Wednesday 29 June 2011

Know The Latest Scams And Rumors On The Internet.

The number of Internet users has been increasing exponentially and due to this the fraudsters are seeing a whole new playground to play their tricks. Thousands of new scams are created everyday, most of them are foolish and very less people may fall prey to it but some are very complicated and well constructed. Even a very precautious and well informed Internet user may fall prey to it. So every netizen should have some knowledge of the latest scams and rumours even if it doesn't concern them. Here is a site which informs the people of the latest threats and scams.

WWW.SNOPES.COM


Snopes is a very popular site for knowing the latest threats and scams making rounds of the cyberspace. Every scam and rumor is studied and checked for authenticity. The users can also suggest or inform about the scams and rumors.

HISTORY OF HACKING (discovery channel documentary)

HISTORY OF HACKING (discovery channel documentary)

This is a discovery channel documentary on "history of hacking" giving a brief account of the development of Hacking and tells about the new trends and techniques evolved with time.

It is focused on three legendary hacker personalities.
1) John Draper ( also known as Captain Crunch) :- The story of evolution of Phreaking is told using John Draper's experiences, a famous figure in Phreaking.

2)Steve Wozniak :- The co-founder of APPLE also famously known as "The other Steve" . Steve Wozniak made the first apple computer in his garage, which is widely considered as the first successful personal computer. 

3) Kevin Mitnick :-Last but not the least is the famous celebrity in hacking Kevin Mitnick. He represents the modern face of hacking. Famous for penetrating networks of famous companies like Nokia, Motorola etc.

its a bit old documentary but a sure watch one.

it is available on YOU TUBE here is the link   go to the video

you can also download it from here

DOWNLOAD (files tube)
DOWNLOAD (torrent link)

Tuesday 28 June 2011

CRACKING WINDOWS USER PASSWORD USING "CAIN AND ABEL"

Cain & Abel is a password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks,
recording VoIP conversations, decoding scrambled passwords, recovering wireless network keys, revealing password boxes, uncovering cached passwords and analyzing routing protocols. The program does not exploit any software vulnerabilities or bugs that could not be fixed with little effort. It covers some security aspects/weakness present in protocol's standards, authentication methods and caching mechanisms; its main purpose is the simplified recovery of passwords and credentials from various sources, however it also ships some "non standard" utilities for Microsoft Windows users.


STEP 1) DOWNLOAD THE SOFTWARE "CAIN AND ABEL"
here is the link DOWNLOAD
                 DOWNLOAD ( mirror )

STEP 2) INSTALL AND START IT.

STEP 3) CLICK ON THE CRACKER TAB


STEP 4) IN THE SIDEBAR CLICK ON "LM & NTLM HASHES" OPTION AND THEN CLICK ON THE POSITIVE SIGN.

STEP 5) THEN A WINDOW APPEARS SELECT "IMPORT HASHES FROM LOCAL SYSTEM" OPTION AND THEN CLICK NEXT.

STEP 6) RIGHT CLICK THE OPTION WHICH REMAINS AFTER EXCLUDING THE ADMINISTRATOR AND GUEST OPTION AND THEN CLICK ON DICTIONARY ATTACK
AND THEN ON NTLM HASHES  (it will check all dictionary words for the password).


STEP 7) IF THE PASSWORD IS NOT CRACKED BY DICTIONARY ATTACK SELECT BRUTE FORCE ATTACK AND THEN NTLM HASHES.

 *HERE IS THE RESULT*




RESET WINDOWS XP PASSWORD IN 5 MINUTES

Did your parents or some elder brother set a login password to prevent you from using computer or you think they may in future then here is a way to reset windows XP password in five minutes

*MAKING THE PASSWORD RESET CD*

Step 1) Download this cd image DOWNLOAD.

Step 2) Burn this cd image to a cd using NERO.
 

*RESETING THE PASSWORD*

Step 1) On the pc and put the password reset cd in the cd drive.
Step 2) Go to bios setup of your computer by clicking the appropriate button while the computer boots ( it is different for different computer but mostly it is "delete" button.)----> then go to advanced bios setup----->there change the bios boot sequence making CDROM to boot first.
Step 3) Then the password reset cd will boot the screen will appear as if the windows xp installation cd is booting do not panic. 

Step 4) A menu will appear select the first option by  pressing  key "1" and enter.

Step 5) Then you will be asked to select the name of the account of which you want to reset the password.select the acount and confirm.

Step 6) thats it! your password is reset, now remove the cd and restart the pc the password will be gone.
NOTE:- the procedure is tested by me and works perfectly.
enjoy!!!!!!

Wednesday 22 June 2011

HACK FACEBOOK PASSWORD USING EASY METHODS

Facebook is the latest teenage craze all around the world. I have seen many people wasting hours for finding different methods and ways for hacking their friend's or enemy's facebook account. Most of the sites claiming to teach easy facebook hacking methods are spam and try to sell you useless hacking ebooks or other senseless softwares.Some even claim to hack the facebook passwords for free for you. Wake up people and think logically. First let me make something clear to you, there is no such software or tool which will hack the Facebook account password for you, while you sit back and enjoy your cappuccino and don't even think of hacking into the facebook databases to get the passwords. But hacking facebook accounts is not completely impossible, i would say it can be done rather very easily if you decide to give your time and have some patience. There are may be hundreds of ways of hacking facebook accounts but here i am providing you some, which i am familiar with. This is a long post and i have tried to provide all the methods in great detail so bear with me.Now let us begin.


1) KEYLOGGING

Type:- software and hardware
Tools needed:- Keylogger software or keylogger device
Special skills needed:- no special skills needed but some commonsense , some prior knowledge of the target and convincing power.
Main enemy:- Antivirus software and Firewalls.



Keylogging is one of the easiest and most widely used hacking method for hacking Facebook passwords. The word keylogging means to keep a track / log of the keys pressed on the computer.There are mainly two ways of keylogging, Software and hardware.

1) Hardware:- Special computer devices for keylogging are available. They are connected to the keyboard wire and then to the CPU. It looks like the keyboard wire's part and cant be easily detected.When needed the device can be disconnected and the logs can be viewed.
*Bad points:- This method is mostly not preferred for hacking facebook passwords, as the devices are costly and need physical access to the computer.

2) Software :- There are thousands of different keylogger software which provide the user with a wide range of options.From them the keylogger which can be remotely installed is preferred for hacking Facebook passwords.They keep log of the keys pressed on the target's computer while remaining hidden and after some specific time send it as a email to the user without the target's knowledge..
*Bad points :-Most of the keyloggers are detected by the Antivirus and Firewall softwares, but some keyloggers are able to bypass the Antivirus and Firewall software. You also have to convince the target to install the keylogger while remote installing it.

Personal Tip:- Try the keyloggers which come under the parental control category which are used by parents to keep an eye on the child's online activities. This keylogger are mostly Antivirus and Firewall friendly. The AV and firewall wont detect them because if they did detect it then the child will come to know about it and it will be of no use. The only short coming of these keylogger is that they dont have remote installation feature.


2) PHISHING

Special skills needed:- no special skills needed but some convincing power.
Many enemy:- Intelligent targets.

Phishing is the most widely used hacking method for hacking Facebook passwords. In phishing the attacker sends the target a link. When the target clicks on the link, it takes the target to a fake website which looks same as the real Facebook login page. The attacker convinces the target to log in through that page. When the target types his password and clicks the log in button, the password is instead send to attacker and the target is again redirected to the real website.

Here is a tutorial about phishing.

Step 1) First you must sign for a free webhosting service like www.byethost.com
And register your subdomain.
after signing you will have a subdomain like www.yourname.byethost.com

Step 2) Now login to your account go to "control panel" then in site management option go to "online file manager" and open the folder "htdocs".

Step 3) Now DOWNLOAD THIS FILE to your computer add extract the files inside it you will see folders named facebook, orkut etc choose which account you want to hack and open the folder, inside the folder you will find two files index.htm and pass.php.

Step 4) Now replace the index.htm file in the "htdocs" of the "online file manager" with the file index.htm of the phisher folder in your computer and also upload pass.php file in "htdocs" thats it! you are done.

Step 5) Now your homepage www.yourname.byethost.com has become a phisher. open it, you will see that your page www.yourname.byethost.com has become the login page of the site you want to hack.now all you have to do is send this link to the person whose account you want to hack.when he tries to login through it you will receive a file password.html in your "htdocs" folder of your phpnet.us account which contains the username and password of your victim.

Personal Note:- The attacker must have a very good convincing power to hack the facebook password with this method. Please try this method carefully as now it is widely known and the target may soon guess the attacker's intentions. The target may report the fake site and you may get in trouble.


3) HTTP SESSION HIJACKING (Cookie Stealing)

Tools needed:- FIRESHEEP software and a laptop, as this is a wireless Internet vulnerability.
Special skills needed:- No special skills is needed.
Main enemy :- Blacksheep 

This method is a bit less known but in recent months it has become widely popular due to the introduction of the software 'FIRESHEEP'. When you log in to your account at a website, your web browser sends your username and password to the website server. The password is first encrypted and then send over the network. Then the server checks the username and password against the database and if they both match then sends to the user's browser a "cookie" (a text which the browser uses for further requests to the web server) but unlike the password the cookies are not encrypted and are sent as it is over the network, this cookies can be easily captured as they travel through the network or a busy WI-FI. The newly released Firefox extension "FIRESHEEP" makes it more easy. Actually so easy that even a total nube can capture this cookies. For a detailed tutorial on Firesheep

PERSONAL NOTE:- The addon Firesheep had become very popular recently so software Blacksheep was developed which stops Firesheep.


4) SOCIAL ENGINEERING

Type :-Psychological
Special skills :- Patience and Confidence.
Main enemy:- intelligent target.


This is not a sure way of hacking facebook passwords but given the time and Patience can yield pretty interesting results.Social engineering attack means to gather information from the target or by using the prior knowledge of the target and then use it to hack the target's facebook password by guessing the password or resetting the password. Gather basic information about the target like 
  • Birth date
  • Mobile number
  • The skill he is good at.
  • favourite historical personality etc
and from this information try to guess the target password you will be surprised to see how many people have such guessable passwords.


Personal Note:- Though this is a effective method don't waste too much time in it as there are other aspects of social engineering which i am know presenting in front of you try them.


FORGOT PASSWORD HACK
Type:- it is a type of social engineering.
Special skills needed:- Logic.
Main enemy :- Intelligent targets.


Every social networking site has a password retrieval system to help the user in case he or she forget their password. Facebook also has a password retrieval system which can be wisely used to hack facebook accounts.

OPEN LETTER TO A WANNABE HACKER

by Elf Qrin - June, 4th 2000

I often receive e-mails from kids that ask me how to become a hacker. The same type of message can be read with the same frequency on the webboards of the hacking related websites.
This letter is addressed to them all.


Dear friend,

Hacking is something that must come from inside you. But is more than a simple instinct. Curiosity, and will to know, must be the engine that drives you. Read everything you find and try to put it into practice (within the limits of your and anyone else's safety). This is a good start.
When I was a kid myself, in the second half of the '80s, things were somehow better (not easier, anyway) for the ones who wanted to learn. Computer were just out from scientific and military labs to reach the homes of the common people, yet there were excellent little encyclopaedias that teached the basics of the way to work and to "think" of the computers. Every computer magazines used to teach how to program, including techniques so advanced that we'd call it "hacking", nowadays. That's because at that time only a few people knew how computer work, and that magazines were written by computer lovers for computer lovers. Or in other words, by almost hackers for almost wannabe hackers.
Today things are changed. The business grew, and the available information became more "commercial". Yet still there are many good books, especially about programming, but they only cover very specific subjects and they are very expensive (unless you live in India or in the Asian subcontinent). Thus, the information you may find for free on the Internet, is probably the only good way to learn.
The first thing for a hacker is to know his system. How it works. How information is stored. If you don't know those things, you'll only learn the rest superficially, and you will not able to adapt your knowledge to different situations, or to make new discoveries by yourself. It would be like a lesson learned by heart.
Another thing I consider necessary is to learn to program. Not just because you'll be able to write your own programs (and in a certain way you can... instruct the computer to your will), but mostly because programming will help you to learn how computers really work.
The most popular language is currently C, or better its derivate C++. But you'd better learn at least a little of everything, especially the new languages like Java, and may be a bit of machine language. But for a start, even the dear good Basic is fine, which is enough to learn the fundamental things. However is not the language which makes the programmer. A language can be learned in a few weeks, but programming techniques require years of experience.
Look for websites dedicated to programming, and download some listings (as we used to call the "source code"), study them to see how do they work, and modify them to get new effects or add new features.
See how other programs work. Find a better way to do a certain operation, and you have learned how to optimize.
And when in real life you'll get stuck with any problem, think if you can solve it with your computer, and if you are able to write a program to do that.

It can looks like a lot of things to you, but you are young, and you have time. Anyway, you need time to make your own experience. You can always ask advices on webboards or via e-mail about something you can't understand, but you'll have to learn the most of it by yourself. You can make things more exciting if you start learn hacking with a friend who shares your interests, so that you can "grow up" together, and swap ideas and new discovers.
Slowly, while your knowledge increases, you'll be able to find holes in the system by yourself, and may be think how to exploit those holes to your advantage.

Remember that the whole concept of hacking is to explore the boundaries and create something new, and possibly amazing. The fact that something has never been done before shouldn't stop you. On the contrary, you should take it as a challenge. Whenever you are wondering if something is possible, the correct answer is: "Just try it".
Believe me, we all learned this way, and I don't think there's a better way.

Elf Qrin

Game Hacking

Hacking Rune Scape Accounts? No Fair Play!

Thanks to the Internet, it isn't difficult to find hacking programs for Runescape. You won't have to spend days or months making a script in order to do so. You only need to find someone else who has done it, and who has published the program in his website. You may even find that they publish actualizations of their program!

However, what is the purpose of hacking Runescape accounts? They do it for money, fame, or simply the desire to cause trouble to the company that makes this online game? And what is Runescape? There's a lot to learn about, so let's learn more about the background behind Runescape account hacking.

What Is Runescape?

Runescape is a MMORPG. Due to its characteristics, it currently has nine million free players and more than 800,000 subscribers. However, why it is so popular? There are hundreds of single player games in the market, many of them free, and dozens of online games. Why does Runescape enjoy such an audience?

The main reason why this game enjoys such popularity is that it is programmed in JAVA. That means that you can play it in any OS platform: Windows, Linux or even in MAC OS. The second most important motive is that it can run from any internet browser capable of using JAVA. That means that it won't consume your machines resources.

The game takes place in the fantasy world of Gielinor, which is divided into several locations. People can travel through the game in different ways: by foot, through magical teleportation, or mechanical devices. Additionally, each region offers different quests and monsters. There is an additional issue, though. What is a MMORPG?

What Is A MMORPG?

MMORPG stands for Massive Multiplayer Online Role-Playing Game. There are many of these games now available, thanks to the appearance of the internet. Basically, it is a virtual world in which you can play a determined character and interact with other people located in different parts of the planet.

The intention of the MMORPG is to acquire experience, or skills, in order to advance in the game. That way, your character acquires more knowledge and power, which can be used for acquiring better items and for fighting more difficult adversaries. In most of the cases, you need to pay a monthly fee for playing the game.

The revenue of this industry is, approximately, of US$1.3 billion, and it is expected to triplicate by the year 2009. Most of the gamers come from the United States, South Korea and China. Although MMORPG may be considered something new, they are quite old (in computer terms), since they go back to the mid 1990's.

Password Hacking

Are You Sure Your Password is Safe?

Since the appearance of computers and the necessity of storing confidential information, passwords became part of our lives. But password hacking programs also appeared; as a ready to offer a solution for those hackers who were stopped by this barrier. At first, these programs were distributed between certain underground hacker groups.



But when the internet appeared, anyone could find programs for password hacking; passwords hackers popularized few softwares and soon it became mainstream among the computer community. Any user can insert the keywords 'how to hack a password' in any search engines and he will find tons of information that can help him.

Passwords and How to Obtain Them

A password is a combination of characters that a user uses for protecting information. Once a file or a determined section of a hard disk is protected by a password, only those that know it can access it. Although passwords have existed for thousands of years, they have adapted perfectly to the computer era.

If you consider how much money you can make for knowing the correct combination of characters of a determined portal, then it is no wonder that password hackers proliferated.

How Hacking Of Passwords Is Achieved

Password hacks can be performed in several ways. The most common used tool is social engineering. Social engineering consists in making a user believe that he is giving confidential information to a trusted party. For example, a cracker could pose as a system administrator from another country and ask for some personal information that could be considered irrelevant by the user. It's quite probable that that information was the last piece of the puzzle required by the cracker for acquiring the password of the user.

Another way of hacking passwords is through a hash function. A hash function is a program that transforms a determined password into a fixed length string. For example, if you have the password foxtrot1256, the hash function will transform it into a key, something like DG65HKSDLK43545SSDFEE232AQQQ10. Some programs use determined artifices for finding the password hidden inside the key.

Since computing power increased, the brute force attack became another choice for cracking passwords. How does it work? Well, it basically tests different kinds of character combinations until it finds the correct one. The problem with this method is that if the password is too long, then the brute force attack won't prosper, at least during a reasonable spam of time. In this kind of situations, it is better to use social engineering to find out the password.

Is Hacking Always Bad?

Although the history of hacking is relatively unknown to most of the public, it's quite interesting to read about it. It doesn't matter if you aren't a computer expert or a system administrator of a big corporation.
Computers are as much part of our history as airplanes and cars, and it should be common knowledge to know how they came to be. It's the only way you can understand the effects of computer hacking in our life.

History of Hacking

Hacking is not limited to computers. The real meaning of hacking is to expand the capabilities of any electronic device; to use them beyond the original intentions of the manufacturer. As a matter of fact, the first hackers appeared in the 1960's at the Massachusetts Institute of Technology (MIT), and their first victims were electric trains. They wanted them to perform faster and more efficiently. So, is hacking always bad? Not really. It only depends on how to use it. But it wasn't until a group of these hackers decided to exert their knowledge in the computer mainframes of the MIT.

During the 1970's, a different kind of hacker appeared: the phreaks or phone hackers. They learned ways to hack the telephonic system and make phone calls for free. Within these group of people, a phreaker became famous because a simple discovery. John Draper, also known as Captain Crunch, found that he could make long distance calls with a whistle. He built a blue box that could do this and the Esquire magazine published an article on how to build them. Fascinated by this discovery, two kids, Steve Wozniak and Steve Jobs, decided to sell these blue boxes, starting a business friendship which resulted in the founding of Apple.

By the 1980's, phreaks started to migrate to computers, and the first Bulletin Board Systems (BBS) appeared. BBS are like the yahoo groups of today, were people posted messages of any kind of topics. The BBS used by hackers specialized in tips on how to break into computers, how to use stolen credit card numbers and share stolen computer passwords.

It wasn't until 1986 that the US government realized the danger that hackers represented to the national security. As a way to counteract this menace, the Congress passed the Computer Fraud and Abuse Act, making computer breaking a crime across the nation.

During the 1990's, when the use of the internet widespread around the world, hackers multiplied, but it wasn't until the end of the decade that system's security became mainstream among the public.

Today, we are accustomed to hackers, crackers, viruses, Trojans, worms and all of the techniques we need to follow to combat them.

Hacking Simplified - For Those Who Want to Learn Things From the Scratch

It's quite probable that you have received spam offering a hotmail hacking guide that will give you the basics on how to become a hacker. Although it sounds tempting to have the power to know the private life of other persons, most of these guides and courses are nothing but scams that are looking for new victims.
If you really want to become a hacker, you need to go to the places were they gather: a hacking facebook, a hacker's forum, free hacking tutorials or even a mailing list. The information is out there. You only need to go and find it.

Where Can You Get Material on Hacking and Information on Hacking

There are two main sources. The first one is the Internet. You will have to make a basic query in your favorite search engine with the word hacker and start looking each one of the suggested sites. Most of them will only offer you limited tutorials on how to hack (like the Hacker's Black book or the Happy Hacker book, which are outdated). Other's will give you an useful insight on this world. After some time, you will find forums were people from around the world share their experiences.

Do not expect to enter an easy world. The jargon used by a group of hackers can be quite confusing for any beginner. So don't feel that you will never be part of it. Start with the basics and read "How to become a hacker" from Eric S. Rymond. Although the document is five years old, it will give you an introductory crash course on were do you need to start.

The second source is face to face reunions. Get into the internet and search for any hacker's meeting in your vicinity. You will be surprised to find that they meet quite regularly. Of course, do not expect to find a Matrix kind of reunion. This is serious, professional people that pay their rent by hacking. Drop by and make some questions on hacking tutorials.

What Is The Hackers Bible?

The hacker's bible has two possible sources, depending on whom do you ask. For some people, it is none other but the magazine 2600: The Hacker Quarterly. This magazine was created by Emmanuel Goldstein, and it focuses on aspects of different technologies. For example, it covers telecommunication devices as well as computers.

The magazine gives to its readers grey hacker's material. That means that it gives them information on how to augment the capacities of any electronic apparatus, such as a cell phone. This neutral posture is different to white hacking (were a hacker uses his abilities for a good cause, like detecting the vulnerabilities of a network) and black hacking (were a hacker uses his knowledge for selfish purposes, like creating a hotmail hacking guide).

The other Hacker's Bible is the Jargon File. This document is a glossary of hacker slang that has been collected since 1975, from the old days of the Arpanet (the precursor of the Internet).

what to do next ?

This hacking tutorial teaches you the basics of how to hack, and those aren’t ever going to change. If you didn’t catch them the first time around, here they are again:
  1. learn to program
  2. learn how the internet works
  3. learn how unix/linux works
Go download wireshark, nmap, hping, and a C IDE and just play around with all of them. That’s what the essence of hacking is; messing around with technologies until you find something cool. Check out my Hacking Facebook post and you’ll see exactly what I mean; it’s not really “hacking” as such, all I did there was peek into facebook’s code using firebug, and I found some cool stuff. But the hacking skills are the same. Some of you will want to ask “how do I download wireshark” or “how do I use hping” – you must understand that answering the question for yourself is half the point.
I also very definitely agree with R4di4tion’s suggestion to subscribe to bugtraq but I’d suggest signing up a new email account solely for it; it’s very high volume. You may also want to sign up to the security-basics, vuln-dev, web-application-security and pen-test lists. Reading the conversations that take place on those lists is a gold-mine of hacking information.

How To Hack – Beginners Guide to Hacking Computers

“ The Only True Guide to Learning How to Hack ”

You stay up all night on the PC typing and typing. No, you’re not hacking. You’re begging someone on IRC to teach you how to hack! Let’s look at the facts:

  1. You’re a luser and you’re annoying. No one likes you if you ask others how to hack without taking the least amount of initiative.
  2. You’re not worthy of any title even resembling hacker, cracker, phreaker, etc., so don’t go around calling yourself that! The more you do, the less likely you are to find someone willing to teach you how to hack (which is an infinitesimal chance, any way).
  3. You’re wasting your time (if you couldn’t infer that in the first place). Many real hackers (not those shitty script kiddies) spend all their insomniac hours reading and, yes even, HACKING! (Hacking doesn’t necessarily (but usually does) mean breaking into another system. It could mean just working on your own system, BUT NOT WINDOWS ’9x (unless you’re doing some really menacing registry shit, in which case, you’re kind of cool).)
You’re probably thinking, “Then what should I do. If no one’s going to help me, how can I learn to hack?” Have you ever tried READING (I assume this far that you are literate). Read anything and everything you can get your hands on! I recommend hitting a computer store and looking for discount books (books that are usually out of date, but so are a lot of the systems on the ‘net, so they’re still relevant!). You’ll be surprised what you can learn from a book even when you’re paying a dollar for every hundred pages. I recommend the following books to start off with:

  • Practical Unix and Internet Security (Sec. Edition): This is mostly a book about how to secure Unix (if you don’t know what Unix is, either shoot yourself now, or read O’Reilly’s Learning the Unix OS), but half of learning to hack is learning a system from the inside out. How can you expect to hack a site (w/o using a kiddie script, which i must restate, is NOT hacking) if you don’t know how to use the system?!
  • Linux Unleashed/Red Hat Linux Unleashed: these books are kind of cool. First of all, they come with Red Hat Linux (*sigh*, just go to www.linux.org and read everything there).
  • TCP/IP Blueprints: this will clear up a lot of things concerning TCP/IP.
  • TCP/IP Administration: haven’t read it, but can’t wait to! (I’ve been bogged down by a lot of other REAL computer stuff).                                        
After you’ve read them all, re-read them! Trust me, you gain a ton of information the second time you read them just as you gain perspicacity the second time through a movie with a twisted plot.


That’s it for now. If anything else interests you about the Internet, try to look up an RFC for it. Read anything you can about Internet security in general (but not stuff like “How to Hack” (but keep reading this!)). Subscribe to mailing lists. Some of my favorites are bugtraq, happy hacker (interesting stuff), and MC2. By now, you should be advanced enough to breeze through Carolyn Meinel’s “Guide to (mostly) Harmless Hacking.” It’s got some interesting stuff, but not enough to be “3l1t3.” Okay, now for the big step: the step from lamer to hacker! If you have not already, install Linux. Now it’s okay for you to go online to usenet groups and ask for help installing Linux, ‘cuz quite frankly, it’s pretty fucking hard! NEVER, EVER, EVER expect to get it on the first try just right.

The next thing to do is learn programming. I recommend learning C++ first because it will help you understand a lot about programming, it’s easy to use, and is a lot like the other programming languages you should also learn. Read these books:
  • Teach Yourself C++ in 21 Days: the name says it all
  • Learning Perl: an AMAZING book on learning Perl
  • Programming Perl: the next step after Learning Perl
  • Perl Cookbook: the next step after Programming Perl
  • Core Java (Volume I & II): these books are by the makers of Java. Java is a really cool language to say the least, but you should at least learn C++ before so you can understand classes.
Now, you may be saying I may have been a bit hypocritical by saying not to ask how to hack but to ask about installing Linux. The thing is that Linux people are usually pretty nice, and the people who are Linux gurus want more than anything for Linux to prosper, and are willing to help you out. Oh, by the way, if you’ve installed Linux the way you want it (which does not include throwing you Linux box out the window and yelling, “I LIKE THIS JUST FINE!”), congratulations. You have now earned my respect.
Okay, I mentioned kiddie scripts earlier, and I’ll follow up on it now. Kiddie Scripts are auto hacking programs that will do all the work for you. You don’t want that. I do condone downloading them and learning from them, but don’t become a script kiddie. The only place they go in life is jail (not where you want to be).
Now, you should know a great deal about hacking. You have a compendium of information at your fingertips with a mental index. You want the best advice? Don’t hack. Odds are, you will get caught, and then it goes down on your criminal record, and unless you did something fan-fucking-tastic, like hacking the white house security cameras and get video of Slick Willie getting a BJ, you can pretty much kiss your computer future goodbye, cuz no one will hire a convicted hacker. If you do hack, be a white hat hacker. For example, upon breaking into a site, leave a note maybe including how to contact you (not through the phones, mail, real email address etc., do it through a hotmail account or something) or how to fix it. They may be nice enough to offer you a job! That’s right, there are some people who get paid to hack and do what they love.
In conclusion, you may have noticed that this was not a real guide to hacking. That’s because there is no one resource for hacking. This was a guide to LEARNING how to hack, which, if you want to be a real hacker, you will have to do. There is no one way to hack. (If so, it would be a lot easier for system administrators to keep you out!) It’s a variety of different tricks as well as the ability to keep up with current vulnerabilities in software and hardware. You should also learn how to program. Even though Kevin Mitnick was infamous among the hacker culture for being the most wanted cracker, he couldn’t even write his own exploits! That’s pretty sad. Please use whatever information you have wisely and responsibly, and distribute it only to people who are worthy of it.