Showing posts with label INTERNET. Show all posts
Showing posts with label INTERNET. Show all posts

Live Chat is Available on DefenceHacker.in


We have launched a chat on our website for Readers. The Live Chat is available For 365 days online. To start a conversation with our Readers support, 

Simply go to   and click on button Online on the right side of the page. We will do  best to help you as soon as possible.
Thank You.

Yours Hacker Friend,
Parth Patel
(Defence Hacker)

Anonymous Web Surfing Tools

anonymous_mask110825163504.jpg (652×381)



HideMyAss
Tor
Download #Tor from https://www.torproject.org/
Guardster
Check out Guardster # http://www.guardster.com/
MegaProxy
Fsurf
Checkout Fsurf # http://www.fsurf.com/
Privoxy
You can download Privoxy from https://sourceforge.net/projects/ijbswa/files/

Online Anonymous proxy
Checkout Online Anonymous Proxy # http://zend2.com/
TryCatchMe
Checkout TryCatchMe # http://www.trycatchme.com/
Heeky
Checkout Heeky # http://www.heeky.com/
Web4Proxy
Checkout Web4Proxy # http://www.web4proxy.com/

Coming Soon - "Defence Hacker - The Book"























Go this link 1st of you like our fan page then wall post with your details(name-country-email address) 
I will mail you books price list..

And email me with your detail - defencehacker.in@gmail.com

OR Comment here your feedback...



Pdf to Word Converter Online


Pdf to Word Converter Online Download
After pdf to image converter it time to convert Pdf to Word online. There are many website avaliable for the same purpose.Some of them are..



1.http://www.pdfonline.com/pdf2word/index.asp
[PDF Online] provides the best quality PDF to Word conversion; will produce a download link instantly and will not keep you waiting.
2.http://www.convertpdftoword.net/
Easily convert between Word, PDF or any other document format. Free to try!

3.http://www.pdftoword.com/
Using our PDF-to-Word conversion technology, you can quickly and easily create editable DOC/RTF files, making it a cinch to re-use PDF content in applications like Microsoft Word, Excel, OpenOffice, and WordPerfect.
Best of all, it’s entirely free!
If you know some more please share it here.

Free Premium Accounts For All The Popular Sites




     If you are looking for premium accounts like hotfile, rapidshare, megaupload, mediafire, filesonic, fileserve and more, and still can't find a working one than this is a right place for you.


    If you like having premium features like instant download no time limit but you cannot find a premium account and you are using a link generator than you will not have a hassle to download copy and paste links but direct downloads. 



    I would be happy to provide username and password here, don’t worry about passwords not working because all the password and usernames are updated daily. All the usernames we provide are the latest. So, what are you waiting for, you are just a one click away from premium accounts you choose. We update the premium account everybody crawling over the internet so you don't have to. So, just get it for free.


   You can use the premium accounts to download everything you want from all over the internet, like the mp3 music, the latest movies, games, e-book, whatever and get all you want as a premium download, so you can save your time and money.


(Click on Image to visit site)





GOOGLE PLUS OPEN BETA WITH 9 NEW FEATURES INCLUDING SEARCH, MOBILE HANGOUTS, AND OPEN SIGNUPS

google-plus
Google+, the search giant's bid to boost its relevance in the socially networked world of the Web, is now open to the masses.

Google had required invitations to the service, since its debut as a "project" in June. But this morning, Google opened the doors of Google+ to all. Google+ has also graduated to being a "beta" product.

"We're nowhere near done, but with the improvements we've made so far we're ready to move from field trial to beta, and introduce our 100th feature: open sign-ups," Google Senior Vice President of Engineering Vic Gundotra wrote in a blog post. "This way anyone can visit Google.com/+, join the project, and connect with the people they care about."

Google also rolled out a host of new features to Hangouts, the videoconferencing service in Google+. Since its debut, the Hangout feature was limited to Google+ users on a PC, even though the social network was available as an application for devices running its Android mobile operating system as well as Apple's iOS.

Google is now making Hangouts available to mobile devices running Android version 2.3 and later that have front-facing cameras. And it says it will add mobile Hangouts to iOS devices "soon."

