Thursday 30 August 2012

Enter a windows XP without entering the password in the log on screen

Here is a trick from which you can access any friends computer physically without entering there password on the log on screen.

This works only on WINDOW XP Operating Systems.

Start your Computer and wait for User Log In Screen to appear After  Turning On the computer 





Now Just Press the following Keys---> Alt+Ctrl Button and Two times Delete Button.

Get Free Blogger Followers

Tired of Requesting others to follow your site. Now you can get free blogger followers.

 

 

Here's what you have to do. 

1. Join my site by clicking on the "join this site button".

Wednesday 29 August 2012

CREATE BOOTABLE WINDOW


USB: Requirements

 Windows 7 or Vista ISO

 Pen drive with 4GB+ (2 GB is sufficient for XP)

 15 Minutes of free time


#WinToFlash Tool Procedure:

1. Insert your USB flash/pen drive to your system and backup all the data from the USB as 

your USB drive will be formatted during the process. 

2. Now download software WinToFlash tool (free). (FROM google)

3. Run the tool, and browse to your Windows 7, Vista, or XP 

DVD files (make sure that your USB drive letter is correct).

4. Click Create button to begin the bootable USB process. Wait for few minutes to see the
bootable USB.

5. That’s all!

Monday 27 August 2012

Understanding The /etc/Password File Format

Can you explain /etc/passwd file format for Linux and UNIX operating systems?

/etc/passwd file stores essential information, which is required during login i.e. user account information. 


/etc/passwd is a text file, that contains a list of the system’s accounts, giving for each account some useful information like user ID, group ID, home directory, shell, etc. 

It should have general read permission as many utilities, like ls use it to map user IDs to user names, but write access only for the superuser (root). 

Understanding fields in /etc/passwd


The /etc/passwd contains one entry per line for each user (or user account) of the system. All fields are separated by a colon (symbol. Total seven fields as follows.

Hacking Updates, How To Tutorial, Linux Hacking — March 22, 2012 7:24 pm How To: Upgrade To Ubuntu 12.04 from Previous Versions


Ubuntu 12.04 beta is out now and everybody is excited. It has cool new features and some major changes. Banshee Media player has been replaced from Rhythm box Media Player, having some changes in Unity and sidebar. It could be a good option to upgrade from your previous version of Ubuntu to Ubuntu 12.04. Although stable version of Ubuntu 12.04 is going to be release on 26 of April.

Now How To: Upgrade to ubuntu 12.04

There are many ways to do that such, let’s take a look on how to upgrade to ubuntu 12.04.

1. You can download the ISO image from the official website and burn that into CD. Boot the cd and upgrade while installing into your machine which have earlier version of Ubuntu

2. You can make a Boot-able flash drive to upgrade. Use UNetBootIn  to make Boot-able flash drive. Click Here To Download Unitbootin Now.

3. Or you can try a simple way by just upgrading using Update Manager, but while we actually trying to do that it won’t show any upgrade note.


How To DeActivate Facebook Timeline


Hello Guys, This is Tajinder and today again I am come up with another tutorial, Recently Facebook launch new Timeline feature but most of the people don’t like this timeline andI got many emails and queries that how can we deactivate or disable this timeline…So I am gonna explain some of the techniques to disable Facebook Timeline.

1. FOR GOOGLE CHROME USERS :-

Sunday 26 August 2012

How To Download Facebook Video

Have you ever notice that you cant download those video's which are posted by your friend on Facebook ?

Oh..!!Yes you did that's the reason you are here .

By the way this Post is all about Downloading Videos .

Before starting i have one question for you guys ? You know how to download YouTube video from your mobile browser without using any software ? 

If you don't know then check must read this post first How to download YouTube video from your mobile browser without using any software 

Now come to the point . How to Download Facebook Video ? 



 

Bluejacking :: Bluetooth+Hijacking

Hello friends, This is Rahul and I am coming up with article of BlueJacking which is a Bluetooth hack for fun and profit. Well the name given to BlueJacking is Hijacking Bluetooth network to harm someone, so the Bluetooth+Hijacking is known as BlueJacking. Jacking is, however, an extremely common shortening of hijack, the act of taking over something.







