Wednesday, December 9, 2009

PASSWORD HACKING


Password cracking is the process of recovering secret passwords from data that has been stored in or transmitted by a computer system. A common approach is to repeatedly try guesses for the password.
Most passwords can be cracked by using following techniques :

1) Hashing :- Here we will refer to the one way function (which may be either an encryption function or cryptographic hash) employed as a hash and its output as a hashed password.
If a system uses a reversible function to obscure stored passwords, exploiting that weakness can recover even 'well-chosen' passwords.
One example is the LM hash that Microsoft Windows uses by default to store user passwords that are less than 15 characters in length.
LM hash breaks the password into two 7-character fields which are then hashed separately, allowing each half to be attacked separately.


Hash functions like SHA-512, SHA-1, and MD5 are considered difficult  to invert when used correctly.



2) Guessing :- Many passwords can be guessed either by humans or by sophisticated cracking programs armed with dictionaries (dictionary based) and the user's personal information. Not surprisingly, many users choose weak passwords, usually one related to themselves in some way. Repeated research over some 40 years has demonstrated that around 40% of user-chosen passwords are readily guessable by programs. Examples of insecure choices include:
* blank (none)
* the word "password", "passcode", "admin" and their derivatives
* the user's name or login name
* the name of their significant other or another person (loved one)
* their birthplace or date of birth
* a pet's name
* a dictionary word in any language
* automobile licence plate number
* a row of letters from a standard keyboard layout (eg, the qwerty keyboard -- qwerty itself, asdf, or qwertyuiop)
* a simple modification of one of the preceding, such as suffixing a digit or reversing the order of the letters.
and so on....
In one survery of MySpace passwords which had been phished, 3.8 percent of passwords were a single word found in a dictionary, and another 12 percent were a word plus a final digit; two-thirds of the time that digit was.

A password containing both uppercase &  lowercase characters, numbers and special characters too; is a strong password difficult  to guessed.



3) Default Passwords :- A moderately high number of local and online applications have inbuilt default passwords that have been configured by programmers during development stages of software. There are lots of applications running on the internet on which default passwords are enabled. So, it is quite easy for an attacker to enter default password and gain access to sensitive information. A list containing default passwords of some of the most popular applications is available on the internet.


Always disable or change the applications' (both online and offline) default username-password pairs.

4) Brute Force :- If all other techniques failed, then attackers uses brute force password cracking technique. Here an automatic tool is used which tries all possible combinations of available keys on the keyboard. As soon as correct password is reached it displays on the screen.This techniques takes extremely long time to complete, but password will surely cracked.


Long is the password, large is the time taken to brute force it.

5) Phishing :- This is the most effective and easily executable password cracking technique which is generally used to crack the passwords of e-mail accounts, and all those accounts where secret information or sensitive personal information is stored by user such as social networking websites, matrimonial websites, etc.
Phishing is a technique in which the attacker creates the fake login screen and send it to the victim, hoping that the victim gets fooled into entering the account username and password. As soon as victim click on "enter" or "login" login button this information reaches to the attacker using scripts or online form processors while the user(victim) is redirected to home page of e-mail service provider.


Never give reply to the messages which are demanding for your username-password, urging to be e-mail service provider.

It is possible to try to obtain the passwords through other different methods, such as social engineering, wiretapping, keystroke logging, login spoofing, dumpster diving, phishing, shoulder surfing, timing attack, acoustic cryptanalysis, using a Trojan Horse or virus, identity management system attacks (such as abuse of Self-service password reset) and compromising host security.
However, cracking usually designates a guessing attack.

REAL TIME SEARCH

Google just revealed real-time search.


If you’re wondering how to enable it, well… Real time search will be available for everyone in a few days. If it’s still not active for you, just do the following:
  • Go to www.google.com
  • Search for something
  • Edit the URL so it contains: &esrch=RTSearch&tbs=rltm%3A1. For example, if the URL you’re getting is something like:
http://www.google.com/search?q=apple
Just change it to:
http://www.google.com/search?q=apple&esrch=RTSearch&tbs=rltm%3A1
As you can easily notice, the trick is just to set a couple of GET parameters. If you use Firefox, you can add these parameters automatically for every search. Just:
  • Open Firefox
  • Go to: Bookmarks -> Organise Bookmarks…
  • Double click on Bookmarks Menu
  • Organise -> New Bookmark…
  • Name: Google
  • Location: http://www.google.com/search?q=%s&esrch=RTSearch&tbs=rltm%3A1
  • Keyword: g
That’s it. Now simply go to your Firefox main window and simply type:
g apple
as the URL, where apple is what you’re searching for.
Enjoy!

Tuesday, December 8, 2009

WINDOWS XP PASSWORD CRACKING

Here we use the tool "Cain and Abel" for cracking passwords of any local user/administrator.
First download cain and abel from "http://www.oxid.it/cain.html" and install it on your system.

Make sure that you have disabled the antivirus/firewall running on your system before installing and throughout this process.

Two most effective techniques used here are "Brute-Force" and "Cryptanalysis".

Brute-Force:- As this techniques takes more time to complete, the attacker prefer this technique only when there is a hope that the password contain same type of characters or may be two. i.e only loweralpha, only alpha, only numeric or may be loweralpha-numeric, also it should contain less than 7 characters. Otherwise it takes more time to crack password, which may be the mixture of all types of characters along with special symbols.
The step-by-step explaination for this technique is given below-

1) Open the tool "Cain and Abel"  


















2) Go into the category "Cracker"     it displays all sub-categories under "Cracker" in left panel.

















3) Select "LM & NTLM Hashes" from left panel and then click on     symbol, you will be greeted by a window as shown.

















4) Check "import hashes from local system" and then click "Next". This shows all the active accounts on local system like administrator, guest, etc. along with LM and NT hashed values of their respective passwords, as shown below.

















5) Right clicking on any username shows all available options using which we can crack it's password.

















6) Here we select "Brute-Force Attack" and then "NTLM Hashes", since windows uses NTLM hashes to store local users' passwords.

7) You will be greeted by a window where you can modify properties for brute-force attack such as password length, character set, etc.

















8) Click on "Start" button.


















9) On completion it will reveal the exact password.





Cryptanalisys :- Basically, Cryptanalisys means Operations performed in converting encrypted messages to plain text without initial knowledge of the crypto-algorithm and/or key employed in the encryption.
This is the fastest technique of password cracking possible due to "Rainbow Tables".
A rainbow table is a file that is used to lookup an unknown plaintext from a known hash for an algorithm that does not usually permit this operation.
Steps 1 to 4 i.e upto importing hashes from local system, are similar to previous technique (i.e brute-force). The steps coming after that are as follows-

5) Here, select "cryptanalisys attack" then "NTLM hashes" and then select "via rainbow tables". Here we can choose either OphCrack or RainbowCrack formats of tables. The rainbow tables are available free to download on internet.
Due to large file size of rainbow tables (350MB - 3GB); instead of downloading we can also create at own just by downloading rainbow table generator (winrtgen.zip of 181KB) free download at "http://www.oxid.it/downloads/winrtgen.zip"


















6) Click on "Add Table"

















7) Browse for the location of rainbow table on your system, select proper table and click "open".

















 8) Select the loaded table and then click on "Start" button.






 9) On completetion it will show the
exact password.





















To learn windows password cracking techniques properly, one must understand "LM" & "NTLM" algorithms, SAM File, Dumping NTLM hashes from local SAM, Rainbow Tables, etc.......!

INTRUSION DETECTION SYSTEM (IDS)

An intrusion detection system (IDS) is software and/or hardware based system that monitors network traffic and monitors for suspicious activity and alerts the system or network administrator. In some cases the IDS may also respond to anomalous or malicious traffic by taking action such as blocking the user or source IP address from accessing the network.

Typical locations for an intrusion detection system is as shown in the following figure -

ids


Following are the types of intrusion detection systems :-

1) Host-Based Intrusion Detection System (HIDS) :- Host-based intrusion detection systems or HIDS are installed as agents on a host. These intrusion detection systems can look into system and application log files to detect any intruder activity.

2) Network-Based Intrusion Detection System (NIDS) :- These IDSs detect attacks by capturing and analyzing network packets. Listening on a network segment or switch, one network-based IDS can monitor the network traffic affecting multiple hosts that are connected to the network segment, thereby protecting those hosts. Network-based IDSs often consist of a set of single-purpose sensors or hosts placed at various points in a network. These units monitor network traffic, performing local analysis of that traffic and reporting attacks to a central management console.

Some important topics comes under intrusion detection are as follows :-

1) Signatures - Signature is the pattern that you look for inside a data packet. A signature is used to detect one or multiple types of attacks. For example, the presence of “scripts/iisadmin” in a packet going to your web server may indicate an intruder activity. Signatures may be present in different parts of a data packet depending upon the nature of the attack.

2) Alerts - Alerts are any sort of user notification of an intruder activity. When an IDS detects an intruder, it has to inform security administrator about this using alerts. Alerts may be in the form of pop-up windows, logging to a console, sending e-mail and so on. Alerts are also stored in log files or databases where they can be viewed later on by security experts.

3) Logs - The log messages are usually saved in file.Log messages can be saved either in text or binary format.

4) False Alarms - False alarms are alerts generated due to an indication that is not an intruder activity. For example, misconfigured internal hosts may sometimes broadcast messages that trigger a rule resulting in generation of a false alert. Some routers, like Linksys home routers, generate lots of UPnP related alerts. To avoid false alarms, you have to modify and tune different default rules. In some cases you may need to disable some of the rules to avoid false alarms.

