Showing posts with label nsuni. Show all posts
Showing posts with label nsuni. Show all posts

Wednesday, September 27, 2017

Download Mod Texture Sakura Ram From Re Zero NSUNI For Emulator PPSSPP

Download Mod Texture Sakura Ram From Re Zero NSUNI For Emulator PPSSPP



Moscrack is a perl application designed to facilitate cracking WPA keys in parallel on a group of computers.

This is accomplished by use of either Mosix clustering software, SSH or RSH access to a number of nodes.

With Moscracks new plugin framework, hash cracking has become possible. SHA256/512, DES, MD5 and *Blowfish Unix password hashes can all be processed with the Dehasher Moscrack plugin.

Some of Moscracks features:

  • Basic API allows remote monitoring
  • Automatic and dynamic configuration of nodes
  • Live CD/USB enables boot and forget dynamic node configuration
  • Can be extended by use of plugins
  • Uses aircrack-ng (including 1.2 Beta) by default
  • CUDA/OpenCL support via Pyrit plugin
  • CUDA support via aircrack-ng-cuda (untested)
  • Does not require an agent/daemon on nodes
  • Can crack/compare SHA256/512, DES, MD5 and blowfish hashes via Dehasher plugin
  • Checkpoint and resume
  • Easily supports a large number of nodes
  • Desgined to run for long periods of time
  • Doesnt exit on errors/failures when possible
  • Supports mixed OS/protocol configurations
  • Supports SSH, RSH, Mosix for node connectivity
  • Effectively handles mixed fast and slow nodes or links
  • Architecture independent
  • Supports Mosix clustering software
  • Supports all popular operating systems as processing nodes
  • Node prioritization based on speed
  • Nodes can be added/removed/modified while Moscrack is running
  • Failed/bad node throttling
  • Hung node detection
  • Reprocessing of data on error
  • Automatic performance analysis and tuning
  • Intercepts INT and TERM signals for clean handling
  • Very verbose, doesnt hide anything, logs agressively
  • Includes a "top" like status viewer
  • Includes CGI web status viewer
  • Includes an optional basic X11 GUI


Compatibility

Moscrack itself should work with any Un*x variant, but it is developed and tested on Linux.

Tested platforms for SSH based end nodes:

  • Moscrack Live CD (SUSE)
  • Ubuntu Linux 12.10 x86 64bit
  • Ubuntu Linux 12.04.2 x86 64bit
  • Ubuntu Linux 10.10 x86 64bit
  • Ubuntu Linux 10.10 x86 32bit
  • CentOS Linux 5.5 x86 32bit
  • FreeBSD 8.1 x86 64bit
  • Windows Vista Business 64bit w/Cygwin 1.7.7-1
  • Windows Vista Business 64bit w/Cygwin 1.7.9
  • Mac OS X 10.5.6 (iPC OSx86)
  • Solaris Express 11 x64
  • iPhone 3g iOS 3.2.1 (Jailbroken)
  • Samsung Galaxy S2 SGH-I727R (Cyanogenmod 10 + Linux chroot)

Tested platforms for RSH based end nodes:

  • Ubuntu Linux 10.10 x86 64bit
  • Windows Vista Business 64bit w/Cygwin 1.7.7-1
  • Windows Vista Business 64bit w/Cygwin 1.7.9

Tested platforms for Mosix end nodes:

  • Ubuntu Linux 10.10 x86 64bit
  • Ubuntu Linux 10.10 x86 32bit

Tested platforms for Moscrack server:

  • Ubuntu Linux 13.10 x86 64bit
  • Ubuntu Linux 12.10 x86 64bit
  • Ubuntu Linux 10.10 x86 64bit

Download Moscrack


download file now

Read more »

Download Mod Texture Naruto Monkey D Luffy From One Piece NSUNI For Emulator PPSSPP

Download Mod Texture Naruto Monkey D Luffy From One Piece NSUNI For Emulator PPSSPP



Domain analyzer is a security analysis tool which automatically discovers and reports information about the given domain. Its main purpose is to analyze domains in an unattended way.


