Advertisement
If you have a new account but are having problems posting or verifying your account, please email us on hello@boards.ie for help. Thanks :)
Hello all! Please ensure that you are posting a new thread or question in the appropriate forum. The Feedback forum is overwhelmed with questions that are having to be moved elsewhere. If you need help to verify your account contact hello@boards.ie

BinPack: A Portable Security Environment for Windows!

Options
  • 01-04-2012 5:21pm
    #1
    Registered Users Posts: 367 ✭✭


    BinPack is a portable security environment for Windows. The disc contains a portable security environment customized for all the various Black Hat, DEFCON, and Security B-Sides attendees as well as the tool. It has been released as a torrent, so that all of us can appreciate it!


    There is a GUI to manage the programs you want to put on a system, and because they are all portable binaries, you could move those same apps around to other systems to have your own custom environment.
    The framework is very stable, and there is already a long list of more than 400 programs in the repository already. Out of the whole repository, there are over 100 security tools like Metasploit, Nmap, Wireshark, Nikto,PWDumpX, Cain & Abel many more.
    You can find live Linux security distros to run this, but run BinPack on Windows so this is great collection of tools that work on Microsoft.

    http://godaigroup.net/free-tools/binpack/ formally westcoasthackers.net

    Links:
    BinPack-2.0.1-win32bin.zip (2010-08-21)
    List of Apps:
    Network\FirefoxPortable\FirefoxPortable.exe
    Network\putty.exe
    Network\WinSCP.exe
    Network\openssl ^& dir openssl.exe
    Network\Network Calculator.exe
    Network\cports.exe
    Network\pageant.exe
    Network\puttygen.exe
    Network\PortableTor\PortableTor.exe
    Security\ADInsight.exe
    Security\Bruter\Bruter.exe
    Security\EchoMirage\EchoMirage.exe
    Security\itr\ITR.exe
    Security\ollydbg.exe
    Security\SocketSniff.exe
    Security\hydra ^& dir hydra.exe
    Security\oSpy\oSpy.exe
    Security\ostinato\ostinato.exe
    Security\DecaffeinatID.exe
    Security\ike-scan ^& dir ike-scan.exe
    Security ^& dir nc.exe
    Security\NetworkMiner\NetworkMiner.exe
    Security\smsniff.exe
    Security\SniffPass.exe
    Security\URLSnooper\URLSnooper.exe
    Security ^& dir WinDump.exe
    Security\Wireshark\wireshark.exe
    Security ^& dir ngrep.exe
    Security ^& dir tcpdump.exe
    Security\winsid\WinSID.exe
    Security\lsnrcheck.exe
    Security ^& dir hping.exe
    Security\CUDA-Multiforcer ^& dir CUDA-Multiforcer.exe
    Security\Cain\Cain.exe
    Security\lcp\lcp.exe
    Security\lhc ^& dir lhc.exe
    Security\rainbowcrack ^& dir rcrack.exe
    Security\rainbowcrack-gpu\rcrack_cuda_gui.exe
    Security\rainbowcrack-gui\rcrack_gui.exe
    Security\cudadbcracker ^& dir cudadbcracker.exe
    Security\ighashgpu ^& dir ighashgpu.exe
    Security\igrargpu ^& dir igrargpu.exe
    Security\john ^& dir john-386.exe
    Security\stunnel ^& dir stunnel.exe
    Security\ipscan-3.0-beta4.exe
    Security\nmap ^& dir nmap.exe
    Security\SuperScan4.exe
    Security\amap ^& dir amap.exe
    Security\BSQLHacker\BSQLGUI.exe
    Security\BlindSQLInjector\BlindSQLInjector.exe
    Security\CredDigger\CredDigger.exe
    Security\httprecon\httprecon.exe
    Security\jbrofuzz\JBroFuzz.exe
    Security\SwfScan\SwfScan.exe
    Security\ViewStateHacker\ViewStateHacker.exe
    Security\ratproxy ^& dir ratproxy.exe
    Security\skipfish ^& dir skipfish.exe
    Security\wfuzz ^& dir wfuzz.exe
    Security\wikto\wikto.exe
    Security\AccessEnum.exe
    Security\dumpsec.exe
    Security\winfingerprint.exe
    Security\wininterrogate.exe
    Security\nbtool ^& dir nbquery.exe
    Security ^& dir nbtscan.exe
    Security ^& dir winfo.exe
    Security\PWDumpX ^& dir PWDumpX.exe
    Security ^& dir fgdump.exe
    Security\incognito ^& dir incognito.exe
    Security ^& dir pmdump.exe
    Security\pshtoolkit ^& dir iam.exe
    Security\BluetoothView.exe
    Security\Homedale.exe
    Security\Inssider\Inssider.exe
    Security\NetStumbler.exe
    Security\wlaninfo.exe
    Security\aircrack-ng\Aircrack-ng GUI.exe
    Utils\KeePass\KeePass.exe
    Utils\depends\depends.exe
    Utils\PEiD\PEiD.exe
    Utils\revelation\Revelation.exe
    Utils\enabler.exe
    Utils\showin.exe
    Utils\7zip\7zFM.exe
    Utils\TrueCrypt\TrueCrypt.exe
    Utils\HxD.exe
    Utils\npp\notepad++.exe
    Utils\Explorer++.exe
    Utils\Recuva\Recuva.exe
    Utils\NessusParsingTools ^& dir nbe2sql.exe
    Utils\NessusViewer\NessusViewer.exe
    Utils\NetworkScanViewer\NetworkScanViewer.exe
    Utils\fileassassin\FileASSASSIN.exe
    Utils\VNCPassView.exe
    Utils\autoruns.exe
    Utils\AxBan.exe
    Utils\ClamWinPortable\ClamWinPortable.exe
    Utils\FlashCookieRemover.exe
    Utils\FlashCookiesView.exe
    Utils\gmer.exe
    Utils\HijackThis.exe
    Utils\axhelper.exe
    


    I've uploaded an older version with 850MB of the above tools 7-zipped to 250MB.

    Link:
    http://www.fileserve.com/file/9AXEyH5

    Use 7-zip.org or WinRAR
    to uncompress binpack_live.7z

    The binpack_live.7z password is boards.ie

    *NOTE:
    Your Anti-Virus software will go crazy as these are all hacking tools.
    Mine detected 65 PUP's, mostly from the Metasploit modules.


Comments

Advertisement