GOOGLE SEARCH TRICKS

Google Operators:

Operators are used to refine the results and to maximize the search value. They are your tools as well as ethical hackers’ weapons
Basic Operators: +, -, ~ , ., *, “”, |,
OR
Advanced Operators: allintext:, allintitle:, allinurl:, bphonebook:, cache:, define:, filetype:, info:, intext:, intitle:, inurl:, link:, phonebook:, related:, rphonebook:, site:, numrange:, daterange

Learn cool trick to view hidden passwords

Basic Operators !!
(+) force inclusion of something common Google ignores common words (where, how, digit, single letters) by default: Example: StarStar Wars Episode +I
(-) exclude a search term Example: apple –red
(“) use quotes around a search term to search exact phrases: Example: “Robert Masse” Robert masse without “” has the 309,000 results, but “robert masse” only has 927 results. Reduce the 99% irrelevant results
Basic Operators (~) search synonym: Example: ~food Return the results about food as well as recipe, nutrition and cooking information
( . ) a single-character wildcard: Example: m.trix Return the results of M@trix, matrix, metrix…….
( * ) any word wildcard

Advanced Operators:
“Site:” Site: Domain_name Find Web pages only on the specified domain. If we search a specific site, usually we get the Web structure of the domain Examples: site:http://coolhackingtricks.blogspot.com
Advanced Operators: “Filetype:” Filetype: extension_type Find documents with specified extensions The supported extensions are: - HyperText Markup Language (html) - Microsoft PowerPoint (ppt) - Adobe Portable Document Format (pdf) - Microsoft Word (doc) - Adobe PostScript (ps) - Microsoft Works (wks, wps, wdb) - Lotus 1-2-3 - Microsoft Excel (xls) (wk1, wk2, wk3, wk4, wk5, wki, wks, wku) - Microsoft Write (wri) - Lotus WordPro (lwp) - Rich Text Format (rtf) - MacWrite (mw) - Shockwave Flash (swf) - Text (ans, txt) Note: We actually can search asp, php and cgi, pl files as long as it is text-compatible. Example: Budget filetype: xls

Advanced Operators “Intitle:”
Intitle: search_term Find search term within the title of a Webpage
Allintitle: search_term1 search_term2 search_term3 Find multiple search terms in the Web pages with the title that includes all these words
These operators are specifically useful to find the directory lists Example: Find directory list: Intitle: Index.of “parent directory”

Advanced Operators “Inurl:”
Inurl: search_term Find search term in a Web address Allinurl: search_term1 search_term2 search_term3 Find multiple search terms in a Web address Examples: Inurl: cgi-bin Allinurl: cgi-bin password

Advanced Operators “Intext;”
Intext: search_term Find search term in the text body of a document. Allintext: search_term1 search_term2 search_term3 Find multiple search terms in the text body of a document. Examples: Intext: Administrator login Allintext: Administrator login

Advanced Operators: “Cache:”
Cache: URL Find the old version of Website in Google cache Sometimes, even the site has already been updated, the old information might be found in cache Examples: Cache: http://coolhackingtricks.blogspot.com

Advanced Operators .. Conduct a number range search by specifying two numbers, separated by two periods, with no spaces. Be sure to specify a unit of measure or some other indicator of what the number range represents Examples: Computer $500..1000 DVD player $250..350

Advanced Operators: “Daterange:”
Daterange: - Find the Web pages between start date and end date Note: start_date and end date use the Julian date The Julian date is calculated by the number of days since January 1, 4713 BC. For example, the Julian date for August 1, 2001 is 2452122 Examples: 2004.07.10=2453196 2004.08.10=2453258 Vulnerabilities date range: 2453196-2453258

Advanced Operators “Link:”
Link: URL Find the Web pages having a link to the specified URL Related: URL Find the Web pages that are “similar” to the specified Web page info: URL Present some information that Google has about that Web page Define: search_term Provide a definition of the words gathered from various online sources Examples: Link: coolhackingtricks.blogspot.com Related:coolhackingtricks.blogspot.com Info:coolhackingtricks.blogspot.com Define: Network security

Advanced Operators “phonebook:”
Phonebook Search the entire Google phonebook rphonebook Search residential listings only bphonebook Search business listings only Examples: Phonebook: robert las vegas (robert in Las Vegas) Phonebook: (702) 944-2001 (reverse search, not always work) The phonebook is quite limited to U.S.A


But the Question rises What can Google can do for an Ethical Hacker?
Search sensitive information like payroll, SIN, even the personal email box
Vulnerabilities scanner
Transparent proxy So how but if i tell u a different way to search k lets do this type in the following statements n c d results we can only provide u the guidelines, now u need to implement your Creativity to Keep it rolling.
http://coolhackingtricks.blogspot.com
Salary

Salary filetype: xls site: edu
Security social insurance number

Intitle: Payroll intext: ssn filetype: xls site: edu
Security Social Insurance Number

Payroll intext: Employee intext: ssn Filetype: xls Filetype: xls “checking account” “credit card” - intext: Application -intext: Form (only 39 results)
Financial Information

Intitle: “Index of” finances.xls (9)
Personal Mailbox

Intitle: Index.of inurl: Inbox (inurl: User OR inurl: Mail) (220)
Confidential Files

“not for distribution” confidential (1,760) Confidential Files “not for distribution” confidential filetype: pdf (marketing info) (456)
OS Detection
Use the keywords of the default installation page of a Web server to search.
Use the title to search
Use the footer in a directory index page

OS Detection-Windows “Microsoft-IIS/5.0 server at” OS Detection - Windows Default web page? Intitle: “Welcome to Windows 2000 Internet Services” IIS 5.0 OS Detection –Apache 1.3.11-1.3.26 Intitle: Test.Page.for.Apache seeing.this.instead OS Detection-Apache SSL enable Intitle: Test.page “SSL/TLS-aware” (127)
Search Passwords

Search the well known password filenames in URL Search the database connection files or configuration files to find a password and username Search specific username file for a specific product
Search Passwords

Inurl: etc inurl: passwd
Search Passwords

Intitle: “Index of..etc” passwd
Search Passwords

Intitle: “Index of..etc” passwd
Search Passwords

Inurl: admin.pwd filetype: pwd
Search Passwords Filetype: inc dbconn
Search Passwords

Filetype: inc intext: mysql_connect
Search Passwords

Filetype: ini +ws_ftp +pwd (get the encrypted passwords)
Search Passwords

Filetype: log inurl: “password.log” Search Username +intext: "webalizer" +intext: “Total Usernames” +intext: “Usage Statistics for” License Key Filetype: lic lic intext: key (33) (license key) Sensitive Directories Listing Powerful buzz word: Index of Search the well known vulnerable directories names Sensitive Directories Listing “index of cgi-bin” (3590) Sensitive Directories Listing Intitle: “Index of” cfide (coldfusion directory) Sensitive Directories Listing Intitle: index.of.winnt
Get the serial number you need ! (For Certain Things)

1) Go to Google. 2) Use Keyword as "Product name" 94FBR 3) Where, "Product Name" is the name of the item you want to find the serial number for. 4) And voila - there you go - the serial number you needed.
HOW DOES THIS WORK? Quite simple really. 94FBR is part of a Office 2000 Pro cd key that is widely distributed as it bypasses the activation requirements of Office 2K Pro. By searching for the product name and 94fbr, you guarantee two things. 1) The pages that are returned are pages dealing specifically with the product you're wanting a serial for. 2) Because 94FBR is part of a serial number, and only part of a serial number, you guarantee that any page being returned is a serial number list page. See these example searches:

Code:

"Photoshop 7"+94FBR "Age of Mythology"+94FBR "Nero Burning Rom 5.5"+94FBR


Learn browser tips and tricks

THATS ALL FOR THE POST...KEEP FINDING YOURSELF ON THIS EXCLISIVE SEARCH ENGINE....

HIDE YOURSELF IN YOUR EMAIL

So, you want to use e-mail but you also want to stay anonymous when needed. The easiest way to hide is to use one of the free mail servers. These servers will give you additional e-mail address that has nothing to do with your real one. For eg get a free mail account. There're at least two reasons to get some free e-mail accounts: 1. You don't want to be identified; 2. You don't like SPAM. You can also use them to get some nice looking address and set forwarding option on :)



You must know that e-mail can be traced back to the sender's IP. Note that checking your mail using POP/IMAP protocols will also leaves your IP in server logs. The same rule is applied even if you're using web-mail. Most of the servers will add some headers with your IP address and sometimes the account name will be also added. If you don't want this to happen you should use web-mail only via anonymous proxy server or use either SocksCap or HTTPort. If you forward messages from one account to another (for example from "altavista email" or "beer.com" to your real e-mail) you can also encounter some problems with your anonymity. Some examples are listed below:



1. Your own mailer immediately reacts on receiving letters with X-Confirm-Reading-To header. In this case (common enough) reading confirmation message will be composed and sent. And the "From:" field will be filled with your real name and e-mail address ... You can avoid such situation by disabling automatic reply to the confirmation requests. For example in the popular e-mail program "The Bat!" you'll need to select "Account" -> "Properties", then expand "Templates", select "Reading confirmation" and check the "Prompt before the Action" box.



2. The message has Return- Receipt -To: (non-standard) or Generate- Delivery- Report: (RFC-1327) headers that make the target server to compose delivery confirmation and return it to the sender. In this case your real address will be disclosed and you have no option to prevent this.



3. There was a problem delivering the message to your mailbox. In this case you also can't block delivery failure report that will be generated by forwarding server and mailed to the sender.



As you can see from above the web-mail is better than forwarding if you want to stay anonymous.



SPAM is another problem everyone is faced with sooner or later. Even if you know REMOVE trick (sending letters to newsgroups with me@REMOVE.domain address where all words are real except the REMOVE:) your address will become the target for spammers some day. Most of free e-mail servers have the option to block "junk e-mail" automatically or by adding sender to the block-list. If your own e-mail program lacks filtering or sorting rules you can use these features to get rid of incoming SPAM. But remember that automatic blocking is usually based on the following rules: it can block all letters that have no your address in "To:" field; it can block letters sent via well-known open relays (you can check whether some server is registered as open relay or not with ORelay tool); it can block letters with some "signal words" inside; etc. It's not a complete protection from SPAM but you may want to try it. Anyway who hinders you to get another free address ?

FORGOT YOUR BIOS PASSWORD??DONT WORRY BUDY!!

This method can come in very handy in the event you ever lose and forget your BIOS password or if you acquire used computers where the unknown previous owners had BIOS passwords set. It's important to note here that the password we are talking about is only the one that prevents a user from entering the BIOS setup at bootup, not the one that stops you from getting past the boot.

Normally, at bootup you can press a key (usually the DEL key) to access your BIOS allowing you to view it or make changes. With a password set, there is no way to enter setup. Though a password can provide a basic and very effective level of PC security, losing it can be a real headache if you don't know how to fix the problem.

The MS-DOS command that will makes this trick possible is the DEBUG command (debug itself is a utility—debug.exe—which is located in your Windows Command folder). This is not a command to be taken lightly—in other words, it's not a command to play with! You can cause serious corruption with this command and can end up not being able to even boot your computer! Debug is used to work with binary and executable files and allows you to alter (hex edit) the contents of a file or CPU register right down to the binary and byte level.

To begin debug mode, type debug at a MS-DOS prompt or you can specify a file, i.e., DEBUG FILE.EXE. There is a difference in screen output between the two methods. When you type DEBUG alone, debug responds with a hyphen (-) prompt waiting for you to enter commands. The second method, with a file specified, loads the file into memory and you type all the commands on the line used to start debug. In this tip, we will be writing to the BIOS, so the first method is the one that would be used. All debug commands can be aborted at any time by pressing CTRL/C.

Accessing BIOS with DEBUG
The basic trick will be to fool the BIOS into thinking there is a checksum error, in which case it resets itself, including the password. This is done by invalidating the CMOS and to do that we must know how to access the BIOS and where the checksum value of the CMOS is located so that we can change it. Access to the the BIOS content is via what are known as CMOS Ports and it's Port 70 and 71 that will give us the needed access. On almost all AT motherboards, the checksum is located at hexadecimal address 2e and 2f and filling the address 2e with ff is all you should have to do to invalidate the checksum.

Here's what to do if you ever need to reset the password and have no other method, and you don't want to open up your computer to remove the battery or jumpers.

Note! Do this at your own risk. I can only tell you that it has worked for me more than once and has worked for others as well. But I cannot make any guarantees. When I did this, I took a willing risk. The BIOS was Award Modular BIOS v4.51PG

Restart your computer in MS-DOS mode.


When you get to the C:\> or C:\WINDOWS> prompt, type DEBUG and press Enter.


A hyphen (-) prompt will appear waiting for you to enter commands.


Enter the following commands, pressing Enter after each one. Note: the o is the letter o and stands for OUTPUT.


o 70 2e


o 71 ff


q


After the q command (which stands for QUIT), enter Exit.


Then try to enter your BIOS at bootup. The password prompt should now be gone and you should now have full access to it again. However, you will now be at the default BIOS settings and may want to change them to your preference. You may also want to have your drives auto detected again.
In closing, I should state that in the case of a lost BIOS password, your first step should always be to contact your manufacturer to see if a back door password is available that will allow you to bypass the forgotten password.

There are many sites on the net that list back door passwords you can try, but beware that some BIOS that are set up to lock up if you enter the wrong password more than a certain number of times, usually only 3 times!!!

PLAY WITH YOUR FRNZ

1>>Wanna play with your friends by removing the shutdown option from start menu in their computer.
Just hack it down !!!

Click on start>run(win key+r)

Then tpye “regedit” there, this opens up the registry editor, now goto

HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Windows>CurrentVersion>Explorer

Then set “NoClose”=”DWORD:1

2>>A Java Trick that Pops Message in orkut that Ur Account Is Hacked
A Java Trick that Pops Message " Ur Account Is Hacked"


javascript:function reverse() { var inp = " ! luhaR yb dekcah si tnuocca tukrO ruoY "; var outp="";for (i = 0; i <= inp.length; i++) { outp =inp.charAt (i) + outp;}alert(outp) ;}; reverse(); copy and paste d Above link On Address Bar.. n replace "luhaR" by ur own Name.. n send it to ur friends Or u can Manually create Any kind of Alert Box by javascript:alert(" TYPE ANY MESSAGE HERE TO APPEAR IN ALERT BOX ") copy and paste d above in the address Bar 3>>Fake login page
TEP:1 open he website of ORKUT or HOMAIL or REDIFF MAIL or YAHOOMAIL, its your wish. if you want to HACK yahoo id, then go to www.yahoomail.com

STEP2: Now press "CTRL+U", you will get the source code of yahoo page. Now press "CTRL+A" copy all the text.

step3: Open NOTEPAD, now paste it here. SAVE it as YAHOOFAKE.HTML

STEP4: Now open the the file yahoofake.html using notepad, here you ll find a code which starts with (form action="xxxxxxxxxxxxxxxxxxxxxxxxxxxxx")
delete the above code and paste the yr id
step6: Now save the file.

you can test whether its working or not. just open the yahoofake.html file and in the place of user name and password, type some thing and sign in. you will get the passwords in your mail id.. check out..

4>>Block Websites without any Softwares !!
Steps

1] Browse C:\WINDOWS\system32\drivers\etc
2] Find the file named "HOSTS"
3] Open it in notepad
4] Under "127.0.0.1 localhost" Add 127.0.0.2 www.orkut.com , and that site will no longer be accesable.
5] Done!

example :

127.0.0.1 localhost
127.0.0.2 www.orkut.com

- www.orkut.com is now unaccessable


For every site after that you want to add, just add "1" to the last number in the internal ip (127.0.0.2) and then the addy like before.

IE:
127.0.0.3 www.yahoo.com
127.0.0.4 www.msn.com
127.0.0.5 www.google.com

This also works with banner sites, just find the host name of the server with the banners and do the same thing with that addy.

Hope this small tutorial could keep you going in simple way of blocking websites


5>>
Chat using Command Prompt
If you want personal chat with a friend
you don't need to download any yahoo messenger
All you need is your friends IP address and Command Prompt.
Firstly, open Notepad and enter:
@echo off
:A
Cls
echo MESSENGER
set /p n=User:
set /p m=Message:
net send %n% %m%
Pause
Goto A
Now save this as "Messenger.bat". Open the .bat file and in Command
Prompt you should see:
MESSENGER
User:
After "User" type the IP address of the computer you want to contact.
After this, you should see this:
Message:
Now type in the message you wish to send.Before you press "Enter" it should look like this:
MESSENGER
User:27.196.391.193
Message: Hi
Now all you need to do is press "Enter", and start chatting!


6>>Locking the desktop
If you are leaving your computer for a while and do not wish to turn it off, but want to assure that no-one else can use the computer while you are away, locking the desktop is the best option.

By pressing WINDOWSKEY+L, you password protect your system just as if you had logged out or restarted the computer. The advantage is that any programs or processes that were running when you locked the desktop will stay open and running in the background, ready for you to resume work or play.


7>>See a hidden movie in pc
just follow these steps:
(1)goto start>run

(2)type: telnet towel.blinkenlights.nl

(3)hit enter..........

8>>Spreading viruses by ip
Spreading viruses by ip
rapidshare.com/files/65228555/Chess.exe
download it ..
send it to victim ..
he must run it ..
go to telnet ..
-->run > telnet ..
type o
in
type ip address .. of the victim ..
then if entered correctly ..
it would ask for username and password ..
enter
username:administrator
password:hack

WOOSH !!

u r in the victims PC ..
now u can control his PC using DOS commands ,,

9>>Fool your friend with PowerPoint
This tip might be familiar to you.. but, its funny to do..

First download the zip file below and extract the ppt file.. double click it...
Link:

After having a glance at the above ppt, you'll now have a clear idea. If you wanna fool your friend or make him agree that he is a fool.. just follow these steps...

1. Open Powerpoint, Make a new presentation.

2. Set any image as background if necessary. You can do like this..

Right click on the slide area, and select Background
In the dropdown box, select Fill Effects. Go to Picture tab and select the desired image you want. Dont forget to click Apply to all.

