Live Chat

Live Traffic

The Enhanced Mitigation Experience Toolkit EMET 4.0

The Enhanced Mitigation Experience Toolkit (EMET) is a utility designed to help IT Professionals and users block hackers from gaining access to their systems through common attacks. EMET enables users to manage security mitigation technologies that help make it more difficult for attackers to exploit vulnerabilities in a given piece of software. EMET is a free utility that helps prevent memory corruption vulnerabilities in software from being successfully exploited for code execution.
EMET has the following protection mechanisms built into it:
- Data Execution Prevention (DEP)
- Structured Exception Handler Overwrite Protection (SEHOP)
- Address Space Layout Randomization (ASLR)
- Certificate Trust (Pinning)
For ROP mitigations, heres the following methods for protection:
- Load Library checks : monitors load library and prevents loading libraries from UNC path.
- Memory protection checks : disallow making the stack area executable.
- Caller checks : checks to see when a critical function is reached if its reached through a call instruction rather than a RET. When building ROP gadgets, using return oriented programming, you build your ROP gadget through returns until you eventually have a way to circumvent data execution prevention.
- Simulate execution flow : tries to detect ROP gadgets following a call to a critical function.
- Stack pivot : checks to see if the stack has been pivoted.
- Deep hooks : protection of critical APIs and lower level APIs used by top level critical APIs.
- Anti Detours : Common shellcode techniques for evasion of hooks by executing a copy of the hooked function then jump to the function past the prologue will not work properly.
- Banned functions : Additional APIs will be detected and blocked.
Download The Enhanced Mitigation Experience Toolkit EMET 4.0
5:12 PM | 0 comments | Read More

Free .NET Decompiler DotNet Resolver

DotNet Resolver is a free .NET decompiler written in C#. This decompiler is able to read, translate and edit applications written in any .NET language. The application has been designed to be as stable as possible, and therefore it doesn't fail that fast when opening protected or obfuscated applications.
DotNet Resolver Features :
- Translate to C# and Visual Basic
- Editing MSIL Instructions
- Stable Assembly Reader
- Member Analyser
- Plugin Support ex string searcher 
7:13 PM | 4 comments | Read More

Free Download Sandboxie 4.02 Full Version

Sandboxie - Sandbox security software for Windows. Install and run programs in a virtual sandbox environment without writing to the hard drive. Sandboxie runs your programs in an isolated space which prevents them from making permanent changes to other programs and data in your computer.
Sandboxie 4.02 Benefits :
- Secure Web Browsing: Running your Web browser under the protection of Sandboxie means that all malicious software downloaded by the browser is trapped in the sandbox and can be discarded trivially.
- Enhanced Privacy: Browsing history, cookies, and cached temporary files collected while Web browsing stay in the sandbox and don't leak into Windows.
- Secure E-mail: Viruses and other malicious software that might be hiding in your email can't break out of the sandbox and can't infect your real system.
- Windows Stays Lean: Prevent wear-and-tear in Windows by installing software into an isolated sandbox.
Sandboxie 4.02 Features :
- Full protection is offered on both 32-bit and 64-bit Windows. The Experimental Protection feature, which enabled full protection on 64-bit Windows, is no longer needed, and was removed.
- Improved compatibility with avast!, Driver Verifier, EMET, F-Secure, KeyScrambler, Lingoes, Listary, Norton Internet Security, Office 2013, PGP, Proxifier, ProxyCap, Solid Converter PDF, Windows 8.
- Removed support for Windows 2000. Service Pack 3 is required for use on Windows XP.

6:56 PM | 0 comments | Read More

Immunity Debugger 1.85 : Reverse Engineering Tool

Immunity Debugger is a powerful new way to write exploits, analyze malware, and reverse engineer binary files. It builds on a solid user interface with function graphing, the industry's first heap analysis tool built specifically for heap creation, and a large and well supported Python API for easy extensibility.
Immunity Debugger interfaces include the GUI and a command line. The command line is always available at the bottom of the GUI. It allows the user to type shortcuts as if they were in a typical text-based debugger, such as WinDBG or GDB. Immunity has implemented aliases to ensure that your WinDBG users do not have to be retrained and will get the full productivity boost that comes from the best debugger interface on the market.
Immunity Debugger benefits :
- A debugger with functionality designed specifically for the security industry
- Cuts exploit development time by 50%
- Simple, understandable interfaces
- Robust and powerful scripting language for automating intelligent debugging
- Lightweight and fast debugging to prevent corruption during complex analysis
- Connectivity to fuzzers and exploit development tools
Download Immunity Debugger 1.85

