Showing posts with label Ethical Hacking. Show all posts
Showing posts with label Ethical Hacking. Show all posts

Saturday 10 August 2013

Super Hide your private folders,even after 'Show Hidden items' is set in Folder options

Hi everybody,

Lets hide our private folders in windows without using any tool, such that it is displayed when you asks windows to show hidden items.

To hide:
  1. First collect all your private documents and files in one folder and name it lets say, private_folder.
  2. Now right click on the folder and click Properties.
  3. Now copy the location from Properties window.
  4. Next open command prompt
  5. Type command cd and hit space, then right click and select Paste.
  6. Now type command attrib  +h  +s  /d  /s  private_folder
  7. Now the private_folder is hidden.
 
To unhide:
  1. Open command prompt, go to the location where folder was present using cammand cd
  2. Now type command attrib  -h  -s  /d  /s  private_folder

Tuesday 6 August 2013

Trick to open websites even if it is not opening anywhere due to Shutdown, blocked, or any other reason. View Deleted contents and more

Here is the cool trick for you all.

In this post I'll tell you, how you can open any website even if it is expired or shutdown. You can view results that are removed from the Websites, deleted contents, any thing that was present but not available currently.

This can be done using two services:

Using Google Cache

Google cache allows you to view the pages of website stored at Google's server, a copy of page from any website is stored in Google cache when any user visits that page using Google search engine.
  1. Search your website on Google.
  2. Next, instead of clicking on the links shown as result, click on the small down arrow icon and select cached.
  3. Now you will be sent to the page cached by Google.

Open blocked websites using proxy

Access restricted or blocked websites in your school and college using web proxy. Your activity will be hidden.

Using Hidemyass Web Proxy Service.
  1. Open website : http://www.hidemyass.com/
  2. Form Web Proxy section, turn SSL Security on.
  3. Enter the website you want to access and hit Hide my ass button.
Using Proxy Servers
  1. You can also open website without open hidemyass.com every time
  2. Open link: http://www.hidemyass.com/proxy-list/
  3. Uncheck the anonymity level:None, Low Medium
  4. Uncheck the Speed :Slow, Medium.
  5. Uncheck the Connection Time : Slow , Medium
  6. Now click on update results
  7. It will now list fast and anonymous proxy servers.
  8. Now open your web browser like Mozilla Firefox, Chrome, IE, etc
  9. And set Manual Proxy as from the list you got from hidemyass.com and apply
Now you will be able to access blocked websites.

If you want to learn, how to set manual proxy in Web browsers check my blog again.

How to find IP address of another user on network(WAN/LAN)

This post will show you how to get the IP address of remote computer.

The basic information we require to launch an attack on computer on network is, knowing the IP address of that particular computer. Using IP address we can find more information which help us during attack phase.

We can achieve our goal in several ways:

Finding IP of remote host using email service:
  1. Register for free account on readnotify.com from here.
  2. Now login to your mailing account like Gmail, Yahoo Mail, etc.
  3. Compose a new mail
  4. In the Receivers email type victim@gmail.com.readnotify.com instead of victim@gmail.com.
  5. Now give attractive subject to your mail and send it.

Friday 2 August 2013

Protect your system from Hackers by closing open ports and remote connections on your computer

Is your system being monitored or controlled by somebody else in your absence?
 Here you can find the answer.

If I want to enter in your house mutely, i need to find out open doors or windows in your house which you left open because you were unaware of the existence of that door or forgot to close that door.
In the same way our computers also has doors called PORT which it uses to connect to other computer to access service like websites, torrents download,software update services, remote connection, etc. If we are accessing any kind of service or application that uses network connection, a PORT is used for every service and application.

Here is the list of common ports and associated services:
  • 20/21: File Transfer Protocol(FTP)
  • 22: Secure Shell(SSH)
  • 23:Telnet
  • 25: Simple Mail Transfer Protocol(SMTP)
  • 53: Domain Name System(DNS)
  • 80: Hyper Text Transfer Protocol(HTTP)
  • 110: Post Office Protocol(POP)
  • 143: Internet Message Access Protocol(IMAP)
  • 169: Simple Network Management Protocol(SNMP)
  • 443: Hyper Text Transfer Protocol Secure(HTTPS)

Create Hidden account or Hide existing account in Windows, a Backdoor to System Access

This post is to show you, how we can create an invisible or hidden account in any Windows OS, so that it is not visible at the log on screen.

Here we go>>>
  1. Open command prompt as administrator.
  2. Create an account using command: net user hacker /add
  3. Set password to this account using command: net user hacker *
  4. Type password for your account twice.
  5. Now, add this account to administrators group so that we can have full rights on system using command: net localgroup administrators hacker /add
  6. Now Open Registry Editor by typing regedit in Run window
  7. Go to HKEY_LOCAL_MACHINE/SOFTWARE/Microsoft/Windows NT/Current Version/Winlogon
  8. Now create new subkey SpecialAccounts to Winlogon by right click on Winlogon, select New, then select Key.

