Wednesday, March 27, 2013

[DLink Password Decryptor] Tool to recover the Login Password of D-Link modem/router


DLink Password Decryptor is a free desktop tool to instantly recover the Login Password of D-Link modem/router.

If you have lost login authentication password of your D-link modem and you have backup configuration file then you can use this tool to quickly get back your password.

It supports dual mode of password recovery. You can either enter the encrypted D-link password directly or specify the D-Link Modem's backup configuration file. In second case, it will automatically detect the login password from config file and decrypt it instantly.

Note that it is tested with limited number of D-link modems including latest model DSL-2750U. Hence it may or may not work with other models.

This is very handy tool for all Network Administrators as well as penetration testers.
It is successfully tested on both 32 bit & 64 bit windows systems starting from Windows XP to Windows 8

Screenshots

Screenshot 1: DLink Password Decryptor is showing the recovered Password from the encrypted D-Link Login Password


Screenshot 2: Showing Password recovered from the D-Link backup configuration file.

Download DLink Password Decryptor v1.0 
License  : Freeware
Platform : Windows XP, 2003, Vista, Windows 7, Windows 8

Tuesday, March 26, 2013

[Capsa packet Sniffer] Herramienta Portable para Análisis de Red



Capsa es una Herramienta Portable para Análisis de Red gratuito para que los administradores de red puedan supervisar, diagnosticar y solucionar sus problemas en network. La versión gratuita del analizador viene con toneladas de características, y es lo suficientemente buena para se uso doméstico, así como su uso en la pequeña empresa.
Con Capsa Sniffer puedes monitorear y capturar los datos de red de 50 direcciones IP.

Características de Capsa :
  • Detalle de tráfico de todos los equipos.
  • Control de ancho de banda (para encontrar los equipos que están viendo vídeos en línea).
  • Diagnóstico de Red para identificar problemas en la red.
  • La registro de actividad del Netwok (para la grabación de mensajería instantánea y correo web).
  • Red de monitoreo del comportamiento.

Download Capsa packet Sniffer

[HoneyProxy] A man-in-the-middle SSL Proxy & Traffic Analyzer



HoneyProxy is a lightweight tool that allows live HTTP(S) traffic inspection and analysis.
It focuses on features that are useful for malware analysis and network forensics.

Features

  • Analyze HTTP(S) traffic on the fly
  • Filter and highlight traffic, regex support included.
  • Report Generation for saved flows, including a live JS editor.
  • Save HTTP conversations for later analysis
  • Make scripted changes with Python, e.g. remove Cache Header.
  • based on and compatible to mitmproxy.
  • cross-platform (Windows, OSX and Linux)
  • SSL interception certs generated on the fly
Looking for more? Check out our GitHub wiki!

 

Quick Start

Download the latest release or pick a development snapshot.

Install all dependencies: pip install pyOpenSSL pyasn1 Twisted Autobahn
Windows users: Install the binaries for pyOpenSSL and Twisted manually (or compile yourself).
Ubuntu / Debian users: Install twisted as a package (sudo apt-get install python-twisted). If you get errors, check this page.

Start HoneyProxy with python honeyproxy.py or python honeyproxy.py --help.
If you don't use a modern browser, a kitten will die. We support both Firefox and Chrome!
Most command line parameters are documented in the mitmproxy docs.

Monday, March 25, 2013

[PunkSPIDER] Búsqueda Masiva de Vulnerabilidades en Aplicaciones Web

Alejandro Caceres, CTO de Hyperion Gray, presentó en la conferencia ShmooCon 2013 un interesante proyecto llamado PunkSPIDER. Se trata de una arquitectura basada en clusters Apache Hadoop para un escaner distribuido capaz de realizar miles de escaneos de vulnerabilidades web al día y poner a disposición de cualquiera sus resultados. Es decir, PunkSPIDER es un gran motor global de búsqueda de vulnerabilidades en aplicaciones web.

