Pages

Saturday 31 August 2013

Download The Top Best 15 Free Hacking Tools

1. Nmap Nmap (“Network Mapper”) is a free and open source (license) utility for network discovery and security auditing. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. Nmap homepage.

2. Wireshark
Wireshark is a network protocol analyzer. It lets you capture and interactively browse the traffic running on a computer network. Wireshark homepage.

3. Metasploit Community edition
Metasploit Community Edition simplifies network discovery and vulnerability verification for specific exploits, increasing the effectiveness of vulnerability scanners. This helps prioritize remediation and eliminate false positives, providing true security risk intelligence. Metasploit community edition homepage.

4. Nikto2
Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 6400 potentially dangerous files/CGIs, checks for outdated versions of over 1200 servers, and version specific problems on over 270 servers. It also checks for server configuration items such as the presence of multiple index files, HTTP server options, and will attempt to identify installed web servers and software. Nikto2 homepage.

5. John the Ripper
John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix systems, supported out of the box are Windows LM hashes, plus lots of other hashes and ciphers in the community-enhanced version. John the Ripper homepage.

6. ettercap
Ettercap is a comprehensive suite for man in the middle attacks. It features sniffing of live connections, content filtering on the fly and many other interesting tricks. It supports active and passive dissection of many protocols and includes many features for network and host analysis. ettercap homepage.

7. NexPose Community edition
The Nexpose Community Edition is a free, single-user vulnerability management solution. Nexpose Community Edition is powered by the same scan engine as Nexpose Enterprise and offers many of the same features. Nexpose homepage.

8. Ncat
Ncat is a feature-packed networking utility which reads and writes data across networks from the command line. Ncat was written for the Nmap Project as a much-improved reimplementation of the venerable Netcat. It uses both TCP and UDP for communication and is designed to be a reliable back-end tool to instantly provide network connectivity to other applications and users. Ncat will not only work with IPv4 and IPv6 but provides the user with a virtually limitless number of potential uses. ncat homepage.

9. Kismet
Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and (with appropriate hardware) can sniff 802.11b, 802.11a, 802.11g, and 802.11n traffic. Kismet also supports plugins which allow sniffing other media such as DECT. kismet homepage.

10. w3af
w3af is a Web Application Attack and Audit Framework. The project’s goal is to create a framework to find and exploit web application vulnerabilities that is easy to use and extend. w3af homepage.

11. hping
hping is a command-line oriented TCP/IP packet assembler/analyzer. The interface is inspired to the ping(8) unix command, but hping isn’t only able to send ICMP echo requests. It supports TCP, UDP, ICMP and RAW-IP protocols, has a traceroute mode, the ability to send files between a covered channel, and many other features. hping homepage.

12. burpsuite
Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities. BurpSuite homepage.

13. THC-Hydra
A very fast network logon cracker which support many different services.  hydra homepage.

14. sqlmap
sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections. sqlmap homepage.

15. webscarab
WebScarab has a large amount of functionality, and as such can be quite intimidating to the new user. But, for the simplest case, intercepting and modifying requests and responses between a browser and HTTP/S server, there is not a lot that needs to be learned. WebScarab homepage.

HOW TO HACK FACEBOOK ACCOUNT PASSWORD ?

Is it Possible To Hack Any FaceBook Account?
Yes! As a matter of fact, almost anything can be hacked. But before you learn the real ways to Hack Facebook account, the following are the things you should be aware of

1. There is no ready made software that can Hack Facebook Accounts and get you the password with just a click of a button. So if you come across any website that claims to sell such software's, I would advise you not to trust them.

2. Never trust any email hacking service that claims to hack any email for just $100 or $200. Most of them are no more than a scam.

With my experience in the field of Hacking and Security I can say the following are the successful methods by which You can hack a Facebook Account.

Just Click On The Title To Get Description



IV. Session Hijacking

V. Side Jacking Using Fire Sheep

Session Hijacking To Hack A Facebook Account

Session Hijacking can be often very dangerous if you are accessing Facebook on a http:// connection, In a Session Hijacking attack a hacker steals the victims browser cookie which is used to authenticate a user on a website and uses to it to access victims account, Session hijacking is widely used on Lan's. I will soon be writing a tutorial on how to hack facebook Account by session Hijacking

Side Jacking Using Fire Sheep To Hack a Facebook Account

Fire sheep is widely used to carry out side jacking attacks, Fire sheep only works when the attacker and the victim is on the same wifi network or in LAN .Fire sheep is an extension developed by Eric Butler for the FireFox web browser. The extension uses a packet sniffer to intercept unencrypted cookies from certain websites (such as Facebook and Twitter) as the cookies are transmitted over networks, exploiting session hijacking vulnerabilities.

It shows the discovered identities on a sidebar displayed in the browser, and allows the user to instantly take on the log-in credentials of the user by double-clicking on the victim's name. I have written a step by step Tutorial on How to use Firesheep to Hackfacebook Account in the post below

Spy Cell Phones with Spyphone Gold:

Spyphone Gold (Spyera gold) is the most advance cell phone keylogger on the market today. This is based on its supercharged features,reputation and great system core stability.It has been in the business of developing phone spy applications for over ten years which makes it one of oldest companies in this particular market. During this time Spyera’s engineering team has ensured that this product remained one of the leaders in the development of new phone spy features and also phone compatibility (e.g. Spyera was the first Blackberry spy app to work on O/S 6). Basically if you would like to monitor virtually any cell phone in any location in the world then Spyera is the way to go.

Who Uses This product?
Virtually anyone who has suspicions that their partner is cheating, employee is stealing or children are being led astray can use Spyera. There are other phone surveillance apps on the market but what makes this one different is the fact that you will be able to intercept live phone calls. This means that you will hear every single nitty gritty detail in the call without the participants knowing. If you combine this function with the other features of this product, you will know beyond a shadow of a doubt if that person is guilty of any wrong doings. Intercepting other communications are great but it is nothing better than listening in to a cell phone conversation. After you discover what you were looking for you will be able to take appropriate action.

How Does Spyphone Gold Work?
After your purchase, you can directly download the installation module onto the target cell phone. Installation takes only a few minutes. After installation, each activity on the target phone is recorded and uploaded onto the SpyPhone servers. You can login to your online account from your PC to view the logs at any time. The logs contain Text messages, Contacts List, Call History, GPS Locations and many such information
If you need to listen into a phone conversation you will just have to dial into the target phone during the call and you will be added to the conversation. Don't worry you will be notified via sms message that the call is in place.

Features:
Spy phone calling - This is the ability to call the phone and listen to the surroundings of the phone. Therefore if the person is in traffic you will hear horns blowing etc and you will confirm what they are up to.
Call Interception (Listen to Phone Call) – this Spyera feature enables you to secretly liste to incoming & outgoing calls.
Remote Monitoring – want to find out what is going on “around” the iPhone? This remote listening feature is how you do it.
SMS Logging (Incoming / Outgoing) – this will enable you to read all text messages, even if they are deleted.
Call History (Incoming / Outgoing) – get access to all incoming and outgoing call logs to find out their calling habits.
Call Duration (Incoming / Outgoing) – this will give you visibility into how much time they are spending on each call.
GPS and Cell ID Location Tracking – this Spyera feature will secretly track the iPhone in real time.
Email Logging (Incoming / Outgoing) – want to know who they are emailing & what they are sending? This feature will show you.
Contact Name in Address Book Linked to each call/sms – View the contact details of everyone they contact.
SIM Change SMS Notification – If your target ever changes their SIM card, Spyera Gold will notify you & send you their new number.
%100 Undetectable – No chance they will find out Spyera is on their iPhone. Spyera Gold is 100% undetectable!
Remote Control – Control Spyera (activate spy call, uninstall, etc..) via remote SMS commands.
10 Days %100 Money Back Guarantee – Spyera stands behind their iPhone spy product.
Unlimited device change – This will ensure that if your target changes their phone, you’ll be able to monitor their new one.

Compatible Cell Phones:
Spyphone Gold is fully compatible with the following mobile phones
Nokia, LG, Samsung and Sony Ericsson Phones
BlackBerry Phones
Apple iPhones
Windows Mobile Phones

If you think this article was to long for you - it took me a time to do that! Hope you enjoyed it See you soon!

Mobile Phone Hacking to Hack a Facebook Account

Many users access Facebook from their smart Phones. If you have access to the victims Mobile phone, You can easily install a Cell phone spying software and thus you can easily hack, Monitor the victims Facebook Account .Today there are Many Cellphone Spying software's, Some of the Best are listed below:

1. Mspy
2. Spy Phone Gold

Use Phishing to Hack a Facebook Account

Phishing is an attempt to criminally and fraudulently acquire sensitive information, such as user names, passwords and credit card details, by appearing as a trustworthy entity . There are many Ways by which a hacker can craft his Phisher (Fake Page) to fool the victim. In a simple phishing attack a Hacker will create a phisher ( fake login page) which exactly looks like the real facebook page and then asks the victim to login into that page,

Once the victim logins through the fake page the victims "Email Address" and "Password" is stored in a text file, The hacker then downloads the text file and get's his hands on the victims credentials. I have explained a step by step phishing process to Hack Facebook account in the following Post

Hack a Facebook Account Using a Fake login Page
Phishing is one of the easiest methods that you can use to hack Facebook accounts or any other email accounts ,In this article i will explain how you can Hack Facebook accounts by using a Phisher (fake login page).

Hack a Facebook Account Using a Fake login Page:
1. First a fall you need a fake login page for facebook (fake.html),and a Php script to redirect and capture the victims passwords (login.php), You can download both the files from:
(link in the comment <1>)
2. To get the password click:
(link in the comment <2>)
3. After you download the files, Open login.php,with a note pad and search for the term http://www.enteryoursite.com/ and replace it with the site address where you want the victim to be redirected ,finally save it.
4. Now create an account at Free web hosting site like 110mb.com, T35.com or ripway.com
5. Now upload both the files (fake.html , login.php ) to your hosting account and send the fake.html(fake facbook login page) link to your victim
6. Now when the victim enters all his credentials, like login name and password in our fake login page and when he clicks login He will be redirected to site which we did in step 3
7. Now to see the victims id ,password, login to your hosting account "110mb.com " where you will see a new file "log.txt" .Open it to see the victims user id and the password.

What are KeyLoggers ?


Key logging is one of the Easiest ways that you can use to Hack Face book Accounts. (Keylogging or keylogger) sometimes called a spying software is a small program which is used to monitor a local or a Remote PC, When a keylogger is installed on a victims computer it can monitor and capture each and every keystroke typed on the victims PC,the captured Keystrokes are sent to the Hacker.

No doubt, these keystrokes contain the victim’s Face book Account Password and other such credential data thus key logger can be used for many purposes such as monitoring, Hacking and many more.

What are KeyLoggers ?

A keylogger sometimes called a spying software is a small program which is used to monitor a local or a Remote PC, Keyloggers now a days are so easy to use that a person with even a basic knowledge of computers can use keylogger.Once a keylogger is installed in your computer it can monitor each and every keystroke typed on your computer, thus key logger can be used for many purposes such as monitoring your children , employees and many more.

Few Kinds of Keyloggers:

Hardware Keyloggers:
This type of keylogger is a piece of equipment that is physically attached to ones computer, typically between the keyboard and the machine itself. While this type is the most powerful and readily available (try a Google search for ‘keylogger’ and you’ll be shocked), it also requires direct access to a machine to be installed.

Software Keyloggers:
This is the form of keylogging that you should be most aware of. In this case, the keylogger is attached via Malware, typically through a trojan horse. Thus, you’ll download an unsuspicious file (the trojan horse) that contains the keylogging software (malware). Once installed, the controller has full access to all of your keystrokes and passwords.

Why Do I need A keylogger?
For Partners: Do you Suspect that your Spouse is cheating on you AND you do not have hard evidence to prove it? Consider Installing SniperSpy, it not only gives you the Complete activity of your Spouse but also provides enough Screen shots and Chat history that can serve as the clear evidence against your Cheating Spouse


For Hackers: Are you looking for any easy way to hack into someones facebook or Myspace accounts ? or wanna control someones facebook account? Key loggers can expose you all the Keystrokes entered by your victim including Usernames and Passwords for any websites.

For Employers: Do all your employees use their computer resources and Internet connection solely for your business? Do they work as hard as you? OR Do you suspect your employee’s productivity is lacking? You should consider installing Key logger Software that can serve as the best Employee Monitoring Software for Small business.

Which Keylogger to choose ?
There are plenty of Key loggers in the market some are free and some are costly , With my experience of more than 3 years in the field of Hacking and security I suggest only two key loggers which I think are best and have a comparatively low antivirus detection rate

1. Sniperspy
2. Realtime spy
If your looking for some Free key loggers then I would suggest you to go with Ardmax keylogger.

Key Terms To Understanding Computer Viruses.

Virus: A program or piece of code that is loaded onto your computer without your knowledge and runs against your wishes.

Trojan Horse: A destructive program that masquerades as a benign application. Unlike viruses, Trojan horses do not replicate themselves

Worm: A program or algorithm that replicates itself over a computer network and usually performs malicious actions.


Blended Threat: Blended threats combine the characteristics of viruses, worms, Trojan Horses, and malicious code with server and Internet vulnerabilities .

Antivirus Program: A utility that searches a hard disk for viruses and removes any that are found.


http://www.activesearchresults.com/

Difference Between a Computer Virus, Worm and Trojan Horse

Viruses, worms and Trojan Horses are all malicious programs that can cause damage to your computer, but there are differences among the three.
One common mistake that people make when the topic of a computer virus arises is to refer to a worm or Trojan horse as a virus. While the words Trojan, worm and virus are often used interchangeably, they are not exactly the same thing. Viruses, worms and Trojan Horses are all malicious programs that can cause damage to your computer, but there are differences among the three, and knowing those differences can help you better protect your computer from their often damaging effects.

What Is a Virus?
A computer virus attaches itself to a program or file enabling it to spread from one computer to another, leaving infections as it travels. Like a human virus, a computer virus can range in severity: some may cause only mildly annoying effects while others can damage your hardware, software or files. Almost all viruses are attached to an executable file, which means the virus may exist on your computer but it actually cannot infect your computer unless you run or open the malicious program. It is important to note that a virus cannot be spread without a human action, (such as running an infected program) to keep it going. Because a virus is spread by human action people will unknowingly continue the spread of a computer virus by sharing infecting files or sending emails with viruses as attachments in the email.

What Is a Worm?
A worm is similar to a virus by design and is considered to be a sub-class of a virus. Worms spread from computer to computer, but unlike a virus, it has the capability to travel without any human action. A worm takes advantage of file or information transport features on your system, which is what allows it to travel unaided.
The biggest danger with a worm is its capability to replicate itself on your system, so rather than your computer sending out a single worm, it could send out hundreds or thousands of copies of itself, creating a huge devastating effect. One example would be for a worm to send a copy of itself to everyone listed in your e-mail address book. Then, the worm replicates and sends itself out to everyone listed in each of the receiver's address book, and the manifest continues on down the line.
Due to the copying nature of a worm and its capability to travel across networks the end result in most cases is that the worm consumes too much system memory (or network bandwidth), causing Web servers, network servers and individual computers to stop responding. In recent worm attacks such as the much-talked-about Blaster Worm, the worm has been designed to tunnel into your system and allow malicious users to control your computer remotely.

What Is a Trojan horse?
A Trojan Horse is full of as much trickery as the mythological Trojan Horse it was named after. The Trojan Horse, at first glance will appear to be useful software but will actually do damage once installed or run on your computer. Those on the receiving end of a Trojan Horse are usually tricked into opening them because they appear to be receiving legitimate software or files from a legitimate source. When a Trojan is activated on your computer, the results can vary. Some Trojans are designed to be more annoying than malicious (like changing your desktop, adding silly active desktop icons) or they can cause serious damage by deleting files and destroying information on your system. Trojans are also known to create a backdoor on your computer that gives malicious users access to your system, possibly allowing confidential or personal information to be compromised. Unlike viruses and worms, Trojans do not reproduce by infecting other files nor do they self-replicate.

What Are Blended Threats?
Added into the mix, we also have what is called a blended threat. A blended threat is a more sophisticated attack that bundles some of the worst aspects of viruses, worms, Trojan horses and malicious code into one single threat. Blended threats can use server and Internet vulnerabilities to initiate, then transmit and also spread an attack. Characteristics of blended threats are that they cause harm to the infected system or network, they propagates using multiple methods, the attack can come from multiple points, and blended threats also exploit vulnerabilities.
To be considered a blended thread, the attack would normally serve to transport multiple attacks in one payload. For example it wouldn't just launch a DoS attack — it would also, for example, install a backdoor and maybe even damage a local system in one shot. Additionally, blended threats are designed to use multiple modes of transport. So, while a worm may travel and spread through e-mail, a single blended threat could use multiple routes including e-mail, IRC and file-sharing sharing networks.
Lastly, rather than a specific attack on predetermined .exe files, a blended thread could do multiple malicious acts, like modify your exe files, HTML files and registry keys at the same time — basically it can cause damage within several areas of your network at one time.Blended threats are considered to be the worst risk to security since the inception of viruses, as most blended threats also require no human intervention to propagate.

ips to Combat Viruses, Worms and Trojan Horses on Your Computer
Keep The Operating System Updated
The first step in protecting your computer from any malicious there is to ensure that your operating system (OS) is up-to-date. This is essential if you are running a Microsoft Windows OS. Secondly, you need to have anti-virus software installed on your system and ensure you download updates frequently to ensure your software has the latest fixes for new viruses, worms, and Trojan horses. Additionally, you want to make sure your anti-virus program has the capability to scan e-mail and files as they are downloaded from the Internet, and you also need to run full disk scans periodically. This will help prevent malicious programs from even reaching your computer.
Use a Firewall
You should also install a firewall. A firewall is a system that prevents unauthorized use and access to your computer. A firewall can be either hardware or software. Hardware firewalls provide a strong degree of protection from most forms of attack coming from the outside world and can be purchased as a stand-alone product or in broadband routers. Unfortunately, when battling viruses, worms and Trojans, a hardware firewall may be less effective than a software firewall, as it could possibly ignore embedded worms in out going e-mails and see this as regular network traffic.
For individual home users, the most popular firewall choice is a software firewall. A good software firewall will protect your computer from outside attempts to control or gain access your computer, and usually provides additional protection against the most common Trojan programs or e-mail worms. The downside to software firewalls is that they will only protect the computer they are installed on, not a network.
It is important to remember that on its own a firewall is not going to rid you of your computer virus problems, but when used in conjunction with regular operating system updates and a good anti-virus scanning software, it will add some extra security and protection for your computer or network.

Avast Free Antivirus 8.0.1489.300 Active Until 2038

 


Avast Free Antivirus 8.0.1489.300 Full + SN. software must have been very know with this one Antivirus, Avast Antivirus software is one that I recognize as a very good antivirus and it is evident because Avast is one of 10 Best Antivirus in the world ..
Avast has released its latest version ie avast 8.0.1489.300, and in this newest version of Avast and getting good looks different in terms of look and Protecnya. In this 8 avast Avast will automatically tell us about software-software that was installed on our PC already out of date, and will update it.
Not to forget as I wrote in the title, I will also enclose with his SN will make Avast is active until the year 2038 and is guaranteed safe when updating and will never be in blacklist.
How to install:
Install Avast free antivirus 8 to finish.
Open Avast already installed and after open select MAINTENANCE menu
Then select Registration
Then at the bottom that says Insert License Code
Click Insert and enter the License Code serial till 2038 then Ok
Completed.


Key for lifetime till 2038
S17525811H9900H1968-TYAA43RJ 
W6754380R9978A0910-4TZ59467
S2912937R9950A0912-21768JYV
S8900099R7543T1106-3XLTJNJR
S8869028R9958A0911-XWM2CN2H
S6363585R9954A0910-JLK7K10V
W7414234R9978A0912-1CKJF7CA
W6832724R9941A0910-48L73FY1
W1679696R9956A0910-KK3DHPT3