Connect button until the indicator on the right side of the green fields.
8. Press the Back button, then enter the user ID of a victim account.

Note:
+ To be Success in this penetration by using this software is dependent on our internet connection speed. Try also to replace IP Proxy to find the appropriate address. There are colleagues who claim to successful penetration and also claiming to always fail.
+ Facebook administrator has so far been updating his security system by applying a dynamic proxy system that can filter out proxy address that will go into the data server. For that, this hack facebook software works like a chase each other with facebook security system.

Hack Pack 33 great hacking tools



Great package with a lot of the best hack tools for everyone !

INCLUDE IN THIS PACKAGE:

KEYLOGGERS & PASSWORD STEALING:

+ Ardamax 2.8
+ Ardamax 3.0
+ Fake Messenger w/ password retriever (Revenge Messenger)
+ Silent Keylogger by BUNNN
+ Digital Keylogger v3.3
+ Infinity YouTube cracker (doesn't work according to many but its still present)

CRYPTERS AND BINDERS:

+ File Joiner v2.01
+ File Injector v3
+ Xeus Technologies HotFusion binder
+ Japabrz's Csharp crypter
+ Daemon Crypt V2
+ Crypter v1.2
+ nBinder v5.5 premium
+ Easy Binder v2
+ Shell Labs Icon Changer
+ ShockLabs file binder
+ uBinder v1.30 SE (someone's private binder, it is almost FUD)

FREEZERS & BOMBERS:

+ Frozen Land MSN Freezer v1
+ Facebook Freezer
+ Hotmail Lockers
+ Email Bomber (an HTML page, no exe required!)

RATS:

+ Beast v2.07
+ BitFrost v1.2
+ Dark Moon v4.11
+ Lost Door v2.2 Stable public edition
+ MiniMo v0.7 public beta
+ Nuclear RAT v2.1.0
+ Optix v1.33
+ PaiN RAT 0.1 beta 9
+ Poison Ivy v2.3.2
+ Shark 3
+ Spy+Net v.1.7
+ Y3 RAT v2.5 RC 10

OTHERS:

+ Proxy Switch v3.9 Ultimate
+ Savk AV Killers (all 5 safe and deadly versions)
+ Ardamax keylogger remover

NOTE: All software is full and cracks/serials are included, there are no trials or demos. It would be best to run all these tools either Sandboxed, or from a Virtual Machine.

Free download Hack Pack 33 hacking tools here

HACKING TOOLS 2011 MEGA PACK - Extreme hacking tool free for all !



A must have hacking tool for all !


Hack Tools MegaPack Complete A to Z Tools
to hack MSN ,Hotmail Yahoo Account...

Contents of the package:

+ Fake pages(Phising Pages)
+ MSN Fun Tools
+ Hotmail Hacker
+ MSN Flooder
+ Hotmail Killer
+ MSN SNIFFER
+ MSN Spy lite
+ Msn Chat Hack
+ MSN Password Retreiver
+ Hotmail Hacker Gold
+ Fake MSN Messenger
+ Fake Login Hotmail
+ MSN Chat Monitor and Sniff
+ Hotmail Brute Forcer
+ and much more...

Wireless Hack Tool

* NetStumbler-0.4.0: wireless access point identifier - listens for SSIDs
and sends beacons as probes searching for access points.

* Kismet-2005-08-R: wireless sniffer and monitor - passively monitors wireless traffic
and sorts data to identify SSIDs, MAC addresses, channels and connection speeds.

* Wellenreiter-v1.9: WLAN discovery tool - uses brute force to identify low traffic
access points; hides your real MAC address; integrates with GPS.

* WEP***** 0.1.0: Unix based-pearl aplication encryption breaker - *****s 802.11 WEP
encryption keys using the latest discovered weakness of RC4 key scheduling.

* Airsnort-0.2.7e: encryption breaker - passively monitoring transmissions,
computing the encryption key when enough packets have been gathered.

* Wepwedgie-0.1.0-alpha: for toolkit that determines 802.11 WEP keystreams
and injects traffic with known keystreams in order to ***** WEP in minutes.

* Hotspotter-0.4: Wireless client attacking too.

Most programs are open source, and very useful if you know what your doing



 
http://www.virustotal.com/analisis/6809424024ce8501c6343244ed896f23

Also scanned with Kaspersky , nothing bad found.Now im sure many AVG's will freak.Read the title and think before posting.

