Click on category name or software name. Some software requires WinZip to install. For IE users, hit Ctrl-F to search. Some programs must be unzipped into a folder before installation.

Backdoor: Intrude computer and control the computer with client program.
Crack tool: Crack passwords of systems or applications, crack the serial numbers.
Disassembler: Disassemble the program with it. If you have a executable file, you can look the source code of this file with it.
DoS tool: Make computer stop to respond to any request with these tools, so other people can not access the computer.
Document: Documents about hacker, cracker, etc.
E-mail tool: Destroy the computer system using these tools, the tools are all related to e-mail. It includes several tools about e-mail, for example, email bomber, tool to find someone's email address, etc.
Editor: Edit or modify your program with them.
Encryption & decryption tool: Encrypt files of almost any type using many strong cryptography algorithms.
Executable file tool: Manipulate executable files with these tools, bind some executable files, split one executable file, etc. So, for example, you can add one executable file to another one.
Icq tool: Destroy the computer system using these tools, the tools are all related to icq. All programs in it work with icq. With the tools, you can many things, for example, recovering icq's password, shareing your files, and encrypting your icq messages, and so on.
Keylogger: Record keystrokes when the program is running, so you can get some useful information, for example, password.
MISC: Examine source code for security holes, hack games, and other interesting tools for both linux and windows.
Packet forging: Modify the data packet on network at will.
Phreak tool: Test the paging transmitters and systems, and so on, it includes box and wardialier.
Scanner: Acquire the system information, for example, open ports, OS, and so on.
Sniffer: Intercept and capture the data on network.
Snoop tool: Show information of your system. For example, it can show IP address of your computer, or it can show SCSI and ATAPI devices in your system, and so on.
Source code: Source code of many tools.
Spoof: Bypass an HTTP proxy, keep your connection active, creates fake credit card numbers, ip spoof, etc.
Virus: Source code of virus and executable virus.

Backdoor

1.  Back Orifice:   Tools about back orifice.
2.  Backdoor kit:   Collection of many backdoor program.
3.  Backdoor kit new:   New collection of many backdoor program.
4.  Backdoor source:   Source of backdoor program.
5.  Minigift:   Another backdoor program.
6.  Net spy:   Allow you to gain control of another computer using the Internet.
7.  Trojan:   Control other people's computer.

Crack tool

1.  AMI BIOS & AMI WIN BIOS password cracker:   A command-line utility.
2.  AMI Crack:   Crack the Ami BIOS.
3.  AMI Decoder:   Crack the password of ami bios.
4.  ARJ Cracker:   Cracks Password Protected ARJ Files.
5.  AW:   Crack the password of bios.
6.  AWARD BIOS password cracker:   A command-line utility to generate matching password or to reset one.
7.  Accent Office Password Recovery:   Recover lost or forgotten passwords to open Microsoft Office documents.
8.  Adv Office 2000 Password Recovery (pro):   Crack the password.
9.  Adv Office 2000 Password Recovery (std):   Crack the password.
10.  Advanced Archive Password Recovery:   Crack the password of archive.
11.  Advanced Excel 2000 Password Recovery:   A program to recover lost or forgotten passwords to files/documents created in Microsoft Excel.
12.  Advanced NT Security Explorer:   An application for Windows NT/2000/XP system administrators for finding holes in system security.
13.  Advanced Office Password Breaker:   Decrypt Word and Excel files.
14.  Advanced Office XP Password Recovery Professional:   Recover passwords for the files created in Microsoft Office applications.
15.  Advanced Outlook Express Password Recovery:   Crack the outlook express password.
16.  Advanced PDF Password Recovery Pro:   Crack the PDF password.
17.  Advanced Word 2000 Password Recovery:   Crack the password of word 2000.
18.  Advanced ZIP Password Recovery:   Crack the password of zip.
19.  Ami BIOS cracker:   Crack password of ami bios.
20.  BIOS / CMOS tools:   Crack the password of bios and cmos.
21.  CmosPwd:   Recover your cmos password.
22.  CryptoExplorer for Borland Paradox:   Recover Borland Paradox passwords.
23.  Dictionary:   Used by cracker to crack the password.
24.  Dictionary Maker:   Makes Dictionary Files password Crackers.
25.  Excel Key:   Recover all types of passwords for *.xls files.
26.  FBRUTE:   Crack unix password.
27.  FileMaker Key:   Recover passwords for FileMaker databases.
28.  Hades cracker:   Crack the password.
29.  John The Ripper:   Crack unix password.
30.  Kill CMOS ver 1.00:   Crack the password of cmos.
31.  L0phtCrack 2.01:   Recover passwords for Windows NT.
32.  LILOPwd:   Display lilo password with it.
33.  Lilo crack:   Crack password of lilo.
34.  Linux crack:   Crack password on linux.
35.  Lotus 1-2-3 Password Recovery Key:   1-2-3 Key is a program to recover passwords for Lotus 1-2-3 documents.
36.  Lotus Word Pro Password Recovery Key:   Recover Lotus Word Pro Password.
37.  Mac crack:   Crack password on Mac.
38.  Mail Password Recovery:   Recover forgotten password from ANY POP3 client.
39.  MailPassword:   Recover lost password of e-mail.
40.  MakePwl:   Create the pwl files.
41.  NTFS driver:   Access ntfs partition files from MSDOS and change password.
42.  NtPassword:   Find holes in system security.
43.  Office Key:   Recover many types of passwords for MS Office files.
44.  PGP Crack:   Crack the PGP.
45.  PWLCRACK:   Crack the PWL files.
46.  PalmCrack 1.1:   The password testing tool for the Palm Computing Platform.
47.  Paradox Password Recovery Key:   Recover passwords for Paradox Database.
48.  Passware Kit:   Recover the password.
49.  Password Recovery Tools:   Recover some passwords.
50.  Password tools:   tools for crack password.
51.  Peachtree Key:   Recover passwords for Peachtree Complete Accounting company files.
52.  PwlTools:   Recover login password.
53.  Quicken Password Recovery Key:   Quicken Key is a program to recover passwords for Quicken (.QDF) files.
54.  Register:   Register the software.
55.  RemPass Ver 2.6:   Crack password of bios.
56.  SERIALS 2000:   Crack the register code.
57.  Serial number:   Used by cracker to crack s/n.
58.  THC-CUPASS:   Crack password of user on a WindowsNT/W2K server.
59.  THC-PrintDates:   Crack password using date.
60.  Ultimate ZIP Cracker:   crack zip files.
61.  Unix password crackers:   Crack passwords for unix.
62.  WPC:   WINDOWS PASSWORD CRACKERS.
63.  Windows XP / 2000 / NT Key:   Reset your Windows XP / 2000 / NT security.
64.  Windows crack:   Crack password on windows.
65.  Windows password crackers:   Crack password on windows.
66.  Word Key:   Recover all types of passwords for *.doc files.
67.  Word List:   Word dictionary.
68.  WordPerfect Password Recovery Key:   Recover passwords for WordPerfect Document files.
69.  Wzippwd:   Creates valid Serial number for Winzip.
70.  iMesh Password Recovery:   Recover a password installed in the iMesh Client.
71.  variation tool:   Prepare the word list used by cracker to crack password.

Disassembler

1.  ASMGEN:   A program to generate cross-referenced assembly language code from any executable file.
2.  Bubble Chamber:   Disassemble executable files.
3.  DoDi's Visual Basic Tools:   DoDi is a VB kit.
4.  PROVIEW:   Analyze and view system.

DoS tool

1.  Apache DoS Evasive Maneuvers Module:   The Apache DoS Evasive Maneuvers Module is a replacement module for mod_access that provides functionality for fighting off DoS attacks. It does this by rejecting rapidly repeated requests for the same URL from the same addresses using an internal hash table on a per-child basis.
2.  Black:   Bomb someone's computer with it.
3.  IGMP Nuker:   Bomb other's computer with this popular tool.
4.  Windows DoS kit:   Attack computer systems with this useful tools.
5.  pagebomb:   Bomb windows pager with this tool.
6.  windows95/98 patch:   Patch you system in order to avoid attack by hackers.

Document

1.  Article about hack:   Introduce some knowledge about hack.
2.  Article about hacker:   Tell you how to become a hacker.
3.  Articles about DoS:   Describe what is DoS attack.
4.  Articles about crack:   Teach you how to crack.
5.  Articles about programming:   Introduce some knowledge about programming.
6.  Aticles about hack:   Narrate some knowledge about hack.
7.  Books about hacking:   Narrate some knowledge about hacking.
8.  Books about linux:   Introduce information about linux.
9.  Books about network:   Tell you knowledge about network.
10.  Books about programming:   Introduce some knowledge about programming, too.
11.  Document about jargon:   Tell you some about jargon.
12.  Document about pbx:   Introduce some pbx knowledge.
13.  Document about phreaking:   Introduce knowledge about phreaking.
14.  Other documents:   Introduce you some information.
15.  Phrack Documents:   Discuss some questions about phrack.
16.  The Trojans Removal Database:   Describe a lot of Trojan programs.

E-mail tool

1.  Anonymous emailer:   Send e-mail without being recognized.
2.  Bomber:   Bomb someone's e-mail box with it.
3.  E-mail bomber kit:   Bomb some e-mail box with these tools.
4.  Extreme mailer:   Bomb some victim's e-mail address with it.
5.  Fake Mailer:   Send fake emails from any email address.
6.  Haktek:   Use this program to attack your victim or protect yourself from being hacked.
7.  KaBoom!:   Bomb other's e-mail box.
8.  Mail Bomb:   Bomb your victim by this e-mail bomber.
9.  News Mail Agent:   Find any e-mail address in news groups.
10.  Phasma 3k:   Bomb someone's e-mail box with this program.
11.  Quick Fyre:   QuickFyre is an anonymous emailer \ mail bomber.
12.  Stealth Mailer:   Send bombs to other people with this tool.
13.  Web Mail Agent:   Find any e-mail address in the Internet.

Editor

1.  HEXCALIBUR:   Examining, modify or otherwise manipulate disk files in their raw, or binary format.
2.  HEXpert for Windows:   Edit windows multi-format binary files.
3.  Hex Editor:   Edit your binary file with it.
4.  Hex Workshop:   Edit, insert, delete, cut, copy, and paste hex to your files.
5.  Hex edit:   Edit your raw files.
6.  HexCmp:   HexCmp is a visual binary file compare application and easy to use hex editor. It can help you with to compare two files as a binary raw quickly and easily.
7.  HexEditorShareware:   User friendly & efficient hexadecimal editor, featuring: unlimitted undo/redo, copy/paste, search/replace, print, jump to offset, etc. It can edit and truncate files of unlimitted size in 4 different modes: HEX, BIN, DEC & ANSI. It contains base converter and hex calculator tools.
8.  Hexplorer:   Hexplorer is a hexadecimal file editor that offers many features.
9.  Hiew:   Dump NE-executable file and dump LE/LX-executable file.

Encryption & decryption tool

1.  Cryptonite Pro:   Uses a superfast 64 bit encryption algorithm on Windows 95/98/Me.
2.  EasyFP:   Performs file encryption to protect your files and folders from being read by others.
3.  Encrypted Virtual File System:   EVFS is a Linux virtual filesystem which sits on top of VFS to access the underlying filesystem.
4.  Encryption tools:   Collecting a huge munber of encryption and decryption tools.
5.  Encryptonite:   Encrypt and decrypt text file with it easily.
6.  Faena MyID:   Keep your ID and password in security.
7.  HTML Encrypt:   Encrypt your HTML/Script program.
8.  Lazy Encryption Algorithm:   LEA is a simple algorithm for file encryption that uses boolean algebra and modular arithmetic to test the stream and generate numbers with a logical order.
9.  Macintosh Encryption:   Include various Macintosh Encryption tools.
10.  NetMangler:   Encrypt your emails and protect yourself with NetMangler.
11.  PC-Encrypt:   Compress and encrypt almost any type of file.
12.  Password Assistant:   Store your all passwords in an encrypted and password protected database.
13.  RSA encrypting tool:   This is a simple RSA algorithm implementation.
14.  WebPassword:   Protect your web pages with password.
15.  Webroot's PrivacyMaker:   Protect your computer with 128-bit encryption.
16.  WinSafe:   Encrypt your files with some powerful algorithms.

Executable file tool

1.  Bound File Detector & Remover:   Detect Bound file with this tool.
2.  Exe file tool:   Manage the exe files with these tools.
3.  Fusion:   Enable static, virtual or dynamic linking, with sophisticated version control when using dynamic linking.
4.  Multi Binder:   Bind an unlimited number of files, of any EXE/BAT type.
5.  Newjoiner:   Avoid av detection.
6.  PEBundle:   Allow for DLLs or other files to be "bundled" with an executable file.
7.  Topo:   Scan all sections in order to find large 'usable' areas.
8.  WinSplit:   Split and join files with this tool.
9.  inPEct:   Bind 2 executables in one.
10.  inPEct source code:   Bind 2 executables in one.

Icq tool

1.  Advanced ICQ Password Recovery:   Recover passwords to ICQ accounts.
2.  Aquila:   Recover your passwords with it.
3.  Auth bypass 99:   Add people without authorization with the tool.
4.  ICQ Document:   There are two documents about ICQ.
5.  ICQ FORCE:   Crack ICQ passwords.
6.  ICQ MachineGun:   Attack victim computer by ICQ.
7.  ICQ kit:   Attack your victim with these tools.
8.  ICQr Information:   ICQr Information is able to read and reveal personal information, such as nickname, address, birthday and much more.
9.  SecureICQ:   Allow you to encrypt messages you send and to decrypt encrypted messages you receive.
10.  Send It Agent:   Send very large data in no time to the ICQ users.
11.  Source code about ICQ:   Snoop ICQ traffic for a set host.