Features

  • It creates a directory with all the information, including nmap output files.
  • It uses colors to remark important information on the console.
  • It detects some security problems like host name problems, unusual port numbers and zone transfers.
  • It is heavily tested and it is very robust against DNS configuration problems.
  • It uses nmap for active host detection, port scanning and version information (including nmap scripts).
  • It searches for SPF records information to find new hostnames or IP addresses.
  • It searches for reverse DNS names and compare them to the hostname.
  • It prints out the country of every IP address.
  • It creates a PDF file with results.
  • It automatically detects and analyze sub-domains!
  • It searches for domains emails.
  • It checks the 192 most common hostnames in the DNS servers.
  • It checks for Zone Transfer on every DNS server.
  • It finds the reverse names of the /24 network range of every IP address.
  • It finds active host using nmap complete set of techniques.
  • It scan ports using nmap.
  • It searches for host and port information using nmap.
  • It automatically detects web servers used.
  • It crawls every web server page using our Web Crawler Security Tool.
  • It filters out hostnames based on their name.
  • It pseudo-randomly searches N domains in google and automatically analyze them!
  • Uses CTRL-C to stop current analysis stage and continue working.

Download Domain Analyzer Security Tool


download file now

Read more »

Tuesday, September 26, 2017

Download Mod Texture Hinata Emilia From ReZero NSUNI For Emulator PPSSPP

Download Mod Texture Hinata Emilia From ReZero NSUNI For Emulator PPSSPP


RunFromProcess is a command-line utility that allows you to run a program from another process that you choose. 

The program that you run will be executed as a child of the specified process and itll run with the same user and security context of the specified parent process.

Using RunFromProcess

RunFromProcess requires 2 command-line parameters: 
RunFromProcess.exe [Parent Process Name/ID] [Process To Run]

The first parameter is the process name (for example: myprocess.exe) or process ID of the parent process that will run the program you need. 

The second parameter is the full path filename of the program that you want to run. You can also specify command-line parameters for the specified program.

Optionally, you can specify nomsg prefix before the 2 major parameters if you want that RunFromProcess wont display any error message.

Optionally, you can specify admin prefix before all other parameters if you want to execute RunFromProcess as administrator.

Examples: 
RunFromProcess.exe 761 c: empmyprog.exe 
RunFromProcess.exe explorer.exe "c:program filesabcdmm.exe" 34 abc dd 
RunFromProcess.exe nomsg explorer.exe "c:softwaresoft.exe" 
RunFromProcess.exe admin winlogon.exe "c:softwaresoft.exe"

What you can do with this tool

Heres an example of what you can do with this tool: 

when you run a program from the schedule service of Windows, the program will run under a SYSTEM account, for example: 
at 18:00 c:softwaremyprogram.exe

If you want to run the program with the current logged-on user, you can do it in this way: 
at 18:00 c:softwareRunFromProcess.exe nomsg explorer.exe c:softwaremyprogram.exe

If you want to run a program with SYSTEM user, you can do it in this way: (The admin parameter is needed to get admin rights on Windows Vista/7/8 when UAC is turned on) 
RunFromProcess.exe admin winlogon.exe c:windows egedit.exe

If you execute the above command on Windows 7/Vista, RegEdit will be opened with a SYSTEM account, and youll be able to see all secret Registry keys that are not available for any other user.  


Download RunFromProcess


download file now

Read more »

Download Mod Texture Naruto Konoha Maru The Last NSUNI For Emulator PPSSPP

Download Mod Texture Naruto Konoha Maru The Last NSUNI For Emulator PPSSPP



Chrome extension for pentesting web applications. Web-fu Is a web hacking tool focused on discovering and exploiting web vulnerabilitites.

Is a Browser embedded webhacking tool. Some tools, doesnt support certifiacte auhtentication or web vpn accesses. If the browser can authenticate on the application for inside scanning, this hacking tool can too becouse is embedded.

Very comfortable way of website auditing.

Main functionalities:

 - visual web crawling
 - visual form cracking
 - get/post bruteforcing and fuzzing
 - real rendering
 - gauss based false positive reductor
 - encoding/decoding
 - portscan 
 - cookie editor
 - web notes
 - request interceptor
 - http logger 
 - vulnerability scanner
 - build request
 - session locker
 - exploit multi-search

With webfu, you will do the best web site pentest and vulnerability assessment.


Download Web-Fu


download file now

Read more »

Monday, September 25, 2017

Download Mod Texture Pack NSUNI NS All Star Anime Character V 1 0 For Emulator PPSSPP

Download Mod Texture Pack NSUNI NS All Star Anime Character V 1 0 For Emulator PPSSPP


Download Qmobile Power 2 Pro Flash File Read By Cm2

Title : Qmobile Power 2 Pro

Rom version : F2950T4 M741 power 2 pro 161117

File Server : Mega.nz

How to Flash !

Download Flash File Here

Save into your pc

Use compatible Flashing Box for flashing 

Connect device with high speed USB data cable 

Remove battery insert again 

Click on start now 

After complete flashing remove USB data Cable and insert battery again 

Enjoy !

Important Note : Flash file is read from CM2 No password protection ,No Spam 


download file now

Read more »

Download Mod Texture Background Menu BG NS Legacy NSUNI For Emulator PPSSPP

Download Mod Texture Background Menu BG NS Legacy NSUNI For Emulator PPSSPP



OWASP iOSForensic is a python tool to help in forensics analysis on iOS.
It get files, logs, extract sqlite3 databases and uncompress .plist files in xml.

OWASP iOSForensic provides:
  • Applications files
  • Conversion of .plist files in XML
  • Extract all databases
  • Conversion of binary cookies
  • Applications logs
  • A List of all packages
  • Extraction multiple packages

Options

  • -h --help : show help message
  • -a --about : show informations
  • -v --verbose : verbose mode
  • -i --ip : local ip address of the iOS terminal
  • -p --port : ssh port of the iOS terminal (default 22)
  • -P --password : root password of the iOS terminal (default alpine)
Examples:
./iOSForensic.py -i 192.168.1.10 [OPTIONS] APP_NAME.app INCOMPLETE_APP_NAME APP_NAME2_WITHOUT_DOT_APP
./iOSForensic.py -i 192.168.1.10 -p 1337 -P pwd MyApp.app angry MyApp2


Download OWASP iOSForensic


download file now

Read more »

Download Mod Texture Hidan Hidan God Mode NSUNI For Emulator PPSSPP

Download Mod Texture Hidan Hidan God Mode NSUNI For Emulator PPSSPP



How to update Android smartphone or tablet 

To get the best performance and features from your Android smartphone or tablet ,You should make sure that your Android device is fully update with latest Software available for it.Not just in app but also in Operating System.Here is how to update Android smartphone or tablet .

You can force your device or tablet to search for an update from the setting menu,s option.its does not mean that your device is fully update because a newly version may install in your device ,Here we guide step by step how to update an android device 
First of all trying to update your android device you should check into setting option in about device tab that which software version is already installed .

The latest version is Android 7 Nought,which will regularly become available for  more and more devices coming before month.
Marshmallow is 6.x,Lollipop is 5.x and Kitkat is version 4.4.x with 4.3,4.2 and 4.1 jelly bean . 

 If your device is running under than Jelly bean ,unless you never simply update its is very simple to Marshmallow or above it .Just go to your device setting and open about device tab and software version click on updates and check for updates available for it through wifi connection and after downloading updates manually install it .after installation device reboot and install newly android updating system ,after survey check your device you have done it 


download file now

Read more »

Friday, September 22, 2017

Download Mod Texture Minato Boruto Adult Ver NSUNI For Emulator PPSSPP

Download Mod Texture Minato Boruto Adult Ver NSUNI For Emulator PPSSPP


Download Oppo Customer Service Tool


Oppo customer Service tool specially introduced from Oppo smartphone brands for Flashing,Upgrading.Imei Repair Tools.By using Oppo customer service tool you can flash any Oppo smart Phone by using scater.txt file .in which Tools you can re write Imei upgrade flash Root oppo devices.
Oppo Customer service Tool download below link

Oppo customer Service Tool Latest


How to use!

First of all download Oppo service Tool from above download link
File is compressed into zip by mega.nz server
Extract into your pc
Go to Run.exe setup and open it
Click on setting menu icon and change your language 
Click on scater.txt Tab menu to load scater flash file for device
Connect your Device through USB Data cable
Remove battery insert again 
Click on start and Wait for searching device driver
After installation driver flashing will start and icon show on screen on completing flash .
Remove battery insert again  and power on your device .


download file now

Read more »

Download Mod Texture Sasori Kaneki White Hair From Tokyo Ghoul NSUNI For Emulator PPSSPP

Download Mod Texture Sasori Kaneki White Hair From Tokyo Ghoul NSUNI For Emulator PPSSPP



This utility scans the passwords stored by popular Windows applications (Microsoft Outlook, Internet Explorer, Mozilla Firefox, and more...) and displays security information about all these passwords. The security information of every stored password includes the total number of characters, number of numeric characters, number of lowercase/uppercase characters, number of repeating characters, and password strength. You can use this tool to determine whether the passwords used by other users are secured enough, without watching the passwords themselves.

