Tuesday 1 October 2013

How to install android Emulator in bACKtrack kali linux

Android-Emulator-on-Backtrack5

android emulator



The following steps will help to setup
AndroidEmulator on BackTrack Linux 5

Check Java version
#java -version 

java version "1.6.0_20"
OpenJDK Runtime Environment (IcedTea6 1.9.13) (6b20-1.9.13-0ubuntu1~10.04.1)
OpenJDK Server VM (build 19.0-b09, mixed mode)


Step 1
Download the Android SDK 
from android
developer website
Step 2
Extract the downloaded SDK
#cd android-sdk-linux
android-sdk-linux# 
android-sdk-linux#  cd tools 
android-sdk-linux/tools# 
tools#./android list

Available Android targets:
Available Android Virtual Devices:
tools#./android update sdk

Saturday 20 July 2013

How To Earn Money Through Affiliate Programs $$$

How To Earn Money Through Affiliate Programs $$$



Hello! friends Today i am here with new interesting material that how one can earn money online.
As we all know that in today's life most of the work is going online. I should say the world has became online and most of the people are doing jobs online, making money online more than they earn offline.
So, today i am going to tell you that you can earn money online through affiliate programs.

Yes its true, you have not even to go out of your home. You can earn money by just sitting on your chair in front of your personal computer by affiliate programs. Affiliate marketing programs are one of the best way of earning money online. Many people are trying and earning a lot of money $$$ by these affiliate programs and now many of the affiliate programs are grown up and giving lot of money $$$

Don't worry if you don't know about these programs, i will tell you deeply that what these affiliate programs are, how they works, and how do these programs give you money.

What is Affiliate program

These are those programs where a web advertiser recruits webmaster of a website to place ads on their websites. These ads may be banner ads or simply text ads. The webmaster will receive a referral commission when someone clicks on the placed ads and redirect to the advertiser's webpage usually a purchase page or a register page.
The most common types of these affiliate programs are pay per click [PPC] or pay per impression [CPM].

Pay Per Click
In PPC you wiil be paid per click, you were paid when someone clicks on you affiliate banner or text ads. The amount you earn is the major earning through affiliate programs means from pay per click you will earn more than pay per impression.

Thursday 27 June 2013

WiFi Slax Wireless Hacking Live CD 3.1

 WiFi Slax Wireless Hacking Live CD 3.1



WiFi Slax Wireless Hacking Live CD 3.1*

WiFi Slax Wireless Hacking Live CD 3.1*


WiFi Slax Wireless Hacking Live CD 3.1 | 635 Mb


Fast-forward to last summer, when the first of the latest generation of WEP cracking tools appeared. This current generation uses a combination of statistical techniques focused on unique IVs captured and brute-force dictionary attacks to break 128 bit WEP keys in minutes instead of hours. As Special Agent Bickers noted, "It doesn't matter if you use 128 bit WEP keys, you are vulnerable!"
WEP Hacking - The Next Generation
WEP is an encryption scheme, based on the RC-4 cipher, that is available on all 802.11a, b and g wireless products. WEP uses a set of bits called a key to scramble information in the data frames as it leaves the access point or client adapter and the scrambled message is then decrypted by the receiver.

Both sides must have the same WEP key, which is usually a total of 64 or 128 bits long. A semi-random 24 bit number called an Initialization Vector (IV), is part of the key, so a 64 bit WEP key actually contains only 40 bits of "strong"encryption while a 128 bit key has 104. The IV is placed in encrypted frame's header, and is transmitted in plain text.

Traditionally, cracking WEP keys has been a slow and boring process. An attacker would have to capture hundreds of thousands or millions of packets? a process that could take hours or even days, depending on the volume of traffic passing over the wireless network. After enough packets were captured, a WEP cracking program such as Aircrack would be used to find the WEP key.

Basic Directions:
1)Boot from cd
2)Get the wep key
3)Write it down
4)Reboot into windows
5)Connect using wep key

download
part 1
part 2
part 3

Hacking Software: SpyBoss KeyLogger Pro 4.2.3

 Hacking Software: SpyBoss KeyLogger Pro 4.2.3



Spy Boss Key Logger Pro 4.2.3  4.19 Mb



SpyBoss KeyLogger Pro 4.2.3 pal certainly all familiar with the words keylogger which is one of the most prominent hackers weapon and of course 100% works well to record all keyboard activity on the victim's computer. With all the activity keylogger keyboard work will be recorded automatically with no known casualties so hackers can take over all the data about our own personal accounts such as facebook, email, banking and other accounts.


SpyBoss KeyLogger Pro 4.2.3 Features:

    Secretly Monitor with this feature is certainly shared by every software keylogger, which monitors all activities or activities performed by the keyboard to steal the victim's information secretly.
    Password Protection
    this feature allows you to give the password on this keylogger software so that no one else can access or launch this software.
    Stealth Mode
    here's the best feature of this software. With this feature, you can hide this software for no one knows if you're using this leading software.
    Encrypted Data Files
    all data that has been stored will be encrypted with a secure, so if someone finds your log files, they still will not be able to read it. The log file can only be read using this software.
    Email Log Files
    with this you can send the log files from anywhere on the computer that has installed this keylogger to your email address.
    Record Usernames And Passwords
    with this feature you can steal usernames and passwords of the victim when they open a site like facebook, email, twitter and other sites that use the login / sign-ins.

download

Ethical Hacking Video Training 2.31 GB

 Ethical Hacking Video Training 2.31 GB



Ethical Hacking Video Training 2010 | (2.31Gb)


Ethical Hacking Video Training 2010 | (2.31Gb)






Ethical Hacking Video Training
Size: 2.31GB


VTC Ethical Hacking & Penetration

15 Step to Hacking Windows Using Evilgrade 2.0 on Backtrack 5

 15 Step to Hacking Windows Using Evilgrade 2.0 on Backtrack 5



What is Evilgrade?
Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set.


From : http://www.infobytesec.com Requirement :


1. Evilgrade


2. Backtrack 5


Step By Step :


1. Extract Evilgrade then run it using the command below


tar xvfz isr-evilgrade-2.0.0.tar.gz cd isr-evilgrade-2.0.0.tar.gz/ ./evilgrade

Secure Sockets Layer (SSL) - An Introduction





Secure Sockets Layer (SSL) - An Introduction 



 

In the OSI model a reference model for effective communication we find a layer named transport layer. Just like a physical layer (where viruses attack normally) transport layer also need some sort of security because transport layer is responsible for transmission of data.
So what actually makes transport layer to make the transmission secure and to protect the data from any intruder.

Have you ever noticed that when you visit some website it starts with http:// and whenever you visit some sort of money transfer and other important websites you find https:// point is clear https means a secure communication it means that your data that transfer from this connection secure by using some cryptography techniques.

SSL or secure sockets layer are cryptographic protocols that provide secure communication over the Internet. So what actually a cryptography is " Cryptography is a science of secrete communication".
SSL uses two keys to encrypt data − a public key known to everyone and a private or secret key known only to the recipient of the message.  

HTTP VS HTTPS 






The above picture shows that when ALICE sends the confidential information over insecure channel that there is a chance to sniff this confidential information (it might be a credit card information or may be your password etc). So the point is that an attacker can easily sniff this data and can easily read, understand and use for illegal activities because the data transfer in plain text regardless of any encryption it is simply a HTTP connection. 





Now consider the second picture when an user send some sort of information over secure channel means if someone using HTTPS than the data first encrypt by using cryptography technique than it sends over channel, so in this case if someone sniff this data than he/she not able to understand it. 

The above broad picture has clearly shows that HTTPS is secure, but how HTTPS is secure? Because it uses secure sockets layer (SSL). A website can implement HTTPS by purchasing an SSL Certificate.

Where there's a will there's a way. By following this amazing quote some researcher has discovered some ways to crack/hack SSL certificate too. To hack SSL certificate we will post an article later on.


Sunday 16 June 2013

Preload videos on Android

Preload videos on Android

Preloading lets you watch select videos without interruption. For example, if you want to watch videos while you're commuting to work on the subway, you can preload certain videos on your Android phone. The preloaded videos won't be stuck on loading or continually stop and start because of a low signal!
To play these preloaded videos, you’ll still need a network signal (even a weak one). Currently, only subscribed videos and videos in your "Watch Later" playlist are available for preloading.

Enabling preloading

To have preloaded videos available on your phone, you’ll need to make sure that you’re signed into your YouTube account. Once you’re signed in, follow these steps to enable preloading:
  1. Touch the menu icon .
  2. Touch Settings.
  3. Touch Preloading.
  4. Touch Preload subscriptions and/or Preload watch later.
Preloading can be disabled at any time by unchecking these options.

Conditions for preloading

Once you turn on this feature, preloading will happen only when:
  • The device’s battery is charging.
  • The device is connected to a WiFi network.
For videos that are being fetched,  will be displayed in the corner of the video. Once a video has been fetched,  will appear.
Note: Please check with your ISP to determine if your plan has any data caps as preloading will stream large amounts of data.

Smart Phone : How to connect Galaxy S3 to TV with HDMI?

Smart Phone : How to connect  Galaxy S3 to  TV with HDMI?

