Page of 41
First page | Prev | Next | Last page |

John The Ripper

Category: Windows Hacking, Desktop Tools, Win2000 Nt

Title: John The Ripper

Format: Win2000/NT

Description: the famous password cracker

Download Now



Lanscan

Category: Windows Hacking, Desktop Tools, Win2000 Nt

Title: Lanscan

Format: Win2000/NT

Description: very good lan scanner that give a html output of who's logged on and what Os theyre are running and what ports are open

Download Now



Legion21

Category: Windows Hacking, Desktop Tools, Win2000 Nt

Title: Legion21

Format: NT

Description: Description Not Available

Download Now



Lsadump

Category: Windows Hacking, Desktop Tools, Win2000 Nt

Title: Lsadump

Format: Win2000/NT

Description: This is an application to dump the contents of the LSA secrets on a machine. It uses the same technique as pwdump2 to bypass restrictions that Microsoft added to LsaRetrievePrivateData(), which cause the original lsadump, by Paul Ashton, to fail. You need the SeDebugPrivilege for it to work. By default, only Administrators have this right, so this program does not compromise NT security.

Download Now



Netcat

Category: Windows Hacking, Desktop Tools, Win2000 Nt

Title: Netcat

Format: Win2000/NT

Description: Netcat for NT is the tcp/ip "Swiss Army knife" that never made it into any of the resource kits. It has proved to be an extremely versatile tool on the unix platform. So why should NT always be unix's poor cousin when it comes to tcp/ip testing and exploration? I bet many NT admins out there keep a unix box around to use tools such as Netcat or to test their systems with the unix version of an NT vulnerability exploit

Download Now


First page | Prev | Next | Last page |