Popular Posts

Saturday 13 August 2011

TRACING E-MAIL


Welcome to (HACKING begins - "An approach to introduce people with the truth of HACKING"), Hello friends today in my article I'll tell you how can you you trace your e-Mail's on Internet but before starting i Just want to ask something from you....
  • Are you receiving abusive e-mails from unknown people?
  • Are you being blackmailed or threatened through e-mail?
  • Are your children receiving e-mails filled with adult contents?
Now you can solve all these questions with little understanding of E-MAIL tracing. Most modern day Internet user uses standard e-mail clients like Opera, Microsoft outlook, Outlook Express etc to send or receive e-mail messaging on the Internet. It is extremely important for Internet users to understand how e-mail travel on the Internet.

All e-mails communications on the Internet is governed by rules or regulation, which is sub divided into two different protocols:
  • SMTP (SIMPLE MAIL TRANSFER PROTOCOL)  (Port 25)
  • POP (POST OFFICE PROTOCOL) (Port 110)
The SMTP protocol is used to send e-mails, while POP protocol is used to receive e-mails.

Generally, the path taken by an email while traveling from sender to receiver can be explained by following diagram.

E-MAIL HEADERS                                                              

The most effective & easier way to trace an e-mail is to analyze its headers. Most cyber crime investigators turn to e-mail headers for evidence in any kind of e-mail related crime. E-MAIL headers are automatically generated and embedded into an e-mail message both during composition & transfer between system. A typical e-mail header looks something like this:


To read the e-mail header you have to start reading it from bottom, there are several puzzle pieces which you have to solve. In example or for simple understanding divide the e-mail header into 2 part:

This part of header tell you the e-mail sent from Sahil Mahajan <sahil_mahajan91@yahoo.com> to sahilmahajan91@gmail.com with Subject: HACKING begins on Date: Wed, 2 Feb 2011 06:01:57, MESSAGE ID is very useful part of e-mail, many crime investigation companies use this ID code to solve cases.

In another part of the email header is very critical portion of the e-mail, which contains the sensitive information about the path traveled by e-mail. bottom to up rule is implemented to read this part of e-mail.
 
 
Received: from [218.248.64.165] by web120406.mail.ne1.yahoo.com via HTTP; Wed, 02 Feb 2011 06:01:57
This is the last received line in the email header their we examine in above picture, it shows that someone using the IP [218.248.64.165], this is the source system from which the e-mail is delivered to mail server, trace this IP address and you can easily find the Sender from which you receives the fake or  abusive e-mails. Tracing e-mails have many faces but due to some security reason we cant reveal them but by simply following this method you can easily detect any unknown sender who send you fake mails....

Hope this is informative and if u have any question, query or any suggestion kindly post us. 

HOW TO SIGN OUT GMAIL ACCOUNT REMOTELY


Welcome to "HACKING begins - An approach to introduce people with the truth of HACKING". This is on demand article for Mr. Vishal hope you all also enjoy it.

We all know many time we login into Gmail from different systems or some time we leave browser open or save session or forget to sign out from cyber cafe. Many time power cut or
computer faliure occurs and  if the computer is at office or any public place your account may be hacked or misused by someone else.

So guys now you are safe it you done any mistake like this. Now you can log out all session. 

Open you gmail account and go to bottom of the page ,there you will see at right side something as shown below..

 Now you can click on “Details”  which shows you a pop-up having details about your last sessions.Click on “Sign out all other sessions” to sign out of gmail at all other places exept the current.


Be  a real Hacker - PROFESSIONAL, and change the trend of HACKING.

Tuesday 21 June 2011

Cracking Windows Passwords

To crack Windows XP and Windows Vista passwords, we will use the program called ophcrack. Ophcrack is a Windows only password cracker, and it uses rainbow tables to get the job done quickly. It cracks passwords for both Windows XP and Vista but it is more powerful on XP because Vista fixed the security hole that allowed XP to crack passwords easily. Windows uses a couple a couple types of hashes. One of them is the LM (Lan Manager) hash. If a password is longer than seven characters, then it is split into seven character chunks, made into all uppercase, and then hashed with the DES encryption. Because it is split into parts and made all uppercase, the total number of different password combinations goes down significantly, and makes it easier for hackers to crack the password. The Windows password hashes are stored in a couple places:





• In the C:\WINDOWS\system32\config directory where it is locked to all accounts but the system account which you don’t have access to.

• In the registry: HKEY_LOCAL_MACHINESAM where it is also locked for all users.

So you might be wondering, how can I get a copy of those hashes? There are a couple ways.

