Search This Blog

Saturday, August 6, 2011

Who is "zephyr wrathlAce"?

             This Question had been most precious in over young teengears. Even we can describe about "zephyr wrathlAce". But, i had heard something about him. Recentaly mostly people use to say "zephyr wrathlAce" is an online chat reader__ who cracks our IP. 
Still some says zephyr wrathlAce is an net modle__ but, the actual this about i know is "zephyr wrathlAce" is an NEt modle + online chat reader_
This person rocks ahead___ 




Saturday, July 9, 2011

(o_O)

                                 The page this belongs to mr.zephyr wrathlAce(alil). Preparing of this page doesn't mean anything that we freakers use to stipulate. The page on this teach you some thing about illegal into legals of your own creation. I dont mean to say you are GreaT nor I do M. I'm here freaking you people the nons and tech you something about the creation and the computer tricks.

                  Here is some pages for you guy's to have fun on..
Hack
Learn hacking
IP Address
Make Virus
Computer Secure
Wanna make an your"" offical page. Check IT
The page gifted by "LEEON ADMIR" for "zephyr wrathlAce" B-Boys
http://www.paginlist.com/
Yahoo Tools
keylogger, Booter, Password Recover etc...
Download in 5 minutes""





Doesn’t it suck when you see your laptop’s catching so many wi-fi signals but none of them is accessible.. don’t you feel like “I wish I could some how break the password and dive into the deep oceans of the information” I beleive everyone should be able to have free internet. If someday I make it big enough and I’ll be having ample money.. I promise I’ll provide free wifi hotspots all over the places.. “Let there be INTERNET”.. even If I don’t get rich.. I’ll become a politician and would make Internet a Fundemental right to every citizen.. Now that would be something..
That’s enough with the Castles in the air.. now lets get back to reality..
What I can do for you right now is that I can tell you how to hack a wifi network to access Internet.. Some would call it stealing.. some like me won’t..
I’ll call it Sharing.. Sharing is what on which the whole Internet is build upon…
So.. Here’s how we do it..

1) First we need to scan for available wireless networks.
Theres this great tool for windows to do this.. called “NetStumbler” or Kismet for Windows and Linux and KisMac for Mac
Below is a screenshot of NetStumbler.. It will show you a list of all the wireless access points in your range.
It’ll also show how the Wi-fi network is secured..
The two most common encryption types are:
1) WEP

2) WAP
WEP i.e Wire Equivalent Privacy is not consideres as safe as WAP i.e Wireless Application Protocol.
WEP have many flaws that allows a hacker to crack a WEP key easily.. whereas

WAP is currently the most secure and best option to secure a wi-fi network..
It can’t be easily cracked as WEP because the only way to retreive a WAP key is to use a brute-force attack or dictionary atack.
Here I’ll tell you how to Crack WEP
To crack WEP we will be using Live Linux distribution called BackTrack to crack WEP.
BackTrack have lots of preinstalled softwares for this very purpose..
The tools we will be using on Backtrack are:
Kismeta wireless network detector                                    
airodumpcaptures packets from a wireless router
aireplay forges ARP requests
aircrackdecrypts the WEP keys
1) First of all we have to find a wireless access point along with its bssid, essid and channel number. To do this we will run kismet by opening up the terminal and typing in kismet. It may ask you for the appropriate adapter which in my case is ath0. You can see your device’s name by typing in the command iwconfig.
How to Hack a Wifi network | WEP Hacking | Wifi Hacking
2) To be able to do some of the later things, your wireless adapter must be put into monitor mode. Kismet automatically does this and as long as you keep it open, your wireless adapter will stay in monitor mode.
3) In kismet you will see the flags Y/N/0. Each one stands for a different type of encryption. In our case we will be looking for access points with the WEP encryption. Y=WEP N=OPEN 0=OTHER(usually WAP).
4) Once you find an access point, open a text document and paste in the networks broadcast name (essid), its mac address (bssid) and its channel number. To get the above information, use the arrow keys to select an access point and hit <ENTER> to get more information about it.
How to Hack a Wifi network | WEP Hacking | Wifi Hacking
5) The next step is to start collecting data from the access point with airodump. Open up a new terminal and start airodump by typing in the command:
airodump-ng -c [channel#] -w [filename] –bssid [bssid] [device]
In the above command airodump-ng starts the program, the channel of your access point goes after -c , the file you wish to output the data goes after -w , and the MAC address of the access point goes after –bssid. The command ends with the device name. Make sure to leave out the brackets.
6) Leave the above running and open another terminal. Next we will generate some fake packets to the target access point so that the speed of the data output will increase. Put in the following command:
aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55:66 -e [essid] [device]
In the above command we are using the airplay-ng program. The -1 tells the program the specific attack we wish to use which in this case is fake authentication with the access point. The 0 cites the delay between attacks, -a is the MAC address of the target access point, -h is your wireless adapters MAC address, -e is the name (essid) of the target access point, and the command ends with the your wireless adapters device name.
7) Now, we will force the target access point to send out a huge amount of packets that we will be able to take advantage of by using them to attempt to crack the WEP key. Once the following command is executed, check your airodump-ng terminal and you should see the ARP packet count to start to increase. The command is:
aireplay-ng -3 -b [bssid] -h 00:11:22:33:44:5:66 [device]
In this command, the -3 tells the program the specific type of attack which in this case is packet injection, -b is the MAC address of the target access point, -h is your wireless adapters MAC address, and the wireless adapter device name goes at the end.
8) Once you have collected around 50k-500k packets, you may begin the attempt to break the WEP key. The command to begin the cracking process is:
aircrack-ng -a 1 -b [bssid] -n 128 [filename].ivs
In this command the -a 1 forces the program into the WEP attack mode, the -b is the targets MAC address, and the -n 128 tells the program the WEP key length. If you don’t know the -n , then leave it out. This should crack the WEP key within seconds. The more packets you capture, the bigger chance you have of cracking the WEP key.
Do you know how to chat in Facebook through using yahoomessenger?
-->> If you dont know then i'm here to teach you the way to chat with yahoomessenger in Facebook.

IT Knowledge's:





Restored Journal receivers that are deleted by system
    ☻  Journal Receivers, Journal receiver management, iSeries Journalling, AS/400 journaling
Sir Tom: I somehow perceived that it's kinda related to restoring journal receivers so i decided to just attached my concern to Leah Rosin's "Restoring journal receivers". Well, going back to the issue, my question was " i’m able to restore previous journal receivers to the library but after a short time, the restored journal receivers are deleted by the system without my intervention. Why is this so?" And you replied by mentioning about MNGRCV(*SYSTEM) and DLTRCV(*YES). How do i determine whether the journal was created having what you mentioned as '...with MNGRCV (*SYSTEM) DLTRCV(*YES) specified.' I have an OUTFILE of DSPOBJD affecting all objects and libraries but when i made a query on the concerned journal (e.g. TELJRN) it just show the typical info but nothing related to MNGRCV and DLTRCV. I also relayed this concern of mine to one of our senior AS400 programmers and he said that MIMIX might have something to do to the deletion of restored journal receivers since the mentioned journal is one of the key journals in MIMIX w/c is installed in our as/400 box. My dilemma now is that my company has no more maintenance agreement with the vendor who installed mimix so i can't relay this to the mimix guy who i guess, can somehow clarify this issue and last i heard, the guy already resigned and migrated to the U.S. And do you know of any mimix forum where i can somehow raise this issue? MIMIX has an official website but you can't join their forum unless you have this maintenance agreement with them leaving me again facing a "blank wall". Again, thanks for your assistance.



Software/Hardware used:
i-Series model 820 OSV5R3M0


Facebook and Privacy



Posted by: zephyr wrathlAce
 facebookfacebook privacyinternet privacyinternet trackinginternet cookiestracking cookiesmonitoring cookies,targeted advertisingfacebook privacy breachprivacy breachfacebook breachdata breachinformation privacy
 
Oh oh – it turns out that Facebook has been monitoring and watching members’ internet use:  tracking the websites they visit and use.

Facebook is up to about 750 million members – rather mind boggling when you think about it.  It certainly represents a wonderful opportunity to connect; to make “friends.”  As a slight aside, I put “friends” in quotes because I’ve always maintained a healthy skepticism about friendships and associations that are purely online; however, I also have solid friends and professional colleagues now that I’ve never had the pleasure of shaking hands with.  I know of others who have met online, and transitioned to “real-world” friendships.  But caution is definitely indicated in both the personal and professional realms.

That said, these 750 million members also represent wide opportunities for Facebook.  Therefore, I doubt it was an accident that they were not only monitoring, but continuing to monitor, the sites that members visited even after they’d logged out of Facebook. 

This represents a privacy breach.  The scope?  Well, anything that involves 750 million online users is huge. Breaches, thefts, invasions, etc., involving mere 100s of thousands are considered newsworthy, and… large. 750 million?  That’s massive.  Facebook says it was all a mistake, and that their software “inadvertently” sent user data back to the company.  I’m not convinced – are you?

If we were to speculate on a motivation in the realm of deliberate monitoring by Facebook, it would be the ability to reap billions of dollars revenue by virtue of targeted advertising to users (based on browsing history).

