Thursday, December 26, 2013

BurpSuite_Pro_V1.5.01

BurpSuite  ဆိုတာ ကေတာ.လူတိုင္း  သိမယ္ ထင္ပါတယ္
Security tools 125 ထဲမွာ နံပါတ္ ၁၃ အဆင္.၇ွိတဲ. 

web scanner tools ေလးတစ္ခု ေပါ.

အခု ဟာေလး ကေတာ.  BurpSuite_Pro_V1.5.01 အမ်ိဳးအစားေလးပါ


မသိေသးသူမ်ားက ဒီလင္.ေလး မွာ တစ္ခ်က္ေလာက္သြားဖတ္ျကည္.ျကပါ


http://xploitdigit.blogspot.com/2013/03/burp-suite-part-i_5.html




BurpSuite_Pro_V1.5.01 Download

BrupSuite_Pro_V1.5.01 Download

Sunday, November 17, 2013

OWASP TOP 10 2013

The OWASP Top Ten provides a powerful awareness document for web application security. The OWASP Top Ten represents a broad consensus about what the most critical web application security flaws are. Project members include a variety of security experts from around the world who have shared their expertise to produce this list.

Download PDF

+5000 dorks for SQL injection

SQL injection is a code injection technique, used to attack data driven applications, in which malicious SQL statements are inserted into an entry field for execution (e.g. to dump the database contents to the attacker).SQL injection must exploit a security vulnerability in an application's software, for example, when user input is either incorrectly filtered for string literal escape characters embedded in SQL statements or user input is not strongly typed and unexpectedly executed. SQL injection is mostly known as an attack vector for websites but can be used to attack any type of SQL database.

Link:

Hacking web site with DarkMySQLi.py on BackTrack 5 R2

Link:

Hacking web site with sqlmap on BackTrack 5 R3 

Link:

+5000 dorks for SQL injection


Sunday, November 10, 2013

The Art of Exploitation, 2nd Edition

Hacking is the art of creative problem solving, whether that means finding an unconventional solution to a difficult problem or exploiting holes in sloppy programming. Many people call themselves hackers, but few have the strong technical foundation needed to really push the envelope.
Rather than merely showing how to run existingexploits, author Jon Erickson explains how arcane hacking techniques actually work. To share the art and science of hacking in a way that is accessible to everyone, Hacking: The Art of Exploitation, 2nd Edition introduces the fundamentals of C programming from a hacker's perspective.

This book will teach you how to:

1. Program computers using C, assembly language, and shell scripts

2. Corrupt system memory to run arbitrary code using buffer overflows and format strings

3. Inspect processor registers and system memory with a debugger to gain a real understanding of what is happening

4. Outsmart common security measures like nonexecutable stacks and intrusion detection systems

5. Gain access to a remote server using port-binding or connect-back shellcode, and alter a server's logging behavior to hide your presence

6. Redirect network traffic, conceal open ports, and hijack TCP connections

7. Crack encrypted wireless traffic using the FMS attack, and speed up brute-force attacks using a password probability matrix

Hackers are always pushing the boundaries, investigating the unknown, and evolving their art. Even if you don't already know how to program, Hacking: The Art of Exploitation, 2nd Edition will give you a complete picture of programming, machine architecture, network communications, and existing hacking techniques. Combine this knowledge with the included Linux environment, and all you need is your own creativity.

Download PDF

Refer To :  http://www.backtrack-pages.com

Wednesday, November 6, 2013

Mission-Critical Network Planning

Whether a terrorist attack, fibre cut, security breach, natural disaster or traffic overload, today's networks must be designed to withstand adverse conditions and provide continuous service. This comprehensive, leading-edge book reveals the techniques and strategies to help you keep enterprise data and voice networks in service under critical circumstances. You learn numerous ways to minimize single points of failure through redundancy and backups, and discover how to select the right networking technologies to improve survivability and performance.

Download PDF

Refer To: http://www.backtrack-pages.com

Hacker Techniques, Tools, and Incident Handling (Jones & Bartlett Learning Information Systems Security & Assurance Series)

Hacker Techniques, Tools, and Incident Handling begins with an examination of the landscape, key terms, and concepts that a security professional needs to know about hackers and computer criminals who break into networks, steal information, and corrupt data. It goes on to review the technical overview of hacking: how attacks target networks and the methodology they follow. The final section studies those methods that are most effective when dealing with hacking attacks, especially in an age of increased reliance on the Web. Written by a subject matter expert with numerous real-world examples, Hacker Techniques, Tools, and Incident Handling provides readers with a clear, comprehensive introduction to the many threats on our Internet environment and security and what can be done to combat them.

Download PDF


Refer To: http://www.backtrack-pages.com

Hackers: Heroes of the Computer Revolution


 This 25th anniversary edition of Steven Levy's classic book traces the exploits of the computer revolution's original hackers -- those brilliant and eccentric nerds from the late 1950s through the early '80s who took risks, bent the rules, and pushed the world in a radical new direction. With updated material from noteworthy hackers such as Bill Gates, Mark Zukerberg, Richard Stallman, and Steve Wozniak, Hackers is a fascinating story that begins in early computer research labs and leads to the first home computers.

Levy profiles the imaginative brainiacs who found clever and unorthodox solutions to computer engineering problems. They had a shared sense of values, known as "the hacker ethic," that still thrives today. Hackers captures a seminal period in recent history when underground activities blazed a trail for today's digital world, from MIT students finagling access to clunky computer-card machines to the DIY culture that spawned the Altair and the Apple II.

Download PDF

 Refer To: http://www.backtrack-pages.com

The Shell-coder's Handbook: Discovering and Exploiting Security Holes second Edition


 This much-anticipated revision, written by the ultimate group of top security experts in the world, features 40 percent new content on how to find security holes in any operating system or application
New material addresses the many new exploitation techniques that have been discovered since the first edition, including attacking "unbreakable" software packages such as McAfee's Entercept, Mac OS X, XP, Office 2003, and Vista
Also features the first-ever published information on exploiting Cisco's IOS, with content that has never before been explored
The companion Web site features downloadable code files


Download PDF

Refer To:  http://www.backtrack-pages.com

Secrets of a Super Hacker



Once more, Loompanics publishes something other houses wouldn't: a guide to violating computer security. Covering hacking scenarios ranging from the merely mischievous to the criminal, the super hacker known as the Knightmare gives step-by-step instructions in meaningful hacking from a personal computer. Fortunately, he also includes a section on state and federal computer laws, allowing potential hackers to be cognizant of the sanctions they risk with any particular project. Appendixes offer an array of technical explanations and tips for understanding database and system structures; tips cover password divination and searching strategies; and a glossary, besides explaining terms likely to be encountered in any particular documentation being hacked, enhances the hacker's ability to share experiences and tips. As science outstrips society's control of information, systems of secretkeeping proliferate maddeningly. Yet with this book, the keyboard jockey can enter all sorts of "secure" systems, databases, and records; and a hacker-security chapter explains both why hacking is a valuable and useful activity and--equally important because entering and altering systems without clearance is generally illegal--how to avoid getting caught. Mike Tribby




 
 

Hacking Vim 7.2

This book is a tutorial packed with ready-to-use hacks that give solutions for common problems faced by Vim users in their everyday life. Every chapter covers a set of recipes, each of which follows a systematic approach with a self-contained description of the task it covers, how to use it, and what you gain by using it. The minimum version of Vim required for each hack is clearly indicated.
If you are a Vim user who wants to get more out of this legendary text editor, this book is for you. It focuses on making life easier for intermediate to experienced Vim users.

