IronWASP

IronWASP (Iron Web application Advanced Security testing Platform) is an open source system for web application vulnerability testing. It is designed to be customizable to the extent where users can create their own custom security scanners using it. Though an advanced user with Python/Ruby scripting expertise would be able to make full use of the platform, a lot of the tool’s features are simple enough to be used by absolute beginners.

 What’s new in IronWASP v0.9.6.5


IronWASP v0.9.6.5 is now available for download. Users of older versions should get an update prompt when using IronWASP. This is what you get with the new version.

  • Completely redesigned awesome new Results section
  • Support for editing, scanning and fuzzing SOAP messages
  • New active checks for Server Side Includes, Sever Side Request Forgery and Expression Language Injection
  • New passive check for JSON messages that are vulnerable to JSON hijacking
  • Significantly faster and robust parsers for XML, JSON and Multi-part messages with auto-detection support
  • Enhancements to the Payload Effect Analysis feature
  • Enhancements to the Scan Trace Viewer feature
  • Ability to create Request in Manual Testing section from clipboards
  • New Network address parsing APIs
  • Update to FiddlerCore v2.4.4.8
Download IronWASP v0.9.6.5

0 comments:

Never Forget To Say Thanks :D

WordPress All-in-One For Dummies, 2nd edition


Top WordPress guide, now fully updated for the latest WordPress release!
This updated new edition comprises one of the largest collections of practical intermediate to advanced information on WordPress. Fully updated for the latest WordPress release, this in-depth book covers it all, from setting up your software to publishing your site, using SEO and social media, developing and using plug-ins, running multiple sites with WordPress, and more. Veteran author Lisa Sabin-Wilson is a top authority on WordPress, and she and her co-authors pack this book with essential and easy-to-follow tips, techniques, and advice.
Presents straightforward and easy-to-understand intermediate to advanced coverage of the WordPress, the most popular blog software in use today
Features eight minibooks that cover what you need to know in depth, including WordPress basics, setting up the software, exploring the dashboard, publishing your site with WordPress, using SEO and social media, customizing the look of your site, using plug-ins, and running multiple sites with WordPress
Covers the very latest release of WordPress
Get up to speed on WordPress with WordPress All-in-One For Dummies, 2nd Edition,and turn your hobby into a business!

Download:
icon WordPress All-in-One For Dummies, 2nd edition ExpressLeech (37.4 MB)
icon WordPress All-in-One For Dummies, 2nd edition Davvas (37.4 MB)
icon WordPress All-in-One For Dummies, 2nd edition Hipfile (37.4 MB)
icon WordPress All-in-One For Dummies, 2nd edition Uploaded (37.4 MB)

0 comments:

Never Forget To Say Thanks :D

Metasploit Framework Expert(Video tutorial)


Best and complete video tutorial of Metasploit Framework...

Metasploit Framework is one of the best tools for hackers for hacking remote windows computers, this software contain allot of windows exploits, some of this exploits until now don't fixed by Microsoft and hackers can easily hack windows computers by using of this exploits with Metasploit, This security framework has allot of usage not only for those want to hack someone it's recommended also for those want to improve their system security and prevent from client hackers, I used Metasploit Framework something like 5 year ago and it's was prefect, This video course created by SecurityTube(Best security video tutorials maker) and helps you to learn completely Metasploit Framework, this course instructor is Mr.Vivek Ramachandran, he is one of the most powerful and famous Indian security experts, also the author of the book “Backtrack 5 Wireless Penetration Testing“. His book “The Metasploit Megaprimer” focussed on Advanced Metasploit usage for Pentesting and Exploit Development is up for release in March 2013...

Download:
icon Metasploit Framework Expert Part1 (300 MB)
icon Metasploit Framework Expert Part2 (300 MB)
icon Metasploit Framework Expert Part3 (300 MB)
icon Metasploit Framework Expert Part4 (300 MB)
icon Metasploit Framework Expert Part5 (300 MB)
icon Metasploit Framework Expert Part6 (297 MB)

0 comments:

Never Forget To Say Thanks :D

Homefront (PC/SKIDROW)

The year is 2027. Her infrastructure shattered and military in disarray, America has fallen to a savage occupation by the nuclear armed Greater Korean Republic. Abandoned by her former allies, the United States is a bleak landscape of walled towns and abandoned suburbs.

