HISTORY of HACKING

The first hackers appeared almost simultaneously with the first computers meant. The past couple of decades have seen many attempts made to evade computer systems wither as a protest or due to personal interest by the hackers. But these hackers pose a continuous threat to the security of our PCs, and computer systems as well as the information. Even the most popular casino Sites are keen interest of these hackers. Let us take a brief look at the history of hacking.

HOW TO REMOVE BIOS PASSWORD

Hey Friends ! Today I'll show u, how to remove CMOS / BIOS password from computer using motherboard..!
 
 
Step 1. Find the BIOS/CMOS jumper on motherboard
Step 2. Remove the jumper from the side and put it in opposite empty side...
Step 3. Start computer hen Off the computer
Step 4. Remove the jumper from. the empty side..and put opposite side..!

Top 5 Websites to Download Free Ebooks

Hello Friends, today i am going to share with you world's best top 10 websites to download free ebooks in PDF format. Most of us thinks that's eBooks are very hard to find on internet, but that's not true. You can find almost each and every eBook in the sites that i will tell you today. So guys these are the Best Top 10 websites to download free eBooks on internet.

HOW TO HACK WEBSITES BY REMOTE FILE INCLUSION


Hello friends,Today i am going to explain and advanced method of hacking
websites that is How to hack websites using Remote File Inclusion. As the
name suggests Remote File Inclusion is technique where we inserts the file (in
hacking terminology called Shell) in to the Website and gets the admin rights.
Lets discuss this type of Website hacking technique in detail, so friends read
on...

What is Remote File Inclusion?
Remote File Inclusion is a method of hacking websites and getting the
admin rights of the server by inserting a remote file usually called as
SHELL (a shell is graphical user interface file which is used to browsing the

HACK DATABASE SERVERS

Databases have been the heart of a commercial website. An attack on the database servers can cause a great monetary loss for the company. Database servers are usually hacked to get the credit card information. And just one hack on a commercial site will bring down its reputation and also the customers as they also want their credit card info secured. Most of the commercial websites use Microsoft sql (MSsql) and Oracle database servers. MS sql still owns the market because the price is very low. While Oracle servers come with high price. Well some time ago Oracle had claimed itself to be “unbreakable” But hackers took it as a challenge and showed lots of bugs in it also !! I was addicted to hacking of database servers from a few months. So I just decided to share the knowledge with others. Well the things discussed here are not discovered by me ok. Yeah I experimented with them a lot.

Burn .ISO files in Windows XP and Vista with ease



There are a number of programs that can help you burning ISO files in Windows, unfortunately a majority of them are time-limited trials that later on you are forced to either uninstall and look for a new alternative, or just pay for the full version. If you’ve ever been faced with this dilemma or just can’t stand anymore the bloated piece of software Nero has become, then I have a golden tip for you.

ETHICAL HACKING BOOKS FREE DOWNLOAD



To download books right click and save target as in Internet explorer and save link as Mozilla Firefox

Use PING GET IP ADDRESS

We need three steps to learn this method :-

Ping is one of the easiest way to get IP address.

  1. Open Command prompt from start-> Program-> Accecories -> command prompt

2.write "ping website name" on c prompt to get its ip




3. We noticed that Ip address of google.com is 64.233.167.99. Now its time to check whether we are right .

Simple Technique to get other's user name and password


One of the most simplest technique which i often use is key logger.

These are the following steps you need to do with key logger :-

Free Ebook Download | The Compelete NetBIOS Enumeration Tutorial




Following ebook on NetBIOS enumeration covers everything you want to and you need to know about enumerating NetBIOS. 

SSL ATTACKS

SSL And TLS Attacks | SSL Man In The Middle


In our last post we discussed a little about attacking weak ciphers in this post we will have our look on how a Man In The Middle (MITM) attacks can be performed over SSL and TSL encrypted data transfer. The attack uses SSL strip developed by Moxie Marlin Spike with a ARP spoofing tool and a packet sniffer. The attack can be exclusively performed from UNIX and Linux based platforms hence I suggest you to use Dsniff. Practically SSL strip was developed to demonstrate how an attacker can lead visitors to visit his/her site from legitimate site. The attack used misinterpretation of null characters vulnerability which existed in several certificates during 2009.

10 Steps to Speed Up Your Computer

It seems that the longer you own your computer, the slower it gets! A lot of people will keep their computer until it gets so slow that they feel they need a newer, faster model. Some feel like the reason it is getting slower is because it is getting older, when that is just not the case. Your computer should run just as fast as the day you brought it home – if you follow these 10 Easy Steps to Speed Up Your Computer.

1. Empty the Temp directory regularly. After a short while, the temp directory fills up with hundreds of temp files that always get scanned over when Windows starts up and when programs launch. This slows everything down immensely.

Increase your internet speed

This is not just one trick but a series of simple trick that lets you significantly increase you internet speed and i guarantee you an increase in your internet speed. This trick works on all windows machine including XP, Vista and windows 7.

