Sunday, September 4, 2011

HOW TO Hide partitions without using any software

Go to Start->Run.
 Type DISKPART and press Enter.
In the console type list volume to see all the drives available on your PC.
Now select the drive which you want to hide. Suppose you want to hide D see the volume number opposite to Ltr D.
In My PC it is volume 4 for drive D(might be different in your computer) .
Now to hide drive D type Select volume 4 .(Select the appropriate number according to your system)
Then type remove letter d , this will hide your drive.
Now to get your drive back type Select volume 4 and then type assign letter d .
See this image
This normally works for all drives but may not work for system drives(The drive in which your OS is loaded).

inSSIDer – Wi-Fi Network Scanner For Windows

inSSIDer is an award-winning free Wi-Fi network scanner for Windows Vista and Windows XP. Because NetStumbler doesn’t work well with Vista and 64-bit XP, an open-source Wi-Fi network scanner designed for the current generation of Windows operating systems.
What’s Unique about inSSIDer?
Use Windows Vista and Windows XP 64-bit.
Uses the Native Wi-Fi API.
Group by Mac Address, SSID, Channel, RSSI and “Time Last Seen”.
Compatible with most GPS devices (NMEA v2.3 and higher).
How can inSSIDer help me?
Inspect your WLAN and surrounding networks to troubleshoot competing access points.
Track the strength of received signal in dBm over time.
Filter access points in an easy to use format.
Highlight access points for areas with high Wi-Fi concentration.
Export Wi-Fi and GPS data to a KML file to view in Google Earth.
Download:http://www.metageek.net/support/downloads/

how to make android application

Step 1: Get Eclipse
For this tutorial, I’m going to use Eclipse, because frankly it’s the easiest and most hassle-free development tool for Android right now. If you’re a NetBeans programmer, be my guest; but I’ll use Eclipse today.
Download Eclipse IDE for Java Developers (PC or Mac, 92MB)
Note: This is a .zip file; when you unzip it you will be able to run it wherever you unpacked it – there is no installer. I’d recommend that you put this in “C:\Program Files\” unless you plan on making it a portable application on a USB drive or something.
Step 2: Download The Java JDK
If you don’t have it already, you need to download the Java JDK 6. If you currently have the JDK 5, you should be okay, but there’s really no reason not to update. Just install it by downloading and then running through the setup to get things going. I’d recommend that you just hit next–>next–>finish, rather than doing anything fancy. Once you get things working, you can mess around a bit.
Step 3: Download The Android SDK Tools
Next, you’ll need to get the Android SDK Tools straight from Google. Unpack and install this to a directory you’ll remember – you need to reference this in the next few steps.
Step 4: Configure Eclipse For Your Android
Start Eclipse, and head to ‘Help>Install New Software‘. Hit “Add…” and for the name, type “Android” and set the link to “https://dl-ssl.google.com/android/eclipse/” (if this doesn’t work, try it with http:// instead of https://).Click “OK” and the following should appear.
Select both of the resulting packages, and hit next – this will download the Android ADT (Android Development Tools). Go ahead and start the download to obtain these two packages. Restart Eclipse (it should prompt you to on completion of the downloads). We’re almost ready to start coding.
Step 5: Configure The Android SDK
Navigate to the folder you downloaded/unpacked the Android SDK to. In there, you’ll find a file named “SDK Setup.exe.” Start that file – the following dialogue should appear.
Don’t feel obligated to download every single thing. Could it hurt? Not really. For me, however, I only really want to program for Android 2.1 and 2.01, so those are the only API packages I bothered to get (someday I may pay for my folly, but not today). Either way, get what you want (and you do need to pick one) and hit install. The SDK manager will install it for a little while – go grab a snack.
Step 6: Set Up Your Android Virtual Device (AVD)
Now that you’ve finished yet another painful download, click over to “virtual devices” (still in the SDK Manager). We’re going to create an Android device that will test run your programs for you! Hit “New” to create a new Android device, and put in the specifications that you want it to have. In the screenshot below, you’ll see the options I wanted (that closely mimic that of my Motorola Droid).
Click “Create AVD” to–well–create your AVD. Select your AVD from the list, and hit “Start” to make sure that you do indeed have a working emulation of an Android phone. After a pretty lengthy start-up wait, it should look something like this.
Fool around with it and explore for a bit if you want, then close it up so we can get back to work.
Step 7: Configure Eclipse Again
Remember that Android SDK we got earlier? We didn’t do anything with it. Now, it’s time to tell Eclipse where it is so Eclipse can use it as a resource. To do this, open Eclipse and navigate to Window>Preferences (or on Mac, Eclipse>Preferences) and select the Android tab. As shown below, browse to the location of your Android SDK and hit “Apply“.
Everything check out so far? Hit “OK” to save everything and let’s go program.
Step 8: Create A New Project
It’s finally time to code some. Navigate to ‘File>New>Other…>Android>Android Project‘, and input a project name, as well as some other details. If you want, copy from my screenshot below. Some of the fields need explaining that simply doesn’t belong here, so if you want to know more specifically, please let me know and maybe I’ll write an article about it.

 Hit “Finish” and the project will be created.
Step 9: Input Your Code
In the tree on the left, navigate to the “src” folder and expand everything. Go to the file with the name of your “Activity” (created in step 8, mine was HelloWorld) and double click it to see the contents. Presently, your code has all of the content in black (with some minor modifications depending on your settings). To make a working “Hello world” program, you need to add the text that is in bold red. Note that there are two bold red “blocks” of code, and you need to add both to make things work.
//==========Start Code============
package com.android.helloandroid;

import android.app.Activity;
import android.os.Bundle;
import android.widget.TextView;

public class HelloAndroid extends Activity {
/** Called when the activity is first created. */
@Override
public void onCreate(Bundle savedInstanceState) {
super.onCreate(savedInstanceState);
TextView tv = new TextView(this);
tv.setText("Hello, Android");
setContentView(tv);
}
}
//==========End Code============
I would love to explain all of the code, but that’s not exactly the point of this tutorial; the point is to get your feet off the ground. I know some/most of this is confusing; but it’s just how things are wired.
Step 10: Run Your Program
Above your code, you’ll see a little green “Play” button (or navigate to ‘Run>Run‘). Click it.When a popup box asks you how to run the application, you’re going to tell it to run as an “Android Application”. It will prompt you to save changes; hit yes.
Now you get to wait an eternity while your virtual device boots up. I’d recommend that you leave it open for the duration of your programming sprees, otherwise you’re going to spend more time watching the Android logo spin than you will watching your program freeze up. Just saying. Efficiency.
After everything’s done loading, your application should upload and start automatically. Which means that right after you “unlock” the device, you’ll be greeted with your first Android program.I only captured the top half of the screen because the rest of it is black.
hat’s it, congratulations! The task can be a bit daunting at first; and definitely confusing, but if you stick with it you won’t be disappointed. If you step back and think about it, we only did a few really major things, the rest was just the process of connecting the pieces to make everything work.

Saturday, September 3, 2011

How to Find someone IP address ?



This is method to get someone IP using a PHP script. Just copy the below code and paste it in notepad. Save the file as xxx.php you can change xxx to any name but .php is must.


<?php
$hostname = gethostbyaddr($_SERVER['REMOTE_ADDR']);
$img_number = imagecreate(400,95);
$backcolor = imagecolorallocate($img_number,10,102,153);
$textcolor = imagecolorallocate($img_number,255,255,255);

imagefill($img_number,0,0,$backcolor);
$number0 = " This is Your IP/Proxy";
$number1 = " IP: $_SERVER[HTTP_X_FORWARDED_FOR]";
$number2 = " Host/Proxy: $hostname";
$number4 = " _________________________________";

Imagestring($img_number,10,5,5,$number0,$textcolor);
Imagestring($img_number,10,5,25,$number1,$textcolor);
Imagestring($img_number,10,5,45,$number2,$textcolor);
Imagestring($img_number,10,5,50,$number4,$textcolor);
Imagestring($img_number,10,8,50,$number4,$textcolor);
Imagestring($img_number,10,5,10,$number4,$textcolor);
Imagestring($img_number,10,8,10,$number4,$textcolor);

header("Content-type: image/png");
imagepng($img_number);
$file=fopen("Name-here-to-protect-the-File.txt","a");
$file2 = "- IP joined - IP/Proxy: $_SERVER[HTTP_X_FORWARDED_FOR] - Host: $hostname - '\n' ";
fwrite($file, $file2);
fclose($file);
?>



Now upload your .php file to any free web hosting site like www.my3gb.com or www.ripway.com.
Now give your link to the victim
As soon as he will click on your link his IP will be grabbed and saved in your free web hosting site.
You can use this to get someone IP on facebook, yahoo, gmail chat. 

Top 10 Windows Hacking Tools

1. Cain & Abel – Cain & Abel is a password recovery tool for the Microsoft Windows Operating System. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, revealing password boxes, uncovering cached passwords and analyzing routing protocols.

2. SuperScan – SuperScan is a powerful TCP port scanner, pinger, resolver. SuperScan 4 (Current Version) is a completely-rewritten update of the highly popular Windows port scanning tool, SuperScan.

3. GFI LANguard Network Security Scanner – GFI LANguard N.S.S. is a network vulnerability management solution that scans your network and performs over 15,000 vulnerability assessments. It identifies all possible security threats and provides you with tools to patch and secure your network. GFI LANguard N.S.S. was voted Favorite Commercial Security Tool by NMAP users for 2 years running and has been sold over 200,000 times!

4. Retina – Retina Network Security Scanner, recognised as the industry standard for vulnerability assessment, identifies known security vulnerabilities and assists in prioritising threats for remediation. Featuring fast, accurate, and non-intrusive scanning, users are able to secure their networks against even the most recent of discovered vulnerabilities.

5. SamSpade – SamSpade provides a consistent GUI and implementation for many handy network query tasks. It was designed with tracking down spammers in mind, but can be useful for many other network exploration, administration, and security tasks. It includes tools such as ping, nslookup, whois, dig, traceroute, finger, raw HTTP web browser, DNS zone transfer, SMTP relay check, website search, and more.

6. N-Stealth – N-Stealth is a commercial web server security scanner. It is generally updated more frequently than free web scanners such as whisker and nikto, but you have to pay for the privilege.

7. Solarwinds – Solarwinds contains many network monitoring, discovery and attack tools. The advanced security tools not only test internet security with the SNMP Brute Force Attack and Dictionary Attack utilities but also validate the security on Cisco Routers with the Router Security Check. The Remote TCP Reset remotely display all active sessions on a device and the Password Decryption can decrypt Type 7 Cisco Passwords. The Port Scanner allows testing for open TCP ports across IP Address and port ranges or selection of specific machines and ports.

8. Achilles – The first publicly released general-purpose web application security assessment tool. Achilles acts as a HTTP/HTTPS proxy that allows a user to intercept, log, and modify web traffic on the fly. Due to a cyber squatter, Achilles is no longer online at its original home of www.Digizen-Security.com…OOPS!

9. CookieDigger - CookieDigger helps identify weak cookie generation and insecure implementations of session management by web applications. The tool works by collecting and analyzing cookies issued by a web application for multiple users. The tool reports on the predictability and entropy of the cookie and whether critical information, such as user name and password, are included in the cookie values.

10. Netcat (The Network SwissArmy Knife) – Netcat was originally a Unix utility which reads and writes data across network connections, using TCP or UDP protocol. It is designed to be a reliable “back-end” tool that can be used directly or easily driven by other programs and scripts. At the same time, it is a feature-rich network debugging and exploration tool, since it can create almost any kind of connection you would need and has several interesting built-in capabilities

Top 10 Linux Hacking Tools

9. IRPAS – Internetwork Routing Protocol Attack Suite – Routing protocols are by definition protocols, which are used by routers to communicate with each other about ways to deliver routed protocols, such as IP. While many improvements have been done to the host security since the early days of the Internet, the core of this network still uses unauthenticated services for critical communication.


