Welcome To The Hacker Club 4U

On This Blog Now You can get knowledge about how to to do hacking and also Know how to prevent from hacking and know many tips And tricks of computer and internet

Hacking

Click Here To Know Many Tricks and Tips Of HACKING facebook,twitter and other accounts and passwords

Hacking Safety And Security

Click Here to know how to protect your computer and inetrnet from hacking and know hacking safety and security tips and tricks

Facebook And Twitter

Click On Picture For TWITTER And Click On This Tittle For FACEBOOK .Hacking And Security Tips Of facebook and twitter.Know how to byepass facebook login and twitter login

Gmail And Yahoo

Click On Above Picture For GMAIL Hacking And Security Tips . And.Click On This Title For YAHOO Hacking and security tips


Showing posts with label Bluetooth Hacking. Show all posts
Showing posts with label Bluetooth Hacking. Show all posts

How Many Modes of protection from hacking

Modes of protection from hacking

There are most widespread means of account-hacking and ways to prevent them.

The Password-theft
Strange though, most often the account-theft happens because the player himself informs the malefactor of his access-data. You may have given your login and password to your friend whom you have quarreled afterwards. The offended friend can steal your character or hand over access-data to someone another.

Though in internet or in our game it is easy to make virtual friends, you should beware of them. Consider isn’t someone trying to gain your confidence in order to get the data concerning your account?

Sometimes a malefactor addresses to the player on behalf of an official of support service. Remember that the real official of support service would never ask you to tell your password, so ignore such requests.

If you play in a public place (game club or internet-café) ensure that nobody is standing behind you while you are entering your password and always disable the access to your computer while you are off for some time.

The hacking of e-mail box or account on the other site
The malefactor can make an attempt to hack your e-mail box. Getting an access to your e-mail, he would use the “New password” page of our site and intercept the message with password-replacement reference and you’ll be left with nothing.

Unfortunately, often it is far easier to hack the e-mail box than our game-server. Therefore use only approved and trustworthy mail services and never hand over the access-data to your e-mail. We also recommend despite the time-economy not to save the password and always type it and login entering the system.

When you register on the other sites don’t use as login or password your game-data, it also concerns unofficial sites of AWplanet and clan-sites. Not so much because of possible malicious intent of site-keepers as because their security measures might be noticeably poorer than our.

The Password fitting
Some malefactors fit the passwords to accounts that are of interest to them by sorting out. We have the protection from such actions on our site, but the possibility of fitting password and login still remains. And the more he knows about the easier to him would be to find out the data.

In order to minimize the risk do not reveal your account-name to anyone (it shouldn’t coincide with your character name) and use complicated password, which is difficult to fit. Some ideas to invent a difficult password:

Alternate capital and lower-case letters in random order
Use figures instead of letters – e.g. “3” instead of “E” and “1” instead of “I”
Try to type some word with the keyboard layout of other language. e.g. Russian word “Pезультат” will look like “Htpekmnfn”
The ideal password is a random sequence of figures and letters, e.g. 8EHnL4K8

The trojan program
The trojan program is another way to steal your account. Yielding the stranger’s promises you download and launch some useful utility or mini-game. That is the “trojan” settles into action and is able to send any kind of your data to the malefactor or change your game-password. Not to catch up a “trojan” perform the following recommendations:

Do not download and activate the programs from sites that are unknown to you.
Install an antivirus program and update it regularly.
Check on the content of viruses all the downloaded from internet programs.

There are some popular programs which would help you to protect your computer:

The Doctor Web antivirus – http://www.drweb.ru
The AVP antivirus – http://www.avp.ru
The Firewall-program ZoneAlarm – http://www.zonealarm.com
The AdAware program which detects “trojans” and spy-programs – http://www.lavasoft.com

The hacking of computer
The malefactor may hack your computer. His aim is to get some personal data that are stored on your hard disc. He may reach his aim by using the hole in your operating system.

To get into your computer the malefactor must know your IP-address. Each computer connected with internet has its own unique IP-address. It looks like 152.168.0.15. Your IP-address may be revealed if you use programs like ICQ or IRC, launch clients of P2P-nets. Knowing your IP-address, hacker can get an access to the files through the security-hole in your system. To avoid this keep the following recommendations:

Download and install your operating system updates regularly
Install firewall-program which would disable the access to your computer from internet
Allow access only for those applications that your trust completely
For the game you should open of the following ports: 21, 80, 443 or 2049
Don’t leave your computer on for a long time (e.g. during the night)
Otherwise your put it under a threat of consecutive hack

Some hackers scan all the computers throughout on the presence of security-holes and infect them with viruses and trojan programs, the more a computer is in internet, the bigger a risk of infection.

Restrict the net-access to your computer, don’t enable access to catalogs and especially to hard discs.
IP-address protection

In favor of security we recommend to install the IP-address protection. It means that access to the game and site would be permitted only from those IP-addresses that you install. To install this protection use the “IP-address protection” page. Here you can enter from one to four pairs of “IP-address/masks” which correspond to the addresses of computers by which you enter the game or site.

The IP-address of your computer may be changed and you won’t be able to enter the game. After any attempt of access from “dangerous” IP-addresses you’ll get on your e-mail a message with reference to the page on which you can change the protection-settings. This page can be used only by you yourself, the malefactor wouldn’t get on it.

