on Monday 26 November 2012

This week, you may have heard about some new phishing websites that were created to look identical to authentic Facebook pages. Phishing is common across the Internet, but the security team at Facebook has been working to halt the spread of these latest malicious sites.

The fake sites, like the one below, use a similar URL to Facebook.com in an attempt to steal people's login information. The people behind these websites, known as "phishers," then use the information to access victims' accounts and send messages to their friends, further propagating the illegitimate sites. In some instances, the phishers make money by exploiting the personal information they've obtained.


Paypal Hacking

Disclamer : for educational purpose only ... thanks ...

This tutorial will help you to hopefully get software and possibly products for almost free.
It won't work on products because it sends the seller an email along the lines of "you have received $0.01 from (your paypal name) for (the product)" However this works great on automated software scripts where it detects that you gav
e a payment and emails you a link to download the software


Are you using any trial version software which is just too awesome but nearing its expiry and unable to find ways to crack it?
trial Crack any software and run the trial version forever?
Here is a trick to crack any software and run the trial version forever just in a couple of minutes.
on Sunday 25 November 2012

This is the age of technology and today we use electronic mails more as compared to the old form of physical mails. When we receive an email from someone we can find out who is the sender of the email from the sender’s address but there is no field that can tell us what the location of the email sender is. Sometimes it becomes very important to determine the location of the email to check its validity as a person may be sitting in some country and claiming to be in another.
on Saturday 24 November 2012

Remote Installation
Remote Installation Wizard is used to create the installation package that will install the keylogger on the target computer once it is launched.
Note: this feature is available for registered user only. Please register your Ardamax Keylogger copy.
To create such a package, right-click the tray icon.
And select the Remote Installation item. It will start the installation package wizard.
on Friday 23 November 2012

How to get free credit in Skype?



This is the easiest way to hack Skype Credit. Most methods

Angry Birds Space Theme for Windows 7 & Windows 8



angry-birds-space-theme-windows


HTC wildfire 2.2.1 root to HTC wildfire Android 2.3 | Install Android 2.3 on HTC Wildfire | How to root Htc Wildfire 2.2.1



Sometime ago I got an HTC Wildfire and was having loads of fun using it, but every time I wanted to do anythingHTC wildfire 2.2.1 root to HTC wildfire Android 2.3 | Install Android 2.3 on HTC Wildfire | How to root Htc Wildfire 2.2.1more  "creative" i was stopped by the binded nature of phone, hence i decided to root it (jailbreak it apple fellas) and get complete control over my device. Here, I am covering step by step guide to root HTC wildfire 2.2.1 and install Android 2.3 on HTC Wildfire.
To do the rooting you must have your Wildfire with S-OFF, HBOOT 1.02.0002 and Android 2.2.1 . You can check it by booting into HBOOT (power on your phone by holding the VOLUME DOWN + POWER button) .This method is strictly for the 2.2.1 owners. How you can turn the S-OFF is your headache, you can try the alpharev (ask the team if they can get you a 2.0 test version... :P) or you can wait for Unrevoked 3.33 or you can straight off go to market and hunt for XTC clip. Either way, try it and don't attempt to anything before you get S-OFF. Actually the notorious S-ON flag is the cause rooting wildfire is such a pain in the a**. 
I used to have this
Android 2.2.1
and I converted it into this :)


Cross Site Scripting(XSS) Complete Tutorial for Beginners~ Web Application Vulnerability

What is XSS?
Cross Site Scripting also known as XSS , is one of the most common web appliction vulnerability that allows an attacker to run his own client side scripts(especially Javascript) into web pages viewed by other users. In a typical XSS attack, a hacker inject his malicious javascript code in the legitimate website . When a user visit the infected or a specially-crafted link , it will execute the malicious javascript. A successfully exploited XSS vulnerability will allow attackers to do phishing attacks, steal accounts and even worms. 

on Monday 19 November 2012

Install-Backtrack-from-usb-backtrack-logo


BackTrack is one of the best Linux distributions which is purely focused on penetration testing and is preloaded with several industry standard security and hacking tools like network analysers, wireless tools, fuzzers, crackers etc.. As like other Linux distributions BackTrack is also designed to boot and use from cd/dvd(called as live cd) but in some cases you may need to use BackTrack with your USB device. So in this post HPH will show you how to do it.
Even though BackTrack is designed to be used from live cd/dvd, it can also be used as a live USB drive. The process to make your live BackTrack USB drive is a piece of cake when you follow the 4 simple steps below.

Minimum Requirements:

  • USB device with 2+ GB space(4 GB is recommended)
  • BackTrack ISO file, If you don’t have the current latest version you can go

Install soft do not launch the programme at finish.
Copy paste file from crack folder to install directory and replace original.
All done


Download Wondershare Data recovery software 
and get your lost data......enjoy

[SQL]

Hello, today i am gonna show you how to hack almost every site vuln on SQL...

 

Start

 

- - - - - - - - - -

 

First of all you must to find some vuln sites...

 

Our target is : http://www.zwcad.org/


Deleted Images Can be Accessed on Facebook.

If you are the power user on Facebook and share your personal information like photos, videos on it then beware you maybe under threat. When a user upload any photo or video, it automatically gets syndicated to multiple facebook servers withoutuser’s to enable quickly access and it may be accessed even afterthe deletion. It is a major loophole in the Facebook’s privacy.Facebook works on Continent Distribution Network known as CDN to give quick and easy access to its users. When an image and video is uploaded thenmany copies of same photo or video becomes available on local servers. When a user deletes a photo or video from his account then it is deleted from the Facebook’s main server but remains available on other server for 30 months ( 2.5 Years ) and user’s can access deleted photo and video.
LOG OUT YOUR FACEBOOK ACCOUNT FROM OTHER COMPUTER(s) AND STAY SAFE

**********| Saiban Ahmad |************

Sometimes we go cyber cafe or any other place.. and open facebook... and we forgot to log out....but dont need to be worry about it,,,there is a option to log out your account from every computer.....follow the steps...
1. log in your account (from anywhere)
2. go to account setting 
How to Patch Up IDM [Internet Download Manager] (Without any software or anything)

Now a days if we want to download anything with extra speed ask anyone and they will recommend IDM. But the problem arises after 30 days of installation. By Default IDM will be allowed to be used for free for 30 days only... Then you will be asked for Registration. Well either you are too poor to but or don't want t
o spend money. So all you will do is ask in groups and pm pages to give you the crack, but what you don't know is what happens behind the scene. Sometimes the cracks, patches are BACKDOORED (they contain malicious files which are harmful for your system, they contain key loggers and stuffs... ).. Now if you are techy you will/can developed your own patch/crack using ollydbg but if just a normal computer user then WHAT???? Use Hacking Articles method below to Patch up IDM for Life time... :)
How to create new Partition without Formatting a Hard Disk?
**********************************************
Via>>BRH
If your Hard-disk contain 3 partitions in your PC and you need to create 1 more partition then what will you do
? Most of people are doing the following methods to create new partition in Hard-disk.

Format the Hard-disk and create a new partition. Let’s see an easier method to create a new partition without formatting a Hard-disk.
on Friday 16 November 2012

Winspy Keylogger
First of all free download Winspy keylogger software from link given below:


How to detect that a keylogger is installed on a computer or not


Key loggers are software that traces the key strokes on your computer.NOW a days key loggers are mainly used for hacking.So it is IMPORTANT to protect your data from keylogger. It is done in such a way that a person using the computer is unaware of the fact that a key logger is installed on a particular PC.
How does  keyloggers enters your computer ?
There are several ways in which a key logger

Every Facebook page administrator wants to expand their page’s reach, but they don’t want to dip too far into their coffers to do so. While there isn’t a magic bullet to get into every fan’s news feed, there are some free ways to get the message out to more people who like the page. Mike Maghsoudi, co-founder of PostRocket, gathered up some simple ways pages can reach more fans without spending more bucks.
Maghsoudi came up with four tips for Facebook page admins:

Interest Lists

Interest lists are often underutilized, but Maghsoudi writes that it’s a simple way to generate more views:
on Thursday 15 November 2012


People usually try to bring something new and try them on their friends so that they can impress them and side by side depress them with their funny pranks.


1. Click on "Start" in the bottom left hand corner of screen
2. Click on "Run"
3. Type in "command" and hit ok


Download IDM with Crack And Enjoy
After Downloading Open Crack And Click on Start
yor IDM will register for 4ever...




Have you ever wished that you could create your own custom theme for your chrome browser to make it more personalized, well how about adding you personal images as the background or adding an image of your lover and gifting that theme to her on her birthday or some other occasion. Well we found an interesting custom theme creating extension for Google Chrome which can create those beautiful themes just in minutes.

My Chrome Theme extension for Google chrome helps you in removing those technical bonds for creating beautiful themes for your browser. You just need an image and some colors skills and boom you will have your theme ready for your applying to your browsers and sharing with your friends.
Creating Custom Chrome Theme with My Chrome Theme Extension :
1. Install the My Chrome Theme extension and than you will see its icon click on that icon and you will be on their creation page.
2. Click on Start Making Theme and than upload any nice image which you wanna make the background of your browser.
3. Now you also get options to Adjust the Positions of your image, so if you wanna make it centered or align it left you can do that in this step. When you are comfortable with the settings just click on Continue to Step 2.
4. Now you will see page giving you options to customize the colors of your tabs, status bar and background color. So try to give it a nice contrast. When you are done click on Create my Theme.
My-Custom-Theme-Chrome
5. Now your theme will be processed and you will get an option to Install the Theme right on your browser and also with a link which you can share with all your friends and rest of the world, so that they can also enjoy that marvelous theme.
So I hope this small and nice tutorial will help you in creating some awesome creative themes for Google Chrome Browser, if you find any problems using this theme creator feel free to comment below.



The Windows 7 operating system shares many features and functions with Windows Vista. It also improves on Vista. Here is a list of features and functions that are unique to Windows 7: 
  • Action Center – allows users to see what alerts Windows 7 shows; a handy way to control those annoying UAC messages while not having to disable it.
  • Aero Shake – click and shake one open window and all others on the desktop will minimize. 
  • Aero Snap – drag a window to any edge of the display and it will automatically re-size. 
  • Aero Peek - point to the right edge of the taskbar to watch open windows turn transparent, revealing all your hidden icons and gadgets
  • Aero Templates, Themes – new backgrounds and themes unique and created for Windows 7 (including free additional themes downloadable from Microsoft). 
  • Device Stage - helps users interact with any compatible device connected to a Windows 7 computer; view device status and run common tasks from a single window. The key words here are "compatible devices."
  • Domain Join – helps business users quickly connect to different office networks.
  • Gadgets (Improved) – the Sidebar has been eliminated; Gadgets can be placed anywhere; New Gadgets have more functionality. 
  • Home Group – enables users to quickly and easily create home networks between computers using Windows 7. 
  • Jump Lists - right-click a program icon and see a list of recently used files that use that program.
  • Libraries - make it easier to find, work with, and organize documents, music, pictures, and videos scattered across your PC or network. 
  • Location-Aware Printing – if you travel between offices or home and office, this feature is handy: Windows 7 remembers which network and printer you're using and automatically switches the default printer to match the one you last used. 
  • Multiplayer Games – Microsoft has revived 3 XP multiplayer games: Internet Checkers, Internet Spades, and Internet Backgammon. 
  • Networking (Improved) – improved task bar widget that allows for quick network connection and configuration.
  • Play to function - right-click the music tracks you’d like to hear and select Play To. Play To works with other PCs running Windows 7 and devices compliant with the Digital Living Network Alliance (DLNA) media standard. 
  • Performance (Improved) – For Sleep mode to reconnect with Wireless Networks, limited background processes to those needed for currently used devices, faster desktop searching, and easier setup for external devices. 
  • Task Bar (Improved) - "pin" favorite programs anywhere on the taskbar; rearrange programs in any way you like by clicking and dragging. Point to a taskbar icon to see a thumbnail preview of open files or programs. Then, move your mouse over a thumbnail to preview the window full-screen. 
  • Windows Media Center (Improved) – a few new features and integrates with Home Group. 
  • Windows Media Player 12 – An upgrade from version 11 that plays the most popular audio and video formats—including new support for 3GP, AAC, AVCHD, DivX, MOV, and Xvid; also available by download, no doubt. 
  • Windows Touch – support for computer touchscreens.
  • Windows XP Mode – Allows an XP session of Windows to run so that Business applications will work within Windows 7 – however, will not work with most current Intel and some AMD-based computers.

Download windows 7 iso compressed into 10 MBs here and enjoy......
on Tuesday 13 November 2012

MAX KEYLOGGER 3.5.8 FULL VERSION + SERIAL KEY


Max keylogger is an all in one keystroke logger & monitoring Software. it is a complete PC surveillance software package, designed to keep track of all keystrokes. In addition to its primary key capture function it performs as a full-fledged computer monitoring Software: This unique software allows remote computer monitoring and keylogger recording in real time such as logs any password and makes screenshots, tracks Internet sessions etc.

Max keylogger is easy to operate due to its intuitive interface. All things are clear to an end-user. Invisibility is not only one feature, but also keylogging event remains are usually undetected.  Max Keylogger solution is the best choice for those do not want to struggle with PC configuration issues and required comprehensive monitoring reports.



Features
  • Record every single keystroke while PC used (user name and password included)
  • Log the exact time and date when everything is typed
  • Record keystroke from all chats and instant messages (including voice chat)
  • Track every email sent and received (Web based email included)
  • Monitor all website visited by external users
  • Review all actions on MySpace, Facebook and Twitter (including the profiles they visit)
  • Remote log deliverly (lets you receive every recorded logs via email)

                                                          
    DOWNLOAD
on Sunday 11 November 2012

My personal favourite for password cracking of any kind.
Cain & Abel is a password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, revealing password boxes, uncovering cached passwords and analyzing routing protocols. The program does not exploit any software vulnerabilities or bugs that could not be fixed with little effort.

Get Cain and Abel Here

Eraser is an advanced security tool (for Windows), which allows you to completely remove sensitive data from your hard drive by overwriting it several times with carefully selected patterns. Works with Windows 95, 98, ME, NT, 2000, XP and DOS. Eraser is Free software and its source code is released under GNU General Public License.
An excellent tool for keeping your data really safe, if you’ve deleted it..make sure it’s really gone, you don’t want it hanging around to bite you in the ass.




Get Eraser Here.

Yersinia is a network tool  designed to take advantage of some weakeness in different Layer 2 protocols. It pretends to be a solid framework for analyzing and testing the deployed networks and systems. Currently, the following network protocols are implemented: Spanning Tree Protocol (STP), Cisco Discovery Protocol (CDP), Dynamic Trunking Protocol (DTP), Dynamic Host Configuration Protocol (DHCP), Hot Standby Router Protocol (HSRP), IEEE 802.1q, Inter-Switch Link Protocol (ISL), VLAN Trunking Protocol (VTP).
The best Layer 2 kit there is.

Get Yersinia Here

Wireshark is a GTK+-based network protocol analyzer, or sniffer, that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and to give Wireshark features that are missing from closed-source sniffers.
Works great on both Linux and Windows (with a GUI), easy to use and can reconstruct TCP/IP Streams! Will do a tutorial on Wireshark later.

Get Wireshark Here

P0f v2 is a versatile passive OS fingerprinting tool. P0f can identify the operating system on:
– machines that connect to your box (SYN mode),
– machines you connect to (SYN+ACK mode),
– machine you cannot connect to (RST+ mode),
– machines whose communications you can observe.
Basically it can fingerprint anything, just by listening, it doesn’t make ANY active connections to the target machine.

Get p0f Here

Powerful TCP port scanner, pinger, resolver. SuperScan 4 is an update of the highly popular Windows port scanning tool, SuperScan.
If you need an alternative for nmap on Windows with a decent interface, I suggest you check this out, it’s pretty nice.



Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 3200 potentially dangerous files/CGIs, versions on over 625 servers, and version specific problems on over 230 servers. Scan items and plugins are frequently updated and can be automatically updated (if desired).
Nikto is a good CGI scanner, there are some other tools that go well with Nikto (focus on http fingerprinting or Google hacking/info gathering etc, another article for just those).

Get Nikto Here
John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix flavors, supported out of the box are Kerberos AFS and Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches.




You can get JTR Here

Recently went closed source, but is still essentially free. Works with a client-server framework.
Nessus is the world’s most popular vulnerability scanner used in over 75,000 organizations world-wide. Many of the world’s largest organizations are realizing significant cost savings by using Nessus to audit business-critical enterprise devices and applications.





Get Nessus Here

I think everyone has heard of this one, recently evolved into the 4.x series.
Nmap (“Network Mapper”) is a free open source utility for network exploration or security auditing. It was designed to rapidly scan large networks, although it works fine against single hosts. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. Nmap runs on most types of computers and both console and graphical versions are available. Nmap is free and open source.
Can be used by beginners (-sT) or by pros alike (–packet_trace). A very versatile tool, once you fully understand the results.

Get Nmap Here
on Friday 2 November 2012

Follow these steps to Create new partition in Windows 7





1. Right-Click on My Computer , then Click on Manage .

















2. In the Computer management Windows , Navigate Storage , the Click on Disk management .











If you ever wonder what the number on your credit card represent, wait no more... 

How many of you know what those numbers really mean? Contrary to what you may think, they aren't random.