Sunday, June 21, 2009

Firefox 3.5 - faster than 3.0

Mozilla released Firefox 3.5 Release Candidate 2, which you can download from Mozilla’s Web site. Release Candidate 2 is the first version of Firefox 3.5 that average users might want to run, since it’s faster and more stable than the beta versions were.

Firefox 3.5 boasts a number of significant changes - ranging from new ways to work with the browser features to under-the-hood improvements that Mozilla developers say will make the browser more than twice as fast as Firefox 3 and ten times faster than 2.0 (based on the results of a SunSpider test of JavaScript performance on a Windows XP machine).

Here are some of the new features you’ll find in Firefox 3.5.

What’s new in Firefox 3.5 (Release Candidate 2)

Firefox 3.5 (Release Candidate) is based on the Gecko 1.9.1 rendering platform, which has been under development for the past year. Firefox 3.5 offers many changes over the previous version, supporting new web technologies

, improving performance and ease of use, and adding new features for users:

  • This release candidate is now available in more than 70 languages.
  • Improved tools for controlling your private data, including a Private Browsing Mode.
  • Better performance and stability with the new TraceMonkey JavaScript engine.
  • The ability to provide Location Aware Browsing using web standards for geolocation.
  • Support for native JSON, and web worker threads.
  • Improvements to the Gecko layout engine, including speculative parsing for faster content rendering.
  • Support for new web technologies such as: HTML5

Mozilla provides Firefox 3.5 (Release Candidate) for Windows, Linux, and Mac OS X in a variety of languages. You can get the latest version of Firefox 3.5 (Release Candidate) here.

7 New Amazing Features on Google Books

Google Books being the leading, all in one stop for your all bookish needs, is now totally revamped with new features. These features range from sharing your book with embed option to flipping the contents instantly with drop down easily accessible Table of Contents menu.

All of these seven features are listed as:

  1. Embeds and links - This feature comes after a long wait yet quite handy to go with. This will let you share your favorite books and excerpts of the book with a simple HTML snippet. or share the books with direct links to the book pages available on the Google books.
  2. Better search within each book now not only specific but more detailed and exact. As now the searched text is presented as cutlets images to navigate through them as per the need of the search, as Previous and Next buttons are there to serve you shuffling from your searched queries.
  3. Thumbnail view - as the name suggests it will present thumbnail view of the whole book pages as thumbnails which can be clicked to get into the reading mode of that specific page at once.This feature is available with full-view books only.
  4. Contents drop-down menu - When you are done with the thumbnail view of every page let’s check out this feature which let you navigate through all the contents of the book with a simple drop down menu with no hassle. Now look for what you are searching in more speedy way with this new yet cool feature.
  5. Plain Text Mode will help you get the only text of the all book to appear which can easily be used for searching through the text and it also goes handy for visually impaired people who can benefit from this as to listen the text via their special software.
  6. Page Turn Button and Animation is for reading in more less distracting and continuous way. When you are done with a portion of the page simply hit the next button to let the follow up page come in advance to let you read the page in more continuous way.
  7. Improved Book Overview Page about each and every book let you get the more insight about the book. It present you a complete review in the form of reviews, ratings, summaries, related books, key words and phrases, references from the web, places mentioned in the book, publisher information, etc.

The introduction of such awesome features will not only revamp the whole look of the Google Books but will also attract more users to get benefit from this useful resource of information at its best.

Don’t forget to share your favorite feature you liked among this update of features on Google Books.

(Source: Official Google Book Search Blog)

Friday, June 5, 2009

Brutus Password Cracker - Download brutus-aet2.zip

A lot of people come to Darknet looking for Brutus AET2 (brutus-aet2.zip) to download, but unfortunately due to some stupid Homeland security bullshit I actually had to remove the file or risk having no hosting left..

If you don’t know, Brutus is one of the fastest, most flexible remote password crackers you can get your hands on - it’s also free. It is available for Windows 9x, NT and 2000, there is no UN*X version available although it is a possibility at some point in the future. Brutus was first made publicly available in October 1998 and since that time there have been at least 70,000 downloads and over 175,000 visitors to this page. Development continues so new releases will be available in the near future.

Brutus was written originally to help me check routers etc. for default and common passwords.

