Torrent Hash - Hash of all existing torrents
Please, pay attention to the fact that you are about to download the torrent NOT from torhash.net
torhash.net is just a torrent search engine, no torrents are hosted here.

Hacking Tools & E-Books (AIO) Collection 08-16-2007.rar

Infohash:

F1E7F82D504157D4BBFACC472307BB359A2835B0

Type:

Applications

Title:

Hacking Tools & E-Books (AIO) Collection 08-16-2007.rar

Category:

Applications/Windows

Uploaded:

2007-08-16 (by babyjesus420)

Description:

-------------------------------Beginners Hacking Tools----------------------------- *Contains everything* From remote admin tools (Trojans/RAT\\\'s), to port scanners, annominus surfers, etc... I will not be held responsible for what ever actions you do with this software, i am seeding this for EDUCATIONAL purposes. I recommend to use Poison Ivy, because it is still not detected by alot of the other Anti virus company\\\'s. ***Please note***, depending on your anti virus, you might get false virus alerts, because these ARE hacking tools, no other reason, i seed CLEAN files. Here is a list of Hacker Tools Included ----------------------------------------------------------------------------------- *xHacker 3.0 RAT (08/16/2007)* *** No need to forward ANY ports in both Server and Client system. **Allows unlimited proxy solutions to ensure the privacy of Client. *No more firewall alerts for open ports or unauthorized applications accessing the Internet! �¢ï¿½�¢ Exterminator technology: In the Server Builder (very useful to create codes to totally moderate the security system of the victim before installing the server). With Exterminator you can make your own XAF script files to bypass\\\\stop\\\\uninstall any security application in the victim system (antivirus, firewall, anti-spyware, folder protection, notifiers).Exterminator includes a very flexible scripting system with dozens of options for Professional users. �¢ï¿½�¢ �¢ï¿½�¢ Exterminator Actions Files (XAFs): To learn how to use the Exterminator, the examples include ones for Kaspersky, McAfee and NAV 2007 editions. �¢ï¿½�¢ �¢ï¿½�¢ Denial-Of-Service Attack feature: Which allows you to use your victim\\\'s systems to make attacks to internet websites remotely. This version added 1 more method. Total of 3 methods of making Botnet(s). �¢ï¿½�¢ �¢ï¿½�¢ Startup Bypass (SUB) option in the Server Builder: To bind the server with any of the startup items already in the victim system to totally trick the victim and startup monitors. �¢ï¿½�¢ �¢ï¿½�¢ Firewall Bypass (FWB) option in the Server Builder: To inject the server in any running process and/or hide the server process from task managers (including third-party programs other than Windows Task Manager), to fake the firewalls. �¢ï¿½�¢ �¢ï¿½�¢ Damage functions including: Format Drives, Flood Drives, Delete Kernel files, and a new Plug-In for patching BIOS (may cause very much harm). �¢ï¿½�¢ �¢ï¿½�¢ 7 Extra very useful third-party programs: with their licenses. �¢ï¿½�¢ �¢ï¿½�¢ Reverse Connection and SIN (Static-IP-Notification): To get notified of victims instantly and bypass routers and firewalls preventing server from making direct connections. �¢ï¿½�¢ �¢ï¿½�¢ FTP server plug-in: turn the victim system into an FTP server, and connect to it via any FTP client to ease the file transfer. �¢ï¿½�¢ �¢ï¿½�¢ Undetectable version of the Password Stealer plug-in: totally undetectable for anti-virus and anti-spy ware programs. Includes new features, for example BIOS password dumping and lots of new applications passwords grabbing. �¢ï¿½�¢ �¢ï¿½�¢ 27 Extra Skins: For the Client interface, also the skin Editor is part of the programs package. �¢ï¿½�¢ Other Options (Besides buying the Professional version, you have other options): ----------------------------------------------------------------------------------- *Poison Ivy 2.3.0 RAT (04/13/2007)* Poison Ivy is an advanced, firewall bypassing, reverse connection, remote administration tool. The main features are Camellia encrypted communications (with 256 bit password), transparent compression of transfers and communications, full-featured file, registry, services and process manager, password manager, key logger, relay servers (socks 4 and 5, port redirect), remote screen capture, microphone capture and webcam viewing. The server is only 7-9 KiB in size (depending on the settings), and due to the unique design concept, when a new version of Poison Ivy is released, you will hardly ever need to update the server to take advantage of the new features. Also the whole server can be used in totally independent shellcode format, as exported by the builder. ----------------------------------------------------------------------------------- *Bifrost RAT 1.2* Bifrost fwb+ is an advanced Remote Administration Tool that allows you to remotely control computers that are behind firewalls and routers. That includes software firewalls that usually detects when a dll is injected. Some of the news for version 1.2: Better ability to bypass firewalls Connection via Tor network Flags indicating country next to each connection Kernel level process hiding Kernel level API unhooking Lots of more options in the builder Persistant server option Registry Editor Some of the Features: Cam Capture, Connection via sock4 proxy or Tor network, File Manager, File Search, Kernel Level File Hiding, Offline/Online Keylogger, Password List (protected storage, cached passwords, icq, cd keys), Process List, Registry Editor, Remote Shell, Screen Capture, System Info and Windows List. ----------------------------------------------------------------------------------- *SharK-RAT* Here are some features of Shark-RAT: Shark is an advanced remote administration tool written in VB6. With shark you will be able to administrate every PC in the world (using Windows OS) remotely. Here are some facts: * Shark uses DS2 to encrypt the traffic * Shark is able to resume downloads and uploads when the server disconnects on the next connect * Compressed Transfers * Thumbnail Previews of Pictures * Key logger works with Keyboard hooking * You have a real DOS-Shell instead of dos-output like in the most rats * Interactive Process Blacklist * Virtual-Machine detection * Double-Compression in Screen cap & Web cam-Capture and much more. Shark is designed for professional remote administration, so you don�¢ï¿½ï¿½t have colourful buttons etc and can enjoy lot�¢ï¿½ï¿½s of right click-menus and hotkeys and stuff like histograms. ----------------------------------------------------------------------------------- *ProRAT 2.0SE RAT* Firewall Bypass (FWB) option in the Server Builder: To inject the server in any running process and/or hide the server process from task managers (including third-party programs other than Windows Task Manager), to fake the firewalls. Cam Capture, Connection via sock4 proxy or Tor network, File Manager, File Search, Kernel Level File Hiding, Offline/Online Keylogger, Password List (protected storage, cached passwords, icq, cd keys), Process List, Registry Editor, Remote Shell, Screen Capture, System Info and Windows List. ----------------------------------------------------------------------------------- *Sniffing Tools* wirelessmon.exe netsniffer.exe pinspector.exe NetStumblerInstaller_0_4_0.exe lansearchpro.exe networx.exe netscan.exe MACAddressChanger.exe SuperScan4.exe ----------------------------------------------------------------------------------- *E_books* Hackerland.pdf core_vulnerabilities.pdf The Hacker Crackdown.pdf Artech - Role-Based Access Control - fly.pdf Aberdeen-Rethinking Data Protection Strategies.pdf UnderstandingWirelessLANSecurity.pdf ebook - hacker\\\'s desk reference.pdf security-policy.pdf Maximum Security - SAMS.pdf On The Security of the RC5 Encryption Algorithm.pdf Hacker Bible.pdf ----------------------------------------------------------------------------------- !!!ENJOY AND PLEASE SEED!!!

