Latest Articles
HOW TO REGISTER FREE .NP DOMAIN NAME IN NEPAL

HOW TO REGISTER FREE .NP DOMAIN NAME IN NEPAL


What is the cost of a domain? It’s sure that it depends on upon the name. If you are a new on the internet or fresh blogger than buying a custom domain may cost. For some blogger, it may be so difficult to collect the expense of domain too, so they are using subdomains like blogspot.com, wordpress.com or some like that. Many of us may not know that if we are a Nepali citizen and has a registered company in Nepal you can register a free .np domain.

HOW TO REGISTER FREE .NP DOMAIN NAME?

The Nepali citizens can register their personal domain related to their name in the citizenship. For example, If your Name is Pawan Basnet, You can take the .np domain like pawanbasnet.com.np or basnetpawan.com.np if there is an availability of that domain.

If you have a company registered in Nepal you can take the free domain registering with the name of organization name, its brand name or with the service Quality. For e.g. if your company name is PB food mart you can register using foodmart.com.np or foodmart.org etc depending upon the availability.
Org.np, net.np, edu.np, etc are the domain you can get free by registration with the process. You may be thinking where to find the availability of the domain. It’s easy, open your browser and type [register.mos.com.np] after opening this site in the first step one check domain availability of the domain you wish to take. In step 2 add a domain to the basket and in step 3 register your username with the email address.

After doing this check the email submits the necessary documents and active your domain. It takes 3 days to active the domain name once you submit all the necessary documents of the registration. With this simple process, you can open the personal blog. Depending upon your interest you can write articles, post photos or videos and open the blog.
Using Google blogger you needn’t worry about the web space. Google provides you the free hosting service for the bloggers. Using Google server also seems safe enough because of its hosting service; the main thing is that you must keep safe your account.

After some traffic, you can use Google Adsense and start earning. You may be surprise listening that some blogger is using the blogs as the professional. You may also meet some of them around the internet. Indian blogger Amit Agrawal is the well-known name of the blogger who had been done well earning through the blog.


READ MORE »
Nokia To Launch Virtual Reality Headset In A Week?

Nokia To Launch Virtual Reality Headset In A Week?

VIRTUAL REALITY DEVICES


Virtual Reality Devices Are Being Liked Too Much Now A Days.This Is A Whole NewTechnology That Seems To Give A Totally New Dimension Mostly To Entertainment Industries.It Will Be Also Useful For Other Fields Like Medical Science.
VR Headset,A Virtual Reality Headset Is Most Popular Term Today In Field Of Virtual Reality Devices.A Kinda Of A Wearable Device That Covers Your Eyes Totally And Make You Feel A Whole New World.

Isn’t That Cool?

ARE THESE DEVICES AVAILABLE IN MARKET?

Yes. But Only Some Of Companies Like Oculus Have Their Devices In Market And Still These Devices Need Too Much Improvements.
The Big Brands In This Field.
Well, The Big Brands Like Samsung,Sony And HTC Are Working On Making Their Virtual Reality Devices.
But, Imagine If Companies Like Samsung,Sony And HTC Are Pricing Their Smartphone Around $1000 Or Approximately 60,000 INR, Then Their Virtual Reality Devices Will Be Out Of Reach Of A Common Man.

 

THE GOOD NEWS

Well The Good News Is Nokia Is Planning To Launch Their VR Headset Device In Next Week In VIP Event At Los Angeles And Also They Will Launch It With Their Own Content And Platform , According To Sources.
The Company Has Already Hint Their Fans That They Are Planning To Make A Comeback In Market With Some Partners.
All Fans Of Brand Nokia Are Expecting A low Price For It As We All Know Nokia Is Always Best On Making Something At Decent Pricing Plus Great Durability.
So Like Us,Comment Us What You Know About Virtual Reality Devices And What You Are Expecting From Nokia.
Do Share This. :) :) :)
READ MORE »
MediaTek Helio X30 deca-core chipset launched with 10nm architecture

