Saturday, 04.27.2024, 0:26 AM
Welcome Guest | RSS
Albanian Hackers Group
Main
Sign Up
Login
Site menu

Seksioni kategoris
My files [147]

Bookmark website

Sondazhi Yne
Votoni webin
Total of answers: 833

Statistika

Total online: 1
Guests: 1
Users: 0

Main » Files » My files

HacKinG - <Mega Thread>
05.27.2012, 5:24 PM
What is Hacking?

Hacking is considered a crime and a hacker a guy sitting in his garage doing miracles with mouse clicks. Taking down websites, stealing secret govt. information. Ripping people off their email and bank accounts. Girl’s like them 

But First you Need To Know:

What are Hackers?

"A hacker is someone who can make a computer do what he wants whether the computer wants to or not."

A few years ago I also believed this and thought of hacking as bad and every hacker a computer criminal. At first, "hacker” was a positive term for a person with a mastery of computers who could push programs beyond what they were designed to do. Later it became associated with computer vandals intent on harming systems and this is where it stands today.

Types Of Hackers

1) Hobbyist Hackers – They are people who hack for fun and they make computer’s do new stuff. They do not want loss or destruction of information. They use hardware and software (programming language’s) to do their work.

Acc. to Wikipedia ”Hacker is a person who heavily modifies the software or hardware of their own computer system. It includes building, rebuilding, modifying, and creating software or electronic hardware, either to make it better, faster, to give it added features or to make it do something it was never intended to do.”

An excellent example of hobbyist hacking was the "Blue Box”, it was created by the Co-founder of Apple Inc. – Steve Wozniak. The Blue Box was a small electronic device which could place free long distance phone calls. Blue Box led to the term "Phreaking” which is Phone + Freak. They were primarily used by pranksters while others used it solely to make free phone calls.

In the computing community, the primary meaning of hacker is a particularly brilliant programmer or technical expert. (For example, "Linus Torvalds, the creator of Linux, is considered by some to be a hacker.”)

2) Computer Security Hackers – They are people who work with security side of the computers. It might be securing up the computers/networks or breaking into them.

So computer security hackers can be distinguished by the way in which they use their extra-ordinary computing skills.

White Hats : White Hat hackers are the good guys who use their hacking skills to protect computers/networks. A lot of demand for these hackers, companies pay them high salaries for securing their systems and networks from getting hacked.

Black Hats : Black Hat hackers are the bad guys in the game. They want to intrude security and make money. They take down networks and install backdoors. They use hacking for criminal purposes.

Grey Hats : Grey Hat hackers work for offensive and defensive purpose depending on the situations. They are hired by people to intrude and protect systems. They can be hired for any type of hacking.

Hactivists : Hactivists aka cyberpatriots hack to bring out a social change. They hack government and organizations to announce social, ideological, religious, or political message’s. Hackers fighting between countries are hacktivists. Like hackers of india and pakistan have been fighting for a long time, one side hacks the other sides website’s.

Script Kiddies : A Script Kiddie is a person who boasts breaking systems using scripts and codes which are written by other hackers. They hardly know what the code does. They engage into easier techniques of hacking as phishing and using exploits.

Conclusion:

So hackers can be good or bad people using their extra-ordinary computing skills for good, evil, business or just plain simple fun.

I guess You've learned a Bit about Hackers

Various Hacking Methods- Eg's Also

Methods Of Attacks

Password cracking doesn't always involve sophisticated tools. It can be as simple as finding a sticky note with the password written on it stuck right to the monitor or hidden under a keyboard. Another crude technique is known as "dumpster diving," which basically involves an attacker going through your garbage to find discarded documentation that may contain passwords.