If we are to take Facebook at their word, the problem has been fixed and they’ve thanked a tech blogger by the name of Nik Cubrilovic for pointing the monitoring situation out.  He was the one who discovered the installation of monitoring ‘cookies’ by Facebook.  These cookies still exist, and still send information back to Facebook – but only while you’re logged in to Facebook (again, taking their word for this).  Supposedly the cookies do not transmit info after you’ve logged out.

The cookies can be manually deleted.  However, I don’t presently know if they are installed anew upon next login to Facebook, or if the cookies are only delivered and installed upon initial sign-up to Facebook.  I’d be interested in hearing your thoughts, and as to whether anyone knows if a manual delete of cookies will clear the problem of monitoring for subsequent Facebook visits.

It’s important to note here, too, that some people don’t mind the monitoring, and want the targeted advertising.  However, they should recognize that internet monitoring by outside entities can have downsides…  more to follow…

Thoughts?



You are editing sound: remember the two C’s


Posted by: Roger “Buzz” King
 audiosound editingcleaning and editing audio

This blog is dedicated to emerging web design and media management technologies.
Lately, we’ve been looking at the process of editing and cleaning sound.  See the previous postings: cleaningand editing software.
My experience is largely with voice, and so please don’t look here for advice on editing music…
Today we look at a couple of goals to keep in mind when editing sound: Consistency and Continuity.
Consistency.
One of the main problems with weaving together sections of audio that were recorded at different times is that the background noise, the volume of sound, and overall fullness of a voice will vary.
This happens even when you try your best to recreate the same recording environment.  It can be even worse if you change locations or microphones or the software being used to clean and record.
So, try to clean the sound thoroughly so that background noise is not an issue.  Level the sound over the entire final clip.
The hardest one is giving the voice the same depth or richness.  The best way to achieve this is to use a good microphone, record in a place without too many reflective surfaces, and always have the microphone at the same distance.  In other words, try to keep a constant fullness in the voice - since it is very hard to fix later.
Continuity.
Another key problem when putting voice fragments together is making sure the edit points are not audible. The best way to avoid this problem is to use a good editing program.
Also, when making your initial recordings, choose logical places to stop.  Don’t stop in the middle of a paragraph.  Try to get to the end of a section or chapter.  This way, any subtle but sudden changes in the sound are unlikely to be noticed.
More next time…


Goto: Facebook in Yahoomesenger



Note: This is to use for education purpose. please! don't miss use this all.
C:\Users\user\Desktop\☺☻♥♦♣♠◘○\alil.html



                                                                 Contact: z-___-___-lace@att.net

5 Things Every Beginner Hacker Should Know

Hey guyz, today at http://learnhacking.in we are going to discuss “5 Most Common Mistakes Done by Beginners in the field of Hacking“ or we can say “5 things Every New Beginner Hacker Should Know”.

This post is for everyone out there who actually want to become a true hacker:-

1) Never trust sites that ask you for money in return of Hacking Softwares or who claim to Hack Email Id’s in return of money. All such things are Scam . Nothing Works.

2) There is NO DIRECT SOFTWARE to Hack Facebook , Google , Yahoo or any other big website. All the softwares that claim to do so are scam. They are just meant to take your money and in worse cases, those softwares have trojans or keyloggers in them. As a result your account gets hacked trying to hack others.

3) NEVER EVER use the keyloggers or trojans you find as freeware on internet. Hackers are not fools. They compile keyloggers and trojans almost with any such software and when you install them , you are already hacked before even trying to hack others.

4) You are never going to be a good hacker without the knowledge of programming and scripting languages. When you are going to use only ready made softwares and would depend on them for hacking anything then your functionality would be limited upto the functionality of the software. When you are not going to use your brain , just doing the copy paste thing, then how can you even think of being a good hacker.

5) If you are a good Hacker, you already become a good programmer , a good script writer , a good web developer and an excellent security expert. Well any good Hacker will/should have good knowledge of various aspects and programming languages. to do XSS (Cross Site Scripting ) , PHP INJECTION , SQL INJECTION , PHISHING , FOOTPRINTING etc… you will have to be good at programing and scripting. And when you know the Various loop holes , vulnerabilities and security tips, you already become a Computer Security Expert.

So Never Ever Under estimate the term Hacker. A Hacker Is Not a person who just hacks email id’s or servers but a True Hacker is a Computer Genius who the knowledge of computers more than anyone.

Next time think before asking the question – “How much Will I get in this field?” because, if you have so many skills , you really don’t have to run after money. Success comes and money follows itself.

Want to learn more from us, if yes then make sure that you subscribe to Learn Hacking and get regular updates on your email id..:)