Kamis, 12 Juli 2012

#OpPedoChat - Alleged Child Porn Sites : Anonymous New Target

0 komentar


The group Anonymous has launched a new action called Operation PedoChat ( #OpPedoChat ) to eliminate pedophile sites all over the world

This is not the first time that Anonymous has gone after pedophiles in October of 2011 they went after sites operating inside the Tor network in Operation Darknet. They have announced this new Op in the usual manner through a YouTube video which announces the reasons and goals behind the operation.



Anonymous has called out their cry of Tango Down as they have removed several sites from the list. The group has also posted a large amount of data about members of these sites and posted them on pastebin.

Calling it #OpPedoChat, the video explains: "Recently it has come to our attention that there has been a surge of websites dedicated to paedophiles for chat and picture sharing. These paedophiles openly advocate concepts like "man-boy love", stating that 8-year-old boys enjoy it and prey on their attention. This is not limited to boys, boards for little girls exist and operate with impunity. Child pornography is frequently traded and even innocent pictures of random children (at the beach, on a playground, in their homes) are publicly fantasised about."

The operation started on 7 July and, despite some sites have already returned, 85 are still down. The posted information includes the details of hundreds of pedophiles (both users and administrators of these websites) as well as e-mails between them.

Dos Software HOIC

1 komentar


1. Buka HOIC.exe
2. Klik (+) Untuk Menambah Target
3. Masukan Target Contoh "http://www.malaysia.gov.my/"
4. Power --> High
5. Klik ADD
6. Klik FIRE TEH LAZER! Untuk Mulai men DDOS

Jumat, 29 Juni 2012

Create backdoor.exe & owned windows 7 system

0 komentar
Oke for the first time am write about metasploit testing in dracos. We will make executing file ( exe ) with msfpayload and try to handling connection with reverse TCP bind shell in msfconsole.
First we must build the backdoor , simply to make this happen. Dracos come with metasploit community version so it is not hard to call msfpayload and build simple backdoor executing injection.


 Then the listener for reverse_tcp connection
when the target executing that backdoor file, meterpreter session has been opened for u ..
so you can use the open session
Tada! The target machine destiny in your hand now .. make a decision!!
 
 
 
source info : http://dracos-linux.org/?p=210

 

BACKTRACK Tutorial video (Complete hacking tutorial)

0 komentar


BackTrack is a Linux-based penetration testing arsenal that aids security professionals in the ability to perform assessments in a purely native environment dedicated to hacking. Regardless if you’re making BackTrack your primary operating system, booting from a LiveDVD, or using your favorite thumbdrive, the pentesting distribution has been customized down to every package, kernel configuration, script and patch solely for the purpose of the penetration tester.


  Back Track is intended for all audiences from the most savvy security professionals to early newcomers to the information security field. Back Track promotes a quick and easy way to find and update the largest database of security tools collection to-date. Our community of users range from skilled penetration testers in the information security field, government entities, information technology, security enthusiasts, and individuals new to the security community.

Whether you’re hacking wireless, exploiting servers, performing a web application assessment, learning, or social-engineering a client, BackTrack is the one-stop-shop for all of your security needs.

Include:

Installing Backtrack 3 
  • Episode 1 – Network Hacking – Arp Poisoning 
  • Episode 2 – Wireless Hacking – Cracking WEP 
  • Episode 3 – Wireless Hacking – DeAuth 
  • Episode 5 – Lock Picking – Bump Key 
  • Episode 6 – Phone Phreaking – Beige Box 
  • Episode 7 – Phone Phreaking/Network Hacking – Sniffing VOIP 
  • Episode 8 – Lock Picking – DIY Padlock Shims 
  • Episode 9 – Lock Picking – Mult-Disc Combo Locks 
  • Episode 10 – Hacking Basics – MD5 
  • Episode 11 – Website Hacking – Sql Injection 
  • Episode 12 – Hacking Basics – Backtrack 
  • Episode 13 – Website Hacking – XSS 
  • Episode 14 – Staying Secure – SSH Tunnel 
  • Episode 15 – Modding – Xbox Softmod 
  • Episode 16 – Wireless Hacking – Cracking WPA 
  • Episode 17 – Triple Boot – Windows, Backtrack, & Ubuntu 
  • Episode 18 – Local Password Cracking 
  • Episode 19 – Lock Picking Basics 
  • Episode 20 – Ettercap 
  • Episode 21 – XSS Tunnel 
  • Episode 22 – Playstation 2 Softmod 
  • Episode 23 – Cracking WEP Update 
  • Episode 24 – Bypass Hotspot’s Access Controls 


  • Underground – Install Backtrack 3 on USB 
  • Underground – CSRF(Cross Site Request Forgery) 
  • Underground – Alternate Data Streams 
  • Underground – Local File Inclusion 
  • Underground – Windows Privilege Escalation 
  • Underground – Bluetooth Hacking 
  • Underground – VMWare 
  • Underground – Fix Google Mail Enumerator 
  • Underground – Home Made Lock Picks 
  • Underground – Downfalls of Anti-Virus Software Part 2 
  • Underground – Downfalls of Anti-Virus Software 
  • Underground – Evilgrade 
  • Underground – Trojan Basics 
  • Underground – Manipulating Windows User Accounts 
  • Underground – Combine Files 
  • Underground – Password Phishing 
  • Underground – Windows SMB Relay Exploit 
  • Underground – Application Patching 
  • Underground – Metasploit Autopwn 
  • Underground – Email Spoofing 
  • Underground – Introduction 

  • Extracting Database Information from Information_Schema 
  • FPGA MD5 Cracker 
  • Arduino ARP Cop 
  • Email Injection 
  • Ping of Death 
  • DNS Spoofing with Virtual Hosts 
  • Bypass Cisco Clean Access & Cisco NAC Appliance 
  • Dual Boot – Windows & Backtrack 
  • Sql Injection Challenge How-to 
  • How to use Intel Pro/Wireless 3945ABG in Backtrack 2 
  • Local Privilege Escalation Vulnerability in Cisco VPN Client
or download it from official site
Tutorials:
PASSWORD:
Uloader
Premium Links:
part 2 

Archived Links:
thank you bikash
any problem comment here...
 source info : http://eghacking.blogspot.com/2012/01/backtrack-tutorial-video-complete.html

Jumat, 01 Juni 2012

Google's reCAPTCHA System Cracked By Hackers at Defcon Group

0 komentar
Google's reCAPTCHA System Cracked By Hackers at Defcon Group 949
 
 
Web-security under serious trouble, a group of hackers from Defcon Group 949 managed to crack Google's reCAPTCHA system with a success rate of better than 99 percent. Last week in LayerOne security conference in Los Angeles they demonstrated their research. But just an hour before the presentation, Google made improvements to its CAPTCHA system and fixed those flaws.
In their site they said - that they have developed everything using Ubuntu 10.04, Ubuntu 11.04, and Debian 6, however it should work on any Linux distribution without too much effort. The one thing we noticed when testing it on Ubuntu 12.04 is that it comes with a slightly different version of SoX, which has some changes which drops accuracy from 99% to around 60%. So for best results, you'll want to use SoX v14.3.0 (or v14.3.1). 


They have also developed a tool named "Stiltwalker" a proof of concept tool that defeats Google's reCAPTCHA with an insanely high accuracy (99%). All the research, code, tools and examples used in the reCAPTCHA domination made available to Download for all. 
 
 
Source : http://www.voiceofgreyhat.com/2012/05/googles-recaptcha-system-cracked-by.html

Hacking Facebook ,Gmail account using Backtrack and SET

0 komentar
Hello, friends i am back with a latest post on hacking facebook,gmail accounts using backtrack and social engineering kit.Things you needed are following:---> 1. Backtrack 5 R2 2. Internet connection 3. A brain Now follow all my steps like i am showing in this post:----->


1. First open the social engineering kit using this command in cd /pentest/exploits/set and then press enter and then type ./set and hit enter like in image


2. Now type 1 to select Social-Engineering Attacks and hit enter as in image.


3. Now type 2 to select Website Attack Vectors and hit enter as in image.


 4. Now type 4 to select Tabnabbing Attack Method and hit enter.





5. Now type 2 to select Site Cloner and hit enter.





6. Now enter the site address whom which you want to create fake pages.



 7. Now ti will start cloning the site. 8. Now send ur ip address as a link to victim.

 9. Now when victim click on it he/she get the fake page and when he fill the details he will got hacked. Note : its for educational purpose.

nah silahkan anda Translate sendiri karna saya malas bolak balik .

Senin, 21 Mei 2012

Cara Deface Website Forum Sederhana Untuk Newbie

0 komentar
Cara Deface website Forum Sederhana Untuk Newbie - Malem sob, Kali ini saya akan memposting tutorial tentang Cara Deface Website Forum Sederhana Untuk Newbie. Apa Itu Deface ? Deface/Defacing atau Cyber Grafity secara umum diartikan sebagai aktifitas menodai atau merubah halaman depan web dengan kalimat, image atau link tertentu yang tidak ada sangkut pautnya dengan misi web tersebut, Biasanya peretas men-deface suatu halaman web dengan maksud supaya eksistensinya diketahui oleh khalayak ramai. Contoh Website Forum yang di Deface: www.coachgirl.com www.ecreators.com
Cara Men-Deface Website Forum Sederhana Untuk Newbie : Pertama Ketik di google inurl:/forums.asp?iFor= Pilih target, Contoh target http://www.coachgirl.com/forum/forums.asp?iFor=8&offset=58 Hapus angka dibelakang = Hingga menjadi ini http://www.coachgirl.com/forum/forums.asp?iFor=8&offset= Setelah = masukan SQL inject 12+union+select+1,2,3,u_password,5,u_id,7,8,9,10,11,12+from+users Hingga menjadi seperti ini http://www.coachgirl.com/forum/forums ... from+users Tulisan yg berderet di bawah nama 10 TOPICS itu adalah username Tulisan yg berderet di bawah nama DATED itu adalah passwordnya Cari username admin & passnya. Ok..pada web target yg jadi bahan tutor ini saya menemukan username & password Username : admin Password : default Sekarang klik tulisan login yg berada diatas. Nah... login udah berhasil Sekarang jika ingin melakukan defacing, klik tulisan "POST NEW TOPICS" Isi Subjectnya... Contoh : HACKED BY BLA BLA BLA lalu masukin script deface HTMLnya ke kolom dibawah subject. Kode diatas bisa diubah sesuai keinginan sobat. Trus klik tombol post... Ok, HTML deface'an sobat udah masuk... sekarang klik judul postingan yang sobat tulis di subject tadi. Sekian, Good Luck ! Source info : CyberhackerIndonesia