4/23/2012

Number of Pakistani Websites Again Hacked by Pivot antraxt and Tufaan from Indian Cyber Hunters



Members of the Indian Cyber Hunters want their voice to be heard.There was no other way for them to make this,they thus defaced a number of Pakistani websites to share the message..It is written on these websites that they are seeking justice..



Below is the story for which they defaced so many websites..This is a screenshot from one of the deface webpage..



They stated that they want justice for all Hindus sisters in Pakistan and have named this as "
#OP payback to Anti Hindus"

list of hacked sites with mirrors by them -:


#http://www.sadaepak.com/
mirror
http://zone-hack.com/defacements/?id=30730

#http://biznopedia.com/
mirror
http://zone-hack.com/defacements/?id=30692

#http://muhafizint.com/
mirror
http://zone-hack.com/defacements/?id=30695

#http://afzalhussain.net/contact.php
mirror
http://zone-hack.com/defacements/?id=30713

#http://qarisahibonline.com/
mirror
http://zone-hack.com/defacements/?id=30719

#http://royalcitybusservice.com/
mirror
http://zone-hack.com/defacements/?id=30722

#http://allridetransportation.com/
mirror
http://zone-hack.com/defacements/?id=30727


#www.cbipk.com
mirror
http://zone-hack.com/defacements/?id=29310

#http://abciqra.com/
mirror
http://zone-hack.com/defacements/?id=30739

#http://bestairengineering.com/
mirror
http://zone-hack.com/defacements/?id=30744

#http://azmatgarments.com/
mirror
http://zone-hack.com/defacements/?id=30747

#http://usman-net.com/
mirror
http://zone-hack.com/defacements/?id=30757

#http://www.bajwaestateadvisors.com/   
mirror
http://zone-hack.com/defacements/?id=30763

#http://merrydayinn.com/
mirror
http://zone-hack.com/defacements/?id=30762

 

Read more ...

4/09/2012

How to Insert Photos In Facebook Chatbox.

FOR MORE FACEBOOK CHAT CODES CLICK HERE


Just copy-paste the below code in chat box to get the image as shown... :)
[[439907946035484]] [[439907956035483]] [[439907952702150]] [[439907949368817]] [[439907959368816]] [[439908066035472]]
[[439908072702138]] [[439908062702139]] [[439908059368806]] [[439908069368805]] [[439908136035465]] [[439908146035464]]
[[439908132702132]] [[439908129368799]] [[439908139368798]] [[439908206035458]] [[439908216035457]] [[439908212702124]]
[[439908219368790]] [[439908209368791]] [[439908309368781]] [[439908302702115]] [[439908306035448]] [[439908312702114]]
[[439908299368782]] [[439908379368774]] [[439908392702106]] [[439908389368773]] [[439908382702107]] [[439908386035440]]

Read more ...

Many Websites Hacked By Pivot Antraxt ( Indian Cyber Hunters )

Indian Cyber Hunters

List Of Hacked Websites With Mirrors :-
Read more ...

4/05/2012

269 Pakistani Websites Hacked By Yash & Injector- Team Nuts








Here is the list Of Hacked Websites :- 

Read more ...

An Interview with Indian Hacker - Coded32 Team OpenFire

3 Hours ago our Team managed to convince Super Admin Of Team-OpenFire, A well known Hackers Group .
All the conversation happened On Facebook .
Here is the total conversation :-


Team OpenFire


Read more ...

33 Websites Hacked By Oxicon & Sen HaXoR



Here is the list of hacked websites :- 

Read more ...

How to use if else while and for conditional statements in c c++ and java


This was a guest post by D.srinath reddy.

This article clearly explaind the use of if if-else while and for conditional statements.

if statement:-

syntax:-
if(condition)
{
block of statements;}
if statement is a conditional statement used to check whether the given condition is true or false and used to execute the block of statements with the result generated by if statement.
for eample if we give
if(a==5)
{
printf("equal");
}
in the above example if the value a is equal to 5 then the control enters into if block and executes the printf() statement and prints the message equal.
if the value a is not equal to five then the control wont enter into if block and the statements are not executed under if block.
so if statement follows only one rule. if the condition is true, enter into block and execute statements. if the condition is false, then skip the block.
Read more ...

Instruction For Guest Post

join tipsbloggerjoin tipsbloggerjoin tipsbloggerjoin tipsbloggerjoin tipsbloggerjoin tipsbloggerjoin tipsblogger

Some Benefits of Guest Blogging

Traffic to your website through the backlinks we provide
Creates great publicity for your online profile/website
Read more ...

Metasploit Explained for Beginners


Metasploit Framework is a open source penetration tool used for developing and executing exploit code against a remote target machine it, Metasploit frame work has the world’s largest database of public
Read more ...

4/04/2012

Watch IPL Live Cricket Streaming :even Good For slow net Connection : Thanks To StreamHq.Tv



-------------------------------------------Video may take some time to load


=========================================================
Read more ...

Many Websites Hacked By Th3-Unkn0wn & Code Smasher


Indian Cyber Hunters
Many Websites Hacked By Th3-Unkn0wn & Code Smasher


Read more ...

Web-hosting Websites Hacked By Killar



Read more ...

4/03/2012

NDTV live news in hindi online FREE Streaming









Learn How To Hack – Best hacking website in world , Beginners Guide to Hacking Computers, Ethical Hacker, Black Hacker, Website Hacking, Wireless Hacking, Email Account Hacking, Mobile Hacking, Computer Hacking, Unix/Linux Hacking, Hardware, Networking, Programming.
Read more ...

Send SMS Across India Without Registration 480 Charactors


Read more ...

ipl 5 auction live Online video streaming



 
Learn How To Hack – Best hacking website in world , Beginners Guide to Hacking Computers, Ethical Hacker, Black Hacker, Website Hacking, Wireless Hacking, Email Account Hacking, Mobile Hacking, Computer Hacking, Unix/Linux Hacking, Hardware, Networking, Programming.
Read more ...

University Of MinnesOta Hacked By InjectOr & YasH

InjectOr & YasH Found Vulnerabilities  In One Of The World's Biggest University , Exploited And Defaced it.
Additional Information :-
Read more ...

4/02/2012

vulnerability in clicksor.com Founded By Girish Shrimali

URL redirection vulnerability in clicksor.com Founded By Girish Shrimali 

URL redirection vulnerability in clicksor.com Founded By Girish Shrimali 


In Clicksor, the contextual online advertising and re-targeting technology and behavioral Marketing Services , A vunribility founded by Girish Shrimali An Indian Ethical Hacker.

Here is the Full Information About it :-






# Exploit Title: URL redirection vulnerability in clicksor.com/
# Date: 02/04/2012

# Author: Girish Shrimali

# Website: http://whitehatzone.blogspot.com

# Tested On: Win7

# Email: gjshrimali@gmail.com

# Google Dork : clicksor

##############################################################################################################



>>> Vulnerable Website: http://serw.clicksor.com/

>>> Used URL to redirected: http://www.whitehatzone.blogspot.com/

>>> VUlnerable Link: http://serw.clicksor.com/newServing/cpalinks.php?qid=1333359002213track&memkey=cf325ab90e0a83863da67ec868a1eeb2&clck_sid=376807&clck_pid=235405&default=http://www.whitehatzone.blogspot.com/                                                                                                                                                                                                          



                                                                           
                                               
                                                     




Learn How To Hack – Best hacking website in world , Beginners Guide to Hacking Computers, Ethical Hacker, Black Hacker, Website Hacking, Wireless Hacking, Email Account Hacking, Mobile Hacking, Computer Hacking, Unix/Linux Hacking, Hardware, Networking, Programming.
Read more ...

philippines Defence Official Website Hacked By DarkSnipper

philippines Defence Official Website Hacked By DarkSnipper

Link Of Defaced Page :- http://www.philippinesdefence.com/root.html

Message On Defaced Page :-




Read more ...

philippines Defence Official Website Hacked By root_Devil (Indishell)

Philippines Defence Official Website Hacked By root_Devil (Indishell)

Defaced Page Link :- http://www.philippinesdefence.com/ica.html

Message On Deface Page :-

I l0v3 to pwn Defence! ;) 


 

Read more ...

Teamnuts.in Is banded By FBI !

A Group of Indian Hackers Team-Nuts official website www.teamnuts.in is banded by FBI.
This massage was found on this website -
===========================================================


Read more ...