Showing posts with label HACKING. Show all posts
Showing posts with label HACKING. Show all posts

4/22/2014

Shutdown Your Computer or a Remote PC via Command Prompt

Most of us shutdown our computers using the power button given in the Start menu. Some of us use the physical power button on our machines. Very few people actually use other means of shutting down a computer and even less is the number of people who use the command prompt to shutdown a computer.

A reason for this is that most of us don't know that the command prompt can be used to not only shutdown, restart or log off our computer instantly but also to shutdown a remote computer provided you have administrative access. It can also be used to hibernate a computer and give a comment containing the reason for shutdown. This post will show you how to do all this.


Shutdown computer with command prompt
Required
A computer running Windows (XP, Vista, 7 or 8) with the command prompt working perfectly, i.e. not disabled by a virus.

Initial Steps
1) Press Windows Key + R.
2) Enter CMD and press Enter.

This will start the command prompt. Follow the instructions below depending on what you want to do.

Shutdown Local Machine (Your Computer)
Type "shutdown -s" without the quotes in the command prompt and press Enter. Shutdown is the command being executed and the switch -s tells the computer to shutdown.

Restart your Local Computer
Type "shutdown -r" in the command prompt and press Enter. In this case, the command switch -r is telling the computer to restart after shutdown.

Log Off the Current User
Type "shutdown -l" in the command prompt and press Enter. The -l command switch tells the computer to log off.

Shutdown a Remote Computer
Type "shutdown -s -m \\name of the computer" in the command prompt and press Enter. Replace \\name of the computer with the actual name of the remote computer you are trying to shutdown. As mentioned earlier, you must have administrative access to the computer you are trying to shutdown. To know if you have administrative access, press Windows key + R and then type the name of the computer and press Enter.

Note: If you don't remember the name of the remote computer, you can look for it by opening a list of all the computers you are connected to by executing "net view" in command prompt.

If you can connect to the computer, you will be asked to login with your username and password. Upon entering them, a window will display the list of all the directories available to you. This should help you know whether you can or cannot shutdown the remote computer.

Hibernate a Local Computer
Type in "Rundll32.exe Powrprof.dll,SetSuspendState" without the quotes and press Enter. Your computer should hibernate, if it does not, then you must enable hibernation to do this.

Shutdown your or a remote computer after a specific time
Type "shutdown -s -t 60" to shutdown your computer after 60 seconds. Upon executing this, a countdown timer displaying a warning message will be shown. This command uses the -t command switch followed by a variable (which is 60 in this case) which represents the number of seconds after which the computer will shutdown.

Display a Message containing the reason for shutdown
Type shutdown -s  -t 500 -c "I am tired. I don't want to work anymore." (with the quotes) in the Command Prompt and press Enter. The -c switch is used in the code to give the reason for shutting down and what is followed in quotes will be displayed in the dialog box as the reason. This can be used to display all sorts of funny messages. One example :-

Skynet has become self aware. John Connor did not stop me. You can not use your PC anymore.

Stop a System Shutdown
Type "shutdown -a" and press Enter. This will stop the system from shutting down if the countdown to shut down has not reached 0.

4/21/2014

Watch ASCII Star Wars in Windows XP, Vista, 7 and 8

Every one of us has watched Star Wars on television, computer or in a theater. It is the same movie with aliens fighting each other for galaxies and such stuff. There is nothing new in it. But wait, have you watched an ASCII (American Standard Code for Information Interchange) version of Star Wars and that too in Windows using telnet? A network protocol known only to computer wizards. Well if you have not, then you must do it now!

There is a complete copy of Star Wars done entirely in ASCII characters that you can watch in the Windows operating system (or any OS that supports telnet). The only thing required to watch it is an internet connection; speed does not matter.

A Picture showing Star Wars in command prompt

To watch it on Windows XP, Mac OS X and Linux
  1. Go to Start, Run. (Only for Windows users)
  2. Now type "telnet towel.blinkenlights.nl" without the quotes and press Enter. Users of Mac OS X and Linux can directly execute this code in the terminal window.

