Thursday 14 June 2012

How to hack facebook accounts by Tabnapping


Today i am going to teach you How to hack “Facebook” accounts by Tabnapping. I am going to share my private Tabnapping files with you guys ;) . You just have to download and Follow these simple steps :D
*Download phishing files from here :-  Click here

Best keyloggers for hacking Accounts

Hello friends today o am going to share the Best Key loggers for hacking email accounts. Keylogger are the tools which are made for capturing the keystrokes and send them to the attacker by email or ftp port. In Keystrokes attacker also get the username and password typed by the victim of Facebook , gmail , Credit Cards etc..
So here are the Best Key loggers and mostly used by the hacker to Hack the Email accounts :-

How to hack a Facebook account by Maya – The Password stealer

Maya is  a password stealer By the Prince-Ali . It is used to steal the stored passwords in the web-browsers . It is very efficient tool for hacking the Email accounts. It is very easy to use. Just in simple three steps you are able to create the server of this trojan. It also acts as a keylogger and send the Log file via three methods :-
  • Mail Delivery
  • PHP Delivery
  • Save locally.
How to setup the Maya By Mail Delivery

How to upload shell by data tampering


Data Tampering :- Tampering data we use it when we have access to the admin panel. then we try to upload our shell but it doesn’t allow it to upload the shell as extension .php .Then we are not able to deface it. In that case we use Data Tampering to upload our shell and make it perfectly executable. By Data Tampering we can change the file extension by the Add on of the Firefox called ” Data Tamper “.
Things required for Data Tampering
  • FireFox
  • Tamper Data Add on for firefox (Click here to get)
  • Site ( In which you want to upload shell )

How to hack a whm panel by lfi exploit


How to Hack a WHM Panel By Lfi Exploit
WHM ( Web Host Manager ) is a reseller account in which the sites are hosted. If a attacker gets the access to the whm panel he can deface all sites hosted in the WHM panel. There are many exploits for hacking whm panel this time i will teach you how to hack a whm panel by LFI exploit. Local File Inclusion in the cart.php file of the site.
Things you required :-
  • A lfi vulnerable whm site ( cart.php )
  • A lfi exploit ( cart.php?a=projectx&templatefile=../../../configuration.php )

How to setup the Dark Comet 5 for hacking email accounts & PC

Dark Comet is a remote administrative tool. It is one of the best and awesome tool for hacking PC.
It is easy to use. It has been great and mostly used for hacking PC’s . Dark Comet is Coded on Delphi XE and Delphi 2007 . It steals the keystrokes and records the desktop. You can even also damage the victim PC by this great efficient tool.
Download the Dark Comet 5 from here .
How to setup the Dark Comet 5 for hacking email accounts & PC
  • After downloading the tool. Open it >Click on Dark Comet Rat> Client Settings> No ip updater

UNINSTALL DEEP FREEZE WITHOUT PROGRAM

 You can uninstall deep freeze without using any programs or bootble disc to delete the driver and keys. Here's what I did when I hack a windows xp in an internet cafe. You should be quick to do this or else failure.

1. Just goto bios setup and change the date 3 years backward from now because deep freeze doesn't exist that year save it and restart your computer.

2. After restarting your compute r press F8 to select the boot option. Select Windows Debugging mode.

NEW LIST FOR FACEBOOK smilies:


Hello Readers After searching a lot came up with these new facebook Chat Codes !

Smiley Description Code
Smile – smiling face [[F9.laugh]]
Sad – sad emoticons [[F9.sad]]
Angry – face red with anger [[F9.angry]]
Kiss – Kiss [[F9.kiss]]

Reaver – WiFi Protected Setup Brute Force Attack Tool


Reaver implements a brute force attack against Wifi Protected Setup (WPS) registrar PINs in order to recover WPA/WPA2 passphrases, as described in http://sviehb.files.wordpress.com/2011/12/viehboeck_wps.pdf.

Reaver has been designed to be a robust and practical attack against WPS, and has been tested against a wide variety of access points and WPS implementations.

On average Reaver will recover the target AP’s plain text WPA/WPA2 passphrase in 4-10 hours, depending on the AP. In practice, it will generally take half this time to guess the correct WPS pin and recover the passphrase.

sqlmap 0.9 Released – SQL Injection Tool


sqlmap 0.9After a year of hardcore development, sqlmap 0.9 is out!

Introduction:
sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a kick-ass detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections.

WEP Crack


WEPCrack is a tool that cracks 802.11 WEP encryption keys using the latest discovered weakness of RC4 key scheduling.

Tool Capabilities :
The current tools are Perl based, and are composed of the following scripts:
1) WeakIVGen.pl – This script allows a simple emulation of IV/encrypted output that one might observe with a WEP enable 802.11 Access Point. The script generates IV combinati
ons that can weaken the secret key used to encrypt the WEP traffic