Senin, 11 Mei 2009

RockXP V4.0

Synopsis: RockXP lets you retrieve the product key for Windows XP as well as various other Microsoft products. It also lets you recover usernames/passwords in your Windows Protected Storage as well as Remote Access Settings. Finally, it has a password generator for producing random, secure passwords.

Writes settings to: None

How to extract: Download the EXE file to a folder of your choice. Launch the program by double-clicking on RockXP4.exe.

License: Freeware

System Requirements: Win95 / Win98 / WinME / WinNT / Win2K / WinXP

Download RockXP V4.0

L0phtcrack

L0phtCrack is a password auditing and recovery application (now called LC5), originally produced by Mudge from LOpht Heavy Industries. It is used to test password strength and sometimes to recover lost Microsoft Windows passwords, by using dictionary, brute-force, and hybrid attacks. It was one of the crackers tools of choice, although most use old versions because of its price and low availability.

The application was produced by @stake after the LOpht merged with @stake in 2000. @stake was then acquired by Symantec in 2004. Symantec has since stopped selling this tool to new customers citing US Government export regulations, and discontinued support in December 2006. LC5 can still be downloaded from unofficial mirrors.

Download Keygen[disini]

Download LOpHtCrack download

Airsnort

Introduction

AirSnort is a wireless LAN (WLAN) tool which recovers encryption keys. AirSnort operates by passively monitoring transmissions, computing the encryption key when enough packets have been gathered.

802.11b, using the Wired Equivalent Protocol (WEP), is crippled with numerous security flaws. Most damning of these is the weakness described in “ Weaknesses in the Key Scheduling Algorithm of RC4 ” by Scott Fluhrer, Itsik Mantin and Adi Shamir. Adam Stubblefield was the first to implement this attack, but he has not made his software public. AirSnort, along with WEPCrack, which was released about the same time as AirSnort, are the first publicly available implementaions of this attack.

AirSnort requires approximately 5-10 million encrypted packets to be gathered. Once enough packets have been gathered, AirSnort can guess the encryption password in under a second.

AirSnort 0.2.6 Requirements

AirSnort runs under Windows or Linux, and requires that your wireless nic be capable of rf monitor mode, and that it pass monitor mode packets up via the PF_PACKET interface. Cards known to do this are:

  • Cisco Aironet
  • Prism2 based cards using wlan-ng drivers or Host-AP drivers
  • Orinoco cards and clones using patched orinoco_cs drivers
  • Orinoc cards using the latest Orinoco drivers >= 0.15 with built in monitor mode support
  • And many others.
  • Windows: Any(?) card supported by Airopeek.

For Linux users, the best resources for finding out if your card can do monitor mode and what drivers you will need are those maintained at the Kismet site.

To compile AirSnort, do the following:

  • Get your drivers working! To do this you may need one or more of the following
  • Install the LATEST version of libpcap. Please make sure that you have removed any old version of pcap that may be resident on your system. (not required for Windows users.)
  • Make sure you have gtk+-2.2 installed as AirSnort is a gui application. You will also need gtk+-devel
  • Linux users perform the following steps
        # tar -xzf airsnort-0.2.6.tar.gz
    # cd airsnort-0.2.6
    # ./configure
    # make
    # make install (optional)
  • Poof you’re done. The airsnort executable is in the airsnort-0.2.6/src subdirectory, do with it what you will. There are some man pages in airsnort-0.2.6/man
  • Windows users: see the Windows info page.

Orinoco Notes: The latest patches seem to smooth things out for all versions of Orinoco firmware. Please make sure you are using the latest patches. If you do not see a patch for your version of pcmcia-cs, then PLEASE determine what version of the orinoco drivers are included with your version of pcmcia-cs and get the appropriate orinoco-0.XX patches. To do this look in pcmcia-cs-X.Y.Z/wireless/orinoco_cs.c which will list the version number in the first couple of lines.

Download

Anonymous CVS is at the CVSROOT :pserver:anonymous@cvs.airsnort.sourceforge.net:/cvsroot/airsnort . For more information, view our SourceForge page.

Download the tarballs from Sourceforge

RainbowCrack

Introduction


RainbowCrack is a general propose implementation of Philippe Oechslin’s faster time-memory trade-off technique.
In short, the RainbowCrack tool is a hash cracker. A traditional brute force cracker try all possible plaintexts one by one in cracking time. It is time consuming to break complex password in this way. The idea of time-memory trade-off is to do all cracking time computation in advance and store the result in files so called “rainbow table”. It does take a long time to precompute the tables. But once the one time precomputation is finished, a time-memory trade-off cracker can be hundreds of times faster than a brute force cracker, with the help of precomputed tables.

Some ready to work lanmanager and md5 tables are demonstrated in Rainbow Table section. One interesting table set is the lm configuration #6 tables, with which we can break any windows password up to 14 characters in a few minutes.

Download


The latest version of RainbowCrack is 1.2
download platform supported charset supported algorithm
rainbowcrack-1.2-win.zip(547K)
rainbowcrack-1.2-src.zip(44K)
windows binary
source for windows and linux
customizable lm, md5, sha1, customizable
rainbowcrack-1.1-win.zip(403K)
rainbowcrack-1.1-win-src.zip(59K)
windows binary
windows source
customizable lm
rainbowcrack-1.01-win.zip(400K)
rainbowcrack-1.01-win-src.zip(56K)
windows binary
windows source
alpha and alpha-numeric lm
rainbowcrack-1.0-win.zip(400K)
rainbowcrack-1.0-win-src.zip(56K)
not recommended

lm: The LanManager hash algorithm. “lm” table can be used to break windows password.
customizable charset: Charset of rainbow table can be customized as described in documentation.
customizable algorithm: Support of new algorithm can be done with ease, as described in FAQ. A ready to work algorithm patch supporting NTLM, MD2, MD4 and RIPEMD160 is here Algorithm patch for RainbowCrack 1.2(3K).

Documentation


Frequently Asked Questions

RainbowCrack tutorial introduces basic steps to make rainbowcrack tool working.
Large charset configurations for RainbowCrack outlines a lot of tips when generating large rainbow tables, also two new configurations introduced.

Pwdump

Windows 2000/XP/2003 NTLM and LanMan Password Grabber

By fizzgig and the foofus.net Team

UPDATED 07/22/2008
New pwdump6 (version 1.7.2) available! What the heck are you using pwdump for? fgdump does *everything* pwdump does, only more! I highly recommend switching over as soon as possible. :)

We now have a mailing list for all of our foofus.net tools! If you’d like to join, please see the mailman page at http://lists.foofus.net/listinfo.cgi/foofus-tools-foofus.net. This is a great way to get help on using the tools, report bugs, make feature requests and find out about new releases first!

SolarWinds : Network Management Software

Real-time NetFlow Analyzer

Our new free tool unlocks the power of NetFlow on your network: SolarWinds Real-time NetFlow Analyzer! This free desktop tool captures and analyzes NetFlow data in real time to show you exactly what types of traffic are on your network, where that traffic is coming from, and where it is going. With Real-time NetFlow Analyzer, you can take the guesswork out of diagnosing traffic spikes and troubleshooting bandwidth issues.

If you are new to NetFlow, you’re going to love this powerful protocol. If you haven’t already, it is easy to turn on flows on your existing Cisco routers. We even have a free tool – NetFlow Configurator – to help you remotely configure NetFlow v5 via SNMP on supported Cisco® devices. We’ve bundled this tool with the Real-time NetFlow Analyzer download, so that you can get started with monitoring network traffic immediately.

Put an end to complaints about the network being slow! With Real-time NetFlow Analyzer, you’ll have the power to:

  • Investigate, troubleshoot, and quickly remediate network slowdowns
  • Easily identify which users, devices, and applications are consuming the most bandwidth
  • Isolate inbound and outbound traffic by conversation, application, domain, endpoint, and protocol
  • Personalize NetFlow data displays to view traffic by specified time periods and by traffic type
  • Customize refresh rates and display units for NetFlow traffic

* SolarWinds Real-time NetFlow Analyzer supports NetFlow Version 5 and records up to 60 minutes of NetFlow data.

Simply complete the form below to download the FREE Real-time NetFlow Analyzer from SolarWinds! Download Now

Aircrack

Introduction

Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools. In fact, Aircrack-ng is a set of tools for auditing wireless networks.

What is Aircrack-ng ?

If you are impatient and want to know how to get started, jump to the Getting Started Tutorial.

Aircrack-ng is the next generation of aircrack with lots of new features:

Note: Check trac for planned and requested features

News

15 August 2008 Defcon ath5k frequency patch is avalaible on patches.aircrack-ng.org. The presentation will be available soon.
22 June 2008 ph-neutral pictures are now published (photos.aircrack-ng.org).
9 June 2008 Aircrack-ng 1.0 rc1 is now released.
12 May 2008 A new version of the VMware appliance is released (drivers and aircrack-ng updated and added rt73 driver).
9 April 2008 Sharkfest and San Francisco pictures are published (photos.aircrack-ng.org).
24 february 2008 Shmoocon pictures are published (photos.aircrack-ng.org).
24 february 2008 Aircrack-ng 0.9.3 is now released (mainly fixing endianness bugs).
5 february 2008 Aircrack-ng 0.9.2 is now released. It should be the last release of the 0.X series (it’s a maintenance release).
1 february 2008 Aircrack-ng 1.0 beta2 is now released.
4 january 2008 I will make a talk at Sharkfest ‘08. More details on this forum post.
3 january 2008 We got an award from Security-Database.com for Aircrack-ng. We got “Best” in category “Penetration Tests - Wireless Hacking”. See forum post

more News…

Download

Current version

Latest version: 1.0-rc1

IMPORTANT Information Regarding Windows Version IMPORTANT
The windows version requires you to develop your own DLLs to link aircrack-ng to your wireless card. The required DLLs are not provided in the download nor available anywhere on the Internet. Without these DLLs, the windows version will not function. Do NOT post questions or problems to the forum regarding the windows version. At present, there is no support provided.

Changelog

  • airbase-ng: Multi-purpose tool aimed at attacking clients as opposed to the AP.
  • airbase-ng: Added replay tool for external packet processing feature.
  • aircrack-ng: Fixed: Displaying twice the wep key at the end and “Warning: Previous crack is still running”.
  • aircrack-ng: Fixed detection of WPA handshake (was not working correctly in previous release).
  • aircrack-ng: Fixed PTW attack against QoS and WDS packets.
  • aircrack-ng: Added oneshot option to try PTW only once.
  • airodump-ng: Fixed channel numbers (Fixed “fixed channel” messages).
  • airodump-ng: Added frequency selection (-C).
  • aireplay-ng: Fixed injection on OpenBSD.
  • aireplay-ng: Fixed a rtc bug which freezed aireplay-ng in case /dev/rtc0 is not available.
  • aireplay-ng: Fixed chopchop attack against QoS packets.
  • aireplay-ng: Added Caffe-Latte attack.
  • aireplay-ng: Added CFrag attack: Turns every IP and ARP packet into an ARP request against the client.
  • airtun-ng: Added support for fragmented packets.
  • airdriver-ng: Updated drivers.
  • airserv-ng: Various fixes.
  • airmon-ng: Added nl80211 usage.
  • airmon-ng: Use ‘iw’ when it is found.
  • airmon-ng: Fixed error with madwifi-ng when creating new VAP.
  • wesside-ng: Added option to ignore ACKs.
  • OSdep: Fixed endieanness bugs.
  • OSdep: Orinoco: attempt to bring interface down before switching to monitor mode.
  • All: Added copyright and GPL in missing files.
  • All: Fixed compilation on Mac OSX 10.5.2 (PPC).
  • GUI: Fixed “Choose” button (airdecap-ng).
  • Makefile: Fixed usage of iCC versions other than 9.0.
  • patches: Updated rtl8187 patch.
  • patches: Updated madwifi-ng patch.
  • patches: Updated sqlite patch (cygwin).
  • patches: Added mac80211 frag patch.
  • patches: Added b43 and updated bcm43xx patches.

The complete Changelog

Legacy

Latest version: 0.9.3

Changelog

  • Fix endianness issues in airodump-ng, aireplay-ng.
  • Several small bug fixes.
  • Updated rtl8187 patch.

The complete Changelog

Subversion Repository

The latest svn of the development sources can be found at trac.aircrack-ng.org.

A bug tracker is also available there.

The download and installation instructions can be found on the installation page.

Virtual Machine

A virtual machine is available here. See this page for more information.

A second, very light VMWare (15Mb required on disk) machine is available here. This machine currently only works with RT73. See this thread on the forum for more information.

Driver patches

They can be found here… and this link explains how to install the driver(s) for your adapter(s).

Installation

Aircrack-ng Suite

Drivers

Virtual Machine

Support

Be sure to read the wiki. This wiki contains a vast amount of information to get you going and to resolve problems.

Documentation

Aircrack-ng suite

Tutorials

Other Documentation

Links to Key Resources

URLs