Quantcast
Channel: LAPTOP REPAIR
Browsing all 112 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

Hcon Security Testing Framework (HconSTF) v0.5 [Fire Base] - codename 'Prime'...

HconSTF - a browser based security testing framework.As expected this version of Hcon, came with enhanced features and more functionality, so lets take a glance of HconSTF v0.5HconSTF... [[ This is a...

View Article



Image may be NSFW.
Clik here to view.

The Social-Engineer Toolkit (SET) Version 5.0 “The Wild West” released

TrustedSec is proud to announce the release of the Social-Engineer Toolkit (SET) v5.0 codename: The Wild West. This version is a culmination of six months of development, bug squashing, and user... [[...

View Article

Image may be NSFW.
Clik here to view.

Acunetix Web Vulnerability Scanner v8 build 20130416 with New WordPress Checks

This new release of Acunetix Web Vulnerability Scanner version 8, build 20130416, includes new and improved vulnerability checks which target WordPress installations, web applications hosted on... [[...

View Article

Image may be NSFW.
Clik here to view.

Nessus 5.2 Released

Nessus® is the industry’s most widely-deployed vulnerability and configuration assessment product. Nessus features high-speed discovery, configuration auditing, asset profiling, sensitive data... [[...

View Article

Image may be NSFW.
Clik here to view.

UPDATE ARANCHI V0.4.2 - WEB APPLICATION SECURITY SCANNER FRAMEWORK

Arachni is an Open Source, feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications. It is... [[...

View Article


Image may be NSFW.
Clik here to view.

Ubuntu 13.04 Released "RaringRingtail"

The Ubuntu developers are moving quickly to bring you the absolute latest and greatest software the Open Source community has to offer. The Ubuntu 13.04 Release is the next version of Ubuntu. In... [[...

View Article

Image may be NSFW.
Clik here to view.

The Social-Engineer Toolkit (SET) v5.1 Released

The Social-Engineer Toolkit (SET) version 5.1 codename “Name of the Doctor” has been released. This version adds a complete rewrite of the MSSQL Bruter as well as a new attack vector utilizing the......

View Article

Image may be NSFW.
Clik here to view.

BackBox Linux 3.05 released!

BackBox is a Linux distribution based on Ubuntu. It has been developed to perform penetration tests and security assessments. Designed to be fast, easy to use and provide a minimal yet complete... [[...

View Article


Image may be NSFW.
Clik here to view.

Aircrack-ng 1.2 Beta 1 Released

Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations......

View Article


Image may be NSFW.
Clik here to view.

Penbangv 2.0 - Penetration Testing Collection for crunchbang[Openbox(Debian)]

Penbang is a collection of tools aimed at the openbox environment. It includes Network Exploits, Vulnerability Assessment/Exploits, Network Analysis, Social Engineering tools, I.G.C, dsniff suite,......

View Article

Image may be NSFW.
Clik here to view.

sqliDorking v1.1 released

Find pages vulnerable to SQLi using Google or Bing, also accepts a list of domains. Features - Google Dorking Bing Dorking Domain name list Download - Download sqliDorking.pl (10.3 kB) Required... [[...

View Article

Image may be NSFW.
Clik here to view.

Sandcat Browser 4.0 released - Lightweight, fast and extensible browser

Sandcat Browser 4.0 - Lightweight, fast and extensible. Sandcat Browser 4.0 brings unique features that are useful for pen-testers and web developers. Pen-Tester ToolsChromium-PoweredLua-Based... [[...

View Article

Image may be NSFW.
Clik here to view.

hashcat v0.45 released - advanced password recovery software

Hashcat v0.45 released  on 01/06/2013 Features - Multi-ThreadedFreeMulti-Hash (up to 24 million hashes)Multi-OS (Linux, Windows and OSX native binaries)Multi-Algo (MD4, MD5, SHA1, DCC, NTLM,... [[ This...

View Article


Image may be NSFW.
Clik here to view.

Ophcrack v3.6.0 released - Windows password cracker based on a time-memory...

Ophcrack is a Windows password cracker based on a time-memory trade-off using rainbow tables. This is a new variant of Hellman's original trade-off, with better performance. It recovers 99.9% of... [[...

View Article

Image may be NSFW.
Clik here to view.

John the Ripper v1.8.0 released - fast password cracker

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several... [[...

View Article


Image may be NSFW.
Clik here to view.

Security Onion 12.04.1 released

Security Onion is a Linux distro for IDS (Intrusion Detection) and NSM (Network Security Monitoring). It's based on Ubuntu and contains Snort, Suricata, Bro, Sguil, Squert, Snorby, ELSA, Xplico,... [[...

View Article

Image may be NSFW.
Clik here to view.

New Version of OWASP Top 10 - 2013 released

This version was updated based on numerous comments received during the comment period after the release candidate was released in Feb. 2013.The OWASP Top 10 - 2013 is as follows:A1 InjectionA2... [[...

View Article


Image may be NSFW.
Clik here to view.

Update WebSploit Framework V.2.0.4

WebSploit Is An Open Source Project For : [>]Social Engineering Works [>]Scan,Crawler & Analysis Web [>]Automatic Exploiter [>]Support Network Attacks ---- [+]Autopwn - Used From... [[...

View Article

Image may be NSFW.
Clik here to view.

Burp Suite Professional v1.5.12 released

PortSwigger announced the Burp Suite Professional v1.5.12 release with various enhancements and bug fixes. Burp Suite is an integrated platform for performing security testing of web applications.......

View Article

Image may be NSFW.
Clik here to view.

Update New Report for OWASP Top 10, 2013 in Acunetix Web Vulnerability...

Download the latest build for Acunetix Web Vulnerability Scanner v8 and be fully compliant with the most recent OWASP Top 10 2013 list of risks. The main feature included in Acunetix Web... [[ This is...

View Article
Browsing all 112 articles
Browse latest View live




Latest Images