Popular Posts

Hotfile Premium Account For Free To All FyazHacks USERS

Posted: Sunday, September 18, 2011 by Fyaz Ahmad in
25



Need Hotfile Premium Account ??

Just paste your email address below or follow our blog or mail at Hackinfo007@gmail.com!!!

 I will mail you premium account  within 24hrs . 

I will mail the Hotfile Premium account to all the email address that are Posted in Comments Below.

kaspersky key - Regular Update For All Version

Posted: Sunday, February 27, 2011 by Fyaz Ahmad in
0


      Download Key From

      http://www.hack-home.net/
                      or                 
    http://www.kavkisfile.com

           This sites provides key so as to be identified as a virus by kaspersky  in fact, this page is
safe. 
Activation Method:

1. Open Kaspersky 2011 License Manager (from lower right corner).

2. Click ‘Activate the application with a new license’ button. (Delete any trial key first, by clicking the red X   next to the key).

3. Disable your internet connection (either disable Network adapter from control panel or turn off your modem/router)
.
4. Select ‘Activate commercial version’ and enter the invalid activation license code as  T1JVS-NNMBD-K1QTN-SUBP8  or select ‘Activate trial license’.

5. Click Next, an error dialog box will open as shown below.

6. Click Ok and you will now get the option to activate kaspersky using a key file.

7. Browse to the key location and activate kaspersky.

Other invalid codes:

STQRT-2G35E-YQH5G-QUA8H
GT5VQ-JX3MF-5SEFR-PX56F
5DS6N-FTMZV-HXUDK-H1XAR
51MNK-G3KW3-KHCZZ-8CN2M
HMSJA-5MX27-FM3VB-3252E
BBH1J-BMH1Z-JUWAD-52Y1V
H75P6-843Q4-N99RQ-7TRKG
K7BXW-1BHGB-AVKHG-F162Q
J398A-DR1YN-AG7KC-F2Q5J
GT5VQ-JX3MF-5SEFR-PX56F
KJEGM-C7274-1G5SN-TSAP3
HXGN1-YBCXH-J3KW9-K589V
KK9WC-GGMC7-XCYVF-1R8XU
H7FUH-KM6TN-S5UTX-93QBS
JTCSR-3X2RX-KVRBC-N462M
H979W-ANDMZ-N4W1K-Z3RS4
7C72Z-GYXM2-G2D95-RY8CV
HCW7U-C34VH-ETTWU-YPUGD
FNQT5-1YD9E-MJYY8-WXEX8
KK98K-HHXWG-C3JG6-6ZZYR
HYRPZ-38W2X-MB5DH-KF421
J5CPD-63M7R-KBR9E-H6YHB
B4862-EGQ3Q-J3GNU-EDECD
J5Z1H-NHR8J-9HZFA-DJ5FT
3TZV1-Z5F9W-DXBWX-Q1KDA
Enjoy !!!!!

Hack or Crack Internet Download Manager

Posted: Sunday, February 13, 2011 by Fyaz Ahmad in
2



Step 1: Download the IDM trial or If you already have IDM installed Update it by going to Help---}} then to check for Updates.
 If you don't wanna update your version, Just click on Registration.

Step2: When you click on registration, Now a new dialog appears that is asking for Name, Last Name, Email Address and Serial Key.

Step3: Now Enter you name, last name, email address and in field of Serial Key enter any of the following Keys:
RLDGN-OV9WU-5W589-6VZH1
HUDWE-UO689-6D27B-YM28M
UK3DV-E0MNW-MLQYX-GENA1
398ND-QNAGY-CMMZU-ZPI39
GZLJY-X50S3-0S20D-NFRF9
W3J5U-8U66N-D0B9M-54SLM
EC0Q6-QN7UH-5S3JB-YZMEK
UVQW0-X54FE-QW35Q-SNZF5
FJJTJ-J0FLF-QCVBK-A287M
And click on ok to register.

Step4: Now after you click ok, it will show an error message that you have registered IDM using fake serial key and IDM will exit. Now here the hack starts.

Step5: Now Go to START --}} Then go to RUN  and type the following text and click enter:
 
notepad %windir%\system32\drivers\etc\hosts 

Step6: Now a notepad file appears something like this as shown below:

Now copy the below lines of code and add to hosts file as shown above:


127.0.0.1    tonec.com
127.0.0.1    www.tonec.com
127.0.0.1    registeridm.com
127.0.0.1    www.registeridm.com
127.0.0.1    secure.registeridm.com
127.0.0.1    internetdownloadmanager.com
127.0.0.1    www.internetdownloadmanager.com
127.0.0.1    secure.internetdownloadmanager.com
127.0.0.1    mirror.internetdownloadmanager.com
127.0.0.1    mirror2.internetdownloadmanager.com
After adding these piece of code, save the notepad file. And exit from there.
Now start your Internet download manager, and now you IDM has been converted to full version and specially when you update next time, your registration will not expire. That means it will remain full version for life time and you can update it without any problem.
Here is my proof of Successfully Hacking IDM

Hack Windows Password Using Ophcrack Live CD

Posted: Saturday, February 12, 2011 by Fyaz Ahmad in
1


Recovery Windows Password Using Ophcrack Live CDHow to Create a Live CD to Crack Windows Password.