El objetivo de este proyecto es llamar la atención acerca de la pobre seguridad de las aplicaciones web en general. Con sólo escribir la URL puede ayudar a cualquier organización a conocer si su portal público tiene vulnerabilidades críticas que necesitan ser corregidas de inmediato.

Por supuesto, PunkSPIDER puede generar también cierta controversia porque, como muchas herramientas, puede ser utilizada para fines maliciosos, es decir, para conocer y explotar vulnerabilidades de aplicaciones web ajenas. Si bien recordemos que los escaneos son bastante automatizados y generalistas y cualquier atacante podría hacerlos previamente de forma similar en las fases previas a la intrusión...

Puedes descargar el código fuente, donar en Kickstarter y/o contactar con punkspider@hyperiongray.com si deseas colaborar con el proyecto.


Fuente: http://www.hackplayers.com/

Sunday, March 24, 2013

[Hash Kracker Console] Tool to find out the password from the Hash


Hash Kracker Console is the all-in-one command-line tool to find out the password from the Hash.


Currently it supports password recovery from following popular Hash types
  • MD5
  • SHA1
  • SHA256
  • SHA384
  • SHA512

Also it offers 4 types of Password Recovery methods based on the complexity of password
  • Dictionary Crack
  • Hybrid Crack
  • Brute-force Crack
  • Pattern based Brute-force Crack

Being a command-line makes it faster and easy for automation. It is fully portable tool and includes installer also.

It works on wide range of platforms starting from Windows XP to Windows 8.

Download Hash Kracker Console v1.0
More

Friday, March 22, 2013

[oclHashcat-lite v0.15] Worlds fastest NTLM, MD5, SHA1, SHA256 and Descrypt Cracker


Features

  • Worlds fastest NTLM, MD5, SHA1, SHA256 and descrypt cracker
  • Free
  • Multi-GPU (up to 128 gpus)
  • Multi-OS (Linux & Windows native binaries)
  • Multi-Platform (OpenCL & CUDA support)
  • Multi-Algo (see below)
  • Low resource utilization, you can still watch movies or play games while cracking
  • Focuses one-shot, lightweight hashes
  • Supports mixed GPU types
  • Supports markov attack
  • Supports mask attack
  • Supports distributed cracking
  • Supports pause / resume while cracking
  • Supports sessions
  • Supports restore
  • Supports hex-salt
  • Supports hex-charset
  • Integrated thermal watchdog
  • ... and much more

Algorithms

  • MD5
  • md5($pass.$salt)
  • Joomla
  • SHA1
  • nsldap, SHA-1(Base64), Netscape LDAP SHA
  • sha1($pass.$salt)
  • nsldaps, SSHA-1(Base64), Netscape LDAP SSHA
  • Oracle 11g
  • MSSQL(2000)
  • MSSQL(2005)
  • MySQL
  • MD4
  • md4($pass.$salt)
  • NTLM
  • Domain Cached Credentials, mscash
  • SHA256
  • sha256($pass.$salt)
  • descrypt, DES(Unix), Traditional DES
  • SHA512
  • sha512($pass.$salt)
  • Cisco-PIX MD5
  • Double MD5
  • vBulletin < v3.8.5
  • vBulletin > v3.8.5
  • IPB2+, MyBB1.2+
  • LM
  • Oracle 7-10g, DES(Oracle)
  • SHA-3(Keccak)
  • Half MD5
  • NetNTLMv1-VANILLA / NetNTLMv1+ESS
  • NetNTLMv2
  • Cisco-IOS SHA256



type: driver
file: host programs
desc: added support for AMD ADL v5.0 library

type: feature
file: hashcat-cli
desc: added mode -m 5500 = NetNTLMv1-VANILLA / NetNTLMv1+ESS
trac: #51
trac: #96

