Jan 25, 2013

How To Root Samsung Galaxy Y S5360

Steps To Root Samsung Galaxy Y S5360

  1. Download The Required Root From Here.
  2. Connect Samsung Galaxy Y S5360 To the Pc or Laptop Via USB(Don’t Even think About Bluetooth.)
  3. Copy the Zip File to The root Of the SD card and remember not to paste it in any folder as it will cause interruption.
  4. Switch off your Device to Enter into Recovery Mode.
  5. Keep pressing the Volume key,Home Key and Power Button to Enter the Recovery Mode.
  6. Once You are In The Recovery Mode Navigate using Volume Keys.Use the Buttons and Select Update.zip
  7. The rooting will start After you Have selected Update.zip.It ill take up to 10-15 minutes.
  8. After Rooting device will restart automatically and then Normal Booting will take place.

Jan 24, 2013

IP Address Spoofing : Hide Your Self On Net

IP Address Spoofing : Hide Your Self On Net



Are you safe on the Internet? Do you feel as all your personal information is secured behind a firewall on your computer? Well, thing is that you are not. As soon as someone has your true IP address they can find out just about everything about you. Even down to the exact street your at right when you’re surfing the web. Hackers can use your IP address to create havoc for you not only on your computer but on the net as well. How you might ask? Well, they clone your IP address perpetrating themselves as you when they do something they shouldn’t be doing. It’s a certain degree of the term “Spoof”.

"By spoofing your IP address You can Hide your true identity for sites like Facebook, Google ( i.e A person in India can Make Facebook Believe that he came from U.S.A"

There are ways to be safe on the Internet though. There are ways to hide your IP address for any hacker or website. If you know just a little about the Internet you can utilize this really great website that “Spoofs” another IP addres thus hiding your real one. Usually a hacker updates their IP address several times an hour just to make sure any trace they might leave behind is as hard as possible to track.


Steps :
1. First find your real Ip address and location by going to http://whatismyipaddress.com/

2. Then Download and install Elite Proxy Switcher  Free version (http://www.eliteproxyswitcher.com/)


3. Now we will find some proxy addresses .
*Choose the required country.
*In Ports option type “ 8080 “ .
*Let the other options be as it is
*Click update results


4. Then we will get the list of proxy available .


5. Select any one of the ip address and copy it.


6. Then open  Elite Proxy Switcher , Select “ add” under “ Edit “ menu .


7. Paste the proxy address in “ IP “ box and “ 8080 “ in Port . Click OK.


8. Now right click the Proxy in the list of Elite Proxy Switcher and then choose “ Set as current active proxy “.


9.  Now goto http://whatismyipaddress.com/ and check your ip again.  If all had gone right it must be changed.



10 . To revert back choose “ use direct connection “ under “ Switch “ menu in Elite Proxy Switcher.
THAT’S ALL
“ NOW YOU KNOW THE ART OF IP SPOOFING “

Hack a WiFi Network In 8 Easy Steps..( Using Windows)

Hack a WiFi Network In 8 Easy Steps.( Using Windows)

It takes about 5-6 hours if the password is weak a high signal of the WiFi network you are going to hack and you have sometimes 10-12 for more complicated passwords and if the WiFi signal of the Network is weak .The time taken also changes if the WiFi network you are going to hack has many other clients already accessing it . 





Tools needed :

Packet sniffer:
* Commview for WiFi ( check it website and see if ur wifi card is supported https://www.tamos.com/
products/commwifi/adapterlist.php )
{ get the 30 day trial or use the free full version available on net from other sites.) (i recomment the 30 day trial because it will be the latest ) after it expires y can always go to other means.

You will use this tool for capturing the packets sent and recieved through the Access Point you are going to hack .The more packets you capture the better chances of cracking the password .You will need more than 1,00,000 minium packets to crack the password .The packets will be captured in the .ncp format .You will use this tool to convert the .ncp to .cap .