Enjoy  

All in one WIFI Hack 2011 newest updated version + tutorial



This tool has many different tools to hack and crack wifi so
you can use your neighbours internet and do whatever.

Tools for Windows and Linux also some nice extra tools !

Wifi Windows Hacks:
+ Aircrack
+ Wireshark
+ Ettercap
+ Netstumbler
+ Airsnare
+ WIFIfofum
+ Wdriver
+ Pong
+ CommView
+ Airsnort
+ AiroPeek
+ Knsgem 2
+ Aptools

Wifi Linux Hacks:
+ Airpwn
+ WEPcrack
+ Prismstumbler
+ WIFIscanner
+ Airfart
+ Magicmap
+ WPA-cracker
+ Wellenreiter
+ Void
+ Kismet
+ Cowpatty
+ WIFIzoo

100% testing and woking perfectly !

Free download All in one WIFI Hack 2011 + tutorial here

ALL IN ONE HACK TOOL (HACK PACK)

| +—aio ip tools
| | aio1pt00ls.rar
| |
| +—aio password recovery
| | password_recovery_utilities_aio.rar
| |
| +—antischoolkit
| | antischoolkkit.zip
| |
| \—tracing pack aio
| ecartoia_pass.thijs.rar
|
+—felikspack2 – binders
| 4m0kjoin3r.zip
| aase_-_crypter_binder.rar
| afx executable binder pro.zip
| aspack21.zip
| binder v2.1.rar
| brutal.zip
| brutalforce.zip
| bytesadder.zip
| coolbind22.zip
| daecr2pub.zip
| daemon crypt public v2.zip
| deception v4.0.rar
| deception4.zip
| eesbinder.zip
| eesbinder10.zip
| exe binder 07.zip
| f.b.i – binder.rar
| freshbind.zip
| fsg_v2.zip
| interlacedbinder.zip
| m3byter.zip
| mj17.zip
| multibinder_v1.4.1.zip
| newjoin.zip
| nkedb.zip
| nkedbindv10.zip
| ntpacker.zip
| ntpackerv21.zip
| pretator v1.6.rar
| pretator_v1.6.zip
| redbinder_v_2.0.1.rar
| sbinder.zip
| scrambletool02.zip
| taod.rar
| upx.zip
| y4b_blnd.zip
|
+—felikspack2 – bluetooth
| blooover.jar
| blooover2b.jar
| bluealert.zip
| blueauditor.zip
| bluescanner.zip
| bluescannersetup_1_1_1_0.exe
| bluesweep.zip
| bluetest.zip
| btbrowser.jar
| btbrowser.zip
| btcrack.zip
| btexplorerpl.jar
| btscanner.zip
| easyjackv2.jar
| freejack.jar
| ftp_bt_105.jar
| ftp_bt_106.jar
| iseeyourfiles.jar
| miyux.jar
| mobiluck.jar
|
+—felikspack2 – bruteforce
| 1-attack tool kit.zip
| 1-crackwhore2.0.zip
| brutus.zip
| crackftp.zip
| e-mail cracker.rar
| e-mail cracker.zip
| ftp brute forcer.rar
| ftpbr.zip
| ftpbrut.zip
| hackersutility.zip
| phpbb bruteforcer.rar
| phpbb pass extractor.zip
| phpbbcracker.rar
| shadowscan.zip
| webcrack.zip
| webcrackv4.0.zip
| wwwh4ckv1946.zip
| wwwhack.zip
|
+—felikspack2 – google hacking
| alt-google.rar
| dagoogler.zip
| extreme searching guide.txt
| google hacker 1.2.zip
| googler.zip
| google_hacker.zip
| goolink.rar
| goolink.zip
| simplegoogle_bin.rar
| t3chn0bra1n_z_googler.zip
|
+—felikspack2 – keyloggers
| 1-elitekeylogger.zip
| 5-bfk (best free keylogger).zip
| 5-power spy.zip
| aplus.zip
| ardamax.keylogger.v2.8.rar
| ardamaxl.zip
| bfk.zip
| curiosity.zip
| egf1.0b.zip
| elitek3yl0gg3r10.zip
