1/31/2014

Installing BackTrack5 step by step

On my last post i wrote about the installation of Backtrack but unfortunately it is not so clear to understand. so in this Post i am describing the step by step methords of installing Backtrack with the clear screenshots. If you have any doubtin this installation. Feel free to ask me in the comment section.
Requirements 
2. VMware workstation or Vmpalyer (Install any one in your Pc)

Step 1 : Create a Virtual machine 
Step 2 : Choose installer ISO 
Step 3 : Choose Linux as your guest Operating system and Ubuntu as version  


Step 4 : Give a name and location of your backtrack VM

Step 5 : Specify virtual hard drive space (Normaly GB is enough)


Step 5 : Then click finish from ready to create virtual machine on windows


hit enter to go boot screen then choose default boot text mode and hit enter

At this time you want to hit the enter 


Step 6 : After this Like the normal OS installation  

choose keyboard type and provide location info..
if you are installing just backtrack then go normally and erase and use entire disk..
or if you installing backtrack with other OS then specify partition accordingly ..









Wait until it finish the Installation (Nearly half an hour depend on your system)



Now You are successfully install the Backtrack in your system in our next post we will dealing with the tools with Backtrack :) Keep in  touch 


Note: If you enjoyed this post, you might want to Follow our Twitter or become our Facebook fan.  You will get all the latest updates at both the places. And also don't be selfish Share this post with your friends

Getting started with BackTrack5

The Beginning of BackTrack

Hacking is a relatively new discipline. The Internet became commercialized in the mid-'90s, but it wasn't until the late-'90s that e-commerce sites were widely used. So, we can date hacking's birth to less than 15 years ago. Yes, hacking was happening at the very start of the Internet, but it didn't thrive until there was big money involved.
Back then, hackers developed their own tools and exploits. In the early part of the new millennium, hackers began to release their tools over the Web and share them with others. Several groups began to collect these tools and either make them available for download from one centralized repository, or began packaging them into a Linux-based CD or DVD.
Two of those groups, WHAX and The Auditor Security Group, merged and formed Offensive Security, which released BackTrack 1.0 in February 2006.

How to download and Install BackTrack 

Okay, enough history. Let's go head and download it.

Step 1 : Download BackTrack 

You can download the latest version of BackTrack in its website's downloads section. You do not need to actually register—just hit the "Download" button.
When you get to the download screen, this is what you should see:



  • Choose what version you want. I suggest the latest version (5 R3).
  • Choose what Linux interface you want, GNOME or KDE. This really is a matter of preference, but I'll be running KDe
  • Choose what architecture you're running (32- or 64-bit).
  • Choose what image type you want. If you're running VMWare, you should use that one. Otherwise, download the ISO.
  • Choose how you want to download it, either directly (like FTP) or through a torrent (peer-to-peer file sharing).
I will assume you filled in all of those fields and you're now downloading. Be patient, it could take awhile.

Step 2 : Burn a DVD

 From here on out, I will assume that you've downloaded an .ISO image.

Place a blank DVD in your DVD burner, go to your downloads directory, right-click the BackTrack .ISO file, and select burn a disk with either Windows Burner or any other proprietary burning software.
If you're using Windows Disc Image Burner like me, just hit "Burn"

Step 3 : Install backTrack


Once we have a successfully burned DVD, we can install BackTrack, but there are a few options:
  • Install it on a virtual machine in a virtaulization system like VMWare WorkstationVirtualBox, or Virtual PC. VMware is my favorite, but it's not free. VirtualBox comes in close second—and it is free.
  • Install it as a dual boot system (this is what I chose).
  • Install it as a portable OS onto an external hard drive, USB flash drive, or bootable DVD.
Place the DVD of BackTrack into your DVD tray and reboot your system. This will run BackTrack as a liveCD, which means that you can use it, but nothing is written to your hard disk. Everything runs in RAM. When you turn off your machine, everything is gone and no changes will have been made to your hard drive and system.
This might be a good way to test out BackTrack, but if you really want to become proficient with it—install it on your hard drive.
Installing straight to your hard drive lets you to create a dual-boot system. That means you can choose to boot into your regular OS system (in my case, Windows) or BackTrack. For your day-to-day work, you can boot into Windows, and then at night when you want to hack, you can boot into BackTrack.
When you're ready to install it onto your system, simply click on the BackTrack icon in the upper left-hand corner to install it on your hard drive. Then follow the wizard screens asking you for information about your system, etc.
You should then have a screen that looks like this!
Congratulations on your successful BackTrack install.
In my next article, I will take you on a brief tour of BackTrack, showing you the essentials of how to get around and find the hacking tools you need to Hack with a Style !

