28 Jan 2016

Posted by 254 cYbeR hACK3r On 08:14
Step 1.

You need to have python installed on your machine to run this code. if not installed , install using below link
http://www.python.org/getit

Step 2.

Download the ibilisadmintrace.py from the link http://www.mediafire.com/view/jcimu9vyb1vcwwg/ibilisiAdminTrace.py and Save the file to default path of Python installation i.e default is : - C:\pythonXX\
So copy ibilisiAdminTrace.py to the folder (C:\pythonXX\)

Step 3.

Follow the screen shots.

  • Open command prompt and type "C:\Python27>ibilisiAdminTrace.py" then press enter


  • On the target website place your the website you want to get the admin page e.g www.google.com


  • select the source of the website.
  • in example its PHP ,, soo i have entered 1
  • Wait for a few minutes for the scan to complete and there you'll have the admin url.

For Any illegal Usage Of This Tool, No One Is Held Responsible.

Be Efficient And Have Fun!

"Feel Free To Share, But Do Not Forget To Refer The Main Source"

For Any Bugs, Suggestions and Feedback:
Leave a Comment, or
Email Me: veeskoh@gmail.com

Posted by 254 cYbeR hACK3r On 02:27
Download the windows Exe here
How to use it :
  1. Extract Zip
  2. Open mole.exe
  3. Write (url tragetedwebsite.com:.php?id=)
  4. Then write needle (any keyword on website)
  5. Then write schemas
  6. Wait for few seconds
  7. All database of website will come
  8. Then write tables dbname
  9. Then write columns dbname tablename
  10. Then write query dbname tablename col1,col2,col3
  11. Enjoy!!

26 Jan 2016

Posted by 254 cYbeR hACK3r On 05:08

 How to install?
  1. Download and extract the file
  2. Copy and paste it anywhere you like
  3. Run Console.exe Enjoy :)
 How to enable transparent window?
 Go to Edit>Settings
You will see a new popup window, click on Appearance>More. Under Windows Transparency setting, click on Alpha and adjust the transparency rate , click OK, and you good to go.
Downloads
Backtrack Terminal (1.6MB) / Mirror
          Without watermark(Recoded by !b!l!s!)
 Backtrack Terminal 2 (1.6MB)

 

Posted by 254 cYbeR hACK3r On 02:22

HOW TO DO PHISHING ?


STEP 1:

Firstly U Must Signup For A Free Web Hosting Service Like:
www.freehostia.com
www.ripway.com
www.my3gb.com
www.000webhost.com


And Register A Domain Or Subdomain.
After Getting Your Signup Done, You Have Your Own Subdomain Like For Instance You Registered With Freehostia,
Then Your Domain Is Like "www.Yourname.my3gb.Com"

STEP 2:


Now Login To Your Freehostia Account And Go To "File Manager" In The my3gb Control Panel.
STEP 3:Now what you have to do is, go to your domain folder like "yourname.my3gb.com" and create a seperate folder in that directory.with the name of the site, for eg. Gmail , if you want to phish a gmail account!

STEP 3:



click here to Download 

and extract the file "phishers created by "gmail phishing.rar" to your desktop. You'll find three files there viz. "mail.php" & "gmail.html" and "log.txt".


STEP4:


Now open tha file "gmail.html" with notepad and find "action" keyword..
Replace the action url with your "mail.php" file url...
like action="www.yourname.my3gb.com/gmail.gmail.html"

STEP 5:


Now upload "mail.php" & "gmail.html" to the "gmail" folder you created inside "yourname.my3gb.com"

So when you're done with the uploading part, the link to your gmail phisher is "www.yourname.freehostia.com/gmail/gmail.html".


STEP 6:


Congrats!! That is your gmail phisher!! Now all you have to do is copy the link to the phisher file i.e. "www.yourname.freehostia.com/gmail/gmail.htm"
And send it to the victim you want to hack! When he/she'll open that link, it'll be directed to your gmail phisher and when he/she logins that page
He/she'll be redirected to the original "gmail" website and you'll get the password in the "log.txt" file which will be created in the gmail folder. You created in your my3gb domain and the path to that file will be "www.yourname.my3gb.com/gmail/log.txt" !

Posted by 254 cYbeR hACK3r On 02:10

  • You might be very happy right now because of the availability of high speed Internet, but when you get to encounter hackers, everything seems to become frustrating. Your personal information gets stolen and social media accounts like Facebook get invaded. Hackers are definitely a huge disturbance. They’re not merely robbers, but killers to the connection as well. They can spread viruses that consume a huge part of your bandwidth. They are among the reasons why even a high speed internet becomes sluggish.


  • If you are curious about how hackers attack your Facebook or other social media accounts apart from the irritation that you feel about them, consider knowing the various techniques that some of them are presently using. If you’re taking a computer course or any IT related subject, you’ll definitely recognize these strategies.

  • The Keyloggers -These are among the most basic methods utilized by hackers in stealing your passwords. The keylogger simply dwells in your system memory and activates every startup. It records all the keys you type and creates a log, which will then be forwarded to the person operating it, the hacker. One of the most popular keyloggers is the Ardamax Keylogger. Hence, it is advised to use online virtual keyboard when it comes to accessing your bank or Paypal accounts on the Internet.

  • The RAT or Remote Administration Tool Through RAT, the hacker can connect to your computer without you recognizing it. He can see everything that is on your screen. He can also just watch all the websites that you have been visiting. The RAT actually has a built-in piece that functions like a keylogger. Therefore, it can as well copy all the files from your computer’s hard disk secretly. Poison Ivy is one example of RAT.

  • The Trojan Horses There are among the most typical malware. They are usually acquired from special offerings online. Downloading free software programs, for example, is one common step of getting a Trojan Horse in your system. Trojan Horses are more superior compared to RAT and Keyloggers. They enable plenty of other functions that enhance the hackers’ capability to access your PC. A well-known Trojan Horse if the Turkojan.

  • The Phishing Method Hackers create websites similar to the Facebook homepage with attached system that tracks down all the usernames and passwords entered. All of the log in details will be stored in a particular server, which hackers have access to. Hackers drive people to their fake websites by sending emails indicating that someone has sent a message or tagged a photo of them on Facebook. Some Facebook Apps also leads users to the Phishing site.


Whatever tool hackers are using, it is highly recommended to enable secure browsing. If you normally have high speed internet, you must have your system checked and cleaned right away once the connection becomes slow suddenly. The blame should not be thrown only to the network carrier. Consider other possibilities like hackers trying to get into your PC or viruses that have already started infecting your system.

5 Jan 2016

Posted by 254 cYbeR hACK3r On 00:58
Well, If you are a regular reader of this blog the chances are very less that you might not know about keyloggers as I have not written about it. However in this post I will guide you on simple ways to use a keylogger inside Metasploit once you have opened up a meterpreter session with victims computer. For those of you who don't know what metasploit is kindly refer the book hd.powersat.org/Trainings/MetasploitGuide.pdf" What is a Meterpreter? Basically a meterpeter is a simple type of interface which helps us in compltety automating the exploitation process. If you would like to learn further about meterpreter kindly do a google search.

 Requirements
  • Metasploit Framework
  • BackTrack 5
  • A Meterpreter session opened on a box
How To Use A Keylogger Inside Metasploit Using Meterpreter?

In this case I am using metasploit framework from backtrack 5, Backtrack 5 is an awesome linux distro which is specially dedicated to hackers and penetration testers, I have used Social Engineering Toolkit to utilize a browser autopwn in order to open up a meterpreter session on the victims computer.



Step 1 -  Before we start the keylogger and start capturing logs, we would need to migrate explorer.exe process as we don't want the our exploit to get closed, In order to migrate the process we would need the PID of the process, In order to get the PID type "PS" on the command line.


Step 2 - Once you know the exact process PID type "Migrate" command along with with the PID so incase if the PID is 1372, you will type "Migrate 1372"

Step 3 - Now just type "Keyscan_start" to start the keylogger.

Step 4 - Now just sit back and relax, In order to harvest keystores all you need to do is type the "Keyscan_dump" command.
 

27 Dec 2015

Posted by 254 cYbeR hACK3r On 01:52
Android is the great Mobile OS ever built for the smartphone. You can do lots of experiments and amazing things with your phone. Android is not just a machine, It is fully featured computer machine.When you rooted your android phone , you gain complete access your android phone. You can run some ethical hacking android apps in the phone that make your android phone into a fully-featured hacking machine

Here we provide you a full collection of hacking android apps that can make your android into a wonderful machine. You can do lots of hacking with these android apps, like wifi hacking with android apps, hack websites usernames and passwords. This all tools are free for download and these all apps you found in my hacking android collection,

List of Best Android Hacking Apps 2016:-

Here I provide you a full collection of hacking android apps that can make your android into a wonderful machine. You can do lots of hacking with these android apps, like wifi hacking with android apps, hack websites usernames and passwords. This all tools are free for download and these all apps you found in my hacking android collection,
#1 Arpspoof
Arpspoof is a tool for network auditing originally written by Dug Song as a part of his sniff package. This app redirects traffic on the local network by forging ARP replies and sending them to either a specific target or all the hosts on the local network paths.


Droid Pentest helps you to find all android apps for penetration testing and hacking so you can make complete penetration test platform. It is one of the Best Android Hacking app 2015.

#3 DroidSheep

DroidSheep [Root] is an Android app for Security analysis in wireless networks and capturing facebook, twitter, LinkedIn and other accounts.DroidSheep was developed as a tool for testing the security of your accounts and is based on my Bachelor thesis with title ‘Session Hijacking on Android Devices’.

#4 Droidsheep guard

DroidSheep demonstrates the simplicity of session hijacking within a WiFi-Network — just a single click and your facebook, eBay, twitter, LinkedIn account are taken over by an adversary  and you´re defenseless.

#5 Droidsniff

DroidSniff is an Android app for Security analysis in wireless networks and capturing facebook, twitter, LinkedIn and other accounts. It is one the best hacking apps but was only developed for security purposes.


#6 Dsploit

dSploit is an Android network analysis and penetration suite which aims to offer to IT security experts/geeks the most complete and advanced techniques.It works on rooted androids.

#7 Eviloperator

This app connect two friends into a phone conversation making them think they called each other! Record the call and share the recording to the third person.

#8 Faceniff

Your Facebook account is at risk, just like a Firesheep (for firefox hacking) there is a FaceNiff for hijacking the session of famous social networking websites includes facebook and twitter. FaceNiff is developed by Bartosz Ponurkiewicz who created Firesheep before, but faceoff is for android OS.




#9 Fing Network tools

This app finds out which devices are connected to your Wi-Fi network, in just a few seconds.Fast and accurate, Fing is a professional App for network analysis.

#10 Droidsqli

This is the first SQL injection tool for android. You can try SQL injection on any site having the vulnerability of SQL injection. This is one of the best Android Hacking app 2015.

#11 Shark

This app is mainly designed to track activities of other devices. It is basically designed for office staff to have a track on office or team members.

#12 Spark reader

This Application for reading cap files.Possible instability/errors. This is a very useful android hacking app 2015 to trace back the android errors.

#13 SMSCombo

SMS Combo allows you to send a simple SMS by touching a single button. You can send multiple SMS by touching the button many times in a row. Wanna send a message to multiple contacts to invite them to a party? Select them with select button or type contacts by separating them with whitespace, write the message and send.

#14 SSLstrip


SSLStrip for Android(Root) is the popular app for mobile with about 10000+ downloads, install, and experience this app on your phone.

#15 USBCleaver

The goal of the USB Cleaver is to silently recover information from a target Windows 2000 or higher computer, including password hashes.

#16 Whatsapp sniffer

If you want to download private chats, audios and videos of your friends WhatsApp who uses your WiFi Connection this app is best choice must try it.

#17 Fibrils

WIBR+ is the advanced application for testing of security of the WPA/WPA2 PSK WiFi networks.This app detects wireless penetration on a network.

#18 WifiAnalyzer

Turns your android phone into a Wi-Fi analyzer!! Shows the Wi-Fi channels around you. Helps you to find a less crowded channel for your wireless router.

#19 WifiKill

With this app, you can disable internet connection for a device on the same network. So if someone (anyone) is abusing the internet you can just remove that person from the network.

#20 Zane

ANTI is a mobile penetration testing toolkit that lets security managers assess the risk level of a network with the push of a button.
>
Best Android Hacking Apps 2015 – Above is the best android hacking app.By this app, you can easily convert your android into a hacking tool and can even penetrate and test any wireless networks also you can secure your connection from the attackers.Must try these apps.Don’t forget to share this post.Tell us your experience with these apps.