On Windows 8, Windows 7 and Windows Vista

Telnet is turned off by default in the latest versions of Windows. So, in order to watch star wars, you must first enable telnet by going to Control Panel › Programs › Turn Windows Feature On or Off and ticking both the telnet check boxes. After doing that, follow the steps given below:-
  1. Go to Start, Search in Windows Vista and Windows 7. On Windows 8, open the main Start page.
  2. Type telnet and press Enter.
  3. In the following command prompt window, type "o" without quotes and press Enter.
  4. Now type "towel.blinkenlights.nl" without the quotes and press Enter.
If you do not need telnet anymore, you can turn it off.

A command prompt window like the one in the image will open with the movie being played in it. See the movie yourself. Did you enjoy watching this new version of Star Wars? Well, I did and know it for sure that you would have too.


2/21/2014

Use Kaspersky internet security 2012 Lifetime without license key:-

https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEg7pWhDYgdVkywXkvKrOBxLnrnr6i3Pk0xaJ1ANfjCqRYNYFqUtklUDL3diZTNH8AFvChmrwVJco2OSwodqltHQWBw088casKK30wDY4qOAR9eoprbL4yxdi2054avbThtmmZi3LIJkHbA/s1600/Kaspersky3.jpg
HOW IT WORKS JUST  FOLLOW THESE 7 STEPS:-

  • First of all disconnect your internet connection and Remove modem or Disconnect that Ethernet Cable. it is very necessary that to get lifetime Key of Kasper sky internet security 2012 .(copy this post and save it to notepad)
  • Delete the existing key (If You Have)
  •  Now Open Kaspersky 2012 product Then Click on (Either KIS or KAV) settings
  • Un-check the “Enable protection” Check box
  • Go Then “Options’ In the settings window itself , And uncheck Below Line

    • a) “Enable Self-Defense”
    • ”Disable External service control”

  •  Goto Start>Run>Type “regedit”>
Now enter then find

HKEY_LOCAL_MACHINE>SOFTWARE>KasperskyLab>environment.

From Right list >> double click on “ProductStatus”

Then , in the “Value Data” Field . replace “Released” with “Beta” and click OK

  • Now again Open Kaspersky 2012 product And Go settings Now Check Below these check boxes :-
    • i)”Enable protection” (In “Protection” sub menu)
    • ii)”Enable Self-Defense” (In “Options” sub menu)
    • iii)”Disable External service control” (In “Options” sub menu)
    • Click on “OK”

  • Close the error message saying that “Protection is not running” .

Couse ot Error massage that, you have not installed any key and the product is not registered also
  •  Restart your PC !

NOTE:- You must Restart your PC Other then it will not work properly

Now , after restart , Open Your Kaspersky product .

Then click On License” (Somewhat in the middle in the bottom)

Click on “Activate new license”

then click on “Activate Beta License”

then click on “Next”

From Now You will Not Blacklist you will get 30 Days Genuine Key .Just click on Activate beta license and click on .Next . That's it The kaspersky server will give u an new 30 days genuine key . So Enjoy!!!

2/03/2014

Managing Directories & Files in Backtrack

Welcome back, my Dear friends !!
This is the third Post of my series on basic Linux skills that every hacker (not only ethical hacker but also all the hackers) should know. Although some hacking tools are available for Windows and Mac, every real hacker uses Linux—for good reason.
Make sure to check out Part 1 (Backtrack 5 basic for aspiring hacker) and Part 2 (creating directories files in backtrack ) of this series before continuing. That is help you tounderstand this clearly
In this Post/section or we’ll look at how to manage files and directories in Linux, namely copying, renaming, moving, and viewing. Then we’ll look a bit at networking and the ifconfig command.
Step 1 : Copying Files (Cp)
In my previous installment in this series, we created a file called newfile in the /pentest/wireless/aircrack-ng directory.
School of grey hats
Let’s imagine that we need a copy of the file in our home directory, user root. We can do that by:
  • bt > cp newfile /root
We simply tell Linux copy (cp) the newfile (in our current directory) to the directory of the root user (once again, don’t confuse this with the / directory). We don’t need to specify the directory that newfile is in, if it’s in our current working directory. The copy command makes a copy of the file specified and places it in the specified directory leaving the original untouched and unchanged, so we now have two copies of the original file.
School of grey hats
You can see in the screenshot above that when we change directory (cd) to the root user and list the files (ls) that now a newfile copy appears in that directory.
What if we wanted to copy a file from a directory that wasn’t in our current working directory? In that case, we would need to specify a path to the directory, such as:
  • bt > cp /etc/newfile /root
Also, note that we don’t need to specify the file name we’re copying it to. It simply makes a copy and gives it the same name as the original “newfile.”

