Wednesday 30 December 2015

Android's SECRET Codes 2016 Latest Edition

Android's SECRET Codes 2016 Latest Edition 

These Android Secret codes are mostly universal, and should work on Android devices, no matter the manufacturer. There might still be carrier restrictions on certain codes though, so they're not all guaranteed to work.
android-secret-codes

Android Secret/Hidden codes 2015 :-

 *#06# - IMEI (International Mobile Station Equipment Identity) number - essential in case your device is stolen and you want to block the thief from accessing your network

 *#*#7594#*#* - Make Power button turn off your device without displaying menu

*#*#4636#*#* - Display information about phone, battery, usage and WiFi

*#*#7780#*#* - Factory reset (deletes app data and apps, not firmware)

*2767*3855# - Complete phone wipe, including firmware (not to be used lightly!)

*#*#273283*255*663282*#*#* - Back up all your photos and videos
*#*#1472365#*#* - Test your GPS
*#*#1234#*#* - Display phone firmware and PDA info


androidpit-secret-testing-menu-w782
You can access the above screen on most Android devices by entering *#*#4636#*#* on the dialpad

*#*#232338#*#* - Show WiFi Mac address
*#*#8255#*#* - Access GTalk Service Monitor
*#*#36245#*#* - Access Email debug info Email
*#*#225#*#* - Events calendar
*#*#426#*#* - Debug info for Google Play Service
*#*#759#*#* - Access Google Partner Setup

#Samsung SECRET Codes :-*#*#34971539#*#* - Show all camera information

*#*#197328640#*#* - Enable test mode for services
*#*#232339#*#* - Wireless LAN test
*#*#1575#*#* - Test your GPS (alternative to generic Android GPS test)
*#*#0*#*#* - Test your LCD display
*#*#4986*2650468#*#* - Display crucial phone information (PDA, Hardware, firmware etc.)
##778 (followed by the Call button) - EPST menu

#HTC SECRET Codes New :-*#*#3424#*#* - HTC function test Program

*#*# - HTC Info menu
*#*#8255#*#* - Launch GTalk Service Monitor
##3424# - Diagnostic mode
##3282# - EPST menu
##8626337# - VOCODER
##33284# - Field trial menu
##786# - Reverse Logistics Support
##7738# - Protocol Revision


androidpit-htc-epst-w782

The function test menu on HTC phones can be accessed by typing ##3282# on the dialpad

Top 5 Best Screen Recorders For Android

Top 5 Best Screen Recorders For Android

e9d24-screen2brecorder


Recordable is the easy way to create high quality screen recordings on Android. This FREE version displays a logo during recordings and limits frame rate to 8fps, but is otherwise fully functional. Upload videos of your Minecraft worlds, capture your Clash Of Clans attacks, make screen recordings for promotional videos, tutorials, screencasts or simply share your finest moments!
Recordable is the screen recorder which:
* Is simple to install and easy to use
* Records your audio and gestures
* Supports almost all tablets and phones
* Easily shares videos to YouTube, Facebook, Twitter etc.
* Does not require root
Most devices can simply download an activator app to allow capturing of the screen. Other devices will need a Windows, Mac or Linux computer to activate over USB or root. Note: if you use a computer you'll need to activate every time you reboot your device.
For the full version of the app visit http://recordable.mobi/app
For a comparison of Android screen recorders see http://recordable.mobi/compare
Follow Recordable on Google+ and YouTube






unnamed%2B%25281%2529





Featured on Google Play Home Page, Android Police, Yahoo News, CNET, Android Central, Droid-Life and more.
AZ Screen Recorder is the best app to record the screen of your Lollipop. It does NOT require root access, no time limit, no watermark, ad free and very easy to use with one action to start and stop recording.
This screen recording app will let you make beautiful screencast videos by providing every feature that you need in a simple and elegant user experience design.
AZ screen recorder lets you record your screen to HD and FullHD videos and it is the only screencast app in the Android market that can be paused and resumed while recording.
You can also record audio from the mic and it is automatically muxed into the screencast videos. That makes it very convenient to create tutorial, promotional video, comment about your game and gameplay or record video chat.
The floating window always staying on top will let you snap at the exact moment on any screen.
In the settings, you can enable screen touches so the people who are watching your videos will know exactly what you are doing.
Additionally, there are many other features in this free screen recorder such as setting video resolution, bit-rate, screen orientation, customized timer to stop, saving directory selection, view/share or delete your recorded videos... All of them are free for you!
Our goal is to develop the best free screen recorder that makes everyone satisfied but if you want to support us and/or want to upgrade to pro version, you can buy the donation package and get the super cool and unique features that cannot be found from any other screen recorder in the market :
★ Magic button : a button that controls your recording without showing anything on the screen. Thus, your video viewers will solely focus on the app, the game or whatever you want to screencast.
★ Overlay front camera : you can record your face and your emotions in a small overlay window, which can be dragged freely to any position on the screen and customized to any size and opacity.
★ Countdown timer : is there something you have to prepare before recording ? Don't worry, the countdown timer will wait until you are ready to start and snap at the moment you want.
★ Draw on screen : this unique feature is huge when making a tutorial. You can emphasize, draw a symbol or mark something with any chosen colour directly on your screen.
★ Trim videos : the screencast can be long and contains unnecessary information, you can trim the parts you don't want to make your videos even more impressive.
Our HUGE thanks to Bruno Mioto, Jose Castillo, droidiat, Chau Thai and Simon Mehringer for helping us translating this screen recording app to Portuguese, Spanish, Arabic, German, French and Korean.
If you have any feedback, bug reports, suggestions or you can help with the translations, please contact us at az.screen.recorder@gmail.com







unnamed%2B%25282%2529

CONNECT TO YOUR MOBILE FROM PC 
Mobizen allows you to use your mobile phone easily from your PC. You can connect to Mobizen via USB, Wi-Fi, 3G or LTE on PC, Mac, iPad or Tablet. Mobizen will connect to your mobile devices with various networks.
SMARTPHONE MIRRORING 
Real time mirroring on your PC is supported. With Mobizen, you can seamlessly continue gameplay and use of all other Android apps at full functionality on your PC. Continue to use Kik Messenger, WhatsApp on your PC with Mobizen.
See how easy it is to use Instagram on PC with Mobizen: http://youtu.be/CphMcAWGLa8