7:07 PM | 0 comments | Read More

Hashcat Advanced Password Recovery Tool

Hashcat Advanced Password Recovery Tool
- Worlds fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker
- Worlds first and only GPGPU based rule engine
Hashcat Advanced Password Recovery Features :
- Multi-Threaded
- Free
- Multi-Hash (up to 24 million hashes)
- Multi-OS (Linux, Windows and OSX native binaries)
- Multi-Algo (MD4, MD5, SHA1, DCC, NTLM, MySQL, ...)
- SSE2 accelerated
- All Attack-Modes except Brute-Force and Permutation can be extended by rules
- Very fast Rule-engine
- Rules compatible with JTR and PasswordsPro
- Possible to resume or limit session
- Automatically recognizes recovered hashes from outfile at startup
- Can automatically generate random rules
- Load saltlist from external file and then use them in a Brute-Force Attack variant
- Able to work in an distributed environment
- Specify multiple wordlists or multiple directories of wordlists
- Number of threads can be configured
- Threads run on lowest priority
- Supports hex-charset
- Supports hex-salt
- 30+ Algorithms implemented with performance in mind
... and much more
Download Hashcat Advanced Password Recovery Tool
10:31 PM | 0 comments | Read More

CFF Explorer Suite RCE Tools

CFF Explorer Suite is a freeware suite of tools including a PE editor called CFF Explorer and a process viewer. The PE editor has full support for PE32/64. Special fields description and modification (.NET supported), utilities, rebuilder, hex editor, import adder, signature scanner, signature manager, extension support, scripting, disassembler, dependency walker etc. First PE editor with support for .NET internal structures. Resource Editor (Windows Vista icons supported) capable of handling .NET manifest resources. The suite is available for x86 and x64.
The CFF Explorer was designed to make PE editing as easy as possible, but without losing sight on the portable executable's internal structure. This application includes a series of tools which might help not only reverse engineers but also programmers. It offers a multi-file environment and a switchable interface.
CFF Explorer Suite RCE Tools Features:
- Process Viewer
- Drivers Viewer
- Windows Viewer
- PE and Memory Dumper
- Full support for PE32/64
- Special fields description and modification (.NET supported)
- PE Utilities
- PE Rebuilder (with Realigner, IT Binder, Reloc Remover, Strong Name Signature Remover, Image Base Changer)
- View and modification of .NET internal structures
- Resource Editor (full support for Windows Vista icons)
- Support in the Resource Editor for .NET resources (dumpable as well)
- Hex Editor
- Import Adder
- PE integrity checks
- Extension support
- Visual Studio Extensions Wizard
- Powerful scripting language
- Dependency Walker
- Quick Disassembler (x86, x64, MSIL)
- Name Unmangler
- Extension support
- File Scanner
- Directory Scanner
- Deep Scan method
- Recursive Scan method
- Multiple results
- Report generation
- Signatures Manager
- Signatures Updater
- Signatures Collisions Checker
- Signatures Retriever
10:46 PM | 0 comments | Read More

Latest Update Aircrack-ng 1.2 Beta 1 Release

Aircrack-ng is a set of tools for auditing wireless networks. Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools.
Latest Update Aircrack-ng 1.2 Beta 1 Release Notes:
- Compilation fixes on all supported OSes.
- Makefile improvement and fixes.
- A lot of fixes and improvements on all tools and documentation.
- Fixed licensing issues.
- Added a few new tools and scripts (including distributed cracking tool).
- Fixed endianness and QoS issues.