Google is also turning Hangouts into a broadcast medium. From launch, Google limited the number of participants in a Hangout to 10. The company is now letting "a limited number of broadcasters," likely those with the biggest Google+ followings, set up Hangouts On Air. The new feature still limits the number of participants to 10. But anyone can tune into a broadcast. The company is kicking off the service tomorrow night with a Hangout On Air featuring Black Eyed Peas member will.i.am.

And Google is giving users the ability to share their computer screens with others during Hangouts as well. Previously, users could watch a YouTube video together. Now, they can share computer screens to show off vacation photos, plan trips, collaborate on documents, or even scribble together on a new Sketchpad feature. And, as is Google's way with beta products, the company says it's testing the various features, which it expects to change over time.

"The extras are still under construction, but we wanted to preview these features and get your feedback sooner versus later," Gundotra wrote.
The company has also created application programming interfaces to let third-party software developers create their own applications that take advantage of Hangouts.

Google has also added search to Google+, a feature that had been surprisingly absent from the search giant's service until now. Users can type queries into the Google+ search box and get results from people and posts from the service as well as content from around the Web.

Wireless Hacking - Part 1

Here we will know on how to crack a WEP key and get into others wireless networks.


There are two methods of hacking; locally, or globally. There are an infinite amount of subsets to the following ideas, but let us cover as much as we can. The following is one part of several parts of the tutorial that will later be posted. Let us start off with the first scenario.

Local Hacking

This method normally consists gaining access some way or another via the intranet. Let us test the following method. (Note, everything highlighted in YELLOW is code, what you type in the terminal)

-Wireless Hacking

Let us set up a scenario here. You are eager to gain access to a non-specific, (or specific, if you have an apparent grudge with a mean neighbor) to a local computer. Here are the tools needed to gain access before we go on our mission.

    * Laptop with dual boot, (preferably BackTrack 2 for Linux, and the second boot being Windows XP Pro)
    * A CD
    * Deepburner, so you can burn your .ISO image to your CD.
    * Supported wireless card for injection to work properly (please see the list found here >> http://www.aircrack-ng.org/doku.php?id=compatibility_drivers#which_is_the_best_card_to_buy.)
    * Enough battery life to serve you well
    * Kismet or netstumbler, (to each his own, preferably Kismet for Linux so you do not have to reboot back and forth so often; this comes complete in BackTrack 2)

Part 1

Gathering your materials

1. Download BackTrack 2 Final ISO image from: http://remote-exploit.org/backtrack_download.html

2. Download DeepBurner and install: http://www.deepburner.com/?r=download

3. Start up DB, and select burn ISO image file. Then, find your file, click burn.


Part 2

Beginning the project at hand

1. Start up your laptop into BackTrack 2. To do so, place the CD into the computer, turn it on, and select boot from CD, (it varies from laptop to laptop. It may have the option to hit a function key such as F10 to select boot device to boot from).







2. BT2 will ask you to put in your username and password; root/toor

3. Now, type in startx





4. Once the OS is loaded, click on the black box on the bottom left hand side, this is your shell.





5. Type in kismet and hit enter.

6. Kismet will eventually load, and pull up a fairly primitive color GUI within the shell that shows all access points within your designated area, constantly being updated.

7. After selecting your target, find out by kismet if it is WEP, WPA, etc. Preferably, WEP 64 or 128bit. It tells you in a sorted column on the right hand side.



8. Now, the fun begins. Open up a few tabs within the shell. Now type each line in each new tab. Everything within the parenthesis entails exclamations in terms of what it means, syntax, etc).

9. iwconfig wlan0 mode monitor (This places the wi-fi card in monitor mode; Syntax: iwconfig device_name_here mode command_monitor)

10. airodump-ng --ivs --write file_name --channel 11 wlan0 (Starts the monitoring, collects weak IV packets. Syntax: airodump-ng –ivs_creates_extension_type –-write any_given_filename_here –channel this specifies any specific channel you wish to listen to, so you can filter out any unnecessary data).



11. aireplay-ng -3 -b 00:16:B6:2E:C3:4E -h 00:14:A5:8A:02:CD wlan0 (Stimulates packets; injection. Syntax: aireplay-ng -3 attack level -b BSSID of router goes here, shown by kismet -h the attached computer to the bssid; the router wlan0=device that you are using, remains consistent).

