Showing posts with label HACKING. Show all posts
Showing posts with label HACKING. Show all posts

Hacking IDM for Free Lifetime License

Everything is available on internet whether it may be a movie, songs, eBooks, games, etc.. etc.. Generally the downloaders of browsers are not efficient enough to download utilizing maximum bandwidth.

So users generally used download accelerators for speed up their download speed. Today I will explain how we can use "Internet download Manager" also known as IDM for free. IDM is one of the most used and efficient download manager available on internet.

We will not be using any third party software's or crackers to hack IDM for full version. We will take advantage of some of the loop holes of this software to make it Full Version free of cost.

If you search on Internet for Patches and Crack of IDM, you will get loads of it. But those cracks contains Trojans & Viruses which compromises security of your PC.

NO MORE WARNING OF FAKE SERIAL KEY AT ALL….


This Hack allow user to Register IDM for free Using his own name and Email ID. That means any one who comes across will not be aware that whether this version is a patched or cracked. It will appear as a Legitimate purchased copy.

This manual version is best because you stay safe using this technique. There are no use of any external or third party software's or cracks.

Now Just all you have to do is download the latest version of IDM from the official website of IDM. IDM's official website provides users with 30 days fully activated trail.
Hack or crack IDM manually

Step 1: Download the IDM From Here or If you already have IDM installed Update it by going to Help—}} then to check for Updates. If you don’t want to  update to a new version, Just click on Registration.
Step2: When you click on registration, Now a new dialog (window) appears that is asking for Name, Last Name, Email Address and Serial Key.
Step3: Now Enter you name, last name, email address and in field of Serial Key enter any of the following Keys:
RLDGN-OV9WU-5W589-6VZH1
HUDWE-UO689-6D27B-YM28M
UK3DV-E0MNW-MLQYX-GENA1
398ND-QNAGY-CMMZU-ZPI39
GZLJY-X50S3-0S20D-NFRF9
W3J5U-8U66N-D0B9M-54SLM
EC0Q6-QN7UH-5S3JB-YZMEK
UVQW0-X54FE-QW35Q-SNZF5
FJJTJ-J0FLF-QCVBK-A287M
And click on ok to register.
Step4: After you click ok, it will show an error message that you have registered IDM using fake serial key and IDM will exit. Now here the hack starts.
Step5: Now Go to START => Then go to RUN and type the following text and click enter:
notepad %windir%\system32\drivers\etc\hosts

Step6: Now right click on hosts file and go to its properties, then go to security tab and then select your admin account, just below u will see an edit button (in front of change permissions), Now give the user full control and write and read rights and then click on apply and then click on Ok, now u will be able to edit the hosts file and save changes in it.
Detail Note about Granting Permission In Windows7

For Windows 7 users, due to security reasons you will not be able to save hosts file.
So follow this steps :

First of all go to C:\Windows\System32\drivers\etc. Here you will see the hosts file.
Now right click on hosts file and go to its properties then go to Security tab select Users under Group or user names and click on edit button, Permission For Host Window will get open, in that window select Users account and grant permission in bellow section which is “Permission for SYSTEM” by clicking all check-box under “Allow” Name and press OK. Don't click on any Deny check box.
Note : if  you have login through admin then skip this step6 .Its just for granting permission for editing file.
Step7: Now a notepad file appears something like this as shown below:
 Now copy the below lines of code and add to hosts file as shown above image box :

After adding these piece of code, save the notepad file. And exit from there. Now start your Internet download manager, and now you IDM has been converted to full version and specially when you update next time, your registration will not expire.

Sometimes it may happen that It will again ask you for Serial Key, Name and Email ID. Do enter the details again and you are done.
That means it will remain full version for life time and you can update it without any problem in future.
I hope you are now able to convert your Trial version of IDM into Full Version. If you have any problem in this tutorial comment here I will try to help u :)

UPDATE :-

Some Users have reported that this trick is not working for them when they update to a new version of IDM. I checked this and found out that when you update IDM to latest version the IDM loop hole is fixed.

IDM automatically comments those lines which we have added in STEP 7. Now all you have to do is go back open the Host file again and just remove "#" which will be automatically added before the urls which we have added in Step 7.

Adding # means commenting the statement. Just remove the # and once again you have a fully activated IDM working for you.!

Hacking Wifi key using Backtrack

Wifi or Wireless Fidelity is the name of a popular wireless networking technology that uses radio waves to provide wireless high-speed Internet and network connections. Wifi has become an integral part of our lives today.

Right from Mobile Phones to Laptops to Ipads every device now has Wifi support.
Wifi is secured using a WPA protocol which intends to secure Wireless LANs like Wired LAN’s by encrypting data over radio waves, however, it has been found that WEP is not as secure as once believed. Now almost anyone can hack into a Wifi network by generating the valid WEP key using Bactrack. Read on to learn how ..

Disclaimer: This tutorial is given for educational purposes only and that for any misuse of this information, the blogger cannot be held liable.

SETTING UP THE CARD AND THE CONSOLE
Boot up Backtrack on your virtual machine/laptop and open up the command console and type the commands as they are given -
* ifconfig
This is the Linux equivalent of ipconfig, you will see the network adapters in your system. See which one is for Wi-Fi. A few examples are wlan0, wifi0, etc.
* airmon-ng
This command will initialize the Wi-Fi network monitoring & will tell you how many networks are in range
* airmon-ng stop [Wi-Fi Card name(without the quotes)]
This command will stop the cards broadcast and reception immediately
* macchanger –mac [Desired MAC address] [Wi-Fi card name]
This command will change the current MAC address to any MAC address you desire, so that you don’t get caught later
* airmon-ng start [Wi-Fi Card name]
You will see another extra adapter that is set on monitor mode, use that adapter for all further purposes in the following commands where – ‘[Wi-Fi card name]’ appears
DUMPING PACKETS
Once you have set up all the parameters,you need to sniff and dump data packets in order to get the key.You can do so by using following commands. On the command console type these commands -
* airodump-ng [Wi-Fi card name]
Copy and paste the BSSID in the following command and execute it
* airodump-ng –c [Channel Number] –w [Desired Filename for later decryption] --bssid [BSSID] [Wi-Fi Card name]
As you execute the command, you will see a certain number of beacons and data packets that will be stored in the filename you have given. The file will be stored in the root of the system drive (Click on Computer and you will see the file).The file will be present in two formats: *.cap, *.txt.
SPEEDING UP THINGS
However packet dumping is quite a slow process,we need to speed up things to save our time.Open a new console after the first data packet has been stored and type the command in the new console and execute it
*airreplay-ng -1 0 –a [BSSID] –h [FAKED MAC ADDRESS] -e [Wi-Fi name (you wish to hack)] [Wi-Fi card name]
As you type this command you will see that the data packets required for breaking the key will increase dramatically thereby saving you a lot of time.
REVEALING WEP KEY
Open another console once you have around 20,000 data packets and type the following command to reveal the WEP key.
aircrack-ng –n 64 –b [BSSID] [Filename without the extension] Revealing the WEP Key -
As you type this command, you will see that a key will appear in front of you in the given below format:
XX:XX:XX:XX
It is not necessary that the key should have exactly the same digits as shown above so please don’t freak out if you see a 10 digit or 14 digit key. Also if the decryption fails, you can change the bit level of the decryption in the command:
aircrack-ng –n [BIT LEVEL] –b [BSSID] [Filename without extension]
Remember, the bit level should be a number of 2n where n:1,2,3,4…
e.g.
aircrack-ng –n 32 –b [BSSID] [Filename without the extension]
OR
aircrack-ng –n 128 –b [BSSID] [Filename without the extension] etc. etc.
Now just login using the WEP key you got.

Hack Your BroadBand !! RISK FREE !!

Most of us will be feeling that the surfing speed which is allocated by our ISP is not enough, sometimes it also happens that your account is expired and u want to surf for a time being or u use a limited account and wanna use for unlimited hours, so here's the way to practice it !!!
It is very much possible to do this works in a 99% Broadband services. With a bit of luck if your Cable Internet Service Provider are very uneducated on how this very new technology works, and its obvious that these Noobs don't even no and I assure they might be even unaware of such tricks.
At first all u need to do is just Google for a software called "Wireshark"
Wireshark, a really cool network analyzer and its amazingly  now even  compatible for Multi-platform: Runs on Windows, Linux, OS X, Solaris, FreeBSD, NetBSD, and many others
So Here the TUTORIAL starts

1. Open wireshark ,look at the menu bar u'll see capture, in capture dropdown menu u will see Options
click on it.
2.Now a new window will appear and then select your interface "Realtek" as in my case whichever is of your motherboard if u don't have any other interface then no tension it will appear by default.
3.After selecting  your interface click on Start , it will scan all the packets available in your network.
4.Now just click on the Protocol TAB to arrange in the ascending order with ARP on the first row , see the images as shown below and follow the next step.

5. After that look at any of  the ARP  IP Info which is in the format" who has X.X.X.X? Tell X.X.X.1" in the whole tutorial u should seriously notice that the IP i am using is ending with X.X.X.1 (Where X.X.X.X is your any IP shown by Wireshark , but as in my case u can clearly see its 172.131.18.109 )
6. Now u just need to put the IP in your LAN card , inside Properties IPv4 and followed by your DNS if u don't remember it then  u can also put the OPEN DNS 
7. That's its done, now your are ready for browsing for an unlimited time duration, 
if its not working with a single IP go for the next one but trust me it really works (at-most go for 4-5 attempts)
8. Remember the net may be available for a limited time depending upon your ISP traffic limits.
And u'll not believe if i say i used this technique for a complete year and was successfully browsing & downloading stuffs and  now also i do so occasionally when my account expires :p
Trust me this technique is really Trusted, Tested and Experienced by me!!!
And i assure u will not come across such post as we are the first person to publish it and we did so 'cause we still believe that 
                               "Knowledge Increases By Sharing. So, Pass it On"

Hack Your BroadBand !! RISK FREE !!

DownloaD The Ip Scanner !
First Go to this Site www.angryziber.com

Then Go To www.whatismyip.com
Get Your Ip Address !!


Then Scan Ip From 1-255 Range
You will find Some Computers ..
Then Just Copy their Ip Address,Mac Address And Computer Name
Then when they Go Offline use there Mac address via changing it with Kmac or MAC Address Changer v4.7

Rename your Computer n Workgroup

Then Restart Your Computer ..
Done !!
Note:When you are Changing IP please Unplug the Cable

Softwares Needed ..
MAC Address Changer 4.7
http://www.download.com/Technitium-MAC-Address-Changer/3000-2085-10554920.html?part=dl-Technitiu&subj=uo&tag=button

Kmac
http://www.neset.com/download/?k-mac.zip

How to CUT Off Someone Internet Access


Hello guys, today I'm going to introduce two very small software but very very powerful networking software Netcut and Netcut Defender. Most important thing is that these are totally freeware software. No cost for using these.
What Is NetCut?
Netcut stands for Network Cut. NetCut is a software where we can control the connection to each computer/laptop in a WIFI network/LAN. However, this software can be used to retrieve internet bandwidth from other computers in a LAN/WIFI.

Hacking The Internet Connection of the shared computers in Colleges/ Cyber Cafe / schools etc. and gain the complete Access of internet with full speed.
What can You Do with NetCut?
Netcut is a network admin tool for network administrator to exam network speed/probe address inventory/manage bandwidth/check brand/change MAC address. That is one short answer.
You can do --
1. In less than 1 Minute, Find any IP/Computer/network devices/Phon
    /Xbox/PSP/PS3/Wii/Ipad anything that use your network.
2. Protect your PC away from ARP SPOOF attack.
3. Change MAC address on any adapter on your PC.
4. Clone MAC address from any device of your network to your own PC's adapter 
5. Turn any of network device on/offline?

6.  Test your internet speed and more....

How It Will Work On Wifi?


Shared connection speed is basically determined the number of users connected, topology is used, setting protocols and much more.. If using a pure setting, the access speed will be divided based on the number of users who use it.. example : If the connection speed = 500 Kbps, and there are 5 users who use it, then the speed of each to 100 Kbps, except given the limit connection to other user .. So more and more users connected, the smaller also access. And Using This attack Cut the internet connection of shared computers in LAN/WIFI. and Get the Full Speed of internet on your system.
How To Get the Full Speed of Internet On Your System?
Just follow below given steps :
Step 1:- First, you will need the NetCut software so Download it from Here
Step 2:- After downloaded Software and install it On Your System.
Step 3:- Open The Software and you will Get the following screen.



 Step 4:- After this, click on "Choice Netcard", then you will get following screen

Here, you will get all network adapet of your system, so choose your Network adapter, which is connected.
Note : only choose connected network adapter, don't choose any disconnected adapter. here in my case, i have only one network adapter, which is connected. but in your case, maybe you have one or more network adapter, so don't be confused in selecting network adapter.

Step 5:- After doing this, you will get following screen 
 Now, Select all or any One of the IP Addresses Seen On The Screen EXCEPT the first two IP because They are Your PC's and Router's IP Address. After Selecting the IP address Press the Cut Off(Ready) Button and the internet connection Will Be Cut Off Within few Seconds.
Step 6:- To Resume or Start The Internet again Press the Resume Button and the internet Will again start working In the shared computers.
All You have done!!!!
   
Now After Cutting The network connection Lets Study The Prevention from This attack so that this cannot happen with you.
NetCut Defender : This software can protect you when you surf the Internet using wireless networks in particular hotspot areas which may be used by the net users. By using NetCut Defender, then guaranteed you will be protected from ignorant people who use netCut to control bandwidth, LAN and Wireless network. Why NetCut Defender? No internet disconnection any more, Starts with operating system , you don’t have to run every time turning on your PC. Lists all open ports in your connection (Security wise), Get your public IP address, Know who is cutting your connection, Direct link to internet connection speed meter, Direct link to spyware scanner, Direct link to free virus scanner and No Spyware
Step 1:- Download the NetCut Defender form Here.
Step 2:- After downloaded Software and install it On Your System
Step 3:- There Will Be an Icon in the system tray of NetCut Defender, like this.
Step 4:- To see, who is attacking on your system, right click on this icon, then select "Who Cut Me" from Options.
Step 5:- After this, you will get a complete list of attackers in new window. Here Attackers List window is blank because no one is trying to cut my internet.
Now, You have all done!!!

How to Hack Your Broadband Connection?

MANY PEOPLE ASKED ME ABOUT THE  HACKING BROADBAND!!!
There are many PC tricks to hack the other broadband connection but at this time I am giving all my reader new one PC trick. This one broadband hack method is 100% working. So give a try for this PC trick. To perform this broadband hack follows the following steps of this PC trick.
STEP 1: For this PC trick first of all you have to download any port Scanner. (for example: i prefer Super Scan,  Advance Port Scanner).

STEP 2:  Now you have to get your ip address for this broadband hack as given: Go to Command prompt type "ipconfig /all" without quotes Then hit enter. You will see your ip as a clients ip. suppose your broadband default gateway and I.P. are 172.27.103.1 & 172.27.103.190, see in below picture
    

STEP 3: Write your IP in IP scanner Software and scan for alive IPs in the below range start: 172.27.103.1 to End:172.27.103.255. see in picture below
   

STEP 4: Then check in your scanner which alive IPs has the port 80 open or 23 for telnet.
 
STEP 5: If port 80 is open then Enter that IP in your web browser (in my case http://172.27.103.1 will be enter), if 23 port is open then u should know how to telnet it from command prompt.
 
   
    

STEP 6: Then this broadband hack asks for USER ID and PASSWORD type
                 username =admin
                 password =admin or password

There is a high chance but not 100% that you will be able to login with that username and password. admin-admin is the default username and password that is set while manufacturing the adsl modem devices. If denied then use on another alive IP.
    
      
   

STEP 7: If you get success in this PC trick then  it will show router settings of the IP user There go to Home -> Wan Setting and the username and password of his account will appear there.

STEP 8: Use Show Password tools to view the password in asterisks ********.
Now you have username and password ready for use. That’s all about this PC trick to hack your broadband connection.

  that's it... Enjoy!!!!

How to do ClickJacking Attack?


What is click jacking?
Clickjacking is the process of hijacking a user's click in a web browser and redirect it to do an entirely different action than desired by the user naturally. The way this is done is by creating a visual illusion i-e victim is fooled in another way, where the user is not able to see the real item he is clicking, instead he is made to believe that he clicking something entirely different. 

A hacker accomplishes this by creating a transparent iframe which contains the target page
in which there is an item he wants the victim to click (like cookies stealer script, phishing page etc). He then embeds this iframe into a malicious page controlled by him. When a user visits this malicious page, the hacker makes the iframe always hover under the user's mouse. As the iframe is transparent the user is never able to see it and thus clicks on one of the items in the malicious page. This click actually happens on the target item, in the target page. Thus the user is tricked into clicking something he never meant to.
 

Also used for earning purpose:

Some people embed ads hidden in front page, or behind a hot spot so that according to viewer he is clicking the hot spot but infact he is clicking ads behind it. This is also the use of two layers at a time. See example below you will know what i am saying, the purpose of HT is to share new information readily.

Example:




Now, if transparency is vanished by hackers, then you might not know what you are clicking, and thats the base for click jacking.

How its done:
Its bit difficult for me to explain, LOL, but lets give a try, First of all download the script below:

Download Script(Click me)

Modifying the script to work,
Now, in the orignal script the url below the first layer as shown in the video is www.hackersthirst.com,
on taking the mouse over you won't see hackersthirst.com beacuse opacity is "0" and i have vanished opacity. Now, how to change the opacity,In orignal case the script is like below(as you downloaded):

So, opacity is zero (You have to play with the onmouseover opacity don't play with onmouseout), Inorder to see what is behind the first layer then change opacity value from "0" to ".5" like this:
Now, open the script after saving it in browser, and just like in video hover over mouse and you will see sublayer behind.

After this set the html image, script , url , ads after the first layer, I have used hackersthirst.com as the secondary layer, inorder to change it edit the script again and find www.hackersthirst.com as shown in pic:
now, change it to any external page, and embed ads and anything in that external page, Change the opacity back to "0" , and send it to victim now if he opens then victim will actually clicking first layer but infact action is taken in the second layer. So, we are making use of illusion.

So, thats it Share to friends to make them safe from such attacks. A PPC script was made by hacker but its copies were provided to 7 people only.That was for ads clickjacking purpose. - See more at: http://www.hackersthirst.com/2011/01/how-to-do-clickjacking-attack-video.html#sthash.nMjWohk7.dpuf

Only Open-Source is supported, PLus HT Changed Design

Only Open-Source is supported, PLus HT Changed Design



Hello All! Hoping that you all will be fine because I am posting an update for Hackers Thirst after a long time; I read some emails too but not the all and will review emails soon and you will listen to my replies too. Well; this update as the title shows is about the two things one is about this that Hackers Thirst will no longer support the cracked versions of software and also I being admin of this blog will mainly concentrate on the open source and latest techy updates. Second news is this that Hackers Thirst is going under some maintenance and load time has been greatly reduced, All this will be finished in a couple of days or more. So; basically I am here with two main things :-

Concentrating on Following things only:-

Open Source Content will be supported not the cracked versions of software. Previous any promoted crack has been disabled by me because of some complaints, Since We people were never involved in there generation therefore we were urged to let them be disabled for the public use and I did this.
Rest content will be generated as published earlier and I shall make it possible for everyone to learn new things and to keep themselves save from attacks of outside evil world being master in computer usage.

Hackers Thirst is under Construction:-

Well, the second important notification is this that Hackers Thirst is under maintenance and its regular maintenance schedule part, For more than a year I didn’t care much for the load time and the rest of things but now I thought that it’s the time that speed of loading pages plus a clean look is needed to be done with this site, So! I am here with some changed look and please, Drop down comments below about these changes…!
Thanks!
- See more at: http://www.hackersthirst.com/2012/05/only-open-source-is-supported-plus-ht.html#sthash.SgrsCxoP.dpuf

Change Symbian OS Font to your Own–Hack Nokia Cellphone


Symbian Font Hacked
Often we get bored of using the same font style in our Symbian based Nokia cell phone and wish to change that, Since that font style can not be changed by using the cell phone own software therefore I am posting two ways using which you will be able to change the font of any Symbian phone which you are using. One way will be by using a software and the other will be manual one or else we can say by using a small trick. But First I’ll recommend you to hack your cell phone so that you will be able to install that software without any certificate error. But do that hacking at your own risk, I am not responsible for any kind of damage done to your cell phone, all that is done according to your own consent and will. Lets start the tutorial!

Changing Font of Nokia Symbian Phones by Using FlipFont:-

flipfontIt is a software which can be download according to your cell phone and can be installed in seconds, after installing restart phone and then choose the font and again restart the phone and thus font will be in working, and you will see that your cell phone font style has been changed. I have uploaded this software for 3rd edition Symbian's here. And if you have other version of Symbian phone then you can search at Google i-e Flipfont for 5th edition Symbian phones etc. And can download the appropriate version available for all mobile phone from here.

Changing/Hacking Symbian OS Font By Using Manual Way:-

This would be a convenient way and also trial less specially I did this with my phone instead of installing a software. As you can use a True Type Font in your Nokia Handset. Following are the steps:-
  1. First of all you need to download Y-Browser for your mobile phone. If you have Symbian 3rd Edition, download Y-Browser from here. If not Use Google Winking smile
  2. Install Y-browser in the mobile phone and Run it from installations. After that go to Z:\ or else Y:\ where resources folder may be found, except the memory card, I mean be bit tricky and go inside system drives which Y-browser will show, Inside the resources folder go to Fonts and then write down the same name of four fonts as there is written. (e-g:-  nohinditsb60, S60ZDIGI………)
  3. Download a True Type Font or else get one from C:\windows\fonts if you are using Windows. Make Four Copies of it and then rename all the four as the one which you have written before in step 2.
  4. Attach the phone to the computer and go to memory card, let the computer show you the hidden files (Go the Folder Options/View and Click Show Hidden Files and Press OK) and there in memory card you will see folder resources and in resources create folder fonts and paste the four modified true type font there. If no resources folder is present in memory card then create one.
  5. Restart the phone and WOW! Font has been changed with the one True Type you have placed in memory card.

Ardamax Keylogger Cracked-Hack Emails, Facebook etc

Ardamax Keylogger Cracked-Hack Emails, Facebook etc.



ardamax-free
Many people search for a better keylogger but they don’t want to spend a single peny to achieve this goal and inshort they don’t buy a keylogger.  But I am providing a free and cracked ardamax keylogger that is available in market too but only at trial basis. Inorder to use it for free then follow my hack procedure:-

Download Ardamax Keylogger-Crack included:-

You can download ardamax keylogger below:-
Sorry! We are no more promoting the crack files, Otherwise we shall be accused of exiting the hackers, since we have found that mostly this software has been misused. Sorry, for inconvenience.

How to use Crack for Ardamax Keylogger:-

Extract the downloaded package, Open it and then install ardamax by running “Setup ardamax”.
After that in the extracted package; open folder “Files to be replaced” and then copy “POL” and go to the directory where you have installed ardamax and pase the “POL” there, remember there will be already “POL” present just replace that with the “POL” given in the cracked package by hackersthirst. Cheers you are done now just run Ardamax Keylogger and use it for free.
A tutorial about how to use ardamax has been posted here:- How to: Use Ardamax to Hack Facebook, Twitter and Email's It will include that how can we hack Facebook, Twitter and other email id’s using ardamax. To get latest updates just subscribe to Us by Email below.

What: basic features are in ardamax:-

1- Allows you to setup a remote keylogger server to hack victim remotely by just using an .exe file and sending it through email or other means.
2- Keylogged passwords can be sent to hacker by couple of ways like ftp, email etc.
3- You can also get screen shots of the victim computer.
4- Its quite easy to use and you can make remote keylogger server in seconds
5- Can change icon of the generated remote keylogger server.
6- You can monitor any computer running Windows easily in seconds.
Inshort all features of keyloggers are present in ardamax.
- See more at: http://www.hackersthirst.com/2011/06/ardamax-keylogger-cracked-hack-emails.html#sthash.LrgHX9wg.dpuf

Four Best WiFi Cracking Applications For your Iphone

Four Best WiFi Cracking Applications For your Iphone



Wifi Crack

1. Aircrack-ng for IPhone:

It is the simple command line with graphical interface software which is used to crack wifi networks . It sends packets to the wifi network and then cracks the password file of the network .It is used widely and can be downloaded from
here.

2. IWep Lite:

It is an Iphone applications which let you crack wifi network in less than 30 minutes . It is easy in use and can be understood easily rather than Aircrack-ng . It is Graphical interface with best utility and dictionary . Apart from Aircrac-ng it uses dictionary and so it is less trustworthy than Aircrack and can not crack every key. It is used more widely than Aircrack but it uses dictionary that's why it is on 2nd number. It can be downloaded from
here .

3. WepGen:

WepGen is just another application which cracks the Wifi network by sending packets and it is rather easy in use than Aircrack but though it is on 3rd number due to it's popularity. It can be downloaded from
here.

4. IWifi Hack:

It works on the same scene as other cracking softwares except iweplite means it sends packets and break in the security of a wifi network . It is easy in use and can easily be used by anyone. It can be download from here.
- See more at: http://www.hackersthirst.com/2012/01/four-best-wifi-cracking-applications.html#sthash.elQnG1YO.dpuf

Installing backtrack 5 R3 in virtual machine step by step











In this tutorial i will show you how to install Backtrack 5 R3 which is recently  released by offensive security team . if you've previously installed backtrack then you might be familiar with backtrack installations  . its easy and simple just follow given simple steps.

Stage 1 
Requirements
1 : Download backtrack ISO from here
2 :  Download VMware Workstation or  VMplayer
3 : Install any of above 


Stage 2

Installation 

1 : Create A new virtual machine
2 : choose installer ISO ( choose backtrack 5 ISO ) 

3 : choose Linux as your guest operating system type and Ubuntu as version
4 : give a name and location of your backtrack VM 
5 : Specify virtual hard drive space ( 20 GB is good enough )
then click finish from ready to create vm window 
hit enter to go boot screen then choose default boot text mode and hit enter
HIT ENTER AT THIS POINT

type startx to start GUI ( x server ) 

click on Install backtrack icon or open terminal type sh -c "ubiquity" 
and continue like normal installation choose keyboard type and provide location info 

if you are installing just backtrack then go normally and erase and use entire disk 

or if you installing backtrack with other OS then specify partition accordingly ( in this tutorial m using virtual hard-drive ) 
click on forward and click on install



wait until it finish installing 



it will take up-to 30 minutes depend on your system
  













Stage 3
Network Configuration 
virtualbox guest audition installation 
vmware tools installation 
backup and recovery