BlueJacking is one of the mostly harmless activity can happen with any multimedia cell phone. Though it is an unintended and illegal use of a technical feature, mostly hard-core geeks do not find sufficient technical challenge in the activity. For the more serious hacker and crackers looking to explore the security features of their Handset. BlueTooth hacking tools (BlueJacking Tools) should be used in a legal and in ethical way. Remember one thing real people own these devices, and rely on them for everyday tasks, so please remember to “Do Not Harm”.

Now, What Is Exactly Bluejacking ??

BlueTooth Hijacking or BlueJacking is a technique which used to sending unsolicited messages over Bluetooth to Bluetooth enabled devices such as mobile phones, PDAs or laptops, computers, sending a vCard which typically contains a message in the name field to another Bluetooth enabled device via the OBEX protocol.

As I already said, Bluejacking is usually harmless, however because BlueJacked people generally don’t know what has happened, they may think that their phone is malfunctioning. A BlueJacker will only send a text message, but in these days with modern phones it is possible to send sounds, clips and images as well. Bluejacking has been used in marketing campaigns to promote advergames and products.

Thursday 23 August 2012

Ban/Disable Shutdowns : A trick to Play on Lamers

This is a neat trick you can play on that lamer that has a huge ego, in this section I teach you, how to disable the Shut Down option in the Shut Down Dialog Box. 

This trick involves editing the registry, so please make backups before u do this.



Now Open Notepad and Type this...

Use any Sim in any Modem without unlocking it



We all know that, we cannot use any sim in any modem without unlocking the modem. But its now possible by using Nokia PC suite.

Follow the Steps :

1) Insert the sim inside the modem and connect it to the PC.
2) It will display the message as invalid sim, ignore that message and Open the Nokia PC suite.
3) Click on Connect to Internet option in PC suite. 
4) Goto Configure. Select your data card modem,and make all operator apn setting as like when we use nokia mobile connection. 

5) Finish the set up and connect to internet through PC suite.

6) Now your net is connected without any unlocking.




Tuesday 21 August 2012

Some Key Board Tricks and FUN?


Keyboard Tricks

Alt Key + Calculator Number = Symbol.

To create the ® symbol Alt + 0174 = ®

Alt Key + Number = Symbol

130 = é [accent over e ]
0176 = ° [degrees for Temperature]
0169 = © [Copyright]
0174 = ® [Registered Trademark]
0153 = ™ [Trade Mark]
155 = ¢ [cent sign]
156 = £ [Pound Sterling]
0165 = ¥ [Japanese Yen sign]
0128 = € [Euro symbol]
0190 = ¾
171 = ½
172 = ¼

Run Commands


START >> RUN

Accessibility Controls
access.cpl

Add Hardware Wizard
hdwwiz.cpl

Add/Remove Programs
appwiz.cpl

Administrative Tools
control.exe admintools

Automatic Updates
wuaucpl.cpl

Bluetooth Transfer Wizard
fsquirt

Calculator
calc

Certificate Managercertmgr.msc

Character Map
charmap

Check Disk Utility
chkdsk

Clipboard Viewer
clipbrd

Command Prompt
cmd

Component Services
dcomcnfg

Trick to play PacMan Game on Google



To play PacMan Game on Google go to


Disable Automatic Update of Google Chrome


Google chrome has very quickly gained popularity thanks to its speed,minimal design,nice interface.The development of the browser is also taking place at rapid speed.After every few weeks there is a new version of chrome that is launched.

