Thursday 27 June 2013

TOP LATEST PASSWORDS CRACKERS | BREAKERS AND HACKING LATEST SOFTWARE FREE 2013

Top latest Passwords Crackers | Breakers And Hacking Latest Software free 2013

After a lot my Article some my reader ask me to write a tutorials on password hacking crackers and breakers. There are some best password crackers and the list made from all the password breakers from all over a Globe including the version for the operating system UNIX and window. 

Passwords Hacking  Crackers | Breakers Software
  

Cain and Abel : (top password recovery tool for the Windows)


facebook gmail hotmail yahoo password hacking software
This is very best software for the password recovery tool that handles a enormous variety of the tasks and it can recover the password
          1.      Sniffing a network, cracking  
          2.      encrypted passwords using the Dictionary | Brute-Force      
          3.      Cryptanalysis attacks
          4.      Recording VoIP conversations
          5.      Decoding scrambled passwords
          6.      Revealing password boxes
          7.      Uncovering cached passwords and the analyzing routing protocols

So it’s very useful tool for the Recover the password and later IN SHA ALLAH I will try to write a complete tutorial on Cain and able.

 THC Hydra: 

how to recover password
This software Fast network authentication cracker to support many different services like when you need to the brute force crack the remote authentication service and Hydra is often a tool of that choice and It can perform the rapid dictionary attacks against the more than 29 protocols like including telnet, http, https, ftp, several databases and much more as you want

Air crack: 

how to hack wifi password software
The fastest available WPA | WEP Cracking Tools . This is the software is a suite of tools for the802.11a/b/g WPA | WEP cracking. It can be recover the 40 through 512-bit WEP key once enough the encrypted packets have been gathered and It can also attack on the WPA 1 or 2 networks using the advanced cryptographic methods and by brute force. It’s very useful for the Wi-Fi so later on I will try to write article on this.

 Air snort: 

This is software for 802.11 the WEP Encryption Cracking Tool and is a wireless LAN (WLAN) so that recovers encryption keys and its operates by the passively monitoring transmissions,and its packets have gathered packet .and its similar to the Air crack.  

 Pwdump:

 
This is software for the window password recovery tool. This is software able to extract LanMan and NTLM hashes from the Windows target and then regardless of whether Syskey Is a enabled. It is also capable for the displaying password histories and if they are available.

The RainbowCrack :


hacking password rainbow crack free
The RainbowCrack tool is the hash cracker that easy makes use of the large scale time memory and its very advance software and it can store the results in called rainbow tables and It does take the long time to precompute a tables but the RainbowCrack can be the hundreds of  times the faster than the brute force cracker once precomputation is the finished.

How to detect virus in your pen drive


"autorun.bat"



How to detect virus in your pen drive are PC , First open the command prompt start-->run --> type cmd-->which drive to detect the virus identify it like example G:\> --> type attrib... command prompt virtual all file system and directory, In the drive search any autorun.bat
dos attack if any file system in drive type G:\>attrib -s -h -r autorun.bat and delete that virus G:\> del autorun.bat

Remove Recycle Bin Icon from Desktop


Remove Recycle Bin Icon from Desktop

How to remove Recycle Bin Icon from Desktop
If using XP Pro
Go to START > RUN
Type GPEDIT.MSC
Navagate to USER CONFIGURATION >ADMINISTRATIVE TEMPLATES >Click on DESKTOP,
On the right hand pane find ” Remove Recycle Bin icon on the desktop ” , double left click on it to ENABLE it.
Sorted!
If using XP Home
Create or modify the following registry entry
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel
{645FF040-5081-101B-9F08-00AA002F954E}
REG_DWORD
0×00000001

Increase Broadband Speed Using Simple Tweak

-: Increase Broadband Speed Using Simple Tweak :-


A Simple Tweak (XP Pro only) which will increase your Broadband Speed.

Make sure you Log on as Administrator, not as a user with Administrator privileges.

Follow the steps as given below-

1) Click on Start Button.

2) Select Run From Start Menu. 

3) Type gpedit.msc 

4) Expand the [Administrative Templates] branch. 

5) Then Expand the [Network] branch. 

6) Highlight(Select by Single Click) [QoS Packet Scheduler] 

7) Double-click [Limit Reservable Bandwidth] (Available in Right Side Panel) 

8) Check(Select By Single Click on it) [Enabled] 

9) Change [Bandwidth limit %] to 0 % 

10) Click [OK] Button. 

11) Restart Your PC.

12) Now Check Your Broadband Speed. 

