Monday, September 3, 2012

Membuat jaringan LAN antar 2 Komputer

Membuat jaringan LAN antar 2 Komputer

Kali ini gw mau coba nulis cara setting  ” lokal area connection ” antar 2 komputer, hahay mudah2an tulisan gw bener pas elu praktekin :)
Ok langsung aja, gini cara settting networknya
  • gw berharap elu dah siapin kabel buat nge-LAn
  • elu juga udah ada 2 komputer yang mau di LAn
  • kalau elu pake Windows XP,buka Control Panel »»
    Network and Internet Connections »» Network Connections.
  • elu pake Windows 7 atau Vista, buka Control Panel.
    Pada icon Network and Internet,
    klik tulisan View Networks Status and Task.
  • Selanjutnya akan muncul jendela Networks and Sharing Center.
    Pada sisi sebelah kiri jendela ini,
    klik tulisan Change Adapter Setting
  • Klik kanan pada Networkd Card Anda dan pilih properties.
  • Pada jendela Local Area Connection Properties,
    pilih Internet Protocol (TCP/IP) pada Windows XP
    atau Internet Protocol Version 4 (TCP/IPv4) pada Windows 7 dan Vista.
    Kemudian klik tombol properties.
  • ada jendela properties yang muncul,
    pilih opsi Use the followinf IP Address dan isikan dengan 192.168.0.1
    pada IP Adrees, 255.255.255.0 pada Subnetmask.
    Input yang tersisa bisa Anda kosongkan.
  • Klik OK untuk menyimpan setting dan klik tombol OK juga pada
    Local Area Connection Properties
Nah…ngak cukup sampe situ aja gan,
kalau elu mau ada hubungan khusus antar 2 komputer layaknya suami istri caranya adalah sbb:
  • Untuk pengguna Windows XP, bukalah system Properties dengan
    mengklik kanan icon My Computer dan pilih properties.
    Anda juga menekan tombol kombinasi keyboard Win + Break.
  • Bagi Anda pengguna windows 7, caranya sedikit sama yaitu
    buka system properties dengan cara seperti pada windows XP.
    Pada jendela yang muncul klik tulisan Change Setting pada bagian
    Computer name, domain, and workgroup setting.
  • Pada jendela System Properties, baik Windows XP,
    Vista ataupun Windows 7, klik tombol Change.
  • Di jendela berikutnya berikan nama untuk komputer 1 dengan nama yang diinginkan.
    Misalkan DK-1. Dan berikan nama dari workgroup Anda. Contonya Dunia Komputer.
Agar perubahan yang baru elu lakuin berpengaruh pada system maka diperlukan proses restart. Untuk itu retart komputer elu. Lakukan langkah-langkah yang sama dengan diatas untuk melakukan
konfigurasi Network Card dan merubah nama komputer serta workgroup pada komputer kedua. Namun, bedanya pada komputer 2, IP address yang diberikan adalah 192.168.0.2.
Subnetmask sama yaitu 255.255.255.0. Sedangkan Nama komputer harus berbeda. Misalkan berikan nama DK-2. Namun, workgroup haruslah sama.
Untuk mengetahui apakah kedua komputer tersebut sudah terhubung
lakukanlanh ping dari komputer 1 ke komputer 2 atau sebaliknya. Caranya sebagia berikut:
  • Buka Command Prompt dengan menekan tombol keyboard Win + R.
  • Pada CMD ketik perintah “ping IP Address”.
    Ip Addrees diisi dengan IP komputer yang ingin di ping.
    Jika Anda melakukan ping dari komputer 1,
    maka IP address diisi dengan IP komputer 2.
    Begitu juga sebaliknya. Contoh perintah ping dari komputer 1 ke komputer 2
    Contohnya : ping 192.168.0.2
  • jika koneksi antar kedua komputer tersebut berhasil maka hasilnya akan seperti ini:
Pinging 192.168.0.2 with 32 bytes of data:
Reply from 192.168.0.2: bytes=32 time<1ms TTL=128
Reply from 192.168.0.2: bytes=32 time<1ms TTL=128
Reply from 192.168.0.2: bytes=32 time<1ms TTL=128
Reply from 192.168.0.2: bytes=32 time<1ms TTL=128
Ping statistics for 192.168.0.2:
Packets: Sent = 4, Received = 4, Lost = 0 (0% loss),
Approximate round trip times in milli-seconds:
Minimum = 0ms, Maximum = 0ms, Average = 0ms
4. Jika hasilnya seperti ini:
Pinging 192.168.0.2 with 32 bytes of data:
Request time out
Request time out
Request time out
Request time out
Ping statistics for 192.168.0.2:
Packets: Sent = 4, Received = 0, Lost = 4 (100% loss)
Naah…Berarti kedua komputer tersebut belum terkoneksi.
Cobalah memeriksa apakah kabel sudah terhubung dengan benar atau
mungkin saja ada kabel yang putus.
Sekian dan terimaksih….:)
»»  READMORE...

