SlideShare a Scribd company logo
1 of 25
A defined “methodology adopted
by ethical hackers to discover the
vulnerabilities existing in information
systems’ operating environments.”
   For using Virtual Operating System in your
    PC or Laptop use VM Ware Workstation
    Software.



        Key For VMWARE WorkStation-
       M35PM-RP24K-9103V-4QA66
Q. Where the Passwords such as Admin, Login
     Passwords of the System are Stored ?


Answer: In SAM (Security Account Manager) Files
  Passwords are stored in the form of Hashes.

   Path: C:WindowsSystem32Config
   By Displaying Command Prompt on the
    LOGIN Screen.
              By using utility of STICKY KEYS


   By Creating Backdoors.
 By using Change Access Control Lists (CACLS)
  Command.
    - Open CMD (in Windows 7 open CMD as an
      Administrator)
    - Use this Command :
 For Locking the Folder-
   CACLS <Folder Name> /E /P Everyone :N
 For Accessing the Folder
   CACLS <Folder Name> /E /P Everyone :F
• Open CMD as an Administrator.
• Type the following commands:

  •   C:UsersUser Account>DISKPART Press Enter
  •   DISKPART> Select List Volume      Press Enter
  •   DISKPART> Select Volume <Volume Number> Press Enter
  •   DISKPART> Remove letter <Drive letter>      Press Enter


               YOUR DISK HAS BEEN HIDDEN NOW
• REPEAT ALL STEPS AS MENTIONED IN PREVIOUS SLIDE.
• CHANGE THE FOURTH STEP AS:


  • DISKPART> Assign letter <Drive letter>   Press Enter



              YOUR DISK AS BEEN VISIBLE NOW
 Process of Hiding Text in A Image File.
 To hide Secret Text behind an Image follow these
  Steps:

   Open CMD.
   Type in CMD:
      COPY /b File1.JPG + Text1.TXT My.JPG   Press Enter

       YOUR TEXT IS COPIED TO THE IMAGE FILE
Phishing
Phishing
• Key Loggers are the Softwares that keep all the LOG files in
  its Record of every key pressed on the key board.
• Some of the Key Loggers are:
       ARDAMAX Key Logger
       Home Key Logger
       Family Key Logger
       Golden Key logger
       And Many More…………..
• Warning : Key Loggers can be Detected by the
              Antiviruses for that we have to put off our
              antivirus program
SQL Injection (Website Hacking)
 • Type any of following points in Google to get Admin
   Login pages:
            •   INURL:   admin.asp
            •   INURL:   adminlogin.asp
            •   INURL:   admin.aspx
            •   INURL:   adminlogin.aspx
            •   INURL:   admin.asp
            •   INURL:   admin.php
            •   INURL:   adminlogin.php

Try This In Place Of Username & Password :
                         login’telnet’=‘telnet’
Fake Emailing
 Some Websites for sending fake emails………


                  www.fakemailer.info
                  www.fakemailer.net
                  www.fakesend.com

 Some free fake mailing Sites…….
                 www.mailz.funfuz.co.uk
                    www.emkei.cz
Watch Live CCTV Cameras of
       Foreign Countries

O This Process is known as Google Digging.
O For viewing live CCTV footages just type this
  code in Google…..


Inurl:view /index.shtml
Hacking
Hacking

More Related Content

What's hot

What's hot (6)

Windows 8.1 Deployment - Tools, Tools, Tools
Windows 8.1 Deployment - Tools, Tools, ToolsWindows 8.1 Deployment - Tools, Tools, Tools
Windows 8.1 Deployment - Tools, Tools, Tools
 
Readme
ReadmeReadme
Readme
 
Install window xp
Install window xpInstall window xp
Install window xp
 
alicia
aliciaalicia
alicia
 
Command prompt presentation
Command prompt presentationCommand prompt presentation
Command prompt presentation
 
How to access the BIOS ?
How to access the BIOS ?How to access the BIOS ?
How to access the BIOS ?
 