Keylogger

1.  G2kBIOSspoof:   Spoof BIOS password for Gateway pc's simply.
2.  HookThis:   Set a systemwide keyboard-hook.
3.  Hooker:   Make intelligent trojan keylogger module.
4.  KeyGhost:   Record keystrokes with tiny module that clips on to PC keyboard cable.
5.  KeySpy:   Spy program as a keyboard logger and a PC remote controller.
6.  KeyTrap:   Log keyboard key effectively!.
7.  Keycopy:   Keep a record of any keyboard activity on your computer.
8.  Keylog:   Include keylog tools such as Keylogwn, Keylog95, Keylog5 and Keylog25, IKS12d-m.
9.  PC Activity Monitor Net:   PC Activity Monitor Net is ultimately invisible and undetectable easy-to-use monitoring and surveillance software for both networked and personal PCs.
10.  PC Activity Monitor Pro:   PC Activity Monitor Pro is ultimately invisible and undetectable easy-to-use monitoring and surveillance software for both networked and personal PCs.
11.  PC Activity Monitor v6.3:   Monitor software on PC and saves all information in the LOG files.
12.  Phantom2:   Record and playback a keystroke program for MS-DOS.
13.  Playback!:   Record the complete task and then play it back with one keystroke.
14.  SKInNT:   Monitoring program developed for Windows NT and Windows 2000.
15.  Skin:   Monitors kit of Skin5pro, Skin98as, Skint5, and Skin5 Demo.
16.  Slog:   Provide you with a log of what you have typed on your own computer for later review.

MISC

1.  Game Hack:   Having Game Wizard 32 and CrackAid, two tools.
2.  HeadStrong WebClicker:   Use public proxies to create artificial banner ad clicks.
3.  Linux_misc:   Collect many Linux misc tools with some source files as TCFS, SILC, DDNSF, St Jude, FreeVSD.
4.  Login?Monitor:   Login Monitor monitors idle times for logins and kicks users off after they are idle for a set amount of time.
5.  Quick Socket:   Allow you administrator to chat (via keyboard) directly to a remote user also running Quick Socket.
6.  Shutdown 2000:   Disturb running application program.
7.  Strict Login:   Set a password before starting Windows.
8.  Windows_misc:   Contain all kinds of Windows misc tools, especially Wat, Stealth Proxy, Outlook Header Exp, WebClicker2.0, Ap2.74, etc.

Packet forging

1.  Netcat:   Reading and writing data utility across network connections using TCP or UDP protocol.
2.  Netcat for unix:   Netcat is a simple Unix utility which reads and writes data across network connections, using TCP or UDP protocol.
3.  Packet_Forging:   Include 21 files that are all used to create and send arbitrary packets on ethernet networks.
4.  Packet_tool:   Having other five packing tools as tcpkill, packetx1, msmh, LibnetNT, arpinject in the kit.
5.  Pksnd102:   Packing 16 files as Winpkt, Pktsend, Ndis3pkt, Dump, Dumy, Dis_pkt9 in it, among which are packed or executable files and source files of packet driver programs.
6.  Raw IP Packet Capture/Creation Utility:   Allow you free reign to directly forge the packet in any way you so desire.
7.  Snot:   Use snort rules files as its source of packet information.
8.  Winject:   Inject packet for Windows 9x, also called drugs for Windows.

Phreak tool

1.  Auto Dial:   MS-DOS based war dialer utility.
2.  Blue Dial:   Make it easy to create and use different frequency settings for dialing.
3.  Boxtone:   Create phone tones.
4.  CATCALL:   Deal out a sentence from mildly annoying to downright galling.
5.  CHaoS DeViCe:   Call random pagers, puts in a phone number, hangs up, and goes all over again.
6.  CPhreak:   It is the first fone phreaking utility.
7.  Dialing Demon:   Wardialer.
8.  Grim Scanner:   SEARCH FOR DIAL TONES AND CARRIERS IN THE SAME CALL.
9.  No Carrier:   Scan with Dos shell, graphics and more!.
10.  POCSAG Decoder:   Allow the off-air decoding of POCSAG paging signals at 512, 1200 or 2400 bits/second.
11.  Pageit:   Page a BILLION different pagers and put in one number, or Page ONE pager and put in a BILLION numbers!.
12.  PhoneTag:   Check for STARTTIME every second while it's running.
13.  Phreak box:   Construct and use phreak box.
14.  Super Dial:   Call all of your town (or cities) phone numbers.
15.  TC Dialer:   DTMF dialer for X Windows. Requires soundcard.
16.  THC-SCAN:   Scan phone-number areas with your modem.
17.  The Little Operator:   It is another wardialer.
18.  Tone Loc Utilities:   It is also a wardialer.
19.  ToneLoc:   Dials numbers, looking for some kind of tone with it.

Scanner

1.  7th Dimension Port Scanner:   Scan your port address more easily.
2.  AB Complete Ping:   Allow you to ping one or more IP addresses, to scan a network for shared resources and to scan a computer for open ports.
3.  Advanced Net Tools Free:   Trace routes and scan ports using it.
4.  Angry IP Scanner:   Scan IP very easily and rapidly!.
5.  Dave's Port Sniffer:   Detect FTP, HTTP, POP, SMTP, TELNET and FINGER deamons running on any TCP host machine.
6.  DeadBolt:   Monitor holes in Windows and alert you when it detects suspicious activity, giving you the power to stop viruses dead in their tracks!.
7.  IPScanner:   Get IP address and computer names.
8.  JMap Port Scanner:   JMap is a Java network portscanner, a security tool to identify open ports on any host or network subnet.
9.  Linux-Vuln-source:   Carry the two scanner as Rnmap and VLAD 's system security kit!.
10.  MacAnalysis:   Audit suite for your Macintosh to perform and help implement a security standard for your computer/network by performing some work.
11.  Mpscan:   mpscan is a parallel network scanner that checks for open ports.
12.  Nessus:   Scan security of computer.
13.  NessusWX:   NessusWX is a client program for Nessus security scanner which is designed specially for Windows platform.
14.  NetBIOS Security Kit(unix):   Perform various security checks on remote servers running NetBIOS file sharing services.
15.  Netmon:   Monitor network connections.
16.  Nmap:   Explore or security audit network on Linux or Unix.
17.  Port Invader:   Scan a range or list of IP addresses to verify if there are open or closed ports.
18.  Port Scan Attack Detector:   Port Scan Attack Detector (psad) is a program written in Perl that is designed to work with Linux firewalling code (iptables in the 2.4.x kernels, and ipchains in the 2.2.x kernels) to detect port scans.
19.  Port Scanner:   Scan a group of IP address looking for the presence of specific incoming TCP/IP ports.
20.  Portscan SMS Alert:   Alert you when probed scandlogd logs information to syslog and invokes this shell script.
21.  Scanner:   Collect 84 tools and misc to scan.
22.  SkPortScan ActiveX Control:   Integrate port-scanning capabilities into your applications with this ActiveX control.
23.  THC-HappyBrowser:   Check an NT-Server/Webserver for known vulnerabilities.
24.  THC-Probe:   Scan compilation for Linux.
25.  THC-Scan:   Automate tone, carrier, vmb scanning.
26.  Ultima Port Scanner:   Scan local and remote ports.
27.  WhereIsIP:   Find the geographic location of chat room members, ICQ members, and more.
28.  WifiScanner:   WifiScanner is an analyzer and detector of 802.11b stations and access points.
29.  WinNessus:   Scan security of computer.
30.  Windows_Trojan_Scanner:   Collect 6 little tools scanning whole networks to find well known Trojans.
31.  Windows_port_scanner:   Collect 9 Port Scanner running on Windows.
32.  XSharez scanner:   Scan, search and get specific resources for you.

Sniffer

1.  Blackbox for AOL:   Monitor application for America Online, AIM, ICQ, and Yahoo Messenger.
2.  Colasoft Application Protocol Sniffer & Analyzer:   It is a TCP/IP Network Sniffer & Analyzer program based on Windows system.
3.  Ethereal0914:   Analyze network protocol freely for Win32.
4.  Golden Eye:   Monitor your computer with it.
5.  InternetPeriscope:   Monitor your computer's ports using this program.
6.  Libpcap062:   Needed for capturing packet to you as the packet capture library, the latest release of Libpcap.
7.  Linux_sniff_source:   Contain 18 sniffer tools on Linux and some source files.
8.  LittleBrother:   Allow supervisors to accurately manage and measure Internet and network resource usage.
9.  NetProb32 Network Analyzer:   Analyze, Monitor Traffic, and Generator Packet program.
10.  PacketX:   Integrate winpcap packet capture functionality with VB or any other programming environment supporting Microsoft ActiveX technology.
11.  Phenoelit's own security sniffer:   Open a network interface for all packets and not only for these packets, which are send to this interface.
12.  ProBot:   Monitor your computer using log.
13.  ProBot SE:   Monitor your computer with it.
14.  Proxy Workbench:   It is a unique proxy server ideal for developers, trainers and security experts that displays its data in real-time.
15.  Snarp:   Allow the host to sniff the data from the wire.
16.  Sniff-em:   Base on a competively priced, performance minded Windows as a Network analyzer.
17.  Sniffers:   Having 34 files in it and among that are 28 sniffer tools and some source codes.
18.  Socket Workbench:   Designed to analyze socket communications.
19.  Stealth Activity Recorder:   Use newly and easily internet enabled tool for monitoring home and business PCs.
20.  Tcpdump362:   Capture and dumper program pretty much for the original protocol packet.
21.  Win Sniffer:   Win Sniffer captures passwords on LAN.
22.  Windows_sniff:   Facilitate the capture and visualization of network traffic kit of 5 tools and 1 source code files.
23.  Winpcap:   Capture and send raw data from a network card, the free Packet Capture Architecture for Windows!.

Snoop tool

1.  ID:   Display the ID information of machine's specific hardware.
2.  IDScenter:   Snort IDScenter is a GUI for Snort IDS on Windows platforms.
3.  IPQuery:   Show the current IP Address.
4.  NetroSnooper:   Find hidden files on the Internet!.
5.  Network Inventory:   Provide network administrators with the ability to perform a software inventory on all machines located on a network.
6.  Quadsoft's IP Tool:   Tell you your IP Address in a variety of ways.
7.  ShellSPY:   Track every process running on your PC.
8.  SocksChain:   Utilite for connecting through chain of SOCKS-proxies. Allows to hide Real IP-address of client.
9.  iNetTools for Windows:   Collect menu-driven testing tools for Internet and IP-based networks.

Source code

1.  APG:   Set for random password generation.
2.  ARP Monitor:   Trace arp requests from/to your machine.
3.  Asm:   Including msmh, inpect, GetDialPasswords, it is a kit.
4.  Backdoor:   Includes 17 Backdoor tools in the kit with their source code.
5.  Blue Beep:   Blue Beep is a wardialer, this includes its source code.
6.  C_SOURCE:   Contain 4 files in it, and get the tools source code after decompress them.
7.  Emailcrk:   Crack password of e-mail account.
8.  Findhost:   Scan port on the net for you.
9.  Harvester:   Contain the source of Harvester, which monitors remote web pages and FTP directories.
10.  IgmpNuke:   Use IGMP packet tool's source code.
11.  Jail Chroot Project:   Build a chrooted environment on POSIX with source code of C.
12.  Keylogger_SRC:   Include all the full source of Keylogger recording keystrokes.
13.  Misc_src:   Misc source code of 10 tools.
14.  Network Grep:   Mimick as much functionality in GNU grep as possible, applied at the network layer.
15.  Nutcracker:   check/crack password tool for Unix/Linux.
16.  PgpIcq:   Encrypt your ICQ messages using the power of the world's best encryption software.
17.  Portscanner:   Scan a group of IP address.
18.  SecurityFocus ARIS Extractor:   Analyze IDS log sophisticatedly and filter important attacks from the noise.
19.  ShareDecryption:   Extract share passwords from registry.
20.  VB_SOURCE:   Contain 14 files in it, and get the tools source code after decompress them.
21.  Wnuke4:   This is the complete wnuke4 source file package.
22.  Zebedee:   Secure IP tunnel tool's source code!.

Spoof

1.  Credit probe:   Creates fake credit card numbers.
2.  HTTPort:   Establish a transparent TCP/IP tunnel through a proxy server.
3.  IP Spoofer:   Support IP spoofing software kit.
4.  Ircgspoofer:   Spoofer software on IRC Ghost.
5.  Pinger:   Trick your ISP into thinking you are always active.

Virus

1.  Virus_exe:   Including six most typical executable virus programs.
2.  Virus_source:   Containing many virus source codes in the package, this page will be devoted to Virii and Trojan's, 89 files in all.

Backdoor

    
1.  Back Orifice
This program includes 7 other programs. They are antigen2k.zip, B1bogui.zip, bo2k.zip, bo2k_src.zip, bo2kss.zip, bof.exe and src1.41.zip.
Type: Shareware
   


    
2.  Backdoor kit
There are hundreds of backdoor program. There are many classic program about backdoor.
   


    
3.  Backdoor kit new
We collect other new dackdoor programs. There are about 45 programs.
   


    
4.  Backdoor source
There are several source code of backdoor program. It includes the KIS(server and client) program.
   


    
5.  Minigift
It consists of two parts. One is server program, it runs on the victim's computer and send the information. The other is client part, it runs on the hacker's computer and receives the message that the server sends.
   


    
6.  Net spy
NetSpy will run in the background so the remote computer user will not know know it is being used, which can be useful for keeping track of what is getting done by other computers in your office. Capture a screen shot, automated dialup, manage shared resources are just a few of the other functions of this power packed program. If you are looking for remote computer software, this is the only one you will need. This version of NetSpy requires Windows 95, Windows 98, or Windows NT 4.0 or later.
Type: Shareware
Version: 3.0
   


    
7.  Trojan
There are many trojan programs in this file. Also there are many anti-trojan programs in the file.

   


Crack tool

    
1.  AMI BIOS & AMI WIN BIOS password cracker
Algorithm: proprietary Weakness: storing a key along with data Possible attacks: password decryption
Version: 2.02
   


    
2.  AMI Crack
It is a tool to crack the password of ami bios.
   


    
3.  AMI Decoder
It can crack password of bios!
   


    
4.  ARJ Cracker
It can recover the password of arj file.
   


    
5.  AW
It can crack password of bios!
   


    
6.  AWARD BIOS password cracker
A command-line utility to generate matching password or to reset one. For older AWARD BIOSes, try: AWARD_SW (case sensitive).Algorithm: proprietaryWeakness: backdoor, weak hashing algorithm
Possible attacks: collision generation
Version: 4.51
   


    
7.  Accent Office Password Recovery
If you use programs from the Microsoft Office software package and you forget or lose passwords, the quickest way to access password-protected data is to recover the password. But Accent Office Password Recovery has the functions of A2PR, AEXPR, AWRDPR, to get access to these programs from one application. By means of Accent Office Password Recovery, you will be able to recover passwords to Microsoft Access, Word, and Excel. The current version of the program is able to detect whether the modification password was applied and to recover it. As a result, you will see a window showing you the password. Along with that, the password is copied to the clipboard.
Version: 2.01
   


    
8.  Adv Office 2000 Password Recovery (pro)
A program to recover lost or forgotten passwords to files/documents created in Microsoft Office applications (all versions): Word, Excel, Access (including user-level passwords and owner info), Project, Money, PowerPoint, Visio, Backup, Schedule+, Mail. Can also reset MS Internet Explorer (3/4/5) Content Advisor password, and open password-protected VBA projects (created in any application) via the "backdoor". Most passwords are being recovered instantly; the "password to open" in Word/Excel 97/2000 can be recovered using "brute-force" and dictionary attacks, highly optimized for speed (the performance is about 5 million passwords per minute on PII). Standard Edition (for Word, Excel, Money, IE and Access share-level passwords) costs $60 (personal license) or $120 (business license); Professional Edition (for all MS products listed above) costs $150.
Type: Shareware $150
Version: 1.03
   


    
9.  Adv Office 2000 Password Recovery (std)
A program to recover lost or forgotten passwords to files/documents created in Microsoft Office applications (all versions): Word, Excel, Access (including user-level passwords and owner info), Project, Money, PowerPoint, Visio, Backup, Schedule+, Mail. Can also reset MS Internet Explorer (3/4/5) Content Advisor password, and open password-protected VBA projects (created in any application) via the "backdoor". Most passwords are being recovered instantly; the "password to open" in Word/Excel 97/2000 can be recovered using "brute-force" and dictionary attacks, highly optimized for speed (the performance is about 5 million passwords per minute on PII). Standard Edition (for Word, Excel, Money, IE and Access share-level passwords) costs $60 (personal license) or $120 (business license); Professional Edition (for all MS products listed above) costs $150.
Type: Shareware $60
Version: 1.02
   


    
10.  Advanced Archive Password Recovery
A GUI utility, supports known-plaintext attack (you need at least one unencrypted file from archive). Russian interface.
   