| elitekeylogger1.0.zip
| esk.zip
| fks20.zip
| fks_2.0.zip.zip
| glog.rar
| golden eye 2005.zip
| goldeneye2005setup.zip
| hermanagent.zip
| iklogger0.1.rar
| iklogger0.1.rar.zip
| k3yl0g3r.zip
| keylogerspy2006.zip
| powerspy.zip
| projectsatan20.zip
| rpkeylogger-0.1.zip
| skl01.zip
| skleditor1.0.zip
| wicked_keylogger 1.0.1.zip
|
+—felikspack2 – links
| bg2.jpg
| the_feliks_links.html
|
+—felikspack2 – msn
| 2-a-imessengerpassword.zip
| hotfreeze 1.6.zip
| icecold_reloaded freezer.zip
| mesdiscoverylive_110155.zip
| msn messenger account cracker v2.0.zip
| msn monitor & sniffer.zip
| msnexte3.zip
| mspass.zip
| netpass.zip
| nudgemadness.zip
| wwh flooder 2.0.zip
|
+—felikspack2 – nukers
| b4ttl3p0ng.zip
| fortune.zip
| inf3rn0_nk.zip
| meliskah25.zip
| nuk3it.zip
| pm2.zip
| rocketv1_0.zip
| sphinx20.zip
| superkod.zip
| winsmurf.zip
|
+—felikspack2 – otherz
| ceedoinstaller.exe
| pebuilder3110a.exe
|
+—felikspack2 – passwd crackers
| 2-advanced archive password recovery.zip
| 3-a-pdf-prp.zip
| 3-aofficepasswordrecovery.zip
| 3-pdf password remover v2.2.zip
| apocalypso.zip
| hydra-4.6-src.tar.tar
| john-17w.zip
| md5_cracker.rar
| mdcrack-1.2.tar.tar
| rainbowcrack-1.2-win.zip
| ultra zip password cracker.zip
|
+—felikspack2 – php shells
| backdoor (fr).rar
| c99last.tar.gz
| defacing tool pro v2.5.rar
| nstviewshell.rar
| php backdoor v1.rar
| php_backdoor_v1.5.rar
| php_shell_v1.7.rar
| r57shell.rar
| simple_php_backdoor.rar
|
+—felikspack2 – portable notepads
| beauty.exe
| dipro32.exe
| gsnote3.exe
| htmlpad.exe
| metapad.exe
| notepad++.exe
|
+—felikspack2 – portscanners
| 1-superscan 2.06.zip
| 1-superscan 4.zip
| 134_superscan4.zip
| angryipscan.zip
| aolip.zip
| bitchinthreads.zip
| blue.zip
| bluesprtscn.zip
| cgi founder v1.043.zip
| cgis4.zip
| cgisscan.zip
| domainscanv1_0or.zip
| lanspy.zip
| legion netbios scanner v2.1.zip
| moorer port scanner.rar
| neotrc325.zip
| netbios name scanner.rar
| netscantools4or.zip
| nmap-4.03.tar.bz2
| nts.zip
| proport.zip
| stealth – http scanner v1.0 build 23.zip
| sup3rsc4n.zip
| super.zip
| superscan4.zip
| trojanhunter15.zip
| wasp.zip
|
+—felikspack2 – rapid
| rapid.rar
|
+—felikspack2 – remade
| +—ac
| | \—acstripper
| | acrebuilder.exe
| | acstripper.exe
| |
| +—as
| | +—aspackdie
| | | aspackdie.exe
| | | forcelibrary.dll
| | |
| | \—astripper
| | engine.sys
| | stripper x.exe
| |
| +—dbpe
| | \—dbpe unpacker
| | dbpe unpacker.exe
| |
| +—fsg
| | \—unfsg
| | fsg dumper.exe
| | unfsg.exe
| |
| +—mew
| | \—unmew
| | unmew.exe
| |
| +—pe
| | +—pespin
| | | pespin.exe
| | |
| | +—unpecompact
| | | realign.dll
| | | rebit.dll
| | | unpecompact 2.exe
| | | unpecompact.exe
| | |
| | \—unpencrypt
| | unpencrypt.exe
| |
| +—peid
| | | external.txt
| | | idtotext.ini
| | | peid.exe
| | | userdb.txt
| | |
| | +—plugins
| | | addsig.dll
| | | extoverlay.dll
| | | fc.dll
| | | fixcrc.dll
| | | genoep.dll
| | | idtotext.dll
| | | imprec.dll
| | | kanal.dll
| | | morphine.dll
| | | packupx.dll
| | | peidbundle.dll
| | | pluzina1.dll
| | | pluzina2.dll
| | | pluzina3.dll
| | | pluzina4.dll
| | | rebuildpe.dll
| | | resview.dll
| | | sectool.dll
| | | undef.dll
| | | unfsg_v133.dll
| | | unupolyx.dll
| | | unupx.dll
| | | unupxshit.dll
| | | xnresourceeditor_plugin.dll
| | | ypp.dll
| | | zdrx.dll
| | |
| | \—pluginsdk
| | defs.h
| | null.c
| | null.dll
| |
| +—protection id
| | protection_id.exe
| |
| +—resource hacker
| | dialogs.def
| | reshacker.cnt
| | reshacker.exe
| | reshacker.ini
| |
| \—restorator2007
| restorator2007.exe
| restorator2007.txt
|
+—felikspack2 – rootkits
| advanced_loader.zip
| afxrk2k4.zip
| afxrootkit2005.zip
| basic_loader.zip
| chazv2.rar
| eeyebootroot.zip
| eternity.rar
| he4hook215b6.zip
| hideprocesshookmdl.zip
| hxdef.zip
| klister-0.4.zip
| klog 1.0.zip
| patchfinder_w2k_2.11.zip
| rk_044.zip
| rk_src_040.2.zip
| sysenterhook.zip
| vanquish-0.2.1.zip
| vice.zip
| w32root.zip
| winkit.zip
| winlogonhijack-v0.3-src.rar
|
+—felikspack2 – shellz
| | 0x333openssh-3.6.1p2.tar.gz
| | 0x333openssh-3.7.1p2.tar.gz
| | 2005.rar
| | 23.php shells.rar
| | 23_diffrent_shells.rar
| | 55k7-swcs.rar
| | admin-ad.asp
| | adore-0.39b4.tgz
| | babyface.rar
| | bdoor.rar
| | bind shell.txt
| | binder2.rar
| | borg.asp.txt
| | byshell063.rar
| | byshell064.rar
| | byshell067beta2&src.rar
| | c100.rar
| | c99shell.php
| | cgitelnet.tar.gz
| | chkrootkit-043.tar.gz
| | cmd.rar
| | darkspy105_en.rar
| | door.rar
| | down.rar
| | ebayid.rar
| | eternity.rar
| | evilspy.rar
| | evilspy2.rar
| | he4hook215b6.zip
| | hkdoor1.0.rar
| | hkshell_v1.0.rar
| | httpdoor.rar
| | hxdef084.zip
| | hxdef100.zip
| | hxdef100r.zip
| | hytop2005.rar
| | hytop2006.rar
| | ibf_dbbackup.sql.gz
| | icmpdoor.rar
| | icyfox007v1.10.rar
| | ironscanner.rar
| | lrk5.src.tar.gz
| | mdir.vbs
| | mithril v1.40.rar
| | mithril v1.45.rar
| | netcat_new_fixed_version.rar
| | packetdoor_src.zip
| | phpdoor.rar
| | phpdoor2.0.rar
| | phpshell.php
| | phpspy_2005.rar
| | phpspy_2006.rar
| | php_files_thief.rar
| | portlessnew.zip
| | r57shell.rar
| | remview_2003_04_22.zip
| | rknt.zip
| | root.c
| | safe mode bypass coded by preddy.txt
| | saphpshell.rar
| | scripts 2 exe.rar
| | sendip15.rar
| | shells.rar
| | shelltools.g0t-root.rar
| | simple.p
| | sinar0.1.tar.tar
| | sk-1.3a.tar.gz
| | sk-1.3b.tar.gz
| | skeeve1.0.tar.tar
| | ssh rfi.txt
| | ssh.rar
| | tcp_backdoor.c.gz
| | uay_source.rar
| | usr.php
| | vanquish-0.2.0.zip
| | vipshellsrc.rar
| | w4-c99.php