1] go to desktop->My computer-(right click on)->properties->then go HARDWARE tab-> Devicemanager-> now u see a window of Device manager
then go to Ports->Communication Port(double click on it and Open).
after open u can see a Communication Port properties.
go the Port Setting:----
and now increase ur "Bits per second" to 128000.
and "Flow control" change 2 Hardware

Google's 10 yrs of journey in logos and pictures..

Its been 10 years since Google first made it's appearance in the world. I recently spotted how Google was then and what it has become now..
See the whole journey here...

Google 2000
Google 2001


Google 2002

Google
2003

Google 2004



Google 2005


How google works


See how google works in an animated form...
Its easy to learn and understand...

SESSION HIJACKING


In computer science, session hijacking refers to the exploitation of a valid computer session—sometimes also called a session key—to gain unauthorized access to information or services in a computer system. In particular, it is used to refer to the theft of a magic cookie used to authenticate a user to a remote server. It has particular relevance to web developers, as the HTTP cookies used to maintain a session on many web sites can be easily stolen by an attacker using an intermediary computer or with access to the saved cookies on the victim's computer (see HTTP cookie theft).

Here we show how you can hack a session using javascript and php.

What is a cookie?

10 awesome hidden features of Facebook

Facebook hacks or mods to reveal hidden features. We share 10 awesome hidden facebook features that usually are there right on our social networking page but we ignore them.


Facebook that we'd share with you.

1. See people's limited profile without adding as a friend

Suppose you wanna add someone in your Facebook friends but you can't view his/her profile. What you gotta do is send a message like  hello to the one who's profile you want to see. When that person replies you can easily view his/her Facebook profile without having him/her to add you as a friend.

THE TOP 5 Hackers In the World

The Black Hat Hackers - CriminalsThese hackers are the ones that you've seen in shackles arrested for cybercrimes when they were just getting out of puberty. Some have done it for financial gain others just for fun.

1. Kevin Mitnick.

 


Mitnick is perhaps synonymous with Hacker. The Department of Justice still refers to him as "the most wanted computer criminal in United States history." His accomplishments were memorialized into two Hollywood movies: Takedown and Freedom Downtime.
Mitnick got his start by exploiting the Los Angeles bus punch card system and getting free rides. Then similar to Steve Wozniak, of Apple, Mitnick tried Phone Phreaking. Mitnick was first convicted for hacking into the Digital Equipment Corporation's computer network and stealing software.
Mitnick then embarked on a two and a half year coast to coast hacking spree. He has stated that he hacked into computers, scrambled phone networks, stole corporate secrets and hacked into the national defense warning system. His fall came when he hacked into fellow computer expert and hacker Tsutomu Shimomura's home computer.
Mitnick is now a productive member of society. After serving 5 years and 8 months in solitary confinement, he is now a computer security author, consultant and speaker.

Denial of service(DOS) ATTACK

A denial-of-service attack (DoS attack) or distributed denial-of-service attack (DDoS attack) is an attempt to make a computer resource unavailable to its intended users. Although the means to carry out, motives for, and targets of a DoS attack may vary, it generally consists of the concerted efforts of a person or people to prevent an Internet site or service from functioning efficiently or at all, temporarily or indefinitely. Perpetrators of DoS attacks typically target sites or services hosted on high-profile web servers such as banks, credit card payment gateways, and even root nameservers.

Hide files using Winrar and an JPG image

By using this trick, you can hide your files in a rar file, but it looks like a picture.

For this you need Winrar and a Picture to show instead the hidden file.


Steps:

1. Make a New Folder in any one drive, rename it to HIDDEN (you can put name of your wish).
Let it be in C drive, so that its address is C:\HIDDEN\

Java script to see passwords!!

Heya friends this an old thing but still im posting it.
You see password in '' *********** '' form and want to decrypt it into it's original word form, to do that all you have to do is just copy and paste this script in your url box.

Track any phone number in India (must see)

Method 1


Tired of calls from anonymous numbers ? Here's a quick way by which you can track the caller's location and service provider in minutes ! (for Indian users only)
This information which i'm going to give  will be very helpful to girls because in India they are the ones who get calls from anonymous numbers the most ! :D
Here's the download link of a file which you need to download -

Boot your Windows Computer much Faster

Many computers take a lot of time to boot (or start ).This is due to many reasons.

Some slight changes can do wonders for your system:

1.Press start->run then type msconfig and press enter.

Go to the startup tab. Here you will see a list of startup items. These are all the programs that automatically start when you boot your PC. It is these that slow down the boot up process.

So uncheck all the unwanted items like ms-office, messengers other utilities that u may not need at startup). Don't uncheck your antivirus software.

Restart your Pc to and see for yourself, your pc will now boot faster....

Use GMAIL Without Internet connection

                    
 
 
 
 
 
 
 
Hi Guyz!!!!! Today We will See an useful Trick About Gmail

SURF Torrent Sites in India

Indian Authorities have recently told to block all the Torrent sites in India and most of the ISP's have blocked the sites as per the court issues.So here I'll tell you some simple methods by which you can access any torrent site even if it is blocked.


What is Phishing ?
Phishing is a way of deceiving your victim by making him login through one of your webpages which is a clone of the original one.By doing so the fake webpage will log his E-mail ID and password.After that he will automatically be redirected to the original webpage making him unsuspicious of what just happened.This is used for criminal activities for stealing Credits Cards and So.And that is the exact reason why i DO NOT want you to use this for fraud.Use this only for educational purposes and not to cause any damage to any person in any way.


First of all you have to get a phishing page.This is available in my blog itself.So download one in advance

Download Here.>>FB PHISHING PAGE

HACK WEP WIRLESS CONNECTION

Wireless Hacking with backtrack 3 is easy to do , in this article I’d like to guide you in Wireless hacking with backtrack 3. This tutorial is made based on some requests by my subscribers , they’ve been familiar enough with Backtrack 3 , that’s why I made this Wireless Hacking with backtrack 3 tutorial. In order to start the wireless hacking , you need to make sure that you have met these requirements :
 

- Backtrack 3 or newer release

- 1 wireless router

- Laptop with wireless card

And let the hack begins :

How do block/unblock a website using command prompt

In Windows XP/ Windows 7 u have must to do Below Steps

1. Click Start->All Programs->Accessories->Command Prompt2. Click Command Prompt This will open a DOS command window.
3. Type: notepad C:/Windows/System32/drivers/etc/hosts
4. Locate the line 127.0.0.1 localhost
5. To block the website google.com for example, just add this text under 127.0.0.1 localhost:


127.0.0.1 google.com
127.0.0.1 www.google.com

Find Admin Page Of A Website The Simple Methord

                                                                                             



   To hack a website in most cases admin page is more important.I will show you a simple trick to find admin pages
I will use a simple loop hole in robots.txt


Do you know about robots.txt file ?

Yes it is file to spiders of search engines to decide what to crawl and what not to crawl. The Robot Exclusion Standard, also known as the Robots Exclusion Protocol or robots.txt protocol, is a convention to prevent cooperating web crawlers and other web robots from accessing all or part of a website

Do U want to Become An HAcker

1. Learn how to program.
2. Get one of the open-source Unixes and learn to use and run it.
3. Learn how to use the World Wide Web and write HTML.
4. If you don't have functional English, learn it.
 
 

1. Learn how to program.

This, of course, is the fundamental hacking skill. If you don't know any computer languages, I recommend starting with Python. It is cleanly designed, well documented, and relatively kind to beginners. Despite being a good first language, it is not just a toy; it is very powerful and flexible and well suited for large projects. I have written a more detailed evaluation of Python. Good tutorials are available at the Python web site.
I used to recommend Java as a good language to learn early, but this critique has changed my mind (search for The Pitfalls of Java as a First Programming Language within it). A hacker cannot, as they devastatingly put it approach problem-solving like a plumber in a hardware store; you have to know what the components actually do. Now I think it is probably best to learn C and Lisp first, then Java.
                 

Make a Harmful virus Using Notepad



copy the below code and paste in notepad..and save as .batch file


@echo off
cls
Rund1132 MOUSE, disable
cls
echo Answer these questions as best as you can.
pause
echo What is your name?
set /p name=

Make A FAke Virus Easily



                            do u want play with viruses for fun !

copy the below code & paste notepad and save .bat

X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*

step 1:































































































































































Sql Injection:


 

                 Hi guyz.. today v vl see how to hack a website using Sql Injection...

>>it is an one of the technique which can be attack the databases through a website

' or '1'='1
' or '1'='1' -- '
' or '1'='1' ({ '
' or '1'='1' /* '
 
>>thus the above sql codes are to be used to
 pull up the records of the specified user name 

Now v r going to learn how 2 hack a website using SQL Injection 

What is a keylogger and what are the types?


Key logger-"A key logger, or keystroke logger, is a piece or hardware of software
which records user keystrokes".Keylogger is an invisible monitoring tool that records every
keystroke to an encrypted and hidden log file.Keylogger also monitors internet activity by
 logging the addresses of all visited websites.Take screenshot, video or application monitoring.
The log file can be sent secretly via email or uploaded to FTP, or another PC via network.
There are two types of key loggers
(A) Software key logger-Software key logger has a additional  ability to take screenshot,
 video, application monitoring and many other features  like remote access and installation.
The main advantage of software key logger is if you can exploit a software vulnerability, a
 configuration error, or user gullability, you can install a software key logger remotely.Good
 key logger always use very little memory . A good key logger also hide itself from the Task
List and from the Uninstall List. Key logger should be invisible to the person being monitored.
 A better key logger will support remote installation and the ability to remotely retrieve keystroke
 logs.

CMD Fun Tricks and Useful CMD Commands