    
11.  Advanced Excel 2000 Password Recovery
Most passwords are being recovered instantly; the "password to open" in Excel 97/2000 can be recovered using "brute-force" and dictionary attacks, highly optimized for speed (the performance is about 5 million passwords per minute on PII). Multilingual passwords are supported.
Type: Shareware $30
Version: 1.02
   


    
12.  Advanced NT Security Explorer
It analyses user password hashes (which could be retrieved from Registry or memory, and even from the remote machine), and tries to recover plain-text passwords. If it's possible to recover the password in a reasonable time, the password should be considered to be insecure. In addition, ANTExp could be used for recovering lost passwords of particular users.
Type: Shareware $79
Version: 2.0b1
   


    
13.  Advanced Office Password Breaker
Advanced Office Password Breaker, or AOPB for short, is a program to decrypt Word and Excel 97/2000 files that have file open protection set, as well as Word and Excel XP files with default (Office 97/2000 compatible) encryption - guaranteed, regardless the password length and complexity. This is being done by trying all possible encryption keys (instead of brute-force and dictionary attacks) and takes only about two weeks on single Pentium III/1000 PC (or just four-five days on faster dual-CPU systems).
Type: Free to try, $79 to buy
Version: 1.3
   


    
14.  Advanced Office XP Password Recovery Professional
A program to recover lost or forgotten passwords to files/documents created in Microsoft Office applications (all versions up to Office 2002/XP): Word, Excel, Access (including user-level passwords and owner info), Project, Money, PowerPoint, Publisher, Visio, Backup, Schedule+, Mail. Can also reset MS Internet Explorer (3/4/5) Content Advisor password, and open password-protected VBA projects (created in any application) via the backdoor. Most passwords are being recovered instantly; the password to open in Word/Excel 97/2000/XP can be recovered using brute-force and dictionary attacks, highly optimized for speed (the performance is about 5 million passwords per minute on PII).
Version: 2.30
   


    
15.  Advanced Outlook Express Password Recovery
A program for recovering lost or forgotten passwords to protected Personal Storage Files (*.pst) used by Microsoft Outlook to store emails and contacts. The passwords are recovered instantly; multilingual ones are supported.
Type: Shareware $30
Version 1.13
   


    
16.  Advanced PDF Password Recovery Pro
A program to decrypt protected Adobe Acrobat PDF files, which have "owner" password set, preventing the file from editing (changing), printing, selecting text and graphics (and copying them into the Clipboard), or adding/changing annotations and form fields (in any combination). Decryption is being done instantly. Decrypted file can be opened in any PDF viewer (e.g. Adobe Acrobar Reader) without any restrictions -- i.e. with edit/copy/print/annotate functions enabled. Professional version also allows to search for both "user" and "owner" passwords using brute-force and dictionary attacks, effectively optimized for speed.
Version Pro 2.12 (Jan 23, 2003; 722K)
   


    
17.  Advanced Word 2000 Password Recovery
A program to recover lost or forgotten passwords to files/documents created in Microsoft Word. Most passwords are being recovered instantly; the "password to open" in Word 97/2000 can be recovered using "brute-force" and dictionary attacks, highly optimized for speed (the performance is about 5 million passwords per minute on PII). Multilingual passwords are supported.
Type: Shareware $30
Version 1.11
   


    
18.  Advanced ZIP Password Recovery
A program for recovering lost or forgotten passwords for ZIP/PKZip/WinZip archives. Supports the customizable "brute-force" attack, effectively optimized for speed (up to ten million passwords per second on modern CPUs); dictionary-based attack, and very fast and effective known-plaintext attack. All ZIP versions and compression methods are supported. Multilanguage interface is provided.
Type: Shareware $30
Version: 3.53
   


    
19.  Ami BIOS cracker
Ami BIOS cracker - for older BIOS by AMI.
   


    
20.  BIOS / CMOS tools
There are several tools to crack the password of bios and cmos, for example, AMI Bios Cracker, AmiPSWD 1.0, Award Bios Cracker 4.22, AWCrack, etc.
   


    
21.  CmosPwd
It can find the password stored in cmos, which are used to access bios or start the computer.
Version: 4.3
   


    
22.  CryptoExplorer for Borland Paradox
The Ultimate Tool to recover Borland Paradox passwords. 100% guarantee that you can open an encrypted table or script within 30 seconds. Supports all DOS and Windows versions of Paradox and BDE (Borland Database Engine) which was used in Borland Delphi and Borland C++ Builder. Allows you to check your version of Paradox/BDE for backdoors (there are passwords which can open any encrypted object in some versions). There is a five-letter limitation for password length. Also you will be able to search for backdoors only after registration ($37).
Type: Shareware
Version: 1.7
   


    
23.  Dictionary
It is a very complete dictionary. There are dictionaries of several sorts.
   


    
24.  Dictionary Maker
This is a tool to create the password dictionary.
   


    
25.  Excel Key
It can recover all types of Excel 95/7.0, 5.0, 4.0 passwords: open, write reservation, workbook and worksheet protection passwords. And almost all versions of MS Excel are supported including Excel 2002.
Type: Demo
   


    
26.  FBRUTE
It is a unix password leacher/cracker.

   


    
27.  FileMaker Key
FileMaker Password Recovery Key recovers passwords for FileMaker (.fp5, .fp4 and .fp3) databases. The program features state of the art password recovery engine - all passwords are recovered instantly including master password. Just drag FileMaker password-protected database to FileMaker Key dialog box and it will show you the passwords. All versions through FileMaker 6.0 are supported. Multilingual passwords are also supported. Download and try a free demo version now.
Type: Free to try; $45.00 to buy
Version: 5.7
   


    
28.  Hades cracker
It is another Password Cracker for UNIX.
   


    
29.  John The Ripper
It is a Unix Password Cracker.
   


    
30.  Kill CMOS ver 1.00
It can crack password of bios!
   


    
31.  L0phtCrack 2.01
L0phtCrack is designed to recover passwords for Windows NT. NT does not store the actual passwords on an NT Domain Controller or Workstation. Instead it stores a cryptographic hash of the passwords. L0phtCrack can take the hashes of passwords and generate the cleartext passwords from them.
   


    
32.  LILOPwd
It can dump lilo password. The lilo password is stored in map file in clear text, so the program is very small.
Version: 1.2
   


    
33.  Lilo crack
There are two programs in this file. They can crack the password of lilo.
   


    
34.  Linux crack
There are 8 programs(including source code file) in the file. They are cracker on linux.
   


    
35.  Lotus 1-2-3 Password Recovery Key
It has many features: State of the art password recovery engine - all passwords are recovered instantly; All versions of Lotus 1-2-3 are supported; Both seal and file passwords are recovered; Multilingual passwords are supported; Full install/uninstall support.
Type: Demo
Version: 3.5
   


    
36.  Lotus Word Pro Password Recovery Key
WordPro Key is a program to recover passwords for Lotus WordPro (.LWP) files. The features include: State of the art password recovery engine - all passwords are recovered instantly; All versions of Lotus WordPro are supported; Both file and TeamSecurity passwords are recovered; Multilingual passwords are supported; Full install/uninstall support. Demo version is available for download (250 KB) free of charge. Demo version shows you only the two first letters of the password. All other features are in place.
Type: Demo $45
Version: 5.7
   


    
37.  Mac crack
There are 5 programs(including source code file) in the file. They are cracker on mac.
   


    
38.  Mail Password Recovery
Mail Password Recovery allows you to recover your email password for any POP3 account, as long as it is stored in an email program on your computer. You just need to temporarily change the settings in your email program , so that it connects to Mail Password Recovery instead, and your password will be revealed. Mail Password Recovery works by emulating a local POP server, your email program hands over the password when it connects, and Mail Password Recovery will show it to you. Only works with email accounts/passwords that have the login information stored in your email program (Outlook Express, Eudora, The Bat! etc.) Program can only recover the passwords that are stored on your computer
Type: Shareware
Version: 1.0.0.0(2002.5)
   


    
39.  MailPassword
Virtually all e-mail clients use password caching because it's very inconvenient to enter a password every time you get your mail. This means it is very easy to find out a password. The universal solution lies in POP3 server imitation. E-mail client will tell the password during the transaction. MailPassword uses this method to recover lost passwords.
   


    
40.  MakePwl
Using MakePWL you can automate PWL files creation. This can be useful for system administrators who need to pre-configure multiple computers. MakePWL supports traditional GUI interface as well as command line and OLE Automation.
Type: Demo
Version: MakePwl v1.2(released on 4/13/2003 )
   


    
41.  NTFS driver
If you can start computer from floppy disk, then you can access ntfs files and change administrator password of NT.
   


    
42.  NtPassword
NtPassword is an application for NT system administrators for finding holes in system security. It tries to recover plain-text passwords analyzing user password hashes. If it's possible to recover the password in a reasonable time, the password should be considered to be insecure. Also ntPassword could be used for recovering lost passwords of particular users.
Type :Demo
Version :4.5.958(released on 4/13/2003)
   


    
43.  Office Key
It is a five-in-one product that can recover many types of passwords for MS Office files, including Access, Excel, Outlook, Word and Visual Basic for Applications (VBA) modules.
Type: Shareware
Version: 5.5
   


    
44.  PGP Crack
It is a tool to crack the PGP.
   


    
45.  PWLCRACK
Password cracker for Windows 95 - Shows all info in the PWL file - GOOD!
   


    
46.  PalmCrack 1.1
This program tries to crack a single encrypted password. If a wordlist database is found, it tries to crack the password against the entries in this wordlist. The better the wordlist, the better the ability for the program to crack a password. A brute force crack is attempted next (if requested by the user) if the password wasn't found using the wordlist.
Type: Freeware
Version: 1.1
   


    
47.  Paradox Password Recovery Key
Paradox Password Recovery Key is a program to recover passwords for Paradox Database (.DB) files. Whenever an important database becomes inaccessible because of a lost password Paradox Key is an easy and fast solution saving your time and data. Paradox Key works with all versions of Paradox and provides instant recovery for all passwords including multilingual. This utility has online help and full install/uninstall support.
Type: Free to try $45.00
Version: 5.7
   


    
48.  Passware Kit
Passware Kit is a password recovery software pack.
Type: Demo
Version:5.5
   


    
49.  Password Recovery Tools
Password Recovery Tools - cutting-edge password recovery suite. Access, Excel, Outlook, Word, Act, Backup, MS Money, Lotus Organizer, MS Project, Quicken, Schedule+, VBA modules (Word and Excel macros), zip/WinZip/pkzip are supported. ( more info )
   


    
50.  Password tools
Tools for crack password.
Type: Demo
Version: 4.2.3323
   


    
51.  Peachtree Key
It can recover all passwords of all Peachtree Complete Accounting versions through 2002.
Type: Demo
Version: 5.7
   


    
52.  PwlTools
Using PwlTools you can view PWL files, recover lost login passwords, explore protected storage and much, much more. A lot of security tools are included into this package. It's a "must be seen" program for administrators and security specialists.
Version:6.65
   


    
53.  Quicken Password Recovery Key
Features:1.State of the art password recovery engine - all files are unprotected instantly 2.Quicken 95 through Quicken 2002 are supported ? 3.Multilingual passwords are supported 4.Full install/uninstall support
Type: Demo
Version: 5.7
   


    
54.  Register
There are many program to register some software. Each program can register one or more softwares.
   


    
55.  RemPass Ver 2.6
It can crack password of bios!
   


    
56.  SERIALS 2000
This program is distributed serial numbers and registration codes of some commercial software, sharewares and freewares. But this distribution is not with any profitable purpose. All these serial numbers can be found in Internet.
   


    
57.  Serial number
There are many serial numbers. We can see it as a dictionary for serial numbers.
   


    
58.  THC-CUPASS
CUPASS uses techniques to guess the password of ANY user on a WindowsNT/W2K server or domain. CUPASS uses a flaw in the implementation of Microsofts NetUserChangePassword API to guess/change the users password. This release is the proof of concept code for the THC paper "CUPASS and the NetUserChangePassword Problem".
Version: 1.0
   


    
59.  THC-PrintDates
Small program that generates date combinates in order to crack passwords via dicitionary cracking.
Version: 1.2
   


    
60.  Ultimate ZIP Cracker
It can recover the password of zip file.
Type: Trial
   


    
61.  Unix password crackers
There are several tools in this file. They can crack the unix password.
   


    
62.  WPC
A zip with John the ripper 1.6;Cracker Jack 1.4 ;Brute 1.1 ;Killer Cracker 9.5 ;Xit 2.0 ;Guess ;Hotmail hacker ;Nuklear Crax 1.0 ;NT Crack 2.0 ;Star Cracker ;Claymore 1.0 ;
Type: Freeware
   


    
63.  Windows XP / 2000 / NT Key
It can 100% recover your system. Windows XP Home and Professional Editions, Windows 2000 Professional, Server and Advanced Server, Windows NT Workstation and Server 4.0 are all supported.
Type: Demo
   


    
64.  Windows crack
Another windows password cracker.
   


    
65.  Windows password crackers
There are 14 programs(including source code file) in the file. They are cracker on windows.
   