Step 2 : Moving Files (Mv)
Unfortunately, Linux doesn’t have a rename command for renaming files, so most users use the move (mv) command to both move files and rename them. Let’s imagine now that we placed that newfile in the wrong directory and we really wanted it in the root (/) directory. We can use the move command to do so.
  • bt > mv /root/newfile /
School of grey hats
This command says, move the newfile from the root user directory to theroot (/) directory. The move command literally moves the file and does not leave a copy where the old one existed. Note that the newfile has moved to the root directory.
Sometimes, we want change the name of the file and not actually move it to a different location. The move command can be used for that also. We simply tell Linux to move the original file to a new file with a new name. Take for instance our newfile in the aircrack-ng directory. Let’s say that we want to rename that file to “crackedpasswords. We can simply type:
  • bt > mv newfile crackedpasswords
Notice here that I did not use any directory paths because I was moving a file in my current working directory and to a file in my current working directory. If we run a directory listing now, we can see that newfile is gone andcrackedpasswords now exists in the aircrack-ng directory.
Step 3 : Viewing files(Cat,More,Less)
From the command line in the terminal, we can view the contents of files by using the cat command. cat is short for concatenate, which is a $20 word for putting together a bunch of pieces (we are putting together the words for display on the screen). Concatenate is a fancy word, but is used throughout computer science and information technology, so add it to your vocabulary.
Staying in the /pentest/wireless/aircrack-ng directory, let’s cat some files. First, let’s get a listing of files in this directory.
School of grey hats
Notice in the screenshot above, there is a file called README. Often, software developers use this file to provide important notes to their users. This file can be critical, especially with hacking tools because most are open source and seldom have manuals. Let’s take a look at the contents of this file.
  • bt > cat README
School of grey hats
When you run this command, you’ll see lots of text running across your screen. Obviously, it goes by way too fast to read, but when its done, we could use the scroll button on the terminal to scroll up to read all the text. There is another way, though, that might be easier.
There are two commands that work similar to cat but don’t simply run the text across the screen until it hits the end of file. These are more and less. They are very similar, each only displaying one page of information on your screen until you prompt it to scroll down. Let’s try more first.
  • bt > more README

School of grey hats
As you can see, when I use more and the filename, it displays the file until the screen fills and waits for further instructions from me. If I hit enter, it will scroll down one line at a time, while if I hit the spacebar, it will scroll one page at a time.
Now let’s try the more powerful less (in some Linux circles, there is a saying “less is more”, meaning that less is more powerful than more).
  • bt > less README
School of grey hats
You can see that less followed by the filename, once again displays theREADME file until it fills up my terminal just like more. Though, note that lessdisplays the name of the file that I’m viewing in the lower left-hand corner. Probably more importantly, less has powerful text searching capabilities that are missing from more. I can search for text within this file by typing theforward slash followed by what I’m searching for and less will find it and highlight it for me.
That’s one of the primary reasons I prefer less.
Step 4 : Networking (ifconfig)
Before I finish this tutorial, I want to show you one last simple networking command, ifconfig. Those of you comfortable with Windows networking, know that you can use the ipconfig command in Windows to display key information on your networking configuration. ifconfig in Linux is very similar, with only one letter different. Let’s run ifconfig see what it tells us.
  • bt >ifconfig

 School of grey hats
 As you can see, it displays much of the key info I need to know about the network configuration of my system including IP address, netmask, broadcast address, interfaces, MAC address of my interface, etc. We’ll spend some more time with networking in future Linux Posts.

Finding Files in Backtrack

Welcome back, my dear friends 
I began this series on Linux( Specialy backtrack) basics because several of you have expressed befuddlement at working with BackTrack on Linux. As a hacker, there is no substitute for Linux skills. not only a hacker but also a programmer Linux is the best 
Linux beginners are often faced with the issue of how to find files and programs, especially considering the radically different directory structure as compared to Windows  Mac OS. Beginners sometimes get frustrated trying to find the necessary files or binaries, so I’m dedicating this tutorial to finding stuff in Linux.
But Before we dive in, make sure to check out my previous guides on Linux basics
  1. Basic of Backtrack
  2. Creating Directories and files in Backtrack 
  3. Managing Directories and files in Backtrack
to get current on our lessons. :) 

Step 1 : Finding Files in a Directory (Find)

The first command I want to show you is find. As you probably guessed, find is able to find stuff/ files  by looking in a directory for the file you’re hunting for. By default, it’s recursive, which means it will look in all sub-directories and display a list of everywhere it finds the file. For instance, if we are looking for aircrack-ng, we could type:
  • bt> find -name aircrack-ng
635068041646469104
 Note that we need to tell Linux that we want to search by name (-name) and then the name of the file we’re searching for.
It then returns the full path of every place where it finds aircrack-ng. We can be more specific and ask Linux to only tell us where it finds aircrack-ng in the /pentest directory. We can do this by typing:
  • bt> find/pentest -name aircrack-ng
635068041767057316
The command says the Backtrack that search the file in the name of aircrack-ng in the directory of pentest only ( that means it include all the sub-directories if pentest).
Now, backtrack/linux only returns those paths to files that are in the directory /pentest or its sub-directories, such as  /pentest /wireless /aircrack-ng and the others.

Step 2 : Finding Binaries in path Variables (Which) 

The next searching command we want to look at is which. This command allows us to search for binaries that are in our path variable. Hmm…even I think that’s a lot of techo-googlygoop. Let’s try to make some sense of it.
Binaries are the files that are the equivalent of executables in Windows. These are files that do something like echolscdmv, etc. Our path variable is the variable that keeps the directory path to our binaries. Usually, our binaries are in the /bin (bin is short for binaries) or /sbin directory and that’s reflected in our path variable. Our path variable setting can be checked by asking Linux to echo the value in the variable. We do this by typing:
  • bt> echo $PATH
635068041879065513
Linux responds with the value in our path variable. These are the places that which will search for binaries. So when we type:
  • bt> Which Is
635068041996221719
It returns the path to that binary. If we use which to search for aircrack-ng:
  • bt> Which aircrack-ng
635068042137401967
Then we can see that Backtrack/Linux returns /usr/local/bin/aircrack-ng. If aircrack-ng were not in a directory that was in our path, it would not be able to help us.

Step 3 : Finding Any Files in Any Directory (Whereis)

Unlike whichwhereis is not limited to finding binaries in our path. It can locate files in any directory, and in addition, it also locates the files manual or man pages. So, when we type:
  • bt> whereis aircrack-ng
635068042245354156
We can see that whereis returns the path to multiple locations of aircrack-ng including the man pages.

Step 4 : Finding Files Using the Database (Locate)

The locate command can also be used to find files and usually is much faster than either which or whereis. The difference is that locate uses a database of all the files in the file system and searches therefore take place much faster.
The drawback to locate is that new files will NOT be found by locate as the database is typically only updated daily, usually scheduled in the middle of the night when activity on the system is light as updating this database can be CPU intensive.
  • locate aircrack-ng
635068042352994345
You can see in the screenshot above that locate returns a path every time it encounters any file with aircrack-ng in it, binary or not.
Hope this helps you in finding what you need in BackTrack Linux, therefore making you a better hacker. Make sure to check out the first three parts of this series, and if you have any questions, ask away in the comments below.
Come back for my next backtrack/Linux tutorial, and we’ll look at how to install new software!