Download PDF

Refer To : http://www.backtrack-pages.com



Tuesday, November 5, 2013

iOS Hacker's Handbook


Discover all the security risks and exploits that can threaten iOS-based mobile devices

iOS is Apple's mobile operating system for the iPhone and iPad. With the introduction of iOS5, many security issues have come to light. This book explains and discusses them all. The award-winning author team, experts in Mac and iOS security, examines the vulnerabilities and the internals of iOS to show how attacks can be mitigated. The book explains how the operating system works, its overall security architecture, and the security risks associated with it, as well as exploits, rootkits, and other payloads developed for it.

Covers iOS security architecture, vulnerability hunting, exploit writing, and how iOS jailbreaks work
Explores iOS enterprise and encryption, code signing and memory protection, sandboxing, iPhone fuzzing, exploitation, ROP payloads, and baseband attacks
Also examines kernel debugging and exploitation
Companion website includes source code and tools to facilitate your efforts

iOS Hacker's Handbook arms you with the tools needed to identify, understand, and foil iOS attacks.

Download PDF

Refer to : http://www.backtrack-pages.com

The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws 2nd Edition

The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws 2nd Edition
The highly successful security book returns with a new edition, completely updatedWeb applications are the front door to most organizations, exposing them to attacks that may disclose personal information, execute fraudulent transactions, or compromise ordinary users. This practical book has been completely updated and revised to discuss the latest step-by-step techniques for attacking and defending the range of ever-evolving web applications. You'll explore the various new technologies employed in web applications that have appeared since the first edition and review the new attack techniques that have been developed, particularly in relation to the client side.

Reveals how to overcome the new technologies and techniques aimed at defending web applications against attacks that have appeared since the previous edition
Discusses new remoting frameworks, HTML5, cross-domain integration techniques, UI redress, framebusting, HTTP parameter pollution, hybrid file attacks, and more
Features a companion web site hosted by the authors that allows readers to try out the attacks described, gives answers to the questions that are posed at the end of each chapter, and provides a summarized methodology and checklist of tasks

Focusing on the areas of web application security where things have changed in recent years, this book is the most current resource on the critical topic of discovering, exploiting, and preventing web application security flaws..


Download PDF



Refer to:  http://www.backtrack-pages.com

Friday, October 18, 2013

java-in-60-minutes-day-book

Java in 60 Minutes Day Ebook

 Java is a programming language and computing platform first released by Sun Micro systems in 1995. There are lots of applications and websites that will not work unless you have Java installed, and more are created every day. Java is fast, secure, and reliable. From laptops to data centers, game consoles to scientific supercomputers, cell phones to the Internet, Java is everywhere!  Author: Rich Raposa Features: A revolutionary virtual classroom Book Name: Java in 60 minutes a day
Introduction:
 Chapter 1: Getting Started with Java.
 Chapter 2: Java Fundamentals. 
 Chapter 3: Control Structures.
 Chapter 4: Classes and Objects.
 Chapter 5: Methods.
 Chapter 6: Understanding Inheritance.
 Chapter 7: Advanced Java Language Concepts.
 Chapter 8: Polymorphism and Abstraction. 
 Chapter 9: Collections.  Chapter 10: Interfaces.
 Chapter 11: Exception Handling.
 Chapter 12: An Introduction to GUI Programming.
 Chapter 13: GUI Components and Event Handling.
 Chapter 14: Applets.
 Chapter 15: Threads.
 Chapter 16: Input and Output.
 Chapter 17: Network Programming.
 Chapter 18: Database Programming.
 Chapter 19: JavaBeans.
 Appendix:  About the 60 Minutes Web Site.

Download

Wednesday, October 16, 2013

Using Google.com to Find Usernames + Passwords

 ဒီနည္းေလး ေတြက   Google  Dorks  ေတြ သံုး တဲ. နညး္လမး္ေလး ေတြပါ
အေျခ ခံ နညး္နည္း ၇ွိတဲ. သူေတြ နားလည္ မွာပါ

 Prerequisites:
 1. A modern webbrowser and a internet.
2. Time  Method

1: Facebook We will be using a google dork to find usernames and passwords of many accounts including Facebook! 
The Dork: intext:charset_ test= email= default_persist ent= 

Enter that into Google, and you will be presented with several sites that have username and passwords lists!

 Method 2: WordPress! This will look for WordPress backup files Which do contain the passwords, and all data for the site!
 The Dork: filetype:sql inurl:wp-conten t/backup-*

 Method 3: WWWBoard! This will look for the user and passwords of WWWBoard users  The Dork: inurl:/ wwwboard/ passwd.txt 

Method 4: FrontPage! This will find all users and passwords, similar to above. 
The Dork: ext:pwd inurl:(service | authors | administrators | users)"# -FrontPage-"

 Method 5: Symfony This finds database information and logins 
The Dork: inurl:config/ databases.yml -trac -trunk -"Google Code"-source -repository 

Method 6: TeamSpeak This will search for the server.dbs file  (A Sqlite database file With the SuperAdmin username and password) 
The Dork: server-dbs"intitle:index of" 

Method 7: TeamSpeak 2 This will find the log file which has the Super Admin user and pass in the Top 100 lines. Look for"superadmin account info:" 
 The Dork: "inurl:Teamspea k2_RC2/ server.log" 

Method 8: Get Admin pass Simple dork which looks for all types of admin info
 The Dork: "admin account info"filetype:log

 Method 9: Private keys This will find any .pem files which contain private keys. 
The Dork: filetype:pem pem intext:private  And the Ultimate one, the regular directory full of passwords.

 Method 10: The Dir of Passwords! Simple one! 

The Dork: intitle:"Index of..etc"passwd

 Refer to:
http://www.backtrack-pages.com

Thursday, October 3, 2013

ninja-hacking-unconventional

Ninja  Hacking Unconventional  Penetration Testing Tactics and Techniques

  About book  Ninja Hacking, the new book by Thomas Wilhelm and Jason Andress, is not a typical book about hacking andpenetration testing. Experienced penetration testers who want to learn cutting-edge penetration techniques will find few references to little-known penetration tools or techniques presented in bland technical format. The book doesn’t rely on pun-filled humor, either.  Ninja Hacking is targeted at individuals who have an interest in the warriors of feudal Japan and want a serious philosophical exploration on how those warrior’s techniques map into modern cyber-warfare. For penetration testers who want to know how to be Ninjas, Ninja Hacking creates a framework for becoming a feudal Japanesewarrior in cyberspace. Each chapter discusses a new piece of the puzzle, and, while you won’t achieve mastery from this book alone, the building blocks are laid that should allow an inspired reader to know what additional areas need to be researched.