Viewers also liked

Presentatie vine:insta
Presentatie vine:instaPresentatie vine:insta
Presentatie vine:instaAkashjay94
 
17 juli 1203 beleg van constantinopel
17 juli 1203 beleg van constantinopel17 juli 1203 beleg van constantinopel
17 juli 1203 beleg van constantinopelr0372991
 
RF/IF Amplifier Product Overview
RF/IF Amplifier Product OverviewRF/IF Amplifier Product Overview
RF/IF Amplifier Product OverviewPremier Farnell
 
گزارش بازدید از نمایشگاه تلکام
گزارش بازدید از نمایشگاه تلکامگزارش بازدید از نمایشگاه تلکام
گزارش بازدید از نمایشگاه تلکامkimiyaabedini
 
MPC854XE: PowerQUICC III Processors
MPC854XE: PowerQUICC III ProcessorsMPC854XE: PowerQUICC III Processors
MPC854XE: PowerQUICC III ProcessorsPremier Farnell
 
1º ano (p) - Atomística (aula 02)
1º ano (p) - Atomística (aula 02) 1º ano (p) - Atomística (aula 02)
1º ano (p) - Atomística (aula 02) Analynne Almeida
 
Educación ambiental
Educación ambientalEducación ambiental
Educación ambientalOmarys Gomez
 
1000W Medical AC-DC Power Supply
1000W Medical AC-DC Power Supply1000W Medical AC-DC Power Supply
1000W Medical AC-DC Power SupplyPremier Farnell
 
Educacion ambiental
Educacion ambiental Educacion ambiental
Educacion ambiental manuel valera
 
Study On MCP23S09 I/O Expander with SPI Interface
Study On MCP23S09 I/O Expander with SPI InterfaceStudy On MCP23S09 I/O Expander with SPI Interface
Study On MCP23S09 I/O Expander with SPI InterfacePremier Farnell
 
Solubilidade e soluções químicas
Solubilidade e soluções químicasSolubilidade e soluções químicas
Solubilidade e soluções químicasHebertty Dantas
 
ISL6257: Highly Integrated Battery Charger Controller for Li-Ion/Li-Ion Polym...
ISL6257: Highly Integrated Battery Charger Controller for Li-Ion/Li-Ion Polym...ISL6257: Highly Integrated Battery Charger Controller for Li-Ion/Li-Ion Polym...
ISL6257: Highly Integrated Battery Charger Controller for Li-Ion/Li-Ion Polym...Premier Farnell
 
Senior design final presentation master
Senior design final presentation masterSenior design final presentation master
Senior design final presentation mastercladd7294
 
Facing the one-game studio challenge by Olivier issaly, Managing Director at ...
Facing the one-game studio challenge by Olivier issaly, Managing Director at ...Facing the one-game studio challenge by Olivier issaly, Managing Director at ...
Facing the one-game studio challenge by Olivier issaly, Managing Director at ...Sylvain Gauthier
 

Viewers also liked (20)

Presentatie vine:insta
Presentatie vine:instaPresentatie vine:insta
Presentatie vine:insta
 
17 juli 1203 beleg van constantinopel
17 juli 1203 beleg van constantinopel17 juli 1203 beleg van constantinopel
17 juli 1203 beleg van constantinopel
 
RF/IF Amplifier Product Overview
RF/IF Amplifier Product OverviewRF/IF Amplifier Product Overview
RF/IF Amplifier Product Overview
 
2
22
2
 
گزارش بازدید از نمایشگاه تلکام
گزارش بازدید از نمایشگاه تلکامگزارش بازدید از نمایشگاه تلکام
گزارش بازدید از نمایشگاه تلکام
 
MPC854XE: PowerQUICC III Processors
MPC854XE: PowerQUICC III ProcessorsMPC854XE: PowerQUICC III Processors
MPC854XE: PowerQUICC III Processors
 
1º ano (p) - Atomística (aula 02)
1º ano (p) - Atomística (aula 02) 1º ano (p) - Atomística (aula 02)
1º ano (p) - Atomística (aula 02)
 
Juanito
JuanitoJuanito
Juanito
 
Educación ambiental
Educación ambientalEducación ambiental
Educación ambiental
 
1000W Medical AC-DC Power Supply
1000W Medical AC-DC Power Supply1000W Medical AC-DC Power Supply
1000W Medical AC-DC Power Supply
 