| | wbc-v1.tar.gz
| | webadmin.rar
| | webadmin2x.rar
| | webshell.php
| | webshellv001.rar
| | webshellv005.rar
| | winshell50src.zip
| | wx-01.tar.gz
| | wx.tar.tar
| | x-door[f321].rar
| | xishell_218.zip
| | xssshellv039.zip
| | zxshell2.0.rar
| | _root_040.zip
| |
| +—fso’s
| | casus15.php
| | cybereye.asp
| | imhapftp.php
| | indexer.asp
| | klasvayv.asp
| | phpinj.php
| | phvayv.php
| | reader.asp
| | remexp.asp
| | server variables.asp
| | sincap.php
| | test.php
| | uploader.php
| |
| \—niai-drt
| | antichat shell v1.3.php
| | autorun.inf
| | ayyildiz tim -ayt- shell v 2.1 biz.txt
| | azrailphp v1.0.php
| | bg_4.png
| | c100.txt
| | click1.ogg
| | cmd.gif.txt
| | copy of niai-drt hack pack password.txt
| | crystalshell v.1.txt
| | cyber shell (v 1.0).php
| | d4rk-r3v-t34m.cdd
| | d4rk-r3v-t34m.exe
| | dc3 security crew shell priv.txt
| | dive shell 1.0 – emperor hacking team.php
| | dxshell.1.0.txt
| | elisa-pearl days- the waves.ogg
| | exit.btn
| | fb.tar
| | flud2mail (f2m) 0.1.txt
| | ftp brute forcer.php
| | gfs web-shell ver 3.1.7 – priv8.txt
| | googlerfi+massinjector.in.perl.txt
| | h4ntu shell [powered by tsoi].php
| | high1.ogg
| | imhabirligi phpftp v1.1.php
| | indexer and reader.asp
| | ironscanner.rar
| | italia.gif
| | jspwebshell 1.2.php
| | kadot universal shell v0.1.6.php
| | liz0zim private safe mode command execuriton bypass exploit.php
| | load.btn
| | locallinuxexploitfinder.txt
| | mad-cw.zip
| | mask.png
| | mysql interface v1.0.txt
| | mysql web interface version 0.8.php
| | netgaurd ftp brute force.php
| | nix remote web-shell v.0.5 alpha lite public version.php
| | pause.btn
| | perlgroup.scanner.txt
| | phproxy.php
| | play.btn
| | private-i3lue.php
| | readme!.txt
| | rootshell.v.1.0.txt
| | rss.rar
| | rst mysql tools.php
| | s l a v e z e r o irc b0t.php
| | s72 shell v1.1 coding.php
| | safe0ver shell -safe mod bypass by evilc0der.txt
| | safe_mode bypass php 4.4.2 and php 5.1.2.php
| | scan – k. script v0.3 beta by divaboy.php
| | scanutil.c
| | simattacker – vrsion 1.0.0 – priv8 4 my friend.php
| | simple ftp brute by rezen.php
| | simshell 1.0 – simorgh security mgz.php
| | spread2.txt
| | spreader.txt
| | stop.btn
| | sulnet.txt
| | v8m.m0d.s[h]4g.txt
| | video.avi
| | vulnscan v6 stable by morgan.txt
| | vulnscan v7 -final- by k1n9k0ng.rar
| | winx shell.php
| | zer0cools mail bomber.php
| |
| \—autoplay
| +—big sh3ll pack by s[h]4g
| | ayyildiz tim -ayt- shell v 2.1 biz.txt
| | c100.txt
| | crystalshell v.1.txt
| | dc3 security crew shell priv.txt
| | dxshell.1.0.txt
| | gfs web-shell ver 3.1.7 – priv8.txt
| | mysql interface v1.0.txt
| | rootshell.v.1.0.txt
| | safe0ver shell -safe mod bypass by evilc0der.txt
| |
| +—other t00lz
| | flud2mail (f2m) 0.1.txt