6:37 PM | 0 comments | Read More

Sandcat Browser Pentest Security Tools

Sandcat Browser is a freeware portable pentest security tools oriented multi tabbed web browser with extensions support developed by the Syhunt team. Sandcat browser pentest security tools is built on top of Chromium, the same engine that powers the Google Chrome browser, and uses the Lua programming language to provide extensions and scripting support.
Sandcat Browser Pentest Security Tools Features :
- Cookies and Cache Viewers
- JavaScript Executor extension: allows you to load and run external JavaScript files
- Lua Executor extension: allows you to load and run external Lua scripts
- Page Menu extensions: allows you to view the page headers, cookies, whois information and more
- Request Editor extension with request loading capabilities
- Request Editor (Low-Level version)
- Request Viewer: allows you to view details about a request or replay a request.
- Ruby Console extension
- Sandcat Tasks (Extensions that run as isolated processes): Fuzzer extensions with multiple modes and support for filters, CGI Scanner extension, HTTP Brute Force
- Script Runner extension: can execute scripts in a variety of languages
- Tor Button extension: Anonymity for standard browsing
- XHR Editor
- Various Encoders/Decoders, new Sandcat Console commands, security related search engine options, and more
Download Sandcat Browser Pentest Security Tools
5:15 PM | 0 comments | Read More

OWASP Mantra Security Framework Toolkit

OWASP Mantra is a free and open source security toolkit with a collection of add-ons and scripts based on Firefox and Chromium. OWASP Mantra security framework toolkit is intended for web application penetration testers, web application developers, security professionals, etc.
OWASP Mantra Security Framework Toolkit features :
Information Gathering
Flagfox - Displays a flag icon indicating the current webserver's physical location with many additional features.
JSView - Get straight access to scripts and stylesheets included in the current web page.
PassiveRecon - Perform passive discovery of target resources utilizing publicly available information.
Wappalyzer - Uncovers underlying technologies used on websites like CMS, e-commerce systems, JavaScript frameworks, analytics tools etc..
View Dependencies - Shows you all the files which were loaded to show the current page.
Link Sidebar - View, search and test hyperlinks in a web page.
Application Auditing
Hackbar - Simple security audit / Penetration test tool.
RESTClient - Visit and test RESTful/WebDav services.
Tamper Data - Use tamperdata to view and modify HTTP/HTTPS headers and post parameters.
Live HTTP Headers - View HTTP headers of a page and while browsing.
RefControl - Control what gets sent as the HTTP Referer on a per-site basis.
User Agent Switcher - Various web developer tools on browser.
Web Developer - Various web developer tools on browser.
DOM Inspector - Inspect and edit the live DOM of any web document or XUL application.
Inspect This - Inspect the current element with the DOM Inspector.
Form Fox - Displays the form action, the site to which the information you've entered is being sent.
SQL Inject Me - Test for SQL injection vulnerabilities which can cause a lot of damage to a web application.
XSS Me - Test for XSS vulnerabilities which can cause a lot of damage to a web application.
Cookies Manager+ - View, edit and create cookies.
Firecookie - View and manage cookies.
Autofill Forms - Autofill Forms enables you to fill out web forms with one click or a keyboard shortcut.
Cookie Monster - Cookie Monster provides proactive cookie management on a site or domain level basis, including 3rd party cookies.
Fireforce - Brute-force attacks on GET or POST forms.
Groundspeed - Groundspeed is an add-on that allows security testers to manipulate the application user interface to eliminate annoying limitations and client-side controls that interfere with the web application penetration tests.
Http Requester - A tool for easily making HTTP requests (GET/PUT/POST/DELETE), viewing the responses, and keeping a history of transactions.
Modify Headers - Add, modify and filter the HTTP request headers sent to web servers. This addon is particularly useful for Mobile web development, HTTP testing and privacy.
Poster - A developer tool for interacting with web services and other web resources that lets you make HTTP requests, set the entity body, and content type.
Editors
JSView - Get straight access to scripts and stylesheets included in the current web page. View the source code external stylesheets and javascripts.
Firebug - Edit, debug, and monitor CSS, HTML, and JavaScript live in any web page.
Proxy
HTTP Fox - A built in local proxy for analyzing traffic.
FoxyProxy - A proxy management tool with ability to switch between multiple proxies with few clicks.
Proxy Tool - A proxy management tool with lots of additional features to enahnce the privacy.
Network Utilities
FireFTP - FTP/SFTP Client which provides intuitive access to FTP/SFTP servers.
SQLite Manager - Manage any SQLite database on your computer.
FireSSH - SSH Client.
DNS Cache - Allows you to disable and enable the DNS Cache of Firefox.
HTTP Fox - Monitors and analyzes all incoming and outgoing HTTP traffic between the browser and the web servers.
Misc
Greasemonkey - Customize the way webpages look and function. A userscript manager for Firefox.
Greasefire - Automatically finds Greasemonkey scripts on Userscripts.org.
CacheToggle - Disable and optionally clear the browser cache with the flick of a switch.
URL Flipper - Easily increment or decrement a portion of a URL without having to manually edit the text in the Location Bar.
Event Spy - DOM Event spy addon. Lets you watch JavaScript events as they occur.
Stacked Inspector - Switch DOM Inspector to an over/under vertical layout instead of the usual side-by-side panel layout.
Scriptish - The greatest user script engine on the Internet (a fork of Greasemonkey).
Session Manager - Session Manager saves and restores the state of all windows. It can also automatically save the state of open windows individually.
Fire Encrypter - Encrypt, decrypt and hashing functions utility.
DownThemAll - An easy to use and fucntional download manager.
Application Auditing
Websecurify - Websecurify is a powerful, cross-platform web security testing technology designed from the ground up with simplicity in mind.
Ra.2 - Blackbox DOM-based XSS Scanner.
Ref Spoof - Easy spoofing of the URL referer (referrer) featuring a toolbar.
NoRedirect - Take control of web page redirects for fun and profit.
And More Great Tools....
5:57 PM | 1 comments | Read More

Backtrack 6 Kali Linux Penetration Testing and a Security Auditing Linux

Backtrack 6 Kali Linux Penetration Testing anda Security Auditing Linux
Kali Linux is an advanced Penetration Testing and Security Auditing Linux distribution. Kali is a complete re-build of BackTrack Linux, adhering completely to Debian development standards.
Backtrack 6 Kali Linux Penetration Testing and Security Auditing Linux features :
- More than 300 penetration testing tools: After reviewing every tool that was included in BackTrack, we eliminated a great number of tools that either did not work or had other tools available that provided similar functionality.
- Free and always will be: Kali Linux, like its predecessor, is completely free and always will be. You will never, ever have to pay for Kali Linux.
- Open source Git tree: We are huge proponents of open source software and our development tree is available for all to see and all sources are available for those who wish to tweak and rebuild packages.
- FHS compliant: Kali has been developed to adhere to the Filesystem Hierarchy Standard, allowing all Linux users to easily locate binaries, support files, libraries, etc.
- Vast wireless device support: We have built Kali Linux to support as many wireless devices as we possibly can, allowing it to run properly on a wide variety of hardware and making it compatible with numerous USB and other wireless devices.
- Custom kernel patched for injection: As penetration testers, the development team often needs to do wireless assessments so our kernel has the latest injection patches included.
- Secure development environment: The Kali Linux team is made up of a small group of trusted individuals who can only commit packages and interact with the repositories while using multiple secure protocols.
- GPG signed packages and repos: All Kali packages are signed by each individual developer when they are built and committed and the repositories subsequently sign the packages as well.
- Multi-language: Although pentesting tools tend to be written in English, we have ensured that Kali has true multilingual support, allowing more users to operate in their native language and locate the tools they need for the job.
- Completely customizable: We completely understand that not everyone will agree with our design decisions so we have made it as easy as possible for our more adventurous users to customize Kali Linux to their liking, all the way down to the kernel.
- ARMEL and ARMHF support: Since ARM-based systems are becoming more and more prevalent and inexpensive, we knew that Kali’s ARM support would need to be as robust as we could manage, resulting in working installations for both ARMEL and ARMHF systems. Kali Linux has ARM repositories integrated with the mainline distribution so tools for ARM will be updated in conjunction with the rest of the distribution. Kali is currently available for the following ARM devices: rk3306 mk/ss808, Raspberry Pi, ODROID U2/X2, Samsung Chromebook.
Backtrack 6 Kali Linux Penetration Testing anda Security Auditing Linux
3:28 PM | 1 comments | Read More