web

Monday 30 December 2013

Hack FB/Gmail accounts using Phishing

Method 2: Through Phishing






Hello friends, am back with my new tutorial to hack .

NOTE : Am not responsible for any cause,its only for educational purpose only.
Just follow the steps:

Step 1: Sign up in any free domain hosting website. Example- 000webhost.com , byethost.com etc.
Step 2: Download Phishing pages.
Step 3: Upload pages to your free domain hosting site.
Steps in detail :-

Step 1:

I am taking a example of 000webhosting site.
Goto 000webhosting.com -> sign up there and you will get your subdomain like yoursite.net40.net .
Congrats now you have your own website (subdomain) .
And when you visit that site you propably get a notice that website is active or running successfully on the server .

Now proceed to step 2.

Step 2 :

Download Facbook Phishing files from HERE
Now you have your website and phishing pages also.

Step 3 :

Sign in to 000webhost.com from members area .
Goto Cpanel -> click on file manager.





Then you will see a window asking for the password. Enter your password there. And hit enter.
After that goto public_html , you can find default.php file there , Right click on default.php and delete it .
Upload your three/four phishing files . Thats it . You are done with it .
Now give your website link to anyone and he will see a fake login page, and if inputs his email id and passwrod it will be saved under lol.txt/hello.php .
If you have still any doubt in any step. Comment below... 






Sunday 29 December 2013

Hack FACEBOOK / GMAIL / YAHOO account


You guys might be eagerly waiting to learn hacking . Am I right ...?(^_^)
          NOTE : This is only for education purpose only am not responsible for any cause. 
So lets begin this short and sweet tutorial on how to hack.
There are many ways to hack.
Method 1 : Through keylogger.
Method 2: Through Phishing.
Method 3: Through Cookie stealing
Method 4: Tabnabbing 
Method 5: Desktop Phishing 
etc...



METHOD 1 :
The most simplest method that i really appreciate and i use is, hacking through "keylogger" . A Keylogger is a sofware that stores each strokes of keyboard under the log file . Just download a " Adramax keylogger " that is easily available on net, and install it in your victim's computer . And wheneva yor friend log in to any account the keylogger will stores the password along with the email id in the log file.
Download the Full version Keylogger From here

Convert web page to pdf file

This trick is very useful when you want to save the web page as a pdf in your pc. 
You can save the web page to pdf by visiting this link.
Then copy/paste the URL of webpage whose pdf you want . Then click on PDF my URL button.
Done. 
You have successfully saved the webpage as a pdf file in your pc.





Saturday 16 November 2013

Download Full Version Adramax Keylogger

Are you tired of searching for the Full version Adramax keylogger ? 
Well I have a gift for you guys... 
I have Cracked Adramax Keylogger and sharing the link with you. I just did reverse engineering trick on that software. 

Dont use this software for hacking anyones Account. I am not responsible for any cause.

Download It From HERE

Greetz to : IndiShell, Indian Cyber Army, Code Breaker ICA, Haxor sen,code104,PROTOTYPE,Ethical noob Indishell,shadow force,Indian haXor 174ch1,haxor sen, sri haxor, And all Indian hackers... Luv you all.

~#Whyt Hat Ash


Thursday 14 November 2013

Chat in CMD

Hello friends today am postong a new trick. In this tutorial you will learn how to chat in 'cmd' . I will explain in detail with pictures so that you will not find any problem in chatting via cmd.
Okay first of all i would like to inform sme people that this tutorial is not copy pasted from any website. All the pics were also taken and and all the contents are writtn by me. However i got this trick from other website but that does not mean that i have just cpy/pasted here. (o_0 )

Just follow the steps below and read the condition at the last .

STEP 1: Open notepad and copy/paste the below code in it and save it as "messenger.bat". And save it on the desktop.

@echo off
 :A
Cls
echo MESSENGER
set /p n=User:
set /p m=Message:
net send %n% %m%
Pause
Goto A

STEP 2: Open cmd .

STEP 3: Now drag the messenger.bat file and drop it to cmd . It will now look like the pic below :





You are almost done. Now Hit enter. And that will look like:-




STEP 4: Now in the user: field , enter the 'IP ADDRESS' of the that user you want to chat. And hit ENTER.
Nowenter your message and hit enter. And start chatting with your friend.




CONDITION FOR THIS TRICK : This trick will work only on windows XP and other older Operating systems. It will not work in win7 32bit/64bit .

Enjoy this trick, enjoy hacking .


Wednesday 13 November 2013

Samsung Mobile Secret Codes

Below are the secret codes of SAMSUNG mobile phones .

WARNING : I am not responsible for any of the harm caused due to the use of these codes in your mobile. \m/

#*1300# = IMEI

#*1400# = IMSI

#*2565# = Check Blocking

#*3353# = Check Code.

#*7222# = Operation Typ (Class C GSM)

#*7252# = Oparation Typ (Class B GPRS)

#*7271# = Multi Slot (Class 1 GPRS)

#*7274# = Multi Slot (Class 4 GPRS)

#*7276# = Dunno

#*7337# = EEPROM Reset (Unlock and Resets Wap Settings)

#*2787# = CRTP ON/OFF

#*3737# = L1 Dbg data

#*5133# = L1 Dbg data

#*7288# = GPRS Attached

#*7287# = GPRS Detached

#*7666# = SrCell Data

*2767*688# = Unlocking Code

*#8999*8378# = All in one Code

*#4777*8665# = GPRS Tool

*#8999*523# = LCD Brightness

*#8999*3825523# = External Display

*#8999*377# = Errors

#*5737425# = JAVA Something{I choose 2 and it chrashed}]

*#2255# = Call List

#*536961# = Java Status Code

#*536962# = Java Status Code

#*536963# = Java Status Code

#*53696# = Java Status Code

#*7693# = Sleep Act/DeAct (Enable or Disable the Black screen after doing nothing for a while)

#*7284# = Class : B,C or GPRS

#*2256# = Calibration Info

#*2286# = Battery Data

#*2527# = GPRS Switching (set to: class 4, class 8, class 9 or class 10)

#*2679# = Copycat feature (Activate or Deactivate)

#*3940# = External loop test 9600 bps

#*4263# = Handsfree mode (Activate or Deactivate)

#*4700# = Half Rate (Activate or Deactivate)

#*7352# = BVMC Reg value

#*8462# = Sleeptime

#*2558# = Time ON

#*3370# = EFR (Activate or Deactivate)

#*3941# = External looptest 115200 bps

#*5176# = L1 Sleep

#*7462# = SIM phase

#*7983# = Voltage/Frequenci (Activate or Deactivate)

#*7986# = Voltage (Activate or Deactivate)

#*8466# = Old time

#*2255# = Call ???

#*5187# = L1C2G trace (Activate or Deactivate)

#*5376# = ??? White for 15 secs than restarts.

#*6837# = Official Software Version

#*7524# = KCGPRS

#*7562# = LOCI GPRS

#*7638# = RLC allways open ended TBF (Activate or Deactivate)

#*7632# = Sleep mode Debug

#*7673# = Sleep mode RESET

#*2337# = Permanent Registration Beep

#*2474# = ???

#*2834# = Audio Path

#*3270# = DCS support (Activate or Deactivate)

#*3282# = Data (Activate or Deactivate)

#*3476# = EGSM (Activate or Deactivate)

#*3676# = Flash volume formated

#*4760# = GSM (Activate or Deactivate)

#*4864# = Dunno doesn’t work on newer versions

#*5171# = L1P1

#*5172# = L1P2

#*5173# = L1P3

#*7326# = Accessory (I got Vibrator)

#*7683# = Sleep variable (

#*7762# = SMS Brearer CS (Activate or Deactivate)

#*8465# = Time in L1

#*9795# = wtls key

#*2252# = Current CAL

#*2836# = AVDDSS Management (Activate or Deactivate)

#*3877# = Dump of SPY trace

#*7728# = RSAV done# (Everything went to standart but nothing was deleted)

#*2677# = ARM State (None or Full Rate)

*#8999*636# = Have no clue what it is, i see 20 lines

*#9999# = Software version

*#8999*8376263# = HW ver, SW ver and Build Date

*#8888# = HW version

*#8377466# = Same HW/SW version thing

*#7465625# = Check the locks

*7465625*638*Code# = Enables Network lock

#7465625*638*Code# = Disables Network lock

*7465625*782*Code# = Enables Subset lock

#7465625*782*Code# = Disables Subset lock

*7465625*77*Code# = Enables SP lock

#7465625*77*Code# = Disables SP lock

*7465625*27*Code# = Enables CP lock

#7465625*27*Code# = Disables CP lock

*7465625*746*Code# = Enables SIM lock

#7465625*746*Code# = Disables SIM lock

*7465625*228# = Activa lock ON

#7465625*228# = Activa lock OFF

*7465625*28638# = Auto Network lock ON

#7465625*28638# = Auto Network lock OFF

*7465625*28782# = Auto subset lock ON

#7465625*28782# = Auto subset lock OFF

*7465625*2877# = Auto SP lock ON

#7465625*2877# = Auto SP lock OFF

*7465625*2827# = Auto CP lock ON

#7465625*2827# = Auto CP lock OFF

*7465625*28746# = Auto SIM lock ON

#7465625*28746# = Auto SIM lock OFF

*2767*3855# = E2P Full Reset [/B]

*2767*2878# = E2P Custom Reset

*2767*927# = E2P Wap Reset

*2767*226372# = E2P Camera Reset

#*6420# = MIC Off

#*6421# = MIC On

#*6422# = MIC Data

#*6428# = MIC Measurement

#*3230# = Trace enable and DCD disable

#*3231# = Trace disable and DCD enable

#*3232# = Current Mode

#7263867# = RAM Dump (On or Off)

*2767*49927# = Germany WAP Settings

*2767*44927# = UK WAP Settings

*2767*31927# = Netherlands WAP Settings

*2767*420927# = Czech WAP Settings

*2767*43927# = Austria WAP Settings

*2767*39927# = Italy WAP Settings

*2767*33927# = France WAP Settings

*2767*351927# = Portugal WAP Settings

*2767*34927# = Spain WAP Settings

*2767*46927# = Sweden WAP Settings

*2767*380927# = Ukraine WAP Settings

*2767*7927# = Russia WAP Settings

*2767*30927# = GREECE WAP Settings

*2767*73738927# = WAP Settings Reset

*2767*49667# = Germany MMS Settings

*2767*44667# = UK MMS Settings

*2767*31667# = Netherlands MMS Settings

*2767*420667# = Czech MMS Settings

*2767*43667# = Austria MMS Settings

*2767*39667# = Italy MMS Settings

*2767*33667# = France MMS Settings

*2767*351667# = Portugal MMS Settings

*2767*34667# = Spain MMS Settings

*2767*46667# = Sweden MMS Settings

*2767*380667# = Ukraine MMS Settings

*2767*7667#. = Russia MMS Settings

*2767*30667# = GREECE MMS Settings

*335# = Delete all MMS Messages

*663867# = Dump Mm file

#*536961# = WAPSAR enable / HTTP disable

#*536962# = WAPSAR disable / HTTP enable

#*536963# = Serial eable / Others disable

#*53696# = Java Download Mode

#*5663351# = Wap Model ID [Your Model]

#*5663352# = Wap Model ID [SEC-SGHXXXX/1.0]

#*566335# = Wap Model ID [SEC-SGHXXXX/1.0]

*2767*66335# = Check on which model it is

*2767*7100# = SEC-SGHS100/1.0

*2767*8200# = SEC-SGHV200/1.0

*2767*7300# = SEC-SGHS300/1.0



Tuesday 12 November 2013

How to Activate GOD MODE on Windows 7 ?

Hello friends,
Today i will tell you how to activate GOD MODE on Win7 operating system .

For activating GOD MODE in windows 7 you have to make a folder and name it " {ED7BA470-8E54-465E-825C-99712043E01C} "

Hit Enter . 

Now you have successfully activated GOD MODE .

How to Crack a Software ???

Do you have a software that is asking to enter the Serial key/Activation Key so that particular software can run further . ?? 
Do you fed up with this type of problems ? ? ?

 Okay Here is the solution for you.

There are many methods on internet to crack a software but here , in this site i ll discuss the most basics one.


Method 1st -> CRACKING USING SERIAL NUMBER :

Some of the readers may not be aware of the advantages of internet ! Guys just search product key or serial number of your software on Google . For example , if you need product key for "Total Video converter" software just search product key for Total Video converter. [ You need to include the correct version of software when you are searching the serial number/product key] . Now start copy/pasting :) , copy any one product key and paste it on the box where it is asking to enter the key . And press enter . If the product key is correct then that software will run in its full version ,and if not then repeat copy/pasting with number of product/serial key which is available on net . I am giving some important and useful sites that helps you to find cracks/key/serial no. :- 

www.clean-cracks.com 


www.crackserialcodes.com 


www.astalavista.ms 


wwwnetcrack.com 


www.cracks.vg 



Method 2 : Cracking Through Patch 


It is a small piece of software that cracks the trial software. You dont need to enter anything. All you need is Download the right patch foe the trial software . When you open the patch file it might ask for the file to choose. After choosing the appropriate trial software just click on Patch. Now you have successfully cracked the software.



 Method 3 : Cracking using REVERSE ENGINEERING 

Okay, now am going to discuss here the professional cracking method. Its really a tough method . Its a very vast topic that can not be covered here . Through this technique a cracker enters into the assembly code of the software and changes the code there . He uses his cracking tools like olly debugger , resourse hacker etc. I am not a expert in this method, so cant explain you further. 

Tuesday 5 November 2013

HOW TO HACK WINDOWS ADMIN PASSWORD !

Hey friend's welcome to the tutorial on how to hack Windows passwrd .

*Note : This tutorial is for educational purpose only. Am not responsible for the cause. (-_-)

Windows password can be easily hacked using "cmd" . I know many of readers will definitely try this in their college or school . So i wont explain you the required conditions for the success of cracking the windows password .Guys frankly speaking dont try this at school or college ,because even a single alphabet can bring a huge damage on your system. If you are not sure what you are doing then you should not try this. .



Just follow steps :

STEP 1 : Open "cmd" , from user account in order to hack Administrator Password .

STEP 2 : enter a command " net user " . This will result into no. of active user acount in the system/lappy.

STEP 3: Enter a command " net user administrator " . Here "administrator" is the name of account that you are going to change.

STEP 4: Enter a command "net user administrator xyz" .

And you are done . Here xyz is the new password of administrator .

Step 5: Enter "exit".

Its so easy .. isn't it ?

Dont try this at your school/college.






THANKS for giving your time in reading this content . Give your views and give your feedback .

Hack the unsecured cams across the globe

Hello friends...
Do you Know we can hack into online unsecured cams ?? Yes. we can . 

Goolge any one of the google dork below and open any link in the results. 
Some of the unsecured cams can be controlled also. 




inurl:/ view.shtml
inurl:ViewerFra me?
Mode=
intitle:”Live View / –
AXIS” | inurl:view/
view.shtml^
inurl:ViewerFra me?
Mode=Refresh
inurl:axis-cgi/jpg
inurl:axis-cgi/ mjpg
(motion-JPEG)
inurl:view/
indexFrame.shtml
inurl:view/ index.shtml
inurl:view/ view.shtml
liveapplet
intitle:”live view”
intitle:axis
intitle:liveapp let
allintitle:”Net work
Camera
NetworkCamera”
intitle:axis intitle:”video
server”
intitle:liveapp let
inurl:LvAppl
intitle:”EvoCam ”
inurl:”webcam.h tml”
intitle:”Live NetSnap
Cam-Server feed”
intitle:”Live View / –
AXIS”
intitle:”Live View / –
AXIS 206M”
intitle:”Live View / –
AXIS 206W”
intitle:”Live View / –
AXIS 210″
inurl:indexFram e.shtml
Axis
inurl:”MultiCam
eraFrame?Mode=M
otion”
intitle:start inurl:cgistart
intitle:”WJ-NT1 04 Main
Page”
intext:”MOBOTIX M1″
intext:”Open Menu”
intext:”MOBOTIX M10″
intext:”Open Menu”
intext:”MOBOTIX D10″
intext:”Open Menu”
intitle:snc-z20
inurl:home/
intitle:snc-cs3
inurl:home/
intitle:snc-rz3 0
inurl:home/
intitle:”sony network
camera snc-p1″
intitle:”sony network
camera snc-m1″
site:.viewnetca m.com -
intitle:”Toshib a
Network Camera” user
login
intitle:”netcam live
image”
intitle:”i-Catc her
Console – Web Monitor”





Monday 28 October 2013

New FACEBOOK SMILES

Friends try these codes in your Facebook chat window. These codes are new smiley codes for FB chat box 


[[f9.laugh]]
[[f9.sad]]
[[f9.angry]]
[[f9.sleepy]]
[[f9.shock]]
[[f9.kiss]]
[[f9.inlove]]
[[f9.pizza]]
[[f9.coffee]]
[[f9.rain]]
[[f9.bomb]]
[[f9.sun]]
[[f9.heart]]
[[f9.heartbreak]]
[[f9.doctor]]
[[f9.ghost]]
[[f9.brb]]
[[f9.wine]]
[[f9.gift]]
[[f9.adore]]
[[f9.angel]]
[[f9.baloons]]
[[f9.bowl]]
[[f9.cake]]
[[f9.callme]]
[[f9.clap]]
[[f9.confused]]
[[f9.curllip]]
[[f9.devilface]]
[[f9.lying]]
[[f9.rofl]]
[[f9.billiard]]
[[f9.cakepiece]]
[[f9.rosedown]]
[[f9.shutmouth]]
[[f9.shy]]
[[f9.silly]]
[[f9.tongue1]]
[[f9.fastfood]]
[[f9.ring]]

Monday 30 September 2013

HOW TO HIDE IP ADDRESS

This summary is not available. Please click here to view the post.

HOW TO DELETE FACEBOOK ACCOUNT PERMANENTLY ?

Hello friends.

In this post you will learn how to delete Youe Fb Account Permanently.

1st Login to your Facebook Account, Then Select Account setting in the setting.

Click on Deactivate Account.

Dont login to your FB account for four month . Facebook will permanently delete your account if you dont login after deactivating for one month.

Chat in cmd

Hello friends today am posting a new trick. In this tutorial you will learn how to chat in 'cmd' . I will explain in detail with pictures so that you will not find any problem in chatting via cmd.

Okay first of all i would like to inform sme people that this tutorial is not copy pasted from any website. All the pics were also taken and and all the contents are writtn by me. However i got this trick from other website but that does not mean that i have just cpy/pasted here. (o_0) And this short note is for -> JD,Bibin bhaiya,harjot,Yashasvi. :)

Just follow steps and read the condition at the last :

STEP 1: Open notepad and copy/paste the below code in it and save it as "messenger.bat" . And save it on the desktop. 

@echo off
:A
Cls
echo MESSENGER
set /p n=User:
set /p m=Message:
net send %n% %m%
Pause

Goto A


STEP 2: Open cmd . Please note that i said cmd not command prompt. 

STEP 3: Now drag the messenger.bat file and drop it to cmd . 

It will now look like the pic below:




You are almost done. Now Hit enter. And that will look like ->



STEP 4: Now in the user: field enter the 'IP ADDRESS' of the that user whom you want to chat with. And hit ENTER. 



And ENTER your message and hit enter. And start chatting with your friend. 

CONDITION FOR THIS TRICK :

This trick will work only on windows XP and other older Operating systems. It will not work in win7 32bit/64bit . 

Enjoy this trick, enjoy hacking . Love you all.