type: feature
file: hashcat-cli
desc: added mode -m 5600 = NetNTLMv2
trac: #56

type: feature
file: kernels
desc: added -m 5700 = Cisco-IOS SHA256
cred: philsmd

type: feature
file: kernels
desc: modified -m 5100 = Half MD5 so that it accepts only 16 byte input, see next change why
trac: #89

type: feature
file: kernels
desc: modified -m 5100 = Half MD5 so it can crack middle and right portions, too (not just left)
trac: #89

type: bug
file: kernels
desc: fixed bug in NVidia version had to switch back to bitness-depending kernels

type: bug
file: kernels
desc: fixed bug in NVidia version writing to constant memory from kernel isnt allowed

type: bug
file: hashcat-cli
desc: fixed bug in benchmark-mode, do not run MD5 again at end

type: bug
file: hashcat-cli
desc: fixed bug in benchmark-mode, Memory stepping when doing a benchmark
trac: #57

[oclHashcat-plus v0.14] Worlds fastest md5crypt, phpass, mscash2 and WPA/WPA2 cracker




Features

  • Worlds fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker
  • Worlds first and only GPGPU based rule engine
  • Free
  • Multi-GPU (up to 128 gpus)
  • Multi-Hash (up to 15 million hashes)
  • Multi-OS (Linux & Windows native binaries)
  • Multi-Platform (OpenCL & CUDA support)
  • Multi-Algo (see below)
  • Low resource utilization, you can still watch movies or play games while cracking
  • Focuses highly iterated modern hashes
  • Focuses single dictionary based attacks
  • Supports mask attack
  • Supports distributed cracking
  • Supports pause / resume while cracking
  • Supports sessions
  • Supports restore
  • Supports reading words from file
  • Supports reading words from stdin
  • Supports hex-salt
  • Supports hex-charset
  • Integrated thermal watchdog
  • 30+ Algorithms implemented with performance in mind
  • ... and much more

Attack-Modes

  • Straight *
  • Combination
  • Brute-force
  • Hybrid dict + mask
  • Hybrid mask + dict


type: driver
file: host programs
desc: added support for AMD ADL v5.0 library

type: feature
file: hashcat-cli
desc: added mode -m 5500 = NetNTLMv1-VANILLA / NetNTLMv1+ESS
trac: #51
trac: #96

type: feature
file: hashcat-cli
desc: added mode -m 5600 = NetNTLMv2
trac: #56

type: feature
file: kernels
desc: added -m 5700 = Cisco-IOS SHA256
cred: philsmd

type: feature
file: kernels
desc: modified -m 5100 = Half MD5 so that it accepts only 16 byte input, see next change why
trac: #89

type: feature
file: kernels
desc: modified -m 5100 = Half MD5 so it can crack middle and right portions, too (not just left)
trac: #89

type: bug
file: kernels
desc: fixed bug in NVidia version had to switch back to bitness-depending kernels

type: bug
file: kernels
desc: fixed bug in NVidia version writing to constant memory from kernel isnt allowed

[Hashcat v0.44] Advanced Password Recovery


Features

  • Multi-Threaded
  • Free
  • Multi-Hash (up to 24 million hashes)
  • Multi-OS (Linux, Windows and OSX native binaries)
  • Multi-Algo (MD4, MD5, SHA1, DCC, NTLM, MySQL, ...)
  • SSE2 accelerated
  • All Attack-Modes except Brute-Force and Permutation can be extended by rules
  • Very fast Rule-engine
  • Rules compatible with JTR and PasswordsPro
  • Possible to resume or limit session
  • Automatically recognizes recovered hashes from outfile at startup
  • Can automatically generate random rules
  • Load saltlist from external file and then use them in a Brute-Force Attack variant
  • Able to work in an distributed environment
  • Specify multiple wordlists or multiple directories of wordlists
  • Number of threads can be configured
  • Threads run on lowest priority
  • Supports hex-charset
  • Supports hex-salt
  • 30+ Algorithms implemented with performance in mind
  • ... and much more


Attack-Modes

  • Straight *
  • Combination *
  • Toggle-Case
  • Brute-Force
  • Permutation
  • Table-Lookup

type: feature
file: hashcat-cli
desc: added mode -m 9999 = Plaintext
trac: #45

type: feature
file: hashcat-cli
desc: added mode -m 5500 = NetNTLMv1 + ESS
trac: #96

type: feature
file: kernels
desc: added -m 5700 = Cisco-IOS SHA256
cred: philsmd

type: change
file: hashcat-cli
desc: changed the hash-format for NetNTLMv1 and NetNTLMv2 to .lc format
cred: #98

type: bug
file: hashcat-cli
desc: fixed bug in 32 bit version, did not crack -m 1800 sha512crypt
trac: #92

type: bug
file: hashcat-cli
desc: fixed bug in NetNTLMv2 parser
trac: #95

[Juniper Password Decryptor] Tool to Decode and Recover Juniper $9$ Passwords


Juniper Password Decryptor is a free desktop tool to instantly decode and recover Juniper $9$ Passwords.

Juniper Router allows you to configure 2 types of passwords,
  • Juniper $1$ Password: Here MD5 hash of the password is stored. It starts with $1$ and requires brute-force technique to recover the password
  • Juniper $9$ Password: These passwords are encoded using Juniper's private encryption algorithm. Password hash starts with $9$ text & can be decrypted instantly.

You can use Juniper Password Decryptor tool to quickly decrypt these Juniper $9$ passwords.

It supports dual mode of password recovery. You can either enter the encrypted Juniper $9$ password directly or specify the Juniper router configuration file. In second case, it will automatically detect the $9$ password from config file and decrypt it instantly.


This is very handy tool for all Administrators as well as penetration testers.
It is successfully tested on both 32 bit & 64 bit windows systems starting from Windows XP to Windows 8.


Screenshots


Screenshot 1: Juniper Password Decryptor is showing the recovered Password from the encrypted Juniper $9$ Password


Screenshot 2: Showing Password recovered from the Juniper configuration file.

Download Juniper Password Decryptor v1.0
License  : Freeware
Platform : Windows XP, 2003, Vista, Windows 7, Windows 8

Tuesday, March 19, 2013

[XSSF v.3.0] Cross-Site Scripting Framework

The Cross-Site Scripting Framework (XSSF) is a security tool designed to turn the XSS vulnerability exploitation task into a much easier work. The XSSF project aims to demonstrate the real dangers of XSS vulnerabilities, vulgarizing their exploitation. This project is created solely for education, penetration testing and lawful research purposes. 

XSSF allows creating a communication channel  with the targeted browser (from a XSS vulnerability) in order to perform further attacks. Users are free to select existing modules (a module = an attack) in order to target specific browsers. 

XSSF provides a powerfull documented API, which facilitates development of modules and attacks. In addition, its integration into the Metasploit Framework allows users to launch MSF browser based exploit easilly from an XSS vulnerability. 

XSSF Basics: Install on Kali-1.0 Video Demo : 


Download: https://code.google.com

Monday, March 18, 2013

[Dexter] A Free Tool for Mobile (Android) Malware Analysis


Bluebox Labs just released Dexter, a free tool which wants to help information security professionals and malware analysts to analyze Android mobile applications in order to find malware and vulnerabilities.


Dexter combines manual and automatic static program analysis to provide a better understanding of an Android application. Since the original application source code is not required, Dexter is useful during third party binary application analyses and malware reverse engineering.


The following core features are provided to the analyst:
  • App statistics and direct access to all program entry points
  • Package graph visualization
  • Class and inheritance diagrams
  • Class decompilation
  • Method bytecode graph visualization
  • A relational query language and text search feature
  • APK file browser
  • Coloring, tagging and commenting on package, class, method and even basic block layer
  • String listing including code cross reference resolution
  • Automated semantic annotation of program elements
  • Integrated multi-user support for collaboration

More info Here.

[WhatWeb] Scanner para Fingerprinting de una Web


WhatWeb es una herramienta que nos permite realizar Fingerprinting de una web.


WhatWeb tiene la particularidad de identificar webs que están realizadas con alguno de los CMS más populares como WordPress, Joomla!, phpBB o Drupal, además permite identificar versiones de librerías JavaScript, Geolocalización de dominios, identificación de etiquetas HTML, Servidores Web y más de 900 plugins para extender su funcionalidad.


A los que nunca utilizaron esta herramienta y quieren comenzar a entrar en las etapas de reconocimiento y fingerprinting, sus primeros pasos sin es utilizar WhatWeb.

Descarga WhatWeb
Repositorio  en GitHub
Web del Autor
The WhatWeb Wiki

Sunday, March 17, 2013

[Converter v0.7] Analyzing and Deobfuscating Malicious Scripts



Malicious Java applets have been making news for awhile so I thought I would update Converter to include some new features to help with deobfuscating them.


This is a list of changes made to this version:
+ Replaced Binary-to/from-Text with Binary-to/from-Hex to make it more useful
+ Added Filter > “Keep Hex” to only keep hex characters
+ Added Format > “Mixed Octal to Hex” to convert a mixture of text and octal to hex
+ Added Format > “Sort Text” to sort a string
+ Added Format > “Hex Format – CSV” separates hex values with a comma
+ Added Tools > “String Builder” to keep values between quotes
+ Modified “Dec-to-Hex” and “Dec-to-Octal” to handle negative integers
+ Added “copy output to input” option to Secret Decoder Ring
+ Added ability to import first KB (or all) of data to Key Search/Convert
+ Eliminated extra fields in Key Search/Convert screen
+ Made expression capability in Key Search/Convert and Convert Binary File a little more robust (added Extra > “Expressions Help”)


Here’s a look at some of the features in action…
This applet used binary strings to hide its actions:
2013-03-16_01
Just paste it in and the Binary-to-Hex feature will split on every eight characters and convert them to hex. You can choose the Output Format using the dropdown at the bottom.
2013-03-16_02
Here we see an applet concatenating several variables together before it deobfuscates it:
2013-03-16_03
Using the “String Builder” feature…
2013-03-16_04
Just paste the section in and Converter will concatenate everything between the quotes together. Make sure the beginning and ending quotes are present.
2013-03-16_05
This applet is using a mix of text and octal characters:
2013-03-16_06
The “Mixed Octal to Hex” feature…
2013-03-16_07
Will convert the string (including escaped characters) to hex.
2013-03-16_08
This applet is using an array of positive and negative integers:
2013-03-16_09
Converter now converts decimal to hex properly.
2013-03-16_10
This particular applet takes this concatenated string and deobfuscates it by running through a decoder routine three times:
2013-03-16_11
The Secret Decoder Ring now allows you to copy the output to the input field so you can decode it any number of times without having to manually copy/paste each time.
2013-03-16_12
Finally, you can see the changes made to the Key Search/Convert screen. I tried to make the expressions as flexible as possible.
2013-03-16_13

Download Converter v0.7
Official website: http://www.kahusecurity.com/

[JoomlaScan v1.5] Scanner para encontrar vulnerabilidades en Joomla

En esta nueva actualización de JoomlaScan se reconoce la versión 3.1.0-beta1 de Joomla! pasando por las últimas de 2.5.x y las primeras de 3.0.x


Desde que apareció la versión 2.5 la identificación de la versión de Joomla! se reduce a consultar un archivo, concretamente http://tu.joomla.com/administrator/manifest/files/joomla.xml donde podemos localizar la versión exacta:
<version>3.0.3</version>

Aunque bien es cierto que en versiones anteriores ha podido ser un quebradero de cabeza, teniendo que analizar la existencia y/o contenido de diferentes ficheros, que aparecen y desaparecen en nuevas revisiones, todo ello previo estudio de los repositorios de Joomla!.