Features

Brutus version AET2 is the current release and includes the following authentication types :

  • HTTP (Basic Authentication)
  • HTTP (HTML Form/CGI)
  • POP3
  • FTP
  • SMB
  • Telnet

Other types such as IMAP, NNTP, NetBus etc are freely downloadable from this site and simply imported into your copy of Brutus. You can create your own types or use other peoples.

The current release includes the following functionality :

  • Multi-stage authentication engine
  • 60 simultaneous target connections
  • No username, single username and multiple username modes
  • Password list, combo (user/password) list and configurable brute force modes
  • Highly customisable authentication sequences
  • Load and resume position
  • Import and Export custom authentication types as BAD files seamlessly
  • SOCKS proxy support for all authentication types
  • User and password list generation and manipulation functionality
  • HTML Form interpretation for HTML Form/CGI authentication types
  • Error handling and recovery capability inc. resume after crash/failure.

You can download it here:

Brutus AET2


FBController - The Ultimate Utility to Control Facebook Accounts

Just to put a downer on all the script kiddies, this utility WILL NOT hack/crack Facebook passwords or accounts.

You need to feed it biscuits (cookies) before you can do anything.

You can get the target’s cookie by sniffing, XSS, social engineering, ARP Poison-Sniffing, Scroogle search or however you like.

Once you have the cookies you can use FBController to have Full control over the target’s Facebook account.

Login to your Facebook account and sniff your own cookie OR collect a few live Facebook Biscuit/s of your Target/s.

Till now FBController version 1.0 uses your Target’s provided cookie and only :

A > Downloads the HomePage.
B > Allows you to Update the Target’s Wall and
C > Retrieve your Target’s Friend’s List


There are many APIs available to write apps and 3rd party Tools for FB in Java, Perl, .NET, etc.

FBConTroller was entirely written without knowing any of Facebook’s Dev API’s. Considering the above along with Facebook’s complexity, the next version might take some time to get released

You can download FBController here:

FBConTroller.RAR

Fiddler - Web Debugging Proxy For HTTP(S)Fiddler - Web Debugging Proxy For HTTP(S)

Fiddler is a Web Debugging Proxy which logs all HTTP(S) traffic between your computer and the Internet. Fiddler allows you to inspect all HTTP(S) traffic, set breakpoints, and “fiddle” with incoming or outgoing data. Fiddler includes a powerful event-based scripting subsystem, and can be extended using any .NET language.


Fiddler is freeware and can debug traffic from virtually any application, including Internet Explorer, Mozilla Firefox, Opera, and thousands more.

If you want some info on how to use Fiddler for debugging you can check here: Fiddler Can Make Debugging Easy

You can download Fiddler here:

Download Fiddler from server



Pangolin - Automatic SQL Injection Tool

Pangolin is an automatic SQL injection penetration testing tool developed by NOSEC. Its goal is to detect and take advantage of SQL injection vulnerabilities on web applications. Once it detects one or more SQL injections on the target host, the user can choose among a variety of options to perform an extensive back-end database management system fingerprint, retrieve DBMS session user and database, enumerate users, password hashes, privileges, databases, dump entire or user’s specific DBMS tables/columns, run his own SQL statement, read specific files on the file system and more.


Database Support
•Access: Informations (Database Path; Root Path; Drivers); Data
•MSSql: Informations; Data; FileReader; RegReader; FileWriter; Cmd; DirTree
•MySql: Informations; Data; FileReader; FileWriter;
•Oracle: Inforatmions (Version; IP; Database; Accounts ……); Data; and any others;
•Informix: Informatons; Data
•DB2: Informatons; Data; and more;
•Sybase: Informatons; Data; and more;
•PostgreSQL: Informatons; Data; FileReader;
•Sqlite: Informatons; Data

At present, most of the functions are directed at MSSQL and MySql coupled with Oracle and Access. Other small and medium-sized companies are using DB2, Informix, Sybase, PostgreSQL, as well as Sqlite which isn’t so common.

Thursday, June 4, 2009

Hack Tools, Utilities and Exploits

Astalavista Tools and Utilities

Packetstorm Last 10 Files

  1. joomla1510-xss.txt - Joomla! version 1.5.10 suffers from multiple persistent cross site scripting vulnerabilities in the JA_Purity template.
  2. kjtechforce-blindsql.txt - Kjtechforce Mailman Beta-1 suffers from a remote blind SQL injection vulnerability.
  3. kjtechforce-sqldelete.txt - Kjtechforce Mailman Beta-1 suffers from a remote SQL injection delete row vulnerability.
  4. pixelactivo-sqlbypass.txt - Pixelactivo version 3.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
  5. pixelactivo-sql.txt - Pixelactivo version 3.0 suffers from a remote SQL injection vulnerability.
  6. peazip-inject.txt - PeaZIP versions 2.6.1 and below compressed filename command injection proof of concept exploit.
  7. MDVSA-2009-129.txt - Mandriva Linux Security Advisory 2009-129 - Heap-based buffer overflow in the cdf_read_sat function in src/cdf.c in Christos Zoulas file 5.00 allows user-assisted remote attackers to execute arbitrary code via a crafted compound document file, as demonstrated by a.msi,.doc, or.mpp file. NOTE: some of these details are obtained from third party information. This update provides file-5.03, which is not vulnerable to this, and other unspecified issues.
  8. dsa-1812-1.txt - Debian Security Advisory 1812-1 - Apr-util, the Apache Portable Runtime Utility library, is used by Apache 2.x, Subversion, and other applications. Two denial of service vulnerabilities have been found in apr-util.
  9. astalavista-pwned.txt - The Astalavista.com web site has been completely compromised and all user details have been exposed.
  10. MDVSA-2009-128.txt - Mandriva Linux Security Advisory 2009-128 - Multiple security vulnerabilities have been identified and fixed in libmodplug. These range from integer to buffer overflows. The updated packages have been patched to prevent this.

Packetstorm Tools

  1. iodine-0.5.2.tar.gz - iodine is a piece of software that lets you tunnel IPv4 data through a DNS server. This can be useful in situations where Internet access is firewalled, but DNS queries are allowed. It needs a TUN/TAP device to operate. The bandwidth is asymmetrical with limited upstream and up to 1 Mbit/s downstream.
  2. wpadcheck_en.zip - Simple Freeware Network Checker to detect potentially dangerous entries in Microsoft DNS and WINS name servers (MS09-008).
  3. kismet-2009-05-RC2.tar.gz - Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible interesting (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data.
  4. advchk-3.00.tar.bz2 - Advchk (Advisory Check) reads security advisories so you do not have to. Advchk gathers security advisories using RSS feeds, compares them to a list of known services, and alerts you if you are vulnerable. Since adding hosts and services by hand would be quite a boring task, advchk leverages nmap for automatic service and version discovery.
  5. pkd-1.4.tgz - ipt_pkd is an iptables extension implementing port knock detection. This project provides 3 parts: the kernel module ipt_pkd, the iptables user space module libipt_pkd.so, and a user space client knock program. For the knock packet, it uses a UDP packet sent to a random port that contains a SHA-256 of a timestamp, small header, random bytes, and a shared key. ipt_pkd checks the time window of the packet and does the SHA-256 to verify the packet. The shared key is never sent. This version adds support for libxtables, iptables 1.4.3.2, and Linux kernel 2.6.29. A port config option was added on the Python knock, so you don't have to have a bunch of UDP ports open on a firewall to pass a knock through to an internal client.
  6. pdfresurrect-v0_6.tar.gz - PDFResurrect is a tool aimed at analyzing PDF documents. The PDF format allows for previous document changes to be retained in a more recent version of the document, thereby creating a running history of changes for the document. This tool attempts to extract all previous versions while also producing a summary of changes between versions. It can also scrub or write data over the original instances of PDF objects that have been modified or deleted, in an effort to disguise information from previous versions that might not be intended for anyone else to read.
  7. ProxyHarvest.txt - Proxy Harvesting tool that uses google and evaluates the sites.
  8. mandos_1.0.10.orig.tar.gz - The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system.
  9. darkTouch.txt - darkTouch is a fuzzer that attempts to fingerprint the structure of a website.Written in Python.
  10. rsbac-common-2.6-1.4.2.tar.bz2 - Rule Set Based Access Control (RSBAC) is an open source security extension for current Linux kernels. It is based on the Generalized Framework for Access Control (GFAC) and provides a flexible system of access control implemented with the help of a kernel patch. All security relevant system calls are extended by security enforcement code. This code calls the central decision component, which in turn calls all active decision modules and generates a combined decision. This decision is then enforced by the system call extensions. This version is for the 2.6 kernel. This release is for Linux kernel 2.6.29.2. A significant speedup and even better SMP scalability are expected from the new RCU based list locking. The most important changes since 1.3.5 are the addition of VUM (Virtual User Management) support, OTP support for UM, support of ANY for NETLINK control, checking of CLOSE requests in RC, the addition of SCD target videomem and kernel attribute pagenr, ext4 secure delete support, and many small bugfixes too. Generic lists were changed to use RCU instead of rw spinlocks.

Packetstorm Exploits

  1. joomla1510-xss.txt - Joomla! version 1.5.10 suffers from multiple persistent cross site scripting vulnerabilities in the JA_Purity template.
  2. kjtechforce-blindsql.txt - Kjtechforce Mailman Beta-1 suffers from a remote blind SQL injection vulnerability.
  3. kjtechforce-sqldelete.txt - Kjtechforce Mailman Beta-1 suffers from a remote SQL injection delete row vulnerability.
  4. pixelactivo-sqlbypass.txt - Pixelactivo version 3.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.
  5. pixelactivo-sql.txt - Pixelactivo version 3.0 suffers from a remote SQL injection vulnerability.
  6. peazip-inject.txt - PeaZIP versions 2.6.1 and below compressed filename command injection proof of concept exploit.
  7. hostdirpro-passwd.txt - Host Directory PRO version 2.1.0 remote administrative password changing exploit.
  8. webdirpro-backup.txt - Web Directory PRO suffers from a remote database backup vulnerability.
  9. hostdirpro-backup.txt - Host Directory PRO version 2.1.0 suffers from a remote database backup vulnerability.
  10. webdirpro-passwd.txt - Web Directory PRO remote administrative password changing exploit.

Securiteam Exploits

  1. Nortel Contact Center Manager Server Password Disclosure Vulnerability - The Nortel Contact Center Manager Server web application provides a SOAP interface. This interface does not need authorisation and responds to certain requests with sensitive information.
  2. ATEN IP KVM Switch Multiple Vulnerabilities - ATEN produces several IP KVM Switches. These devices can be used like normal kvm switches with an attached keyboard, mouse and monitor. However, it is also possible to access the hosts connected to them via a network using an ordinary PC as a client. As this function can be used via an insecure network, it is very important that this connection is cryptographically protected against sniffing of confidential data (e.g. keystrokes, monitor signals) and man in the middle attacks. The affected products provide an SSL encrypted web interface. After authenticating to the web interface the user can download a client program (java or windows). The ATEN client program contains temporary authentication data so that it can connect to the kvm switch without asking the user for username/password again.
  3. HP Printers and HP Digital Senders Unauthorized Access to Files - A potential security vulnerability has been identified with certain HP LaserJet printers, HP Color LaserJet printers and HP Digital Senders. The vulnerability could be exploited remotely to gain unauthorized access to files.
  4. Android Improper Package Verification - Android, an open source mobile phone platform, improperly checks developer certificates when installing packages that request the shared user identifier (uid) permission.
  5. Sun Communications Express Multiple XSS - Several cross-site scripting vulnerabilities were found in two files/urls of the Sun Java System Communications Express.

Web Based E-mail (Hotmail Yahoo Gmail) Hack/Hacking with JavaScript

pleez, pleez, PLEEZ teach me how to hack a Hotmail Account!!!”
-unidentified IRC user

From here on in you walk alone. Neither little_v OR Black Sun Research Facility AND its members will be responsible for what you do with the information presented here. Do not use this information to impress your “l33t0_b0rit0″ friends. Do not operate in shower. Objects in article may be closer than they appear.

Note: If you see (x), where x is a number, it means that this term is defined at (x) at the bottom of this article.

Intro

The purpose of this article is NOT, I repeat, NOT to teach someone how to “hack an email account”. It’s true purpose is actually MUCH more devious. The purpose of this and all other articles in the “An Exploit Explained: ” series is to teach readers about various web technologies, and the basics of security and exploiting. I will try to give you a hands-on, learn as you go type of education in computer security. Sound good??? Then let’s get in to it!!

Preface

On Wednesday, Sept. 22 1999, yet another bleary day in the life of little v, the following message was sent to my inbox:

To: BugTraq
Subject: Yet another major Hotmail security hole -
injecting JavaScript using "javasCript:"
Date: Wed Sep 22 1999 10:48:04
Author: Georgi Guninski
Message-ID: <37e8d004.ef848f34@nat.bg>

Yet another major Hotmail security hole - injecting
JavaScript using "javasCript:"

There is a major security flaw in Hotmail which allows
injecting and executing JavaScript code in an email
message using the javascript protocol. This exploit
works both on Internet Explorer 5.0 (guess IE 4.x)
and Netscape Communicator 4.x. Hotmail filters the
"javascript:" protocol for security reasons. But it
does not filter properly the following case:
"javasCript:" where "C" is the ASCII code of "C".

So the following HTML is executed
if the user has enabled automatically loading of
images (most users have).

Probably this may be used in other HTML tags.

Executing JavaScript when the user opens Hotmail
email message allows for example displaying a fake
login screen where the user enters his password
which is then stolen. I don't want to make a scary
demonstration, but I am sure it is also possible to
read user's messages, to send messages from user's
name and doing other mischief. Hotmail deliberately
escapes all JavaScript (it can escape) to prevent such
attacks, but obviously there are holes. It is much
easier to exploit this vulnerability if the user uses
Internet Explorer 5.0. AFAIK this is not a browser
problem, it is Hotmail's problem.

Workaround: Disable JavaScript

The code is:


....

....
Regards,
Georgi Guninski
http://www.securityfocus.com/external/http://www.nat.bg/~joro

Ok, don’t puke, I’m going to explain what just happened in a fashion that even your dog can understand.

What is this all about?

This important part of this posting to the Bugtraq(1) (http://www.securityfocus.com) mailing list is the actual exploit(2).
The exploit would be:

What does it do?

As this exploit, when put into an email message sent to a hotmail user, opens a little box using the “alert()”(3) function in javascript(4), and is also supposed to read who the first message in your inbox is from. However, this code does not work on its own. You see, the email also says that you need to use the ASCII(5) code for “C” in the message. If I get out my handy HTML reference book, I can see that the ASCII code is C. If we substitute this into our little exploit, minus the “read who the first message in your inbox” part, we get this:


How does it work?

Finding out how an exploit works is always the part that makes people a bit spindizzy. If we look at that gibberish we call code one more time we can see that it uses an tag, which all you who took my HTML tutorial would know is to display an image onto the page. Because hotmail tries to be the “top dog” webmail provider, they allow you to set autoloading of images, so the image just shows up on the same page as the mail. When you open a new hotmail account, this option is already set (hurray!). The conflict happens because your normal browser allows you to put javascript tags into your IMG tags. Because JavaScript is a strong little language, and allows just about full control over someone’s browser, if the conditions are right. Naturally, people like you and me started exploiting hotmail’s allowing of javascript. Soon, the

Wednesday, May 27, 2009

Login to Multiple Accounts Using Gtalk

Have Multiple Google Accounts?
And want to login with both of them on Gtalk on single PC?

This is what I wanted to do as I’ve got two Google IDs, so I found out the way to run multiple GTalks simultaneously…

How to do it:

  1. Create a shortcut to GTalk on your desktop (if you dont have currently).
  2. Go to the properties of the shortcut. There in the target, you’ll see something like: “C:\Program Files\Google\Google Talk\googletalk.exe”
  3. Add /nomutex to that target line. Then the line would be (Include the Quotes in the address) :

    “C:\Program Files\Google\Google Talk\googletalk.exe” /nomutex

  4. Apply” it and then click “Ok”.
  5. Check out if it works, Enjoy Multi-GTalks!

Don’t forget to leave comments here if this works…[:)]

How this Works:

The mutex is short for mutual exclusion object. A mutex is a program object that allows multiple program threads to share the same resource, but not simultaneously.

So, in the hack above, we used nomutex (no-mutex) so to use the same resources simultaneously…

Thursday, May 21, 2009

Why Would Twitter Kill RSS?

Comparing Twitter with Feed Readers

There is no question that Twitter and RSS have some things in common. However, they are not the same, and Twitter will not kill the feed reader. This is a concept I have seen come up a number of times, and frankly, I just don't see it happening, at least not without some dramatic changes in how Twitter is presented to its users.

Note: There are many different feed readers that offer different options. I am not familiar with all of them. There are also many Twitter applications out there that allow for different kinds of integrations, and again I am not familiar with all of them.

There are similarities and differences between the concepts that are RSS and Twitter. Let's look at a few of them.

How They Are the Same

- One thing they have in common is that there are a lot of people that don't understand the purpose of either one.

- Both can bring you a wealth of information that you are interested in receiving into one convenient place.

- Both can keep you up to date with news.

- Both can provide a means of discovering new and interesting content.

- From the content provider's perspective, both can provide a convenient delivery method.