Minimum System Requirements:
Windows XP, Windows Vista or Windows 7
Intel Pentium Core 2 Duo 2.4 GHz or AMD Athlon X2 2.8GHz.
2 GB RAM
Shader Model 3.0 graphics card with 256MB of memory
NVIDIA GeForce 7900GS
10GB of free hard drive space
Recommended System Requirements:
Windows Vista or Windows 7
Quad Core 2 GHz+ CPU
2 GB RAM
NVIDIA GeForce 2607
10 GB of free hard drive space

Download:
icon Homefront Part1 Multimirror (953 MB)
icon Homefront Part2 Multimirror (953 MB)
icon Homefront Part3 Multimirror (953 MB)
icon Homefront Part4 Multimirror (953 MB)
icon Homefront Part5 Multimirror (953 MB)
icon Homefront Part6 Multimirror (953 MB)
icon Homefront Part7 Multimirror (953 MB)
icon Homefront Part8 Multimirror (953 MB)
icon Homefront Part9 Multimirror (73 MB)

Download:
icon Homefront UptoBox (7.5 GB)
icon Homefront TusFiles (7.5 GB)
icon Homefront Uploadinc (7.5 GB)
icon Homefront FileRio (7.5 GB)


0 comments:

Never Forget To Say Thanks :D

Ubuntu 13.10 Final x86/x64

Fast, free and incredibly easy to use, the Ubuntu operating system powers millions of desktop PCs, laptops and servers around the world. To use Ubuntu is to fall in love with it. The desktop environment is intuitive but powerful, so you can work quickly and accomplish all you can imagine. You’ll be captivated by its elegance. You can surf in safety with Ubuntu — confident that your files and data will stay protected — thanks to the built-in firewall and virus protection. And if a potential vulnerability appears, we provide automatic updates which you can install in a single click.
Ubuntu loads quickly on any computer, but it’s super-fast on newer machines. With no unnecessary programs or trial software to slow things down, you can boot up and open a browser
in seconds.

iconUbuntu 13.10 32-bit (895.00 MB)
iconUbuntu 13.10 64-bit (883.00 MB)


0 comments:

Never Forget To Say Thanks :D

OWASP Zed Attack Proxy 2.2.1

OWASP Zed Attack Proxy (ZAP) An easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing as well as being a useful addition to an experienced pen testers toolbox.


Some of ZAP’s features:
  • Intercepting Proxy
  • Automated scanner
  • Passive scanner
  • Brute Force scanner
  • Spider
  • Fuzzer
  • Port scanner
  • Dynamic SSL certificates
  • API
  • Beanshell integration
Some of ZAP’s characteristics:
  • Easy to install (just requires java 1.6)
  • Ease of use a priority
  • Comprehensive help pages
  • Fully internationalized
  • Under active development
  • Open source
  • Free (no paid for ‘Pro’ version)
  • Cross platform
  • Involvement actively encouraged

0 comments:

Never Forget To Say Thanks :D

Web-Sorrow v1.5

Web-Sorrow is a perl based tool for misconfiguration, version detection, enumeration, and server information scanning. It's entirely focused on Enumeration and collecting Info on the target server. Web-Sorrow is a "safe to run" program, meaning it is not designed to be an exploit or perform any harmful attacks.

Web Services: a CMS and it's version number, Social media widgets and buttons, Hosting provider, CMS plugins, and favicon fingerprints

Authentication areas: logins, admin logins, email webapps

Bruteforce: Subdomains, Files and Directories

Stealth: with -ninja you can gather valuable info on the target with as few as 6 requests, with -shadow you can request pages via google cache instead of from the host

AND MORE: Sensitive files, default files, source disclosure, directory indexing, banner grabbing (see below for full capabilities)

 Download Web-Sorrow v1.5
 

0 comments:

Never Forget To Say Thanks :D

Copyright © 2013 Hacking Tools and Tech eBooks Collection and Blogger Templates - Anime OST.