| | locallinuxexploitfinder.txt
| |
| \—scan
| +—googlerfi + massinjector in perl
| | googlerfi+massinjector.in.perl.txt
| |
| +—perlgroup scanner rfi
| | perlgroup.scanner.txt
| |
| \—vulnscan v6 + spread + defacing tool v2
| cmd.gif.txt
| spread2.txt
| spreader.txt
|
+—felikspack2 – the net tools 4.5!!
| nettools4.5.74.zip
|
+—felikspack2 – trojans
| 0ptixv133.zip
| assasinv20.zip
| bandook_v135.zip
| beast_206.zip
| beast_207.zip
| bionet4-0-5.zip
| blueeye10b.zip
| bo2k.zip
| c-i-a-1-2-3.zip
| cfratbeta.zip
| char0n.zip
| cyberneticv162fix.zip
| c_yn_21.zip
| d33pthr04t.zip
| furax_10b3.zip
| ggt23.rar
| gupt2.zip
| hackz.rar
hav-rat1.3.0.zip
| illusion.zip
| invasion1.1.zip
| latinus14(subseven gui).zip
| leviathan10.zip
| loganssourcecode.zip
| m0sck3r.zip
| mofotro 1.1.zip
| mofotro1.7beta.zip
| n0kn0k72.zip
| n3t_d3v15.zip
| netbotatt14en.zip
| older_trojans.zip
| omerta13.zip
| poisonivy2.2.0.rar
| proratv19.zip
| prorat_se_fx18.rar
| remotedesktopspysetup4.zip
| s-h_yahoo_pass_sender_1.1.zip
| senna spyworm generator.zip
| simpletrojan.zip
| skd2.zip
| skdrat2.zip
| sub7.zip
| sub7_21gold.zip
| tga_backdoor_sp2_v2.0.zip
| th33fle_1_0.zip
| theef_210.zip
| undetec33.zip
| webcrack.zip
| wwwhack.zip
| xhackerbasic2.1.zip
| xztoo.zip
| x_rat_3.3.rar
| y3k12.zip
| y3krat2k5rc10.zip
| yuri_v12.zip
|
+—felikspack2 – tutorialz
| beginners hacking guide.zip
| bluetooth-hacking.pdf
| dangerous google – searching for secrets.pdf
| hackerland.zip
| hackers handbook.zip
| learn web design.rar
| teach-yourself-perl5-in-21-days.zip
| teachyourselfcin21days.zip
| teachyourselfcplusplusin21days.zip
| teachyourselfjavain21days.zip
| teachyourselfshellprogrammingin24hours.zip
| visual_basic_6_black_book.zip
| web publishing – professional reference edition.zip
| webmasters.guide.to.the.wireless.internet.pdf
|
+—felikspack2 – vir sources
| virs-19.zip
| virs-ad.zip
| virs-eh.zip
| virs-il.zip
| virs-mp.zip
| virs-qu.zip
| virs-vz.zip
|
+—felikspack2 – virusmakerz
| terabit virmaker 2.8.zip
|
+—felikspack2 – vista
| +—oem bios emulation toolkit
| | | difxapi.dll
| | | oemtool.exe
| | | pkeys.txt
| | | readme.txt
| | | royal.inf
| | | royal.sys
| | |
| | \—certs
| | acer.xrm-ms
| | asus.xrm-ms
| | hewlett-packard.xrm-ms
| | lenovo.xrm-ms
| |
| +—vista activation crack
| | pkeyconfig.xrm-ms
| | tokens.dat
| | vista activation crack.txt
| |
| +—vista activator
| | | install.exe
| | | timerstop64.sys
| | |
| | \—old
| | timerstop.sys
| | vista test crack.exe
| |
| +—vista activator 2007
| | vista activator 2007.exe
| |
| +—vista automated activation crack v3.0
| | keys.txt
| | vista automated activation crack v3.0.exe
| |
| +—vista final crack
| | | vista final crack.txt
| | |
| | \—windows
| | +—serviceprofiles
