background preloader

Using Googles Full Capabilities. « XBOX, XBOX 360, PS2, PS3, PSP, & MORE! – Your source for the latest in console modding.

Using Googles Full Capabilities. « XBOX, XBOX 360, PS2, PS3, PSP, & MORE! – Your source for the latest in console modding.
Well most of you use Google to probably look up porn. Other just search stuff. And others use Google to hack. Using Google, and some finely crafted searches we can find a lot of interesting information. For Example we can find: Credit Card Numbers Passwords Software / MP3′s …… (and on and on and on) Presented below is just a sample of interesting searches that we can send to google to obtain info that some people might not want us having.. After you get a taste using some of these, try your own crafted searches to find info that you would be interested in. Try a few of these searches: intitle:”Index of” passwords modified allinurl:auth_user_file.txt “access denied for user” “using password” “A syntax error has occurred” filetype:ihtml allinurl: admin mdb “ORA-00921: unexpected end of SQL command” inurl:passlist.txt “Index of /backup” “Chatologica MetaSearch” “stack tracking:” “parent directory ” /appz/ -xxx -html -htm -php -shtml -opendivx -md5 -md5sums put this string in google search: ?

http://www.smdepot.net/news/computer-tutorials/using-googles-full-capabilities/

How To Crack A Wi-Fi Network’s WPA Password With Reaver Your Wi-Fi network is your convenient wireless gateway to the internet, and since you’re not keen on sharing your connection with any old hooligan who happens to be walking past your home, you secure your network with a password, right? Knowing, as you might, how easy it is to crack a WEP password, you probably secure your network using the more bulletproof WPA security protocol. Here’s the bad news: A new, free, open-source tool called Reaver exploits a security hole in wireless routers and can crack most routers’ current passwords with relative ease. Here’s how to crack a WPA or WPA2 password, step by step, with Reaver — and how to protect your network against Reaver attacks. In the first section of this post, I’ll walk through the steps required to crack a WPA password using Reaver. After that, I’ll explain how Reaver works, and what you can do to protect your network against Reaver attacks.

.:Computer Defense:. » Security Quite a while back I had posted everywhere and contacted everyone I knew regarding a Denial of Service survey that I was conducting. It came out of the frustration of watching people and companies disregard denial of service as a valid security concern. It seemed to be an ongoing debate -- Confidentiality & Integrity vs Availability, instead of all three being treated as important. Anyways I've been under constant hounding to release some statistics from the survey, so I figured I'd do a multi-part series on Denial of Service (ok... so right now it's planned as a 2-part series). This first part is a precursor, since I had numerous people argue on whether or not DoS and DDoS were the same thing or different things and also on whether or not DoS was still valid (more on that to come). Since the survey was part of a conference talk that I wanted to do and the talk wasn't accepted, I figure it's as good a time as any to start posting.

How To Become A Hacker Copyright © 2001 Eric S. Raymond As editor of the Jargon File and author of a few other well-known documents of similar nature, I often get email requests from enthusiastic network newbies asking (in effect) "how can I learn to be a wizardly hacker?". Back in 1996 I noticed that there didn't seem to be any other FAQs or web documents that addressed this vital question, so I started this one. A lot of hackers now consider it definitive, and I suppose that means it is. Still, I don't claim to be the exclusive authority on this topic; if you don't like what you read here, write your own.

untitled Return to View video at: Prof Simon Cox Penetration Testing and Security Analysis Tools Penetration testing is a fascinating subject. Learning how to ethically hack a system in order to find vulnerabilities and prevent malicious hackers from taking advantage of an exploit is a dream for those who love to make money hacking but prefer not to wear orange jumpsuits in an 8’x10’ cell. Let’s take a look at some of the tools of the trade for the penetration tester, most of which are freely available for you to tinker with. PLEASE NOTE: There are laws restricting port scanning in many areas, even if it’s not malicious. Know that if you you use these tools on a system that you do not have permission to be on you will be subject to penalties. 1.

T E X T F I L E S Virii programs came into play in the 1980's in full force and to this day turn every online binary transfer into a potential hazard. Well, maybe that's not entirely true, but you wouldn't know it from the hype and hysteria bred in the world. Meanwhile, fascinating artistic studies of the programming of Virii exist out there and will be brought here. As a rule, I don't include Virus Source Code, since that's just programming, and boring as all hell. if there's a discussion or writing about how to make virii, I include that. This is the arbitrariness of the host. If you're looking for the excellent 40HEX Virus Magazine, it's located in the Magazines section.

Ethical Hacking, Penetration Testing & Computer SecurityDarknet - The Darkside 0day.jp (ゼロデイ.JP)

Related: