Monday, July 18, 2011

How to implement an ARP poisoning attack

The concept behind this is simple. ARP is the protocol that maintains network devices tables up-to-date by associating an IP address with a MAC address. The problem with ARP is that it doesn’t really care about who answered, it will gladly update the tables from whoever says so. Most of the time, it won’t even ask. So the idea behind the attack, is to send the client an ARP answer saying “hey, I’m the gateway, send stuff to me” and a second ARP answer to the real gateway saying “hey there, I’m this guy, send me his stuff”. Then you just have to relay the packets between the victim and the gateway.Those schemas are more simply to understand


In Linux, the rerouting can be done using the following iptables commands:
iptables -t nat -A PREROUTING -i  -p tcp –dport  -j REDIRECT –to-port 
iptables -t nat -D PREROUTING -i  -p tcp –dport  -j REDIRECT –to-port 







Sunday, July 17, 2011

ISI Chief - Ahmed Shuja Pasha Email ID hacked by Indian Hacker

ISI Chief - Ahmed Shuja Pasha Email ID hacked by Indian Hacker

An Indian Hacker "creatrix" Claim to hack into the email id of ISI Chief Ahmed Shuja Pasha's .The Directorate for Inter-Services Intelligence (more commonly known as Inter-Services Intelligence or

AntiSecShell v.0.5 Shell Released by underground hackers of Antisec


AntiSecShell (ASS) was built by the underground hacking community and groups like h0no, ac1db1tch3z and others who wish to remainanonymous, have helped altogether to create this new shell. It hasmany functions but most important of all - it bypasses ALL securityof web servers. It is not only a php shell it is a symbol offreedom and the anti-sec movement which we, the hacking underground, approve and support.

Jawahar Knowledge Center website Hacked & Databse leaked by PCA


Pakistan Cyber Army (PCA) admin Shak hack the website of Jawahar Knowledge Center (http://www.ieg.gov.in/)

UK Vodafone Phone Hacking method exposed

The Hacker's Choice announced a security problem with Vodafone's Mobile Phone Network today. An attacker can listen to any UK Vodafone customer's phone call. An attacker can exploit a vulnerability in

Songs.pk hacked by Indishell Against Mumbai blasts

Songs.pk hacked by Indishell Against Mumbai blasts

 

Patriotic Indian Hackers "Indishell" / Indian Cyber Army finally Strike to the Biggest Pirated Music Download Website of Bollywood Albums run by Pakistan crew.

Lady Gaga website hacked and fans details stolen by Hackers

Lady Gaga website hacked and fans details stolen by Hackers

Lady Gaga has called in police after thousands of her fans personal details were stolen from her website.
Her record label Univeral acted after the site was hacked into by US cyber attackers SwagSec.

A source said: “She’s upset and hopes police get to the bottom of how this was allowed to happen.”

Saturday, July 16, 2011

Add The Numbered Next And Previous Page Navigation Gadget Under Your Blog Posts

Once again we are trying to make it easy for people to navigate your blog.The easier it is for people to Navigate you blog the more likely it is they will stay and become return visitors.I'm sure you have seen this script used on lots of blogs and thought 'I would like that on my blog'.You probably thought adding it to your blog would be hard but once again i have a nice easy piece of code you can add to achieve the effect.

So what exactly is the page navigation widget.

Remove Label Posts Count From Blogger

How to Remove Label Posts Count From Blogger showing the count of posts in that particular category.As you have seen in categories in sidebar that always shows that how many posts are there in that category or label. As its clear from the picture below what i am trying to say.Its just simple step to remove the label count just follow the below step:-
Bowse To Settings > Edit Html > Expand Widgets

bX- error codes

bX- error codes

Are you facing problems and getting bX- error codes? Press ctrl+F and type in the error code to search a list of error codes below which are links to explanations for troubleshooting. For example, if after pressing ctrl+F keys, a little window will open and as you type in "bX-3r3e" you will find the link to bX-3r3ejc like in the screen shot below:

[Image]bbX-lgwej
bX-1us3c3
bX-1zu2vy
bX-2bdp09
bX-2f00qm
bX-2o3sed

What is CAPTCHA and How does it Work?

CAPTCHA or Captcha (pronounced as cap-ch-uh) which stands for “Completely Automated Public Turing test to tell Computers and Humans Apart” is a type of challenge-response test to ensure that the response is only generated by humans and not by a computer. In simple words, CAPTCHA is the word verification test that you will come across the end of a sign-up form while signing up for Gmail or Yahoo account. The following image shows the typical samples of CAPTCHA.

Almost every Internet user will have an experience of CAPTCHA in their daily Internet usage, but only a few are aware of what it is and why they are used. So in this post you will find a detailed information on how CAPTCHA works and why they are used.
What Purpose does CAPTCHA Exactly Serve?

CAPTCPA is mainly used to prevent automated software (bots) from performing actions on behalf of actual humans. For example while signing up for a new email account, you will come across a CAPTCHA at the end of the sign-up form so as to ensure that the form is filled out only by a legitimate human and not by any of the automated software or a computer bot. The main goal of CAPTCHA is to put forth a test which is simple and straight forward for any human to answer but for a computer, it is almost impossible to solve.

Thursday, July 14, 2011

How to Hack Wifi or Wireless Password

Hello Friends, today i will explain you how to crack Wifi or wireless password in just 10 to 15 minutes. In my previous articles i have explained the different wireless scanning tools and scanning wireless networks using NetStumbler. Today i will explain How to Hack or Crack Wifi Password. Today's hack will be based on cracking the WEP encryption password. So guys tighten your belts for new hack and lets start hack wifi. I have also included the video at bottom of the post. So guys read on and watch ...
.
STEPS TO HACK WIFI OR WIRELESS PASSWORD

1. Get the Backtrack-Linux CD. Backtrack Linux Live CD(best Linux available for hackers with more than 2000 hacking tools inbuilt).
Download Backtrack Linux Live CD from here: CLICK HERE

How To Decrypt The Password Of The Zip File


Almost everyone met with password protected winzip file.For example, you have downloaded movies or something else  from torrent  or rapidshare , and when you try to open the downloaded file  appears “Enter password for the encrypted  file”… Damn… What now…You can decrypt the password of the .rar file  with Stellar Phoenix Zip Recovery. I´ve tested and have broken password with 3 charachters for 60 seconds.
How to use Stellar Phoenix Zip Recoveryr?
You can use a dictionary attack and a brute force attack.I prefer brute force. Brute force actually means to start with a letter a and encrypting it. Then see if the encrypted strings match. If not then b, c, … until we’ve gotten . Then the encrypted strings will match and we’ll know that is the right password. Brute force attack is the slowest method of cracking, but there is no risk that you’ll not find the password. The thing about brute force is that the time of cracking rises rapidly depending on how long the password is, how many characters are being used in it and so forth.
 To crack winzip password follow
steps below 

Download Free XSS Shell v0.3.9 - (Xss)Cross Site Scripting Backdoor Tool

Only For Educational Purpose I Take No Responsibility Of Any Misuse.
XSS Shell v0.3.9 - Cross Site Scripting Backdoor Tool
XSS Shell is a powerful XSS backdoor which allows interactively getting control over a Cross-site Scripting (XSS) vulnerability in a web application. Demonstrates the real power and damage of Cross-site Scripting attacks.WHAT IS XSS SHELL ?
XSS Shell is powerful a XSS backdoor and zombie manager. This concept first presented by XSS-Proxy (XSS-Proxy: A tool for realtime XSS hijacking and control). Normally in XSS attacks attacker has one shot, in XSS Shell you can interactively send requests and get responses from victim, you can backdoor the page.
You can steal basic auth, you can bypass IP restrictions in administration panels, you can DDoS some systems with a permanent XSS vulnerability etc. Attack possibilities are limited with ideas. Basically this tool demonstrates that you can do more with XSS. FEATURES
XSS Shell has several features to gain whole access over victim. Also you can simply add your own commands.
Most of the features can enable or disabled from configuration or can be tweaked from source code.