Saturday 16 November 2013

Download Facebook Chat History Offline

Hey,
There is a way to see your complete chat history on Facebook easily. By this method you can also see Photos or videos you've shared on Facebook. Your Wall posts etc. -- 'A copy of what you've shared on Facebook'
Follow these steps:


1. Go to 'Account Settings'

2. Click on 'Download a copy of your Facebook data' from bottom of General section:

    Screenshot :





3. Then click 'Start My Archive' -- It may take a little while for gather your photos, wall posts, messages, and other information and when it will be done FACEBOOK will email you with download link (Usually in a few minutes).

    Screenshot:



4. Once Archive generated Download it.

    Screenshot:


5. Extract and open 'index.html' within your browser from downloaded folder.


6. Now you can see 'Messages' on bottom of the page, click it.


    Screenshot :


7. You can find your wished message with shortcut key ( Ctrl + F ).


I Hope you will enjoy!

Thanks for visiting my BLOG!

Friday 15 November 2013

Free Hosting for your phishers

Hello guys! Everyone ask that which site will be best for any kind of phishing!

So today providing you some sites which will be best for phishing!







Here's the List:

* 110mb - http://110mb.com

* Freehostia - http://freehostia.com

* Funpic - http://funpic.de (How to remove ads?)

* Funpic - http://funpic.org (How to remove ads?)

* Freeweb7 - http://freeweb7.com

* t35 - http://t35.com

* Awardspace - http://awardspace.com

* PHPNet - http://phpnet.us

* ProHosts - http://prohosts.org

* AtSpace - http://atspace.com

* ByetHost - http://byethost.com

* 000webhost - http://000webhost.com


Thanks for visiting my BLOG!

Get A Permanent Free VPS

GET A FREE VPS Anonymously:

  • U get 384 MB of RAM, 600 MHz dedicated CPU speed, 5 GB of disk space and full root access to your server and a control panel.
  • U just need a valid phone number but we'll take care of that 2.

Just Follow These Steps::

STEP 1 :
  • CONNECT TO YOUR VPN or PROXY CHAINS.

STEP 2 :
  • Click Register.
STEP 3 : 

STEP 4 : 
  • Fill in the form details asked in the VPS site.

STEP 5 : 
  • There u have to verify the phone number, for that head onto either on e of these sites.

goto1
goto2
goto3
goto4


STEP 6 :
 
  • Choose any number u want and also google for the country it belongs 2, Eg: +47 is NORWAY , +91 is INDIA, etc
  • Also google some street address from that country,and the zip code with the city it belongs to. U can find all that in Wikipedia
  • Suppose the number u got is +4796652286
  • Then the number belongs to NORWAY, then head onto the site in STEP6 and search for Norway streets, u'll get the address and the postal codes.

STEP 7 : 
  • Go back to your VPS site and select the country that number belongs to.
  • The country code will fill out automatically.Enter the Address, Zip code and the city that u selected.

STEP 8 :
 
  • Now register, check your inbox and verify the message from the message verification site.

ENJOY!!

Thanks 4 visiting my BLOG!

Tuesday 12 November 2013

Admin Panel Finder [PHP]

Description:

"Admin Panel Finder" is an online penetration script which finds the admin panel of the website which you indicated.

It finds the admin panels via Dictionary Attack method through an internal hosted list and shows the admin panel.

Screenshot:



Link:

                       DOWNLOAD

Thanks for visiting my BLOG!

Trick to get Username/Pass of Most site Using Google

Much people do have an own iStealer server, victims will get infected very easy, and people place a lot of log's online for you.
And now you can search and use their logs. 
What you gonna do is:

1. Go to http://www.google.com

2. Search this code:

  Program: Url/Host: Login: Password: Computer: Date: Ip:

 Screenshot:


and you will see over 1000 results with account's. 30% of them will be used already.

For newer accounts use this:

Program: Url/Host: Login: Password: Computer: Date:2013 Ip:

(simply change the date and you will get newer account's and loggs)

Example if you only want youtube account's use:


Program: Url/Host: www.youtube.com Login: Password: Computer: Date: Ip:


Hope this helps...... 

Thanks for visiting my BLOG!

Monday 11 November 2013

Detecting and Tracing Malware

Briefing Information:

  • In this tutorial I will show you how to detect malware and trace it via packet sniffing.

Things you need:
  • VMWare - This is highly recommended. If you dont have it, use torrents or google to find a good installation with a working key. I am also providing this. Smile
          Download VMWare (click here)

     Key : 5F2X0-8H3EQ-0ZYD0-928QP-9232Z

PART 1 - Setting up:
  • Download and Install VMWare, install the operating system of your choice.
  • Download WireShark. Make sure you install WinPcap with it if you dont already have it installed.
  • Download Sandboxie. install it, no need for the full version at the moment. 
PART 2 - Detecting malware:

**I RECOMMEND THAT YOU DO THIS IN VMWARE. This is more important for part 3 but still recommended**

For this tutorial, I recommend you use your own malware until you know what your doing. I will be using an IRC bot for this example.

Basically what we are doing first is using Sandboxie to detect if a file has a backdoor in it. I will show you two examples first, Example 1 is putty by itself (clean). Example 2 will be putty with a binded file (backdoor).

1) Right click on the program you want to run, and select "Run Sandboxed" (the free version will make u wait like 5 sec then just hit continue or whatever if it asks)

NOTE: IT WILL OPEN THE PROGRAM. DO NOT WORRY YOU ARE SAFE!!! this is what sandboxie is for!

2) Here is where I show you the difference in binded files. Bring up the sandboxie window if its not up already and you should see something similar to the screens below.

Example 1 - A non-binded file.



Example 2 - Infected file (Backdoor binded to it)


Note the difference. Its pretty obvious. You WILL NOT see this program running, but you will see the main program running. Dont worry you are still safe! remember, sandboxie is keeping you safe.

This is not the only method for detecting malware but it is one of the easiest. I use sandboxie on EVERYTHING I download. You would be suprised how much bullshit I find!

Also, this method will is great for finding binded files, but if the file is a virus and not binded it may be hard to tell if its actually a virus. Sometimes it will download a file and run it, which will then show up in the list a few seconds later. I advise you to run the steps from PART 3 if you have any suspicion on a download.

PART 3 - Tracing the C&C (Command and Control) Center:

Ok, now that you have detected the binded file, lets trace it to see where it leads. I will give some ideas you can do with what you get out of the tracing at the end of this tutorial.

NOTE: Certain things encrypted for SSL connections may not exactly be tracable. 

NOTE 2: If the file is not binded, this is a great way of determining if its malware or a legit program! if its malware, its making a bad connection and you can figure that out by what info this method gives you!

Lets begin with the fun part! I highly recommend that you do this in VMWare. I will explain more on why momentarily.

1) This isn't exactly mandatory but you really should close ALL open programs that access the internet in some way. (Browsers, Dropbox, stuff like that connected to the internet. This is where VMWare comes in handy. If you do this on a clean install on VMWare, theres nothing needed to close and it makes the next steps alot easier.

2) Open Wireshark. Select your working connection in the Interface List. See image below.


3) Now that you have WireShark open you should be seeing some packets up on the screen... If you give it a quick test and open a browser, you will see the packets as they come in. (probably a shitload of them)

Wireshark Screen:


4) Now, run your binded program in sandboxie. When the malware runs in sandboxie, it will be trying to connect to its C&C. Your WireShark will be adding packets to its list. We will see the packet its sending and thats how we will trace the malware. It may take a bit to find depending on how many packets are coming in, Where its connecting to etc..

In my example I am using an IRC bot, So thats what we will be looking for! The best way to find what your looking for is by IP. If you dont have anything open you will get a few packets with the same IP's over and over, once you open the malware, the new ip should be fairly easy to spot (again, i say easy if your on vmware with nothing else running)

Here is how It looks when i find the evil IP.

5) Now that we have found the C&C IP, lets go a step further with it! Right click the IP, and select "Follow TCP Stream". It will bring up a screen with some info as shown below. This will give you an idea on what type of malware it is. The information shown will vary depending on the malware, here is how an IRC bot looks.

This also gives other info such as irc server build, how many infects on server etc... As of this point you have successfully traced malware back to its C&C server. CONGRATS!!!

This is just the beginning of what you can do! There are a few things you can do from here.

1) If an irc server and its not secure, you can easily get on and steal someones bots.

2) DDOS. you have the fuckers ip address, if they are using a RAT or something like that, its most likely off their home connection so you can feel free to knock them offline for as long as you wish Big Grin

3) Report the IP or DNS. Especially useful for white hats. IF they are using a no-ip, report their DNS, with proof its almost guaranteed that they will IP ban them. I am actually banned from no-ip for this reason Big Grin

4) Think about it... Im sure you can find something to do with the information you find.


EDIT: Here is an example of a RAT:
  • This is the no-ip connection

  • This is what the TCP stream of BlackShades RAT looks like.

I hope this has helped you learn something new.

Thanks for visiting my BLOG!

Sunday 10 November 2013

Reverting Keyloggers and Stealers

What is Reverting?
  • Reverting generally means reversing an action or undoing the changes. Here in our case, reverting would be more of reversing the action.
For this we will need a keylogger server using ftp. It can be found on warez sites, youtube etc. You basically need the following things:
  • Keylogger, passstealer
  • Cain and Abel
  • Virtual machine (so you don't get infected, and what if the hacker is using better protocol that would be epic fail).

Getting Started:

1) Execute the keylogger on your virtual machine.



2) Now run Cain and Abel and do the following things as per stated order.
  
      Dowload Cain and Abel  (click here)


3) Wait for sometime and then check back the passwords area.


As you can see the keylogger used ftp protocol to transfer the logs. Ftp protocol isn't very safe since it doesn't encrypt the data. Anyways you should see the IP address where your PC is sending packets. And also the username and password. This might not work if the server is using other protocol like http, smtp, etc. you'll most probably get junk values in user and pass box if those protocols are used.


Guess what its our very own DRIVEHQ.com . Now login using ftp password that we got from the sniffer and get going. I would recommend to steal the logs quietly like a ninja, so you can get others logs as well. Of course you can change the pass if you want but it won't send any further logs.
after reading this i will bet you this Wink

first of all before hackers make their keyloggers and searching for victim but after this u guys will be searching for the keyloggers and hack the hacker back! MEGA OWNED Troll

Thanks for visiting my BLOG!