5) Sensor - The machine on which an intrusion detection system is running is also called the sensor in the literature because it is used to “sense” the network.

Snort :- Snort is a very flexible network intrusion detection system that has a large set of pre-configured rules. Snort also allows you to write your own rule set. There are several mailing lists on the internet where people share new snort rules that can counter the latest attacks.

Snort is a modern security application that can perform the following three functions :

* It can serve as a packet sniffer.
* It can work as a packet logger.
* It can work as a Network-Based Intrusion Detection System (NIDS).

Further details and downloads can be obtained from it's home- http://www.snort.org

HIDE ENTIRE DRIVES PARTITON WITHOUT REGISTRY

Here is a cool technique which hides entire hard disk drives by a simple procedure.
This is the best security tip to be employ against unauthorised users.

1) Go to Start > Run > type "diskpart".
A DOS window will appear with following description.

DISKPART>

2) Then type "list volume"
The result will look something like one as shown below-


3) Suppose you want to hide drive E then type "select volume 3"
Then a message will appear in same window { Volume 3 is the selected volume}

4) Now type "remove letter E"
Now a message will come { Diskpart Removed the Drive letter }

sometime it requires to reboot the computer.
Diskpart will remove the letter.

Windows XP is not having capabilty to identify the unknown volume.
Your Data is now safe from unauthorised users.

To access the content of hidden Drive repeat the process mentioned above. But in 4th step replace " remove" by "assign".
It means type "assign letter E".

HACKING MINESWEEPER BY DLL INJECTION

You can hack Microsoft Minesweeper by DLL Injection Technique.
Dynamic DLL Injection is nothing but the injection that occurs after the program is executed. This technique is used by trojans & virus. When an attacker attempts to load code in process memory, then he is using Dynamic Injection.
It is working in Windows XP Service Pack 2.

Tools Required:
1) Hack.dll [Download]
2) Advance Process Manipulation [Download]

Steps to Hack Minesweeper:
  • Start Minesweeper (Start->All Programs->Games->Minesweeper)
  • Start APM (Advance Process Manipulation)
  • Select "c:\windows\system32\winmine.exe"



  • Right click on the module window in the lower half



  • Then select "Load DLL" and select the Hack.dll, from where you have saved it in your computer.
  • If you have done every thing right, you will get this window "Dll Injection, Sucessfull" Click OK there.



  • After that you will get a window "Success, C:\Hack.dll has been loaded". Click OK.



  • Now, start playing Minesweeper.
  • Now you can close Advance Process Manipulation Software otherwise you can continue also.
  • Wow you have hacked minesweeper sucessfully. You will notice the timer has stopped after 01 seconds. Take as much time you need to complete the game.

     
    After finishing your game . Select Hack.dll from the modules window and unload it. Otherwise close Advance Process Manipulation Software.

Monday, December 7, 2009

CLICKJACKING

Definition :-
"Clickjacking is a malicious technique of tricking web users into revealing confidential information or taking control of their computer while clicking on seemingly innocuous web pages." - Wikipedia

Introduction :-
A vulnerability across a variety of browsers and platforms, a clickjacking takes the form of embedded code or script that can execute without the user's knowledge, such as clicking on a button that appears to perform another function.
The long list of vulnerabilities involves browsers, Web sites and plug-ins like Flash.

How It Works? :-
ClickJacking is a little bit difficult to explain however try to imagine any button that you see in your browser from the Wire Transfer Button on your Bank, Post Blog button on your blog, Add user button on your web-site, Google Gadgets etc.
ClickJacking gives the attacker to ability to invisibly float these buttons on-top of other innocent looking objects in your browser.
So when you try to click on the innocent object, you are actually clicking on the malicious button that is floating on top invisibly.

In other words, the attack is thrown by a malicious web page embedding objects, possibly from a different site, such as framed documents or plugin content (Flash, Silverlight, Java…) which may lead to unwanted results if clicked by the current user (e.g. a “Delete all messages” button in your webmail or an advertisement banner in a click fraud scheme). Using DHTML, and especially CSS, the attacker can disguise or hide the click target in several ways which go completely undetected by the user, who’s easily tricked into clicking it in a more or less blind way.

JavaScript increases the effectiveness of these attacks hugely, because it can make our invisible target constantly follow the mouse pointer, intercepting user’s first click with no failure.
We can however imagine a few less effective but still feasible scriptless scenarios, e.g. covering the whole window with hidden duplicates of the target or overlaying an attractive element of the page, likely to be clicked (e.g. a game or a porn image link), with a transparent target instance.

Examples :-
1) Malicious camera spying using Adobe's Flash.
2) Flash, Java, SilverLight, DHTML Game or Application used to Spy on your Webcam and/or Microphone.




The best defense against ClickJacking attacks is to use Firefox with the NoScript add-on installed.


 NoScript 1.8.9.2
Allow active content to run only from sites you trust,
and protect yourself against XSS and Clickjacking attacks...!

Saturday, September 5, 2009

HIDE YOUR HDD PARTITIONS

Hide your HDD partitions
1. Go to Start ,go to run type “diskpart”.
a dos window will appear with following like that
DISKPART

2. Then type “list volume” without quote
It will look like this.

Volume### Ltr Label Fs Type Size Status Info
————– —- —— — —– —- ——- —–

Volume 0 F CD-ROM
Volume 1 C NTFS Partition 7000MB Healthy
Volume 2 D soft NTFS Partition 8000MB Healthy
Volume 3 E ---- NTFS Partition 8000MB Healthy

3. If u want to hide drive E then type “select volume 3″ without quote

then a message will appear in same winwods { Volume 3 is the selected volume}

4.now type ” remove letter E” without quote
now a message will come { Diskpart Removed the Drive letter }
sometime it requires the reboot the computer .

Diskpart will remove the letter .Windows XP is not having capabilty to
identify the unkown volume.

Don’t afraid ur Data will ramin same .To Come back the Drive
repeat the process .But in 4th step which is shown in this
post replace ” remove” to “assign” means type ” assign letter E”
without quote The above method won’t work for the drive containing
Operating System and it can also be done using
System Manager;Storage Manager.

Friday, September 4, 2009

SHELLCODES - A QUICK REFERENCE FOR BEGINNERS

SHELLCODE :

Shellcode is a snippet of machine code used as a payload during the exploitation of a software bug. During the modification of a particular program’s stream or flow rate, shellcodes become the protraction of the program. Shellcodes are commonly used during the implementation of software vulnerabilities like Stack Overflows, Heap Overflows, Integer Array Overflows, File Stream Overflows and Format String Attacks.

Shellcodes are really handy during the exploitation of local application bug. Basically, it helps the attacker in getting access to the victim’s box. Accession to the system is provided by the following ways:

By spawning victim’s local shell (either /bin/sh or cmd.exe)
By binding a shell to a specific remote shell
By adding a user with root privileges to the victim’s box

DEFENSE AGAINST SHELLCODES :

To defend a particular system from the effectuation of shellcodes, vendors have initiated developed several strong defenses against shellcode. Let enlist the most common defenses adopted by the white hats to counter shellcodes:

1)Intrusion Detection Systems: Mainly three different types of Intrusion Detection System:

 NIDS: Network IDS grabs network datagrams from the ongoing network traffic and analyzes attack patterns. It uses the Wire Diagnosing method. Let me elucidate this part.

Wire Diagnose scrutinizes ongoing network traffic before reaching the source destination.
It scrutinizes for known attack patterns.
Intensity of this method depends on the nature of the rules amassed by the administrator.

NIDS also utilizes method called Runtime Diagnose. A bit explanation about this method:

Assesses the output generated after the execution of a particular code.
Usually checks the output for known attack patterns.

HIDS: Host IDS analyzes attack patterns in actions committed by the local user.


AIDS: Application IDS analyzes all types of input data diffused into an application

2)Intrusion Prevention System: Sandbox

3) Different Buffer Size: Protocol enforces different buffer sizes.

4) Standard Path Transfer: Transfer of important file paths. *nix variants and BSD allows users to reorganize the system layout.
An obstruction a restriction that bars the implementation of shellcodes is the size limitation.

How Shellcodes break these defenses

Shellcodes allow the attacker to execute almost anything they wish to do. The attacker only has to concentrate on the coding part. Anyway, let enlist some steps used by attackers to counter the defenses I mentioned in the previous section:

1) Wire Diagnosing Method: This method can be easily compromised by the following techniques:

Polymorphism aka Shellcode Encoding: Masquerades the bytes by Shellcode Encoding. The encoding can     later be decoded.

Tunneling through VPN/SSL: This technique makes the payload almost impossible to decode.


2) Runtime Diagnose Method: This method can be easily compromised by the following technique:

Anti-Debug: Emplaces Anti-debug tricks into the shellcode to counter debugging options.

3) Countering Size Limitations: Partitioning special operations into smaller segments that permit you to create a program channel.

2 HIDDEN WAYS TO GET MORE FROM GMAIL ADDRESS

Some little known ways to use your Gmail address that can give you greater control over your inbox and save your some time and headache. When you choose a Gmail address, you actually get more than just "yourusername@gmail.com." Here are two different ways you can modify your Gmail address and still get your mail.


Append a plus ("+") sign and any combination of words or numbers after your email address. For example, if your name was piyushfan@gmail.com, you could send mail to piyushfan+friends@gmail.com or piyushfan+mailinglists@gmail.com.

Insert one or several dots (".") anywhere in your email address. Gmail doesn't recognize periods as characters in addresses -- we just ignore them. For example, you could tell people your address was piyush.fan@gmail.com, piyush.fan@gmail.com or pi.yu.shfan@gmail.com.