The Galaxy S3 device can connect to your HDTV using the Samsung HDMI® Universal Adapter available for purchase separatel. The part code is EPL-3FHUBE. It is an 11 pin connector different from what the 5 pin connector of Galaxy S2. The adapter provides you with a standard HDMI connection; HDMI cable not included.
                                                    
                                    img4.gif


Using the HDTV Connector:

The HDTV Adapter allows you to view videos and other media stored on your phone via a compatible HDTV. To connect the HDTV Adapter to your device, follow these steps:

img3.gif

  1. Connect one end of a universal HDMI cable into the HDTV Adapter.
  2. Connect the other end to the HDMI port on your TV.
    If your TV has multiple HDMI ports, you may use any of the ports. Ensure your TV input settings have the right HDMI port selected. See your TV owner's manual to get more information.
    Note: Universal HDMI cables are sold separately.
  3. Connect your Travel Charger to the HDTV Adapter.
  4. Connect your Travel Charger to an approved power source.
  5. Connect the HDTV Adapter connector into the Power/Accessory Interface port on your device. This is the same port you normally use to connect your Travel Charger. The TV screen will instantly display what is on your device home screen.


    Note: Most DRM-protected content cannot be displayed using the HDTV adapter.
    • Please ensure the HDTV is compatible with viewing videos or other media stored on your phone using the HDTV Adapter. Refer to your TV owner's manual for correct HDMI settings.
    • Your HDTV may not display an image when connecting the HDTV Adapter to a desktop dock.


Saturday 15 June 2013

tor+raspberrypi+onion pi (fbi also cant track you if you do something)


Photo: Thumb Your Nose at the NSA With Raspberry Pi
=============================
The NSA is watching you. But you can get around the agency’s prying eyes with Tor and a Raspberry Pi.

Adafruit has created a handy how-to to help you build a wireless access point that anonymizes your internet browsing. The Onion Pi Tor proxy directs your internet access through the Tor routing service. All your data packets go through three layers of relays before hitting their destination. This level of routing makes it difficult for anyone to determine who and where you are.

The main items you’ll need for the kit include: the Raspberry Pi model B, a Wi-Fi adapter, the Raspbian software distro, and a distaste for being monitored without a warrant. Once finished, you can plug the device into an Ethernet port and create a Wi-Fi hotspot that eludes the long ear of The Man.

Now you can anonymously browse all those brony sites without tipping off the feds, or the hotel you’re staying in.

read more @
http://www.wired.com/gadgetlab/2013/06/thumb-your-nose-at-the-nsa-with-raspberry-pi/
http://www.wired.com/threatlevel/2013/06/snowden-thumb-drive/

http://learn.adafruit.com/onion-pi/overview==Onion Pi


Thumb Your Nose at the NSA With Raspberry Pi
=============================
The NSA is watching you. But you can get around the agency’s prying eyes with Tor and a Raspberry Pi.

Adafruit has created a handy how-to to help you build a wireless access point that anonymizes your internet browsing. The Onion Pi Tor proxy directs your internet access through the Tor routing service. All your data packets go through three layers of relays before hitting their destination. This level of routing makes it difficult for anyone to determine who and where you are.

The main items you’ll need for the kit include: the Raspberry Pi model B, a Wi-Fi adapter, the Raspbian software distro, and a distaste for being monitored without a warrant. Once finished, you can plug the device into an Ethernet port and create a Wi-Fi hotspot that eludes the long ear of The Man.

Now you can anonymously browse all those brony sites without tipping off the feds, or the hotel you’re staying in.

read more @
http://www.wired.com/gadgetlab/2013/06/thumb-your-nose-at-the-nsa-with-raspberry-pi/
http://www.wired.com/threatlevel/2013/06/snowden-thumb-drive/

http://learn.adafruit.com/onion-pi/overview==Onion Pi

CYBERGATE V1.11.0

CYBERGATE V1.11.0

[Image: ijvpCE.PNG]

(It's still showing up trial message, but it's only showing - nothing else, no connection limit)

Changelog:

Platform: Microsoft ® Windows All
License: Private Release

[+] webloader (ability to create a web downloader with 3.5 Kb's);

[+] increased quality on saved files on audio capture;

[+] webcam capture was totally reprogrammed;

[+] password recovery was totally reprogrammed:

-Internet Explorer (auto-complete, auto-save);

-Firefox;

-Chrome;

-Opera;

-Windows Live Messenger;

-Yahoo! Messenger;

-Trillian;

-Internet Download Manager;

-NO-Ip;

-DynDNS;

-Filezilla;

-Paltalk;

-Pidgin.