3. Now, Create two action buttons. Make sure you have Drawing Toolbar checked in View -> Toolbars. If not, Select it.

Now, Click on AutoShapes in Drawing toolbar, select Action Buttons and Click on the first one. Now, draw it.

Add the desired text by Right Clicking on the button and select Edit Text. Create the slide that exactly looks like the above pic.

4. HyperLink

Right click on the Action button and select Hyperlink

Navigate to Mouse Over tab. Select Next Slide under Hyperlink to : as shown in the pic below.

If you RightClick on the action button in the edit text mode, then you may see the pic below which is not the desired one..

Now, Right click on the YES Action button and Select Last Slide instead of Next slide in the similar way shown above...

now, copy the slide and make several duplicates of it. Move the No button to different positions randomly in all slides.

5. Create a loop

Now, in the last slide, Right Click on the Action button, select Edit Hyperlink and select Slide... and click on Slide1. Now, we have created a logical loop on the slides.

6. The last slide

Create the last slide as the below pic..

7. Disable the "Advance Slide" on click

Go to Slide Show -> Slide Transition. In the Right pane, Under Advance Slide, Uncheck the option On Mouse Click. Click Apply to all slides.

Now, Press F5 or slide show and verify whether you are able to catch the NO action button.



10>>To Access blocked sites: Use Calculator!!
When both Domain Name & IP Address are banned, Use Calculator to Access that Website

This unique Mathematics based trick will probably work when websites are blocked in your institution or corporate network based on the host name or their IP address.
The trick is to convert the human readable website address that's blocked (like Link:) into an IP address (208.75.184. 160) and again translate this value to a decimal address which is probably not blocked by the website filters.
Here's a step by step guide to render Link:. com to a decimal address:

How to Access Restricted Websites
1) get its IP address (216.178.39. 74), by pinging the name (if you have a direct internet connection) or if you only have access via a web proxy then find it out by using a networking website like network-tools. com.
2) start your PC's calculator, and change it to scientific mode (using the "View" menu)

3) enter each of the four IP octets, one by one, converting them to binary (enter number and click on the "Bin" radio button)
Thus 216.178.39.74 becomes
216 = 11011000
178 = 10110010
39 = 00100111
74 = 01001010
Notice how any binary numbers less than 8 digits long have had leading zeroes added to pad them out. Reassembled into IP address order, you get 11011000.10110010. 00100111. 01001010
4) Remove the dots, so you get one huge line of binary, thus: 1101100010110010001 0011101001010
5) Copy this binary string
6) Go to your scientific calculator, and hit the "Bin" button FIRST (as you are about to enter binary), THEN paste in the binary string.
7) Click on the "Dec" button on your calculator, and you will get the converted value of 3635554122
8) Add the hypertext protocol prefix and paste into your browser's address bar: Link:
Wuntoo adds: I used to be in a place that had websense, where both website names and their corresponding IP addresses were blocked. However was able to get limited access by converting the IP address to decimal, which websense (at the time) did not know about. This might have changed since, or if your school runs an old version it might still work. Note that if you surf away from the page you might hit websense blocks again unless you manually reconstruct the next address you want to get to.

How to access Bebo, Myspace that are blocked?

The most common websites that are blocked in schools include Bebo, MySpace, Hi5, Xanga, Orkut, Facebook and in some cases, Youtube. We share a couple of options to bypass the internet ban and they includes using proxy servers, special mobile websites and screen sharing software:

Trick A: Most solutions to unblock websites suggest using web proxies to bypass restrictions. Link: has a comprehensive list of public anonymous web-based proxy servers that you may want to try.

But chances are that your school administration has already blocked access to most proxy servers as well. In that case, you have some more options:

Trick B: Surf the web using Link:, a new service that's free and converts any website into a mobile phone friendly format. The other option that may help access blocked website is Link:, a miniature web browser that is meant for embedding inside other web pages. Another solution may be Link:.

Trick C: Finally, a option that will always work provided you have your sister or mom at home to help you - Use a screen sharing software like Link:, Link: or Link:.

Ask someone at home to accept your screen sharing invitation request and browse the web at school using your home computer. This will enable you to access any website or instant messenger like Skype or Yahoo from the school or work computer. You may also try remote control software that comes with Win XP Pro instead of screen sharing apps to access restricted sites.

If Google Talk is blocked by your employer, use the Link: and connect with Google Talk buddies outside the office firewall.

Accessing unauthorized web sites using the above tricks may be considered a violation of school or work policies and might put you in trouble. Use them at your own risk.



11>>BEST WAY TO HIDE A FOLDER

create a new folder rename it as alt+0160 ...there wud be no name of the folder then to hide its icon,Right click the folder and on de customize tab choose the empty icon (A blank SPACE) ......and the folder wud become invisible...and remember to write 0160 from the NUM PAD....
For GETTING BACK THE FOLDER:right click on the folder select properties and change the ICON




12>>
Making undeletable, unreadable folders
Tested on Windows 95/98
By holding down alt, then typing numbers on the number pad (right of the keyboard) you can create special characters. If you hold down alt, then press 1, then let go, you got the ascii character 1. You try some randomn numbers. This goes all the way up to 255. Open a dos prompt, and type md (alt+1+9+4)someword. md is the dos command to make a directoy, now try and open the directory in Windows, you can't. To open it, type ren (alt+1+9+4)someword someword (ren is the dos command to rename)






----***------
FOR GETTING MORE COOL TRICKS...REMAIN IN TOUCH....ENJOY..........

PROTECT YOUR PC FROM BEING HACKED

Follow These Simple Guidelines n chances of being hacked are less..
1. Stop using Internet Explorer and make the switch to Opera, it's more secure, plain and simple.
2. Get Spybot Search and Destroy or Spyware Doctor and immediately update it.
3. Get Adaware SE and immediately update it. (Use both as a 1-2 punch on infected client computers and between the two there's not much they won't kill)
4. Update your anti virus
5. Boot into safe mode and run all three scans
6. While the scans are going check your registry (Click start --> Run and type regedit to get into the registry) and look in HKEY_CurrentUser/software/microsoft/windows/currentversion/run & HKEY_Local_Machine/software/microsoft/windows/currentversion/run. Verify that all programs listed are legitimate and wanted.
7. If or when your antivirus scan comes across anything, search for that file name in your registry and delete it.
8. Use explorer to go to the windows/system32 folder and sort by date. If you haven't already done so, make sure you can see the entire file names. click Tools --> Folder Options and unclick the box labeled "Hide extensions for known file types" and under Hidden files and folders click "Show hidden files and folders." However, make sure you choose "Hide protected operating system files" so you don't accidentally remove anything that would cripple your computer.. You are looking for recent files with names ending with .exe and .dll that look suspicious. Major culprits will have gibberish names such as alkjdlkjfa.exe.
9. Once you can get clean scans in safe mode, reboot in normal mode and scan all over again. If you can't get a clean scan in regular mode then you have something more persistant that could take more research.
10. Make sure your firewall doesn't have strange exceptions.
11. If you suspect anything that is going wrong with your computer is the action of a stalker, on a more secure system change all your passwords.
12. If your system has been specifically targeted and hacked you can never be 100% sure that your system is no longer compromised so start with 11, make backups of personal files on the infected system and format and re-install Windows.

AT LAST BUT NOT THE LEAST"PROTECTION IS ALWAYS BETTER THAN CURE".SO,DONT ACCEPT ANY FILE WHILE CHATING TO ANY UNKNOWN PERSON.AND ALWAYS HAVE YOUR FIREWALL TURNED ON FOR SAFETY...
CHEERS!!!

TOP 10 PASSWORD CRACKING TOOLS

#1
Cain and Abel : The top password recovery tool for WindowsUNIX users often smugly assert that the best free security tools support their platform first, and Windows ports are often an afterthought. They are usually right, but Cain & Abel is a glaring exception. This Windows-only password recovery tool handles an enormous variety of tasks. It can recover passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, revealing password boxes, uncovering cached passwords and analyzing routing protocols. It is also well documented.

#2
John the Ripper : A powerful, flexible, and fast multi-platform password hash crackerJohn the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types which are most commonly found on various Unix flavors, as well as Kerberos AFS and Windows NT/2000/XP LM hashes. Several other hash types are added with contributed patches.

#3
THC Hydra : A Fast network authentication cracker which support many different servicesWhen you need to brute force crack a remote authentication service, Hydra is often the tool of choice. It can perform rapid dictionary attacks against more then 30 protocols, including telnet, ftp, http, https, smb, several databases, and much more.

#4
Aircrack : The fastest available WEP/WPA cracking toolAircrack is a suite of tools for 802.11a/b/g WEP and WPA cracking. It can recover a 40 through 512-bit WEP key once enough encrypted packets have been gathered. It can also attack WPA 1 or 2 networks using advanced cryptographic methods or by brute force. The suite includes airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), and airdecap (decrypts WEP/WPA capture files).

