Thursday, December 30, 2010

Top 100 Web Hacking Shells !

------------------------Shell List-----------------------------

C99Shell v. 1.0 beta (5.02.2005)  PHP  
Cyber Shell  PHP  
GFS Web-Shell  PHP  
NFM 1.8  PHP  
r57shell  PHP  
Small Web Shell by ZaCo  PHP  
nsTView v2.1  PHP  
DxShell v1.0  PHP  
C99madShell v. 2.0 madnet edition  PHP  
CTT Shell  PHP  
GRP WebShell 2.0 release build 2018 (C)2006,Great  PHP  
Crystal shell  PHP  
Loaderz WEB Shell  PHP  
NIX REMOTE WEB SHELL  PHP  
Antichat Shell  PHP  
CasuS 1.5  PHP  
Sincap 1.0  PHP  
C99Shell v. 1.0 pre-release build(safe-mode)  PHP  
hiddens shell v1  PHP  
Web-shell (c)ShAnKaR  PHP  
Predator  PHP  
KA_uShell 0.1.6  PHP  
NGH  PHP  
C2007Shell v. 1.0 pre-release build #16 Modded by Adora & u9 h4c93r  PHP  
Antichat Shell. Modified by Go0o$E  PHP  
c0derz shell [csh] v. 0.1.1 release  PHP  
iMHaBiRLiGi Php FTP  PHP  
PHVayv  PHP  
phpRemoteView  PHP  
STNC WebShell v0.8  PHP  
MyShell  PHP  
ZyklonShell  PHP  
AK-74 Security Team Web Shell Beta Version PHP  
Gamma Web Shell  Perl-Cgi  
go-shell  Perl-Cgi  
PhpSpy Ver 2006 Perl-Cgi  
CmdAsp.asp.txt  ASP  
CyberSpy5.Asp.txt  ASP  
klasvayv.asp.txt  ASP  
indexer.asp.txt  ASP  
NTDaddy v1.9  ASP  
reader.asp.txt  ASP  
RemExp.asp.txt  ASP  
zehir4.asp.txt  ASP  
Elmaliseker.txt  ASP  
EFSO_2.txt  ASP  
accept_language  PHP  
Ajax_PHP Command Shell  PHP  
Antichat Shell v1.3  PHP  
Ayyildiz Tim -AYT- Shell v 2.1 Biz  PHP  
aZRaiLPhp v1.0  PHP  
backupsql  PHP  
c99  PHP  
c99_locus7s  PHP  
c99_madnet  PHP  
c99_PSych0  PHP  
c99_w4cking  PHP  
Crystal  PHP  
ctt_sh  PHP  
cybershell  PHP  
dC3 Security Crew Shell PRiV  PHP  
Dive Shell 1.0 - Emperor Hacking Team  PHP  
DTool Pro  PHP  
Dx  PHP  
GFS web-shell ver 3.1.7 - PRiV8  PHP  
gfs_sh  PHP  
h4ntu shell [powered by tsoi]  PHP  
iMHaPFtp  PHP  
ironshell  PHP  
JspWebshell 1.2  PHP  
KAdot Universal Shell v0.1.6  PHP  
lamashell  PHP  
Liz0ziM Private Safe Mode Command Execuriton Bypass Exploit  PHP  
load_shell  PHP  
matamu  PHP  
Moroccan Spamers Ma-EditioN By GhOsT  PHP  
myshell  PHP  
Mysql interface v1.0  PHP  
MySQL Web Interface Version 0.8  PHP  
mysql  PHP  
mysql_tool  PHP  
NCC-Shell  PHP  
NetworkFileManagerPHP  PHP  
NIX REMOTE WEB-SHELL v.0.5 alpha Lite Public Version  PHP  
nshell  PHP  
nstview  PHP  
PH Vayv  PHP  
PHANTASMA  PHP  
PHP Shell  PHP  
php-backdoor  PHP  
php-include-w-shell  PHP  
pHpINJ  PHP  
PHPJackal  PHP  
PHPRemoteView  PHP  
Private-i3lue  PHP  
pws  PHP  
r57  PHP  
r57_iFX  PHP  
r57_kartal  PHP  
r57_Mohajer22  PHP  
rootshell  PHP  
ru24_post_sh  PHP  
s72 Shell v1.1 Coding  PHP  
Safe0ver Shell -Safe Mod Bypass By Evilc0der  PHP  
Safe_Mode Bypass PHP 4.4.2 and PHP 5.1.2  PHP  
SimAttacker - Vrsion 1.0.0 - priv8 4 My friend  PHP  
simple_cmd  PHP  
simple-backdoor  PHP  
SimShell 1.0 - Simorgh Security MGZ  PHP  
SnIpEr_SA Shell  PHP  
Uploader  PHP  
WinX Shell  PHP  
Worse Linux Shell  PHP  
zacosmall PHP  
Antichat Shell v1.3 PHP  
Ayyildiz Tim -AYT- Shell v 2.1 Biz PHP  
aZRaiLPhp v1.0 PHP  
CrystalShell v.1 PHP  
Cyber Shell (v 1.0) PHP  
dC3 Security Crew Shell PRiV PHP  
Dive Shell 1.0 - Emperor Hacking Team PHP  
DxShell.1.0 PHP  
ELMALISEKER Backd00r ASP  
GFS web-shell ver 3.1.7 - PRiV8 PHP  
h4ntu shell [powered by tsoi] PHP  
JspWebshell 1.2 JSP  
KAdot Universal Shell v0.1.6 PHP  
Liz0ziM Private Safe Mode Command Execuriton Bypass Exploit PHP  
Macker's Private PHPShell PHP  
Mysql interface v1.0 PHP  
MySQL Web Interface Version 0.8 PHP  
NIX REMOTE WEB-SHELL v.0.5 alpha Lite Public Version PHP  
Perl Web Shell by RST-GHC PL  
Private-i3lue PHP  
RedhatC99 [login=redhat-pass=root] PHP  
Rootshell.v.1.0 PHP  
s72 Shell v1.1 Coding PHP  
Safe0ver Shell -Safe Mod Bypass By Evilc0der PHP  
Safe_Mode Bypass PHP 4.4.2 and PHP 5.1.2 PHP  
SimAttacker - Vrsion 1.0.0 - priv8 4 My friend PHP  
SimShell 1.0 - Simorgh Security MGZs PHP  
WinX Shell PHP  
Worse Linux Shell PHP
                            D0WNL04D
password:www.hackerspoint.tk