Saturday, September 1, 2012

Hash Kracker

About Hash Kracker

Hash Kracker is the free all-in-one tool to recover the hash password for multiple hash types. You can use this one tool to recover password for popular hash types such as MD5, SHA1, SHA256, SHA384, SHA512.

It uses dictionary based cracking method which makes the cracking operation simple and easier. You can find good collection of password dictionaries (also called wordlist) here & here
Though it supports only Dictinary Crack method, you can easily use tools like Crunch, Cupp to generate brute-force based or any custom password list file and then use it with 'Hash Kracker'.

Hash Kracker is fully portable tool and also comes with installer to support local installation & un-installation.
It works on wide range of platforms starting from Windows XP to Windows 8.
 
 
 
Features

Here are the main features of Hash Kracker
  • Free tool to recover the hash password
  • Supports popular hash types such as MD5, SHA1, SHA256, SHA384, SHA512.
  • Automatically detects the Hash Type
  • Displays detailed statistics during Cracking operation
  • Stop the password cracking operation any time.
  • Easier and Quicker to use with cool interface.
  • Generate Hash Password Recovery report in HTML/XML/TEXT format.
  • Fully Portable tool, can run from anywhere.
  • Includes Installer for local Installation & Uninstallation.
 
 
Installation & Un-installation

HashKracker comes with Installer to help in local installation & un-installation. This installer has intuitive wizard which guides you through series of steps in completion of installation.

At any point of time, you can uninstall the product using the Uninstaller located at following location (by default)
 
[Windows 32 bit]
C:\Program Files\SecurityXploded\HashKracker

[Windows 64 bit]
C:\Program Files (x86)\SecurityXploded\HashKracker
 
 
 
How to use Hash Kracker?

It is very easy to use tool for any generation of users.

Here are simple steps
  • Launch Hash Kracker on your system after installation.
  • Enter the hash text (md5/sha1/sha256/sha384/sha512) for which you want to recover the password.
  • It will automatically display Hash Type for entered hash text.
  • Next select the password dictionary file by clicking on Browse button or simply drag & drop it. You can find a sample dictionary file in the installed location.
  • Finally click on 'Start Crack' to start the Hash Password recovery.
  • During the operation, you will see all statistics being displayed on the screen. Message box will be displayed on success.
  • At the end, you can generate detailed report in HTML/XML/Text format by clicking on 'Report' button and then select the type of file from the drop down box of 'Save File Dialog'.
 
 
 
Screenshots
 
Here are the screenshots of Hash Kracker
 
Screenshot 1: Hash Kracker is showing the recovered Password for SHA256 hash text.
 
MysqlPasswordAuditor
 
 
Screenshot 2: Detailed Hash Password Recovery report generated by HashKracker
 
MysqlPasswordAuditor
 
 
 
Test Results

HashKracker is successfully tested on Windows XP to latest operating system, Windows 8.
It can recover the hash password successfully for MD5/SHA1/SHA256/SHA384/SHA512 hash data.
 
 
Disclaimer

HashKracker is designed with good intention to recover the Lost Password.
Like any other tool its use either good or bad, depends upon the user who uses it. However neither author nor SecurityXploded is in anyway responsible for damages or impact caused due to misuse of HashKracker.

Read our complete 'License & Disclaimer' policy here.
 
 
 
Release History
 
Version 1.1:  13th Aug 2012
Fixed bug in processing Hash input.
 
Version 1.0:  16th July 2012
First public release of Hash Kracker.
 
 
 
Download HashKracker

FREE Download Hash Kracker v1.1

License  : Freeware
Platform : Windows XP, 2003, Vista, Win7, Win8

Download
»»  READMORE...

FlashfxpPasswordDecryptor


 
 
 

 
About FlashfxpPasswordDecryptor

FlashfxpPasswordDecryptor is the FREE software to instantly recover FTP login passwords stored by FlashFXP - most popular FREE FTP client application. FlashFXP stores the password for all the past FTP sessions in the "sites.dat" file so that user don't have to enter it every time. FlashfxpPasswordDecryptor makes it easy to quickly scan & decrypt all these encrypted FTP login passwords
   
It presents both GUI as well as command line interface which will be useful for penetration testers & Forensic investigators.  You can either use it to automatically recover the stored passwords from local system or recover passwords from remote machine by manually feeding FlashFXP "sites.dat" file.

FlashfxpPasswordDecryptor works on most of the Windows platforms starting from Windows XP to latest operating system, Windows 7.  
 
 
 
Features of FlashfxpPasswordDecryptor

Here are the highlights of top features of FlashfxpPasswordDecryptor
  •  Instantly scan and recover all stored FTP login passwords from FlashFXP.

  •  Comes with both GUI interface & Command-line version.

  •  Useful for Penetration testers as well as Forensic investigators.

  •  Recover Flashfxp passwords from local as well as remote system.

  •  Save the recovered password list to HTML file for transferring to other system or for future use.

  •  Easier and faster to use with its enhanced user friendly GUI interface.

  •  Support for local Installation and uninstallation of the software.
 
