Category Archives: How To

GlobalHackNews Is The Popular Blog of IT Security, Cybersecurity, and Latest Hacking News Update. Read Regular News to Improve Your Security.

Exploit to Hack Newr Versions of Windows.

A Security researcher and open source contributor Worawit Wang has made an exploit derived from EternalSynergy whose main purpose is to attack the newer versions of Windows.

The EternalSynergy is similar to the EternalBlue tool and uses a vulnerability in SMBv1 (CVE-2017-0143) which is a windows file sharing protocol. The Exploit developed by Wang was able to successfully gain RCE (remote code Execution) access on systems using windows 8 and lower versions of windows.

EternalSynergy is one of the NSA hacking tools released by the Shadow Brokers, along with EternalBlue and EternalRomance. EternalBlue was the main tool used in the Wannacry ransomware. Wannacry ransomware attack was one of the biggest ransomware attacks, along with that NotPetya ransomware also had an outrageous effect.

According to the Microsoft’s analysis of the NSA hacking tools, the tools cannot exploit windows 10 OS because of the advancements made in the kernel. The statement was specifically made for EternalSynergy.

Wang says that unlike the previous exploit which used EternalBlue, the new exploit will not crash the windows. The previous exploit using EternalBlue only had it effect on windows 7 systems whereas when any Windows XP system has exploited the system used to crash.

“This method should not crash any target and chances to crash a target is nearly 0%,” said Worawit Wang.

The exploit can be used on the following versions of windows:

Windows 2016 x64
Windows 2012 R2 x64
Windows 8.1 x64
Windows 2008 R2 SP1 x64
Windows 7 SP1 x64
Windows 8.1 x86
Windows 7 SP1 x86
Find The Exploit Here

With this exploit in addition to the other, now CVE-2017-0143 can compromise 75% of windows computers if not patched.

The Exploit by Worawit Wang is available at his GitHub and ExploitDB.

If you want a detailed guide on how to use this exploit then you can find the step-by-step guide published by Sheila A. Berta (security Researcher, controlTelefonica’s Eleven Paths security unit).

Safety

Windows has released a major security update to patch the vulnerability in SMBv1 protocol. Users are requested to patch their systems with MS17-010 as soon as possible.

Even if you have installed the patches, you are advised to disable (SMBv1) protocol.
Steps to disable SMBv1:
1Go to Windows’ Control Panel and open ‘Programs.’

2.Open ‘Features’ under Programs and click ‘Turn Windows Features on and off.’

3.Now, scroll down to find ‘SMB 1.0/CIFS File Sharing Support’ and uncheck it.

4.Then click OK, close Control Panel and restart the computer.

5 TOP PLACES TO PROMOTE YOUR BLOG POSTS # mY eXpErIeNcE


1. The Original Big Three Social Sites
Facebook, LinkedIn and Twitter; remember when these were the only big social media sites around? Well, times have changed but they are still massive players in the space. Make it a habit of posting your articles to “the big three” along with an engaging teaser. You’re more of a visual person? That’s perfect, Instagram and Tumblr to the rescue.
2. Comment on Other Relevant Blogs
I’m guessing there are a handful of blogs out there that you follow and love. If you haven’t already, start interacting with them. You might follow them across social media or constantly check out their blog. If you do, start commenting and engaging with them and even their audience. Chances are you have more than one thing in common. Oh, and make sure to leave a link back to your blog .
3. Email Signature
Studies show that one of the most intimate and private places an online user can engage with you is via their email. So naturally, including your blog link in your email signature will generate interest or, at the very least, curiosity. Self-promotion has never been so easy!
4. Social Bookmarking Sites

COMING SOON OUR NEW WEBSITE 

Social bookmarking is a great means of inspiring online collaboration and the wisdom of crowds. It also tackles an issue that the search engines have trouble with – the human touch. The world-wide-web has billions of users, and if even an incy wincy percentage of those users share your post… do the math. I surely cannot, but I know the number is potentially BIG. Here’s a great list of some of the best bookmarking sites for you to promote your blog posts
10. Backlinking
See how we’ve linked to quite a few sources in this article? Not only does it help to support your opinions, but it also adds credibility to your position and, of course, creates a trackback. Perfect.

5 Blogging Mistakes That Can Kill Your Blog:


Ever since I started blogging, I have kept track of some major blogging mistakes I have made along the way. I have neglected my social media accounts, used a scary amount of pop-ups, and found major grammatical errors months after I published a post. However, everyone is going to make mistakes. What’s really important is learning from them and trying to avoid the same mistakes in the future. So today we’re going to go over 5 common blogging mistakes to help you have a a successful blog, with a side of humor.
1. Prepare for Impact
Don’t kid yourself, we all judge a book by its cover. It’s what draws us in. Similarly, your blog should be appealing and easy on the eye (people might actually be reading this thing some day). It’s also important to ensure the design is user-friendly as poor navigation can increase your bounce rate dramatically. Here are some great tips on blog design from the SITS girls.

x

2. Hole-in-One
When you first envisioned your blog, your topics, and audience, who did you have in mind? A specific group or community, right? So post to them! Be sincere in what you’re writing, honest, and raw. Make personal connections with stories about your own life and experiences. Being open and engaging with your target market ensures return viewers, and subscribers. Be mindful of the age group you are speaking to, relate to their likes, trends, and perceive their desired interests.

COMING SOON OUR NEW WEBSITE 

3. Unsubscribe
How many emails do you get each week from your favorite blog, or website? Does it make you want to ‘unsubscribe’ or never visit the site because everything you need to know is right there? Use your personal experience to help you determine how many emails is too many and don’t spam your subscribers. Instead, send them teasers, get them excited to come to your blog and see what you’ve posted. Gentle reminders of why a quick visit to your blog will be worth their time is perfect to increase traffic and views.
4. Sharing is Caring
You’re proud of your blog, I hope, so tell people about it. Promote yourself and your thoughts on all social media outlets, create teaser images on Instagram, a witty tweet, and have friends and family share your posts on Facebook. Put a flyer up in your city where your target market shops, eats, works out, or does daily tasks. You also want your subscribers to share their interest in your blog so make it easy for them to do so. Design your website to be easily navigated and able to be linked to all major social media platforms. Advertise on like forums and websites too.
8. Be on Time
I do a lot of my social cruising in the A.M., even before I get out of bed some days, okay fine… most days. I love waking up to my favorite blog posts, recipes, and motivational chats; gets my day going. I have a routine, so do you, so do your subscribers. When you publish, you want to be consistent, with days, times and even themes. You’re a night owl, no problem, I’ll enjoy my morning coffee, reading your blog while you catch some sleep. Thinking about what best suits your blog schedule is as simple as putting yourself in your target markets shoes.

Follow Techoffice On: Twitter 

IP or MAC Addresses comparison -Techoffice

IP Address is the acronym for Internet Protocol address.  An internet protocol address is used to uniquely identify a computer or device such as printers, storage disks on a computer network. There are currently two versions of IP addresses. IPv4 uses 32-bit numbers. Due to the massive growth of the internet, IPv6 has been developed, and it uses 128-bit numbers.
IPv4 addresses are formatted in four groups of numbers separated by dots. The minimum number is 0, and the maximum number is 255. An example of an IPv4 address looks like this;
127.0.0.1
IPv6 addresses are formatted in groups of six numbers separated by full colons. The group numbers are written as 4 hexadecimal digits. An example of an IPv6 address looks like this;

2001:0db8:85a3:0000:0000:8a2e:0370:7334
In order to simplify the representation of the IP addresses in text format, leading zeros are omitted, and the group of zeros is completed omitted. The above address in a simplified format is displayed as;
2001:db8:85a3:::8a2e:370:7334

MAC Address is the acronym for media access control address. MAC addresses are used to uniquely identify network interfaces for communication at the physical layer of the network. MAC addresses are usually embedded into the network card.
A MAC address is like a serial number of a phone while the IP address is like the phone number.
Exercise
We will assume you are using windows for this exercise. Open the command prompt.
Enter the command
ipconfig /all
You will get detailed information about all the network connections available on your
computer.
What is ARP Poisoning?
ARP is the acronym for Address Resolution Protocol. It is used to convert IP address to physical addresses [MAC address] on a switch.  The host sends an ARP broadcast on the network, and the recipient computer responds with its physical address [MAC Address].  The resolved IP/MAC address is then used to communicate.ARP poisoning is sending fake MAC addresses to the switch so that it can associate the fake MAC addresses with the IP address of a genuine computer on a network and hijack the traffic.
ARP Poisoning Countermeasures
Static ARP entries: these can be defined in the local ARP cache and the switch configured to ignore all auto ARP reply packets. The disadvantage of this method is, it’s difficult to maintain on large networks. IP/MAC address mapping has to be distributed to all the computers on the network.
ARP poisoning detection software: these systems can be used to cross check the IP/MAC address resolution and certify them if they are authenticated. Uncertified IP/MAC address resolutions can then be blocked.

Operating System Security: this measure is dependent on the operating system been used. The following are the basic techniques used by various operating systems.

*.Linux based: these work by ignoring unsolicited ARP reply packets.

*.Microsoft Windows: the ARP cache behavior can be configured via the registry.  The following list
 includes some of the software that can be used to protect networks against sniffing;

*.AntiARP– provides protection against both passive and active sniffing

*.Agnitum Outpost Firewall–provides protection against passive sniffing

*.XArp–provides protection against both passive and active sniffing

*.Mac OS: ArpGuard can be used to provide protection. It protects against both active and passive sniffing.

Hacking Activity: Configure ARP entries in Windows

We are using Windows 7 for this exercise, but the commands should be able to work on other versions of windows as well.
Open the command prompt and enter the following command
arp –a
HERE,
*.aprcalls the ARP configure program located in Windows/System32 directory
*.-a is the parameter to display to contents of the ARP cache Static entriesare added manually and are deleted when the computer is restarted, and the network interface card restarted or other activities that affect it.
Adding static entries
Open the command prompt then use the ipconfig /all command to get the IP and MAC address Enter the following command
arp –s   192.168.1.38 60-36-DD-A6-C5-43
Note: The IP and MAC address will be different from the ones used here. This is because they are unique.
Use the following command to view the ARP cache
arp –a Deleting an ARP cache entry
Use the following command to remove an entry
arp –d  192.168.1.38
P.S.ARP poisoning works by sending fake MAC addresses to the switch

System Restore on Windows 10 Computers

If something goes wrong with your Windows 10 computer, due to a new app installation or a recent driver upgrade, simply trying to uninstall or roll back the driver doesn’t always work. That’s where Windows 10 System Restore comes in, as it essentially lets you jump back to a previous time, when Windows was working just fine.

But how does that work, you ask? Well, it does that by creating “restore points” from time to time, generally when you install a new piece of software, or a Windows 10 update. Plus, it creates one every week anyway, and you can do so manually anytime.
Windows 10 restore points are effectively an image of the important Windows stuff, your system files, registry settings, and hardware drivers themselves. It doesn’t take any of your personal documents into consideration, so this isn’t a backup by any means. Depending on your system settings, a small part of your hard-drive is dedicated to storing these restore points, which automatically clears out the old to make space for the new. You’ll still need to back up all your personal data yourself, but Windows 10 restore points can help troubleshoot software issues on your Windows PC.
When you open System Restore, you’ll be presented with the available restore points, which will allow you to return to a specific time in the past. In short, Windows 10 System Restore allows you to revert to a state when your computer was working just fine.
Before you use the feature, you should know how it impacts your computer. Since Windows 10 System Restore doesn’t make a backup of your personal documents, restoring your system won’t change any of them. Instead, it keeps a track of all the apps you had, so once you choose a point, any apps that were installed after that will be gone, and the uninstalled ones will come back.
Once the process is done, you will need to re-run the installers/ uninstallers to properly get rid of the ones you don’t want. Thankfully, Windows 10 does present you with a list of affected programs, making this process simpler.

How to set up System Restore on Windows 10

By default, the Windows 10 System Restore option is only turned on for your primary drive, which contains all the necessary Windows files. If you’d like to extend that coverage, follow these steps:
  1. Hit Start, and type in “restore”.
  2. Choose Create a restore point.
  3. In the System Protection tab, under Protection Settings, you’ll see a list of available drives on your computer, with an On or Off label next to them.
  4. Choose the appropriate drive, and click Configure.
  5. Select Turn on system protection to enable System Restore. It should be on by default for C:.
  6. On the same dialog box, adjust the Max Usage slider as you prefer. The more room you make, the farther back you can choose to go later.


How to create a restore point on Windows 10

In some cases, you might want to create a restore point yourself, for example, if you’re about to install an app or a new driver from an unconfirmed source. Here’s how to go about that:
  1. Hit Start, and type in “restore”.
  2. Choose Create a restore point.
  3. In the System Protection tab, under Protection Settings, click Create.
  4. Then, give it a memorable name, and hit Create.
  5. After less a minute, you’ll be presented with a success message. Click Close.

How to use System Restore on Windows 10

Hopefully, you’ll never actually have to bother with this. But should that troubling day arrive, here’s how you can restore your system to an earlier point:
  1. Hit Start, and type in “restore”.
  2. Choose Create a restore point.
  3. In the System Protection tab, under System Restore, click System Restore.
  4. A new dialog box will give you a brief description of System Restore. Choose Next.
  5. On the next page, you’ll see the available restore points, with a date next to each of them. Select the desired one, and click Scan for affected programs.
  6. In a new dialog box, you’ll have two different lists – the top one shows programs that will be deleted, and the bottom one shows programs that will be restored. Once you’ve noted the important ones, click Close.
  7. If you’re ready, choose the appropriate restore point, and click Next.
  8. Windows 10 will ask you to confirm. Go through the details, and then click Finish.
  9. In a final dialog box, System Restore will inform you that it “cannot be interrupted”. Click Yes to begin.
The Windows 10 restore process will take over your computer, and finish in about 15 minutes, more depending on your CPU and hard-drive speed. Once it restarts, you can login to see if everything is working fine. If it didn’t have the desired result, you can revert to your latest system settings instead, since System Restore always creates another restore point before starting itself.

How to fill up adsense appeal form for Invalid Activity


Invalid traffic appeal

FORM 

Full Form Details:

Q:-)How do users get to your site, mobile app, and/or YouTube channel? How do you promote your content? *

Ans 🙂 Users reaches to my contents via google search engine include google,
        bing or Youtube channel and other youtube features.
        Some traffic reaches via social also include facebook and twitter.

Q 🙂Have you or your site, mobile app, and/or YouTube channel ever violated the AdSense program policies or Terms & Conditions? 
 If so, how? Also, include any relevant information that you believe may have resulted in invalid activity. *
………………………………………………………………………………………………………………

Ans 🙂  My some of youtube channels videos got one or two copyright strikes under community guidelines,
         but not have any invalid click activity before this. These violations also due to my mistakes,
         and happened unknowingly or due to negligence. I don’t me unknowingly.

Q 🙂 What changes will you implement to help improve ad traffic quality on your site,
 mobile app, and/or YouTube channel? *
……………………………………………………………………………………………………………..

Ans 🙂  First of all, I really apologize for any invalid activity and condemn like
         these activities and also for those mistakes which happened by unknowingly
         and my negligence. Further now, I assure to adsense and youtube to be genuine
         adsense partner. I started using adsense partnership about a year ago and
         tried my best to do and valid activities. If my adsense is restarted
         I will do everything according to adsense policies and try to get away
         from any invalid activity which violate any term and condition.

Q:-)Please include any data from your site, mobile app, and/or YouTube channel
traffic logs or reports that indicate suspicious IP addresses, referrers, or requests which could explain invalid activity. *
………………………………………………………………………………………………………………

Ans 🙂  Dear Google, this is first time that my adsense account is disable due to like this invalid clicks activity,I could not record my suspicious IP address, traffic log & reports. I also apologize again for this negligence too.As must as I know about my site or adsense I have mentioned. I only appeal to ignore any server or light invalid activity to my accound and give me first and last chance to work properly on my adsense account. I accept my mistakes which happened by unknowingly and my negligence.
………………………………………………………………………………………………………………………………………………………………………………………………………………………………………………………………………………………………

Subscribe our Youtube Channel
www.youtbe.com/tcehoffice

How To Delete a Skype Account

 

Delete Skype

Unfortunately, it is not possible to delete a Skype account in its entirety. However, if you are no longer interested in using your account, you may remove all of your personal information from the Skype database, making it impossible for other users to find your account.Close My Skype Account

Delete Personal Information on Skype
If you don’t want other users to search for you in Skype directory, you must first remove all the personal information you provided when creating your profile. This information includes your name, gender, date of birth, email address, phone number, and location.

Sign in to your Skype account, and click on your username in the menu bar. Click on Manage. Your browser will open and direct you to your profile page:

  • Go to the Personal Information section and
  • click on Edit.

You may now clear your profile of you personal details.

Modify Your Skype Avatar

The next step is to “delete” your personal avatar. Note that it is not actually possible to delete your avatar, but you do have the option of changing it to something more general.

Log in to Skype and select Skype > Profile > Avatar.

You may now select your new image.

Delete Your Account from the Login Screen

To delete your account from the login screen, close Skype, and click on your computer’s Startmenu.

Type Run and press Enter. Then type

%appdata%Skype
and click on OK.

Delete the folder with the name of your Skype account.

Remove Username from the Skype Directory
Go to the online homepage and log in to your Skype account.

Next, click on Account and password followed by Delete an account. This procedure will take about two weeks.

Read Also : China border authorities secretly have been installing spyware apps on tourists phone

How to Delete Skype Account on Mobile (Android or iOS)

The account deletion process on mobile devices is pretty much the same. Let’s take a look:

  • Launch Skype on your mobile
  • Tap your Skype Name
  • Go to Settings by tapping the Gear icon on the top right corner
  • Tap Account & Profile and then Close your account
  • Verify your id and password to proceed
  • Go through the list and click Next
  • Mark the checkboxes and list the Reason
  • Now, tap Mark account for closure

Also Read How To Delete Your Gmail Account