Monday 28 March 2011

HACK YOUR N97!!!!!!!!!!!!1

Having to sign an application every time you want to install something that’s not Symbian Signed is a bit of a pain, yes it can be done on the phone but if you want to completely rid yourself of this hassle then hacking your device is the best way forward. Unfortunately, Nokia had blocked this procedure via a new firmware for devices such as the E71, N96 and devices like the N97 were previously unhackable.
However, the Symbian community has once again managed a breakthrough in the from of the spanking new HelloOX2 application and you can hack almost any S60 3rd or 5th Edition device, Samsung i8910 HD included. This simple app will help you hack your device in under 5 minutes, all from the comfort of your bed without needing a computer. Difficulty level- Noob. Here’s how:
  • Extract the contents. I used X-plore to do so, but you can use any application of your choosing or even extract it on the computer and then send the file to your phone.
How To Hack Nokia N97
  • Next run the application, you will see quite a few screens like the following appear:
How To Hack Nokia N97
How To Hack Nokia N97
How To Hack Nokia N97
  • Now you will be asked if you want to install Modo, a file manager with the capability of seeing all files, including the ones in the ‘Sys’ folder. Installing it or not will not affect the hack, I chose to install it. The application will then quit and your phone would be ‘hacked’.
How To Hack Nokia N97
  • But before you can install any unsigned application, you will need to open ‘ROM Patcher’ from the ‘Applications’ folder and activate the ‘Installserver_FP2′ patch.
How To Hack Nokia N97
  • Hit Options and then ‘Apply’. That’s it. You can now forget about signing files.
How To Hack Nokia N97
  • Lastly, a word of caution. Please be very careful in what unsigned files you install. Wares and applications from untrusted sources can damage your device. Also, please do this at your own risk.

HACKING ANDROID PHONES


hackmodo

Android Hacking For The Masses

Reasons to hack, or "root," your Android handset: Custom OS upgrades, PC tethering, full-phone SD backups. Reason not to: It's really scary. At least it was, until now.
RyeBrye has pieced together an Android app that does all the rooting legwork, a process that used to range from mildly intimidating to headache-inducing. In either case, the prospect was always daunting for the mainstream, which kept the joys of an unbound Android from most G1 and MyTouch owners. With this app, here's the new, streamlined procedure:
• Download "Recovery Flasher" From the Android Market (or sideload it)
• Run it
• Tap "Back up recovery image"
• Tap "Flash Cyanogen Recovery 1.4"
Seriously, that's it. Now your Android phone is splayed wide open, and ready for you to have your way with it. But, uh, what does that mean, exactly?
Plenty of things! The biggest draw to rooting is the ability to install a new ROM—in other words, replace the operating system on your phone. There are two ways to go with this, both equally awesome. The first is to go with a super-customized community ROM. These are tweaked and enhanced versions of the phone's default software, often grafted with pieces of Google's forthcoming updates to Android, some near, some far, and all dessert-themed. Practically, this means multitouch—since the G1 and MyTouch already support this on the hardware side—app storage on SD cards, tethering, more home screens, new system keyboards, and perhaps most importantly, vastly improved performance. A lot of users say using one of these is a night-and-day difference, and given the kinds of things the HTC ROM community has done with Windows Mobile phones, I'm inclined to believe them.
Your second path is to go full Hero—in other words, to install the HTC Hero's heavily customized OS, which is nothing short of fantastic, and about to get even better. This is a full phone conversion, and even in its current, slightly precarious state, well worth it.
In either case, you're going to need to choose a ROM, download it, and put it on your phone's SD card. You can select from an expansive list here—for reference, the MyTouch 3G is also known as the Magic 32B—but as far as non-Hero ROMs go, your best bet is the near-legendary, well-supported CyanogenMod. The newest release, out just two days ago, is fully compatible with the G1 and MyTouch. But don't stress too much over which ROM to choose, since changing them over is a breeze now that you're fully unlocked. An overview from Android and Me:
• Power off your phone.
• Boot into recovery mode. Press and hold the Home key, then hit the power button.
• Before you flash a rom file, perform a wipe. Press Alt+W to wipe the data and cache folders. You must wipe when going form different builds of Android.
• Wait for the wipe to finish and the recovery image to display again, then select "apply any zip from sd". Flash the zip file of your choice.
• After flashing any zip you should be able to reboot your system and watch it load to the home screen.
You'll want to read their full rooting and flashing guide for caveats, but that easy little list there is about the size of it.
A few more reasons to root that don't involve totally flashing your phone:
Full backups to SD cards
Wi-Fi tethering!
Autorotation for all apps
Install apps to an SD card
This alongside a treasure trove of smaller tweaks and tricks you can find at the every-active XDA forums. And of course, it should go without saying: this is potentially risky, and could brick your phone. The rooting process is almost foolproof, but before you jump in, make sure you've got the right hardware (American MyTouch 3Gs and G1s only) and have backed up any important data. Happy hacking! [RyeBrye, AndroidAndMe]

