TODAYS TOTAL WEBVIEWS

Monday 2 March 2015

Chat with Friends through Command Prompt

Hello friends Now U Can
Chat With Command Prompt THrough So Here IS A
Trick.....

1) All you need is your friend's IP Address and your Command
Prompt.

2) Open Notepad and write this code as it is.....!

@echo off
:A
Cls
echo MESSENGER
set /p n=User:
set /p m=Message:
net send %n% %m%
Pause
Goto A

3) Now save this as "Messenger.Bat".

4) Open Command Prompt.

5) Drag this file (.bat file) over to Command Prompt and press
Enter.

6) Now, type the IP Address of the computer you want to contact
and press enter

7) Now all you need to do is type your message and press Enter.
Start Chatting.......!

DONE....ENJOY.~!!

APK of our website

Download apk of our site by clicking on the download botton (for android user only) 

DOWNLOAD

Through this you can read our blog whenever you want
Screen shots of apk are given check it

Tuesday 15 April 2014

Indian hackers deface Pakistani websites

Indian hackers deface Pakistani websites after massive Republic Day cyber-attack

It’s becoming a bit of an annual ritual now; Pakistani hackers deface Indian websites and Indian hackers hit back.

This year too leading up to and on Republic Day, a massive number of Indian websites were attacked and defaced by Pakistani hackers. In response, Indian hackers broke into more than 100 Pakistani websites yesterday. Sources in the Global Cyber Security Response Team (GCSRT) in Bangalore told Team Cyber Elite  that the seemingly retaliatory attacks are expected to continue. The attacks are signed by the ‘Indian Cyber Rakshak’ with the affected sites displayed the group’s message “Hacked by Indian Cyber Rakshak”.

On Republic Day, Pakistani hackers defaced 2,118 Indian websites, including those of the CentralBank of India and the website of model-turned-actress Poonam Pandey. Her website fell victim to a group calling itself ‘Team Madleets’ and it had graffiti left behind that displayed messages such as “Pakistan Zindabad.”

Cyber security experts told the paper that some hackers who broke into the Indian websites have been identified, though only by their hacker names. These include “StrikerRude”, “KashmirCyberArmy”, “PakCyber Expert”, “HUnter Gujar”. The operation, if one can call it that, was called “#OP26jan”. The January 26 attack came two weeks after 1,400 other Indian websites had been hacked, the sources said.

Hitting back at Pakistani sites seems like exactly the kind of response one would expect from hackers. Though one can’t help but shake the feeling that there’s little point in this altercation beyond showing off. Instead, perhaps Indian hackers should consider using their “mad skills” to help keep websites from getting hacked into in the first place. Surely that would be of greater help to the sites affected.


They Recently Hacked Into Bangladesh Government Website 

Site HACKED :- http://www.dgdp.gov.bd/

Mirror :- http://www.add-attack.com/mirror/466513/dgdp.gov.bd/


You Can Visit Their Official Page :- Indian Cyber Rakshak 

source :- http://www.cyberelite.info/

Monday 14 April 2014

Use Android Phone as Wireless keyboard And Mouse


>>How to use Android Phone as Wireless keyboard And Mouse??

==========================================

1. First of all download these three files :-
RemoteDroid.apk (Install It On Phone)
RemoteDroid.zip(Install it on pc)
Java SE Runtime Environment 1.5 or higher (Install it on pc)

2. Now install .apk file on your android phone and install Java SE Runtime Environment on your PC to open .jar file which is in .zip file. (You will get .jar file after unzipping the .zip file)

3. Now connect your phone to WiFi [Please note that your PC/Laptop and android phone should be on same WiFi connection, means which internet you are using on your computer that should be used on your android phone]

4. Now open the .jar file [which i mentioned in step 1] on your PC using step 2.

5. Now when you’ll open the .jar file, then an IP will be there on your computer screen as shown in below screen.

6. Now open app on your android phone which you downloaded in step 1.

7. Now insert the IP from your computer screen to App and click on Connect.

That’s it,

Now Enjoy wireless operating.

about the author

click hear




Saturday 12 April 2014

Blocking Youtube Ads

are you fed up of youtube ads??

if yes........... 