NOT MANY NETWORK CARDS ARE SUPPORTED SO PLEASE CHECK YOUR NETWORK ADAPTER IN DEVICE MANAGER. IF it is not supported then there is no other option then to use backtrack with extra hardware.

Decrypter :

* Aircrack suite (http://www.aircrack-ng.org/)
You will use this tool to crack the password of the Access Point using the . Cap files you obtained from the Commview application .

NOTE  :
You will need a packet sniffing program (we will use Commview for WiFi) and not airodump-ng ( already integrated in aircrack suite).

Or if YOU can get another packet sniffer that support your card then use it instead of commonview.


Now Get Ready to Hack :

Step 1 : Install CommView for WiFi . It doesnt matter whether you install it in VoIP mode or Standard mode . I used VoIP . It automatically installs the necessary drivers . Allow it to install .

Note :- You will not be able to connect to any Network using WiFi when using CommView .

Step 2 : Click on the PLAY ICON in the Left First .


Step 3 (Choosing the Network (a) ) : A new window should pop up now. Click on the START SCANNING button .


Step 4 : (Choosing the Network (b) ) : Click on the WiFi network you want to hack in the Right Coulumn and Click on CAPTURE.


Note :- This tutorial is only for WEP protected networks .


Step 5 : (Capturing the Packets) : The windows should close now and you should see that CommView has started Capturing Packets .

Step 6 : (Saving the Packets ) : Now that the Packets are getting captured you need to Save them. Click on Settings->Options->Memory Usage Change Maximum Packets in buffer to 20000.

Click on the LOGGING Tab .
Check AUTO-SAVING
In the Maximum Directory Size : 5000
Average Log File Size : 50


Now CommView will automatically Start Saving packets in the .ncp format at a size of 20MB each in the specified directory .

Step 7 : ( Concatenating the Logs ) : Since you are capturing a lot of logs you will need to concatenate them into once file . To do this go to Logging and click on CONCATENATE LOGS Choose all the files that have been saved in your specified folder and Concatenate them .

Now you will have one .ncf file .

Step 8 : (Converting .ncf to .cap ) : Now that you have one file with all the packets you need to Convert it into .cap file for AIRCRACK to crack .

Click on File->Log Viewer->Load Commview Logs-> Choose the .ncf file. Now File->Export->Wireshark/TCP dump format .

Aircrack Part :

Now for the Second Part Cracking this is very simple . Just open the Aircrack Folder->Bin->Aircrack-ng GUI.exe Choose the .cap file and you should be able to do the others .
 Also select the encryption(WEP or others) and Key size (64). Press launch and the key will be revealed.
or try other settings if not working.

How to Add a Copyright Link to Your Blog When Someone Copies Text From Your Blog

Well in my previous Post I've Showed you How to add a Read More Link whenever Someone Copies your text And paste it on their blog Using Tynt. But here is another trick to Do that. and This tutorial is very easy.So that There is no need to Signup wth tynt.com and Everything You can do on your Own.So let's See Below How to add this attribution link.

Just Go to Your Blogger Dashboard < Design < Edit Html.
Now Go Check Expand Widget Template Option .
Now Search for </head> and paste the Below Code Before it





<script type='text/javascript'>
function addLink() {
    var body_element = document.getElementsByTagName('body')[0];
    var selection;
    selection = window.getSelection();
    var pagelink = "<br/><br/> Original Post from: <a href='"+document.location.href+"'>"+document.location.href+"</a><br/>Copyright TUW - All Rights Reserved"; // change this if you want
    var copytext = selection + pagelink;
    var newdiv = document.createElement('div');
    newdiv.style.position='absolute';
    newdiv.style.left='-99999px';
    body_element.appendChild(newdiv);
    newdiv.innerHTML = copytext;
    selection.selectAllChildren(newdiv);
    window.setTimeout(function() {
        body_element.removeChild(newdiv);
    },0);
}document.oncopy = addLink;
</script>
So Now You Can Change "Original Post From " and "Copyright Tuw..." According to your Wish.


