Thursday, October 31, 2013

Change Windows drive image

Change Window drive image!!!

Hello guys Today I give you a simple tool but very helpful  you to change your windows drive background,His name is Drive Background Changer.
Isn't it cool to have great wallpaper for your desktop but it might be more fun to have amazing background images for your drives. Drives Background Imageis a Windows freeware application that allows you to set a wallpaper for each disk drive on your computer. This program is very easy to use you only need to select wallpaper for your background, it also provide option to change icons of your drives, changing text color and it provide instant preview of your selected settings. But  keep in mind that Windows 7 users need administrator privileges while running this program, as the application attempts to modify the configuration of the local hard drives..You just follow my steps.

1. Download Drive

Background Changer.


2. Run It as administrator.Now A new window pop up as shown below.


   Features of the program:


  • Autodetect Available Drives
  • Set Background To Multiple Drives
  • Remove Background From Multiple Drives
  • Set Icons To Multiple Drives
  • Remove Icon From Multiple Drives
  • Auto Recover Default Icons
  •  Events Log
  • Drive Preview
  • Icon Preview
  • Easy Clean GUI
  • CLICK HERE FOR MORE


Tuesday, October 29, 2013

Solutions to overcome file download with IDM which stops at 99% (SIMPLE!)

Solutions to overcome file download with IDM which stops at 99% (SIMPLE!)


Of course you are so upset when the download is not completed or fails. This often happens when the download using Internet Download Manager (IDM) to be completed or reached (99%) and then download speeds to zero, then die and can not be resumed so the download is incomplete (not completed). Usually this problem occurs if the downloaded file size is too large. Such as games, movies, or other files. For that, I want to share the solution how to solve problems downloading files with IDM which stops at 99%.

Work of IDM application is basically a file to be downloaded split into small parts. Like the 200 MB file will be split into 16 parts, and will be combined into a single file again at the end of the process. Well, when the merge file is often a problem in IDM. That is, the application of IDM too fast to merge files, while the downloaded file is incomplete.

Before starting, the characteristics of the files that failed to be downloaded like this:
  • When the process to 99%, the time left is stopped
  • The download speed (transfer rate) on IDM increasingly slow and finally ended up at 0 kB / s
  • On the status, only it says "connecting and send get".
  • If paused, can not continue (can not resume). If the resume, IDM will request a new URL address to complete the process and you will be asked to wait. (Do not wait, because it is not necessary).
  • If your resume and will appear something like this: "Can not download the file Because of timeout"


If the above characteristics appear, then the you need to do is:
  1. Pause IDM.
  2. In the IDM toolbar, find and then choose Options.
  3. After that find and choose the option 'save to' and look for the words "Temporary directory". Copy the address. example, C: \ Users \ Jason \ AppData \ Roaming \ IDM \ DwnlData.
  4. Then clicking start on the start menu choose Seacrh, paste the address earlier in the Search.
  5. A new window will appear and open the folder, there, you'll see a lot of files, that files that have not completed the download by IDM.
  6. Find the folder of your file download failed. For example, you download a file name ef9c67893a5a61f7c7da09eb4e2efb_774, search the folder, and open the folder.
  7. Once opened, you will see 3 files. (here I find the files ef9c67893a5a61f7c7da09eb4e2efb, ef9c67893a5a61f7c7da09eb4e2efb52 file, and log_774).
  8. Hold this (just minimize the window), and then open the browser (I recommend using Mozilla firefox) then, open the website address where you downloaded the file that failed earlier. (Download again). The important thing here is, DO NOT USE IDM FOR DOWNLOADING. (Turn off the IDM, use the default download from Mozilla).
  9. Mozilla will give you the option where you will save the file. The file is saved in the folder you want. (for example on the desktop).
  10. The download process will be running. Well, after the download is running, PAUSE work of downloading.
  11. Open the folder where you saved the file before (here I am on the desktop, so it is open on the desktop). There you will find 2 files. For example (ef9c67893a5a61f7c7da09eb4e2efb.avi.part and ef9c67893a5a61f7c7da09eb4e2efb.avi)
  12. Open the window that you minimized earlier (window Temporary files folder) copy and paste a file to the desktop. Whatever you select a file (you experiment) no log files (Log files are not included)
  13. Well on the desktop right now, there are 3 files, 2 files from the downloaded Mozilla and 1 file from the copy of your files before.
  14. Next, rename the files you copy to extension. Part. (for example, rename files ef9c67893a5a61f7c7da09eb4e2efb52, to be ef9c67893a5a61f7c7da09eb4e2efb.avi.part) and delete the original Part file from Mozilla earlier. (Step 9)
  15. Open Mozilla, and then resume the download process before. And!!! Your file download failed at 99% is absolutely perfect!




If the above steps do not work, then:
  • Try to copy the other files from the downloaded IDM and do the same thing in step 12 above.
  • If in the browser (Mozilla, Opera, Chrome, or Safari), when do resume the download process is not running and you've tried it several times, it means that the file downloaded from IDM damaged. The internet connection is not good.

Saturday, October 26, 2013

Best Keyboard Shortcuts For Windows

Best Keyboard Shortcuts For Windows 

 

Getting used to using your keyboard exclusively and leaving your mouse behind will make you much more efficient at performing any task on any Windows system. I use the following keyboard shortcuts every day:

CLICK HERE FOR MORE

Windows key + R = Run menu

This is usually followed by:
cmd = Command Prompt
iexplore + "web address" = Internet Explorer
compmgmt.msc = Computer Management
dhcpmgmt.msc = DHCP Management
dnsmgmt.msc = DNS Management
services.msc = Services
eventvwr = Event Viewer
dsa.msc = Active Directory Users and Computers
dssite.msc = Active Directory Sites and Services
Windows key + E = Explorer

ALT + Tab = Switch between windows

ALT, Space, X = Maximize window

CTRL + Shift + Esc = Task Manager

Windows key + Break = System properties

Windows key + F = Search

Windows key + D = Hide/Display all windows

CTRL + C = copy

CTRL + X = cut

CTRL + V = paste

Also don't forget about the "Right-click" key next to the right Windows key on your keyboard. Using the arrows and that key can get just about anything done once you've opened up any program.


Keyboard Shortcuts

[Alt] and [Esc] Switch between running applications

[Alt] and letter Select menu item by underlined letter

[Ctrl] and [Esc] Open Program Menu

[Ctrl] and [F4] Close active document or group windows (does not work with some applications)

[Alt] and [F4] Quit active application or close current window

[Alt] and [-] Open Control menu for active document

Ctrl] Lft., Rt. arrow Move cursor forward or back one word

Ctrl] Up, Down arrow Move cursor forward or back one paragraph

[F1] Open Help for active application

Windows+M Minimize all open windows

Shift+Windows+M Undo minimize all open windows

Windows+F1 Open Windows Help

Windows+Tab Cycle through the Taskbar buttons

Windows+Break Open the System Properties dialog box



acessability shortcuts

Right SHIFT for eight seconds........ Switch FilterKeys on and off.

Left ALT +left SHIFT +PRINT SCREEN....... Switch High Contrast on and off.

Left ALT +left SHIFT +NUM LOCK....... Switch MouseKeys on and off.

SHIFT....... five times Switch StickyKeys on and off.

NUM LOCK...... for five seconds Switch ToggleKeys on and off.

explorer shortcuts

END....... Display the bottom of the active window.

HOME....... Display the top of the active window.

NUM LOCK+ASTERISK....... on numeric keypad (*) Display all subfolders under the selected folder.

NUM LOCK+PLUS SIGN....... on numeric keypad (+) Display the contents of the selected folder.

NUM LOCK+MINUS SIGN....... on numeric keypad (-) Collapse the selected folder.

LEFT ARROW...... Collapse current selection if it's expanded, or select parent folder.

RIGHT ARROW....... Display current selection if it's collapsed, or select first subfolder.




