Skip to main content

New Tool – LDAP Password Kracker

New Tool – LDAP Password Kracker

Here comes our 91st new tool – LDAP Directory Kracker .  Useful tool to recover the lost password from any of the LDAP based Directory Servers. Many companies, universities use Directory Servers to store sensitive information such as employee account details, salary, trade secrets etc. In this direction, this tool can greatly help Penetration testers […]

Stealing iPhone Backups using Metasploit

Stealing iPhone Backups using Metasploit

Introduction to iPhone Backups: iTunes is used to back up the iPhone data to a computer. iTunes backup makes a copy of everything on the device like contacts, SMS, photos, calendar, music, call logs, configuration files, database files, keychain, network settings, offline web application cache, safari bookmarks, cookies and application data, etc. It also backups […]

Reversing Training Session Part 11 – Exp

Reversing Training Session Part 11 – Exploit Development [Advanced]

Here is the quick update on this month’s Local Security meet (SX/Null/G4H/owasp) where Amit has delivered one of his best session on ‘Practical Reversing VI – Exploit Development Advanced’. This is part of our ongoing FREE ‘Reversing & Malware Analysis Training’ started since our Jan 2012 meet. Today we had solid response from the crowd […]

Released JDownloaderPasswordDecryptor v2...

Released JDownloaderPasswordDecryptor v2.0 – Now Supports Latest JDownloader 2 Beta Version

Here is the delightful news for all JDownloader fans.  We have just released new version of JDownloader Password Decryptor v2.0 which supports password recovery from latest JDownloader 2 Beta edition. Over the last couple of months we have received numerous requests to support JDownloader 2 beta version. Some of them even sent us account config […]

Released New Tool – Router Password Krac

Released New Tool – Router Password Kracker

Here comes our 90th Free Tool – Router Password Kracker. It is free tool to quickly recover lost password from Router, Modem or Website protected with HTTP BASIC Authentication. It comes with simple and cool GUI interface making it easier for everyone from layman to expert. Also Penetration Testers and Forensic Investigators can find this […]

Training Session Part 10 – Practical Rev

Training Session Part 10 – Practical Reversing V – Exploit Development Basics

Here is the quick update from our this month’s Local Security meet (sx/null/g4h/owasp) where Harsimran/Amit had delivered a splendid session on ‘Practical Reversing V  –  Exploit Development Basics’. This is part of our ongoing FREE ‘Reversing & Malware Analysis Training’ started since our Jan 2012 meet.   Harsimran was supposed to deliver this presentation. However […]