Skip to main content

Posts

Showing posts from March, 2017

Emma Watson leaked pictures :D

Deep web links!

Books     • c3jemx2ube5v5zpg.onion/ - Radical Militant Library | Upholding the Readers Bill of Rights since 2010     • xfmro77i3lixucja.onion/ - Imperial Library of Trantor | Over 50,000 free ebooks BTC Wallets     • easycoinsayj7p5l.onion/ - EasyCoin | It's is a newbie friendly easy to use Bitcoin Wallet and Bitcoin Mixer / Laundry.     • ow24et3tetp6tvmk.onion/ - OnionWallet | Your anonymous Tor Bitcoin Wallet and Laundry     • shadowrnzghb5zhb.onion/ - Shadow Wallet | Bitcoins in secure encrypted offline storage. Washed. No Taint. Email & Chat     • grrmailb3fxpjbwm.onion/ - GUERRILLA MAIL-A free temporory disposable e-mail address which lasts 60 mins.     • mail2tor2zyjdctd.onion - MAIL2TOR-Another good e-mail provider

11 interest picture on the deep web

Making a "Slam" Box

Introduction: Now, in that rare occasion you can just plant a full computer somewhere, get an IP and no one would notice, you can make a "slam" box. Whats a slam box? Its a combination of VPN machine and hacking machine designed to be always on and run background tasks not on your desktop. Many times these functions can be done by compromised boxes, but sometimes you get the ability to simply rack your own. A slam box hosts no web services, perhaps except decoys. Ideally its invisible. Best case scenario you get access to a datacenter and you re-purpose old Xeon based rackmount chassis. Worse case you're on a rasberri pi dropped in a crawlspace. Likely, you'll be using an old desktop. Step One Survey what hardware you have access to, and what space you can stick the box in as well as your internet situation. Best case scenario you have un-natted, un-firewalled internet in both directions. Second best scenario is you can setup NAT for your VPN incomin

Anonymous port scanning

Arguably, nmap is the most widely employed port scanning device in history, but - in conjunction with Tor - unless only the -sT switch is used, it spews GOBS of irritating libtorsocks errors when connecting to UDP ports. This makes anonymous scanning sessions somewhat unpleasant. Plus - by default, nmap performs host discovery by transmitting ICMP packets - which could reveal your IP. (Since Tor can't handle ICMP packets, they can be routed to the clearnet.) With netcat (installed on most UNIX operating systems), it scans hosts on both the clear and the dark net cleanly, quietly and efficiently. By default, netcat does not connect to UDP ports. $ torify nc -v -z somehostxxxxxxxx.onion 1-100 -z = scan mode 1-100 = the port range to scan somehostxxxxxxxx.onion = the host to scan $ torify nc -v -w 5 somehostxxxxxxxx.onion 1-100 -w = timeout for connects and final net reads With the "-w" switch, you'll need to observe nc as it scans. If it hangs for

Biggest hack on Government

Biggest Hacker In The World Gary McKinnon must’ve been a curious, restless child, to gain information on UFOs , he thought it better to get a direct access into the channels of NASA . He infiltrated 97 US military and NASA computers, by installing virus and deleting a few files. All the efforts to satisfy his curiosity But, alas, curiosity killed the cat. It was soon found that McKinnon was guilty of having hacked the military and NASA websites from his girlfriend’s aunt’s house in London. While entering and deleting the files from these websites wasn’t enough, McKinnon thought of shaming the security forces by putting out a notice on the website that said, “Your security is crap.” Well, looks like McKinnon was something, if he could shut down the US Military’s Washington Network of about 2000 computers for 24 hours, making the hack, the biggest military computer hack of all time

Name your Tool

M etaSploi t : Metasploit is an framework which is used for the hacking of different kinds of applications,operating systems,web applications etc., Metasploit contains various exploits, payloads,modules etc. Metasploit Framework is especially used by many of the hackers to generate payloads and attack the systems. As Metasploit is an open source where any one can use it. This framework supports different operating systems like winodws, linux ,mac os x etc., Nmap : Nmap (“Network Mapper”) is a free and open source utility for network discovery and security auditing. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. Wireshark : Wireshark is a network protocol analyzer. It lets you capture and interactively brows

A trick to get password

At website login pages, you can view masked passwords (******)by changing the password input type as text from inspect element in your browser. This method works in all modern browser. Never leave your computer on with signup page. Anyone can know your password from this Method. If you use autofill for your passwords in your browser of choice then you know it’s easy to forget what your password is. Whether you us a password manager like LastPass, or you just let your browser store your passwords, your browser will always block the password box from passersby seeing it by using asterisks. To remove the mask and reveal your password, you just need to do a few things. Right-click the password box and select “Inspect Element.” This brings up the developer console. On the line that starts with “input type=password” change the word “password” to “text.” This will reveal your password. While you can always pop into your browsers menu screen to look up saved passwords (or into

Random anime #2

Encryption (How to make your data safe using Cryptography)

How to make your data safe using Cryptography Information plays a vital role in the running of business, organizations, military operations etc. Information in the wrong hands can lead to loss of business or catastrophic results. To secure communication, a business can use cryptology to cipher information. Cryptology involves transforming information into non human readable format and vice versa. What is Cryptography? Cryptography is the study and application of techniques that hide the real meaning of information by transforming it into non human readable formats and vice versa. Suppose you want to send the message “I LOVE APPLES”, you can replace every letter in the phrase with the third successive letter in the alphabet. The encrypted message will be “K NQYG CRRNGV”. To decrypt our message, we will have to go back three letters in the alphabet using the letter that we want to decrypt. The process of transforming information into non human readable form is called enc

Hacking,...What is it?

