Pages

Access Any Website Or Forum Without Registering

11 comments



Two day before I had found a mail of Akele in which he said told them a trick how he visit any Forum and Website without Registration on them,So i thought why not share it with all viewer.All websites and forums will block unregistered users, but they won’t block Google Bot. Switch your User Agent add-on to Google Bot and freely browse any website or forum without registering.

First Download User Agent Switches and install it.

Now i am going to tell you so now open your Mozila Browser and click on "Tool" and also follow below path....

Tool >>>> User Agent Switches >>>> Options >>>>> Options 

See below pic...




Select User Agent from the left sidebar and click Add. Now in the description field type:



crawl-66-249-66-1.googlebot.com


And in User Agent Field Type:


Googlebot/2.1 (+http://www.googlebot.com/bot.html)



See below pic...






Select Google Bot as your User Script by going to Tools > User Agent Switcher.
See below pic...






Now Lets go and visit any forum or site without registration.

Connecting Wireless Access Point of Router to Wireless Cards of System

2 comments


If this is the first post of you on BackTrack so i am recommend you first read below post before read this post...




I am given thanks to Mr.Vivek Ramachadran for his composition and amazing work done by which writing this post made very easy and helpful for all viewer. This Post thing taken by Vivek Ramachadran's Book.

For Know about Vivek Ramachadran see http://www.securitytube.net/ .


Now we will look at how to connect to the access point using the Alfa wireless card. Our access point has an SSID Wireless Lab and does not use any authentication. 

Here we go! Follow these steps to connect your wireless card to the access point: 

     1.    Let us first see what wireless networks our Alfa card is currently detecting. Issue the command iwlist wlan0 scanning and you will find a list of networks in your vicinity: 

    






 2.    Keep scrolling down and you should find the Wireless Lab network in this list. In my setup, it is detected as Cell 05, it may be different in yours. The ESSID field contains the network name: 







3.    As multiple access points can have the same SSID, verify that the MAC address  mentioned in the Address field above matches your access point's MAC. A fast and  easy way to get the MAC address is underneath the access point or using the web-based GUI settings.

4.     Now, issue the command iwconfig wlan0 essid "Wireless Lab" and then  iwconfig wlan0 to check the status. If you have successfully connected to the access point, you should see the MAC address of the access point in the Access Point: field in the output of iwconfig, as shown in the following screenshot:







 5.    We know the access point has a management interface IP address "192.168.0.1"  from its manual. Alternatively, this is the same as the default router IP address when we run the route –n command. Let's set our IP address in the same subnet by issuing the command ifconfig wlan0 192.168.0.2 netmask 255.255.255.0 up. Verify the command succeeded by typing ifconfig wlan0 and checking the output:









    6.    Now let's ping the access point by issuing the command ping 192.168.0.1. If the network connection has been set up properly, then you should see the responses from the access point. You can additionally issue an arp –a to verify that the response is coming from the access point. You should see that the MAC address of the IP 192.168.0.1 is the access point's MAC address we have noted earlier. It is important to note that some of the more recent access points might have response to ICMP Echo Request packets disabled. This is typically done to make the access point secure out-of-the-box with only the bare minimum configuration settings available. In such a case, you could try to launch a browser and access the web interface to verify that the connection is up and running.







 7.    On the access point, we can verify the connectivity by looking at the connection logs. As you can see in the following log, the MAC address of the wireless card 00:c0:ca:3a:bd:93 has been logged:







We just connected to our access point successfully from BackTrack using our Alfa wireless card as the wireless device. We also learnt how to verify that a connection has been established at both the wireless client and the access point side.

Settings Up Wireless Cards for access WEP & WPA in BackTrack 5

2 comments


Now i am going to tell you how to settings up Wireless cards for access WEP & WPA in Backtrack 5 after it i am tell you how to connect your wireless cards to Access Point of  D-Link Wireless Router. For read how to setup Wireless Access Point Read my old post HERE

i am going to use ALFA Wireless Cards and belief on me it is too easier then setup Access point in Wireless Router so ready ? 

First work Plug the card on USB port of your PC or Laptop in which BackTrack installed.

Once you log in, open a console terminal and type in iwconfig. Your screen should  resemble as follows: 





 As you can see, wlan0 is the wireless interface created for the Alfa wireless card. Type in
ifconfig wlan0 up
to bring the interface up. Then type in ifconfig wlan0 to see the current state of the interface:






The MAC address 00:c0:ca:3e:bd:93 should match the MAC address written  under your Alfa card. BackTrack ships with all the required drivers for the Alfa card. Now your wireless card settings up.

Never Forgot read my upcoming post in which i will going to tell you how to connect Wireless Card to Access Point of Router.



Setting Up Wireless Access Point For BackTrack

5 comments

I am going to you tell that how can you setup your Wireless Router Access Point for work with your BackTrack Operating System.Here i am going to use the D-Link Dir-615 Wireless N Router for all work. 

Now we going to set up the access point. As mentioned earlier, we going to use the D-LINK DIR-615 Wireless N Router for all the experiments. However, feel free to use any other access point. The basic principles of operation and usage remain the same.

Let us begin! Open Authentication with an SSID of "Wireless Lab". 

Follow these instructions step-by-step: 

1.    Power on the access point and use an Ethernet cable to connect your laptop to one of the access point's Ethernet ports. 
2.    Enter the IP address of the access point configuration terminal in your browser. For the DIR-615, it is given to be 192.168.0.1 in the manual. You should consult your access point's setup guide to find its IP address. If you do not have the manuals for the access point, you can also find the IP address by running the route –n  command. The gateway IP address is typically the access point's IP. Once you are connected, you should see a configuration portal which looks like this: 










3.     Explore the various settings in the portal after logging in and find the settings related to configuring a new SSID. 

4.     Change the SSID to Wireless Lab. Depending on the access point, you may have to reboot it for the settings to change: 








5.     Similarly, find the settings related to Authentication and change the setting to Open Authentication. In my case, the Security Mode configuration of None indicates that it is using Open Authentication mode.

6.     Save the changes to the access point and reboot it, if required. Now your access point should be up and running with an SSID Wireless Lab.

An easy way to verify this is to use the Wireless Configuration utility on Windows and observe the available networks using the Windows Laptop. You should find Wireless Lab as one of the networks in the listing:







We have successfully set up our access point with an SSID Wireless Lab. It is broadcasting its presence and this is being picked up by our Windows laptop and others within the Radio Frequency (RF) range of the access point.

It is important to note that we have configured our access point in Open mode, which is the least secure. It is advisable not to connect this access point to the Internet for the time being, as anyone within the RF range will be able to use it to access the Internet.


In my next post I shall tell you how to setup wireless card in BackTrack and also access AP. 


Notice: In this time,i m study the Backtrack 5 security testing book write by Vivek Ramachadran so some part of my post also take by this book. 

How to Install Backtrack in System

14 comments

I think you would know that all Hacker is the FAN of "Linux OS" So i am going to start a series of "Backtrack Linux" hacking tricks and add  new post in series time to time.I hopes u like my this series as like as all tricks.


BackTrack is relatively simple to install. We will run BackTrack by booting it as a Live DVD and then install it on the hard drive.

Perform the following instructions step-by-step:

 1.    Burn the BackTrack ISO (we are using the BackTrack 5 KDE 32-Bit edition) that you  have downloaded into a bootable DVD.

 2.    Boot the laptop with this DVD and select the option BackTrack Text – Default Boot Text Mode from the boot menu:







3.   If booting was successful then you should see the familiar BackTrack screen:






4.   You can boot into the graphical mode by entering startx on the command prompt.  Enjoy the boot music! Once you are in the GUI, your screen should resemble the following:







5.   Now click on the Install BackTrack icon to the top-left of the desktop. This will  launch the BackTrack installer as shown next:





 6.     This installer is similar to the GUI-based installers of most Linux systems and should  be simple to follow. Select the appropriate options in each screen and start the installation process. Once the installation is done, restart the machine as prompted, and remove the DVD.

 7.    Once the machine restarts, it will present you with a login screen. Type in the login as "root" and password as "toor". You should now be logged into your installed  version of BackTrack. Congratulations!