Most of you are not even aware when your google chrome gets updated with its silent updater.For heavy computer user’s this can be a waste of memory as google updater stays in the memory silently.This can also be annoying for those which have slow dial-up connections or have limited data plans.I will give you trick to disable automatic updates of chrome but you will be still able to update it manually whenever you want it.
Follow the steps below to learn the Trick To Disable Automatic Update of Google Chrome
For Window 7 and Window  Vista  Users



how to convert any Folder to ISO Image File


An ISO image is uncompressed archive which contains all the files of the DVD or CD from which it is copied.These ISO images can be easily burned to DVD or CD’s.They can also be mounted so that computer will treat them as a actual optical disk.If you want to create a bootable DVD/CD for your windows operating system then you have to create an ISO image of the windows Setup before burning it to DVD/CD.There are large number of softwares available to create ISO images like Power ISO but most of them are paid and large in size.By using this trick you can create an ISO image from a freeware utility (only 800 kb in size)
Trick to convert any Folder to ISO Image File:-


Hack a website using remote file inclusion


Remote file inclusion is basically a one of the most common vulnerability found in web application. This type of vulnerability allows the Hacker or attacker to add a remote file on the web server. If the attacker gets successful in performing the attack he/she will gain access to the web server and hence can execute any command on it.

Searching the Vulnerability

Remote File inclusion vulnerability is usually occured in those sites which have a navigation similar to the below one

To find the vulnerability the hacker will most commonly  use the following Google Dork
“inurl:index.php?page=”

Sunday 19 August 2012

Introduction to linux



1. What is Linux?


Linux is a free Unix-type operating system for computer devices. The operating system is what makes the hardware work together with the software. The OS is the interface that allows you to do the things you want with your computer. Linux is freely available to everyone. OS X and Windows are other widely used OS. 
                                                                            
Linux gives you a graphical interface that makes it easy to use your computer, yet it still allows those with know-how to change settings by adjusting 0 to 1.
It is only the kernel that is named Linux, the rest of the OS are GNU tools. A package with the kernel and the needed tools make up a Linux distributionMandrake , SUSE LinuxGentoo and Redhat are some of the many variants. GNU/Linux OS can be used on a large number of boxes, including i386+ , Alpha, PowerPC and Sparc.


2. Understanding files and folders


Linux is made with one thought in mind: Everything is a file.
A blank piece of paper is called a file in the world of computers. You can use this piece of paper to write a text or make a drawing. Your text or drawing is called information. A computer file is another way of storing your information.
If you make many drawings then you will eventually want to sort them in different piles or make some other system that allows you to easily locate a given drawing. Computers use folders to sort your files in a hieratic system.
A file is an element of data storage in a file system. Files are usually stored on harddrives, cdroms and other media, but may also be information stored in RAM or links to devices.
To organize our files into a system we use folders. The lowest possible folder is root / where you will find the user homes called /home/. 
/
  /home/
  /home/mom/
  /home/dad/

Universal USB installer

Universal USB Installer is a Live Linux USB Creator that allows you to choose from a selection of Linux Distributions to put on your USB Flash Drive. The Universal USB Installer is easy to use. Simply choose a Live Linux Distribution, the ISO file, your Flash Drive and, Click Install. Other features include; Persistence (if available), and the ability to fat32 format the flash drive (recommended) to ensure a clean install. Upon completion, you should have a ready to run bootable USB Flash Drive with your select Linux version installed.
Universal USB Installer (UUI) Screenshots





Facebook hacking : remote file inclusion


Facebook being the world’s largest social networking website has became the major target for the hackers, attackers and other malicious users. Facebook has hired the team world’s leading security experts in order for them to improve their website’s security. Moreover facebook also pays 500$ to any one who can identify any sort of vulnerability inside facebook.

The facebook security team has done a very great job in improving and taking facebook’s security to the maximum level. However, the problem is that Facebook applications are not coded or monitored by facebook, and it’s also not possible that facebook to monitor every single app for vulnerabilities. These facebook apps are mostly coded by common programmers who are not well aware of how a code is written securely. Which leaves facebook apps poured with common vulnerabilities like XSS ( CROSS SITE SCRIPTING), Clickjacking, Remote file inclusion etc.

Facebook security bug bounty



Facebook is the most recent company to come to the bug-bounty party, officially announcing recently that-

To show our appreciation for our security researchers, we offer a monetary bounty for certain qualifying security bugs.”
Here’s how it works:

Eligibility:
To qualify for a bounty, you must:
  • Adhere to our Responsible Disclosure Policy
  • Be the first person to responsibly disclose the bug
  • Report a bug that could compromise the integrity or privacy of Facebook user data, such as: Cross-Site Scripting (XSS), Cross-Site Request Forgery (CSRF/XSRF), Remote Code Injection.
  • Reside in a country not under any current U.S. Sanctions (e.g., North Korea, Libya, Cuba, etc.)
Facebook security team will assess each bug to determine if qualifies.

Input Validation attacks

Input Validation Attacks are where an attacker intentionally sends unusual input in the hopes of confusing the application.
The most common input validation attacks are as follows-

1) Buffer Overflow :- Buffer overflow attacks are enabled due to sloppy programming or mismanagement of memory by the application developers. Buffer overflow may be classified into stack overflows, format string overflows, heap overflows and integer overflows. It may possible that an overflow may exist in language’s (php, java, etc.) built-in functions.
To execute a buffer overflow attack, you merely dump as much data as possible into an input field. The attack is said to be successful when it returns an application error. Perl is well suited for conducting this type of attack.
Here’s the buffer test, calling on Perl from the command line:
$ echo –e “GET /login.php?user=\
> `perl –e ‘print “a” x 500’`\nHTTP/1.0\n\n” | \
nc –vv website 80
This sends a string of 500 “a” characters for the user value to the login.php file.
Buffer overflow can be tested by sending repeated requests to the application and recording the server’s response.

Saturday 18 August 2012

What is DOXING and its Uses...


First, let me explain what Doxing is ? Doxing is the process of gaining information about someone or something by using sources on the Internet and using basic deduction skills. Its name is derived from “Documents” and in short it is the retrieval of “Documents” on a person or company.


You’re probably thinking, “Okay, so basically it’s getting information from searching someone’s email on Google right?” in a sense yes, but there are actually easier ways to get someone’s information online. The most popular and most common method is to use a website called Pipl (http://www.pipl.com/). Pipl allows you to search for full names, emails, usernames, and even phone numbers, thus making it a very useful tool for hackers. Another source hackers can use is Facebook (http://www.facebook.com). Sure, Facebook allows full name searches, but most hackers aren’t using it for its name search; they’re using it for its email search.

Disabling Copy and Select Function in Blogger

Writing articles and posting them sure takes a lot of time. Writing doesn't just involve typing, but collecting resources from different sources to get a neat and complete post.However copying and pasting it on different site takes a couple of minutes. An incident like this happens to be like a blow to the face of the writer.So in order to protect content from getting rewritten anywhere in any other form then the function for selecting and copying must be disabled. So here is the tutorial on disabling them.

Tutorial -

Facebook Shortcuts For Mozilla and Chrome




Firefox Facebook Shortcuts :-

Shift+Alt+1: View your News Feed
Shift+Alt+2: View your own Profile
Shift+Alt+3: View pop-up of friend requests
Shift+Alt+4: View pop-up of messages
Shift+Alt+5: View pop-up of notifications
Shift+Alt+6: View Account Settings
Shift+Alt+7: View Privacy Settings
Shift+Alt+8: View Facebook’s own profile
Shift+Alt+9: Read latest Terms of Service agreement.
Shift+Alt+0: Open Facebook Help Center
Shift+Alt+?: Search
Shift+Alt+m: Compose a new message


Google Chrome Facebook Shortcuts :-

Create folders in My computer

Create your own custom system folder, like "My Documents", that can not be deleted or renamed and place it on the desktop and My Computer.

Create the following series of keys and values in the registry at [HKEY_CLASSES_ROOT\CLSID] or [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID]. The GUID, globally unique identifier, can be a random number, in this example "FD4DF9E0-E3DE-11CE-BFCF-ABCD1DE12345" is used.