Of course attacks can involve far greater levels of sophistication. Here are some of the more common techniques used in password cracking:

* Dictionary attack
A simple dictionary attack is by far the fastest way to break into a machine. A dictionary file (a text file full of dictionary words) is loaded into a cracking application (such as L0phtCrack), which is run against user accounts located by the application. Because the majority of passwords are often simplistic, running a dictionary attack is often sufficient to to the job.
* Hybrid attack
Another well-known form of attack is the hybrid attack. A hybrid attack will add numbers or symbols to the filename to successfully crack a password. Many people change their passwords by simply adding a number to the end of their current password. The pattern usually takes this form: first month password is "cat"; second month password is "cat1"; third month password is "cat2"; and so on.
* Brute force attack
A brute force attack is the most comprehensive form of attack, though it may often take a long time to work depending on the complexity of the password. Some brute force attacks can take a week depending on the complexity of the password. L0phtcrack can also be used in a brute force attack.

Now Let's take a look at some of the various tools attackers use to break into a system.

Tools of the trade

One of the most popular tools is L0phtCrack (now called LC4). L0phtCrack is a tool that allows an attacker to take encrypted Windows NT/2000 passwords and convert them to plaintext. NT/2000 passwords are in cryptographic hashes and cannot be read without a tool like L0phtCrack. It works by attempting every alphanumeric combination possible to try to crack passwords.

Another commonly-used tool is a protocol analyzer (better known as a network sniffer, such as Sniffer Pro or Etherpeek), which is capable of capturing every piece of data on the network segment to which it is attached. When such a tool is running in promiscuous mode, it can "sniff" everything going around on that segment such as logins and data transfers. As you'll see later, this can seriously damage network security allowing attackers to capture passwords and sensitive data.

Let's take a look at a few scenarios and examine how attackers launch their attacks and how they might be stopped or prevented. I'll first describe a couple of scenarios involving internal attacks (that is, attacks that originate within an organization), and then take a look at a couple of scenarios involving external attacks.

Internal attacks

Internal attackers are the most common sources of cracking attacks because attackers have direct access to an organization's systems. The first scenario looks at a situation in which a disgruntled employee is the attacker. The attacker, a veteran systems administrator, has a problem with her job and takes it out on the systems she is trusted to administer, manage, and protect. 

Example: The disgruntled employee:


Jane Smith, a veteran system administrator with impeccable technical credentials, has been hired by your company to run the backup tapes during the late evenings. Your company, an ISP, has a very large data center with roughly 4000+ systems all monitored by a Network Operations Center. Jane works with two other technicians to monitor the overnight backups and rotate the tapes before the morning shift comes in. They all work independently of each other: one technician works on the UNIX Servers, one technician covers the Novell Servers, and Jane has been hired to work on the Windows 2000 Servers.

Jane has been working on the job for six months now and is a rising star. She comes in early, stays late and has asked to transfer to another department within the company. One problem: there are no open positions at the time. During the last month you (security analyst) have noticed a dramatic increase in the number of attempts at Cisco router and UNIX Server logins. You have CiscoSecure ACS implemented so you can audit the attempts and you see that most of them occur at 3 a.m.

Your suspicions are aroused, but as a security analyst, you can't go around pointing fingers without proof.

A good security analyst starts by looking deeper into the situation. You note that the attacks are from someone of high caliber and occur during Jane's shift, right after she is done with her tape rotation assignment and usually has an extra hour to study or read before the day operations team comes in. So you decide to have Jane supervised at night by the night operations manager. After three weeks of heavy supervision, you notice that the attacks have stopped. You were right. Jane was attempting to log into the Cisco routers and UNIX servers.

A good security analyst also needs to employ a good auditing tool, such as Tacacs+, to log attacks. Tacacs+ is a protocol used by applications such as CiscoSecure ACS that will force Authorization, Accountability, and Authentication (AAA for short). If you have Authorization, then the person requesting access needs to be authorized to access the system. If you have Authentication, then the user accessing a resource needs to be authenticated with rights and permissions to have access. What happens when you are authorized and also authenticated? You must be held Accountable. Accounting logs alone solve many password cracking problems by forcing an attacker to be held accountable, authenticated and authorized.

Next, I'll give an example of an old (but still widely used) attack, which involves sniffing passwords right off the network. You can see how a network supervisor had his Cisco routers and switches cracked by a help desk technician within the company.

Example: The help desk technician

Tommy is hired for the position of help desk technician to work with the after hours help desk crew. The after hours help desk staff is made up of roughly 10 technicians who provide coverage for eight remote sites that the company needs to support during off hours. Tommy always brings his laptop with him to work. When questioned about the laptop by his manager, Tommy explains that he is using his break time to prepare for a certification test. This seems harmless and is approved, even though there is a company-wide security policy in place about bringing machines from the outside into the corporate network without corporate security looking the device over.

Tommy is eventually caught by a surveillance camera leaving a small wiring closet with something under his arm. But since nothing is reported missing, there is no way to prove that Tommy has done anything wrong. And when questioned by the help desk manager about why he was in the closet, Tommy says that he mistakenly entered it thinking it was a break room.

The company's security manager, Erika, sees the report filed by the guards responsible for the physical security of the building. She wonders what Tommy was doing in that closet and is not satisfied with the answer he gave to the help desk manager. Upon searching the closet, she finds an unplugged patch cable hanging from one of the patch panels and an empty hub port. When she plugs the cable back in, the link light does not come back on suggesting that this is a dead port. Cable management Velcro straps neatly hold all the other cables together. With Erika's years of experience and keen sense of security exploitation, she knows exactly what happened.

Erika assumes that Tommy has brought his laptop in the wiring closet unseen. He most likely looked for a dead port on the hub and plugged his laptop in with a packet sniffer installed on it, which promiscuously picks up traffic on a network segment. He returns later to pick up the laptop, which is caught on the surveillance camera, to take home for analysis after saving the capture file.

Using the company's security policy, she confronts Tommy and explains that all personal property, such as laptops and palm pilots, are subject to search if on the premises illegally. Since Tommy never should have had his laptop there in the first place, he hands it over to Erika. Upon careful examination,Erika finds a close examination of the Hex pane of the Sniffer Pro analyzerreveals ASCII data in clear view on the right side of the pane. While attached to a switch in the closet, Tommy ran the configuration while connected via a telnet session. Since the telnet protocol is unsecure and sent via cleartext, it is easy to see the password: "cisco."

This is one of the most basic principles of security: Never use a product name as a password. But in spite of how basic a principle it is, it's remarkable how often it is still done.

External attacks

External attackers are those who must traverse your "defense in depth" to try and break into your systems. They don't have it as easy as internal attackers. The first scenario involves a fairly common form of external attack known as Web site defacing. This attack uses password cracking to penetrate the systems that the attacker wants to deface. Another possible password cracking attack is when an attacker tries to obtain passwords via Social Engineering. Social Engineering is the tricking of an unsuspecting administrator into giving the account ID and passwords over to an attacker. Lets take a look at both. 

Example: Web site home page defacing

Suppose this is a fairly common and simple example of external password cracking: defacing a Web site's home page. It takes little effort and is usually accomplished by simply exploiting an Internet Information Server (IIS) that has its permissions set incorrectly. The attacker simply goes to a workstation and tries to attack the IIS server with an HTML editing tool. When trying to attach over the Internet to the site, the attacker uses a password generator tool, such as L0phtCrack, which launches a brute force attack against the server.Your company's reputation is on the line. Business vendors and associates will lose faith in you if they perceive that your data is kept on unsecured servers. Make sure you look at inside and outside threats equally.

Example 4: Social engineering tricks

Non-tool related tricks to crack passwords are called social engineering attacks. Read this a scenario to learn more.

Jon is the new security analyst for a large company. His first job is to test his company's security stance. He of course lets management know what he is about to do (so he doesn't get labeled as an attacker himself). He wants to see how hard it is to crack into the network without even touching a single tool. He tries two separate but equally devastating attacks.

As a new employee in a large organization, John isn't known to many people yet, which makes it easy for him to pull off his first social engineering attack. His first target is the help desk. Jon makes a routine call to the help desk and asks for a password reset as a supposed remote user. Jon already has half the information he needs since he knows that the company's naming convention is simply first name and the first initial of the user's last name. The CIO's name is Jeff and his last name is Ronald, so JeffR is his login ID. This information is readily available from the company's phone directory. Masquerading as the CIO, Jon calls the help desk and asks for a password reset because he has forgotten his password. This is a normal ritual for the help desk technician who resets forgotten passwords 100 times a day and calls the requestor back letting them know what their knew password is. The help desk technician calls Jon back five minutes later and lets him know that his new password is "friday" because it happens to be Friday. Within another 5 minutes, Jon is in the CIO's shared files on the server and in his e-mail.

Jon's next social engineering attack involves a good friend of his who works for the local telephone company. Jon borrows some of his gear and his belt and badge on his friend's day off. Jon takes his new gear and heads to another part of the organizations campus where all the disaster recovery routers and servers are located. This hardware contains a working copy of all the company's current data and is considered confidential. Jon walks into the campus security office in his Telco costume and explains that he has been called out by the Local Exchange Carrier (LEC) because a circuit appears to be looped from the Telco. He needs to be let into the data center so he can check out if there are any alarms on the Smart Jack.

The onsite administrator escorts Jon to the data center not even checking his ID. Once inside, the administrator wisely sticks around, so Jon starts his test. After a few minutes, Jon informs the administrator that he will have to call his office and have them run some more tests so he can loop off the Smart Jack and try to troubleshoot. Jon lets the administrator know that this will take about 45 minutes, so the administrator gives Jon his pager number and asks that he page him when he is done to let him out. Jon has now successfully eliminated the only obstacle between him and the 30 servers all lined up in racks along the back wall of the data center.

Jon has a few different opportunities now. He can go to every server and start looking for unlocked consoles, or he can plug his laptop into an open port and start sniffing. Since he really wants to see how far he can go, he decides to look for open consoles. After five minutes of looking through all the KVM slots, he finds a Windows NT server running as the Backup Domain Controller for the Domain. Jon pulls a CD out of his bag and enters it into the CD tray of the server. He installs L0phtCrack onto a BDC for the companies Domain and runs a dictionary attack. Within five minutes produces the following password: Yankees. It turns out the lead administrator is a New York Yankees fan. He now has access to the company's most vital information.

Now look at how this was done.

A protection check list

Here is a checklist of things you can do to make password cracking more difficult:

* Audit your organization! Do a walk through and make sure passwords are not stuck to monitors or under keyboards.
* Set up dummy accounts. Get rid of the administrator (or admin) account or set it up as a trap and audit it for attempts.
* Use strong, difficult to guess passwords, and never leave a console unlocked.
* Backups are necessary in case you are compromised. You need a working set of data, so make sure you have it. Keep the tapes secure too, or the data there will be compromised as well.
* Prevent dumpster diving. Don't throw sensitive information away; shred it or lock it up.
* Check IDs and question people you don't know. When you have visitors, check them out and make sure they belong.
* Educate your end users. Make sure they aren't prone to social engineering and educate and remind internal users of the company's security policies.

Five Common Methods Hackers Use Breach Your Existing Security

1. Stealing Passwords
Security experts have been discussing the problems with password security for years. Butit seems that few have listened and taken action to resolve those problems. If your ITenvironment controls authentication using passwords only, it is at greater risk forintrusion and hacking attacks than those that use some form of multifactor authentication.The problem lies with the ever-increasing abilities of computers to process largeramounts of data in a smaller amount of time. A password is just a string of characters,typically only keyboard characters, which a person must remember and type into acomputer terminal when required. Unfortunately, passwords that are too complex for aperson to remember easily can be discovered by a cracking tool in a frighteningly shortperiod of time. Dictionary attacks, brute force attacks, and hybrid attacks are all variousmethods used to guess or crack passwords. The only real protection against such threatsis to make very long passwords or use multiple factors for authentication. Unfortunately,requiring ever longer passwords causes a reversing of security due to the human factor.People simply are not equipped to remember numerous long strings of chaotic characters.But even with reasonably long passwords that people can remember, such as 12 to 16characters, there are still other problems facing password-only authentication systems.These include:
• People who use the same password on multiple accounts, especially when some of those
accounts are on public Internet sites with little to no security.
• People who write their passwords down and store them in obvious places. Writing down
passwords is often encouraged by the need to frequently change passwords.
• The continued use of insecure protocols that transfe
r passwords in clear text, such asthose used for Web surfing, e-mail, chat, file transfer, etc.
• The threat of software and hardware keystroke loggers.

2.Trojan Horses
A Trojan horse is a continuing threat to all forms of IT communication. Basically, aTrojan horse is a malicious payload surreptitiously delivered inside a benign host. Youare sure to have heard of some of the famous Trojan horse malicious payloads such asBack Orifice, NetBus, and SubSeven. But the real threat of Trojan horses is not themalicious payloads you know about, its ones you don't. A Trojan horse can be built orcrafted by anyone with basic computer skills. Any malicious payload can be combinedwith any benign software to create a Trojan horse. There are countless ways of craftingand authoring tools designed to do just that. Thus, the real threat of Trojan horse attack isthe unknown.The malicious payload of a Trojan horse can be anything. This includes programs thatdestroy hard drives, corrupt files, record keystrokes, monitor network traffic, track Webusage, duplicate e-mails, allow remote control and remote access, transmit data files toothers, launch attacks against other targets, plant proxy servers, host file sharing services,and more. Payloads can be grabbed off the Internet or can be just written code authoredby the hacker. Then, this payload can be embedded into any benign software to create theTrojan horse. Common hosts include games, screensavers, greetingcard systems, adminutilities, archive formats, and even documents.All a Trojan horse attack needs to be successful is a single user to execute the hostprogram. Once that is accomplished, the malicious payload is automatically launched aswell, usuallywithout any symptoms of unwanted activity. A Trojan horse could bedelivered via e-mail as an attachment, it could be presented on a Web site as a download,or it could be placed on a removable media (memory card, CD/DVD, USB stick, floppy,etc.). In any case, your protections are automated malicious code detection tools, such asmodern anti-virus protections and other specific forms of Malware scanners, and usereducation.

3.Exploiting Defaults
Nothing makes attacking a target network easier than when that target is using thedefaults set by the vendor or manufacturer. Many attack tools and exploit scripts assumethat the target is configured using the default settings. Thus, one of the most effective andoften overlooked security precautions is simply to change the defaults.To see the scope of this problem, all you need to do is search the Internet for sites usingthe keywords "default passwords". There are numerous sites that catalog all of the defaultuser names, passwords, access codes, settings, and naming conventions of every software
and hardware IT product ever sold. It is your responsibility to know about the defaults of the products you deploy and make every effort to change those defaults to no obviousalternatives.But it is not just account and password defaults you need to be concerned with, there arealso the installation defaults such as path names, folder names, components, services,configurations, and settings. Each and every possible customizable option should beconsidered for customization. Try to avoid installing operating systems into the defaultdrives and folders set by the vendor. Don't install applications and other software intotheir "standard" locations. Don't accept the folder names offered by the installation scriptsor wizards. The moreyou can customize your installations, configurations, and settings, the more your systemwill be incompatible with attack tools and exploitation scripts.

4. Man-in-the-Middle Attacks
Every single person reading this white paper has beena target of numerous man-in-the-middle attacks. A MITM attack occurs when an attacker is able to fool a user intoestablishing a communication link with a server or service through a rogue entity. Therogue entity is the system controlled by the hacker. It has been set upto intercept thecommunication between user and server without letting the user become aware that themisdirection attack has taken place. A MITM attack works by somehow fooling the user,their computer, or some part of the user's network into re-directing legitimate traffic tothe illegitimate rogue system.A MITM attack can be as simple as a phishing e-mail attack where a legitimate lookinge-mail is sent to a user with a URL link pointed towards the rogue system instead of thereal site. The rogue system has a look-alike interface that tricks the user into providingtheir logon credentials. The logon credentials are then duplicated and sent on to the realserver. This action opens a link with the real server, allowing the user to interact withtheir resources without the knowledge that their communications have taken a detourthrough a malicious system that is eavesdropping on and possibly altering the traffic.MITM attacks can also be waged using more complicated methods, including MAC(Media Access Control) duplication, ARP (Address Resolution Protocol) poisoning,router table poisoning, fake routing tables, DNS (Domain Name Server) query poisoning,DNS hijacking, rogue DNS servers, HOSTS file alteration, local DNScache poisoning, and proxy re-routing. And that doesn't mention URL obfuscation,encoding, or manipulation that is often used to hide the link misdirection.To protect yourself against MITM attacks, you need to avoid clicking on links found in e-mails. Furthermore, always verify that links from Web sites stay within trusted domainsor still maintain SSL encryption. Also, deploy IDS (Intrusion Detection System) systemsto monitor network traffic as well as DNS and local system alterations

5.Wireless Attacks
Wireless networks have the appeal of freedom from wires- the ability to be mobilewithin your office while maintaining network connectivity. Wireless networks areinexpensive to deploy and easy to install. Unfortunately, the true cost of wirelessnetworking is not apparent until security is considered. It is often the case that the time,effort, and expense required to secure wireless networks is significantly more thandeploying a traditional wired network.Interference, DOS, hijacking, man-in-the-middle, eavesdropping,sniffing, and manymore attacks are made simple for attackers when wireless networks are present. Thatdoesn't even mention the issue that a secured wireless network (802.11a or 802.11g) willtypically support under 14 Mbps of throughput, and then only under the most idealtransmission distances and conditions. Compare that with the standard of a minimum of 100 Mbps for a wired network, and the economy just doesn't make sense.However, even if your organization does not officially sanction and deploy a wirelessnetwork, you may still have wireless network vulnerabilities. Many organizations havediscovered that workers have taken it upon themselves to secretly deploy their ownwireless network. They can do this by bringing in their own wireless access point (WAP),plugging in their desktop's network cable into the WAP, then re-connecting their desktopto one of the router/switch ports of the WAP. This retains their desktop's connection tothe network, plus it adds wireless connectivity. All too often when an unapproved WAPis deployed, it is done with little or no security enabled on the WAP. Thus, a $50 WAPcan easily open up a giant security hole in a multi-million dollar secured-wired network.To combat unapproved wireless access points, a regular site survey needs to beperformed. This can be done with a notebook using a wireless detector such asNetStumbler or with a dedicated hand-held device.

Now Let's Take a Look @ Penitration and All

A penetration test subjects a system or a range of systems to real life security tests. The benefit of a complete penetration suite compared to a normal vulnerability scan system is to reach beyond a vulnerability scan test and discover different weaknesses and perform a much more detailed analysis.

When performing a penetration test with the any Penetrator, you have the advantage of a wide range of integrated advanced utilities to do penetration testing. This includes extensive vulnerability scanning, launching of real exploits, buffer overflow attacks, a wide range of advanced utilities and Denial of Service. 

The Penetration Test Process

* Discovery: A Penetrator performs information discovery via a wide range of techniques—that is, whois databases, scan utilities, Google data, and more—in order to gain as much information about the target system as possible. These discoveries often reveal sensitive information that can be used to perform specific attacks on a given machine.

* Enumeration: Once the specific networks and systems are identified through discovery, it is important to gain as much information possible about each system. The difference between enumeration and discovery depends on the state of intrusion. Enumeration is all about actively trying to obtain usernames as well as software and hardware device version information.

* Vulnerability Identification: The vulnerability identification step is a very important phase in penetration testing. This allows the user to determine the weaknesses of the target system and where to launch the attacks.

* Exploitation and Launching of Attacks: After the vulnerabilities are identified on the target system, it is then possible to launch the right exploits. The goal of launching exploits is to gain full access of the target system.

* Denial of Service: A DOS (Denial of Service) test can be performed to test the stability of production systems in order to show if they can be crashed or not. When performing a penetration test of a preproduction system, it is important to test its stability and how easily can it be crashed. By doing this, its stability will be ensured once it is deployed into a real environment.

* Reporting: After the completion of the penetration test, it is important to get user-customized reporting suites for a technical and/or management overview. This includes the executive summary, detailed recommendations to solve the identified vulnerabilities, and official security ID numbers for the vulnerabilities. The reports come in different formats such as html, pdf, and xml. Furthermore, all the reports are open to be modified as of the user’s choice.