Monday, December 27, 2010

Kyrion - Ethical Hacking & Information Security Toolkit | 4.29 GB

Kyrion – Ethical Hacking & Information Security Toolkit | 4.29 GB
Control any PC (like opening the CD-ROM, Viewing the Screen, Controlling Mouse etc.) in London sitting right at your place like Delhi. Get into your Friends Accounts of Gmail, Facebook, Orkut and many more in Fraction of Seconds. All E-Mail accounts are now yours, Send mails from any E-mail account without actually logging into it. Surprised? Don’t be. The Kyrion Ethical Hacking Workshop trains you in every domain related to Cyber Security. However, we do everything – Ethically!!! To be an Ethical Hacker, it is important to think like them!
The focus of the workshop is to teach you how to protect yourself from the menace of hacking. During the workshop, the primary aim is to introduce you to the current popular attacks and explain the techniques to counter them. Don’t worry, it would not be a “scriptkiddie” material, it will cover concepts and working of the Attacks. Development of your own tools and scripts will also be covered.
The other focus of the workshop is to enable you to build up future systems. It includes making you aware of the current shortcomings which give rise to bad security systems. As it is a vast topic, we will be giving an overview of what constitutes an ‘ideal secure system’. This course would equip students to counter the potential attacks. Also, the aim would be to impart technical know-how of how to make the Internet transactions safe and secure. This would be a founding stone for India to emerge as a Super Power in times to come.
Cover
Course Details:
The workshop covers the key concepts of ethical hacking, Trojans, Web Security, Wireless Security and Software Cracking. The course structure is well defined and provides in-depth knowledge on cyber security with addition to live demonstrations. With exceptionally good reviews, Kyrion stands as a highly reputed company in providing Ethical Hacking Workshop Training. To register now and avail early bird discounts
# Concept of Ethical Hacking
# Email Hacking
# Windows Hacking and Security
# Trojans
# Web Server as a Target
# Wireless Hacking
# Software Cracking and Patching
# Mobile Tips & Tricks
                       Download
http://www.filesonic.com/file/43543783/Kyrion-Ethical.Hacking.part01.rar
http://www.filesonic.com/file/43543841/Kyrion-Ethical.Hacking.part02.rar
http://www.filesonic.com/file/43543797/Kyrion-Ethical.Hacking.part03.rar
http://www.filesonic.com/file/43543835/Kyrion-Ethical.Hacking.part04.rar
http://www.filesonic.com/file/43543861/Kyrion-Ethical.Hacking.part05.rar
http://www.filesonic.com/file/43546291/Kyrion-Ethical.Hacking.part06.rar
http://www.filesonic.com/file/43546333/Kyrion-Ethical.Hacking.part07.rar
http://www.filesonic.com/file/43546317/Kyrion-Ethical.Hacking.part08.rar
http://www.filesonic.com/file/43546081/Kyrion-Ethical.Hacking.part09.rar
http://www.filesonic.com/file/43545795/Kyrion-Ethical.Hacking.part10.rar
or
http://www.fileserve.com/file/UsdRdRj/Kyrion-Ethical.Hacking.part01.rar
http://www.fileserve.com/file/wMBVV89/Kyrion-Ethical.Hacking.part02.rar
http://www.fileserve.com/file/UK2Gmhr/Kyrion-Ethical.Hacking.part03.rar
http://www.fileserve.com/file/FPCGC7X/Kyrion-Ethical.Hacking.part04.rar
http://www.fileserve.com/file/4FcWrZE/Kyrion-Ethical.Hacking.part05.rar
http://www.fileserve.com/file/thnCRxT/Kyrion-Ethical.Hacking.part06.rar
http://www.fileserve.com/file/dJYZvWp/Kyrion-Ethical.Hacking.part07.rar
http://www.fileserve.com/file/7TmgZb2/Kyrion-Ethical.Hacking.part08.rar
http://www.fileserve.com/file/v2XJcyc/Kyrion-Ethical.Hacking.part09.rar
http://www.fileserve.com/file/cqCtvBh/Kyrion-Ethical.Hacking.part10.rar