Type the following commands in your Run Box (Windows Key + R) or Start Run

devmgmt.msc = Device Manager
msinfo32 = System Information
cleanmgr = Disk Cleanup
ntbackup = Backup or Restore Wizard (Windows Backup Utility)
mmc = Microsoft Management Console
excel = Microsoft Excel (If Installed)
msaccess = Microsoft Access (If Installed)
powerpnt = Microsoft PowerPoint (If Installed)
winword = Microsoft Word (If Installed)
frontpg = Microsoft FrontPage (If Installed)
notepad = Notepad
wordpad = WordPad
calc = Calculator
msmsgs = Windows Messenger
mspaint = Microsoft Paint
wmplayer = Windows Media Player
rstrui = System Restore
netscp6 = Netscape 6.x
netscp = Netscape 7.x
netscape = Netscape 4.x
waol = America Online
control = Opens the Control Panel
control printers = Opens the Printers Dialog


internetbrowser

type in u're adress "google", then press [Right CTRL] and [Enter]
add www. and .com to word and go to it


For Windows XP:

Copy. CTRL+C
Cut. CTRL+X
Paste. CTRL+V
Undo. CTRL+Z
Delete. DELETE
Delete selected item permanently without placing the item in the Recycle Bin. SHIFT+DELETE
Copy selected item. CTRL while dragging an item
Create shortcut to selected item. CTRL+SHIFT while dragging an item
Rename selected item. F2
Move the insertion point to the beginning of the next word. CTRL+RIGHT ARROW
Move the insertion point to the beginning of the previous word. CTRL+LEFT ARROW
Move the insertion point to the beginning of the next paragraph. CTRL+DOWN ARROW
Move the insertion point to the beginning of the previous paragraph. CTRL+UP ARROW
Highlight a block of text. CTRL+SHIFT with any of the arrow keys
Select more than one item in a window or on the desktop, or select text within a document. SHIFT with any of the arrow keys
Select all. CTRL+A
Search for a file or folder. F3
View properties for the selected item. ALT+ENTER
Close the active item, or quit the active program. ALT+F4
Opens the shortcut menu for the active window. ALT+SPACEBAR
Close the active document in programs that allow you to have multiple documents open simultaneously. CTRL+F4
Switch between open items. ALT+TAB
Cycle through items in the order they were opened. ALT+ESC
Cycle through screen elements in a window or on the desktop. F6
Display the Address bar list in My Computer or Windows Explorer. F4
Display the shortcut menu for the selected item. SHIFT+F10
Display the System menu for the active window. ALT+SPACEBAR
Display the Start menu. CTRL+ESC
Display the corresponding menu. ALT+Underlined letter in a menu name
Carry out the corresponding command. Underlined letter in a command name on an open menu
Activate the menu bar in the active program. F10
Open the next menu to the right, or open a submenu. RIGHT ARROW
Open the next menu to the left, or close a submenu. LEFT ARROW
Refresh the active window. F5
View the folder one level up in My Computer or Windows Explorer. BACKSPACE
Cancel the current task. ESC
SHIFT when you insert a CD into the CD-ROM drive Prevent the CD from automatically playing.

Use these keyboard shortcuts for dialog boxes:

To Press
Move forward through tabs. CTRL+TAB
Move backward through tabs. CTRL+SHIFT+TAB
Move forward through options. TAB
Move backward through options. SHIFT+TAB
Carry out the corresponding command or select the corresponding option. ALT+Underlined letter
Carry out the command for the active option or button. ENTER
Select or clear the check box if the active option is a check box. SPACEBAR
Select a button if the active option is a group of option buttons. Arrow keys
Display Help. F1
Display the items in the active list. F4
Open a folder one level up if a folder is selected in the Save As or Open dialog box. BACKSPACE

If you have a Microsoft Natural Keyboard, or any other compatible keyboard that includes the Windows logo key and the Application key , you can use these keyboard shortcuts:


Display or hide the Start menu. WIN Key
Display the System Properties dialog box. WIN Key+BREAK
Show the desktop. WIN Key+D
Minimize all windows. WIN Key+M
Restores minimized windows. WIN Key+Shift+M
Open My Computer. WIN Key+E
Search for a file or folder. WIN Key+F
Search for computers. CTRL+WIN Key+F
Display Windows Help. WIN Key+F1
Lock your computer if you are connected to a network domain, or switch users if you are not connected to a network domain. WIN Key+ L
Open the Run dialog box. WIN Key+R
Open Utility Manager. WIN Key+U

accessibility keyboard shortcuts:

Switch FilterKeys on and off. Right SHIFT for eight seconds
Switch High Contrast on and off. Left ALT+left SHIFT+PRINT SCREEN
Switch MouseKeys on and off. Left ALT +left SHIFT +NUM LOCK
Switch StickyKeys on and off. SHIFT five times
Switch ToggleKeys on and off. NUM LOCK for five seconds
Open Utility Manager. WIN Key+U

shortcuts you can use with Windows Explorer:


Display the bottom of the active window. END
Display the top of the active window. HOME
Display all subfolders under the selected folder. NUM LOCK+ASTERISK on numeric keypad (*)
Display the contents of the selected folder. NUM LOCK+PLUS SIGN on numeric keypad (+)
Collapse the selected folder. NUM LOCK+MINUS SIGN on numeric keypad (-)
Collapse current selection if it's expanded, or select parent folder. LEFT ARROW
Display current selection if it's collapsed, or select first subfolder. RIGHT

Make A Autorun File For Cd

Make A Autorun File For Ur Cd

If you wanna make a autorun file for that CD you are ready to burn just read this...


1) You open notepad

2) now you writ: [autorun]

OPEN=INSTALL\Setup_filename.EXE

ICON=INSTALL\Setup_filename.EXE

GET FILE CLICK HERE
Now save it but not as a .txt file but as a .inf file.

But remember! The "Setup_filename.EXE" MUST be replaced with the name of the setup file. And you also need to rember that it is not all of the setup files there are called '.exe but some are called '.msi

3) Now burn your CD with the autorun .inf file included.

4) Now set the CD in you CD drive and wait for the autorun to begin or if nothing happens just double-click on the CD drive in "This Computer"

Reset Your Mobile Memory Card Password

Reset Your Mobile Memory Card Password 2 minutes

Your Ad Here

click here for more

We usually set password for our memory card for privacy and security, but the common mistake every one does at least once in out life time forgetting password. If you set password for mobile memory card, then you should be not forget the password. If you does then the only option is to formate your memory card with the help of the card reader and eventually the loss of all your data stored on it. There is a way to break the security wall. If you are a Symbian device lover then no need to worry about the password. You can crack them in few minutes.


In this tutorial I am going to teach you how to reset your memory card password in easy step. Before we start you need to have X-plore (application used to explore your system files and folder even the hidden folders in your device)


Step1: Install X-Plore in your mobile. If you want to download X-Plore search around internet you can download free trail.

Step2: Open your X-plore apps and Press 0(Zero) and check which you have marked the "show the system files"

Step3: Once you done that now go to the following path C:/Sys/Data/Mmcstore

Step4: Once you reached there you need to press "3" under option to set it in the Hex-viewer

Step5: See the third column you will able to see a line of code ! TMSD02G (c??"?x???6?2?6?2?6). Just check the character between the "?" it is your password ie: 62626



Note: If you have not set the password, then you will not able to gain access to C:/Sys/Data

How to know location of any mobile number in Pakistan

How to know location of any mobile number in pakistan

  salam from MOhammed Faizan

Now you can find location of any mobile number in pakistan::: 

click here for more                                    click here for more


click here for finding location 

Monday, October 21, 2013

DISABLE AND REMOVE AUTORUN MANUALLY

DISABLE AND REMOVE AUTORUN MANUALLY

Welcome to (HACKING begins - "An approach to introduce people with the truth of HACKING"), Hello friend today I'll tell you how can you disable or remove Autorun.inf  related virus manually, We all know that some time when plugged pen drive to our system, some time Autorun.inf related virus spread into our system and copy its self without knowing and made undesirable changes in our system. Firstly i want to
clear that Autorun.inf is not a virus, Autorun.inf is a text file which instruct Windows about the execution priority when an operation is performed . AUTORUN is a trigger file which trigger the virus file attached with autorun and that file is trigger when we double click on any drive and folder without conforming that system is infected with autorun.inf or not and then autorun made undesirable changes in our system without knowing us, some times autorun viruses are not detected by anti-virus and infect our system completly.

CLICK HERE FOR MORE

Autorun virus : Symptoms of infection

Disable Task Manager.
Disable Folder Option.
Disable Registry Editor.
Make drives open in another window.
Hard disk autoplay.
msconfig  disabled.