The real value in being able to manipulate your email address is that it makes it really easy to filter on those variants. For example you could use piyushfan+bank@gmail.com when you sign up for online banking and then set up a filter to automatically star, archive or label emails addressed to piyushfan+bank. You can also use this when you register for a service and think they might share your information. 

Wednesday, September 2, 2009

RECOVERING LINUX AFTER WINDOWS INSTALL

It has always been a very common problem among the users when they install Windows after LINUX, The master boot records from the memory are Lost and they are writed for windows only systems, So here is the way to write Master boot records or rather installing grub again so that LINUX gets back to work

1. Boot the Desktop/Live CD.
2. Open a terminal (Applications -> Accessories -> Terminal)
3. Start grub as root with the following command :
* sudo grub
4. You will get a grub prompt (see below) which we will use to find the root partition and install grub to the MBR (hd0,0)
* [ Minimal BASH-like line editing is supported. For
the first word, TAB lists possible command
completions. Anywhere else TAB lists the possible
completions of a device/filename. ]
grub>
Type the following and press enter:
find /boot/grub/stage1
Using this information, set the root device:
grub> root (hd0,1)
Install Grub:
grub> setup (hd0)
Exit Grub:
grub> quit
5. Reboot (to hard drive). Grub should be installed and both Linux (e.g.Ubuntu) and Windows should have been automatically detected.
6. If, after installing grub, Windows will not boot you may need to edit /boot/grub/menu.lst (That is a small “L” and not the number 1 in menu.lst)
* Open a terminal and enter :
gksu gedit /boot/grub/menu.lst
Or, in Kubuntu:
kdesu kate /boot/grub/menu.lst
Your Windows stanza should look something like this :
title Windows XP/Vista # You can use any title you wish, this will appear on your grub boot menu
rootnoverify (hd0,0) #(hd0,0) will be most common, you may need to adjust accordingly
makeactive
chainloader +1

Tuesday, September 1, 2009

FIND DOMAIN INFORMATION

Ever find yourself needing to acquire information about a particular domain but want an easy way to do it? Now you can with Win32Whois.
Setup
Getting started with Win32Whois is extremely simple. There is no install process to deal with, just place the exe file in a location of your choice and create a shortcut . When you start Win32Whois . To get started, enter the domain address that you are curious about and click “Go”.
For our example, we entered “www.example.com”. The results came up very quickly and as you can see by the scrollbar, there was quite a bit of information returned .
Conclusion
Win32Whois can provide a quick and easy way to find the information that you need about a domain. This is definitely a nice reference tool to have on your system or USB drive.
Links
Download Win32Whois (version 0.9.14)

Friday, August 28, 2009

BITLOCKER TO GO ENCRYPTS PORTABLE FLASH DRIVES IN WINDOWS7

The BitLocker feature was introduced in Windows Vista and
allowed you to encrypt the content of your hard drive.Now in
Windows 7 they offer BitLocker To Go which allows you to
encrypt portable USB flash drives.First open up My Computer
and Right-click on the flash drive you want to encrypt and select
Turn on BitLocker.

1
After BitLocker initialized the flash drive you will need to enter
in a password to unlock the drive.  You can also set up a
Smartcard which are usually used in a work environment so
talk to you IT staff.
2 pw
Next you will be prompted to store the recovery key which is used
in the event you lose your password or smartcard.  If you store it
as a file make sure that it is not on the same drive that you’re encrypting.  
3 key
After the key has been saved as a file or printed you will see a
confirmation message.
4 save confirm
Finally you will be ready to start encrypting the drive so just click
the Start Encrypting button.
5 confirm
While it is encrypting there will be a progress screen displayed.
6 progress
A successful encryption of the USB flash drive. notice that the
drive icon will change to show its encrypted with BitLocker.
7 complete
Notice that the drive icon will change to show its encrypted with
BitLocker where the gold lock indicates it is locked up and the
gray lock is displayed after you have unlocked it.
 8 iconunlock
Right-click on that icon to bring up options to manage BitLocker encryption.
9 options
The next time you plug in the drive to a Windows 7 machine you will
be prompted to enter the password to gain access to the drive.  You
can also always have it unlocked on specific machines in the future.
enter
You can also use the encrypted drive in Vista and XP.  Here we will
look at how it looks in XP, when you plug it in you will be prompted
for the password to launch BitLocker To Go Reader (the utility is
installed automatically on the drive by Windows 7).
bitlocker XP
BitLocker To Go Reader is a Windows Explorer type navigation
utility for showing the content of the drive.
bitlocker reading
With a BitLocker encrypted drive you will only be able to read and
copy files.  If you need to add files or change them you will need to
use a Windows 7 machine.
error
This is a great way to easily make sure sensitive data on your USB flash
drive is safe.  Right now anyone who has Windows 7 RC1 Ultimate can use this feature.

ACCESS HIDDEN REGIONAL THEMES IN WINDOWS 7

Windows 7 offers you location specific Aero themes based on the language and location you pick during installation.  Here we will take a look at accessing other hidden themes from different countries.
When you first start the Windows 7 installation the first thing you will do is select a language, time and currency format.  This is where Windows determines what themes you’re presented with by default.
2Inst
I am just giving a example for u....
1-us
To access the other international themes copy and paste the following path into the search box and hit Enter.
C:\Windows\Globalization\MCT
3-run
In the MCT folder you will find additional themes for Canada, Australia, South Africa, and Great Britain.
4-mct
You can go in and grab just the Wallpapers…
5-wallpaper
Or go into the Theme folder double click on the the thumbnail to add it. 
6-thm
Here you can see I added all of them and now they will be available under the My Themes section for when you want to change them around.
my
This is a neat little trick that will let you customize Windows 7 with hidden themes already available.  Also if you want to get more themes head over to the Microsoft site.

Monday, August 24, 2009

FREE DOMAIN FOR WEBSITE AND BLOG

http://www.freedomain.co.nr/
http://www.dot.co.sr/
http://www.uni.cc/
http://www.cjb.net/
http://www.dot.tk/
http://www.da.ru/
http://www.nic.de.vu/
http://www.joynic.com/
http://www.unonic.com/
http://www.free-url-redirection.com.ru/
http://je.ro/en/
http://www.active.ws/domains/
http://www.smartdots.com/register/?LANG=US
http://moo.no
http://www.no-ip.com
http://www.4-all.org
http://www.pt.vu
http://www.rd5.net/
http://www.rg3.net
http://www.vai.la/
http://www.1br.net/
http://en.mylivepage.com/
http://freewebs.com
http://bravehost.com
http://dostweb.com
http://de.vu
http://us.tt
http://uk.tt
http://ca.tt
http://eu.tt
http://es.tt
http://fr.tt
http://it.tt
http://se.tt
http://dk.tt
http://be.tt
http://de.tt
http://at.tt
http://cx.la
http://de.gg
http://de.pn
http://de.tp
http://de.be
http://de.hm
http://de.nr
http://de.md
http://de.tt
http://de.ms
http://de.tc
http://de.tf
http://ch.tp
http://ch.pn
http://ch.gg
http://at.tp
http://at.pn
http://at.md
http://at.gg
http://elite.to
http://warez.by
http://warez.to
http://t3.to
http://hitz.to
http://redir.to
http://war3z.to
http://quality.by
http://appz.by
http://stuff.by
http://upload.by
http://gfx.by
http://user.by
http://crackz.by
http://dl.am
http://us.pn
http://us.mn
http://us.ms
http://us.tt
http://us.tf
http://us.tc
http://fr.mn
http://fr.pn
http://fr.ms
http://fr.tt
http://uk.pn
http://uk.mn
http://uk.tt
http://uk.md
http://ru.tf
http://ru.tc
http://ru.md
http://pl.tf
http://pl.tc
http://es.tc
http://es.tt
http://es.md
http://it.tc
http://it.mn
http://it.pn
http://cn.ms
http://cn.mn
http://cn.pn
http://jp.md
http://jp.pn
http://net.tf
http://net.tc
http://net.ms
http://info.ms
http://biz.md
http://eu.pn
http://eu.tp
http://eu.tf
http://eu.tc
http://edu.tf
http://u.tco.nr
http://box.ag
http://all.at
http://back.to
http://beam.at
http://been.at
http://bite.to
http://board.to
http://bounce.to
http://bowl.to
http://break.at
http://browse.to
http://change.to
http://chip.ms
http://connect.to
http://crash.to
http://cut.by
http://direct.at
http://dive.to
http://drink.to
http://drive.to
http://drop.to
http://easy.to
http://everything.at
http://fade.to
http://fanclub.ms
http://firstpage.de
http://fly.toflying.to
http://forward.to
http://fullspeed.to
http://fun.ms
http://gameday.de
http://germany.ms
http:// get.to
http://getit.at
http://hard-ware.de
http://hello.to
http://hey.to
http://hop.to
http://how.to
http://hp.ms
http://jump.to
http://kiss.to
http://listen.to
http://mediasite.de
http://megapage.de
http://messages.to
http://mine.at
http://more.at
http://more.by
http://move.to
http://musicpage.de
http://mypage.org
http://mysite.de
http://nav.to
http://notrix.at
http://notrix.ch
http://notrix.de
http://notrix.net
http://on.to
http://page.to
http://pagina.de
http://played.by
http://playsite.de
http://privat.ms
http://quickly.to
http://redirect.to
http://rulestheweb.com
http://run.to
http://scroll.to
http://seite.ms
http://shortcut.to
http://skip.to snap.to
http://soft-ware.de
http://start.at
http://stick.by
http://surf.to
http://switch.to
http://talk.to
http://tip.nu
http://top.ms
http://transfer.to
http://travel.to
http://turn.to
http:// vacations.to
http:// videopage.de
http://virtualpage.de
http://w3.to
http://walk.to
http://warp9.to
http://window.to
http://yours.at
http://zap.to
http://zip.to
http://meine-erste-homepage.com/subdomain.php
http://gratisdinge.de/kostenlos/kostenlose-domain.php
http://kostenlose-domain.de.cx/webspace.shtml
http://r-ene.de/kostenloses/domain.php
http://mailde.de
http://subdomain.tv
http://dx.am
http://orgfree.com
http://ueuo.com
http://altervista.org
http://funpic.org
http://host.sk

Sunday, August 23, 2009

HOW TO MAKE TROJANHORSE

Most of you may be curious to know about how to make Trojan or Virus on your own. Here is an answer for your curiosity. In this post I’ll show you  how to make Trojan on your own  using C programming language. This Trojan when executed will eat up the hard disk space on the root drive (The drive on which Windows is installed, usually C: Drive) of the computer on which it is run.  Also this Trojan works pretty quickly and is capable of eating up approximately 1 GB of hard disk space for every minute it is run. So, I’ll call this as Space Eater Trojan. Since this Trojan is written using a high level programming language it is often undetected by antivirus. The Trojan is available for download along with the source code at the end of this post. Let’s see how this Trojan works…
Before I move to explain the features of this Trojan you need to know what exactly is a Trojan horse and how it works. As most of us think a Trojan or a Trojan horse is not a virus. In simple words a Trojan horse is a program that appears to perform a desirable function but in fact performs undisclosed malicious functions that allow unauthorized access to the host machine or create a damage to the computer.
Now lets move to the working of our Trojan
The Trojan horse which I have made appears itself as an antivirus program that scans the computer and removes the threats. But in reality it does nothing but occupy the hard disk space on the root drive by just filling it up with a huge junk file. The rate at which it fills up the hard disk space it too high. As a result the the disk gets filled up to 100% with in minutes of running this Trojan. Once the disk space is full, the Trojan reports that the scan is complete. The victim will not be able to clean up the hard disk space using any cleanup program. This is because the Trojan intelligently creates a huge file in the WindowsSystem32 folder with the .dll extension. Since the junk file has the .dll extention it is often ignored by disk cleanup softwares. So for the victim, there is now way to recover the hard disk space unless reformatting his drive.
The algorithm of the Trojan is as follows
1. Search for the root drive
2. Navigate to WindowsSystem32 on the root drive
3. Create the file named “spceshot.dll
4. Start dumping the junk data onto the above file and keep increasing it’s size until the drive is full
5. Once the drive is full, stop the process.
You can download the Trojan along with it’s source code HERE.

How to compile, test and remove the damage?

Compilation:
You can use Borland C++ compiler (or equivalent) to compile the Trojan.
Testing:
To test the Trojan,  just run the SpaceEater.exe file on your computer. It’ll generate a warning message at the beginning. Once you accept it, the Trojan runs and eats up hard disk space.
NOTE: To remove the warning message you’ve to edit the source code and then re-compile it.
How to remove the Damage and free up the space?
To remove the damage and free up the space, just type the following in the “run” dialog box.
%systemroot%system32
Now search for the file “spceshot.dll“. Just delete it and you’re done. No need to re-format the hard disk.

CONVERTING .EXE FILE TO .JPG FILE

1. Firstly, create a new folder and make sure that the options 'show hidden files' is checked and ‘hide extensions for known file types’ is unchecked. Basically what u need is to see hidden files and see the extension of all your files on your pc.
2. Paste a copy of your server on the new created folder. let's say it's called server.exe
(that's why you need the extension of files showing, cause you need to see it to change it)
3. Now you’re going to rename this server.exe to whatever you want, let’s say for example picture.jpeg
4. Windows is going to warn you if you really want to change this extension from exe to jpeg, click YES.
5. Now create a shortcut of this picture.jpeg in the same folder.
6. Now that you have a shortcut, rename it to whatever you want, for example, me.jpeg.
7. Go to properties (on file me.jpeg) and now you need to do some changes there.
8. First of all delete all the text on field START IN and leave it empty.
9. Then on field TARGET you need to write the path to open the other file (the server renamed picture.jpeg) so u have to write this: C:\WINDOWS\system32\cmd.exe /c picture.jpeg)
10. The last field, c picture.jpeg is always the name of the first file. If you called the first file soccer.avi you
gotta write C:\WINDOWS\system32\cmd.exe /c soccer.avi got it?
11. So what you’re doing is when someone clicks on me.jpeg, a cmd will execute the other file picture.jpeg and the server will run.
12. On that file me.jpeg (shortcut), go to properties and you have an option to change the icon. click that and a new window will pop up and u have to write this: %SystemRoot%\system32\SHELL32.dll . Then press OK.
13. You can set the properties HIDDEN for the first file (picture.jpeg) if you think it’s better to get a connection from someone.
14. But don’t forget one thing, these 2 files must always be together in the same folder and to get connected
to someone they must click on the shortcut created not on the first file. So rename the files to whatever you want considering the person and the knowledge they have on this matter.
15. For me for example I always want the shortcut showing first so can be the first file to be opened.
So I rename the server to picture2.jpeg and the shortcut to picture 1.jpeg. This way the shortcut will show up first. If you set hidden properties to the server (picture.jpeg) then u don’t have to bother with this detail but I’m warning you, the hidden file will always show up inside of a zip file or rar.
16. So the best way to send these files together to someone is compress them into zip or rar.
17.Inside the RAR or ZIP file you can see the files properties and even after all this work you can see that the
shortcut is recognized like a shortcut but hopefully the person you sent this too doesn’t know that and is going to open it.

Saturday, August 22, 2009

GTALK AND ITS IMPORTANT SHORTCUT

Gtalk is the Widley Used Messenger all over the Internet ,People are now switching to  Gtalk slowly and slowly leaving yahoo messenger due to some enhanced feature.So its necessary for new gtalk users to know more about  Gtalk ,for this we have created a short Gtalk Tutorials that will help users while surfing gtalk .
Send Bold Text: Text embedded between two * characters is displayed as bold text. Example: This is a *bold* statement. 

Send Italics Text: Text embedded between two _(underscore) characters is displayed as italics text. Example: This is an _italics_ statement
Insert Line Breaks: If you want to have a message that spans multiple paragraphs, just hold shift and hit enter
Send mail: Press F9 to send a mail to the contact with whom you are chatting
Restore Google Talk Window: Press windows key + Esc to restore Google Talk
window from system tray.
Call a Contact: Press F11 to start a voice call with the chat contact and F12 to end the voice call

Switch Windows – Hitting tab will cycle through open windows. It will select minimized conversations, to expand them just hit enter. If you just want to cycle through IM’s and don’t care about the buddy list, control-tab will do that and will automatically expand a minimized conversation if you settle on one.
Length Of A Single Message – A message can be max 32767 characters long.
Use Keyboard shortcuts while talking in Gtalk ,It will make yours work fast and talk Easy ,Below are some keyboard shortks for Gtalk User.

  • Ctrl + 5 (KeyPad) - Selects all the text typed.
  • Ctrl + 1 (NumPad) - It goes at the end of the last line.
  • Ctrl + 7 (NumPad) - It goes at the begin of the last line.
  • Ctrl + F4 – It closes the current window.
  • Alt + F4 - It closes the current window.
  • Alt + Esc – It Minimize the current open window.
  • Windows + ESC – Open Google Talk (if it’s minimized, or in the tray).
  • F9 - Open Gmail to send an email to the current contact.
Nickname  Status Message:You can’t change your nickname in a way that other people will see it change. Every nickname in the Google Talk contactlist is the part that is before gmail.com (only the alphabetical characters are used) or the name you chosen for your GMail account. To change the nickname need to go to your Gmail account and change the name there. Choose Settings, Accounts, and then Edit info. Click on the second radio button, and enter your custom name. As a result all of your emails will have that nick as well, there is no way to seperate the two. You can add a website in your custom message, it will be clickable when someone opens a conversation window with you.
  • F11 – It initiates a telephonic call with your friend.
  • F12 – It cancels a telephonic call.
  • Esc – It closes the current window
How To Make Conference Calls:To have conference calls in Gtalk: Open up a copy of Google Talk on all computers with which you wish to conference. After one copy is opened make a new shortcut for Google Talk but at the end of the target add /nomutex. If you installed it to the default folder then your shortcut should read
C:\Program Files\Google\Google Talk\googletalk.exe/nomutex.
Open Second instance of the software on every user’s computer.After this start a chain: User 1 should connect on one instance to user 2. User 2 will connect on his second instance to user 3. User 3 will connect using his second instance back to user 1. With this chain everyone is connected to everyone.
Login to multiple Google Talk accounts simultaneously with a very easy hack. Follow these steps
  1. Create a shortcut of Google Talk messenger on your desktop or any other preferred location .(To create a shortcut, right click on your Google Talk messenger application and select Send To–>Desktop(create shortcut) )
  2. Right click on the Google Talk messenger icon and select Properties option
  3. Modify target location text “c:\program files\google\google talk\googletalk.exe” /startmenu to
“c:\program files\google\google talk\googletalk.exe” /nomutex
  1. Click Ok and you are done with this .
Contacts: Don’t need to say yes or no when someone wants to add you as a friend; you can simply ignore it, the request will go away. (On the other hand, someone with whom you chat often will automatically turn to be your friend, unless you disable this).

Friday, August 21, 2009

HOW DOES WORM WORKS

People use e-mail more than any other application on the internet, but it can be a frustrating experience, with spam and especially e-mail worms filling our inboxes.Worms can spread rapidly over computer networks, the traffic they create bringing those networks to a crawl. And worms can cause other damage, such as allowing unauthorized access to a computer network, or deleting or copying files.

What's a worm?

A worm is a computer virus designed to copy itself, usually in large numbers, by using e-mail or other form of software to spread itself over an internal network or through the internet.


How do they spread?

When you receive a worm over e-mail, it will be in the form of an attachment, represented in most e-mail programs as a paper clip. The attachment could claim to be anything from a Microsoft Word document to a picture of tennis star Anna Kournikova (such a worm spread quickly in February 2001).

If you click on the attachment to open it, you'll activate the worm, but in some versions of Microsoft Outlook, you don't even have to click on the attachment to activate it if you have the program preview pane activated. Microsoft has released security patches that correct this problem, but not everyone keeps their computer up to date with the latest patches.

After it's activated, the worm will go searching for a new list of e-mail addresses to send itself to. It will go through files on your computer, such as your e-mail program's address book and web pages you've recently looked at, to find them.

Once it has its list it will send e-mails to all the addresses it found, including a copy of the worm as an attachment, and the cycle starts again. Some worms will use your e-mail program to spread themselves through e-mail, but many worms include a mail server within their code, so your e-mail program doesn't even have to be open for the worm to spread.

Other worms can use multiple methods of spreading. The MyDoom worm, which started spreading in January 2004, attempted to copy infected files into the folder used by Kazaa, a file-sharing program. The Nimda worm, from September 2001, was a hybrid that had four different ways of spreading.

What do they do?

Most of the damage that worms do is the result of the traffic they create when they're spreading. They clog e-mail servers and can bring other internet applications to a crawl. But worms will also do other damage to computer systems if they aren't cleaned up right away. The damage they do, known as the payload, varies from one worm to the next. The MyDoom worm was typical of recent worms. It opened a back door into the infected computer network that could allow unauthorized access to the system. It was also programmed to launch an attack against a specific website by sending thousands of requests to the site in an attempt to overwhelm it.

The target of the original version of MyDoom attack was the website of SCO Group Inc., a company that threatened to sue users of the Linux operating system, claiming that its authors used portions of SCO's proprietary code. A second version of MyDoom targeted the website of software giant Microsoft.

The SirCam worm, which spread during the summer of 2001, disguised itself by copying its code into a Microsoft Word or Excel document and using it as the attachment. That meant that potentially private or sensitive documents were being sent over the internet.

How do I get rid of them?

The best way to avoid the effects of worms is to be careful when reading e-mail. If you use Microsoft Outlook, get the most recent security updates from the Microsoft website and turn off the preview pane, just to be safe.

Never open attachments you aren't expecting to receive, even if they appear to be coming from a friend. Be especially cautious with attachments that end with .bat, .cmd, .exe, .pif, .scr, .vbs or .zip, or that have double endings. (The file attachment that spread the Anna Kournikova worm was AnnaKournikova.jpg.vbs.)

Also, install anti-virus software and keep it up to date with downloads from the software maker's website. The updates are usually automatic.

Users also need to be wary of e-mails claiming to have cures for e-mail worms and viruses. Many of them are hoaxes that instruct you to delete important system files, and some carry worms and viruses themselves.

As well, some users should consider using a computer with an operating system other than Windows, the target of most e-mail worms. Most of the worms don't affect computers that run Macintosh or Linux operating systems.

WINDOWS 7

Windows 7 includes a number of new features, such as advances in touch, speech, and handwriting recognition, support for virtual hard disks, improved performance on multicore processors, improved boot performance, and kernel improvements.

Windows 7 adds support for systems using multiple heterogeneous graphics cards from different vendors, a new version of Windows Media Center, Gadgets being integrated into Windows Explorer, a Gadget for Windows Media Center, the ability to visually pin and unpin items from the Start Menu and Taskbar, improved media features, the XPS Essentials Pack being integrated, Windows PowerShell Integrated Scripting Environment (ISE), and a redesigned Calculator with multiline capabilities including Programmer and Statistics modes along with unit conversion.

Many new items have been added to the Control Panel including: ClearType Text Tuner, Display Color Calibration Wizard, Gadgets, Recovery, Troubleshooting, Workspaces Center, Location and Other Sensors, Credential Manager, Biometric Devices, System Icons, Action Center, and Display. Windows Security Center has been renamed the Windows Action Center (Windows Health Center and Windows Solution Center in earlier builds) which encompasses both security and maintenance of the computer.

The taskbar has seen the biggest visual changes, where the Quick Launch toolbar has been merged with the task buttons to create an enhanced taskbar or what Microsoft internally refers to as the "Superbar". This enhanced taskbar also enables the Jump Lists feature to allow easy access to common tasks.The revamped taskbar also allows the reordering of taskbar buttons.

Screenshots have appeared demonstrating a new feature called 'Peek'. Peek is a quick way of making all visible windows transparent for a quick look at the desktop. A Microsoft spokesman said that "this will be useful for users who want a quick look at the news" in reference to RSS gadgets on the desktop.

For developers, Windows 7 includes a new networking API with support for building SOAP based web services in native code (as opposed to .NET based WCF web services),new features to shorten application install times, reduced UAC prompts, simplified development of installation packages, and improved globalization support through a new Extended Linguistic Services API.

OS: Microsoft Windows 7 Original
Type of File: WinRaR
Size: 2.14 GB AFTER EXTRACTING!

How to Install:
1. Extract the rar archive....
2. Burn on a DVD
3. Now Boot and Install Just like Vista

Minimum recommended specs call for:
1. 1 GHz 32-bit or 64-bit processor
2. 1 GB of system memory
3. 16 GB of available disk space
4. Support for DirectX 9 graphics with 128 MB memory (to enable the Aero theme)
5. DVD-R/W Drive
6. Internet access to get updates

Features of Windows 7
Easier
Windows 7 will make it easier for users to find and use information. Local, network and Internet search functionality will converge.
More Secure
Windows 7 will include improved security and legislative compliance functionality.
Better Connected
Windows 7 will further enable the mobile workforce. It will deliver anywhere, anytime, any device access to data and applications
Lower Cost
Windows 7 will help businesses optimize their desktop infrastructure. It will enable seamless OS, application and data migration, and simplified PC provisioning and upgrading.


Download Window 7 Part 1

Download Window 7 Part 2

Download Window 7 Part 3

WINDOWS 7 CHEAT SHEET

From Desktop

  1. Windows Key + Tab : Aero [press Tab to cycle between Windows]
  2. Windows Key + E : Windows Explorer is launched.
  3. Windows Key + R : Run Command is launched.
  4. Windows Key + F : Search (which is there in previous Windows versions too)
  5. Windows Key + X : Mobility Center
  6. Windows Key + L : Lock Computer (It is there from the earlier versions as well)
  7. Windows Key + U : Launches Ease of Access
  8. Windows Key + P : Projector
  9. Windows Key + T : Cycle Super Taskbar Items
  10. Windows Key + S : OneNote Screen Clipping Tool [requires OneNote]
  11. Windows Key + M : Minimize All Windows
  12. Windows Key + D : Show/Hide Desktop
  13. Windows Key + Up : Maximize Current Window
  14. Windows Key + Down : Restore Down / Minimize Current Windows
  15. Windows Key + Left : Tile Current Window to the Left
  16. Windows Key + Right : Tile Current Windows to the Right
    [Continue pressing the Left and Right keys to rotate the window as well]
  17. Windows Key + # (# is any number) : Quickly Launch a new instance of the application in the Nth slot on the taskbar. Example Win+1 launches first pinned app, Win+2 launches second, etc.
  18. Windows Key + = : Launches the Magnifier
  19. Windows Key + Plus : Zoom in
  20. Windows Key + Minus : Zooms out
  21. Windows Key + Space : Peek at the desktop

From Windows Explorer

22. Alt + Up : Go up one level
23. Alt + Left/ Right : Back/ Forward
24. Alt + P : Show/hide Preview Pane

Taskbar modifiers

25. Shift + Click on icon : Open a new instance
26. Middle click on icon : Open a new instance
27. Ctrl + Shift + Click on icon : Open a new instance with Admin privileges
28. Shift + Right-click on icon : Show window menu (Restore / Minimize / Move / etc). Note: Normally you can just right-click on the window thumbnail to get this menu.
29. Shift + Right-click on grouped icon : Menu with Restore All / Minimize All / Close All, etc.
30. Ctrl + Click on grouped icon : Cycle between the windows (or tabs) in the group
Though some of them are there in previous versions of Windows, Windows 7 has incorporated many of them and have started many afresh.

SCAN FILE OR WEBSITE FOR VIRUS WITHOUT DOWNLOADING IT

This is very help full website for those who want to  check the files for virus
with out downloading it to your own computer.Now a days most of the
hacking tools and also some of the files that our trusted friends sends may
contain key loggers or virus .
NoVirusThanks, a website that offers free service to analyze your file with
22 AntiVirus Engines and will report back the analysis result .It introduced
a new feature to scan the website contain any files with virus or any
miscellaneous software or any drive -by-download attacks.It can scan
php,.html.,js, sites.The main advantage is it saves your bandwidth and also
time but the main drawback is this can scan only files maximum of 20 mb.

9 SEO TIPS TO INCREASE GOOGLE SEARCH RANK

I have listed 9 onpage SEO optimization tips to help you improve your google rankings. Just implement these SEO tips and see your search engine rankings boosting and hence traffic increasing.
SEO Tips

Onpage optimization to increase Google ranking:

The 9 tips to improve google ranking are given as:
1. Keywords :
Keywords are the words used by users to search for results. So, use of right keywords in posts help in increasing google rank and thus attracting high traffic from search engines. You can use Google adwords or various keyword softwares to track proper keywords that suit your article.
2. Title :
It is title that is seen first by search engine spiders rather than article body. So, use of right keywords in article title helps in increasing site traffic from search engine.
3. Header tags :
This is very important part of onpage optimisation, which i was neglecting so long. These header tags h1, h2,h3,h4 are used to indicate title and subtitles according to their hierarchies.
4. Strong and em tags :
Use strong and em tags to highlight content. Also, what is more advantageous is , these strong and em tags are used to inform spiders “what the content is about”. So, use strong and em tags for keywords. But, dont overuse them.
5. Image alt tags :
Generally, while including image in post, we just enter image tag with its source (img src=””). Alongwith this, include alt tags which tell search engine spiders about what image is actually about. Try using keywords in alt tags.
6. Anchor text :
While using links in posts, it is general practice to use “here” or “site” as anchor text. For example, to provide a download link to software, one use “Download here” as anchor text. But, it would be better if you use “Download software here” as anchor text.
7. Title tags :
When anchor text is optimized, its time to look at title tags. Title tags come in role when you hover mouse over a link and content of title tags are displayed without user clicking link. This title tag is used to inform search engine spiders about site you are linking to. So, why not use this title tag to include keywords??? So, title tags with keywords help in SEO.
8. New unique content :
It is my general observation that search engine prefers new content than redundant copied content. So, try out your innovation to write on new topics or if you dont have new topic, just develop your own way of presenting the topic and remember “NEVER COPY”. Yes, you can use other articles to get ideas on subject but dont be a copycat. You are a BLOGGER and not a Copycat.
9. Start and end :
Usually, it is seen that stuffing keywords at start and end of article increases chances of getting high search engine rank. So, it is beneficial to use keywords at start and end of article.
Guys, just try out these tricks and you’ll find your google traffic increasing. These tips have helped me a lot in getting google hits. I hope they may help you. If you know any SEO tricks not mentioned in article, but has helped you in getting google traffic, please mention it in comments section.

Thursday, August 20, 2009

HIDE YOUR IP ADDRESS

IP address is same as your postal address in internet.But, while performing these hacking tricks you must be anonymous so that your IP address cannot be detected. Thus, it is necessary to hide IP address to maintain online privacy. Hence, I am writing this article on how to hide your ip address using Hide my ip to inform you the method used to hide IP address. I have also provided link for Hide my IP software download.

Hide my IP is proxy software used to hide IP address while internet browsing. It assigns its own proxy addresses so that you are able to mask or hide IP address.
1. Download Hide my IP software to hide IP address.
2. Unzip the file using Winzix (free download here) to obtain Hide My IP software.
3. Go to http://www.whatismyip.com and check your IP address.(show your ip)
4. Install software Hide my IP on your computer.
5. Now, open Hide my IP control panel by double clicking on Hide my IP icon in taskbar and hit “Hide my IP”. Hide my IP software will search for available fast proxy servers for you and will automatically hide IP address by changing it.
6. Now, go to http://www.whatismyip.com and again see your changed IP address.
Thus, you can now use Hide my IP software to hide IP address. Hide my IP is really useful as it provides you with fast proxy servers and also you are able to hide IP address.

Monday, August 17, 2009

SEND ANONYMOUS EMAILS A GREAT TECHNIQUE.

Sometimes it is necessary to send an email anonymously.
There are several web based utilities that allow this, but each one registers the ip info in the headers which allows tracing. They also will not allow you to use a proxy and utilize their service. This is for security reasons.

Address you specify as well as no accurate record of your IP in the headers of the mail that could be traced back to you.
The method that follows supports my definition of anonymous.Amazingly, all you need to accomplish this is telnet and a SMTP server. Allow me to break it down.

My definition of anonymous includes the email addresses appearing as if they have been sent from whatever Telnet is a software application that connects one machine to another, allowing you to log on to that other machine as a user.
If you don't have telnet, you can easily download it for free from the web - do a search on "telnet" or "download telnet” in any search engine.
...and just for the sake of being thorough...
What is SMTP?
SMTP stands for "Simple Mail Transfer Protocol"
Basically just a protocol for sending e-mail.

Where do you get a SMTP server?
Heres a few links, but as always be aware that these sites may not be here forever or their content may change. Searching for "SMTP servers" or "SMTP server list" should produce effective results.

http://www.gr0w.com/help/email_help_smtp_servers.htm
http://www.uic.edu/depts/accc/ecomm/smtpmove/isps.html
http://www.thebestfree.net/free/freesmtp.htm
http://www.registerdirect.co.nz/help/smtp_servers.html
http://www.bu.edu/pcsc/email/remote/smtplist.html

Once you've selected a server, open the command prompt, and type:
telnet xxxxxx.com 25

(Obviously replace the x's with the SMTP server you've selected) now type the following:

HELO targetsmailserver.com
MAIL FROM: whoever@whatever.com
RCPT TO: target@address.com
DATA
from: whoever@whatever.com
to: target@address.com
subject: whatever
received: xxx.xxx.xxx.xxx
x-header: xxx.xxx.xxx.xxx
The body of the message goes here.

*Note 1: Remember to end with "." on a line by itself as directed.

*Note 2: Adding x-header and received allows you to alter the IP information found in the headers of the mail, making it untracable and totally anonymous**

*Note 3: There are ISPs that have port 25 (SMTP) blocked. Be sure your settings and ISP allow connections to port 25. If all else fails, get the SMTP sever address from your ISP

OPEN SOURCE SOFTWARES

http://openit.biteus.org/wp-content/uploads/2007/11/osi.pngOpen source software (OSS) began as a marketing campaign for free software.OSS can be defined as computer software for which the human-readable source code is made available under a copyright license (or arrangement such as the public domain) that meets the Open Source Definition. This permits users to use, change, and improve the software, and to redistribute it in modified or unmodified form. It is very often developed in a public, collaborative manner. Open source software is the most prominent example of open source development and often compared to user generated content.
Open Source Softwares have following main advantages:
#Users should be treated as co-developers
#Early releases
The first version of the software should be released as early as possible so as to increase one’s chances of finding co-developers early.
#Frequent integration
New code should be integrated as often as possible so as to avoid the overhead of fixing a large number of bugs at the end of the project life cycle. Some open source projects have nightly builds where integration is done automatically on a daily basis.
#Several versions
There should be at least two versions of the software. There should be a buggier version with more features and a more stable version with fewer features. The buggy version (also called the development version) is for users who want the immediate use of the latest features, and are willing to accept the risk of using code that is not yet thoroughly tested. The users can then act as co-developers, reporting bugs and providing bug fixes.
#High modularization
The general structure of the software should be modular allowing for parallel development.
#Dynamic decision making structure
There is a need for a decision making structure, whether formal or informal, that makes strategic decisions depending on changing user requirements and other factors. Cf. Extreme programming.
Most well known OSS products include projects such as Linux, Firefox, Apache, the GNU Compiler Collection, and Perl to mention a few.
Linux kernel comes up with many distributions so we can download it through the distribution’s site such as http://www.fedoraproject.org
PHP: PHP hypertext pre-processor can be downloaded from www.php.net/downloads.php
Apache: One of the most famous HTTP server http://httpd.apache.org/download.cgi
Mozilla Firefox, The most commonly used and best Explorer http://www.getfirefox.com
Pidgin: A multi-protocol instant messenger formerly known as GAIM http://www.pidgin.im/download/
MySQL: one of the leading database management program http://dev.mysql.com/downloads/

Thursday, August 13, 2009

ALL POPULAR MAGAZINE ABSOLUTLY FREE

This is a very simple & non-geeky trick to help you read the latest issue of popular magazines like PC Magazine, MIT Technology Review, Popular Mechanics, Mac World, Lonely Planet, Reader’s Digest, etc without paying any subscription charges.

You will also get to read adult magazines like Playboy and Penthouse. Best of all, these digital magazines are exact replicas of print and served as high-resolution images that you can also download on to the computer for offline reading

Step 1: If you are on a Windows PC, go to apple.com and download the Safari browser. Mac users already have Safari on their system.

Step 2: Once you install Safari, go to Edit -> Preferences -> Advanced and check the option that says "Show Develop menu in menu bar."

Step 3: Open the "Develop" option in the browser menu bar and choose Mobile Safari 1.1.3 -(or any one of the safari) iPhone as the User Agent.

Step 4: You’re all set. Open zinio.com/iphone inside Safari browser and start reading your favorite magazines for free. Use the navigation arrows at the top to turn pages.

For people in countries like India who are already subscribed to Zinio Digital Magazines, this hack is still useful because you get access to certain magazines which are otherwise not available for subscription via Zinio.

Geeks may write a AutoHotKey script or create a "scrolling capture" profile in SnagIt that will auto-flip magazine pages and save all the images locally.