12. aireplay-ng -0 wlan0 -a 00:16:B6:2E:C3:4E wlan0 (This is the deauthentication attack. Aireplay-ng -0 attack number wlan0 device type of yours -a BSSID goes here again wlan0 repeat your device here, yet again).

13. Now, watch the magic happen. To put it in layman's terms, MANY numbers will appear to be rapidly increasing. Within the airodump-ng tab you had opened, the SSID of the attacked victim will increase quite a bit. Look under the IVS column to view how many you have saved to the file. Let's for now on call this default victim SSID. Once the number hits 250,000 (if it is 64-bit encryption) or 1,000,000 for 128-bit, you will be able to execute your cracking method on the IVS file you have been continuously writing.

14. Cracking time! Cd to the directory that the file you have been saving. Then, execute the following: aircrack-ng -0 -n 128 -f 4 file_name.ivs (Syntax: aircrack-ng -0 attack type -n number of the encryption type, 64 or 128 -fudgefactor 2-18 *.cap or *.ivs depending on what file type you decided to save your file as while gathering packets).



15. After a minute or two, (possibly less) you will have your hexadecimal password so now you can connect to your noob, erm, I mean 'victim's' router.

16. Reboot your computer after jotting down the hex code, and log into your winbox on the same laptop.

17. I would recommend to now setup your 'anonymous tools.' I would suggest doing the following; download a program that IronGeek and I wrote that spoofs your MAC address and your NetBIOS each time upon startup. It is entitled MadMacs, and may be found at irongeek.com. Execute it, and reboot back into Windows.

18. Connect to SSID, and input the hex code twice WITHOUT THE COLLONS as required.





19. Hopefully, if you did not screw up, you will be connected.

How To Setup an Ad-Hoc Network and Secure it


Ad-hoc Network is a decentralized wireless network which you can setup in your home or organization. If you use mobile devices in the network then it becomes a mobile ad-hoc network (MANET). Ad-hoc Networks can be used to form a local network and share internet connections. There are many advantages associated with this system.
First of all, it saves you the bandwidth and can be improvised to share the download streams. This means that it is possible to form a peer to peer (P2P) network and download files from your ‘peers’ (other people who are connected to the network), provided someone has already downloaded that file. Moreover it increases the scalability of wireless network and is totally independent of any ‘access points’ (as in normal wireless networks).


But one of the biggest mistakes that people do is that they use WEP for encrypting the data in the network. This is futile, as WEP encryptions can easily be decrypted. And anyone can intercept the messages and see what you are actually doing in the network.

This post of Borntohack shows you how to setup an ad-hoc network and secure it using WPA encryption method.

Setting up the network

Note: You need to issue all  commands as ‘root’ user

Before you start configuring the network, you need to stop the network manager:
/etc/dbus-1/event.d/25NetworkManager stop

Now stop the interface from running by issuing:
ifconfig eth1 down
I have wireless extension in my ‘eth1’ interface. Sometimes you interface may be wlan0, in that case you need to issue:
ifconfig wlan0 down

In order to enable ad-hoc mode in your wireless card issue the following command:
iwconfig eth1 mode ad-hoc

Now you can set the channel by giving this command:
iwconfig eth1 channel no
(Replace ‘no’ by the number)

Create an SSID (name) for the adhoc network
iwconfig eth1 essid ‘name_of_your_network’

You also need to add your WEP encryption key (Please note that here we are adding the WEP key. We will enable WPA later)
iwconfig eth1 key your_key

Enabling network

Enable the interface by issuing:
config eth1 up
Then, start dhclient (for DHCP) to get address
dhclient eth1

Now you are connected to the ‘network’. You may use the iwconfig command to see the details. You can also find the ‘cell number’ here. Others can also connect to this ‘network’ now, and you need to make sure that they are also in the same ‘cell’. Once they are connected, try pinging a peer.
ping ip_address
Well, when I tested this it don’t work. But when I used
ping -I eth1 ip_address
it worked. So you can also try the command by specifying the interface.