 
 
Installing FlashfxpPasswordDecryptor

FlashfxpPasswordDecryptor comes with Installer so that you can install it locally on your system for regular usage. It has intuitive setup wizard (as shown in the screenshot below) which guides you through series of steps in completion of installation. At any point of time you can use Uninstaller to remove the software from the system.
 
FlashfxpPasswordDecryptor Installer
 
 
 
Using FlashfxpPasswordDecryptor

FlashfxpPasswordDecryptor is easy to use with its simple GUI interface. 

Here are the brief usage details
 
Using GUI Version
  •  Launch FlashfxpPasswordDecryptor after completion of installation.
  •  Next click on 'Start Recovery' button and all ftp login passwords stored by FlashFXP will be recovered & displayed as shown in screenshot 1 below.
  •  By default passwords are not shown for security reasons as it is sensitive data. However you can click on'Show Password' button at the bottom to view these passwords.
  •  Finally you can save all recovered password list to HTML file by clicking on 'Export to HTML' button.
You can also copy the "sites.dat" file from remote machine and manually specify in the application to recover all the stored FTP passwords.
 
Using Command-line Version
 
Here is the typical usage of command line version
 
FlashfxpPasswordDecryptor.exe  "<output_file path>"
 
Here are some of the examples

//Writes recovered password to text file in current directory
FlashfxpPasswordDecryptor.exe  pass.txt

//Writes recovered password to HTML file in current directory
FlashfxpPasswordDecryptor.exe  pass.html

//Writes recovered password to TEXT file
FlashfxpPasswordDecryptor.exe  "c:\my test\passlist.txt"
 
It automatically detects the mode (text or html) by using the extension of the specified file (txt or html). By default (or if no extension is specified) it uses the TEXT mode. For more examples refer to Screenshot 2 below.
 
 
 
Screenshots of FlashfxpPasswordDecryptor

Here are the screenshots of FlashfxpPasswordDecryptor
 
Screenshot 1:FlashfxpPasswordDecryptor is showing the recovered ftp login passwords. Passwords are not shown being sensitive data, you can turn on by clicking on 'Show Password' button below.
 
FlashfxpPasswordDecryptor showing recovered passwords
 
 
Screenshot 2:  Command line usage of FlashfxpPasswordDecryptor showing various examples.
 
FlashfxpPasswordDecryptor
 
 
Screenshot 3:  Exported list of of recovered ftp login passwords by FlashfxpPasswordDecryptor in HTML format.
 
Exported IM Accounts to HTML
 
 
 
Release History

Version 1.0 :  9th May 2011
First public release of FlashfxpPasswordDecryptor
 
 
 
 
Disclaimer

FlashfxpPasswordDecryptor is not a hacking or cracking tool as it can recover only your stored passwords. It cannot recover the passwords for other users unless you have right credentials.

Like any tool its use either good or bad, depends upon the user who uses it. However Author or SecurityXploded is not responsible for any damage caused due to misuse of this tool.

Read complete License & Disclaimer terms here.
 
 
 
Download FlashfxpPasswordDecryptor

 
  FREE Download FlashfxpPasswordDecryptor 1.0

License  : Freeware
Platform : Windows XP, 2003, Vista, Win7

Win 7 Compatible
 
»»  READMORE...

Chrome Password Decryptor


 
 
Chrome Password Decryptor

See Also

 
 
 
Contents
 
 
About Chrome Password Decryptor

Chrome Password Decryptor is the FREE tool to instantly recover all stored passwords from Google Chrome browser. It automatically detect the default Chrome profile path for the current user and displays all the stored login passwords in clear text after decrypting them.
It also shows all the blacklisted website entries for which user has prompted Chrome to not to remember the passwords.
 
 
Another useful feature of this tool is the Save option which can be used to save the login secrets to the local file in standard HTML/XML/Text format. This will be very useful in following cases
  • To take backup of the login secrets for the stored websites
  • To transfer the secrets from one system to another.
  • To store the website passwords at more secured centralized location
  • To recover the passwords in case Chrome becomes not accessible or non functional.
 
New version v3.5 provides support for latest version of Chrome (v16.0.912.75), generates report in XML format for GUI as well as cmdline mode and cool interface with new banner.

It presents the command line interface which is more helpful for Penetration testers in their work. Apart from normal users who can use it to recover their lost password, it can come in handy for Forensic officials in their investigation.

It works on wide range of platforms starting from Windows XP to latest operating system, Windows 7.
 
 
 
About Google Chrome and its Password Manager

Google Chrome browser is the latest entry into the ongoing web browser's war which is mainly ruled by IE and Firefox. The word Google behind the Chrome has given it lot of hype and popularity than any other browser got in such a short duration. However some of the salient features such as searching from the same address bar, thumbnails of top sites, private browsing etc makes it stand apart from other browsers in the market.

Like other browsers Chrome also has built-in login password manager functionality which keeps track of the login secrets of all visited websites. Whenever user logins to any website, he/she will be prompted to save the credentials for later use and if user chooses so, then the username & passwords will be stored in internal login database. So next time onwards whenever user visits that website, he/she will be automatically logged in using these stored credentials which saves hassle of entering the credentials every time.

ChromePasswordDecryptor helps in easily and instantly recovering all such stored passwords from Chrome Login database.
 
 
 
Internals of Chrome Password Decryptor

Chrome stores all the sign-on secrets into the internal database file called 'Web data' in the current user profile folder. Newer version has moved the login passwords related database into new file named 'Login Data'. 

This database file is in SQLite format and contains number of tables storing different kind of data such as auto complete, search keyword, ie7logins etc in addition to login secrets.

The logins table mainly contains the information about sign-on secrets such as website URL, username, password fields etc. All this information is stored in the clear text except passwords which are in encrypted format. 

ChromePasswordDecryptor loads the secrets from logins table and then decrypts the password for each of the websites stored by Chrome.

For more information on decrypting the passwords from Chrome database file, read the following research article,
»»  READMORE...

BrowserPasswordDecryptor

About BrowserPasswordDecryptor

Browser Password Decryptor is the FREE software to instantly recover website login passwords stored by popular web browsers.

All of these web browsers offer the feature store the login passwords so that user don't have to remember and enter the password every time. Each of these use their own local storage format and proprietary encryption mechanism to store the login passwords.
BrowserPasswordDecryptor automatically crawls through each of these browsers and instantly recovers all of the stored website login passwords.

It presents both GUI interface as well as command line version, the later is more helpful for Penetration testers in their work. Apart from normal users who can use it to recover their lost password, it can come in handy for Forensic officials who can get hold of any stored website passwords by various browsers.

It works on most of the Windows platforms starting from Windows XP to latest operating system, Windows 7.
 
 
 
Features

It supports recovery of website login passwords from following browsers.
  • Firefox
  • Internet Explorer
  • Google Chrome
  • Google Chrome Canary
  • Opera Browser
  • Apple Safari
  • Flock Browser
Here are the highlights of top features of BrowserPasswordDecryptor
  •  Instantly decrypt and recover stored encrypted passwords from popular web browsers.

  •  Comes with both GUI interface as well as Command-line version.

  •  Recover password of any length and complexity.

  •  Automatically discovers all supported Applications and recovers all the stored passwords.

  •  Sort feature to arrange the recovered passwords in various order to make it easier to search through 100's of entries.

  •  Save the recovered password list to HTML/XML/Text file for transferring to other system or for future use.

  •  Easier and faster to use with its enhanced user friendly GUI interface.

  •  Installed tool is completely Portable which can be directly run on second system

  •  Support for local Installation and uninstallation of the software.
 
 
Installation & Uninstallation

BrowserPasswordDecryptor comes with Installer so that you can install it locally on your system for regular usage. It has intuitive setup wizard (as shown in the screenshot below) which guides you through series of steps in completion of installation.
 
At any point of time, you can uninstall the product using the Uninstaller located at following location (by default)
 
[Windows 32 bit]
C:\Program Files\SecurityXploded\BrowserPasswordDecryptor

[Windows 64 bit]
C:\Program Files (x86)\SecurityXploded\BrowserPasswordDecryptor
 
 
 
Using BrowserPasswordDecryptor

BrowserPasswordDecryptor is easy to use with its simple GUI interface. 

Here are the brief usage details
 
Using GUI Version
  •  Launch BrowserPasswordDecryptor on your system
  •  Next click on 'Start Recovery' button and all website login passwords stored by web browsers will be recovered & displayed as shown in screenshot 1 below.
  •  By default passwords are not shown for security reasons as it is sensitive data. However you can click on'Show Password' button at the bottom to view these passwords.
  •  Finally you can save all recovered password list to HTML/XML/Text file by clicking on 'Export' button and then select the type of file from the drop down box of 'Save File Dialog'
 
Using Command-line Version
 
Here is the typical usage of command line version
 
BrowserPasswordDecryptor.exe  "<output_file path>"
 
Here are some of the examples

//Writes recovered password to text file in current directory
BrowserPasswordDecryptor.exe  output.txt

//Writes recovered password to HTML file in current directory
BrowserPasswordDecryptor.exe  output.html

//Writes recovered password to XML file in current directory
BrowserPasswordDecryptor.exe  output.xml

//Writes recovered password to TEXT file
BrowserPasswordDecryptor.exe  "c:\my test\passlist"
 
It automatically detects the mode (HTML/XML/Text) by using the extension of the specified file (html/xml/txt). By default (or if no extension is specified) it uses the TEXT mode. For more examples refer to Screenshot 2 below.
 
 
 
Screenshots

Here are the screenshots of BrowserPasswordDecryptor
 
Screenshot 1:BrowserPasswordDecryptor is showing the recovered website login passwords for popular web browsers. Passwords are not shown being sensitive data, you can turn on by clicking on 'Show Password' button below.
 
BrowserPasswordDecryptor showing recovered passwords
 
 
Screenshot 2:  Command line usage of BrowserPasswordDecryptor showing various examples.
 
