Clean Your System and Free Disk Space
Cloth or Something: Hillary Clinton holding the BleachBit logo
Order now!
When your computer is getting full, BleachBit quickly frees disk space. When your information is only your business, BleachBit guards your privacy. With BleachBit you can free cache, delete cookies, clear Internet history, shred temporary files, delete logs, and discard junk you didn't know was there. Designed for Linux and Windows systems, it wipes clean thousands of applications including Firefox, Internet Explorer, Adobe Flash, Google Chrome, Opera, Safari,and more. Beyond simply deleting files, BleachBit includes advanced features such as shredding files to prevent recovery, wiping free disk space to hide traces of files deleted by other applications, and vacuuming Firefox to make it faster. Better than free, BleachBit is open source.
Gamer reflex training ;)
gamer tool reflex with your mouse
Code Notes, the code snippet manager for developers
Simple IOC Scanner
Scanner for Simple Indicators of Compromise
PHP scanner written in Python for identifying PHP backdoors and php malicious code. This tool is mainly reusing below mentioned tools. To use this tool, you need to install yara library for Python from the source.
Does its very best to detect obfuscated/dodgy code as well as files using PHP functions often used in malwares/webshells. Detection is performed by crawling the filesystem and testing files against a set of YARA rules.
Scans the current working directory and display results with the score greater than the given value. Released under the MIT license.
an open source program which looks for security vulnerabilities, code-quality, performance, and conformance.
Acunetix WVS automatically checks your web applications for SQL Injection, XSS & other web vulnerabilities.
A static source code analyser for vulnerabilities in PHP .scripts
an open source web server scanner which performs comprehensive tests against web servers for multiple items, including potentially dangerous files/program.
ClamAV extension for PHP (php-clamav) - a fork of the php-clamavlib project allows to incorporate virus scanning features in your PHP scripts.
Check also the following security websites:
Founded in January 2005, the PHP Security Consortium (PHPSC) is an international group of PHP experts dedicated to promoting secure programming practices within the PHP community. Members of the PHPSC seek to educate PHP developers about security through a variety of resources, including documentation, tools, and standards.
Find Windows Login Password
The following simple solution can be used to retrieve a Lost Windows login password. Helpful for those who have forgot Windows Login password and need to Reveal Windows Login Password. I can recall multiple instances when I have needed to Find Windows Login Password for an administrative account. Over time it's easy to forget what password we have set for the Windows admin account. The good news is that these passwords are easily recoverable by using a tool called Ophcrack.
How to Find Windows Login Passwords:
Ophcrack can be used to reveal or recover lost (user account or admin account) Windows Login passwords for Windows XP or Vista.
Download the Ophcrack Windows XP ISO or Ophcrack Windows Vista ISO
Burn the ISO to a CD using CD burning Software or use YUMI to put Ophcrack on a USB Drive
Reboot your computer, booting from the Ophcrack CD/USB
When the Ophcrack LiveCD Menu appears, press Enter
Telegraph
Today we are launching Telegraph – a publishing tool that lets you create rich posts with markdown, photos, and all sorts of embedded stuff. Telegraph posts get beautiful Instant View pages on Telegram.
To try it, go to telegra.ph, publish a story, and share it on Telegram. With Telegraph, your Telegram channel can run stories just like the mainstream media (although you may find it tricky to become as biased).
Burp Suite
Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.