That's it. Now You're Done Once You've Added this Code Whenever Someone Copies Your text Then a Link Will be Shown Like below ;


Original Post From : http://back-to-hacking.blogspot.in/abcdefghijkl.html
Copyright Tuw-All Rights Reserved.

Jan 23, 2013

WEP CRACKING On Backtrack 5

 WEP CRACKING
On Backtrack 5 
AIM 
  • This tutorial aim is to guide you the process of WEP CRACKING On Backtrack 5 .

Should have a knowledge of these terms - 
  • AP : stands for Access Point or a wireless router .
  • MAC Address : stands for ;Media Access Control ,its a unique address , It is in the Hexadecimal format like 00:6B:6B:2F:C8:C8  .
  • BSSID : It is the AP Mac Address.
  • ESSID : It shows the AP broadcasting name .
  • WEP : stands for Wired Equivalency Protocol .
  • WEP is a security protocol for Wifi (Wireless fidility) Networks.

Tools used to Crack WEP are  - 
  1. iwconfig : A tool that for configure wireless adapter 
  2. macchanger : A tool that allow you to spoof your Mac Address.
  3. airmon - a tool that set your wireless adapter into monitor mode .
  4. airodump - a tool that capture packet from the wireless router.
  5. aireplay - a tool for forging ARP request.
  6. aircrack - a tool for decrypting WEP keys .
Requirements 
  1. Backtrack 5 distro.
  2. Wireless Adapter Card 
Lets start the Procedure -

Step 1 : Open a new konsole on Backtrack 5 
  • See the image how to open konsole on Backtrack 5 .
Step 2 : Type the command shown below -
  • Command 1: ifconfig wlan0
  • Command 2: iwconfig wlan0
  • See the image below for more details - 

Step 3: Put your Wifi adapter card on Monitor Mode 
  • Open a new konsole and enter the command shown below - 
  • Type the following command to put your card into Monitor mode .
  • Command : airmon-ng start (your interface)
  • Example : airmon-ng start wlan0
  • A message is also display on the screen that your monitor mode is enabled.
  • See the image for more details - 
Step 4: Display the monitor mode .
  • New monitor mode created named mon0 
  • To see the monitor mode enter the command shown below -
  • Command : iwconfig 
  • See the image for more details -
Step 5: Finding a Target
  • Now we have to find the network that is protected by the WEP .
  • To find those networks we use a simple command shown below - 
  • Command : airodump-ng mon0 
  • Here airodump-ng is the command to start the program
  • mon0 is the new interface which you created in the earlier step .
  • See the image below for more details -
Step 6: Capture the data into file 
  • To capture the data we use airodump tool with additional switches like --bssid ( mac address), -c (channel), -w (filename )
  • Syntax of the commands is - 
  • Command : airodump-ng mon0 --bssid (Mac Address) -c (channel no.) -w (filename)
  • Example : airodump-ng mon0 --bssid 00:08:68:2F:C8:C8 -c 1 -w WEPkey
  • See the image below for more details - 
Step 7: Open Home Directory to check WEPkey file is created or not .
  • Open the Home Directory .
  • Check your WEPkey file is created or not .
  • See the image below - Image shows WEPkey file is created and saved in the home directory.
Step 8: Crack the WEP Key using Aircrack Tool 
  • Open a new konsole . 
  • Then enter the command  : aircrack-ng (file name)
  • Example : aircrack-ng WEPkey-01.cap
  • Withing  a minute aircrack will decrypt your WEP key as shown in the image .
  • See the image below -
  • This is how we can WEP  CRACKING on Backtrack 5 .
  • If you like this article , then drop a comment .
  • I hope you like this article on WEP CRACKING on Backtrack 5 
  • This is the Command based WEP cracking , if you dont like command then check this GUI based WEP cracking tool in backtrack 5 . Link is given below - 
  • Link : http://www.hackingdna.com/2012/09/fern-cracker-on-backtrack-5.html
FERN CRACKER
Click on the image to open this tutorial . 