Lets Hack the Wi-Fi with backtrack

Welcome back, my Friends Today we are going to learn about the hacking of Wi-Fi. It sounds cool isn’t it ? 
Now, you might be asking yourself, “Why would I want to hack Wi-Fi when I have my own Wi-Fi router and access ?”
The answer is multi-fold.
  1. if you hack someone else’s Wi-Fi router, you can navigate around the web anonymously, or more precisely, with someone else’s IP address.
  2. Once you hack the Wi-Fi router, you can decrypt their traffic and use a sniffing tool like Wireshark or tcpdump to capture and spy on all of their traffic. 
  3. If you use torrents to download large files, you can use someone else’s bandwidth, rather than your own. (Its sounds better :P)
Let’s take a look at cracking WEP with the best wireless hacking tool available with backtrack aircrack-ng!
Step 1: Open Aircrack-Ng in BackTrack
Let’s start by firing up BackTrack and make certain that our wireless adapteris recognized and operational.
  • iwconfig




Let’s note that our wireless adapter is recognized by BackTrack and is renamed wlan0. Yours may be wlan1 or wlan2.
Step 2: Put the Wireless Adapter into Monitor Mode
Next, we need to put the wireless adapter into monitor or promiscuous mode. We can do that by typing:
  • airmon-ng start wlan0





Note that the interface’s name has been changed to mon0 by airmon-ng.
Step 3: Start Capturing Traffic
We now need to start capturing traffic. We do this by using the airmon-ng command with the monitoring interface, mon0.
  • airodump-ng mon0
As we can see, we are now able to see all the APs and clients within our range!
Step 4: Start a Specific Capture on the AP
As you can see from the screenshot above, there are several APs with WEP encryption. Let’s target the first one from the top with the ESSID of “mandela2.” Let’s copy the BSSID from this AP and begin a capture on that AP.
  • airodump-ng –bssid 00:25:9C:97:4F:48 -c 11 -w WEPcrack mon0




This will start capturing packets from the SSID “mandela2″ on channel 11 and write them to file WEPcrack in the pcap format. This command alone will now allow us to capture packets in order to crack the WEP key, if we are VERY patient.
But we’re not patient, we want it now! We want to crack this key ASAP, and to do that, we will need to inject packets into the AP.
We now need to wait for someone to connect to the AP so that we can get the MAC address from their network card. When we have their MAC address, we can spoof their MAC and inject packets into their AP. As we can see at the bottom of the screenshot, someone has connected to the “wonderhowto” AP. Now we can hasten our attack!
Step 5: Inject ARP Traffic
To spoof their MAC and inject packets, we can use the aireplay-ng command. We need the BSSID of the AP and the MAC address of the client who connected to the AP. We will be capturing an ARP packet and then replaying that ARP thousands of times in order to generate the IVs that we need to crack WEP.
  • aireplay-ng -3 -b 00::09:58:6F:64:1E -h 44:60:57:c8:58:A0 mon0





Now when we inject the ARPs into the AP, we will capture the IVs that are generated in our airodump file WEPcrack.

Step 6: Crack the Password
Once we have several thousand IVs in our WEPcrack file, all we need to do is run that file against aircrack-ng, such as this:
  • aircrack-ng WEPcrack-01.cap




If we have enough IVs, aircrack-ng will display the key on our screen, usually in hexadecimal format. Simply take that hex key and apply it when logging into the remote AP and you have free wireless!
If you have any dought feel free to ask in the comment section

Note: If you enjoyed this post, you might want to Follow our Twitter or become our Facebook fan.  You will get all the latest updates at both the places. And also don’t be selfish Share this post with your friends

Change the fb page name after 200+ likes

http://www.jackrabbitblog.com/wp-content/uploads/2013/10/facebook-fan-pages.jpgHi friends,today i am going to tell how to change the Facebook fan page name after getting 200+ likes . normally we can’t change the name of our Facebook page after getting 200 likes but with a small trick we can change it. Lets see how t do this 
Now the main question if it not possible to change name after 200 likes then i how it will be possible. Don’t worry its quite simple.
Facebook introduce a new features about Request them to change name but this feature is still available in few countries only like US, Canada may be in beta testing. If you are in that countries and just wait for months to get option in your place but i don’t feel that as good part. We should have to make effort instead of waiting. So if you want to know about how this method works then follow below steps carefully.
  • Firstly you have to install Firefox Add-ons your browser to install Click here to download it
  • For other Browsers Add any US server proxies in your Browsers IP address settings.
  • For Firefox users after installing add-ons. New Icon will appear on your browser simply click on them and mark as Active.
Firefox add-ons
  •  After activating Add-ons, Log In your Facebook account
  • Then Open that page whose name you want to change. Go to Admin Panel >> Edit Page >> Update Page Info.
  • Now in Category Option change them into local business.
fb page category
  • After changing categorical click on Edit Page Name Button.
  • Then you will see the option of Request to Change Name.                                                                                        
  • Click on that option and new form will appears about Change Name Request.
  • Tick the button for accepting the page guidelines of Facebook.
  • Then select the type from the menu about your page currently representing.
change name Form
  • Then tick on the button that you still want to change the name of page.
  • Add Accurate information in all the fields like Current Page Name, Desired Page Name which you want.
  • Select the accurate reason why you want to change Page name from menu.
  • Upload any document which represent that your business is changes, or you page is misspell of your business. Always upload document based on the reasons you have selecting in previous step.
(Suppose if you don’t have any document or you just want to change name of your any fans page simply select the category Misspell and upload your cover image :D Thismethod is also working.. lol )
        