Download

Sunday, September 8, 2013

vmware-workstation-1000-build-1295980

VMware Workstation 10.0.0 Build 1295980 Full Version + Keygen


နိုင္ငံျခား ဆိုက္ဒ္ တစ္ခုက ေတြလို. မလားတာ 


VM ware ဆိုတာေတာ. လူတိုင္းသိမွာ ပါ သူေပၚ မွာ OS  အမ်ိဳးစံု  run လို.၇တယ္  IOS ( Mac) ေတာင္  Virtual  hardware အစားထိုး ျပီး run လို. ၇တယ္လို. လည္း ေျပာျကတယ္ ဗ်  

တစ္ခု တစ္ခု ကို မသကၤာ လို. စမ္းမယ္ဆို၇င္လည္း အဲ ေပၚေတြမွာ တင္ထားတဲ. OS ေတြ နဲ. လည္း စမ္းလို.၇ပါတယ္ 

VMware Workstation 10.0.0 Build 1295980 Full Setup
link1
Download
link2
Download

VMware Workstation 10.0.0 Build 1295980 Full Keygen
Link1
Download
Link2
Download

Password:   www.saisoftwarecracks.com

Sunday, September 1, 2013

Ankit Fadia Hacking Book Collections

အဲထဲ က exe application ကို run ျပီးမွ စာအုပ္ေတြ ဖတ္လို. ၇တယ္ ဗ်


ကၽြန္ေတာ္လည္း အစ က  နည္းနည္း ေျကာင္ သြားတယ္   ေျပာေတာ. စာအုပ္ဆိုျပီး ျပီးမွာ exe  ျကီးနဲ.


ဒါေပမဲ. အထဲ မွာမွ  စာအုပ္ေတြ


လိုခ်င္၇င္ေတာ.

Download

exe ျဖစ္ေနတာနဲ. မသကၤာလုိ. စစ္ထားတယ္


VirusTotal:

Scan link


လုိခ်င္၇င္ေတာ. ယူမလုိခ်င္၇င္ေတာ.  As you like  ဘဲ

အေနာ္က ၇ွာေတြ.လုိ. ျပန္၇ွယ္ ယံုဘဲ


Wednesday, August 28, 2013

Hcon Security Testing Framework (HconSTF)

၇ွည္၇ွည္ေ၀း ေ၀း ေတာ. မေျပာခ်င္ေတာ. ပါ ၀ူး

အေနာ္ အခု လက္၇ွိ  သံုးျဖစ္ေနတဲ.    browser ေလးပါ add on ေပါငး္ 89 ခုပါတယ္ ေတာ္ေတာ္လည္း စံုတယ္   hacking နဲ. security ေလ.လာေနတာ သူေတြလညး္ သံုးသင္.တယ္လို .ထင္တယ္
သူက ထက္၀က္ေလာက္ ကို File size ခ်ဳပ္ေပးထား  ပါတယ္
Direct Download Links

For Window  Download  
For  Linux x86 
For Linux x64

(အေပၚ က ေဒါင္းေလာ. လင္. ထဲက ဟာေတြက error တက္ေနတယ္ ေျပာလုိ. အေနာ္ ဆီမွာ ၇ွိတဲ. ဟာေလး ျပန္ တင္ေပးလိုက္ပါတယ္)

Download

Sunday, August 18, 2013

How to install Armitage in Window

ကၽြန္ေတာ္. ၇ဲ .ပထမဆံုး စာအုပ္ေလးပါ အားေပးျကပါအံုး
h4ck3r ေတြ overflow ထိုး ၇င္သံုးေနျက MSF  tools ေလးကို GUI အျဖစ္ေျပာင္းထားတဲ. Armitage ေလးကို window မွာ တင္သံုးနည္းေလး ပါ  ဆက္လက္ေလ.လာ နိုင္ေအာင္လည္း  tut လမ္းညြန္း ေလးေတြလည္း ထည္.ေပးထားပါေသးတယ္

DropBox:
Download
UploadMb:
Download

TuT:  How to hacke window server 2003  with armitage

Thursday, August 15, 2013

RVL hacking Game

Hacking   Game ေတြ မွ ကစားခ်င္သူမ်ားအတြက္
     ( Download )
အေပၚက Download လင္.ေလး က
 http://ko-thit-sar.blogspot.com/2013/07/hacker-games.html  
မလားတာ ခိခိ 
Offical Site က 
http://www.rvlgames.com/rvl-hacker/
ပထမ အခန္း အတြက္ tut you tube link ေလး
 
 http://www.youtube.com/watch?v=_6D-g_HRxgc  
မိုက္တယ္

သူက အ၇င္ဆံုး website ဟက္ျပီးေတာ .အဲ.တာ ၇ဲ. atm ကိုဟက္

အဆင္.ဆင္.ေတြ

အေနာ္ ေဆာ္တာေတာ. Page 8 ဘဲေ၇ာက္ေသးတယ္

( Zaw Lay ေကာင္းမူအေျကာင္းျပ၇် ခိခိ)

Tuesday, July 23, 2013

How to Play free for Dota2

ကၽြန္ေတာ္ အစ ကေတာ. စဥ္း စားတယ္ ကၽြန္ေတာ္. blog က နည္း ပညာ နဲ. ဆိုင္တဲ. ဟာေတြ ဘဲ လုပ္တာ ဆိုေတာ.  ဂိမ္း အေျကာင္းေ၇းမယ္ ဆိုေတာ.

ဒါေပမဲ. Dota ေဘာတာ ေတြ အတြက္  နည္းနည္း ေ၇းေပးလုိက္ပါတယ္


Dota 2 ကစားဖို. ဆို ၇င္

https://store.steampowered.com/join/?&snr=1_60_4__62


မွာ အ၇င္ ဆံုး အေကာက္လုပ္လိုက္ပါ

ျပီး၇င္  ကိုယ္.  steam  ထဲ ကို အေကာက္၀င္ (သို.)  steam  ထဲမွာလည္း အေကာက္ create လုပ္လို.၇ပါတယ္





ကိုသြား ျပီး၇င္
GET DOTA 2 ကို နိုပ္  ျပီး တာ နဲ.
သူက ျပ ပါတယ္ 9 ေန၇ာမွာ ၇ွိတယ္လုိ.  ခဏ ေစာင္.ပါ 


no 1 လို. ျပထားတဲ. ေမး ကိုယ္. ဆီ အ၇င္ ေ၇ာက္ပါမယ္
no 2 လို. ျပထားတဲ. ေမး က ကိုယ္. ေဆာ.လုိ. ၇ပါျပီးလို. ေျပာတဲ. ေမး ပါ  
အဲ တာ ဆို ေဆာ.လုိ. ၇ပါ ျပီး 

အ၇င္က  DOTA 2 beta key  ၀ယ္ ၇ပါတယ္ ဒါေပမဲ. အခု က BETA over ျပီး သြားတဲ. အတြက္ free ကစားခြင္. ေပးလုိက္ တာပါ  

DOTA ေဘာတာ ေတြ မ၇ွင္း တာ ၇ွိ၇င္ 
ကို ေမး ျမန္း နုိင္ပါတယ္ 
ေနာက္တစ္ခါ  ဆက္လက္ ေ၇း မွာ ကေတာ.  dota2lounge.com မွာ  ကိုယ္. ေဆာ.လုိ. ၇တဲ. items ေတြ ကို  Pro ပြဲ ေတြ မွာ  ေဘာလံုးပြဲ ေလာင္း သလို. ေလာင္းလို. ၇တဲ. နည္း ပါ  ဆက္လက္ အားေပးပါအံဳး DOTA ေဘာတာ တို. 
Admin(H3!n Z!n)




Tuesday, July 16, 2013

3D Desktop


ဒီ ေဆာ. ၀ဲ ေလး ကေတာ .  3D  ျကိုက္ သူ မ်ား အတြက္ပါ

သူက Desktop  ကို 3D ပံု စံ ေျပာင္း ေပး ပါတယ္  သုံုး  က တာလည္း လြယ္ ပါတယ္  3D  ပံု စံ ကို မျကိဳက္လုိ. ျပန္ ျဖဳတ္ မယ္ဆိုလည္း

Taskbar  ကေန Exit  လုပ္လိုက္ ယံု ပါ ဘဲ


Wednesday, June 26, 2013

TCP Viewer software


TCP viewer  ဆိုတာ ကေတာ.   ကိုယ္. ကြန္ပ်ဴ တာ ထဲက
 ဘယ္ software က
 ဘယ္ host
 ဘယ္ Ip နဲ.ခ်ိတ္ ျပီး
ဘယ္  port မွာ

 အလုပ္လုပ္ေန တယ္ ဆိုတာ ေလးကို ျပတာ ပါ

ခိခိ  နည္းနည္း ၇ွင္းသြားတယ္ မလား   :D

ကိုယ္. ကြန္ ပ်ဴ တာထဲ ကို မသၤကာ စ၇ာ ip တို. ၀င္လာ ၇င္လည္း
 kick  ထဳတ္လိုက္လုိ. ၇ပါတယ္



command   line နဲ. ေကာ GUI  ေကာ ပါ  ပါတယ္


ဒါက ေတာ. တိုက္၇ိုက္လင္.ေလး ပါ
Download
ဒါကေတာ. ကၽြန္ေတာ္ dorpbox မွာတင္ထားတဲ. ဟာေလးေပါ.
Download

Website Admin Panel ကို အလြယ္ကူဆံုး hack နည္း

ဒါေလး ကေတာ. Ko alpha ဆီက မလာတာ http://koalpha.blogspot.com/   ျပန္မေျပာနဲ.ေနာ္  :D


အခုကြ်န္ေတာ္ျပမယ့္ နည္းလမ္းေလးကလည္း beginner level အတြက္ပါ Hacking ပိုင္းမွာ အေတာ္အတန္ တီးမိေခါက္မိေနျပီျဖစ္တဲ့ ဆရာသမား မ်ားအတြက္ေတာ့ မဟုတ္ပါဘူး။ :P





ပထမအဆင့္ အေနနဲ ့ search box မွာ    inurl:" adminlogin.asp" site:aa 

aa  ေန၇ာမွာ  ကိုယ္ ဟက္ခ်င္တဲ.  နိုင္ ငံ ၇ဲ. country code  ထည္.၇မွာေပါ.  ဥပမွာ  ျမန္မာဆို mm  ေပါ. 

 inurl:" adminlogin.asp"   ဆို ျပီး၇ွာလိုက္၇င္ေတာ.   ၇ွိသမွ်  ဆိုက္ဒ္ အစံု ထြက္လာမွာ ပါ   နိုင္ငံ အစံု ကေပါ.  


ထြက္လာတဲ့ site ေတြ အမ်ားၾကီးထဲကမွ အဆင္ေျပရာ တစ္ခုခု ကို ေရြးျပီး ၀င္လုိက္ပါ။

username ေနရာမွာ admin

password ေနရာမွာ 'or''='

ျဖည့္လိုက္ပါ။

ဒါဆို အဆင္ေျပေလာက္မယ္ထင္ပါတယ္။


Demo  Link:   http://www.ringjordan.com/AdminLogin.asp     စမ္း ၇န္  :P

Thursday, June 6, 2013

World of Warcraft hacking software

ဒီ ေဆာ.၀ဲ ေလး ကေတာ. wow Gamer ေတြ အတြက္ ပါ သူက speed hack ,fly hack 
tele - hack  alliance ကို Horde , အျဖစ္ ေ၇ာင္ေဆာင္ ျပီး အခ်ိဳ. quest ေတြလုပ္၇ာမွာ အသံုး ၀င္ပါတယ္   Horde ကိုလည္း Alliance အေ၇ာင္ေဆာင္ျပီးေတာ. လည္းလုပ္လုိ.၇ပါတယ္


Download

Wednesday, June 5, 2013

oreilly.learning.python.3rd.edition.oct.2007

Python  ေလ.လာေနေသာ သူမ်ား အတြက္ ေကာင္းမေကာင္းေတာ. ဖတ္ ျပီး၇င္ ျပန္ေျပာျပေနာ္

Download

Hacking Database

Database ေတြ ကို ဟက္နည္း စာအုပ္ေလး ပါ




Download

Making Blog

ဒီ စာအုပ္ေလး ကေတာ.  ကိုယ္ . blog ေလးကို ဘယ္လို ျပင္ဆင္နိုင္တယ္ ဆို တာ သိ လာမွာပါ ေတာ္ေတာ္ မ်ားမ်ား ပါပါတယ္ ေကာင္းတယ္ စေတာ္ ဘယ္၇ီ လိုဖဲ  :D





Download

Sunday, June 2, 2013

XSS writed by Root Creator

ကို Root Creator(BHG) ေ၇းထားတဲ.


XSS အေျကာင္း ပါ  ဘယ္လို ေတြ လုပ္ျပီး ဘာေတြ ဟက္နိုင္တယ္ ဆိုတာလည္း ေ၇းထားပါတယ္

ေတာ္ေတာ္ ေကာင္းပါတယ္ ဖတ္ျကည္.ျကပါ

Download

Friday, May 31, 2013

What is XSS Attack


XSS attack က website ေတြ အေပါက္ ဆံုး ပါ အဲနည္း နဲ. အဟက္ခံ၇ဆံုးေပါ.





Download PDF

Thursday, May 30, 2013

how to hide files behind image without any too

ဒီနည္းေလးက ေတာ. ဓာတ္ပံုေလး ၇ဲ.ေနာက္မွာ ကို သိမ္းခ်င္တာ ေလးကို rar နဲ. ခ်ဳပ္ျပီးသိမ္းတဲ. နည္းေလးပါ  cmd ကိုသံုး ျပီးေတာ.ေပါ.
ကၽြန္ေတာ္ကြန္မေကာင္းလို. ေသခ်ာေတာ. မျပနိုင္လို.
youtube link ေလးေပးလိုက္ပါတယ္ အ၇မ္းလြယ္ပါတယ္ တစ္ေခါက္ေသခ်ာျကည္.ယံုနဲ. ၇သြားနိုင္ပါတယ္
Show This
မသိတာ၇ွိ၇င္ လက္လုပ္လက္စားဆိုက္ဘာသမား ေမးျမန္းနိုင္ပါ ေျကာင္း ဟီး
အေနာ္ေတာ. တိ၀ူး (Hein Zin)


Monday, May 27, 2013

Basic Dork Tech: PDF

ဒီစာအုပ္ေလးက ေတာ. ဟက္ကင္းမွာ မ၇ွိမျဖစ္ Dork ေ၇းသားနည္း အေျခ ခံ စာ အုပ္ေလး ပါ

Google Search Engine ကိုအသံုး ခ်ျပီး ကိုယ္လိုခ်င္တာ ကိ ု၇ွာမယ္ ဟက္မယ္ေပါ .ဗ်ာ




Download

Hacking 1000

ဒီ ဟာေလး ကေတာ.  အေျခ ေလာက္ ၇ွိျပီးမွ ကိုေလ.လာ သင္.တဲ. ဟာေလး ပါ
အထဲမွာ အေျကာင္ းအ၇ာ ေတြ ေတာ္ေတာ္ မ်ားမ်ား ပါတယ္ ဗ်



Download

TheHacker'sHandbook PDF

ဒီစာအုပ္ေလး ကေတာ. ဟက္ကာျဖစ္ခ်င္တဲ. သူတုိင္း ဖတ္သင္. တဲ.စာအုပ္ေလး ပါ 

ဟက္ကင္းကိ ုစေလ.လာေနတဲ. သူေတြ လညး္ ဖတ္အသင္.ဆံုးေပါ . 








How to Bypassing

Bypass ဆိုတာ ဘာ လဲ   Bypass လုပ္နည္းေတြ ပါ




Download

PHP Cookbook PDF

PHP Cookbook စာအုပ္ေလး ပါ



Download

Cythosia Bot PDF

Cythosia Bot ဆိုတဲ. အေျကာင္းကို  ကုိ Emc Phyo Lay ေ၇းေပးထားတာ ပါ

ဖတ္ ျကည္. ပါ ဗဟုသုတ ၇ တာေပါ.

Download

Coding for Penetration Testers

Coding for Penetration Testers ဆိုတဲ. စာအုပ္ေလး ပါ

အေနာ္လညး္ မဖတ္ ဘူးဘူး ဖတ္လို.ေကာင္း၇င္ အေျကာင္းျပန္ :D

Download


Contains Yummy PDFs for Web Hacking!! Here's the list,

Credit to Xero Mhu!!!!

--► Contains Yummy PDFs for Web Hacking!!

Here's the list,

1. Ghost in the Wires By Kevin Mitnick.pdf (3.88MB)

2. Hacking The Art Of Exploitation.pdf (4.04MB)

3. The Art of Intrusion-The Real Stories Behind the Exploits of Hackers Intruders and Deceivers (Wiley- Feb 2005).pdf (3.07MB)

4. The Anarchist Cookbook - William Powell (1971) - DiOS.pdf (14.30MB)

5. The Art of Deception by Kevin Mitnick.pdf (5.19MB)

6. We_Are_Anonymous_Inside_the_Hacker_World_of_LulzSe.pdf (1.35MB)

ကဲ။ ကိုဇီးရိုးေရ။ အစ္ကိုေျပာတဲ့ အတိုင္း ျပန္ရွဲလိုက္ျပီေနာ္။ :D
Download For 4.The Anarchist Cookbook
Download

CERTIFIED ETHICAL HACKER EBOOKS

                                          CERTIFIED ETHICAL HACKER EBOOKS
စာအုပ္ ေပါင္း ၇၀ ပါတယ္။

ဟက္ကင္းေလ့လာသူမ်ားအတြက္ အေထာက္အကူျပဳမဲ့စာအုပ္ေတြစုျပီးတင္ေပးထားပါတယ္။ပါဝင္တဲ့စာအုပ္ေတြကေတာ့

 ေအာက္မွာျပထားပါတယ္။


1: Student Introduction
2: Introduction to Ethical Hacking
3: Hacking Laws
4: Footprinting
5: Google Hacking
6: Scanning
7: Enumeration
8: System Hacking
9: Trojans and Backdoors
10: Viruses and Worms
11: Sniffers
12: Social Engineering
13: Phishing
14: Hacking Email Accounts
15: Denial of Service
16: Session Hijacking
17: Hacking Webservers
18: Web Application Vulnerabilities
19: Web based Password Cracking Techniques
20: SQL Injection
21: Hacking Wireless Networks
22: Physical Security
23: Linux Hacking
24: Evading IDS Firewall and Honeypot
25: Buffer Overflows
26: Cryptography
27: Penetration Testing
28: Writing Virus Codes
29: Assembly Language Tutorial
30: Exploit Writing 1
31: Exploit Writing 2
32: Exploit Writing 3
33: Reverse Engineering Techniques
34: MAC OS X Hacking
35: Hacking Routers, Cable Modems and Firewalls
36: Hacking Mobile Phones, PDA and Handheld Devices
37: Bluetooth Hacking
38: VoIP Hacking
39: RFID Hacking
40: Spamming
41: Hacking USB Devices
42: Hacking Database Servers
43: Cyber Warfare- Hacking Al-Qaida and Terrorism
44: Internet Content Filtering Techniques
45: Privacy on the Internet
46: Securing Laptop Computers
47: Spying Technologies
48: Corporate Espionage by Insiders
49: Creating Security Policies
50: Software Piracy and W
51: Hacking and Cheating Online Games
52: Hacking RSS and Atom
53: Hacking Web Browsers
54: Proxy Server Technologies
55: Preventing Data Loss
56: Hacking Global Positioning System
57: Computer Forensics and Incident Handling
58: Credit Card Frauds
59: How to Steal Passwords
60: Firewall Technologies
61: Threats and Countermeasures
62: Case Studies
63: Botnets
64: Economic Espionage
65: Patch Management
67: Security Convergence
68: Identifying the Terrorists
69: prova 312-50
70: CEH - Classroom Lab Setup v6


တို႕ပါဝင္ပါတယ္။ ဖိုင္ဆိုဒ္ကေတာ့ 268 MB ရိွပါတယ္။ က်ေနာ္ ၂ ပိုင္း ခြဲ ထားပါတယ္။

http://www.mgnyinyi.com  ကဟာေလးပါ ေနာ္ :D

password က Maya Badmash ပါ

Download

Mediafire

part1                                                          part2 


Dropbox

part1                                                          part2 


Tusfiles

 part1                                                         part2


Solidfiles

part1                                                        part2




Box


part1                                                        part2



Copy


part1                                                       part2

Sunday, May 26, 2013

Havij 1.16 Pro Portable Cracked by Service Manual { AoRE Team }

 ဒါေလး ကေတာ. sql injection မွာ သံုးတဲ. ဟာေလးပါ ဟက္ကင္း စေလ.လာခ်င္း သူေတြ သံုးေနျက ဟာေလးပါ သူက အသံုး လညး္ ၀င္ပါတယ္  သံုး ကတာ လြယ္လုိ. ေပါ.


Cracked by Service Manual { AoRE Team }    က လုပ္ထားတဲ. ဟာေလး ပါ
Havij အမ်ား စု   ကအတု ျဖစ္ျပီး  Full version မဟုတ္ ဘူး Full vErsion မ ဟုတ္၇င္ function ေတြ အကုန္သံုးလုိ .မ၇ဘူးေလ


ဟက္ကင္းေလ.လာေနတဲ. သူေတြ ကို ျမဴဆြယ္ ျပီး အသံုး ခ် ျကပါတယ္
အထဲ မွာ RAt ,Keylogger ေတြ ပါတတ္ပါတယ္


တကယ္ ဟက္ကာ ျဖစ္ ခ်င္၇င္တဲ. tools ေတြနဲ. ကင္းကင္းေနေပါ
Tools ေတြ ကို ကိုယ္တိုင္ေ၇းျပီးသံုးတာတို.. ဥပမာ sqlmap တို. ပါတုိ. သံုးေပါ .


ေနာက္မွ Sql map အေျကာင္း သိသေလာက္ေလး ေ၇းေပးပါမယ္   ေမွ်ာ္ :D


ေမ.လုိ. သူ ကအျပင္ကို ထုတ္ျပီး Run as Administrator နဲ. run  မွ အဆင္ေျပတယ္ ဗ် Crack Version ဆိုေတာ.လညး္ 




Download

Saturday, May 25, 2013

An Introduction To Keylogger, RATS And Malware

An Introduction To Keylogger, RATS And Malware

ဒီစာအုပ္ ေလး အသံုး ၀င္ပါတယ္



Download

An Introduction to Cryptography

An Introduction to Cryptography


ဒီစာအုပ္ေလး ကေတာ. Software ေတြ ကို ဘယ္လုိ  Cryptography နည္ းနဲ. လုပ္တယ္ ဆိုတာ ေလး ပါ

Download

Metasploit The Penetration Tester Guide

ဒီစာအုပ္ေလး ကေတာ. Security သမားေတြ ေကာ ဟက္ကင္းေလ.လာ ေနတဲ. သူေတြ ေကာ ဖတ္သင္.တဲ. စာအုပ္ေလးပါ

Metasploit  The Penetration Tester Guide


Download

IDM v6.15 with Register Key

IDM  ေလးပါ လူျကိဳက္မ်ားသလို ဆုေတြ လညး္ အမ်ားျကီး ၇ထားတဲ. software  ေလးေပါ.


Register  key ပါ တယ္




Download

IP hider Add on



IP Hide Add on  From  https://addons.mozilla.org


 ဒီ add on က https://addons.mozilla.org  က တုိက္ ၇ိုက္ ပါ

အခ်ိဳ. ဆိုက္ဒ္ေတြ ကျမန္မာ နုိင္ငံ ကို ဘမ္းျကတယ္ အခ်ိဳ. က ip ေတြ ဘမ္း ျကတယ္ အဲအခ်ိန္ .ျက ၇င္ ဒီ Add on ေလး ကအသံုး၀င္ပါတယ္  ဒါမွ မဟုတ္ ကိုယ္. ip ကိုလူသိ မခံ ခ်င္၇င္ေပါ.


Easy anonymous web browsing.
-Change your IP-Address and country
-Visit blocked or censored websites.
-Delete cookies, show your public ip, and more

No proxies or other programs required

Download




Web Cruiser Latest Version Cracked  (Vulnerability Scanner)


Web Developer ေတြ နဲ. Hacker သံုးေနျက လညး္ ျဖစ္တဲ. ဟာေလးပါ


Web Developer ေတြ ကသူတုိ. ဆိုက္ဒ္ေတြ ကို Security ေကာင္းမေကာင္း စစ္ ျကတယ္


Hacker ေတြ က သူတို. ေဖါက္ ခ်င္တဲ. ဆိုက္ဒ္ကို ေပါက္မေပါက္ စစ္ ျက ပါတယ္ Vulnerability Scanner တစ္ခုခု နဲ.



It can support scanning website as well as POC (Proof of concept) for web vulnerabilities: SQL Injection, Cross Site Scripting, XPath Injection etc. So, WebCruiser is also an automatic SQL injection tool, an XPath injection tool, and a Cross Site Scripting tool!

Key Features:
* Crawler(Site Directories And Files);
* Vulnerability Scanner: SQL Injection, Cross Site Scripting, XPath Injection etc.;
* SQL Injection Scanner;
* SQL Injection Tool: GET/Post/Cookie Injection POC(Proof of Concept);
* SQL Injection for SQL Server: PlainText/Union/Blind Injection;
* SQL Injection for MySQL: PlainText/Union/Blind Injection;
* SQL Injection for Oracle: PlainText/Union/Blind/CrossSite Injection;
* SQL Injection for DB2: Union/Blind Injection;
* SQL Injection for Access: Union/Blind Injection;
* Post Data Resend;
* Cross Site Scripting Scanner and POC;
* XPath Injection Scanner and POC;
* Auto Get Cookie From Web Browser For Authentication;
* Report Output.






Download



Serial Number:

User: WWW
Serial: 3E08-3C1B-CAFB-321F

Binder

Binder ဆိုတာ ကေတာ. software ေလးေတြ ေပါင္းတဲ. ဟာေပါ. ဗ်ာ သူက အ၇မ္း ေသးတဲ.  software 2  ခုကို click တစ္ခုတည္းနဲ. ျပီးေအာင္ လုပ္လိုက္တာေပါ .

အခ်ိဳ.ဟက္ ကာေတြ က သူတို. ၇ဲ. Rat ေတြ Keylogger ေတြနဲ. ေပါင္းတာေပါ.ဗ်ာ ျပီးေတာ. မွ Online မွာ ျပန္ျဖန္.ျကတာေပါ.


pass=   www.ubers.org
                             Download

Friday, May 24, 2013

What is DDOS

ဒီတစ္ခါ ဟက္ကင္းေလ. လာေနတဲ. ညီကို ေတြ မသိမျဖစ္ သိသင္.တဲ. DDOS အေျကာင္း
စာအုပ္ေလး တင္ေပးခ်င္ပါတယ္
အထဲ မွာ ကbot လုပ္နည္း irc bot လုပ္နည္း DDOS အေျကာင္းအ ေျခ ခံေတြ အကုန္လံုးနည္းပါးပါ ပါ တယ္
ေလ.လာသင္.တဲ. စာအုပ္တစ္အုပ္လည္း ျဖစ္ပါတယ္
ဒီစာအုပ္ကို ေတာ.
ကိုဂ်ီတုန္း ၅ ၇က္ေလာက္အခ်ိန္ ကုန္ခံျပီး ေ၇းထားတာပါတဲ.
   