Files count:

1

Size:

23.83 Mb

Trackers:

udp://tracker.openbittorrent.com:80
udp://open.demonii.com:1337
udp://tracker.coppersurfer.tk:6969
udp://exodus.desync.com:6969

Comments:

babyjesus420 (2007-08-16)

Please, dont come here with that noob shit, i do seed CLEAN files btw, if your getting a virus alret, guess what? THESE ARE HACKING TOOLS.

babyjesus420 (2007-08-16)

:) good, next time, dont speak before you actually try something! good lesson for you! enjoy the upload

babyjesus420 (2007-08-16)

Please dont say something so stupid. Instead of being a fucking noob, do a w32 dump of the software and then talk shit. Then you will see that it IS clean.

Stevo24 (2007-08-17)

So this has instructions on how to use the software right?

toxi1982 (2007-08-17)

You idiots, at most your virus software will come up with trojens, thats what most of these tools are, just don't infect yourself, otherwise I can track you via the tracker and use this shit against you. :) :) j/k
and Stevo24, a word of warning - if you need instructions, you'd better not be using this shit, if you infect yourself with these trojens, you'll be sorry cause if you don't know what your doing, they are damn hard to clean.

Andy6 (2007-08-17)

Hey wath pogram du i ned if i want to see a nother persons webcam with out he she know it ??

looking54 (2007-08-24)

The sniffers are excellent . thankyou

StingZ (2007-09-01)

Here's an idea - Instead of downloading from this torrent (There's been confusion that it's a virus/trojan whatever..) How about you guys fireup http://www.google.com , and find your own damn tools, then when those say they're a virus aswell, sit in your chair, sulking, because you know in your heart that you were wrong and that you need your throat ripped out for false accusations. :d thanks for the upload. ^_^

Neko-Nyuu (2007-09-04)

Hey, its just like antje says :/ the server is binded in the cliend and when it puts svchost..exe in C:\WINDOWS\system32 its always starting up, i deleted the files though and killed process but jesus... isnt it better if we seeded a RAT without binded servers hidden instead?

kostas545 (2007-09-10)

when i open bifrost is says that the file in
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscorwks.dll
is not loaded what i must do?

djtdon (2007-09-12)

Just to make sure i dont fuck my self up can some1 give me any tips etc lol
and if any1 trys to call me a idiot etc ill rape ure mother (Y)

djtdon (2007-09-13)

im getting the same message as kostas545 but on all the programs
i re-downloaded mscorwks.dll and tried to put it in the correct folder but it would not let me delete or over-write the old mscorwks.dll

djtdon (2007-09-22)

So i just renamed the old mscorwks.dlland put the new 1 in but its still dont work
wtf ?
someone help me i want these really bad lol

djtdon (2007-09-24)

why am i you fucking asshole

anpe91 (2007-10-03)

WTH!
i got the same shitty problem as the kostas545 o_O
plz, tell how to get this motherfucker to work.

amority (2007-10-18)

Please, if it's possible then avoid these programs to use. I've tried it also and how to say it clearly.. if u don't know about it then forget this shit. There is lot of things what gives your information to others and they will attack you for sure. I belive that if ur going to learn that before very carefully then there is a hope that u can avoid it. For me it mean't 2 day long war where they used everything from everywhere. U can't imagine what someone can do with ur computer :) Anyway, my laptop is clean now, better shape and I have the knowledge what I wanted to :)
Anyway, in one word - Don't fuck with things about what u don't know nothing - U can get burned :)

Archive555 (2007-11-12)

Shut your fucking traps, it works fucken fine.
Nice job babyjesus!

modustollens (2007-11-15)

http://www.torrentbox.com/torrent_details?id=122930

same torrent; no rar file hence you can pick only the apps you want

daonegrinch (2007-11-18)

i think ill need help with the error too...
C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscorwks.dll
is not loaded...
damn im lost ....please help...

EviLfromDEMONOID (2007-12-08)

www.chasenet.org
www.poisonivy-rat.com
Too lazy to download this go compare the MD5 checksums on the versions included in this to the ones at the sites above to see if he is telling the truth lol.
http://virusscan.jotti.org/

burkey567 (2008-01-29)

Great - Thanks
http://negabyte.net/hac-zoom/forum

MarcoVega (2008-02-05)

svchost..exe is hacking, all programs are servers.

13Kima (2008-02-06)

Seeda snelle

graza82 (2008-02-23)

I dont believe this shit

AC2SURF (2008-02-23)

im a newb so il put this on my old computer 1st, 2 c how it or me go, i need revenge on somone hope it works

Admin-Draconis (2008-02-29)

This T0rrenT includes a R00tkit.
Warning!!
0pen in a virtual soft 2 stay admin...
_.::/\@/\::._

Some_body (2008-03-13)

Seed Please

jande06 (2008-03-21)

i need a password sniffer, anyone, able to help me,

stelfy (2008-03-29)

well, it's good to know evil is still flourishing in the world...

NoneOfYouAreReal (2008-04-11)

avast finds all the trojans which is kindof bad and good.
why did you put rar files within a rar ? it makes no difference.
also why the blank readme ? this is one of the things that really needs a readme !

novaspecialist (2008-05-11)

11 viruses in this software dont download

Whit3out (2008-05-22)

Ok im not gona sit here and tell everyone to not download it because mcafee said so. But poison Ivy AND prorat both gave me framework error then spy bot told me that it tried to change my registry and access the internet. Happend with both my friend and I.
Do NOT download, Programs dont work.

marklind (2008-05-24)

this is HACKING tools of cause the contens is defined as VIRUS by some lame virus detecter or antivirus app. *f'kn farmer's*

japanasian (2008-06-02)

wow thanks nice release....
hmmm I don't know why ya shouldn't download just run this on a virtual drive so nothing gets damaged durrrh... People stop being retarded of course its going to have all kinds of shit in it its a hacking proggy I just wanted to see if there was anything new but nadda I have all these proggies I rather use my own tools I've written in PHP,PERL,C++ laterz all.....
Team_AsukA

jack.sparrow.pirate (2008-06-19)