Join Us 
On 
Facebook
THIS ARTICLE IS JUST FOR EDUCATIONAL PURPOSE ONLY
DO AT YOUR OWN RISK , I AM NOT RESPONSIBLE IF ANYTHING HAPPEN WITH YOU /-

How to Install Red Hat Enterprise Linux 5

Learn How to Install Red Hat Enterprise Linux 5 




 Step 1 :Boot RED HAT ENTERPRISE LINUX 5 From Your Bootable DVD .


 Step 2 : Select your Language according to your choice .

 Step 3 : Select your keyboard Layout and Press Next .

 Step 4 : If you dont have Installation Number then select the Skip option and press OK then Press Next.


Press the Skip button and click Next.

 Step 5 : Some Warning message comes on the screen , it ask you To Create a New Partition .Choose Yes and press Next Button .


 It will searching for Red Hat Enterprise Linux Server Installations .

Step6 : Choose your Partition layout . Here I am choosing Create custom layout .

 After selectting your layout click Next .


 Step 7 : Selelct  Free Space and click on New Button 


Now here you have to click on the drpo down button and choose / also known as root, See the next window.


Select Mount Point  : /  

 Mount Point :
File System Type : ext3
     Size(MB) : 12000     

//here i have 20 GB harddisk and i have given 12 Gb (12000mb) space  to the root .

 This window shows that your root partition created. 


Step 8 Creating Boot Partition 
Mount Point : /boot



 Choose File System Type according to your choice : I have selected ext3

Size(MB) : 2000

Remember : We created Boot partition for only Booting files . 

Here it is your /boot partition is created successfully.


Step 9 : Creating Swap Partition 

Choose Swap under the File System Type .

Size(MB) : 1200       // I have given 1200 bcz on my vmplayer i  have given 600 mb of RAM.

Remember : Linux used Twice the amount of Ram as a swap space , so always give twice the memory you have . 


For example : You have 256 mb = 512 mb you have to give as a swap space . I hope you got my point 

 Your Swap partition also successfully created .
You all 3 partition are shown here .


 Step 10 : Click Next Button . Dont change anything untill you know about it.

 Step 11: Network Devices: Set the Hostname as a automatically via DHCP .

 Step 12 : Select your Timezone and click Next.

 Step 13 : Enter root Password 

 Wait for sometime , It will retrive some information shown in the image  .

Step 14 : Click on Customize now to chane the Desktop Environment. 

 Step 15 : Here you can choose which type of Dektop Environment you want to install
                I have selected KDE (K Desktop Environment )


 It will check for packages wait until it completed.

 Step 16 :Now click On Reboot Button on the botto, right of this window.

 Formatting of your file system is starting now .

 Now your Installation is starting .It takes several minutes to complete.Be patience ...
Installation starts

 Red Hat is Booting Now 



Step 17 : Click on the Forward Button.

 Step 18 : Agreement : Select Yes  and click on the Forward Button.


Step 19 : Firewall : Click Forward 


In this step click on Forward Button

Step 20 : Click ON Forward
 Step 21 :  Select You Date and Time and click Forward.

 Step 22 : Select No, and click Forward 


 Step 23 : click on No thanks , i'll connect later and press Forward Button.


Click Forward

 Step 24 : Create User : Enter your Username and Password then Press Forward.

 Step 25 : Sound Test : Click On play button , if you hear the sample sound then click Yes .



 Your installation complete click on Finish Button.


Step 26 : Enter Username

Step 27 : Enter Password



Your KDE Desktop is open now !!
Installation Completed
Now gain some experiance on Red Hat Enterprise Linux 

--------------------------THE END -------------------------