• Boot from a Linux live CD and copy the SAM file onto a USB or floppy disk.

• Use the PWDUMP program that comes with ophcrack to trick the registry into giving up the hashes.

1. First download and install ophcrack. As you can see there are two versions. In this example we will be using the program itself in windows, so download the first option.









2. Once you have it downloaded, install it. When the option comes up to download rainbow tables, unclick them all and just install the program. It is better to download the rainbow tables separately.










3. Once it is installed, go to the ophcrack website and click on Tables in the navigation. This will display all the tables you can download. As you can see, the more characters covered, the bigger the table gets. Choose the correct table for your operating system.















4. In the example, I chose the largest possible free table. Next run ophcrack and click on tables. Select the table you downloaded and click Install to locate the file on your computer. Hit OK to continue.










5. Next we will be running PWDUMP to obtain the password hashes. Make sure all of your anti-virus and anti-spyware programs are disabled because most anti-virus programs mistake PWDUMP for a malicious program since it accesses the system files. If you don’t disable the anti-virus program PWDUMP will fail in retrieving the hashes.



6. Click Load and select Local SAM. This will load all the password hashes for all the users on your computer and display them.











7. Next click Crack and the program will begin to crack the password hashes.



8. Once the program finishes cracking, you should see a screen similar to the following:













9. As you can see, two out of three of my account passwords were cracked in a matter of a couple minutes.

• Bob : lolcats

• David M: not found

• Pushkin: Christmas02






Ophcrack LiveCD





The next method to crack the Windows hashes I will show you is through an ophcrack LiveCD.

Ophcrack LiveCD

1. Go to the ophcrack website and choose the correct operating system LiveCD to download.

2. With the downloaded .ISO, create a LiveCD the same way you did with the Ubuntu LiveCD in the Linux chapter.

3. Put the CD in your CD-Drive and restart to boot from the CD.

4. You will see the following screen:











5. Hit <ENTER> or wait six seconds to boot into the Ophcrack Graphic mode. If something goes wrong and the screen won’t show the Graphics, restart and go into the Ophcrack Graphic VESA mode. If this also fails, go into Ophcrack Text mode.



6. Once it ophcrack loads completely, it will automatically get your Windows password hashes and begin the cracking process.

hack website Sql injection tutorial in Hindi



Learn Tutorial by read Text below
step 1: sb se pehle ap ko ek site chahye jis ko ap ne hack kerna he es Dork list ko download keren or koi bi dork copy ker k google me paste ker den,
us k bad kafi sites show hongi aap check kerte jaye konsi sql valn hai...
for example: mere pass ye site he www.abhai.org.in
so ab humare pass site he jisko hum ne hack kerna hai,
ab 2 problems hai k number 1 admin login find kerna and number 2 admin login hack karna,
solution of problem no 1 admin find kerna:
step 1: es tool ko download ker le click here to download
es ko extract kere apni hard disk me or install kere havj tool or run kere 
Open HAvj or click kere Find Admin par
or nichey box me apni site ka link enter keren and click on start
or ye aap ko show kr de ga www.abhai.org.in





so hamari pehli problem ka solution mil gya k admin kaise find kerna hai
ab problem number 2 ka admin panel hack kese kerna hai?
2 ways hai admin login hack karne k sql method me ek havj he or 2nd sql querioes
sql quesries list download keren click here
apne net browser me jaye or admin login open kere
usme name ki jagha admin type keren
password ki jagha bhi admin type keren
agar access na hu tu password ki jagha 1'or'1'='1 ye type keren
so user : admin
password : 1'or'1'='1
or login success




thats it dosto apni har site ka admin login me ye enter kar k check ker len...:)

Sunday 6 March 2011

Have Notepad In Send To

Have Notepad In Send To



Many apply a registry tweak to have notepad as an option for unknown file types. We frequently see such files which are actually just text, but named with some odd file-extension. And then, some suspicious files which we want to make sure what the contents are. Well, in such cases where the registry tweak is applied, the downside happens to be that even some known files get associated with notepad - but no, all we want is to be able to open a file with notepad - the association part in such cases is unwanted interference. Also, notepad becomes a permanent fixture on the right-click menu - which is again an annoyance.