DISABLE AUTORUN                                                       

We can easily disable the autorun worm so it cant be infect our system when we double click on any drive or open USB drive.
  • Click on Start button and open RUN.
  • Type "GPEDIT.MSC". (without quote) (It will open Group Policy)
  • In Group Policy navigate to User configuration > Administrative Templates > System > On right side find Turn off autoplay.
  • Double Click on it and enable it with All Drives.
  • Click on OK button and exit from Group Policy.
  • Log off or Restart your system.
Now your autorun is disable and this will is also help you to protect your system from Autorun infection in future.

REMOVE AUTORUN.INF                                           

We can easily remove autorun.inf virus from system manually. Follow these steps to remove Autorun.inf.
  • Restart Computer and Press F11 key to Start up system in Safe Mode.
  • Start up your system with administrator account.
  • Go to Windows, then Run, and type "cmd" . Press enter. (It will open command prompt)
  • Type "cd\" and press enter to get to the root directory of c:\ .
  • Type " C:\attrib -s -r -h *.* " If you found any malicious EXE files then it is necessary to delete them also.
  • Type Del autorun.inf and press enter.
  • Repeat the same process with other drives, type "d:" and do the same thing.
  • Restart your system and make your system free from infections.
Safety Tip : Update your Anti virus daily to protect your system form these infections. 

Hope this is informative, kindly post your views and suggestions or comment on it.

Be  a real Hacker - PROFESSIONAL, and change the trend of HACKING.

USB HACKING - BYPASS PASSWORD

USB HACKING - BYPASS PASSWORD


Welcome to (HACKING begins - "An approach to introduce people with the truth of HACKING"), Hello friends today in my article I'll tell you how can you how can you hack system with simply a USB or CD drive to by pass the main log in prompt
to bypass the Admin or any user account. In my previous post HOW TO HACK WINDOWS ADMINISTRATOR PASSWORD, due to Admin Security everyone have problem to copy files, that's why in this post I'll tell you how can you bypass Admin security.

CLICK HERE FOR MORE

First of all here are the tools you will need to do the job :

USB stick (4-8 GB) , Ubuntu (Download it from this link)

Tips : Read the manuals given in the official website of UBUNTU.

How to perform :
  • Copy the UBUNTU to your USB stick.
  • Plug in your  USB to victims system.
  • Press Del, Esc and F10 key to start up your system in BIOS mode. ( Every system have its own function key to statup BIOS)
  • Then Start up booting your UBUNTU from USB.
  • You can also perform it with the help of DVD, make process with CD drive to boot system with your DVD.
  • After that you observe no password prompt restrict you or no restrictions are their in system you can simply access all the files of Victim's system and make changes in it.
This post was only for educational purpose not for encouraging people to steal sensitive data from any system.

Hope this is informative and if u have any question, query or any suggestion kindly post us.

Be a real hacker - PROFESSIONAL, and change the trend of HACKING.

PROTECT YOUR SYSTEM WITH USB

PROTECT YOUR SYSTEM WITH USB : HIGH SECURITY

Welcome to "HACKING begins - An approach to introduce people with the truth of HACKING", In this article I'll tell you how can you protect your computer from unauthorized access. Security of laptops and notebooks have been evolving with new technologies like fingerprint readers,eye scanners,face recognition etc but what about our personal computer???

I know every one here want to increase security of their system so guys this article for security lovers. 

Using this trick you will be able to lock your computer with a Usb.The computer will work only when the Usb is plugged in.Once the Usb is removed keyboard and mouse will automatically get disabled and your screen will get dark.Moreover your computer will get automatically locked.To unlock the computer you will need to insert the Usb again.


PREDATOR locks your PC when you are away, even if your Windows session is still opened.
It uses a regular USB flash drive as an access control device, and works as follows:
  • Download predator software 
  • For 32 bit click here
  • For 64 bit  click here
  • Predator will get launched automatically.
  • Insert the USB drive.You will get a message to define your new  password.

  • Click on Ok and Enter your your new password in next dialog box.
  • Check that the drive letter displayed under “USB key drive” actually matches your flash drive or choose the correct letter from the dropdown list.
  • Predator will take few seconds for initialization.
  • When you're away from your PC, you simply remove the USB drive:
    once it is removed, the keyboard and mouse are disabled and the screen darkens
  • when you return back to your PC, you put the USB flash drive in place:
    keyboard and mouse are immediately released, and the display is restored. 
Hope you like it. Suggestions are welcomed.