    
66.  Word Key
It almost can recover all passwords for MS Word. And all versions of MS Word including Word 2002 are supported.
Type: Demo
   


    
67.  Word List
Word List for Password Crackers
   


    
68.  WordPerfect Password Recovery Key
WordPerfect Key is a program to recover passwords for WordPerfect Document (.WPD) files. Demo version shows you only the first two letters of the password. All other features are in place. The features include: State of the art password recovery engine - all passwords are recovered instantly; WordPerfect versions 4.x, 5.x and 6.1 through 2002 are supported; Both 'Enhanced' and 'Original' protection modes are supported; Full install/uninstall support.
Type: Demo
Version: v5.7
   


    
69.  Wzippwd
This program creates serial number for winzip.
   


    
70.  iMesh Password Recovery
This program is fairly simple and allows you to recover a password installed in the iMesh Client. It will display the current password, allow you to delete it, or allow you to delete the password request dialog when iMesh starts.
Type: Freeware
Version: 1.0
   


    
71.  variation tool
I found the need of creating a tool to do all possible variations of a password. If you have a wordlist with passwords and like to test some server you should use this tool first. It produces all possible cases (eg: te,tE,Te,TE) But be carefull with your free space on your partition: It makes not only all cases - it makes a shitload of data too.
   


Disassembler

    
1.  ASMGEN
This program will generate 8086/87/88 assembly code text that is compatible with the IBM Personal Computer Macro Assembler from any executable diskette file up to 65,535 bytes. The output can be routed to the console or a diskette file. A reference list may be generated separately or embedded at the appropiate instruction counter address in the assembly code.(ASMGEN is a simple disassembler which has been available since the early 80's. Recently ASMGEN 2.1 itself has been disassembled, improved and corrected, and reassembled as ASMGEN 3.0.)

   


    
2.  Bubble Chamber
The Input File is the program (.COM or .EXE) that you wish to disassemble. The input file must be in the default directory. The Output File is created in the default directory. This file will hold the assembly language source code created by the Bubble Chamber.
   


    
3.  DoDi's Visual Basic Tools
These tools shall help develop programs with Microsoft's Visual Basic 3.0 (VB). They group around a project management system, with extensions for the optimisation of programs.
   


    
4.  PROVIEW
PROVIEW is a menu driven program used to analyze, view and edit the basic components of a system, including the system memory, system interrupts, device drivers, and installed disk drive sectors and file contents. PROVIEW will allow you to view system elements in HEX, ASCII or disassembled code format. Full searching and editing functions are included.
   


DoS tool

    
1.  Apache DoS Evasive Maneuvers Module
Type:Freeware
Version: 1.5

   


    
2.  Black
It is a bomb for hackers. You can use it to destroy the victim's computer.
   


    
3.  IGMP Nuker
It is a very famous bomber. It is fit for attacking Windows98 operation system.
Version: 1.0
   


    
4.  Windows DoS kit
There are eight DoS attack tools. They are all windows programs. They can bring computer systems down or make them unusable, stop functionating.
   


    
5.  pagebomb
It is a Windows pager bomber. It has brilliant graphics and it is very easy to use.
   


    
6.  windows95/98 patch
There are six executable programs. You can use them to patch your windows operation system to avoid attack by hackers. In these files, there is a program named nn21.exe, it is tool to find the sources of attempted denial of service attacks.
   


Document

    
1.  Article about hack
There are several articles about different aspects about hack.
   


    
2.  Article about hacker
There is only one article. The article's purpose is to explain the question "how can I learn to be a wizard hacker?".
   


    
3.  Articles about DoS
There are articles for explaining what is Winuke and what is Freeze, and so on. Otherwise, there are some source codes which can help you to understand what is DoS.
   


    
4.  Articles about crack
There are about 12 articles. They are a series of tutorials to tell you how to become a cracker.
   


    
5.  Articles about programming
There are 11 files in this package. They are mainly about network programming.
   


    
6.  Aticles about hack
There are about 9 articles. And they emphasize different aspects about hack respectively.
   


    
7.  Books about hacking
There are total 5 books in the file. Their names are ComputerVunlerabilities, CryptografysRoleInSecuringTheInformationSociety, EncryptionTutorial, HackingGuides, TheLittleBlackBookOfComputerViruses respectively.
   


    
8.  Books about linux
There are 15 books. Their names are SystemAdministratorsGuide, Securing-Optimizing-Linux-RH-Edition, LinuxKernelModuleProgramming(pdf,html), LinuxKernelInternals, LinuxHOWTO(pdf,html), LinuxFromScratch, LinuxAdminMadeEASY(pdf,html), LinuxAdministratorsSurvivalGuide, LinuxAdministratorsSecurityGuide, LDPAuthorGuide(pdf,html), AntaresRaidSparcLinux.
   


    
9.  Books about network
There are 17 books. Their name are TCP-IP, OracleUnleashed, NetworkingEncyclopedia, NetworkBookself, NetworkAdministratorsGuide, MaximumSecurity, LearnTCP-IPIn14Days, IntroductionToTCP-IP, HowIntranetWorks, HighPerformanceNetworkingUnleashed, FirewallsCompleteEbook, ExchangeServerSurvivalGuide, DesigningAndImplementingMSServers, CreatingCommercialWebSites, CNETrainingGuideNetWare4.1Administrator, ClientServerComputing, ApacheServerSurvivalGuide.
   


    
10.  Books about programming
There are total 29 books in this file. They are dealing with many aspects about programming. We can see a lot of programming language in it.
   


    
11.  Document about jargon
Reading these articles, you can get more understanding about hacker.
   


    
12.  Document about pbx
There are about 21 articles about this topic. They involve many aspects about pbx.
   


    
13.  Document about phreaking
There are 7 articles totally. They are all relating some aspects about phreaking.
   


    
14.  Other documents
There are many files in this package. There are documents like NFS-HOWTO, Firewall-HOWTO etc. And there are also some source codes.
   


    
15.  Phrack Documents
There are total 58 files, from phrack01 to phrack58.
   


    
16.  The Trojans Removal Database
You can learn how to removal some Trojans from your computer.
   


E-mail tool

    
1.  Anonymous emailer
This is the first and only anonymous mailer for Window95. Cant do any damage but the person you send to will never know who sent it.
   


    
2.  Bomber
It is another e-mail bomber. You can use it to bomb other's e-mail box.
   


    
3.  E-mail bomber kit
It is a tool kit. There are 12 tools in it. Most of them are e-mail bombers except the BombSquad. If you have been e-mail bombed, it can help you to clean it up.
   


    
4.  Extreme mailer
It is a cool mail bombing program brought to you by the cool people at extreme.
   


    
5.  Fake Mailer
Fake Mailer is a powerful anonymous mailer that allows you to send fake emails from any email address. This means you can change your name in an email so that it looks like the email came from somewhere or someone else. This program uses the anonymous email engine found at the sendfakemail.com site and does not require a SMTP mail server. You can spoof any email address and send it to anyone you like. You can also send attachments and HTML emails.
Type: Freeware
Version: 1.51

   


    
6.  Haktek
It is a hacker tool on windows. It includes e-mail bomber, port scanner, ping, scanner, anti-email bomber, and so on. It is a great hack tool.
   


    
7.  KaBoom!
Well, this is KaBoom! v3.0, the mail bomber for Windows 3.x and Win95.
Version: 3.0
   


    
8.  Mail Bomb
It is also a e-mail bomber. You can use it to bomb your victim's e-mail box of course.
Version: 8.1
   


    
9.  News Mail Agent
News Mail Agent is a tool for finding all e-mail addresses in one news group server.
Type: Demo (Function Limited) $39.95
Version: 1.2
   


    
10.  Phasma 3k
You can send anonymous emails and bomb other's e-mail box. As the same time, you can appoint arbitrary e-mail address and IP address.
Version: 3.0
   


    
11.  Quick Fyre
The author wrote QuickFyre mainly as a further development of OMENz. QuickFyre uses virtually exactly the same technique as OMENz, but it has been added in more display information, so that you'll be able to tell exactly what is going on.
   


    
12.  Stealth Mailer
You can send bombs to your victim's system by e-mail with this tool.
   


    
13.  Web Mail Agent
It can find any e-mail address in the Internet. Web Mail Agent (WMA) uses several methods to find out any email address. If you write a URL into the WMA, it will go into the links in it and find out all e-mail addresses on them.
Type: Demo (Function Limited) $49.95
Version: 3.0
   


Editor

    
1.  HEXCALIBUR
Hexcalibur is a high quality editor designed expressly for examining, modifying, or otherwise manipulating disk files in their raw, or binary, format. You may examine and change any part of a file using either hexadecimal characters (4-bit characters) or standard ASCII characters. Hexcalibur is especially useful for examining and editing files that standard ASCII editors either will not read or will read but display in a format that is not terribly useful.
Version: 1.02
   


    
2.  HEXpert for Windows
HEXpert is a versatile tool that: allows you to view and edit data in hex, octal, binary and ASCII; supports OEM or ANSI fonts; does block fills and deletes; includes simultaneous display of 8 different numeric formats, including signed and unsigned integers and floating point; allows editing, searching, or replacing of the data in any of these formats; can insert and delete data
Type: Shareware $20
Version: 2.1.20
   


    
3.  Hex Editor
HexEditor is a binary file editor, whose advanced features will strongly simplify the editing process. Features: 1. Loads files up to 2 GB in a couple of seconds! 2. Multi-document, multi-window interface. 3. Full Undo support. (The only limit is your hard disk free space). 4. Autorestore feature that helps you restore opened files after system failure. 5. Powerful Find feature. 6. Drag&drop and other shell integration features. 7. Goto (or jump) feature that allows you to move to any absolute or relative location in the file. 8. Fill feature that can fill tens of Megabytes with undo support! 9. Expanding (inserting several parts) files, deleting parts of files etc. with full undo support.
Type: Freeware
Version: 2.0
   


    
4.  Hex Workshop
Hex Workshop is a file and disk editor which allows you to edit, insert, delete, cut, copy, and paste hex. Additional features include: goto, find, replace, file compare, and checksum calculation. New with this version is the ability to launch Hex Workshop from the Windows 95 Right Mouse Context Menu, the File Manager, and as a Drag and Drop Target. With Hex Workshop you also get a Base Converter, for converting between hex, decimal, and binary, and a Hex Calculator (supporting +,-,*,/,&,|,<<,>>,^,~).
Type: Shareware $20
Version: 4.10

   


    
5.  Hex edit
It is another hex editor beside the above one.
Type: Trial
Version:II
   


    
6.  HexCmp
HexCmp features:- HexCmp allow quickly and easy compare two files as binary raw.- HexCmp is easy hex editor which allow you modify files in hex mode. - HexCmp has synchronous file scrolling and cursor scrolling. - HexCmp allow navigation through different or equal blocks of files. - HexCmp has "Info Panel", which show file infomation and cursor point value as char, byte, word and dword. - HexCmp has search function, which allow you find as hex string, such char string.
Type: Demo
Version: 1.2.5.66

   


    
7.  HexEditorShareware
Type: Demo
Version: II 2.1
   


    
8.  Hexplorer
Hexplorer is a hexadecimal file editor that offers many features, including 5 color schemes to interpret bytes visually, unlimited Undo operation, find and replace function, pixel viewer, structure viewer and more.It also allows you to export data to C or Assembler, calculates checksums, CRC values, finds patterns and more.
Type:Freeware
Version: 2.02
   


    
9.  Hiew
There are several programs in this package. Among these files, Nedump.exe can dump NE-executable file, while Lxdump.exe can dump LE/LX-executable file.
Version: 5.01
   


Encryption & decryption tool

    
1.  Cryptonite Pro
Cryptonite Pro uses a superfast 64 bit encryption algorithm. Not only does it encrypt files, but it offers the user the option of protecting the archive with an encrypted password as well. Unlike other programs which require a password to encrypt each file, you can now encrypt an entire document or image directory with a single string password!"
Type: Shareware $30
Version: 1.2
   


    
2.  EasyFP
EasyFP is a windows shell extension. Compression is an optional function when encrypting. EasyFP is integrated into windows explorer. So you can encrypt or decrypt files or folders when you browse in the windows explorer. Just right-click on any files or folders, select encrypt menu and give a password to protect them. For version 2.0, a new feature is added. By monitoring file system operations, after a file is encrypted, it can't be opened, renamed and deleted until it is decrypted. And you don't worry your important files will be deleted by a mistake or by other applications. This new feature is enabled in Windows95/98, Windows 2000, Windows Me, Windows XP, but not in WinNT 4.0."
Type: Shareware
Version: 2.0
   


    
3.  Encrypted Virtual File System
EVFS is a Linux virtual filesystem which sits on top of VFS to access the underlying filesystem. This means users can mount any directory containing encrypted data to any other directory (=clone), but the second will be encrypted/decrypted transparently until it is unmounted. It has multi-user support so that regular users can mount their own evfs filesystems from and to directories they own. Therefore it's possible to have a totally encrypted filesystem, each user with their own key.
Type : Shareware
Version: 0.3(May 22, 2003)
   


    
4.  Encryption tools
Encryption tools is a kit of 39 files. It includes some executable files and source files. These tools can encryp program, decrypt your files easily, plus automatically encrypts and decrypts your files along with hiding and showing them , encrypt emails to protect it from 3rd parties, etc. Its algorithms are wide and secure.
   