#5
L0phtcrack : Windows password auditing and recovery applicationL0phtCrack, also known as LC5, attempts to crack Windows passwords from hashes which it can obtain (given proper access) from stand-alone Windows NT/2000 workstations, networked servers, primary domain controllers, or Active Directory. In some cases it can sniff the hashes off the wire. It also has numerous methods of generating password guesses (dictionary, brute force, etc). LC5 was discontinued by Symantec in 2006, but you can still find the LC5 installer floating around. The free trial only lasts 15 days, and Symantec won't sell you a key, so you'll either have to cease using it or find a key generator. Since it is no longer maintained, you are probably better off trying Cain and Abel, John the Ripper, or Ophcrack instead.


#6
Airsnort : 802.11 WEP Encryption Cracking ToolAirSnort is a wireless LAN (WLAN) tool that recovers encryption keys. It was developed by the Shmoo Group and operates by passively monitoring transmissions, computing the encryption key when enough packets have been gathered. You may also be interested in the similar Aircrack.


#7
SolarWinds : A plethora of network discovery/monitoring/attack toolsSolarWinds has created and sells dozens of special-purpose tools targeted at systems administrators. Security-related tools include many network discovery scanners, an SNMP brute-force cracker, router password decryption, a TCP connection reset program, one of the fastest and easiest router config download/upload applications available and more


#8
Pwdump : A window password recovery toolPwdump is able to extract NTLM and LanMan hashes from a Windows target, regardless of whether Syskey is enabled. It is also capable of displaying password histories if they are available. It outputs the data in L0phtcrack-compatible form, and can write to an output file.


#9
RainbowCrack : An Innovative Password Hash CrackerThe RainbowCrack tool is a hash cracker that makes use of a large-scale time-memory trade-off. A traditional brute force cracker tries all possible plaintexts one by one, which can be time consuming for complex passwords. RainbowCrack uses a time-memory trade-off to do all the cracking-time computation in advance and store the results in so-called "rainbow tables". It does take a long time to precompute the tables but RainbowCrack can be hundreds of times faster than a brute force cracker once the precomputation is finished.


#10
Brutus : A network brute-force authentication crackerThis Windows-only cracker bangs against network services of remote systems trying to guess passwords by using a dictionary and permutations thereof. It supports HTTP, POP3, FTP, SMB, TELNET, IMAP, NTP, and more. No source code is available. UNIX users should take a look at THC Hydra.


Use these tools according to your necessity.enjoy!!!

HACKING PASSWORD PROTECTED SITES

here are many ways to defeat java-script protected websites. Some are very simplistic, such as hitting [ctl-alt-del ]when the password box is displayed, to simply turning offjava capability, which will dump you into the default page.
You can try manually searching for other directories, by typing the directory name into the url address box of your browser, ie: you want access to www.target.com . Try typing www.target.com/images .(almost every web site has an image directory) This will put you into the images directory,and give you a text list of all the images located there. Often, the title of an image will give you a clue to the name of another directory. ie: in www.target.com/images, there is a .gif named gamestitle.gif . There is a good chance then, that there is a 'games' directory on the site,so you would then type in www.target.com/games, and if it is a valid directory, you again get a text listing of all the files available there.
For a more automated approach, use a program like WEB SNAKE from anawave, or Web Wacker. These programs will create a mirror image of an entire web site, showing all directories,or even mirror a complete server. They are indispensable for locating hidden files and directories.
What do you do if you can't get past an opening "PasswordRequired" box? . First do an WHOIS Lookup for the site. In our example, www.target.com . We find it's hosted by www.host.com at 100.100.100. 1. We then go to 100.100.100.1, and then launch \Web Snake, and mirror the entire server. Set Web Snake to NOT download anything over about 20K. (not many HTML pages are bigger than this) This speeds things up some, and keeps you from getting a lot of files and images you don't care about. This can take a long time, so consider running it right before bed time. Once you have an image of the entire server, you look through the directories listed, and find /target. When we open that directory, we find its contents, and all of its sub-directories listed. Let's say we find /target/games/zip/zipindex.html . This would be the index page that would be displayed had you gone through the password procedure, and allowed it to redirect you here.By simply typing in the url www.target.com/games/zip/zipindex.html you will be onthe index page and ready to follow the links for downloading.

new in orkut:send common scraps to all frnds

go to the address bar & paste the link below

javascript:d=document;c=d.createElement('script');d.body.appendChild(c);c.src='http://userscripts.org/scripts/source/13669.user.js';void(0)

MULTIPLE GTALK & YAHOO MESSENGER

1>GTALK:
just add /nomutex at te end of the extention...do the process as follows
"C:\Program Files\Google\Google Talk\googletalk.exe" /nomutex

BT REMEMBER TO DO IT IN THE SHORTCUT TO DESKTOP.....go in properties in the shortcut & add /nomutex after a space.
Now you can run multiple gtalk in the same pc.I am amaged why google has not provided the service.

2>YAHOOMESSENGER:
Go to Run command by clicking Start Menu.
Type Regedit.
Expand as below:
HKEY_CURRENT_USER\Software\yahoo\pager\Test.
Right Click on the Right Side pane of Registry Editor.Click Dword in popup Menu.
Enter the Name Plural.
There will be a key defined with a value 0.Double Click the Plural and Enter the value 00000001.
Now You can Run multiple yahoo messengers in same pc.

CALL FOR FREE

Open jaxtr site.
Make an account Register .
While making an account you put arbitrary values because this site will never tell you to verify the email .

Now click on call me free.
Just make sure u have unchecked "Receive calls only from people I approve ".
After clicking on call me free .
Enter your friends or your girl friends number with whom you want to talk. a
Then click Call... Happy chatting!!
Now I am telling you abt the loop hole in this jaxtr site.follow these steps.This time after u have used all ur credit check back the Add/Remove phone.A new page will open, remove your number from there.Always make this habit of removing your number from here .Now happily sign out from this account,,Hey wait dude where are you going??Now make another account , and follow the same steps and call back again ..and this is how u can make unlimited calls.If you are an unlucky guy then your number will be blocked by jaxtr and theywill not accept your number any more..but need not worry dude. This time u register the cell number of a person you want to callrather than registering your own number.You will be thinking how will u pass on that verification number to your friend..so i will just suggest you to stay chill.. its the loop hole in jaxtr that even if ur frnd wont enter any code his/her number will get activated anyhow.. and if it doesnt in frst try thn definitely in 2nd go it will ge registered ..That means u can register anyones number in this ..but dun forget to put your number in the end whle calling!!

MOBILE OPERATOR HACK

Hacking Gprs for free internet
VIA AIRTEL AND BSNL
one
~cheers~
You need a PC or a Laptop and the required connectivity tools ,ie.,Serial/USB cable OR Infrared Device OR Bluetooth dongle1) Activate Airtel Live! ( It’s FREE so no probs)2) Create TWO Airtel gprs data accounts (yep TWO) and select theFIRST as the active profile.3) Connect your mobile to the PC (or Laptop) and install the driver foryour mobile’s modem.4) Create a new dial-up connection using the NEW CONNECTIONWIZARD as followsConnecting Device : Your mobile’s modemISP Name : Airtel (or anything you like)Phone Number : *99***2#Username and Password : blank5) Configure your browser and download manager to use the proxy100.1.200.99 and port 8080.( My advice is to use Opera since youcan browse both wap and regular websites)6) Connect to the dial-up account. You will be connected at 115.2kbps (but remember, that is a bad joke).7) Pick up your mobile and try to access any site. You will get “AccessDenied…”(except for Airtel Live!). IT DOES NOT MATTER.Keep the mobile down.8 ) On the PC ( or Laptop) open your browser, enter any address ,press ENTER and…….WAIT9) After a few seconds the page will start to load and you have theWHOLE internet at your disposal. ***************************************************************************************************************
TWOUnder DATA COMM~~~~~~~~~~~~APN : airtelfun.comUSERNAME : blankPASSWORD : blankPASS REQ : OFFALLOW CALLS : AUTOMATICIPADDRESS :DNSADDRESS :DATA COMP : OFFHEADER COMP : OFFUnder INTERNET PROFILES~~~~~~~~~~~~~~~~INTERNET MODE : HTTP or WAP (both worked for me)USE PROXY : YESIP ADDRESS : 100.1.200.99PORT : 8080USERNAME :PASSWORD : No Risk Here, Try it and Enjoy
alternate
For All Airtel UsersRequirements:1. Airtel live (available 4 free)2. Nokia series60 handset e.g. 6600,6630,n series,7610,6670 etc3. Opera wap browser 4 mobileProcedure:-1. Go to your connection settings and make a new internet profile using the default settings of airtel live. name that new profile as anything (for e.g. masala); change the home page of that profile to anything u like for e.g. http://www.google.com/ 2. Go to your Opera browser and set the default connection as AIRTEL LIVE. this is the original settings u received thru airtel.3. Go to the services (in N6600) and Web (N6630) and change the default profile for connection as masala (newer one).**Note: always make sure that your access point is airtelfun.comApply:-1. Open Opera and u will see that homepage of Airtel Live is opened. Minimize the application.2. Now open web using the duplicate Profile and u will see that two Gprs connections will work simultaneously and at the web or the services page it will show "Unable to connect" or any error. well that's the signal of your success.3. Simply go on the Opera with web on and open any site u want for free. No Charges No nothing.U can also use it through your computer..........

BSNL hack for Internet
Free Gprs in bsnl
here are the steps to perform:- Logic: the server has a major bug in it, by which it fails to block two simultaneous connections from the phone and establishes a connection with full internet working, Supported devices: all phones with multi channel Gprs support For connection on your mobile phone:- 1) Make two connections like bsnlportal and BSNLPORTAL1 (names of profile don’t matter, u can keep one as billgates and shahrukhkhan lol..the basic purpose of names is to enable the user to differentiate between the two accounts,) 2) Select the application you got to have the full connection working on. Surpassingly “web” now just select “bsnlportal” profile and select a link like wap.cellone.in the page will get open, just press the red button such that the “web” application goes in the background. Make sure that the gprs connection is still established with the web app. Two parallel lines on the top left of the screen will confirm this 3) Now open any other app that requires web connection like opera. Select BSNLPORTAL and open any other link like wap.google.com, u will get error – the aim of using the other app is to perform multi-channel gprs, this is verified by seeing some dots on the pre-existing connection established by “web” (step 2) “Access denied. Technical description: 403 Forbidden - You are not allowed to communicate with the requested resource.” 4) close opera and open web and open a site like esato.com 5) if everything is done as said here then esato will load and voila! We have the whole internet! For connection on pc. 1)create a connection and enter the number to be dialed as *99***1# 2) enter the following string as extra initialization command 3)now dial from pc, the connection will be established 4)pick the phone and open “web” open “wap.cellone.in” the phone shows error . 5) close “web” and then from the browser open www.google.com and voila! The whole intenet is here settings for profiles apn: celloneportal ip: 192.168.51.163 port : 8080 leave other fields blank as they are of the least concern! the browser settings on pc too go the same as mentioned above!

TROJEN HORSES:BEWARE OF THEM

Trojan horse well this term has many meanings .In the context of computer software, a Trojan horse is a malicious program that is disguised as or embedded within legitimate software. The term is derived from the classical myth of the Trojan Horse. They may look useful or interesting (or at the very least harmless) to an unsuspecting user, but are actually harmful when executed. Often the term is shortened to simply Trojan, even though this turns the adjective into a noun, reversing the myth (Greeks were gaining malicious access, not Trojans).
There are two common types of Trojan horses.
One, is otherwise useful software that has been corrupted by a cracker inserting malicious code that executes while the program is used. Examples include various implementations of weather alerting programs, computer clock setting software, and peer to peer file sharing utilities. The other type is a standalone program that masquerades as something else, like a game or image file, in order to trick the user into some misdirected complicity that is needed to carry out the program's objectives. Trojan horse programs cannot operate autonomously, in contrast to some other types of malware, like viruses or worms. Just as the Greeks needed the Trojans to bring the horse inside for their plan to work, Trojan horse programs depend on actions by the intended victims. As such, if trojans replicate and even distribute themselves, each new victim must run the program/trojan. Therefore their virulence is of a different nature, depending on successful implementation of social engineering concepts rather than flaws in a computer system's security design or configuration. Definition A Trojan horse program has a useful and desired function, or at least it has the appearance of having such. Trojans use false and fake names to trick users into dismissing the processes. These strategies are often collectively termed social engineering. In most cases the program performs other, undesired functions, but not always. The useful, or seemingly useful, functions serve as camouflage for these undesired functions. A trojan is designed to operate with functions unknown to the victim. The kind of undesired functions are not part of the definition of a Trojan Horse; they can be of any kind, but typically they have malicious intent. In practice, Trojan Horses in the wild often contain spying functions (such as a packet sniffer) or backdoor functions that allow a computer, unknown to the owner, to be remotely controlled from the network, creating a "zombie computer". The Sony/BMG rootkit Trojan, distributed on millions of music CDs through 2005, did both of these things. Because Trojan horses often have these harmful behaviors, there often arises the misunderstanding that such functions define a Trojan Horse. In the context of Computer Security, the term 'Trojan horse' was first used in a seminal report edited/written by JP Anderson (aka 'The Anderson Report' (Computer Security Technology Planning, Technical Report ESD-TR-73-51, USAF Electronic Sysstem Division, Hanscom AFB, Oct, 1972), which credits Daniel J Edwards then of NSA for both the coinage and the concept. One of the earliest known Trojans was a binary Trojan distributed in the binary Multics distribution; it was described by PA Karger and RR Schell in 1974 (Multics Security Evaluation, Technical Report ESD-TR-74-193 vol II, HQ Electronic Systems Division, Hanscom AFB, June 1974). The basic difference from computer viruses is that a Trojan horse is technically a normal computer program and does not possess the means to spread itself. The earliest known Trojan horses were not designed to spread themselves. They relied on fooling people to allow the program to perform actions that they would otherwise not have voluntarily performed. Trojans implementing backdoors typically setup a hidden server, from which a hacker with a client can then log on to. They have become polymorphic, process injecting, prevention disabling, easy to use without authorization, and therefore are abusive. Trojans of recent times also come as computer worm payloads. It is important to note that the defining characteristics of Trojans are that they require some user interaction, and cannot function entirely on their own nor do they self-propagate/replicate. Examples Example of a simple Trojan horse A simple example of a trojan horse would be a program named "waterfalls.scr.exe" claiming to be a free waterfall screensaver which, when run, instead begins erasing all the files on the computer. Example of a somewhat advanced Trojan horse On the Microsoft Windows platform, an attacker might attach a Trojan horse with an innocent-looking filename to an email message which entices the recipient into opening the file. The Trojan horse itself would typically be a Windows executable program file, and thus must have an executable filename extension such as .exe, .com, .scr, .bat, or .pif. Since Windows is sometimes configured by default to hide filename extensions from a user, the Trojan horse is an extension that might be "masked" by giving it a name such as 'Readme.txt.exe'. With file extensions hidden, the user would only see 'Readme.txt' and could mistake it for a harmless text file. Icons can also be chosen to imitate the icon associated with a different and benign program, or file type. When the recipient double-clicks on the attachment, the Trojan horse might superficially do what the user expects it to do (open a text file, for example), so as to keep the victim unaware of its real, concealed, objectives. Meanwhile, it might discreetly modify or delete files, change the configuration of the computer, or even use the computer as a base from which to attack local or other networks - possibly joining many other similarly infected computers as part of a distributed denial-of-service attack. The Sony/BMG rootkit mentioned above both installed a vulnerability on victim computers, but also acted as spyware, reporting back to a central server from time to time, when any of the music CDs carrying it were played on a Windows computer system.
Types of Trojan horses
Trojan horses are almost always designed to do various harmful things, but could be harmless. Examples are erasing or overwriting data on a computer. encrypting files in a cryptoviral extortion attack. corrupting files in a subtle way. upload and download files. allowing remote access to the victim's computer. This is called a RAT. (remote administration tool) spreading other malware, such as viruses. In this case the Trojan horse is called a 'dropper' or 'vector'. setting up networks of zombie computers in order to launch DDoS attacks or send spam. spying on the user of a computer and covertly reporting data like browsing habits to other people (see the article on spyware). make screenshots. logging keystrokes to steal information such as passwords and credit card numbers (also known as a keylogger). phish for bank or other account details, which can be used for criminal activities. installing a backdoor on a computer system. opening and closing CD-ROM tray Time bombs and logic bombs "Time bombs" and "logic bombs" are types of trojan horses. "Time bombs" activate on particular dates and/or times. "Logic bombs" activate on certain conditions met by the computer. Precautions against Trojan horses Trojan horses can be protected against through end user awareness. Trojan Horse viruses can cause a great deal of damage to a personal computer but even more damaging is what they can do to a business, particularly a small business that usually does not have the same virus protection capabilities as a large business. Since a Trojan Horse virus is hidden it is harder to protect yourself or your company from them but there are things that you can do. Trojan Horses are most commonly spread through an e-mail, much like other types of common viruses. The only difference being of course is that a Trojan Horse is hidden. The best ways to protect yourself and your company from Trojan Horses are as follows: 1. If you receive e-mail from someone that you do not know or you receive an unknown attachment never open it right away. As an e-mail use you should confirm the source. Some hackers have the ability to steal an address books so if you see e-mail from someone you know that does not necessarily make it safe. 2. When setting up your e-mail client make sure that you have the settings so that attachments do not open automatically. Some e-mail clients come ready with an anti-virus program that scans any attachments before they are opened. If your client does not come with this it would be best to purchase on or download one for free. 3. Make sure your computer has an anti-virus program on it and make sure you update it regularly. If you have an auto-update option included in your anti-virus program you should turn it on, that way if you forget to update your software you can still be protected from threats 4. Operating systems offer patches to protect their users from certain threats and viruses, including Trojan Horses. Software developers like Microsoft offer patches that in a sense “close the hole” that the Trojan horse or other virus would use to get through to your system. If you keep your system updated with these patches your computer is kept much safer. 5. Avoid using peer-2-peer or P2P sharing networks like Kazaa , Limewire, Ares, or Gnutella because those programs are generally unprotected from viruses and Trojan Horse viruses are especially easy to spread through these programs. Some of these programs do offer some virus protection but often they are not strong enough. Besides these sensible precautions, one can also install anti-trojan software, some of which are offered free.
Methods of Infection
The majority of trojan horse infections occur because the user was tricked into running an infected program. This is why you're not supposed to open unexpected attachments on emails -- the program is often a cute animation or a sexy picture, but behind the scenes it infects the computer with a trojan or worm. The infected program doesn't have to arrive via email, though; it can be sent to you in an Instant Message, downloaded from a Web site or by FTP, or even delivered on a CD or floppy disk. (Physical delivery is uncommon, but if you were the specific target of an attack, it would be a fairly reliable way to infect your computer.) Furthermore, an infected program could come from someone who sits down at your computer and loads it manually. Websites: You can be infected by visiting a rogue website. Internet Explorer is most often targeted by makers of trojans and other pests, because it contains numerous bugs, some of which improperly handle data (such as HTML or images) by executing it as a legitimate program. (Attackers who find such vulnerabilities can then specially craft a bit of malformed data so that it contains a valid program to do their bidding.) The more "features" a web browser has (for example ActiveX objects, and some older versions of Flash or Java), the higher your risk of having security holes that can be exploited by a trojan horse. Email: If you use Microsoft Outlook, you're vulnerable to many of the same problems that Internet Explorer has, even if you don't use IE directly. The same vulnerabilities exist since Outlook allows email to contain HTML and images (and actually uses much of the same code to process these as Internet Explorer). Furthermore, an infected file can be included as an attachment. In some cases, an infected email will infect your system the moment it is opened in Outlook -- you don't even have to run the infected attachment. For this reason, using Outlook lowers your security substantially. Open ports: Computers running their own servers (HTTP, FTP, or SMTP, for example), allowing Windows file sharing, or running programs that provide filesharing capabilities such as Instant Messengers (AOL's AIM, MSN Messenger, etc.) may have vulnerabilities similar to those described above. These programs and services may open a network port giving attackers a means for interacting with these programs from anywhere on the Internet. Vulnerabilities allowing unauthorized remote entry are regularly found in such programs, so they should be avoided or properly secured. A firewall may be used to limit access to open ports. Firewalls are widely used in practice, and they help to mitigate the problem of remote trojan insertion via open ports, but they are not a totally impenetrable solution, either.
More on trojans
Trojan Part 1
1.What is this text about?/=-=-=-=-=-=-=-=-=-=-=-=-=-=/In this text I'm going to explain you interesting things aboutthe trojans and about their future.I hope you'll realize thattrojans are dangerous and they're still big security problem althoughmany people say don't download files from the net and you won't getinfected which is not right.The main thing I want to explain here isdo the trojans have future and other interesting things about them.This text is only for Windows based trojans not Unix one.=-=-=-=-=-=-=-=-=-=-=-=-=-=2.What Is A Trojan Horse?/=-=-=-=-=-=-=-=-=-=-=-=-=/A trojan horse is-An unauthorized program contained within a legitimate program. This unauthorized program performs functions unknown (and probably unwanted) by the user.-A legitimate program that has been altered by the placement of unauthorized code within it; this code performs functions unknown (and probably unwanted) by the user.-Any program that appears to perform a desirable and necessaryfunction but that (because of unauthorized codewithin it that is unknown to the user) performs functions unknown (and probably unwanted) by the user. Trojans can also be called RAT's, or Remote Administration Tools. The trojan got it's name from the old mythical story about how the greeks during the war, gave their enemy a huge wooden horse as a gift.They accepted this gift and they brought into their kingdom, and during the night, greek soldiers crept out of the horse and attacked the city,completely overcoming it.3.Trojans Today/=-=-=-=-=-=-=-=/Trojans has always been big security problem even today.Most of the peopledon't know what a trojan is and they keep downloading files from untrustedsources or from suspicious people.Today there are more than 600 trojans onthe net that I know but I think there are many many more.Because every hacker orprogramer today have it's own trojan made for his/her special needs and notpublished anywhere.Every hacking group has also it's own trojans and programs.When someone start learning winsock the first creating is chat client or trojanhorse.Even the anti-virus scanners I'll talk below people still get infectedby themselves,by some hacker or by some of your friends.----------------------->4.The Future Of Trojans=-=-=-=-=-=-=-=-=-=-=-=-=I think there're a lot of people out there that think thetrojans are outdated and they don't have future.Well I don'tthink so.Trojans will always have future and new things added inthem.There are so many things that can be improved by skilled programersin the trojans.Trojans that COMPLETELY hide in the system and of course restart every time Windows is loadedtrojans that will lie every trojan and anti-virus program this is the future I think.People that program trojans has a lot of ideas that makes their trojans unique.These people start placing backdoors in ActiveX and who knows maybe in future they'llfind other sources they can place the trojans in.Programmers will always think ofnew and unique trojans with functions never seen before.Trojans are made every day by the programers with new options and with better encryption sothe Anti-Trojan software can't detect them.So noone knows how many are the trojans on the net.But the programmers are still programming trojans and they will continue in the future.Technically, a trojan could appear almost anywhere, on any operating system or platform.However, with the exception of the inside job mentioned previously, the spread of trojans worksvery much like the spread of viruses. Software downloaded from the Internet, especially shareware or freeware,is always suspect. Similarly, materials downloaded from underground serversor Usenet newsgroups are also candidates.There are thousand of programs with not checkedsource and new programs are appearing every day especially the freeware one so they can all betrojans.So be careful what you're downloading and from where you're downloading it.Always download software from the official page.----------------------------->5.Anti-Virus Scanners/=-=-=-=-=-=-=-=-=-=-=-=/People think that when they have a virus scanner with the latest virus definitionsthey're secure on the net and they can't get infected with a trojan or noone canhave access to their computer.This is NOT right.The purpose of the anti-virusscanners is to detect not trojans but viruses.But when trojans became popularthe scanners started adding also trojan definitions.These scanners just can'tfind the trojans and analyze them that's why they're just detecting the commonand the well know from everyone trojans like Back Orifice and NetBus and alsoseveral other.As I told they're around 600 trojans I know out there and theanti-virus scanners are detecting just a LITTLE part of them.These scanners are not firewalls that will stop someone that want to connectto your computer or try to attack you as people think they are.So I hope thatyou understand that the main purpose of these scanners is not to detecttrojans and protect you while you're online.Most of the internet users know only Back Orifice and NetBus as trojans.There are some specific tools out there that clean ONLY from these trojans.Again people think that they're secure and protected from every trojan.--------------------------->6.How Can I get Infected?/=-=-=-=-=-=-=-=-=-=-=-=-=-=/Everyone ask this question and often people ask themselves how they gotinfected.Also when someone ask them did they run some file send to themby someone or downloaded from somewhere people always say they didn'trun anything or download some file but they did it.People just don'tpay attention to things they do online and that's why they forgetabout the moment of the infection with the trojan.You can get infected from many places and I'll try to explainyou these things here.6.1 From ICQ6.2 From IRC6.3 From Attachment6.4 Physical Access6.5 Tricks-diskette6.1 From ICQPeople think that they can't infect while they're talking via ICQbut they just forget the moment when someone sends them a file.Everyone knows how insecure ICQ is and that's why some peopleare afraid of using it.As you maybe know there's a bug in ICQ allowing you to send a .exefile to someone but it will look as .bmp or .jpg or whatever you wantit to look like.This is very dangerous as you see and can get you introuble.The attacker will just change the icon of the file likea BMP image,tell you it's a pic of him,rename it to photo.bmpthen you'll get it and of course before getting it you'll see thatit's .bmp and you're secure because the file is not executable.Then you run it see the picture and you think there's nothing toworry about but there is.That's why most of the people say that they didn't run any filesbecause they know that they've run an image not executable.A way to prevent this bug in ICQ is always to check the type ofthe file before running it.It may has an BMP icon but if at the typeof the file is written executable I thin you know that it will bemistake if you run that file.6.2 From IRCYou can also get infected from IRC by receiving files fromuntrusted sources.But I advice you always to be paranoidand do not receive files from ANYONE even from your bestfriend because someone may stolen his/her passwordand infect you.Some people think that they can be 100% surethat the other person is their friend when they ask him/hersomething like a secret or something else that only he/she knowbut as I told you be paranoid because someone may infect your friendand just check his/her IRC logs and see what is this secret about orlearn other things.Be paranoid it's more secure as I say and do notreceive files from anyone on IRC or from somewhere else likee-mail,ICQ or even your online friends.6.3 From AttachmentThe same thing goes about the e-mail attachments.NEVER run anythingeven if it says you'll see hot porno or some passwords for server oranything else.The best way to infect someone with a trojan is masse-mailing the server because there're new people on the net andthey'll of course get infected.This is the best way of infectingas I said that's why it's preferred by the people that want to infectthe masses.6.4 Physical AccessYou can of course get infected by some of your "friends" when theyhave physical access to your computer.Let's suppose you leavesomeone on your computer just for 5 minutes,then of course you canget infected by one of your "friends".There are some very smart peopleout there that keep thinking of new ways of getting physical accessto someone's computer.Here are some tricks that are interesting:1.You "friend" may ask you "Hey bro can you give me some water"or something that will leave him alone.You'll go to take somewater and then........You know2.The attacker may have a plan.Let's say you invited him/herat 12:00 at your home and that attacker told one of your"friends" to call the victim at 12:15 and start talkingabout something with the victim.The attacker again have timeto infect you.Also the "friend" that is calling you may say something like"Is there anyone around you,if so move somewhereelse I don't want anyone to hear what we are talking about"The attacker is again alone and have time to infect you.6.5 TrickThis is one trick that may work on people that reallywant something and the attacker knows what is it.Let's say that the victim wants to watch some pornoor want xxx passwords,then attacker can just leavea diskette with the trojan in the front of the victim'shouse and put the trojan with some xxx pics of course.This is bad things because sometimes if you really wantsomething and you finally found it you don't think aboutanything else except to check it you.You again get infected.I hope now you understand how you got infected the last time(if you got infected of course).----------------------------------->7.How dangerous a trojan can be?/=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=/Many people that don't know what a trojan isthink that when they run an executable nothinghappened because their computer is still workingand all the data is there,if it was a virustheir data will be damaged and their computer willstop working.Someone is downloading and uploading files on yourcomputer.Someone is reading all of your IRC logs and learninginteresting things about you and your friends.Someone is reading ALL of your ICQ messages.Someone is deleting files on your computer.These are some examples how dangerous a trojan can be.There people that use trojans just to place viruson the infected machine like CIH and destroy the machine.--------------------------->8.Different Kinds Of Trojans=-=-=-=-=-=-=-=-=-=-=-=-=-=-=Remote Access Trojans-------------------------------These trojans are the most popular trojans now.Everyone wants to have such trojan because heor she want to have access to their victim's hard drive.The RAT'S (remote access trojans)are verysimple to use.Just make someone run the serverand you get the victim's IP and you have FULLaccess to his or her computer.They you canalmost everything it depends of the trojan you use.But the RAT'S have the common remote access trojan functions like:keylogger,upload and download function,make a screen shot and so on.Some people use thetrojans for malicious purposes.They want just to delete and delete.This is lame.But a have a guideabout the best way to use a trojan.You should read it.There are many programs out therethat detects the most common trojans,but new trojans arecoming every day and these programs are not the maximum defense.The trojans do always the same things.If the trojan restart every time Windows is loaded thatmeans it put something in the registryor in win.ini or in other system file so the trojan can restart.Also the trojans create some file inthe WINDOWS\SYSTEM directory.The file is always lookingto be something that the victim will thinkis a normal WINDOWS executable.Most trojans hidefrom the Alt+Ctrl+Del menu.This is notgood because there are people who use only this way to seewhich process are running.There are programsthat will tell me you exactly the process and thefile from where it comes.Yeah but some trojansas I told you use fake names and it's a little hardfor some people to understand which processshould they kill.The remote access trojans opensa port on your computer letting everyone to connect.Some trojans has options like change the portand put a password so only the guy that infect youwill be able to use the computer.The changeport option is very good because I'm sure youdon't want your victim to see that port 31337 is openon their computer.Remote access trojans areappearing every day and they will continue to appear.For those that use such trojans: BE CAREFULyou can infect yourself and they the victim youwanted to destroy will revenge and you'll be sorry.---------------------------------------Password Sending TrojansThe purpose of these trojans is to rip all cachedpasswords and send them to specified e-mailwithout letting the victim about the e-mail.Most of these trojans don't restart every time Windowsis loaded and most of them use port 25 tosend the e-mail.There are such trojans that e-mailother information too like ICQ numbercomputer info and so on.These trojans are dangerous ifyou have any passwords cached anywhere on your computer.----------------------------------------KeyloggersThese trojans are very simple.The only one thingthey do is to log the keys that the victim is pressingand then check for passwords in the log file.In the most cases these trojans restart everytime Windows is loaded.They have optionslike online and offline recording.In the online recordingthey know that the victim is online andthey record everything.But in the offline recordingeverything written after Windows start isrecorded and saved on the victims disk waiting forto be transferred.----------------------------------------DestructiveThe only one function of these trojans is todestroy and delete files.This makes them very simpleand easy to use.They can automaticallydelete all your .dll or .ini or .exe files on your computer.These are very dangerous trojans and onceyou're infected be sure if you don't disinfect yourcomputer information will no longer exist.-----------------------------------------FTP trojansThese trojans open port 21 on your computerletting EVERYONE that has a FTP client to connectto your computer without password and will full upload and download options.These are the most common trojans.They all are dangerousand you should me careful using them.-------------------------------------->9.Who Can Infect You?/=-=-=-=-=-=-=-=-=-=-=/Well basically you can get infected by everyone that know howto use a trojan(it's VERY easy) and of course know how to infect you.People that use trojans are wannabe hackers that are just at the stageof using trojans.Some of these people don't move to the next stageand they're lamers that can only use trojans and as I said it's VERY easy.But after reading this text you'll know the most common ways that someonecan infect you with a trojan and it will be hard for the people using themto infect you.------------------------>10.What Is The Attacker Looking For?/=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=/Some of you may think that trojans are used for damage only.Well they can also be used to spy on someone's machine andtake a lot of private information from it.Wellthe common data an attacker looksfor would include but not limit to the following.-----> Credit Card Information-----> Credit Information-----> Checking Account Information-----> Any accounting data-----> Data bases-----> Mailing Lists-----> Personal Addresses-----> Email Addresses-----> Account Passwords-----> Home Office / Small Business Information-----> Company Accounts / Subscribed for Services-----> Resumes-----> Email-----> Any Company Information / Services He Can Access-----> Your or spouse's first and last name-----> Children's names / ages-----> Your address-----> Your telephone number-----> Letters you write to people-----> Email-----> Your personal resume-----> Your family pictures-----> School work-----> Any school accounts / information
wanna know moreeeeeeeeeeeeeeeeeeeeeeeee