hacking wireless with wep encryption on windows vista

First you can only use this method to crack a WEP encrypted network. WEP has been replaced by WPA encryption which is stronger but can still be cracked, just not as easily. To find out if the network you want to crack is WEP encryption, simply view the wireless networks in the Connect to a network box and hold your mouse over the network of choice. A little box will tell you the encryption. If it say WEP – good we can proceed, if it says anything else this tutorial wont help. crack1 First to understand what you will be doing. You will be using a program to capture packets and then use another program to analyze those packets and crack the key, thus allowing you to have access to their network. To capture packets (data from the network we are trying to crack) you must have the program running on your computer and you must capture about 200 000 or more IV packets (a special type of packet). I will show you how to capture the correct type of packets. Also ONLY certain types of wireless cards can actually capture wireless packets. In order to capture packets your wireless card must be able to go into monitor mode, not every driver or every wireless card supports monitor mode. In most cases you will have to download a special driver designed for your wireless card to put it into monitor mode. I had to purchase a new wireless card because mine was not supported. The program you will be using has a list of supported wireless cards and comes with the drivers needed (Lucky you) Ok, down to business. First the program you need to capture packets can be downloaded from this linkhttp://www.tamos.com/download/main/ca.php Next the program to analyze the packets and finger out the password can be downloaded from my own site. I got it to work for windows vista and then zipped it all into a folder for you. To get this to run all you have to do is extract it, open the aircrack folder, then open the bin folder, then double click on Aircrack-ng GUI.exe. Here is the download linkhttp://www.howtovideos.ca/images/aircrackVista.rar just click it and save the file. Now for the dirty work, keep in mind this could take a few days to capture enough packets. First install the Commview for Wifi program. You do this by extracting the setup file from the file we downloaded earlier (ca6.zip) Then double click setup.exe and follow the prompts. When Commview opens for the first time it has a driver installations guide. This replaces the old driver with a newer, better, and more improved version! Hooray. Follow the prompts to install your new driver and now we are ready to capture. If everything has gone as planned when you open Commview for Wifi the little play button in the top left corner will be blue. If it is not blue the driver has not been installed properly. Moving on… Click the blue button in the top left corner and then click Start Scanning. Commview for Wifi now starts scanning each channel looking for data that is being sent. It will list each network it finds. Now click each host until you find the name of the network key you are trying to find. Now select the appropriate channel (my network is broadcasting on channel 6 so I will start capturing all data on channel 6) Click capture. 8 Commview for Wifi is now capturing all the packets being sent over channel 6. Once Commview for Wifi collects enough packets aircrack can analyze them and crack the wireless key. The thing is, you only need certain packets, and if you collect too many unneeded packets aircrack may get confused. To help make things easier follow the next few steps. First of all we only want packets from one host, not all of them. As you can see from my screenshot below I am collecting packets from 7 different network. (see screenshot below)A few are WPA encrypted so they and a few are WEP. I really only want to collect data being sent from one network, so in order to do this all you have to do is right click on the wireless network you want to crack and select copy mac address. 9Now click on the rules tab. On the left side under simple rules click MAC Addresses. For action select Capture, and for Add Record select both. Now click inside the entry form box and hit ctrl+v (to paste the mac address) or right click and select paste. Now hit add MAC Address. 4What we just did is make a rule so that Commview for Wifi will only capture packets coming from a certain MAC Address (the one we want) Great almost done. Now to make things even easier for Aircrack you only want to capture DATA packets. There are 3 types to select from Management packets, Data Packets and Control Packets. We only want Data packets because that is where the information is that Aircrack needs to crack the wireless encryption passkey. Simply select the D, and unselect the M and the C. 3 Now Commview for Wifi is only capturing Data Packets. To be more specific Commview for Wifi is only capturing Data Packets to and from a specific MAC address. Now that everything is set up to capture the right types of packets we should start saving the logs. You have to save all of the packets into a log for Aircrack to analyze them. You can set Commview for Wifi to save them automatically, or just save them yourself periodically. It is a good idea to have them auto save because it splits them into nicely sized logs, and if you accidentally close Commview for Wifi they will save and you wont lose all your packets! To do that just go to the logging tab and enable auto saving. You can change the settings if you would like (I recommend increasing the maximum directory size to something like 100000). And now we wait… We have to capture over 200 000 IV packets. Because we set up some rules most of the packets we capture will be IV packets (these are a certain type of Data packet with information used to crack the wireless key). It took me about 4 days to capture enough packets, but I was not running Commview for Wifi non stop. If you are close to the network and there is heavy traffic, it may only take you a few hours. Ok what do you do now? Alright, so now 200 000 packets (or more) later we are ready to crack the WEP wireless key. First lets converts all of the log files to .cap format (shown in screenshot below) When I cracked my first WEP key with this method I had 4 log files and about 220 000 packets.Go to wherever you have your log files saved and double click to open it. Now click on file -> Export Logs -> Tcpdump Format 1Save it as 1.cap do the rest of your logs, saving them in sequential order 1.cap, 2.cap, 3.cap etc. Now that you have all of your log files saved in .cap format lets openAircrack. Open the aircrack folder (wherever you extracted it) then open the Bin folder, now double click Aircrack-ng GUI.exe. Aircrack will open, click the choose button and navigate to where you have your log files saved. To select all of your log files ( saved in .cap format) Hold down CTRL and click each file, Then hit open. 11Now click launch, Aircrack shows you all of the different BSSID’s that it captured data from and assigns an index number to each one, then it asks you Index number of target network? You want to enter the number of the network you want to crack. Mine is called CrackMePlease so I am selecting 15. 2Enter the index number and then press enter, if you have enough IV’s then it should give you the WEP key. If not go back and capture more and try again. That’s all, it worked for me. Learning all of this by myself it took me about 2 weeks total to figure this all out but I was gathering info from all over the place and getting a lot of dead ends. This was the method I found that worked for me. There are other ways to do this, but I found this one the easiest. If you have a linux or Mac there are probably different ways and maybe easier, but for anyone on a Windows Vista machine this seems to be the best and maybe only way to crack a WEPencrypted network. You can also crack WPA encrypted networks with the same program but I have been unsuccessful so far. Anyways I have used this method to crack 2 networks, but I chose not to use them for surfing the net because in Australia they don’t have unlimited bandwidth like back in Canada so I would feel bad for using other peoples bandwidth and making them have to pay for it. Well that’s it feel free to leave your comments if you have something to say. I would love to hear feedback and maybe if you know about some other methods or cool things I could learn just message me or leave a comment and let me know about it.

