Loading...
28 mar 2014

CrowdInspect - Scan of your running processes on Windows with Virus Total, WOT & MHR


CrowdInspect is a free professional grade tool for Microsoft Windows systems from CrowdStrike aimed to help alert you to the presence of malware that communicates over the network that may exist on your computer. It is a host-based real-time monitoring and recording tool utilizing multiple sources of information to detect untrusted or malicious network-active processes.

The tool runs on both 32 bit and 64 bit versions of Windows from XP and above.

Beyond simple network connections, CrowdInspect associates the connection entry with the process that is responsible for that activity. It can display the process name as a simple file name or as as an optional full file path.

In addition to the process name, the entry's process ID number, local port, local IP address, remote port, remote IP address and reverse resolved DNS name of the remote IP address is shown. The tool accommodates both IPv4 and IPv6 addresses.

CrowdInspect records details of any entry that is associated with a remote IP address and maintains a chronological list of these accessed by clicking the "Live/History" toolbar button to switch between the regular live netstat window and the history list window.

Perhaps the most useful aspect of CrowdInspect though is its ability to utilize several sources of information that can be used to determine the reputation of the process using the network connection and the reputation of the domain it is connecting to. This is achieved through the use of the following technologies and services:

Thread Injection Detection

Detection of code injection using custom proprietary code

Many pieces of malware achieve part of their goal by manipulating already running applications and injecting themselves into those processes. Regular antivirus products that only act upon the actual physical file contents would not identify this behavior. CrowdInspect features experimental detection of such behavior and the results of this test on each process can be seen in the “Inject” column.

--  (o Gray icon)
Not applicable/not available. No process is not able to be tested.

??  (o Gray icon)
The process did not allow us to test for code injection.

OK  (o Green)
The process did not appear to have any evidence of thread injection.

!!  (o Red icon)
The entry appeared to have had a thread injected into its process. This is generally not a good thing or something usually encountered. Note though that there may be some classes of specialized software that does exhibit this behavior. The process/application should be investigated further.


VirusTotal

Multiple antivirus engine analysis results queried by SHA256 file hash

<http://www.virustotal.com>

Shown in the "VT" column of the tool are the basic summary results of querying the VirusTotal service against the file in question (actually the SHA256 hash of the file contents). VirusTotal utilizes multiple antivirus engines to analyze submitted files and we query its database to see if the file hash is in the database and if so, how the antivirus engines rated it. The value here can be one of the following:

--  (o Gray icon)
Not applicable/not available. No connection to the VirusTotal database was made or the process is not associated with a file.

??  (o Gray icon)
The entry does not exist in the VirusTotal database. This is probably good!

0% ... 100%  (o Green ... o Red icons)
The file is known to the VirusTotal database. This is the virus score. 0% means no antivirus vendor reported an issue with the process (very good). 100% means every antivirus vendor reported the process as problematic (very bad!)

More extensive details for the particular selected entry in the list can be seen by either clicking the "AV Results" toolbar button or selecting "View AV Test Results" from the right-click context menu for the selected item.

Note that it may take a short while before the results appear for each entry in the list due to rate throttling of connections to the service.


Team Cymru - Malware Hash Repository

Repository of known malware queried by MD5 file hash

<http://www.teamcymru.com>

Shown in the "MHR" column, Team Cymru maintains a repository of known malware that can be queried given an MD5 hash of the file contents. In this case we are simply querying for a yes/no answer so the results can be one of the following:

--  (o Gray icon)
Not applicable/not available. No response was received from the Team Cymru service or the process is not associated with a file.

??  (o Gray icon)
The entry does not exist in the MHR database. This is probably good, although the absence of a positive response doesn't necessarily mean the process is not malware.

!!  (o Red icon)
The entry DOES exist in the MHR database. The process is known to be malware. This is bad!



Web of Trust

Crowd-sourced domain name reputation system

<http://www.mywot.com>

Shown in the "WOT" column column of the tool are the basic summary results of querying the Web of Trust service against the reverse resolved domain name associated with the remote IP address of the connection's entry. The value here can be one of the following:

--  (o Gray icon)
Not applicable/not available. No connection to the WoT database was made or the entry's remote IP address does not have a usable valid domain name associated with it.

??  (o Gray icon)
The entry does not exist in the WoT database.

0% ... 100%  (o Red ... o Green icons)
The WoT reputation score. 0% means that everybody who has rated this domain thinks it is untrustworthy. 100% means that everybody who has rated this domain thinks it is reputable and can be trusted.


To avoid unnecessary querying of the above services all results are cached such that no unique process or domain is ever queried more than once for the duration the tool is running.