Educacion ambiental
Educacion ambiental Educacion ambiental
Educacion ambiental
 
Juanito daniela
Juanito danielaJuanito daniela
Juanito daniela
 
Study On MCP23S09 I/O Expander with SPI Interface
Study On MCP23S09 I/O Expander with SPI InterfaceStudy On MCP23S09 I/O Expander with SPI Interface
Study On MCP23S09 I/O Expander with SPI Interface
 
Enzymes
EnzymesEnzymes
Enzymes
 
Solubilidade e soluções químicas
Solubilidade e soluções químicasSolubilidade e soluções químicas
Solubilidade e soluções químicas
 
ISL6257: Highly Integrated Battery Charger Controller for Li-Ion/Li-Ion Polym...
ISL6257: Highly Integrated Battery Charger Controller for Li-Ion/Li-Ion Polym...ISL6257: Highly Integrated Battery Charger Controller for Li-Ion/Li-Ion Polym...
ISL6257: Highly Integrated Battery Charger Controller for Li-Ion/Li-Ion Polym...
 
Senior design final presentation master
Senior design final presentation masterSenior design final presentation master
Senior design final presentation master
 
El caso juanito
El caso juanitoEl caso juanito
El caso juanito
 
Facing the one-game studio challenge by Olivier issaly, Managing Director at ...
Facing the one-game studio challenge by Olivier issaly, Managing Director at ...Facing the one-game studio challenge by Olivier issaly, Managing Director at ...
Facing the one-game studio challenge by Olivier issaly, Managing Director at ...
 
1º ano (P) - substância
1º ano (P) - substância1º ano (P) - substância
1º ano (P) - substância
 

Similar to Hacking

Windows logging workshop - BSides Austin 2014
Windows logging workshop - BSides Austin 2014Windows logging workshop - BSides Austin 2014
Windows logging workshop - BSides Austin 2014Michael Gough
 
AWS Summit Nordics - Getting Started With AWS
AWS Summit Nordics - Getting Started With AWSAWS Summit Nordics - Getting Started With AWS
AWS Summit Nordics - Getting Started With AWSAmazon Web Services
 
MS Just Gave the Blue Team Tactical Nukes (And How Red Teams Need To Adapt) -...
MS Just Gave the Blue Team Tactical Nukes (And How Red Teams Need To Adapt) -...MS Just Gave the Blue Team Tactical Nukes (And How Red Teams Need To Adapt) -...
MS Just Gave the Blue Team Tactical Nukes (And How Red Teams Need To Adapt) -...Chris Thompson
 
Owning computers without shell access 2
Owning computers without shell access 2Owning computers without shell access 2
Owning computers without shell access 2Royce Davis
 
Cyber security and ethical hacking 9
Cyber security and ethical hacking 9Cyber security and ethical hacking 9
Cyber security and ethical hacking 9Mehedi Hasan
 
Bypassing Windows Security Functions(en)
Bypassing Windows Security Functions(en)Bypassing Windows Security Functions(en)
Bypassing Windows Security Functions(en)abend_cve_9999_0001
 
Captain Hook: Pirating AVs to Bypass Exploit Mitigations
Captain Hook: Pirating AVs to Bypass Exploit MitigationsCaptain Hook: Pirating AVs to Bypass Exploit Mitigations
Captain Hook: Pirating AVs to Bypass Exploit MitigationsenSilo
 
Piratng Avs to bypass exploit mitigation
Piratng Avs to bypass exploit mitigationPiratng Avs to bypass exploit mitigation
Piratng Avs to bypass exploit mitigationPriyanka Aash
 
Duck Hunter - The return of autorun
Duck Hunter - The return of autorunDuck Hunter - The return of autorun
Duck Hunter - The return of autorunNimrod Levy
 
Nimrod duck hunter copy
Nimrod duck hunter   copyNimrod duck hunter   copy
Nimrod duck hunter copyNimrod Levy
 
hacking and crecjing
hacking and crecjinghacking and crecjing
hacking and crecjingparth jasani
 
[CB20] Operation I am Tom: How APT actors move laterally in corporate network...
[CB20] Operation I am Tom: How APT actors move laterally in corporate network...[CB20] Operation I am Tom: How APT actors move laterally in corporate network...
[CB20] Operation I am Tom: How APT actors move laterally in corporate network...CODE BLUE
 
HKG15-407: EME implementation in Chromium: Linaro Clear Key
HKG15-407: EME implementation in Chromium: Linaro Clear Key HKG15-407: EME implementation in Chromium: Linaro Clear Key
HKG15-407: EME implementation in Chromium: Linaro Clear Key Linaro
 
ETHICAL HACKING
ETHICAL HACKINGETHICAL HACKING
ETHICAL HACKINGNAWAZ KHAN
 
Practical solutions for connections administrators lite
Practical solutions for connections administrators litePractical solutions for connections administrators lite
Practical solutions for connections administrators liteSharon James
 
So you want to be a security expert
So you want to be a security expertSo you want to be a security expert
So you want to be a security expertRoyce Davis
 
AWS Summit Benelux 2013 - Getting Started with AWS
AWS Summit Benelux 2013 - Getting Started with AWSAWS Summit Benelux 2013 - Getting Started with AWS
AWS Summit Benelux 2013 - Getting Started with AWSAmazon Web Services
 
Fun with exploits old and new
Fun with exploits old and newFun with exploits old and new
Fun with exploits old and newLarry Cashdollar
 
Owning computers without shell access dark
Owning computers without shell access darkOwning computers without shell access dark
Owning computers without shell access darkRoyce Davis
 

Similar to Hacking (20)

Windows logging workshop - BSides Austin 2014
Windows logging workshop - BSides Austin 2014Windows logging workshop - BSides Austin 2014
Windows logging workshop - BSides Austin 2014
 
Windows Offender_ Reverse Engineering Windows Defender's Antivirus Emulator
Windows Offender_ Reverse Engineering Windows Defender's Antivirus EmulatorWindows Offender_ Reverse Engineering Windows Defender's Antivirus Emulator
Windows Offender_ Reverse Engineering Windows Defender's Antivirus Emulator
 
AWS Summit Nordics - Getting Started With AWS
AWS Summit Nordics - Getting Started With AWSAWS Summit Nordics - Getting Started With AWS
AWS Summit Nordics - Getting Started With AWS
 
MS Just Gave the Blue Team Tactical Nukes (And How Red Teams Need To Adapt) -...
MS Just Gave the Blue Team Tactical Nukes (And How Red Teams Need To Adapt) -...MS Just Gave the Blue Team Tactical Nukes (And How Red Teams Need To Adapt) -...
MS Just Gave the Blue Team Tactical Nukes (And How Red Teams Need To Adapt) -...
 
Owning computers without shell access 2
Owning computers without shell access 2Owning computers without shell access 2
Owning computers without shell access 2
 
Cyber security and ethical hacking 9
Cyber security and ethical hacking 9Cyber security and ethical hacking 9
Cyber security and ethical hacking 9
 
Bypassing Windows Security Functions(en)
Bypassing Windows Security Functions(en)Bypassing Windows Security Functions(en)
Bypassing Windows Security Functions(en)
 
Captain Hook: Pirating AVs to Bypass Exploit Mitigations
Captain Hook: Pirating AVs to Bypass Exploit MitigationsCaptain Hook: Pirating AVs to Bypass Exploit Mitigations
Captain Hook: Pirating AVs to Bypass Exploit Mitigations
 
Piratng Avs to bypass exploit mitigation
Piratng Avs to bypass exploit mitigationPiratng Avs to bypass exploit mitigation
Piratng Avs to bypass exploit mitigation
 
Duck Hunter - The return of autorun
Duck Hunter - The return of autorunDuck Hunter - The return of autorun
Duck Hunter - The return of autorun
 
Nimrod duck hunter copy
Nimrod duck hunter   copyNimrod duck hunter   copy
Nimrod duck hunter copy
 
hacking and crecjing
hacking and crecjinghacking and crecjing
hacking and crecjing
 
[CB20] Operation I am Tom: How APT actors move laterally in corporate network...
[CB20] Operation I am Tom: How APT actors move laterally in corporate network...[CB20] Operation I am Tom: How APT actors move laterally in corporate network...
[CB20] Operation I am Tom: How APT actors move laterally in corporate network...
 
HKG15-407: EME implementation in Chromium: Linaro Clear Key
HKG15-407: EME implementation in Chromium: Linaro Clear Key HKG15-407: EME implementation in Chromium: Linaro Clear Key
HKG15-407: EME implementation in Chromium: Linaro Clear Key
 
ETHICAL HACKING
ETHICAL HACKINGETHICAL HACKING
ETHICAL HACKING
 
Practical solutions for connections administrators lite
Practical solutions for connections administrators litePractical solutions for connections administrators lite
Practical solutions for connections administrators lite
 
So you want to be a security expert
So you want to be a security expertSo you want to be a security expert
So you want to be a security expert
 
AWS Summit Benelux 2013 - Getting Started with AWS
AWS Summit Benelux 2013 - Getting Started with AWSAWS Summit Benelux 2013 - Getting Started with AWS
AWS Summit Benelux 2013 - Getting Started with AWS
 
Fun with exploits old and new
Fun with exploits old and newFun with exploits old and new
Fun with exploits old and new
 
Owning computers without shell access dark
Owning computers without shell access darkOwning computers without shell access dark
Owning computers without shell access dark
 

Recently uploaded

My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfngoud9212
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 

Recently uploaded (20)

My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdf
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 

Hacking

  • 1.
  • 2.
  • 3.
  • 4. A defined “methodology adopted by ethical hackers to discover the vulnerabilities existing in information systems’ operating environments.”
  • 5. For using Virtual Operating System in your PC or Laptop use VM Ware Workstation Software. Key For VMWARE WorkStation- M35PM-RP24K-9103V-4QA66
  • 6. Q. Where the Passwords such as Admin, Login Passwords of the System are Stored ? Answer: In SAM (Security Account Manager) Files Passwords are stored in the form of Hashes. Path: C:WindowsSystem32Config
  • 7.
  • 8.
  • 9.
  • 10.
  • 11.
  • 12. By Displaying Command Prompt on the LOGIN Screen. By using utility of STICKY KEYS  By Creating Backdoors.
  • 13.  By using Change Access Control Lists (CACLS) Command. - Open CMD (in Windows 7 open CMD as an Administrator) - Use this Command :  For Locking the Folder- CACLS <Folder Name> /E /P Everyone :N  For Accessing the Folder CACLS <Folder Name> /E /P Everyone :F
  • 14. • Open CMD as an Administrator. • Type the following commands: • C:UsersUser Account>DISKPART Press Enter • DISKPART> Select List Volume Press Enter • DISKPART> Select Volume <Volume Number> Press Enter • DISKPART> Remove letter <Drive letter> Press Enter YOUR DISK HAS BEEN HIDDEN NOW
  • 15. • REPEAT ALL STEPS AS MENTIONED IN PREVIOUS SLIDE. • CHANGE THE FOURTH STEP AS: • DISKPART> Assign letter <Drive letter> Press Enter YOUR DISK AS BEEN VISIBLE NOW
  • 16.  Process of Hiding Text in A Image File.  To hide Secret Text behind an Image follow these Steps:  Open CMD.  Type in CMD: COPY /b File1.JPG + Text1.TXT My.JPG Press Enter YOUR TEXT IS COPIED TO THE IMAGE FILE
  • 17.
  • 20. • Key Loggers are the Softwares that keep all the LOG files in its Record of every key pressed on the key board. • Some of the Key Loggers are: ARDAMAX Key Logger Home Key Logger Family Key Logger Golden Key logger And Many More………….. • Warning : Key Loggers can be Detected by the Antiviruses for that we have to put off our antivirus program
  • 21. SQL Injection (Website Hacking) • Type any of following points in Google to get Admin Login pages: • INURL: admin.asp • INURL: adminlogin.asp • INURL: admin.aspx • INURL: adminlogin.aspx • INURL: admin.asp • INURL: admin.php • INURL: adminlogin.php Try This In Place Of Username & Password : login’telnet’=‘telnet’
  • 22. Fake Emailing  Some Websites for sending fake emails……… www.fakemailer.info www.fakemailer.net www.fakesend.com  Some free fake mailing Sites……. www.mailz.funfuz.co.uk www.emkei.cz
  • 23. Watch Live CCTV Cameras of Foreign Countries O This Process is known as Google Digging. O For viewing live CCTV footages just type this code in Google….. Inurl:view /index.shtml