Tuesday, February 25, 2014

Smartd0rk3r

Smartd0rk3r is a python script that performs dork searching and searches for local file inclusion and SQL injection errors. It is based on darkd0rk3r.

Sunday, February 23, 2014

2014 Hacking tool kit downlod (script kiddies)

So to get this tool kit you need a torrenting application and some internet to download it with just click the image that says download below.


Please like subscribe and follow I would appreciate it.

Friday, February 21, 2014

Clustered

Clustered is a server attack tool kit which is written in python, Clustered is capable of version-aware exploitation and is also able to reconnaissance using robust and reliable techniques.

clusterd pentest 2

Requirements
·        The only framework aware of a platform’s versionclusterd’s core is built around recon and exploitation of platforms based upon the discovered version. This version then can be used to deploy payloads or execute auxiliary modules. JBoss, for example, was particularly difficult to deploy to because it was never clear which deployment method worked with which version. clusterd has exhaustively been tested against many minor/major versions of JBoss, ensuring stability and dependability with version-specific deployments.
·        JBoss 7.x deploymentsCurrently, no other tool is capable of deploying WAR’s to JBoss 7.x and up. This is because gone are the days of jmx-console’s and exposed JMXInvokerServlets. 7.x uses a new HTTP API using JSON messaging. Deploying to this is still possible, and admittedly easier and more stable than before, but this interface will always require authentication. No default credentials are enabled.
·        SMB hash retrievalclusterd features a unique methodology for forcing remote application servers to emit their encrypted NTLM hash. This is performed by submitting an installation of a WAR containing a UNC path, which the server will then attempt to retrieve. Because of the way in which Windows connects to remote shares/UNC paths, it will automatically attempt to negotiate an SMB connection, divulging its encrypted NTLM hash. We use the standard nonce, 1122334455667788, to ease cracking of the hash.
·        Password brute forcingMany services, such as WebLogic, don’t use basic HTTP auth, thereby eliminating the use of HTTP authentication brute forcers, such as Hydra or Medusa. clusterd is fully capable of brute forcing authentication for all supported platforms using a provided wordlist and username. Also included are many default credentials for these platforms, so clusterd may even be able to guess credentials without you even knowing.
Requirements
·        Python >= 2.7.x
·        Requests >= 2.2.x
Installation
The recommended installation of clusterd is to clone the Github repository
Please like subscribe and follow I would appreciate it.

Thursday, February 20, 2014

Free texting tutorial

To have free texting all you need is internet or a data plan and a apple device. 
Step 1. Go the appstore and search for "pinger" without the quotes.

Step 2. Then install the app and open it, after you open it and it will ask you what country you are in and it will assign you a free number that people can text you at. The texting is free but if you want to call you may have to watch a couple advertisements. You can chose from a variety of numbers as shown in the image below

Step 3. Enjoy the free texting!



Please like, subscribe, and follow I would appreciate it.

Wednesday, February 19, 2014

Hadoop The definitive guide (download)

You will learn how to build and maintain reliable, scalable, distributed systems with Apache Hadoop. This book is ideal for programmers looking to analyze datasets of any size, and for administrators who want to set up and run Hadoop clusters.You’ll find illuminating case studies that demonstrate how Hadoop is used to solve specific problems. This third edition covers recent changes to Hadoop, including material on the new MapReduce Api, as well as MapReduce 2 and its more flexible execution model (Yarn). To buy this book click the image below to get a physical copy.
 Hadoop: The Definitive Guide books
·        Store large datasets with the Hadoop Distributed File System (Hdfs)
·        Run distributed computations with MapReduce
·        Use Hadoop’s data and I/O building blocks for compression, data integrity, serialization (including Avro), and persistence
·        Discover common pitfalls and advanced features for writing real-world MapReduce programs
·        Design, build, and administer a dedicated Hadoop cluster—or run Hadoop in the cloud
·        Load data from relational databases into Hdfs, using Sqoop
·        Perform large-scale data processing with the Pig query language
·        Analyze datasets with Hive, Hadoop’s data warehousing system
·        Take advantage of Hbase for structured and semi-structured data, and ZooKeeper for building distributed systems
To download the pdf click the download image below.

 

Please like, subscribe, and follow I would appreciate it


Monday, February 17, 2014

How to show the passwords instead of asterisks in a web browser

So this is how you can show the actual words instead of the asterisks when you are typing your password to log into something. Right click on the password box and inspect the element.

Go to the input type and change it to text instead of password change it by double clicking.

It should look like this once you are done


Here is an example of what it should look like

 
After you do all of that you should be able to see the password
Please like, subscribe, and follow I would appreciate it J

Arch Assault (download and summary)

The Arch Assault Project is an Arch Linux based on another source for penetration testers, security professionals and all-around Linux enthusiasts. This means that Arch Assault imports the vast majority of the official upstream Arch Linux packages; these packages are “mostly” unmodified from their upstream source. While Arch Linux base is primarily untouched, there are times were Arch Assault team had to fork a package to provide a better support for its vast selection of tools. All of the packages strive to maintain the Arch Linux standards, methods and philosophies.To look at the install guides below just click on the word install guide to view them.
Arch Assault aim to give you everything you love about Arch Linux but designed around the needs and wants of security professionals. It currently support packages optimized for the following architectures: i686, x86_64, and ARMv6h & ARMv7h.
Officially support the following boards:
ARMv6h
·        Raspberry Pi Install Guide
·        PogoPlug V3

ARMv7h
·        Cubieboard
·        Cubieboard 2
·        Hackberry
·        Mele A100
·        pcDuino
·        Nitrogen6X
·        UDOO
·        Utilite
·        Utilite Pro
·        Wandaboard
·        CuBox
·        D3Plug
·        Mirabox
·        SMILE Plug
·        ODroid-U2
·        ODroid-X
·        ODroid-X2 Install Guide
·        ODroid-XU Install Guide
·        ODroid-XU lite Install Guide
·        Samsung Chrome book Install Guide
·        Beagle board
·        Beagleboard-xM Install Guide
·        Beagle bone White Install Guide
·        Beagle bone Black Install Guide
·        IGEP V2
·        Gumstix Overo Install Guide
·        Panda board Install Guide
·        Zedboard
·        Trimslice

ARM based branch is designed to help build the security devices you desire, it also have support for drones (fixed wing & copters). Like the non-ARM arch’s, this branch is a derivative of ArchLinux|ARM built to ArchLinux|ARM standards and methods. Arch Assault is also your ArchLinux|ARM Rollback machine provider and an ALARM mirror. Arch Assault aims to support as many ARM devices as possible officially, but we currently have only so much time and hardware. You can find a list of officially supported devices, and their tested stat here.
Features
·        Arch Linux Philosophy
·        Security tools that just work on the bleeding edge
·        Support for i686, x86_64, armv6h & armv7h
·        Gnome LiveDVD with Installer
·        KDE LiveDVD with Installer
·        OpenBox LiveDVD with Installer

To get this click the picture down below (:



ArchAssault distro 2  
Please like, subscribe, and follow I would appreciate it, thanks!



Saturday, February 15, 2014

Free calls in US and Canada

So to get free calls in the North American continent follow these steps. The things you will need is some type of Apple device and a Internet connection or some type of data plan.

Step 1. Go to the App Store and look for "magic jack" without the quotes once you do that it should be the first thing to pop up and should have a logo bellow.


Step 2. Once you find it sign in and install it it is free and you don't have to make a account there is no time limits or restrictions but it will asks you if you want to make a account if you make the account it will stop bothering you and save your contacts other than the ones previously in your device.

Step 3. Call anyone you want!

Hope you find this helpful please like, subscribe, and follow I would apreaciate it.


Cool Hacking OS (part 2)

Ok the last one looked good
This one looks fucking awesome

cain2
CAINE offers a complete forensic environment that is organized to integrate existing software tools as software modules and to provide a friendly graphical interface.
The main design objectives that CAINE aims to guarantee are the following:
  • an interoperable environment that supports the digital investigator during the four phases of the digital investigation
  • a user friendly graphical interface
  • a semi-automated compilation of the final report

We recommend you to read the page on the CAINE policies carefully.

caine3
CAINE represents fully the spirit of the Open Source philosophy, because the project is completely open, everyone could take the legacy of the previous developer or project manager. The distro is open source, the Windows side (Wintaylor) is open source and, the last but not the least, the distro is installable, so giving the opportunity to rebuild it in a new brand version, so giving a long life to this project ….

ChangeLog:

  • Kernel 3.8.0-35
  • Based on Ubuntu 12.04.3 64BIT – UEFI/SECURE BOOT Ready!
  • Caine 5.0 on pendrive can boot on Uefi/Uefi+secure boot/Legacy Bios/Bios.
  • Caine 5.0 on DVD can boot on Legacy Bios/Bios.
  • SystemBack is the new installer.




Black Hole OS
 http://n0where.net/caine-5-0-blackhole-64bit/

Tuesday, February 11, 2014

Different kinds of keyloggers

1. The first kind of keylogger is the hard ware version it is a device you can atach to the computer and it will look like it is a regular USB device. It will record everything that is typed on the computer including passwords, credit card numbers and anything else.

You can buy one here: http://adf.ly/dQfbb


2. Software keyloggers also work but most anti-virus programs block them now currently this one still works. You can get it from here: http://adf.ly/dQgX2

Hope this was useful please like subscribe and follow

Monday, February 10, 2014

Hacking with Kali linux ( Pdf download)

kali2Kali Linux although it sounds like slang for California, Kali through the phases of the penetration testing life cycle; one major tool from each phase is explained. The book culminates with a chapter on reporting that will provide examples of documents used prior to, during and after the pen test. To buy it click the image on the right and to download the pdf click the download button below. 

Sunday, February 9, 2014

No SQLmap (automated SQL injections)

NoSQLMap is an open source Python tool designed to audit for as well as automate injection attacks and exploit default configuration weaknesses in NoSQL databases, as well as web applications using NoSQL in order to disclose data from the database.  It is named as a tribute to Bernardo Damele and Miroslav’s Stampar’s popular SQL injection tool SQLmap, and its concepts are based on and extensions of Ming Chow’s excellent presentation at Defcon 21, “Abusing NoSQL Databases”.  Presently the tool’s exploits are focused around MongoDB, but additional support for other NoSQL based platforms such as CouchDB, Redis, and Cassandra are planned in future releases.  The current project goals are to provide a penetration testing tool to simplify attacks on MongoDB servers and web applications as well as proof of concept attacks to debunk the premise that NoSQL applications are impervious to SQL injection.

Wednesday, February 5, 2014

BHS debian has realeased ( download)


DarkDebian

“THIS OS IS AN EYE CANDY FOR KDE USERS




BHS [ Debian ]


BHS [ Debian ] Description

  • BHS (Debian)
  • New BHS release Based on Debian testing (jessie)
  • Kermel 3.12
  • KDE 4.11
  • Debian style and look
  • Custom scripts!!
  • Defcon tools!!
  • New wifi scripts
  • Multiarch support
  • Top tools
  • username: root password: BHS


note:

Don’t forget to run the script located on the desktop to install the missing tools,because without to run it the menu will not be functional,if you not see it just download from here in the file section..sorry for the delay the upload stack for 2 time…

BHS [ Debian ]
Features

  • information gathering tools
  • DNS Analysis tools
  • 200 Custom scripts
  • Wifi cracking tools (expert)
  • Password Cracking tools
  • Bruteforce tools
  • 300 pentest tools
  • Anonymity(Tor button Configured with google chrome!!
  • DoS extra pack
  • Defcon tools
  • Custom Update scripts
  • Live Host Identification
  • Network Scanners
  • Service Fingerprinting
  • SMB Analysis
  • SMTP Analysis
  • SNMP Analysis
  • SSL Analysis
  • VPN Analysis
  • Database Assessment
  • Vulnerability Analysis
  • Fuzzing Tools
  • Open Source Assessment
  • Web Applications
  • Web Application Proxies
  • Web Crawlers
  • Web Vulnerability Scanners
  • Offline Attacks
  • Online Attacks
  • Wireless Attacks
  • RFID/NFC Tools
  • Exploitation Tools
  • Exploit Database
  • Network Exploitation (automated wireless attacks with scripts!!!)
  • Social Engineering
  • Network Spoofing
  • Web Sniffers
  • Tunneling Tools
  • Web Backdoors
  • Reverse Engineering
  • Misc RE Tools
  • Stress Testing
  • Forensic Analysis Tool
  • remastersys (without limit to greate a iso)by D4RkNiK0l4s
  • custom plymouth theme with massages(needs to activate it)

BHS [ Debian ]
download
BHS [ Debian ]
BHS [ Debian ]

how to make a batch file to crash windows

here is the "code" %0|%0 paste that in a notepad and save it as whateveryou want.bat for example lol.bat by running this it...