10. Rainbowcrack – RainbowCrack is a general propose implementation of Philippe Oechslin’s faster time-memory trade-off technique. In short, the RainbowCrack tool is a hash cracker. A traditional brute force cracker try all possible plaintexts one by one in cracking time. It is time consuming to break complex password in this way. The idea of time-memory trade-off is to do all cracking time computation in advance and store the result in files so called “rainbow table”.
This is a Cool Collection of Top Ten Linux Hacking Tools.
1. nmap – Nmap (“Network Mapper”) is a free open source utility for network exploration or security auditing. It was designed to rapidly scan large networks, although it works fine against single hosts. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. Nmap runs on most types of computers and both console and graphical versions are available.

2. Nikto – Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 3200 potentially dangerous files/CGIs, versions on over 625 servers, and version specific problems on over 230 servers. Scan items and plugins are frequently updated and can be automatically updated (if desired).

3. THC-Amap – Amap is a next-generation tool for assistingnetwork penetration testing. It performs fast and reliable application protocol detection, independant on the TCP/UDP port they are being bound to.

4. Ethereal – Ethereal is used by network professionals around the world for troubleshooting, analysis, software and protocol development, and education. It has all of the standard features you would expect in a protocol analyzer, and several features not seen in any other product.

5. THC-Hydra – Number one of the biggest security holes are passwords, as every password security study shows. Hydra is a parallized login cracker which supports numerous protocols to attack. New modules are easy to add, beside that, it is flexible and very fast.

6. Metasploit Framework – The Metasploit Framework is an advanced open-source platform for developing, testing, and using exploit code. This project initially started off as a portable network game and has evolved into a powerful tool for penetration testing, exploit development, and vulnerability research.

7. John the Ripper – John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix flavors, supported out of the box are Kerberos AFS and Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches.

8. Nessus – Nessus is the world’s most popular vulnerability scanner used in over 75,000 organisations world-wide. Many of the world’s largest organisations are realising significant cost savings by using Nessus to audit business-critical enterprise devices and applications.
from:-dhrumil shah

Sunday, August 28, 2011

Run C++ Compiler Fullscreen in Windows 7

This is a big question for those who are still using Turbo C++ Version 3.0 in Windows Vista and Win 7. As everyone knows that full screen is not supported with the version 3.0 in Vista and windows7 it is ridiculous to work in the small screen where I think no one can ever imagine writing a program there! This solution will help all the C, C++ learners using TC++ 3.0 in Vista and Windows 7.

Now lets trick this...
There are 2ways:

1. By changing the Properties

So now after opening the CMD, now click on the logo image of CMD at left top corner of the window, you wil be opened with a set of Options. Now click on Properties.

Now a window will be opened. Change the parameters as in the image:

And now goto Layout tab and change as:

Now click OK and thats it now you have a full screen CMD, now open Compiler and continue your Programming.
2. Using DOS Box tool

DOSBox is a DOS-emulator that uses the SDL-library which makes DOSBox very easy to port to different platforms. DOSBox has already been ported to many different platforms, such as Windows, BeOS, Linux, MacOS X.

So after downloading this tool you will be needed to mount the harddrive which has the Compiler in it..

First Open the DOS BOX application which will be same as our Command Prompt window.
Now type in,

MOUNT C C:\TC\BIN\

Here C is the name of the Drive and C:\TC\BIN\ is the address where the compiler is located.

Now Just type TC and hit ENTER and thats it now you have a full screen Compiler in Win7 or Win Vista.

click here to download DOS BOX

Thursday, August 18, 2011

Run Commands


appwiz.cpl -- Used to run Add/Remove wizard

Calc --Calculator

Cfgwiz32 --ISDN Configuration Wizard

Charmap --Character Map

Chkdisk --Repair damaged files

Cleanmgr --Cleans up hard drives

Clipbrd --Windows Clipboard viewer

Control --Displays Control Panel

Cmd --Opens a new Command Window

Control mouse --Used to control mouse properties

Dcomcnfg --DCOM user security

Debug --Assembly language programming tool

Defrag --Defragmentation tool

Drwatson --Records programs crash & snapshots

Dxdiag --DirectX Diagnostic Utility

Explorer --Windows Explorer

Fontview --Graphical font viewer

Fsmgmt.msc -- Used to open shared folders

Firewall.cpl -- Used to configure windows firewall

Ftp -ftp.exe program

Hostname --Returns Computer's name

Hdwwiz.cpl -- Used to run Add Hardware wizard

Ipconfig --Displays IP configuration for all network adapters

Logoff -- Used to logoff the computer

MMC --Microsoft Management Console

Msconfig --Configuration to edit startup files

Mstsc -- Used to access remote desktop

Mrc -- Malicious Software Removal Tool

Msinfo32 --Microsoft System Information Utility

Nbtstat --Displays stats and current connections using NetBIOS over TCP/IP

Netstat --Displays all active network connections

Nslookup--Returns your local DNS server

Osk ---Used to access on screen keyboard

Perfmon.msc -- Used to configure the performance of Monitor.

Ping --Sends data to a specified host/IP

Powercfg.cpl -- Used to configure power option

Regedit --Registry Editor

Regwiz -- Registration wizard

Sfc /scannow -- System File Checker

Sndrec32 --Sound Recorder

Shutdown -- Used to shutdown the windows

Spider -- Used to open spider solitaire card game

Sfc / scannow -- Used to run system file checker utility.

Sndvol32 --Volume control for soundcard

Sysedit -- Edit system startup files

Taskmgr --Task manager

Telephon.cpl -- Used to configure modem options.

Telnet --Telnet program

Tracert --Traces and displays all paths required to reach an internet host

Winchat -- Used to chat with Microsoft

Wmplayer -- Used to run Windows Media player

Wab -- Used to open Windows address Book.

WinWord -- Used to open Microsoft word

Winipcfg --Displays IP configuration

Winver -- Used to check Windows Version

Wupdmgr --Takes you to Microsoft Windows Update

Write -- Used to open WordPad
by dhrumil shah

Saturday, August 13, 2011

CRACKING windows XP users’ password.

Method 1:
If you have an administrator account (Not Guest)
then the XP users’ passwords can be reset using command prompt.
Go to the task-bar and click on the Start button, then click on run and in the place given on dialog box type “command”, press enter.
Now In the Command prompt type “net user”
the screen will display the list of users available on machine
suppose there are three administrator users with the name of admin1, admin2 and admin3

then the password of any user can be changed by logging into the account of any one administrator
for example if we want to change the password of admin1
then we can change it from the following command
net user admin1 password
similarly for other desired users
The general syntax is for changing password is
net user
Limitations: The above method will only work if you are logged in as the administrator user.
Method 2:
Windows Recovery option,
Boot from the Windows XP CD and press enter when you are prompted to Install Windows copy, on the next screen there is a repair existing Windows version. This method is also known as windows recovery method,
The repair option will take as much time as the installation would have taken because the Windows file-system is replaced including the SAM file where the password is stored.
C:WindowsSystem32configsam
whereas the users’ setting remain untouched.
Thus the users’ password is reset to NULL value.
#In repair mode you have another hole to modify the password.It is easier.The steps are as following.
Boot from xp bootable.After license agreement is done(pressing f8) select the target window for repair.
After file copy completed machine will restart.And repair process will start.You will see ‘installing devices’ 39 minutes left etc. at bottom left of your screen.
Now press Shift+f10.A console(command window) will open.
type nusrmgr.cpl and hit enter.This will let you to enter in the user account setting.Now change the password.You will not be asked for old password. Just type the new password there.
Continue the repair process.It is strongly recommended that you continue the repair until it is completed.
You are done, the password is replaced.The password strength does not matter in this case.
Method 3:
Boot your computer from a live Linux CD or DVD which has an NTFS/HPFS file-system support.
Then Mount the drive which has Windows copy installed on it. Copy the sam file on the location
C:WindowsSystem32configsam
Which will be mentioned as /media/disk-1/Windows/System32/config/sam
It is a common misconception that sam file can be viewed through normal text editor, sam file isnt a normal text file.
Gnome, KDE or vim text Editors won’t display the content of this file
Open the file using Emacs Editor (available in nearly all the distributions of Live Linux). It will be hard to find the the password hashes, so go for the user-names which are not encrypted, just after the user-names passwords’ hashes can be found out, copy the code between “%” sign and on the the Google search for the rainbow tables, They will provide the decrypted value which have already been brute-forced earlier. This is isn’t a sure shot method, as the rainbow project is still under development. The password can be set to NULL by deleting the content, but this might result in the corruption of the sam file, and recovery is the only option left after it.
Limitations: This Method can corrupt your SAM file, which may lead to a repair of Windows XP, and you can risk your personal data with that.
Method 4:
OPHcrack method.
This is a sure shot password recovery method based upon bruteforcing.
This Live CD is based upon the slax LiveCD v.5.1.7. It has been customized to include ophcrack 2.3.3 and the SSTIC04-10k tables set. It is able to crack 99.9%% of alphanumeric passwords. Since the tables have to be loaded into memory, cracking time varies with the amount of available RAM. The minimum amount of RAM required is 256MB (because the LiveCD uses a lot of it). The recommended amount is 512MB. Ophcrack will auto-detect the amout of free memory and adapts its behaviour to be able to preload all the tables it can.
A shell script launched at the beginning of the X session(Session for managing your desktop) does the job of finding the Windows partition and starting appropriate programs to extract and crack password hashes. It will look for all partitions that contains hashes. If more than one are found, you will have to choose between them.
If your partition is not detected, make sure your the partition containing the hashes you want to crack is mounted and the use ophcrack ‘Load from encrypted SAM’ function to recover your Windows hashes. Then click ‘Launch’ and the cracking process will start.
Download the ISO image of OPH crack Live Linux CD from sourceforge mirrors.
Another small application which resets the users’ password is available at

How to call your friends with their own number

With useful prank to confuse your friends. With this mobile hack, you can call your friends with their own mobile number.... meaning by, they will see their own number calling them. Just follow the guidelines I have mentioned in this mobile hack article.
Mobile hack to call your friends:

 1. Go to linkand register there for free account.

2. During registration, remember to insert Victim cell phone number in "Phone number" field as shown below.
3. Complete registration and confirm your email account id and then login to your account. Click on "Direct WebCall".




4. You will arrive at page shown below. In "Enter a number" box, select your country and also any mobile number(you can enter yours). Now, simply hit on "Call Now" button to call your friend with his own cell phone number.




5. That's it. Your friend will be shocked to see his own number calling him. I have spent last two days simply playing this cool mobile hack prank.

Thus, use this cool mobile hack to surprise and shock your friends. This mobile hack is free. So, you don't need to lose a buck. Simply register and you'll be able to perform this mobile hack. This mobile hack is available for almost all countries and all cell phones network providers.        

10 Best Data Recovery Softwares

1. Pandora Recovery Version:2.1.1,Free, www.pandorarecovery.com
2. Easeus Data Recovery Wizard Free Edition
Version: 5.5.1,Free, www.easeus.com
3. MiniTool Power Data Recovery Free Edition
Version: 6.5,Free,www.minitool.ca
4. NextBreed Data Recovery Version: 1.0, Free to try; $64.99 to buy, www.nextbreed.com
5. VirtualLab Data Recovery Version: 6.0.2.8,Free to try (10MB of recovered data); $39.95 to buy,www.binarybiz.com
6. EasyRecovery Professional
Version: 6.10, $499.00 to buy,www.ontrack.com
7. Recover Files Version: 3.27,Price: Free to try(Limited functionality); $29.95 to buy.www.UndeleteUnerase.com
8. File Recovery Assist Version: 3.0.0.38,Price: Free to try(Some features disabled); $29.95 to buy. www.sondle.com
9. Data Recovery Version: 2.3.1,Free,tokiwa.qee.jp)
10. Recover My Files
Version: 4.6.8.1012,Price: Free to try (Save-disabled); $69.95 to buy,www.getdata.com

Wednesday, August 3, 2011

Tips And Tricks To Protect Yourself From Phishing

Phishing is a variant of “ fishing ”.It is used to bait the users to give out their sensitive information such as credit card information,net banking username and passwords and other important personal and financial information.Now a days social networking sites like facebook and orkut are highly targeted sites.These attacks are mainly carried by using Emails,Instant messaging or phone calls.Phishing is a example of social engineering to fool users.In Phishing people are convinced to enter their information in spoofed sites.This is a criminal activity and a punishable offense.So,it is suggested that you should never create phishing sites and if you know about any phising site then you should report it by sending an email to “ phishing-report@us-cert.gov “ .Detecting fraudulent emails and phishing sites can be extremely difficult.Here we are giving you tips and tricks to detect these phishing sites and emails and protect your self from getting hacked.

Phishing Can Use The Following Techniques

1 Link manipulation

2 Filter evasion

3. Phone phishing


1. Link Manipulation :- In this method a misspelled url of the original website can be used of the spoofed organization.LikeHttp://www.facbook.com
http://www.faecebook.com
instead of the original address http://www.facebook.com .

The another method that can be used is the different misleading anchor tag
For example:-The URL below may seem to take you to facebook but it will take you to our homepage.You can test it by clicking on the link.

Click Here To Visit Facebook

So try to avoid clicking on links in emails.Instead type the proper address of the site yourself.

2. Filter evasion:-The main method to bring a user to a phishing site by using emails.So, to protect its users from phishing spams gmail and other email services started blocking suspected emails by looking for specific phishing content in emails.To overcome this the hackers started mailing website addresses in pictures.So now images are by default blocked by gmail and you have to enable them manually.

3. Phone Phishing:Websites and Emails are not the only methods.In phone phishing Users receive phone calls or messages requesting them to verify their information by telling the caller.Some people reveal all i important information like their net banking pin or their email passwords.It is recommended that you should never reveal your sensitive information to the caller.

If you have any queries or suggestions then don’t hesitate to comment on this article.

Saturday, July 30, 2011

Top 5 Best Black Hat Hackers

Kevin Mitnick is a very intelligent hacker of his own style called Social Engineering. He used this technique at the age of 12 to bypass the punchcard system used in the Los Angeles bus station. He hacked the first computer network at the age of 16 and copied the valuable software of Digital Equipment Corporation for which he is sentenced for 12 months followed by supervise release. Mitnick used his social engineering technique to hack computer networks, email, coping most valuable software's etc.., which made him a most wanted cyber criminal in the history of USA. After getting caught by US government he changed attitude and now he is a best computer security consultant.

He is the founder of buffer overflow attacks and the first computer worm in internet which is named Morris Worm, not only that but he is also a co-founder od ViaWeb(Now it is called as Yahoo! Store) which is the first web-based application which lets users to create their own online store with very little effort and less expertise. According to Morris the worm created by him is intended to gauge the size of internet, but when it comes to real the worm has the capable to find the vulnerability's of the targeted systems and which in turn gives access to hackers by exploiting the security hole.
The creation of this worm made him the first person to be prosecuted and convicted in US under the Computer Fraud and Abuse Act and sentenced for 3years of prohibition, 400hours of community service, $10,050 fine and his supervision costs.
After this he has achieved many things like being a cofounder of ViaWeb which was sold to yahoo for $48million, Receiving a Ph.D in Applied science by Harvard, being a professor in MIT(Massachusetts Institute of Technology) and so on which made him special in this world.
Loyd Blankenship(a.k.a +++The Mentor+++)
Loyd Blankenship is well know as The Mentor and written as +++The Mentor+++, In 1970s he is a well-known hacker and writer and is also very very famous for his The Hackers Manifesto and was published in the underground hacker ezine Phrack and you can read it from here. Loyd gave a reading of The Hacker Manifesto and offered additional insight at H2K2. (Source: Wikipedia - http://en.wikipedia.org/wiki/Loyd_Blankenship)
Jonathan James(a.k.a c0mrade)
Jonathan was the first juvenile to be sent to sentence at the age of 16. Jonathan is well known for his high rated intrusions including gaining access to DTRA(Defence Threat Reduction Agencies) servers and installing a backdoor which in-turn gave him access to sensitive email and passwords of their employees and 10 other military systems.
The other major intrusion is breaking in to NASA servers and stealing the software(Actually it is a source code) worth of $1.7 Million, This intrusion forced NASA to shutdown their systems for 4 weeks to find and fix the problem. The software that was steeled by J.J is used to support the physical environment in International Space Station.
J.J was died in May 18, 2008 by committing a suicide.
Kevin Poulsen(a.k.a Dark Dante)
Kevin Poulsen is also the most wanted and the best hacker once is US, Kevin is well known for his take over of all the telephone lines of Los Angeles Radio Station(KIIS-FM) by which he would be the guaranteed 102nd caller for which he will win the prize of a Porsche 944 S2. Later that when FBI started perusing him he went underground. When he was underground, the famous NBC featured a show called Unsolved Mysteries, at that time their 1-800 telephone lines are mysteriously crashed…. Later that incident Kevin was arrested for his actions and was sentenced for 51 months in prison and ordered to pay $56,000.

Friday, July 22, 2011

Hidden Programs In Windows XP !



Is it strange to hear , but true that some good programs are hidden in Windows XP !!!

Programs :

1. Private Character Editor :

Used for editing fonts,etc.
** start>>Run
** Now, type eudcedit

2. Dr. Watson :

This an inbuilt windows repairing software !
** start>>Run
** Now, type drwtsn32

3. Media Player 5.1 :

Even if you upgrade your Media Player, you can still access your old player in case the new one fails !!!
** start>>Run
** Now, type mplay32

4. iExpress :

Used to create SetupsYou can create your own installers !
** start>>Run
** Now, type iexpress

Disable Turn Off Option ..and ALT+F4 option


REGEDIT->HKEY_CURRENT_USER->SOFTWARE->MICROSOFT->
WINDOWS->POLICIES->EXPLORER
THEN GO TO RIGHT SIDE AND BY RIGHT CLICK OF UR MOUSE CREATE NEW DWORD VALUE WITH NAME NoClose and after creating click on it and give Value Data 1.
 And Reboot your pc ..now your Turn Off option is disabled ..to Enable it again ..go to that directory by regedit ..and simply delete that created NoClose and Log Off Your User and Log in again ..your Turn off Again Working.

Deleting Recyclebin From The Desktop...


HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows/CurrentVersion\Explore \Desktop\ NameSpace\ LOOK FOR THE KEY"645FF040-5081-101B-9F0800AA002F954E

 AND DELETE" this hack is for completely deleting the reclyebin ON THE OTHER HAND YOU SHOULD USE BELOW HACK:- HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows/SehellNoRoam\MUICache AND CHANGE THE VALUE OF @C:\WINDOWS\system32\SHELL32.DLL,8964 TO WHATEVER YOU WANT.


Create Your Own Logon Message
1 Click start
click run
type regedit,
then click ok!

2 In The registry editor, drill down to the following key:
hklm\software\Microsoft\Window​s NT\Current version\Winlogon.

3 Right click LegalNoticeCaption,
click modify,
Type: THIS IS NEXT TRICK,and then click ok!

4 Right click legalNoticeText,
click modify, and then Close your message!

5 Restart Your Computer.

6 The message will appear every time you logon!
dhrumil shah

Wednesday, July 20, 2011

Ophcrack XP PASSWOLD HACKING

Ophcrack is a free open source (GPL licensed) program that cracks Windows passwords by using LM hashes through rainbow tables. The program includes the ability to import the hashes from a variety of formats, including dumping directly from the SAM files of Windows. On most computers, ophcrack can crack most passwords within a few minutes.

Rainbow tables for LM hashes of alphanumeric passwords are provided for free by the developers. By default, ophcrack is bundled with tables that allows it to crack passwords no longer than 14 characters using only alphanumeric characters. Available for freely for download are two Windows XP tables, one small and one fast, and one Windows Vista table.

Objectif Sécurity has even larger tables for purchase, intended for professional use.Larger rainbow tables contain LM hashes of passwords with all printable characters, including symbols and spaces, and are available for purchase.

Ophcrack is also available as Live CD distributions which automate the retrieval, decryption, and cracking of passwords from a Windows system. One Live CD distribution is available for Windows XP and lower, as well as another for Windows Vista and Windows 7.The Live CD distributions of ophcrack are built with SliTaz GNU/Linux.

Starting with version 2.3, Ophcrack also cracks NTLM hashes. This is necessary if the generation of the LM hash is disabled (this is default for Windows Vista), or if the password is longer than 14 characters (in which case the LM hash is not stored).

Sunday, July 17, 2011

Method 1:
If you have an administrator account (Not Guest)
then the XP users’ passwords can be reset using command prompt.
Go to the task-bar and click on the Start button, then click on run and in the place given on dialog box type “command”, press enter.
Now In the Command prompt type “net user”
the screen will display the list of users available on machine
suppose there are three administrator users with the name of admin1, admin2 and admin3

then the password of any user can be changed by logging into the account of any one administrator
for example if we want to change the password of admin1
then we can change it from the following command
net user admin1 password
similarly for other desired users
The general syntax is for changing password is
net user
Limitations: The above method will only work if you are logged in as the administrator user.
Method 2:
Windows Recovery option,
Boot from the Windows XP CD and press enter when you are prompted to Install Windows copy, on the next screen there is a repair existing Windows version. This method is also known as windows recovery method,
The repair option will take as much time as the installation would have taken because the Windows file-system is replaced including the SAM file where the password is stored.
C:WindowsSystem32configsam
whereas the users’ setting remain untouched.
Thus the users’ password is reset to NULL value.
#In repair mode you have another hole to modify the password.It is easier.The steps are as following.
Boot from xp bootable.After license agreement is done(pressing f8) select the target window for repair.
After file copy completed machine will restart.And repair process will start.You will see ‘installing devices’ 39 minutes left etc. at bottom left of your screen.
Now press Shift+f10.A console(command window) will open.
type nusrmgr.cpl and hit enter.This will let you to enter in the user account setting.Now change the password.You will not be asked for old password. Just type the new password there.
Continue the repair process.It is strongly recommended that you continue the repair until it is completed.
You are done, the password is replaced.The password strength does not matter in this case.
Method 3:
Boot your computer from a live Linux CD or DVD which has an NTFS/HPFS file-system support.
Then Mount the drive which has Windows copy installed on it. Copy the sam file on the location
C:WindowsSystem32configsam
Which will be mentioned as /media/disk-1/Windows/System32/config/sam
It is a common misconception that sam file can be viewed through normal text editor, sam file isnt a normal text file.
Gnome, KDE or vim text Editors won’t display the content of this file
Open the file using Emacs Editor (available in nearly all the distributions of Live Linux). It will be hard to find the the password hashes, so go for the user-names which are not encrypted, just after the user-names passwords’ hashes can be found out, copy the code between “%” sign and on the the Google search for the rainbow tables, They will provide the decrypted value which have already been brute-forced earlier. This is isn’t a sure shot method, as the rainbow project is still under development. The password can be set to NULL by deleting the content, but this might result in the corruption of the sam file, and recovery is the only option left after it.
Limitations: This Method can corrupt your SAM file, which may lead to a repair of Windows XP, and you can risk your personal data with that.
Method 4:
OPHcrack method.
This is a sure shot password recovery method based upon bruteforcing.
This Live CD is based upon the slax LiveCD v.5.1.7. It has been customized to include ophcrack 2.3.3 and the SSTIC04-10k tables set. It is able to crack 99.9%% of alphanumeric passwords. Since the tables have to be loaded into memory, cracking time varies with the amount of available RAM. The minimum amount of RAM required is 256MB (because the LiveCD uses a lot of it). The recommended amount is 512MB. Ophcrack will auto-detect the amout of free memory and adapts its behaviour to be able to preload all the tables it can.
A shell script launched at the beginning of the X session(Session for managing your desktop) does the job of finding the Windows partition and starting appropriate programs to extract and crack password hashes. It will look for all partitions that contains hashes. If more than one are found, you will have to choose between them.
If your partition is not detected, make sure your the partition containing the hashes you want to crack is mounted and the use ophcrack ‘Load from encrypted SAM’ function to recover your Windows hashes. Then click ‘Launch’ and the cracking process will start.
Download the ISO image of OPH crack Live Linux CD from sourceforge mirrors.
Another small application which resets the users’ password is available at

How to Trace Any IP Address

In my earlier post I had discussed about how to capture the IP address of a remote computer. Once you obtain this IP address it is necessary to trace it back to it’s source. So in this post I will show you how to trace any IP address back to it’s source. In fact tracing an IP address is very simple and easy than we think. There exists many websites through which you can trace any IP address back to it’s source. One of my favorite site is ip2location.com.
Just go to http://www.ip2location.com/demo.aspx and enter the IP address that you want to trace in the dialog box and click on “Find Location”‘. With just a click of a button you can find the following information for any given IP address.
1. Country in which the IP is located

2. Region

3. City

4. Latitude/Longitude

5. Zip Code

6. Time Zone

7. Name of the ISP

8. Internet Speed

9. Weather Station

10. Area Code and

11. Domain name associated with the IP address.

A sample snapshot of the results from ip2location.com is given below
You can also visually trace route any IP address back to it’s location. For this just visit http://www.yougetsignal.com/tools/visual-tracert/ and enter the IP you want to trace in the dialog box and hit the “Proxy Trace” button. Wait for few seconds and the visual trace route tool displays the path Internet packets traverse to reach a specified destination. Hope this helps. Please pass you comments.

How to Use Windows 7 Without Activation

Most of you might be aware of the fact that it is possible to use Windows 7 and Vista for 120 days without activation. This is actually possible using the slmgr -rearm command which will extend the grace period from 30 days to 120 days. However in this post I will show you a small trick using which it is possible to use Windows 7 without activation for approximately an year! Here is a way to do that.
1. Goto “Start Menu -> All Programs -> Accessories” . Right click on “Command Prompt” and select “Run as Administrator“. If you are not the administrator then you are prompted to enter the password, or else you can proceed to step-2.
2. Now type the following command and hit enter
slmgr -rearm

3. You will be prompted to restart the computer. Once restarted the trial period will be once again reset to 30 days. You can use the above command for up to 3 times by which you can extend the trial period to 120 days without activation.
4. Now comes the actual trick by which you can extend the trial period for another 240 days. Open Registry Editor (type regedit in “Run” and hit Enter) and navigate to the following location
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform

5. In right-side pane, change value of SkipRearm to 1.
6. Now you will be able to use the slmgr -rearm command for another 8 times so that you can skip activation process for another 240 days. So you will get 120 + 240 = 360 days of free Windows 7 usage.
120 days using “slmgr -rearm” command before registry edit+

240 days using “slmgr -rearm” command after registry edit

= 360 Days

Saturday, July 16, 2011

FREE SMS SITES


http://www.160by2.com
http://www.mycantos.com
http://www.gosms.com
http://www.phones.com
http://www.devinosms.com/
http://gsms.se/
http://www.themobiweb.com/en/sms.html
http://my.phonegnome.com/
http://sms4u.biz/signup.php
http://simsor.com/register
http://www.mobik.com/mobik/client/
http://www.smsdiscount.com/en/index.html
http://4usms.net/
http://www.sendsmsnow.com/
http://www.unisms.uni.cc/
http:// www.atrochatro.com/
http://zyb.com/
http://www.mobyko.com/
http://www.smstxtbox.com/ web/
http://www.junglesms.com/
http://50sms.com/
http://www.ecosms.ch/
http://www.free– sms.com/index.go
http://www.pimpmysms.com/
http://www.islamweb.net/
http://www.gsmvault.com/
http://smscity.com/
http://www.sms2india.org/
http:// www.freesms.web.tr.tc/
http://www.d1g.com/
http://thesmszone.com/
http://zyb.com/
http://www.vazu.com/
http://www.sms.ac/
http://www.agentsms.com/
http://www.mobizone.com/
http://www.yellowpages.com.eg /
http://www.shortmessage.com/
http://www.worldxs.net/sms.html
http://www.hot.it/sms
http://www.smspress.com/
http://www.freesms.com/
http://www.textmefree.com/
http:// www.rosms.home.ro/
http://www.nice-prizes.de/
http://www.uni.de/
http://www.quicksms.de/
http://www.cbfsms.com/ http://www.sms.de/
http://www.cbfsms.com/
http://www.sms.de/
http://www.send.sms.to/free.asp
http://www.genie.co.uk/
http://www.world-free.com/free-sms
http://www.free-sms-com/
www.jump.to/freesms
http:// www.awalsms.com/
http://www.uaesms.com/
www.jinny.com.lb/sms
www.cellular.co.za/
send_sms2.htm
http:// www.mobizone.com/
http://www.smspop.com/
http://www.nemra1.com/
http://www.boswtol.com/
http://free-sms-
message.com/index.htm http://adleel.com/sms.htm
http://www.itsalat.com/
http://www.quios.com/
http://www.freesms.net/

10 Best Hacker Movies (Films about Computer Hacking) of All Time

I have here my top 10 list or my all time favorite hacker movies or films that involve computer hacking. Feel free to share yours on the comment section later on:

10. Swordfish
If you are a big fan of Halle Berry and of course, computers, then this movie is for you. This action-packed film involves a high-tech robber/villain named Gabriel Shear (John Travolta) against Stanley Jobson (Hugh Jackman), a super hacker convicted by the FBI but who is trying to stay clean. Gabriel is the leader of a covert counter-terrorist unit called Black Cell who wants to steal $9.5 billion worth of money from a secret government slush fund (codenamed Swordfish). But since it's locked up behind a complicated encryption system, he offers the desperate Stanley $10 million to hack into the system and steal the money for him.
9. Track Down (aka Hackers 2)
Track Down, also known as Takedown or Hackers 2, is a film based on the book written by computer security expert Tsutomu Shimomura and journalist John Markoff, which tells the story of how they tracked down and helped the FBI arrest the most notorious computer hacker in the US -Kevin Mitnick. For several years, Mitnick had evaded Federal agents while breaking into numerous computers and gain access to sensitive and valuable information. When he hacked the system of Shimomura, it began a daring chase through cyberspace between two computer geniuses working on different sides of the law.
8. Antitrust
Antitrust is a fictional story of two idealistic computer whiz kids who are best friends. After graduating from Stanford, Milo and Teddy are offered jobs at NURV, a giant Portland company headed by CEO Gary Winston, and is on the brink of completing a global communication system. Milo accepts the job while Teddy declined and continues to work on a media compression program he wants to release for free. Winston takes a personal interest in Milo, whose genius can help NURV meet its launch date, and Milo responds with intelligence and hard work. But when Teddy meets with tragedy, Winston's irrational remark makes Milo suspicious. So he decides to investigate Winston and his company.
7. Sneakers
Sneakers is a star-studded film that tells the story of Martin Bishop (Robert Redford), head of a group of experts who specialize in testing security systems. When he is bribed by Government agents into stealing a top secret black box, the team find themselves involved in a game of danger and conspiracy. After getting the box, they discover that it has the capability to decode every existing encryption system around the world. The problem is that the agents who hired them didn't work for the Government after all.
6. Die Hard 4: Live Free or Die Hard
The fourth instalment in the Die Hard series is geeky enough for me to be included on this list. The story revolves around a group of super hackers/cyber terrorists who plan to hack FBI computers and takes over several U.S. technology infrastructures. Thanks to Bruce Willis' immortality and the aid of non-evil computer geeks headed by Justin Long (aka The Mac Guy), the movie has a happy ending.
5. The Net
Angela Bennett (Sandra Bullock) is a young and beautiful computer expert who becomes involved in a web of computer espionage. Only hours before she leaves for vacation, she discovers secret information on the disk she has received from a friend that turns her life into a living nightmare. Her records are erased from existence and she is given a new identity so she struggles to find out why this has happened to her.
4. Hackers
I think this movie is really popular among geeks for two reasons: Angelina Jolie and well, it is a story about hackers. The film follows the adventures of a group of gifted high school hackers and their involvement in a corporate extortion conspiracy. The lead character, Dade "Zero Cool" Murphy (Jonny Lee Miller), is arrested by the US Secret Service for writing a computer virus, banning him from using a computer until he turns 18. Years later, he and his hacker friends discover a plot to unleash a dangerous computer virus allowing them to use their computer skills to find the evil computer genius behind the virus while being pursued by the Secret Service.
3. Tron
Tron is an action-filled science fiction film that tells the story of a hacker who is literally abducted into the world of computer and forced to participate in gladiatorial games where his only chance of escape is the help of a heroic security program. The movie has been described by a film critic as "a technological sound-and-light show that is sensational and brainy, stylish, and fun".
2. The Matrix (Trilogy)
An all time list of movies about hacking is never complete without including The Matrix. Its trilogy is a mainstream success, so I presume that you have seen at least one instalment or know something about The Matrix. But for those of you who are clueless, the film tells the story about a computer hacker known as Neo (Keanu Reeves) who learns from mysterious underground hackers about the real nature of his existence and his main role in the war against the controllers of it.
1. WarGames
WarGames is a film about a young hacker who unknowingly gains access to WOPR, a United States military supercomputer programmed to predict possible after-effects of nuclear war. He gets WOPR to run a nuclear war simulation, initially perceiving it to be a computer game, which caused a national nuclear missile scare and nearly initiates World War III.
If you would like to share your favorite movies about hackers or hacking, please do so via comment
sdhrumil75@yahoo.com

Change Your G-mail Background to Your Image !

Yes ! Now G-mail provides new facility to design your theme !! Now you can customize the theme as a way you want !! There are many options for color selection , background selection and you can insert your Photo too as a Background !!

Just Go to Settings >> Themes >> Create your own Theme

Here you can select your picture as a Background and change many more things !!
After selecting Picture just say " Save " and close that window !

And check your G-mail Page :)
I agree this 1 is very Basic thing !! but m sure 90% of you don't know about this :) Basic idea behind post is " Share whatever you have !! "

The fact that I can plant a seed and it becomes a flower, share a bit of knowledge and it becomes another's, smile at someone and receive a smile in return, are to me continual spiritual exercises.

Thanks :)

Set Video as your Desktop Background using VLC !

                        

So are you guys bored of the static desktop wallpaper ? do you want something Moving as a Background?
Here is the solution ! Now you can set a Video as your Desktop Background using VLC Media Player ( I hope every1 of you have it )

Requirements :-
1) VLC Media Player
2) Brain ;)
So if you don't have vlc then download it from here for free:-http://www.videolan.org/vlc/

                                         Open vlc player >> Tools >> Preferences
On the Preferences windows, select the Video button on the left.
Make the changes as shown ! like Check "Systray Icon"
Now Under Video Settings, select DirectX video output from the Output dropdown list
Then save all and close the VLC Player and reopen it
Next, choose video and then Right-click on the screen >> Video>> DirectX Wallpaper.

Done !! now just minimize your VLC Player and enjoy your Video on desktop Background !
This is pretty cool then your static desktop wallpaper !!

HOW TO HACK GMAIL FACEBOOK AND ORKUT ACCOUNT PASSWORD USING PHISHING ATTACK



Step 1 : Download gmail fake login page and extract the content into a folder. Google gmail fake page and you shall get the link

Step 2 : Create your free account at www.t35.com, www.110mb.com or www.ripway.com and upload the extract files here.

Step 3 : I have uploaded all file at t35.com. Simply upload all extracted files here.

Step 4 : Open your fake page,enter user name and password and try out whether its working. your fake page will be located at http://yoursitename.t35.com/gmail.htm or http://yoursitename.t35.com/login.htm or http://yoursitename.t35.com/index.htm

Step 5 : A password will be created in the same directory and you can check it at http://yoursitename.t35.com/gmailPassword.htm or http://yoursitename.t35.com/password.txt or http://yoursitename.t35.com/login.txt

Now you are ready to hack Gmail account Password
                                                      FREE HOSTING SITES FOR PHISHERS
FREE HOSTING

* 110mb - http://110mb.com
* Ripway - http://ripway.com
* SuperFreeHost - http://superfreehost.info
* Freehostia - http://freehostia.com
* Freeweb7 - http://freeweb7.com
* t35 - http://t35.com
* Awardspace - http://awardspace.com
* PHPNet - http://phpnet.us
* Free Web Hosting Pro - http://freewebhostingpro.com
* ProHosts - http://prohosts.org
* FreeZoka - http://www.freezoka.com/
* 000webhost - http://000webhost.com/
* AtSpace - http://atspace.com

Twitter Delicious Facebook Digg Stumbleupon Favorites More

 
Design by Free WordPress Themes | Bloggerized by Lasantha - Premium Blogger Themes | GreenGeeks Review