Backtrack 5 Basics for the aspiring hacker

Welcome back, my dear friends!
For those of you who've never used Linux (specially backtrack), I dedicate the next few posts (tutorials) on the basics of Linux with an emphasis on the skills you need for hacking. So, let's open up Backtrack. (To know the way of installing backtrack 5 click here )

Open a terminal  
To become proficient in Linux, you MUST master the terminal. Many things can be done now in the various Linux distributions by simply pointing and clicking, similar to Windows or Mac OS, but the expert hacker must know how to use the terminal to run most of the hacking tools.
So, let's open a terminal by clicking on the terminal icon on the bottom bar.
If you've ever used the command prompt in Windows, the Linux terminal is similar, but far more powerful. Unlike the Windows command prompt, you can do EVERYTHING in Linux from the terminal and control it more precisely than in Windows.
It's important to keep in mind that unlike Windows, Linux is case-sensitive. This means that "Sivarathan" is different from "sivarathan" which is different from "SIVARATHAN". Those who are new to Linux often find this challenging, so try to keep this in mind.

Examine the directory structure
Let's start with some basic Linux. Many beginners get tripped up by the structure of the file system in Linux. Unlike Windows, Linux's file system is not linked to a physical drive like in Windows, so we don't have a c:\ at the beginning of our Linux file system, but rather a /.
The forward slash (/) represents the "root" of the file system or the very top of the file system. All other directories (folders) are beneath this directory just like folders and sub-folders are beneath the c:\ drive.
To visualize the file system, let's take a look at this diagram below.
It's important to have a basic understanding of this file structure because often we need to navigate through it from the terminal without the use of a graphical tool like Windows Explorer.
A couple key things to note in this graphical representation:
  • The /bin directory is where binaries are stored. These are the programs that make Linux run.
  • /etc is generally where the configuration files are stored. In Linux, nearly everything is configured with a text file that is stored under /etc.
  • /dev directory holds device files, similar to Windows device drivers.
  • /var is generally where log files, among other files, are stored.

Using pwd
When we open a terminal in BackTrack, the default directory we're in is our "home" directory. As you can see from the graphic above, it's to the right of the "root" directory or one level "below" root. We can confirm what directory we are in by typing:
  • bt > pwd
pwd stands for "present working directory" and as you can see, it returns "/root" meaning we're in the root users directory (don't confuse this with the top of the directory tree "root." This is the root users directory).
pwd is a handy command to remember as we can use it any time to tell us where we are in the directory tree.

Using cd command
We can change the directory we're working in by using the cd (change directory) command. In this case, let's navigate "up" to the top of the directory structure by typing:
  • bt > cd ..
The cd command followed by the double dots (..) says, "move me up one level in the directory tree." Notice that our command prompt has changed and when we type pwd we see that Linux responds by telling us we are in the "/" or the top of the directory tree (or the root directory).

Using whoami Command 

In our last lesson of this tutorial, we'll use the whoami command. This command will return the name of the user we're logged in as. Since we're the root user, we can log in to any user account and that user's name would be displayed here.

  • bt > whoami
I thing this is enough for today in our following posts I will continue to give you the basics of backtrack that you'll need to be a pro hacker, so keep coming back! Bye from SoftQQ
If you have any doubt feel free to ask in the comment section :) :) :) :) :)

Creating Directories & Files in backtrack

In my previous post about the basics of backtrack we discussed the importance of hackers using Linux and the structure of the directory system. We also looked briefly at the cd command. In this second Linux guide, I’ll spend a bit more time with changing directories, listing directories, creating files and directories, and finally, getting help.