-: Creating IM Bot :-

This quick tutorial will show you how to develop your own functional IM bot that works with Google Talk, Yahoo! Messenger, Windows Live and all other popular instant messaging clients.
To get started, all you need to know are some very basic programming skills (any language would do) and web space to host your “bot”.
For this example, I have created a dummy bot called “insecure” that listens to your IM messages. To see this live, add insecure@bot.im to your GTalk buddy list and start chatting.

IM Bot

If you like to write a personal IM bot, just follow these simple steps:-
Step 1: Go to www.imified.com and register a new account with a bot.
Step 2: Now it’s time to create a bot which is actually a simple script that resides on your public web server.
It could be in PHP, Perl, Python or any other language.
Example Hello World bot:
The example below illustrates just how easy it is to create a bot.
This example is coded in PHP.
switch ($_REQUEST['step']) {
case 1:
echo "Hi, what's your name?";
break;
case 2:
echo "Hi " . $_REQUEST['value1'] . ", where do you live?";
break;
case 3:
echo "Well, welcome to this hello world bot, " . $_REQUEST['value1'] . "
from " . $_REQUEST['value2'] . ".";
break;
}
?>
Step 3: Once your script is ready, put it somewhere on your web server and copy the full URL to the clipboard.
Step 4: Now login to your imified account, paste the script URL

Screen Name: insecure@bot.im
Bot Script URL: http://www.insecure.in/imbot.php

Step 5: Add that im bot your friends list. That’s it.
This is a very basic bot but the possibilities are endless.
For instance, you could write a bot that will send an email to all your close friends via a simple IM message. Or you could write one that will does currency conversion.

Social Engineering Skype Support to Hack any Account Instantly | Hack skype

Social Engineering Skype Support to Hack any Account Instantly

Skype Social Engineering AttacksYou can install the industry’s strongest and most expensive firewall. You can educate employees about basic security procedures and the importance of choosing strong passwords. You can even lock-down the server room, but how do you protect a company from the threat of social engineering attacks?
For any of you that are involved in security awareness efforts, you know what I am talking about. It could happen tomorrow, it could happen today or it might already have happened.
In a recent disclosure posted by renowned hacker and developer DarkCoderSc (Jean-Pierre LESUEUR) explained that how one can easily Socially Engineer Microsoft Skype Support team to get access to any skype account.
From a social engineering perspective, employees are the weak link in the chain of security measures in place. He simply used the weakness of Skype password recovery system itself.
One simply need to request a new password to Skype support and asking to change the password. After the initial step one needs to proof the real ownership of the account requested. You must give 5 contacts accounts to the support desk.
That’s easy because you just have to add 5 fake temporary accounts to the target account and its done. Another option is to simply ask the target what people he know on Skype. That option wasn’t that hard because I have over 1000 contacts.” he suggests the trick.
Within few seconds attacker can become owner of any victim account by proving very basic information to support team.

ARPwner – ARP & DNS Poisoning Attack Tool

ARPwner – ARP & DNS Poisoning Attack Tool

ARPwner is a tool to do ARP poisoning and DNS poisoning attacks, with a simple GUI and a plugin system to do filtering of the information gathered, also has a implementation of sslstrip and is coded 100% in python and on Github, so you can modify according to your needs.
arpwner
This tool was released by Nicolas Trippar at BlackHat USA 2012.
For the tool to work you need pypcap, so assuming are using a Debian derivative OS (like all sane people do) – you’ll need to do this first:
“apt-get install python-pypcap”
Download: ARPwner.zip

Nmap 6 Released!


Nmap 6 Released

Most popular open source network discovery and security auditing tool Nmap has reached version 6.0.
Nmap 6
The new code hit the Net last Monday, complete with a message from coder Gordon Lyon, aka Fyodor, that the new version represents “almost three years of work, 3,924 code commits, and more than a dozen point releases since the big Nmap 5 release in July 2009.”
Fyodor recommends all users upgrade to the new version, so they can get their hands on 289 new scripts and a host of new features.
Top Improvements:
  • Enhanced Nmap Scripting Engine (NSE)
  • Better Web Scanning
  • Full IPv6 Support
  • New Nping Tool
  • Better Zenmap GUI and Results Viewer
  • Faster Scans
Download:
Linuxnmap-6.00.tar.bz2
Windowsnmap-6.00-win32.zip

