Wednesday, January 6, 2016

Wednesday, December 30, 2015

1157 | Private proxies





[ORIGIN] x5000 ORIGIN ACCOUNTS






My Config Bundle(Spotify, Hulu+, Starbucks, Origin, Steam, Amazon. G2A, Netflix + More)

My Config Bundle(Spotify, Hulu+, Starbucks, Origin, Steam, Amazon. G2A, Netflix + More) 63 Config





Ultra Hacker Tools[New][Hack Pack][ALL WORKING]

Administration Tools từ xa / Trojans
1. Cerberus 1.03.4 BETA
2. Turkojan 4 GOLD
3. Apocalypse 1.4.4
4. Spy-Net 2.6
Rar password: Spy-Net
5. Pro v1.9 Rat
6. Poison Ivy 2.3.2
7. Bandook Rat v1.35
8. Bifrost v1.0
9. CyberGate v.1.01.0
10. Lost Door v4.2 ÁNH SÁNG
11. Thú 2.07
12. Shark v3.0.0
13. v2.2 Sub7
14. Đau RAT v0.1
15. xHacker Pro v3.0



V1.1 16. Seed
17. Optix Pro v1.33
18. Darkmoon v4.11
19. CIA v1.3
20. Y3k RAT v1.0
21. MiniMo RAT v0.7
22. NetDevil v1.0
23. v1.0 RAT Deeper
24. Schwarze Sonne RAT 0.1 Public Beta 2
25. Schwarze Sonne RAT 0.7
26. Schwarze Sonne RAT 0.8
27. Schwarze_Sonne_0.5_Beta
28. Schwarze Sonne RAT 0.2 Beta
29. [Sửa lỗi] SS-RAT 0,4 cuối cùng
30. A32s (thứ năm) RAT
31. Arctic RAT 0.0.1 Alpha
32. CyberGate v1.02.0
33. CyberGate v1.03.0
34. CyberGate v1.04.8
35. CyberGate_v1.01.8
36. CyberGate-v1.00.0
37. Daleth RAT (src ss chuột) 1.0
38. DarkComet2RC1
39. DarkComet2RC5
40. DarkComet RAT-2.0 cuối cùng
41. DarkComet RAT-2.0 RC2 cuối cùng
42. DarkComet RAT-2.0 LAST BETA
43. DarkComet RAT-2.0b3
44. DarkComet RAT-2.0b 2
45. Deeper 1.0 Beta10 - Fix1
46. ​​Deeper_1.0_Beta8
47. Deeper_1.0_Beta9
48. DRAT 2009 V4.0 Build 1201
49. DRAT 2009 v4.2 Build 1216
50. Golden Phoenix Rat 0.2
52. GraphicBooting RAT Beta v0.3
53. Lost Door V2.2 phiên bản ổn định Công
54. Lost Door v4.3.1
55. miniRAT 0.6 Beta
56. NovaLite_final5
57. Pocket RAT
58. Spy-Net 2.7
59. SS-RAT 0,5 cuối cùng
60. SS-RAT 0,6 Final_bugfix
61. SS-RAT 0.6 Beta Công
62. Vanguard
63. Venomous Ivy
64. xoáy RAT
65. Xtreme RAT v1.0
66. Remote Administrator (Radmin) v3.1 Cracked
75. MofoTro
76. Arabian-Attacker v1.2.2
77. Arabian-Attacker v1.4.0
78. Archelaus Beta
79. Arctic RAT 0.0.1 Alpha
80. Arctic RAT 0.1
81. Char0n
82. Erebus v1.0.2 Private Cracked
83. Nytro Rat + Mã Nguồn
-
Chất kết dính:
1. UnDon't tryject Binder
2. Sh! T đa Binder
3. bl0b Binder + Unique Stub Generator
4. Sadaf Binder
5. vBinder
6. KBW Binder
7. SaLiXeM Binder
8. YAB Binder V2.01
9. EES Binder V1.0
10 Albertino Binder
11. Rapid Binder v 1.0 [cuối cùng tập tin Để Bind] - 100% FUD
12. Blackhole Binder
13. FBI Binder
14. Predator 1.6
15. PureBiND3R bởi d3will
16. Schniedelwutz Binder 1.0
17. Đơn giản Binder bởi Stonedinfect
18. sp1r1tus Binder 1.0
19. Công cụ-Store Binder 1.0
20. Công cụ-Store toasty Binder 1.0 21. Yet Another Binder 2.0
-
Crypters
1. Carb0n Crypter v1.8
2. Fly Crypter v2.2 + Unique Stub Generator 0.6
3. JCrypter
4. Triloko Crypter
5. Halloween Crypter
6. Deh Crypter
7. Hatrex Crypter
8. Octrix Crypter
9. NewHacks Crypter
10 Refruncy Crypter
11. Polifemo Ebrio Crypter
12. Infinity Crypter
Scantime Crypter 13. Hallow của
14. Daemon Crypt v2.0
15. NTPacker
16. El Bruto Crypter V2
17. [FUD] 146, crypter / đóng gói / downloader / khởi động
18. iCrypt Abronsius bản
19. Đơn giản ASM Crypter
20. XxVtecman9xX_Crypter
21. Grenade Crypter (NEW)
22. Crypter Sick
23. Sikandar's_Crypter_Version_1.0_Public
24. Bifrost Crypter bởi ArexX 2
25. Cryptable Seduction 1.0 bằng cách chóng mặt
26. Crypter bởi Permabatt
27. Crypter bởi Yoda
28. Cryptic 1.5
29. Deception 4 bởi [Rage] [yêu thích]
30. Destructor Crypter
31. EXECrypt 1 M0d bởi CARDX
32. Fuzz Buzz 1.2 của BulletProof
33. OSC-Crypter bởi haZl0oh M0d
34. Poison Ivy Crypt M0d bởi CARDX
35. thấy V1 Mod bởi LEGIONPR
36. Skorpien007 Crypter 3.1
37. Stonedinfect Crypter 1.0
38. Trojka Crypter 1.1 bởi tr1p0d 39. Deception 4 bởi [Rage]
-
Builders Virus
1. Nathan ảnh Worm
2. TS VBS virus maker
3. p0ke của WormGen v2.0
4. Vbswg 2 Beta
5. Virus-O-Matic Virus maker
6. Chuyển Kill v1.0
7. terabit virus maker V2.8
8. Hell P2P Worm Generator v1.8
9. bóng hàng loạt Virus hàng loạt Virus Generatorv2.0 Gen [5.0.0] 10 Delme của
-
Máy quét
1. DD7 Port Scanner
2. SuperScan 4.0
3. Trojan Hunter v1.5
4. ProPort v2.2
5. bitching Threads v3.1
Port Scanner V5 6. Blue
7. Angry IP Scanner 2.21
8. XSS Scanner
9. TE Port Scanner
10. Miễn phí IP Scanner
11. Bobup Scanner v2.1.2
12. Chi Tiết Máy quét IP
13. Tiết Port Scanner
14. bitching Chủ đề
15. LanSpy
16. NeoTracePro
17. NetScanTools
18. ProPort
19. Putty v0.6
20. SuperScan 21. ZenMap - v5.21 Nmap [Win]
-
DoSers, DDoSers, Flooders và nuker
1. rDoS
2. zDoS
3. Site Hog v1
4. SYN Flood
5. BFF DoS
6. Good Bye v3.0
7. RPCNuke 1.0
8. Rocket v1.0
9. Chế độ Panther 2
10. Cuối cùng tạp chí Fortune 2.4
11. Click v2.2
12. BattlePong
13. Assault V1.0
14. Supernova V5 DDoS Tool (VIP)
15. HTTP lũ từ chối dịch vụ (DoS) Công cụ kiểm tra
16. iGirls Tool DoS [Free]
17. longcat Flooder 2.3 (DoS Tool)
18. DoS v5.5 (Denial Of Service)
19. Counter đình công kiểu DoS
20. XDos, Dos Tool
21. t3c4i3 Dos Tool v2.00 [cập nhật 2010/09/03]
22. Biohazard DoS 2
23. Biohazard DoS (TCP)
24. FubarDoS - DoS công cụ bây giờ công
25. Black Mamba Dos Attacker 13MB / s
26. ~ fuck nó! ~ DOS
27. NetBotAtt14En
28. Bấm v2.2
29. giả mạo IRC Nuker v1.3
30. Hartz4Flooder v0.2
31. Bitslap
32. Crazyping v1.1
33. KillMe v1.0
DoS killer 34. Bd0rk của
Cổng 35. Krate máy bay ném bom
36. Fed lên v2.0
37. GIMP
38. Muerte v2.1
39. Kaput v1.0 & v1.5 beta
40. Donut http Flooder v1.4
41. Máu ham muốn
42. Hospitables nuker v2.2
43. Bitchslap v1.0
44. Dao cạo DoS công cụ v1.1
45. Try2DdoS
46. ​​Firewall killer v1.3
47. Cái chết n phá hủy
48. Assault v1.0
49. NetBot Attacker v1.4 English
50. Panteher v2.0
51. Trận Pong
52. Nemesy v1.3
53. Meliksah v2.5 nuke
54. Inferno Nuker
55. IGMP v1.0 nuke
56. Máy chủ tấn công DDoS
57. Denden DDoS V.1 DỰ ÁN
58. MegaD34TH - DDOS / Scan / Attack / Freeze công cụ!
59. xFatex DDOS mạng / server Flooder
60. {??} {??} SuPeRdOS
61. Website_Crasherv4.7
62. IFRAME_DDoS_v1.0
63. IP Cảng DDoS 64. IRAN DoS
-
Booters chủ
1. MeTuS Delphi 2.8
2. XR chủ Booter 2.1
3. Metus 2.0 GB bản
4. BioZombie v1.5
5. Máy chủ Booter và Spammer
6. DDoSeR 3.4 (Không có Crack cần thiết)
7. Z3r0xb0t Lõi Công phát hành [v2.0
-
Ăn cắp
1. Màn hình tối Stealer V2
2. Tối IP Stealer
3. Lab Stealer
4. 1337 Steam Stealer
5. Multi Password Stealer v1.6
6. Firefox Password Stealer
7. PassStealer v3.0
8. PWStealer V2.0
9. Universal1337 V2
10. Chúa PS
11. JPS 1.8
12. HackHound stealer
13. Aura Stealer v1.0b
14. BKL Stealer V2.0
15. rác Stealer / Keylogger
16. iStealer 3.0
17. iStealer 4.0
18. iStealer 5.0 (MOD)
19. Midnight Stealer 1.5
20. Ref Stealer v1.0
21. Từ xa Penetration v2.2
22. SimpleStealer v1.2
23. Không giới hạn PW Stealer v0.4
24. iStealer 6.3
25. 1337 SteamACC Stealer Private
26. Allround Stealer
27. Armageddon Stealer 1.0 Krusty
28. bl0b phục hồi 1.0
29. Blade Stealer 1.0 CÔNG
30. Codesoft PW Stealer 0.35
31. Codesoft PW Stealer 0.50
32. Tối Screen Stealer 2
33. Kích thước kẻ đánh cắp 2 của Gumball
34. FileZilla Stealer 1.0 CÔNG
35. FileZilla kẻ đánh cắp bởi Stonedinfect
36. Firefox Password Stealer - Steamcafe
37. Fly kẻ đánh cắp 0,1
38. Fudsonly Stealer 0.1
39. Hackbase hơi phisher 1.2 BETA
40. rác 0.0.1.4
41. rác Stealer
42. Hardcore mềm 0.0.0.1
43. ICQ Steal0r
44. IStealer 4.0
45. IStealer 6.0 Legends
46. ​​LabStealer bởi Xash
47. Multi Password Stealer 1.6
48. Papst Steale.NET
49. đèo Stealer 3.0
50. Pesca Stealer 0.2
51. điểm ảnh Stealer 1.3.0 SC
52. điểm ảnh Stealer 1.4.0
53. ProStealer
54. Công Firefox 3 kẻ đánh cắp
51. Pure-Steam CS 1.0
52. Pw kẻ đánh cắp bởi Killer110
53. Từ xa Penetration 2.2
54. SC LiteStealer 1
55. SimpleStealer 2.1
56. SPS Stealer
57. SStealer bởi till7
58. Steam Stealer 1.0 ghstoy
59. Steam kẻ đánh cắp bởi till7
60. Ngốc Stealer 6 mit PHP Logger
Hệ thống 61. Stealer 2
62. The Simpsons Stealer 0.2
63. Công cụ-Store FileZilla Stealer 1.0
64. Cuối cùng kẻ đánh cắp 1,0
65. Universal1337 - Tài khoản Stealer
63. Universal1337 3
-
Chương Trình giả
1. PayPal Money Hack
2. Windows 7 tiếp Serial Generator
3. COD MW2 Keygen
4. COD MW2 Key Generator
5. DDoSeR 3.6
6. Dice người đầu cơ
7. TRU TIÊN TRẬN v1.2
8. hơi KeyGen
9. Emblem Crypter
10. Flex Bot RuneScape
11. Flooder
12. Gamebattles tín dụng Adder
13. Kaspersky KeyGen
14. Microsoft Point Generator
15. MSN Password Cracker
16. MSDN quản maker
17. đa Hacker
18. MW2 tiếp Serial Generator
19. Norton 2010 KeyGen
20. Tài khoản PayPal đã kích hoạt
21. PayPal tiền Hacker
22. xBox 360 Tài khoản Hacker
23. WoW Tài khoản Hacker
24. của Windows Activator
25. TeamViewer Patcher
26. Runescape Stat Changer
27. RapidShare Extender
28. Poker Hack
-
Công cụ bẻ khóa
1.VNC Crack
2.Access điều khiển
3.Attack Toolkit mã v4.1 & nguồn bao gồm
4.Ares
5.Brutus
6.Sentry20
Phân tích:
· OllyDbg 1.10 & Plugins - thay đổi bởi SLV * NEW *
· W32Dasm 8.93 - Patched * NEW *
· PEiD 0,93 + Plugins * NEW *
· RDG Packer Detector v0.5.6 Beta - English * NEW *
Xây dựng lại:
· ImpRec 1.6 - Cố định bằng MaRKuS_TH-DJM / SND * NEW *
· Revirgin 1,5 - Cố định * NEW *
· LordPE De Luxe B * NEW *
Packers:
· FSG 2.0
· MEW 11 1.2 SE
· UPX 1,25 & GUI * NEW *
· SLVc0deProtector 0,61 * NEW *
· ARM Protector v0.3 * NEW *
· WinUpack v0.31 Beta * NEW *
Patchers:
· DUP 2 * NEW *
· CodeFusion 3.0
· Phổ Patcher Pro v2.0
· Phổ Patcher v1.7 * NEW *
· Phổ Loader Đấng Tạo Hóa v1.2 * NEW *
· APatch v1.07
· PMaker v1.2.0.0 * NEW *
· Vá cơ v2.03b Tola của
· ABEL Loader v2.31
· Quy trình Patcher Yoda của * NEW *
· Registry vá Đấng Tạo Hóa * NEW *
· PatchEngine v1.33 ScAEvoLa của * NEW *
· Genuine Patching cơ v1.41 Dogbert của * NEW *
· Graphical-PatchMaker v1.4 * NEW *
· APE v0.0.7 BETA * NEW *
· Liquid2 * NEW *
· PELG v0.3 * NEW *
· PrincessSandy v1.0 * NEW *
HEX Editor:
· Biew v5.6.2
· Hiew v7.10 * NEW *
· WinHex v12.5 * NEW *
Phần mềm ăn cắp:
· Dede 3.50.04
· VB? Decompiler? Lite v0.4 * NEW *
· Flasm
Unpackers:
· ACProtect - ACStripper
· ASPack - ASPackDie
· ASProtect> Stripper 2.07 cuối cùng & Stripper 2.11 RC2 * NEW *
· DBPE> UnDBPE
· FSG 1,33> Pumqara của Dumper
· FSG 2.00> UnFSG
· MEW> UnMEW
· PECompact 1.x> UnPecomp
· PEncrypt> UnPEncrypt
· PeSpin 0,3> 0,3 DeSpinner
· TELock 0,98-1,0> UntELock
· EXEStealth> UnStealth
· Xtreme-Protector / Themida> XprotStripper v1.1 * NEW *
· Morphine killer 1.1 bởi SuperCracker / SND * NEW *
· ASPR Dumper v0.1 * NEW *
· Armadillo Process Detach v1.1 * NEW *
· Armadillo Dumper v1.0 * NEW *
· Armadillo Nanomite Fixer * NEW *
· Armadillo cách Decryptor aka Jump Bảng Fixer * NEW *
· ArmTools (Translated!) * NEW *
· ArmInline v0.1 * NEW *
· Nhanh Unpack v1.0b3 * NEW *
· ProcDump v1.6.2 * NEW *
Keygenning: * NEW *
· TMG Ripper Studio 0.02 * NEW *
Khác:
· FileMon v7 (Patched) * NEW *
· RegMon v7 (Patched) * NEW *
· RSATool 2
· Damn HashCalc
· EVACleaner 2.7
· Process Explorer
· Hacker Resource
· PUPE 2002
· PointH Locator * NEW *
· ASPR CRC Locator 1.2 * NEW *
· Công cụ PE 1.5 RC5 * NEW *
· Địa chỉ Finder API * NEW *
· Chuyển đến Hex Convertor * NEW *
· PE Generator 1.2.1 * NEW *
· Nhanh Viewer file v1.0.1 * NEW *
· PE Cái nhìn sâu sắc 0.3b * NEW *
· Crypto Searcher * NEW *
· PE biên tập v1.7 * NEW *
· Bkslash của Inline Patcher * NEW *
· Stud_PE v2.1 * NEW *
· Injecta v0.2 * NEW *
· PE Rebuilder v0.96b * NEW *
· PE Optimizer v1.4 * NEW *
· TOPO v1.2 * NEW *
· NFO Builder 2000 v1.02 * NEW *
· NFO File Maker v1.6 * NEW *
· TMG NFOmakeR v1.0 * NEW *
· HCalc * NEW *
-
Phishing Chương trình Pack +
1. Fake Login Page (Tutorial)
2. phisher maker
3. YouTube phisher
4. XboxLive phisher
5. WWE phisher
6. WoW phisher
7. Wells Fargo phisher
8. Warez-bb phisher
9. hơi Phiser
10 SourceForge phisher
11. Skype phisher
12. SendSpace phisher
13. RuneScape phisher
14. Spam phisher
15. PornoTube phisher
16. Photobucker Phiser
17. PayPal phisher
18. toàn quốc phisher
19. AIM phisher
20. facebook phisher
21. FileFront phisher
22. Gmail phisher
23. GoDaddy phisher
24. Habbo phisher
25. Hi5 phisher
26. hotmail phisher
27. HP (Shop) phisher
28. eBay.com phisher
29. Yahoo.com phisher
30. Gmail.de phisher
31. RapidShare.de phisher
32. RapidShare.com phisher
33. Playstation ngầm
34. Amazon
-
Sql cụ tiêm
1. Vbulletin 3.6.5 Khai thác
2. sqliHelper 2.7
3. SQLI cột counter
4. Khai thác máy quét
5. cpanel bruteforcer
6. mù SQLI
7. quản trị công cụ tìm
8. SQLDEFACER
9. MySQLi_Dumper_v.1.2
10 GYNshell.php
11. Acunetix.Web.Vulnerability.Scanner.Enterprise.E dition.v6.0-EDGE
12. Havij 1.08 - Advanced SQL Tool tiêm
13. Hexjector v1.0.7.3 Special Edition
14. SQL ExploitScanner V3 Rebuild Version
15. SQL khai phá Professional v2.15
16. Tê tê 3.2.1.1020 Phát hành
17. SQL Tool tiêm v2.1
18. SQL Power Injector 1.2


ULTIMATE CRACKING TOOLS COMPILATION | SENTRY MBA, HITMAN, VERTEX & APEX | 2000+ CONFIGS | PROXY & COMBO LIST STARTER PACK |




Ultimate Cracking Tools Compilation
----------------------------
Here we have everything you need for the professional account cracking or for the noob whom is willing to learn all filed together with 2000+ Configs included 
-------------------
what we have in this package is listed below

Sentry MBA v 1.5.0
Hitman v 1.3.3
Vertex v 1.0.3
APEX
----------------
2000+ CONFIGS (Streaming sites,Porn sites, socialsites, Shopping... the list goes on)
1,000,000+ Proxys available on Proxylists
5,000,000+ Email/Username & Password Combos
-------------------
A lot of time has went into putting this together & everything is 100% working and has been used by myself over time. So please say thanks with a little appreciation.
------------------
Below are Screenshots of Crackers working
-------------------
Sentry MBA v 1.5.0

Hitman v 1.3.3

Vertex v 1.0.3

APEX


And






MEGA HACKING TUTORIAL!




Wireshark is one of the top packet sniffing software available for free.
Wireshark can be downloaded from their website.
The wireshark GUI has customisable colours and filters to easily sniff for specific packets. To use wireshark, simply run it, select your network interface to sniff on and click start. Different types of packet are given different colours - by default, green is TCP traffic, dark blue is DNS traffic, light blue is UDP traffic and black identifies TCP packets with problems – but we can change this colour codes (they were actually intended to be changed. Choose “View > Colour Rules…”). 

Use the filter to find specific packets, for example to display only DNS packets type dns in the filter, etc. To configure filters, choose “Analyze > Display Filters”. 

If you right click on a packet and click “Follow TCP Stream” you can view the entire conversation between 2 hosts. If you select a packet, you can view a lot of details about it. You can also save all the data collected into a file for analysing later.

Wireshark can be used to capture and view all unencrypted data sent over a network. Of course, we can’t capture passwords from HTTPS because they are encrypted, but passwords in HTTP, FTP and more can easily be viewed, as well as everything else.

Ettercap is a program especially great for performing Man In The Middle (MITM) attacks, such as DNS spoofing, ARP cache poisoning, etc. It comes installed by default on Kali but you can download it using this command:

Ettercap can be used to sniff for packets on a network which can reveal passwords and more. Check out the social engineering section for one use of ettercap. It is pretty self-explanatory to use.

Significantly, we can capture LDAP (Lightweight Directory Access Protocol) Packets over a network while sniffing to find usernames and passwords on the network as they are being authenticated. This is an easy way to get administrator access.

This is where the fun begins. Exploiting is where we actually attack a machine in order to “own” it. We attempt to use weaknesses in the way programs are coded to get us into the computer – that is why we had to scan for open ports and find the software running on them. 

The latest vulnerabilities and exploits can be found from Microsoft’s TechNet, and SecurityFocus

Common types of vulnerability:
OS Vulnerabilities: OS exploits are used to gain access to the system. Most OS holes exist from default configuration, services and applications.
Webserver Vulnerabilities: Can gain root access, website defacement, DoS(put the server down), theft or alteration data on server, or further penetration into the network.
Database Vulnerabilities
TCP Stack Vulnerabilities
Application Vulnerabilities. Examples: buffer overflow, weak authentication mechanisms, poor data validation, and poor error checking.


The metasploit framework is one of the best tools you could ever wish for in this section (although it is constantly combatted by antivirus). It is basically a database of hundreds and hundreds of exploits for different operating systems and software. It comes installed by default on Kali linux and backtrack.

There are 2 main parts to exploiting: The Exploit and the Payload. The exploit is the method of gaining some unauthorized ability on the target box (to execute the payload), and the payload is the code which does whatever we want (e.g. give us access). The most common payload to use is the meterpreter which is a bit like a RAT, and gives us a lot of control via the command line. There are reverse and bind payloads - Reverse payloads are left on the attacker machine and they connect back to you (which generally stops the client’s firewall blocking the connection). Payloads can be made persistent by dumping them into registry. For future sessions to be established, you will need to start the listener manually. Bind payloads bind to the victim machine and through them attacker enters. Connection is not reverse but direct (which may be blocked by the clients firewall).

Different exploits depend on the vulnerabilities we have found in a target machine. 

Basic usage:
Once we have found a vulnerability, find an exploit for it:

Select the exploit using the “use” command:
Code:
use (exploit name)

After setting the exploit itself, you need to see which options it uses. They have to be set manually. Some of them though do not need to be set. You can check if it is required by looking under "Required" option.
Code:
Show Options

Example options required are RHost (remote host, the target), RPort (remote port, set by default), SRVHost and SRVPort.
Set the options like this:
Code:
set rhost 192.168.0.12

We need to set a payload that will be delivered. Find a payload with this command:
Code:
Show Payloads

Then select the payload to use:
Code:
Set Payload (Payload name)

Payloads may require options too, set in the same way as above. For example, a common payload windows/meterpreter/reverse_tcp requires LHost (Local host, our machine) in order to connect back (it is a reverse payload).
Then run the exploit using:
Code:
exploit

If we were using a meterpreter payload like reverse_tcp, we then end up with a meterpreter shell to execute commands on the victim’s machine.

You might also be interested in a GUI for metasploit called Armitage (which also comes installed on Kali by default).



You should also have a good idea about how exploits actually work rather than just using metasploit like a skid. If you learn how to code exploits, you could actually code an exploit noone else has discovered yet (called a 0day). Zero day exploits are worth huge amounts because noone knows about them and therefore noone has patched it

Some other exploitation tools are available too, for example beef (the browser exploitation framework), 

Once we have exploited and gained access, we do not always have much access (especially when we use a client-side attack). The next step is privilege escalation. The getsystem command in the meterpreter can escalate privileges, or we can sometimes pivot from an unprivileged system to another on the network with more access. Often, privilege escalation methods are exploits themselves. We try to gain root or administrator access. 

When we have access, we can do whatever our initial purpose of attack was – for example stealing data
After we have access, we also then install a backdoor or something similar (netcat, meterpreter, command shell, tunnelshell, etc) to ensure we can connect back again later (even if the vulnerability we initially exploited is patched). 
Finally, we must erase our presence from logs, remove any software we uploaded, removing our command history, etc, to ensure that we are not caught. The meterpreter has a clearev command that removes the event logs on Windows systems.

To exploit systems, we need a connection to them. Usually it is a lot harder to exploit systems over the internet than if we have a direct connection to them via a LAN. Obviously, the only way to hack into an Ethernet LAN is to walk up and plug in. Here is how to gain access to a wireless LAN. 

Wi-Fi can be less secure than wired connections (such as Ethernet) because an intruder does not need a physical connection. Web pages that use SSL are secure but unencrypted internet access can easily be detected by intruders, because all data is being sent flying around the local area and can be intercepted with sniffing. Because of this, Wi-Fi has adopted various encryption technologies. The early encryption WEP, proved easy to break. Higher quality protocols (WPA, WPA2) were added later.

WEP encryption is very weak and easy to crack. Most wireless networks today use stronger encryption – WPA and WPA2. WPA2 uses a stronger encryption algorithm, AES, that's very difficult to crack—but not impossible. When a user connects to a WPA2 Access point, the client and AP use a "4 way handshake" to authenticate the client. This is how we can crack the encryption: if we can capture the 4 way handshake, we can crack the password.


Reaver is a great tool for cracking wireless passwords. Just use a command like this:
Code:
reaver -i mon0 -f -c (Channel #) -b (Target BSSID) -vv -x 60

That will probably take a few hours to finish.

A really l33t hack is to setup a fake access point with the exact same ESSID and BSSID and channel as a legitimate one, and then boost the signal strength of yours. By default, clients will connect to the access point with the best signal strength – AKA yours! You can then easily sniff all traffic, steal credentials, spoof addresses, etc! I explain how to do this in my DOS attack on a router in a later post. Check the Denial of Service section for the link.

Website exploitation is a specific case of exploitation, where we attack vulnerabilities in webpages hosted on webservers.

There are numerous different methods to directly attack a website. We can use this to modify/deface websites, gain access to privileged areas, steal usernames and passwords, take control of the webserver, etc. I have provided a lot of links in this section because there are already a lot of good tutorials on most website exploitation methods.

Cross Site Scripting (XSS): 
XSS enables attackers to inject client-side script (like javascript code) into Web pages viewed by other users.

Similar to this is cross frame scripting (XFS). 

SQL Injection:
SQL injection basically takes advantage of weaknesses in the way a page deals with an SQL database, to get around authentication or to access/modify/delete databases. You need to be familiar with SQL commands to use it well, plus you must have a good understanding of how websites are coded (in HTML/php).
tutorials (Click to View)

Blind SQL injection is nearly identical to normal SQL Injection, the only difference being the way the data is retrieved from the database. When the database does not output data to the web page, an attacker is forced to steal data by asking the database a series of true or false questions. This makes exploiting the SQL Injection vulnerability more difficult, but not impossible. 

There are also tools available which can perform SQL injection automatically, like Havij. This can be very useful for beginners, but it will never be able to be creative like a true hacker will be.

Shells:
After using SQL injection to find admin passwords for example, we then find the login page for the administrator. You can use admin finding tools for this. Log in, and then you can deface the site, etc. Usually we would upload a shell to the webserver somewhere so we can execute commands remotely. The most common shell is the c99 shell, which gives us heaps of abilities. There is even a c99 shell uploaded to Hackforums under the extras section .

Remote File Inclusion (RFI):
Remote file inclusion, as its name suggests, allows an attacker to include a remote file (usually through a script on the web server). The vulnerability occurs due to the use of user-supplied input without proper validation. This can lead to something as minimal as outputting the contents of the file or more serious events such as code execution on the web server, code execution on the client-side such as JavaScript which can lead to other attacks such as cross site scripting (XSS), Denial of service (DoS) or data theft/manipulation.

Local File Inclusion (LFI):
Local File Inclusion is similar to a Remote File Inclusion vulnerability except instead of including remote files, only local files i.e. files on the current server can be included. The vulnerability is also due to the use of user-supplied input without proper validation.


Tamperdata is a useful plugin for firefox which allows you to view and edit HTTP headers on a site. Firebug also allows you to perform a lot of useful functions on a w
Most secure programs do not store passwords in plaintext, rather they encrypt them to a hash (a string of numbers and letters). This makes it much harder to discover the password. A common example of this is windows, where all user passwords are stored as hashes in the SAM file. There are numerous programs available to “dump” the hashes, for example pwdump, but the hashes are no use to us – we want the passwords themselves! We must crack the hash. Some encryption algorithms are reversible (here is a good site for reversible encryption/decryption), but others are not.

The common methods for cracking irreversible hashes are:
Dictionary attacks (testing whether words from a common password list generate the same hash)
Rainbow tables (a precomputed table of hashes)
Brute force attacks (trying every possible combination of characters until the correct password is found). 

Dictionary and Rainbow table attacks are much faster than brute force, but their reliability is dependent on the size of the dictionary/table. Large tables can be huge in size, for example 20GB or more. Crunch is a tool you can use to generate your own wordlists for dictionary attacks.Popular brute force tools include THC Hydra and Brutus. Hashcat is a cool tool you can check out for cracking hashes with the CPU and GPU.

There is a useful operating system/program called OPHCrack which you can boot from a flash drive or CD onto a windows computer, and use rainbow tables to attempt to crack the passwords on the computer. 

There are also some websites available to crack hashes online, but because they are a free service, they do not dedicate huge amounts of processing power to cracking the hash and may not be successful on more complex passwords. Example: OnlineHashCrack

A really easy way to get administrator access to a windows computer is to boot up linux on it from a flash drive, go to the windows folder, and create a copy of cmd. Rename the copy utilman, replacing the old utilman (you might want to keep a backup for later). Then, on windows, simply open up Ease of Access utilities on the logon screen and you will in fact get a cmd window with admin access. From there, create a new account using the net user /ADD command, and then add it to the net localgroup Administrators /ADD. Easy! 
If you just want cmd access on a computer, simply make a batch file with cmd or command as the only text inside it, and then run it!

Cryptography is a complex subject, but very interesting, and it is the basis for cryptocurrencies like bitcoin, and the basis for crypters!

Keyloggers:
Keyloggers are simple programs which silently log keystrokes in the background on an infected computer. They can be used to steal passwords, banking information, etc from victims. For this reason, they are very popular. Keyloggers are a type of spyware. Some example keyloggers are Syslogger and Project Neptune. Use KeyScrambler to prevent keyloggers from monitoring your keystrokes.

RATs:
RATs (Remote Administration Tools / Remote Access Trojans) are more complex programs which attempt hide themselves on an infected computer while providing a lot of functionality to the owner. There are 2 parts to a RAT – the client and the server. The server is the software which is installed onto victim computers while the client is used by the owner to access the servers, retrieve files, view the webcam, control the computer remotely and more. Most RATs also include a keylogger. RATs are a type of trojan. Common RATs include Darkcomet (free), Cerberus (free), Imminent Monitor (paid), and Netwire (paid). Here is a great tutorial on setting up the most popular free RAT – Darkcomet 5.3.1.

Tips on keeping infected users for longer: User dynamic IP addresses with no-ip, make sure the server is FUD and configured correctly, and maybe even infect boxes with multiple RATs at once.

Crypters:
Crypters are software that are used to encrypt/disguise a RAT, Keylogger or other virus to ensure that antivirus software does not detect it. The best way to get a crypter is buy a private one or code your own. Crypters must usually be purchased privately, for example in the buyers’ bay of HF, because public crypters usually become detected very soon after their release. If you want to code your own, there are a lot of useful tutorials on hackforums. Check out the c++ section, because it is one of the most popular languages for coding crypters in.

Antivirus is the RATters worst enemy. Here is a useful script which is designed to kill antivirus software. Just put that code into notepad, and save it with a .bat extension. When this is run, it will kill antivirus software on the computer. It is quite an old script, I didn’t write it, and so all credits go to the writer. You can add to it more if you want to make it more functional. Getting a user to run this on their computer before downloading a RAT or keylogger is a very powerful combination – an alternative to a crypter.

There are other types of malicious programs coded for different purposes, which include:
Adware: Adware (short for advertising-supported software) is a type of malware that automatically delivers advertisements.
Ransomware: Ransomware is a form of malware that essentially holds a computer system captive while demanding a ransom. The malware restricts user access to the computer either by encrypting files on the hard drive (a cryptolocker) or locking down the system and displaying messages that are intended to force the user to pay the malware creator to remove the restrictions and regain access to their computer. 
Rootkits: A Rootkit is software which usually edits some core files of an operating system, in order to hide itself and malware. Rootkits can be very hard to get rid of, because they can be embedded extremely deep in the OS.
Trojans: A Trojan horse, commonly known as a “Trojan,” is a type of malware that disguises itself as a normal file or program to trick users into downloading and installing malware.
Virus: A virus is a form of malware that is capable of copying itself and spreading to other computers. Viruses often spread to other computers by attaching themselves to various programs and executing code when a user launches one of those infected programs. 
Bacteria: A program which replicates itself in order to fill up memory, RAM and CPU.
Worm: Computer worms are among the most common types of malware. They spread over computer networks by exploiting operating system vulnerabilities, and execute a “payload” on infected computers which does something malicious.
Another type of malicious program is a Bot, which can be used to automatically perform tasks such as spam, etc.

TIP TO AVOID INFECTION: If you are downloading suspicious files, use a virtual machine or sandboxie to run the program in, and keep your computer safe from infection.