UNABLE TO SEE HIDDEN FILES

We must have usually faced a problem that we cannot ‘view the hidden files’, even after selecting the option from the Folder Options Menu, and when we go back to check, we see that it has been mysteriously restored to ‘Do Not Show Hidden Files & Folders’.
It happens due to a small bug/virus which edits the Registry to create trouble for us.
Here is how we can solve it :
☻ [Theoretical Way]
Go to Registry Edit
[Start -> Run -> type "regedit"]
Browse to :
“HKEY_LOCAL_MACHINE\SOFTWARE\ Microsoft\Windows\CurrentVersion\ Explorer\Advanced\Folder
\Hidden\SHOWALL”
and set the value of the key “Checked Value” as 1
☻ [Practical Way]
Open notepad,
copy paste the following [between start and stop]:
// START
Windows Registry Editor Version 5.00
[HKEY_LOCAL_MACHINE\SOFTWARE\ Microsoft\Windows\CurrentVersion\ Explorer\Advanced\
Folder\Hidden]
“Text”=”@shell32.dll,-30499″
“Type”=”group”
“Bitmap”=hex(2):25,00,53,00,79,00,73,00, 74,00,65,00,6d,00,52,00,6f,00,6f,00,74,\
00,25,00,5c,00,73,00,79,00,73,00,74,00, 65,00,6d,00,33,00,32,00,5c,00,53,00,\
48,00,45,00,4c,00,4c,00,33,00,32,00,2e, 00,64,00,6c,00,6c,00,2c,00,34,00,00,\
00
“HelpID”=”shell.hlp#51131″
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\Explorer\Advanced\Folder
\Hidden\NOHIDDEN]
“RegPath”=”Software\\Microsoft\\Windows\\ CurrentVersion\\Explorer\\Advanced”
“Text”=”@shell32.dll,-30501″
“Type”=”radio”
“CheckedValue”=dword:00000002
“ValueName”=”Hidden”
“DefaultValue”=dword:00000002
“HKeyRoot”=dword:80000001
“HelpID”=”shell.hlp#51104″
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\Explorer\Advanced\Folder
\Hidden\SHOWALL]
“RegPath”=”Software\\Microsoft\\Windows\\ CurrentVersion\\Explorer\\Advanced”
“Text”=”@shell32.dll,-30500″
“Type”=”radio”
“CheckedValue”=dword:00000001
“ValueName”=”Hidden”
“DefaultValue”=dword:00000002
“HKeyRoot”=dword:80000001
“HelpID”=”shell.hlp#51105″
// STOP
Save it as whatever_u_want.reg
Double Click on that file to solve the problem,
it can be carried, mailed or kept as back-up too.
(Please remove the space in between registry entries)

Tuesday, August 11, 2009

WORLD TOP HACKER

BLACK HAT HACKER


Black-hat is a term in computing for someone who compromises the security of a system without permission from an authorized party, usually with the intent of accessing computers connected to the network. The term white hat is used for a person who is ethically opposed to the abuse of computer systems. The term cracker was coined by Richard Stallman to provide an alternative to using the existing word hacker for this meaning. The somewhat similar activity of defeating copy prevention devices in software which may or may not be legal in a country’s laws is actually software cracking.

1)Kevin Mitnick:


kevin mitnick

A self-proclaimed “hacker poster boy,” Mitnick went through a highly publicized pursuit by authorities. His mischief was hyped by the media but his actual offenses may be less notable than his notoriety suggests. The Department of Justice describes him as “the most wanted computer criminal in United States history.” His exploits were detailed in two movies: Freedom Downtime and Takedown.
Mitnick had a bit of hacking experience before committing the offenses that made him famous. He started out exploiting the Los Angeles bus punch card system to get free rides. Then, like Apple co-founder Steve Wozniak, dabbled in phone phreaking. Although there were numerous offenses, Mitnick was ultimately convicted for breaking into the Digital Equipment Corporation’s computer network and stealing software.
Mitnick’s mischief got serious when he went on a two and a half year “coast-to-coast hacking spree.” The CNN article, “Legendary computer hacker released from prison,” explains that “he hacked into computers, stole corporate secrets, scrambled phone networks and broke into the national defense warning system.” He then hacked into computer expert and fellow hacker Tsutomu Shimomura’s home computer, which led to his undoing.
Today, Mitnick has been able to move past his role as a black hat hacker and become a productive member of society. He served five years, about 8 months of it in solitary confinement, and is now a computer security consultant, author and speaker.

2)Jonathan James:


jonathan james

James gained notoriety when he became the first juvenile to be sent to prison for hacking. He was sentenced at 16 years old. In an anonymous PBS interview, he professes, “I was just looking around, playing around. What was fun for me was a challenge to see what I could pull off.”
James’ major intrusions targeted high-profile organizations. He installed a backdoor into a Defense Threat Reduction Agency server. The DTRA is an agency of the Department of Defense charged with reducing the threat to the U.S. and its allies from nuclear, biological, chemical, conventional and special weapons. The backdoor he created enabled him to view sensitive e-mails and capture employee usernames and passwords.
James also cracked into NASA computers, stealing software worth approximately $1.7 million. According to the Department of Justice, “The software supported the International Space Station’s physical environment, including control of the temperature and humidity within the living space.” NASA was forced to shut down its computer systems, ultimately racking up a $41,000 cost. James explained that he downloaded the code to supplement his studies on C programming, but contended, “The code itself was crappy . . .certainly not worth $1.7 million like they claimed.”
Given the extent of his intrusions, if James, also known as “c0mrade,” had been an adult he likely would have served at least ten years. Instead, he was banned from recreational computer use and was slated to serve a six-month sentence under house arrest with probation. However, he served six months in prison for violation of parole. Today, James asserts that he’s learned his lesson and might start a computer security company.

3)Adrian Lamo:


adrian-lamo

Lamo’s claim to fame is his break-ins at major organizations like The New York Times and Microsoft. Dubbed the “homeless hacker,” he used Internet connections at Kinko’s, coffee shops and libraries to do his intrusions. In a profile article, “He Hacks by Day, Squats by Night,” Lamo reflects, “I have a laptop in Pittsburgh, a change of clothes in D.C. It kind of redefines the term multi-jurisdictional.”
Lamo’s intrusions consisted mainly of penetration testing, in which he found flaws in security, exploited them and then informed companies of their shortcomings. His hits include Yahoo!, Bank of America, Citigroup and Cingular. When white hat hackers are hired by companies to do penetration testing, it’s legal. What Lamo did is not.
When he broke into The New York Times’ intranet, things got serious. He added himself to a list of experts and viewed personal information on contributors, including Social Security numbers. Lamo also hacked into The Times’ LexisNexis account to research high-profile subject matter.
For his intrusion at The New York Times, Lamo was ordered to pay approximately $65,000 in restitution. He was also sentenced to six months of home confinement and two years of probation, which expired January 16, 2007. Lamo is currently working as an award-winning journalist and public speaker.

4)Kevin Poulsen:


kevin puolson

Also known as Dark Dante, Poulsen gained recognition for his hack of LA radio’s KIIS-FM phone lines, which earned him a brand new Porsche, among other items. Law enforcement dubbed him “the Hannibal Lecter of computer crime.”
Authorities began to pursue Poulsen after he hacked into a federal investigation database. During this pursuit, he further drew the ire of the FBI by hacking into federal computers for wiretap information.
His hacking specialty, however, revolved around telephones. Poulsen’s most famous hack, KIIS-FM, was accomplished by taking over all of the station’s phone lines. In a related feat, Poulsen also “reactivated old Yellow Page escort telephone numbers for an acquaintance who then ran a virtual escort agency.” Later, when his photo came up on the show Unsolved Mysteries, 1-800 phone lines for the program crashed. Ultimately, Poulsen was captured in a supermarket and served a sentence of five years.
Since serving time, Poulsen has worked as a journalist. He is now a senior editor for Wired News. His most prominent article details his work on identifying 744 sex offenders with MySpace profiles.

5)Robert Tappan Morris:

morris

Morris, son of former National Security Agency scientist Robert Morris, is known as the creator of the Morris Worm, the first computer worm to be unleashed on the Internet. As a result of this crime, he was the first person prosecuted under the 1986 Computer Fraud and Abuse Act.
Morris wrote the code for the worm while he was a student at Cornell. He asserts that he intended to use it to see how large the Internet was. The worm, however, replicated itself excessively, slowing computers down so that they were no longer usable. It is not possible to know exactly how many computers were affected, but experts estimate an impact of 6,000 machines. He was sentenced to three years’ probation, 400 hours of community service and a fined $10,500.
Morris is currently working as a tenured professor at the MIT Computer Science and Artificial Intelligence Laboratory. He principally researches computer network architectures including distributed hash tables such as Chord and wireless mesh networks such as Roofnet.

6)Vladimir Levin:


levin2

Mass media claimed at the time he was a mathematician and had a degree in biochemistry from Saint Petersburg State Institute of Technology.According to the coverage, in 1994 Levin accessed the accounts of several large corporate customers of Citibank via their dial-up wire transfer service (Financial Institutions Citibank Cash Manager) and transferred funds to accounts set up by accomplices in Finland, the United States, the Netherlands, Germany and Israel.In 2005 an alleged member of the former St. Petersburg hacker group, claiming to be one of the original Citibank penetrators, published under the name ArkanoiD a memorandum on popular Provider.net.ru website dedicated to telecom market. According to him, Levin was not actually a scientist (mathematician, biologist or the like) but a kind of ordinary system administrator who managed to get hands on the ready data about how to penetrate in Citibank machines and then exploit them.ArkanoiD emphasized all the communications were carried over X.25 network and the Internet was not involved. ArkanoiD’s group in 1994 found out Citibank systems were unprotected and it spent several weeks examining the structure of the bank’s USA-based networks remotely. Members of the group played around with systems’ tools (e.g. were installing and running games) and were unnoticed by the bank’s staff. Penetrators did not plan to conduct a robbery for their personal safety and stopped their activities at some time. Someone of them later handed over the crucial access data to Levin (reportedly for the stated $100).