Fully Automated MySQL 5 Boolean Enumeration Script

Fully Automated MySQL 5 Boolean Enumeration Script

This script uses blind SQL injection and boolean enumeration to perform INFORMATION_SCHEMA Mapping.
Syntax:
perl mysql5enum.pl -h [hostname] -u [url] [-q [query]]
Example:
perl mysql5enum.pl -h www.target.tld -u http://www.target.tld/vuln.ext?input=24 -q “select system_user()”
Description:
– By default, this script will first determine username, version and database name before enumerating the information_schema information.
– When the -q flag is applied, a user can supply any query that returns only a single cell.
– If the exploit or vulnerability requires a single quote, simply tack %27 to the end of the URI.
– This script contains error detection: It will only work on a mysql 5.x database, and knows when its queries have syntax errors.
– This script uses perl’s LibWhisker2 for IDS Evasion (The same as Nikto).
– This script uses the MD5 algorithm for optimization. There are other optimization methods, and this may not work on all sites.
Download: mysql5enum.pl.zip

EPPB – BlackBerry, iPhone Password Recovery Tool | Recover iPhone and Blackberry lost passwords.

EPPB – BlackBerry, iPhone Password Recovery Tool

EPPBElcomsoft Phone Password Breaker (EPPB) enables forensic access to password-protected backups for smartphones and portable devices based on RIM BlackBerry and Apple iOS platforms. The password recovery tool supports all Blackberry smartphones as well as Apple devices running iOS including iPhone, iPad and iPod Touch devices of all generations released to date, including the latest iPhone 4 and iOS 4.3.
The new tool recovers the original plain-text passwords protecting encrypted backups for Apple and BlackBerry devices. The backups contain address books, call logs, SMS archives, calendars and other organizer data, camera snapshots, voice mail and email account settings, applications, Web browsing history and cache.
BlackBerry Password CrackerBut, there is a catch. The new feature requires Media Card encryption to be switched on and set to either “Security Password” or “Device Password” mode. If this condition is met, EPPB will be able to run password recovery against device security password. What is also important and rather exciting is that you don’t need the BlackBerry device itself. All that is needed is a media card that was used in that device. Actually, that only need one specific file from that media card, so yes, the recovery can be off-loaded and the password can be recovered offline.
Download : EPPB 1.80

Send free SMS in Pakistan without Registration - SMS Free:

icon-instant-sms-big
Send free SMS in Pakistan without Registration

sms on mobile free sms from free sms to sms free sms by sms free sms sms free sms for free free sms in pakistan free smssend in pakistan send sms in pakistan free free pakistan sms pakistan free sms sms for pakistan 

Now You Can Send Free SMS In PAKISTAN Any Network From USA, UK, UAE, Saudi Arabia And All Over The World Without Regisration, Send Unlimited Free Text Messages From Computer To Ufone, Mobilink, Telenor, Zong, Warid And All Networks In PAKISTANSend Sms Online From Internet For Free....

220344,xcitefun-telenor-sms-package



Message: 
                           *Characters Left...
CaptchaSecurityImages

 

Enjoy & keep Sending SMS to your Desire Number & Share this Page with your friends & family Members to Getting Benefits from This Service... :)

What Is Keylogger And How To Be Safe From Keyloggers?

All Softwares Are Safe and tested By Hunain Rizwan.
keyloggers
In this tutorial i am going to talk about the most use piece of software besides from RAT by hackers to observe your activities on your computer and that is keyloggers. keylogger is a software or hardware device which monitors each and every key typed by you on your keyboard. I am going to talk about different types of keylogger and how to be safe from keyloggers. So lets learn somthing about keyloggers.

 1. What is keylogger ?

You might have heard about keyloggers but really dont know what they are reading this article will clear your mind. A keylogger also know as keystroke logger is software or hardware device which monitors each and every key typed by you on your keyboard. You can not identify the presence of keylogger on your computer since it runs in background and also it is not listed in task manager or control panel. It can be used by parents to keep eye on their childrens or company owner to spy on their employes.

2. How it can harm you ?

In this section i will talk about how keylogger can harm you in different ways for example It can be used by your enemy or friend to get sensitive information such as your username and password, Bank credit card details, or any other activities you do on your computer.
  • Example: You login in to your Facebook account from a computer in which keylogger is install then your username and password will be captured.

3. Types of  keyloggers 

There are two types of keylogger hardware keylogger and software keylogger. Software keylogger is install in your computer where as a Hardware keylogger is attached to your keyboard. Looking at below images will clear your mind.

                              HARDWARE KEYLOGGER                                  
hardware keyloggers 

 SOFTWARE KEYLOGGER
 software keyloggers
                            

 4. How to Protect yourself from keyloggers ?

Keylogger  can be used by your enemy  to get sensitive information such as your Bankcredit card details, or password of any social networking sites etc. In order to be safe keep following points in your mind.
  • Never use your online banking from cyber cafe. If you want to use then you can try this method. open notepad and type anything Then copy and paste each word that comes in your username or password.
  • You can even use above method to protect your facebook profile, yahoo or gmail id.
  • When you enter cyber cafe make sure that no hardware device is attached to keyboard wire. Its look something similar to above image.

How To Customize and Change Google Search Background with Images

How To Customize and Change Google Search Background With Images
The actual trend nowadays, is the fact that if you want an answer for anything, you guys don’t question a grown up, you question Google search engine. I am damn sure that many peoples make the Google search home page as their start page when they open their browser particularly if your favorite web browser is Google Chrome. Realizing that the background of the Google home search page is plain white sheet, there is nothing on it except the Google logo and the search bar.Here is a simple trick to spice up the boring Google Search home page with a nice background of your choice or your own picture. Using this Custom Google Background extension from Google Chrome, you can customise and personalize the Google search engine page background to any image you want but it works only for chrome browser.
 

How To Customize Google Home Search Page with a Background Image 



How To Customize Google Home Search Page with a Background Image
1.Add and install this Custom Google Background chrome extension to your browser.
2.You'll be automatically redirected to the setting page. There you have to choose your image from your computer or from a website URL that you want in the Google Home Search Page background.
3.This extension provides an additional feature, you can add more than one image so that everytime you reload or refresh the Google home page you will see your random background picture.
4.You can also personalize the Google Home Search page by hiding the certain elements from the home page like Google Logo, Lucky button, the footer, doodle icon and lot more.
5.You can adjust the position of the uploaded image.
6.If you want to change the image just click on the left bottom change background image.

If you find any other method to change the background image for Google Home Search Page for FireFox users let us know in the comments.

Turn Your Laptop Into JARVIS From Iron Man !








Turn Your Laptop Into J.A.R.V.I.S From Iron Man.

Turn your laptop into super smart Jarvis in 15 Minutes :



You have probably heard about the Iron Man Personal Assistant,AKA J.A.R.V.I.S, you would have wondered if you could convert you laptop/desktop into a full featured robotic assistant,you could do it.And it is pretty easy. Although you might not be able to launch missiles and deploy security armor, you can do easy tasks like asking for weather, shutting PC down, pimp its interface etc etc...


So Lets Get It Started,What Do You Need :

Windows 7 or 8 ( 7 is just great, 8 will work, vista will not )
# Windows Speech Recognition Macros. (Link)
# A Bluetooth/Wireless Headset With Mic (optional)
# JARVIS Theme. (read below)

So That You Don't Get Confused :


We have divided the "convert-to-jarvis" mission into 3 Divisions :
- Training The Windows Speech Recognition Program.
- Setting Up The Windows Speech Macros.
- Setting Up The J.A.R.V.I.S Interface.

Step One : Train Your Windows Speech Recognition Program : 5 Minutes :


Yeah I Know, A Basic Step, But The Most Important part of "convert-to-jarvis" mission, what you gotta do isfire up the windows speech recognition program, which comes pre-installed with the Windows, way to access it is via start bar. Now choose the required Fields,and after it is done, visit the  "Train your computer to better understand you" section, it is not necessary for people with clear voice/accent, but I strongly advise you to spend at least 5 Minutes on this so your computer can understand you better.

Step Two : Setting Up The Windows Speech Recognition Macros : 5 Minutes :


Now if you Have set-up-ed the Windows Speech Recog Program, you would have been trying out all sorts of cool commands, But now to spice it up, We'll use the Windows Speech Macros.I assume you would have already downloaded it from the link above and installed it.After Installing it i would advise you to put its shortcuts in two places, One in the desktop and other in the start-up folder, so it would start the second your computer boots up.So a little walk through to this software, This is a super-cool, little software that teaches your computer to talk to you interactively.Here is how to set up the commands :

Double Click The Macros Icon, and when the window pops up asking "What should the macro do?" click "Advanced." For those of you familiar with creating websites, this should be a welcome site. WSRM uses XML for commands... which makes creating custom commands relatively simple. For those of you who aren't aware of XML, it's still easy.Here Is A Little Sypnosis at what are you looking at :


<speechMacros> - This is the starting Tag, it just tells the computer that this XML file uses the Speech Macros to execute.



<command> - This is the command to be executed. Each command is basically one action... in most cases you will only need one, but for some automations you'll want to include more than one. You'll see an example of this later.



<listenFor></listenFor> - This tells the computer what word or phrase to listen for in order to do an action. Notice that there is a closing tag (</listenFor>), this tells the XML that this spot in the code is where to stop doing whatever function... in this case stop listening for a word or phrase once the computer hears it.



</command> - The closing tag for the "Command" tag... again, in XML every tag will have an opening/closing tag and what happens between the two is how it knows what to execute. In this case it knows that the command is finished once the word/phrase has been detected.



</speechMacros> - By now I think you can figure out why this is here.



Since I'm going to name my computer Jarvis, I'm going to tell my computer to listen for it's name by changing the <listenFor> tags to say the following :   <listenFor>Jarvis</listenFor>

Here Is A Little Applet That will teach my laptop to Reply Me :
_________________________________________________________________________________
<speechMacros>
<command>
<listenFor>Wake Up Jarvis</listenFor>
<speak>Systems Online, Database Check, Good Morning Sir !</speak>
</command>
</speechMacros>
_________________________________________________________________________________

So Whenever I Say "Hey Jarvis" My Computer will reply me with "System Online,Database Check, Good Morning Sir ! ", You can change it to whatever you like !

An Speech Macro For Getting The Weather :
_________________________________________________________________________________

<?xml version="1.0" encoding="UTF-16"?>
<speechMacros>
<command>
<listenFor>Pull up the weather in [CityName]</listenFor>
<run command="http://www.weather.com/weather/local/{[CityName.zipCode]}"/>
</command>
<command>
<listenFor>Is it cold in [CityName]?</listenFor>
<speak>Let me check... just a moment.</speak>
<script language="JScript">
<![CDATA[
<var xml_doc = new ActiveXObject("Microsoft.XMLDOM");
<xml_doc.async = false;
<xml_doc.load("http://www.rssweather.com/zipcode/{[zipCode]}/rss.php");
<var titles = xml_doc.getElementsByTagName("title");
<var descriptions = xml_doc.getElementsByTagName("description");
<Application.Speak(titles.item(2).text + " in {[*CityName]}");
<Application.Speak(descriptions.item(2).text);]]>
</script>
</command>
<listenForList name="CityName" propname="zipCode">
<item propval="65201">Columbia</item>
<item propval="37201">Nashville</item>
</listenForList>
</speechMacros>
_________________________________________________________________________________
A Macro To Restart The Computer :
You will just have to say "Nuke It!" and the computer will restart :
_________________________________________________________________________________

<speechMacros>
<command>
<listenFor>Nuke it</listenFor>
<speak>Rebooting The System.</speak>
<run command="C:\Windows\System32\shutdown.exe" params="-r -t 00"/>
</command>
</speechMacros>
_________________________________________________________________________________

Another One To Shut Down The Computer :
You will have to say "Goodbye Jarvis" And the Pc Will Shut Down :
_________________________________________________________________________________

<speechMacros>
<command>
<listenFor>GoodBye Jarvis !</listenFor>
<speak>Getting Offline,Bye Sir</speak>
<run command="C:\Windows\System32\shutdown.exe" params="-s -t 00"/>
</command>
</speechMacros>
_________________________________________________________________________________

Download This Pretty Little App And Extract It To C:\NIR\  and you will add more intelligence to your PC :

Volume Up:
<speechMacros>
<command>
<listenFor>volume up</listenFor>
<run command="C:\nir\nircmd.exe" params="changesysvolume +5000"/>
<speak>Volume Up</speak>
</command>
</speechMacros>
_________________________________________________________________________________

Volume Down:
<speechMacros>
<command>
<listenFor>volume down</listenFor>
<run command="C:\nir\nircmd.exe" params="changesysvolume -5000"/>
<speak>Volume Down</speak>
</command>
</speechMacros>
_________________________________________________________________________________

Volume Medium :

<speechMacros>
<command>
<listenFor>volume medium</listenFor>
<run command="C:\nir\nircmd.exe" params="setsysvolume 30000"/>
<speak>Volume at medium listening level</speak>
</command>
</speechMacros>
_________________________________________________________________________________

For More Interactivity, install Voice Search on Google chrome or some similar app in firefox !

Step Three : Pimping The Interface : 5 Minutes :

So well we have completed the talking and replying part, but we don't need the old crappy windows desktop, we need a kick ass interactive desktop so our computer looks like jarvis, to do that we will install this theme from Devianart . After that we will need to pimp up the start of windows, to do that we will download this little utility called Bootchanger, and getting a boot screen animation of your choice form here, then you are done.



Welcome To Jarvis !



So Whats Next ? We think using RFID's tags and attaching CCTV's cameras to it. We could also connect arduino and sub computers to control lightning and other electronics component, We could also add aIR Receiver to add remote functionality ! What do you think we could do next ?



So How Was This Post ? Love/Hate/Spot A Mistake ? Whatever it is,Leave your comments below and don't forget to like us on facebook so you never miss an update.peace out !