    
5.  Encryptonite
Encryptonite is a Java application. It requires Microsoft Virtual Machine and Windows 95/98/2000/NT. Your most text files can be encrypted and decrypted using it.
Type: Freeware
Version: 1.0 beta
   


    
6.  Faena MyID
Faena MyID is a super-high-security user ID and password-keeping program. Encrypt your usernames and passwords. Even if a hacker gets your password file, without your PIN in your mind, nobody can decrypt the data. Supports multiuser if you are using Windows NT4/2000/Xp. Transfer your ID password lists between home and work by e-mail, using Export/Import function. AutoHide to tasktray. This update features minor enhancements and bug fixes.
Type: Free to try $9.00
Version: 3.0
   


    
7.  HTML Encrypt
HTML Encrypt v1 is a easy to use HTML/Script encryption program. HTML Encrypt 1.0 can encrypt ANYTHING you give it and decrypt it perfectly! HTML Encrypt has been tested with JavaScript, VBScript, HTML, and Active X Controls. HTML Encrypt uses JavaScript to encrypt so HTML Encrypt is very flexible as well!" News :Multiple File Encryption Option to leave Meta Tags in Clear Text Option to leave Scripting in Clear Text Option to leave Style tags in Clear Text Option to disable Right Click Easy Update Checking
Type: Shareware
Version: 2.0
   


    
8.  Lazy Encryption Algorithm
LEA is a simple algorithm for file encryption that uses boolean algebra and modular arithmetic to test the stream and generate numbers with a logical order. Using bytes as increments and decrements users can choose between normal encryption without a pseudo- random data generator or steganography with or without random data.
Type: Shareware
Version:1.00(Jul 18, 2003)
   


    
9.  Macintosh Encryption
Macintosh Encryption has 22 files in it. The Softball implements the most elementary of crypto algorithms including ROT13. The Foundry300 makes cylinders. There are also some encrytion tools for table, messages, blocks.
   


    
10.  NetMangler
NetMangler can be used with Outlook, Eudora, Lotus Notes, as well as web based email like Hotmail and Yahoo. You can also use it with Chat systems like ICQ. This version has full product functionality using Blowfish encryption.
Type: Shareware
Version: 1.01
   


    
11.  PC-Encrypt
It provides the highest level of protection through the use of the proven Blowfish algorithm, and PC-Encrypt will work with most email clients. It has the option to automatically erase the original file after encryption, the ability to employ secure multiple passbooks, and the ability to automatically encrypt all the files in a folder.
Type: Shareware $29
Version: 4.45
   


    
12.  Password Assistant
Password Assistant is a brand-new software developed by SUNV. People now need to remember more and more passwords. At one time, you may not make the passwords too simple for security. Hacker is everywhere, you must be very careful. In order that you may use passwords expediently and without any fear, we especially designed the Password Assistant. You can store all of your passwords, such as the passwords you've got during your web travels, your credit card numbers and bank accounts etc. All your passwords are managed in different groups, and stored in an encrypted and password protected database. You can change your entry password when necessary. Main features: Organization in groups, Encrypted database, Backup data, Filling in the passwords automatically, Searching, Change your entry password when necessary.
Type: Free to try $28.80
Version: 1.0
   


    
13.  RSA encrypting tool
This is a simple RSA algorithm implementation.
Type: Shareware
Version:0.11
   


    
14.  WebPassword
WebPassword is a program which protects your web pages with password. Once you have password-protected your page, no one unauthorized person will be able to view its content without having a correct password, either in browser or as an original HTML source. In a Web browser, the content of a password-protected page may be viewed only after a valid password is entered. In a text viewer, the content of an encoded page appears as a block of JavaScript data in an HTML page.
   


    
15.  Webroot's PrivacyMaker
Webroot's PrivacyMaker provides everything you need to ensure your privacy on-line and off. Combining powerful, 128-bit encryption with a uniquely non-invasive design, PrivacyMaker works the way YOU do. No need to move or copy files into different folders or change anything in the way you currently store information or access the Internet.
Type: Free to try $39.95
Version: 3.7
   


    
16.  WinSafe
The algorithms include Blowfish, CAST, SAFER-SK128, Twofish and more. The password is encrypted firstly, then hashed, special encryption interfaces for different type of files are provided, too. And create self-decrypting executables.
Type: Shareware $25
Version: 1.1
   


Executable file tool

    
1.  Bound File Detector & Remover
It adds the option to "scan a file for Trojans And Other Files" to the right-click menu of Exe's giving the ability to check any Exe given to You By Another Person (i.e. An Freind on ICQ ). It ONLY detects Bound file ie when someone combines a trojan or other file to another file, so if someone sends u a plain trojan with no other programs added onto it this program will not detect it or if the trojan is in encrypted form. The majority of people who use trojans are reasonably stupid, so this program is quite effective.
Version: 4.0
   


    
2.  Exe file tool
There are 10 tools to deal with exe files. And they are all very good tools to manage the exe files.
   


    
3.  Fusion
Fusion is a unique utility that allows any Win 32 exe, ocx, dll or screensaver to have it's dependencies directly injected into it's code - including ocxs. Fusion enables static, virtual or dynamic linking, with sophisticated version control when using dynamic linking. Version control gives your module the ability to check the required dependencies on a target PC and utilises the fused version using the selected preset conditions. Fusion even compresses and encodes your module and dependencies, resulting in a significantly smaller footprint. Imagine a VB program requiring no runtime? Fusion makes this possible!
Type: Shareware
Version: 1.0
   


    
4.  Multi Binder
For your convenience, there are three versions of the Multi-Binder program in this package.
Version: Their versions are v1.2, v1.2.1, and v1.3.
   


    
5.  Newjoiner
Newjoiner is a modification by stoner of Blade's Joiner to avoid av detection.
   


    
6.  PEBundle
PEBundle is a revolutionary tool that allows for DLLs or other files to be "bundled" with an executable, therefore removing the requirement to distribute the bundled files separately from the application. With two operational modes, one that uses advanced techniques to resolve dependencies on a bundled DLL in memory, and another that writes the bundled file(s) to disk, PEBundle is a great tool to optimize software distributions.
Version: 1.0
   


    
7.  Topo
Earlier version only scan executable PE sections looking for zero padded areas. These objects are safer from the point of view of run-time overwriting. In order to increase the chance to find large 'usable' areas this v1.2 allow scanning all sections.
Version: 1.2
   


    
8.  WinSplit
This is a very simple but nonetheless handy tool to split and join files. It is very small (47Kb!) and thus fits on every floppy disk. SPLIT: Select a file, enter a valid package size and click on "Split". Example: Say you have a large file (3MB) that you want to transport on a floppy, just select the file and enter a packe size of 1400 Kb. The output will be 2 files of 1400 Kb each and one of 200 Kb. JOIN: Select the first file of a packages which has the file type "*.1". Click on "Join", and the original file will be restored from the little pieces.
Type : Shareware
Version: 6.21
   


    
9.  inPEct
inPEct is a program that allows you to bind 2 executables in one. So, you can get some inoffensive joke proggy and insert a bad trojan/worm in it. When someone executes it, it opens joke program in foreground and a bad Thing in background...
Version: 1.0
   


    
10.  inPEct source code
inPEct is a program that allows you to bind 2 executables in one. So, you can get some inoffensive joke proggy and insert a bad trojan/worm in it. When someone executes it, it opens joke program in foreground and a bad Thing in background... This is the source code of inPEct.
Version: 1.0
   


Icq tool

    
1.  Advanced ICQ Password Recovery
Advanced ICQ Password Recovery, or simply ACQPR, is a program to recover passwords to ICQ accounts (stored in local ICQ databases, *.DAT). The passwords are recovered instantly; multilingual ones are supported. Works with ICQ 98a through ICQ 2000b.
Version: 1.0
   


    
2.  Aquila
From http://www.winsite.com/: Aquila is a freeware program to recover login and password information (stored locally). It can be used to recover cached passwords, hidden password (from password boxes), dial-up passwords and ICQ 99b-2000b passwords. ICQ Support: It can reveal passwords from ICQ 99b-2000b dat files. Windows Cache: Windows 9x/ME stores some passwords in cache. Aquila also can show those cached passwords. Dial-up passwords: If you enabled to save dial-up passwords, you can reveal those passwords with just one click. Password boxes: Aquila can also used to reveal passwords from screen (passwords that are shown as '****' ). So you can reveal your Outlook Express Mail password, PalTalk login password etc... Passwords are recovered instantly, multilingual passwor ds are supported.
Type: Freeware
Version: 1.3
   


    
3.  Auth bypass 99
Add people in ICQ99 with the program, and do not need authorization any more.
   


    
4.  ICQ Document
There are two documents about ICQ. One is about "The ICQ Security Tutorial", and the other is about "Removing the ads in 2001 and More".
   


    
5.  ICQ FORCE
It is a ICQ account cracker. It use brute-force method to guess the password. Of course, I think there should be a password dictionary.
   


    
6.  ICQ MachineGun
ICQ MachineGun v1.0b is the ICQ spamer/bomber. The messages send through the ICQ server to any (Online/Offline) users. It's may be a normal or uin messages.
Type: Freeware
Version: 1.0b
   


    
7.  ICQ kit
There are 100 ICQ tools in this file. You can use these tools to complete various attacks by ICQ. At the same time, you can protect your computer better.
   


    
8.  ICQr Information
ICQr Information is able to read and reveal personal information, such as nickname, address, birthday and much more. As it's THE ONLY KNOWN program that can display passwords of all supported ICQ versions*, it can be used to get back your own lost password! With this freeware tool, you will be able to control your employees and to find out what they do not want you to know!
You can also use ICQr Information to find already deleted friends, because the DAT file is NOT "cleaned" up after removing somebody from your contact list.
You can export the gathered information into a multiplatform HTML file and save the contact list to a textfile. ICQr Information allows to select those elements you want to export.
Type: Shareware
Version: 1.5
   


    
9.  SecureICQ
SecureICQ is an addon program for ICQ that allows users to encrypt messages they send and to decrypt encrypted messages they receive. To exchange messages with SecureICQ, both users on the sending and receiving ends must have the program installed and running. SecureICQ features include automatic send after encrypt and automatic decrypt of incoming messages. It uses a simpler encryption algorithm than PGP or RSA that is still effective against most eavesdroppers. SecureICQ does not require the exchange of keys, and produces small enough messages to be sent through the ICQ server (important for users behind firewalls).
Type: Freeware
Version: 1.0
   


    
10.  Send It Agent
You can use it to send huge message to the ICQ users in no time. Otherwise, it can find out the ICQ users's e-mail addresses if only they provided such information.
Type: Demo (Function Limited) $59.95
Version: 2.0
   


    
11.  Source code about ICQ
Snoop ICQ traffic for a set host. Shows how simplistic ICQ is and how easy it is to snoop it. There is the source code of the program.
   


Keylogger

    
1.  G2kBIOSspoof
G2kBIOSspoof is a Windows keystroke logger aimed at stealing a bios password. QuickBASIC source included. You can run this little program to get someone else' BIOS password. Just run it full screen, it writes all keystrokes to a file called kpwd.txt.
   


    
2.  HookThis
When you fired up HookThis, you get a WM_CHAR- message for every key pressed (any valid ASCII-key ([ENTER] + [BACKSPACE] sends a WM_KEYDOWN - message)) anywhere in Windows. Remember to unset the hook when close your application.
Type: Freeware
   


    
3.  Hooker
Trojan part is written on MS Visual C++ 5.0. And you can build smth really good based on Hooker. Hooker can be executed on any Win32 platform with minimum set of DLLs.
Version: 2.4
   


    
4.  KeyGhost
KeyGhost records up to 2,000,000 keystrokes. It can be installed even when your machine is off by clipping it on, and can be recorded on your computer or retrieved.
Version: 1.00
   


    
5.  KeySpy
KeySpy is invisible spy software. Highly efficient and discreet, KeySpy uses an engine that is only 84k in size.
   


    
6.  KeyTrap
KeyTrap will log your keyboard scancodes to a logfile for later conversion to ASCII characters. Keytrap installs as a TSR, remaining in memory untill the computer is turned off. Keytrap can't work in windows.
Version: 3.0
   


    
7.  Keycopy
Keycopy can be used in Wordperfect 5.0, Multimate, Norton Editor. Its each keystroke be writed to it's system buffer until 200 in memory, then copy to a file with data and time stamp. The file's address can be default or specified by you.
Type: Shareware $20
Version: 1.01
   


    
8.  Keylog
Keylog is a kit of five tools. Its Keylog25 has KEYLOG!.EXE as a Windows 3.x/95 version 2.5 recording keystrokes, advanced KeyLog. The Amecisco Invisible KeyLogger Stealth v1.2 for Windows 95/98 README records every keystroke entered from the keyboard. Keylog5 is another keylogger. Keylog95 is a WINDOWS95 version of keylogwn.exe, KEYLOGWN.EXE is a WINDOWS version 1.5 and records all ascii keystrokes to an ascii file on C:\dos\logx.
   


    
9.  PC Activity Monitor Net
It is professional software that captures all users' activity on the PC. All data collected through the monitoring are saved to an encrypted log file.The log file can be optionally sent via e-mail to a specified address (or saved to a specified shared resource in LAN environment) for further inspection and analysis.
Type: Shareware $119.95
Version: 6.3 is released on 2003-07-08

   


    
10.  PC Activity Monitor Pro
It is professional software that captures all users' activity on the PC. All data collected through the monitoring are saved to an encrypted log file. The log file can be optionally sent via e-mail to a specified address (or saved to a specified shared resource in LAN environment) for further inspection and analysis. The important advantage of PC Acme Pro is an ability to save log files in special database for further analysis and retrieving information by specifying a search condition.
Type: Shareware $149.95
Version: 6.3 is released on 2003-07-08.
   


    
11.  PC Activity Monitor v6.3
PC Activity Monitor (PC Acme Pro) v4.0 Pro (build 2708) can protect you from misusing of your computer. It remembers your running tasks and opened windows, text change and any other messages when you run your machine. A encrypted output log is created silently and sent by emial.
Type: Shareware $149.95
Version: 6.3
   


    
12.  Phantom2
Phantom2 is the successor to Phantom. It fixed a number of bugs and a wealth of new features. It has been tested under MS-DOS 5.0 and on 386-class machines.
Type: Shareware $20
Version: 1.1
   


    
13.  Playback!
Playback differs greatly from most macro programs in that Playback replays your keystrokes at the same rate you typed them in. You can also use the included Menu program to playback your keystrokes using a point and select menu.
Type: Shareware $26
Version: 1.9c
   


    
14.  SKInNT
Invisible Stealth Keyboard Interceptor 5.0 saves your time of logon and user's name. It Intercepts the text of mouse click or under edit and captures your windows activity, allows protect SKInNT Configuration Utility with logon password.
Type: Shareware $69
Version: 5.0
   


    
15.  Skin
SKInNT 5.0 DEMO is Stealth Keyboard Interceptor 5.0 for Windows NT/2000 DEMO. Stealth Keyboard Interceptor Auto Sender SKIn98AS v1.0 (buid 247) is shareware. The Skin5 Pro is for Windows 95/98/ME. Stealth Keyboard Interceptor v5.0 (SKIn) is a general-purpose security program for Windows 95/98/ME that tracks and reports all activity of monitored user on your PC.
   


