Quick Notes Anytime using Scrach Pad



    This is a simple but useful tool which enables you to copy paste or create notes with a Win + S press. You can customize this and even you can set template before to enhance your experience by saving valuable time. Tiny, but efficient and useful tool must have for a geek. For surprise, download takes no time with this file which weighs less than 15KB! (This is an experimental post)



Brutus : An Old Brute Force Remote Attacker

    This tool will hack for you any login page by trying all password possibilities remotely. Brutus is one of the fastest, most flexible remote password crackers you can get your hands on.  It has few options to customize and when press 'Start' and you've done. It goes automatic with the pass list. Use Pass List Generator to generate password lists so easily.

Pass List Generator for Brute Force Attacks


Easy to use tool to generate password lists. Simple but fast and powerful tool and customization in terms of characters used and length of passwords. 15KB download! This program can work an association with tools like Brute. The generated password lists are the required sometimes. Don't rely on lists obtained by googling. Just generate it youeself.

Exclusive SQL Injection Hack Pack


This is a pack of 3 tools used for SQL injection. Each tool has their own functions and the combination will result perfect SQL injection. The pack contains tools used in 3 steps of SQL injection such as to spot vulnerability, attack and finally exploit. The tools are user friendly therefor easier to deal with even for beginner. The pack includes Exploit Scanner for finding vulnerabilities, SQLi Helper for SQL injection and finally Admin Finder to find the admin login page.

1st Mass Mailer Cracked : Old but still Effective Bomber

This is a mass mailer software which you can use to flood your friends mailbox. It can mail to many people which you can set the list easily. You may find this too old but  it works well. Not so fast but does jobs within time. Simple and easy to use interface. Comes with a bundle of options to customize. Have ability to schedule batch messages to send in specific occasions.

Premium Link Generator for RapidShare, Hotfile, DepositFiles and more


Here is a premium link generator or leecher, generates premium links to download from various sites with no limitations or restrictions they set for free users. It works with RapidShare, Hotfile, FileFactory, DepositFiles, Uploading, VideoBB, MegaShares, Crocko, FilePost, Bitshare, ExtraBit, FreakShare, 4Shared, JumboFiles and Rapidgator. It removes restrictions like download limits, waiting time etc. Enjoy premium downloading.

Anonymous Browsing with Tor: 3rd Gen ORP by US Naval Lab


Here is another way to hide your identity on the web world, Tor - The Onion Router. The Tor software protects you by bouncing your communications around a distributed network of relays run by volunteers all around the world: it prevents somebody watching your Internet connection from learning what sites you visit, it prevents the sites you visit from learning your physical location, and it lets you access sites which are blocked while hiding your identity safe.

Boost Startup with Autoruns Utility



Small but useful utility to find out the processes auto starts during startup of windows OS. You'll probably be surprised at how many executables are launched automatically! You'll find unused programs and processes and PC will speed up on boot by disabling them all for sure. This is the time to boost your start up!

Bypass Windows 7 Login Without Password

Here is a trick to hijack windows by bypassing Administrator login without password. This will enable you to hack a windows system without knowing any login information. No software required except a live cd of any Linux distro.

SQL Map GUI : Penetration Testing



SQL Map GUI is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections.

HackBar : Firefox Addon for SQL Injection


This toolbar will help you in testing SQL injections, XSS holes and site security. It is NOT a tool for executing standard exploits and it will NOT teach you how to hack a site. Its main purpose is to help a developer do security audits on his code. If you know what you're doing, this toolbar will help you do it faster. If you want to learn to find security holes, you can also use this toolbar, but you will probably also need a book, a lot of Google and a brain.

SQL Power Injector for Advanced Injection

SQL Power Injector is an application helps the penetration tester to find and exploit SQL injections on a web page.

For now it is SQL Server, Oracle, MySQL, Sybase/Adaptive Server and DB2 compliant, but it is possible to use it with any existing DBMS when using the inline injection (Normal mode). Indeed, the normal mode is basically the SQL command that someone will put in the parameter sent to the server.

SQLI Helper : Advanced SQL Injector and Tutorial

SQLI Helper is a handy software to hack websites. You don’t need to have any knowledge of SQL to hack website using SQLI Helper. It is fast and reliable. Anyway here is the tutorial to use this tool for SQL injection. 

Pangolin : Penetration Testing and SQL Injection Tool


Pangolin is a penetration testing, a SQL Injection test tool for database security. It finds SQL Injection vulnerabilitiesIt's goal is to detect and take advantage of SQL injection vulnerabilities on web applications. Once it detects one or more SQL injections on the target host, the user can choose among a variety of options to perform an extensive back-end database management system fingerprint, retrieve DBMS session user and database, enumerate users, password hashes, privileges, databases, dump entire or user”s specific DBMS tables/columns, run his own SQL statement, read specific files on the file system and more.

HP Scrawlr : SQL Injector and Crawler

Scrawlr, developed by the HP Web Security Research Group in coordination with the MSRC, is short for SQL Injector and Crawler. Scrawlr will crawl a website while simultaneously analyzing the parameters of each individual web page for SQL Injection vulnerabilities. Scrawlr is lightning fast and uses our intelligent engine technology to dynamically craft SQL Injection attacks on the fly.

SQL Injection

SQL injection is a technique often used to attack a website. This is done by including portions of SQL statements in a web form entry field in an attempt to get the website to pass a newly formed rogue SQL command to the database (e.g., dump the database contents to the attacker). SQL injection is a code injection technique that exploits a security vulnerability in a website's software.

Free Unlimitted Online Space capable of Direct Download




This is tutorial to attain unlimited space for uploading which uploaded data can be capable of downloading directly as by entering the URL. This method is for small files with size less than 50MB. But any size of files can be split and uploaded. The interface is so simple and can be done without support of any software such as FTP clients.