Labels

.dbb file (1) .flv video (1) .htaccess (1) (D)DoS Deflate (1) 0day (2) 0verCheck (1) 1337day (2) 360-FAAR (1) 6in4 (1) 6Scan (1) 8-bit (1) Access Rights (1) Account Killer (1) Acrylic WiFi (3) Active Directory (1) Acunetix (4) Acunetix Online Vulnerability Scanner (1) Acunetix Web Vulnerability Scanner (3) Add-ons (2) ADEL (1) ADHD (1) Administrador Remoto (1) Advance File Binder (1) Advanced Encryption Package 2014 (1) Advanced SQL Injection (1) Advanced Web Security Testing (1) AdwCleaner (1) Adzok (1) AFCP (1) AFF (1) Agnitio (1) aidSQL (2) AIEngine (1) Aircrack (1) Aircrack-ng (3) AirWin (1) AIX (2) AJAX debugging (1) Amazon (1) Amazon cloud (1) analyser (1) Analysis (28) Analysis Framework (2) Analysis of Android Applications (1) Analysis Software (1) Analysis System (1) Analysis Tool (2) Analysis Toolkit (1) Analyze Android (1) Analyze Webpage (1) Analyzer (2) Ancho de Banda (1) Andiparos (1) Android (46) Android IDE (1) Android Network Mapper (1) Android Network Toolkit (1) Android Studio (1) AndroidAnalysisGUI (1) AndroRat (2) aNmap (1) AnonTwi (1) Anonymity (14) Anonymity Online (4) Anonymizing (6) Anonymizing Network (1) Anonymous FTP (1) Anonymous FTP Server (1) Anonymously Share (1) Antak (1) Antak WebShell (1) Anti-Debugging (1) Antivirus (1) Anubis (1) Apache (1) APKinspector (1) AppUse (1) Arachni (6) Arbitrary (1) Arch Linux (3) ArchAssault (1) Ardamax Keylogger (1) Argus (2) ARP (3) ARP Cache Poisoning (1) ARPwner (1) Artificial Inteligent Engine (1) ASP.net (1) Assembler (1) Assembler Simulator (1) Assessment of Web Resources (1) Asterisk Password Spy (2) Attack (1) AttackVector (1) AttackVector Linux (1) aTube Catcher (1) Audio (1) Audit (6) Audit Framework (1) Audit hashed passwords (1) Audit Passwords (1) Audit Tool (1) Auditing Network Activity (2) Auditing Tool (10) Authentication Cracker (1) Auto Exploiter (1) Auto Rooting (1) Automated scanner (3) Automater (2) Automatic SQL Injection (1) Autopsy (1) AutoScan-Network (1) autosploit (1) Aviator (1) Avivore (1) AxCrypt (1) Azazel (1) BackBox (2) Backdoor (3) BackdoorFactory (1) Backdooring (1) BackTrack (5) Backup (1) Banner Grabbing (1) BASE64 (1) Bash (1) Bash Script (2) bbPress (1) BEAST (1) Beast-Check (1) Beautify (1) bee-box (1) BeEF (4) Beleth (1) BELTANE (1) BHORemover (1) Bifrost (1) Binary Analysis (2) Binary Diffing Tool (1) Bind Shell (1) Binder (1) Bing (2) Bing Dork Scanner (1) Bing Heartbleed Scan (1) Binrev (1) Binwalk (3) BIOS (1) Bitcoin (1) BitTorrent (1) BlackArch (2) BlackArch Linux (2) Blackhash (1) Blind XPath Injection (1) BlindElephant (2) Blue|Smash (1) Bluebox (1) Bluebox-ng (1) Bluelog (1) BlueMaho (1) Bluetooth (8) Bluetooth scanner (3) Bluetooth Security (1) BluetoothLogView (1) Bot (1) Botnet (1) Bozok (2) Bozok RAT (2) Bradamsa (1) Brakeman (1) Bro (1) Browser (14) Browser History Tool (1) Browser Password (6) Browser Password Command-Line (1) Browser Password Console (1) Browser Password Decryptor (3) Browser Password Dump (5) Browser Password Remover (1) Browser Password Tool (2) BrowserHistorySpy (1) Browsers (3) Browsers Passwords (2) Browserscan (1) Brute Force Directories (2) Brute Table & Column (1) Brute-force (29) bruteforce DNS lookup (1) Bruteforcer (4) BSD (1) BSD Memory Analysis Toolkit (1) BSNL (2) BSNL Password Decryptor (1) BTCrack (1) BTS PenTesting Lab (1) Bug (2) Buggy Web Application (1) Bugtraq (1) Bugtroid (1) Burp (6) Burp Co2 (1) Burp Plugin (1) Burp SessionAuth (1) Burp Suite (5) Burp Suite Extension (1) Burp Suite Professional (2) BurpSentintel (1) bWAPP (2) bWAPP bee-box (1) BYOD Management (1) Bypass (1) ByteScanner (1) ByWaf (1) Cache (4) Cachedump (1) Cain and Abel (1) CAINE (2) Calculate CRC32 (1) Calculate MD5 (1) Calculate SHA1 (1) Canaima (1) Canari Framework (1) Cansina (1) Capsa (1) Capstone (1) Capture (2) Capture Cookies (1) Capture TCP/IP (1) Capture the flag (1) Cassandra (1) CD Key Recovery (1) CD-Key (1) CeWL (1) CGE (1) Change DNS (1) Charles (1) Chat Client (1) Cheat Sheet (2) Checkpoint Firewall (1) Chrome (9) Chrome Extension (1) Chrome History (1) Chrome Password (2) Chrome Password Decryptor (1) Chrome Password Dump (1) Chrome plugin (2) ChromeAnalysis (1) CIAT (1) CipherShed (1) Circumvention (1) Cisco (2) Cisco Global Exploiter (1) Cisco Systems (2) Cisco Torch (1) Clamav (1) CleanMX (1) Cloud pentesting (1) CMS (2) Co2Modules (1) Code Review Tool (1) Collect DNS Records (1) Collection of Security Assessments (1) Combinator Attack (2) Common Vulnerabilities (1) CommView (1) CommView for WiFi (1) Comodo Instant Malware Analysis (1) Compare Md5 (1) Compare Sha256 (1) Compiladores (1) Computer Forensic (1) Computer Forensic Tools (2) connection (2) Connections (1) Connectivity Tools (1) Contacto (2) Context Switches Count (2) Conversations (1) Converter (1) Cookie (2) Cookie Cadger (2) CookieCatcher (1) Cookies (1) Copier (1) Corporate Espionage (1) Couch (1) CountryTraceRoute (2) Cpuminer (1) Crack Linkedin Password (1) Cracker (8) Cracking (31) Cracking Kit (2) Cracking WPA (1) Created Time (2) Creepy (1) Cross Site Scripting Scanner (1) Cross-site Scripting (1) CrowdInspect (1) CrowdRE (1) Crunch (1) Cryptocat (1) Cryptographically Passwords (1) Cryptographically-strong Passwords (1) Cryptography (1) Cryptors (1) CSRF (2) CSRF scanner (1) CSRFTester (1) CSV Converter (1) CSV File (1) CSV Viewer (1) CSV/Tab-delimited (1) CSVFileView (1) CTF engine (1) Cuckoo (3) Cuckoo Sandbox (4) CuckooAutoInstall (1) Cygwin (5) DAMM (1) Damn (1) Daphne (1) DarkComet (1) DarunGrim (1) Data Miner (1) Data tamper (1) Data Transfer (1) Database (4) Database Audit (1) Database Fuzz Testing (1) Database Injection (1) Database Management (1) DAVOSET (1) DAWIN (1) DDoS (5) DDoS attacks (3) DDOS scanner (1) DDoS Simulator (1) DDOSIM (1) Debug (3) Debugger (5) Debugging (1) Debugging processes (1) Debugging Tools (2) Decode (1) Decrypt (4) DEFT (4) Delete (1) Delete Browser Passwords (1) Delete Facebook Password (1) Delete Files Securely (2) Delete Wifi Password (1) Denial of Service (1) Deobfuscate (1) Deobfuscate JavaScript (1) Deobfuscate Tool (1) Deobfuscating (1) DEP (1) DEP Process Scanner (1) Derik’s Boot and Nuke (1) Detect Malware (5) Detection (2) Detekt (1) DeviceIOView (1) Dexter (1) DHCP (1) Dictionary attacks (4) Dictionary Crack Method (1) DirBuster (1) Directory Detector (1) Directory Scanner (1) Directory Tool (1) dirs3arch (1) Disable IPv6 (1) Disassembler (3) Disassembly Framework (1) Discovery (2) Discovery Application (1) Dissy (2) Distributed Audit (1) Distributed Nmap Framwork (1) Distribution (9) Distro (45) Diviner (2) DLink (1) DLink Password Decryptor (1) DLL (1) DLL Finder (1) Dll Hijack Auditor (1) Dll Hijack Tester (1) Dll Hijack Vulnerability (1) Dll Hijacking (1) DLL Injection (4) DLL Injector (2) DLL Magic (1) Dll Security Tester (1) Dll Vulnerability (1) DllHijackAuditor (1) DNmap (1) DNS (14) DNS answer (1) DNS Enumeration Script (1) DNS Hijacking (1) DNS lookup (1) DNS proxy (1) DNS Queries Sniffer (1) DNS recon (1) DNS resolver (1) DNS tunnel (1) DNSChef (2) DNSCrypt (1) DNSQuerySniffer (1) DNSRecon (1) DNSwalk (1) DOM XSS Analyzer (1) Domain Analyzer Security Tool (1) Domain Registration Lookup (1) DomainHostingView (2) Doona (1) DoS (8) DoS attack (1) DoS attack simulator (1) DoS Tool (3) dos_ssh (1) dotDefender (1) DotDotPwn (1) Download Hash Tool (1) Dradis (2) Dradis Pro (1) DRM removal (1) DroidSheep (1) DroidSQLi (1) Drone (1) Drozer (2) Dumb0 (1) Dump Credentials (1) Dump Database (1) Dump Users (1) Dump Windows Credentials (1) Dumpper (1) Duplicates Search (2) DVIA (1) DynDNS Password Decryptor (1) E-mail (1) E-mail Spoofer (1) eBooks (1) Edirectory (1) eDonkey (1) Egresser (1) ELF (1) Email Password (4) Email Password Console (1) Email Password Dump (1) Email Password Recovery (3) Email Password Sniffer (1) Email Password Tool (1) EMET (2) EMS (1) EN (728) Encrypt Network Traffic (1) Encrypt Traffic (1) encrypted (2) Encryption Software (1) Entropy Daemon (2) Enumerate Firewall Rules (1) Enumerate Users (2) Enumeration (8) Environment Mobile Testing (1) ES (73) ESP (1) EtherApe (1) Ethernet (1) Evasi0n (1) evasi0n7 (1) Events Logging Daemon (1) Evil Foca (2) EXIF (2) EXIF information (1) ExifTool (1) Exploit (17) Exploit Finder (2) Exploit Pack (1) Exploit Researchers (1) Exploit-db (2) Exploitation Framework (1) ExploitSearch.net (1) ExploitShield (2) Extract Database Schema (1) Extracting Files (1) EyeWitness (1) FAAR (2) Facebook (11) Facebook Hacking Tool (4) Facebook Password (2) Facebook Password Command-Line (1) Facebook Password Console (1) Facebook Password Cracker (1) Facebook Password Decryptor (3) Facebook Password Dump (2) Facebook Password Hack (1) Facebook Password Hacking (1) Facebook Password Remover (1) Facebook Password Tool (2) Fake (1) Fake DHCP (1) Fake DNS (2) fake DNS server (1) Fake HTTP (1) fake-AP (1) FakeNet (1) Faraday (2) Fast Network Scanner (1) Fastest Scanner (1) FBCacheView (2) FBFriendlyLogout (1) FBHT (2) Fcrackzip (1) FDDI (1) Fern (1) Fern Wifi Cracker (1) FGscanner (1) Fiddler (2) Fiddler HTTP (1) Fiddler2 (1) File Compare (1) File Encryption (2) File Governor (1) File Integrity (3) File Integrity Tool (1) File Monitor (1) File Share (1) File Time Changer (1) Filezilla Password Decryptor (1) FileZilla Password Recovery (1) Find Directory Type (1) Find Hidden Files (1) Fing (1) Fingerprint (7) Fingerprinting (5) Firebind Reflector (1) Firefox (1) Firefox History (1) Firefox Password (3) Firefox Password Remover (2) Firefox Password Tool (1) FirePasswordViewer (1) Firewall (14) Firewall Log Analyzer (2) Firewall Rules (1) Firewalls (1) FireWire Devices (1) Firmware (1) Firmware Analysis Tool (2) FlashPix (1) flunym0us (1) FolderChangesView (1) FolderTimeUpdate (1) Foofus Medusa (1) Footprinting (2) Forced browsing (3) Forensic (13) Forensic Analyzer (5) Forensic Framework (1) Forensic Tools (2) Forensics (6) Forensics Framework (1) Forensics Mac OS X (1) Forensics Tool (5) Forensics Tools (2) FoxAnalysis (1) FoxOne (1) Fport (1) Framework (35) FrameWork For NoSQL (1) FreeBSD (4) Freeing DLL (1) Frontpage (1) FruityWifi (2) FS-NyarL (2) FTP (8) FTP Password Kracker (2) FuckShitUp (1) Funciones (1) Fuzz Testing (1) fuzzdb (1) Fuzzer (2) fwknop (1) Game Key Recovery (1) Game License Key (1) Game Software Serial (1) Games Key Decryptor (1) Gathering (10) GDB (1) GeoIP (1) Geolocation (2) GeoTIFF (1) Gestionar (1) GetIf (1) Ghiro (1) Ghost Phisher (2) Gmail (2) Gmail Password (3) Gmail Password Console (1) Gmail Password Dump (2) Gmail Password Tool (1) GNU (2) GNU Privacy Guard (1) GNU Project (1) GNUnet (2) GnuPG (1) GoatDroid (1) Gojira (1) GoldenEye (2) GoLismero (2) Google (1) Google Chrome Browser (4) Google Password (1) Google Password Dump (1) Google Services (1) GPS (1) Grab Data (1) Gratis (1) GRE (1) Groupon (1) Gtalk Password (1) H-Base (1) Hack FileZilla Password (1) Hack PS4 (1) Hack Social Network Password (1) Hack Telnet (1) Hackersh (1) Hacking (1) HackPorts (1) Harald scan (1) Hardanger (1) Harden SSL/TLS (1) Hardening (11) Harvester (2) Hasere (1) Hash (6) Hash Comparator (1) Hash Compare (1) Hash Console (1) Hash Cracker (14) Hash Kracker (3) Hash Manager (1) Hash Password Cracker (1) Hash Password Recovery (1) Hash Verifier (1) Hashcat (5) Hashcat-Utils (1) Hasher (1) Hashkill (1) HashMyFiles (1) HashTag (1) HAVEGE algorithm (1) Haveged (2) Havij (1) HconSTF (1) Heartbleed (2) Heartbleeder (1) Herramientas Forenses (1) Hex dump (1) Hex Editor (1) Hexorbase (1) Hidden (1) Hidden CMD Detector (1) Hidden File (1) Hidden File Finder (4) Hidden File Scanner (1) Hide (1) Hides Files (1) Hides logins (1) Hides processes (1) HIDS (3) Hijack Putty (1) Hijacking (1) History Viewer (1) Hitachi (1) Home (2) HoneyDrive (3) HoneyDrive Desktop (2) HoneyPot (4) HoneyProxy (1) HonSSH (1) Hook Analyser (5) Hooker (1) HookME (1) Host-Extract (1) Hosting Information (2) Hostscan (1) HTSHELLS (1) HTTP (3) HTTP Botnet (1) HTTP DDoS (1) HTTP Monitor (1) Http Post (1) HTTP Proxy (1) HTTP Shell (1) Http Sniffer Utility (1) Http-enum (1) http(s) (1) HTTP/FTP/POP3/SMTP/IMAP (1) HTTPNetworkSniffer (1) HTTrack (1) HULK (1) Hwk (1) Hybrid Attack (2) Hydra (7) Hydra Network Logon Cracker (2) I2P (1) IBM (1) IBM mainframe (1) ICC Profile (1) ICMP (3) ID3 (1) Identify CMS (1) Identify Hashes (1) iDevice (1) IDS (4) IDSwakeup (1) IE (2) IE History (1) IE Password (2) IE Password Decryptor (1) iGoat (1) iKAT (1) IKE Hosts (1) ike-scan (1) Image (1) ImageCacheViewer (1) Imap Password (1) ImmunitySec CANVAS (1) Inception (1) Infected Files (1) Information discovery (1) Information Gatherer (3) Information Gathering (4) Information Gathering Suite (1) Information Sharing (1) Information Tool (1) Inject Arbitrary Code (1) Inject DLL (1) Inject Shellcode (1) Injection tool (2) Instant PDF Password Remover (2) Integrated Penetration-Test Environment (1) IntelliJ IDEA (1) Intercepter-Ng (3) Internet Explorer (2) Internet Explorer History (1) Internet Scanner (2) Introspy (2) Intruder Payloads (1) Intrusion Detection (8) Intrusion Detection System (1) Investigate Disk Images (1) Investigation Analysis (1) Investigation Windows executable binary (1) Invisible (1) Inxi (1) Inyección (1) iodine (1) iOS (4) iOS 7 (1) iOSForensic (1) IP address (3) IP Address Information (1) IP addresses (1) IP Board (1) IP Enumeration (1) Ip Lookup (1) IP-reputation-snort-rule-generator (1) ip[6]tables (1) iPad (2) Ipdecap (1) IPE (1) iPhone (7) IPhone Analyzer (1) IPIP (1) IPNetInfo (1) iPod (1) IPS (3) ipset_list (1) iptables-bash_completion (1) IPTC (1) IPv4 (2) IPv6 (6) IPv6 Disable Tool (1) IPv6 protocols (1) IPv6 Toolkit (3) iRET (1) Irix (2) IronWASP (3) iSafe (1) iSafe Keylogger (1) ISDN (1) ISME (2) ISO (2) ISO for Penetration Testers (1) Isolate a Device (1) Isowall (1) IT Infrastructure Monitoring (1) iTunes (1) Jailbreak (3) Jailbreaking (2) java (17) JavaScript (2) JavaScript Beautifier (1) JavaScript Deobfuscate (1) JBoss (2) JBrute (2) JFIF (1) John the Ripper (3) Joiners (1) joomla (3) JoomlaScan (1) Joomscan (2) JRT (1) jSQL (5) jSQL Injection (2) Juniper (2) Junkware Removal Tool (1) Kacak (1) Kali (5) Kali Linux (5) Kali Linux NetHunter (1) Katana (1) Kautilya (2) Key Finder (1) Keylogger (6) Keylogger Data (1) Killing processes (1) Killtrojan Syslog (1) KisMAC (1) Knock (1) Kon-Boot (1) Kvasir (2) L517 (1) LAN (2) LANs.py (1) Laudanum (1) Launch Remote Apps (1) Lazy-Kali (1) LDAP (1) LFI (3) LFI Exploitation Tool (1) License Key Recovery (1) Liffy (1) Lightweight framework (1) LinEnum (3) Linkedin Password (1) Linkedin Password Hack (1) Linkedin Password Recovery (1) LINSET (1) LinSSID (1) Linux (585) Linux Exploit Suggester (1) Linux System Troubleshooting (1) Litecoin (1) Live System (3) Livecd (4) LLMNR poisoner (1) LM (1) Local File Inclusion (1) Local Information (1) Local Linux Enumeration (2) Local Network (3) Local Network Attack (1) Local Network Attack Framework (1) Local root (2) Log (1) Log Viewer (1) Logon Cracker (2) LOIC (1) Lookup (2) Low Orbit Ion Cannon (1) LUKS (1) LUKS volumes (1) LUKS-OPs (1) Lynis (10) Mac (248) MAC Address (4) Mac Address Finder (1) MAC Address Scanner (2) Mac OS X (1) Mac OS X Memory Analysis Toolkit (1) Mac OS X Penetration Testing (1) Mac Security (1) Magic Unicorn (1) MagicTree (1) Mail Password (3) Mail Password Decryptor (1) Mail Password Dump (1) Mail Password Recovery (2) Mail Password Sniffer (1) Mail Password Tool (3) MailPasswordDecryptor (2) main.db file (1) Malc0de (1) Malcom (1) Malheur (1) Malicious BHO's (1) Maligno (1) Maltego (2) Maltrieve (1) Malware (16) Malware Analysis (23) Malware Analyzer (4) Malware Black List (1) Malware Classifier (1) Malware Communication Analyzer (1) Malware Domain List (1) Malware Hash Repository (1) Malware Researchers (1) Malwasm (1) Man-in-the-Middle (9) Man-in-the-Middle Attack Framework (2) Manage (2) Management Tasks (1) Management Tool (1) Mandiant (1) Mantención (1) Mantra (1) Manual (1) Mask Attack (2) Masks (1) Mass Exploitation (1) Mass Fingerprinting (2) Mass IP port scanner (1) Mass Scanner (2) Mass Scanning (1) MASSCAN (1) Massive Web Fingerprinter (1) MASTIFF2HTML (1) Matriux (2) Matriux Leandros (1) MD5 (4) Md5 Hash Cracker (1) Md5 Hash Tool (1) mDNS (1) Media (1) Mellivora (1) Memory Analysis Toolkit (1) Memory Forensic Software (1) Memory Forensics (4) Memory Toolkit (1) Memoryze (1) Mercury (1) Merge Results (1) Messengers Passwords (1) Metasploit (12) Metasploit Framework (7) Metasploit Payloads (1) Metasploit Pro (1) Meterpreter (2) Meterpreter over SSH (1) MeterSSH (1) Micro Linux distribution (1) Microsoft Network Monitor (1) Microsoft Outlook (1) Microsoft SQL (1) Microsoft SQL Server (1) MIDAS (1) MikroTik (1) Miner (1) Misconfiguration (1) MISP (1) MITM (2) MITMer (1) MKBRUTUS (1) MLDonkey (1) MobiSec (1) Mobius (1) Modified Time (1) ModSecurity (3) ModSecurity Console (1) Module (1) Mongo (1) Monitor (2) Monitor files changes (1) Monitoring (3) Monitorización (1) Moo0 (1) Moo0 File Monitor (1) Moodle (1) MoonSols (1) Moscrack (2) Mozilla Firefox (10) MS Sharepoint (1) MS-DOS (1) MSF-Installer (1) msfvenom (1) MSSQL (1) MultiMonitorTool (2) Multiple Database (1) Multiple Monitors (2) multithreaded (2) Multithreaded Proxy (1) Mutator (1) mwebfp (1) myBB (1) Mylar (1) Myspace (1) MySQL (2) NAC (2) Nagios (1) Nagios XI (1) Nasty Tools (1) NBT-NS poisoner (1) Nbtscan (2) Ncrack (1) NDP (1) Nessus (1) Net Top (1) NetBIOS (2) NetBIOS Scanner (1) NetBScanner (1) NetBSD (4) Netcat (2) Netgear (1) NetHogs (1) NetHunter (1) NetShareMonitor (1) NetSleuth (2) Netsparker (5) NetStalker (1) Network (11) Network Access Control (1) Network Auditing Tool (3) Network Database Scanner (2) Network Discovery (2) Network Exploration (3) Network Forensic Analysis Tool (1) Network Infrastructure (1) Network Interface Events Logging (1) Network Intrusion Detection Systems (2) Network Latency (1) Network Mapper (3) Network Monitor (3) Network Password (1) Network Password Decryptor (4) Network Protocol Analyzer (2) Network Protocol Fuzzer (1) Network Scan and Analysis (1) Network Scanner (5) Network Security (1) Network Simulation (1) Network Stress Testing (1) Network Takeover (1) Network Toolkit (3) Network Traffic (3) Network Traffic Analyzer (2) Network Wireless (4) Network Wireless Hacking (1) NetworkLatencyView (1) NetworkMiner (1) NetworkTrafficView (1) News (4) Nexus (1) NFAT (2) NIDS (2) NIELD (2) Nimbostratus (1) Ninja PingU (1) Nipper (1) NIPS (2) Nishang (2) Nmap (13) Nmap NSE script (1) Nmap Security Scanner (2) NNTP (1) NoSQL (2) NoSQL Scanning (1) NOSQLMap (1) NoVirusThanks (1) NoVirusThanks File Governor (1) Nsdtool (1) NSIA (1) NTFS (1) NTFS Permissions Reporter (1) NTFS symbolic links (1) NTFSLinksView (1) NTLM (2) Number of Windows (1) NWHT (1) OAuth (1) OAuth Request Crafter (1) OAuth signature (1) Oclhashcat (3) oclHashcat-lite (3) oclHashcat-plus (4) ODA (1) ODAT (1) Offensive Testing Framework (2) Ollydbg (1) ollydbg-binary-execution-visualizer (1) OMENS (1) OnePlus (1) Onionshare (1) Online (13) Online Malware Analysis (2) Online Web Based Disassembler (1) Open Ldap (1) Open SCAP (1) Open Source (2) OpenBSD (5) OpenedFilesView (1) OpenLog (1) OpenPGP (4) OpenPGP standard (2) OpenSSH (2) OpenSSL (1) OpenVas (1) Opera Password (1) Ophcrack (1) Oracle (4) Oracle Database (2) Oracle Database Attacking Tool (1) Oracle logs (1) Oracle Password Auditor (1) Orbot (1) Orchid (1) OS X Auditor (1) OSForensics (1) OSINT Tool (2) Osueta (1) Outlook (1) Outlook Attachments (1) Outlook Password (2) Outlook Password Dump (1) OutlookAttachView (1) Overlook Fing (1) OWASP (26) OWASP Bricks (1) OWASP Broken Web Applications (1) OWASP Code Crawler (1) OWASP CSRFTester (1) OWASP DirBuster Project (1) OWASP GoatDroid (1) OWASP iGoat (1) OWASP iOSForensic (1) OWASP Mantra (1) OWASP OWTF (2) OWASP Xelenium Project (1) OWASP Xenotix (4) OWASP Xenotix XSS Exploit Framework (5) OWASP ZAP (5) OWASP Zed Attack Proxy (5) OWTF (2) P2P (4) Pac4Mac (1) PACK (1) Packer Detector (1) Packers (1) Packers Scrambler (1) Packet Authorization (1) PacketFence (2) Packetstorm Security (2) PAExec (1) Panoptic (1) Paper (1) ParameterFuzz (1) ParanoiDF (1) Paros Proxy (1) Parrot Security OS (1) Parser (1) Parsero (2) Pass The Hash Toolkit (1) Passera (1) Passive Discovery (1) Passive Network Traffic Analyzer (1) Passive scanner (5) Passive Spider (1) passive Web-security scanner (1) Passivedns (1) Passphrases (1) Password (27) Password Analysis (1) Password behind asterisks (*****) (1) Password Capture (1) Password Cracker (3) Password Cracking (5) Password Decryptor (5) Password Dump (2) Password Hashes (1) Password Key Generator (1) Password Recovery (23) Password Removal Tool (1) Password Remover (5) Password Security (1) Password Security Scanner (1) Password Sniffer (2) Password Sniffer Console (1) Password Sniffer Spy (1) Password Spy (2) Passwords (3) Patator (4) Patch Analysis (1) Payload Generator (1) Payloads (2) Pcap (1) PCI Wireless Scan (1) PDF (8) PDF Analysis Suite (1) PDF Analyzer (3) Pdf Owner Password (1) PDF Parser (1) Pdf Password (1) PDF Password cracking (1) Pdf Password Unlocker (2) Pdf Restrictions (1) Pdf User Password (1) PDFMiner (1) PE (1) PE files (1) PE infector (1) Peepdf (1) Peer to Peer (1) Penetration Test (6) Penetration Test IDE (2) Penetration Testing Framework (2) Penetration Testing Platform (1) Penetration Testing Suite (2) Penetration Testing Tool (1) Penetration Testing Toolkit (2) Pengowin (1) PenQ (1) PentBox (1) PenTest Drop Box (1) Pentesters (2) Pentesting (2) Pentesting distrib (3) Pentoo (1) Perl (22) PeStudio (1) PGP (1) Phishing (11) Phishing Attacks (3) Phone (2) Phone Encryption (1) Photoshop IRB (1) PHP (8) PHP configuration (1) PHP Secure Configuration Checker (1) PHP security testing (2) PHP Web Shell (1) phpinfo() (1) Phrozen Keylogger (1) Physical Memory Manipulation (1) Picasa Password (1) PIN (1) PIN Bruteforce Tool (1) Ping (1) Ping monitor utility (1) PingInfoView (1) Pinpoint (1) Play offline videos (1) Player (1) pMap (1) PoC (1) PoC Bot (1) Poisoner (1) Poisoners (1) Poisoning (1) Pompem (2) POP3 (1) Pop3 Password (1) pop3(s) (1) Port Knocking (1) Portable (4) PoshSec Framework (1) PostgreSQL (1) PowerShell (5) PPP (1) Prevention Engine (2) Priority (2) Privacy (1) Privacy/Anonimity (1) Private Browser (1) Privilege Escalation (2) Process (6) Process Magic (2) Process PEB Finder (1) Processes (2) ProcessThreadsView (2) Productivity Tool (1) ProduKey (1) Profiling Framework (1) Protocol Analysis (1) Protocols (1) Proxy (3) Proxy Enumeration (1) Proxyp (1) PS4 (1) PS4 Jailbreaking (1) psexec (2) PunkSPIDER (1) Puppy Linux (1) PuTTY (2) PuttyRider (1) pweb-suite (1) PWGen (1) PwnPi (4) PwnStar (3) pyClamd (1) Pyew (2) PyHttpShell (1) PyMal (1) Pyrasite (1) PySQLi (2) Pytbull (1) Python (103) Python Debugger (1) Python eBooks (1) Python process (1) Quarks PwDump (1) QuasiBot (1) QuickSetDNS (1) Racfsnow (1) Radamsa (1) Radare (1) Raft (1) Rakabulle (1) RAM (1) Rapid7 Nexpose Vulnerability Scanner (1) Raspberry Pi (2) RAT (9) RAWR (1) RCEer (1) RDG Packer Detector (1) RDP (1) RealVNC Password (1) RealVNC Viewer (1) Recon-ng (1) Reconnaissance (1) Reconnaissance Scanner (1) Recover Browser Password (1) Recover lost passwords (2) Recover Wifi Password (1) Recover Wireless Password (1) Recover Wireless Passwords (1) Recovering Passwords (1) Recovery (9) Red Hat (1) Red Hat Enterprise (1) Redis (1) RedoWalker (1) Registry (1) Registry Analysis (1) Rekall (1) REMnux (1) Remote Buffer OverFlow (1) Remote Code Execution (1) Remote Command Execution (1) Remote Directory (1) Remote DLL (1) Remote Web Desktop (1) RemoteDLLInjector (1) Remotely scans (1) RemotePasswordWiFi (1) Remoto (1) Removal Adware (2) Removal Hijacker (2) Removal Potentially Undesirable Program (1) Removal Toolbars (2) Remove Browser Password (1) Remove Facebook Password (1) Remove Hidden File (1) Remove IEEE 802.1Q (1) Remove Pdf Password (2) Remove Wifi Password (1) Remove Wireless Password (1) Removing DLL (1) Repair (3) Repositorio (1) Repositorio de herramientas (1) Resolver (2) Responder (1) Restore System (1) Retire.js (1) Revenssis (1) Reverse DNS (1) reverse DNS lookup (1) Reverse Engineering (4) Reverse Engineering Framework (1) Reverse Engineering Toolkit (2) Reverse IP Lookup (1) Reverse Shell (1) reverse/bruteforce DNS lookup (1) RFI (1) RHEL (1) Rhino (1) RIPS (1) Robots.txt (2) Rooting (1) Rootkit (3) Rootkit Hunter (1) ROT13 (1) Router Password Decryptor (3) Router Password Kracker (1) Router Password Recovery (3) RouterOS (1) RouterPassView (2) Routers (1) RPEF (1) Ruby (10) Ruby on Rails (1) Rules (1) RunFromProcess (1) Runtime (1) Sahi (1) Salted Hash Kracker (2) Samba (2) SAMHAIN (3) Samsung (1) Samurai (2) Samurai Web Testing Framework (1) Samurai WTF (1) Sandbox (4) Sandboxie (1) Sandcat (3) Sandcat Browser (4) Sandy (1) Sanewall (1) Santoku (1) sb0x (2) sb0x-project (1) Scan (61) Scan Hidden Files (1) Scanner (98) Scanner Framework (1) ScanPlanner (2) SCAP (1) SCIP (1) Scout (1) screenFetch (1) Screenshot Information Tool (1) Script (24) SCTP (1) Scylla (2) Scythe (2) Search (1) Search Engine (1) Search For Files And Folders (1) SearchMyFiles (2) SecLists (1) Secunia (1) Secunia CSI (1) Secure (5) Secure Encryption Software (1) Secure Passwords (2) secure rm (1) Secure Web Applications (1) SecureCheq (1) Security (20) Security Assessment (1) Security Assessments (2) Security Audit Tool (1) Security Audits (4) Security Configuration Management (1) Security Learning Tool (1) Security Scanner (6) Security Testing (1) Security Toolkit (1) SEES (1) Selenium (1) Session Hijacking Tool (1) SET (9) SHA1 (4) Sha1 Hash Cracker (1) SHA256 (4) SHA256 Hash (1) SHA256 Salted Hash Kracker (1) SHA384 (2) SHA512 (2) Shell (8) Shellcode (4) ShellCode Injector (3) ShellCode Injector Tool (1) Shellcode obfuscation (1) ShellNoob (1) ShellSave (1) Shellter (2) Shodan (1) ShodanHQ (2) Shoryuken (1) Show Threads (1) Show who is connected (3) ShowWindows (2) Simple Packet Sender (1) Simple SQLi Dumper (1) SimpleProgramDebugger (1) Skipfish (1) SkyJack (1) Skype (2) Slackware (1) SLIP (1) SlowHTTPTest (1) Smart Pentester (1) Smartcard (1) Smartphone (1) SmartSniff (1) SmartSPLAT (1) SMB (2) smbexec (2) SMF (1) SMTP (1) SMTP DDoS (1) Smtp Password (1) Sniffer (29) Sniffing (20) sniffMyPackets (1) SniffPass (1) SNMP (1) SNMP devices (1) SNMP Enumeration (1) SNMPCheck (1) Snoopy (1) Snort (6) Snuck (2) Social Enginnering Email Sender (1) Social Network (2) Social Password (1) Social Password Decryptor (1) Social Password Dump (1) Social Password Security (1) Social-Engineer (7) SoftPerfect WiFi Guard (1) Solaris (8) SPA (1) SPARTA (1) Sparty (1) Spear Phishing (1) SpearPhisher (1) SPF (1) SpiderFoot (3) Spidering attacks (1) Splinter (1) Spoofer (1) Spoofing (1) Spooftooph (2) Spoon (1) SPS (1) Spy Application (1) SpyBHORemover (1) SQL (5) SQL Fingerprint (1) SQL Injection (4) SQL Injection detection (1) SQL Injection Exploitation (1) SQL injection scanner (1) SQL injection test environment (1) SQLi (21) SQLi Dorking (1) sqliDorking.pl (1) SQLite (1) SQLMap (1) SQLSentinel (1) srm (1) SSH (6) SSH based (1) SSH Password Auditor (1) SSH server (1) SSL (10) SSL Audit (1) SSL Certificate Downloader (1) SSL Proxying (1) SSL/TLS (3) SSL/TLS interception (1) SSLDigger (1) sslnuke (1) SSLSmart (1) SSLsplit (3) SSLstrip (1) SSLyze (1) Startup Patrol (1) Stegano (1) Steganography (1) SterJo (5) SterJo Key Finder (1) SterJo NetStalker (1) SterJo Startup Patrol (1) SterJo Task Manager (1) SterJo Wireless Passwords (1) Strength of SSL (1) Strong Unique Passwords (1) Sub7 (1) Subdomain (1) Subdomain Scanner (1) Subterfuge (3) Suite Pentesting (13) SuperPutty Password Decryptor (1) Suricata (4) Surveillance Spyware (1) SX Password Dump Suite (1) Syhunt Sandcat Browser (1) Sysdig (1) SysExporter (1) System (2) System Auditing Tool (7) System Auditor (7) System Hardening (4) System Troubleshooters (1) System/Network Manager (7) Systemback (1) Tails (4) Task Manager (2) TCHead (2) TCP (2) TCP Proxy (1) TCP/IP (2) TCP/IP Scanner (1) Tcpcrypt (1) Tcpdump (1) TcpLogView (1) tcpxtract (1) TD-W8951ND (1) Team Cymru (1) Telnet (2) Telnet Password Tester (1) Test Automation Tool (1) Testing (2) Testing Suite (1) Testing Tool (2) TestingWhiz (1) THC (4) THC Hydra (5) THC-Hydra (6) THC-SmartBrute (1) The Backdoor Factory (1) The Burp SessionAuth (1) The Sleuth Kit (1) The Social-Engineer Toolkit (2) theHarvester (2) Thread Injection Detection (1) ThreadID (2) Threads information (1) ThreatFactor (1) ThreatFactor NSIA (1) Thunderbird (1) Thunderbird Password (3) Thunderbird Password Recovery (1) Thunderbird Security (1) Thunderbird Sqlite (1) TightVNC Password (1) Tilt (1) tinfoleak (1) TinySHell (1) Token Ring (1) Toolbox (1) Toolkit (19) Toolkit Web Scan (1) Tools (1) Toolset (1) Topera (2) TOR (17) Tor Browser Bundle (5) Tor-ramdisk (1) TorBirdy (1) Torbutton (1) Torrent (1) TP-LINK (1) Traceroute (1) Tracking Framework (1) Traffic classifiers (1) Traffic Injection Tool (1) Triage Tool (1) Trinity Rescue Kit (1) Troubleshooting Tool (1) Trucos (1) TrueCrypt (1) Tundeep (1) Tunna (1) Tunneling (4) Turbo Client (1) Twitter (8) Twitter Geolocation (1) Twitter Hack (1) Twitter Information Gatherer (1) Twitter Password (1) Twitter Password Command-Line (1) Twitter Password Console (1) Twitter Password Decryptor (2) Twitter Password Dump (2) Twitter Password Tool (1) Twitter user activity (1) TXDNS (2) TYFYP (1) Ubuntu (3) Ubuntu Malware Removal