If you are sure that you yourself were entering from the “dangerous” IP-address, add to the IP-address list and continue the game. If you suspect that an attempt of account-hacking took place immediately inform the support service. And, please, do not forget to indicate the IP-address involved in attempt.

How To Record your screen Online


1) Go to www.screenr.com you can see a yellow button like in this image, press it..

2) After you have clicked it, it will ask you to run a java applet. Run it. Don't worry, it's not a driveby .

3) Adjust the dimensions of the box until you get your desired screen size. When you are ready to record click the red record . Then, a red box will indicate that you are recording.

4) When you are finished recording, press the DONE button just a little right from the original record button.
enjoy....

Free Calling Worldwide 100% Working


In this tutorial i am going to show you how to make free world wide phone calls and talk as long as you like

Lets start:
YOU WILL NEED JAVA INSTALLED IN YOUR PC

IF YOU NOT HAVE JAVA DOWNLOAD FROM HERE
THEN
First of all download FriendCaller from Here.

After it is fully installed, open friend caller from desktop. Then register. check email and verify account otherwise you will be not able to call though you have free credits



Then go to your email and confirm your account and you will be credited $ 0.10 for free calls. So you can only call for 10 seconds for free but this what I made this tut so you can call free.

Now login with your account.
Then click on the phone icon.


Now comes the great part. Download a software called Cheat Engine from here.

Run the software and click on "Open Process".


Then click on window list.


Select friend caller, and open it.


Now dial number in friend caller. [First test your own number] and click call.


It will start ringing...


Now in Cheat Engine, enable speed hack. Edit speed to 0.00 and click "Apply"



Now enjoy your call. The timer will freeze. You can talk as much as you want. When you finish call, you will be only charged 0.02 but after your balance is finished, make new account and enjoy.

Best Latest Mobile Phone Hacking With BlueHack 001V

Hello friends, in this article I will show you how to hack mobile phone with simple software called Super Bluetooth Hack v. 1.08 . Once connected to a another phone via bluetooth you can do the following:
1) Call from his phone. It includes all call functions like hold etc.
2) Read his messages
3) Read his contacts
4) Change profile
5) Play his ringtone even if phone is on silent
6) Play his songs(in his phone)
7) Restart the phone
8) Switch off the phone
9) Restore factory settings
10) Change ringing volume

Follow the steps:
1) Download the Super Bluetooth Hack V1.07.
2) Unzip the file and send it to your mobile phone.
3) Install the software in your mobile phone.
4) Inquire new devices through the software.
5) When connecting devices use a code 0000

6 ways on How to hack orkut account

Most of people are curious to know on How to hack orkut account,due to rise in number of hackers,orkut security has became a challenging question for the security experts,my purpose of this post is not to teach you hacking but to make you aware of the hackers,Below are some of the methods written through which a hacker can hack an orkut account







                                
How to hack orkut account-methods


1.Orkut Phishing:
As i have stated in all articles, Phishing is first priority to hack Orkut passwords. Infact, it is most favorite method of orkut hackers. Here, you have to send a fake orkut login page (orkut phisher) to orkut friend and ask him to login to orkut account by this fake orkut login phisher. This orkut phisher is, ofcourse, prepared by you. When orkut friend logs in to orkut account by this orkut phisher, his orkut password is emailed to you and thus you can now hack his orkut account. I have added a post on Hack orkut using fake login page


2.Keylogging :
This is most easy way to hack orkut password. Here, you have to install keylogger software on victim computer and give destination at which keylogger will send all passwords typed on friend's computer. And then keylogger will start recording all keystrokes on victim computer and send these passwords. This keylogging becomes more easy if you have physical access to victim computer. Even, remote keylogger installation can be done. i have a made a post on Which spyware keylogger softwares to choose the following post will tell you about the best best keyloggers availible now days.


3.Community links :
Many times, you are provided with community links in orkut scraps inviting you to join it. On clicking the link in orkut scrap, you are directed to orkut phisher explained above, ready to hack orkut account profile .I have made a post to Hacking orkut through community links,


4. Orkut Javascript hack :
This method became much famous in last year. Here, orkut victim is provided with some javascript (popularly called code) and is asked to copy paste this javascript code in his address bar for say changing his orkut theme. When victim does this, his orkut cookies are stolen and now orkut hacker has hacked his orkut profile using cookies. I have written more on orkut cookie stealing in Hack Orkut account account by Cookie stealing.


5. Link manipulating:
  • Link Manipulation : Link manipulation is one kind of hacking trick wherehackers fool people with identical domain names. By an email or scrap or message, they send you a link. Once you enter your ID and password in those pages, be sure that your profile is gone for ever. That link will be 90% identical with Orkut. Here are few of them.
  • www.orukt.com
    www.community-orkut.com
    www.orkut-login.com
    while the original Orkut domain is www.orkut.com


6. Primary email address hack
If orkut hacker, by some means, hacks your gmail or yahoo account which you are using as primary email address, then this orkut hacker can easily hack your orkut account using "Forgot password" trick. He will simply ask orkut to send password reset email to your primary email address- which is already hacked. Thus, your orkut account password will be reset and orkut account hacked !!!


So, always remember to protect your orkut primary email address and try to keep unknown or useless mail id as your primary email address

5 easy ways to Hack Email account passwords



Hack an email account


"How to hack email accounts passwords?" So many people have asked that question,and honestly its a dumb one,.There are many ways to hack an email account passwords but i am covering here 5 of them:
1.Phishing
2.Keylogging
3.Brute forcing
4.Social engineering
5.Guessing the secret question

5 ways to Hack email accounts

Phishing:
This is the most easiest way to hack an email account password Phishing is a way of saying keylogger but in an other meaning.Let’s say you want to create a hotmail phishing page.The page should look
exactly like the real one.
How does it work:

You can download/make a replica of the website you want to phish.And save is as HTML.When you’re done with that,you have to find a way
to upload the HTML.Best way is a Website.Like Piczo/Blogspot.When thats done the user types his/hers username and password.And automatically
it will be sent to you by mail.And there you have it,that’s Phishing.

For more information on see  post  How to create fake login page for any site

Brute Forcing
Brute Forcing is like guessing the password but instead you make/download a password list[a long txt file containing words that might be
the password] ad the Brute Forcer tries them all
Download your Msn Brute Forcer Here:
 [may find a trojan inside but that's normal]





Keyloggers
With keylogger you can easily hack an email account.Keyloggers is like phishing but is more simple.Its a simple .exe executable.When someone clicks it,the Keylogger auto downloads.And you’ll
have ,on your computer,you start it,and put in the ip of the destination,and every hour you’ll receive keys pressed on his computer thats an easy way to find out msn passwords  i have made a post on ,which explains best keylogger  in the trade

Social engineering:
In  Hacking and security , social engineering is a broad term used to describe a non-technical aspect of information technology crime that relies heavily,on human interaction and often involves tricking other people to break normal security procedures




Guessing The Secret Question

If you know your friends,this will be an easy task.Go to http://www.hotmail.com and click forgot password,then put in the email address
and then the CATCHA code,reply on the secret question,but beware because you have like 3 tries only.

Warning:This post "How to Hack email accounts" is is truly for educational purposes

How to Crack a Wi-Fi Network’s WEP Password with BackTrack

You already know that if you want to lock down your Wi-Fi network, you should opt for WPA encryption because WEP is easy to crack. But did you know how easy? Take a look.
Originally published last year, we wanted to revisit Gina's awesome guide to cracking Wi-Fi WEP passwords for Evil Week. Alternatively, if you're not in a reading mood, check out the video version.
Today we're going to run down, step-by-step, how to crack a Wi-Fi network with WEP security turned on. But first, a word: Knowledge is power, but power doesn't mean you should be a jerk, or do anything illegal. Knowing how to pick a lock doesn't make you a thief. Consider this post educational, or a proof-of-concept intellectual exercise.
Dozens of tutorials on how to crack WEP are already all over the internet using this method. Seriously—Google it. This ain't what you'd call "news." But what is surprising is that someone like me, with minimal networking experience, can get this done with free software and a cheap Wi-Fi adapter. Here's how it goes.

What You'll Need

How to Crack a Wi-Fi Network's WEP Password with BackTrackUnless you're a computer security and networking ninja, chances are you don't have all the tools on hand to get this job done. Here's what you'll need:
  • A compatible wireless adapter—This is the biggest requirement. You'll need a wireless adapter that's capable of packet injection, and chances are the one in your computer is not. After consulting with my friendly neighborhood security expert, I purchased an Alfa AWUS050NH USB adapter, pictured here, and it set me back about $50 on Amazon. Update: Don't do what I did. Get the Alfa AWUS036H, not the US050NH, instead. The guy in this video below is using a $12 model he bought on Ebay (and is even selling his router of choice). There are plenty of resources on getting aircrack-compatible adapters out there.
  • A BackTrack 3 Live CD. We already took you on a full screenshot tour of how to install and use BackTrack 3, the Linux Live CD that lets you do all sorts of security testing and tasks. Download yourself a copy of the CD and burn it, or load it up in VMware to get started. (I tried the BackTrack 4 pre-release, and it didn't work as well as BT3. Do yourself a favor and stick with BackTrack 3 for now.)
  • A nearby WEP-enabled Wi-Fi network. The signal should be strong and ideally people are using it, connecting and disconnecting their devices from it. The more use it gets while you collect the data you need to run your crack, the better your chances of success.
  • Patience with the command line. This is an ten-step process that requires typing in long, arcane commands and waiting around for your Wi-Fi card to collect data in order to crack the password. Like the doctor said to the short person, be a little patient.

Crack That WEP

To crack WEP, you'll need to launch Konsole, BackTrack's built-in command line. It's right there on the taskbar in the lower left corner, second button to the right. Now, the commands.
First run the following to get a list of your network interfaces:
airmon-ng
The only one I've got there is labeled ra0. Yours may be different; take note of the label and write it down. From here on in, substitute it in everywhere a command includes (interface).
Now, run the following four commands. See the output that I got for them in the screenshot below.

airmon-ng stop (interface)
ifconfig (interface) down
macchanger --mac 00:11:22:33:44:55 (interface)
airmon-ng start (interface)