How do I use these hacking tool?How do I hack?Please tell me!

ash9111 (2008-06-19)

READ THIS###- WHY ON EARTH WOULD YOU PEOPLE ( AND THAT'S THE KINDEST WORD FOR YOU), WISH TO CAUSE SO MUCH MISERY TO ORDINARY FOLKS WHO CAN JUST ABOUT TO RUN A RIG AS IT IS? WHY????, DO YOU NOT STOP TO THINK FOR EVEN 1 SECOND, AS TO THE DAMAGE YOU CAUSE. IF ANY OF YOU ARE EVEN SLIGHTLY RELIGOUS REMEMBER THIS. WHEN YOU STAND BEFORE GOD HOW ARE YOU GOING TO EXPLAIN TNE ONE THING HE DETESTS ABOVE ALL OTHERS-WHICH IS CAUSING INTENTIONAL SUFFERING AND MISERY TO YOUR FELLOW MAN?? EVEN I WISH YOU GOOD LUCK WITH THAT ONE BECAUSE YOU ARE ALL GOING TO NEED IT.
PS. I HOPE YOU ROT IN DAMNATION FOR ALL ETERNITY YOU CUNTS. HEY YOU WANT TO TRY AND HACK ME? BRING IT ON BUT REMEMBER THIS. YOU YOURSELFS ARE TRACEABLE. WE HAVE THE MEANS TO COME STRAIGHT THROUGH YOUR FRONT DOOR. AND BELIEVE ME OUR NEW ACTION GROUP WHOS SOLE AIM IS TO FIND AND DEAL WITH CUNTS LIKE YOU WILL FOND YOU. CONSIDER YOUR SCUMMY SELFS WARNED AS OF THE MOMENT YOU HAVE READ
THIS.################################################


ash9111 (2008-06-19)

READ THIS###- WHY ON EARTH WOULD YOU PEOPLE ( AND THAT'S THE KINDEST WORD FOR YOU), WISH TO CAUSE SO MUCH MISERY TO ORDINARY FOLKS WHO CAN JUST ABOUT AFFORD TO RUN A RIG AS IT IS? WHY????, DO YOU NOT STOP TO THINK FOR EVEN 1 SECOND, AS TO THE DAMAGE YOU CAUSE. IF ANY OF YOU ARE EVEN SLIGHTLY RELIGIOUS REMEMBER THIS. WHEN YOU STAND BEFORE GOD HOW ARE YOU GOING TO EXPLAIN THE ONE THING HE DETESTS ABOVE ALL OTHERS-WHICH IS CAUSING INTENTIONAL SUFFERING AND MISERY TO YOUR FELLOW MAN?? EVEN I WISH YOU GOOD LUCK WITH THAT ONE BECAUSE YOU ARE ALL GOING TO NEED IT. TRULY.
PS. I HOPE YOU ALL ROT IN DAMNATION FOR ALL ETERNITY YOU CUNTS. HEY!!! YOU WANT TO TRY AND HACK ME? BRING IT ON BUT REMEMBER THIS. YOU YOURSELF'S ARE TRACEABLE. WE HAVE THE MEANS TO COME STRAIGHT THROUGH YOUR FRONT DOOR. AND BELIEVE ME, OUR NEW ACTION GROUP WHO'S SOLE AIM IS TO FIND AND DEAL WITH CUNTS LIKE YOU, WILL FIND YOU. CONSIDER YOUR SCUMMY SELF'S
WARNED AS OF THE MOMENT YOU HAVE READ

ash9111 (2008-06-19)

READ THIS###- WHY ON EARTH WOULD YOU PEOPLE ( AND THAT'S THE KINDEST WORD FOR YOU), WISH TO CAUSE SO MUCH MISERY TO ORDINARY FOLKS WHO CAN JUST ABOUT TO RUN A RIG AS IT IS? WHY????, DO YOU NOT STOP TO THINK FOR EVEN 1 SECOND, AS TO THE DAMAGE YOU CAUSE. IF ANY OF YOU ARE EVEN SLIGHTLY RELIGOUS REMEMBER THIS. WHEN YOU STAND BEFORE GOD HOW ARE YOU GOING TO EXPLAIN TNE ONE THING HE DETESTS ABOVE ALL OTHERS-WHICH IS CAUSING INTENTIONAL SUFFERING AND MISERY TO YOUR FELLOW MAN?? EVEN I WISH YOU GOOD LUCK WITH THAT ONE BECAUSE YOU ARE ALL GOING TO NEED IT.
PS. I HOPE YOU ROT IN DAMNATION FOR ALL ETERNITY YOU CUNTS. HEY YOU WANT TO TRY AND HACK ME? BRING IT ON BUT REMEMBER THIS. YOU YOURSELF'S ARE TRACEABLE. WE HAVE THE MEANS TO COME STRAIGHT THROUGH YOUR FRONT DOOR. AND BELIEVE ME OUR NEW ACTION GROUP WHOS SOLE AIM IS TO FIND AND DEAL WITH CUNTS LIKE YOU WILL FOND YOU. CONSIDER YOUR SCUMMY SELFS WARNED AS OF THE MOMENT YOU HAVE READ