Sunday, December 26, 2010

Hackers Software AIO 2010 - Latest Hack tools Collection

WARNING TO ALL DOWNLOADERS :
Its hackers tools Collection. As I am professional Hacker so I know How to handle Viruses. So I am warning all users that Please Install The Deep Freeze First Before Using this. Otherwise No Antivirus or trojan remover can Help you... As Its a Complete hacker's Package.

This Soft is 100% likely to include viruses and trojans which are so new they are not yet found by anti-virus scanners. if you want to play with very new warez and h4X0r content then you can expect this.

There are solutions to the problem. experts use a program called 'deep freeze' to lock their systems and stop the viruses from working. you can also use registry guards to stop the viruses working e.g. Sandboxie

Beware if your computer is infected with an unrecognized virus then you are also a source of infection for others and you are endangering all your private information and systems.

DO NOT TAKE THIS TYPE OF SOFT IF YOU DO NOT KNOW WHAT YOU ARE DOING

YOU ARE WARNED TO TAKE SERIOUS SECURITY PRECAUTIONS IF YOU DOWNLOAD THIS SOFT

W3AF Best Web Scanner !

- SQL injection detection
- XSS detection
- SSI detection
- Local file include detection
- Remote file include detection
- Buffer Overflow detection
- Format String bugs detection
- OS Commanding detection
- Response Splitting detection
- LDAP Injection detection
- Basic Authentication bruteforce
- File upload inside webrot
- htaccess LIMIT misconfiguration
- SSL certificate validation
- XPATH injection detection
- unSSL (HTTPS documents can be fetched using HTTP)
- dav

#Discovery
- Pykto, a nikto port to python
- Hmap, http fingerprinting.
- fingerGoogle, finds valid user accounts in google.
- googleSpider, a spider that uses google.
- webSpider, a classic web spider.
- robotsReader
- urlFuzzer
- serverHeader, fetches server header
- allowedMethods, gets a list of allowed HTTP methods.
- crossDomain, get and parse the flash file crossdomain.xml
- error404page, generate a regular expression to match 404 pages.
- sitemapReader, read googles sitemap.xml and parse it.
- spiderMan, using a localproxy and a human, find new URLs for auditing.
- webDiff, find differences between a local and a remote directory.
- wsdlFinder, find and parse WSDL and DISCO files

#Grep
- collectCookies
- directoryIndexing
- findComments
- pathDisclosure
- strangeHeaders
- grep for pages using ajax and report them
- domXss, find DOM cross site scripting vulnerabilities.
- errorPages, search for eror pages that are too descriptive.
- fileUpload, find forms with file upload capabilities.
- getMails
- http authentication detection
- objects detection
- privateIP disclosure detection
- wsdlGreper, greps every page searching for WSDL documents.

#Output
- console
- htmlFile
- textFile

#Mangle
- sed, a stream editor for HTTP requests and responses.

#Evasion
- reversedSlashes
- rndCase
- rndHexEncode
- rndParam
- rndPath
- selfReference

#Attack
- davShell
- fileUploadShell
- googleProxy
- localFileReader
- mysqlWebShell
- osCommandingShell
- remoteFileIncludeShell
- rfiProxy
- sqlmap
- xssBeef
Download:

http://www.multiupload.com/Y6C5P1664Z

Havij v1.13 Professional version !

Havij v1.13 Commercial 

Havij v1.13 Professional version 

MsSQL 2000/2005 with error


MsSQL 2000/2005 no error union based MsSQL Blind MySQL union based
MySQL Blind
MySQL error based
Oracle union based
Oracle error based
PostgreSQL union based
MsAccess union based
MsAccess Blind HTTPS Support
Proxy support
Automatic database detection
Automatic type detection (string or integer)
Automatic keyword detection (finding difference between the positive and negative response)
7. Trying different injection syntaxes
8. Options for replacing space by /**/,+,... against IDS or filters
9. Avoid using strings (magic_quotes similar filters bypass)
10. Manual injection syntax support
11. Manual queries with result (Commerical version )
12. Bypassing illegal union
13. Full customizable http headers (like referer,user agent and ...)
14. Load cookie from site for authentication
15. Real time result
16. Guessing tables and columns in mysql<5 (also in blind) and MsAccess
17. Fast getting tables and columns for mysql
18. Executing sql query in Oracle database
19. Getting one row in one request (all in one request)
20. Dumping data into file (Commerical version only)
21. Saving data as XML format (Commerical version only)
22. View every injection request sent by program
23. Enabling xp_cmdshell and remote desktop 
24. Multi thread Admin page finder
25. Multi thread Online MD5 cracker
26. Getting DBMS Informations
27. Getting tables, columns and data
28. Command executation (mssql only)
29. Reading system files (mysql only)
30. insert/update/delete data

How to use: This tool is for exploiting SQL Injection bugs in web application.
For using this tool you should know a little about SQL Injections.
Enter target url and select http method then click Analyze.
Note: Try to url be valid input that returns a normal page not a 404 or error page.


Version History
---------------
Version 1.13 2010/10/30
-a bug in finding valid string column in mysql fixed.
-Getting tables and column when database name is unknown added (mysql)
-Automatic keyword finder optimized and some bugs fixed.
-'Key is not unique' bug fixed
-Getting data starts from row 2 when All in One fails - bug fixed
-Run time error when finding keyword fixed.
-False table finding in access fixed.
-keyword correction method made better
-a bug in getting current data base in mssql fixed.
-a secondary method added when input value doesn't return a normal page (usually 404 not found)
-data extraction bug in html-encoded pages fixed.
-string or integer type detection made better.
-a bug in https injection fixed.
-another method added for finding columns count and string column in PostgreSQL
-Oracle error based database added with ability to execute query.

Download links:
Rapidshare

http://www.multiupload.com/RS_NKFWQ2YFST  
Megaupload    
http://www.multiupload.com/MU_NKFWQ2YFST
Depositfiles  
http://www.multiupload.com/DF_NKFWQ2YFST
Hotfile  
http://www.multiupload.com/HF_NKFWQ2YFST
Zshare  
http://www.multiupload.com/ZS_NKFWQ2YFST

Acunetix Web Vulnerability Scanner 7.0 Full- Enterprise Edition !

                          Acunetix Web Vulnerability Scanner 7.x Enterprise Edition
                                     http://www.acunetix.com/download/fullver7
                                            ID: acunetixwvsfullv7
                                            PassWord: AkfhkJS1B83qAZPA

Saturday, December 25, 2010

Kyrion Tool Tank

 Tool List:--Email Utilities
M Deamon
Free SMTP
Surge Mail
H MailServer
Post Cast Server
Fake mailing Script
--Windows Utilities
Cain & Abel
Sam Inside
Virtual Box
Image Hide(Stegnography Tool)
Offline Passowrd Cracker(Bootable Disk)
Active Password Changer(Change password Using USB)

--Monitoring Softwares
Home Keylogger
Remote Keylogger
Golden Keylogger
Invisible Keylogger
Stealth-KeyBoard
Actual Spy Keylogger
Soft-Central Keylogger

--Password Recovery Tools
Astrick Password Recovery
Chrome Password Recovery
Dial-Up Password Recovery
E-Mail Password Recovery
FireFox Password Recovery
Messanger Password Recovery
Network Password Recovery
Power Point Password Recovery
Protected Password Recovery
Sniffer Password Recovery
VNC Password Recovery
Wireless Password Recovery
Remote Desktop Password Recovery
Internet Explorer Password Recovery

--Web Application Softwares
N Stalker
Web Ripper
Black Widow
PHP-Remote Execution Script

--Trojans and Viruses
TCP View
Beast Trojan
Back Attack Trojan
Donald Dick trojan
Girlfriend Trojan
NetBus Trojan
ProRat Trojan
SnowDoor Trojan
Sub Seven Trojan
Microjoiner Binding Tool

--Software Disassembling Tools
WinRar
Perfect Keylogger
Power Archiver
Olly DBG
Windows Dis-Assembler
Code Fusion

--Proxy Softwares
Ultra Surf(U98)
Your Freedom
GPass
Hopster
M Proxy
Proxy I
TOR
Download More......

--miscellaneous
Net-Cut
IP Tracing Script
Resource Hacker
Batch to EXE converter

                                                      DOWNLOAD KYRION APPLICATION PACK