How to Crack a Wi-Fi Network's WEP Password with BackTrack If you don't get the same results from these commands as pictured here, most likely your network adapter won't work with this particular crack. If you do, you've successfully "faked" a new MAC address on your network interface, 00:11:22:33:44:55.
Now it's time to pick your network. Run:
airodump-ng (interface)
To see a list of wireless networks around you. When you see the one you want, hit Ctrl+C to stop the list. Highlight the row pertaining to the network of interest, and take note of two things: its BSSID and its channel (in the column labeled CH), as pictured below. Obviously the network you want to crack should have WEP encryption (in the ENC) column, not WPA or anything else.
How to Crack a Wi-Fi Network's WEP Password with BackTrack Like I said, hit Ctrl+C to stop this listing. (I had to do this once or twice to find the network I was looking for.) Once you've got it, highlight the BSSID and copy it to your clipboard for reuse in the upcoming commands.
Now we're going to watch what's going on with that network you chose and capture that information to a file. Run:
airodump-ng -c (channel) -w (file name) --bssid (bssid) (interface)
Where (channel) is your network's channel, and (bssid) is the BSSID you just copied to clipboard. You can use the Shift+Insert key combination to paste it into the command. Enter anything descriptive for (file name). I chose "yoyo," which is the network's name I'm cracking.
How to Crack a Wi-Fi Network's WEP Password with BackTrack

You'll get output like what's in the window in the background pictured below. Leave that one be. Open a new Konsole window in the foreground, and enter this command:
aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 -e (essid) (interface)
Here the ESSID is the access point's SSID name, which in my case is yoyo. What you want to get after this command is the reassuring "Association successful" message with that smiley face.
How to Crack a Wi-Fi Network's WEP Password with BackTrack
You're almost there. Now it's time for:
aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 (interface)
Here we're creating router traffic to capture more throughput faster to speed up our crack. After a few minutes, that front window will start going crazy with read/write packets. (Also, I was unable to surf the web with the yoyo network on a separate computer while this was going on.) Here's the part where you might have to grab yourself a cup of coffee or take a walk. Basically you want to wait until enough data has been collected to run your crack. Watch the number in the "#Data" column—you want it to go above 10,000. (Pictured below it's only at 854.)
Depending on the power of your network (mine is inexplicably low at -32 in that screenshot, even though the yoyo AP was in the same room as my adapter), this process could take some time. Wait until that #Data goes over 10k, though—because the crack won't work if it doesn't. In fact, you may need more than 10k, though that seems to be a working threshold for many.
How to Crack a Wi-Fi Network's WEP Password with BackTrack

Once you've collected enough data, it's the moment of truth. Launch a third Konsole window and run the following to crack that data you've collected:
aircrack-ng -b (bssid) (file name-01.cap)
Here the filename should be whatever you entered above for (file name). You can browse to your Home directory to see it; it's the one with .cap as the extension.
If you didn't get enough data, aircrack will fail and tell you to try again with more. If it succeeds, it will look like this:
The WEP key appears next to "KEY FOUND." Drop the colons and enter it to log onto the network.

Problems Along the Way

With this article I set out to prove that cracking WEP is a relatively "easy" process for someone determined and willing to get the hardware and software going. I still think that's true, but unlike the guy in the video below, I had several difficulties along the way. In fact, you'll notice that the last screenshot up there doesn't look like the others—it's because it's not mine. Even though the AP which I was cracking was my own and in the same room as my Alfa, the power reading on the signal was always around -30, and so the data collection was very slow, and BackTrack would consistently crash before it was complete. After about half a dozen attempts (and trying BackTrack on both my Mac and PC, as a live CD and a virtual machine), I still haven't captured enough data for aircrack to decrypt the key.
So while this process is easy in theory, your mileage may vary depending on your hardware, proximity to the AP point, and the way the planets are aligned. Oh yeah, and if you're on deadline—Murphy's Law almost guarantees it won't work if you're on deadline.

How To Hack Any FaceBook Account – Introducing “The Freezer”


How To Hack Any FaceBook Account – Introducing “The Freezer”

How To Hack FaceBook Accts
Your FaceBook enemies will beg you to stop, as with this method you will be able to LOCK out any FaceBook account. What does Locking Out (aka. Freezing FaceBook Accounts) mean? Well it is a method that exploits FaceBooks weakness which allows you to block/ban any FaceBook account. Yes you have read it right. With this software you will be able to finally set your enemies straight. Its as simple as downloading the program, entering a few parameters and BAM – Your victim FaceBook account will be no longer usable, ever. Once an account has been frozen there is NO WAY to restore the account. Not even FaceBook moderators can preform such a task as the root problem is embedded in their coding. So until FaceBook coders fix their script we can all enjoy this simple yet powerful exploit.
In my previous article on Freezers, i mentioned about MSN and Youtube Freezers. I was asked by some readers to post about Facebook Freezer to hack facebook account and found one good Facebook freezer useful to hack Facebook account. I have mentioned about this Facebook freezer software download in this security article. This Facebook freezer, like other freezers, freezes victim Facebook account until you wish. One can also hack Facebook using Ardamax keylogger or Winspy keylogger as mentioned in my article Hack Facebook using Keylogger.

How does Facebook Freezer work??

Facebook Freezer software helps to hack Facebook account as it constantly tries to login to victim Facebook account by random password and thus, his Facebook account is locked. Thus, even when victim tries to login his Facebook account using correct password, he is not able to login to his Facebook account, thus you can hack Facebook account thanks to Facebook Freezer. This Facebook Freezer works cool on windows xp
and windows vista (even supports earlier version of windows).

Hack Facebook account by Facebook Freezer:

Please Register To View The Full Post - Registration is FREE

How Hackers hacks your cell phone to get information?? How Hackers spy conversations of your cell phone??

 
 













Hackers can get your information, and even spy on your conversations all through your cell phone.
Have you ever put your phone down for a few minutes, maybe left it on your desk, or on the table at a restaurant while you head to the ladies room?

If you’ve ever left it unattended you’re at risk.

When your phone rings, you answer. But your phone can pickup without making a sound, and turn into a hidden microphone.

Expert Tom Slovenski explains, “You can hear everything that is going on in the room.“
It happened to the Kuykendall family in Washington State. “They’ve totally taken over the phone,“ Heather Kuykendall says. And it was hard to convince authorities something was going on. “I can’t sleep at night I worry constantly,“ she says.

More on their story visit here

Tom Slovenski, with Cellular Forensics knows it can happen. He’s one of the leading experts in the US, who trains private detectives, law enforcement officers and members of the military on phone forensics—how to flush out spyware and go after the hackers.

Spyware works fast, if you’re at a bar and you’re busy dancing and having a fun time, and you leave your phone here, it only takes a creep 5 minutes to grab your phone load software and turn your phone into their personal spying device.
Corporations are getting worried about guarding secrets shared in important meetings. There is only one failsafe way to do that.

David, the Chicago based detective explains: “If you’re having an important meeting or something that you definitely don’t want anything getting out about is to actually remove the battery from your phone. That’s the number one thing to do. “

Protecting your phone from a spyware attack is free and simple.

“If you simply put a password on your phone its going to protect you from the majority of what is out there,“ Robert Kresson said.

Tom Slovenski says it’s simple. “It’s four digits and you’re in.“

The danger will escalate our expert says, with the launch of mobile banking from your phone… when that happens the incentive to hack into your phone, will multiply a lot faster than any interest on your accounts.

So what can you do to protect yourself? The free solution… set the password on your phone.

How to protect your phone:
  • Put a password on your phone
  • Turn off blue tooth when not using it.
  • Don’t go to websites or click on links you don’t trust

How Many Modes of protection from hacking

Modes of protection from hacking

There are most widespread means of account-hacking and ways to prevent them.

The Password-theft
Strange though, most often the account-theft happens because the player himself informs the malefactor of his access-data. You may have given your login and password to your friend whom you have quarreled afterwards. The offended friend can steal your character or hand over access-data to someone another.

Though in internet or in our game it is easy to make virtual friends, you should beware of them. Consider isn’t someone trying to gain your confidence in order to get the data concerning your account?

Sometimes a malefactor addresses to the player on behalf of an official of support service. Remember that the real official of support service would never ask you to tell your password, so ignore such requests.

If you play in a public place (game club or internet-café) ensure that nobody is standing behind you while you are entering your password and always disable the access to your computer while you are off for some time.

The hacking of e-mail box or account on the other site
The malefactor can make an attempt to hack your e-mail box. Getting an access to your e-mail, he would use the “New password” page of our site and intercept the message with password-replacement reference and you’ll be left with nothing.

Unfortunately, often it is far easier to hack the e-mail box than our game-server. Therefore use only approved and trustworthy mail services and never hand over the access-data to your e-mail. We also recommend despite the time-economy not to save the password and always type it and login entering the system.

When you register on the other sites don’t use as login or password your game-data, it also concerns unofficial sites of AWplanet and clan-sites. Not so much because of possible malicious intent of site-keepers as because their security measures might be noticeably poorer than our.

The Password fitting
Some malefactors fit the passwords to accounts that are of interest to them by sorting out. We have the protection from such actions on our site, but the possibility of fitting password and login still remains. And the more he knows about the easier to him would be to find out the data.

In order to minimize the risk do not reveal your account-name to anyone (it shouldn’t coincide with your character name) and use complicated password, which is difficult to fit. Some ideas to invent a difficult password:

Alternate capital and lower-case letters in random order
Use figures instead of letters – e.g. “3” instead of “E” and “1” instead of “I”
Try to type some word with the keyboard layout of other language. e.g. Russian word “Pезультат” will look like “Htpekmnfn”
The ideal password is a random sequence of figures and letters, e.g. 8EHnL4K8

The trojan program
The trojan program is another way to steal your account. Yielding the stranger’s promises you download and launch some useful utility or mini-game. That is the “trojan” settles into action and is able to send any kind of your data to the malefactor or change your game-password. Not to catch up a “trojan” perform the following recommendations:

Do not download and activate the programs from sites that are unknown to you.
Install an antivirus program and update it regularly.
Check on the content of viruses all the downloaded from internet programs.

There are some popular programs which would help you to protect your computer:

The Doctor Web antivirus – http://www.drweb.ru
The AVP antivirus – http://www.avp.ru
The Firewall-program ZoneAlarm – http://www.zonealarm.com
The AdAware program which detects “trojans” and spy-programs – http://www.lavasoft.com

The hacking of computer
The malefactor may hack your computer. His aim is to get some personal data that are stored on your hard disc. He may reach his aim by using the hole in your operating system.