    
16.  Slog
It has two slog tools: SlogPro and SlogCore. The Use of StealthLogger 1.6x Demo, StealthLogger Core Demo or Probot 1.x Demo Version allows the system administrators to monitor computer usage with proper warning in advance.
Version: 1.6x Demo
   


MISC

    
1.  Game Hack
Game Wizard 32 is an innovative and versatile program which will allow the user to participate more intelligently in computer games applying it into any program or game. CrackAid removes the annoyance of having to dig out your manual/code-wheel/key diskette everytime you want to play a game.
   


    
2.  HeadStrong WebClicker
WebClicker uses public proxies to create artificial banner ad clicks. Emulates complete browser HTTP transfer and can be used for banner/link exchanges and toplists as well.
Type: Shareware (Function Limited) $23.78
Version: 2.56
   


    
3.  Linux_misc
Linux_misc has five different members. TCFS gives integration between the encryption service and the file system, SILC as a protocol provides secure conferencing services in the Internet over insecure channel, Distributed DNS Flooder v0.1b Powerful attack against DNS servers, Saint Jude LKM is a Linux Kernel Module for improper privilege transitions, FreeVSD facilitates true Linux Virtual Servers within a 'chroot' environment.
   


    
4.  Login?Monitor
Login Monitor monitors idle times for logins and kicks users off after they are idle for a set amount of time. It is useful for people who forget to log out of machines they connect to remotely.
Type: Shareware
Version:0.1
   


    
5.  Quick Socket
Quick Socket allows an open connection between a client/server arrangement on any port. It is a great tool for an Administrator. Quick Socket can also scan and log any open port found, useful for checking security on an IP or DNS.
Type: Shareware $29
Version: 1.2
   


    
6.  Shutdown 2000
Only with one easy click, Shutdown 2000 will shut down, Reboot, Log off, Force restart or terminate the current program on the machine. Its application terminatation can not be used on Windows 2000.
   


    
7.  Strict Login
Strict Login is small utility to set a password before starting Windows, so unwanted users cannot get into your computer. It will ask for a password before Windows starts. Only if you know the password you can start Windows, otherwise you can't start it. Strict Login is very stable and cannot crash. So when the Strict Login program is loaded, nobody can bypass this and windows can't be started. Strict Login can even alarm you when only someone tried to access your computer, but didn't know the password and turned your computer off! This zip with 2 setup one used in 2k the other in xp system.
Type: Freeware
Version: Updated 04-22-2003
   


    
8.  Windows_misc
The kit includes 19 files, each is a little tool kit. For example, WebClicker uses public proxies to load & click the banners, Advanced Password Generator is a Windows based application designed to generate passwords of any length or character content, Outlook Header Exp creates and sends the code needed to exploit the Date buffer overflow exploit in the OutLook, and so on.
   


Packet forging

    
1.  Netcat
Netcat 1.10 for NT is the tcp/ip "Swiss Army knife" that never made it into any of the resource kits, With Netcat you get to see the full HTTP header so you can see which web server a particular site is running, Netcat can also function as a server, by listening for inbound connections on arbitrary ports and then doing the same reading and writingand it can run in the background without a console window, restart as a single-threaded server to handle a new connection.
Vesion: 1.10
   


    
2.  Netcat for unix
It is designed to be a reliable "back-end" tool that can be used directly or easily driven by other programs and scripts. At the same time, it is a feature-rich network debugging and exploration tool, since it can create almost any kind of connection you would need and has several interesting built-in capabilities. Perhaps some equivalent to netcat, or "nc" should have been written and distributed ten years earlier as another one of those cryptic but fundamental Unix tools that we all use daily without even thinking about it.
Platforms: AIX, BSDI, DG-UX, FreeBSD, HP-UX, IRIX, Linux, NetBSD, OpenBSD, SCO, Solaris, SunOS, True64 UNIX, UNIX
Type : Freeware
Version : 1.10
   


    
3.  Packet_Forging
Among these tools, pakemon shares IDS components based on the open source model, pdump prints out the headers of packets on a network interface that match the boolean expression, SendIP is a commandline tool to allow sending arbitrary IP packets, Stunnel allows you to encrypt arbitrary TCP connections inside SSL available on both Unix and Windows, Zodiac is a portable, extensible and multithreaded DNS tool, AICMPSEND is an ICMP sender flooding and spoofing ICMP, GASP (Generator and Analyzer System for Protocols) provides an extremely detailed packet description language, Send Packet tests how your network responds to specific packet content, Socket Script primarily creates networking-oriented programs, USI++ sends modified/spoofed packets over the network.
   


    
4.  Packet_tool
They are PacketX 1.0 Freeware Version , TCPkill executable program, MSML.EXE and LibnetNT programs, executable arpinject progam. Installation of the LibnetNT package requires the preinstallation of the Winpcap Network Drivers, in your program implementing LibnetNT in two ways, link to it at compile time or use the libnet DLL with the LoadLibrary() and GetProcAddress() functions.
   


    
5.  Pksnd102
DIS_PKT provides an Ethernet or a Token Ring Packet Driver interface to programs built to operate over Packet Drivers, talks to NDIS (3Com/Microsoft) instead of to a lan board directly and shares the board with NDIS users. Pktsend provides interface to network packet driver and MAC level communication for ethernet networks. Winpkt provides a Packet Driver interface between Windows 3 Enhanced mode applications and a real Packet Driver. Ndis3pkt.386 is a Windows VxD provides a packet driver interface.
   


    
6.  Raw IP Packet Capture/Creation Utility
This utility was designed to forge raw packets on the Microsoft Windows 98/98SE platform. You can bypass TCP/IP stack with this utility, because the COM object is included. If you want to re-utilize it in any form or manner, then a Visual Basic programmer shouldn't have too much trouble.
   


    
7.  Snot
Snot is an arbitrary packet generator, that uses snort rules files as its source of packet information. It attempts at all times to randomise information that is not contained in the rule, to hamper the generation of 'snot detection' snort rules. It can be used as an IDS evasion tool, by using specific decoy hosts, or just something to keep your friendly IDS monitoring staff busy.
Type :Freeware
Version: 0.91a

   


    
8.  Winject
The most exciting new features of version 0.94b is the lowlevel IP Changer and Global IP. It tries to change your IP without redialing your ISP, but only free IP. The MagicID must be correct/"in sync" when you try to change your IP. The new Global IP thing makes it easy to change the IP in all the 100 packets.
Version: 0.95b
   


Phreak tool

    
1.  Auto Dial
MS-DOS based war dialer utility.
Platforms: DOS
Type: Freeware
   


    
2.  Blue Dial
BlueDial was developed to make it easy creating and using different frequency settings for dialing and so on. In the beginning, BlueDial was just a batch file, which copied sample files together and played them. Then the development went on and it was getting more powerful. Now, BlueDial is written in Borland C using Assembler routines and it's one of the most powerful and comfortable dialer programs on the PC, and it's well known, too.
Version: 6.2
   


    
3.  Boxtone
A program which can create some phone tones.
Version: 1.00
   


    
4.  CATCALL
If you have ever been the innocent victim of a prank, practical joke, received the "Short end of the stick" or simply felt someone needed their "Just Deserts" - CATCALL is for you, The underdog. Now from the comfort of your own home you can extract your vengeance. Simply a few clicks at the old keyboard transforms your PC in to a state of the art "Punishment Processor" which can deal out a sentence from mildly annoying to downright galling. CATCALL allows the user to Harass up to 15 Persons simultaneously each with their own personal harassment factor.
Version: 3.4
   


    
5.  CHaoS DeViCe
It calls random pagers, puts in a phone number, hangs up, and goes all over again. It is a quite annoying little thing... Once you run "chaos.exe", it is pretty self explanitary from there... If you still cant figure it out... Well, dont use it, and dont be a retard and mail me asking for instructions...
Version: 1.0
   


    
6.  CPhreak
It is the first fone phreaking utility that will work on ANY sound card supported by Windows, as long as you have Windows. I have a GRAVIS and the Sound Blaster emulation is not exact enough to work with many programs such as BlueBeep or BlueDial. So, have fun... It is a twelve year old red box(the author is only 12 years old), and can work anyway on older centrals.
   


    
7.  Dialing Demon
It is another wardialer.
Version: 1.05
   


    
8.  Grim Scanner
USE THE MODEM SETUP FILES PROVIDED, THIS PROGRAM WORKS BEST WITH AN 'OLD' AVATEX 2400 MODEM, DUE TO THE ROMS, IT CAN SEARCH FOR DIAL TONES AND CARRIERS IN THE SAME CALL, ALL OTHER MODEMS ARE RESTRICTED TO ONE OR THE OTHER. THE SCANNING CAN BE SENT TO A FILE OR PRINTER, IN OTHER WORDS, YOU CAN SEND IT ANYWHERE YOU LIKE(EXCEPT UP YOUR ASS...). THE SCANNER WILL SCAN ANY NUMBERS YOU WISH, JUST ENTER THE PREFIX AND THE STARTING NUMBER.
   


    
9.  No Carrier
It is a new scanning program. It's basically self-explanatory and you can use it. If you do not know how to use it, please see the file Carrier.doc in this package.
   


    
10.  POCSAG Decoder
PD together with a receiver or scanner, allows the off-air decoding of POCSAG paging signals at 512, 1200 or 2400 bits/second. This makes it extremely useful for the testing of paging transmitters and systems. Decoding of both numeric and alphanumeric pager data is supported, as is the hex dumping of raw POCSAG codewords.
Type: Shareware
Version: 2.00
   


    
11.  Pageit
Of cource you realize the effect of the first option, put in your enemy's phone # and they will recieve a billion calls "Did you page me?". And Option 2 requires a file of phone #'s... I like to put in local Police, Fire and Ambulance phone #'s because usually they look like normal phone numbers and not 911... The program searches your numbers.lst file for a random phone #, pages your enemy and puts in that #... WOO HOO, we're having phun now, eh? They call the number and are REALLY embarrassed when they call the Police Dept. and ask if they paged him... heh...
Version: 2.2
   


    
12.  PhoneTag
PhoneTag checks for STARTTIME every second while it's running. If the current time is greater than the starttime, and there's a dialing list, it will begin dialing. Once it passes the STOPTIME it will stop. The program will auto-retry Busy signals after it finishes dialing the list, or the Busy-signal-list gets full(>@5000 entries). You can set the # of retries in SETUP. Also, these #'s are cycled to make sure that they don't just re-dial the same # right after each other.
Version: 1.3
   


    
13.  Phreak box
There are about more than 30 files, which are about how to build and use phreak box.
   


    
14.  Super Dial
It is a wardialer. You can find out in what range the other computer's phone number is (by looking at the numbers for other lines in the bank) it works much faster.
Version: 1.03
   


    
15.  TC Dialer
DTMF dialer for X Windows. Requires soundcard.
Platforms: Linux
Type: Freeware
Version :1.0
   


    
16.  THC-SCAN
You can easily and nearly automated scan phone-number areas with your modem. You can find very interesting stuff ... Note that in some countries of the US and maybe other states too, scanning is ILLEGAL! Check your law before starting (or maybe not - it's up to you).
Version 2.00
   


    
17.  The Little Operator
The BlueBox Nr.1 is back on stage! Totally rewritten with a new desktop and many new features! VGA 50 lines recommended!
Version: 3.1
   


    
18.  Tone Loc Utilities
Yes! Amaze and astound your friends. Get all the best in scanning in 1/10th the time! Use PRESCAN to fill ToneLoc Datafiles with known exchange data.
   


    
19.  ToneLoc
ToneLoc is short for Tone Locator, and is a bit of a wild thing. What it does is simple: it dials numbers, looking for some kind of tone. It can also look for carriers like an ordinary wardialer.
Version: 1.10
   


Scanner

    
1.  7th Dimension Port Scanner
7th Dimension Port Scanner is the 7th dimemsion of Port Scanner. It has all the Port Scanner's features and some new ones.
   


    
2.  AB Complete Ping
The software can notify you by e-mail if the IP address is or is not responding. It can play an wave file on notifying. You can ping only once or you can ping at fixed time intervals. You can insert the starting and ending IP address and this software will ping all the addresses between.
Type: Shareware
Version: 3.00
   


    
3.  Advanced Net Tools Free
TraceRoute tells you how many hops (routers) are between your PC and another destination. It will also show you the slowest connection point. Network Scanner can scan any class A, B or C network for any list of open ports. Network Scanner takes advantage of multi-threading. You can use many threads to scan at the same time for quick results. You can save your port list to a text file. You can also save your list of found connections to a text file. ARP Configuration allows you to add/remove ARP entries and view the ARP table all from a Windows GUI. Route Configuration allows you to add/remove Routing entries and view the route trable all from a Windows GUI. Adapter Configuration allows you to view all adapters and add remove IP addresses of individual adapters using a Windows GUI. Port Scanner can scan any computer for a list, or range of open ports. Set your speed of finding open ports by setting the timeout variable. Ping Utility allows you to change the size of the packets, the timeout, and the number of packets to ping. Advanced DNS Utility shows you extended information on a given hostname or IP address. You can also lookup the mail exchange servers, or domain name servers for a specific domain. Query types available: A,ANY,NS,MX,SOA. Share Scanner allows you to view your network node shares. Command Test, a utility for connecting to an open port and testing commands. Works like a telnet client but you can send 1 line at a time. IP Availability allows you to see what IP addresses are available on a subnet. Plugins, allows you to create links on your ANT menu to any external application.
Type: Freeware
Version: 2.7
   


    
4.  Angry IP Scanner
Get IP addresses and computer names in your network and scan ports on remote computers. Excellent utility for networking. NetBios Scan, TCP scan, ping scan are supported. This great utlity shows your connections to see which ports are used by your applications. For further information on what this program can do for you please see WHATSNEW.txt after installation."
Type: Freeware
Version: 2.18
   


    
5.  Dave's Port Sniffer
Dave's Port Sniffer currently logs junk sent by opening socket. It has (for now) the ability to detect FTP, HTTP, POP, SMTP, TELNET and ECHO (ping) on virtually ANY port. It is designed for Windows 95 but should work fine on any 32bit Windows platform.
Type: Demo
   


    
6.  DeadBolt
Even viruses that have not even been discovered or are not known to exist can be detected by DeadBolt. Even if you have the most current Anti-Virus available, your machine could be infected by an undiscovered virus that is collecting passwords, banking and finincial data, or other confidential information! DeadBolt maintains a backup copy of vital system registry entries and configuration files.
Type: Shareware
Version: 1.0
   


    
7.  IPScanner
Get IP addresses and computer names in your network and also scan a special port on remote computers. A handy powerful utility for networking. You may also scan a range of IP through Dial - Up networking.
Type: Free to try
Version: 1.2
   


    
8.  JMap Port Scanner
It features the ability to scan every host in a given network segment, for a range of ports or a specified network service. Supported protocols are TCP and UDP.
Type: Shareware
Version:0.3.1 updated Jul 23, 2003
   


    
9.  Linux-Vuln-source
Remote Nmap (Rnmap) package contains both client and server programs written entirely in Python, Server does user authentication and uses excellent Nmap scanner to do actual scanning. VLAD the Scanner is an open-source security scanner that checks for the SANS Top Ten security vulnerabilities commonly found to be the source of a system compromise and it requires several Perl modules to run.
   


    
10.  MacAnalysis
MacAnalysis makes a full security check of network protocols, open services, port scans, vulnerable CGI scripts and much more. It maintains a secure network by running security audits for the MacOS! This will scan your Macintosh, Unix, Windows, and Hardware for any vulnerable security holes.
Version: 2.1b
   


    
11.  Mpscan
It uses select() to increase its speed and was designed for rapidly scanning large networks, but also works with a single IP. Platforms: Linux, POSIX
Type : Shareware
Version:0.1.0
   


    
12.  Nessus
It can scan remote computers. It can recover all used ports and test their security. Based on the test, it can tell you whether there is a weakness.
Type: Freeware
Version: 1.2
   


    
13.  NessusWX
NessusWX has Windows look'n'feel and, in addition, some features that in my opinion was missed in standard Nessus client for Windows.
Please read the disclaimer before downloading / using NessusWX.
Type: Shareware
Version:1.44
   


    
14.  NetBIOS Security Kit(unix)
Nat is a tool written to perform various security checks on systems offering the NetBIOS file sharing service. Nat will attempt to retrieve all information availible from the remote server, and attempt to access any services provided by the server.
Type: Freeware
Version: 1.0
   


    
15.  Netmon
Netmon displays information pertaining to the IP, TCP, UDP and ICMP protocols. It is a graphical conversion of the "netstat" utility shipped with Windows£¬It's main purpose is viewing connections made using TCP and UDP protocols from or to your computer.
Type: Freeware
Version: 1.60
   


    
16.  Nmap
It was designed to rapidly scan large networks, although it works fine against single hosts. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (ports) they are offering, what operating system (and OS version) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. Nmap runs on most types of computers, and both console and graphical versions are available.
Type: Freeware
Version: 2.54
   


    
17.  Port Invader
Use Port Invader to check for trojan horses and other invading programs. Or use it to scan if a computer has an open or closed port that shouldn't.
Type: Shareware
Version: 1.0
   


    
18.  Port Scan Attack Detector
It features a set of highly configurable danger thresholds (with sensible defaults provided), verbose alert messages that include the source, destination, scanned port range, begin and end times, TCP flags and corresponding nmap options (Linux 2.4.x kernels only), email alerting, and automatic blocking of offending IP addresses via dynamic configuration of ipchains/iptables firewall rulesets. In addition, for the 2.4.x kernels psad incorporates many of the TCP signatures included in Snort to detect highly suspect scans for various backdoor programs (e.g. EvilFTP, GirlFriend, SubSeven), DDoS tools (mstream, shaft), and advanced port scans (syn, fin, Xmas) which are easily leveraged against a machine via nmap.
Type: Shareware
Version :1.2.1 updated jul 14, 2003
   


    
19.  Port Scanner
Port Scanner can benefit anyone managing a TCP/IP network, or to anyone who is concerned with the possible security risks that some TCP/IP tools present to their network. Port Scanner requires a WinSock compatible TCP/IP stack, and is fully Windows 95 compatible.
Type: Shareware $30
Version: 2.2
   


    
20.  Portscan SMS Alert
Previous version (16/01/99 release) would only spawn the script after heavy portscans. Portscan SMS Alert uses the command line program (send-sms) to alert you.
Type: Freeware
   


    
21.  Scanner
The typical members are: ipEye, a TCP port scanner for Windows 2000 that can do SYN, FIN, Null and Xmas scans, Nessus, plugin-capable security scanner, NScan, Fast and flexible portscanner for Windows by Necrosoft with numerous features, Frontdoor, a backdoor/trojan scanner for windows and scans all known backdoors/trojans, Server Robot, check what a specific host is running with one easy click, CGI Scanner v3 checks for exploits and scripts, cerberus webscan is console-based exploit scanner, BO Ping is network scanner for the infamous Back Orifice trojan.
   


    
22.  SkPortScan ActiveX Control
SkPortScan ActiveX Control is a lightweight, intelligent, and powerful port scanner control. It allows developers to integrate port-scanning capabilities into their applications. SkPortScan can be used for network exploration or security auditing and can determine what services (ports) are open (offered) by remote hosts. It is capable of scanning multiple hosts simultaneously and can scan different protocols simultaneously TCP ports only, UDP ports only, TCP and UDP ports simultaneously. It can operate in Scan range of ports, Scan authorized ports. Hackers/crackers that break into systems often start processes running on one of tSkPortScan ActiveX Control has one of the most complete ports databases available today built in, and, provides comprehensive APIs for accessing it. It can be used from any 32-bit Windows.
Type: Shareware $29
Version: 2.0.1.0
   


    
23.  THC-HappyBrowser
HAPPY BROWSER (HB) is THC's first windows-based tool. The intention behind HAPPY BROWSER is to develop a free and easy to use security tool on Windows/Wine. In the final release, the HB will be able to look for the most common security related vulnerabilities on NT-Servers (including Win95/98/2000), and give the user a lot of useful hints for exploiting or fixing them.
Version: 0.9
   


    
24.  THC-Probe
The ultimate host scanner compilation features nmap, snmpscan, netbios auditing tool and super-cool vh shell script.
Version: 4.1
   


    
25.  THC-Scan
THC-Scan v2.0 now is working under DOS, Win95/98/NT and all DOS emulators (UNiX) on all 80x86 processors. ODBC databank support, completely automated tone, carrier, vmb scanning, large palette of analysing tools added. THC-Scan twice as good as Toneloc.
Version: 2.0
   


    
26.  Ultima Port Scanner
Multi-socket port scanner. Capable of scanning very quickly even on slower machines with slower connections. Scans both local and remote ports.
Type: Free to try $3.00
Version: 1.04
   


    
27.  WhereIsIP
You may use WhereIsIP to find where a member of a chat room or e-mail sender is from, or where the Web site you visited is stored. Simply provide an IP address or a domain name, and WhereIsIP will do a quick search in the world Internet IP registries or Domain Name Whois Dababase, It will then tell you exact information about the target, including country, address, net name, domain name, and its registrant details.
Type: Shareware $19.50
Version: 2.20
   


    
28.  WifiScanner
It can listen alternatively on all the 14 channels, write packet information in real time, can search access points and associated client stations, and can generate a graphic of the architecture using GraphViz. All network traffic can be saved in the libpcap format for post analysis. It works under Linux with a PrismII or CISCO card and with the linux-wlan, hostap, or Aironet driver
Version:0.9.1
   


    
29.  WinNessus
It can scan remote computers. It can recover all used ports and test their security. Based on the test, it can tell you whether there is a weakness. It is the Windows version of Nessus.
Type: Freeware
Version: 1.0.9
   


    
30.  Windows_Trojan_Scanner
Trojan Scanners are AssSniffer sniffing IP's over any messaging service and checking for common Trojans AIM ICQ Yahoo! Messenger MSN Messenger IRC, Crazy TrojanScanner scanning whole C class IP ranges for a huge list of Backdoors/Trojans, Boping for the original and infamous Back Orifice trojan, FireWall checking C classes for common Backdoor Ports, TSB21 keeping your channel clean and your OWN network clean, and IpSweeper scanning whole A,B,C class IP ranges for common Backdoors.
   


    
31.  Windows_port_scanner
The members are RPC tools, Stealth 1.0b29, Port scanner coded in VB, Sh Sec Scanner2.05 that analyze IP of networks including functions and attacks on host, Winfingerprint v0.1.0 as advanced remote windows OS detection, Advanced Administrative Tools as a multithreaded network explorer, Shadow Scan Cgi checker able to scan whole subnets for common cgi flaws/misconfigurations.
   


    
32.  XSharez scanner
XSharez scanner is a multithreaded NetBIOS scanner, a so-called 'twinware tool'. This software can be used by both system administrators and users who are interested in computer security. The program allows you to scan ranges of IP-addresses (B and C classes) searching for shared resources, to mount shared resources that are found by the program as network drives or simply browse them using Windows Explorer, to get extra information about computers you are scanning such as NetBIOS name, Workgroup, User name, Mac address. Unlike other software titles available on the web xShrarez scanner has several extra options and much more pleasant and functional interface.
Type: Freeware
Version: 2.0
   


Sniffer

    
1.  Blackbox for AOL
Blackbox is not a key logger. Using it you can capture both sides of all conversations, chats, and instant messages, intercept all e-mail messages (sent and received) and record all visited URLs. The program runs automatically, invisibly in the background, at Windows start-up and features a password-protected data console.
Type: Shareware $23
Version: 6.0
   


    
2.  Colasoft Application Protocol Sniffer & Analyzer
With capsa, you can sniffer IP packets over the local network and you local host. Capsa decode not just packets but protocols. You will see passwords and mail. Dynamically Loadable Protocol Drivers, No Drivers install request.
Type: Shareware
Version: 3.01
   


    
3.  Ethereal0914
Ethereal allows you to examine data from a live network or from a capture file on disk. It has rich display filter language and the ability to view the reconstructed stream of a TCP session. You can interactively browse the capture data, viewing summary and detail information for each packet.
Type: Freeware
Version: 0.9.14
   


    
4.  Golden Eye
Have you ever wondered what your children doing on the Internet? Who they talk to and what pictures they see? Are you suspecting your husband or wife is cheating on you? who they email ? what movies they see? who they chat with ? Do you want do know what your employees are doing during work hours? Golden Eye is designed to monitor and record all the activity on your computer. with its bulit-in spy components, It can record keystroke, visited websites, window titles,and screenshot. Golden Eye works like a surveillance camera pointed directly at your computer monitor, monitoring and recording anything anybody does on your computer, and storing this in a secure area for your later review. With the full detail and searchable Interactive report and Html report provide by Golden Eye, you can easily know how your computer is being used or what is being done on your computer.
Type: Free to try $29.95
Version: 3.01
   


    
5.  InternetPeriscope
InternetPeriscope monitors your Web, SMTP, POP, and DNS Servers. Its Intrusion Detection System (IDS) alerts you to hackers attempting to break in to your system, and gives you the name, address, and email of the hacker's ISP. InternetPeriscope includes many other tools that enable you to perform security audits, do wildcard domain name searches, and much more.
Type: Free to try $87.50
Version: 1.1
   


    
6.  Libpcap062
After depression you will get 81 files of Libpcap, including the executable, source codes, and liberary of files under Linux and AIX 4.x, where you should use DLPI instead of BPF.
Version: 0.6.2
   


    
7.  Linux_sniff_source
Excellent tools are Passlogd logging traffic on the UDP syslog port, Maxty is a small kernel-space tty sniffer, Ettercap is a network sniffer/interceptor/logger for switched LANs, Angst is an active packet sniffer based on libpcap and libnet, Antiroute listens on ports used in UDP-based route tracking and determines the IP address, Snort is a libpcap-based packet sniffer/logger, Aps (Advanced Packet Sniffer) is a small tool for analyzing network traffic, exdump is a packet watcher, dumper, and logger, etc.
   


    
8.  LittleBrother
It tells you who uses the Internet, which sites each user visits, when each user is accessing the Internet, the duration of each user's stay on the site, what the user does at each site, and which users play games or spend time in chat rooms. Also, LittleBrother can estimate the bandwidth wasted by unproductive use of the Internet/network.
Type: Demo
Version: 3.0
   


    
9.  NetProb32 Network Analyzer
NetProb32 Network Analyzer is a multiprotocol Ethernet Network Analyzer, Traffic Monitor, and Packet Generator software. Decodes hundreds of protocols. Runs on Windows 95/98/ME/NT/2000/XP.
Type: Shareware $299
Version: 1.3
   


    
10.  PacketX
PacketX is an ActiveX class library and PacketX uses winpcap libraries to capture (and optionally filter) network packets. In addition to standard capture mode you can collect network statistics and send raw packets. All captured packets or statistics are encapsulated inside wrapper class and returned to client as events.
Type: Shareware
Version: 1.2
   


    
11.  Phenoelit's own security sniffer
PHoss is a sniffer. PHoss is designed to know some protocols which use (or may use) clear text passwords. Log on your Linux box as root and start PHoss, and the use is simple. PHoss supports HTTP, FTP, IMAP4, LDAP, Telnet.
Type: Freeware
   


    
12.  ProBot
ProBot is a full-featured workstation monitoring tool. It allows administrators to keep track of all activity occurring on a computer. In addition to keystrokes and mouse clicks, it detects access to applications, folders and files on connected drives. It also watches over keylogging in NT console windows. ProBot is very suitable for monitoring Internet activity because it enables you view all of the Web site URLs visited by a subject (along with submitted HTTP POST data). ProBot is capable of running transparently on a target system. The program is designed to use minimal system resources, so it shouldn't interfere with normal computing.
Type: Free to try $29.95
Version: 2.2
   


    
13.  ProBot SE
ProBot SE is a powerful workstation monitoring and keylogging suite. This software generates the detailed event log that is kept securely in binary files. These files may be later referred by the system administrator or computer owner for the exact reconstruction of the computer usage. ProBot SE is invisible both in Windows 9x/ME Ctrl+Alt+Del List and Windows NT process list. It also features a kernel level keylogger and stealth technology.
Type: Free to try $40.00
Version: 2.4
   


    
14.  Proxy Workbench
You can actually see the data flowing between your e-mail client and the e-mail server, web browser and web server or even analyse FTP in both Passive and Active modes. In addition, the 'pass through' protocol handler enables analysis of protocols where the server does not readily change. The best feature is the animated connection diagram that graphically represents the history of each socket connection and allows you to drill into the finest of detail. This animation can even be exported to HTML and saved to the web.
Type: Shareware $100.00
Version: 1.2
   


    
15.  Snarp
The program is called Snarp because is uses an ARP poisoning attack to cause a host to redirect traffic to the attacking machine running Snarp. Snarp is written only for IP networks. A future version of Snarp will also include an ICMP redirect attack to still provide the functionality of rerouting traffic even if static ARP entries are used.
Type: Freeware
Version: 0.9f
   


    
16.  Sniff-em
Sniff-em is a revolutionary new network management tool designed from the ground up with ease and functionality in mind. Sniff-em puts your Network adapter into listening mode, capturing and decodes every Data stream that travels through your Network (WAN,LAN,PAN etc), it decodes a lot of protocols among others TCP,UDP,ICMP,IGMP,PAP,PPP.
Version: 1.01
   


    
17.  Sniffers
In the kit, antisniff detects people monitoring(sniffing) the local network's traffic, ASniffer is windows sniffer, dsniff is a collection of tools for network auditing and penetration testing, Natas directs download, THC-Parasite allows you to sniff traffic on a switched network by using either ARP Spoofing or MAC Flooding, sersniff is a simple program to tunnel/sniff between 2 serial ports, synsniff, as the name would imply, is a simple program which watches for the first part of a TCP connection (the SYN packet) and logs it. Optionally, synsniff can detect FIN (end of session) packets with no corrosponding SYN, tcpsniff prints out the headers in any packets read off the wire, krnsniff is a kernel based sniffer module, etc.
   


