Friday, October 19, 2012

Main methods of hacking facebook account


Main methods of  hacking facebook account



HII GUys

Now a days  every one is searching on net how to hack a Facebook account..Everyone is trying to get the methods of hacking Facebook....I have got some e mails regarding this topic . So I have decided to give a series of post on this topic....Today's post is an introductory post on this topic . I’m now discovering all the methods used to hack Facebook password and some counter measures can also help you protect your Facebook account from hacking.




Following are the main methods used--


1)Facebook Phishing Attack
2)Hacking Facebook password by using Keylogging
3)By hacking the Primary E-mail address
4)Social Engineering or simply guess your password




1)Facebook Phishing Attack:
 




This is the most easiest and the most popular method for hacking Facebook passwords. I studied the various investigations related to actions about hacking facebook password. The results of these investigations show “phishing” is the main method to hackfacebook password,”Phishing” is a method preferred by facebook hackers. So, friends, phishing facebook Beware. Facebook staff work hard to make these crooks Facebook. Phishing, you can prevent hacking, not only on Facebook, but also virtually every e-mail account. Take Just use the trick to a phisher, which I think is very simple. I have learned without any difficulty. But remember, this is only for educational use. 


2)Hacking Facebook password by using Keylogging:

This is my second favorite, the only thing you need to do is to install a remote keylogger application (if you do not have physical access to the victim’s computer). Keylogging is easier if you have physical access to the computer victims only have to do is install a keylogger and send it to your aim, so it sends all the recorded keystrokes intended focus. What is a keylogger does is it stores keystrokes in a log file and then can these logs to get the required password and Facebook can not hack facebook password. 





3)By hacking the Primary E-mail address:

If a Facebook hacker or any special Keylogger, by any means, hacks your primary Gmail or Yahoo account which you are using as the primary e-mail address, then the hacker can easily hack yourFacebook password by using “forgot password” trich. It is simple for Hackers asks Facebook to send password to the primary email address and ask Facebook administrator to send the reset e-mail to your primary e-mail address which is already hacked. So your Facebook password will be reset and also will be hacked!
So do not forget to try to protect your primary e-mail address and try to keep unknown e-mail or useless e-mail ID as your primary email address. 





4)Social Engineering or simply guess your password:

This method seems not enough work at first. Even me, I neglected Sun But when I’m using it against my friend on Facebook and I am his Facebook password very easily with this method. I think many of you know, win what social engineering, for beginners, the social engineering method of recovery password or answer to the question of safety with just the victim. You must be very careful with that victims are not aware of your intention. Ask him carefully with your logic.
Here is some common passwords you can try to guess your password:
1. Your mobile number or your girlfriend or boyfriend mobile number.
2. Your girlfriend or boyfriend names.
3. Date of Birth
4. Your favorite movie names, the names of the cartoon character or favorite band name or names only heroes like Batman, The Dark Knight, Superman, Godzilla, Spartacus, and more ..
5. The main need now, most will forget to ask local alphanumeric now that the user only 1,2,3 smarter in their passwords and some normal guys have added to their passwords !,@,# and surprisingly all right.




So far I have found these Fackbook password hacking methods. 

Trick to find facebook Profile ID




               In my previous post i have posted about Facebook status update trick in which we use profile id, but what if  person got username. So this is the trick which will let you get profile id of any person who got custom username. Check below image and see how URLof  facebook profile looks before and after customusername.



                  In case of Profile ID before custom username you can easily identify it by looking at Profile URL, But in case of profile with custom username its not same. Below are simple steps to find Profile ID having custom username.
  • Go to the profile you want to find Profile ID
  • That URL will look like this www.facebook.com/username
  • Change that URL to graph.facebook.com/username
  • Then you will get something like below image.

        

Wednesday, October 17, 2012

Hacking Wi-Fi Password (with good intentions) Using Ubuntu Linux

  • Hacking Wi-Fi Password (with good intentions) Using Ubuntu LinuxHacking Wi-Fi Password Using Ubuntu Linux - I know a lot of you out there would love to know how to hack or crack Wi-Fi passwords from coffee shops or just about any place with managed or secured network.Note: We do not encourage hacking on Wi-Fi networks without permission. Do it only for testing or for securing your own network.
  • I've already featured several hacking software before, and some of which can help you crack Wi-Fi passwords be it WEP or WPA protected. This time, I'm going to share with you some of my favorite wireless tools that can be used to hack Wi-Fi password using Ubuntu or any other Linux distribution:
  • Aircrack-ngAircrack-ng (a fork of aircrack) is my main tool for cracking Wi-Fi passwords. It has a wireless network detector, a packet sniffer, WEP and WPA/WPA2-PSK cracker, and an analysis tool for 802.11 wireless LANs. Aircrack-ng works with any wireless card whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic.Kismet Kismet is a really good network detector, packet sniffer, and intrusion detection system for 802.11 wireless LANs. It will work with any wireless card which supports raw monitoring mode, and can sniff 802.11a, 802.11b, 802.11g, and 802.11n traffic. Kismet works in passive mode, which means it is capable of detecting the presence of both wireless access points and wireless clients without sending any loggable packets.SWScannerSWScanner is specifically designed to make the whole wardriving process a lot easier. It is also intended to manage many tasks related to wireless networking. SWScanner is compatible with NetStumbler files and can be integrated with GPS devices.These are only three of the many wireless tools that can get you going in no time, so feel free to explore.I don't want to give a step-by-step instruction just yet on how to hack or crack WiFi password using Ubuntu, but for a little inspiration, I'll share with you a YouTube video that pretty much illustrate the process of using those Wi-Fi hacking software:Happy WiFi hacking. But again, be responsible and do it only for testing or if you have permission.



ATM Hacking Techniques Revealed at BlackHat



ATM Hacking has been popular for years. With some nasty tricks, it had been easy to hack into most ATM systems.
But as the time evolved, those methods became obsolete and hardly few of those  hacks still persist and the ones that remain in sight are relative harder and un-popular.
With the latest Hack, as demoed at BlackHat conference, it can get pretty easy. Barnaby Jack, director of security testing at Seattle-based IOActive,  brought two ATMs onto the Black Hat conference stage and demonstrated that with a press of a button, ATM machine is spits out its cash till the last one in the Pile.
“I hope to change the way people look at devices that from the outside are seemingly impenetrable,” said Jack. He demonstrated a hack that allows the hacker to connect to the ATM through a telephone modem and, without knowing a password, instantly force it to bankrupt the ATM machine.
How the Hacking started
Initially, in order to kick start hacking, Jack said that he had bought a pair of standalone ATMs–one from  Tranax Technologies (yea, its not Taranfx) and the other by Triton. His study yielded success in within few years, during which he discoverred Vulnerabilities that had let him gain complete access to those machines.
Jack seems to be so confident about his technique that he said, “Every ATM I’ve looked at, I’ve found a game-over vulnerability that allows an attacker to get cash from the machine” .
On the good note, he had been an Ethical hacker and hence had brought up vulnerabilties to the notice of both ATM companies and was fixed an year ago. However, theres a twist to the tstory. These updates were pushed to ATMs which had been under support from the companies, not every ATM had been updated, hence,  a large number of the machines remain vulnerable.
Hacking ATMs: Now & then
Hacking ATMs had been popular under two techniques known as “card skimming” and “card trapping” which are now relatively uncommon coz these electronic cash-extraction techniques were limited because they didn’t rely on a deep analysis of an ATM’s code.
Most modern ATMs run on Windows CE with an ARM processor and use a dialup or leased-line connection to connect to the other branches over the interent/Intranet VPNs, ost of which is through a serial port connection. Jack used standard debugging techniques to interrupt the normal boot process and instead start Internet Explorer, and using some nasty IE hacks, he got access to the file system for copying off the files for analysis.
A remote access vulnerability was found to occur on Taranax ATMs, that allows full access to the machine, without password. The Hack uses two softwares: a utility called Dillinger, which attacks an ATM remotely, and one called Scrooge, a rootkit that inserts a backdoor and then conceals itself from discovery. Scrooge “hides itself from the process list, hides itself from the operating system, there’s a hidden pop-up menu that can be activated by a special key sequence or a custom card.”
For Triton’s ATMs, scenario was different. PC motherboard that dispenses cash from the vault was protected only by a standard (shared) key that could be purchased over the Internet for about $10. So Jack found out that he could force the machine to accept his backdoor-enabled software as a legitimate update, which then can do the damage thats irreversible.
Both companies have responded to the hacks, but necessary actions may still not have been taken place to fix all the machines. I just hope someone takes care of this sometime soon.
The difficult part in hacking the ATMs is evaluating the software for vulnerabilities, but once some one like Jack  creates it, its a childsplay to empty the machine.


Read more: http://geeknizer.com/atm-hacking-techniques/#ixzz29ZlVV5df

[How to] crack | hack wifi | wep password cracker


[How to] crack | hack wifi | wep password cracker




Many wifi user think about cracking the wifi or wap password.
So , the solution is here…
Its working fine…
                              Follow the steps below…

download wep password cracker software AIRCRACK.
then,
step 1: extract it on desktop,

 step 2: open up BIN folder,

step 3: Now,open AIRCRACK-NG GUI




step 4:



step 5:

step 6:


step 7:



That all...
Any problem then coment me...

Top 3 Ways to Hack ATM | Protection Against ATM Hacking !


Top 3 Ways to Hack ATM | Protection Against ATM Hacking !


ATM hacking is from past is the first interest of every computer hacker.And in this article i will talk about ATM Hacking, things like how ATM Works , What are the vulnerabilities available to exploit and last but not least YES, how to patch them. So starting from the first how ATM works.

Warning:- Hacking ATM is highly illegal. Can Put you into cell for minimum 3 years along with fine 7 lac.This article is just for education purpose only do respect the law in your country, the author of the tutorial do not held any responsibility of the act or trails performed by you after reading the article. 

How ATM Works

An ATM is simply a data terminal with two input and four output devices. Like any other data terminal, the ATM has to connect to, and communicate through, a host processor. The host processor is analogous to an nternet Service Provider  (ISP) in that it is the gateway through which all the various ATM networks become available to the cardholder (the person wanting the cash).

Most host processors can support either leased-line or dial-up machines. Leased-line machines connect directly to the host processor through a four-wire, point-to-point, dedicated telephone line. Dial-up ATMs connect to the host processor through a normal phone line using a modem and a toll-free number, or through an Internet service provider using a local access number dialed by modem.
Leased-line ATMs are preferred for very high-volume locations because of their thru-put capability, and dial-up ATMs are preferred for retail merchant locations where cost is a greater factor than thru-put. The initial cost for a dial-up machine is less than half that for a leased-line machine. The monthly operating costs for dial-up are only a fraction of the costs for leased-line. 
The host processor may be owned by a bank or financial institution, or it may be owned by an independent service provider. Bank-owned processors normally support only bank-owned machines, whereas the independent processors support merchant-owned machines.

Warning:- Hacking ATM is highly illegal. Can Put you into cell for minimum 3 years along with fine 7 lac.This article is just for education purpose only do respect the law in your country, the author of the tutorial do not held any responsibility of the act or trails performed by you after reading the article. 
Methods of Hacking ATM 

1. Magnetic Reader 
Most ATM hackers have a device called Magnetic Reader which they attach over the card slot on the ATM, and as any one pin the card inside automatically it reads the magnetic information. And with the advancement of time the with the help of wireless technology, the magnetic reader automatically transmitted the details to fraudsters in a nearby location.

2. Hidden Camera
Obviously this is one of the easy method to hack an ATM machine but this is something more than hack, here we are not penetrating the ATM. As we all know our ATM is protected by a PIN which acts as our password so if some one have to get money after stealing our card he/she should have the PIN code too,  these days criminals have a solution for this too.

3. They enter into the ATM when guard is outside put hand on the ATM cam and silently in 5 or 6 seconds,  just  install a hidden camera near by the keypad of the ATM from the user enter his/her PIN CODE, and again using the latest technology (wireless) and the PIN is digitally recorded and now hacker have the choice whether he want to get the details remotly or he/she will go to ATM and get the details by himself/herself.

Protection Against ATM Hacking1. Do Hide the keypad when you enter your PIN CODE.

2. See All around if found any camera which you think not supposed to be there do inform the ATM guard and the near by Bank.

3. DO confirm completeness of the transaction after getting the money most people get trapped int
o this as the said above in second method.

4. If any criminal caught to and say to extract money from ATM, to save your money just reverse your PIN Account number. Like if my PIN CODE is 1234, if some one having PIN Code like 7777 then just put a 0 (Zero) in the last digit, money will stuck half in the ATM and half outside. 

Hope you like the article :)

Warning:- This article is just for education purpose only do respect the law in your country, the author of the tutorial do not held any responsibility of the act or trails performed by you after reading the article. 
 

Hack Facebook Account



Hack Facebook Account





Hence we know that there are many techniques for Hack Facebook Account like Phishing Attacks, Keylogging and other Social techniques but today we are going to see how to hack passwords using new feature introduced by Facebook the 3 Trusted Friends Password Recovery Feature in this what happens if you have lost your password and you don’t have any access to your default email address than this feature will handy by sending request to your 3 trusted friends and hence gaining your account password again.
For this technique you need to create 3 fake Facebook account and you need to surely add these as friends into your victims account whose account you are going to hack.

After success full addition of your fake accounts into victims account as friends follow the below steps .:

1. Go to Facebook and click Forgot your Password ?



2. Than you will get something like below just enter the details you know about him enter his Username, email address and full name.



3. After entering everything check it again and click on search.


4. After succeful search for the user Facebook will show some information about how many emails are linked to the account and there is simple option saying 
No Longer Access to These click that one.


5. Now it will promote you to enter a new email address on which you will get the password resetting option so enter your email address I suggest you creating a Fake or Temporary email address for safety purpose.


6. Than it will promote you to enter the Security well if you have some security guess about that one than that’s ok but if you don’t know it than simply enter 3 wrong answers and it will take you to the 3 trusted friends recovery page like below.


7. Now just click continue and facebook will ask you to choose 3 trusted friends choose the 3 fake profiles of your which you created and added into the victims account. 
8. After selecting 3 accounts facebook will send security codes to these accounts just enter these codes and you will get Password Resetting email from Facebook on the account you created in Step 5

That’s it now you are successful in Hacking Facebook Password with the 3 Trusted Friends Method.

Note: This trick only works if 3 trusted friends agree to give you the security code so its really important that you add your 3 fake accounts into your victims facebook account as a friend.

Monday, October 15, 2012

Nokia Mobile Phone HACK Codes


1.  Imagine ur cell battery is very low, u r expecting an important call and u don’t have a charger.
     Nokia instrument comes with a reserve battery. To activate, key is “*3370#”
     Ur cell will restart with this reserve and ur instrument will show a 50% increase in battery.
     This reserve will get charged when u charge ur cell next time.
     *3370# Activate Enhanced Full Rate Codec (EFR)-Your phone uses the best sound quality but talk time    is reduced by approx 5%
     #3370# Deactivate Enhanced Full Rate Codec( EFR)
     *#4720# Activate Half Rate Codec – Your phone uses a lower quality sound but you should gain approx 30% more Talk Time
     *#4720# Deactivate Half Rate Codec
2.  *#0000# Displays your phones software version,
      1st Line :  Software Version,
      2nd Line : Software Release Date,
      3rd Line : Compression Type
3.  *#9999# Phones software version if *#0000# does not work.
4.  *#06# For checking the International Mobile Equipment Identity (IMEI Number).
5.  #pw+1234567890+1# Provider Lock Status. (use the “*” button to obtain the “p,w” and “+” symbols).
6.  #pw+1234567890+2# Network Lock Status. (use the “*” button to obtain the “p,w” and “+” symbols).
7.  #pw+1234567890+3# Country Lock Status. (use the “*” button to obtain the “p,w” and “+” symbols).
8.  #pw+1234567890+4# SIM Card Lock Status.(use the “*” button to obtain the “p,w” and “+” symbols).
9.  *#147# (vodafone) this lets you know who called you last *#1471# Last call (Only vodofone).
10.  *#21# Allows you to check the number that “All Calls” are diverted to.
11.  *#2640# Displays security code in use.
12.  *#30# Lets you see the private number.
13.  *#43# Allows you to check the “Call Waiting” status of your phone.
14.  *#61# Allows you to check the number that “On No Reply” calls are diverted to.
15.  *#62# Allows you to check the number that “Divert If Unreachable(no service)” calls are diverted to.
16.  *#67# Allows you to check the number that “On Busy Calls” are diverted to.
17.  *#67705646# removes operator logo on 3310 & 3330
18.  *#73# Reset phone timers and game scores
19.  *#746025625# Displays the SIM Clock status, if your phone supports this power saving feature “SIM Clock Stop Allowed”, it means you will get the best standby time possible
20.  *#7760# Manufactures code
21.  *#7780# Restore factory settings
22.  *#8110# Software version for the nokia 8110
23.  *#92702689# (to remember *#WARRANTY#)
      Displays -
      1. Serial Number,
      2.Date Made
      3.Purchase Date,
      4.Date of last repair (0000 for no repairs),
      5.Transfer User Data.
      To exit this mode -you need to switch your phone off then on again
24.  *#94870345123456789# Deactivate the PWM-Mem
25.  **21*number# Turn on “All Calls” diverting to the phone number entered
26.  **61*number# Turn on “No Reply” diverting to the phone number entered
27.  **67*number# Turn on “On Busy” diverting to the phone number entered
  Each command is prefixed with either one or two * or # characters as follows:
   ** Register and Activate
   * Activate  
    ## De-Register (and Deactivate)
    # Deactivate
    *# Check Status
    © Call button
Once each command has been entered, if it is a network command (as opposed to a local handset command) it must be transmitted to the network by pressing the YES (receiver) key which acts as an enter key – this is represented here with the © character. Always enter numbers in full international format +CountryAreaNumber ( e.g. +447712345678).
Security
Change call barring code **03*OldCode*NewCode*NewCode#©
Change call barring code **03*330*OldCode*NewCode*NewCode#©
Change PIN code **04*OldPIN*NewPIN*NewPIN#©
Change PIN2 code **042*OldPIN2*NewPIN2*NewPIN2#©
Unlock PIN code (when PIN is entered wrong 3 times) **05*PUK*NewPIN*NewPIN#©
Unlock PIN2 code (when PIN2 is entered wrong 3 times) **052*PUK2*NewPIN2*NewPIN2#©
Display IMEI *#06#
Call Forwarding (Diversions)
De-register all call diversions ##002#©
Set all configured call diversions to number and activate **004*number#©
De-register all configured call diversions (no answer, not reachable, busy) ##004#©
Unconditionally divert all calls to number and activate **21*number#©
Activate unconditionally divert all calls *21#©
De-register unconditionally divert all calls ##21#©
Deactivate unconditionally divert all calls #21#©
Check status of unconditionally divert all calls *#21#©
Divert on no answer to number and activate **61*number#©
Activate divert on no answer *61#©
De-register divert on no answer ##61#©
Deactivate divert on no answer #61#©
Check status of divert on no answer *#61#©
Divert on not reachable to number and activate **62*number#©
Activate divert on not reachable *62#©
De-register divert on not reachable ##62#©
Deactivate divert on not reachable #62#©
Check status of divert on not reachable *#62#©
Divert on busy to number and activate  **67*number#©
Activate divert on busy *67#©
De-register divert on busy ##67#©
Deactivate divert on busy #67#©
Check status of divert on busy *#67#©
Change number of seconds of ringing for the given service before diverting a call (such as on no answer). Seconds must be a value from 5 to 30. De-registering the same divert will also delete this change! **service*number**seconds#© (Service numbers, see below)
Call barring
Activate barring all outgoing calls (see Security to set code) **33*code#©
Deactivate barring all outgoing calls #33*code#©
Check status of barring all outgoing calls *#33#©
Activate barring all calls **330*code#©
Deactivate barring all calls #330*code#©
Check status of barring all calls *#330*code#©
Activate barring all outgoing international calls **331*code#©
Deactivate barring all outgoing international calls #331*code#©
Check status of barring all outgoing international calls *#331#©
Activate barring all outgoing international calls except to home country **332*code#©
Deactivate barring all outgoing international calls except to home country #332*code#©
Check status of barring all outgoing international calls except to home country *#332#©
Activate barring all outgoing calls **333*code#©
Deactivate barring all outgoing calls #333*code#©
Check status of barring all outgoing calls *#333#©
Activate barring all incoming calls **35*code#©
Deactivate barring all incoming calls #35*code#©
Check status of barring all incoming calls *#35#©
Activate barring all incoming calls when roaming **351*code#©
Deactivate barring all incoming calls when roaming #351*code#©
Check status of barring all incoming calls when roaming *#351#©
Activate barring all incoming calls **353*code#©
Deactivate barring all incoming calls #353*code#©
Check status of barring all incoming calls *#353#©
Call waiting
Activate call waiting *43*#©
Deactivate call waiting #43##©
Check status of call waiting *#43#©
Calling Line Identification
The following only works if CLIP and CLIR are enabled (ask your service provider)
CLIP: Presentation of the number of the incoming call
Activate CLIP **30#©
Deactivate CLIP ##30#©
Check status of CLIP *#30#©
CLIR: Presentation of one’s own number to the to the called party
Activate CLIR **31#©
Activate CLIR for the actual call *31#number©
Deactivate CLIR ##31#©
Deactivate CLIR for the actual call #31#number©
Check status of CLIR *#31#©
COLP: Presentation of the actual number reached (if number called was diverted to another number
Activate COLP *76#©
Deactivate COLP #76#©
Check status of COLP *#76#©
COLR: Presentation of the original number called by the calling party (if the call was diverted to this cellphone)
Activate COLR *77#©
Deactivate COLR #77#©
Check status of COLR *#77#©