Welcome!

Sunday 31 May 2015

How to Start Your Browsing in Private Mode

Private mode browsing is a very useful feature that is found in all modern web browsers like Opera, Google Chrome, Mozilla Firefox and Internet Explorer. Aside, private Mode browsing allows you to browse on the internet without any traces in the computer you are using for browsing. When private browsing is used in a browser, it does not store the websites you visited, the files you download, the forms you fill, you searches and so on. It is highly beneficial when you are using a public computer
.
Also, private mode browsing feature is also recognize with some other names such as ‘Incognito mode’ in the Google Chrome, ‘InPrivate’ in the Internet Explorer, and others also have its own name.
The following are the legal definitions of private browsing based on the popular web browsers:
 Mozilla Firefox
In the private mode session, Firefox will not keep any browser history, search history, and download history, web form history, cookies or temporary internet files. Meanwhile, the files which you download will be kept so also the bookmarks.
  • Mozilla Firefox: Press Ctrl + Shift + P keys at the same time or choose “Start private Browsing” form Tools menu or orange button.
Internet Explorer
Private browsing enhance the prevention of Internet Explorer from saving data about your browsing session including cookies, temporary internet files, data and other form of data. By default, toolbars and extension are disabled.
  • Internet Explorer: Press Ctrl + Shift + P keys at the same time or choose “InPrivate Browsing” from Tools menu.
Google Chrome
The pages you view with private browsing will not show in your browser history or search history and also they will not leave other traces such as cookies on your computer after the closing of the windows. Any files which you download or bookmarks which you create will also be preserved also.
  • Google Chrome: Press Ctrl + Shift + N keys together or choose “New incognito window” by using Wrench icon.
 Opera
If you want to browse without leaving any traces for instance if you are using someone else’s PC or public one, you can use private browsing.
  • Opera:  Press Ctrl + Shift + N keys together or choose “New private Tab” from Tabs and Windows menu.
At times, you might want to begin your browser in private browsing mode and do not want to waste your precious time in choosing the private browsing option form menu bar or pressing the hotkeys each time you begin the browser.
How to Start Your Favorite Web Browser in Private Browsing Mode
  1. Every Time Mozilla Firefox in Private Browsing Mode
–          Click on orange Firefox and choose options
–          Go to “Privacy” tab and choose “Use custom settings for history” option in History section.
–          Enable “Always use private browsing mode” option and apply the changes.
In other word, you can set browser.privatebrowsing.autostart preference to true in about:config window. The two are the same.
Remember that by using this method Firefox will always start in private browsing mode but the orange button will not change to blue which normally occurs when you start Firefox in private browsing mode by using the hotkey or menu bar. Do not worry, it is by design. Firefox is suitably running in private browsing mode which can be confirmed by clicking on the orange Firefox button. This will show you “Stop private browsing” option rather than “Start Private Browsing” which implies that it is running in private browsing mode. The method giving below for the Internet Explorer works for Mozilla Firefox. That is add –private at the end of target string in shortcut properties of Firefox.
  • Every Time Internet Explorer in private Browsing Mode
–          Right click on the shortcut of internet explorer and choose properties.
–          Add –private at the end of the string found in “Target” text box
There must be a blank space between existing string and –private.
  • Every Time Start Google Chrome in private Browsing Mode
–          Right click on the shortcut of Google Chrome and choose properties.
–          Add –incognito at the end of the string found in “Target” text box
There must be a blank space between the existing string and –incognito.
–          Click on “Apply” button and whenever you want to launch Google Chrome through its shortcut, it will always start in incognito mode.
This method will work in all other browser that is based on Chromium such as Comodo Dragon, etc.
  • Every Time Start Opera in private Browsing Mode
–          Right click on the shortcut of opera and choose properties
–          Add –newprivatetab at the end of the string found in “Target” text box.
NOTE: There must be a blank space between existing string and –newprivatetab.
Click on the Apply button and whenever you want to launch Opera using this shortcut, it will always start with 2 tabs: one is your default startup page and the other will be a new tab in private browsing mode. It occurs because opera comes with per-tab private browsing mode.

Tips and Tricks to Get fb Likes to Your Pages

Every blog, site or company online including offline has facebook page for one reason or the other. Gone are the days when there is no publicity in business, the business goes down and one of the best ways to advertise your products and services to the world is through social media called facebook. Everyone in the world almost have a page on facebook. Aside, having facebook is also a way to know or have more friends across the globe.

