How to access blocked websites like Facebook, MySpace, Adult sites from places like school, offices or universities.
These can be blocked by government or from local server in LAN. There are always legitimate reasons to bypass the internet filters and unblock websites. The way to access these sites depends on the method by they are blocked but try with following tricks, most of the time they are useful.
1) To access blocked website, type the IP number instead of the URL in the browser address bar. However, if your blocking software maps the IP address to the web server (reverse DNS lookup), the website will still remain blocked.
2) Use a URL redirection service like tinyurl.com or snipurl.com. These domain forwarding services sometimes work as the address in the the url box remain the redirect url and do not change to the banned site.
3) Use Google Mobile Search - Google display the normal HTML pages as if you are viewing them on a mobile phone. During the translation, Google removes the javascript content and CSS scripts and breaks a longer page into several smaller pages. Use Mobile browsers as proxy to open restricted websites.
4) Enter the URL in Google or Yahoo search and then visit the cached copy of the page. To retrieve the page more quickly from Google's cache, click "Cached Text Only" while the browser is loading the page from cache.
5) There are anonymizer websites who will fetch the blocked web page from their servers and display them
to you. As far as the service provider is concerned, you are viewing the page on the Anonymizer website and not the blocked site.
6) You can access blocked or restricted websites by using Yahoo Babelfish or Google Translate language tools as a proxy server. You just have to invoke the Google translate service with the same language pair like English to English. Assuming that Google is accessible in your school, you should be able to access any website with this method - Babelfish Proxy Sever.
7) Anonymous Surfing - Browse the internet via free proxy server. A proxy server (or proxies) is a normal computer that hides the identity of computers on its network from the Internet. Which means that only the address of the proxy server is visible to the world and not of those computers that are using it to browse the Internet. Just visit any proxy server with your Web browser and enter a URL or the address of the blocked website.
First of all you should have the target ip address that you want to hack. To know how to obtain ip address of victim go through this link. After than scan the ip address for open port. How to scan ip address for open port and, for system and network details.Now you have list of open ports of the victim's system. As every port number is for different port type, so identify the port type from this list with reference to number. After you have identified the port type hacking has to be done accordingly. For example if port 23 is open that means you can connect to that computer with telnet as because port number 23 is for telnet service.So if any port is open you have to use the connecting procedure that is supported by that open port. During connection it will also ask for user id and password. As for example below are some open port hacking tutorial.Hacking system with port 23Use any procedure for connecting through telnet as port 23 is used for telnet. Commonly cmd is used for connection using telnet command. And try usig below details for user and passwords.user: adminpass:adminpass:1234pass:abcd or user:administratoror pass:administratorpass:1234pass:abcdnow you use command prompt for commanding the victim computer such as trojans or any tracing applications can be sent.Hacking system with port 139,138,137,136,135for this you need two small tool 1.USER2SID & SID2USER
2.NetBios Auditing ToolAfter you get both of them,put them in the C:\ directory.
You now need to create a null session to the target computer.
Now open the Command Prompt and browse to the USER2SID & SID2USER folder.There will be 2 tools inside it,one will be USER2SID and another one will be SID2USER.We will first using USER2SID to get the ID.
We will test against the Guest account because Guest account is a built in account.After we get the ID,we need to do some modification on the ID.We take the ID we get from the guest account and modified it become "5 21 861567501 1383384898 839522115 500".Please leave out the S-1-,leave out all the - too.
Now you will see that you get the username of the Administrator account.In this case,the Administrator account is Administrator.Create a text file called user.txt and the content will be the username of the Admin account.
Prepare yourself a good wordlist.
Now put both of them in the same directory with the NetBios Auditing Tool.Now we are going to crack the Admin account for the password in order to access to the target computer.Browse to the NetBios Auditing Tool directory.
Press on enter and the tool will run through the passlist.
In this case,we have we the password.In order to proof that wecan get access to the target computer using this password.
After you press enter,it will prompt you for the username and password.
Therefore,just input them inside the prompt and continue.
Target C drive will be on your screen.![](https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgyepvmaKIIt0YAUzTCLWR7sI6ejN8huyK47NgUzD8_yGBP1iH-tnliJZl3KMOnlGfTAFjZH0aJzg1oHLbrteSxikvbZ2bQUcii2wKQKxFe9mloVSnjLt3hUuVYtAeBfCcAjcOjLjNLQ6A/s400/13.jpg)
Before beginning you should know what is hash and how and where the passwords are stored as hash in windows.For cracking windows password using Backtrack you should have a Backtrack cd. Insert cd boot to cd. Now Backtrack have many offline password cracking tools pre-installed, we will use one of them.From tool we have to create a directory to which we have to mount the SAM file that is in system32/config.Continue using following steps:step 1 open applications>Bactrack>Privilege Escalation>Password Hacks>Offline Attacks>chntpw
step 2 type fdisk -l
step 3 type mkdir /mnt/apple
step 4 type mount -t ntfs-3g /dev/sda1 /mnt/apple
step 5 type ./chntpw -l /mnt/apple/WINDOWS/system32/config/SAM
step 6 type ./chntpw /mnt/apple/WINDOWS/system32/config/SAM
step 7 after you have the user edit menu select the appropriate step, here we have to clear password so type 1 and press enterstep 8 now it will ask for writing hive files so type y and press enter
Now your windows password has been cleared. When the next time you will login it will not ask for password.
First of all you need to scan for available wireless networks.
you can use“NetStumbler” or "Kismet" for Windows and Linux and KisMac for Mac.
It’ll also show how the Wi-fi network is encrypted. The two most common encryption techniques are:
1) WEP (Wire Equivalent Privacy )
2) WAP(Wireless Application Protocol)
WEP allows a hacker to crack a WEP key easily whereas WAP is currently the most secure and best option to secure a wi-fi networkIt can’t be easily cracked as WEP because the only way to retreive a WAP key is to use a brute-force attack or dictionary atack.
How to Crack WEP
To crack WEP we will be using Live Linux distribution called BackTrack to crack WEP.BackTrack have lots of preinstalled softwares but for this timeThe tools we will be using on Backtrack are:
a)Kismet – a wireless network detector
b)airodump – captures packets from a wireless router
c)aireplay – forges ARP requests
d)aircrack – decrypts the WEP keys
Follow the steps One by One
1) First of all we have to find a wireless access point along with its bssid, essid and channel number. To do this we will run kismet by opening up the terminal and typing in kismet. It may ask you for the appropriate adapter which in my case is ath0. You can see your device’s name by typing in the command iwconfig.2) To be able to do some of the later things, your wireless adapter must be put into monitor mode. Kismet automatically does this and as long as you keep it open, your wireless adapter will stay in monitor mode.3) In kismet you will see the flags Y/N/0. Each one stands for a different type of encryption. In our case we will be looking for access points with the WEP encryption. Y=WEP N=OPEN 0=OTHER(usually WAP).4) Once you find an access point, open a text document and paste in the networks broadcast name (essid), its mac address (bssid) and its channel number. To get the above information, use the arrow keys to select an access point and hit to get more information about it.5) The next step is to start collecting data from the access point with airodump. Open up a new terminal and start airodump by typing in the command:airodump-ng -c [channel#] -w [filename] –bssid [bssid] [device]
In the above command airodump-ng starts the program, the channel of your access point goes after -c , the file you wish to output the data goes after -w , and the MAC address of the access point goes after –bssid. The command ends with the device name. Make sure to leave out the brackets.6) Leave the above running and open another terminal. Next we will generate some fake packets to the target access point so that the speed of the data output will increase. Put in the following command:aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55:66 -e [essid] [device]In the above command we are using the airplay-ng program. The -1 tells the program the specific attack we wish to use which in this case is fake authentication with the access point. The 0 cites the delay between attacks, -a is the MAC address of the target access point, -h is your wireless adapters MAC address, -e is the name (essid) of the target access point, and the command ends with the your wireless adapters device name.7) Now, we will force the target access point to send out a huge amount of packets that we will be able to take advantage of by using them to attempt to crack the WEP key. Once the following command is executed, check your airodump-ng terminal and you should see the ARP packet count to start to increase. The command is:aireplay-ng -3 -b [bssid] -h 00:11:22:33:44:5:66 [device]In this command, the -3 tells the program the specific type of attack which in this case is packet injection, -b is the MAC address of the target access point, -h is your wireless adapters MAC address, and the wireless adapter device name goes at the end.Once you have collected around 50k-500k packets, you may begin the attempt to break the WEP key. The command to begin the cracking process is:aircrack-ng -a 1 -b [bssid] -n 128 [filename].ivsIn this command the -a 1 forces the program into the WEP attack mode, the -b is the targets MAC address,and the -n 128 tells the program the WEP key length. If you don’t know the -n , then leave it out. This should crack the WEP key within seconds. The more packets you capture, the bigger chance you have of cracking the WEP key.
XSS Are Your Applications Vulnerable, here is an detialed guide to prevent cross site scripting attacks .
click here to download