MediaTek Helio X30 deca-core chipset launched with 10nm architecture

MediaTek Helio X30 is a deca-core chipset with four powerful Cortex A73 cores and two low power A53 coresMediaTek Helio X30 is a deca-core chipset with four powerful Cortex A73 cores and two low power A53 cores


MediaTek has annnounced the successor to Helio X20 and X25 chipset. The newly announced Helio X30 is MediaTek’s push into the flagship chipset market dominated by Qualcomm.
The MediaTek Helio X30 will be built on 10nm process compared to the 20nm process used to build Helio X20 chip. The flagship chipsets powering most Android smartphones rely on 14/16nm process. The 10nm build process means Helio X30 will be more power efficient. Also MediaTek Helio X30 now gets two extra Cortex A73 cores. Four big Cortex A73 cores makes Helio X30 more in line with Exynos 8890 powering Galaxy Note 7 and Galaxy S7 range.
MediaTek Helio X30 uses a three island design architecture with four Cortex A73 cores clocked at 2.8GHz, four Cortex A53 cores clocked at 2.2GHz and two Cortex A53 cores with a clock speed of 2.0GHz. The use of two low power A53 cores could make this processor one of the most efficient chipset in the market.
MediaTek Helio X30 is also making a jump to quad-core PowerVR 7XT GPU. The graphics processor is the same as the one used in latest iPhones and iPads. The new chipset will support up to 8GB DDR4 RAM and dual cameras up to 26 megapixels in resolution. It also adds support for Cat.12 modem with three carrier aggression.
MediaTek Helio X30 is reportedly being fabricated by TSMC, the company which also makes Ax chipset for Apple and Huawei’s HiSilicon Kirin processor range. The new processor expected to debut next year.

Source: Gsmarena

READ MORE »
10 Private Search Engines That Do Not Track You

10 Private Search Engines That Do Not Track You

Private browsing using the private or incognito modes provided in your browser, does not give you the level of privacy you think it does. If you really don’t want to be tracked and also don’t want anyone tracking your searches, try these search engines.

10 Private Search Engines That Do Not Track You

1.DuckDuckGo

DuckDuckGo is a very secure search engine that never tracks your searches while providing you really good search experience. The main purpose of building this search engine is for people who likes to remain private while searching, and delivers instant results without tailored ads on the search pages. DuckDuckGo gets around 10M+ searches a day.
duck duck go

2.WolframAlpha

This is a great computable search engine which provides very accurate answers and offers open knowledge. WolframAlpha’s main purpose is to serve knowledge and nonetheless it does not track what you search for.
WolframAlpha performs dynamic calculations using built-in algorithms and delivers an expert knowledge about calculations, people, money & finance, health & medicines, music & movies and much more.

3.Startpage

Startpage is a powerful search engine which provides accurate results while protecting your searches and avoiding tracking your steps. Startpage offers browsing through a proxy server and helps protecting you from websites that track your IP address or location. You can add Startpage to your browser, on Firefox or Chrome , and even change its color theme.
startpage

4.Privatelee

There is nothing much to talk about Privatelee but it enables strict filters and secure searches if you need it. Privatelee doesn’t keeps your search keywords to be used for surveillance or adds. It offers ‘PowerSearch‘ commands that lets you configure search source and more. It is also famous by name Qrobe.it.

5.Yippy

Yippy allows you to manually filter the results according to categories and flag any inappropriate result. Unlike some engines, it allows searching of many types of content including images, web, news, blogs, jobs, government data, etc.
Yippy lets you view cached pages (like Google) and filter results by tags like sources, clouds, websites. Yippy does not track your search queries and doesn’t show customized ads.

6.Hulbee

This is a private search that delivers instant searches while not tracking your location history or search. Hulbee provides very intelligent information yet never analyses or stores its visitor’s details.
All your searches are encrypted for security against man in the middle attacks and data leaks. There is an option to choose a region for most relevant search results and then lets you ‘clear your activity‘ to avoid any trace of information.

7.Gibiru

Gibiru is a fully uncensored yet encrypted search engine that prevents data leaks to third parties. It works faster than most other private search engines because it uses the ‘Google Custom Search‘ to provide its service but removes all tracking methods followed by Google.

8.Disconnect Search

Just like Gibiru, Disconnect Search uses search assistance from major search engines like Google, Yahoo and Bing but it does not track your online activities or searches or IP address. It lets you search by location so that you get accurate and relevant search results based on the information you provided.

9.Lukol

Lukol uses a proxy server to give you customized search results from Google using its own enhanced custom search. It conserves your privacy by removing traceable entities. It is considered as one of the best private search engines that protects from online information and keeps the spammers away from you by safeguarding you from inappropriate and misleading sites. It ensures full anonymity for your searches.
lukol

10.MetaGer

MetaGer lets you make confidential untraceable searches that leave no footprints. It also integrates a proxy server so that you can open any link anonymously from the search result pages and yet keep your IP address hidden from the destination server. It also never tracks your keywords.
This prohibits third parties or advertisers to target you for ads or any of malicious attacks. Its default language is in German.
READ MORE »
Various Types Of Hackers – Explained Easily

Various Types Of Hackers – Explained Easily

Hacker is a term we all hear once a day but who is a hacker? Well, Wiki says” A hacker is someone who seeks and exploits weaknesses in a computer system or computer network”. Many people wants to be a hacker for their personal reasons. Today, however, hacking and hackers are most commonly associated with malicious programming attacks on the Internet and another network and that makes a perfect reason to know about the different types Of Hacker.

Various Types of Hackers

1. Black Hat Hacker:

A Black Hat Hacker (Also known as Crackers or Dark-Side Hackers) are an individual with extensive computer knowledge whose purpose is to breach or bypass internet security. The general view is that, while hackers build things, crackers break things. They are the bad guys, cyber criminals who have malicious intents. These are the hackers who steal money or valuable data, infect systems with Viruses, Trojans, and Malware etc. These are the ones who gave the world of hacking a bad reputation and it is up to us, the White Hats to bring them down. They use their hacking skills for illegal purposes with unethical goals and sometimes just to watch the world burn.

2.White Hat Hacker:

The term “White Hat Hacker” in Internet slang refers to an ethical computer Hacker, or a Computer Security Expert, who specializes in penetration testing and in other testing methodologies to ensure the security of an organization’s information systems. White Hats are the good guys who hack for security purposes. Although what they do is pretty much the same as bad guys, but a world of difference arises when it comes to ethics. The main aim of a White Hat Hacker is to improve the security of a system by finding security flaws and fixing it before the bad guys to find and exploit it. They are usually officially employed by organizations and companies to protect their virtual assets from coming to harm. They may work also individually to make the cyberspace more secure, kind of a voluntary worldwide community service.

3. Grey Hat Hacker:

The term “Grey Hat Hacker” in Internet slang, refers to a Computer Hacker or Computer Security Expert whose ethical standards fall somewhere between purely altruistic and purely malicious. The term began to be used in the late 1990s, derived from the concepts of “White Hat” and “Black Hat” Hackers. These are the hackers who may work offensively or defensively, depending on the situation. They belong to the neutral zone. These types of hackers are not inherently malicious with their intentions; they’re just looking to get something out of their discoveries for themselves. Usually, Grey Hat Hackers never exploit the found vulnerabilities. However, this type of hacking is still considered illegal because the hacker did not receive permission from the owner prior to attempting to attack the system.

4. Hacktivist:

Hacktivist (A portmanteau of Hack and Activist) is the subversive use of computers and computer networks to promote a political agenda. With roots in hacker culture and hacker ethics, its ends are often related to the free speech, human rights, or freedom of information movements. These are the hackers who use their hacking skills for protesting against injustice and attack a target system or websites to popularize a notion or gather attention to a specific case for rectification. They are vigilantes, the dark knights of the Hacking Universe. This is where good intentions collide with the law, for Hacktivists may or may not carry out illegal activities to get their point across to the world. They include outlaws who deliver their own brand of rough justice; they are usually experts confident in their stealth skills so as not to get caught.

5. Script Kiddies:

Script Kiddies (Also known as Skid/Skiddie/Script Bunny), In programming and hacking culture, a script kiddie is an unskilled individual who uses scripts or programs developed by others to attack computer systems and networks and deface websites. In a word, we can say them noobs. They are the ones who don’t know how a system works but are still able to exploit it with previously available tools, not by walking in the footsteps of actual Hackers but simply copying what they did and using it for malicious purposes. A script kiddie is that one annoying kid in class, who pisses off everyone else. So don’t ever try to be a Skid.
That’s it.Share your opinions in the comment section below.
source: hackagon
READ MORE »
How to sniff password using Wireshark

How to sniff password using Wireshark

Wireshark is the world’s foremost network protocol analyzer. It lets you see what’s happening on your network at a microscopic level. It is the de facto (and often de jure) standard across many industries and educational institutions.
This tutorial can be an angel and also devil in the same time, it depends to you who use this tutorial for which purpose…me as a writer of this tutorial just hope that all of you can use it in the right way , because I believe that no one from you want your password sniffed by someone out there so don’t do that to others too
Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it’s a good idea to try to use this to attempt to hack systems that do not belong to you
Requirements :
1. Wireshark Network Analyzer (wireshark.org)
2. Network Card (Wi-Fi Card, LAN Card, etc) fyi : for wi-fi it should support promiscious mode
Step 1: Start Wireshark and capture traffic
In Kali Linux you can start Wireshark by going to
Application > Kali Linux > Top 10 Security Tools > Wireshark
In Wireshark go to Capture > Interface and tick the interface that applies to you. In my case, I am using a Wireless USB card, so I’ve selected wlan0.
dz
Ideally you could just press Start button here and Wireshark will start capturing traffic. In case you missed this, you can always capture traffic by going back to Capture > Interface > Start
dz2
Step 2: Filter captured traffic for POST data
At this point Wireshark is listening to all network traffic and capturing them. I opened a browser and signed in a website using my username and password. When the authentication process was complete and I was logged in, I went back and stopped the capture in Wireshark.
when wee type in your username, password and press the Login button, it generates a a POST method (in short – you’re sending data to the remote server).
To filter all traffic and locate POST data, type in the following in the filter section
http.request.method == “POST”
See screenshot below. It is showing 1 POST event.
dz4
Step 3: Analyze POST data for username and password
Now right click on that line and select Follow TCP Steam
dz5
This will open a new Window that contains something like this:
dz6
So in this case,
username: sampleuser
password: e4b7c855be6e3d4307b8d6ba4cd4ab91
But hold on, e4b7c855be6e3d4307b8d6ba4cd4ab91 can’t be a real password. It must be a hash value.
to crack this password its simple just open new terminal window and type this :
dz8
and its looks like this:
  1. username: sampleuser
  2. password: e4b7c855be6e3d4307b8d6ba4cd4ab91:simplepassword
READ MORE »
how to install xarp on kali linux

how to install xarp on kali linux

XArp is a security application that uses advanced techniques to detect ARP based attacks.
Through the use of passive and active modules XArp detects attacks internesur your network.
ARP attacks allow an attacker to silently spy or manipulate all data that is sent over the network, this includes documents, emails , conversations or VoiceIP .
Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it’s a good idea to try to use this to attempt to hack systems that do not belong to you
==Installation==
Before installing Xarp you need to install dependencies xarp as libxerces – C3.1 and arptables .
apt-get install libxerces-c3.1 arptables
Then download the package on the website of the editor http://www.xarp.net/
wget -O xarp-2.2.2-i686.deb www.xarp.net/?download=10343
Then install the package
dpkg -i xarp-2.2.2-i686.deb
On error , made ​​the following command
apt-get install -f
==using Xarp==
its simple , just run xarp with no arguments to see the display Detection Tool window.
n
If you see a ✔ thats mean everything is good

READ MORE »
Breaking WPA2-PSK with Kali Linux

Breaking WPA2-PSK with Kali Linux

WPA2-PSK may not be as safe as you think. There are a few attacks against WAP2-PSK. One of the most common attacks is against WPA2 is exploiting a weak passphrase.
Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it’s a good idea to try to use this to attempt to hack systems that do not belong to you
Below you will find a few easy steps on how to break WPA2 with a weak passphrase.
We will be using Kali Linux to complete this task. Kali will need a wireless card configured before it can be used by the operating system. I am using the Alfa AWUS051NH adapter. Almost any Alfa wireless adapter will work. I am a big fan of the AWUS051NH adapter because it a duel band adapter. However, this card is very difficult to obtain since it is no longer sold.
ww1
The iwconfig command will show any wireless cards in the system. I am using a RealTek wireless card. Linux ships with the RealTek drivers, making it a Linux plug and play wireless card.
The operating system recognizes a  wireless interface named wlan0.
ww2
My next step will be to enable the wireless interface. This is accomplished issuing the ifconfig wlan0 up command.
ww3
I need to understand what wireless networks my wireless card sees. I issue the iwlist wlan0 scanning command.
ww4
This command forces the wireless card to scan and report on all wireless networks in the vicinity.
You can see from this example it found my target network: Wireless Lab. It also found the MAC address of my access point: 0E:18:1A:36:D6:22. This is important to note because I want to limit my attack to this specific access point (to ensure we are not attacking or breaking anyone else’s password).
Secondly, we see the AP is transmitting on channel 36.This is important because it allows us to be specific on what wireless channel we will want our wireless card to monitor and capture traffic from.
ww5
The next step is to change the wireless card to monitoring mode. This will allow the wireless card to examine all the packets in the air.
We do this by creating a monitor interface using airmon-ng. Issue the airmon-ng command to verify airmon-ng sees your wireless card. From that point create the monitor interface by issuing the command: airmon-ng start wlan0
ww6
Next, run the ifconfig command to verify the monitor interface is created. We can see mon0 is created.
Now verify the interface mon0 has been created.
ww7
next step :
Use airodump-ng to capture the WPA2 handshake. The attacker will have to catch someone in the act of authenticating to get a valid capture. Airodump-ng will display a valid handshake when it captures it. It will display the handshake confirmation in the upper right hand corner of the screen.
Note: We will manually connect to the wireless network to force a handshake. In a future post I will show you how to force a reauthorization to make a device automatically disconnect and reconnect without any manual intervention.
We used the following command: airodump-ng mon0 – -bssid 20:aa:4b:1f:b0:10 (to capture packets from our AP) – –channel 6 (to limit channel hopping) – –write BreakingWPA2 (the name of the file we will save to)
airodump-ng mon0 – -bssid 0E:18:1A:36:D6:22 – –channel 36 – –write BreakingWPA2

(make sure there is no space between “- -“)
ww8
To capture the handshake you are dependent on monitoring a legitimate client authenticate to the network. However, it does not mean you have to wait for a client to legitimately authenticate. You can force a client to re-authenticate (which will happen automatically with most clients when you force a deauthorization).
When you see the WPA Handshake Command you know you have captured an valid handshake

example:
ww9
now we will use aircrack-ng with the dictionary file to crack the password. Your chances of breaking the password are dependent on the password file.
The command on  is: aircrack-ng “name of cap file you created” -w “name of your dictionary file”
ww10
The BreakingWPA2-01.cap file was created when we ran the airodump-ng command. The valid WPA2 handshake airodump captured is stored in the BreakingWPA2-01.cap file.
Backtrack 5 ships with a basic dictionary. The dictionary file darkc0de.lst is a popular worldlist that ships with BackTrack5. We added our password Cisco123 in this file to make the test run a little smoother
Many attackers use large dictionaries that increase their chances of cracking a passwords. Many dictionaries contain passwords from real users and websites that have been cracked and posted on the Internet. Some sophisticated dictionaries combine multiple languages, permutations of each word, and key words and phrases from social media sites such as Twitter and Facebook.
Kali does not come with the darkc0de.lst but you can download it from here
NOTE: Kali does have built-in worldlists in: /usr/share/worldlist 
In this blog we created a file named “sample.lst” and added the word Cisco123 in it.
Success:

If the password is found in the dictionary file then Aircrack-ng will crack it.
READ MORE »