So what we do, is to have notepad as an option in the Send-To options, of the right-click menu in explorer. It fulfils the purpose to perfection (atleast, in my case). Here's what we do:

1. right-click desktop, choose "New >> Shortcut"
2. Type the location of the item - "notepad" - (that's all, no need to give path)
3. Next >> type name for shortcut - "Edit with Notepad"
4. Click finish
5. Now right-click this shortcut on the desktop, and choose properties.
6. Confirm that the "target" and "start in" fields are using variables - "%windir%\system32\notepad.exe" - (absolute paths will be problematic if you use this .LNK on machines other than your own)
7. Now, browse to "%UserProfile%\SendTo" in explorer (which means "C:\Documents and Settings\User_Name\SendTo\" folder)
8. And copy the "Edit with Notepad.lnk" file which you already created, to that folder.
9. So now, you can right-click on ANY file-type, and be offered an option to open with notepad, from the SendTo sub-menu.

So now, you just right-click on an .nfo or .eml or .diz file (which are associated with other programs, and are sometimes just plain-text files), and choose "Send To >> Edit with Notepad" and it will open in notepad!
No more botheration of applying registry tweaks for something as simple as this.

[Image: 800_adminn.png]

Auto Hide IP 5.0.9.8

Auto Hide IP 5.0.9.8



[Image: 90pqu9.jpg]



Auto Hide IP 5.0.9.8 | 2.48 Mb

Did you know your IP address is exposed every time you visit a website? Your IP address is your online identity and could be used by hackers to break into your computer, steal personal information, or commit other crimes against you. Auto Hide IP allows you to surf anonymously, change your IP address, prevent identity theft, and guard against hacker intrusions, all with the click of a button. Auto Hide IP is privacy-protection software which enables you to conceal your real IP address, surf anonymously, and automatically change your IP address every few minutes.
With it, you can select fake IP from different countries via “Choose IP Country” option and can Check IP directly. Using it, you are able to conceal your identity online by showing them a fake IP, blocking hackers and prying eyes from knowing your true location or identity. You can also choose “Launch on Startup” and then it will run and load a fake IP automatically when you log on to Windows. Besides, you can easily switch between fake IP and real IP by simply clicking a button of Hide IP or Stop Hide.

Auto Hide IP works with Internet Explorer, Firefox, Opera, Maxthon, MyIE and is compatible with all types of routers, firewalls, home networks, wireless networks and any other kind of Internet.

Anonymous Web Surfing
Prevent others from seeing your true IP when browsing the Internet. Change your IP frequently with the click of a button!

Protect Your Identity
Identity thieves can use your IP address to monitor your web activity and intercept your private financial information. Criminals, hackers, and even the government can trace your exact location right down to your street address.

Choose IP Country
You can also select fake IP from different countries via “Choose IP Country” option and can Check IP directly.

Send Anonymous E-mails
Prevent your real IP address from being shown in E-mail headers on any Webmail E-mail service such as Yahoo, Hotmail, or Gmail. It is very easy for anyone to find your geographic area you send E-mail from using free publicly available IP lookup tools.

Un-ban Yourself From Forums and Message Boards
Have you been banned from a forum or message board? No problem! Use Auto Hide IP to change your IP allowing you to access any website that has banned you such as eBay, Craigslist, and many browser-based games

Home Page -
Now you can see the content http://www.autohideip.com/





:band:




Download HeRe----> Gossip Beer Clap
Now you can see the content
http://letitbit.net/download/11795.1...0.9.8.rar.html

TEST YOUR ANTI-VIRUS

Test Wheather your AntiVirus is Protecting your PC OR NOT?

1. Open Notepad & paste this X50!P%@AP[4PZX54(P^)7CC)7}EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*

2. Save it as eicar.com
The AntiVirus should stop you.

NOTE :if it stops means the anti virus is perfectly running or else its out of date or not working properly "time to change it".

15

Our Private OCX files ( eg. Pctricks_control.ocx)

Pctricks_control.ocx

Download Via Attachments : 16


Attached File(s)
.zip  Pctricks_control.zip (Size: 8.15 KB / Downloads: 3)

[Image: 800_adminn.png]

Ms office Keygen by _pctricks_

[Image: 773_Capture.JPG]

office 2003
office 2007
office professional plus 2007
office visio professional 2007
office project server 2007
office project professional 2007
office groove 2007
office groove server 2007
office onenote 2007
office sharepoint designer 2007
office sharepoint server 2007
office forms server 2007
office 2010

All version Keygen in one application... 57 Try it guys..

REQUIRED FILES : "pctricks_control.ocx"

Download :
Now you can see the content
http://www.mediafire.com/?c9t4lg90lwiyj48

[Image: 800_adminn.png]

Cookie Stealing: How to hack an Email Account

How to hack Email account:

Now you can see the content
If you are a newbie and don't know about cookie, then for your information, Cookie is a piece of text stored on user computer by websites visited by the user. This stored cookie is used by webserver to identify and authenticate the user. So, if you steal this cookie (which is stored in victim browser) and inject this stealed cookie in your browser, you can imitate victim identity to webserver and enter his Email account easily. This is called Session Hijacking. Thus, you can easily hack Email account using such Cookie stealing hacks.


