Pages

123

Showing posts with label Hacking. Show all posts
Showing posts with label Hacking. Show all posts

February 17, 2014

:Surf the Blocked Websites encrypted with Chrome Extension "ZenMate":

Surf the Blocked Websites encrypted with Chrome Extension "ZenMate"


1-Click-Browser-Security-–-Surf-the-Web-encrypted-with-ZenMate

Surf the Blocked Websites encrypted with Chrome Extension "ZenMate"

The Internet is a great place with many possibilities. Unfortunately it’s not the safe place any more that it used to be. Unpleasant surprises from hackers, spying internet service providers, restrictive governments, I.D. thieves, and viruses are often “just around the corner” and users are unprotected, without even knowing it.
With Zenmate, Your Internet connection is highly encrypted and redirected via the ZenMate cloud where our encryption- & acceleration software is installed. To deliver you maximum speed and utmost uptime senmate only rented servers from the most reliable and trustworthy hosting providers around the world. This great choice allows you to choose the location you need to get protection as well as a free, unrestricted and private Internet experience.
Zenmate is the only one browser extension, that are providing SSL encrypted traffic .

Download Google chrome browser extension.
Now you have the option to change your location

1-Click-Browser-Security-–-Surf-the-Web-encrypted-with-ZenMate1

it,s currently free and providing the high speed servers in the five country. You can easily switch to other country location. Your IP is always hidden and your privacy will be protected with ZenMate.

1-Click-Browser-Security-–-Surf-the-Web-encrypted-with-ZenMate1

Enjoy free VPN service with Zenmate.
Bugs Of Techn0l0gy

January 29, 2014

: How to access YouTube via Tune.pk in Pakistan Without Any Proxy Software:

How to access YouTube via Tune.pk in Pakistan Without Any Proxy Software

It’s been more than a year since YouTube banned in Pakistan and all you have to do is to use VPN/Proxy services but not anymore. A group of Pakistani developers came up with a unique Chrome extension that lets you play any YouTube video in Pakistan without connecting to any VPN/Proxy service. Want to know how?

How to install and use Tune.pk Chrome extension.

Step 1:

Download Chrome web browser from here. This extension of Tune.pk only works with Google Chrome and not any other browser.

Step 2:

Install the Tune.pk Chrome Plugin from here. Open the before mentioned link in new window;  when the Tune.pk Chrome plugin page is opened you will see a Blue button (Fig1) on the top right corner with “Free” written on it. All you have to do is to click on that button, after clicking it it will ask you to whether add the extension or not. Just click on “Add” (Fig2) and the Tune.pk Chrome Plugin will be added in your Chrome browser.

Figure 1:


Figure 2:


 Step3:

Now that the Tune.pk Chrome Plugin is installed in your Chrome browser, open any YouTube link of the video in Chrome browser and magically you will be redirected to the Tune.pk and after processing of few seconds the video will be at your disposal to watch and share. It’s that easy and simple. The processing time can be increased depending on the duration of the video though.
In the end I would like mention few steps you can follow to initially test the plugin.
1.       Open Google.com
2.       Search “funny cat videos” on Google(Fig3) for example
3.       Click on any video link and you will be redirected to tune.pk straight away and video will be available after processing (Fig4 & Fig5)

Figure 3:


Figure 4:


Figure 5:


Hope this article will help you installing the plugin..

EnjOy..:)
Bugs Of Techn0l0gy

November 27, 2013

:Top Ten Password Cracking Methods:

Top Ten Password Cracking Methods

1. Dictionary attack :-


dictionary attack

"This uses a simple file containing words that can, surprise surprise, be found in a dictionary. In other words, if you will excuse the pun, this attack uses exactly the kind ofwords that many people use as their password..."

2. Brute force attack :-



brute force attack images

"This method is similar to the dictionary attack but with the added bonus, for the hacker, of being able to detect non-dictionary words by working through all possible alpha-numeric combinations from aaa1 to zzz10..."

3. Rainbow table attack :-



Rainbow table attack images

"A rainbow table is a list of pre-computed hashes - the numerical value of an encrypted password, used by most systems today - and that’s the hashes of allpossible password combinations for any given hashing algorithm mind. The time it takes to crack a password using a rainbow table is reduced to the time it takes to look it up in the list..."

4. Phishing :-



Phishing attack images

"There's an easy way to hack: ask the user for his or her password. A phishing email leads the unsuspecting reader to a faked online banking, payment or other site in order to login and put rightsome terrible problem with their security..."

5. Social engineering :-



Social engineering images

"A favourite of the social engineeris to telephone an office posing asan IT security tech guy and simply ask for the network access password. You’d be amazed how often this works. It take the advantage of people trust."

6. Malware :-



virus, spam,spyware, trojan

"A key logger or screen scraper can be installed by malware whichrecords everything you type or takes screen shots during a login process, and then forwards a copy of this file to hacker central..."

7. Offline cracking :-



offline password cracking

"Often the target in question has been compromised via an hack ona third party, which then providesaccess to the system servers and those all-important user password hash files. The password cracker can then take as long as they need to try and crack the code without alerting the target system or individual user..."

8. Shoulder surfing :-



Shoulder surfing image

"The service personnel ‘uniform’ provides a kind of free pass to wander around unhindered, and make note of passwords being entered by genuine members of staff. It also provides an excellent opportunity to eyeball all those post-it notes stuck to the front of LCD screens with logins scribbled upon them..."

9. Spidering :-



Spidering image

"Savvy hackers have realised that many corporate passwords are made up of words that are connected to the business itself. Studying corporate literature, website sales material and even the websites of competitors and listed customers can provide the ammunition to build a custom word list to use in a brute force attack..."

10. Guess :-



guessing password

"The password crackers best friend, of course, is the predictability of the user. Unless a truly random password has been created using software dedicated to the task, a user generated ‘random’ password is unlikely to be anything of the sort..."
EnjOy.. :)
Bugs Of Techn0l0gy

November 21, 2013

:IMDB Blocked in Pakistan:

IMDB Blocked in Pakistan


IMDB blocked in pakistan, The popular Movie Reviews websites has been blocked in Pakistan in a surprising move by the ministry of information.
The ISP PTCL and the Telecommunication body PTA has yet to provide an offical statment for closing down a website that falls so outside of their regular parameters of closure.
From the buzz that we are hearing from the internet, we hear that the webiste IMDB has been blocked from pakistan solely becuase there were negative reviews on the webiste for the Movie waar.
If that is true this is a new low for PTA and PTCL and an infringements on the rights of internet users everywhere since the Banning of the wbeiste falls way out of the parameters set forth for their restriction clauses
is pakistan heading for the same kind of online censoreship that led to the revolts in syria and middle east, or can we expect cyber enforcements of the likes of china, will they start locking people up in jails next for blogging about important issues where will this end.
Being a techie and a movie fan i personally rely on IMDB to provide an honest critique of a movie, and that ususally ends up being my deicision to go out and see it.
PTA in banning IMDB has opened up a whole new can of worms, if it was a mistake on their end it can be forgiven and forgotten but if it is another indefinite ban like the one they have posed on Youtube and if steps are not taken to ensure that there are policies and consensus votes from the general population or sensible bodies on taking such decisions in the future
We might end up falling headfirst into complete and utter digital isolation the likes of which can only be suffered in a less than democratic totalitarian regime, where even viewing websites that are banned can earn you a prison sentence.

UPDATE – Here are comments from IMDB which resulted in the IMDB BAN

Capture1
Capture2
Capture3
Capture4
Capture5
Capture6
Capture7EnjOy..:)Bugs Of Techn0l0gy

October 10, 2013

:Remote Access Any Computer Using Chrome:

Remote Access Any Computer Using Chrome

There are many free and Open Source software that is very good for Remote Access. Do you know that remote access is also possible in Google Chrome. Here is the procedure to use Google Chrome to remote access any PC. Check it out.

google_chrome

Chrome Remote Desktop

Download this free extension HERE.

Chrome Remote Desktop extension

After installation click on the ICON which can be found in the Startup page of Chrome.

Chrome remote

Click continue and you will asked to allow access to your data. proceed with allowing access.

Google authorize
You will be asked whether you want to share your own computer to some other system or connect to a shared computer.
share computer in Chrome
If you have clicked “share this computer“, then it will generate automatic sharing code.
Code generated by Chrome remote 

Just send this code to your partner and ask him to enter into the app. After he has entered, he will be able to view your screen

EnjOy..:)
Bugs Of Techn0l0gy

September 29, 2013

: How to hack with IP address:

  Did you know how much stuff you can do with an ip address?

There is a plenty of tutorials  that go into how to get an IP Address from the preferred mark of your choice. Now I will not go into that subject. Alright so say we got the targets IP Address finally. What do we do with this IP Address. Well first you should ping the IP Address to make sure that its alive or how we say online. Now at the bottom I will include some links where you can get some key tools that may help on your journey through the electronic jungle. So we need to find places to get inside of the computer so we can start trying to find a way to "hack" that. Port Scanners are used to identify the open ports on a machine thats running on a network, whether its a router, or a desktop computer, they all have ports. Protocols use these ports to communicate with other services and resources on the network.  Well Blues Port Scanner will scan the IP address that you chose and identify open ports that are on the target box. 

Blues Port Scaner you can download from here:

For example:
Idlescan using Zombie <Domain Name> (192.150.13.111:80); Class: Incremental
Interesting ports on 208.225.90.120:
(The 65522 ports scanned but not shown below are in state: closed)
Port State Service
21/tcp open ftp
25/tcp open smtp
80/tcp open http
111/tcp open sunrpc
135/tcp open loc-srv
443/tcp open https 1027/tcp open IIS
1030/tcp open iad1
2306/tcp open unknown
5631/tcp open pcanywheredata
7937/tcp open unknown
7938/tcp open unknown
36890/tcp open unknown

In example we see that there are a variety of ports open on this box. Take note of all the ports that you see listed before you. Most of them will be paired up with the type of protocol that uses that port (IE. 80-HTTP 25-SMTP Etc.). Take all that information and paste it into notepad or the editor of your choice. This is the beginning of your targets record. So now we know what ports are open. These are all theoretical points of entry where we could wiggle into the computer system. But we all know its not that easy. Alright so we dont even know what type of software or what operating system that this system is running.

NMAP the Port Scanner has unique OS fingerprinting methods so when the program sees a certain series of ports open it uses its best judgement to guess what operating system its running.

NMAP you can download here:


So we have to figure out what type of software this box is running if we are gonna start hacking the thing right? Many of you have used TELNET for your MUDS and MOOS and weird multiplayer text dungeons and many of you havent even heard of it before period. TELNET is used to open a remote connection to an IP Address through a Port. So this means is we are accessing their computer from across the internet, all we need is their IP address and a port number. With that record you are starting to compile, open a TELNET connection to the IP Address and enter one of the open ports that you found on the target.
So say we typed 'TELNET -o xxx.xxx.xxx.xxx 25' This command will open up a connection through port 25 to the IP xxx.xxx.xxx.xxx. Now you may see some text at the very top of the screen. You may think how is text going to help me. Well It will. Get that list you are starting to write, and copy the banners into your compilation of the information youve gathered on your target. Banners/Headers are what you get when you TELNET to the open ports. Heres an example of a banner from port 25.

220 jesus.gha.chartermi.net ESMTP Sendmail 8.12.8/8.12.8; Fri, 7 Oct 2005 01:22:29 -0400

Now this is a very important part in the enumeration process. You notice it says 'Sendmail 8.12.8/8.12.8' Well what do you know, we now have discovered a version number. This is where we can start identifying the programs running on the machine. There are some instances in which companies will try and falsify their headers/banners so hackers are unable to find out what programs are truly installed. Now just copy all the banners from all the open ports *Some Ports May Have No Bannners* and organize them in the little record we have of the target. Now we have all the open ports, and a list of the programs running and their version numbers. This is some of the most sensitive information you can come across in the networking world. Other points of interest may be the DNS server, that contains lots of information and if you are able to manipulate it than you can pretend to hotmail, and steal a bunch of peoples email. Well now back to the task. Apart from actual company secrets and secret configurations of the network hardware, you got some good juicy info. http://www.securityfocus.com is a very good resource for looking up software vulnerabilities. If you cant find any vulnerabilities there, search on google. There are many, many, many other sites that post vulnerabilities that their groups find and their affiliates.

At SecurityFocus you can search through vendor and whatnot to try and find your peice of software, or you can use the search box. When i searched SecurityFocus i found a paper on how Sendmail 8.12.8 had a buffer overflow. There was proof of concept code where they wrote the shellcode and everything, so if you ran the code with the right syntax, a command prompt would just spawn. You should notice a (#) on the line where your code is being typed. That pound symbol means that the command prompt window thats currently open was opened as root. The highest privilage on a UNIX/Linux Box. You have just successfully hacked a box. Now that you have a command shell in front of you, you can start doing whatever you want, delete everything if you want to be a  jerk, however that is not recommended. Maybe leave a text file saying how you did it and that they should patch their system. Whoever they are. And many times the best thing you can do is just lay in the shadows, dont let anyone know what you did. More often than not this is the path you are going to want to take to avoid unwanted visits by the authorities.

There are many types of exploits out there, some are Denial of Service exploits, where you shut down a box, or render an application/process unusable. Called denial of service simply because you are denying a service on someones box to everyone trying to access it. Buffer Overflow exploits are involved when a variable inside some code doesnt have any input validation. Each letter you enter in for the string variable will be 1 byte long. Now where the variables are located at when they are in use by a program is called the buffer. Now what do you think overflowing the buffer means. We overflow the buffer so we can get to a totally different memory address. Then people write whats called shellcode in hex. This shellcode is what returns that command prompt when you run the exploit. That wasnt the best description of a buffer overflow, however all you need to remember is that garbage data fills up the data registers so then the buffer overflows and allows for remote execution of almost every command available. There are many, many other types of attacks that cannot all be described here, like man-in-the-middle attacks where you spoof who you are. Performed correctly, the slave will enter http://www.bank.com and his connection will be redirected to your site where you can make a username and password box, make the site look legit. And your poor mark will enter their credentials into your site, when they think its really http://www.bank.com. You need to have a small script set up so it will automatiically display like an error or something once they try and log in with their credentials. This makes it seem like the site is down and the slave doenst give it a second thought and will simply try again later.

So as a summary of how to own a box when you only have an IP Address
Method Works On both *Nix and Windoze

You can do the same with domain names (IE google.com) than what you can with IP Addresses. Run a whois Lookup or something along those lines. Or check up on InterNIC you should be able to resolve the domain name to an IP address.

- Port Scan The Address And Record Open Ports
- Telnet To Open Ports To Identify Software Running On Ports

netcat - Network swiss army knife. Like TELNET only better and with a lot more functionality. Both can be used when you are trying to fingerprint software on open ports

- Record Banners And Take Note Of The Application Running and The Version Number
- Take A Gander Online At SecurityFocus.com or Eeye.com. If you cant find any vulnerabilities then search google.
- Make a copy of some Proof-Of-Concept code for the vulnerability.

I will not teach you how to cover your track. This is prohibited and i put that here only for informational reasons.

EnjOy..:)
Bugs Of Techn0l0gy

August 20, 2013

: FACEBOOK 'VULNERABILITY' 2013:

  FACEBOOK 'VULNERABILITY' 2013


Facebook Exploit [ post to facebook users even they are not in friend list] August-2013

Name : Khalil Shreateh  

Address : Yatta-Hebron/Palestine
Job : unemployee :/
Days ago i discovered a serious Facebook vulnerability that allows a Facebook user to post to all Facebook users timeline even they are not in his friend list .
 
i report that exploit through whitehat --> www.facebook.com/whitehat
this email shows my report including facebook security replay : -

Hi Ḱhalil,
I dont see anything when I click link except an error.
Thanks,

Emrakul
Security
Facebook

-----Original Message to Facebook-----
From: kha
****@hotmail.com
To:
Subject: post to facebook users wall .

Name: Ḱhalil
E-Mail: khal
****@hotmail.com
Type: privacy
Scope: www
Description: dear facebook team .

my name is khalil shreateh.
i finished school with B.A degree in Infromation Systems .

i would like to report a bug in your main site (www.facebook.com) which i discovered it .

repro:
the bug allow facebook users to share links to other facebook users , i tested it on sarah.goodin wall and i got success post
link - > https://www.facebook.com/10151857333098885
-----End Original Message to Facebook-----
describing to them about the exploit with a link to facebook post that i made to Sarah Goodin's timeline
Sarah Goodin is the girl that was in the same college with Mark Zuckerberg .
this picture shows the post .



facebook security replay was that the link gives error opening , if course they didnt use their authority to view sarah's privacy posts as sarah share her timeline posts with her friends only , i was able to view that post cause i'am the one who did post it even i'am not in her friend list . that what i told them in a replay and i also told them i may post to  Mark Zuckerberg timelime as this picture shows :  



as usual they ignored my replay so i did report another , this email shows their replay to my second report including the report :


Hi Ḱhalil,

I am sorry this is not a bug.
Thanks,

Emrakul
Security
Facebook

-----Original Message to Facebook-----
From: khali***@hotmail.com
To: 
Subject: urgent : post to non friends facebook users wall . 
Name: Ḱhalil
E-Mail: kh***@hotmail.com
Type: privacy

Scope: www

Description: dear facebook team . 
my name is khalil shreateh. 
i finished school with B.A degree in Infromation Systems . 
i would like to report a bug in your main site (www.facebook.com) which i discovered. 
i'am reporting this bug for the second time.
repro:
the vulnerability allow's facebook users to share posts to non friends facebook users , i made a post to sarah.goodin timeline and
 i got success post 
link - > https://www.facebook.com/10151857333098885 
of course you may cant see the link because sarah's timeline friends posts shares only with her friends , you need to be a friend
 of her to see that post or you can use your own authority . 
this is a picture shows that post : 
https://fbcdn-sphotos-h-a.akamaihd.net/hphotos-ak-ash4/q71/s720x720/999429_10151857336258885_2061448780_n.jpg
-----End Original Message to Facebook-----
i told them that sarah shares her timeline with her friends only as i also sent them a picture shows the post i made to sarah's time line , their replay was " sorry this is not a bug " , so i replay back and i said that i has no choice than to post to Mark Zuckerberg's timeline .  


so i did post post to Mark Zuckerberg's timeline , as those pictures shows :




i told him about the exploit and all the report i sent with a link to the last report including facebook security replay , minutes after a facebook security engineer  Ola Okelola    comment on my picture on facebook asking me to send him all the details about the exploite :

you can see the conversation on this link :  https://www.facebook.com/10151865722018885
a minute after that i got my account disabled ,as they said facebook has all the right to disable any facebook account without any reason given , i made another report asking facebook security to reactivate my account , this is the email shows my report including their replay :
Dear Khalil,

Facebook disabled your account as a precaution. When we discovered your activity we did not fully know what was happening.
Unfortunately your report to our Whitehat system did not have enough technical information for us to take action on it. 
We cannot respond to reports which do not contain enough detail to allow us to reproduce an issue. When you submit reports 
in the future, we ask you to please include enough detail to repeat your actions.

We are unfortunately not able to pay you for this vulnerability because your actions violated our Terms of Service. We do hope,
 however, that you continue to work with us to find vulnerabilities in the site.

We have now re-enabled your Facebook account.

Joshua
Security Engineer
Facebook
-----Original Message to Facebook-----
From: khalil1828@hotmail.com
To: 
Subject: bypass facebook posts to timeline privacy

Name: Khalil Khalil
E-Mail: khalil1828@hotmail.com
Type: privacy
Scope: www
Description: ok , this is the third time i report this bug , 

i know that you guys now know that it’s a bug for sure after 
facebook.com/ola deactivate my account which is facebook.com/khalil.iz.sh

i want my account back soon as possible , as i report the bugs for you and i didnt use another fake accounts or test accounts to
break privacy .

although my account contains important messages that some of my friends need them back .

https://fbcdn-sphotos-d-a.akamaihd.net/hphotos-ak-ash3/1174822_10200988067716575_1496625129_n.jpg

repro:

this the last post i made before " www.facebook.com/ola " deactivate my account ,
i had no choice after you guys replay twice back again to me that this is not a bug . 

https://fbcdn-sphotos-d-a.akamaihd.net/hphotos-ak-prn1/543398_10151865722018885_1202186069_n.jpg

-----End Original Message to Facebook-----
i replay back that facebook report page has a " prove concept " and i cant prove without sending pictures or video . that is bullshit
after my second report i record this video which shows the exploit , i was rush recording it cause they was able to close that exploit in any second :

EnjOy..:)
MamoOn..

February 01, 2012

:: How to Create Your Own Customized Run Commands ::

How to Create Your Own Customized Run Commands

Run commandThe Run command on Microsoft Windows operating system allows you to directly open an application or document with just a single command instead of navigating to it’s location and double-clicking the executable icon. However, it only works for some of the inbuilt Windows programs such as Command prompt (cmd), Calculator (calc) etc. So, have you ever wondered how to create your own customized Run commands for accessing your favorite programs, files and folders? Well, read on to find out the answer.

Creating the Customized Run Command

Let me take up an example of how to create a customized run command for opening the Internet explorer. Once you create this command, you should be able to open the Internet explorer just by typing “ie” (without quotes) in the Run dialog box. Here is how you can do that.
1. Right click on your Desktop and select New -> Shortcut.
2. You will see a “Create Shortcut” Dialog box as shown below

Create Shortcut

3. Click on “Browse”, navigate to: Program Files -> Internet Explorer from your Root drive (usually C:\) and select “iexplore” as shown in the above figure and click on “OK”.
4. Now click on “Next” and type any name for your shortcut. You can choose any name as per your choice; this will be your customized “Run command”. In this case I name my shortcut as “ie”. Click on “Finish”.
5. You will see a shortcut named “ie” on your desktop. All you need to do is just copy this shortcut and paste it in your Windows folder (usually “C:/Windows”). Once you have copied the shortcut onto your Windows folder, you can delete the one on your Desktop.
6. That’s it! From now on, just open the Run dialog box, type ie and hit Enter to open the Internet Explorer.
In this way you can create customized Run commands for any program of your choice. Say “ff” for Firefox, “ym” for Yahoo messenger, “wmp” for Windows media player and so on.
To do this, when you click on “Browse” in the Step-3, just select the target program’s main executable (.exe) file which will usually be located in the C:\Program Files folder. Give a simple and short name for this shortcut as per your choice and copy the shortcut file onto the Windows folder as usual. Now just type this short name in the Run dialog box to open the program.
I hope you like this post! Pass your comments
EnjOy.. :))
MamoOn..

January 31, 2012

:: How to hack Yah0o Password ::

How to Hack a Yahoo Password


Hack Yahoo Password

Every day,  a lot of people contact me about suspecting their boyfriend or girlfriend of cheating, and ask me how to hack their Yahoo password so as to find out the truth. If you are in a similar situation and wondering to know how to hack a Yahoo password, then this is the post for you. In this post, I will uncover some of the real and working ways to do that.

Is it possible to hack Yahoo?

Yes! As a matter of fact, it is possible to hack almost any email password. But before you learn the real ways of hacking, the following are the things you should be aware of:
1. Never trust any hacking service that claims to hack Yahoo password for just $100 or $200. In most cases they will rip off your pockets with false promises. Sometimes they may even start to threaten you by blackmailing that they are going to inform the victim or the cyber crime officials about your hack attempt. So, to be on the safer side, it is better to stay away from such scam websites.
2. Beware! On many websites and web portals you will often come across a fake tutorial on email hacking. The tutorial will tell you something like “You need to send the target email address along with your username and password to yahoo_pass_reset@yahoo.com (or similar)” to hack the password of the target account. This method seems too good to be true but, if you follow this method, you will lose your own password in attempt to hack someone else’s password.
With my experience of over 7 years in the field of hacking and cyber security, I can tell you that there are only TWO ways to hack Yahoo password. They are keylogging and phishing.
All the other email hacking methods are simply scam or don’t work! The following are the only 2 foolproof methods that work.

1. Keylogging: Easiest Way to Hack Yahoo Password

Using a keylogger is the easiest way to hack Yahoo password. A keylogger is a small program that records each and every keystroke (including passwords) that a user types on a specific computer’s keyboard. A keylogger is also called as spy program or spy software. To use it, you don’t need to have any special knowledge. Anyone with a basic knowledge of computer should be able to install and use this software. With my experience, I recommend the following two keyloggers as the best for hacking Yahoo password.
1. SniperSpy (Tested)
2. WinSpy (Tested)
I don’t have physical access to the target computer, can I still use SniperSpy?
Yes, you can! Since both SniperSpy and WinSpy offers Remote Installation Feature, it is possible to remotely install the keylogger on the target computer. However, it will also work on a local computer.
How to use SniperSpy?
1. After you download it, you will be able to create the installation module. You need to email this module to the remote user as an attachment.
2. When the remote user runs the module, it will get installed silently and the monitoring process will begin. The keystrokes are captured and uploaded to the SniperSpy servers continuously.
3. You can login to your online SniperSpy account (you get this after purchase) to see the logs which contains the password.
NOTE: If you have physical access to the target computer, you can simply install the module by yourself without the need to email it as an attachment.
The working of Winspy is somewhat similar to that of SniperSpy.
Once I install SniperSpy, can the victim come to know about it’s presence?
No. The victim will not come to know about it’s presence on his/her computer. This is because, after the installation, SniperSpy will run in a total stealth mode. Unlike other spy programs, it will never show up in start-menu, start-up, program files, add/remove programs or task manager.
Can I be traced back if I install it on some other computer?
No, it’s almost impossible to trace back to you for installing the keylogger on other’s computer.
How safe is to use SniperSpy?
Sniperspy is completely safe to use since all the customer databases remain confidential and private. SniperSpy will neither collect any information from your system nor will contact you in any way unless you request assistance.
What are the other features of SniperSpy software?
1. With SniperSpy, you can gain access to any password protected account including Yahoo, Gmail, Hotmail, MySpace, Facebook etc.
2. This software will not only capture passwords, but will also take screenshots and record chat conversations.
3. This product is extremely easy to use so that, even novice users can install and use it with ease.
SniperSpy vs WinSpy

2. Other Ways To Hack Yahoo Password

The other most commonly used trick to hack Yahoo password is by using a fake login Page (also called as Phishing). Today, phishing is the most widely used technique to hack Yahoo password. A fake login page is a page that appears exactly similar to the login pages of sites like Yahoo, Gmail, Facebook etc. The victim is tricked to believe this fake login page to be the real one. But once he/she enters the password there, they end up losing it.
Phishing can be very effective when implemented successfully. But creating a fake login page and taking it online to make the hack attempt successful is not an easy job. It demands an in depth technical knowledge of HTML and scripting languages like PHP or JSP.
So, if you are new to the concept of hacking passwords, then I recommend the use of keyloggers as the best to hack Yahoo password.
Enjoy ....:))
MamOon..

February 28, 2011

Chat without Yahoo Messenger or Gtalk

Can we chat without Yahoo messenger? Most of us are familiar with the most widely used applications such as Yahoo messenger and Gtalk to carry out chatting with our friends. But here I’ll show how to chat without Yahoo messenger or Gtalk. As we all know the information we exchange with their servers(Yahoo or Gtalk) are recorded and stored along with the corresponding IP addresses. This may hurt our privacy since all the information we exchange while chatting has to pass through a third party server.

Moreover if the matter is highly confidential, then it is necessary to have a totally private chat where the messages are exchanged only between the people involved in the chat and not with any other third party servers. At these situations, it is better to chat without Yahoo messenger.

So, how to carry out a private chat without Yahoo messenger or Gtalk?

For this purpose there exists many softwares that support’s you to host a web-based chat system without any additional software or services. So with these softwares the exchange of messages takes place directly between the two persons engaging in the chat and will not pass through any other third party server. This ensures 100% privacy and eliminates the desperate need to chat with Yahoo messenger.

One of my favorite program for private chat is Easy Chat Server

Easy Chat Server is a Windows program that allows you to host a web-based chat system without any additional software or services. Unlike other chat server, you do not need to install Java. It allows you to build one or more web-based chat rooms on your machine, and provides advanced chat functionalities aiming to offer discussion space for your users, customers and partners.

Here are some of the screenshots of Easy Chat Server.



Key Features of Easy Chat Server:

  • Easy to use, Simple installation that will have you up and running in minutes.
  • 128-Bit Security Socket Layer(SSL) support. Support for server level certificate creation.
  • Instantly runs a complete chat server on your PCs – does not need to install any Web Server.
  • Supports full private messaging and One to One private chat.
  • Support of images, smileys, avatar icons.
  • Full chat and access logs are available within the chat server.
  • Have a built-in IP Filter, supports banning/unbanning IP address, securely.
  • Multiple styles available for the user to customize rooms.
  • Unlimited rooms and users, no any annual, per-user, or maintenance fees.
  • No spyware, adware or other unwanted extra programs.

MamoOn..