BrowserPasswordDecryptor
 
 
 
Release History

Version 2.0 :  2nd Feb 2012
Support for report generation in XML/Text format in both GUI/Command-line mode. Improved HTML report.
 
Version 1.7 :  7th Apr 2011
Fixed the issue with chrome password recovery related to router passwords. Special thanks to Hackoo for finding this smart bug.
 
Version 1.6 :  27th Mar 2011
Fixed the bug with recovering IE passwords in command line mode. Thanks to Hackoo for reporting it
 
Version 1.5 :  20th Jan 2011
Support for password recovery from Apple Safari, Flock & Google Chrome Canary browsers.
 
Version 1.0 :  27th Dec 2010
First public release of BrowserPasswordDecryptor
 
 
 
Disclaimer

BrowserPasswordDecryptor is not a hacking tool as it can recover only your stored passwords. It cannot recover the passwords for other users unless you have right credentials.

Like any tool its use either good or bad, depends upon the user who uses it. However Author or SecurityXploded is not responsible for any damage caused due to misuse of this tool.

Read complete License & Disclaimer terms here.
 
 
 
Download

FREE Download BrowserPasswordDecryptor v2.0

License : Freeware
Platform: Windows XP, 2003, Vista, Win7

Download
 
 
»»  READMORE...

AsteriskPasswordSpy


 
 
AsteriskPasswordSpy
 
 
 
See Also
 
 
 
 
Contents

 
 
About AsteriskPasswordSpy

Asterisk Password Spy is the FREE tool to instantly reveal the hidden password behind asterisks (*****).
It's user friendly interface can help you to easily find the passwords from any Windows based application.You can simply drag the 'search icon' to any password box to find the real password hidden by those asterisks.

Most applications do not display real password in the login box for security reasons and instead they show the asterisks (****). But often there is need to know the actual password especially if you have forgotten password that you have entered while ago.

In such cases, AsteriskPasswordSpy will help you to easily find out the real password hidden behind asterisks.

AsteriskPasswordSpy comes with Installer for local installation & un-installation. It works on wide range of platforms starting from Windows XP to latest operating system Windows 7.
 
 
 
Features

Here are some of the smart features of AsteriskPasswordSpy
  • Instantly reveal the hidden password behind asterisks.
  • Support most of the windows based applications
  • Nice user friendly GUI interface makes it easier & faster
  • Show password of any length & complexity
  • Sort feature to quickly arrange and search through discovered passwords.
  • Save the recovered password list to HTML/XML file.
  • Support for local Installation and uninstallation of the software.
 
 
Installation & Uninstallation

AsteriskPasswordSpy comes with Installer so that you can install it locally on your system for regular usage. It has intuitive setup wizard which guides you through series of steps in completion of installation.
 
 
At any point of time, you can uninstall the product using the Uninstaller located at following location (by default)
 
[Windows 32 bit]
C:\Program Files\SecurityXploded\AsteriskPasswordSpy

[Windows 64 bit]
C:\Program Files (x86)\SecurityXploded\AsteriskPasswordSpy
 
 
 
Using AsteriskPasswordSpy

AsteriskPasswordSpy is easy to use with its simple GUI interface. 

Here are the brief usage details
  • Launch AsteriskPasswordSpy on your system
  • Now simply drag the 'search icon' to any password box to reveal the passwords.
  • When you place it over the password box, it will automatically highlight it and password is added to list as shown in the screenshot below.
  • Finally you can save all recovered password list to HTML/XML file by clicking on 'Export' button and then select the type of file from the drop down box of 'Save File Dialog'.
 
 
Screenshots

Here are the screenshots of AsteriskPasswordSpy
 
Screenshot 1:AsteriskPasswordSpy is showing all the recovered passwords from password boxes of various Windows applications.
 
AsteriskPasswordSpy showing recovered passwords
 
 
Screenshot 2:  AsteriskPasswordSpy is trying to get the password from Google Talk login box
 
AsteriskPasswordSpy
 
 
Screenshot 3:  Exported list of of recovered passwords by AsteriskPasswordSpy in HTML format.
 
Exported Mail Password Accounts
 
 
 
Known Limitations

  • It does not work with non-windows based applications such as GTK, Flash, Adobe Air or applications not using standard edit box for the password.
  • Also it will not work with the application where password is not actually present. Some times applications do not put password in the password box to hide from these tools.
  • It does not work with HTML pages in the browsers such as IE, Firefox etc. Support for the same is planned for the future releases.
 
 
Release History

Version 1.5 :  25th Mar 2012
Support to export recovered password to XML file along with HTML file. Enhanced user interface with cool new banner.
 
Version 1.0 :  2nd April 2011
First public release of AsteriskPasswordSpy
 
 
 
Acknowledgements

I want to covey my special thanks to authors Brian Friesen of "Password Spy" [Reference 1] & Zhefu Zhang of "Password Spy++" [Reference 2] projects. This tool is based on their impressive work.
 
 
 
Disclaimer

AsteriskPasswordSpy is not a hacking tool as it can recover only your stored passwords. It cannot recover the passwords for other users unless you have right credentials.

Like any tool its use either good or bad, depends upon the user who uses it. However Author or SecurityXploded is not responsible for any damage caused due to misuse of this tool.

Read complete License & Disclaimer terms here.
 
 
 
Download AsteriskPasswordSpy

FREE Download AsteriskPasswordSpy v1.5
   
License  : Freeware
Platform : Windows XP, 2003, Vista, Win7

Download
»»  READMORE...

AIM Password Decryptor

About AIM Password Decryptor

AIM Password Decryptor is the FREE software to instantly recover the login passwords stored by AIM (AOL Instant Messenger).
AIM is one of the most popular messenger which stores the user's account passwords using secure encryption mechanism to protect it from privy eyes.
 
AIM Password Decryptor helps you to recover all such stored passwords by AIM. Currently it is the only software which allows you to recover the passwords from all versions of AIM starting from 6.x to latest version 7.5

It comes with both GUI interface as well as command-line version in the single tool making it useful for both normal users and advanced security professionals such as Penetration Testers & Forensic investigators.


It works on most of the Windows platforms starting from Windows XP to latest operating system, Windows 7.
 
 
 
Main Features

 
Here are the highlights of main features of AIM Password Decryptor
  • Instantly recover the passwords from all versions of AIM (6.x - 7.5.7.6 [latest])
  • Comes with both GUI interface as well as Command-line version in one tool.
  • Recover password of any length and complexity.
  • Useful for Penetration Testers and Forensic investigators.
  • Save the recovered password list to HTML/XML file
  • Easier and faster to use with its enhanced user friendly GUI interface.
  • Integrated Installer for local Installation & Uninstallation of Software.
 
 
Password Secrets of AIM

AIM version 6.x (till v7.2) onwards stores the password at the following registry location,

 HKEY_CURRENT_USER\Software\America Online\AIM6\Passwords

AIM PRO version uses the different registry location to store the passwords,

 HKEY_CURRENT_USER\Software\AIM\AIMPRO\<Account_Name>

Latest version of AIM (v7.5 since v7.3) stores the encrypted username/password in the file 'aimx.bin' at following location
 
[Windows XP]
C:\Documents and Settings\<user_name>\Local Settings\Application Data\AIM

[Windows Vista & Windows 7]
C:\Users\<user_name>\AppData\Local\AIM
 
AIM uses Blowfish encryption algorithm along with Base64 encoding to securely store the login passwords. We will soon write a detailed research article on exposing the password secrets of AIM.
 
 
 
Installation & Un-installation

AIM Password Decryptor comes with Installer so that you can install it locally on your system for regular usage. It has intuitive setup wizard (as shown in the screenshot below) which guides you through series of steps in completion of installation.
 
At any point of time, you can uninstall the product using the Uninstaller located at following location (by default)
 
[Windows 32 bit]
C:\Program Files\SecurityXploded\AIMPasswordDecryptor

[Windows 64 bit]
C:\Program Files (x86)\SecurityXploded\AIMPasswordDecryptor
 
 
 
Using AIM Password Decryptor

AIM Password Decryptor is easy to use with its simple GUI interface. 

Here are the brief usage details
 
Using GUI Version
  • Launch AIM Password Decryptor on your system
  • Next click on 'Start Recovery' button and all stored account passwords by AIM (AOL Messenger) will be recovered & displayed as shown in screenshot 1 below.
  • By default passwords are not shown for security reasons as it is sensitive data. However you can click on'Show Password' button at the bottom to view these passwords.
  • Finally you can save all recovered password list to HTML/XML file by clicking on 'Export' button and then select the type of file from the drop down box of 'Save File Dialog'.
 
Using Command-line Version
 
Here is the typical usage of command line version
 
AIMPasswordDecryptor.exe  "<output_file path>"
 
Here are some of the examples

//Writes recovered password to text file in current directory
AIMPasswordDecryptor.exe  output.txt

//Writes recovered password to HTML file in current directory
AIMPasswordDecryptor.exe  output.html
//Writes recovered password to XML file in current directory
AIMPasswordDecryptor.exe  output.xml //Writes recovered password to TEXT file
AIMPasswordDecryptor.exe  "c:\my test\passlist"
 
It automatically detects the mode (TEXT/HTML/XML) by using the extension of the specified file (txt or html or xml). By default (or if no extension is specified) it uses the TEXT mode. For more examples refer to Screenshot 2 below.
 
 
 
Screenshots in Action

Here are the screenshots of AIMPasswordDecryptor
 
Screenshot 1:AIMPasswordDecryptor is showing the recovered account passwords from AIM (AOL Instant Messenger).
 
AIMPasswordDecryptor showing recovered passwords
 
 
Screenshot 2:  Command line usage of AIMPasswordDecryptor showing various examples.
 
AIMPasswordDecryptor
 
 
Screenshot 3:  Exported list of of recovered AIM account passwords by AIMPasswordDecryptor in HTML format.
 
Exported IM Accounts to HTML
 
 
 
Release History

Version 1.5:  27th Apr 2012
Support for saving password recovery report to XML mode in GUI/Cmdline mode. Improvements in UI interface and HTML report.
 