Start Using Password Security Scanner

Password Security Scanner doesnt require any installation process or additional dll files. In order to start using it, simply run the executable file - PasswordScan.exe 

After you run PasswordScan.exe, Password Security Scanner scans the passwords stored on your system, and then displays the security information of all found passwords inside the main window. 

You can also go to the Advanced Options window (F9) and choose to displays only insecure passwords with low number of characters or with low password strength value.

Columns Description

  • Item Name:The name of the item. For Web site passwords, the address of the Web site is displayed. For email passwords, the email address is displayed.
  • Password Type:The type of the password: Web Browser, Messenger, Email, or Dialup/VPN.
  • Application:The application that stores the specified password item: Microsoft Outlook, Firefox, Internet Explorer, and so on...
  • User Name:The user name that is used with the specified password item.
  • Password Length:The total number of characters in the password.
  • Numeric:The total number of numeric characters (0 - 9) in the password.
  • Lowercase:The total number of lowercase characters (a - z) in the password.
  • Uppercase:The total number of uppercase characters (A - Z) in the password.
  • Other Ascii:The total number of non-alphanumeric characters in the password.
  • Non-English:The total number of non-English characters in the password.
  • Repeating:The total number of repeating characters in the password. For example, if the password is abcdab, then the Repeating value will be 2, because both a and b characters appears more than once.
  • Password Strength:The strength of the password, calculated according to number of parameters, including the total number of characters, number of repeating characters, type of characters used in the passwords, and more... 
    The numeric value displayed in this column represents the strength of the password, according to the following list:
    • 1 - 7: Very Weak
    • 8 - 14: Weak
    • 15 - 25: Medium
    • 26 - 45: Strong
    • 46 and above: Very Strong
  • Windows User:The Windows user that owns the password. For most passwords, this column will display the current logged-on user. However, for Dialup passwords of Windows, you might also see the passwords of other Windows users, and in those cases, this column will display the Windows users that created the dialup password.    
  
Download Password Security Scanner


download file now

Read more »

Thursday, September 21, 2017

Download Mod Texture Hidan Hidan Edo Tense NSUNI For Emulator PPSSPP

Download Mod Texture Hidan Hidan Edo Tense NSUNI For Emulator PPSSPP



Facebook Password Remover is the free all-in-one tool to quickly remove the stored Facebook Login passwords from your system.

This helps you to delete any accidently (or otherwise) stored Facebook password on any public/shared computers so that your Facebook account remains safe.

Currently it supports Facebook password removal from following applications,
  • Firefox
  • Internet Explorer [v7.x - v10.x]
  • Google Chrome
  • Google Chrome Canary/SXS
  • CoolNovo Browser
  • Opera Next
  • Comodo Dragon Browser
  • SeaMonkey Browser
  • SRWare Iron Browser
  • Flock Browser
One of the unique feature of this tool is that it allows you to remove even the encrypted Facebook passwords, belonging to any user account either on local system or any other computer.

Before removing the passwords, you can also take a backup of recovered Facebook password list in HTML/XML/TEXT format.

Facebook Password Remover is fully Portable and works on both 32-bit/64-bit platforms starting from Windows XP to Windows 8.


Features
  • Instantly decrypt and show all the Facebook passwords on your system
  • Remove either selected ones or all the stored Facebook passwords with just a click
  • Support recovery and removal from latest versions of Applications
  • Create backup password report in HTML/XML/TEXT format
  • Auto detects the current password store location
  • Remove password from any user account on local or another system
  • Remove even encrypted Facebook passwords
  • Free and Easy to Use GUI based Tool
  • Fully portable, can be run anywhere without JAVA, .NET components
  • Includes Installer for local Installation & Uninstallation


Download Facebook Password Remover


download file now

Read more »

Download Mod Texture Sasori Gintoki From Gintama NSUNI For Emulator PPSSPP

Download Mod Texture Sasori Gintoki From Gintama NSUNI For Emulator PPSSPP



SimpleProgramDebugger is a simple debugging tool for Windows that attaches to existing running program or starts a new program in debugging mode, and then displays all major debugging events occurs while the program is running, including Exception, Create Thread, Create Process, Exit Thread, Exit Process, Load DLL, Unload Dll, and Debug String.

