Breaking

continue

31.Resource Hacker

Resource HackerTM is a freeware utility to view, modify, rename, add, delete and extract resources
in 32bit Windows executables and resource files (*.res). It incorporates an internal resource script
compiler and decompiler and works on Win95, Win98, WinME, WinNT, Win2000 and WinXP operating systems.

32.Virtual Box

VirtualBox is a powerful x86 and AMD64/Intel64 virtualization product for enterprise as well as home use. Not only is VirtualBox an extremely feature rich, high performance product for enterprise
customers, it is also the only professional solution that is freely available as Open Source Software
under the terms of the GNU General Public License (GPL).


33.Registry Tweak

Registry Tweaker is a powerful and fully automated application for tweaking your Windows Registry. This tweaker is different from other tweakers, because you actually see which keys are modified, you can even add your own tweaks in database.



34.Win to Flash

WinToFlash starts a wizard that will help pull over the contents of a windows installation CD or DVD
and prep the USB drive to become a bootable replacement for the optical drive. It can also do this
with your LiveCD. You don't have to worry about scratches on the disc or misplacing your original
media discs once you transfer their contents to the flash drive. The optical drive is quickly becoming
a thing of the past, especially in office environments, as media is shifted to the cloud.

35.Unet Boot

UNetbootin allows you to create bootable Live USB drives for Ubuntu, Fedora, and other Linux
distributions without burning a CD. It runs on both Windows and Linux.


36.PE Builder

PE Builder is not a Microsoft product and does not create Microsoft Windows Preinstallation
Environment ("Windows PE"). Using PE Builder does not grant you a license to Microsoft Windows PE or to use the Windows XP or Server 2003 binaries in a manner other than stated in the End-User
License Agreement included in your version of Microsoft Windows XP or Windows Server 2003.
Microsoft has not reviewed or tested PE Builder and does not endorse its use.

37.Remote Desktop Password Recovery

Remote Desktop Connections passwords are stored in *.rdp files, which are normally located in current user's 'My Documents' folder. When you select the manual mode, NPRW will automatically scan your disk searching for these files. If the program was unable to find a *.rdp file automatically, you can try locating it manually and entering path to it by hand.

38.EvilVNC

Evil-VNC is an vnc server injector as it's name it will install secretly an vnc server on remote host
,and run it automatikly after installation and you will be notified immediatly by server given u the
remote ip and password for connection. Once the server installed It allows a person at a remote
computer to assume control of another computer across a network, as if they were sitting in front of
the other computer. In other words, sitting at your desk in Baltimore, you could use it to take
control of your mother's PC in London and show her how to install and use some new software
package by actually doing it yourself.

39.Remote Admin

Radmin (Remote Administrator) is a secure remote control software and remote access software
which enables you to work on a remote computer in real time as if you were using its own keyboard
and mouse.

40.NetMaster

Net master is a tool for Remote Administration.

41.Remote Administrator Control

With RAC (Remote Administrator Control) you can work without any limits on a remote computer
with operation system Windows,as if working on your local computer. You can conduct remote
administration and maintainenance of your computers, offer remote support and troubleshooting to
your users.

42.Team Viewer

TeamViewer connects to any PC or server around the world within a few seconds. You can remote
control your partner's PC as if you were sitting right in front of it.

43.Remotely Anywhere Network Console

Network Console is the perfect tool for system administrators to detect, control and deploy
RemotelyAnywhere on computers they support. This application runs on the administrator’s PC and
allows them to instantly remote control, access and configure any of the computers on the network
that have RemotelyAnywhere or LogMeIn Pro installed.

44.Ultra VNC

UltraVNC is a powerful, easy to use and free software that can display the screen of another
computer (via internet or network) on your own screen. The program allows you to use your mouse
and keyboard to control the other PC remotely. It means that you can work on a remote computer,
as if you were sitting in front of it, right from your current location.

45.VNC

VNC provides remote control software which lets you see and interact with desktop applications

46.Smart Whois

SmartWhois is a useful network information utility that allows you to look up all the available
information about an IP address, hostname or domain, including country, state or province, city,
name of the network provider, administrator and technical support contact information.

