ads

Saturday, April 30, 2016

How to hack remote pc using IP Address (simple steps)




                       How to hack remote pc using IP Address (simple steps)                              




Literally, hacking is accessing something or somebody in internet without their permission or interest. While, speaking in summary, hacking is very easy job, it is like instead of using front door, finding the hidden door of a house and hijacking the precious things. Among all the hacking, hacking via IP address is one of the most common yet powerful beginning.
You may want to hack the website and put your advertisement there or grab some database information In this type of hacking, you are playing with the web server’s computer instead of the administrator’s computer. Because, www.website.com is hosted in separate web server rather than personal computer.
Another can be accessing your friend’s computer from your home. Again this is IP based and this is possible only when your friend’s computer is online. If it is off or not connected to internet then remote IP hacking is totally impossible.
Well, both of the hacking has the same process. Let’s summarize what we must do.
  1. Confirm the website or a computer you want to hack.
  2. Find or trace their IP address.
  3. Make sure that IP address is online
  4. Scan for open ports
  5. Check for venerable ports
  6. access through the port
  7. Brute-force username and password
Now let me describe in brief in merely basic steps that a child can understand it.
First, getting the IP address of victim.
To get the IP address of the victim website, ping for it in command prompt.

How about your friend’s PC? You can’t do www.yourfirend’sname.com, can you? Finding your friend’s IP address is little tough job, and tougher it is if he has dynamic IP address that keeps changing.
One of the widely used method to detect IP address of your friend is by chatting with him.
To Do so I will be using “netstat” command in windows. If you want to know the IP address of a specific person on Facebook or orkut or any chat service, there is only one way: Just invite or ping him for a chat and while chat is ON open ‘Command Prompt‘ on your PC (Start >Run>cmd).
When command prompt opens, type the following command and hit Enter.

                    netstat -an

And you will get all established connections IP addresses there. Note down all the suspicious IP’s
Now you got the IP address right? Is it online?
To know the online status just ping the IP address, if it is online it will reply.
If the IP address is online, scan for the open ports. Open ports are like closed door without locks, you can go inside and outside easily.
Use Advanced Port Scanner to scan all open and venerable ports.


Now you’ve IP address and open port address of the victim, you can now use telnet to try to access them. Make sure that you’ve telnet enabled in your computer or install it from Control panel > Add remove programs > add windows components.
Now open command prompt and use telnet command to access to the IP address. Use following syntax for connection.
telnet [IP address] [Port]


You’ll be asked to input login information

If you can guess the informations easily then it’s OK. Or you can use some brute-forcing tools.
In this way you’ll able to hack remote computer using only IP address.

Thursday, April 28, 2016

Router Keygen Android – WiFi Password Hacking App




Router Keygen Android – WiFi Password Hacking App
                           


Router Keygen Android WiFi Password Hacking App
This app will find the WiFi password to a router which has not had its default SSID (network name) and password changed.The Router Keygen Android App is probably one of the most comprehensive WiFi hacking apps available as it works on a large numbers of routers.
Many routers create the Wifi password/key and SSID with an algorithm using the routers MAC address (similar to a serial number) so the password can easily be found using the Router Keygen App and dictionary file.It works well on Thomson routers which are usually just rebranded with the ISPs logo.  Router Keygen works on many other brands of routers like Huawei, DLink, SpeedTouch and Netgear.The app will work on routers from Internet Service Providers like Verizon, Eircom, Alice, Sky, FASTWEB, Infostrada, PBS, PVT, OTE and many more.

You can’t get this app from the Play Store

  • You will first need to download and open the App.
  • You will then need to hit the menu button on your phone to bring up ‘Preferences’
  • Then press ‘Download Dictionary’ which is a 66mb file so it is best to download it when you connected to WiFi.
  • You can now scan for WiFi networks and it will show you which ones can be cracked.
  • Click on a supported network and it will show you the possible passwords/keys to the WiFi network.

WiFI Hacker App for Android


                                           WiFI  Hacker App for Android                            



To be honest it is probably one of the best WiFi hacker Apps available for your Android device.  And don’t worry you won’t have to Root your phone to use it, yes it will work on unrooted Android phones and other devices running the Android operating system.So what makes this WiFi hacker Android App the best? Well it is simply the huge number of routers that are supported, in other words it doesn’t matter where you live, if you are in the USA, Europe, India, China, Asia or Africa this WiFi hacker App will be able to crack the password to a WiFi router near you!Now you might be wondering which routers are supported by that App, ie which ones it can crack the WiFi password to.  Below is a list of known supported routers but this list is not the total number of routers supported, it will work on many, many more!!
1. Thomson based routers (Include Thomson, Speed Touch, Orange (UK), Infinitum (Europe), BBox, DMax, BigPond, O2Wireless (UK), Otenet, Cyta (Greece) , TN_private, Blink )
2. DLink
3. Pirelli Discus
4. Eircom
5. Verizon FiOS
6. Alice AGPF
7. FASTWEB Pirelli and Telsey
8. Huawei (Some Infinitum XXXX)
9. Wlan_XXXX or Jazztel_XXXX
10. Wlan_XX ( Only some are supported)
11. Ono ( P1XXXXXX0000X )
12. WlanXXXXXX, YacomXXXXXX and WifiXXXXXX
13. Sky V1 routers
14. Clubinternet.box v1 and v2 ( TECOM-AH4XXXX )
15. InfostradaWifi
16. CONN-X
17. Megared
18. EasyBox, Arcor and Vodafone
19. PBS (Austria)
20. MAXCOM
21. PTV
22. TeleTu/Tele2
23. Axtel, Axtel-xtremo
24. Intercable
25. OTE (Greece)
26. Cabovisao Sagem
27. Alice in Germany (new)
28. Speedport (new)
As mentioned above this is not all the routers it will work on as many ISPs (Internet Service Providers) just rebrand the same routers with their company logo so as the number of providers grow the number of routers this WiFi hacker App will work will grow too!Now you know how impressive this Android WiFi password hacker App is you will probably want to know how to use it!This will take you to the App’s setting page where you will need to download the dictionary file, this file contains all the default passwords for the supported WiFi routers, the file is about 66MB so you can imagine how many passwords are stored in it considering it is just a text file.  Now this WiFi password hacker App can work without the dictionary file and it will use your 3G or 4G connection to search for the password on the server’s database but there will probably be a good chance that you will be using this App because there is no mobile signal in the area so it is probably best to download the dictionary file before you try using it.Occasionally the App’s file server is down or you may want to try a different dictionary file. We have uploaded and provided another two dictionary files, one is 28MB and the other is a big 62MBOnce you have download this dictionary file to your device it should be stored on your phone’s SD card, if you don’t have a SD card installed you can just choose another location on your device.Then you then will need to tap ‘Select Dictionary’, circled in red again in the picture below to select the file, it should be called ‘RouterKeygen.dic’ or similar, sometimes the developer changes the name when they update the file with more supported routers.  In any case the file will end with ‘.dic’ to denote it is a dictionary file.  Just tap on it to load it into the WiFi hacker App.Now you can go back to the home screen and it should auto scan for WiFi networks in range but you may want to press the refresh button to make it scan again.You will now be shown all the networks in range and it will use a traffic light system to show you which WiFi networks it can crack.
Green – Supported
Orange – Unlikely Supported
Red – Unsupported
It is the networks highlighted in Green, the supported networks that you will want to concentrate on as these are the WiFi networks that it will be able to find the password to.After it shows you the password to the WiFi network you just tap on it and the App will copy the password to your device’s pasteboard and open your WiFi settings where you can tap on the network it has just cracked and paste in the password and connect to the WiFi network!
So in conclusion if you have been looking for a WiFi hacker App for Android then this should satisfy your needs and more!  The App is easy to use once you have downloaded the dictionary and installed it and you only need to do this once and after that it will be all set up and ready to use.  There are  a few adverts within the App but no annoying push notifications unlike many other App, however this is a very small price to pay for such an amazing and useful App and much easier than trying to use any other type of WiFi hacker software and it is completely portable as it runs on your mobile phone.

Best Android Hacking Apps


                                   Best Android Hacking Apps                           



Linux is considered the best operating system for Ethical Hacking and Penetration Testing. As android is a linux based operating system so their are various hacking apps for android. So we are sharing a list of android hacking applications which will turns your android device into a hacking machine.

Android Hacking Apps For Script Kiddies –

Script kiddies are those people who hack things using hacking programs. These guys don’t have in-dept knowledge related to hacking, so here are some simple android hacking apps for script kiddies.

AndroRAT 

AndroRAT is a remote administration tool for android devices. Remote administration tool is basically a client server application which is used to control a system without having physical access to the system.

SpoofApp

SpoofApp allow us to spoof (Place) calls with any caller ID number. To spoof calls we need SpoofCards which are sold separately. Some other features includes voice changer using which we can change our voice. You can also record the whole conversation. If you are installing the app for first time then you will receives a free 5 minute SpoofCard.

Whatsapp Sniffer

This is a great android hacking app, using this app you can hack private WhatsApp chats, pictures, audios and videos of your friends who are using your WiFi Hotspot. It is detected by antivirus so disable your antivirus before using this app.
 

APK Inspector

Apk Inspector can be used to reverse engineer any android app, that is you can get the source code of any android application and edit it in order to remove licence and credits.

WiFi Killer

This app is used to block a person who is using your WiFi network. You can disable internet connection of for any device which is present in your WiFi network.

Also check – How to Find Wifi Password on Your Android Device

DroidSheep

I get lots of questions regarding Facebook hacking. DroidSheep allow us to do exactly the same. It allow us to capture social account by hijacking sessions on android devices present in your network. But first you need to first learn how session hijacking works ?

Eviloperator

This app automatically connects two person in a phone call making them feel that they called each other. A good thing is you can record and save the conversation.

Android Hacking Apps for Security Professionals

These are some advanced hacking apps which are specially designed for security professional and security researchers.

AnDOSid

AnDOSid is a DOS tool for android devices. It allows us to simulate a dos attack on web-servers or websites using our android device.

Hackode 

This app is designed for security professionals to perform different kinds of exploits. It has different kind of hacking tools like :
  •  Reconnaissance
  •  DNS lookup
  •  IP
  •  MX Records
  •  DNS Dig
  •  Exploits
  •  Security Rss Feed
  •  Google Hacking
  •  Google Dorks
  •  Whois
  •  Scanning
  •  Ping
  •  Traceroute

Nmap for Android

Nmap is a popular network security scanner which is also available for android devices. It is used by professionals for network exploration. It works on both non-rooted and rooted phones, But if your device is rooted then you have access to some more features.

dSploit

dSploit is an advance toolkit to perform network security assesments on mobile phones. It is a complete toolkit so you can perform various attacks like password sniffing, real time traffic manipulation, etc

Penetrate Pro

Penetrate Pro is used to calculate WPA/WEP keys for some routers which means it is used for wifi decoding. Some antivirus may flag the app as virus because it uses some security permissions.

Wrapping Up

These were the best hacking apps for android phones. All the above apps are for educational or testing purpose so do not use these apps to hack someone’s network without their permission.

Wednesday, April 27, 2016

How Hackers Use Your IP Address to Hack Your Computer & How to Stop It




                                   How Hackers Use Your IP Address to Hack Your Computer & How to Stop It                            


Your IP (Internet Protocol) address is your unique ID on the internet. It's synonymous with your home address. Anyone in the world can contact your computer through its IP address, and send a retrieve information with it.
I'm sure at one time or another you've heard that hackers can hack your computer via your IP address. This is one of the reasons proxies and anonymity services exist, to protect people from learning your IP address. So how are hackers using just an address to get into your computer and make your life hell?
Open ports. Your computer runs services like media sharing on what are called ports. A port is just an opening that a service uses as a communications endpoint. There are 65,535 total allocated ports inTCP/UDP. To exploit a service on a port, a hacker would banner grab for the software and version. After they learn that information, they would search sites like Packet Storm for known exploits to run against the service.
Today's Null Byte is going to demonstrate a simple "port scan" on local computer using Nmap, and teach how a hacker would exploit these services, as well as how to guard ourselves against it. This will be done under Linux, but Nmap is available for all platforms. If you can't figure out how to install it in Windows with the GUI installer (yeah, right), follow along using Cygwin.

Step 1 Download & Install Nmap

Bold words are commands that must be entered in a terminal emulator.
First, we must download Nmap, which is going to be our tool that we use for port scanning and information gathering:
    wget http://nmap.org/dist/nmap-5.51.tar.bz2
Now, extract the archive:
    tar -zxvf nmap-5.51.tar.bz2
Change to the newly made directory:
    cd <directory name>
This is the standard installation procedure:
   ./configure
   make && sudo make install
Nmap should now be installed!

Step 2 Scan for a Target

Let's scan a local computer. I'm going to use a website as an example, rather than a local computer. This is because my firewall is absolutely crazy, and filters out scans. Don't scan a remote computer with the intentions of doing bad deeds. This is for educational purposes only.
Start by mapping out your local network:
    sudo nmap -sP 192.168.1.0/24
That should return a list of hosts that are up for a port scan!

Step 3 Scan Your Individual Target

Out of the returned list of targets, pick one that you would like to scan for services. Let's do a full scan of all the TCP/UDP ports:
As you can see, this target has MANY open ports. SSH piques my interest, so let's move on to banner grabbing to learn the software version or our choice of service.

Step 4 Banner Grabbing

For this, you can use the regular ol' telnet client. Telnet comes with Windows and most Linux distros:
    telnet <host IP> <port banner to grab>
From this, I would learn which software version the service is running, then see if I can find a way to exploit it.

How Can I Protect Myself?

Luck for all of you lovely people, I recently made a tutorial on iptables, which will filter out unwanted connections. Also, disable any unnecessary programs that connect to the internet (remote administration, media sharing, etc).
Windows users, install Comodo firewall, it's incredible and uses a simple point and click installation, and will filter ports for you. It has great default settings and it is free.

How to hack remote computer using IP Address




                     How to hack remote computer using IP Address                          



Literally, hacking is accessing something or somebody in internet without their permission or interest. While, speaking in summary, hacking is very easy job, it is like instead of using front door, finding the hidden door of a house and hijacking the precious things. Among all the hacking, hacking via IP address is one of the most common yet powerful beginning.
You may want to hack the website and put your advertisement there or grab some database information In this type of hacking, you are playing with the web server’s computer instead of the administrator’s computer. Because, www.website.com is hosted in separate web server rather than personal computer.Another can be accessing your friend’s computer from your home. Again this is IP based and this is possible only when your friend’s computer is online. If it is off or not connected to internet then remote IP hacking is totally impossible.
Well, both of the hacking has the same process. Let’s summarize what we must do.
  1. Confirm the website or a computer you want to hack.
  2. Find or trace their IP address.
  3. Make sure that IP address is online
  4. Scan for open ports
  5. Check for venerable ports
  6. access through the port
  7. Brute-force username and password
Now let me describe in brief in merely basic steps that a child can understand it.
First, getting the IP address of victim.
To get the IP address of the victim website, ping for it in command prompt.This is how we can get the IP address of the victims website.
How about your friend’s PC? You can’t do www.yourfirend’sname.com, can you? Finding your friend’s IP address is little tough job, and tougher it is if he has dynamic IP address that keeps changing.
One of the widely used method to detect IP address of your friend is by chatting with him.
You might find this article helpful
  • How to get the IP address using MSN/Yahoo/Pidgin messenger
Now you got the IP address right? Is it online?
To know the online status just ping the IP address, if it is online it will reply.
If the IP address is online, scan for the open ports. Open ports are like closed door without locks, you can go inside and outside easily.
Use Advanced Port Scanner to scan all open and venerable ports.

Now you’ve IP address and open port address of the victim, you can now use telnet to try to access them. Make sure that you’ve telnet enabled in your computer or install it from Control panel > Add remove programs > add windows components.Now open command prompt and use telnet command to access to the IP address. Use following syntax for connection.


Sunday, April 24, 2016

Android Mobile Hacking Tricks And Tips




                        Android Mobile Hacking Tricks And Tips                                    





Sometimes we do not know the password of our modem in order to connect on our mobile device. For this case, there is an excellent-application for android that will give us our password-modem easily. Wi-Fi password will handle everything semi-automatically & Wi-Fi password is available & works on almost any android-device, but it only requires that the version of android is 2.2, greater, or oversized. There are several-methods in order to hack the android mobile.
  • Hacking WPA-2 WPS-Routers: First you have to root your android-device or mobile then you have a broadcom bcm-4329 or 30 chipset,
  • Then download & install ‘bcmon’, it is necessary because it helps in order to monitor/control mode on your broadcom-chipset, which helps in Pin-cracking.
  • After installation, process just run the application & then taps the ‘monitor-mode’
  • Download and install the ‘reaver-app’ in order to helps to crack the ‘wps-pin’ to retrieve the wpa2 pass-phrase. After this, launch this app and do an on screen confirmation, which depicts that you are not using it for illegal purpose & then tap on the access-point you would wish tocrack and continue.
  • After this process verify the settings and you have to check’ automatic-advanced settings’ box.
  • At the final step, it will take two to 10hrs in order for the cracking of wps to be successful.

Bluetooth Hacking Tricks For Android

We know that ‘Bluetooth’ is a wireless technology that is used for exchanging the data like: music, video, audio, files over short-mileage or distance. Now the point is how the bluetooth hack an android mobile device. Here are some bluetooth hacking software’s and tools, which can help you to hack android phones.

  • Super-bluetooth-hack: – this s/w is used to reading and controlling the data/information of remote cell phone via ‘bluetooth’. Phone-lists & sms stored in the form of HTML- type. It also display or provide the information about the battery, SIM card, & network’s.
  • Blue-scanner:- this software find out or search-out the bluetooth enabled device & try to get the more information as possible for a newly discovered-device.
  • Blue-bugger: it courage the blue bug (implies the name of the set-of security holes of bluetooth) penetrability of a bluetooth-enabled device & the hacker access the phone book, call-list and other information of that cell phone.

Free Internet Hacking Tricks For Android


Internet tricks are a free & most searchable keyword in order to hack an android device. Some user’s demand that they want free 3G internet tricks for android mobile & pc. Therefore, in this way there are some free internet-hacking tricks for android-device or mobile.
  • Firstly, you have to download Droid-vpn-android-app from play store.
  • Then start the server, you got free 3G-internet with this trick.
  • Open-VPN is software programs, which can be utilized/operated in the form of, create the ‘Secured-virtual private-network’. This is mostly used for free-internet & all the network operators use this trick by VPN-configuration.
  • Download it & use it without any cost,
  • It support all the TCP & UDP-ports,
  • Request all the http and https requests.

Wifi Password Hacking Tricks For Android Mobile 


Wireless-fidelity hacker is an idealistic application that is used to emulate access to Wi-Fi networks. If you want to know the password of a network then this app is useful for you. By following few or some short steps, the app will reveal/express the password.
Features/highlights:
  • Wep, Wpa, Wpa-2 hacking capability.
  • Easy in order to run automated-scripts.

  • First choose the network you want to crack this can be done by selecting it from the list,
  • Now press the crack-button,
  • In the next screen, press the start to begin the hacking of the network.
  • Automated script will be run, included by the process-description.
  • Once you complete the hacking process then the password will declare.

Monday, April 18, 2016

Best 15 Alternatives For Google Adsense



                                                                                   To make money from blog,the first thing comes to our mind is Google adsense. I recommend Google adsense as your primary ad network for your blog.


Why Google Adsense
Google adsense is run by Google, one of the top tech company in the world.
Offers the best payment for each click.
They get more number of advertisers (high paying).
Integrate with Google Analytics

What if your Google adsense request got rejected for several times or got banned ? Its time to think about best alternatives.Here i list 15 best high paying ad-networks.

Think About 15 Best Alternatives
Yahoo Bing Publisher Network
InfoLinks
RevenueHits
Chitika
Buysell Ads
Qadabra
Kontera
Clicksor
Adversal
Vibrant Media
LinkWorth
Bidvertiser
MatomySEO
Viglink
Skimlinks