Be  a real Hacker - PROFESSIONAL, and change the trend of HACKING.

Thanks and regards :

If you like this then must comment and say thnx

HOW TO HACK NOKIA CODE

HOW TO HACK NOKIA CODE

Welcome to "HACKING begins - An approach to introduce people with the truth of HACKING", Today in this post I'll tell you how can you HACK / RESET nokia phone code. This trick
work on most nokia models phones. By this method you can get the master code of the Nokia phone. These master codes are unique & used in place for the security.
Calculate your Nokia phone's security Master Code easily online. It is safe and completely FREE! 
Follow these Simple steps :
  • Get the IMEI number of the phone by pressing *#06# on your phone.
  •  Enter your 15 digit IMEI (International Mobile Equipment Identity) number.
  • Press Calculate.
  Nokia Lock Code is a free service to calculate the Master Code of your Nokia phone if you forgot your security/lock code. This code is unique to every handset and can be entered in the place of the security/lock code.
  
Be a real hacker - PROFESSIONAL, and change the trend of HACKING.


Thanks & Regards:


HOW TO MAKE WEBSITE SPEAK

HOW TO MAKE WEBSITE SPEAK

Welcome to "HACKING begins - An approach to introduce people with the truth of HACKING", Today in this post I'll tell you how can you make your website or blog to speak. If you are busy and have no time to read blog then this add on for you to make text highlights to speak in Mp3 format.


FoxVox will speak any text you highlight in a web page. FoxVox can also create audiobooks in mp3, ogg, and wav formats. You can now easily turn your blogs and articles into podcasts. FoxVox now supports speech in many different languages.

Reqirement:
  • Mozilla Firefox
FoxVox will speak any text you highlight in a web page. FoxVox can create audio-books in mp3, ogg, and wav formats. You can now easily turn your blogs and articles into podcasts. FoxVox is ideal for having blogs, email, news articles, and ebooks read to you while you surf the web or do other work. FoxVox now supports speech in many different languages.
Tip: Press either F9 or F12 to start speech, and Shift+F9 or Shift+F12 to stop speech.
Be a real hacker - PROFESSIONAL, and change the trend of HACKING.

Thanks & Regards:

MOZILLA FIREFOX CAPTURE YOUR SCREEN

MOZILLA FIREFOX CAPTURE YOUR SCREEN

Welcome to "HACKING begins - An approach to introduce people with the truth of HACKING",Today in this article I'll tell you how can you capture your screen with the help of FIREFOX ADD -ON. Screengrab is a cool add on to do this.



Screengrab! saves webpages as images...

It will capture what you can see in the window, the entire page, just a selection, a particular frame... basically it saves webpages as images - either to a file, or to the clipboard. It captures Flash too!


Go to : CLICK HEREhttps://addons.mozilla.org/en-US/firefox/tag/screen%20capture



Add add-on in your Mozilla Firefox. 
Now Right Click on ant website which you want to capture as a Image. 


Hope you like it. Suggestions are welcomed.
Be  a real Hacker - PROFESSIONAL, and change the trend of HACKING. 

Thanks and regards :

HACKERS BEST TOOL

HACKERS BEST TOOL

Welcome to "HACKING - An approach to introduce people with the truth of HACKING", In this article I'll tell you some best tools for HACKERS. I have collect some best hacking tools for you. You can try all there tools and feel how HACKERS Hack with the help of this tool.  All tools are for educational purpose please use it Ethically. 


LIST OF Best Tools for HACKING :
The “Nessus” Project aims to provide to the internet community a free, powerful, up-to-date and easy to use remote security scanner for Linux, BSD, Solaris, and other flavors of Unix. 

 Acunetix WVS automatically checks your web applications for SQL Injection, XSS & other web vulnerabilities. Web application attacks, launched on port 80/443, go straight through the firewall, past operating system and network level security, and right in to the heart of your application and corporate data.

Wireshark is the world's foremost network protocol analyzer. It lets you capture and interactively browse the traffic running on a computer network. 

Snort is an open source network intrusion detection system, capable of performing real-time traffic analysis and packet logging on IP networks.

 TCPdump is the most used network sniffer/analyzer for UNIX. TCPTrace analyzes the dump file format generated by TCPdump and other applications.