Then today i am going to solve your this problem :)

I am going to share with you an amazing piece of tool with you which blocks youtube ads automatically. This tool will removes all video ads before and during videos as well as removes all those ads that pop at the bottom of the screen while the video is playing. It works on  Mozilla Firefox 

Download  Link:-
 Click here 


Switch Off Your Friends Mobile Phone Through SMS

Hy Guyz Welcome!
Today i am going to share a Cool trick with you by using which you can switch off your friends mobile through SMS.

Lets Start:-


(1) Dont use Multimedia phones for this Trick because multimedia phone is not effected by this tick and other simple phone are effected. 
But you can apply this trick on those phone which are used for messaging now a day due to the softness its buttons.

(2) Then open  Menu >>> Message >>> Write new message
(3) Type 51 commas(for some of the phones or phone OS versions you need to use 79 commas instead of 
51) [ ' ] like below(These are inverted commas)
You can add you own comment at the start of this message like "Hy! I am going to Switch Off your Phone etc." 
NOTE: This Trick only work on simple mobile phones but not on multimedia phones.


Thursday 10 April 2014

12 Steps To Become A Hacker

12 Steps To Become A Hacker!


Step 1: Learn To Program In C


C programming is one of the most powerful languages in computer programming. It is necessary to really master this language. This programming language was invented by Denise Ritchie in between the years 1969 and 1973 at AT&T Bell Labs. C programming will essentially help you divide the task in smaller pieces and these pieces can be expressed by a sequence of commands. Try writing some program on your own by assessing the logic.

Step 2: Learn More Than One Programming Language


When you are trying to become a hacker, it is very important to learn other modern computer programming languages such as JAVA, Perl, PHP and Python. One of the best ways to learn these is by reading books from experts.

Step 3: Learn UNIX


UNIX is a multi-tasking and multi-user computer operating system that is designed to provide good security to the systems. This operating system was developed by some employees of AT&T in Bell Labs. The best way to learn it is to get into an open-source version (e.g. centos) and install/run the same on your own. You can operate internet without learning UNIX, but it is not possible for you to be an internet hacker without understanding UNIX.

Step 4: Learn More Than One Operating Systems


There are many other operating systems apart from UNIX. Windows operating system is one of the most commonly compromised systems, hence, it is good to learn hacking Microsoft systems, which are closed-source systems.
According to the National Vulnerability Database, Microsoft operating systems have a large number of vulnerabilities.
Windows OS installers are distributed in binary, therefore, it is not easy for you to read the code. Binary code is basically the digital representation of text and data that computer understands. However, knowing how programs are written for Windows and how different applications behave on this operating system will help.

One of the recent vulnerabilities of a popular OS was that Java Web Start applications get launched automatically even if the Java plug-ins are disabled. How to be a hacker is about knowing the weaknesses of these operating systems and targeting them systematically.

Step 5: Learn Networking Concepts


The networking concept needs to be sharp when you want to be a hacker.
Understanding how the networks are created is important, however, you need to know the differences between different types are networks. Having a clear understanding of TCP/IP and UDP protocol is a must to be able to exploit the vulnerabilities on world wide web.
Understand what is subnet, LAN, WAN and VPN.
The networking commands to do a HTTP request needs to be on your fingertips. The HTTP protocol, is the gateway through which one enters the internet world. Hence, it is necessary to learn this protocol in order to break the barriers. The hackers often use the HTTP gateway to breach the security of the system and take control over it.

Apache Httpd is one of the most commonly used web servers and knowing in and out of it is going to empower you on any HTTP or other application layer protocol related endeavors.
Also Nmap is a powerful network scanning tool that is used by hackers and security professional across the world to identify vulnerable hosts. However, to effectively start using it you must understand the networking basics.

Step 6: Start Simple: Go Through Tutorials About Hacking


This is the simple and best way to start. Read as many tutorials as possible that are meant for hacking. These articles will give you insight and help you develop the attitude to be a hacker. Some tutorials will initiate you with Nmap, Nessus and SuperScan, some of the hacking programs or tools that hackers generally use. These tutorials are readily available over the internet; Both text and video tutorials are available for you to answer your question how to be a hacker.

Step 7: Learn Cryptography


As an expert hacker, you need to understand and master the art of cryptography. The technology of cryptography and encryption is very important for internet and networking. It is the practice and study of techniques that are used for secure communication in the presence of third parties. The encryption is done for various aspects of information security such as confidentiality of the data, integrity of the data and authentication. Moreover, the technology of cryptography is extensively used in ATM cards, computer passwords and e-commerce. While hacking, these encrypted codes needs to be broken, which is called decryption.
Understand various techniques used for password cracking. There are dozens of tools available to do password cracking, and using it is not hacking. To be expert at hacking its important for you to understand how to create a program that can crack a password from cypher text.