7)Donald Lloyd:

loyd

In human terms, it’s a case of a trusted, 11-year employee gone bad. Lloyd built the Novell NetWare computer network at Omega South and then blew it up with a software time bomb after he fell from corporate grace and was ultimately fired for performance and behavioral problems. Today, he faces a sentence of up to five years in prison.
In a business sense, the loss of its key manufacturing programs cost Omega, which builds measurement and instrumentation devices for customers like NASA and the U.S. Navy, more than $10 million, dislodged its footing in the industry and eventually led to 80 layoffs.
The 1996 incident set off an intense investigation that brought together the U.S. Secret Service and one of the world’s top data recovery and forensics experts to piece together the evidence that would ultimately lead to Lloyd’s arrest and conviction.

8)David Smith:


MELIS1

David Smith, the author of the Melissa virus, was facing nearly 40 years in jail when he decided to cooperate with the FBI. Facing jail time, public wrath and a fortune in potential fines, the 30-year-old sender of the fast-spreading Melissa computer virus did what hundreds of criminals have done before. He agreed to go undercover. Federal court documents unsealed at the request of the Associated Press show that for almost two years, Smith – then out on bail – worked mostly full time cruising the dark recesses of the Internet while the FBI paid his tab.
What did the FBI get? A windfall of information about malicious code senders, leading directly to two major international arrests and pre-empting other attacks, according to federal prosecutors.
What did Smith get? Just 20 months in federal prison, which was about two years less than the minimum sentencing requirement, and about 38 years less than he faced when initially charged.
Sometimes it takes a thief to catch a thief, said former federal prosecutor Elliot Turrini, who handled Smith’s case and agreed to the reduced sentence.
About 63,000 viruses have rolled through the Internet, causing an estimated $65 billion in damage, but Smith is the only person to go to federal prison in the United States for sending one.

9)Michael Calce:


mafia

The computer hacker known as “Mafiaboy,” who crippled several major Internet sites including CNN, arrives in court Thursday, Jan. 18, 2001 in Montreal, Canada. He pleaded guilty on Thursday to 55 charges of mischief. The trial of the 16-year-old Montrealer, who can not be identified under Canadian law, was set to begin Thursday on 66 charges relating to attacks last year on several major Web sites, as well as security breaches of other sites at institutions such as Yale and Harvard.

10)Mark Abene:


Abene9_2005

Mark Abene (born 1972), better known by his pseudonym Phiber Optik, is a computer security hacker from New York City. Phiber Optik was once a member of the Hacker Groups Legion of Doom and Masters of Deception. In 1994, he served a one-year prison sentence for conspiracy and unauthorized access to computer and telephone systems.
Phiber Optik was a high-profile hacker in the early 1990s, appearing in The New York Times, Harper’s, Esquire, in debates and on television. Phiber Optik is an important figure in the 1995 non-fiction book Masters of Deception — The Gang that Ruled Cyberspace.


WHITE HAT HACKER



Hackers that use their skills for good are classified as "white hat." These white hats often work as certified "Ethical Hackers," hired by companies to test the integrity of their systems. Others, operate without company permission by bending but not breaking laws and in the process have created some really cool stuff. In this section we profile five white hat hackers and the technologies they have developed.

1)Stephen Wozniak:




"Woz" is famous for being the "other Steve" of Apple. Wozniak, along with current Apple CEO Steve Jobs, co-founded Apple Computer. He has been awarded with the National Medal of Technology as well as honorary doctorates from Kettering University and Nova Southeastern University. Additionally, Woz was inducted into the National Inventors Hall of Fame in September 2000.
Woz got his start in hacking making blue boxes, devices that bypass telephone-switching mechanisms to make free long-distance calls. After reading an article about phone phreaking in Esquire, Wozniak called up his buddy Jobs. The pair did research on frequencies, then built and sold blue boxes to their classmates in college. Wozniak even used a blue box to call the Pope while pretending to be Henry Kissinger.
Wozniak dropped out of college and came up with the computer that eventually made him famous. Jobs had the bright idea to sell the computer as a fully assembled PC board. The Steves sold Wozniak's cherished scientific calculator and Jobs' VW van for capital and got to work assembling prototypes in Jobs' garage. Wozniak designed the hardware and most of the software. In the Letters section of Woz.org, he recalls doing "what Ed Roberts and Bill Gates and Paul Allen did and tons more, with no help." Wozniak and Jobs sold the first 100 of the Apple I to a local dealer for $666.66 each.
Woz no longer works full time for Apple, focusing primarily on philanthropy instead. Most notable is his function as fairy godfather to the Los Gatos, Calif. School District. "Wozniak 'adopted' the Los Gatos School District, providing students and teachers with hands-on teaching and donations of state-of-the-art technology equipment."

2)Tim Berners-Lee:














Berners-Lee is famed as the inventor of the World Wide Web, the system that we use to access sites, documents and files on the Internet. He has received numerous recognitions, most notably the Millennium Technology Prize.
While a student at Oxford University, Berners-Lee was caught hacking access with a friend and subsequently banned from University computers. w3.org reports, "Whilst [at Oxford], he built his first computer with a soldering iron, TTL gates, an M6800 processor and an old television." Technological innovation seems to have run in his genes, as Berners-Lee's parents were mathematicians who worked on the Manchester Mark1, one of the earliest electronic computers.
While working with CERN, a European nuclear research organization, Berners-Lee created a hypertext prototype system that helped researchers share and update information easily. He later realized that hypertext could be joined with the Internet. Berners-Lee recounts how he put them together: "I just had to take the hypertext idea and connect it to the TCP and DNS ideas and - ta-da! - the World Wide Web."
Since his creation of the World Wide Web, Berners-Lee founded the World Wide Web Consortium at MIT. The W3C describes itself as "an international consortium where Member organizations, a full-time staff and the public work together to develop Web standards." Berners-Lee's World Wide Web idea, as well as standards from the W3C, is distributed freely with no patent or royalties due.

3)Linus Torvalds:















Torvalds fathered Linux, the very popular Unix-based operating system. He calls himself "an engineer," and has said that his aspirations are simple, "I just want to have fun making the best damn operating system I can."
Torvalds got his start in computers with a Commodore VIC-20, an 8-bit home computer. He then moved on to a Sinclair QL. Wikipedia reports that he modified the Sinclair "extensively, especially its operating system." Specifically, Torvalds hacks included "an assembler and a text editor…as well as a few games."
Torvalds created the Linux kernel in 1991, using the Minix operating system as inspiration. He started with a task switcher in Intel 80386 assembly and a terminal driver. After that, he put out a call for others to contribute code, which they did. Currently, only about 2 percent of the current Linux kernel is written by Torvalds himself. The success of this public invitation to contribute code for Linux is touted as one of the most prominent examples of free/open source software.
Currently, Torvalds serves as the Linux ringleader, coordinating the code that volunteer programmers contribute to the kernel. He has had an asteroid named after him and received honorary doctorates from Stockholm University and University of Helsinki. He was also featured in Time Magazine's "60 Years of Heroes."

4)Richard Stallman:
















Stallman's fame derives from the GNU Project, which he founded to develop a free operating system. For this, he's known as the father of free software. His "Serious Bio" asserts, "Non-free software keeps users divided and helpless, forbidden to share it and unable to change it. A free operating system is essential for people to be able to use computers in freedom."
Stallman, who prefers to be called rms, got his start hacking at MIT. He worked as a "staff hacker" on the Emacs project and others. He was a critic of restricted computer access in the lab. When a password system was installed, Stallman broke it down, resetting passwords to null strings, then sent users messages informing them of the removal of the password system.
Stallman's crusade for free software started with a printer. At the MIT lab, he and other hackers were allowed to modify code on printers so that they sent convenient alert messages. However, a new printer came along - one that they were not allowed to modify. It was located away from the lab and the absence of the alerts presented an inconvenience. It was at this point that he was "convinced…of the ethical need to require free software."
With this inspiration, he began work on GNU. Stallman wrote an essay, "The GNU Project," in which he recalls choosing to work on an operating system because it's a foundation, "the crucial software to use a computer." At this time, the GNU/Linux version of the operating system uses the Linux kernel started by Torvalds. GNU is distributed under "copyleft," a method that employs copyright law to allow users to use, modify, copy and distribute the software.
Stallman's life continues to revolve around the promotion of free software. He works against movements like Digital Rights Management (or as he prefers, Digital Restrictions Management) through organizations like Free Software Foundation and League for Programming Freedom. He has received extensive recognition for his work, including awards, fellowships and four honorary doctorates.

5)Tsutomu Shimomura:


















Shimomura reached fame in an unfortunate manner: he was hacked by Kevin Mitnick. Following this personal attack, he made it his cause to help the FBI capture him.
Shimomura's work to catch Mitnick is commendable, but he is not without his own dark side. Author Bruce Sterling recalls: "He pulls out this AT&T cellphone, pulls it out of the shrinkwrap, finger-hacks it, and starts monitoring phone calls going up and down Capitol Hill while an FBI agent is standing at his shoulder, listening to him."
Shimomura out-hacked Mitnick to bring him down. Shortly after finding out about the intrusion, he rallied a team and got to work finding Mitnick. Using Mitnick's cell phone, they tracked him near Raleigh-Durham International Airport. The article, "SDSC Computer Experts Help FBI Capture Computer Terrorist" recounts how Shimomura pinpointed Mitnick's location. Armed with a technician from the phone company, Shimomura "used a cellular frequency direction-finding antenna hooked up to a laptop to narrow the search to an apartment complex." Mitnick was arrested shortly thereafter. Following the pursuit, Shimomura wrote a book about the incident with journalist John Markoff, which was later turned into a movie.