Now go to ‘/etc/network/interfaces’ file and add the configuration details

auto eth1
iface eth1 inet static
wireless-mode ad-hoc
wireless-channel no
wireless-essid ‘name_of_your_network’
wireless-key your_key
address 192.168.0.2
netmask 255.255.255.0
gateway 192.168.0.1

Wireless cards
My wireless card is Broadcom and it worked properly. But one of my friends had to use the Madwifi driver in order to enable ad-hoc mode. We also found that Intel cards are working fine in the network

Using WPA
It is very easy to setup the network using WEP. But the network is not secure and this makes it useless. But you can enable WPA by using ‘wpa_supplicant’ (which you can find in your distribution’s repository).
After installing wpa_supplicant, open wpa-adhoc.conf and add:

ap_scan=2
network={
        ssid="name_of_your_network"
        mode=1
        frequency=2412
        proto=WPA
        key_mgmt=WPA-NONE
        pairwise=NONE
        group=TKIP
        psk="your_passkey"
}

Now issue this command:
wpa_supplicant -cwpa-adhoc.conf -iwlan0 –Dwext

Done! You have enabled WPA encryption in your network.
(I also tried to use WPA2, but it failed)

Debugging
Sometimes you may have issues with dhclient. In that case try avahi-autoip. After installing it, issue:
wlanconfig ath0 destroy

And then:
wlanconfig ath create wlandev wifi0 wlanmode adhoc

Now you will be able to ping the other hosts (peers) in the network
ping hostname.local

Do let me know your experience through comments....!!

Best of the Web

This is a round-up of some great websites and cool blogs that we think you should check out.


Check Network Connectivity With Power of PowerShell [Script]

Some days ago i got some scripts from one of my friend which was certain to use when pentesting stuff for Testing the internet connectivity of a window’s computer (version ahead of windows xp). well it have many usages but you can use it as you want.

[Activator]::CreateInstance([Type]::GetTypeFromCLSID([Guid]'{DCB00C01-570F-4A9B-8D69-199FDBA5723B}')).IsConnectedToInternet
 
There it so, use it if you want because its made for you only.
If TRUE, the local machine is connected to the internet; if FALSE, it is not.

I Didn't find it much useful to me as it doesn't work on windows Xp but still its good for the storage of scripts. The Script works on windows computer which have vista, windows 7 or windows server 2008.

Personally, i am not so big fan of power shell but still its a good utility by windows, but as you see its too much complicated that you need to learn things.

“Well this is what is Hacking, Learning learning and Learning.” – HTD

Who said i cant make quotes :D

Happy Hacking 

How to use Google for Hacking

1. Hacking Security Cameras

There exists many security cameras used for monitoring places like parking lots, college campus, road traffic etc. which can be hacked using Google so that you can view the images captured by those cameras in real time. All you have to do is use the following search query in Google. Type in Google search box exactly as follows and hit enter

inurl:”viewerframe?mode=motion”

Click on any of the search results to access a different set of live cameras. Thus you have hacked Security Cameras using Google.

How To Send Fake Email’s Anonymously To A Friend Without Registration



Hey, mates i have got a trick to send fake email’s to any of your friend anonymously.That mean’s you can use anyone’s indentity to send fake email that also anonymously,Nobody would be able to know your identity.I have collected a list of few websites which might help you to send fake email’s to your friend.So,here comes the time to start making your friends fool.

List of Anonymous Mailing websites:
  1. Deadfake.com : You can use this site to send fake anonymous email to your friend’s by using anyone’s identity.
  2. Anonymailer.net :You can also use this website to send fake email’s to your mates.
  3. Sendemailanonymously.org : This too is a great fake mailing site by hiding your real identity to prank anyone.

NOTICE : You must use this service for good purposes.Reminding you that serious cases can also reveal the anonymous identities.

What are IP Addresses??




An IP address (Internet Protocol address) is a unique address that certain electronic devices currently use in order to identify and communicate with each other on a computer network utilizing the Internet Protocol standard (IP)—in simpler terms, a computer address.

Any participating network device—including routers, switches, computers, infrastructure servers (e.g., NTP, DNS, DHCP, SNMP, etc.), printers, Internet fax machines, and some telephones—can have its own address that is unique within the scope of the specific network. Some IP addresses are intended to be unique within the scope of the global Internet, while others need to be unique only within the scope of an enterprise.


The IP address acts as a locator for one IP device to find another and interact with it. It is not intended, however, to act as an identifier that always uniquely identifies a particular device. In current practice, an IP address is less likely to be an identifier, due to technologies such as Dynamic assignment and Network address translation.