[+]Run as admin files remotely;

[+]Multi-Thumbnails view on file manager (ability to create thumbs out of any file/all files of remote folder);

[+]Lock station (ability to lock CyberGate after a certain time of idling or by button press ot avoid outsiders from accessing your CyberGate if you leave your computer etc ...)

download

OS FINGERPRINTING

OS FINGERPRINTING




OS (Operating System) Fingerprinting is a process to find out victim's Operating System(Windows, Linux, UNIX)Certain parameters within the TCP protocol definition are left up to the implementation.  Different operating systems, and different versions of the same operating system, set different defaults for these values.  By collecting and examining these values, one may differentiate among various operating systems, and implementations of TCP/IP. The TCP/IP fields that may vary include the following:

Initial packet size (16 bits)
Initial TTL (8 bits)
Window size (16 bits)
Max segment size (16 bits)
Window scaling value (8 bits)
"don't fragment" flag (1 bit)
"sackOK" flag (1 bit)
"nop" flag (1 bit)
These values may be combined to form a 67-bit signature, or fingerprint, for the target machine.
Tools: nmap, NetScanTools Pro, P0f.

HOW TO DETECT HIDDEN BACKDOORS, TROJAN HORSES AND ROOTKIT TOOLS

HOW TO DETECT HIDDEN BACKDOORS, TROJAN HORSES AND ROOTKIT TOOLS







What is a BackDoor?
A backdoor in a computer system (or cryptosystem or algorithm) is a method of bypassing normal authentication, securing remote access to a computer, obtaining access to plaintext, and so on, while attempting to remain undetected, the backdoor may take the form of an installed program, or could be a modification to an existing program or hardware device. It hides in the computer, scans existing loopholes, opens corresponding ports, as well as modifies system registration files.
Backdoor will not duplicate or actively spread itself. It will only open a certain port through which a remote computer in the network can control the infected computer. Generally the backdoor will not influence normal communication of the network, so firewalls or IDS can hardly detect its existence.
Is my network infected with a backdoor?


ALIEN IP 2.3.0



Find people or computers or IP addresses atravez We
Alien IP is very useful and can even show the country and city people who visit your site, people who send e-mails, web servers and other IP owners around the world. It will detect the country, the city and region on the world map by IP or web address.

IP Locator
Size: 14.6 MB
Format: Zip
Language: English

BACKTRACK codename whydah live distribution

BACKTRACK codename whydah live distribution




 BACKTRACK codename whydah is a fast, lightweight and easy slax based linux live distribution focused on wireless security testing, automatic hardware detection, and support for many graphics cards, sound cards, wireless, SCSI and USB device.

BACKTRACK codename whydah provides users with easy access to a comprehensive and large collection of security-related tools. Support for live USB functionality allows users to boot directly from portable media without requiring installation, though permanent installation to hard disk is also an option. With whydah you can easily grasp the concepts and understand the techniques to perform wireless attacks in your own lab. Get started with wireless testing, security and hacking with basic wireless concepts.

download

wifi cracking word lists

WPA WPA2 WORD LIST



WPA WPA2 Word List

Compressed File Size: 4.4 GB Decompressed File Size: 13 GB

The list contains 982,963,904 words exactly no dupes and all optimized for wpa/wpa2.

This is my final series of WPA-PSK wordlist(S) as you can't get any better than this !!!

My word list is compiled from all known & some unknown internet sources such as :
1. openwall
2. coasts password collections
3. Xploitz Master Password Collection(s) vol 1 and vol 2 (official Backtrack 3/4/4R1 wordlist collections, Thanks Xploitz)
4. ftp sites such as; ftp://ftp.ox.ac.uk/pub/wordlists/ & others
5. all wordlists on and (as of 07/11/2010)
6. all wordlists hosted on;
7. all usernames from "100 million Facebook usernames and personal details" as leaked onto Torrent sites
8. all wordlists from the Argon (site now closed)

And as a bonus my personal wordlist of 1.9 GB !!!

Which also includes :

My "WPA-PSK WORDLIST 2 (107 MB).rar" & "WPA-PSK WORDLIST (40 MB).rar" Torrent
& random usernames grabbed from over 30,000+ websites such as youtube, myspace, bebo
& others sites which I can't mention :-)

download

Saturday 8 June 2013

backtrack script hack

backtrack tools with optional Backtrack Menu on latest ubuntu version. simple run backtrack menu hack script install backtack tools automatic.

Friday 7 June 2013

How to Change MAC Address in Backtrack

How to Change MAC Address in Backtrack 5


Open your backtrack terminal and type ifconfig to check your MAC Address


In terminal, type ifconfig eth0 down this command is used for disabling the eth0 interface.