Version 1.0 :  26th Sep 2011
First public release of AIM Password Decryptor
 
 
 
Disclaimer

AIM Password Decryptor is not a hacking or cracking tool as it can recover only your stored passwords. It cannot recover the passwords for other users unless you have right credentials.

Like any tool its use either good or bad, depends upon the user who uses it. However Author or SecurityXploded is not responsible for any damage caused due to misuse of this tool.

Read complete License & Disclaimer terms here.
 
 
 
Download

FREE Download AIM Password Decryptor v1.5

License  : Freeware
Platform : Windows XP, 2003, Vista, Win7

Download
»»  READMORE...

SSLCertScanner


 
 

 
About SSLCertScanner

SSLCertScanner is the FREE SSL certificate scanner tool which can remotely scan, retrieve and validate the SSL certificate from any host either on the intranet or internet.
It can greatly help you to track expired/rogue certificate on your SSL servers.

You can either enter the IP address or name of the host such as www.facebook.com. Also it supports both HTTPS (port 443) as well as LDAPS (port 636) service for scanning SSL certificate. On successful completion, important certificate details are displayed along with status of validation. You can also view the complete details of SSL certificate by simply double clicking on it.

SSLCertScanner is completely portable tool which also comes with Installer to support local installation & uninstallation.
It works on wide range of platforms starting from Windows XP to latest operating system Windows 7.
 
 
 
Features

Here are the key features of SSLCertScanner which makes it special and unique.
  •  Remotely scan SSL certificate on any host within the intranet or internet.
  •  Scan by using hostname (google.com etc) or IP address of the host
  •  Support for scanning SSL certificate associated with LDAPS and HTTPS service.
  •  Manually specify the custom SSL Port number.
  •  View the complete SSL certificate of the host.
  •  Displays detailed status for each host during scanning operation.
  •  Automatically validates if the certificate is expired or not.
  •  For each SSL certificate discovered during the scan, following details are displayed
    • Host Address
    • Certificate Subject Name
    • Certificate Issue Date
    • Certificate Expirty Date
    • Certificate Validation Status
  •  Option to stop the scan at any point during scanning operation.
  •  Completely Portable Tool which also comes with optional Installer for assisting you in local Installation & Uninstallation.
However it has some limitations such as only single host scanning at a time, no support for database integration, report generation,  no custom port scanning etc.

For more advanced features have a look at our Enterprise Edition - NetCertScanner.
 
 
 
Installation & Uninstallation

Though SSLCertScanner is a Portable tool, it comes with Installer so that you can install it locally on your system for regular usage. It has intuitive setup wizard which guides you through series of steps in completion of installation.
 
At any point of time, you can uninstall the product using the Uninstaller located at following location (by default)
 
[Windows 32 bit]
C:\Program Files\SecurityXploded\SSLCertScanner

[Windows 64 bit]
C:\Program Files (x86)\SecurityXploded\SSLCertScanner
 
 
 
Using SSLCertScanner

SSLCertScanner is a standalone tool and can be run directly from any system.

Here are brief usage instructions,
  • Launch SSLCertScanner on your system after the completion of installation.
  • Enter the host name or IP address of the host.
  • Then select the SSL service - HTTPS (port 443) or LDAPS (port 636).
  • Finally click on 'Start Scan' to begin the scan.
  • On starting scan, it scans the specified host and displays all details from SSL certificate as shown in the screenshot below.
  • Now you can double click on the certificate entry or click on 'View Cert' to view the complete certificate.
 
 
Screenshots

Here are the screenshots which gives glance of SSLCertScanner in action.
 
 Screenshot 1: SSLCertScanner showing all the scanned host list along with validation results.
 
SSLCertScanner in action


Screenshot 2: SSLCertScanner showing the SSL certificate for www.Facebook.com
 
SSLCertScanner showing Certificate


 
History

Version 4.0 :  18th Aug 2012
Right click context menu to quickly copy the scanned certificate information. Minor UI improvements.
 
Version 3.5 :  30th Mar 2012
Displays SSL Port number in the scanner SSL certificate list. Few minor UI changes and bug fixes.
 
Version 3.0 :  15th Feb 2012
Now you can manually specify the SSL Port number. Useful when your SSL service is running on non-standard port. Displays message box on completion. Improved banner.
 
Version 2.5 :  12th July 2011
Added support for entering hostname as well as IP address. Now you can view the certificate by clicking on 'view cert' button or simply double clicking on the certificate entry.
 
Version 2.0 :  12th Dec 2010
Updated information about Enterprise Edition, Fixed few bugs.
 
Version 1.5 :  12th Nov 2010
Integrated 'Setup Wizard' for smooth local Installation and Uninstallation. Auto Update Feature to check for new versions.
 
Version 1.0 :  12th May 2010
First public release of SSLCertScanner.
 
 
 
Download

SSLCertScanner v4.0

License  : Freeware
Platform : Windows XP, 2003, Vista, Win7

Download
Win 7 Compatible
 
»»  READMORE...

Safari Password Decryptor

About

Safari Password Decryptor is the FREE software to instantly recover website login passwords from Safari browser.

Like other browsers, Safari also has built-in password manager which stores the login passwords for the visited websites so that user don't have to enter the password every time. Safari uses its own local storage format and encryption mechanism to securely store these login passwords. SafariPasswordDecryptor helps in automatically recovering all such website login passwords stored by Safari. 

Safari Password Decryptor presents both GUI interface as well as command line version, the later is more helpful for Penetration testers in their work. Apart from normal users who can use it to recover their lost password, it can come in handy for Forensic officials who can get hold of any stored Website login passwords.

It works on most of the Windows platforms starting from Windows XP to latest operating system, Windows 8.
 
 
 
Features

Here are the top features of SafariPasswordDecryptor
  • Instantly decrypt and recover all stored passwords from Safari..
  • Comes with both GUI interface as well as Command-line version.
  • Recover password of any length and complexity.
  • Sort feature to arrange the recovered passwords in various order to make it easier to search through 100's of entries.
  • Save the recovered password list to HTML/XML/TEXT file
  • Easier and faster to use with its enhanced user friendly GUI interface.
  • Support for local Installation and uninstallation of the software.
 
 
Internals of Safari Password Secrets

Safari Password Manager has a built in password manager  for securely storing and managing the user's web login passwords. Safari uses it's own proprietary storage format and encryption mechanism to keep the passwords protected from prying eyes.
 
Safari Password Secrets
 
Here is the research paper - 'Exposing the Password Secrets of Safari' - which exposes Safari stored password location, encryption algorithm and code for decryption of stored passwords !
 
 
 
 
Installation & Uninstallation

It comes with simple Instaler that helps you to install it locally on your system for regular usage. It has intuitive setup wizard which guides you through series of steps in completion of installation.
 
At any point of time, you can uninstall the product using the Uninstaller located at following location (by default)
 
[Windows 32 bit]
C:\Program Files\SecurityXploded\SafariPasswordDecryptor

[Windows 64 bit]
C:\Program Files (x86)\SecurityXploded\SafariPasswordDecryptor
 
 
How to Use?

SafariPasswordDecryptor is easy to use with its simple GUI interface. 

Here are the brief usage details
 
Using GUI Version
  • Launch SafariPasswordDecryptor on your system
  • Next click on 'Start Recovery' button and all stored website login passwords will be recovered & displayed as shown in screenshot 1 below.
  • By default passwords are not shown for security reasons as it is sensitive data. However you can click on'Show Password' button at the bottom to view these passwords.
  • Finally you can save all recovered password list toHTML/XML/Text file by clicking on 'Export' button and then select the type of file from the drop down box of 'Save File Dialog'.
 
Using Command-line Version
 
Here is the typical usage of command line version
 
SafariPasswordDecryptor.exe  "<output_file path>"
 
Here are some of the examples

//Writes recovered password to text file in current directory
SafariPasswordDecryptor.exe  output.txt

//Writes recovered password to HTML file in current directory
SafariPasswordDecryptor.exe  output.html

//Writes recovered password to TEXT file
SafariPasswordDecryptor.exe  "c:\my test\passlist"
 
It automatically detects the mode (text or html) by using the extension of the specified file (txt or html). By default (or if no extension is specified) it uses the TEXT mode. For more examples refer to Screenshot 2 below.
 
 
 
Screenshots

Here are the screenshots of SafariPasswordDecryptor
 
Screenshot 1:SafariPasswordDecryptor is showing the recovered website login passwords for popular applications.
 
SafariPasswordDecryptor showing recovered passwords
 
 
Screenshot 2:  Command line usage of SafariPasswordDecryptor showing various examples.
 
SafariPasswordDecryptor
 
 
Screenshot 3:  Exported list of of recovered Website login passwords by SafariPasswordDecryptor in HTML format.
 
Exported IM Accounts to HTML
 
 
 
Release History

Version 1.5 : 22nd Aug 2012
Support for password report generation in XML/TEXT file. Improved UI interface with new banner.

Version 1.1 :  3rd Apr 2011
Added links for PasswordForensics.com in about section and few minor bug fixes.

Version 1.0 :  3rd Jan 2011
First public release of SafariPasswordDecryptor
 
 
 
Disclaimer

SafariPasswordDecryptor is not a hacking tool as it can recover only your stored passwords. It cannot recover the passwords for other users unless you have right credentials.

Like any tool its use either good or bad, depends upon the user who uses it. However Author or SecurityXploded is not responsible for any damage caused due to misuse of this tool.

Read complete License & Disclaimer terms here.
 
 
 
Download

FREE Download Safari Password Decryptor v1.5
   
License  : Freeware
Platform : Windows XP, 2003, Vista, Win7, Win8

Download
 
»»  READMORE...

Flag Counter

free counters

CBox

Blog Archive

Translator

English French German Spain Italian Dutch Russian Portuguese Japanese Korean Arabic Chinese Simplified

Flag counter

Widgeo

Animation