To get into your computer the malefactor must know your IP-address. Each computer connected with internet has its own unique IP-address. It looks like 152.168.0.15. Your IP-address may be revealed if you use programs like ICQ or IRC, launch clients of P2P-nets. Knowing your IP-address, hacker can get an access to the files through the security-hole in your system. To avoid this keep the following recommendations:

Download and install your operating system updates regularly
Install firewall-program which would disable the access to your computer from internet
Allow access only for those applications that your trust completely
For the game you should open of the following ports: 21, 80, 443 or 2049
Don’t leave your computer on for a long time (e.g. during the night)
Otherwise your put it under a threat of consecutive hack

Some hackers scan all the computers throughout on the presence of security-holes and infect them with viruses and trojan programs, the more a computer is in internet, the bigger a risk of infection.

Restrict the net-access to your computer, don’t enable access to catalogs and especially to hard discs.
IP-address protection

In favor of security we recommend to install the IP-address protection. It means that access to the game and site would be permitted only from those IP-addresses that you install. To install this protection use the “IP-address protection” page. Here you can enter from one to four pairs of “IP-address/masks” which correspond to the addresses of computers by which you enter the game or site.

The IP-address of your computer may be changed and you won’t be able to enter the game. After any attempt of access from “dangerous” IP-addresses you’ll get on your e-mail a message with reference to the page on which you can change the protection-settings. This page can be used only by you yourself, the malefactor wouldn’t get on it.

If you are sure that you yourself were entering from the “dangerous” IP-address, add to the IP-address list and continue the game. If you suspect that an attempt of account-hacking took place immediately inform the support service. And, please, do not forget to indicate the IP-address involved in attempt.

Wireless Internet - How Safe Is It?

It is a service that grants the user access to Internet e-mail or to the World Wide Web, vides wireless networks. Nowadays computers that are on the internet are often bombarded with viruses and malware
– so that the question of wireless internet security and wireless computer security crops up. Users have to employ antivirus software to secure their wireless internet and wireless internet connections. Anti-spam programmes are used to counter email inboxes overflowing with useless spam; but still there are a myriad adware and spyware programmers monitoring the user’s wire less internet activity.
How safe is the Wireless Internet
There are quite a few risks associated with wireless internet connections. While the more benign among the spyware and adware programmers monitor the sites that the user visits on the web simply to be able to assess the success of their marketing efforts and identify the web-surfing habits of wire less internet users, there are types of spyware that go beyond these limits. They undermine the user’s wireless internet security, by carefully monitoring the keystrokes and actually capturing passwords and other functions. This surely crosses the line and poses a very definite wireless computer security risk. In order to achieve a secure wireless internet connection, here are A Few Easy Steps That The User Could Learn To Protect Himself From Such Programmes:
Be Cautious and Careful While Downloading:
Insidious and unscrupulous programmes usually have their origins in insidious and unscrupulous websites. Far better that the user browses reputable websites for instance like tucows.com or download.com, if he is seeking to download a freeware or a shareware program.
Read the EULA or the End User License Agreement:
It is quite an important part of a computer security wireless connection. It is to do with all of the legal and technical jargon that one reads in the box above the radio buttons, dealing with phrases like “No, I do not accept” or like “Yes, I do accept the terms mentioned ,” which many users do not really read, and click “yes” to avoid the nuisance of going through it all. The fact is that the user may have unwittingly entered into a legal agreement - or EULA - with the spy ware vendor, when he clicks on “yes” and he may have just agreed to the installation of a spy ware program that would not be entirely to his liking. Far better to make use of the “No, I do not accept“this option in such cases.
Read The Matter Before Clicking
Sometimes, while visiting a website, a pop-up test box may appear on the screen. Just like the EULA, many users may consider this a nuisance and may click just so that the box may vanish from the screen. And the user may have just clicked “yes” or “ok” to the installation of a spy ware program. Agreed, while there may not be a direct request to the user asking for permission to install a spy ware program, there is all the more reason to stop and read all the matter before the user clicks “yes.”
Make Sure That The System Is Protected:
The term antivirus software is much misnamed nowadays. Viruses make up only a fraction of the vast malicious code that these programs protect the user’s wireless internet connection from. The term antivirus has now grown and expanded to include vulnerability exploits, worms, spy ware, even ad ware, jokes, hoaxes, and Trojans. The user could contemplate trying a product like Ad Aware Pro, which could protect his system from spy ware/ad ware - in case the antivirus product that he is currently using does not detect and block spy ware programs.
Scan the System
Sometimes, even with all the firewalls, and antivirus software, some spy ware or ad ware may break through and reach the user’s system. While a good product like Ad Aware Pro would monitor and protect the system in real time, it also costs money. Lava soft, who are the makers of Ad Aware Pro, also have a product for free personal use. While it does not monitor the system in real time, it can be manually used periodically to scan the system so as to detect and remove any spy ware. Spybot Search & Destroy is another excellent product that is available for free.

