Top Ways How Hackers Can Hack any accounts



So here are the top methods which have been the most popular in 2011:

1 : Facebook Phishing / Tabnabbing (New Phishing Method )

Tabnabbing is a modern type of phishing method used to hack websites passwords. As we all know normal Phishing attack is easily detectable on many site such as Facebook,Gmail, yahoo etc.

hack facebook

Like Facebook has implemented an extra code that validates the previous arriving URL and some basic functions. If it founds that page from which you arrived is a Facebook Phish or fake page, it displays a warning message to user that You have been arrived from fraudulent or fake page. So please change you Facebook account password immediately. So Victim easily came to know that was made fool by someone and he changes his account password again.

I have explained the step by step Tabnabbing ( New phishing ) process in my post below:

How To Hack Facebook Password Using Tabnabbing

2 : Keylogging

Keylogging, according to me is the easiest way to hack a facebook password, Keylogging sometimes can be so dangerous that even a person with good knowledge of computers can fall for it. A keylogger is basically a small program which once is installed on victims computer will record every thing which victim types on his/her computer. The logs are then send back to the attacker by either FTP or directly to hackers email address.

I have Shared two such FUD Keylogger on Wildhacker, which are as follows,

hack facebook

For more information visit Winspy Keylogger

For more information visit Sniperspy Keylogger for Windows

For more information visit Sniperspy Keylogger for MAC

3 : Stealers

Almost 80% percent people use stored passwords in their browser to access the facebook, This is is quite convenient but can sometimes be extremely dangerous, Stealers are software's specially designed to capture the saved passwords stored in the victims browser, Stealers once FUD can be extremely powerful. I have already explained about RATs and keyloggers to hack email account passwords, where you have to send your keylogged file to victim. In the same way, Istealer can be used to hack email account password and find passwords of various emails. I have provided link for software download...

hack facebook

I have explained the step by step IStealer process in my post below:

How To Hack Facebook Password Using IStealers

4 : RAT(Remote Administration Tool)

hack facebook

A RAT is also a shortcut called Remote Administrator Tool. It is mostly used for malicious purposes, such as controlling PC’s, stealing victims data, deleting or editing some files. You can only infect someone by sending him file called Server and they need to click it. By using this Rats we can easily hack email account passwords.

I have explained two RATS on Wildhacker,

DarkComet

CyberGate Rat

For basic Guide and FAQ about RAT click here

5 : Mobile Phone Hacking

hack facebook

Millions of Facebook users access Facebook through their mobile phones. In case the hacker can gain access to the victims mobile phone then he can probably gain access to his/her Facebook account. Their are lots of Mobile Spying softwares used to monitor a Cellphone.

The most popular Mobile Phone Spying softwares is:

Mobile Spy

6 : USB Hacking

hack facebook

If an attacker has physical access to your computer, he could just insert a USB programmed with a function to automatically extract saved passwords in the browser, I have also posted related to this attack which you can read by accessing the link below:

Usb password stealer To Hack Facebook Passwords

Facebook Hacking Course

hack facebook

Facebook hacking course is a facebook security course created by Rafay Baloch, which tells you exactly how how hackers can compromise your facebook accounts and what can you do to protect your facebook accounts from getting hacked.

Click here to get access to the course

So friends, I hope you have enjoyed reading the aricle.if you have any doubts about any one of the above trick of hacking facebook, please mention it in comments.

Enjoy HaCkInG...

Access Multiple GMAIL Accounts in Same Browser

Most of us have multiple Gmail accounts as it is rather inconvenient to use single email id for both professional and personal work.Earlier gmail doesn’t allow to access multiple accounts simultaneously in a single browser.To access your other email id you have to either logout of current account or login into new account from different browser. Now Google has introduced a new feature Multiple sign-in in Gmail by this you will be able two Gmail Accounts in same browser.

This will work in all browsers like Google Chrome,Firefox,Opera and Internet Explorer
Trick to Access Multiple GMAIL Accounts at a Time:-

  • Login to your Gmail Account.
  • Open Account Settings .

