Jump to content

[share] Unelt for Hakker's


bubulinas

Recommended Posts

if you wanna be 1 hakker  you need somnting like that..!!!

 

 

••• sH3ll •••

-Antichat Shell v1.3

-Ayyildiz Tim -AYT- Shell v 2.1 Biz

-aZRaiLPhp v1.0

-c100

-CrystalShell v.1

-Cyber Shell (v 1.0)

-dC3 Security Crew Shell PRiV8

-Dive Shell 1.0 - Emperor Hacking Team

-DxShell.1.0

-ELMALISEKER Backd00r

-GFS web-shell ver 3.1.7 - PRiV8

-h4ntu shell [powered by tsoi]

-JspWebshell 1.2

-KAdot Universal Shell v0.1.6

-Liz0ziM Private Safe Mode Command Execuriton Bypass Exploit

-Macker's Private PHPShell

-Mysql interface v1.0

-MySQL Web Interface Version 0.8

-NIX REMOTE WEB-SHELL v.0.5 alpha Lite Public Version

-Perl Web Shell by RST-GHC

-Private-i3lue

-RedhatC99 [login=redhat-pass=root]

-Rootshell.v.1.0

-s72 Shell v1.1 Coding

-Safe0ver Shell -Safe Mod Bypass By Evilc0der

-Safe_Mode Bypass PHP 4.4.2 and PHP 5.1.2

-SimAttacker - Vrsion 1.0.0 - priv8 4 My friend

-SimShell 1.0 - Simorgh Security MGZ

-SnIpEr_SA Shell

-WinX Shell

-Worse Linux Shell

 

••• Vuln Scan •••

-GoogleRFI + MassInjector in Perl

-MaD-CW XSS & Remote File Inclusion Scanner [Win]

-PerlGroup Scanner RFI

-REMOTE FILE INCLUDE SCANNER SHELLBOT

-RFI Scan created by Ironfist

-Scanutil 1.1 by ToRNadO

-Shellbot with VulnScan m0d by AdvAnCeD

-RFI-SQL scanner

-VulnScan v6 + Spread + Defacing Tool v2

-VulnScan v7 -Final- By k1n9k0ng

-VulnScan v8 by PcW0rm [iTA by s[H]4g]

-VulnScan v9

-XeviL Perl Script 1.0 By ar3s

 

••• Oth3r t00lz •••

-BUNNY BOT Version 0.1

-ConnectBack Backdoor Shell vs 1.0 by LorD

-Flud2Mail (F2M) 0.1

-FTp brute forcer

-iMHaBiRLiGi PhpFtp V1.1

-LocalLinuxExploitFinder

-Mass Defacer And Log Eraser PRiV8

-Multi-thread FTP scanner v0.2.5 by Inode

-NetGaurd FTP Brute Force

-PHProxy

-RST MySQL tools

-scan - K. Script v0.3 Beta By DiVaBoY

-Simple FTP brute by ReZEN

-S l a v e Z e r o IRC B0t

-Stealth ShellBot Vers 0.2 by Thiago X

-inDEXER And ReaDer

-ZER0CoOLz Mail BomBER

 

Good Luck For The Newbie hakker's :)

 

 

LINK REMOVED

 

by skanners

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.


×
×
  • Create New...