How To Crack 128-bit Wireless Networks In 60 Seconds

Just for fun (since I’m a dork), I was looking for a wireless stumbler for Macintosh that supported a GPS unit because I thought it would be interesting to map how many wireless networks there are in my neighborhood (I usually can see 15-30 unique wireless networks from any given point). In my search, I ran across one called kismac that does exactly what I wanted (it even generates the maps for you, so I didn’t need to code something to plot the GPS coordinates on a map):
click image for larger view)
I download it and start playing around with it. It turns out it also has security testing functions within it (although I would guess that most of the people using the cracking functions are just trying to gain access to “secured” networks… which is beside the point I suppose).
Anyway, so I start monkeying around with those functions to see if I could learn something about WEP encryption on my own 2 wireless networks (I have a Linksys WRT54G and an Apple Airport Express which I use for beaming iTunes music to the living room stereo), both are currently secured with 128-bit wireless security and I did not change anything in them for the purpose of this video. My “word list” is just the standard dictionary word list that comes with most any UNIX distribution (like Mac OS X) and resides in /usr/share/dict/.
So here’s the scary part, from the time it started scanning for wireless networks to the time I was able to crack both wireless network keys (which is all you need to gain access to the wireless network), it took right around 60 seconds. Check out this video…
Okay, so what just happened here? I just cracked my two 128-bit wireless networks in roughly 60 seconds from start to finish.
Even as a relatively knowledgeable tech guy, this seems like utter insanity to me. Okay, obviously I didn’t have some crazy, ultra-secure password for my networks, but I would guess 90% of all the wireless network passwords out there are based on simple (easy to remember) word(s). After doing some reading, an “ultra-secure” password/MD5 seed would be relatively useless anyway… all it would do is force the attacker to spend 10 minutes on it instead of 10 seconds (see this FAQ and this FAQ), all of which is easily done from the kismac Network menu. It doesn’t even matter if you setup your wireless network to be public or not, because kismac can see it even if the base station isn’t showing the SSID publicly.
I’m going to poke around and see how secure RADIUS authentication is for a wireless network, but even if RADIUS is more secure, what normal person is going to have the technical knowledge and an extra few thousand dollars to setup and run a RADIUS server for their wireless network? I’m not even sure if I want to run a wireless network anymore to be honest… or maybe shut them down except for the times I’m actually using them (talk about annoying though).

Some software for bluetooth hacking to hack any bluetooth enabled phone or device.

Hii! This is Pc Hackers Guru Know Many about Hacking

Bluetooth provides an easy way pf communication for a wide range of mobile devices to communicate with each other without the need for cables or wires and transfer files in between them.
Note: But it can be a potential threat for a person privacy.
There are large amount of information that is available on internet about on how you can hack various blue tooth enabled devices.
So Today i am going to list out some Freewares For Blutooth Hacking.

Various Softwares For Bluetooth Hacking
BlueScanner – It search out for Bluetooth devices and extract much amount of information of the newly discovered device. Download BlueScan.
BlueSniff – It is a simple utility for discovering hidden Bluetooth devices. Download BlueSniff.
BlueBugger -It simply exploits the BlueBug vulnerability of the bluetooth enabled devices. By exploiting these vulnerabilities and leakes, you can gain access to the phone-book, calls lists and other information of the bluetooth device. Download BlueBugger.
BTBrowser – Is a Bluetooth Browser is a J2ME app. which can browse and explore all the  surrounding Bluetooth devices. Browse to different kind of device information. Download BTBrowser.
BTCrawler -It is a Bluetooth scanner for Windows Mobile based devices. It can implement BlueJacking and BlueSnarfing attacks. Download BTCrawler.
If you find any of the above utilities usefull leave a comment here.

Super Bluetooth Hacker(Latest Version)

Hii! This is Pc Hackers Guru Know Many about Hacking

This is a New Version of Super Bluetooth Hack for Conventional and Mobile-based Symbian. This program through MDM can be used to control other people’s mobile phone at a distance (10-15 metres, it’s Then)

Super Bluetooth hack New 2008
More in New Version :
1) Connect via BT/Irda
2) Reading SMS
3) Changing time/alarms
4) Pressing keys…

What else can you do once connected to a another phone via blue tooth?
1) Read SMS matches.
2) Turn off telephone.
3) Switch on music.
4) Choose modes (normal, without sound …)
5) Block Phone.
6) Read his Contacts
7) Change Profile
8) Play his Ringtone even if phone is on silent
9) Restore Factory Settings.
10) Restart the phone
11) Change Ringing Volume
And here comes the best
“Call from his phone” it includes all call functions like hold etc.
And much, much more

Install:
1) Download
2) Pour on the mobile
3) Run the Installer (what you download, incidentally need JAVA)
4) He finds it, and you will be able to run software
5) Choose the language and going configured
6) Click Connection
7) Click search devices
8) Choose the “victim”
9) AND MANAGE
Download

 

Tools For hacking bluetooth devices

Hii! This is Pc Hackers Guru Know Many about Hacking
Bluetooth technology is great. No doubt. It provides an easy way for a wide range of mobile devices to communicate with each other without the need for cables or wires. However, despite its obvious benefits, it can also be a potential threat for the privacy and security of Bluetooth users (remember Paris Hilton?).
If you are planning to gain a deeper understanding of Bluetooth security, you will need a good set of tools with which to work. By familiarizing yourself with the following tools, you will not only gain a knowledge of the vulnerabilities inherent in Bluetooth-enabled devices, but you will also get a glimpse at how an attacker might exploit them.
This hack highlights the essential tools, mostly for the Linux platform, that can be used to search out and hack Bluetooth-enabled devices.
Discovering Bluetooth Devices
BlueScanner – BlueScanner searches out for Bluetooth-enabled devices. It will try to extract as much information as possible for each newly discovered device. Download BlueScan.
BlueSniff – BlueSniff is a GUI-based utility for finding discoverable and hidden Bluetooth-enabled devices. Download BlueSniff.
BTBrowser – Bluetooth Browser is a J2ME application that can browse and explore the technical specification of surrounding Bluetooth-enabled devices. You can browse device information and all supported profiles and service records of each device. BTBrowser works on phones that supports JSR-82 – the Java Bluetooth specification. Download BTBrowser.
BTCrawler -BTCrawler is a scanner for Windows based devices. It scans for other devices in range and performs service query. It implements the BlueJacking and BlueSnarfing attacks. Download BTCrawler.
Hacking Bluetooth Devices
BlueBugger -BlueBugger exploits the BlueBug vulnerability. BlueBug is the name of a set of Bluetooth security holes found in some Bluetooth-enabled mobile phones. By exploiting those vulnerabilities, one can gain an unauthorized access to the phone-book, calls lists and other private information. Download BlueBugger.
CIHWB – Can I Hack With Bluetooth (CIHWB) is a Bluetooth security auditing framework for Windows Mobile 2005. Currently it only support some Bluetooth exploits and tools like BlueSnarf, BlueJack, and some DoS attacks. Should work on any PocketPC with the Microsoft Bluetooth stack. Download CIHWB.
Bluediving – Bluediving is a Bluetooth penetration testing suite. It implements attacks like Bluebug, BlueSnarf, BlueSnarf++, BlueSmack, has features such as Bluetooth address spoofing, an AT and a RFCOMM socket shell and implements tools like carwhisperer, bss, L2CAP packetgenerator, L2CAP connection resetter, RFCOMM scanner and greenplaque scanning mode. Download Bluediving.
Transient Bluetooth Environment Auditor – T-BEAR is a security-auditing platform for Bluetooth-enabled devices. The platform consists of Bluetooth discovery tools, sniffing tools and various cracking tools. Download T-BEAR.
Bluesnarfer – Bluesnarfer will download the phone-book of any mobile device vulnerable to Bluesnarfing. Bluesnarfing is a serious security flow discovered in several Bluetooth-enabled mobile phones. If a mobile phone is vulnerable, it is possible to connect to the phone without alerting the owner, and gain access to restricted portions of the stored data. Download Bluesnarfer.
BTcrack – BTCrack is a Bluetooth Pass phrase (PIN) cracking tool. BTCrack aims to reconstruct the Passkey and the Link key from captured Pairing exchanges. Download BTcrack.
Blooover II – Blooover II is a J2ME-based auditing tool. It is intended to serve as an auditing tool to check whether a mobile phone is vulnerable. Download Blooover II.
BlueTest – BlueTest is a Perl script designed to do data extraction from vulnerable Bluetooth-enabled devices. Download BlueTest.
BTAudit – BTAudit is a set of programs and scripts for auditing Bluetooth-enabled devices. Download BTAuding.

How To hack Mobile And Laptop with Bluetooth

Hii! This is Pc Hackers Guru Know Many about Hacking
The following screenshot explain how you could use a Linux fedora core 3 running the program “bluetest.pl”
to hack via Bluetooth into Nokia 6600 (Other version will also work but require minor program modification.

1. Start the Bluetooth Hardware from your Laptop (ie. - FN + F5 for IBM laptop)

2. Start the service for Bluetooth on your Fedora Server

3. Load the Bluetooth Module (Required for Bluz)

4. Bind the Bluetooth Device to the Computer rfcomm0 port (make sure the port is being created if it’s missing)

5. Modify Parameter in the Program “bluetest.pl” and run the program


6. Bluetest.pl should find the Mobile Devices (Phone, etc) which has Bluetooth enabled

7. Connect to the device Found (in a binding Manner) and start extracting information from device (phone must accept)

8. Reading and Sending SMS (The messages must still need to be converted to appropriate character)

9. Extract Last 5 dial, missed and received calls. (This require more program hacking to be successful)

10. Adding entries into the Phone book and reading the first 5 entries in the phone book (require more program hacking)

11. Making a call from the mobile (can be useful for spying on someone)

12. Program Terminated (THE END)

Follow  

Hack Mobile Phone Through Bluetooth

Hii! This is Pc Hackers Guru Know Many about Hacking

Hack Mobile Phones Through Bluetooth

Yes guys it is the mobile bluetooth hacker. It is a software which can be used to hack any mobile phone through bluetooth network. Once connected to a another phone via bluetooth you can do the following:
1) Call from his phone. It includes all call functions like hold etc.
2) Read his messages
3) Read his contacts
4) Change profile

5) Play his ringtone even if phone is on silent
6) Play his songs(in his phone)
7) Restart the phone
8) Switch off the phone
9) Restore factory settings
10) Change ringing volume
Notes:
1.) When connecting devices use a code 0000
2.) At start of programming on smartphones do not forget to turn on bluetooth before start of the application
What else you want
Just go and downlaod it
download
enjoy and keep visiting us

 

Recommend us on Google!

Share

Twitter Delicious Facebook Digg Stumbleupon Favorites More