J1ncks3 (2008-06-19)

^Religion at it's finest as usual :)^ I love the dynamic as they jump from fake sympathy to complete condemnation and judgment based on their own frustration... haha. Maybe some people that download this are *real* hackers, or enthusiasts that actually do it for the sake of there own personal interest in learning some of the many other possibilities a computer is capable of other than just surfing MySpace, or *ahem* flaming random people over the internet for no legitimate reason? Yes these are hacking tools... and it should be implied that you DOWNLOAD AT YOUR OWN RISK. If you can't understand anything you read in the description, go do some research first.

boost20killz (2008-06-25)

New Hacker Forum
http://evilintentions.co.cc/
http://evilintentions.co.cc/
http://evilintentions.co.cc/

Teaguesy (2008-07-02)

get. a fucking life. u fucking hypocrites.
if u are so damn untrusting of other trojan softare/hacking tools then YOU DONT NEED TO BE USING THEM
ur a fucking noob basically for NOT making ur own trojan's, detectable OR NOT.

mustury (2008-07-18)

how do i use this?

p0tat0eboy (2008-07-23)

I Just tried the Messenger Bomb .exe thing... lol seems someone took over my comp xD

p0tat0eboy (2008-07-23)

Might Just have been me =P I didnt read the read me filke for the chat room spammer file.. lol.. probably just froze thinking someone hid a backdoor trojan in it =0.. anyway if anyone had the same probleme it was maybe just because you shouldnt open that .exe xD

GrunkizZz (2008-08-15)

Virus, i get virus. !! when I remove the virus it change name

shotgun23red (2008-09-02)

Hey you fuckin pussy when I die I hope there is a god or allah or whatev er you weak minded fucks need cause if there is im gonna kick his fuckin ass for letting bitches like you get led around like sheep. go home to your fuckin mommy.anytime you want i'll be happy to come by and fuck your wife, beat your kids, shoot your dog, and take everything you got of value.
Capn Jack Sparrow

parkyle (2008-10-01)

I just wanted to let everyone with the Mscorwks.dll issue, which is happening to me too, that if you look at the path specified, there is a space between WINDOWS\ and Microsoft.NET
"WINDOWS\ Microsoft.NET\Frame...."
I'm guessing this is the problem, but I don't know how to fix it.

DanniBoj (2008-11-29)

Arhh c'mon ppl i only detect 1 seeding!!!

Mentalbox (2008-12-16)

All the trojans (the seemingly "client") is viruses, including about 19 of the other programs.
No, they're not clean "tools", they're trying to make files in %windir%/system32 and edit registry.

Mentalbox (2008-12-16)

And the "Microsoft .NET" issue is a fake message.

ZB-ZeroByte (2009-02-09)

Well now BitFrost = Remote Administration Tool is troijan but it seems that he has infected them.
ProRAT (IT AIN´T CALLED BITFROST)
Shark RAT (IT AIN´T CALLED BITFROST)
PoisonIvy you can get it from here
http://www.poisonivy-rat.com/
and here is another one
http://havalito-rat.com/

 phrozin1 (2009-06-24)

retarded.... don't fall victim to this shit.... unless you are, of course, retarded.

beastyboy59 (2009-08-10)

it took the romans 33 years to crucify him who was babyjesus, it seems that Lucifer is now using his name and the sheep on this little ineffectual planet just are there to be led by the first retarded fuck pig who says he can do bad things to other people, well if you fuckwits download this Satan shit, you are the ones who the now babyjesus is going to crucify,
bring on the wood and the nails you cunts as its all you will need now.........

der.fuhrer (2013-08-20)

hey JESUS...i have searched all over the net for the book A BEGINNERS GUIDE TO ETHICAL HACKING by rafay baloch..its never never never available for free and not uploaded even in our great pirate bay also...this is an insult to freedom and for pirate bay..so please can u upload that book??
please mail me to minas.nazgul@gmail.com when uploaded
regards
fuhrer