Now change the MAC address by using a simple command in backtrack macchanger –r eth0

Now type ifconfig eth0 up this command is used for enabling the eth0 interface



Now you can check your spoofed MAC Address type ifconfig

Thursday 6 June 2013

OWASP MANTRA SECURITY TOOLKIT - GANDIVA BETA 0.61

OWASP MANTRA SECURITY TOOLKIT - GANDIVA BETA 0.61



Mantra is a dream that came true. It is a collection of free and open source tools integrated into a web browser, which can become handy for students, penetration testers, web application developers, security professionals etc. It is portable, ready-to-run, compact and follows the true spirit of free and open source software. Mantra is a security framework which can be very helpful in performing all the five phases of attacks including reconnaissance, scanning and enumeration, gaining access, escalation of privileges, maintaining access, and covering tracks. Apart from that it also contains a set of tools targeted for web developers and code debuggers which makes it handy for both offensive security and defensive security related tasks.


HACK PACK 33 HACKING TOOLS PACK

HACK PACK 33 HACKING TOOLS PACK




1-ACT Anti Phishing 2006
Crack search engine 1
DLLs Essential Tools AIO (pass: When-You-Say)
Gabri3l
hack attack ebook
Hacking cat1Q
Hacking section
Hacking tutorials
How Stuff Works (pass: samonvn)
ISO AIO (pass: O__iapS525uyOOOLK2*/Z)
Loads of cracks & serials
PHP5 For Dummies-RiPPED
ping 1 7 5
Ports Utilities AIO (pass: PU_PACHINO)
TMDozen (pass: TMDAIO-TPachino)
Tons of keygens
Unhackme.v3.0.3, Rootkits remover
WingateTest
WTF.TK.2006 (pass: no_more_gates)
XP hack


CAT BETA 4.0 PENTESTING TOOL

CAT BETA 4.0 PENTESTING TOOL



CAT is designed to facilitate manual web application penetration testing for more complex, demanding application testing tasks. It removes some of the more repetitive elements of the testing process, allowing the tester to focus on individual applications, thus enabling them to conduct a much more thorough test. Conceptually it is similar to other proxies available both commercially and open source, but CAT provides a richer feature set and greater performance, combined with a more intuitive user interface.


WEB APPLICATION HACKING BASICS

WEB APPLICATION HACKING BASICS



In this following post we will have a little basicunderstanding about web application and web application hacking. Now before our discussion on what is web application hackinglets understand first what a web application is? A web application is application which can be accessed over Internet or Intranet. Usually a term web application is used for a computer application hosted over a web server which can be accessed using web browser.The main motive of a web application is to give more functionality than just a website. Webmails, database, login forms, flash scripts, Java scripts and applets, discussion boards, guest books, blogs including blogger and word-press all are examples of web applications.


A web application works on principle of client/server architecture where a web browser usually acts as a client and web server acts as application server. In early days usually Java was held as programming language for web application development but things are changed with time. All web applications are designed to perform some specific task or job in a possible easier way like online shopping, banking, social networking(even facebook is a web app), mailing and even sharing of information in an interactive way. Since there are several types of web applications it’s still little problematic situation to classify them on basis of application, vulnerability and threat level. But most commonly web application related threats can be classified as follows,


Cross Site Scripting (XSS) Attacks
SQL Injection
Command Injection
Cookie Attacks
Parameter/Form Tampering
Buffer Overflow
Directory Transversal
Cryptographic Authentication Attack or SSL Attack
Platform Exploiting
File Inclusion


Few of above are still under controversy about getting included as web application threat. By the way as you can see list is long and we will surely spend a lot of time understanding and creating countermeasure to them. There some other basic things too to consider before we move towards real web application hacking but we will cover them next time. Till then thanks for reading, have a nice time and keep visiting.

Wednesday 5 June 2013

OCE:ORACLE DATABASE CERTIFIED SQL EXPERT

OCE:ORACLE DATABASE CERTIFIED SQL EXPERT

OCE:Oracle Database Certified SQL Expert ( Exam 1Z0-047 )

OCE:Oracle Database Certified SQL Expert ( Exam 1Z0-047 ) | 1.1 GB
Genre: ELearning

Contains LOADS of material to become a certified oracle database sql expert.
( Exam 1Z0-047 )

1) NetG Oracle Database 10g SQL Fundamentals I & II

This class is applicable to Oracle8i, Oracle9i and Oracle Database 10g users. This course introduces Oracle Database 10g technology and the

Relational database concepts and the powerful SQL programming language. This course provides the learners with the essential SQL skills of querying the database, the meta data and creating database objects. In addition, the course also delves into the advanced querying and reporting techniques, data warehousing concepts and manipulating large data sets in different time zones.


BSQL HACKER AUTOMATIC TOOL

BSQL HACKER






BSQL Hacker is an automated SQL Injection Framework / Tool designed to exploit SQL injection vulnerabilities virtually in any database.

BSQL Hacker aims for experienced users as well as beginners who want to automate SQL Injections (especially Blind SQL Injections).

It's easy to use for beginners and provide great amount of customisation and automation support for experienced users. Features a nice metasploit alike exploit repository to share and update SQL Injection exploits.


Key Features

Easy Mode
SQL Injection Wizard
Automated Attack Support (database dump)
ORACLE
MSSQL
MySQL (experimental)
General
Fast and Multithreaded
4 Different SQL Injection Support
Blind SQL Injection
Time Based Blind SQL Injection
Deep Blind (based on advanced time delays) SQL Injection
Error Based SQL Injection
Can automate most of the new SQL Injection methods those relies on Blind SQL Injection
RegEx Signature support
Console and GUI Support
Load / Save Support
Token / Nonce / ViewState etc. Support
Session Sharing Support
Advanced Configuration Support
Automated Attack mode, Automatically extract all database schema and data mode

Update / Exploit Repository Features
Metasploit alike but exploit repository support
Allows to save and share SQL Injection exploits
Supports auto-update
Custom GUI support for exploits (cookie input, URL input etc.)

GUI Features
Load and Save
Template and Attack File Support (Users can save sessions and share them. Some sections like username, password or cookie in the templates can be show to the user in a GUI)
Visually view true and false responses as well as full HTML response, including time and stats

Connection Related
Proxy Support (Authenticated Proxy Support)
NTLM, Basic Auth Support, use default credentials of current user/application
SSL (also invalid certificates) Support
Custom Header Support

Injection Points (only one of them or combination)
Query String
Post
HTTP Headers
Cookies

Other
Post Injection data can be stored in a separated file
XML Output (not stable)
CSRF protection support (one time session tokens or asp.net viewstate ort similar can be used for separated login sessions, bypassing proxy pages etc.)

SQL INJECTION AUTOMATIC EXPLOITATION TOOL

THE MOLE AUTOMATIC SQL INJECTION EXPLOITATION TOOL



The Mole is an automatic SQL Injection exploitation tool. Only by providing a vulnerable URL and a valid string on the site it can detect the injection and exploit it, either by using the union technique or a boolean query based technique.


Features


Support for injections using Mysql, SQL Server, Postgres and Oracle databases.
Command line interface. Different commands trigger different actions.
Auto-completion for commands, command arguments and database, table and columns names.
Support for filters, in order to bypass certain IPS/IDS rules using generic filters, and the possibility of creating new ones easily.
Exploits SQL Injections through GET/POST/Cookie parameters.
Developed in python 3.
Exploits SQL Injections that return binary data.
Powerful command interpreter to simplify its usage.


Tuesday 4 June 2013

PENETRATION TESTING FULL TUITORIAL+KIT DOWNLOAD

INGUMA PENETRATION TESTING AND VULNERABILITY RESEARCH TOOLKIT



This documents aims to provide a fast introduction to Inguma PyGtk GUI and guide new users on the initial fast steps to perform a basic test agains one target. It will not be a complete guide of all Inguma's features.
First we need to run ginguma.py as root or administrator user so all modules could be launched.
user@laptop:~/Inguma$ sudo ./ginguma.py
[sudo] password for user:
Checking:
        GTK UI dependencies...  OK
WARNING: No route found for IPv6 destination :: (no default route?)
        Scapy...                OK
        Network conectivity...  OK
        GtkSourceView2...       OK
        VTE Terminal...         OK
        /usr/bin/nmap...        OK
        /pentest/web/w3af/w3af_console...       OK
Starting Inguma, running on:
  Python version:
    2.6.4 (r264:75706, Dec  7 2009, 18:45:15)
    [GCC 4.4.1]
  GTK version: 2.18.3
  PyGTK version: 2.16.0
Once the aplication finishes loading there are two main paths to follow in order to start working:
Manually launch the desired modules one by one: discovers->ipaddr, dicovers-> tcptrace, etc...
Use the “Add Target” button so the first non intrusive probes will be done automatically.
We will use the second one. So press the “Add Target” button and a new dialog will appear. Select “domain”, fill the text input with the name of your target like “testphp.acunetix.com”, don't select “Use Nmap” as we want to use Inguma's own modules, and press “Accept”.



For each of the modules launched a new "output dialog" will apperar containing the module output, also at the bottom of the application, the“Actions” tab will have a new entry for each executed module.




