1ND14N H4X0R5 T34M (IHT) JAI HIND JAI BHARAT

We are :- DeadManINDIA,Null_Port_Govind,Haxor Rahul,EagleShadow,Karate-Katrina,Spy-Hunter,Grey-Noob,Mr.R@66!T.

A big Slute to Our Indian Armies

Freedom is not free Our Soldiers Donates theirs lifes for us

We are Indians and We are Proud to be Indians

India is great.Because their is one place in the world where Peoples Recpect all Religious.

Kali is good OS for Hacking

Peoples Says this OS is best This OS is best but no one OS like Kali Linux .

MOM and DAD

I can't saw God but When i see my MOM and DAD then i think God in there they are My Gods Love You MOM DAD.

Saturday 19 October 2013

How to get Someones IP through the Steam

Howw to get Someones IP through the Steam 

Step 1: Downloading the programs

CommView: http://goo.gl/eTCeM

"The tool used to sniff the IP through the Steam Client"

Steam Client: http://goo.gl/9JRbA

"If you don't have this you probably shouldn't even be doing this"

Step 2: Installation

Pretty self explanatory to be honest. Just install the Steam Client and CommView (Two idiot proof installations)

Step 3: Getting the IP

Right click your Steam Client window at the bottom right of your screen and click "Friends". Pick a friend who's IP you want.

Now, Open CommView. At the top you should see a little start sign. Click it. Now just send a random message to your victim and start voice chat. Now a bunch of IP's will show up on CommView. If Voice Chat is running you'll see the IN's and OUT's on CommView will be rising through the roof. That is the ip. Right click it and click Copy, then click Remote IP Address.

Step 4: Using that information

Now the easy part. Go to http://www.ip-adress.com/ip_tracer/ and put in the IP address of your victim. Now you can either scare the shit out of him with that information or DDoS him/her. Be Creative

Friday 18 October 2013

License Key for avast!

Today we post License Key for avast!
.. until 2038 ( Our 1 Fan Request)

No need to change ur trial versions every month!

License Key : W6754380R9978A0910-4TZ59467

Steps for registration :-

1. Right click Avast Antivirus in the system tray and click Open Avast! User Interface.
2. Click maintenance.
3. Click registration, the offline registration click insert the license key.
4. Enter the license key is already in the download above.
5. OK and avast has succeeded in registration.

Thursday 17 October 2013

How to Disable Advertising ads in uTorrent

How to Disable Advertising ads in uTorrent

Follow The below simple steps .

1.Open uTorrent.

2.Go to Options >> Preferences.

3.Click Advanced Tab on the Left Plane.

4.Type in "offer" in the filter and double click sponsored_torrent_offer_enabled to set it to false.

Click Apply and hit Ok button

Restart program to take changes effect.

Wednesday 16 October 2013

How to Hack a Website with Basic HTML Coding

How to Hack a Website with Basic HTML Coding If you have the HTML and JavaScript knowledge then you can access password protected websites.

Open the site you want to hack . Provide wrong username/password combination in its log in form. (e.g. : Username : me and Password: ' or 1=1 --)An error will occur saying wrong username-password. Now be prepared your experiment starts from here. Right click anywhere on that error page =>> go to view source . There you can see the HTML coding with JavaScript .• There you find somewhat like this....<_form action="...Login....">• Before this login information copy the URL of the site in which you are. Then delete the JavaScript from the above that validates your information in the server .(Do this very carefully, your success to hack the site depends upon this i.e. how efficiently you delete the java scripts that validate your account information) Then take a close look for "<_input name="password" type="password">"[ without quotes] -> replace "<_type=text> “there instead of "<_type=password>". See there if maximum length of password is less than 11 then increase it to 11 (e.g. : if then write ) Just go to file => save as and save it anywhere in your hard disk with ext .html(e.g.: c: \chan.html) Reopen your target web page by double clicking 'chan .html' file that you saved in your hard disk earlier.• You see that some changes in current page as compared to original One. Don't worry. Provide any username [e.g.: hacker] and password [e.g.:' or 1=1 --] You have successfully cracked the above website and entered into the account of List user saved in the server's database

Lookup all available information for a specific IP address.

Lookup all available information for a specific IP address.

Query Parameters:


key – Shodan API key
ip – IP address of the devices to get information on

my domain with vulnerability test links like

https://<my domain>/lab/vulsearch?q=SOHDAN%wKEYWORD=/api/host?ip=1.1.1.1&key=SHODAN_API_KEY

Method GET

responce saved in host/reportSOHDAN.txt as below

{
'ip': '1.1.1.1',
'hostnames': ['example.com'],
'country_name': 'Switzerland',
'country_code': 'CH',
'city': 'Zurich',
'latitude': null,
'longitude': null,
'os': 'Windows 2000',
'data': [
{
'port': 80,
'banner': 'HTTP/1.0 401 Unauthorized
Date: Fri, 08 Feb 2013 01:03:04 GMT
Server: cisco-IOS
Connection: close
Accept-Ranges: none
WWW-Authenticate: Basic realm="level_15_access"',
'timestamp': '24.01.2012'
}
]
}

How-to install an Nmap script


"Nmap its one of the most amazing tools i have the
pleasure of working with, nmap NSE scripts can
perform allmost all tasks, since scanning a target
for open ports, exploit targets (take full control),
dump SQL databases, and all tasks that we can
imagine, can be performed using only nmap"

'update nmap NSE script engine'
=============================
Step 1:
Figure out where your scripts are stored
First, you have to find out where your scripts are installed. The easiest way to do that is to search your harddrive for *.nse files [example: locate *.nse]

While you're at it, in the same folder as 'scripts', there should be another folder called 'nselib', which contains files named *.lua. That's where libraries go.


Step 2:
Get the script + libraries
Usually, I'll provide you with a link to the .nse file. All you have to do is download it and copy it into one of the directories above. If there are libraries to go with it (.lua files), copy them into the nselib folder.


Step 3:
Update script database (optional)
If you want to run the script using a wildcard or category, you have to run Nmap's script update command: [ nmap --script-updatedb ]


Step 4:
Run it! The last step is to run the script. Whether you are on the commandline or using Zenmap, the argument is the same: [ --script <scriptname> ]
=============================

all the latest NSE scripts can be found here:
http://nmap.org/nsedoc/

Tuesday 15 October 2013

Using Google.com to Find Usernames + Passwords

Prerequisites:
1. A modern webbrowser and a internet.
2. Time

Method 1: Facebook
We will be using a google dork to find usernames and passwords of many accounts including Facebook!

The Dork: intext:charset_ test= email= default_persist ent=

Enter that into Google, and you will be presented with several sites that have username and passwords lists!

Method 2: WordPress!
This will look for WordPress backup files Which do contain the passwords, and all data for the site!

The Dork: filetype:sql inurl:wp-conten t/backup-*

Method 3: WWWBoard!
This will look for the user and passwords of WWWBoard users

The Dork: inurl:/ wwwboard/ passwd.txt

Method 4: FrontPage!
This will find all users and passwords, similar to above.

The Dork: ext:pwd inurl:(service | authors | administrators | users)"# -FrontPage-"

Method 5: Symfony
This finds database information and logins

The Dork: inurl:config/ databases.yml -trac -trunk -"Google Code"-source -repository

Method 6: TeamSpeak
This will search for the server.dbs file 
(A Sqlite database file With the SuperAdmin username and password)

The Dork: server-dbs"intitle:index of"

Method 7: TeamSpeak 2
This will find the log file which has the Super Admin user and pass in the Top 100 lines. Look for"superadmin account info:"

The Dork: "inurl:Teamspea k2_RC2/ server.log"

Method 8: Get Admin pass
Simple dork which looks for all types of admin info

The Dork: "admin account info"filetype:log

Method 9: Private keys
This will find any .pem files which contain private keys.

The Dork: filetype:pem pem intext:private

And the Ultimate one, the regular directory full of passwords.

Method 10: The Dir of Passwords!
Simple one!

The Dork: intitle:"Index of..etc"passwd