47.Adobe Reader 

Adobe Reader software is the global standard for electronic document sharing. It is the only PDF file
viewer that can open and interact with all PDF documents. Use Adobe Reader to view, search,
digitally sign, verify, print, and collaborate on Adobe PDF files.



48.Anti Netcut 

Anti Netcut 2Prevent Internet disconnection caused by netcut and similar programs,it get started in
system start up. Enhanced anti spoofing. Who is using net cut capability.

49.Netcut 

NetCut is a solution that is helping you to admin your network based only on ARP protocol . It can
execute several tasks as list IP-MAC table in seconds, turn off & on network on any computer on yournLAN including any device like router or switcher. Also, NetCut can protected users from ARP SPOOF attacks.

50.Autoruns 

This utility, which has the most comprehensive knowledge of auto-starting locations of any startup
monitor, shows you what programs are configured to run during system bootup or login, and shows
you the entries in the order Windows processes them. These programs include ones in your startup
folder, Run, RunOnce, and other Registry keys. You can configure Autoruns to show other locations,
including Explorer shell extensions, toolbars, browser helper objects, Winlogon notifications, autostartservices, and much more. Autoruns goes way beyond the MSConfig utility bundled with
Windows Me and XP.

51.Ccleaner 

CCleaner is a tool for cleaning your Windows PC. It protects your privacy online and makes your
computer faster and more secure. Easy to use and a small, fast download.

52.Deep Freeze

Deep Freeze makes computers indestructible and prevents against unwanted workstation changes—
regardless of whether they are accidental or malicious. Deep Freeze is proven to reduce helpdesk
support incidents and allows IT personnel to focus on more strategic IT needs.

53.Hide Window - Download

It is a utility that helps you to quickly hide a window of any application by using hotkeys or by
clicking an icon in your tray. Moreover, you can specify groups of windows by their title text and set
hotkeys for them. (For example, a group can comprise all windows that have 'Internet Explorer' in
their title text.)

54.Java Run Time Environment 

Java Run Time Environmnet allows you to play online games, chat with people around the world, calculate your mortgage interest, and view images in 3D, just to name a few. It's also integral to the intranet applications and other e-business solutions that are the foundation of corporate computing.

56.Metasploit Framework - Download

Metasploit provides useful information and tools for penetration testers, security researchers, and
IDS signature developers. This project was created to provide information on exploit techniques and
to create a functional knowledgebase for exploit developers and security professionals. The tools
and information on this site are provided for legal security research and testing purposes only.

57.Power ISO 

PowerISO is a powerful CD/DVD image file processing tool, which allows you to open, extract,
create, edit, compress, encrypt, split and convert ISO files, and mount these files with internal
virtual drive. It can process almost all CD-ROM image files including ISO and BIN

58.Process Explorer 

The Process Explorer display consists of two sub-windows. The top window always shows a list of thecurrently active processes, including the names of their owning accounts, whereas the information
displayed in the bottom window depends on the mode that Process Explorer is in: if it is in handle
mode you'll see the handles that the process selected in the top window has opened; if Process
Explorer is in DLL mode you'll see the DLLs and memory-mapped files that the process has loaded.
Process Explorer also has a powerful search capability that will quickly show you which processes
have particular handles opened or DLLs loaded.

59..Ardamax Keylogger

Ardamax Keylogger is a keystroke recorder that captures user's activity and saves it to an encrypted log file. The log file can be viewed with the powerful Log Viewer. Use this tool to find out what is happening on your computer while you are away, maintain a backup of your typed data automatically or use it to monitor your kids. Also you can use it as a monitoring device for detecting unauthorised access. Logs can be automatically sent to your e-mail address, access to the keylogger is password protected. Besides, Ardamax Keylogger logs information about the Internet addresses the user has visited.


60.Streams

The NTFS file system provides applications the ability to create alternate data streams of
information. By default, all data is stored in a file's main unnamed data stream, but by using the
syntax 'file:stream', you are able to read and write to alternates. Not all applications are written to
access alternate streams, but you can demonstrate streams very simply. First, change to a directory
on a NTFS drive from within a command prompt. Next, type 'echo hello > test:stream'. You've just
created a stream named 'stream' that is associated with the file 'test'. Note that when you look at
the size of test it is reported as 0, and the file looks empty when opened in any text editor. To see
your stream enter 'more < test:stream' (the type command doesn't accept stream syntax so you have
to use more)

61.WinPcap 

WinPcap is the industry-standard tool for link-layer network access in Windows environments: it
allows applications to capture and transmit network packets bypassing the protocol stack, and has
additional useful features, including kernel-level packet filtering, a network statistics engine and
support for remote packet capture. WinPcap consists of a driver, that extends the operating system
to provide low-level network access, and a library that is used to easily access the low-level network
layers. This library also contains the Windows version of the well known libpcap Unix API.

62.Update Master Boot Record

Perform several Master Boot Record (MBR) tasks, like backing up, restoring, fixing the boot code in
the MBR, etc. The utility should not be used for GUID Partition Table (GPT) disks. The utility now, bypopular demand, also come in a x64-version running unde x64-editions of Windows and PE.

63.ZoomIt

ZoomIt is screen zoom and annotation tool for technical presentations that include application
demonstrations. ZoomIt runs unobtrusively in the tray and activates with customizable hotkeys to
zoom in on an area of the screen, move around while zoomed, and draw on the zoomed image.

64.Hot Fusion

Hotfusion is a free file binder tool that can be used to bind files of all types into a single fused
module for silent self-extraction. Below are some features of Hotfusion. Features and
configurations: Binds files of all types; Sets user defined icon of fused module; Randomly renames
files on extraction; Moves each bound file to its desired destination; Sequentially runs bound files on
extraction; Randomize signature of fused module to prevent detection by antivirus; Silently registers
bound libraries on extraction (dll, ocx); Adds bound files to startup using different methods; Silent
self destruction; Saves fusion configuration.

65.TCP View

TCPView is a Windows program that will show you detailed listings of all TCP and UDP endpoints on your system, including the local and remote addresses and state of TCP connections. On Windows
Server 2008, Vista, and XP, TCPView also reports the name of the process that owns the endpoint.
TCPView provides a more informative and conveniently presented subset of the Netstat program
that ships with Windows. The TCPView download includes Tcpvcon, a command-line version with thesame functionality.


66.Donald Dick

Backdoor Donald Dick 1.52 is a Trojan that opens up a backdoor program that, once installed on a
system, permits unauthorized users to remotely extract passwords, edit the registry, log keystrokes,
etc. Donald Dick runs from the server file "c:\WINDOWS\SYSTEM\pnpmgr.pci" over the ports 23476 and 23477 via TCP.

67.Net Bus

The Netbus trojan is one of the most famous trojans around. Its authored by Carl-Frederik Neikter
that is very similar to the "Back Orifice" trojan distributed by CdC. It allows ANYONE running the
client portion to connect and control ANYONE running the server portion of it, with the same rights
and privileges as the currently logged on user.

68.PHP Remote Code Execution Script

This Script can be used for Sending PHP Remote Code Execution and must solely be used for
Educational Purpose only. For using this script, you will have to upload it on some Website.

69.Acunetix

Website security is possibly today's most overlooked aspect of securing the enterprise and should be
a priority in any organization. Hackers are concentrating their efforts on web-based applications -
shopping carts, forms, login pages, dynamic content, etc. Web applications are accessible 24 hours a
day, 7 days a week and control valuable data since they often have direct access to backend data
such as customer databases.

70.Internet Download Manager

Internet Download Manager (IDM) is a tool to increase download speeds by up to 5 times, resume
and schedule downloads. Comprehensive error recovery and resume capability will restart broken or
interrupted downloads due to lost connections, network problems, computer shutdowns, or
unexpected power outages Also you can rip any Website with the help if IDM.

71.Back Track

BackTrack is a Linux-based penetration testing arsenal that aids security professionals in the ability
to perform assessments in a purely native environment dedicated to hacking. Regardless if you’re
making BackTrack your primary operating system, booting from a LiveDVD, or using your favorite
thumbdrive. Whether you’re hacking wireless, exploiting servers, performing a web application
assessment, learning, or social-engineering a client, BackTrack is the one-stop-shop for all of your
security needs.

72.Aircrack-NG

Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough
data packets have been captured. It implements the standard FMS attack along with some
optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much
faster compared to other WEP cracking tools. In fact, Aircrack-ng is a set of tools for auditing
wireless networks.

73.CC Proxy

Proxy Server CCProxy is easy-to-use and powerful Internet connection sharing software. CCProxy can support broadband, DSL, dial-up, optical fiber, satellite, ISDN and DDN connections, it helps you build your own proxy server and share Internet access within the LAN efficiently and easily. CC Proxy Server can act as an HTTP, mail, FTP, SOCKS, news and telnet proxy server. It features powerful account management functions, including Internet access control, bandwidth control, Internet web filtering, content filtering and time control. It also provides web caching, online access monitoring,access logging and bandwidth usage statistics functions.

74.Olly Debugger

OllyDbg is a 32-bit assembler level analyzing debugger for Microsoft® Windows®. Emphasis on binary code analysis makes it particularly useful in cases where source is unavailable. OllyDbg is a
shareware, but you can download and use it for free. It can help you in checking Assembly code ofany software also you can make changes in that software.

75.Code Fusion

It’s a utility which can help us in Creating Patch pf any sodtware.

76.NMAP

Nmap ("Network Mapper") is a free and open source utility for network exploration or security
auditing. Many systems and network administrators also find it useful for tasks such as network
inventory, managing service upgrade schedules, and monitoring host or service uptime. Nmap uses
raw IP packets in novel ways to determine what hosts are available on the network, what services
(application name and version) those hosts are offering, what operating systems (and OS versions)
they are running, what type of packet filters/firewalls are in use, and dozens of other
characteristics. It was designed to rapidly scan large networks, but works fine against single hosts.
Nmap runs on all major computer operating systems, and official binary packages are available for
Linux, Windows, and Mac OS X. In addition to the classic command-line Nmap executable, the Nmap suite includes an advanced GUI and results viewer (Zenmap), a flexible data transfer, redirection,and debugging tool (Ncat), and a utility for comparing scan results.

77.Free SMTP

Free SMTP Server is a SMTP server program for Windows that lets you send email messages directly
from your computer. It's very simple but very useful for laptop users traveling around the world and
connecting their PCs to different Internet Service Providers in different countries. You can use it
instead of ISP's SMTP server to increase your security and privacy. The email program you already
use for sending and receiving messages can be connected to the server in a very easy way - by using
the word "localhost" instead of your current SMTP host. Having done so, you can send messages in a
usual manner. Free SMTP Server is very fast, while sending; it establishes dozens of SMTP
connections, and gets the most out of your Internet connection.

78.Active Password Changer

Active Password Changer is designed for resetting local administrator and user passwords on
Windows XP / VISTA / 2008 / 2003 / 2000 & Windows 7 systems in case an Administrator's password is forgotten or lost. You do not need to re-install and re-configure the operating system. Other Windows login security restrictions like 'Account is disabled', 'Password never expires', 'Disable Force Smart Card Login', 'Account is locked out ', 'User Must Change Password at Next Logon' and 'Logon Hours' can be changed or reset. With Active Password Changer you can log in as a particular user with a blank password.

79.PHP Email Bombing Script

This Script can be used for Sending Numerous Mails on a Single Click and must solely be used for
Educational Purpose only. For using this script, you will have to upload it on some Website.

80.GFI Lan Guard

GFI LANguard™ scans your network and ports to detect, assess and correct security vulnerabilities
with minimal administrative effort. As an administrator, you have to deal separately with problems
related to vulnerability issues, patch management and network auditing, at times using multiple
products. However, with GFI LANguard these three cornerstones of vulnerability management are
addressed in one package. This gives you a complete picture of your network set-up and help you to
maintain a secure network state

No comments:

Post a Comment