Aprovechando los retoques, he actualizado también algunos exploits nuevos, obteniendo los enlaces de http://www.exploit-db.com y http://www.securityfocus.com


O si ya lo tienes instalado:
$ perl joomlascan.pl -update

Web del Autor: http://blog.pepelux.org/

Saturday, March 16, 2013

[L517] Simple WordList Generator for Windows

L517 is a word-list generator for the Windows Operating System.

I wrote L517 to be the only word-list generator and editor I would ever need. L517 is small (considering what it does), it is fast (considering it's a Windows app), and it is lightweight (when not loading astronomically large lists). A user-friendly GUI requires no memorization of command-line arguments!

L517 contains hundreds of options for generating a large, personalized, and/or generic wordlist. With L517, you can generate phone numbers, dates, or every possible password with only a few clicks of the keyboard; all the while, filtering unwanted passwords. 

Changes

  • v0.8 : Language support for French, German, and Spanish; available in HELP menu.
  • v0.7 : Customizable 'leetspeak' case mutations.
  • v0.6 : Paste (Ctrl+V) in the EDIT menu; various bug fixes.
  • v0.5 : Corrected case bugs.
  • v0.4 : Fixed RICHTX32.OCX error; Removed RichTextControl from project -- replaced with built-in Microsoft Word API's for .doc files.
  • v0.3 : New 'phone number' generation option; Generate based on charset; Two new cases; Split files every # of items.
  • v0.2 : 'Analyzer' option; Fixed bugs; More help documentation.
  • v0.1 : First public release




Delight v6.0 RELEASE & TRANSLATIONS




Delight v6.0 release 

Delight team:
- huellif - main cooker
- freaxs_r_us - translator and second cooker
Special thanks goes to nicesoni_ash, for his help, knowledge and support.
This CFW has been created with NokiaCooker. Consider donating for Free and High Quality softwares. 
http://www.symbian-toys.com/NokiaCooker.aspx 
If you want to use our files as a base to your custom firmware, 
kindly ask for my permission first, it's a lot of hard work so do respect that.


THESE FILES ARE RE-PARTITIONISED!!! DO NOT MIX WITH OTHER FIRMWARES!!!

Supporters:
- Allstar12345 - theme effects maker
- Apex666 - theme maker

************** 

Link your post to our blog for changelogs if you want to post it somewhere.
FAQ, Flashing Tutorial, Backup and Restore Documentation, Delight Resolver Documentation are in Addtionial Files folder on Mediafire.

************** 

Note:
This is a completly new CFW, based on Belle 111.040.1511_029, product code 0599842 (known as freaxs_r_us cleaned base package), cooked by me and freaxs_r_us
Special's in this CFW:
After Flashing complete, your phone will restart once showing you different notifications. Let it do its work. After restart, you are all set to go.
What does this mean?
Simple answer, the UDA is empty, all files form UDA are in ROFS and get copied to C:\ after first boot or a hardreset.
- in Menu, Tools, Xtras you will find three apps: backup, restore and resolver.
Check their documentation in Additional Files folder.
**Check Change Log Here**


Known issues:
- you can't rename profiles, we will try to fix in in 6.1
If you know what causes this -> please report it ;)
Download:
Delight 6.0 direct download (english only, fortranslations go to other post)
Please don't reupload/mirror this CFW, this isn't a slow hoster or an adversitment page like adf.ly

  THESE FILES ARE RE-PARTITIONISED!!! DO NOT MIX WITH OTHER FIRMWARES!!!
Translations & Info 
  • Instructions: 
1. Just get the download from first post by huellif
2. get the translated files from me in your language
3. exchange the rofs2 you got from me with the one in the full cfw set
  • Translation features:
- ALL needed standard files in your language (if provided by Nokia)
- ALL needed modded files that need translating to work
- IF TTS (text to speech) is available in your language, then it is included
- ALL translations have english as base files
- all writing and keyboard files
- all dialer files
- added ecom-3-0.spi which can handle ALL languages

