Skip to main content

Training Session Part 5 – Reverse Engine

Training Session Part 5 – Reverse Engineering Tools Basics

Here is the quick update from our monthly security meet (sx/null/g4h/owasp) where Swapnil did splendid session on ‘Reverse Engineering Tools Basics’. This is part of our ongoing FREE ‘Reversing & Malware Analysis Training’ started since our Jan 2012 meet. In this practical session, he demonstrated top reversing tools OllyDbg, IDA Pro, PEditor, PEiD etc. Along […]

Released FirePassword v4.5 – First Ever

Released FirePassword v4.5 – First Ever Tool to Recover Passwords of Firefox

FirePassword is first ever tool written to recover the login passwords stored by Firefox. And it was the first tool along with FireMaster when SecurityXploded was launched back in early 2007. Firefox stores all passwords in signons.sqlite (previously signons.txt) file in encrypted format. FirePassword can instantly decrypt and recover these secrets. FirePassword also supports recovery […]

IE Password Decryptor v3.5 is Out Now !!...

IE Password Decryptor v3.5 is Out Now !!!

IE Password Decryptor is the FREE software to quickly recover the stored passwords from all versions of Internet Explorer. Main Features Recover passwords from all versions of IE from 4.0 to latest version 9.0 One tool with both GUI and Command-line interface. Reset the ‘Content Advisor Password’ of Internet Explorer Save password recovery report  to […]

Messenger Password Decryptor v5.0 Releas...

Messenger Password Decryptor v5.0 Released

Messenger Password Decryptor is the FREE all-in-one software to instantly recover passwords from popular Messengers including Google Talk, Windows Live, AIM, MSN, Trillian, Pidgin, Digsby etc. As of now, it supports password recovery from following messengers Google Talk Windows Live Messenger MSN Messenger AIM v6.x – latest version v7.5 Digsby IM PaltalkScene Trillian Trillian Astra […]

Assembly Programming Basics Presentation...

Assembly Programming Basics Presentation & Updates

Here comes the update from our last local security meet (sx/null/g4h/owasp) where Amit Malik & Swapnil delivered spectacular session on ‘Assembly Programming Basics’. This is part of our ongoing FREE ‘Reversing & Malware Analysis Training’ which has been started since our last meet. Duo delivered superb one hour session to jam packed 40+ folks who […]