hacking wireless on linus



Aircrack-ng logo

WEP was intended to provide comparable confidentiality to a traditional wired network (in particular it does not protect users of the network from each other), hence the name. Several serious weaknesses were identified by cryptanalysts — any WEP key can be cracked with readily available software in two minutes or less — and WEP was superseded by Wi-Fi Protected Access (WPA) in 2003, and then by the full IEEE 802.11i standard (also known as WPA2) in 2004. Despite the weaknesses, WEP provides a level of security that can deter casual snooping. Wikipedia
It’s fairly easy to crack a WEP encrypted wireless network. Infact the WEP encryption has some serious flaws in its design, flaws that make it easy and fast to crack or hack.
Install aircrack-ng – on Debian Etch by:

sudo apt-get install aircrack-ng


Then start aircrack-ng to look for wireless networks:

sudo airodump-ng eth1

Then notice the channel number of the wireless network you want to crack.
Quit aircrack-ng and start it again with med specific channel number to collect packages faster:

sudo airodump-ng -c 4 -w dump eth1


Then wait and let it collect about 500K IVS and the try the do the actual crack                       sudo aircrack-ng -b 0a:0b:0c:0d:0e:0f dump-01.cap   
The MAC after the -b option is the BSSID of the target and dump-01.cap the file containing the captured packets.

hack your ps3

So, how do you hack your PS3? You need to find a AVR USB development board such as PSgroove, have a  mobile or other portable device such as PSFreedom, or a quick fix would to be to buy a clone such as PS Jail Break.                                                                         
Ever since the 3.55 firmware update came out its been hard to hack the PS3. We have come up with a solution to get around the 3.55 update and you get back to hacking! Please read below.
What you need:
* CA24.cer, dev_blind.pkg, fuckPsn.exe from http://gaia.psfree.net/fuckPsn/ and PS3DNS.exe, ARSoft.Tools.Net.dll from http://gaia.psfree.net/fuckPsn/PS3DNS/
* OpenPS3FTP v1.2 from http://www.multiupload.com/Z93APIOFJD
* Microsoft .NET 3.5
Installation:
1. Install dev_blind.pkg and OpenPS3FTP on your PS3 (using FTP, external USB or what else)
2. Launch dev_blind and make it mount the flash
3. Open OpenPS3FTP and connect to it using a PC
4. Connect via FTP to PS3 (using username root and password openbox)
5. Go to /dev_blind/data/cert
6. Rename CA24.cer as CA24.cer.bak
7. Put my CA24.cer as /dev_blind/data/cert/CA24.cer
8. Set the PS3′s PRIMARY DNS server to your PC’s IP address
9. Set the PS3′s SECONDARY DNS server to your actual DNS server (e.g. router)
10. Reboot your PS3
11. Start PS3DNS.exe
12. Start fuckPsn.exe
13. Enjoy with PSN
Video Tutorial:


                                 

hack your linus operating system with this softwares


1. John the Ripper

John the Ripper is a free password cracking software tool initially developed for the UNIX operating system. It is one of the most popular password testing/breaking programs as it combines a number of password crackers into one package, autodetects password hash types, and includes a customizable cracker. It can be run against various encrypted password formats including several crypt password hash types most commonly found on various Unix flavors (based on DES, MD5, or Blowfish), Kerberos AFS, and Windows NT/2000/XP/2003 LM hash. Additional modules have extended its ability to include MD4-based password hashes and passwords stored in LDAP, MySQL and others.


2. Nmap

Nmap is my favorite network security scanner. It is used to discover computers and services on a computer network, thus creating a "map" of the network. Just like many simple port scanners, Nmap is capable of discovering passive services on a network despite the fact that such services aren't advertising themselves with a service discovery protocol. In addition Nmap may be able to determine various details about the remote computers. These include operating system, device type, uptime, software product used to run a service, exact version number of that product, presence of some firewall techniques and, on a local area network, even vendor of the remote network card.

Nmap runs on Linux, Microsoft Windows, Solaris, and BSD (including Mac OS X), and also on AmigaOS. Linux is the most popular nmap platform and Windows the second most popular.


3. Nessus

Nessus is a comprehensive vulnerability scanning software. Its goal is to detect potential vulnerabilities on the tested systems such as:

-Vulnerabilities that allow a remote cracker to control or access sensitive data on a system.
-Misconfiguration (e.g. open mail relay, missing patches, etc).
-Default passwords, a few common passwords, and blank/absent passwords on some system accounts. Nessus can also call Hydra (an external tool) to launch a dictionary attack.
-Denials of service against the TCP/IP stack by using mangled packets

Nessus is the world's most popular vulnerability scanner, estimated to be used by over 75,000 organizations worldwide. It took first place in the 2000, 2003, and 2006 security tools survey from SecTools.Org.


4. chkrootkit

chkrootkit (Check Rootkit) is a common Unix-based program intended to help system administrators check their system for known rootkits. It is a shell script using common UNIX/Linux tools like the strings and grep commands to search core system programs for signatures and for comparing a traversal of the /proc filesystem with the output of the ps (process status) command to look for discrepancies.

It can be used from a "rescue disc" (typically a Live CD) or it can optionally use an alternative directory from which to run all of its own commands. These techniques allow chkrootkit to trust the commands upon which it depend a bit more.

There are inherent limitations to the reliability of any program that attempts to detect compromises (such as rootkits and computer viruses). Newer rootkits may specifically attempt to detect and compromise copies of the chkrootkit programs or take other measures to evade detection by them.


5. Wireshark

Wireshark is a free packet sniffer computer application used for network troubleshooting, analysis, software and communications protocol development, and education. In June 2006, the project was renamed from Ethereal due to trademark issues.

The functionality Wireshark provides is very similar to tcpdump, but it has a GUI front-end, and many more information sorting and filtering options. It allows the user to see all traffic being passed over the network (usually an Ethernet network but support is being added for others) by putting the network interface into promiscuous mode.

Wireshark uses the cross-platform GTK+ widget toolkit, and is cross-platform, running on various computer operating systems including Linux, Mac OS X, and Microsoft Windows. Released under the terms of the GNU General Public License, Wireshark is free software.


6. netcat

netcat is a computer networking utility for reading from and writing to network connections on either TCP or UDP.

Netcat was voted the second most useful network security tool in a 2000 poll conducted by insecure.org on the nmap users mailing list. In 2003, it gained fourth place, a position it also held in the 2006 poll.

The original version of netcat is a UNIX program. Its author is known as *Hobbit*. He released version 1.1 in March of 1996.

Netcat is fully POSIX compatible and there exist several implementations, including a rewrite from scratch known as GNU netcat.


7. Kismet

Kismet is a network detector, packet sniffer, and intrusion detection system for 802.11 wireless LANs. Kismet will work with any wireless card which supports raw monitoring mode, and can sniff 802.11a, 802.11b and 802.11g traffic.

Kismet is unlike most other wireless network detectors in that it works passively. This means that without sending any loggable packets, it is able to detect the presence of both wireless access points and wireless clients, and associate them with each other.

Kismet also includes basic wireless IDS features such as detecting active wireless sniffing programs including NetStumbler, as well as a number of wireless network attacks.


8. hping

hping is a free packet generator and analyzer for the TCP/IP protocol. Hping is one of the de facto tools for security auditing and testing of firewalls and networks, and was used to exploit the idle scan scanning technique (also invented by the hping author), and now implemented in the Nmap Security Scanner. The new version of hping, hping3, is scriptable using the Tcl language and implements an engine for string based, human readable description of TCP/IP packets, so that the programmer can write scripts related to low level TCP/IP packet manipulation and analysis in very short time.

Like most tools used in computer security, hping is useful to both system administrators and crackers (or script kiddies).


9. Snort

Snort is a free and open source Network Intrusion prevention system (NIPS) and network intrusion detection (NIDS) capable of performing packet logging and real-time traffic analysis on IP networks.

Snort performs protocol analysis, content searching/matching, and is commonly used to actively block or passively detect a variety of attacks and probes, such as buffer overflows, stealth port scans, web application attacks, SMB probes, and OS fingerprinting attempts, amongst other features. The software is mostly used for intrusion prevention purposes, by dropping attacks as they are taking place. Snort can be combined with other software such as SnortSnarf, sguil, OSSIM, and the Basic Analysis and Security Engine (BASE) to provide a visual representation of intrusion data. With patches for the Snort source from Bleeding Edge Threats, support for packet stream antivirus scanning with ClamAV and network abnormality with SPADE in network layers 3 and 4 is possible with historical observation.


10. tcpdump

tcpdump is a common computer network debugging tool that runs under the command line. It allows the user to intercept and display TCP/IP and other packets being transmitted or received over a network to which the computer is attached.

In some Unix-like operating systems, a user must have superuser privileges to use tcpdump because the packet capturing mechanisms on those systems require elevated privileges. However, the -Z option may be used to drop privileges to a specific unprivileged user after capturing has been set up. In other Unix-like operating systems, the packet capturing mechanism can be configured to allow non-privileged users to use it; if that is done, superuser privileges are not required.

The user may optionally apply a BPF-based filter to limit the number of packets seen by tcpdump; this renders the output more usable on networks with a high volume of traffic.