    Download
    http://adf.ly/PTff2

SandboxieInstall

SandBox ဆိုတာ ကေတာ.  Deep Freeze ကဲ.သို. လည္း လုပ္ေဆာင္ေပးပါတယ္ 
သူက ေတာ. ခဏ အံုးေပးတာေပါ.ဗ်ာ
သူကို  install လုပ္ 
သံုးနည္းကေတာ. လြယ္ပါတယ္ Right Click နိွပ္ 
     


Run Sandboxed ေပါ. ဗ်ာ သူေပၚမွာ Run ေပးတယ္ 
ကိုယ္ မယံု ျကည္ တဲ. software တစ္ခုခု ကို ကိုယ္. စက္ထဲ မထည္. ခင္ တစ္ကယ္ဟုတ္မဟုတ္ ဒီေပၚေလး မွာ စစ္ ျကည္.ေတာ. စိတ္ခ်၇တာေပါ.ဗ်ာ
စက္ Restart ခ်ျပီး ျပန္ တက္လိုက္ တာနဲ. သူ.ေပၚမွာ Run ထားတဲ. အဲ software မ၇ွိေတာ. ပါ ဘူး
DeepFreeze လို.ေပါ.
                             
                                       
                                         Download

Deep Freeze Pass Remover


Deep Freeze ဆိုရင္ ကြန္ပ်ဴတာလုပ္ငန္းလုပ္ကိုင္ေနေသာသူမ်ား...အင္တာနက္ဆိုင္ ပိုင္ရွင္မ်ား သိၾကပါ
တယ္..ဒီ Software ကို အသံုးျပဳမယ္ဆိုရင္ Antivirus ေတာင္တင္ထားစရာမလိုပါဘူး..စက္မွာ တစ္ခုခုအမွား
အယြင္းျဖစ္ေနရင္လဲ Restart ခ်လိုက္တာနဲ႕ ပကတိအတိုင္း အေကာင္းျပန္ျဖစ္ေစပါတယ္..ဒါကေတာ့
အၾကမ္းေျပာျပလိုက္တာပါ ..အခု Deep Freeze Passwords ေမ့သြားတဲ့သူမ်ား ဖ်က္ခ်င္သူမ်ားအတြက္
Deep Freeze 6 & 7 Passwords Remover ေလးတင္ေပးလိုက္ပါတယ္....
Deep Freeze 6 Passwords ျဖဳတ္နည္း (How to use Deep Freeze 6 Passwords Remoer)
(1) Close and Exit your Antivirus and then Click df_pass_remover.exe 
(2) Click [cHANGE 1T] Button For Two Click..! .. Press OK
(3) Ctrl + Alt + Shift +F6 and press OK! As you like .. You Can Do..! :)
Deep Freeze 7 Passwords ျဖဳတ္နည္း (How to use Deep Freeze 7 Passwords Remover)
  
(1) Close and Exit your Antivirus and then Click Anti Deep Freeze v.0.5.exe
(2) Choose Open New Process (Recommended) and then Click Start
(3) Ctrl + Alt + Shift +F6 and then type your new passwords for the same twice and then Click OK..!
Good Luck............! IT Helper 
                                  Download Deep Freeze 6 & 7 Pass Remover
                                                                                   Download
                                            

501 Website Secrets


501 Website Secrets

Web Site ေတြရဲ႕ လ်ဳိ႕၀ွက္ခ်က္ေတြကုိဖတ္ရမွာျဖစ္ပါတယ္။ ခုတေလာ့ Website ေတြကုိ ဟက္တဲ့ ျမန္မာဟက္ကာေတြ အမ်ားၾကီးေပၚထြက္လာတာေတြ႔ျမင္ေနရပါတယ္။  အဲဒါေၾကာင့္ ဒီစာအုပ္ေလးဟာ ခုမွ ဆုိဒ္ေတြကုိ Deface ဘယ္လုိလုပ္မလဲဆုိတာ သိရဖုိ႔ အေထာက္အကူေကာင္းတစ္ခုျဖစ္လိမ့္မယ္လုိ႔ ယုံၾကည္ျပီး တင္ေပးလုိက္ရပါတယ္။ အားလုံးပဲ အဆင္ေျပၾကပါေစဗ်ာ။ လုိခ်င္တယ္ဆုိရင္ ေအာက္ကေနယူသြားလုိက္ပါ။

Mirror Download Link
 Download from Direct Link

fud firefox keylogger add on

ကၽြန္ေတာ္ ကအခုမွ စေ၇းမွာဆိုေတာ. အဆင္မေျပတာေလးေတြ၇ွိ၇င္ အ၇င္ဆံုးေတာင္းပန္ပါတယ္ 

Hacking ကိုေလ.လာသူမ်ား (သို.) IT သမားမ်ား အတြက္ ဗဟုသုတ ၇စ၇ာ
FUD Firefox keylogger Add on ေလးအေျကာင္း ေဆြးေႏြးေပး သြားမွာပါ 
လိုအပ္တဲ. file ေတြ 
ဒီမွာ ယူလိုက္ပါ 

ျပီးေတာ. YOutube မွာလညး္ ေလ.လာဖို. က
တစ္ခုနားမလည္ တစ္ခု ျကည္.ေပါ. ဗ်ာ
Host ေပၚကို PHP တစ္ဖုိင္ တင္ တဲ. အခ်ိတ္ အဲ. php file ကို 777 permission ေပးတဲ. ေန၇ာ အေ၇းျကီးတယ္ ဒါကေတာ .အ၇င္က ေခတ္စားလိုက္တဲ. ကုလားေတြ လုပ္ေနျက ဟာေလးပါမွတ္မိတယ္ ထင္ပါတယ္ သူ.ကို ေဒါင္းျပီး
Download

ျပီး၇င္ အဲ.ထဲ၀င္မယ္ဗ်ာ
chrome 
ဆိုတဲ. floder ေလးထဲထပ္၀င္မယ္ဗ်ာ 
ေနာက္ဆံုးမွာထြက္လာပါျပီး တကယ္ join ေနတဲ. လင.္ေလး
သူက တန္းျပီ းsave လုပ္လုိ.မ၇ဘူးဗ် အဲေတာ. js file ေလးေန၇ာ အစားထိုးမယ္ေပါ.ဗ်ာ
 js file ထဲက ကုတ္ေတြကို txt တစ္ခုမွာ ခ်ေ၇းကိုယ္.၇ဲ. php လင္.ေလး ထဲ. ျပီး save as လုပ္ misc.js ဆိုျပီး အျပင္မွာ လုပ္လိုက္ ျပီး၇င္ အဲဖိုင္ကို ဆြဲ ထည္.လုိက္ယံုပါဖဲ အဲတာဆို ျပီးပါျပီး