The question is, would you like to be one that operates without facebook fan page? Whether you want it in supplementary form  in order to let your readers know about your latest offer, promotions or articles or better still; for your business purpose function very well on your facebook page, then this page is for you. For more technical strategy, then here are some helpful tips and tricks to germ facebook likes to your fan page.







Beginning could be a little bit pretty hard but if your play the game very well and keep within the few tips at the back of your mind, then you will discover that there are your products and services will generate a huge traffic every month. Remember that just these little tips could bring a  great turnaround to your business but the job is a little bit time consuming and need much effort.
  • Make Sure You Put Your Facebook page Everywhere
It is very common that having facebook page is very essential in order to engage a higher level of interaction with your potential customers. Alternatively, it is the same thing as opening a shop on the street called facebook and the people who branch and like or enter to ask for one or two things are said to be your next customers. Aside, it is said to be one of the simplest means for the people to get involve with you and maximize the opportunities to counter market and promote their business partners and have business relationships which will enhance their business growth or blog growth.
Therefore, if you have an offline business, it is advisable to promote it on facebook page and as well in all other social networking you are into. You can also promote your facebook page on your contact details, menu, fliers, brochures, business cards, products and materials. The great opportunity in this technique is that of all the social media platforms they will like to choose and get connected with you, it will be facebook page. At least, place your facebook page on your signature anytime you are sending any emails to your customers. Link your personal profile with your facebook profile and create great awareness of your personal profile with your facebook profile. Allow it to be known to everyone in cyberspace so that they can come to you or your facebook page for your product and service. At the same time, do not forget that it is very good to maximize a custom URL because it is more remarkable and very easy to type into a URL browser field.
  • Leverage on Other Online profiles
Gone are the days when business card and email signature were still en vogue. These days, social media and you can easily search for anyone that has just one special profile anymore. This is where you can put your social media online profiles to work for you and in your favor. Aside, it will counter promote where need be between your social platforms. Add your blog or website address to the ‘About me’ page section on your facebook page. Also add social buttons on your website for the visitors that are ready to ‘Like’, comment on, share and as well recommend your products and services on their personal facebook page.
The idea here is that to utilize exposure for the page. As an active commentor, you can promote your facebook page anywhere you ;leave your cents. This will put your track all over the blogosphere, connections and forums you have outside the platforms of social media. Maximize the opportunity to connect back to your facebook page. In case someone pays attention, much time will be required to check out the page and if they like what they see, they will surely ‘Like’ your page.
  • Always Post and Be Effective
This is not a new thing. As a greedy user of facebook, you will discover that not everyone need to post. Have you ever heard of Share-worthy Posts? This is where you use your facebook page to share the update of a new contents or products on the website. This enable them all the reason to be an enthusiasm. Aside the internal ,materials like tutorials, interesting infographics, charts, wallpapers and amazing artworks, we always post stuff we are interested in on the website.
A lot of sites are available and they require lots of encouragement which enhance your posting at various times of the day more so that your fans have included more people from other part of the globe. Letting your materials to remain relevant, you need to keep tracking your visitors and figure out the right time to optimize the time to post stuff which will connect you back to your website or better still for reading or viewing purpose. The major trick is to let you know that your fans like and keep them coming back for more. Make sure you did not post often and often otherwise, it could be annoying to your fans. You do not want fans to just ‘Like’ your page but also to interact with you or totally block you from feeding.
  • Maintain Interactivity
For you to be active on your facebook fan page, you need to keep sharing, commenting, liking and so on. People are craving for interaction and the more you engage with your fans, the most likely they will return to your fan page. Remember that supportive fans always share posts with their circle of friends that increases the tendency of their friends in becoming your fans.
  • Do not Spam or Ignore Them


This is the major and crucial aspect because you need to know that the ways that do not function like tagging fans in pictures of your products, posting provides on the walls of your fans, making your fans ‘Like’ your page before they can access your facebook like page. Do not list nor ignore your fans.

Why FaceBook Is In Blue Color

If you enter the facebook website, the first thing you will notice is the blue color of the site. Have you ever thought of the reason why the site prefer blue color ever since their inception till date and did not even bother to change it?

Ever since the inception of facebook till date, despite the fact that the site name changed from ‘thefacebook’ to ‘facebook’, yet their color did not change from blue color. Even though the main changes have been done in the facebook theme but the only thing that never change about facebook is their blue color.




The most interesting fact about facebook is that in its early days, thefacebook website needed you to have an .edu mail address identity before you could join ‘thefacebook’. Almost everywhere starting from the login page to the facebook groups, you will always find blue.



The major reason for the blue color of facebook is not farfetched. The young founder of facebook, Mark Zuckerberg is red-green color blind and the richest color of Mark is blue. He confirmed this in one of his online interview with Leo Laporte.
Another reason for the use of blue color as facebook theme is that most colors used to distract the viewers but blue color acts as a transparent background to the major content and it is visible to the human brain due in which most of the popular websites prefer to use blue color. This implies that it can
be easily called a webmaster’s favorite color. The blue color is usually referred to as Nirvana for the brain. All these contribute to the prominent color of the facebook blue background.
Even though, Zuckerberg confirmed that in one of his interview that “Blue is facebook’s dominant color, because blue is the richest color for me – I can see all of blue.”

Friday 29 May 2015

Top 10 Beat Antivirus SoftWare Of 2015

Top 10 Best Free Antivirus Software Of 2015
AdAware Free Antivirus
FortiClient
Qihoo 360 Total Security
Comodo Antivirus
MalwareBytes
BitDefender Antivirus Free Edition
Panda Cloud Antivirus Free
Avira Free Antivirus
AVG Antivirus
Avast Free Antivirus

Tuesday 26 May 2015

How to make a conference call on Skype

How to make a conference call on Skype


Step 1) Open Skype on your device or computer and login to your account.
Step 2) Now select the contact with whom you wish to talk first.
Group Call on Skype
Step 3) Click on the video camera icon to make a video call with that person.
Step 4) Wait for the person to pick up the call. Then click on the Blue Plus icon and click Add People to this call.
Step 5) Select the contact you wish to add to call.
You are good to go. That’s it. You have successfully added more than one person to a call. If you have any issue then don’t forget to comment below.

Monday 25 May 2015

One Click Remove Temps,Dumps, Files

One Click Remove Temps,Dumps, Files



Copy and Paste in notepad and save to clean. bat ....


@echo off
del /s /f /q c:\windows\temp\*.*
rd /s /q c:\windows\temp
md c:\windows\temp
del /s /f /q C:\WINDOWS\Prefetch
del /s /f /q %temp%\*.*
rd /s /q %temp%
md %temp%
deltree /y c:\windows\tempor~1
deltree /y c:\windows\temp
deltree /y c:\windows\tmp
deltree /y c:\windows\ff*.tmp
deltree /y c:\windows\history
deltree /y c:\windows\cookies
deltree /y c:\windows\recent
deltree /y c:\windows\spool\printers
del c:\WIN386.SWP

Blind sql injuction in Wordpress

Blind sql injuction in Wordpress : (‪#‎DH‬)

Lets take a look into the new yoad vulnerability
in wordpress:
web hacking, wordPress hacking, SQL Injuction for WordPress.
The discovered flaw resides in 'admin/class- bulk-editor-list-table.php' file, which is authorized to be accessed by WordPress Admin,
Editor or Author privileged users only.
Attack vector:
To exploit this, attacker needs to trigger the exploit from authorized users only. This can be achieved with the help of social engineering,
where an attacker can trick authorized user to click on a specially crafted payload exploitable URL.
Payload of Blind SQL Injection vulnerability in ‘WordPress SEO by Yoast’,
which is as follows:
''
http://victim-wordpress-website.com/wp-
admin/admin.php?page=wpseo_bulk-editor&type=title&orderby=post_date%2c (select%20*%20from%20(select(sleep(10)))a)&or
der=asc
''
Solution:
WordPress SEO by Yoast (1.7.4) by Yoast
WordPress plugin has patched this.
If you have installed WordPress 3.7 versio
n and above, then you can enable fully automate updating of your plugins and themes from
Manage > Plugins & Themes > Auto Updates tab.

How To ‪‎Boot ‬ ‪‎Windows‬ 8 In ‪ ‎Safe‬ Mode. when can't boot ‪windows‬ 8

How To ‪‎Boot ‬ ‪‎Windows‬ 8 In ‪ ‎Safe‬ Mode. when can't boot ‪window‬ 8

windows 8 hacking, How To ‪‎Boot ‬ ‪‎Windows‬ 8 In ‪ ‎Safe‬ Mode.
People who struggle to boot into safe mode in windows 8 will like to read this post further. Well, the
best idea to enter the safe mode in previous windows versions is to press F8 or shift + F8. This will not
work in case of windows 8 because this new version of windows has a changed booting procedure.
Booting is fast in this version so that it cannot be commanded by pressing any key. Here is the list of
five good ways to boot into safe mode in windows 8.

Use_troubleshooter‬

Troubleshooting and repair features can help you to enter the safe mode for booting windows 8. Find
‘choose an option’ and click on ‘troubleshoot’ in the window. Then click upon the ‘advance options’
and click on ‘startup settings’. By clicking the ‘restart’, a boot menu will open. With the help of down
arrow key, visit to the ‘safe mode’ and press enter key.

‪Use_a_system_recovery_memory_stick‬

Using the recovery media creator for creation of system recovery drive on a USB flash drive is also a
good idea. This works in an awesome manner for windows 8. USB memory stick helps to boot
windows 8 in a safe mode. You can choose a layout of choice from the list of various layouts.

The_method_of_pressing‬ F8

People who want to use the old method of pressing F8 on keyboard to enter into safe mode in
windows 8; you will come to know that the key is not working. Windows 8 has a totally new booting
process i.e. UEFI. Although, many PCs currently are also using BIOS and don’t support the system of
pressing F8 to enter into the safe booting mode. You will need to change the system setting for using
the same method. The procedure is so simple. Use keyboard shortcut Win key + X, you will be entered
into the quick menu where you need to select ‘Command Prompt’. Enter command boot menu policy legacy.

‪‎Booting_from_system_recovery‬

Windows 8 also offers the option of booting in the safe mode through system recovery. For this
purpose, you can create a system recovery DVD or CD. After creating the disc, you can continue the
booting process from there. If the system asks any key for loading the content, you should follow the
same. You can also be asked for choosing a keyboard layout. If you are interested for browsing
through available options, you can choose watching more keyboard layouts till the time you find the one of your choice.

‎Use_system_configuration_tool‬

This is one of the easiest methods to boot into safe mode. A system configuration tool is called as
msconfig.exe. Visiting to the boot tab and then checking the box that asks ‘safe boot’ within ‘options’
lead you towards your goal. Then you will see a dialogue box that will ask to restart your computer.
You can choose any options out of ‘restart’ and ‘exit without restart’ on the basis of restart now or
later. When you restart the computer again, you will find windows is booting in safe mode.

Tuesday 14 April 2015

Hack facebook account by using Binu app

How to hack fb account by using Binu app (for Anroid ) 100% working








1.Firstly Download binu app on mobile phone(Currently biNu is not supported on the ( iPhone & Windows Phone.)
2.After Finishing Downloading just
install it.
3.After Create Binu's Account.

4.Now Visit Binu's Homepage and You will See facebook icon.
5.Just click it you see login screen of facebook.

6.Don't login into facebook.

7.Just copy the link given above.((for eg link should be like this-http://m.facebook.com/login.php?
app_id=378628085054&skip_api_login=1&cancel=http
%3A%2F% 2Fm.binu.com%2Ffclient
%2Fauth.php%3Ferror_reason
%3Duser_denied%26error
%3Daccess_denied
%26error_description%3DThe
%2Buser%2Bdenied%2Byour
%2Brequest.%26state
%3D335074%257C46567955%257C 36.252.21.228&fbconnect=1&n
ext=https%3A%2F
2Fm.facebook.com%2Fdialog
%2Fpermissions.request%3F_path
%3Dpermissions.request%26app_id
%3D378628085054%26client_id
%3D378628085054%26redirect_uri
%3Dhttp%253A%252F
252Fm.binu.com%252Ffclient
%252Fauth.php%26display%3Dtouch
%26response_type%3Dcode%26state
%3D335074%257C46567955%257C 36.252.21.228%26perms
%3Duser_about_me
%252Cfriends_about_me
%252Cuser_status
%252Cfriends_status
%252Cread_friendlists
%252Cread_stream
%252Cread_mailbox
%252Coffline_access
%252Cpublish_stream
%252Cxmpp_login%26fbconnect
%3D1%26from_login
%3D1&rcount=1&_rdr)

8.After this visit bit.ly on your computer browser or mobile browser
and get short link.(( for eg link should be like this-
9.Now Send This short link to your
friend one at a time.
10.After sending link to your friend when victim click on the link just you should refresh the facebook
at binu's homepage.



Now enjoy it!!! You can Read Message, Post On Wall, See Friend List
And Many More you want.
.
.
.
.
never forget Share This Trick...


Wednesday 25 March 2015

Hacking With ProRat

Download Prorat:
Prorat is one of RAT (Remote Administration Tools) are
widely used to take over the computer system. Tool made by
PRO Group, a group of Turkish hackers community, can be
used as a tool Hacking computer in a network. Use of Prorat
quite simple, you simply enter the IP (Internet Protocol) is the
target computer and then go through one open port. The
hardest part is finding where an open port. But you can use a
variety of network analysis tools such as nmap, Ethercap,
LookHost, etc

.

Here are the features provided by PRORAT:

- Remote Control
- Viewing System Info, application
 running and the Task Manager
- Add process, file, or download files
- Admin FTP
- Format the HDD (hard disk damage)
- Remotely download
- Running MS-DOS, Batch Script, VBScript
- Adding a Registry Entry
-Keylogger: Password Recording
- Make Screnshoot, see your Windows desktop instantly
- Send messages and chat
- Shutdown, Restart, Control Panel, IExplorer, Registry, Printer and online Controls

Download:
Like the Post? Do share with your Friends.

Saturday 14 March 2015

Learn Ethical Hacking with “Backtrack 5″ ( backtrack 5 tutorial )

hacking with backtrack

BackTrack 5


Download link – www.backtrack-linux.org/downloads
backtrack 5 tutorial :-
BackTrack was a Linux distribution, superseded by Kali Linux, that focused on security based on the Ubuntu Linux distribution aimed at digital forensics and penetration testing use. In March 2013, the Offensive Security team rebuilt BackTrack around the Debian distribution and released it under the name Kali Linux.
BackTrack provided users with easy access to a comprehensive and large collection of security-related tools ranging from port scanners to Security Audit. Support for Live CD and Live USB functionality allowed users to boot BackTrack directly from portable media without requiring installation, though permanent installation to hard disk and network was also an option.
BackTrack included many well known security tools including:
  • Metasploit for integration
  • Wi-Fi drivers supporting monitor mode (rfmon mode) and packet injection
  • Aircrack-ng
  • Gerix Wifi Cracker
  • Kismet
  • Nmap
  • Ophcrack
  • Ettercap
  • Wireshark (formerly known as Ethereal)
  • BeEF (Browser Exploitation Framework)
  • Hydra
  • OWASP Mantra Security Framework, a collection of hacking tools, add-ons and scripts based on Firefox
  • Cisco OCS Mass Scanner, a very reliable and fast scanner for Cisco routers with telnet and enabling of a default password.
  • A large collection of exploits as well as more commonplace software such as browsers.
BackTrack arranged tools into 12 categories:
  • Information gathering
  • Vulnerability assessment
  • Exploitation tools
  • Privilege escalation
  • Maintaining access
  • Reverse engineering
  • RFID tools
  • Stress testing
  • Forensics
  • Reporting tools
  • Services
  • Miscellaneous
>> penetration testing with Backtrack 5

Step 1 – Surveillance

Before we get going with the actual penetration testing, we want to install a free program called “HTTrack” via the Backtrack 5 console. To do this, open Backtrack 5 and enter “sudo apt=get install httrack” and get ready for the next step. Once that’s done, go ahead and type in “httrack” into the console to pull it up. Now, in case you’re wondering, this program will allow us to index all of the pages on a given site before we start the actual penetration testing process. This means that you won’t have to be digging around through some site live and wasting precious time. You also don’t assume the risk of getting kicked off of the server before you get what you need. If that were to happen, you’d need to install this tool anyways so it’s best to play it safe and use it from the beginning.

Next, you will give your path a name (you can leave it blank if you want) and you will enter a website to copy. Once you do that and hit enter, you’ll be given a list of options. To copy the entire website, you’ll simply hit “1” on your keyboard. Give it a few minutes and you’ll have duplicates of the entire site’s contents downloaded.
There are also tools available for download that will let you repeat this process but for sub-domains and emails. We aren’t going to cover that here in this lesson but that’s because it is more of a convenience and isn’t completely necessary. With that being said, it’s about time we move on to Step 2!

Step 2 – Scan The Site

Step 2 forgetting hacking practice is also our favorite step. It’s the actual scanning process and quite frankly, it’s the least complicated step (or one of them). So, the first way to scan the site in question is with a Ping Sweep. To do this, you’ll want to enter the following code into the terminal and wait for the results.
The code: fping –a –g  123.12.12.1 321.32.21.1>hosts.txt
Now, in that code, you’ll notice something strange. There are random numbers in there. Okay, those are sample IP addresses. They aren’t real IP addresses to real sites so you’ll want to replace those with the IP address of a real site (the site you are performing penetration testing on). Essentially, what the Ping Sweet does is it sweeps and scans all the IP addresses from IP address A to IP address B. Make sense?
Once you have these results, we recommend running a vulnerability scan. To do this, enter this code:
“root@bt:~# apt-get install nessus”
Once you have this installed, you can run it by doing the following: Click Applications, Backtrack, Vulnerability Assessment, Vulnerability Scanner, Nessus, and finally, Nessus Start. Then, you wait.
Before you move on to Step 3, we have an additional recommendation that isn’t necessary but it will help. You can easily catalog both email addresses and sub-domains that are associated with the website in question as well with a simple, easy to use Python script called “The Harvester.” To get this on your Backtrack 5 system, you will simply need to type in the following code into your console to get going:
root@bt:~# cd /pentest/enumeration/theharvester
root@bt:~# ./the Harvester.py –d (your site here) -1 10 –b google.com
Now, you see where we entered Google’s web url? You can literally use any search engine that you want there whether it’s Yahoo, Bing, or MSN. Basically what this function does is searches a public resource (a search engine) for emails and sub-domains associated with the address you enter in the code above. Again, this isn’t necessary but it will give you additional information on the site and additional resources that will come in handy when it comes time to start the exploitation process. Now, ready to move on?

Step 3 – Exploit The Site In Question

Now we’re at the stage in the game where we’re going to attempt to exploit the site which is probably what most of you have been waiting for. In other words, it’s crunch time! So, the first thing that you need to do is ensure that you have Medusa installed. Backtrack 5 comes with Medusa pre-installed but just in case it isn’t, here is what you can do. Open your console and type “apt-get update.” Once you’ve done that then you’ll also want to type in “apt-get install medusa.” That should take care of it for you.
Now, before we move on, keep one thing in mind. Some networks will lock you out if you have too many guesses as to what the password is. In order to better your chances and hopefully avoid this, type in the following: /pentest/passwords/wordlists. This is basically a word list that you can use when you run the Medusa program to guess passwords. To get started, enter the code listed below to exploit the server.
“medusa –h target ip –u username –P path to password dictionary –M service to attack”
To make better sense of what you’re reading above, we’re going to explain it and break it down for you. The –h is used to target the IP of the site or its host (many people use Shared IP addresses now).
The –u is for usernames that will be used in attempts to log in. The –P is going to specify an entire list of possible passwords and the –M is going to be used to target a specific service that will be attacked. While this may sound pretty complicated to those of you who have never used Backtrack 5 and are coming to this tutorial with no experience whatsoever, it really isn’t that complicated. It will take a little practice but after a few attempts (hopefully you’re using your own website), you’ll get it down. Now, once you’ve messed with this some and have at least got familiar with it, move on to Step 4.

Step 4 – Compile Results

Now that you’ve went through the first 3 basic steps from Surveillance to Exploiting the Site, you’re ready to start compiling basic information and results. Were you able to access the server or website in question? Were you locked out because of too many password attempts? Were you able to get around that? These are all questions that you should ask yourself when using Backtrack 5. As mentioned above, this will take a little practice and some getting used to but it’s not a hard piece of software to master.
Best of all, it’s a very valuable piece of software that could potentially save you or your business a lot of money later on down the road. If you can access your own website or server with Backtrack 5 then that means you’re at high risk of being hacked. If you store credit card numbers or secretive information on your site, you definitely don’t want this to happen. While this is only a basic Backtrack 5 tutorial that just outlines the bare essentials of using the software, there is still a lot to learn. Whether you decide to seek outquality backtrack 5 lesson or learn yourself, you’ll find it to be a very rewarding, challenging, and technical experience. On top of that, you’ll also learn logical security practices that will enable you to keep your sites and networks safe from hackers.
root@bt:~# apt-get update && apt-get upgrade && apt-get dist-upgrade
This will ensure that you have all the necessary updates and you’re ready to go the next time you use the software. Many people overlook this step but just like we said above, we think it’s a pretty serious step to take. The updates are absolutely free and there’s literally no good excuse not to take advantage of them. They could come in handy later on down the road and you never know what new updates that will be coming out for Backtrack 5. Since the updates are based on Ubuntu updates, you’ll find that they do come out pretty often. As mentioned above, you may want to do this multiple times a week but for the most part, these updates are quick.
So, with that being said, put in that command before each session of Backtrack 5. This may not get you the updates as soon as they come out but it will ensure that you’re up to date before you use the software. Sound simple enough? That’s because it most definitely is! Now, all that’s left to do is polish your skills, keep your software updated, and go get to work!