Access Facebook account, Google account of your friends, without knowing their passwords......

Here I'm sharing one trick or hack to access Facebook accounts, Gmail Accounts, or any other website, without actually knowing their passwords.

This is done by attack called cookie stealing, where we steal the cookie which holds the details on any website like session id, etc, and are saved in our computers.We steal them and later use them to access that website using victims indentity.

Lets begin...
  1. Install the Cookie Manager+ plugin in Mozilla Firefox, you can download it form here.
  2. Now restart Firefox after installation is complete.
  3. Now ask your friend to open his Facebook account on that browser having Cookie Manger+
  4. Now click on Firefox button and then Cookie Manager+ from Web Developer option.
  5. Now click on File in Cookie Manager Window then Backup/Restore and then click Backup all.
  6. It will ask for location to save the cookies.
  7. Now you can use these cookies at same time in different computer.
  8. Now Open Cookie manager + in different computer.
  9. Now you have to select Restore all and provide the loaction of the cookie file.
  10. Now open the Facebook or refresh the Facebook tab, you will be logged into your friends Facebook account.
You can do every activities like chating, sharing, changing accounts and privacy settings, change mobile number, recovery email address, etc for taking complete control over that account.

Thursday 1 August 2013

Monitor & Protect your children online from anywhere, block sites, gaming sites, unwanted application, restrict computer and internet use

In this post, I'll  show you how to protect our children from bad things over internet, game addiction, social networking addiction and unwanted applications.

How you can monitor the activities performed on your system anytime and from anywhere?
How to put timing and various restrictions on computer system?

There are large number of applications and spywares on internet, also some Security vendors has implemented parental control like Avast Internet Security, Quick Heal Total Security,etc. I recommend you Microsoft Windows Parental Control or Family safety as it allows to view the activity online, get detailed report any time, manage settings remotely, and many more features that are not provided by other vendors.


Follow steps to use Windows Family Safety/Parental Control in Windows 8 Offline
  1. Create a new user account in your system and select standard user account when asked for type of account. This account is for your children or account to be monitored or protected.
  2. Now go to User Accounts from Control Panel, and select manage another account.
  3. Select the Family safety at the bottom in blue font.
  4. Now select the account created or to be monitored.

Crack Linux, Unix, Ubuntu root password using Grub Editing

Forgot your root password, don't worry, you need not to reinstall OS as I'm providing you the easiest way to crack or reset the password for any user including root.

Steps to follow:
  1. Power on the system, and press ESC key or Up/Down Arrow Key repeatedly until the GRUB menu is displayed.
  2. Now select the normal boot mode using Arrow Key and press 'e' to edit the settings.  

Wednesday 31 July 2013

Crack Adminsitrator password in Windows, Bypass the logon screen in Windows Vista/7/8 Windows server 2008/2008 r2/2012

Activating Command Prompt at Windows Logon Screen to change administrator Password without knowing the old password.

By booting the System using any live operating system like Ubuntu, we can change or modify the files associated with 'Onscreen Keyboard', 'Magnifier', Narrator' and Sticky Keys, when any body executes any of these programs, Command prompt will be executed with administrative privileges and hence allows anybody to perform administrative task like changing policies and user accounts details,etc.
User can execute the at windows logon screen using 'Ease of access' at bottom left corner. No password required for this.

Steps to follow:
  1. Boot the system with live OS, here BACTRACK 5r3 and open terminal and execute given commands.
  2. fdisk -l     //list the availaible partitions on system, note the partition that may contain Windows
  3. mount /dev/sda1 /mnt    //let say /dev/sda1 is the partition of windows, is mount to /mnt 
  4. cd /mnt      //to list the contents of the partion it show contains the folder like Windows, Users, Program Files.etc, If not mount other partition.
  5. cd Windows/System32      //Get inside the System32 folder which is contained in Windows folder

Open Blocked websites in your network using VPN

Hey, are you tired of restrictions on websites in college or your country?? Try this...

Here, I'll show you how you can easily bypass your ISP's and DNS restrictions just using Virtual Private Network(VPN), using small phone-book utility usaip.pbk.

  1. Download usaip.pbk from here 
  2. Select any network location form the drop down list.
  3. It will ask for username and password, use username-demo and password-demo
  4. Hit connect, now your private network is created which has no restrictions.
Now, you can access any website anonymously without being tracked by your administrator. Since, we are using demo account, speed is restricted.

Hack Saved Passwords of any website like Facebook, Google, Paypal, etc

This post will let you hack passwords saved in any web browser. It is very easy process and no tool required for this hack.

Actually when we type username , the password appears automatically in password box, but it is not visible.
Only thing you need to do is follow the steps given below.

  1. On the Login page, right click on the password box and select the Inspect element option.
  2. Now Inspector pane will come up at the bottom.
  3. Find  " type=password" and change it to "type=text".
  4. Now look at the password field, the saved password is now visible to you.