[PDF] Hacking the Human [ebook]


File Size: 12.2 MB
Hardcover: 266 pages
Publisher: Gower (November 1, 2008)
Language: English
ISBN-10: 0566087731
ISBN-13: 978-0566087738
Amazon: http://www.amazon.com/Hacking-Human-Ian-Mann/dp/0566087731
Download: Solidfiles

0 comments:

Never Forget To Say Thanks :D

Golden Eye [Python DDos Tool]

1 comments:

Never Forget To Say Thanks :D

Lazy Kali [Bash Script]

It's simple bash script and easy to install in Linux box such as Ubuntu or Debian-based linux, but recommemded for Kali linux. Instalation is also very easy, Download code and extract it with tar -xvf hackpack.tar.gz. And put it in Home directory. Change to hackpack directory and give chmod permission 777 to install.sh. Run with ./install.sh
There are many many tool for pentesting, you can access from Applications>Hackpack Menu in Kali or Linux box you use.
  • Bleeding Edge Repos
  • AngryIP Scanner
  • Terminator
  • Xchat
  • Unicornscan
  • Nautilus Open Terminal
  • Simple-Ducky
  • Subterfuge
  • Ghost-Phisher
  • Yamas
  • PwnStar
  • Ettercap0.7.6
  • Xssf
  • Smbexec
  • Flash
  • Java
  • Easy-Creds
  • Java and more

[Download]



0 comments:

Never Forget To Say Thanks :D

Hacking for Beginners [PDF]

0 comments:

Never Forget To Say Thanks :D

Vega v1.0 Build 108 [Web Security Scanner]

Vega is a free and open source scanner and testing platform to test the security of web applications. Vega can help you find and validate SQL Injection, Cross-Site Scripting (XSS), inadvertently disclosed sensitive information, and other vulnerabilities. It is written in Java, GUI based, and runs on LinuxOS X, and Windows

Vega includes an automated scanner for quick tests and an intercepting proxy for tactical inspection. The Vega scanner finds XSS (cross-site scripting), SQL injection, and other vulnerabilities. Vega can be extended using a powerful API in the language of the web: Javascript.


 Features

  • Automated Crawler and Vulnerability Scanner
  • Consistent UI
  • Website Crawler
  • Intercepting Proxy
  • SSL MITM
  • Content Analysis
  • Extensibility through a Powerful Javascript Module API
  • Customizable alerts
  • Database and Shared Data Model
Some of the features in the 1.0 release include:
  • Active proxy scanner
  • Greatly improved detections
  • Greatly improved support for authenticated scanning
  • API enhancements
  • HTTP message viewer enhancements

Modules

  • Cross Site Scripting (XSS)
  • SQL Injection
  • Directory Traversal
  • URL Injection
  • Error Detection
  • File Uploads
  • Sensitive Data Discovery

0 comments:

Never Forget To Say Thanks :D

A Penetration Testing Model [PDF]

0 comments:

Never Forget To Say Thanks :D

Kali Linux 1.0.6 with LUKS Self-Destruction Feature

Offensive Security, the creator of the famous BackTrack Linux operating system, has announced on January 9 that a new maintenance release for its Kali Linux distribution is now available for download. 

Kali Linux 1.0.6 is the first release to introduce an amazing feature called "emergency self-destruction of LUKS," which allows users to quickly nuke the entire installation in case of an emergency.

Being powered by Linux kernel 3.12 kernel, Kali Linux 1.0.6 introduces the Offensive Security Trusted ARM image scripts, Kali Google Compute and AMAZON AMI image generation scripts, as well as numerous new tools, updates for existing ones, and many other interesting changes.


Keep in mind that Kali Linux is a rolling-release distro and you don’t have to download this new ISO in order to keep your installation up-to-date.

root@kali:~# apt-get update root@kali:~# apt-get dist-upgrade


0 comments:

Never Forget To Say Thanks :D

Web Application Defenders Cookbook [PDF]

0 comments:

Never Forget To Say Thanks :D

thad0ctor's Backtrack 5 toolkit

Description

Originally designed as a word list creation tool, thad0ctor's BT5 Toolkit has become an all purpose security script to help simplify many Backtrack 5 functions to help Pentesters strengthen their systems.

The backbone of thad0ctor's Backtrack 5 Toolkit is the Wordlist Toolkit that contains a plethora of tools to create, modify, and manipulate word lists in order for end users to strengthen their systems by testing their passwords against a variety of tools designed to expose their pass phrases. In short it is the ultimate tool for those looking to make a wide variety of word lists for dictionary based and other brute force attacks.

The toolkit is designed with usability in mind for the Backtrack 5R2 linux distro but will also work on BT5 R1 and other Ubuntu based distros if configured properly. The script is constantly updated with multiple revisions to include new cutting edge features and improvements in order to provide full spectrum wordlist creation capabilities.

0 comments:

Never Forget To Say Thanks :D

Weevely v1.1 [Stealth tiny PHP web shell]

Weevely is a stealth PHP web shell that provides a telnet-like console. It is an essential tool for web application post exploitation, and can be used as stealth backdoor or as a web shell to manage legit web accounts, even free hosted ones.

Weevely is currently included in Backtrack and Backbox and all the major Linux distributions oriented for penetration testing.

Start with a quick Tutorial, read about Modules and Generators.
More than 30 modules to automate administration and post exploitation tasks
Execute commands and browse remote filesystem, even with PHP security restriction
Audit common server misconfigurations
Run SQL console pivoting on target machine
Proxy your HTTP traffic through target
Mount target filesystem to local mount point
Simple file transfer from and to target
Spawn reverse and direct TCP shells
Bruteforce SQL accounts through target system
Run port scans from target machine
And so on..
Backdoor communications are hidden in HTTP Cookies
Communications are obfuscated to bypass NIDS signature detection
Backdoor polymorphic PHP code is obfuscated to avoid HIDS AV detection

[Download]

0 comments:

Never Forget To Say Thanks :D

DAVOSET [DDoS attacks Perl Script]

0 comments:

Never Forget To Say Thanks :D

Metasploit Penetration Testing Cookbook, Second Edition [PDF]

Metasploit Penetration Testing Cookbook, Second Edition
English | 320 pages | ISBN-10: 1782166785 | PDF | 6.88 MB

Metasploit software helps security and IT professionals identify security issues, verify vulnerability mitigations, and manage expert-driven security assessments. Capabilities include smart exploitation, password auditing, web application scanning, and social engineering. Teams can collaborate in Metasploit and present their findings in consolidated reports. The goal of the software is to provide a clear understanding of the critical vulnerabilities in any environment and to manage those risks.

Metasploit Penetration Testing Cookbook, Second Edition contains chapters that are logically arranged with an increasing level of complexity and thoroughly covers some aspects of Metasploit, ranging from pre-exploitation to the post-exploitation phase. This book is an update from version 4.0 to version 4.5. It covers the detailed penetration testing techniques for different specializations like wireless networks, VOIP systems, and the cloud.

Metasploit Penetration Testing Cookbook, Second Edition covers a number of topics which were not part of the first edition. You will learn how to penetrate an operating system (ShiChuang 8 penetration testing) to the penetration of a wireless network, VoIP network, and then to cloud.

The book starts with the basics, such as gathering information about your target, and then develops to cover advanced topics like building your own framework scripts and modules. The book goes deep into operating-systems-based penetration testing techniques and moves ahead with client-based exploitation methodologies. In the post-exploitation phase, it covers meterpreter, antivirus bypass, ruby wonders, exploit building, porting exploits to the framework, and penetration testing, while dealing with VOIP, wireless networks, and cloud computing.

This book will help readers to think from a hacker's perspective to dig out the flaws in target networks and also to leverage the powers of Metasploit to compromise them. It will take your penetration skills to the next level.

[Download] [Mirror]

0 comments:

Never Forget To Say Thanks :D

Egyptian Team Shell Toolkit [Priv8]

Include:
Shells
Sql Injection Tools
Local Root Exploits
Symlinks\Bypass
Vulnerabily Scanners
Script/Windows Tools
Trojans
Windows Scanners
Encryptation
Crypters
Tutoriais
Sistemas

[Download]
Virustotal:  https://www.virustotal.com/en/file/7647302da5e5064bac9e337d2dbdf5d4ec54b974859f3e283e220aaaa078f0ae/analysis/

0 comments:

Never Forget To Say Thanks :D

IP-Digger v4 by Freak Coderz

Tool Name :- IP-Digger v4.0 The WeB Xploit3r The Next Level
Coded by :- Manoj Nath aka Silent Hacker and Gurender Singh aka Un_NoN
Features of IP - Digger
All features of V1 , 2 , 3 + Additional features :)
New Features Added :)

17 - FTP Brute Force                       [+] New Feature Added
18 - Admin Panel Finder                    [+] New Feature Added

 Website Vulnerability Scanning To0ls
--------------------------------------------
19 - Joomla Vulnerability Scanner          [+] New Feature Added
20 - Wordpress Vulnerability Scanner       [+] New Feature Added
21 - UniScan -> Web Vulnerability Scanner  [+] New Feature Added
--------------------------------------------
22 - Uploaded Shell Finder ( Website )     [+] New Feature Added
--------------------------------------------

 Web-Backd0or ( Weevely )
--------------------------------------------
23 - Web Backd0or Generator ( Weevely )
24 - Web Backd0or Server Connect0r ( Weevely )

 Other Hacking To0lKit
--------------------------------------------
25 - W3bSploit T0olkit by 0x0ptim0us

[Download] 

0 comments:

Never Forget To Say Thanks :D

Copyright © 2013 Hacking Tools and Tech eBooks Collection and Blogger Templates - Anime OST.