- translated all new widgets and corrected old ones (I corrected over 500 strings)
- text clock widgets in your language --> translations by wirer
   --> for now only 02, 03, 04, 17,  18, 25, 26, 27, 42, 54, 68, 76, 79 ... maybe more later
  • Known "Issues":
- Third party Applications, for example: ROM patcher+, are not translated
- metadatamod & equalizer mod in english
- rarely used languages, such as galician, basque, canadian french, chinglish & taiwan english are not made
Translations are in numbered order
Standard sets: (english +1 language)
•    02 french
•   
03 german
•   
04 spanish
•   
05 italian
•   
06 swedish

•   
07 danish
•   
08 norwegian
•   
09 finnish
•   
10 american english
•   
13 portugese

•   
14 turkish
•   
15 icelandic
•   
16 russian
•   
17 hungarian
•   
18 dutch

•   
25 czech
•   
26 slowak
•   
27 polish
•   
28 slowenian
•    taiwan chinese delayed, sorry

•    chinese delayed, sorry
•   
33 thai
•   
37 arabic
•   
39 tagalog
•   
42 bulgarian


•   
44 catalan
•   
45 croation
•   
49 estonian
•   
50 farsi / persian
•   
54 greek

•   
57 hebrew
•   
63 kazakh
•   
67 latvian
•   
68 lithuanian
•   
76 brazilian portugese

•   
78 romanian
•   
79 serbian
•   
83 latin american spanish
•   
93 ukrainian
•   
94 urdu

•   
96 vietnamese
•   
326 malay
•   
327 indonesian
Dual Sets: (english +2 languages)

FOR OTHER COMBINED FILES - JUST ASK !
 Credits:
 Delight testers:
- selvasathyam
- prarun2030
- Pranilmaniyar
Thanks for your help :)

Mod providers:
- Il.Socio - Rompatcher, Nokia Cooker and a lot more.
- CodeRUS - A lots of mods.
- iChris701 - For his mods and help
- iExtraX7 - Several mods.
- Ancelad - Tactile Feedback and few other mods.
- witcher3 - Menu organized
- xCape - Mod and few tips on widgets and a lot other stuff.
- Lovelas - few ported screensaver.
- moki - Fixed font problem.
- Cigiampa/xCape - Script files
- 7b - More Icons in Power Menu
- Stephan020793 - his tutorials were my first step into Symbian modding
- strategist - for his camera mod
- MoritzJT - his help with fonts
- Symbian Fan - for help with product improvment
- Robo3737 - for his widgets
- Skull-ATOS - for screensaver
- Joe3, M4C351, peoresnada - for notifications widget
- RedX - for his legendary cenrep informations
- omkarkul - for his mods
- BelleXDesigns - for X-Plore icon
and everyone who helped me in one way or another..
Let me know if I missed something and I would add your name in here. Thanks.
Hope you enjoy this version too.. :D
Post your views, suggestions or any bug report... Thanks.
Kindly read FAQ file for your troubles and if you don't get the answer of your problems in there, than only put your question here.

Further Changelog in Delight making process:
Remember, I do this around 42 times for 42 languages

- I made a lot of mod translations in the last couple weeks, which most I released
- I added all modded files I needed to my translation folders
- rearranged uda to rofs2/data
- some of which files were moved from uda to actual rofs2/Z:
- I had to translate ALL the new widgets, and since my old folders were using different directories as huellif does, I had to make folders, move files and delete old folders
- in the process I found so many mistakes I've been doing in the past and corrected them
- made a ecom-3-0.spi for my translations only
- added Internet Radio stuff
- had to move all the resources from rofs2/Z/resource/ to rofs2/C/ to get the widget mifs interchangeable

It might not seem like much, but just so you know my translation folders hold 50.000 files

Not counting the time huellif and I spent on planning, searching the web, looking at .mifs, corresponding with other modders, corresponding with eachother + + + + + !