HAppy New Year 2012 Trick From Devz !!!!




Follow these steps:
  1. Open Notepad paste below code into it
  2. now go to Edit > Replace (use CTRL+H)
  3. replace 6 with _ and click Replace All
  4. Enjoy 


66666666666666666666666666666666666666666666666666 66666666666666666666666666666666666666666666666666 66666666666
66699666669966996699999999669966666996666666996666 66996699999999669966669966666666666666696666666666 666666666666
66699666669966996699999999669966666996666666699666 69966699999999669966669966666666666666999666666666 666666666666
66699666669966996699666666669966666996666666669966 99666699666699669966669966666666666669969966666666 666666666666
66699669669966996699999999669999999996666666666999 96666699666699669966669966666666666699666996666666 666666666666
66699699969966996699999999669999999996666666666699 66666699666699669966669966666666666999999999666666 666666666666
66699996999966996666666699669966666996666666666699 66666699666699669966669966666666669999999999966666 666666666666
66699966699966996699999999669966666996666666666699 66666699999999669966669966666666699666666666996666 666666666666
66699666669966996699999999669966666996666666666699 66666699999999669999999966666666996666666666699666 666666666666
66666666666666666666666666666666666666666666666666 66666666666666666666666666666666666666666666666666 66666666666
66666666666666666666666666666666666666666666666666 66666666666666666666666666666666666666666666666666 66666666666
66666666666666666666666666666666666666666666666666 66666666666666666666666666666666666666666666666666 66666666666
66996666699666666666966666666699999999669999999966 99666666996666666699666669966999999999669966666996 666666666666
66996666699666666669996666666699999999669999999966 69966669966666666699966669966999999999669966666996 666666666666
66996666699666666699699666666699666699669966669966 66996699666666666699996669966999666666669966666996 666666666666
66999999999666666996669966666699999999669999999966 66699996666666666699699669966999999999669966966996 666666666666
66999999999666669999999996666699999999669999999966 66669966666666666699669969966999999999669969996996 666666666666
66996666699666699999999999666699966666669966666666 66669966666666666699666999966999666666669999699996 666666666666
66996666699666996666666669966699666666669966666666 66669966666666666699666699966999999999669996669996 666666666666
66996666699669966666666666996699666666669966666666 66669966666666666699666669966999999999669966666996 666666666666
66666666666666666666666666666666666666666666666666 66666666666666666666666666666666666666666666666666 66666666666
66666666666666666666666666666666666666666666666666 66666666666666666666666666666666666666666666666666 66666666666
66666666666666666666666666666666666666666666666666 66666666666666666666666666666666666666666666666666 66666666666
66699666666996699999999666666666966666666699999999 66666666999999966999999996666699966666999999966666 666666666666
66669966669966699999999666666669996666666699999999 66666666999999996996666996666999966666999999996666 666666666666
66666996699666699666666666666699699666666699666699 66666666666666996999666996666699966666666666996666 666666666666
66666699996666699999999666666996669966666699999999 66666666666669966996966996666699966666666669966666 666666666666
66666669966666699999999666669999999996666699999999 66666666666699666996696996666699966666666699666666 666666666666
66666669966666699666666666699999999999666699699666 66666666669966666996669996666699966666669966666666 666666666666
66666669966666699999999666996666666669966699669966 66666666999999996996666996666699966666999999996666 666666666666
66666669966666699999999669966666666666996699666699 66666666999999996999999996669999999666999999996666 666666666666
66666666666


Maximize you notepad to full screen. Hope like this !
[Read More...]


How to make your keylogger Undetectable From antivirus | how to make a FUD Spyware video











My  video will be live at: http://youtu.be/AtMgFY3ddGo



How to make a keylogger FUD | How to bypass Antivirus detection 



Download Required Tools From HERE


[Read More...]


Send Free international text messages (SMS) from your smartphone | using App JaxtrSMS






Jaxtr, a company now owned by Sabse technologies' Sabir Bhatia, has the reputation of coming up with creative ideas for Voip services. They introduced friend connect where you can connect with anyone in Jaxtr supported countries by dialing local access numbers on both ends. They are back with an equally creative service. They are offering free international text(SMS) messaging. You can send a text to anyone at their cell phone even if they do not have jaxtr application on their phone. This is a game changer as texting is an expensive affair even though it is highly seeked by everyone.

Jaxtr Free text messaging service

With Jaxtr's free text messaging service you can:
  • Send free text messages to any domestic or international cell phone
  • Receiver need not be a Jaxtr user
  • Send messages from your own phone number
  • Send messages using wi-fi or 3G
  • Receive messages for free (read the trick at the end)

Step by step tutorial on how to use JaxtrSMS

Download the application from your platform's support. Use following links to download the appropriate application.

Follow the on screen instructions as shown in the images below. These screenshots are for iphone but it is almost similar for other applications.

  
After you have downloaded the application you will be asked if you want push notifications. Push notifications are great since in this case you will see a message popping up on your screen to tell you that you received a message. Next step is to register with Jaxtr. Remember that you need to get a text to verify and activate this number. 


  

Once you provide all the information and register it will provide you with an option to get a verification link, SMS, or call. Please note that if you use your Google Voice number you might not get the verification text, in that case try a verification call and you shall be fine.

  
We chose to test it with verification call and instantly we received a call where we could enter the JaxtrSMS alert code and we were all set to send free international text messages. 


  1. If you want to use your contacts from your address book make sure you have their full number including country code stored in your address book.
  2. These SMS messages are ad supported. There will be a little ad that will be appended to each message. This is how they are supporting this free service.
  3. There are a few users reporting issues with push notifications. Please let us know what is your experience with this service.
  4. Your contact can reply to your text but that reply will be delivered to your phone on Jaxtr - not on the regular inbox. If you are offline this message will never show up in your inbox until you go online next. Hopefully the developers will fix it soon.
Receive messages for free

With JaxtrSMS you can also receive text messages for free. If your cell phone service provider does not offer free incoming text it is difficult for you to receive a text using JaxtrSMS as it will cost you for every text that you receive. We have found a trick to get away with that.

In order to send and receive text for free using Jaxtr instead of registering with your own number, register with a Google Voice number. Whenever, your contact will reply to your message it will be free as Google Voice still is free. However, if your contact downloads the application and replies from within it the message will show up in your JaxtrSMS inbox as a conversation. 
[Read More...]


How to hack facebook, Gmail ,yahoo passwords 100% working | Neptune Keylogger Full video tutorial



What are Keyloggers?
Using key logger utility you will be able to establish full control over your computer. You will also find out, what was going on your computer in your absence: what was run and typed etc which act as best children internet protection software. Using the keylogging program constantly, you can restore the previously typed text in case you have lost it. Keystroke logger software works in the hidden mode and invisible on Windows operating system including Windows 7/VISTA/XP/Server 2008/NT/98 etc.

Key logger features:
  • Key Stroke Recording
    Record all typed keystrokes by the users on computer!
  • Recording Multiple User Record
    Record all users activities performed on the computer (including the Guest user).
  • Hidden Installation
    Users can not detect about the key logger installation on the computer!
  • Stealth Mode
    Key Logger will not appear on the Desktop, Add/Remove Programs, Control panel and even hidden in installation path folders.
  • Record startup time and time settings of computer
    Facilitates user to record windows login time and system time modifications.
  • Email Log Files
    Software record the keystrokes in encrypted log file that can be sent later at specified email address.
  • Password Protected
    Password protected from the external users logging it!
  • Hot Key and Run command featureHotkey combination or run command can be assigned to unhide the software when running in hidden mode.
  • Report Generation
    Report of recorded keystrokes can be generated in .txt or .html file format according to user choice.
  • No Degradation of Performance
    Do not slow down the computer when the software is running.




Video tutorial For NEptune Keylogger Setup:






Watch it on youtube:http://youtu.be/H91kLXFq6X0









see this screen Shot Of Email of KEylogs :




When victim will click on infected file thenYou Will recieve LOgs after 20-25 minutes :) So keep patience





Download  Latest Version: v1.78

Project Neptune (1.7 MiB )
[Read More...]


Hacking With Android | (Anti) Android Network Tool Kit




Have an android phone, Looking for easy ways to hack like pentesters ?? Well you are in luck, Anti or Anti or Android networking Tool Kit  is Just what the world needs, another killer mobile app for android devices, Anti allows you to control other devices such as Desktop PC, other Android Phones and even iOS devices with just a few pushes






Anti - Android Network Tool Kit


Android Network Toolkit (ANTI) is an amazing android application. You could bring all the hacking tools on PC to your Android smartphone. Using this app is as simple as pushing a few buttons, and then you can penetrate your target.


How Anti Works ?
Anti will map your network, scan for active devices and vulnerabilities, and will  display the information accordingly, Green led signals an 'Active device', Yellow led signals "Available ports", and Red led signals "Vulnerability found". Also, each device will have an icon representing the type of the device. When finished scanning, Anti will produce an automatic report specifying which vulnerabilities you have or bad practices used, and how you can exploit/fix each one of them.




                                                        






Features


Scan - This will scan the selected target for open ports and vulnerabilities, also allowing the user to select a specific scanning script for a more advanced/targeted scan.


Spy - This will 'sniff' images transferred to/from the selected device and display them on your phone in a nice gallery layout. If you choose a network subnet/range as target, then all images transferred on that network - for all connected devices - will be shown. Another feature of the Spy plugin is to sniff URLs (web sites) and non-secured (ie, not HTTPS) username/passwords logins, shown on the bottom drawer.


D.O.S - This will cause a Denial Of Service (D.O.S) for the selected target, ie. it will deny them any further access to the internet until you exit the attack.


Replace images - This will replace all images transferred to/from the target with an Anti logo, thus preventing from attacked used seeing any images on their browsers while the browse the Internet, except for a nice looking Anti logo...


M.I.T.M - The Man In The Middle attack (M.I.T.M) is an advanced attack used mainly in combination with other attack. It allows invoking specific filters to manipulate the network data. Users can also add their own mitm filters to create more mitm attacks.


Attack - This will initiate a vulnerability attack using our Cloud service against a specific target. Once executed successfully, it will allow the attack to control the device remotely from your phone.


Report - This will generate a vulnerability report with findings, recommendations and tips on how to fix found vulnerabilities or bad practices used.




For more info and Download details please visit the Following link


                       Download (Anti)Android Network Tool Kit



[Read More...]


How to hack a Remote window pc Through Backtrack5 | via SET



What is Social Engineering Toolkit?

The Social-Engineer Toolkit (SET) is specifically designed to perform advanced attacks against the human element. SET was designed to be released with the http://www.social-engineer.org launch and has quickly became a standard tool in a penetration testers arsenal. SET was written by David Kennedy (ReL1K) and with a lot of help from the community it has incorporated attacks never before seen in an exploitation toolset. The attacks built into the toolkit are designed to be targeted and focused attacks against a person or organization used during a penetration test.

Step (1)
Change your work directory into /pentest/exploits/set/


Or Goto:


Step (2)
Open Social Engineering Toolkit(SET) ./set and then choose "Website Attack Vectors" because we will attack victim via internet browser. Also in this attack we will attack via website generated by Social Engineering Toolkit to open by victim, so choose "Website Attack Vectors" for this options.


Step (3)
Usually when user open a website, sometimes they don't think that they are opening suspicious website that including malicious script to harm their computer. In this option we will choose "The Metasploit BrowserExploit Method" because we will attack via victim browser.


Step (4)
The next step just choose "Web Templates", because we will use the most famous website around the world that already provided by this Social Engineering Toolkit tools.


Step (5)
There are 4 website templates Ready To Use for this attack methods, such as GMail, Google, Facebook, and Twitter. In this tutorial I will use Google, but if you think Facebook or Twitter more better because it's the most accessed website, just change into what do you want.


Step (6)
For the next step…because we didn't know what kind of vulnerability that successfully attack the victim and what type of browser, etc, in this option we just choose "Metasploit Browser Autopwn" to load all vulnerability Social Engineering Toolkit known. This tools will launch all exploit in Social Engineering Toolkit database.


Step (7)
For payload options selection I prefer the most use Windows Shell Reverse_TCP Meterpreter, but you also can choose the other payload that most comfortable for you.


Step (8)
The next step is set up the Connect back port to attacker computer. In this example I use port 4444, but you can change to 1234, 4321, etc


Step (9)
The next step just wait until all process completed and also wait until the server running.



Step (10)
When the link given to user, the victim will see looks-a-like Google(fake website). When the page loads it also load all malicious script to attack victim computer.


Step (11)
In attacker computer if there's any vulnerability in victim computer browser it will return sessions value that mean the exploit successfully attacking victim computer. In this case the exploit create new fake process named "Notepad.exe".



Step (12)
To view active sessions that already opened by the exploit type"sessions -l" for listing an active sessions. Take a look to the ID…we will use that ID to connect to victim computer.


Step (13)
To interract and connect to victim computer use command"sessions -i ID". ID is numerical value that given when you dosessions -l. For example you can see example in picture below.


Step (14)
Victim computer owned (Hacked). :)

Step (15)
Now you can do lots of stuffs with victim machine if u know the power of meterpreter.
[Read More...]


Latest From us

Remcos Rat 2019 [ Setup Guide + Tutorial ]

Instructions

THIS WEBSITE IS BUILT BY ME FOR EDUCATIONAL PURPOSE. IF YOU USE THIS INFORMATION TO HARM ANY SUBSTANCE OR COMMUNITY PERSONALLY AND GOT CAUGHT THAN WE ARE NOT RESPONSIBLE, EXPAND YOUR INFORMATION,SHARE UR THOUGHTS AND KNOWLEDGE WITH US. MAIL ME ON RRRICKY.SAINI2@GMAIL.COM

Contributors

Stay Connected

DMCA.com
Return to top of page Copyright © 2011 | Platinum Theme Converted into Blogger Template by devzcyberarena