  1. Create a new key called [HKEY_CLASSES_ROOT\CLSID\{FD4DF9E0-E3DE-11CE-BFCF-ABCD1DE12345}] and set (Default) to equal the name of the folder e.g. "My Folder".
  2. Create a new sub-key under the main key called "DefaultIcon" (i.e. [HKEY_CLASSES...ABCD1DE12345}\DefaultIcon]) and set (Default) to equal the filename for the icon you want to display e.g. "c:\windows\myicon.ico".
  3. Create a new sub-key under the main key called "InProcServer32" (i.e. [HKEY_CLASSES...ABCD1DE12345}\InProcServer32]) and set (Default) to equal "shell32.dll", also create a new String value called "ThreadingModel" and set it to "Apartment".

Tuesday 14 August 2012

3 Basic Ways to Tell Your Computer Has Been Hacked

Learning how to hack into the accounts of individuals is really convenient and pretty cool—but when the tables get turned around and you become the "hackee"—yeah, not so cool any more. Thankfully there are some clues that may suggest you are the victim of being hacked. To learn what they are, continue reading below.

1. It Seems as Though a Ghost Lives Inside Your Computer. 

If you start noticing that your computer starts to act strangely, almost paranormal like—for example maybe the cursor starts to move on its own, emails that you know were untouched in your inbox before suddenly vanish, passwords magically change, or numbers and other characters appear on your screen when you are more than sure that you didn’t even touch your keyboard—then chances are your "ghost" lives in some house across the country and is controlling your laptop or desktop from a distance. As soon as you notice any kind of the unusual activity listed above, it's recommended to immediately dis enable your wireless or unplug your Ethernet cable so the hacker cannot access your computer. Then you need to immediately scan your computer with your anti virus software so that it can remove any cookies or installed malicious software that the hacker administered to your computer. If you do not have anti virus software installed because you think it's just too expensive, AVG offers a basic version for free. 

2. Your Internet Connection has Suddenly Turned into a Turtle. 

7 Things You Should Know About Online Passwords

As online technology has advanced, so have hackers techniques for getting into your accounts and stealing personal information. If you’re still using the same password you made up when you opened your first email account, you are setting yourself up to be a hacking victim. But don’t worry; read on and learn how to set those Internet geniuses-gone-wrong up for failure by knowing the essentials about online passwords.


1.You need different passwords for each site

Since passwords are so hard to remember and you sometimes don’t sign into a site for months, many people have one or two passwords they use for everything. This is an easy way for hackers to get access to your accounts. Hackers will infiltrate sites that aren’t very secure and uncover thepasswords used there. Then they run them on all the most popular sites. By using a different one for each site you log into, you’re not handing them your life if they figure out one password.
2.Longer passwords are harder to hack

List of websites to check whether website is safe to use or not

To make sure whether site is free from malware or not, we have to verify the target-link with few more sites.

Here ,i list out some websites that helpful to identify whether site is safe or not :



1.My Wot:

WOT is a community-based, free safe surfing tool for browsers that provides website ratings & reviews to help web users as they search, surf & shop online.

website: www.mywot.com

2.Virus Total:

Sunday 12 August 2012

How do i block and unblock internet sites

Some times it becomes necessary to block and unblock internet website on our Computers for one or other reason.

Procedure to block an unblock internet sites:

  1. Go to Start and type RUN .
  2. Type C:\WINDOWS\system32\drivers\etc
  3. Open the file "HOSTS" in a notepad
  4. Under "127.0.0.1 localhost" . Add IP Name
  5. IP - IP of the site to be blocked
  6. Name - Name of the site (see the pic below for example
Example :
127.0.0.1 localhost
210.210.19.82 www.sifymall.com

Sifymall is now unaccessable . For every site after that you want block , just add "1" to the last number in the internal ip (127.0.0.2) and then the add like before.