Toolkit (1) UDP (3) UFONet (1) Ultimate Boot CD (1) UltraVNC Password (1) Umap (1) Unhide File (1) Unicorn (1) Unlock Files (1) Unlock Folders (1) Unlock Pdf (1) Unlock Pdf Password (1) Unpack JavaScript (1) URL hijacking (1) URL scanner (1) URLCrazy (1) URLqery (1) USB (4) USB device (2) USB ProductID (1) USB Sniffer (1) USB VendorID (1) USBDeview (1) USBLogView (1) USBPcap (1) useBB (1) User Enumeration Timing Attack (1) User/Kernel Time (2) vanilla (1) vBulletin (1) Vega (2) Veil (1) Verificador Email (1) Verify Md5 Hash (1) Verify SHA256 Hash (1) vFeed (1) vFeed & vFeed API (1) vFeed API (1) vHosts (1) Vidalia (1) Video (19) VideoCacheView (1) View opened/locked (1) Viewer (1) Viper (1) Viproy (2) Virtual Machine (5) Virtualsectiondumper (2) VirusTotal (3) VirusTotal Scanner (1) VLC Player (1) VMInjector (2) VMware (2) VNC (3) VNC Password Cracker (1) VNC Password Decoder (1) VNC Password Decryptor (1) VNC Password Recovery (2) VNCPassView (1) VoIP (2) Volafox (1) Volatility (4) Volatility Framework (4) VPN (1) VSD (2) vulnerabilities (13) Vulnerability Check (2) Vulnerability enumeration (1) Vulnerability Research (1) Vulnerability Scanner (9) Vulnerable iOS Application (1) Vulnerable Web (1) Vulnerable Web Application (1) Vulscan (1) VX Vault (1) w3af (1) WAF (1) WAF-FLE (3) Wake-on-LAN (1) WakeMeOnLan (1) Walkers (1) WAP (1) Wapiti (1) WAppEx (1) WAPTF (1) Wargames (1) WAT (1) Watcher (2) WATOBO (1) Weak password cracking (1) wEAPe (1) Web (1) Web Abuse (1) Web Application (1) Web Application Attack (1) Web Application Fingerprinter (2) Web Application Firewall (4) Web Application Penetration Testing Framework (1) Web Application Protection (1) Web Application Security (1) Web Application Security Scanner (3) Web Application Vulnerability Scanner (1) Web Crawler Security Tool (1) Web Debugging Proxy (1) Web Login Password (1) Web of Trust (1) Web Reconnaisance (1) Web Security Scanner (3) Web Security Testing (2) Web Security Testing Platform (1) Web Services (27) Web Shell (1) web shells (1) Web site cookies (1) Web Test Tool (1) Web-Based Firewall (1) Web-Fu (1) Web-Sorrow (2) WebApp (1) WebBrowser control (1) WebBrowserPassView (2) WebCacheImageInfo (1) WebCookiesSniffer (1) Webfwlog (2) Webmaster (4) WebPompem (1) WebPwn3r (1) Websecurify (1) Webserver (2) WebShell (1) Webshell Manager (1) Website Password Remover (1) WebSiteSniffer (2) WebSploit (3) WebSploit Framework (1) WebSurgery (1) WebVulScan (1) Weevely (2) Wep (5) WEP/WPA/WPS (3) WFacebook (1) Wfuzz (1) WhatWeb (2) WhiteHat Aviator (1) WHMCS (1) Whois (4) WhoisCL (1) WhoIsConnectedSniffer (2) WhoisThisDomain (1) Wi-fEye (1) Wi-Fi (1) Wi-Fi Network Monitor (1) Wi-Fi Password Key Generator (1) Wifi (25) WiFi Guard (1) Wifi Honey (2) Wifi Monitor (1) Wifi Network Scan (1) Wifi Network Software (1) Wifi Network Tool (1) Wifi Password (3) WiFi Password Decryptor (4) WiFi Password Dump (1) WiFi Password Remover (2) Wifi Password Tool (1) WiFi Scanner (2) Wifi Security Tool (1) WifiInfoView (2) WifiKill (1) WiFiPhisher (1) Wifislax (2) Wifitap (1) Wifite (1) wig (1) WiHawk (1) Win32 (1) WinAppDbg (1) WinDbg (2) Windbg Commands (1) Windbgshark (1) Windows (627) Windows Symbolic Links (1) Windows Autologin (1) Windows Autologin Password (2) Windows controls (1) Windows Domain Credentials (1) Windows Medkit (1) Windows Memory Toolkit (1) Windows Password Dumper (1) Windows Password Kracker (1) Windows product key (1) WindowsAndroid (1) WINDS (1) WinpCap (1) Wireless (32) Wireless Attack Toolkit (3) Wireless IDS (1) Wireless Intrusion Notification (1) Wireless Monitor (3) Wireless Network Monitor (3) Wireless Network Monitoring Tool (1) Wireless Network Scan (1) Wireless Network Watcher (3) Wireless Password (2) Wireless Password Remover (1) Wireless Password Softwar (1) Wireless Passwords (2) WirelessKeyView (1) WirelessNetView (1) Wireshark (11) Without Brute-Force (1) WLAN (4) WLAN devices (1) WLAN information (3) WOL (1) Wordlist (2) Wordlist Generator (2) Wordlist mutator (1) Wordlists (4) WordPress (8) WordPress Brute Force (1) WordPress Security (1) WordPress Security Scanner (1) WordPress Username enumeration (1) Worms Detection (1) WormTrack (1) WP-WAF (1) WPA (7) WPA Keys (2) WPA2 (7) wpbf (1) WPHardening (1) WPS (1) WPScan (2) WS_FTP (1) WS_FTP Password Decryptor (1) WVS (3) XCat (1) Xelenium (1) XEN forums (1) Xenotix (7) Xenotix KeylogX (1) Xenotix xBOT (1) Xenotix XSS Exploit Framework (4) xHydra (1) XmlChor (1) XMP (1) Xortool (1) XPath (1) XPath Injection (1) XPath query (1) Xplico (1) XSS (10) XSS Backdoor (1) XSS Cheat Sheet (1) XSS Proxy (1) XSS scanner (3) XSS Shell (1) XSS Tunnel (1) XSScrapy (1) XSSF (1) XSSless (1) XSSYA (1) XVI32 (1) YaCy (1) Yahoo (1) Yahoo Password (1) YASAT (1) Yersinia (1) zANTI (4) ZAP (9) Zarp (3) Zed Attack Proxy (5) Zeus (1) Zexplo (1) Zip (1) ZMap (2) Zombie Manager (1) Zoosk (1) ZynOS (1) ZynOS-Attacker (1)
 
Toggle Footer
TOP