  • Select Account Overview option from left panel
  • In Security section look for Multiple sign-in option and click on the Edit button.
1218 Trick to Access Multiple GMAIL Accounts in Same Browser
  • Now check mark  ON option and also do check mark on all its conditions and then click on Save button.
145 Trick to Access Multiple GMAIL Accounts in Same Browser
  • Now Sign Out of your Gmail Account and again login.
  • Click on your Google profile image and then click on Switch Account option

  • Now will get option to Sign in to another Account

  • Click on it and login with your another Gmail Account there.
That’s it. By this trick you don’t have to open your Gmail Accounts in different browser.
The only limitation of this trick is that you cannot access multiple Blogger or Picasa accounts.It works only for Gmail accounts.

Delete admin Password without software


Delete admin Password without software.
Connect hard disk with another working pc & delete SAM & SAM.log files from
c:\Windows\System32\config



Are u expert in Assembly Language?
then Crack Windows Programs,
Go to command prompt and type 'debug'
>enter
type '?'
>enter
start to crack

Hack a Wi-Fi Network's WEP Password

Today we're going to run down, step-by-step, how to crack a Wi-Fi network with WEP security turned on. But first, a word: Knowledge is power, but power doesn't mean you should be a jerk, or do anything illegal. Knowing how to pick a lock doesn't make you a thief. Consider this post educational, or a proof-of-concept intellectual exercise.

Many Windows users here are struggling to hack WiFi networks because most of the tutorials are based on BackTrack and other Linux Tools .

Im just sharing the method to Crack WiFi networks using WEP security protocol . The WEP is a very vuarable to attacks and can be cracked easily. It takes about 5-6 hours if the password is weak a high signal of the WiFi network you are going to hack and you have sometimes 10-12 for more complicated passwords and if the WiFi signal of the Network is weak. The time taken also changes if the WiFi network you are going to hack has many other clients already accessing it .

To crack a Wi-Fi network, you will be using two tools :

1 : Commview for WiFi :


  • You will use this tool for capturing the packets sent and recieved through the Access Point you are going to hack .
  • The more packets you capture the better chances of cracking the password .
  • You will need more than 1,00,000 minium packets to crack the password .
  • The packets will be captured in the .ncp format .
  • You will use this tool to convert the .ncp to .cap .

Note : Some WiFi cards are supported by Commview only in Windows 7 so i suggest you install Win 7 in ur Virtual Machine if ur card isnt supported .

2 : Aircrack-Ng GUI :
  • You will use this tool to crack the password of the Access Point using the .cap files you obtained from the Commview application .

Note : You need to run this as administrator .

I have provided links for both the software below ..............just read on.

wifi hacking



Follow the steps below to hack a Wi-Fi Network's WEP password,

Step 1: Free Download Aircrack-NG GUI and Commview for Wifi.

Note : Some Anti Viruses might detect Aircrack as a virus . It is a false positive .

Step 2: Install CommView for WiFi . It doesnt matter whether you install it in VoIP mode or Standard mode . I used VoIP. It automatically installs the necessary drivers . Allow it to install .

Note : You will not be able to connect to any Network using WiFi when using CommView .

Step 3: Click on the PLAY ICON in the Left First .

Step 4: A new window should pop up now. Click on the START SCANNING button.


Step 5: Click on the WiFi network you want to hack in the Right Coulumn and Click on CAPTURE.

Note : This tutorial is only for WEP protected networks .


Step 6: The windows should close now and you should see that CommView has started Capturing Packets.

wifi hacking

Step 7: Now that the Packets are getting captured you need to Save them. Click on Settings->Options->Memory Usage, Change Maximum Packets in buffer to 20000


Click on the LOGGING Tab .
Check AUTO-SAVING
In the Maximum Directory Size : 2000
Average Log File Size : 20


Now CommView will automatically Start Saving packets in the .ncp format at a size of 20MB each in the specified directory.

Step 8: Since you are capturing a lot of logs you will need to concatenate them into once file .
To do this go to Logging and click on CONCATENATE LOGS. Choose all the files that have been saved in your specified folder and Concatenate them .

Now you will have one .ncf file.

Step 8: Now that you have one file with all the packets you need to Convert it into .cap file for AIRCRACK to crack.

Click on File->Log Viewer->Load Commview Logs-> Choose the .ncf file

Now File->Export->Wireshark/TCP dump format .

Step 9: Now for the Second Part Cracking this is very simple. Just open the Aircrack Folder->Bin->Aircrack-ng GUI.exe and run it,


Now, choose the .cap file and you should be able to do the others .

Credit : m4dh4ck3r

If you have any questions or having problems post a thread il reply .

This is a simple tutorial. There is more advance using the rules and stuff but I havnt used it yet. This worked for me. Hope it will also help you to hack a Wi-Fi Network's WEP password.

funny Facebook prank

In this tutorial I will show you how to make a  Facebook virus using simple commands on notepad. .This will make the victim think they have got a virus when they click on an icon such as Internet Explorer .

1) Open notepad
2) Type this in :

@echo off
msg * WARNING VIRUS DETECTED!!!!! AFTER 5 MINUTES YOUR FACEBOOK ACCOUNT WILL BE DELETED !!!!TO REMOVE THE  VIRUS CLICK OK OR CLOSE THIS BOX!

PAUSE
shutdown -r -t 300 -c " SORRY!!! YOUR  FACEBOOK  ACCOUNT  ARE NOW BEING DELETED !!! PLEASE WAIT ..........."



http://hackspc.com/wp-content/uploads/2009/09/facebook-virus.jpg




3)Save as Internet Explorer .bat


http://hackspc.com/wp-content/uploads/2009/09/save-as.jpg


4)Right click on Internet Explorer .bat and click Create Shortcut


http://hackspc.com/wp-content/uploads/2009/09/internet-explorer-shortcut.jpg


5)Right click on shorcut and click Properties.


http://hackspc.com/wp-content/uploads/2009/09/shortcut-properties.jpg


6)Click Change Icon


http://hackspc.com/wp-content/uploads/2009/09/change-icon.jpg


7) Choose Internet Explorer icon or similar , click OK , then click Apply





8)Delete real shortcut and replace it with fake . When victim click on it , he will get warning messages that looks like this:






After five minutes windows will restart , that is all. This is totally harmless and will give you a laugh. Enjoy !

Net Tools 5.0 (build 70)

Net Tools is cutting-edge security and network monitoring software for the Internet and Local Area Networks, providing clients with the ability and confidence to meet the challenges of tomorrow's technology. Keeping pace with the industry trends, we offer professional tools that support the latest standards, protocols, software, and hardware for both wired and wireless networks. The main goal is the creation of high quality software. Net Tools is a very strong combination of network scanning, security, file, system, and administrator tools useful in diagnosing networks and monitoring your PC and computer's network connections for system administrators. Next to the essential core tools it includes a lot of extra valuable features. It’s a Swiss Army knife for everyone interested in a set of powerful network tools for everyday use. This all-in-one toolkit includes also a lot of handy file and system utilities next to the huge amount of network tools. The menus are fully configurable, so in this way you won’t get lost in the extremely large amount of essential tools. All the additional features will make this application a must have for all system administrators. There are numerous constructive and valuable applications included in Net Tools that can be used for a great amount of purposes. The latest version of Net Tools is hybrid; it means that it’s capable of working together with applications that are made and designed for Net Tools, so in this way more flexibility and user-friendliness is obtained. This software is designed for the Microsoft Windows OS (Windows 98, NT, 2000, 2003, XP, Vista, 7). It’s entirely compatible and has thoroughly been tested on Windows XP. With the 175+ tools it is a great collection of useful tools for network users. The size of Net Tools 5.0.70 is approximately 25 Mb.


Net Tools 5.0 (build 70) contains a whole variety of network tools. Here is a list of the most important tools:



1) IP Address Scanner 

2) IP Calculator

3) IP Converter

4) Port Listener

5) Port Scanner

6) Ping 

7) NetStat (2 ways)

8) Trace Route (2 ways)

9) TCP/IP Configuration

10) Online - Offline Checker

11) Resolve Host & IP

12) Time Sync

13) Whois & MX Lookup

14) Connect0r

15) Connection Analysator and protector

16) Net Sender

17) E-mail seeker

18) Net Pager

19) Active and Passive port scanner

20) Spoofer

21) Hack Trapper

22) HTTP flooder (DoS)

23) Mass Website Visiter

24) Advanced Port Scanner

25) Trojan Hunter (Multi IP)

26) Port Connecter Tool

27) Advanced Spoofer

28) Advanced Anonymous E-mailer

29) Simple Anonymous E-mailer

30) Anonymous E-mailer with Attachment Support

31) Mass E-mailer

32) E-mail Bomber

33) E-mail Spoofer

34) Simple Port Scanner (fast)

35) Advanced Netstat Monitoring

36) X Pinger

37) Web Page Scanner

38) Fast Port Scanner

39) Deep Port Scanner

40) Fastest Host Scanner (UDP)

41) Get Header

42) Open Port Scanner

43) Multi Port Scanner

44) HTTP scanner (Open port 80 subnet scanner)

45) Multi Ping for Cisco Routers

46) TCP Packet Sniffer

47) UDP flooder

48) Resolve and Ping

49) Multi IP ping

50) File Dependency Sniffer

51) EXE-joiner (bind 2 files)

52) Encrypter

53) Advanced Encryption

54) File Difference Engine

55) File Comparasion

56) Mass File Renamer

57) Add Bytes to EXE

58) Variable Encryption

59) Simple File Encryption

60) ASCII to Binary (and Binary to ASCII)

61) Enigma

62) Password Unmasker

63) Credit Card Number Validate and Generate

64) Create Local HTTP Server

65) eXtreme UDP Flooder

66) Web Server Scanner

67) Force Reboot

68) Webpage Info Seeker

69) Bouncer

70) Advanced Packet Sniffer

71) IRC server creater

72) Connection Tester

73) Fake Mail Sender

74) Bandwidth Monitor

75) Remote Desktop Protocol Scanner

76) MX Query

77) Messenger Packet Sniffer

78) API Spy

79) DHCP Restart

80) File Merger

81) E-mail Extractor (crawler / harvester bot)

82) Open FTP Scanner

83) Advanced System Locker

84) Advanced System Information

85) CPU Monitor

86) Windows Startup Manager 

87) Process Checker

88) IP String Collecter

89) Mass Auto-Emailer (Database mailer; Spammer) 

90) Central Server (Base Server; Echo Server; Time Server; Telnet Server; HTTP Server; FTP Server)

91) Fishing Port Scanner (with named ports) 

92) Mouse Record / Play Automation (Macro Tool)

93) Internet / LAN Messenger Chat (Server + Client)

94) Timer Shutdown/Restart/Log Off/Hibernate/Suspend/ Control 

95) Hash MD5 Checker

96) Port Connect - Listen tool

97) Internet MAC Address Scanner (Multiple IP) 

98) Connection Manager / Monitor

99) Direct Peer Connecter (Send/Receive files + chat) 

100) Force Application Termination (against Viruses and Spyware)

101) Easy and Fast Screenshot Maker (also Web Hex Color Picker) 

102) COM Detect and Test

103) Create Virtual Drives

104) URL Encoder 

105) WEP/WPA Key Generator

106) Sniffer.NET

107) File Shredder

108) Local Access Enumerater

109) Steganographer (Art of hiding secret data in pictures)

110) Subnet Calculater

111) Domain to IP (DNS)

112) Get SNMP Variables

113) Internet Explorer Password Revealer

114) Advanced Multi Port Scanner

115) Port Identification List (+port scanner)

116) Get Quick Net Info

117) Get Remote MAC Address

118) Share Add

119) Net Wanderer

120) WhoIs Console 

121) Cookies Analyser

122) Hide Secret Data In Files

123) Packet Generator

124) Secure File Splitting

125) My File Protection (Password Protect Files, File Injections)

126) Dynamic Switch Port Mapper

127) Internet Logger (Log URL)

128) Get Whois Servers

129) File Split&Merge

130) Hide Drive

131) Extract E-mails from Documents

132) Net Tools Mini (Client/Server, Scan, ICMP, Net Statistics, Interactive, Raw Packets, DNS, Whois, ARP, Computer's IP, Wake On LAN)

133) Hook Spy

134) Software Uninstaller

135) Tweak & Clean XP

136) Steganographic Random Byte Encryption

137) NetTools Notepad (encrypt your sensitive data) 

138) File Encrypter/Decrypter

139) Quick Proxy Server

140) Connection Redirector (HTTP, IRC, ... All protocols supported)

141) Local E-mail Extractor

142) Recursive E-mail Extractor

143) Outlook Express E-mail Extractor

144) Telnet Client

145) Fast Ip Catcher

146) Monitor Host IP

147) FreeMAC (MAC Address Editor)

148) QuickFTP Server (+user accounts support)

149) NetTools Macro Recorder/Player (Keybord and Mouse Hook)

150) Network Protocol Analyzer

151) Steganographic Tools (Picture, Sounds, ZIP Compression and Misc Methods)

152) WebMirror (Website Ripper)

153) GeoLocate IP

154) Google PageRank Calculator

155) Google Link Crawler (Web Result Grabber)

156) Network Adapter Binder

157) Remote LAN PC Lister

158) Fast Sinusoidal Encryption

159) Software Scanner

160) Fast FTP Client

161) Network Traffic Analysis 

162) Network Traffic Visualiser

163) Internet Protocol Scanner

164) Net Meter (Bandwidth Traffic Meter)

165) Net Configuration Switcher

166) Advanced System Hardware Info

167) Live System Information

168) Network Profiler

169) Network Browser

170) Quick Website Maker and Web Gallery Creator

171) Remote PC Shutdown

172) Serial Port Terminal

173) Standard Encryptor

174) Tray Minimizer

175) Extra Tools (nmap console & win32 version)





                                                                                  DOWNLOAD

                                                                                   
                                                                                   DOWNLOAD  torrent

Penetration Testing Tutorial (Client Side Attack)

Requirements: You must have Backtrack Installed in your Laptop/pc. You can download latest backtrack vesion from official website of backtrack.

Tata Docomo Free GPRS Proxy Server


First Download Opera Mini Handler Version and Install 
Open your Opera mini handler in your tata docomo mobile    
     phone
Set Divein Settings as Default Settings For Opera Mini
Set http in Custom Field in your Opera Mini handler 
And Socket Server
http://203.115.112.5.server4.operamini.com 
Or
http://10.124.72.171.server4.operamini.com 

And then Proxy Type No Proxy ( Don’t Enter Anything in 
     Proxy Server Field )
Now Connect Free Gprs in your Tata Docomo Mobile   
     Phone , Must Working Your balance above Rs 1/-.

How To Hack Website By My-Sql Injection

There are various types of sql injection for MICROSOFT here as follows:

1)ODBC Error Message Attack with "CONVERT"
2)ODBC Error Message Attack with "HAVING" and "GROUP BY"
3)MSSQL Injection with UNION Attack
4)MSSQL Injection in Web Services (SOAP Injection)
5)MSSQL Blind SQL Injection Attack

Here m going to explain the first one "sql with convert"

STEP 1:

First we need to find a vulnerable site.

By adding a single quote (') double quote (";") or a semicolon  to the field under test.

eg:
http://www.example.com/news.asp?id=10'
http://www.example.com/news.asp?id=10;

It's vulnerable in SQL injection,If the output shows some error like this:

[HTTP Response]------------------------------------------------------------------------------
Microsoft OLE DB Provider for ODBC Drivers error '80040e14'
[Microsoft][ODBC SQL Server Driver][SQL Server]Unclosed quotation mark before the
character string ''.
/news.asp, line 52
[End HTTP Response]-------------------------------------------------------------------------

Also error could be something like below

Microsoft OLE DB Provider for SQL Server error '80040e14 '
Open quotation mark after the character string ") AND (Volgorde> 0) ORDER BY Volgorde '.
..../ main_rub.asp, line 4

If the errors like above are shown then site could be vulnerable in SQL

Also you can find vulnerable site from google dork.

eg

inurl:age.asp?id=
inurl:index.asp?sid=
u can see sql dorks in my old posts.
STEP 2:

Now we got our vulnerable website.
CONVERT command is used to convert between two data types and when the specific
data cannot convert to another type the error will be returned.