| | | \—networkservice
| | | \—appdata
| | | \—roaming
| | | \—microsoft
| | | \—softwarelicensing
| | | tokens.dat
| | |
| | \—system32
| | \—licensing
| | \—pkeyconfig
| | pkeyconfig.xrm-ms
| |
| +—vista keys
| | vista keys.txt
| |
| +—vista loader
| | vista loader.exe
| |
| +—windows vista activation 1.3
| | windows.vista.activation.installer.1.3.exe
| |
| +—windows vista activator
| | windows vista activator.exe
| | windows vista key.txt
| |
| +—windows vista activator 2
| | windows vista activator 2.exe
| |
| +—windows vista stoptime crack
| | 1.bat
| | 2.bat
| | check.bat
| | readme.txt
| | windows vista crack.exe
| |
| +—x64 x32 fix
| | \—windows
| | +—serviceprofiles
| | | \—networkservice
| | | \—appdata
| | | \—roaming
| | | \—microsoft
| | | \—softwarelicensing
| | | tokens.dat
| | |
| | \—system32
| | \—licensing
| | \—pkeyconfig
| | pkeyconfig.xrm-ms
| |
| \—xp
| | key finder.exe
| | os update hack.exe
| | random serial numbers.exe
| | removewga.exe
| | reset.exe
| | rockxp 4.exe
| | server 2003.exe
| | tweaknt.exe
| | wga fix.exe
| | win 4 in 1.exe
| | win 95-2000.exe
| | win xp activator.exe
| | windows 2003 & xp anti product activation crack 1.1.exe
| | windows xp genuiner.exe
| | windows xp keygen.exe
| | windows xp product id changer.exe
| | windows xp-net-2003 product key changer.exe
| | winxp activation 1.1.exe
| | winxp corp. key changer 2.exe
| | winxp_validate_keys.exe
| | xp genuiner.reg
| | xp password manager.exe
| | xppid.exe
| | xpy.exe
| |
| +—windows admin password hack
| | readme.txt
| | windows admin password hack.iso
| |
| \—windows update fix
| corp windows update fix.reg
| regupdate.vbe
|
+—felikspack2 – vulnerabilityes scanners
| 950_sploit.rar
| vulnerabilityes scanners & exploiters pack v1.10.zip
| vulnerabilty.rar
|
+—felikspack2 – webdownloaders
| crypticdlr.zip
| dwc.zip
| dyn-dv1.zip
| fedownloader_20.zip
| ftrdl.zip
| fwebd10.zip
| hookbyter.zip
| passive terror v1.3 final edition.zip
| silentassasinv20beta.zip
| skddownloader.zip
| toxic11.zip
| troll.zip
|
+—felikspack2 – wirless
| abappwd.zip
| aerosol.zip
| aio wireless hack toolz.exe
| aircrack-ng-0.5.tar.gz
| aircrack.zip
| aircrackng.zip
| aircrackpack.zip
| aire.zip
| airsnort.zip
| aptools.zip
| asleap.zip
| cowpatty.zip
| easywifiradar.zip
| hotspotter-0.4.tar.gz
| kismet-2005-08-r1.tar.tar
| kismet-2006-04-r1.tar.gz
| netstumbler.zip
| wellenreiter-v1.9.tar.gz
| weplab.zip
| wepwedgie-alpha-0.1.0.tar.gz
| wireshark-setup-0.99.5.zip
|
\—felikspask2 – security scanners
attacktoolkit.zip
legion_211.zip
nstealth-free-5-8b103.zip
Download Links:- http://rapidshare.com/files/31478940/the…ck.zip.001
http://rapidshare.com/files/31511327/the…ck.zip.002
http://rapidshare.com/files/31607047/the…ck.zip.003

Top 15 Hacking Tool

1. Nmap
I think everyone has heard of this one, recently evolved into the 4.x series.
Nmap (“Network Mapper”) is a free open source utility for network exploration or security auditing. It was designed to rapidly scan large networks, although it works fine against single hosts. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. Nmap runs on most types of computers and both console and graphical versions are available. Nmap is free and open source.
Can be used by beginners (-sT) or by pros alike (–packet_trace). A very versatile tool, once you fully understand the results.
Get Nmap Here
2. Nessus Remote Security Scanner
Recently went closed source, but is still essentially free. Works with a client-server framework.
Nessus is the world’s most popular vulnerability scanner used in over 75,000 organizations world-wide. Many of the world’s largest organizations are realizing significant cost savings by using Nessus to audit business-critical enterprise devices and applications.
Get Nessus Here

3. John the Ripper
Yes, JTR 1.7 was recently released!
John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix flavors, supported out of the box are Kerberos AFS and Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches.
You can get JTR Here
4. Nikto
Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 3200 potentially dangerous files/CGIs, versions on over 625 servers, and version specific problems on over 230 servers. Scan items and plugins are frequently updated and can be automatically updated (if desired).
Nikto is a good CGI scanner, there are some other tools that go well with Nikto (focus on http fingerprinting or Google hacking/info gathering etc, another article for just those).
Get Nikto Here
5. SuperScan
Powerful TCP port scanner, pinger, resolver. SuperScan 4 is an update of the highly popular Windows port scanning tool, SuperScan.
If you need an alternative for nmap on Windows with a decent interface, I suggest you check this out, it’s pretty nice.
Get SuperScan Here
6. p0f
P0f v2 is a versatile passive OS fingerprinting tool. P0f can identify the operating system on:
– machines that connect to your box (SYN mode),
– machines you connect to (SYN+ACK mode),
– machine you cannot connect to (RST+ mode),
– machines whose communications you can observe.
Basically it can fingerprint anything, just by listening, it doesn’t make ANY active connections to the target machine.
Get p0f Here
7. Wireshark (Formely Ethereal)
Wireshark is a GTK+-based network protocol analyzer, or sniffer, that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and to give Wireshark features that are missing from closed-source sniffers.
Works great on both Linux and Windows (with a GUI), easy to use and can reconstruct TCP/IP Streams! Will do a tutorial on Wireshark later.
Get Wireshark Here
8. Yersinia
Yersinia is a network tool designed to take advantage of some weakeness in different Layer 2 protocols. It pretends to be a solid framework for analyzing and testing the deployed networks and systems. Currently, the following network protocols are implemented: Spanning Tree Protocol (STP), Cisco Discovery Protocol (CDP), Dynamic Trunking Protocol (DTP), Dynamic Host Configuration Protocol (DHCP), Hot Standby Router Protocol (HSRP), IEEE 802.1q, Inter-Switch Link Protocol (ISL), VLAN Trunking Protocol (VTP).
The best Layer 2 kit there is.
Get Yersinia Here
9. Eraser
Eraser is an advanced security tool (for Windows), which allows you to completely remove sensitive data from your hard drive by overwriting it several times with carefully selected patterns. Works with Windows 95, 98, ME, NT, 2000, XP and DOS. Eraser is Free software and its source code is released under GNU General Public License.
An excellent tool for keeping your data really safe, if you’ve deleted it..make sure it’s really gone, you don’t want it hanging around to bite you in the ass.
Get Eraser Here.
10. PuTTY
PuTTY is a free implementation of Telnet and SSH for Win32 and Unix platforms, along with an xterm terminal emulator. A must have for any h4x0r wanting to telnet or SSH from Windows without having to use the crappy default MS command line clients.
Get PuTTY Here.
11. LCP
Main purpose of LCP program is user account passwords auditing and recovery in Windows NT/2000/XP/2003. Accounts information import, Passwords recovery, Brute force session distribution, Hashes computing.
A good free alternative to L0phtcrack.
LCP was briefly mentioned in our well read Rainbow Tables and RainbowCrack article.
Get LCP Here
12. Cain and Abel
My personal favourite for password cracking of any kind.
Cain & Abel is a password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, revealing password boxes, uncovering cached passwords and analyzing routing protocols. The program does not exploit any software vulnerabilities or bugs that could not be fixed with little effort.
Get Cain and Abel Here
13. Kismet
Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and can sniff 802.11b, 802.11a, and 802.11g traffic.
A good wireless tool as long as your card supports rfmon (look for an orinocco gold).
Get Kismet Here
14. NetStumbler
Yes a decent wireless tool for Windows! Sadly not as powerful as it’s Linux counterparts, but it’s easy to use and has a nice interface, good for the basics of war-driving.
NetStumbler is a tool for Windows that allows you to detect Wireless Local Area Networks (WLANs) using 802.11b, 802.11a and 802.11g. It has many uses:
  • Verify that your network is set up the way you intended.
  • Find locations with poor coverage in your WLAN.
  • Detect other networks that may be causing interference on your network.
  • Detect unauthorized “rogue” access points in your workplace.
  • Help aim directional antennas for long-haul WLAN links.
  • Use it recreationally for WarDriving.
Get NetStumbler Here
15. hping
To finish off, something a little more advanced if you want to test your TCP/IP packet monkey skills.
hping is a command-line oriented TCP/IP packet assembler/analyzer. The interface is inspired to the ping unix command, but hping isn’t only able to send ICMP echo requests. It supports TCP, UDP, ICMP and RAW-IP protocols, has a traceroute mode, the ability to send files between a covered channel, and many other features.
Get hping Here