Change Directory (Cd)
We can change directories in multiple ways with cd. As I showed you in my previous article, we can use cd .. to move up one level in the directory tree. We can also move directly to the root directory by typing cd / or move to our home directory by cd ~.
More often, we will use cd to move to a directory by using the absolute path of the directory. This mean that we write out the entire path of the directory we want to move to after cd. We can also move to the directory by using the relative path of the directory. This means that we don’t need to write the entire path, but simply use the path that we’re currently in and append to it. Let’s look at some examples.
Let’s say we’re in our root user directory in BackTrack and we want to move to the aircrack-ng directory . We can simply type:
  • bt > cd /pentest/wireless/aircrack-ng
This will take us directly to the aircrack-ng directory.
Now let’s say we want to go to the scripts sub-directory within aircrack-ng. We could type out the full path to the sub-directory, but it’s much simpler to type the relative path from where we are. We know we are/pentest/wireless/aircrack-ng, so type:
  • bt > cd scripts
And that takes us to the scripts sub-directory within aircrack-ng or/pentest/wireless/aircrack-ng/scripts.
Once again, it’s critical to emphasize that Linux is case sensitive, so typing the directory without the proper case will result in the error message, “no such file or directory”.
Listing Command (Ls)
Once of most used and important commands in Linux is ls or list. This command is used to list the contents of a directory or sub-directory so that we can see the contents. It’s very similar to the dir command in Windows. So let’s use it in the aircrack-ng directory;
  • bt > ls
We can see that Linux listed all the files and directories within the aircrack-ng directory. Linux allows us to modify its commands by using switches; these are usually letters preceded by the dash (-). With ls, it’s helpful to use two of theses switches, -a and -l.
The -a switch means all, so when we use it, Linux will list all files and directories, even those that are hidden. When we use the -l switch, it gives us a long listing, meaning it gives us info on the security permissions, the size, the owner, the group of the file or directory, when it was created, etc.
Let’s type:
  • bt > ls -la


We’ll examine more closely the security permissions in a later tutorial, but you must know that you need execute (x) permission on any file you want to execute. So, if you download a new tool, you must make certain that you have execute permission on it.
Create a File (Touch)
The create a file in Linux, it’s a bit different from Windows. In Linux, we use the touch command. So, let’s create a new file called newfile:
  • bt > touch newfile
Now we can check to see if that file exists by doing a directory listing:
  • bt > ls -la

Create a Directory (Mkdir)
Similar to Windows, we can create a directory by using the make directory command (mkdir). Let’s now make a new directory.
  • bt > mkdir newdirectory
Getting Help (Man)
Linux has a very useful utility called manMan is the manual for nearly every command. If you should forget what a command does, simply typeman and the name of the command and it will display the manual with all the info you need about that command, its switches, and arguments. For instance, type:
  • bt > man touch
With most commands, you can also use either the -h switch or the –helpswitch after the command to obtain “help” about a particular command. In the case of “touch“, we must use the –help to obtain help on the touchcommand.
  • bt > touch –help
And that’s it for this brief tutorial on Linux for aspiring hackers. Make sure to check out the first part if you haven’t already.
I’ll be going more into depth in my next Posts , so keep coming back and Don’t be selfish !
If you have any doubt feel free to ask in the comment section

Spoofing Cookies to Hack Facebook

Welcome back, my friends !!! Today we’ll be hacking Facebook profiles on your local network. You may think, “How is this useful ?? , nobody but me is using my network.! ” Well, you can use this on other Wi-Fi networks that are available for free (open Wi-fi) and crack their precious Facebook profile!! it sounds good is in it ??

note: This only works if your target is actually browsing through Facebook over http (not https) at the time you’re doing the hack.

How ??
We are going to use a well known method called “The cookie injection method.” This might be far off from becoming “elite,” but you need to get familiar with your Linux distribution first.

Step 1 : Get the right “stuff” 

For this hack, you’ll need a few things. Nothing special, but you’ll need this stuff. My best suggestion is that you first install BackTrack, Kali Linux, or Bugtraq because they have almost everything we need.
For this little trick, we’ll need:
  • A working Linux distribution (preferably Kali, Backtrack or Bugtraq)
  • Wireshark (a packet sniffer)
  • Firefox (web browser)
  • Nmap (scanner)
  • Greasemonkey (addon for Firefox)
  • Cookie injector (script for Greasemonkey)*

Step 2 : Network scan

First, to actually connect to a target, we’ll need an IP address. In order to get that, you’ll need to do a network scan with Nmap. So go ahead and boot up your terminal and enter the following command: 

  • nmap -F 192.168.xx.xx/24
Note: If this doesn’t work, use 10.0.x.x/24 instead.
This command will scan your network for any IP addresses connected to it. The -F gives the console the instruction to use “Fast mode.” If done correctly, you should see something like this:
That’s how your Nmap scan should look like.

