Download Hacking Tools

chmood
Port ScannersΒ :-
Nmap :-Β This tool developed by Fyodor is one of the best unix and windows based port scanners. This advanced port scanner has a number of useful arguments that gives user a lot of control over the process.
Home:-Β http://www.insecure.org
Latest Release:-Β Nmap 5.00
Download:-Β http://nmap.org/download.html
Superscan :-Β A Windows-only port scanner, pinger, and resolver
SuperScan is a free Windows-only closed-source TCP/UDP port scanner by Foundstone. It includes a variety of additional networking tools such as ping, traceroute, http head, and whois.Β 
Home:-Β http://www.foundstone.com
Latest Release:-Β SuperScan v4.0
Download:-Β http://www.foundstone.com/us/resources/proddesc/superscan4.htm
Angry IP Scanner :-Β A fast windows IP scanner and port scanner. Angry IP Scanner can perform basic host discovery and port scans on Windows. Its binary file size is very small compared to other scanners and other pieces of information about the target hosts can be extended with a few plugins.
Home:-Β http://www.angryziber.com [sourceforge.net]
Latest Release:-Β IPScan 3.0-beta3
Download:-Β http://www.angryziber.com/w/Download
Unicornscan :-Β Unicornscan is an attempt at a User-land Distributed TCP/IP stack for information gathering and correlation. It is intended to provide a researcher a superior interface for introducing a stimulus into and measuring a response from a TCP/IP enabled device or network. Some of its features include asynchronous stateless TCP scanning with all variations of TCP flags, asynchronous stateless TCP banner grabbing, and active/passive remote OS, application, and component identification by analyzing responses.
Home:-Β http://www.unicornscan.org
Latest Release:-Β Unicornscan 0.4.7-2
Download:-Β http://www.unicornscan.org
OS Fingerprinting ToolsΒ :-
Nmap :-Β This tool developed by Fyodor is one of the best unix and windows based active os fingerprinting tool.
Home:-Β http://www.insecure.org
Latest Release:-Β Nmap 5.00
Download:-Β http://nmap.org/download.html
P0f :-Β A passive OS fingerprinting tool. P0f is able to identify the operating system of a target host simply by examining captured packets even when the device in question is behind an overzealous packet firewall.P0f can detect firewall presence, NAT use, existence of load balancers, and more!
Home:-Β http://lcamtuf.coredump.cx/p0f.shtml
Latest Release:-Β p0f v2 (2.0.8)
Download:-Β http://lcamtuf.coredump.cx/p0f.shtml
Xprobe2 :-Β Active OS fingerprinting tool. XProbe is a tool for determining the operating system of a remote host. They do this using some of the same techniques as Nmap as well as some of their own ideas. Xprobe has always emphasized the ICMP protocol in its fingerprinting approach.
Home:-Β http://www.sys-security.com [sourceforge.net]
Latest Release:-Β Xprobe2 0.3
Download:-Β http://sourceforge.net/projects/xprobe
ο»ΏPassword CrackersΒ :-
Cain and Abel :-Β The top password recovery tool for Windows. This Windows-only password recovery tool handles an enormous variety of tasks. It can recover passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, revealing password boxes, uncovering cached passwords and analyzing routing protocols.
Home:-Β http://www.oxid.it
Latest Release:-Β Cain & Abel v4.9.23
Download:-Β http://www.oxid.it/cain.html
John the Ripper :-Β A powerful, flexible, and fast multi-platform password hash cracker. John the Ripper is a fast password cracker, currently available for many flavors of Unix, DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types which are most commonly found on various Unix flavors, as well as Kerberos AFS and Windows NT/2000/XP LM hashes. Several other hash types are added with contributed patches.
Home:-Β 
Latest Release:-Β John the Ripper 1.7
Download:-Β http://www.openwall.com/john/
THC Hydra :-Β A Fast network authentication cracker which support many different services. When you need to brute force crack a remote authentication service, Hydra is often the tool of choice. It can perform rapid dictionary attacks against more then 30 protocols, including telnet, ftp, http, https, smb, several databases, and much more.
Home:-Β http://www.thc.org
Latest Release:-Β THC-Hydra v5.4
Download:-Β http://freeworld.thc.org/thc-hydra
L0phtcrack :-Β Windows password auditing and recovery application
L0phtCrack, also known as LC5, attempts to crack Windows passwords from hashes which it can obtain (given proper access) from stand-alone Windows NT/2000 workstations, networked servers, primary domain controllers, or Active Directory. In some cases it can sniff the hashes off the wire. It also has numerous methods of generating password guesses (dictionary, brute force, etc).Β 
Home:-Β Not Available
Latest Release:-Β L0phtcrack v5.04
Download:-Β http://download.insecure.org/stf/lc5-setup.exe
Keygen
Pwdump :-Β Windows password recovery tool.
Pwdump is able to extract NTLM and LanMan hashes from a Windows target, regardless of whether Syskey is enabled. It is also capable of displaying password histories if they are available. It outputs the data in L0phtcrack-compatible form, and can write to an output file.Β 
Home:-Β http://www.foofus.net/fizzgig/pwdump
Latest Release:-Β pwdump6 version 1.7.2
Download:-Β http://swamp.foofus.net/fizzgig/pwdump/downloads.htm
RainbowCrack :-Β An Innovative Password Hash Cracker.
The RainbowCrack tool is a hash cracker that makes use of a large-scale time-memory trade-off. A traditional brute force cracker tries all possible plaintexts one by one, which can be time consuming for complex passwords. RainbowCrack uses a time-memory trade-off to do all the cracking-time computation in advance and store the results in so-called β€œrainbow tables”. It does take a long time to precompute the tables but RainbowCrack can be hundreds of times faster than a brute force cracker once the precomputation is finished.Β 
Home:-Β http://www.antsight.com
Latest Release:-Β rainbowcrack v1.2
Download:-Β http://www.antsight.com/zsl/rainbowcrack/
Brutus :-Β A network brute-force authentication cracker
This Windows-only cracker bangs against network services of remote systems trying to guess passwords by using a dictionary and permutations thereof. It supports HTTP, POP3, FTP, SMB, TELNET, IMAP, NTP, and more.Β 
Home:Β http://www.hoobie.net
Latest Release:-Β brutus-aet2
Download:Β http://www.hoobie.net/brutus/brutus-download.html