Tuesday, March 15, 2016

Brutus Password Cracker

Hi Friends,
Brutus is one of the fastest, most flexible remote password crackers you can get your hands on – it’s also free. It is available for Windows 9x, NT and 2000, there is no UN*X version available although it is a possibility at some point in the future. Brutus was first made publicly available in October 1998 and since that time there have been at least 370,000 downloads. Development continues so new releases will be available in the near future.
Brutus version AET2 is the current release and includes the following authentication types :
  • HTTP (Basic Authentication)
  • HTTP (HTML Form/CGI)
  • POP3
  • FTP
  • SMB
  • Telnet
Other types such as IMAP, NNTP, NetBus etc are freely downloadable from this site and simply imported into your copy of Brutus. You can create your own types or use other peoples.

The current release includes the following functionality :
  • Multi-stage authentication engine
  • 60 simultaneous target connections
  • No username, single username and multiple username modes
  • Password list, combo (user/password) list and configurable brute force modes
  • Highly customisable authentication sequences
  • Load and resume position
  • Import and Export custom authentication types as BAD files seamlessly
  • SOCKS proxy support for all authentication types
  • User and password list generation and manipulation functionality
  • HTML Form interpretation for HTML Form/CGI authentication types
  • Error handling and recovery capability inc. resume after crash/failure.
You can download it here:


Brutus AET2

How To Succedfully Spread Your RAT/Botnet/Keylogger!!

Method 1...
MySpace

  • Sign up at Myspace.com
  • Make a sexy name.. like Christina Johnsson..
  • And When you are done.. Change the profile picture to some sexy bimbo chick.
  • As Profile Info.. Write that you are single and that you are modelling.. etc. etc. and soon enough people will add you. (Hopefully Guys :P ).
  • Tell them that you have made a portfolio and you want them to try it out. Send your RAT/Bot/Keylogger server to them... Make sure they runs it.. and there you go, A slave... now do this to many peoples and you will get many victims =) 
Method 2...

Chatrooms

  • Google This: "Teen Chatroom"... Or anything Similiar.
  • Name your name to some sexy chick name.
  • Enter A Chatroom And Tell Them You Want To Show Some Webcam.
  • Tell them your E-Mail Adress.. Add Them.
  • Now, Tell them that they have to Run your Webcam Patch... Wich ofcourse is fake .. (Your Server.. Hopefully Crypted with an Webcam Icon).. They'll be like.. Sure.. now.. You got them on your Botnet list/ RAT.. whatever :D!..

Method 3...

Youtube

  • Sign Up Here.
  • After That, Make a video.. With an fake program. You can easily steal one from someone else by writing OK infront of youtube. Example: http://www.OKyoutube.com/Watch-291209dsa.  
  • Get comments from friends saying that it works.. etc. etc.
  • And After A While You Will Get Views And Downloads =)!

Method 4...

Java Applet.. (Quick Explained...)

  • Download Java Files Here. LINK UPDATED! NOW WORKS!
  • Extract it to desktop.
  • Sign Up To: Fileave.com And Log In.
  • Upload Your RAT/Keylogger/Bot .. Whatever! and copy the link..
  • Right Click The Index2 in Java Folder. Now Edit it with -> Notepad <-.. edit thoose parts that are squared. (credits to Krypyro for the image) and replace the text Insert Link here with your copyed link. on both places. Spoiler (Click to View)(Had to spoiler it because it is way to big ;P )
  • Sign Up To And Login At: Atspace.com
  • Now Go to Subdomain Manager.. make a new domain named to whatever you want.
  • Now go to file manager. Upload everything in the java folder to the domain.
  • Now try your Java Page. By Going to your page.. Example.atspace.com and try it out! =)
  • Go to this page: Dot.tk and rename your Atspace page to something good.. like Cybersmexhackers.tk or something like that xD.. (Has to end with .TK)

Crack Internet Download Manager (idm) manually any versio

Hi Friends,
I have a trick to crack Internet download manager(IDM), it`s not any joke and not fake it`s really work........ in every system!!!!!!!
Everyone know Internet Download Manager is the best download manager & by using Internet Download Manager we can download youtube videos and many other web videos easily, fastly and the best thing about the Internet Download Manager is you can resume the pushed download link many time. But Internet Download Manager is premium software means its not free you can use it for a 30 days trial version and you have to buy the license. But I am using it without buying the license and if you want to use freely premium So follow the simple steps to crack your Internet Download Manager manually.

Follow these steps to crack Internet Download Manager

1. Install Internet Download Manager.
    If you don`t have IDM setup Download from here.
2. After installing IDM, Download the hosts file from here.

3. And Go to  C:\Windows\System32\drivers\etc folder and replace that old hosts file with new one.

4. Now open IDM and go to registration > registration.

 Now enter First name,Last name, email and add this key  HUDWE-UO689-6D27B-YM28M  and press ok!!!!!!

   hurryyyyy!!!!! And you have done, after this your IDM will never ask for the serial key, your IDM convert in fu

Crack IDM Manually (Specially For Windows 7 Users)

Hi Friends,

Mostly time after updating your IDM, it shows error "you have registered IDM using fake serial key". In my old post, I posted to download IDM without any keygen, but it shows error while installing it in Windows 7 something like "Windows cannot find 'crys18.exe' make sure that u typed the name correctly". Later I search on net how to crack IDM, then finally I found a solution. If you are windows 7 users, then this post is for you, because for XP/Vista users , users can easily access full version IDM by downloading it from here without any keygen & error, follow these steps:
  • Download the IDM, then click on Registration.
  • A dialog box will appear asking for Name, Last Name, Email Address and Serial Key.
  • Now Enter you name, last name, email address and in field of Serial Key enter any of the following Keys:
                        RLDGN-OV9WU-5W589-6VZH1
                        HUDWE-UO689-6D27B-YM28M
                        UK3DV-E0MNW-MLQYX-GENA1
                       398ND-QNAGY-CMMZU-ZPI39
                       GZLJY-X50S3-0S20D-NFRF9
                       W3J5U-8U66N-D0B9M-54SLM
                       EC0Q6-QN7UH-5S3JB-YZMEK
                       UVQW0-X54FE-QW35Q-SNZF5
                       FJJTJ-J0FLF-QCVBK-A287M
  • After clicking, it will show error message that you have registered IDM using fake serial key and IDM will exit.
  • Now Go to the path C:\WINDOWS\system32\drivers\etc\hosts
  • Open hosts file with notepad.
  • Now copy the below lines of code and paste it to below 127.0.0.1 localhost
                                    127.0.0.1 tonec.com
                                    127.0.0.1 www.tonec.com
                                    127.0.0.1 registeridm.com
                                    127.0.0.1 www.registeridm.com
                                    127.0.0.1 secure.registeridm.com
                                    127.0.0.1 internetdownloadmanager.com
                                    127.0.0.1 www.internetdownloadmanager.com
                                    127.0.0.1 secure.internetdownloadmanager.com
                                    127.0.0.1 mirror.internetdownloadmanager.com
                                    127.0.0.1 mirror2.internetdownloadmanager.com
  • Save it.
  • Now check IDM, it should be converted to full version.
Note: In Windows 7 sometimes it denied access to write anything on hosts file, so first you must be logged in as Administrator and then change the file permissions of hosts file.

Enjoy it............

Sunday, March 13, 2016

Hack Windows 10 Login Password In 2 Minutes [Works For All Windows Versions

Forgot Windows Administrator Password? The first thing a normal user tries to do is take the PC to service center and do a  fresh re-installation of windows. In that case one may lose all the data,not to mention the service charges.  In another scenario,suppose if you want to hack into someone's PC there are a few methods to follow,like using Hiren CD,Trinity Rescue Kit,OphCrack etc. It takes considerable amount of time and computer skills and also these methods are not always successful. In such cases the below given method comes in handy.

Reset Windows 10 [Including Windows 8.1,8,7,Vista and XP] Password Without Knowing The Current Password. 


This is an old method,and it is based on a windows feature [Sticky Keys] found in all versions from the Old Windows XP to the latest Windows 10. Well it is a bit surprising to know that this classic windows backdoor works even in the latest Windows 10 !

Okey,So follow the below steps to Hack Windows 10.

Things you need-


1) Any Linux live CD(like Ubundu CD)/USB. If you don't have one download any Linux distribution ISO file and Make a bootable CD/USB. For simplicity sake I suggest Puppy Linux (lightest Linux distro,less than 200mb).

2)Basic knowledge in dealing with cmd,boot menu etc.

So let's get started.


1)Insert the live CD/Usb and boot from it. [You may need to Turn off Secure Boot feature for UEFI BIOS]

2)Locate the drive where Windows is installed.(C drive) Goto Windows/system32 folder.

3)Find out a file named 'cmd.exe' and rename it to 'cmd0.exe'

4)Next find another file by the name 'sethc.exe' [It is the program for windows sticky keys] Rename sethc.exe to cmd.exe.

5)Finally rename cmd0.exe to sethc.exe. [Swapping the sticky keys program with Command Promt (cmd). So whenever Sticky Keys program is called it runs cmd and vice versa. ]

5)Great! Now Shutdown and boot into Windows.

6)Press shift key five or six times at the login screen.

7)Now the command prompt will open up. Type this without quotes and hit enter.
"net user"

8) Now you can see the list of active accounts [User Names] in the PC. Make a note of the Account Name you need to hack.

9) type the following command and hit enter.

"net user <space><Account Name><space> *"


Note  <space>: leave space

          <Account Name> Replace it with the account you need to hack. In this example 'Mathews'

8)It will display 'enter new password'. Enter any new password and confirm. To remove password leave it blank.

 Done! You can login with the new password now.

[Tutorial] Hacking/Bypassing Android Password/Pattern/Face/PIN

Android is one of the most popular SmartPhone Operating System. As of Now there are over a billion android users. Every android user must be familiar with Pattern/PIN lock/Face Recognition,a security feature which ensures authorized access to their devices.  But sometimes the users forget the pattern or they try the wrong pattern more than the permitted number of tries allowed,getting locked out. In this guide I have collected almost all possible methods to break/bypass a pattern/PIN/Face protected android device.

Disclaimer; Do at your risk. I am not responsible for any damages caused and hacking someone's phone is a crime.

Method 1 ( Only If Custom Recovery like Cwm, Twrp, Xrec,Etc... is Installed:)

. Download this zip Pattern Password Disable on to your sdcard (using your PC, as you cant get into your phone)
2. Insert the sdcard into your phone
3. Reboot into recovery mode
4. Flash the zip
5. Reboot
6. Done!

Method 2 (For All Devices With Custom Recovery Installed )

(Using Aroma File Manager)

1.Download and Copy Aroma File manager.zip to your memory card.

2. Open your recovery (press volume Down + Power button or it can be different according to the phones. Generally the phones who have press able button on the middle they have to press all three buttons. Google for you pattern)

3. There will be an option in recovery called “mount”. Go in that option and then mount all the cache and everything what is there.

4. Then select “update” and select “apply update from SD/external” and select aroma file manger.zip file that you downloaded.

5. After Flashing or updating, the aroma file manger will open. Use volume keys for up/down and power button 2 select like you use to get into recovery.

6. In aroma File manager , Go to menu , which is located in bottom strip and then select Settings.

7. Go to bottom n select “mount all partition in startup ” then exit from aroma file manger.

8. Now after exit , re-update that aroma file again and it will open again.

9. Go to data >> and then System.

Then find ‘gesture.key’ (for pattern lock) and ’password.key’ (for password lock) then long touch on gesture.key or password.key and sum option will be prompted , choose delete and delete that file and restart.

Method 3 (No Custom Recoveries Installed)

Requirements.PC(Linux or Windows+Cygwin Installed)

  • PC(Linux or Windows+Cygwin Installed)
  • USB Cable and
  • adb(Android Debug Bridge) installed.
  • How to install adb(Linux)

    Open Terminal Type the below command and hit enter.

    sudo apt-get install android-tools-adb

    Follow the instructions until everything is installed.

    How to install adb(Windows)


    Download the .exe and run it. For download & Instrutions refer the guide here

     

    Procedure


  • Connect the phone to the computer via USB(phone should be turned on).
  • Open a terminal window(Linux) or cmd(windows).
  • Type the below commands one by one,pressing enter.
adb devices
adb shell
cd data/system
su
rm *.key
  • That's all. Reboot the device. 
  • Method 4 (All Devices Via Adb - SQL Command)

    • Open terminal(Linux)/cmd(Windows) and type the following commands,each at a time,followed by enter. 
    adb shell
    cd /data/data/com.android.providers.settings/databases
    sqlite3 settings.db
    update system set value=0 where name='lock_pattern_autolock';
    update system set value=0 where name='lockscreen.lockedoutpermanently';
    .quit
  • Done. Reboot the device.

Note : After Restarting if it still asks any pattern/PIN,just try some random pattern/PIN

Method 5 (All Devices Via Adb - File Removal )


Procedure:


  • Open terminal(Linux)/cmd(Windows) and type the following command.
adb shell rm /data/system/gesture.key
That's it. You should be able to use the device without password/Pattern lock now. If it asks for password?pattern at startup just give any random pattern/PIN

Method 6 (All Devices With USB Debugging Enabled )

Procedure: (Primary Steps)

  • Download & Extract Bypass Security Hack program. 
  • Open SQLite Database Browser 2.0.exe in SQLite Database Browser.
  • Navigate to By-pass security Hacks folder and open Terminal/Cmd there. 
  • Run the file pull settings.db.cmd this will pull out the setting file out of your phone.
  • Drag settings.db and drop to SQLite Database Browser 2.0.exe program.
  • Navigate to Browse data tab, At table there, click to list down the selection & delete secure

Instruction To Remove Pattern Lock:


  • Continuing the above procedures,find the record named lock_pattern_autolock, and delete it.
  • Close & save database
  • Run push settings.db.cmd and reboot your phone

Instruction To Remove PIN Lock:


  • From the list, find lockscreen.password_type, double-click it & change it's value to 65536, and apply changes. (Note: If that file is not there create it)
  • Next find lock_pattern_autolock, and delete record, If doesn't exist, Ignore
  • Close & save database
  • Run push settings.db.cmd and reboot your phone

Instruction To Remove Password Lock:

  • Find lockscreen.password_salt, Delete Record
  • Next find lockscreen.password_type, Delete Record
  • Close & save database
  • Run push settings.db.cmd and reboot your phone

As always give any random password/PIN/Pattern if it asks in the first boot.

Method 7 (Taking Precaution Before Lock Accident) :

As the title says,this method will act as a precaution, before you get locked up,while you still have access to the device.

  • SMS Bypass [Root Required]- Download  & Install It On Your Device. 
  • This App Allows You To Remotely Bypass Your Phone's Screen Lock By Sending A SMS.
  • It Removes Your Gesture Pattern Or Password After Receiving A Preset Keyword Along With A Secret Code Via SMS.
  • SMS Bypass App Requires Root.

Procedure:


1.First, make sure you give permanent root access to the app.
2.Change the secret code to your preferred choice. The default password is : 1234
3.To reset your screen lock, send the following message from another phone:secret_code reset
Example:

1234 reset

Note 1 : There is a space between your secret code and reset. Also the secret code is case sensitive.
Note 2 : There is an option available to change the preset keyword. Default is : reset - Your phone will restart and your lock screen will be reset.

If None Of The Above Methods Work,Do Facry Reset/Full Wipe The Device