What is hacking? There are many definitions of hacking. I  will define hacking as identifying weakness in computer systems and/or networks and exploiting the weaknesses to gain access. An example of hacking is using by passing the login algorithm to gain access to a system. A hacker is a person who finds and exploits weakness in computer systems and/or networks to gain access. Hackers are usually skilled computer programmers with knowledge of computer security. Types of Hackers Hackers are classified according to the intent of their actions. Ethical Hacker ( White hat ):A hacker who gains access to systems with a view to fix the identified weaknesses. They may also perform penetration testing and vulnerability assessments. Cracker ( Black hat ):A hacker who gains unauthorized access to computer systems for personal gain. The intent is usually to steal corporate data, violate privacy rights, transfer funds from bank accounts etc. Grey hat :A hacker who is in betw

Why Prgramming?

Why you should learn how to program? Hackers are problem solver and tool builders, learning how to program will help you implement solutions to problems. It also differentiates you from script kiddies. Writing programs as a hacker, will help you to automate many tasks which would usually take lots of time to complete. Writing programs can also help you identify and exploit programming errors in applications that you will be targeting. You don’t have to reinvent the wheel all the time, there are a number of open source programs that are readily usable. You can customize the already existing applications and adding your own methods to suit your needs. What languages should I learn? The answer to this question depends on your target computer systems and platforms. Some programming languages are used to develop for only specific platforms. As an example, Visual Basic Classic (3, 4, 5, and 6.0) is used to write applications that run on windows operating system. It would th

Linux

Hacking Linux Systems Linux is the most widely used server operating system especially for web servers. It is open source; this means anybody can have access to the source code. This makes it less secure compared to other operating systems as attackers can study the source code to find vulnerabilities. Linux Hacking is about exploiting these vulnerabilities to gain unauthorized access to a system. Quick Note on Linux Linux is an open source operating system. There are many distributions of Linux based operating systems such as Redhat, Fedora, and Ubuntu etc. Unlike other operating system, Linux is less secure when it comes to security. This is because the source code is available freely so it is easy to study it for vulnerabilities and exploit them compared to other operating systems that are not open source . Linux can be used as a server, desktop, tablet, or mobile device operating system. Linux programs can be operated using either GUI or commands. The commands are

Are you paying attention?

A hacker is basically someone who breaks into computer networks or standalone personal computer systems for the challenge of it or because they want to profit from their innate hacking capabilities. The hacker subculture that has developed among these new-age outlaws is often defined as the computer underground, although as of late it has evolved into a more open society of sorts. Also Read: How To Hack Android Phone By Android Apps How To Become Certified Ethical Hacker ? Today many businesses and government-related organizations that are serious about their network security, so they hire ethical hackers and penetration testers to help probe and improve their networks, applications, and other computer systems with the ultimate goal of preventing data theft and fraud from that black hat and other hackers. So you can earn through it by learning the ethical hacking. How To Become Ethical Hacker There are many ways to become an ethical hacker to get certified for that,

DDos prevention

3 Basic Tips To Prevent A DDOS Attack DDoS Attack Distributed denial-of-service ( DDoS ) attacks are always in top headlines worldwide, as they are plaguing websites in banks, and virtually of almost every organization having a prominent online presence. The main cause behind the proliferation of DDOS attacks is that there is a very low-cost that the attacker has to incur to put such attack in motion. Fortunately, today various prevention methods have been developed to tackle such attacks. Before delving further into understanding about the ways to prevent DDoS attack, let’s first understand what exactly a DDoS attack is! 3 Basic Tips To Prevent A DDOS Attack Understanding DDOS Attack DDoS Attack bot A DDOS (distributed denial-of-service) attack is an attempt made by attackers to make computers’ resources inaccessible to its anticipated user. In order to carry out a DDOS attack the attackers never uses their own system; rather they create a network of zombie com

VPN

How can I protect myself? What is a VPN and how does it work? A VPN or Virtual Private Network is a method used to add security and privacy to private and public networks, like WiFi Hotspots and the Internet. VPNs are most often used by corporations to protect sensitive data. However, using a personal VPN is increasingly becoming more popular for every citizen as more interactions that were previously face-to-face transition to the Internet. Privacy is increased with a VPN because the user’s initial IP address is replaced with one from the VPN provider. This method allows subscribers to attain an IP address from any gateway city the VPN service provides. For instance, you may live in San Francisco, but with a VPN, you can appear to live in Amsterdam, New York, or any number of gateway cities. It is also the best method to surf anonymously. You will bypass online blocks to access foreign content like a local. Get to websites back home when you’re abroad. And bypass gove

Server's

Cracking/Protecting a Server  Most organizations have websites.Most websites store valuable information such as credit card numbers, email address and passwords etc( These servers can be in different locations, but all information is located on some sort of serve r). This has made them targets to attackers. Defaced websites can also be used to communicate religious or political ideologies etc. Server vulnerabilities A web server is program that stores files (usually web pages) and makes them accessible via the network or internet. A web server requires both hardware and software. Attackers usually target the exploits in the software to gain authorized entry to the server. Let’s look at some of the common vulnerabilities that attackers take advantage of. Default settings – These settings such as default user id and passwords can be easily guessed by the attackers. Default settings might also allow perform certain tasks such as running commands on the server which can be