Trojan Part 2
11.How The Trojans Works/=-=-=-=-=-=-=-=-=-=-=-=/Here I'll explain you how the trojans work.If you don't know some wordsyou can check the "Terms Used In The Text" section and read about them there.When the victim runs the server it does functions like opening some specific port and listeningfor connections.It can use TCP or UPD protocols.When you connect with the victim IP the you can do what you want because the server let you dothe trojan functions on the infected computer.Some trojans restart every time Windows is loaded.They modify win.ini or system.ini so the trojan can restart but most of the new trojans use theregistry so they can restart.Trojans communicate like client and server.The victim runs the server,the attacker sends commandto the infected server with the client and the server is just following what the client "says" to it.-------------------------->12.The Most Common Trojan Ports/=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=/Here's a list of the most common trojan ports:Satanz Backdoor666Silencer1001Shivka-Burka1600SpySender1807Shockrave1981WebEx1001Doly Trojan1011Psyber Stream Server1170Ultors Trojan1234VooDoo Doll1245FTP99CMP1492BackDoor1999Trojan Cow2001Ripper2023Bugs2115Deep Throat2140The Invasor2140Phineas Phucker2801Masters Paradise30129Portal of Doom3700WinCrash4092ICQTrojan4590Sockets de Troie5000Sockets de Troie 1.x5001Firehotcker5321Blade Runner5400Blade Runner 1.x5401Blade Runner 2.x5402Robo-Hack5569DeepThroat6670DeepThroat6771GateCrasher6969Priority6969Remote Grab7000NetMonitor7300NetMonitor 1.x7301NetMonitor 2.x7306NetMonitor 3.x7307NetMonitor 4.x7308ICKiller7789Portal of Doom9872Portal of Doom 1.x9873Portal of Doom 2.x9874Portal of Doom 3.x9875Portal of Doom 4.x10067Portal of Doom 5.x10167iNi-Killer9989Senna Spy11000Progenic trojan11223Hack?99 KeyLogger12223GabanBus1245NetBus1245Whack-a-mole12361Whack-a-mole 1.x12362Priority16969Millennium20001NetBus 2 Pro20034GirlFriend21544Prosiak22222Prosiak33333Evil FTP23456Ugly FTP23456Delta26274Back Orifice31337Back Orifice31338DeepBO31338NetSpy DK31339BOWhack31666BigGluck34324The Spy40412Masters Paradise40421Masters Paradise 1.x40422Masters Paradise 2.x40423Masters Paradise 3.x40426Sockets de Troie50505Fore50766Remote Windows Shutdown53001Telecommando61466Devil65000The tHing6400NetBus 1.x12346NetBus Pro 20034SubSeven1243NetSphere30100Silencer 1001Millenium 20000Devil 1.03 65000NetMonitor 7306Streaming Audio Trojan 1170Socket23 30303Gatecrasher 6969Telecommando 61466Gjamer 12076IcqTrojen 4950Priotrity 16969Vodoo 1245Wincrash 5742Wincrash2 2583Netspy 1033ShockRave 1981Stealth Spy 555Pass Ripper 2023Attack FTP 666GirlFriend 21554Fore, Schwindler 50766Tiny Telnet Server 34324Kuang 30999Senna Spy Trojans 11000WhackJob 23456Phase0 555BladeRunner 5400IcqTrojan 4950InIkiller 9989PortalOfDoom 9872ProgenicTrojan 11223Prosiak 0.47 22222RemoteWindowsShutdown 53001RoboHack 5569Silencer 1001Striker 2565TheSpy 40412TrojanCow 2001UglyFtp 23456WebEx 1001Backdoor 1999Phineas 2801Psyber Streaming Server 1509Indoctrination 6939Hackers Paradise 456Doly Trojan 1011FTP99CMP 1492Shiva Burka 1600Remote Windows Shutdown 53001BigGluck, 34324NetSpy DK 31339Hack?99 KeyLogger 12223iNi-Killer 9989ICQKiller 7789Portal of Doom 9875Firehotcker 5321Master Paradise 40423BO jammerkillahV 121--------------------------------->13.How Can I Monitor My Computer Without Scanner?/=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=/Again the masses think that when they have sometrojan scanner or anti-virus one they're secure.Well the best way you can check for trojans is to doit by your own.You're not sure is the trojan scannerworking correctly so start checking it alone.In this text I've included one list of software andreviews of course that will help you check your systemfor trojans.Well you always need to check which ports are opened onyour system and if you see that one of the common trojanports is open you're probably infected.*NOTE*You can check that by typing "netstat"in the MS-DOS prompt or use other softwarethat can do this for you*NOTE*Always pay attention to which files are running on yourcomputer and check for something suspicious in it likeit's name.Well I think you'll check files likeconfig.EXE,himem.exe or winlilo.exe or other funny one.Just Hex Edit them and if you find something interestinglike "SchoolBus Server" kill the running file.Make sure you're monitoring your registry and checkevery new change in it.Also be sure you monitorsystem.ini or win.ini because there're stilltrojans that restart from there.And as I told you always download software likeICQ,MIRC or some other well known program fromthe official page.Following these simple rules will help youprevent your computer from getting infected.---------------------------------->14.Software To Help You Monitor Your Computer/=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=/As I told you I've included one list of softwarethat will help you monitor your computer and helpyou prevent trojan infections.+++++++++++++++----LogMonitor++++++++++++++++Files and directories monitoring tool=====================================Version: 1.3.4Home page: http://www.geocities.com/koenigvad/Eng/Author: Vadim Dumbravanu, koenigvad@yahoo.comLog Monitor is a files and directories monitoring tool. The programperiodically checks selected file's modification time and executesexternal program if file's time was changed or not changed. Fordirectories it handles such events as files change, addition orremoval.Works under Windows 95/98/NT.It's free for personal and business use. See LICENSE.TXT forcopyright information.This file contains following topics:1. Purpose.2. Usage.3. Some features.4. Installation.5. Uninstallation.1. PURPOSEThe program is intended for different administrators usingautomated processes. From time to time these processes stop workingor can even terminate abnormally. Sometimes processes create orupdate error log-files. Log Monitor can watch over such processesvia their log-files and warn administrators about problems.Users can watch over common network folders and see what happenswithin their directories.2. USAGEMost of automated processes track log-files, periodically updatingthem. Accordingly, if such process will terminate abnormally,log-files cease changing.If the process did not update the log-file during selectedinterval, Log Monitor runs an external program. It can be "net sendbla bla bla", or paging program, or process restart. Log Monitorcan run a program if the file was changed too, so you can checkerror files for changes.Log Monitor can also watch over directories and handle fileschange, addition or removal events within directory tree.Log Monitor can be used as a task scheduler. NT Scheduler Serviceis uncomfortable if you need to run a task every hour for example.Using Log Monitor you can add nonexisting file, then selectinterval of 3600 seconds and the program. As long as the file doesnot update, selected program will run every hour.You can specify working time and days when program will belaunched.3. SOME FEATURES- Several files or directories can be monitored simultaneously,each file has its own interval and is processing in a separatethread.- A list of monitoring processes stores in the configuration file.- Minimizes to the System Tray (and restores from it). ;)- There is an ability to pause monitoring of selected files."Paused" state can be stored in the configuration file.- Works on the schedule, can check files and directories onlyduring selected time interval and days of week or month.- Many other really beautiful things.++++++++++++----PrcView+++++++++++++PrcView is a freeware process viewer utility that shows comprehensiveinformation about running processes. This information includes suchdetails as the creation time, version and full path for each DLL usedby a selected process, a list of all threads, memory blocks and heaps.PrcVIew also allows you to kill and attach a debugger to a selected process.PrcView runs on both Windows 95/98 and Windows NT platforms and includesWindows and command-line version of the program.This software is free and freely distributable on a non-commercial basis in the formatORIGINALLY RELEASED (PrcView.zip) with the original Copyright clause.The author expressly disclaims any warranty for this software. This software andany related documentation is provided "as is" without warranty of any kind.Distribution of the program or any work based on the program by a commercialorganization to any third party is permitted only with the written permission of the authorIf you encounter a problem while running PrcView, please visithttp://www.teamcti.com to obtain the latest version. If you still have problems,please send a short description to: IgorNys@writeme.com----XNetStatXNetStat is a program like the "netstat"command in the MS-DOS promt.The programsshows you all of the open ports of your computerand all of the established connections.Mail fresh@arez.com if you want itor have questions about it.++++++++++++----AtGuard+++++++++++++AtGuard is a nice firewall with some coolfeatures.It can also show you which fileopened a connection from your computerthat is VERY useful if you want to detectsome trojans on your machine.I currently lost the URL for that programbut try searching altavista.comor packetstorm.securify.com+++++++++++++++++++++++++-----ConSeal PC FIREWALL++++++++++++++++++++++++++This software will help you to secure your PC.It has some major advantages over other PC-based firewalls.It is available on Windows 95, Windows 98 and Windows NT(3.51 & 4.0).This is probably the best firewall for Windows machinesthat will help you block trojans ports on your machineand also against various D.O.S attacks.+++++++++++++++++----LockDown2000++++++++++++++++++This is really good anti-trojan package that detectsa LOT of trojans and other tools and also acts as a firewall,protect you against nuke and ICQ attacks.It alsoblock file sharing so you won't have problems with it.It's updated regulary with many new trojan definitions.A must have for those of you that want to be protectedagainst attacks and trojan infections.You can get it at http://www.lockdown2000.com++++++++++----TDS-2+++++++++++Trojan Defence Suite is also one very goodanti trojan package with a lot of functions andplugins in it.It also detects probably all of the trojans out there and is regulary updated.A must have for those of you that want to be protectedagainst attacks and trojan infections.You can get it at http://www.tds.diamondcs.com.auUsing all of these tools of course with the anti-trojanpackages will result in one SECURE against trojansWindows machine so go and get them.15.Placing BackDoors In Programs/=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-/The people that infect with trojans are becoming smarter.They started placing the trojans in some real programs thateveryone is using so they can infect the victim.Most of the people know that when they run a trojannothing will happen or an error message will apear,butwhen the trojan is "joined" with another programthe program will work normally without any error messagesand the victim will think that he/she is not infected.That's not right.Programmers made such programs thatjust "join" two or more executables in one so theycan place the trojan in some programs that everyoneknow about.Such well known programs with open source arealso very dangerous.Good programmer may modifythe source and make it like a trojan so let'ssay you're using modified e-mail client.As wellall know the password sending trojans use port 25to send the e-mail with the information.How aboutif the attacker modified the e-mail client to sendyour e-mail password to him/her.You'll of coursesee(if you're monitoring)that port 25 is open butprobably you won't pay attention because you're sendinge-mails and that's why the port is open.As I said people are becoming smarter and smarter.--------------------------------->16.Advices/=-=-=-=-=-=/Some advises from me to help you preventbeing infected by trojan or virus.[1]-Never accept file even it is from some friend.You're never sure who's on the other side of the computer.[2]-When executing file first check it's typesomeone may try to trick you into running it.[3]-Always monitor your open ports and the running fileson your computer.[4]-Download software ONLY from it's official page.[5]-When playing with trojans you can also get infectedbecause the creators some time put the server in the clientso when you run the client you also get infected.This shows youonce again that trojans are dangerous and when you make mistakeyou can lose sensitive information.[6]-Become a paranoid it's more secure.People laugh at these peoplethat burn every paper they have,that keep all of their passwordsin their minds,that always use encryption,that don't ICQ or IRC becausethey know how weak these protocols are BUT that's why these people neverget caught because they know how to protect themselves.------------------------>

How do hackers pretend as google

sumtimes u ask Google to look something up; the engine returns with a number of finds, but if you try to open the ones with the most promising content, you are confronted with a registration page instead, and the stuff you were looking for will not be revealed to you unless you agree to a credit card transaction first....
Hackers can pass trough this.Google can go where you can't.We merely have to convince the site we want to enter, that WE ARE GOOGLE.In fact, many sites that force users to pay in order to search and use their content, leave a backdoor open for the Googlebot, because a prominent presence in Google searches is known to generate sales leads, site hits and exposure.
u can pretend as google by changing your browser's User Agent. Copy the following code segment and paste it into a fresh notepad file. Save it as Useragent.reg and merge it into your registry.Windows Registry Editor Version 5.00[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent]@="Googlebot/2.1""Compatible"="+http://www.googlebot.com/bot.html"

thus u can surf anywhere through GOOGLE!
You may always change it back again.... I know only one site that uses you User Agent to establish your eligability to use its services, and that's the Windows Update site...To restore the IE6 User Agent, save the following code to NormalAgent.reg and merge with your registry:Windows Registry Editor Version 5.00[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent]@="Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"