Sunday 22 June 2014

Stay Anonymous - Hide Your IP by VPN

VPN- CyberGhost

Information:
 A virtual private network (VPN) extends a private network across a public network, such as the Internet. It enables a computer to send and receive data across shared or public networks. It is done by establishing a virtual point-to-point connection through the use of dedicated connections, encryption, or a combination of the two.
Today I m going to share about VPN service provider 'CyberGhost' and following screen shots are from mobile version of CG. It comes in paid and free version. Also it is available for windows, Linux and Android. And You all know about what is the use of VPN or Proxy :-)

You can download it from its official website - www.cyberghost.com

HOIC - High Orbit Ion Cannon DOS Attack

HOIC - High Orbit Ion Cannon

Information:
HOIC is software used for flooding packets. It is used to carry out DOS attacks. HOIC is more powerful and provide
s better anonymity compared to LOIC.

Tutorial how-to:
1. Disable any anti-virus programs that are installed. Then launch the app
2. Click on the + sign under 'TARGETS'
3. Enter the target website's URL
4. Select your desired 'Power' (the number of requests sent)
5. Select your desired 'Booster'. "Boosters" are config scripts that define the request attributes, providing for a more effective attack. "Boosters" are files you can download or add to an attack
machine which enables the hackers manipulate headers such as language, referrer, host, etc. or leave as default (change if certain ports are blocked)
6. Press 'FIRE TEH LAZER!' to launch the attack








Requirements:
1. Internet Connection
2. A computer running Windows. To run on Mac or Linux, run HOIC in a virtual machine.

Download:

(source : Anonymous Hacks)

Verify E-mail address

Hi Guys,

 Todays topic is - to verify email address.

There are some websites which provides you temporary e-mail address which don't have valid inbox and and some fake mail service providers also do the same. If you want to know that the mail reached in your inbox has valid address or not. Here is the website which provide you information about it.
To check it follow this link (and it also shows owner of e-mail.)


Note : This email verification tool actually connects to the mail server and checks whether the mailbox exists or not.

Thursday 19 June 2014

Spoofing, Fake or Forging E-mail

What is fake emails or Email Spoofing or forging?
 Email spoofing refers to the process of sending an email message from one source, but making it appear as though the email was sent from a different source. For example, an email originates from user@domain.com but it appears to be from email@address.com. Another method of spoofing is to make the message appear to come from an unknown user within your domain name. For example, the message appears to be from support@yourdomain.com.
This does not mean that your email account was compromised. It means that the sender has fooled the mail client into believing the email originated from a different address.
This is usually done for malicious reasons, either to distribute unsolicited email or to distribute email viruses. Unfortunately, there is no real way to prevent spoofing from occurring. If you receive an email that has questionable content, it is recommended to delete the email message or use an antivirus program to scan the message before opening it.
Lets today discuss how to do it. I will explain this tutorial using Emkei's Fake mailer.

Steps to send fake or anonymous emails:

1. Go the Emkei's Fake mailer website (click here to visit).
2. Now as you see there are several boxes like:
 a. From Name: Name of person from which you are sending the email. Put the senders Name there.
 b. From Email: Email of sender that is from which email address you are sending fake or anonymous email. Note: This email address should be in friends list of victim.
 c. To: In this box you have to put the email address whom you want to send the fake mail.
 d. Subject : In this box here you have to enter the subject of email that you want to send, its like subject of  normal emails.
 e. Attachment: Select the file that you want to attach.
 f.  X-mailer: Select the service from which you want to send.
 g. Text/Plain or Text/Html: If you wanna wanna send normal text mail select text/Plain and if you wanna  send phish mails then you need to select Text/Html.
 h. Text : Here you have to enter the message you want to sent in fake mail.
3. Now enter the captcha and click on send. 
That's it, isn't that easy enough.
(Source : Internet)

DOS -ing by Android

OFS - Mobile DoSer
(Changed name to 'Stress-Tester')

Information:

OFS - Mobile DoSer is a tool used to carry out DOS attacks.

Tutorial how-to:
1. Launch the app
2. Type in the URL (without 'http' and/or trailing '/') or IP address of your target
3. Select the type of 'Server' your want to attack (PHP or Java server)
4. Select your desired 'Packet Size' (size of the data sent)
5. Select your desired 'Threads' amount (more threads is more effective, but also hogs CPU and bandwidth)
6. Press 'Launch' to launch the attack

Warning: Use Orbot (for 'Anonymity'), and route OFS through it.

Requirements:

1. Android 2.2+

ScreenShots:

Monday 9 June 2014

Download Torrent file with IDM

 You want to download torrent file with IDM so check these steps :




1. First download the torrent  file with .torrent  extension which you wish to download from the internet directly without any torrent client like utorrent.

2. Now open http://sh.st/wQaiB and you will land on its homepage .





3. Then Click on upload Torrent  and browse your torrent  to transfer and click on Go.

4. Then it will ask you for Free or Premium service, choose Free to proceed further.

5. It will take some time to cache your file. Once the caching is done, click on transfer button to download  your file as shown below.

6. You should have internet download manager installed on your computer so that download start inside IDM. If you don't have IDM don't worry it will download directly.

**Note: If you decide on to use Free transfer then you wont be able to transfer file of more then 1 GB.

Saturday 7 June 2014

Root Your Android


ROOT

 At the time of surfing about Rooting  I found this post which shows Merits and Demerits of rooting an Android and the writer faces same situation which I have faced. Some of you know that what is the rooting of an android and some of you don't know. So firstly root is the 'Super User' of Android OS. Like Administrator of Window's who have no restrictions. In windows administrator have some restrictions but in Linux root doesn't have any restrictions.
 Rooting an Android phone simply means to gain administrative privileges (or root access if you
are from a Linux background) on the system. When you buy a new Android phone, you are just a guest user on the phone. You can use the phone, just as a guest would use Windows, but you will not be able
to make any changes to the system files.
We will now be talking about both Merits and Demerits associated with rooting an Android phone. Let's start with the brighter side:

What is the use of rooting :

1. After you have rooted your phone, you can run special applications that require root access on your phone. When compared to regular applications, root applications provide more features.
2. If you wanted to install and use custom ROMs on it. Which provides more tweaks.
3. Free Internal Storage. People who have low internal memory can transfer any application from internal memory to SD card after rooting their phone. There are some applications that provide the option by default. But if you want to force move an app by creating a 'symlink', you must use an app that only works on a rooted phone.

So, let’s take a look at the Demerits of rooting your Android.

1. Your Phone Might Get Bricked.
Not to demotivate you here, but when I tried to root my first Android phone – Samsung Galaxy POP Gts5570- I
bricked it. No matter how good a rooting tutorial is, it’s a daunting task and if you miss out any step or flash a corrupt zip file (that’s what
happened to me) you might end up with a bricked (broken) phone.
2. As soon as you root your phone, you void your phone’s warranty and if anything happens to your phone even when it’s in the warranty period, the company is going to charge you for the repairs. In some of the phones, you can un-root your phone,
but in most of the phones there’s is no going back.

Conclusion :

If you think that rooting the phone to run special applications and custom ROM is worth is, go ahead. If you think it’s not worth the hassle, stay put. At the end of the day, it’s depends on your usage and what you want your phone to do for you. Of course, proceeding with caution no matter how great an expert you think
you are is always advisable.
The bricking incident never stopped me from rooting my phone again. What about you? Are you going to
root your Android phone?

How to root :

















Use SRS One Click Root Application. It's free and supports many android devices. And you required working internet connection and connect device in Debug mode <Settings - Developer options - USB Debugging>. For rooting you have to follow screen notification shown by application.
For Visit The Website for Detail information and download Click here.

**Tip : Use this application on your own. I am not Taking any responsibility.

Thursday 5 June 2014

PASSWORD

About How To Set Strong Password :

 At time of surfing I found this useful note.. People are very lazy to secure their accounts so they use simple things to use as password which are easy to guess and break.
First answer these questions [in your Mind dude; haaa haa  ;-) ]
  • What is Your Password ?
  • How the Password should be?

 What is your password ? is your password like 123456, 98654, billgates, yourname, lovername, i loveyou, thankyou, yours nickname, lover name, or related to your personal life ? Then you will definitely loose your
account soon. The hackers can easily hack your account with much effort.

Use following tips to make your password strong and make it difficult to break

Your Password Should Be :
  • Above 10 letters
  • Both uppercase and lowercase letters
  • Should use special characters like '&'.
  • Should contain Numbers
  • Should not Use any names of your lover ,mother,father,etc.
  • Should not be usual words like iloveyou,ihateyou,ihateu.
  • Should not be your birthday like oct2010.
  • Don't use same password to all your accounts.

Consider this tips when you create a password. Secure your password.

Wi-Fi Security

About WiFi Security 


 Today I am discussing about Wifi Security Because its dangerous to connect insecure wifi network. When You are connected to insecure WiFi you are on the way to get hacked..., or connected to a public WiFi or connected to a WiFi who's password is easy to hack.
  Anyone connected to the same WiFi as you ; can sniff the traffic over the network and have access to any account you log in to. Facebook, YouTube, Online Banking... anything.

To Secure Your account :

  • Only access your accounts Which are important on only trusted WiFi networks.
  • DO NOT use WEP for your router security, use WPA or preferably WPA2. WEP keys are extremely easy to hack.

Keep in Mind #1
  • If your router has WPS enabled (wireless protected setup),plz DISABLE IT. An attacker can crack it easily and figure out your WPA2 key.
  • If you think someone on your network may be trying to access your accounts, browse using HTTPS. Most popular websites support HTTPS (Facebook, Gmail, etc) and this prevents most network sniffing applications fail to retrieve your account info. You can use the HTTPS version of a website simply by replacing HTTP to HTTPS in the URL.
  • Example: https://www.google.com/ instead of http://www.google.com/ Some hacks out there can redirect you from the secure HTTPS to HTTP, so if you're on sure of the network you're connected to, stay aware of the URL.
  • Don't buy things online while connected to a public network.
  • Remember If its free it's not Secure.

Android Hacking - HACKODE


Hackode :




















 This is an application for penetration tester, Ethical hackers, IT administrator and
Cyber security professional to perform different tasks like reconnaissance, scanning performing exploits etc.

This Application contains different tools like :
  •  Reconnaissance
  • Google Hacking
  • Google Dorks
  • WhoisScanning
  • Ping
  • Traceroute
  • DNS lookup
  • IP
  • MX Records
  • DNS Dig
  • Exploits
  • Security Rss Feed

This Application is still in beta version.

Wednesday 4 June 2014

Hide Drives In My Computer



Here is trick to hide specific drive or all drives from My Computer.

Following are the steps for it :


  • Open "run" Menu
  • Type ''gpedit.msc''
  • Then go to following path :
"User Configuration > administrative templates > windows components > windows explorer' option











  • Then at right side of panel select the option "hide these specified drives in My Computer"
  • Then select "enable" option, after that select "drive/s" you want to hide
  • Then Click Apply and Ok
  • It's done..

**Tip : It only hides the drives but you can access it from Address Bar.

Tuesday 3 June 2014

Show Notice at Logon


Do you want show some notice to users at the time of logon?

There are two steps :

Step 1 : By registry
  • Open run command. (Winkey+R)
  • Then type regedit and hit Enter.
  • Then navigate to following path

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Current Version\Policies\System













  • Right click on right side of panel and select "New > String value"
  • Then edit it with "value name : legalnoticecaption"
  • Then in "value data : your msg title"
  • Again right click on right side of panel and select "New > String value"
  • value name : legalnoticetext
  • value data : type msg
  • Press F5 and refresh it.
  • It's done.



Step 2 : By Group policy
  • Open run command. (Winkey+R)
  • Then type gpedit.msc and hit Enter.
  • Then navigate to following path

Computer Configuration\Windows Settings \Security Settings\Local Policies\Security Option












Interactive logon: Message title for users attempting to log on.

Interactive logon: Message text for users attempting to log on.

It's Done...

Red Hat/ Linux Root Password Recovery

Forgot ROOT password !

You want to recover it?

Don't worry....

Yaah, you r at right place. Here is normal step by which u can change it.

1.Boot ur system ...

2.Then continuously press "e" key till following screen will not appear ...

3.Now there are many options ..


4.Go to that line where at last words are or something like without quote "ro root=LABEL=/ rhgb quiet"

5.Select this line and press "e" ...

6.Now delete last words which are "rhgb quiet" and type "single" ...
  ex. now ur line is like "ro root=LABEL=/ single" ...

7.Press enter ...

8.Now press "b" ...

9.Now ur system is rebooting in to single user mode in terminal mode ...















10.Now u see "sh-2.05b# or [root@localhost /]#" or some thing like that ...

11.Now type "passwd(space)root" ... **Tip Password is not shown while typing

12.U have to type new password for root and verify it. then type "reboot"

it's done ...
**Tip : It works only when your grub is not password protected.