Phone Bill မကုန္ေအာင္ အင္တာနက္အသုံးျပဳမယ္


ကဲ အားလုံးပဲ ဒီတစ္ခါေတာ့ Facebook ထဲကကြ်န္ေတာ္ေဘာ္ဒါတစ္ေယာက္ဆီကေန ပုိက္ဆံမကုန္တဲ့ အင္တာနက္ဖုန္းသုံးနည္းကုိ ေဖာ္ျပလုိက္ပါတယ္။ သိထားရမွာက နည္းလမ္းေတြကုိရွာေဖြရတာဟာ အိပ္ေရးပ်က္ခံ၊ အပင္ပန္းခံျပီးရွာရတာမုိ႔ တစ္ခုခုျဖစ္ခဲ့ရင္ အျပစ္မဆုိၾကဖုိ႔ ၾကိဳတင္ျပီး သတိေပးခ်င္ပါတယ္။ ဒီပုိ႔စ္မွာ မူရင္းပုိ႔စ္ပုိင္ရွင္ ကုိယ္တုိင္စမ္းသပ္ေဖာ္ျပထားတဲ့နည္း၊ သူအသုံးျပဳခဲ့တဲ့ Device ေတြနဲ႕ဆုိရင္ေတာ့ အဆင္ေျပမွာပါ။ အျခား Device ေတြကုိလည္း ကြ်န္ေတာ္အေနနဲ႔ မစမ္းသပ္ႏုိင္လုိ႔ နားလည္ေပးေစခ်င္ပါတယ္။ ေအာက္ကပုိ႔စ္ေတြဟာ မူရင္းပုိ႔စ္ပုိင္ရွင္ရဲ႕ စာသားအတုိင္းပဲျဖစ္ပါတယ္။ စာလုံးေပါင္းသတ္ပုံေတြကုိ ျပင္ဆင္ေပးတာက လြဲလုိ႔ေပါ့။ :D
1. 3G အင္တာနက္ဖြင့္ထားေသာ Sim Card (မွတ္ခ်က္...GSM လဲရပါတယ္)
2. ကိုယ္ရဲ့ဖုန္းလံုျခံုးေရအတြက္ စိုးရိမ္တယ္ဆိုရင္ IMEI ကို Fake လုပ္ထားရပါမယ္
(ဒါကေတာ့ လိုအပ္ခ်က္မဟုတ္ပါဘူး ကြ်န္ေတာ္ကေတာ့ မလုပ္ဘူးေအးေရာ India ကဆိုရင္ေတာ့လိုမယ္)
3. လုပ္နည္းကေတာ့ APN setting ခ်ိန္းတာပါ ေအာက္မွာေဖာ္ျပထားပါတယ္။
(မွတ္ခ်က္ ကြ်န္ေတာ္ကေတာ့ Samsung Galaxy Ace (GT-S5830iandriod version 2.3.6 Root လုပ္ထားပါတယ္။ အဲဒီ Device စမ္းသပ္ထားတာျဖစ္လုိ႔
Galaxy APN ခ်ိန္းနည္းအတိုင္းတင္ျပပါမယ္) Kali Linux-Gnome (32bit) ပါ ဖုန္းကေန USB Tethering လုပ္လိုက္တာနဲ့ auto ခ်ိတ္ပါတယ္။ ဘာမွလုပ္ေပးစရာမလိုပါဘူး တကယ္လို အဲလိုမရဘူးဆိုရင္ Backtrack Myanmar Groupကိုသြားျပီးေမးျကည့္ပါ။
 
Setting >>>Wireless and networks>>>Mobile networks>>>Acess Point Names
ကိုအဆင့္ဆင့္သြားပါ ျပီးရင္ Menu key ကိုနိွပ္ျပီး New APN ကိုေရြးပါ ျပီးရင္

---Name ေနရာမွာ 3G free (any) Type 1 WAP လုိ႔ျဖည့္လိုက္ပါ
---APN ေနရာမွာ wapwest.cellone.in လုိ႔ေရးေပးပါ
---Proxy ေနရာမွာ 110.100.3.2 လုိ႔ေရးပါ
---Port ေနရာမွာ 9209 လုိ႔ရးပါ
---User name ေနရာမွာ ppp လုိ႔ထည့္ပါ
---Password ေနရာမွာ ppp123 လုိ႔ေရးပါ
---Server ေနရာမွာ 110.100.3.2:9209 လုိ႔ထည့္ပါ
---MCC ေတာ့ 414 ပါပဲ
---MNC ေတာ့ 01 ပါ
---Authentication type မွာ CHAP ကိုေရြးပါ
---APN type မွာ Internet ကိုေရြးပါ

ျပီးရင္ Save လုပ္ျပီး ခုလုပ္ထားတဲ့ APN ကို ON ခဲ့ပါ။

ျပီးရင္ အင္တာနက္ကို On လိုက္ပါ သိုမဟုတ္ Use packet data ကို အမွန္ျခစ္လိုက္ပါ
ဟုတ္ကဲ့ အင္တာနက္ မရေသးပါဘူး ရေအာင္လုပ္ရပါအံုးမယ္။
ဘယ္လိုလုပ္ရမလဲဆိုေတာ့ Kali Linux OS တင္ထားတဲ့ computer မွာ usb tethering ကို on လိုက္ရပါမယ္။ အင္တာနက္တက္ျပီးဆိုတာနဲ့ *124# ကို ဖုန္းက Check လုပ္လိုက္ပါ။
တတ္နုိင္ရင္ ဖုန္းထဲက background data တို႔ sync တို႔ကို ပိတ္ထားလိုက္ပါ ျပီးရင္သံုးလို႔ ရပါျပီ။

*_အေရးျကီးဆံုးတစ္ခုက ကြန္ပ်ုတာမပိတ္မီွ သုိ႔မဟုတ္ tethering ကိုမျဖုတ္မွီ ဖုန္းကအင္တာနက္ကို အရင္ ပိတ္ရပါမည္။ ဒီလိုမွမဟုတ္ရင္ပိုက္ပိုက္ျဖတ္ပါတယ္_*

MPT က မပိတ္သေရြ႕ေတာ့ရေနပါလိမ့္မယ္။ ပိတ္သြားရင္ တားတားလဲမတတ္နိုင္ပု ဟိဟိ။
ျဖည့္စြက္ခ်က္။ လိုအပ္ခ်က္ တစ္ခုရိွသြားတယ္ဗ် kali မွာသံုးမွ မျဖတ္တာ က်န္တာေတြမွာျဖတ္တယ္ေနာ္ ျပီးေတာ့ ကြန္ပ်ဴတာမပိတ္ခင္ အင္တာနက္အရင္ပိတ္ရတယ္။ မေန႔က kali OS (Gnome) နဲ႕ သံုးတာ မျဖတ္လို႔ ဒီေန႔backtrakနဲ႕သံုးေတာ့ ျဖတ္သြားတယ္ မေက်နပ္လို့ kali နဲ႕ ျပန္သံုးတာ မျဖတ္ဘူး kali ကိုနဲ့အဆက္သြယ္မျဖတ္ခင္ အင္တာနက္ကိုအရင္ပိတ္ဖို့မေမ့နဲ႕အံုးဗ်
Screenshot:
 
Kali Linux ကုိ ေဒါင္းခ်င္ရင္ ဒီ ကုိသြားပါ။
Kali OS, BT ေတြအေၾကာင္းအေသးစိတ္သိခ်င္ ဒီ ဂရုကုိသြားပါ။ 
Special Credit: Than Moe