How they Are Different

- Of course, Twitter is a two-way communication tool whereas a feed reader only brings information in. Although some have social features that allow for interaction...Google for example has gotten more social with sharing and commenting features.

- With RSS there is a better chance that content won't go overlooked. Feed readers put a number on the unread posts. Twitter is a never-ending stream. Granted, you can go to each person's stream separately, but you won't see any specific number of unread posts.

- RSS Readers can be organized, broken down into categories...how do you organize Twitter messages (without RSS feeds)?

- With Twitter, you can only subscribe to or "follow" those you find on Twitter. With RSS, you pretty much have the entire web as long as the site offers feeds, which most providing regular content do by now. Most blogging platforms create feeds automatically.

- With feeds, you get a lot more visible content. With Twitter, you get 140 characters. Some feeds allow for full text. With tweets you will always have to follow links to get full content.

- Tweets are real-time. RSS tends to drag behind a bit (at least in my experience).


Jeff Chandler puts it well (if not bluntly):

"To limit yourself to Twitter instead of RSS is a dumb move because your feedreader provides you the opportunity to see the bigger picture. You get to see many viewpoints instead of just one. You get to see trends outside of what people are talking about. Instead of updates or cool posts from here or their on the web, your feedreader serves the purpose of bringing all sorts of great information from across the web to you in one location."

You can subscribe to Twitter streams as RSS feeds, for better organization, which is another endorsement for RSS. Use a feed reader to organize your Twitter friends' posts. You can also set up your blog to post to Twitter via RSS.

Will Twitter replace feed readers? I don't think so. But it certainly could become more mainstream (if it hasn't already). You could probably find more people on the street that have heard of Twitter than have RSS at this point. But for those who have already been enjoying RSS, you're going to have a hard time convincing them that Twitter will replace it in their lives.

While similar in some aspects, they are clearly two very different animals. Like blogs and Twitter, there is no reason why they can't co-exist, and even feed off of each other.

The best links on Twitter often come from people who acquire those links themselves via feed readers. Likewise, a lot of bloggers are gathering information from Twitter to compose their content.

I do think that RSS and Twitter can be used to explain each other to those who don't grasp the concept of one or the other. If you describe Twitter as "sort of a feed reader" type service, you may drive (at least part of) the point home. If someone doesn't understand RSS, you might be able to explain it using Twitter as an example. Just a thought.

Orkut Album Hack : View Photos From Locked Orkut Album!

Important Update: This hack is rectified by orkut. SO IT WILL NOT WORK ANYMORE.


Orkut_album_hack

Next time you see a profile with locked album do not get annoyed! Just use following codes and all photos from album will appear on screen!

javascript:alert("Wait for few seconds for pic`s to load......");nb= document.all[0].innerHTML.match(/[0-9]*.jpg\)/g);nb=parseInt(nb);document.body.innerHTML=”

ALBUM HACK
SCRIPT BY Ethical Hacking Community
”;for(i=1;i<=100;i++){document.body.innerHTML+=’



’;};void(0)

Steps to use above code:

  1. Go to the profile with locked album.
  2. Paste above code in address bar/navigation bar.
  3. HIT Enter key and all photos from locked album will appear on screen!

IMPORTANT: (Added on Jan 3, 2008)

Code in above box are lengthy. So crosscheck following…

  • when you paste code and hit enter you should get a box with OK button and message “Wait for few seconds for pics to load……”
  • If scripts executes successfully you will see a page with very big title “ALBUM HACKSCRIPT BY Ethical Hacking Community”

Successful execution of script may not always give you results as per expectations! So…

Few Notes: (Added on Jan 3, 2008)

  • Script may not work on few profile. The problem faced by Amit was this only. He encountered one such exception profile. Try on other profiles before reporting problem here.
  • Script may not show all pics. Worst you will get to see only one pic.
  • Script can not fetch full pics but large thumbnails only you can see.

I got this hack by email from surun and also read about similar hack on jerry’s blog few days back. I wanted to post about it but orkut rectified it quickly!

Related: View Scraps from Locked Scrapbook


Important Update: This hack is rectified by orkut. SO IT WILL NOT WORK ANYMORE.

Call phones from Gmail- Calls from PC to Phone with Google Talk ~~~~ Now in India ~~~~

Free International Calls from PC to Phone with Google Talk and Talkster (GTalk-to-VoIP) Google has officially unveiled its new Google Mai...