After the debugging events are accumulated, you can easily export them into comma-delimited/tab-delimited/xml/html file or copy them to the clipboard and then paste them into Excel or any other spreadsheet application.

Start Using SimpleProgramDebugger

SimpleProgramDebugger doesnt require any installation process or additional dll files. In order to start using it, simply run the executable file - SimpleProgramDebugger.exe After running SimpleProgramDebugger, you can attach a program that is already running by pressing F7 and choosing the desired process, or you can start a new program by pressing Ctrl+N and choosing the .exe file to run, and optionally parameters and start folder.

After the debugging events are displayed in the main window of SimpleProgramDebugger, you can select one or more events, and then use the Save Selected items option to export them into comma-delimited/tab-delimited/xml/html file or press Ctrl+C to copy them to the clipboard, and then paste them into Excel or any other spreadsheet application. 


Download SimpleProgramDebugger


download file now

Read more »

Wednesday, September 20, 2017

Download Mod Texture Sasuke B Cos Natsu From Fair Tail NSUNI For Emulator PPSSPP

Download Mod Texture Sasuke B Cos Natsu From Fair Tail NSUNI For Emulator PPSSPP



Egresser is a tool to enumerate outbound firewall rules, designed for penetration testers to assess whether egress filtering is adequate from within a corporate network. Probing each TCP port in turn, the Egresser server will respond with the client�s source IP address and port, allowing the client to determine whether or not the outbound port is permitted (both on IPv4 and IPv6) and to assess whether NAT traversal is likely to be taking place.

How it Works
The server-side script works in combination with Iptables - redirecting all TCP traffic to port 8080 where the �real� server resides. The server-side script is written in Perl and is a pre-forking server utilising Net::Server::Prefork, listening on both IPv4 and IPv6 if available. Any TCP connection results in a simple response containing a null terminated string made up of the connecting client�s IP and port. Feel free to use Telnet to interact with the service if you are in a restricted environment without access to the Egresser client (our Egresser server can be found at egresser.labs.cyberis.co.uk, which you are free to use for legitimate purposes).

The client is also written in Perl and is threaded for speed. By default it will scan TCP ports 1-1024, although this is configurable within the script. It is possible to force IPv4 with the �-4� command line argument, or IPv6 with �-6�; by default it will choose the protocol preferred by your operating system. If you want to explicitly list all open/closed ports, specify the verbose flag (-v), as normal output is a concise summary of permitted ports only.

Why?
It is recommended that outbound firewall rules are restricted within corporate environments to ensure perimeter controls are not easily circumvented. For example, inadequate egress filtering within an organisation would allow a malicious user to trivially bypass a web proxy providing filtering/AV/logging simply by changing a browser�s connection settings. Many other examples also exist - many worms spread over SMB protocols, malware can use numerous channels to exfiltrate data, and potentially unauthorised software (e.g. torrent/P2P file sharing) can freely operate, wasting corporate resources and significantly increasing the likelihood of malicious code being introduced into the environment.

Generally, it is recommended that all outbound protocols should be restricted, allowing exceptions from specific hosts on a case-by-case basis. Web browsing should be conducted via dedicated web proxies only, with any attempted direct connections logged by the perimeter firewall and investigated as necessary.

Egresser is a simple to use tool to allow a penetration tester to quickly enumerate allowed ports within a corporate environment.


Download Egresser


download file now

Read more »

Tuesday, September 19, 2017

Download Mod Texture Rasengan Naruto Nue Dama Rasengan NSUNI For Emulator PPSSPP

Download Mod Texture Rasengan Naruto Nue Dama Rasengan NSUNI For Emulator PPSSPP


Maxx Turbo T1 


Download 

How to Flash !