SCREEN RECORDING?
You can easily take screen shots and record your mobile screen without rooting. This is the easiest way to record and share mobile gameplay.
MOBILE PRESENTATION 
Mobizen works as an effective presentation tool allowing you to mirror your mobile device to a large screen. Tools such as on-screen drawing can enhance the effectiveness of any presentation.
SMARTPHONE NOTIFICATION
Easily receive all smartphone notifications on your PC discreetly and choose which ones you would like to respond to at the click of your mouse.
VIDEO STREAMING 
Mobizen allows you to stream music and videos to your PC with ease. Transferring files is no longer necessary as you can easily stream mobile multimedia to a large screen to share with friends and colleagues.
DRAG-AND-DROP FILE TRANSFER
Drag and Drop when you want to transfer photos and other media files to your PC from your mobile. You can also move contents from your PC to your mobile device with this easy-to-use function.
[Start Mobizen]

Step 1. Install the Mobizen app on your smartphone
Step 2. Download Mobizen PC from Mobizen.com
Step 3. Connect to Mobizen from either Mobizen.com or the Mobizen PC application
※ Connection: Support for USB, Wi-Fi and 3G / LTE connectivity.
※ You may need to install engine for wireless connection. Engine Guide: http://goo.gl/hkQvFb
[Minimum specifications]
- Smartphone: Android 4.0+ smartphones and tablets
- Recording: Android 4.2+ smartphone and tablets
- Web access: Chrome 21+, Safari7+, Firefox18+, Internet Explorer 10+
- PC: Windows XP or later
- Mac: OS X 10.7 or later






unnamed%2B%25283%2529

A Screen Recorder App that doesn't require Root!!!
Decompress the desktop to your D DRIVE OR other drives EXCEPT C DRIVE!!!!
If you start start.bat fails, please download jre and coverage jre directory.
This application will instruct you to download and install a free desktop application on your Windows or Mac. Once installed, you must run the desktop application with your phone attached to your computer. This will enable screenshots on your phone. Desktop application download link:
Windows: http://screenrec.oss.aliyuncs.com/win.7z
No Root Screen Recorder captures your phone screen at high frame rates into a high quality MP4 video with audio. This application works on ALL phones. Root is NOT required.
You can also choose whether or not to include the voice. Use this screen recording application you can record you on the phone during the operation into a video. Then share to various video sites, we will be able to visually see the whole operation. For example: an application of operational processes, a perfect game concept. Record and share it via No Root Screen Recorder.
If your phone has already rooted, please download the normal "Screen Recorder" application from the Android market.
Operational processes:
1. Download the "No Root Screen Recorder" application from the Android market(Make sure the computer has
installed the corresponding phone USB driver);
2. Download a free desktop application on your computer;
3. Decompress the desktop to your D drive or other drives(Use 7z);
4. connect your phone with compter with USB;
5. Click the "start.bat";
6. Start the "No Root Screen Recorder" application on your phone and click the "connect computer" button;
7. Start the notification bar for recorder or open the shaking bar;
8. Click the recorder bar or shaking the phone for recorder start;
9. Click the recorder bar or shaking the phone for ecorder stop;
10. Composite video;
11. View, play, rename, delete and share your recorded videos.
Features:
- Shake to record screen start and stop;
- One touch operation for recording start and stop;
- choose whether or not to include the voice;
- A variety of sizes for users to choose, up to the original screen size;
- Share to facebook、twitter youtube Etc. .




unnamed%2B%25284%2529

This Screen Recorder captures a video of your phone screen which can be used for recording games like Minecraft, Tutorials for YouTube, Telephone Calls, App Promotion Videos, Skype Video Calls, and tons of other purposes.
Install the app and click record, it's that easy!
- App works with or without root on most phones and tablets.
- Quickly share the video after you've recorded it via Email, Facebook, YouTube, Whatsapp, etc.
- High frame rate; with 24 frames per second you will create professional HD videos.
- Advanced options help you to customize the video to your needs.
- You own all the rights to your video, without any watermarks.

How To Run Large Games Without Graphics Card

How To Run Large Games Without Graphics Card 

1.) Using 3D-Analyze

  1. First of all Download the 3D analyze.
  2. Now install and run the 3D analyze.
  3. Now click on select option as below and then a window opens where you have to select the exe file of the game which you wants to run.
  4. Now you can see names, vendorID and deviceID of different graphics cards. Select any one of them and enter the VendorID and DeviceID in the column at the left side.
  5. Just click on Run button 

2.) Using SwiftShader

  1. First of all download the SwiftShader.
  2. Download Swiftshader 3.0 for x86bits
    Download Swiftshader 3.0 for x64bits
  3. Now extract the zip file of SwiftShader.
  4. Now copy d3d9.dll file from the extracted folder.
  5. Paste the d3d9.dll file to the game’s directory.
  6. Just click on exe file of your game where you placed the d3d9.dll file

Tuesday 29 December 2015

Download Free E-books about Hacking

Download Free E-books about Hacking 

Hello guys, if you want to learn more about Hacking & Computer Security,download the following ebooks.

List of Books are as follow.

(1)CEH(Certified Ethical Hackers)2010V6.

(2)Hacking Wireless Networks For Dummies.

(3)H gray hat hacking.

(4)Blind_SQLInjection.

(5)backtrack-4-assuring-security-by-penetration-testing.

(6)Collections of Ankit Fadia Hacking Book.

(7)Secrets of Reverse Engineering.

(8)Social Engineering toolkit

(9)Ethical Hacking and Countermeasures- Web Applications and Data Servers.

How to Recover Deleted Files from Windows and Mac

How to Recover Deleted Files from Windows and Mac

Have you accidentally deleted your files from the hard disk? Do you desperately need to recover the deleted files back in the original form? Well, you need not panic!
It is possible to recover the deleted files or data back from the hard disk  (even after you have Shift+Deleted)  provided you act as soon as you realize that the files are deleted and use the best deleted files recovery software.
In this post you will find a detailed information on how to recover the deleted files back from your Windows PC or Mac.

How Deleted File Recovery Process Works?

When you delete a file from your computer, (or even from the recycle bin) the file is not actually deleted. Unlike what most people think, whenever a file or data is deleted from your computer, it is not permanently vanished or dropped out from your hard disk. Even though the files appear to have been deleted, they can still be recovered successfully.


Let’s take up a small example of a book containing 50 pages. Suppose when you delete the page 25, assume that only the entry in the index which points to the page 25 is deleted and not actually the page 25 itself. Likewise, when you delete a file from your hard disk, only the pointer which points to this file is removed and not actually the file itself. This file still exists intact and is 100% possible to recover it back in the original condition. In this condition, the file becomes invisible and hence appears to have been deleted.
Recovering the deleted files 100% back in the original condition is very much dependent on the efficiency of the data recovery software you use. So, it is necessary to make a right choice when it comes to the selection of file recovery software.
Today, there exists hundreds of data recovery tools and software programs on the market which boast to recover 100% of all the deleted files back in the original condition. But in reality, most of these programs are neither effective nor capable of recovering your files back. So, when it comes to Data Recovery, I recommend the following program as the best:
Stellar Phoenix is one of the best company specializing in deleted files recovery services and solutions since 1993. Stellar’s Data Recovery Solutions encompasses a wide range of software for almost any data loss situation ranging from accidental formats to virus attacks to software malfunctions. Hence, Stellar provides the best tools to recover deleted files with over 1,000,000 satisfied customers across 137 countries.

What are the Chances of Recovering my Files Back?

Since the operating system doesn’t immediately re-use the space from the deleted files, it is most certainly possible to recover the deleted files back in 100% original condition. It may take up a very long time for those files to be completely deleted since the modern hard disks have ample capacity. Hence the chances are too less that the space from the deleted files are re-used immediately.
So, it is really worth to try out the file recovery software like Stellar Data Recovery for Windows or Stellar Data Recover for Mac. Some files are reported to have been recovered even after years of its deletion. However, for the best results, it is recommended that you use the file recovery software as immediately as possible.

Recovering the Deleted Files:

In order to recover the deleted files, all you need to do is perform a scan (search) for the deleted files using a File Recovery Software. Please be informed that there is no manual way to recover the deleted files. The Phoenix Data Recovery software performs a thorough scanning of the hard disk sector by sector and will locate the existence of deleted files to restore them back in the original condition. It is the only software that supports 185 popular file types including Windows NT Registry, JPEG, MP4, GIF, BMP and MS Word files. The software offers rich graphical support and incorporates advanced scanning methods to completely scan and recover deleted files from your hard drive. With this recovery software, it is possible to
  • Recover FAT16, FAT32, VFAT, NTFS, and NTFS5 file system partitions
  • Recover deleted emails
  • Recover deleted documents
  • Recover deleted photos
  • Recover deleted music
  • Formatted Hard-Drive recovery
  • Recover files from USB Drives, CDs, DVDs and memory cards
  • Recover almost all the camera format files
Visit the following links for more information on Stellar Data Recovery:


Monday 28 December 2015

How to Know if Someone Accessed your Computer When your Away

How to Know if Someone Accessed your Computer When your Away

Do you have a feeling that someone tried to access your computer when you stepped out for a lunch or quick coffee break? Perhaps your colleague or the person sitting in the next desk tried to log in or play something wicked on your computer while you were away for a quick session.
So, how do you know if someone tried to access your computer in your absence? Well, here is a way by which you get notified every time when such an attempt is made.
MouseLock

The website called MouseLock.co gives a solution here. All you have to do is visit the site’s homepage, sign in to your Gmail account and select your secret point (unlock code) from the screen. Once you do this, you will have to place your mouse cursor into the slot shown and click on it. This will activate the mouse lock feature on your computer screen.
MouseLockED

So, when an unauthorized person tries to move the mouse in your absence, he will be given just a few seconds to select the unlock code. Upon failure to do so, you will get an instant notification about the intrusion in your mailbox.
Email Notification from MouseLock

If you have a webcam attached to your computer, you can even get the photo of the person trying to intrude. This will make it easy for you to figure out who actually was the person.
As this is an easy to use web application, you can use it any time just by loading the MouseLock website without the need to install anything on your computer. Even though MouseLock does not manage to prevent the intrusion, it will give you an instant notification about it, so that you aware of what is happening at your desk when you are away.

How it Works?

MouseLock operates by using the “mouseLeaveEvent” from JQuery to track the mouse movements. On the other hand, it uses the “getUserMedia()” API that is supported by Chrome and Firefox to capture the webcam photographs.

How to message a friend who Blocked you on Facebook

How to message a friend who Blocked you on Facebook 


Did you know that its really possible to send the message to the person who has blocked you on Facebook.To your surprise,YES IT IS.




With the increased popularity of facebook email id about which I discussed in my previous article,Facebook has made this really possible.Either Call it one of the flaws of facebook or the relaxation given to the people who have just got blocked by someone but still want to maintain the conversation with him/her.


Facebook never closes any option completely.It always lefts an undisclosed alternative for everything.You just have to find that alternative.Today I am bringing one such brilliant alternative to you.

How to Send the Message:
For sending the message,all you got to know is the "facebook username" of the person who has blocked you.Obviously,if the person has blocked you,you won't be able to visit his/her profile.But finding the facebook username is really a cakewalk.You can make a new account to find the username or better you can simply ask any of your friend just to tell you the person's facebook username.

Once you know the username,you automatically gets to know the person's facebook email-id.To know how Username is related to Facebook email-id,you can read out my article .Now,you must know that facebook has come up with one new feature,"Emailing blended up with facebook messages." This feature allows you to use your personal email id to send the messages to the people on facebook.


Sending the message using email is as simple as sending a normal mail to anybody.In the "To" section,you have to add the person's facebook email id whom you want to send the message to but has blocked you and in the "body" section,you have to write your message.As usual,the subject part is optional.

After you send the email,the message will arrive in the person's facebook message box in the folder named "Other" and he/she will be able to read out your message like other normal messages he/she receives.


(Note: That person won't be able to reply to your messages but will see an immediate option to unblock you and continue the conversation with you.So doing this,you can really increase your chances of getting back in touch with the person whom you have lost the contact with or atleast you can convey your message to the person who doesn't even want to talk to you anymore.)

Best Top 100+ Free Hacking Tools To Become Powerful Hacker

Best Top 100+ Free Hacking Tools To Become Powerful Hacker

Password Cracker Software

A password cracker software, which is often referred to as a password recovery tool, can be used to crack or recover the password either by removing the original password, after bypassing the data encryption, or by outright discovery of the password. In the process of password cracking, a very common methodology used to crack the user password is to repeatedly make guesses for the probable password and perhaps finally hitting on the correct one. It cannot be denied that whenever we are referring to cyber security, passwords are the most vulnerable security links. On the other hand if the password is too completed, the user might forget it. Password Cracker software are often used by the hackers to crack the password and access a system to manipulate it.



In the next section you would be getting familiar with some of the popular Password Cracker tools which are used by hackers for password cracking.

Ophcrack

It is a free password cracker software which is based on the effective implementation of the rainbow tables. It runs on a number of Operating Systems like Mac OS X, Unix/Linux and Windows Operating System. It is equipped with real-time graphs for analyzing the passwords and is an open source software. Ophcrack has the capability to crack both NTLM hashes as well as LM hashes.

Medusa

Medusa is one of the best online brute-force, speedy, parallel password crackers which is available on the Internet. It has been designed by the members of the website foofus.net. It is also widely used in Penetration testing to ensure that the vulnerability of the system can be exposed and appropriate security measures can be taken against hacking.

RainbowCrack

Rainbow Crack as the name suggests, is a cracker for hashes with the Rainbow Tables. It runs on multiple operating systems such as Linux, Windows Vista, Windows XP (Windows Operating Systems). It supports both Graphical User Interface as well as Command line Interface. It's software which is used for password cracking by generating rainbow tables, fuzzing all the parameters.

Wfuzz

Wfuzz is a flexible tool for brute forcing Internet based applications. It supports many features like Multithreading, Header brute forcing, Recursion when discovering directories, Cookies, Proxy Support, hiding results and encoding the URLs to name a few. Wfuzz is a useful tool for finding unlinked resources like scripts, directories and servlets as well.

Brutus

Brutus is one of the most flexible and free password crackers which operates remotely. It is popular also because of its high speed and operates under operating systems such as Windows 2000, Windows NT and Windows 9x. Currently it does not operate under the UNIX operating system. Brutus was initially designed to check network devices like routers for common as well as default passwords.

L0phtCrack

L0phtCrack which is now known as L0phtCrack6, is a tool which tests the strength of a password given, as well as to recover lost passwords on Microsoft Windows platform. Thus it is a tool for both password recovery as well as auditing the password. It uses techniques such as Rainbow tables, brute-force and dictionary to recover passwords.

Fgdump

Fgdump is a powerful cracking tool. In fact, it's much more powerful than pwdump6 as the latter has the tendency to hang whenever there is a presence of an antivirus. Fgdump has the capability to handle this problem of hanging by shutting down first. It later restarts the Antivirus software. It supports multi threading which is very relevant in the multitasking and multi-user environment.

THC Hydra

Every password security study has revealed that the biggest security weaknesses are the passwords. THC Hydra is a tool for cracking logins and it is flexible as it supports various protocols. It is very fast and at the same time, new modules can be easily added. Hydra can run on operating systems like Solaris 11, OSX, Windows and Linux.

John The Ripper

John the Ripper is a free software for password cracking which was originally designed for the Unix Operating System. At present, it can run on 15 Operating systems which includes 11 different versions of UNIX, Win32, DOS and BeOS. It has the capability to combine several password crackers into a single package which has made it one of the most popular cracking tools for hackers.

Aircrack

It is a network software suite used in 802.11 Wireless Local Area Networks. It consists of tools such as a packet sniffer, detector and a WEP. This tool runs on both Windows and Linux Operating systems. It can work with any type of wireless network interface controller, provided the driver is supporting the raw monitoring mode.

Cain And Abel

Cain and Abel, often referred to as Cain, is a tool for recovering the password in the Windows platform. It has the capability to recover various kinds of passwords using techniques such as cracking the password hashes by using brute-forcing, dictionary attacks, cryptanalysis attacks and packet sniffing in the network.

IKECrack

The objective of this security tool is to locate the valid user identities in a Virtual Public Network along with the secret key combinations. Once this is accomplished, this information can be used easily by a hacker to have access to a VPN in an unauthorized manner

Wireless Hacking Tools

Wireless Hacking Tools are those hacking tools which are used to hack into a wireless network which is usually more susceptible to security threats. One must also ensure that the network is completely secured against hacking or other malwares. The list of wireless hacking tools which would be discussed now can be used to do a Penetration Testing for a Wireless Network. This is an intentional attack on a network to detect security vulnerabilities by accessing its data and functionality. 

Aircrack-ng

It is a software suit specially designed for a wireless network and which operates under both the Windows and the Linux Operating System. Aircrack-ng consists of a packet sniffer, WPA cracker and analysis tool and a detector for the wireless Local Area Networks (802.11). The best part of this software suit is one need not install it to use it. It is a collection of files which can be easily used with a command prompt.

There have been many wireless hacking tools exposed in recent past. When a hacker hacks a wireless network, it is supposed to defeat the Wireless network’s security devices. The Wi-Fi networks i.e. the Wireless LANs are more exposed to the security threats from a hacker while compared to that of a wired network. While hackers are always more than ready to hack specially if there are weaknesses in a computer network, hacking is often a tedious and complicated procedure.

Kismet

Kismet is a wireless detector system which detects possible intrusion to an 802.11 layer2 wireless network, it is also a sniffer. There are certain plug-in supported by Kismet which enable sniffing media like DECT. . It also has the capacity to infer whether a non beaconing network is present or not via the data traffic in the network and a network is identified by this tool by collecting data packets passively, detecting hidden and standard named networks.

InSSIDer

InSSIDer is a network scanner which is used in a Wi-Fi network for the Windows Operating System as well as the Apple OS X. It has been developed by MetaGeek, LLC. It is used to collect information from both software and a wireless card and is useful in selecting the availability of the best wireless channel. It also shows those Wi-Fi network channels which overlap with each other.

KisMAC

It is a discovery tool for a wireless network for the Mac OS X operating system. It has many features which are similar to another wireless detector tool called Kismet. This tool is meant for expert network security personnel and is not very user friendly for the beginners

Firesheep

In order to log into a website, a user has submit details like his or her username and password. The server validates these data and sends back a “cookie”. The websites usually encrypts the password however does not encrypt other details which leaves the cookie exposed to hacking threats which are also known as HTTP session hijacking. Firesheep has a packet sniffer which can intercept the cookies which are encrypted from Social Media sites like Twitter and Facebook and comes with the Firefox web browser. Firesheep is available for both the Windows and Mac OS X operating system. It would also run on the Linux platform in the new future.

Airjack

It is a powerful tool for packet injection in an 802.11 wireless network and is very useful as it has the capability to send in forged de-authentication packets. This feature is usually used by a hacker to bring down a network.

KARMA

KARMA is an attack tool which takes the advantage of the probing techniques that is used by used by a client of a WLAN. The station searches for a Wireless LAN in the list of preferred network and it is then that it makes the SSID open for an attacker who is listening. The disclosed SSID is used by KARMA for impersonation of a valid WLAN and attracts the station to the listening attacker.

NetStumbler

NetStumbler is a hacking tool which is used in the Windows Operating system and comes with add ons which are used to hack a wireless network. It has the capability to convert a WIFI enabled laptop on Windows OS into a network detector in an 802.11 WLAN.

WepLab

The WebLab is a tool which teaches about the weaknesses of a WEP, how a WEP works and how it is used to break a wireless network which is WEP protected. It has the features of a WEP Security Analyzer.

Best Network Scanning & Hacking Tools


Nmap

Nmap or Network Mapper is a free open source utility tool for network discovery and security auditing solution for you. It is a flexible, powerful, portable and easy-to-use tool that is supported by most of the operating systems like Linux, Windows, Solaris, Mac OS and others.

SuperScan

It is an multi-functional application that is designed for scanning TPC port. This is also a pinger and address resolver. It also has useful features like ping, traceroute, WhoIs and HTTP request. There is no need of installation as it is a portable application.

Angry IP Scanner

It is a fast port and IP address scanner. It is a lightweight and cross-platform application that has the capacity to scan the IP addresses in any range and also in their ports. It simply pings each IP address.

Packet Crafting To Exploit Firewall Weaknesses

Through Packet crafting technique, an attacker capitalizes your firewall’s vulnerabilities. Here are some packet crafting tools

Hping

Earlier Hping was used as a security tool. Now it is used as a command-line oriented TCP/IP packet analyzer or assembler. You can use this for Firewall testing, advance port scanning, network testing by using fragmentation, TOS and different other protocols.

Scapy

It is a powerful and interactive packet manipulation program. Scapy has the capability to decode or forge the packets of a large number of protocols at a time. One of the best feature is that it can confuse the process of decoding and interpreting.

Netcat

Netcat is a simple Unix utility program. This program has the capability to read and write data across network connections and it does so by using UDP or TPC protocol. It was created as a reliable back-end tool.

Yersinia

Not all the network protocols are powerful. In order to take advantage of the weakness of certain network protocols Yersinia is created. It is a full-proof framework that analyzes and tests the deployed networks and systems.

Nemesis

It is a command-line crafting and injecting utility tool used for network packets. This program works for both Unix and Windows operating systems. This is a well-suited tool for testing Network, Intrusion Detection System, IP Stacks, Firewalls and many others

Socat

This is again a command-line based utility tool. It has the capability to establish a two bidirectional byte streams through which it transfers data. In this tool streams can be constructed from a large set of different data sinks.

Traffic Monitoring for Network Related Hacking

These tools allow users to monitor the websites one’s children or employees are viewing. Here’s a list of some of these tools

Splunk

If you want to convert your data into powerful insights Splunk tools are the best options for you. The Splunk tools are the leading platforms for operational intelligence. It can collect any type of data from any machine in real time.

Nagios

Nagios is the name for the industry standard in monitoring IT infrastructure. The Nagios tools helps you monitor your entire IT infrastructure and have the capability to detect problems well ahead they occur. It can also detect security breaches and share data availability with stakeholders.

P0f

It is versatile passive tool that is used for OS fingerprinting. This passive tool works well in both Linux and Windows operating systems. It has the capability to detect the hooking up of the remote system whether it is Ethernet, DSL or OC3.

Ngrep

Ngrep or network grep is a pcap-aware tool that allows you to extend hexadecimal or regular expressions in order to match it against the data loads of the packet. It can recognize IPv4/6, UDP, TCP, Ethernet, SLIP, PPP, FDDI and many others.

Packet Sniffers To Analyze Traffic

These tools help capture and analyze incoming traffic on your website. Some of the popular ones are listed below

Wireshark

If you want to put a security system, Wireshark is the must have security tool. It monitors every single byte of the data that is transferred via the network system. If you are a network administrator or penetration tester this tool is a must have.

Tcpdump

Tcpdump is a command-line packet analyzer. After completing the designated task of packet capturing Tcpdump will throw the report that will contain numbers of captured packet and packets received by the filter. The user can use flags like –v, -r and –w to run this packet analyzer tool.

Ettercap

It is comprehensive suite in the middle of the attack. It has the feature of sniffing the live connections and content filtering along with many other interesting tricks. It offers three interfaces, traditional command line, GUI and Ncurses.

Dsniff

Dsniff is the collection of various tools that are used for penetration testing and network auditing. The tools like dsniff, msgsnarf, mailsnarf, webspy and urlsnarf passively monitor a network of interesting data like files, emails, passwords and many others.

EtherApe

EtherApe is graphical network monitor for UNIX model PCs after etherman. This interactive tool graphically displays network activity. It features link layer and TCP/IP modes. It supports Token Ring, FDDI, Ethernet, PPP, SLIP, ISDN and other WLAN devices.

Web Proxies: Proxies fundamentally assist in adding encapsulation to distributed systems. The client can request an item on your server by contacting a proxy server.

Paros

It is a Java-based HTTP/HTTPS proxy that helps in assessing the vulnerability of web applications. It supports both viewing and editing HTTP messages on-the-fly. It is supported by Unix and Windows systems. There are some other features as well like client certificate, spiders, proxy chaining and many others.

Fiddler

It is free web debugging proxy tool that can be used for any browser, platforms or systems. The key features of this tool include performance testing, HTTP/HTTPS traffic recording, web session manipulation and security testing.

Ratproxy

A passive and semi-automated application which is essentially a security audit tool. It can accurately detect and annotate problems in web 2.0 platforms.

Sslstrip

This tool is the one that demonstrate HTTPS stripping attack. It has the capability to hijack HTTP traffic on the network in a transparent manner. It watches the HTTPS link and then redirect and maps those links into homograph-similar or look-alike HTTP links.

Rootkit Detectors To Hack File System

This is a directory and file integrity checker. It checks the veracity of files and notifies the user if there’s an issue.

AIDE (Advanced Intrusion Detection Environment)

It is a directory and file integrity checker that helps in creating a database using the regular expression rules that it finds from the config files. This tool also supports message digest algorithms and file attributes like File type, Permissions, Inode, Uid, Gid and others.

Firewalls: Firewalls monitor and control network traffic. A firewall is the quintessential security tool used by novices and tech experts alike. Here are a few of the best ones for hackers:

Netfilter

Netfilter offers softwares for the packet filtering framework that works within the Linux 2.4.x and later series of kernel. The softwares of Netfilter help in packet mangling including packet filtering along with network address and port translation.

PF: OpenBSD Packet Filter

It is an OpenBSD system that enables filtering of TCP/IP traffic and also performs Network Address Translation. It also helps in conditioning and normalizing of TCP/IP traffic along with packet prioritization and bandwidth control.

Fuzzers To Search Vulnerabilities

Fuzzing is a term used by hackers for searching a computer system’s security vulnerabilities. Here is a list of a few:

Skipfish

It's a reconnaissance web application security tool. Some of it's features are dictionary-based probes and recursive crawls. A website's sitemap is eventually annotated for security assessments.

Wfuzz

This tool is designed in such a way that it helps in brute-forcing web applications. Wfuzz can be used for finding resources but it does not play any role in finding the links like directories, servlets, scripts and others. It has multiple injection points and allows multi-threading.

Wapiti

Wapiti is a web application vulnerability scanner that allows you to audit the security of the web applications that you are using. The scanning process is “black-box” type and detects the vulnerabilities like file disclosure, data injection, XSS injection and many others.

W3af

It is a web application attack and audit framework that helps in auditing any threat that the web application experiences. This framework is built on Python and is easy-to-use and can be extended. It is licensed under GPLv2.0.

Forensics

These tools are used for computer forensics, especially to sniff out any trace of evidence existing in a particular computer system. Here are some of the most popular.

Sleuth Kit

It is an open source digital intervention or forensic tool kit. It runs on varied operating systems including Windows, Linux, OS X and many other Unix systems. It can be used for analyzing disk images along with in-depth analysis of file system like FAT, Ext3, HFS+, UFS and NTFS.

Helix

This is a Linux based incident response system. It is also used in system investigation and analysis along with data recovery and security auditing. The most recent version of this tool is based on Ubuntu that promises ease of use and stability.

Maltego

It is an open source forensic and intelligence application. It can be used for gathering information in all phases of security related work. It saves you time and money by performing the task on time in smarter way.

Encase

Encase is the fastest and most comprehensive network forensic solution available in the market. It is created following the global standard of forensic investigation software. It has the capability of quickly gathering data from wide variety of devices.

Debuggers To Hack Running Programs

These tools are utilized for reverse engineering binary files for writing exploits and analyzing malware. 

GDB

GDB is a GNU Project debugger. The unique feature of this debugger enables the user to see what is happening inside one program while it is being executed or check a program at the moment of crash.

Immunity Debugger

It's a powerful debugger for analyzing malware. It's unique features include an advanced user interface with heap analysis tool and function graphing.

Other Hacking Tools: Besides the aforementioned tools, there are myriad of hacking tools used by hackers. They don’t belong to a particular category, but are very popular among hackers nonetheless: 

Netcat

It is a featured network utility tool. It has the capability to read and write data across all network connections that uses TCP/IP protocol. It is a reliable back-end tool that can be easily and directly driven by other scripts and programs.

Traceroute

It is a tracert or IP tracking tool that displays the path of internet packets through which it traversed to reach the specific destination. It identifies the IP address of each hop along the way it reaches the destination.

Ping.eu

It is the tracing tool that helps the user to know the time that the data packets took to reach the host. This is an online application where you just need to place the host name or IP address and fetch the result.

Dig

It is a complete searching and indexing system that is used for a domain or internet. It works in both Linux and Windows system. It however does not replace the internet-wide search systems like Google, Infoseek, AltaVista and Lycos.

CURL

It is a free and open source software command-line tool that transfers data with URL syntax. It supports HTTP/HTTPS, Gopher, FTPS, LDAP, POP3 and many others. It can run under a wide variety of operating systems. The recent stable version is v7.37.1.

Hacking Operating Systems


There are numerous professionals who aspire to have a career as ethical hackers. Hacking is not an easy task as it requires great insight about technology and programing. There are specific operating systems as well that are specially designed for the hackers to use. These operating systems have preloaded tools and technologies that hackers can utilize to hack. This article offers a detailed overview of various operating systems that are built keeping hacking in mind. All these operating systems are unique from each other and have proved to be a great resource for the hackers around the world.

Backtrack 5r3

This operating system is built keeping the most savvy security personnel in mind as audience. This is also a useful tool even for the early newcomers in the information security field. It offers quick and easy way to find and also update the largest database available for the security tools collection till date.

Kali Linux

This is a creation of the makers of BackTrack. This is regarded as the most versatile and advanced penetration testing distribution ever created. The documentation of the software is built in an easy format to make it the most user friendly. It is one of the must-have tools for ethical hackers that is making a buzz in the market.

SELinux

Security Enhanced Linux or SELinux is an upstream repository that is used for various userland tools and libraries. There are various capabilities like policy compilation, policy management and policy development which are incorporated in this utility tool along with SELinux services and utilities. The user can get the software as a tested release or from the development repository.

Knoppix

The website of Knoppix offers a free open source live Linux CD. The CD and DVD that is available contain the latest and recent updated Linux software along with desktop environments. This is one of the best tools for the beginners and includes programs like OpenOffice.org, Mozilla, Konqueror, Apache, MySQL and PHP.

BackBox Linux

It is a Linux distribution that is based on Ubuntu. If you want to perform security assessment and penetration tests, this software is the one that you should have in your repository. It proactively protects the IT infrastructure. It has the capability to simplify the complexity of your IT infrastructure with ease as well.

Pentoo

It is security focused live CD that is created based on Gentoo. It has a large number of customized tools and kernels including a hardened kernel consisting of aufs patches. It can backport Wi-Fi stack from the latest kernel release that is stable as well. There are development tools in Pentoo that have Cuda/OPENCL cracking.

Matriux Krypton

If you are looking for a distro to be used in penetration testing and cyber forensic investigation, then Matriux Krypton is the name that you can trust. This is a Debian based GNU/Linux security distribution. It has more than 340 powerful tools for penetration testing and forensics; additionally, it contains custom kernel 3.9.4.

NodeZero

This is regarded as the specialist tool that is specifically designed for security auditing and penetration testing. It is a reliable, stable and powerful tool to be used for this purpose and is based on the current Ubuntu Linux distribution. It is a free and open source system that you can download from the website.

Blackbuntu

It is free and open source penetration testing distribution available over the internet. It is based on Ubuntu 10.10, which is designed specifically for the information security training students and professional. It is fast and stable yet a powerful tool that works perfectly for you. This software is a recommendation from most of the users.

Blackbuntu

It is free and open source penetration testing distribution available over the internet. It is based on Ubuntu 10.10, which is designed specifically for information security, training students and professionals. It is fast and stable, yet a powerful tool that works perfectly for you. This software is a recommendation from most of the users.

Samurai Web Testing Framework

It is a live Linux environment that is designed in such a way that it functions as a web-pen testing environment. The software CD contains tools and programs that are open source and free. The tool selection is based on the ones that the company themselves use for security of their IT infrastructure.

WEAKERTH4N

It's a great pentesting distro comprising of some innovative pentesting tools. The software uses Fluxbox and is built using Debian Squeeze. One of it's popular features is its ability to hack old Android based systems.

CAINE (Computer Aided Investigative Environment)

It is an Italian GNU/Linux live distribution list that was created as project of Digital Forensic. It offers a complete forensic environment. This environment is organized in such a way that it integrates the existing software tools and software module, and finally throws the result in the form of friendly graphical interface.

Bugtraq

It is one of the most stable and comprehensive distributions. It offers stable and optimal functionalities with stable manger in real-time. It is based upon 3.2 and 3.4 kernel Generic that is available in both 32 and 64 Bits. Bugtraq has a wide range of tools in various branches of the kernel. The features of the distribution vary as per your desktop environment

DEFT

DEFT is a distribution that is created for computer forensics. It can run in live stream on the system without corrupting the device. The system is based on GNU/Linux and the user can run this live using CD/DVD or USB pendrive. DEFT is now paired with DART, which is a forensic system.

Helix

There are various versions of Helix released by e-fense that are useful for both home and business use. The Helix3 Enterprise is a cyber-security solution offered by this organization that provides incident response. It throws live response and acquires volatile data. Helix3 Pro is the newest version in the block of Helix family products.

Encryption Tools


Times are changing and spying has become a common phenomenon everywhere. There have been increasing instances where even the governments have been found to be spying on their citizens from time to time. This is one of the prime reasons why the importance of Encryption has increased manifold. Encryption tools are very important because they keep the data safe by encrypting it so that even if someone accesses the data, they can’t get through the data unless they know how to decrypt the data. These tools use algorithm schemes to encode the data to prevent unauthorized access to the encrypted data.

Some of the popular Encryption Tools will be discussed in this article:-

TrueCrypt

TrueCrypt is open source encryption tool which can encrypt a partition in the Windows environment (except Windows 8); it’s equipped for creating a virtual encrypted disk in a file. Moreover, it has the capability to encrypt the complete storage device. TrueCrypt can run on different operating systems like Linux, Microsoft Windows and OSX. TrueCrypt stores the encryption keys in the RAM of the computer.

OpenSSH

OpenSSH is the short name for Open Secure Shell and is a free software suite which is used to make your network connections secured. It uses the SSH protocol to provide encrypted communication sessions in a computer network. It was designed originally as an alternative to the Secure Shell Software developed by SSH Communications Security. The tool was designed as a part of the OpenBSD project.

PuTTY

It an open source encryption tool available on both UNIX and Windows operating system. It is a free implementation of SSH (Secure Shell) and Telnet for both Windows as well as UNIX. The beauty of this tool is that it supports many network protocols like Telnet, SCP, rlogin, SSH and raw socket connection. The word PuTTY has no specific meaning, however as in UNIX tradition, tty is a terminal name.

OpenSSL

OpenSSL is an open source encryption tool which implements the TLS and SSL protocols. OpenSSL’s core library is written in the C programming language. The fundamental cryptographic functions are implemented by it. OpenSSL versions are available for operating systems like UNIX, Solaris, Linux and Mac OS X. The project was undertaken in 1988 with the objective of inventing free encryption tools for the programs being used on the internet.

Tor

Tor is a free encryption tool and has the capability to provide online anonymity as well as censorship resistance. Internal traffic is directed through a free network which consists of more than five thousand relays so that the user’s actual location can be hidden. It is difficult to track the Internet activities like visiting web sites and instant messages; the most important goal of this tool is to ensure the personal privacy of the users.

OpenVPN

It is an open source tool for the implementation of virtual private network techniques so that secured site-to-site or point-to-point connections using routers or bridges are possible, also remote access is possible. OpenVPN offers the users a secured authentication process by using secret keys which are pre-shared.

Stunnel

Stunnel is a multi-platform open source tool which is used to ensure that both the clients and the servers get secured encrypted connections. This encryption software can operate on a number of operating system platforms like Windows as well as all operating systems which are UNIX like. Stunnel depends upon a distinct library like SSLeay or OpenSSL to implement the protocols (SSL or TLS)

KeePass

KeePass is an open source as well as free password management tool for the Microsoft Windows as well as unofficial ports for operating systems such as iOS, Linux, Android, Mac OS X and Windows Phone. All the usernames, passwords and all other fields are stored by KeePass in a secured encrypted database. This database in turn is protected by a single password.

Intrusion Detection System And The IDS Tools

An Intrusion Detection System is a software application or a device which is equipped to do network or system monitoring activities for any malicious threats and sends reports to the management station. Intrusion detection tools can help in identifying potential threats which can be dangerous for the system or the network.

Snort

It is an open source Network Intrusion System as well as a Network Intrusion Prevention System which is free for all to use. It was created in 1988 by Martin Roesch. It has the capability to perform packet logging and analysis of real time traffic on networks which are using the internet protocol.

NetCop

NetCop is an advanced intrusion detection system which is available practically everywhere. NetCop makes use of a specific method to classify the spyware. This is because there are several software programs which intrude your privacy and which have different kind of capabilities. NetCop gives a distinct threat level to each program, thus classifying the threats.

Hacking Vulnerability Exploitation Tools

A tool which identifies whether a remote host is vulnerable to a security attack and tries to protect the host by providing a shell or other function remotely, is called a Vulnerability Exploitation tool. Here is a list of some o the popular ones:

Metasploit

Metasploit was released in the year 2004 and it was an instant hit in the world of computer security. Metasploit provides data on the vulnerabilities in the security system and it helps in conducting penetration testing too.

Sqlmap

It is a penetration testing tool which is available as an open source. Its goal is to automate the detection and exploitation process of the injection flaws in SQL and to take over the database servers.

Sqlninja

The main objective of this tool is to access a vulnerable DB server; it's used for pen testing so that the procedure of controlling a DB server can be automated when the vulnerability of an SQL injection has been tracked.

Social Engineer Toolkit

This tool kit also known as SET, was designed by TrustedSec. The tool comes as an open source code and is Python driven. It is used for conducting Penetration Testing around Social Engineer.

NetSparker

It is a web based security scanner which has an exploitation engine to confirm the security vulnerabilities and makes the user concentrate on elimination of security threats with its False-Positive free feature.

BeEF

BeEF is the short term for The Browser Exploitation Framework. It is a tool for penetration testing which concentrates on a web browser and thus accesses the actual security position of the environment it’s targeting.

Dradis

Dradis stands for Direction, Range and Distance. It is an open source vulnerability scanner or application which provides the facility of information sharing effectively, especially during assessing the security of the system in a central repository.

Vulnerability Scanners

The scanners which assess the vulnerability of a network or a computer to security attacks are known as Vulnerability Scanners. The tools might function differently, however all of them aim to provide an analysis on how vulnerable the system or a network is. Here is a list of the best ones:

Nessus

Nessus is the world’s most popular vulnerable scanner topping the list in the years 2000, 2003 and in the year 2006 survey on security tools. It's a free to use vulnerability scanner for personal use in the non enterprise environment.

OpenVAS

This scanner is tipped by many to be the most advanced vulnerability scanner in the world and is a powerful and comprehensive tool for scanning as well as providing solutions for vulnerability management. It is free software and is maintained daily.

Nipper

It is a parser for network infrastructure and its full form is Network Infrastructure Parser. This open source scanner helps with features like auditing, configuring and managing devices for network infrastructure as well as managing the computer networks.

Secunia PSI

It is free computer security software which scans software on a computer system. It tracks those third party/non Microsoft programs which requires security updates to protect your computer against hackers and cyber-criminals.

Retina

Retina, with more than 10,000 deployments, is one of the most sophisticated vulnerability scanners in the market. It aids in efficient identifications of IT vulnerability and is also available as a standalone application as well. It essentially identifies weaknesses in the configuration and missing patches.

QualysGuard

It is a vulnerability management scanner which provides solutions for vulnerability management by applications through the web. Designed by Qualys Inc., it's available on demand. It helps the users by analyzing their vulnerability status.

Nexpose

Vulnerability management is one of the best security practices to protect the system or a network from security threats. Nexpose is a vulnerability management scanner which does different kind of vulnerability checks where there's a risk in IT security.

Web Vulnerability Scanners

While vulnerability scanners are meant for your system, the web vulnerability scanners assess the vulnerability of web applications. It identifies the security vulnerabilities that your app might have by conducting various tests.

Burp Suite

Burp Suite is a tool for conducting the security test of web based applications. It has a collection of tools which work together and conduct the entire process of testing with an objective to find as well as exploit the vulnerabilities in the security.

Webscarab

It is a testing tool for web security applications and has been written in Java and thus is operating system independent. It acts as a proxy and lets users change web requests by web browsers and web server replies. Webscarab often records the traffic to conduct a further review.

Websecurify

Website security is a crucial factor for both personal as well as organization websites. The prime goal should be to detect the vulnerability of your website before an intruder detects it. Websecurify is a testing tool for website security and can be used to detect the vulnerability of your webs

Nikto

It is a scanner for web servers and is available as an open source. It conducts detailed testing for several items against the web servers which include testing of more than 6700 files or programs which can be dangerous. It also tests for version specific problems of the web servers.

W3af

This tool exposes more than 200 potential vulnerabilities and thus minimizes security threats to your websites. Its written in the programming language Python. W3af has both console user interface as well as graphical user interface.

Thank You .. :) keep visiting

original post : fromdev.com