Step 3 : Starting the Man-In-Middle Attrck

Now we’re going to start a man-in-the-middle attack, MITM for short.
An MITM attack is an attack were we spoof our MAC address so that when a server/responding person sends a message to the other, he won’t be receiving that message, but he will receive messages that we send, as we’re the Man in the middle.
This might help you understand:
A man in the middle attack!
Starting the attack 

To start, enter the following command in a NEW terminal window:
  • sudo echo 1 >> /proc/sys/net/ipv4/ip_forward
This will forward your IP address. Now we’re starting the MITM by opening a NEW terminal window and entering this command:
  • sudo arpspoof -i [Interface] -t [target] [default gateway]
If you don’t know your interface and default gateway, start a new terminal and enter: ifconfig.
This is the result form the arpspoof.

Open (once again ) a new terminal window and enter the following command:

  • sudo arpspoof -i [interface] -t [default gateway] [target]
Another result from the arpspoof!
Note: After you entered both the arpspoof commands DON’T CLOSE THE TERMINALS.

Step 4 : Firefox and Wireshark (Almost finished)

We need a few more things in order to complete this hack!
First install Firefox,
then Greasemonkey and the cookie injector script. Then, install Wireshark, which you can do by entering this command into a terminal window:
  • sudo apt-get install wireshark
After that, open up a Wireshark session (open a terminal and enter sudo Wireshark as command). Select your interface and start capturing. At the top, you should see an input box where you can add filters. Now enter this filter:
  • http.cookie contains DATR
Now you should get a list in Wireshark. Search for a cookie that contains the text GET. Locate it, click on it with the left mouse button, select copy, select bytes, select printable text only.
Wireshark result. The one you need is in the black circle.
Now go to Wireshark and go to Facebook. Make sure you’re NOT logged in. If you are, go to settings and delete all the cookies. Then go back to the Facebook log-in page, press [ALT]+C, and paste the cookie. Press OK andrefresh the page.
Here you can clearly see the cookie injector script input box.
If my magic worked, you should see the main Facebook timeline. If not, then you’ve done something wrong. Check the steps one again and try again. Don’t Give it up 
This hack may seem advanced, but it’s actually really easy. Once you break down all the steps, it’s a piece of cake! 
Now that you’ve done this, it should be clear that Facebook security isn’t very strong 
In my next post i am going to write about How yo Hide Ip and other simple stuffs so Don’t miss them

1/31/2014

Installing BackTrack5 step by step

On my last post i wrote about the installation of Backtrack but unfortunately it is not so clear to understand. so in this Post i am describing the step by step methords of installing Backtrack with the clear screenshots. If you have any doubtin this installation. Feel free to ask me in the comment section.
Requirements 
2. VMware workstation or Vmpalyer (Install any one in your Pc)

Step 1 : Create a Virtual machine 
Step 2 : Choose installer ISO 
Step 3 : Choose Linux as your guest Operating system and Ubuntu as version  


Step 4 : Give a name and location of your backtrack VM

Step 5 : Specify virtual hard drive space (Normaly GB is enough)


Step 5 : Then click finish from ready to create virtual machine on windows


hit enter to go boot screen then choose default boot text mode and hit enter

At this time you want to hit the enter 


Step 6 : After this Like the normal OS installation  

choose keyboard type and provide location info..
if you are installing just backtrack then go normally and erase and use entire disk..
or if you installing backtrack with other OS then specify partition accordingly ..









Wait until it finish the Installation (Nearly half an hour depend on your system)



Now You are successfully install the Backtrack in your system in our next post we will dealing with the tools with Backtrack :) Keep in  touch 


Note: If you enjoyed this post, you might want to Follow our Twitter or become our Facebook fan.  You will get all the latest updates at both the places. And also don't be selfish Share this post with your friends