  • Then tick both option for proceeding request and click on send button.

After requesting change name you will receive email in your email account associate with Facebook account from where you request change name. This email may take 3-7 days about response back on your request. If your request will get accept then your page name will be change automatically to the name which we added in desired name.
Its simple isn’t it Don’t be selfish share this resource with your friends and keep touch with me for cool tutorials 

Google Chrome New Version Offline Installer

For a long time, the fight for the supremacy of the browser kingdom has involved just two major players: Mozilla's Firefox and Microsoft’s Internet Explorer, each trying to attract more users with their functionality. However, the search engine giant Google has decided to enter the battle with its very own solution: Google Chrome.

Since its launch in 2008, Google’s browser has quickly attracted attention and users no longer install it only to check out a new app, since it already showed that it can be just as stable and feature-packed as the dedicated browsers.

Installation is extremely easy due to the simple setup pack that makes the whole task just a matter of clicking “Next” a few times, along with some options that are far from complicated.

The interface is clean and pleasant, but those who do not really like it can easily apply themes, so that every one can bring their very own touch to an otherwise static app. Being focused on leaving the user plenty of room for viewing the visited webpage, the interface is kept as minimalistic as possible, with the address bar featuring all the buttons one might require for navigation.

Another way to customize Google Chrome and make it more suitable to one's needs is to install extensions – Google has created a comprehensive Webstore for these extensions, where users can find basically any type of app or extension, ranging from education to games, lifestyle and blogging.

A novelty introduced by Google Chrome is the fact that when the user visits more than a single website, more processes are started, so that if one of the webpages crashes, the user can simply terminate its tab (and implicitly its process), without closing the whole browser.

Also, this browser places a lot of emphasis on user privacy, so the Incognito Mode was created. It allows users to explore the Internet the usual way, but when the app is closed, it automatically erases all cookies and history it may have created, thus ensuring one's privacy is maintained.

The freeware license and the frequent updates convince more and more users to take this browser into consideration. Designed with simplicity in mind, it is an easy to use app that can become a powerful package if the user chooses to install add-ons. This makes it the perfect browser basically for every type of user out there.

                                                          http://adf.ly/crtw7

Adguard Web Filter 5.8.1008.5205


The Internet holds tons of useful information; however, most websites nowadays have turned into ad-kiosks. Once you open one of them, your screen clutters most of the times  with futile advertisements and pop-ups. That slows up the entire webpage loading process and the page itself once loaded. They also pile up the to create a stressful Internet browsing experience. Some of them might even act as gateways for malware to invade your system or render X-rated content.

Adguard Web Filter provides you with the tools to make the most of your web surfing by removing those irritating ads, thus decreasing loading times and redirecting that saved up traffic for more important web content. It goes beyond blocking ordinary ads by also intercepting video, rich media or non-standard ad varieties.

Moreover, it supports a wide range of web browsers, which includes the popular choices

Adguard Web Filter features a Basic interface as well as an Extended version for advanced users. The main two sections consist of the Protection module and the Settings zone. You can easily turn the overall protection on and off. Furthermore, the Ad Blocker and the Browsing Security can be individually enabled or disabled and their statistics reset.

You can also enter URLs that the program fails to remove ads from, report phishing and malicious websites and add exceptions within the Protection section. The Ad Blocker area comprises several filters such as User, English, Russian, Spyware, Social networks widgets, Experimental or German that you can enable and disable with a click of your mouse.

The same method is used within the Browsing Security zone with the filters for Phishing / Malicious sites as well as filters from Google Safe Browsing. The Settings section allows you to select the Protection level and choose from User-defined, Minimal, Optimal, High and Maximum. You are also able to access Proxy settings and Traffic filtration, manage browsers, filters and logs.

Bottomline, Adguard Web Filter packs all the right features for an application in its class. It truly works and adds value to your Internet browsing experience, making it acceptable when it comes to ad-bloated websites and friendlier overall. With this comprehensive ad-blocker, you can say goodbye to all those unwanted and / or unpleasant ad-generated moments you have to face every day while surfing the web.
                                                         http://adf.ly/crtUv