Forensic and Penetration Testing Tools

Nmap
Nmap is a very versatile tool developed to scan addresses (IPV6 included), this tool allows the users to gather a mass amount of information about the target quickly, information including open ports, + much, much more.
Nmap supports a large number of scanning techniques such as: UDP, TCP connect(), TCP SYN (half open), ftp proxy (bounce attack), ICMP (ping sweep), FIN, ACK sweep, Xmas Tree, SYN sweep, IP Protocol, and Null scan.

You can download Nmap Click Here!(Top Tip)

Wireshark

A very powerful network troubleshooting and analysis tool,
Wire shark provides the ability to view data from a live network, and supports hundreds of protocols and media formats.

You can download Wireshark Click Here!

Cain & Able

Cain and Able is a revolutionary tool that provides many functions that are able to do various password retrieval jobs, cracking passwords, sniffing networks, and routing/analyzing protocols. This tool is Windows-only, unlike many other tools that exist, this is a pleasant twist to modern penetration testing and forensic tools. 

You can download Cain and Able Click Here!

MetaSploit

MetaSploit, a very powerful network security and analysis tool, used often for penetration attacks, this tool has a clean interface and easily gathers the information that you seek.

You can download Metasploit Click Here!

Ettercap

Ettercap is a suite for man in the middle attacks on LAN. It features sniffing of live connections, content filtering on the fly and many other interesting tricks. It supports active and passive dissection of many protocols (even ciphered ones) and includes many feature for network and host analysis. (Taken from their website)

You can download Ettercap Click Here!

Nessus

The Nessus tool provides high-speed data discovery, asset profiling, configuration auditing, and vulnerability analysis of networks.

You can download Nessus Click Here!

Havij

Havij is the most common and heard of testing tool for SQLI injection and many other web-based injection types. It fluently provides the site's scan, admin look-up, password cracking, and database retrieval. It literally makes it a breeze to hack, and find, vulnerable websites.

You can download Havji Click Here!

Kismet

Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and (with appropriate hardware) can sniff 802.11b, 802.11a, 802.11g, and 802.11n traffic. Kismet also supports plugins which allow sniffing other media such as DECT.

You can download Kismet Click Here!

BackTrack Linux

Back Track is a widely popular bootable Live-CD of a Linux Distro. Back Track offers a vast variety of penetration testing tools, along with those for network attacks, and supports many other forms of testing/attacking, for VOIP networks, Websites + more. The tool's interface and design provides an easy to use layout.

You can download Back Track Click Here!

w3af

W3af is an extremely popular, powerful, and flexible framework for finding and exploiting web application vulnerabilities. It is easy to use and extend and features dozens of web assessment and exploitation plugins. In some ways it is like a web-focused Metasploit

You can download W3af Click Here!


Well I guess that's all.I hope this will benefit someone in anyway.If you need to Test your network hacking skills don't be shy test it inHack This Site.org HackThisSite! is a legal and safe network security resource where users test their hacking skills on various challenges and learn about hacking and network ...
A GoOd HaCkeR Is Not BoRn ThEy ArE
MaDe!
Category: My files | Added by: albanian-hacker
Views: 8555 | Downloads: 0 | Comments: 2 | Rating: 5.0/1
Total comments: 1
1 unlolddererep  
0
Hermes usa generally is a prominent emblem in garments and heavenly accessories. Hermes usa handbag has been very cashed in fashion accessories both in accessory market from its creation day. However, and as long as you doesn't have achieved a service where you are reasonable for have the respectable as an aside or give any focus on like to be tied to very more advanced than on a handbag, how can one consider false Hermes usa clutches usa.
Replica Hermes wholesale handbags lighten women's wardrobes. So where will we buy them? but people are usually now being convinced from Internet. available on the internet side brag us the but a majority of adored checkers on clothes, affordable handbags and each and every traditional accessories. formal hermes usa. an empty hermes usa assessment amongst a selection bags additional details done in an amazing time. all that's necessary home are checking the latest documentations additionally that is disbursed inside textbox of panache and buying on a gradual hermes usa store.
http://hermesusa.webs.com/ hermes usa

Only registered users can add comments.
[ Sign Up | Login ]
Kerko

Share Website

Upload your files

VIDEO


Copyright ALBANIAN-HACKER © 2024
Free web hostinguCoz