Immediately Hide Your Desktop Work By See Anyother

1 comments


This is my favorite way of hiding things from others, and the great thing is that Virtual Desktop Managers can also be used to actually get some work done. Virtual Desktop Managers are programs that allow you to have multiple desktops within your own desktop, making it easier to work on separate projects.
For example, you could have games on one desktop, blogs on another, and whatever you’re working on on the third desktop. It’s really a handy way of organizing your desktop. The best thing about it is that you can use most Virtual Desktop Managers to hide your active windows from those prying eyes.

For You i m going to making 3 Desktop where 2 virtual and One Real.

When you open your VDM then it look like below pic,feel up like below pic...




Click "Next" and make new again ....





As well as Hackarde3....



When you click "Apply" and Ok then on desktop left side in bottom you see icon like below pic...





Click Right Key on them and select your Desktop.





Trojan Attack

7 comments

Today my post based on ProRat Trojan by which you hack another person computer and also control him by your PC.On market many Trojan present but i like ProRat for hack because it also provide RAT service.

So let's go.

Open up the program then you see like below pic window...





Click on the "Create" button and choose "Create ProRat Server".

On IP Address fill the your System IP address or click on turn arrow button,it find automatically.Enter your email ID address because when victim system infected then it send you message on your account.




Click on "General Settings" and set Port Password and Name of victim.



Click on the Bind with File button to continue. Here you will have the option to bind the trojan server file with another file. Remember a trojan can only be executed if a human runs it. So by binding it with a legitimate file like a text document or a game, the chances of someone clicking it go up. Check the bind option and select a file to bind it to. A good suggestion is a picture or an ordinary text document because that is a small file and its easier to send to the people you need.




Click on the Server Extensions button to continue. Here you choose what kind of server file to generate. I prefer using .exe files, because it is cryptable and has icon support, but exe looks suspicious so it would be smart to change it.



Click on Server Icon to continue. Here you will choose an icon for your server file to have. The icons help mask what the file actually is. For my example I will choose the regular text document icon since my file is a text document.




 After this, press Create server, your server will be in the same folder as ProRat. A new file with name "binded_server" will be created. Rename this file to something describing the picture. A hacker could also put it up as a torrent pretending it is something else, like the latest game that just came out so he could get people to download it.

Very important: Do not open the "binded_server" file on your system.

You can send this trojan server via email, pendrive or if you have physical access to the system, go and run the file. You can not send this file via email as "server.exe", because it will be detected as trojan or virus. Password protect this file with ZIP and then email it. Once your victim download this ZIP file, ask him to unlock it using ZIP password. When the victim will double click on the file, he will be in your control.

Once the victim runs the server on his computer, the trojan will be installed onto his computer in the background. The hacker would then get a message telling him that the victim was infected. He would then connect to his computer by typing in his IP address, port and clicking Connect. He will be asked for the password that he made when he created the server. Once he types it in, he will be connected to the victims computer and have full control over it.





Now the hacker has a lot of options to choose from as you can see on the right. He has access to all victim's computer files, he can shut down his pc, get all the saved passwords off his computer, send a message to his computer, format his whole hard drive, take a screen shot of his computer, and so much more. Below show you a few examples.





The image below shows the message that the victim would get on his screen if the hacker chose to message him.




Below is an image of what the hacker would see if he chose to take a screen shot of the victims screen.




FOR DOWNLOAD PRORAT CLICK HERE

Password "pro"

How Make YouTube Too Interesting -1

1 comments


My first Post of Feb is based on YouTube.Today all person use YouTube for watch some knowledge,interesting video.I am going tell you how you make your experience too good with YouTube.So let's start.





How Download YouTube Video As MP3:


For this copy URL of UTube video and paste in the www.listentoyoutube.com


How Edit Video On UTube:


For this go to www.youtube.com/editor


Download YouTube Videos in HD Format:


Go Here  http://members.home.nl/wantos/youtube_hd_transfer/


How to watch two YouTube videos side by side:


Click Here  www.youtubedoubler.com 


Convert YouTube videos to ringtones:


Go here   www.video2ringtone.com





Related Posts Plugin for WordPress, Blogger...

Hackarde's Search Engine- Search Hacking Tutorial,Tool and eBook

Loading
 
HACKARDE © 2011 | Designed by HrDe