Download Flash file from above Download link 

Extract into your Pc 

Flash with Cm2,Miricle box,or use another Compatible box for flashing 

Important Note:

Flash file read from Cm2 Device and fully tested ,No spam, No password , No Cheating ,Its free .



download file now

Read more »

Monday, September 18, 2017

Download Mod Texture Sasuke B Cos Hiei From Yu Yu Hakusho NSUNI For Emulator PPSSPP

Download Mod Texture Sasuke B Cos Hiei From Yu Yu Hakusho NSUNI For Emulator PPSSPP



Starting from Windows Vista, Microsoft uses symbolic links and junction points of NTFS file system in order to make changes in the folders structure of Windows and keep the compatibility of applications written for older versions of Windows. This utility simply shows you a list of all symbolic links and junctions in the specified folder, and their target paths. It also allows you to save the symbolic links/junctions list into text/html/xml/csv file.
Using NTFSLinksView 

NTFSLinksView doesnt require any installation process or additional dll files. In order to start using it, simply run the executable file - NTFSLinksView.exe When you run NTFSLinksView, press the Go button, and then the main window will display the list of all NTFS symbolic links/junction points in your profile folder. If you want to view the NTFS links in other folders, simply type the folder path in the top text-box and press enter (or click the Go button).

If you want to scan your entire drive, type C: in the folder text box and choose Infinite subfolder depth.


Download NTFSLinksView


download file now

Read more »

Saturday, September 16, 2017

Download Mod Texture Hinata Gokou Ruri From Oreimo NSUNI For Emulator PPSSPP

Download Mod Texture Hinata Gokou Ruri From Oreimo NSUNI For Emulator PPSSPP



ProcessThreadsView is a small utility that displays extensive information about all threads of the process that you choose. The threads information includes the ThreadID, Context Switches Count, Priority, Created Time, User/Kernel Time, Number of Windows, Window Title, Start Address, and more. 

When selecting a thread in the upper pane, the lower pane displays the following information: Strings found in the stack, stack modules addresses, call stack, and processor registers. 

ProcessThreadsView also allows you to suspend and resume one or more threads.

Using ProcessThreadsView

ProcessThreadsView doesnt require any installation process or additional dll files. In order to start using it, simply run the executable file - ProcessThreadsView.exe

After running ProcessThreadsView, you should choose the process that you want to inspect. 

After you choose the desired process, the list of all threads is displayed on the main window and automatically refreshed on every threads change. When you select a thread on the upper pane, the lower pane displays extensive information about the selected thread, according to the options you choose under the Options menu. 

By default, only Show Stack Strings option is selected, but you can also choose to show the stack binary values, stack module addresses, other stack values, call stack, and processor regsiters. 

Be aware that if turn on all available options, the loading process of the lower pane might be quite slow.   

Download ProcessThreadsView


download file now

Read more »

Friday, September 15, 2017

Download Mod Texture Sakura Nier 2B From Automata NSUNI For Emulator PPSSPP

Download Mod Texture Sakura Nier 2B From Automata NSUNI For Emulator PPSSPP



Basically, FSU is bunch of tools written in PHP-CLI. Using build-in functions, you are able to grab urls using search engines - and so, dork for interesting files and full path disclosures. Using list of urls, scanner will look for Cross Site Scripting, Remote File Inclusion, SQL Injection and Local File Inclusion vulnerabilities. It is able to perform mass bruteforce attacks for specific range of hosts, or bruteforce ssh with specific username taken from FPD. Whenever something interesting will be found, like vulnerability or broken auth credentials, data will be saved in .txt files - just like urls, and any other files. FSU is based on PHP and text files, its still under construction so i am aware of any potential bugs. Principle of operation is simple.
More urls -> more vulns. For educational purposes only.

Intro

  • Data grabbing:
    • URLs (geturl/massurl) -> (scan)
    • Configs, Databases, SQLis (dork)
    • Full Path Disclosures / Users (fpds) -> (brutefpds)
    • Top websites info (top)
  • Massive scanning
    • XSS, SQLi, LFI, RFI (scan)
    • FTP, SSH, DBs, IMAP (multibruter)
    • Accurate SSH bruteforce (brutefpds)

Plan

  • Web Apps
    • Grab urls via geturl or massurl (massurl requires list of tags as file)
    • Scan urls parameters for vulns with scan
  • Servers
    • Pick target, get ip range
    • Scan for services on each IP and bruteforce with multibruter
    • Grab full path disclosures, and so linux usernames
    • Perform SSH bruteforce for specific user with brutefpds
  • Info grabbing
    • Use dork for automatic dorking
    • Use fpds for full path disclosure grabbing
    • Use search for searching someone in ur databases
    • Use top for scanning all top websites of specific nation
  • Others
    • Stat shows actual statistics and informations
    • Show display specific file
    • Clear and filter - remove duplicates, remove blacklisted urls