Tools needed for Cookie stealing attack:

Cookie stealing attack requires two types of tools:
1. Cookie capturing tool
2. Cookie injecting/editing tool

1. Cookie capturing tool:

Suppose, you are running your computer on a LAN. The victim too runs on same LAN. Then, you can use Cookie capturing tool to sniff all the packets to and from victim computer. Some of the packets contain cookie information. These packets can be decoded using Cookie capturing tool and you can easily obtain cookie information necessary to hack Email account. Wireshark and HTTP Debugger Pro softwares can be used to capture cookies.

2. Cookie injecting/editing tool:

Now you can see the contentNow, once you have successfully captured your victim cookies, you have inject those cookies in your browser. This job is done using Cookie injecting tool. Also, in certain cases after injection, you need to edit cookies which can be done by Cookie editing tool. This cookie injection/editing can be done using simple Firefox addons Add N Edit Cookies and Greasemonkey scripts. I will write more on these two tools in my future articles.

Drawbacks of Cookie Stealing:

Cookie Stealing is neglected because it has some serious drawbacks:

1. Cookie has an expiry time i.e. after certain trigger cookie expires and you cannot use it to hijack victim session. Cookie expiry is implemented in two ways:

a. By assigning specific timestamp(helpful for us).

b. By checking for triggers like user exiting from webbrowser. So, in such cases, whenever user exits from his browser, his cookie expires and our captured cookie becomes useless.

2. Cookie stealing becomes useless in SSL encrypted environment i.e. for https (Secure HTTP) links. But, most Email accounts and social networking sites rarely use https unless vicitm has manually set https as mandatory connection type.

3. Also, most cookies expire once victim hits on LogOut button. So, you have to implement this Cookie stealing hack while user is logged in. But, I think this is not such a serious drawback because most of us have the habit of checking "Remember Me". So, very few people actually log out of their accounts on their PCs.

So friends, this was a short tutorial on basics of how to hack Email account using Cookie Stealing. As I have stated, Cookie stealing has some disadvantages. But, I think Cookie stealing is a handy way to hack an Email account. In my next articles, I will post a detailed tutorial to hack Facebook and Gmail accounts using Cookie stealing. If you have any problem in this tutorial on how to hack Email account using Cookie stealing, please mention it in comments.
[Image: 800_adminn.png]

Facebook Phising file 2011

                                                     Phising Files


First you have to make a HOSTING Account ... (eg. 110mb.com , my3gb.com , t35.com , 000webhost.com)

I'll choose the ..:: http://www.110.com ::..

Go to this link and Register here for your Hosting account ..:: http://box18.110mb.com/registration/register-a.php ::..

Now you can see the content
[Image: 783_1.JPG]

After Registration , login to your account ..:: http://www.110mb.com/login.php ::..

Now in control panel find FILE MANAGER ...

[Image: 834_2.JPG]

click button to enter file manager ... and you get this ..

[Image: 212_3.JPG]

click "upload files" button to Upload your ..:: Phising ::.. files like that ..

you can find Phising files in this forum (http://pctricks.99k.org/forumdisplay.php?fid=132)

[Image: 333_5.JPG]

When your .ZIP file is uploaded .. press ..::: Uncompress :::.. Button from left .. lets take a look .

[Image: 743_6.JPG]

Now all files are uploaded to Server ...

After Uploading .. its time to give link to VICTIM ... like that ....::::: http://www.yourname.110mb.com :::::.....

convience your victim to open this link and Login there for access your Profiles , Photo , Songs (etc.)

This is just making fool of your friend by saying these excuses for getting him Hacked ..

when Your Friend is thinking that your are saying truth and he decided to logged in your LINK...

and Type there ID and Password in Phising page ...

this information will saved in your FILE MANAGER

In ....:::: pctricks :::::...... named folder .. lets take a look , when m making fool of my victim ...:: nitish ::..

open your Pctricks folder .. by clicking on its name

[Image: 410_7.JPG]

now you can see there is a file named ...::: catched_logs.txt ::::.....

Open it ... by clicking name of it .

[Image: 981_8.JPG]

and you find the details which has been entered by your VICTIM ..

like that ..

[Image: 780_9.JPG]

Thanks for watching this little tutorial and give thanks for this post if you like it .

[Image: 800_adminn.png]

Wednesday 23 February 2011