 Hping is a command-line oriented TCP/IP packet assembler/analyzer, kind of like the “ping” program (but with a lot of extensions).

 DNSiff is a collection of tools for network auditing and penetration testing. dsniff, filesnarf, mailsnarf, msgsnarf, urlsnarf, and webspy passively monitor a network for interesting data (passwords, e-mail, files, etc.).

 Ettercap is a multipurpose sniffer/interceptor/logger for switched LAN. It supports active and passive dissection of many protocols (even ciphered ones)and includes many feature for network and host analysis.

Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 2500 potentially dangerous files/CGIs, versions on over 375 servers, and version specific problems on over 230 servers.

 John the Ripper is a fast password cracker, currently available for many flavors of Unix.

 OpenSSH is a FREE version of the SSH protocol suite of network connectivity tools, which encrypts all traffic (including passwords) to effectively eliminate eavesdropping, connection hijacking, and other network-level attacks.

 Tripwire is a tool that can be used for data and program integrity assurance.

 Kismet is an 802.11 wireless network sniffer – this is different from a normal network sniffer (such as Ethereal or tcpdump) because it separates and identifies different wireless networks in the area. 

SAINT network vulnerability assessment scanner detects vulnerabilities in your network’s security before they can be exploited. 

Cain & Abel is a password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations,  uncovering cached passwords and analyzing routing protocols. 

Zenmap is the official Nmap Security Scanner GUI. It is a multi-platform free and open source application which aims to make Nmap easy for beginners to use while providing advanced features for experienced Nmap users.

 Hope you like it. Suggestions are welcomed.




Be  a real Hacker - PROFESSIONAL, and change the trend of HACKING.
Thanks and regards :

Saturday, October 19, 2013

HOW TO DISABLE RIGHT CLICK ON WEBSITES USING JAVASCRIPT

HOW TO DISABLE RIGHT CLICK ON WEBSITES USING JAVASCRIPT

Welcome to "HACKING begins - An approach to introduce people with the truth of HACKING", Today in this post I'll tell you how can you disable right click on your website. well many of websites doesn't want to
show there source code of website or to protect their web page from PHISHING attack. There is a simple HACK by which you can disable right key on you web page. It is an easy to disable right key in any web page or website using simple Javascript .
CLICK HERE FOR MORE
CODE TO DISABLE RIGHT KEY:
oncontextmenu="alert('right click is disable');return false;" 

This code should be add in body as one of the attribute.

Example : <body oncontextmenu="alert('right click is disable');return false;" >

NOTE : This technique is not fully secure, there are many many add on or web tools are available that are used by HACKERS to break this but you can disable for other internet users.

HOW TO TRACE MOBILE NUMBER , IP ADDRESS

HOW TO TRACE MOBILE NUMBER , IP ADDRESS , BULK SMS SENDER , LANDLINE NUMBER ???


Welcome to "HACKING begins - An approach to introduce people with the truth of HACKING", Today in this post I'll tell you how can you trace Mobile numbers, Bulk SMS sender, Pin code, Vehicle number Land line number etc. Many of people always waste lots of time to find all these information on Internet but its worthless and time consuming, Your Solution is INDIA TRACE, it is a  fantastic & All in one website to trace all your needs within few seconds.



Be a real hacker - PROFESSIONAL, and change the trend of HACKING.

HOW TO HACK COMPUTER REMOTELY - PRO RAt

HOW TO HACK COMPUTER REMOTELY - PRO RAt

Welcome to "HACKING begins - An approach to introduce people with the truth of HACKING", In this article I'll tell you about PRO RAT. PRO RAT is a well known RAT. PRO is also well known to be the most hard to remove Trojan in the word, almost all ant virus can't not remove it from your computer
PRO RAT is a RAT (Remote Administration Tool) used as Remote pc access software. Today in this article I'll tell you about its Installation  and Use of PRO RAT.
HACKING COMPUTER REMOTELY - PRO RAT
  • Firstly download PRO RAT CLICKHere

  • Default Password : pro
  • Extract the file onto your desktop and place them into a folder.
  • Open ProRat.exe  
  • Click the button CREATE button then Create Prorat server.
  • Go to no-ip.com and register for an account.
  • Now, in Pro connective notification, enter in IP(DNS) address, the link provided to you by no-ip and let all remaining fields remain unchecked.
  • Along with using Pro connective notification, you can even use your mail address to confirm about server installation.
  • You Can also Bind your server or change Icon to fool Victim to install your Trojan  in Computer.
  • After that Click on Create Server.
  • Now send Server to Victim to Install in his Computer.
  • If Victim hopefully install your Trojan in Computer then your 50% work is done.
  • Now you have to find the IP of Victim, you can Find IP with Information Gathering Tools, By Tracing IP with Website Tracker, Email Headers or by Google.
  • When you know the IP of Victim Computer,  Open Prorat on your computer and enter the victim computer IP address in text field adjacent to IP.
  • Port Number remain Same. Port Number : 5110.
  • Now begin your game press Connect button and try to establish the link between Attacker & Victim. If Connection is Established Enter Password : 123456.
  • Now you can use PRORAT for hacking computer remotely and use all options to HACK Victim System.
Hope this was informative & able to understand every step to use Pro Rat if you found any proble please mention it below. Have a happy and safe HACKING.Feel free to ask and post your suggestions.
Safety Tip : Some time Pro Rat is detectable, to avoid this you can simply use Crypter software and even Binder to avoid server Trojan from being detected by anti virus.
Enjoy HACKING with Pro Rat.
Be  a real Hacker - PROFESSIONAL, and change the trend of HACKING. 

Thanks and regards :

CLICK HERE FOR MORE

HOW TO HACK EMAIL ACCOUNT: GMAIL, FACEBOOK, YAHOO HOTMAIL

HOW TO HACK EMAIL ACCOUNT: GMAIL, FACEBOOK, YAHOO HOTMAIL

Welcome to (HACKING begins - "An approach to introduce people with the truth of HACKING"),In this articles I'll tell you how can you hack email accounts like gmail, facebook, yahoo, hotmail etc. Today i am presenting a "FUD Keylogger"





Features of our new Keylogger :-
 
  • Add To Start Up also included
  • It also Kills Task Manager
  • Automatically Hides the virus after infecting the victim
  • Also Disables Registry Editing
  • Stops victim From Ending Your Keylogger's Process
  • New Icon Changer
  • File Binder
  • With Fake Error Message
  • Includes Time Interval
  • UD
  • You Can Use Gmail Account to get the logs
How to use this new FUD Keylogger for hacking Accounts :- 

  • Download Apolyse Keylogger CLICKhere

  • Extract File and Open it.

  • Now open the Remote keylogger and enter new created Gmail account username and password)
  • Then select the other settings as you need and donot forget to change Time Interval.
  •  click on Build Server.

Now send Server to victim and when he/she will click on server, he will be hacked. Now you will get the victim typed keystroke which also includes "Hack Facebook Account Password".

Hope you like it. Suggestions are welcomed.
Be  a real Hacker - PROFESSIONAL, and change the trend of HACKING.

Thanks and regards :

REMOTELY ACCESS ANOTHER COMUPUTER USING GOOGLE CHROME

REMOTELY ACCESS ANOTHER COMUPUTER USING GOOGLE CHROME

Welcome to "HACKING begins - An approach to introduce people with the truth of HACKING"
New chrome extension named as Chrome Remote Desktop BETA that allows users to access another computer remotely. This is first software that demonstrate the Core Chrome Remoting Technology.

 

Chrome Remote Desktop BETA is the first installment on a capability allowing users to remotely access another computer through the Chrome browser or a Chromebook.

The goal of this beta release is to demonstrate the core Chrome Remoting technology and get feedback from users. This version enables users to share with or get access to another computer by providing a one-time authentication code. Access is given only to the specific person the user identifies for one time only, and the sharing session is fully secured. One potential use of this version is the remote IT helpdesk case. The helpdesk can use the Chrome Remote Desktop BETA to help another user, while conversely a user can receive help by setting up a sharing session without leaving their desk.

 
his app can access:

Your data on accounts.google.com, www.google.com, and 2 other websites - see all

All data on your computer and the websites you visit

Your tabs and browsing activity



Private Access Codes:
 
 
 
LINK : Chrome Remote Desktop BETA 
 
For Better Performance use high speed Internet.

Hope you like it and please suggest us for new post.  


Thanks and Regards