    
18.  Socket Workbench
You can configure Socket Workbench to be a socket client or socket server, or you can place it in the "pass-through" mode in which you can intercept socket communications without packet sniffing. Log in Hex or AscII and include time stamps to the millisecond. All logging is recorded to the millisecond.
Type: Shareware $100
Version: 3.1
   


    
19.  Stealth Activity Recorder
STARR is the all-round, award-winning PC and Internet monitoring tool. It allows companies and individuals to track the use / abuse of PCs easily and invisibly. It logs keystrokes, user names, passwords, path names, access times, windows titles, BOTH sides of a CHAT conversation, AOL and visited websites into a password protected encrypted file.
Type: Shareware $69.95
Version: 3.03
   


    
20.  Tcpdump362
Tcpdump362 is packet capture tool, and libpcap is its library. These tools, originally developed by LBL, are now being developed and maintained at www.tcpdump.org. This is the latest version of the tcpdump program.
Version: 3.6.2
   


    
21.  Win Sniffer
Win Sniffer captures passwords on LAN. It capture ftp, http, telnet, icq, pop3, imap and other passwords.
Version: 1.22
   


    
22.  Windows_sniff
The kit has 5 packet sniffers as ScoopLM001 capturing LM/NTLM authentication information on the network, WinDumP95, WinDump NT, WinDump2000 with WinDump source. WinDump is the porting to the Windows platform of TCPDump, the most used network analyzer for UNIX. And Windows NT TCP/IP sniffer complete with GPL C source code (requires MS SDK & SDK to rebuild).
   


    
23.  Winpcap
WinPcap is an architecture for packet capture and network analysis for the Win32 platforms. It includes a kernel-level packet filter, a low-level dynamic link library (packet.dll), and a high-level and system-independent library. The packet filter is a device driver that adds to Windows 95, Windows 98, Windows ME, Windows NT and Windows 2000.
   


Snoop tool

    
1.  ID
ID runs under Windows 95/98, and NT 3.51/4/5 (Not Win32s or WinCE). Operating through the ASPI (Advanced SCSI Programming Interface), ID.EXE shows the SCSI and ATAPI devices in your system, detailing their SCSI ID's, device type, manufacturer, description, internal revision number, and whether the media is fixed in place or removable.
   


    
2.  IDScenter
Configuration and management of the IDS can be done using IDScenter. Main features are: - Snort configuration wizard (variables, preprocessor plugins, output plugins, rulesets) - Alert notification via e-mail, sound or only visual notification- Alert file monitoring (up to 10 files) MySQL alert detection - Log rotation (compressed archiving of log files) - AutoBlock (using NetworkICE BlackICE Defender you can block attackers IP's that Snort logged) - Integrated log viewer (supports text files, XML and HTML/webpages) - Program execution if an attack was detected - Test configuration feature: fast testing of your IDS configuration, and more .
Type : Shareware
Version 1.1 rc3a
   


    
3.  IPQuery
IPQuery provides you with a quick-and-dirty way to view your host name and IP address, if they are currently assigned. It has worked on all of the systems.
Type: Freeware
Version: 1.6
   


    
4.  NetroSnooper
You can use NetroSnooper to scan webarchives for unlinked files, then gives you a sequential list of unlinked files and offers you the option to download them. For Netrosnooper to work properly, archived files need to be indexed.
Type: Demo
Version: 1.0
   


    
5.  Network Inventory
Alchemy Network Inventory is an advanced, powerful, and feature rich asset management and tracking system that answers the question of cost of ownership by providing a detailed and comprehensive software and hardware inventory of your desktop and networked p.c.'s. More info-DEK Software International
Type: Freeware
Version: 2.9.7 (26 Jul 2003)
   


    
6.  Quadsoft's IP Tool
Quadsoft's IP Tool will float in a little box on top of all your open windows like ICQ does if you wish it to. You can copy straight to the clipboard by right clicking the ip address or by clicking copy. Minimizes to the System tray so it's always handy. It can remember the last known state so when your PC reboots it starts minimized or how ever it was, the floating window also starts in the same place as before.
Type: Shareware $7
Version: 1.0
   


    
7.  ShellSPY
You can also terminate the task via shellspy. This new feature is designed to track and monitor your system it comes in handy if you have a virus. Shellspy will record when it runs and date and time stamps it.. You can also run Shellspy in the background ('Hidden'). Only one feature disabled clear the archive data.
Type: Shareware

   


    
8.  SocksChain
Utilite for connecting through chain of SOCKS-proxies. Allows to hide Real IP-address of client.
Type : Shareware
Version :2.2
   


    
9.  iNetTools for Windows
iNetTools can be added to AiroPeek, EtherPeek NX, EtherPeek, or TokenPeek's Tool menu (WIN version ONLY) during the installation process to provide ready access to the various testing tools from within the program. Menu access to the tools allows you to, for instance, easily send a Ping with iNetTools and watch the transaction with EtherPeek. Tools included in the iNetTools suite include DNS Lookup, Finger, Name Lookup, Name Scan, Ping, Ping Scan, Port Scan, Service Scan, Throughput, Trace Route and Whois. Its well-designed user interface lets you get the information you need without having to remember cryptic command-line parameter syntax.
Type: Demo
Version: 2.6
   


Source code

    
1.  APG
APG, the automated Password Generator is a set of tools for random password generation including a standalone password generator, an RFC972 password generation server, and a Perl client for the password generation server. It generates some random words of required type and prints them to standard output. The advantages are built-in password quality checking system and built-in ANSI X9.17 Random Number Generator.
   


    
2.  ARP Monitor
ARP Monitor is a simple program to monitor arp requests and replies in a given network segment. If you would like to monitor your network bus, or entire network ( if you dont use a switch or something like that ), just do a ifconfig PROMISC, to set the promiscuous mode of your network interface, and arpmonitor will automagically get all the traffic.
Version: 0.04
   


    
3.  Asm
The tools are Dial-Up Password Stealer v1.0 as an assembly-coded (TASM50) trojan that will steal Dial-Up passwords from Windows' password cache, inPEct is a program that allows you to bind 2 executables in one. Msmh is another hack tools in assemble languages, and there are some source and executable files in the kit.
   


    
4.  Backdoor
There are sourcodes of 711, Lame enabling remote administration with "lame" as password, Donald Dick Trojan, NetTrash in VB, making a Trojan with Internet Auto-Update Support, Senna Spy hidden Ftp Server, K2psf, K2tv and Xtcp in C, Secret Sercive Server/Client in Delphi, RemBomb as some nice kind of trojan, etc.
   


    
5.  Blue Beep
This source code is complete and compileable. Blue Beep is a little blueboxing tool, getting you into boxing in the first place.
Version: 1.00
   


    
6.  C_SOURCE
Among them, MIME64 is an encoding described in RFC1341 as MIME base64, and its purpose is to encode binary files into ASCII so that they may be passed through e-mail gates. KILTAR10 is automatic file-package also know as Binding Files. With EXEDAT, you can easily create an archive, insert numberous files, compress them (or not) and link the archive to your .exe file. Algomath is a portable Arithmetic C Library.
   


    
7.  Emailcrk
This file contains a summary of what you will find in each of the files that make up your emailcrk application, emailcrk.h, emailcrk.cpp, emailcrk.rc, res\emailcrk.ico, res\emailcrk.rc2, emailcrk.clw. It is Microsoft Foundation Class Library.
   


    
8.  Findhost
It is a little software writen in Microsoft Visual C++ 5.0. AppWizard has created this findhost application for you. It is a Microsoft Foundation Class Library as the emailcrk, too.
   


    
9.  Harvester
Harvester-1.5 is a Python script that allows you to monitor remote web pages and FTP directories, watching for new packages and downloading them when needed.
Version: 1.5
   


    
10.  IgmpNuke
IgmpNuke is DoS against Win98 boxes using fragemnted IGMP packets. It is writen in Pure Delphi 3.
   


    
11.  Jail Chroot Project
Jail is a chrooted environment using bash. Its main use is to put it as shell for any user you want to be chrooted. Their primary goals is to be simple, clean, and highly portable.
vERSION: 1.9
   


    
12.  Keylogger_SRC
ALL 12 files of source are obtained after decompression. The Keylogger is a tool of monitoring computer activity to steal key information. These programs are writen in Delphi.
   


    
13.  Misc_src
They are various Mac as Flish2 source, Multiport source, Nailmail source, Oyabun source, Profane source, Traffic source. And some other source of Complete ASM Source to the Aspack unpacker, Txtcode, Pandora v4 in VC attacking and cracking Novell Netware servers, Exe-Binder15 in Delphi.
   


    
14.  Network Grep
Ngrep strives to provide most of GNU grep's common features, applying them to the network layer. Ngrep is a pcap-aware tool that will allow you to specify extended regular or hexadecimal expressions to match against data payloads of packets.
Version: 1.39.2
   


    
15.  Nutcracker
Nutcracker will report any disabled accounts, as well as accounts with no passwords. It will crack either '/etc/passwd' or '/etc/shadow' files, and can use any dictionary file available. A simple dictionary of around 2400 words is included, as well as a sample '/etc/passwd' file. This tool was written for administrators to test and improve their own system's security.
Version: 1.9
   


    
16.  PgpIcq
PGP-ICQ is a plug-in application for the most popular instant messenger software in the world - Mirabilis' ICQ. It allows you to encrypt your ICQ messages using the power of the world's best encryption software PGP.
Version: 0.95
   


    
17.  Portscanner
There are the source of Portscanner looking for the presence of specific incoming TCP/IP ports.
Version: 0.1
   


    
18.  SecurityFocus ARIS Extractor
It is integrated with the SecurityFocus ARIS Analyzer web service. It parses your IDS logs (Snort, Cisco Secure IDS, Dragon, NetProwler, RealSecure, BlackICE defender, and ICEPac), converts them to a common (xml) format, strips IP addresses and other identifying information (configurable), and uploads it to ARIS Analyzer for detailed analysis.
Version: 1.6
   


    
19.  ShareDecryption
The tool and its source are in the compressed file. ShareDecryption is writen in Delphi.
   


    
20.  VB_SOURCE
They are Ultra Lempel-Ziv (ULZ) engine 1.3 (in VB), VB implementation of the RijnDael, an implementation of the AES encryption candidate Twofish, Streaming RC4 Encryption, Crypto Api serving as a wrapper for the Microsoft CryptoAPI (Base CSP) and the Zlib compression dll, Show Lan, Pws.keylogger, Icq client supporting Version 5 Icq Protocol, Http dowmload, Telnet client and server application, TFPTSamples demostrating how to transfer files using the Winsock Ocx Control like TFTP, etc.
   


    
21.  Wnuke4
Do not forget the DEFINEs if you compile under Delphi2. If you are looking for nuking code the main module (wnuke4.dpr) contains all you need (also check out winsock.pas).
Version: 4.0
   


    
22.  Zebedee
Zebedee is a simple program to establish an encrypted, compressed "tunnel" for TCP/IP or UDP data transfer between two systems. This allows traffic such as telnet, ftp and X to be protected from snooping as well as potentially gaining performance over low-bandwidth networks from compression.
Type: Freeware
Version: 2.2.2
   


Spoof

    
1.  Credit probe
It can be seen as a typical spoofer program by faking others' credit card, old though and not much good.
   


    
2.  HTTPort
This tool allows your software to use any of the Internet services based on TCP/IP while being under proxy and blocks your local network administrator from logging your activity. With HTTPort you may use the following software (just a sample list, not limited to !) from behind an HTTP proxy: e-mail, IRC, ICQ, news, FTP, AIM, any SOCKS capable software, etc.
Type: Freeware
Version: 3.SNF1
   


    
3.  IP Spoofer
There are 16 files in it, they are some spoofer tools by spoof username, IP address, etc. For example, Calamus TCP/IP spoofer makes any telnet, ftp, http, irc or icq connection anonymous, and Calamus IP spoofer v2.0, better support for IP spoofing and makes your IRC, Mail, News, Telnet or web connection anonymous by spoofing your computer.
   


    
4.  Ircgspoofer
Using it you can play with your friends on IRC and make fake connections with any IP addy you prefer.
   


    
5.  Pinger
This is a 'Stay Alive' utility you can use to keep your connection active. Your ISP can't sniff this pinger and then find a way to ignore you. The program can run either in the system tray, or as a small screen that generates an insult whenever it pings an unused IP.
Type: Freeware
Version: 2001
   


Virus

    
1.  Virus_exe
The kit includes Winnux, Winnt, Win32, ssiwg, PHP, Godwill16. Among these files, PHP is the first virus written in PHP, Winux is a non_memory resident virus as the Winnt, Win32 on different OS, Godwill can use GodMessaGe IV to inject files by viewing, Win32 generates infects the current directory, the ssiwg is the first Internet Worm Generator.
   


    
2.  Virus_source
Source codes are about 7son isseventh son of a seventh son v4, acme compagnion virus, Olympic Aid(s) '94, Alameda virus (floppy only), Ambulance car virus, assassin virus, stormbringer's batch file virus, black knight anti-virus-virus, pc carbuncle virus, career of evil virus, decom virus, deicide virus, gold-bug virus, vote(shithead virus), ultimate mutation engine 93a virus, swedish warrior virus, etc.