How To Gain Airtel PUK Code


PUK Code : It is related to your Sim which helps you to lock the phone. Its even in the Nokia 1110 . So many kids miss understand this and thus they lock it without knowing its effects, The effects are:
  • You will loose all your data like contacts and other stuff .
  • And also if you enter the PUK code wrong more than 10 times your sim will itself get blocked! and no one can call you or Message you .
This is the method you’ll have to use to get your PUK code You’ll need:
  1. A PUK code asking sim of course.
  2. And you’ll an another sim of airtel so that you can gain your PUK code .
Method:

Saturday 11 August 2012

COMPRESS 1GB FILE TO 10MB EASILY USING KGB ARCHIVER

Compressing your file shouldn't be a problem again as a software has been developed to help you do that. Imagine having a flash of 2GB and you wanna copy a file of 5GB to it, you know that won't be possible. But with the help of this new software, you can achieve that without the file be corrupt.

KGB Archiver is a free open source software that can compresses 1GB File to 10MB file. KGB Archiver runs on Windows OS and Linux. Compression ratio of this software is very high. Time due to high compression levels, to compress a file goes high as the file size and increases the compression ratio may vary depending on the file format.
Note:- Take this Litte Explanation from Naijaloaded, If you Compress a File from a High Size to a lower Size and you Send to your Friend, Your Friends must have KGB Archiver Installed on the System to decompress the File, After Decompressing, it will go back to its normal size.

System Requirements: 

Due to high compression ratio of KGB Archiver, you must have a decent system hardware configuration.
* 256 MB RAM and above.
* 1.5 Ghz Processor.


download KGB Archiver click here




Friday 10 August 2012

See 911 attack on notepad


Now the attack of World Trade Center can be seen on a simple Notepad file. Let’s begin this trick with the bit of information – The flight number of the respective flight that hits twin tower was Q339.
 However,  new notepad versions change it recently. So you have to change 9 to N. 

Now let’s begin this interesting trick:
  1. Open a new notepad file.
  2. Type Q339
  3. Increase the font size to 72
  4. Change the font type to “Wingdings” 
 


I can see your expression. Yes it’s the power of notepad or just a mere coincidence.

How to crack WPA/WPA2 Password


Introduction

Hello and welcome to my tutorial about wireless networking.
Today I’ll be teaching you how easy it is to obtain access to a wireless protected network by cracking the Wi-Fi network’s password.
There are lots of questions coming from the beginners on how to get  WPA/WPA2   password and accessing neighbor’s connection.
I will be covering all of the aspects and ways of hacking a network and gaining access to the router.

What You need to succeed-

  • A compatible wireless adapter—This is the biggest requirement. You’ll need a wireless adapter that’s capable of packet injection, and chances are the one in your computer is not.
  • A BACKTRACK CD-Download yourself a copy of the CD and burn it, or load it up in VMware to get started.
  • A nearby WEP-enabled Wi-Fi network. The signal should be strong and ideally people are using it, connecting and disconnecting their devices from it.
Okay so let’s begin, so first we need to open a terminal. 

STEP 1:

Okay, so firstly open up a terminal and once we have the terminal open we are going to type in airmon-ng which will display our wireless interfaces.
In my case I have wlan0, and now we are going to put it into monitor mode.


STEP 2:

How to Crack wifi network’s password (WEP)

Wireless Hacking Using Backtrack

Introduction

Hello and welcome to my tutorial about wireless networking.
Today I’ll be teaching you how easy it is to obtain access to a wireless protected network by cracking the Wi-Fi network’s password.
There are lots of questions coming from the beginners on how to get  WEP/WPA/WPA2   password and accessing neighbor’s connection.
I will be covering all of the aspects and ways of hacking a network and gaining access to the router.
How to crack WEP Password
What u need to succeed ?
  • A compatible wireless adapter—This is the biggest requirement. You’ll need a wireless adapter that’s capable of packet injection, and chances are the one in your computer is not.
  • A BACKTRACK CD-Download yourself a copy of the CD and burn it, or load it up in VMware to get started.
  • A nearby WEP-enabled Wi-Fi network. The signal should be strong and ideally people are using it, connecting and disconnecting their devices from it.
Okay so let’s begin, so first we need to open a terminal. To do that, just click the little icon that’s on the right side from System. Please see the image below:


STEP 1: