A blog about Tips and Tricking any thing that possible in social networking and websites or, software, internet, computer, hack, crack, serial...

Saturday, September 30, 2017

Know anybody's account details through Internet Public Wifi


FaceNiff is an Android app that allows you to sniff and intercept web session profiles over the WiFi that your mobile is connected to.

It is possible to hijack sessions only when WiFi is not using EAP, but it should work over any private networks (Open/WEP/WPA-PSK/WPA2-PSK)

It's kind of like Firesheep for android. Maybe a bit easier to use (and it works on WPA2!).

*** ROOTED PHONE *** is required. Please note that if webuser uses SSL this application won't work.

This application due to its nature is very phone-dependant so please let me know if it won't work for You

Thursday, September 28, 2017

Windows Password Crack by Command / cmd



I'm providing this answer as an alternative to enable Administrator account in Windows 10 or, Hack the Windows 10 login by enable Administrator account in Windows 10 without any cd.

It sounds like you're looking to enable the administrator account again. If you cannot sign into Windows at all, have no other boot devices, and want to use no software  


  Do the following :   



1.  Click/Tap on the Power button under the Start Menu or on the lower right-hand side of the Login screen, press and hold the Shift key, and click/tap on Restart. This will open a command prompt at boot.

Then type:



net user Administrator /active:yes

If for some reason that doesn't work, do the following:

2.  In the command prompt, type  regedit, and press Enter.

3.  In the left pane of Registry Editor, click/tap on the HKEY_LOCAL_MACHINE key.

4.  Click/tap on File (menu bar), and on Load Hive.

5.  Open the drive (ex: D ) that you have Windows 10 installed on, and browse to the location below.

NOTE: The drive letter (ex: C) will not always be the same at boot as it is from within Windows 10.

D:\Windows\System32\config

6.  Select the SAM file, and click/tap on Open.

7.  In the Load Hive dialog, type REM_SAM, and click/tap on OK.

8.  In the left pane of Registry Editor, navigate to and open the key: HKEY_LOCAL_MACHINE\REM_SAM\SAM\Domains\Accounts\Users\000001F4

9.  In the right pane of the 000001F4 key, double click/tap on the F binary value to modify it.

In line 0038, change 11 to 10, click/tap on OK.


Close Registry Editor and the command prompt.

10. Click/tap on Continue to startup back in Windows 10.
NOTE: To disable the Administrator account simply reverse Step 10.

The administrator account is active now which means that you can sign in to the system using it. It is not password protected by default which means that anyone with access to the system can use it to sign in to it.

  To remove a user's password at the command   
  prompt, log on as an administrator and type:     

  1. Type net user and press enter, find your username
  2. Type net user (your username) * and press enter
  3. When you are prompted to type a password for the user, press enter.
  4. The system prompts you to retype the password to confirm, press enter.
  5. The password is now removed.


Apple Mac OS ISO Files Dowload and Unlocker For Vmware

Download Links Below 👇👇


Apple Mac OS X 10.9 Mavericks - http://adf.ly/1nwZNU

Mac OS X Tiger 10.4 - http://adf.ly/1nwZZE 

MAC OS Sierra 10.12 - http://adf.ly/1nwZe1

Mac OS X Yosemite 10.10 - http://adf.ly/1nwa05

Mac OS X El Capitan 10.11.6 - http://adf.ly/1nwbKw

MAC OS X Mountain Lion - http://adf.ly/1nwbxA


360 VR Wallpaper For All Smartphone



This is a Forest oxygen bar 3D VR Theme (3D VR Panoramic) which can bring you a VR 360 ° view on your phone .
When you move your phone, it will showing the feeling of VR panorama.
This is a 3D theme with new technology, an out-of-the-box design.

Wednesday, September 27, 2017

Download Adobe Master Collection CC 2017 Offline ISO Free

Download Adobe Master Collection CC 2017 Offline ISO Free for Windows 32-bit and 64-bit architecture. Adobe Creative Cloud Master Collection CC 2017 is a complete package with all the creative cloud product’s offline ISO images.

  Adobe Master Collection CC 2017 Overview  
Master Collection is not a release from Adobe but it is a complete package of all the Adobe products. If you are familiar with Adobe then you might also know about Creative Cloud. Almost all the Adobe products fall under Adobe Creative Cloud but, all of them are online installers. If you need this complete package as offline installers, everyone prefers Master Collection CC. Master Collection CC 2017 is the latest and most popular release until now with a wide range of enhancements and contains all the Adobe CC versions.

Monday, September 25, 2017

Top Ways to Exploiting PUT Vulnerability


Today’s article is related to bypass PUT method vulnerability through various techniques. From previous article we came across to different actions performed by HTTP methods where I had described the role of PUT method which allow client to upload a file on server. Now I will take advantage of this method for uploading a malicious file and make server compromise.

Target: Metasploitable 2

Attacker: Kali Linux

Let’s Begin!!!!

Sunday, September 24, 2017

Top Ways to Exploit Verb Tempering Vulnerability

You all are very much aware of HTTP protocol and its services. HTTP is considered to authorize intermediate network elements to develop communications between clients and servers. HTTP is an application layer protocol designed within the framework of the Internet protocol suite.


List of Valid HTTP request Methods

Thursday, September 21, 2017

How to Upgrade a Normal Command Shell to a Metasploit Meterpreter

When attempting to compromise a target, we want as much control as possible over the victim. Metasploit's meterpreter allows us to have immense control over the victim, the only issue is that sometimes we can't land a meterpreter. We may only be able to land a standard shell, but fear not, there is a way to upgrade our shell into the all powerful meterpreter!
Anyone who has delved into the wonderful framework that is metasploit should know that it contains post-exploitation modules. These are modules that can be used after a victim has been compromised. Among these modules is the shell to meterpreter upgrade, and today we'll be learning how to use it, so let's fire up metasploit and get started!

The Setup

Tuesday, September 19, 2017

Best Password Cracking Tools | Windows, Linux, OS X


Password cracking is an integral part of digital forensics and Pentesting. Keeping that in mind, we have prepared a list of the top 10 best password cracking tools that are widely used by ethical hackers and cyber Security experts. These tools–including the likes of Air-crack, John the Ripper, and THC Hydra–use different algorithms and protocols to crack the passwords on a Windows, Linux, and OS X system.

Monday, September 18, 2017

How to Copy a Full Website

Learning how to code websites in HTML and CSS

It can be a long and arduous process, especially if you are trying to teach yourself from scratch. While you can buy books that will walk you through the process of HTML coding, sometimes there are concepts you need to see in action to fully comprehend them. The ability to copy a website will allow you to you dissect the coding process, bit by bit, helping you to understand exactly how HTML coding works.

STEP - 1

ESET Smart Security / ESET NOD 32 Eset All Products License

Hello friends today I bring you the latest in licenses, keys, serial and keys for All Eset Products including Smart Security, Mobile Security, nod 32 versions 2018 , is one of the most recommended in its largest category of antivirus performance for our pc. Free 100% threats such as viruses, trojans, malware and / or unwanted archives , we are a page in which we will provide the updated keys / keys for your antivirus eset nod32 online licenses by intenet.





Password Serials eset nod32 / ess 8-9 Keys 2017 We update daily ...


B5VA-X6MG-9PPW-V47H-2TD7
J7AR-X9JA-GPE7-3P7E-RW4J

DT69-X5SV-E6FN-97PU-8ANX
ARPC-X94K-NXWD-KS2V-KSNW

624A-XF4N-UKM6-TU9J-5UR3
NGUE-XJG9-D4K9-PAST-A94B

DAPJ-XCTF-895G-XHWX-XPTJ
8BS7-XJP3-4WTD-XTCV-EEH3

754R-XMP6-PMCG-E994-TSAF
U879-X2U7-WUSF-HJH3-8MR8

A9AH-X4MR-RKCV-TABB-9AAH
4DSM-X8NE-HUUJ-SK7X-J633


 Eset nod32 version 10 Premium Keys activation version 10 premium keys





AUD4-W338-JD38-89HT-K576
AUD4-W338-JAEF-FFGW-7M3E
- trial, expire 08.09.2018

3GF7-XB3U-XXAS-AMB8-K6J4 
ASUR-XUPV-GAMN-73PK-RGAN
paid keys, valid 02.10.2019

S6KH-XGV7-AG6S-DW7X-MSAN 
BBVE-XMU6-67BD-8FTB-B4XC
full key, expire 05.5.2018



EAV / TRIAL NOD32 -  v8
Username: TRIAL-0206942411
Password: fku83vm8f4

Username: TRIAL-0205369707
Password: 3h3au29sxh

Username: TRIAL-0206942429
Password: ss7k3kx7rc



Username: TRIAL-0205369714
Password: 74rtk6m3vm

Username: TRIAL-0206942440
Password: uu8kpa3j4v

Eset Mobile Security, tablet, Android licenseSerials for mobile Android


Username: EAV-0206628730
Password: 3rte48et25
valid 02.12.2017

Username: EAV-0206628732
Password: d4e8spuvac
expires: december 2017


Key for Android mobile: X5VN-XTVH-STMN-8ERP-NG78


Computer Beep Sound Problem Understanding




Sunday, September 17, 2017

How to hack? How to turn yourself a Pro Hacker

How to hack? How to turn yourself a Pro Hacker

Step :- 1
********

Learn a programming language. You shouldn't limit yourself to any particular language, but there are a few guidelines.
C is the language that Unix was built with. It (along with assembly language) teaches something that's very important in hacking: how memory works.
Python or Ruby are high-level, powerful scripting languages that can be used to automate various tasks.
Perl is a reasonable choice in this field as well, while PHP is worth learning because the majority of
web applications use PHP.

Thursday, September 14, 2017

Create an Undetectable Trojan Using a Domain Name



In this tutorial I am going to show you how to create an undetectable Meterpreter Trojan using a Domain name. I have taken a few guides/tutorials and built it into one. The first part is creating the DNS Payload. The second part is creating the Executable file. Part 3 is using both in Shellter to create your undetectable Trojan. Part 4 is setting up your listener using Armitage.


Things You Will Need:
  1. Kali Linux
  2. Windows
  3. A No IP account with a domain name
  4. A forwarded port on your router
  5. Shellter


Creating an Completely Undetectable Executable Keylogger

Hello everyone, We are going to create an undetectable (meterpreter/shell/vnc) executable in under 15 minutes.

Hence forth, what I mean by undetectable is that it is undetected by 0 antivirus. Trust me I 've tried and it's possible.

But you ask, how is this possible?
Let me explain how AV's detect threats in quick and simple language.

When you scan an .exe or any other file, it doesn't scan the actual code for bad stuff. It copies the signature and searches it's database if it's a threat or not. Simple. Typically many new executables aren't detected until it's too late.

Wednesday, September 13, 2017

Vysor Pro Screen Sharing Software With Crack

Vysor puts your Android on your desktop.

Use apps, play games, control your Android.

A desktop or Chrome app, compatible with all operating systems. Use your Keyboard ,

Type a hundred words per minute on your phone using your desktop keyboard.
Point and Click
Point, click, scroll. Your mouse works too.

Note: -
 You may use Chrome Web App
 Without Standalone Software.

Download Software- https://goo.gl/V4qCYn
Download Chrome App - https://goo.gl/Gip8U6
Download Android App- https://goo.gl/q6oTcH

4 ways to Reveal Password for Facebook account password

Facebook Password Reveal 

Password Reveal for Facebook account password is always on priority list of new hackers and for some its the motivation factor. Today we will learn different ways of  Password Reveal for Facebook passwords. I have already posted two posts on How to Password Reveal for Facebook account password, first using the Keyloggers and other is using Phishing. Today I am going to reveal all the methods that can be used to hack a Facebook account password.

Today I will cover all 4 ways to Password Reveal for Facebook Account Password that all hackers usually use to hack your Facebook account.
1. Facebook Phishing Attack
2. Password Reveal for Facebook account password remotely using Keyloggers and RAT’s
3. By reveal the password of the primary email address that user has used for creating Facebook account.
4. Social Engineering or simply Guessing your friends Password.

Tricks For Changing IMEI Number of Android SmartPhone

IMEI Number Change without Software

Steps :

1st - Type in dial pad *#*#3646633#*#* To go to Engineering Mode.



Read More...

Tuesday, September 12, 2017

World’s Most Advanced Operating Systems Distro OS !!!

The Next Generation Penetration Testing Distro.

Cyborg Linux – World’s Most Advanced Penetration Testing Distro

The most advanced, powerful and yet beautiful penetration testing distribution ever created.Lined up with ultimate collection of tools for pro Ethical Hackers and Cyber Security Experts.
Simplify security in your IT infrastructure with Cyborg. Its real strength comes from the understanding that a tester requires a strong and efficient system,that benefits from a strong selection of tools, integrated with a stable linux environment.
DOWNLOAD -

Python Tutorials for Windows

Python Tutorials with Brute Force Files

Download & Install Python Latest Version for Windows :

Download Link - https://userscloud.com/g44rz0xkwx9i


You can't Deny these OS !!!

Top Cool Hacking and Penetration Testing Operating System

1. Parrot Security OS:

It is also a Debian-based OS that is developed by Frozenbox’s team. Parrot security is a cloud-friendly operating system designed for ethical hacking, pen testing, computer forensics, cryptography, etc. Compared to others, Parrot Security OS is a lightweight OS that is highly efficient to work with. Parrot Security OS is a mixture of Frozenbox OS http://adf.ly/1o3cQ6 and Kali Linux http://adf.ly/1o3cTI . Moreover, this highly customizable hacking operating system also comes with a strong community support.




How to Calculate that how much time you may continuously use Your Smartphone After full charge

How long does a 3000mah Smartphone battery last?

Image result for battery status androidIt depends on the amount of current you drain from it. Lets say we drain 0.5 Amps continuously. Our battery capacity is 3 Amps, so it should roughly last for around 6 hours.
ScreenShots show Discharge Value that 996.799 mA means 0.996799 Amps. Equals to 1 Amps (Say)
To know How much power Your phone use from the battery.

Discharge Value of the Battery :---

Dial *#*#3646633#*#* or, Go to
                                                      Engineering Mode
                                                        > Hardware Testing
                                                                 > Power
                                                                       > Charge Battery

Monday, September 11, 2017

Useful Forever, Tools integrated Live CD ISO

Hiren's BootCD, Ophcrack Live CD

 1. Hiren's BootCD : https://userscloud.com/aojuujd4i73i

*************************************************

Hiren's BootCD (also known as HBCD) is a bootable CD containing a number of diagnostic programs such as partitioning agents, 
system performance benchmarks, 
disk cloning and imaging tools, 
data recovery tools, 
MBR tools, 
BIOS tools, and others for fixing various computer problems.

Crack with Thc Hydra & Linux Terminal

For Windows :


A very fast network logon cracker which support many different services.
Number one of the biggest security holes are passwords, as every password security study shows.
Hydra is a parallized login cracker which supports numerous protocols to attack. New modules
are easy to add, beside that, it is flexible and very fast.
**Hydra was tested to compile on Linux, Windows/Cygwin, Solaris 11, FreeBSD 8.1, OpenBSD, OSX,QNX/Blackberry, and is made available under GPLv3 with a special OpenSSL license expansion.

Setup VPN on Android Without Software

VPN Setup

No software required

Go for Sign up Urls -
1. Hide.io 
2. Zpn.im




The Social-Engineer Toolkit (SET)

HAcK WhatEver as Your Wish
The Social-Engineer Toolkit (SET) is specifically designed to perform advanced attacks against the human element. SET was designed to be released with the launch and has quickly became a standard tool in a penetration testers arsenal.

It is a python Programme and it can install by Python.

What to do with Wireshark? Reveal Any User Passwords

Working with Wireshark

Use of WireShark - See Video--


Various Network Tools for Android

Download Various Network Tools for Android

Download Link bellow - http://adf.ly/1o7i5X

 

Here We Display Some Category------



1. Ad Blocker

2. Ad-Modules and Privacy Checker

3. Admin Tools

How do you make customized Windows ISO?

Making customised Windows ISO images is easy now. So you can turn Windows into your dream OS.

You need to have a legal copy of Windows installation disc or you can download one from the Download Windows 10 .