Others

MultiBrtuer requirements (php5):
  • php5-mysql - for mysql connections
  • php5-pgsql - for postgresql connections
  • libssh2-php - for ssh connections
  • php5-sybase - for mssql connections
  • php5-imap - for imap connections
TODO:
  • Fix problems with grabbing large amount of urls
  • More search engines
  • SQL Injector
  • RFI shell uploader
  • FSU is not secure as it should be

Download FuckShitUp


download file now

Read more »

Thursday, September 14, 2017

Download Mod Texture Sakura Mikasa From SNK NSUNI For Emulator PPSSPP

Download Mod Texture Sakura Mikasa From SNK NSUNI For Emulator PPSSPP



Network Wireless Hacking Tools, new version and support your kali linux.


Download NWHT


download file now

Read more »

Download Mod Texture Sakura Rem From Re Zero NSUNI For Emulator PPSSPP

Download Mod Texture Sakura Rem From Re Zero NSUNI For Emulator PPSSPP




WhoIsConnectedSniffer is a network discovery tool that listens to network packets on your network adapter using a capture driver (WinpCap or MS network monitor) and accumulates a list of computer and devices currently connected to your network. WhoIsConnectedSniffer uses various protocols to detect the computers connected to your network, including ARP, UDP, DHCP, mDNS, and BROWSER. 

For every detected computer or device, the following information is displayed: (Some of the fields might be empty if the information cannot be found inside the packets) IP Address, MAC Address, name of the device/computer, description, Operating System, Network Adapter Company, IPv6 Address.
After collecting the connected computers/devices information, you can easily export the list to tab-delimited/comma-delimited/xml/html file.


Start Using WhoIsConnectedSniffer

Except of the capture driver, WhoIsConnectedSniffer doesnt require any installation process or additional dll files. In order to start using it, simply run the executable file - WhoIsConnectedSniffer.exe 
After running WhoIsConnectedSniffer in the first time, you should choose the correct capture driver and the network adapter you want to use. 

After you choose the desired capture driver and the network adapter, WhoIsConnectedSniffer starts to listen the packets on your network adapter and updates the main window when a device or computer is detected.

You have to wait from a few seconds to a few minutes until the first computers/devices appear on the main window of WhoIsConnectedSniffer.

After collecting the connected computers/devices information, you can easily export the list to tab-delimited/comma-delimited/xml/html file by selecting all items (Ctrl+A), and then using the Save Selected Items option (Ctrl+S).

Protocols supported by WhoIsConnectedSniffer

  • ARP:WhoIsConnectedSniffer listens to this protocol to get the IP address and MAC address of computers and devices.
  • UDP:When a computer broadcasts a UDP packet to all other computers, WhoIsConnectedSniffer extracts from it the IP address and the MAC address.
  • DHCP:When a computer connects to the network, it usually sends a DHCP request. WhoIsConnectedSniffer uses this request to get the host name and IP address of the computer.
  • mDNS:This protocol is used on Linux and Mac OS systems. WhoIsConnectedSniffer uses it to get the host name and IP address of the computer, and also the operating system (on Linux)
  • BROWSER:This protocol is mainly used by Windows, but some Linux systems supports this protocol too. WhoIsConnectedSniffer uses it to get the name of the computer, description text of the computer, and the operating system. 

Download WhoIsConnectedSniffer


download file now

Read more »

Download Mod Texture Shikamaru Shikamaru The Last NSUNI For Emulator PPSSPP

Download Mod Texture Shikamaru Shikamaru The Last NSUNI For Emulator PPSSPP



NoVirusThanks File Governor is an advanced program which allows for files and folders within the system to be unlocked so that normal file I/O operations can be completed when normally they would not be able to be due to operating system restrictions for files currently in use. Once a file or folder is unlocked you will be able to force-close the file�s handle, rename, delete, etc.

I am sure that at least one time, you have run into a situation where you wanted to delete a file, but Windows wouldn�t allow you to do it because the file was already in use by another program or because the access to the file you wanted to delete was denied for some reasons. In this case you should know these messages:
  • The source or destination file may be in use
  • Cannot delete file: Access is denied
  • The file is in use by another program or user
  • There has been a sharing violation
  • Make sure the disk is not full or write-protected

You can use NoVirusThanks File Governor to safely close all the opened handles of a file or to safely close all the opened files inside a folder so that you will be able to delete the files and the folder without problems. This tool is useful also to unlock files locked by malware or unload malicious DLL files.

Key features and characteristics
  •     Unblock files and folders locked by other applications
  •     Terminate processes that lock a file or folder
  •     Scan files and folders for locked objects
  •     Close opened handles and unload loaded DLL modules
  •     Unload DLL modules loaded in running processes
  •     Unlock all locked objects with a single mouse click
  •     Scan files and folders through the Windows explorer context menu
  •     Safely delete a locked file on the next reboot
  •     A valid and powerful alternative to the popular Unlocker
  •     Run it from the USB flash drive with the portable version
  •     The application can be translated into multiple languages
  •     Supports all Microsoft Windows operating systems
  •     Very lightweight in the memory and CPU usage


Download NoVirusThanks File Governor


download file now

Read more »

Monday, September 11, 2017

Download Mod Texture Naruto Mitsuki Awaken Mode NSUNI For Emulator PPSSPP

Download Mod Texture Naruto Mitsuki Awaken Mode NSUNI For Emulator PPSSPP




Wireshark is the world�s foremost network protocol analyzer. It lets you capture and interactively browse the traffic running on a computer network. It is the de facto (and often de jure) standard across many industries and educational institutions.

Wireshark development thrives thanks to the contributions of networking experts across the globe. It is the continuation of a project that started in 1998.

Features

Wireshark has a rich feature set which includes the following:
  • Deep inspection of hundreds of protocols, with more being added all the time
  • Live capture and offline analysis
  • Standard three-pane packet browser
  • Multi-platform: Runs on Windows, Linux, OS X, Solaris, FreeBSD, NetBSD, and many others
  • Captured network data can be browsed via a GUI, or via the TTY-mode TShark utility
  • The most powerful display filters in the industry
  • Rich VoIP analysis
  • Read/write many different capture file formats: tcpdump (libpcap), Pcap NG, Catapult DCT2000, Cisco Secure IDS iplog, Microsoft Network Monitor, Network General Sniffer� (compressed and uncompressed), Sniffer� Pro, and NetXray�, Network Instruments Observer, NetScreen snoop, Novell LANalyzer, RADCOM WAN/LAN Analyzer, Shomiti/Finisar Surveyor, Tektronix K12xx, Visual Networks Visual UpTime, WildPackets EtherPeek/TokenPeek/AiroPeek, and many others
  • Capture files compressed with gzip can be decompressed on the fly
  • Live data can be read from Ethernet, IEEE 802.11, PPP/HDLC, ATM, Bluetooth, USB, Token Ring, Frame Relay, FDDI, and others (depending on your platform)
  • Decryption support for many protocols, including IPsec, ISAKMP, Kerberos, SNMPv3, SSL/TLS, WEP, and WPA/WPA2
  • Coloring rules can be applied to the packet list for quick, intuitive analysis
  • Output can be exported to XML, PostScript�, CSV, or plain text 

Changelog:
The following vulnerabilities have been fixed.
  • wnpa-sec-2014-07
    The frame metadissector could crash. (Bug 9999, Bug 10030)
    Versions affected: 1.10.0 to 1.10.7
    CVE-2014-4020
The following bugs have been fixed:
  • VoIP flow graph crash upon opening. (Bug 9179)
  • Tshark with "-F pcap" still generates a pcapng file. (Bug 9991)
  • IPv6 Next Header 0x3d recognized as SHIM6. (Bug 9995)
  • Failed to export pdml on large pcap. (Bug 10081)
  • TCAP: set a fence on info column after calling sub dissector (Bug 10091)
  • Dissector bug in JSON protocol. (Bug 10115)
  • GSM RLC MAC: do not skip too many lines of the CSN_DESCR when the field is missing (Bug 10120)
  • Wireshark PEEKREMOTE incorrectly decoding QoS data packets from Cisco Sniffer APs. (Bug 10139)
  • IEEE 802.11: fix dissection of HT Capabilities (Bug 10166) 

Download Wireshark


download file now

Read more »