Once all modules finish to execute, some new data will be added in the two main information areas of the GUI: the map and the data tree.
On the tree a new node will appear for the new target containing all the information gathered. If you want to see all it at the same time, press the button “Show Log” at the top toolbar to hide the log window.
The main window is dominated by the network map, press the button “Show KB” to hide also the side pannel and give more space to the map. Actually the map shows network trace to the target and we can have it also clustered by ASN information if we right-click on a blank part of the map and press “Get ASN” option:




SMS CASTER V3.6 (BULK SMS MESSAGING) FULL VERSION WITH KEY GENERATOR

Friends,This is a software to send free SMS from your computer. Send thousands of SMS easily from the computer and receive incoming SMS into the computer (2-way SMS).You don’t need any registration, credit prepay, SMS gateway required to send SMS. It also support Long SMS, Flash SMS, SMS Mail Merge.Use your existing Nokia, Sony Ericsson or Motorola mobile phone! Download from below link..
SMS Caster Download Full Version With key generator ( www.masterhacksidnia.blogspot.com)  Free Bulk SMS Messaging


SMS Caster V3.6 Full Version With Key Generator: Click here (Alternate LinkOR Click here

HIDOWNLOAD PLATINUM 8.1 FULL VERSION WITH LICENSE KEY

HiDownload(HD) is a leader of all-in-one stream downloader that aims to download multimedia streaming video and audio, enabling you to download movies, music and capture streaming video and audio,record radio from Internet. HiDownload also offers a built-in Broadcast Manager. In addition, it provides all the standard features of a download manager, including scheduling, drop basket, download history, clipboard monitoring, download categories as well as zip preview and more.
HiDownload Platinum 8.1 Full Version With License Key or Serial Number from(www.masterhacksindia.blogspot.com)

Download HiDownload Platinum 8.1 Full Version With License Key: Click here (Alternate LinkOR Clickhere


User: MasterHacks

Email: arunjohnson001@gmail.com

Key: 436224b9b70e0fb39ca6cd24be0bbe6523d05

ANGRY BIRDS FULL VERSION ACTIVATION CODE FOR PC VERSION

ANGRY BIRDS FULL VERSION ACTIVATION CODE FOR PC VERSION (ANGRY BIRDS RIO V1.2.2, ANGRY BIRDS SEASONS V1.5.1 AND ANGRY BIRDS V1.6.2)

Here, I am saying about a game. This is worlds most popular game named Angry Birds. Now i share activation code for three Angry Birds pc game versions (Angry Birds Rio v1.2.2, Angry Birds Seasons v1.5.1 and Angry Birds v1.6.2) . This  Activation code 100% working properly right now. You can download Angry Birds limited versions from official sites or other site, and enter given registration code in registration field. When you copy paste, you have to see an error sometimes. So you must enter your serial code directly on your game registration field. Copy activation code from below and enjoy….
Angry Birds Full Final serial number Complete Pack (masterhacksindia.blogspot.com)

MAKE ANY TRIAL VERSION SOFTWARE TO FULL VERSION

Friends.Time Stopper is a great software that can enable any kind of trial application for unlimited use. Yes it is possible now with Time stopper software. You can change the time of any .exe trial version and use for ever. I think this will help you all as this is a totally free software. Download and enjoy ……..

timestopper
 
Important features of Time stopper.
1. It will eliminate the short time period of your trial versions.
2. It will extend your time period of executable files for unlimited time.
3. It will easily be installed.
4. It will not damage any file of your operating system.
5. It is 100% free.


Download Time Stopper free: Click here (Alternate Link)

Sunday 2 June 2013

PROGRAMS HACKING TOOLS

PROGRAMS HACKING TOOLS




 
The major programs of internet hackersAll taken from original sources where they give more highlights the originality of the programs

Knowing that every hacker program is necessary to disable the antivirus for handling.

Selected the most outstanding programs on the Internet by searching such as:

1: Ardamax Keylogger 3.0 + Serial
2: Av-Kill
3: Bifrost 1.2.1 Portuguese-BR
4: CACTUS-0.3
5: METAMORPH
6: MSN-Hacker_4.0
7: PEExplorerV_1.99
8: ProRat_SE_Edition_1.9_Profissional with serial
9: Spy-Net v2.6
10: Spyone V.1.1
11: Spyone final version V1.0.1.3
12: 4 Turkojan
13: 5 Turkojan
14: UPX
15: Themida v1.8.5.5 Full
16: CACTUS JOINER 2.0
17: Pack.Hacker, this is a very complete package, bringing books and programs
18: ORKUT HACKER also serves to hack msn, fully functional.

download

GMAIL ACCOUNT HACKING

GMAIL ACCOUNT HACKING



Hi Friends , this is the best way to hack gmail account for passwords , tried it myself and worked!!!

Things That you Need for Hacking Gmail Account Password:
1. Gmail Phisher
2. Free Web hosting Site
3. Little bit of manual Work

Introduction to Phishing
If you know little bit of Hacking then Its must for you know About Phishing i.e What is Phishing and how it works and most important How you can protect yourself from getting into the Trap. I will try to explain all of these in my article.


SEND EMAILS anonoumsly(by any email to any one)

MAKE YOUR OWN EMAIL SPOOFING SERVICE



1. First of all you need to find a free hosting service that supports PHP and SendMail. Here is one that works perfect, and without ads: x10hosting.com. Create an account there.


2. Now open notepad and paste the PHP code written at bottom of the page.

3. Save it everywhere u want as mail.php, then upload it in your host you created (ripway.com) via FTP.

4. Now we are done. Just go at ripway.com.yourname/mail.php, and start sending your fake emails.

Why sending anonymous emails is important:
Anonymously report sensitive information to the media
Send crime tips to law enforcement agencies anonymously
Report wrongdoing or theft at the workplace
Voice concerns to school principals anonymously
Report child or any other abuse
Initiate an anonymous chat discussion
Share suspicions regarding a friend or loved one

The PHP CODE :

6000+ Users credentials Leaked from IndianMp3's website





JokerCracker has hacked the Indian music website -  http://www.indiamp3.com and has leaked the complete database into anonpaste, which contains username , password, emails.

Still no message has been given by JokerCracker.

Argentina's Military website Hacked By Anonymous

ANON_0x03! successfully invaded the website http://infanteria.mil.ar.

Hacker with the twitter handle- " voldem0rt " has notified the defacement in zone-h Mirror caching page. The link to the cached page is - http://www.zone-h.org/mirror/id/19658987 .

The hackers didn't left any message about the hack of reason for hacking. They have just defaced the website.

The leaked database contains email , username , #ed passwords , etc.

At the time of writing the post the website was still defaced. Though the website was breached 24 hours ago.

NASA's Sub-Domain Suffers XSS Attack By Anonymous

NASA's Sub-Domain Suffers XSS Attack By Anonymous



Anonymous Squad No. 035 has attack nasa's sub-domain http://starbrite.jpl.nasa.gov.
The xss attack looks just like defacement.

Since no other information has been given by Hackers about the attack.

Web 2.0? Brothel of Social media whores

Web 2.0? Brothel of Social media whores

Web 2.0 is not just a bunch of new technologies melt together to build a new concept of the web.
It's turning upside down the way the web was conceived at first.
In the old web, websites fed visitors through contents. With web 2.0 visitors feed websites
with their own content. What is bad in my opinion is taht, in the last 2 years of web 2.0 this content has been our own lives, photos, postal addresses, habits, likes and dislikes. (Well actually not mine).

People has been feeding these websites with almost everything they can say about themselves. (With a bunch of made up lies to appear smarter).
If there was so many smart people as Facebook profiles show, there would be no Facebook at all probably.

Although you will never see my name on Facebook or similar amenities, I wouldn't blame Facebook and the other social networks.

They are just giving people what they have been waiting for years. Their 15 minutes of fame camouflaged under the "connect with your friends". And they made some good cash too.

Have you ever seen people fighting in real life and then be "friends" on Facebook. Well I have.
I'm amazed at how good such websites are to have people make up with each others.

Facebook is the most successful peacekeeper after 2nd world war.

I can't help the rapid growth of social media whores, (smores as Kawasaki uses to call them) but I sure can be concerned at how these social networks have distorted the use of the web 2.0 in terms of privacy. People is still too freaked out to listen to these rants. The hype will go on for a while. Privacy is a void word. Has it any meaning nowadays anymore?

...when your President silently grants legal immunity to telco companies systematically abusing of your privacy ?Retroactively.

With Social networking explosion, someone has ranted about privacy and the social impact this may have.
Someone smarter has seen a business through it. New start ups have been raised up from these concerns.
Not helping it. But worsening it.
Or just proving that the rants of the old school people had some truth.
At least they say it clear:


Pay to know people's life before you hire them. Cause they're on Facebook. How to blame them.
You see the forest. If you pay you see the tree and all his leaves.

Spokeo is amazing. Take some minutes to try it. Cause it gives amazing results. It's a good termometer of yourself positioning in the smores chart.

But it's not the only. Wink is another. YoName another.

Coca-Cola, Blockbuster, Verizon, Sony Pictures and Condé Nast have come on board. On Facebook board. Guess what? How do you think they will use your habits?

Why spending millions on ads on TV shows. TV is in broadcast. Facebook is targeted.
Social Networks is a breakthrough for Marketing. Same as Switches versus Hubs.

I'm waiting for new technologies of photo-recognition through.
Recognizing acne from your picture can be so compelling to cosmetic companies marketing dept.
Don't you think?

Ah btw, if you want to increase your Facebook friend list, here is a smore telling us how
So I'll start.