Step 8: Experiment A Lot


This is an important step for setting yourself up as an expert hacker. Setup a laboratory on your own to experiment the learning on the practical applications. A simplest lab will have your computer, however once you advance you may want to add more and more computers and required hardware for your experiments.
It is good to try experimenting on your own computers, where you can rectify if you have done any mistake. Many hackers initially start off by downloading virtual lab applications such as Oracle VirtualBox. You require at least 3 GBs of RAM and a comparatively powerful processor to carry out your hacking experiments. Setting up the virtual machine is crucial, as it will allow you to test virus, applications and different servers without affecting your own PC.
Some of the things you may need to keep in mind when doing experiments

- Keep a backup before any experiment.
- Start small and have check points.
- Know when to stop.
- Document your progress
- Keep improvising
- Automate repetitive tasks

Step 9: Read Some Good Books From Experts


Reading will always enhance your knowledge. Try to read as many books and articles as possible written by the experts in the field field of ethical hacking and enterprise security
Reading a lot about anything related is so important in the world of hacking that you must also consider enhancing your reading speed. If your reading speed is slow, then you may not be able to progress fast in this field. Practice speed reading techniques like skimming, chunk reading etc.
When it comes to reading a lot, it's also important to know that a majority of content on web is not worth your time. Many people use search engine tricks to attract traffic but have little value in it. If you skim through an article within seconds and decide not to read that is going to save you a lot of time for some really well researched content.

Step 10: Go Next Level: Write Vulnerability


Vulnerability of a program is the weakness of the program. It is a good approach to look for the vulnerability of an existing program and share the same with others. In this way you will have the option to collect varied opinions from different sources, enabling you to hone your current skill set.
The examples of computer vulnerabilities include memory safety violation, input validation error, privilege confusion bugs and user interface failure. For instance, Microsoft’s Internet Explorer 11 had the vulnerability bug in its preview version which several hackers exploited.
Identifying a new weakness in any software is the real work any expert hackers would perform.

Step 11: Contribute To Open Source Security Projects


Contributing to an open-source computer security project is a great platform to test your skills. This is not everyone’s cup of tea. Many organizations like Mozilla and Apache offer these types of open source projects. Try to be a part of these projects and add a valuable contribution to the benefit of the community.
Participating in the open source security projects such as anti-spam, anti-virus, firewall and data removals help you augment your dexterity as a hacker. Contribute your vulnerability findings to the global vulnerability databases and give back to the community.
Remember that it does not matter if your contribution is small, as long as you participate and add value it helps.

Step 12: Continue Learning And Keep Listening To Security Talks


The key to success in the hacking career is continuous learning. Reading blogs for hacking available at sites such as hackerfactor blog and IKEA hacker blog; participating in the forums such as hackforums.net and elite hack are great ways to refresh your knowledge as a hacker. The online video forums like TED or TechTalk are good sources to know more about the emergent hacking techniques and technologies that are being deployed. You should also try following the posts of famous hackers such as Adrian Lamo, Kevin Mitnick, Kevin Poulsen and Robert Tappan Morris


Saturday 5 April 2014

HOW TO RESET SAMSUNG MOBILE


HOW TO RESET SAMSUNG MOBILE

Step:-1) Type
*2767*3855# From
Your Samsung Mobile.

Step:-2) And Then
Press On Call Button.

Step:-3) After That
Your Password Will
Reset To Your
Default Security Code.

NOTE:- Your Phone
Memory Will Delete
After Using This Trick.


Enjoy..Friends.. Share
This Trick With Your
Friends.


HOW TO GET MORE FOLLOWERS ON FACEBOOK FOR FREE 2014

TO GET MORE FOLLOWERS ON FACEBOOK WATCH THIS VIDEO


FACEBOOK

https://www.facebook.com/randomehunter56

Convert Facebook personal profile into a business page

To Convert Facebook personal profile into a business page Watch this video


Tuesday 1 April 2014

SWITCH YOUR PHONE INTO AIRPLANE MODE TO CHARGE IT MUCH FASTER


MESSAGE ME HEAR

Name

Email *

Message *