1. Download Ophcrack
  • Make sure you download the correct version. If you want to recovery the password on a Windows XP computer, click on ophcrack XP LiveCD. If you want to recover the password on a Windows Vista computer, click on ophcrack Vista LiveCD. The size of the Ophcrack LiveCD software is very large. The Windows XP version is 452MB and the Windows Vista version is 532MB.

2. Burn Ophcrack on CD
  • Burn the ISO image file on a CD/DVD. If the ISO file is not burned correctly, Ophcrack LiveCD will not work at all.
3. Insert Ophcrack CD into Computer

  • Navigate to BIOS and set the boot sequence to CD. Insert the Burned CD or DVD into CDROM drive and restart your computer.
4. Recovery Windows Password

  • Ophcrack Live CD will automatically start working on the password recovery for all user accounts using rainbow tables. The windows password cracking utility will take time to crack the password depending upon the password complexity. Following screen should be visible after Ophcrack Live CD recovers the password.
Recovery Windows Password Using Ophcrack Live CD5. Remove Ophcrack Live CD

  • Note down the cracked password on a piece of paper. If password shown is empty against the user account then you can log on to the account without a password at all. Remove CD and restart your computer.

How to Hack Wifi or Wireless Password

Posted: Thursday, February 3, 2011 by Fyaz Ahmad in
0



STEPS TO HACK WIFI OR WIRELESS PASSWORD

1. Get the Backtrack-Linux CD. Backtrack Linux Live CD(best Linux available for hackers with more than 2000 hacking tools inbuilt).
Download Backtrack Linux Live CD from here: CLICK HERE

2.  SCAN TO GET THE VICTIM

Get the victim to attack that is whose password you want to hack or crack.
Now Enter the Backtrack Linux CD into your CD drive and start it. Once its started click on the black box in the lower left corner to load up a "KONSOLE" . Now you should start your Wifi card. To do it so type 

           airmon-ng

You will see the name of your wireless card. (mine is named "ath0") From here on out, replace "ath0" with the name of your card. Now type

               airmon-ng stop ath0


                                                                   then type:

               ifconfig wifi0 down

then type:

              macchanger --mac 00:11:22:33:44:55 wifi0

then type:

              airmon-ng start wifi0

The above steps i have explained is to spoof yourself from being traced. In above step we are spoofing our MAC address, this will keep us undiscovered.

Now type:

              airodump-ng ath0


All above steps in one screen shot:


hack wifi, hack wifi password, hack wifi network,hack wep key, hack wifi password software

Now you will see a list of wireless networks in the Konsole. Some will have a better signal than others and its always a good idea to pick one that has a best signal strength otherwise it will take huge time to crack or hack the password or you may not be able to crack it at all.
Once you see the networks list, now select the network you want to hack. To freeze the airodump screen HOLD the CNTRL key and Press C.
Now you will see something like this:


hack wifi, hack wifi password, hack wifi network,hack wep key, hack wifi password software


3.  SELECTING NETWORK FOR HACKING 

Now find the network that you want to crack and MAKE SURE that it says the encryption for that network is WEP. If it says WPA or any variation of WPA then move on...you can still crack WPA with backtrack and some other tools but it is a whole other ball game and you need to master WEP first.


hack wifi, hack wifi password, hack wifi network,hack wep key, hack wifi password software


Once you've decided on a network, take note of its channel number and bssid. The bssid will look something like this --

                  00:23:69:bb:2d:of

The Channel number will be under a heading that says "CH".
As shown in this figure:


hack wifi, hack wifi password, hack wifi network,hack wep key, hack wifi password software



Now in the same KONSOLE window type:

          airodump-ng -c (channel) -w (file name) --bssid (bssid) ath0


The file name can be whatever you want. This file is the place where airodump is going to store the packets of info that you receive to later crack. You don't even put in an extension...just pick a random word that you will remember. I usually make mine "Ben" because I can always remember it.

Note: If you want to crack more than one network in the same session, you must have different file names for each one or it won't work. I usually name them as ben1, ben2 etc.

Once you typed in that last command, the screen of airodump will change and start to show your computer gathering packets. You will also see a heading marked "IV" with a number underneath it. This stands for "Initialization Vector" but in general terms all this means is "packets of info that contain characters of the password." Once you gain a minimum of 5,000 of these IV's, you can try to crack the password. I've cracked some right at 5,000 and others have taken over 60,000. It just depends on how long and difficult they made the password. More difficult is password more packets you will need to crack it.

4.  Cracking the WEP password

Now leave this Konsole window up and running and open up a 2nd Konsole window.
In this window type:

             aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 ath0

This will send some commands to the router that basically it is to associate your computer even though you are not officially connected with the password. If this command is successful, you should see about 4 lines of text print out with the last one saying something similar to "Association Successful :-)" 
If this happens, then good! You are almost there.

Now type:
                 aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 ath0

This will generate a bunch of text and then you will see a line where your computer is gathering a bunch of packets and waiting on ARP and ACK. Don't worry about what these mean...just know that these are your meal tickets. Now you just sit and wait. Once your computer finally gathers an ARP request, it will send it back to the router and begin to generate hundreds of ARP and ACK per second. Sometimes this starts to happen within seconds...sometimes you have to wait up to a few minutes. Just be patient. When it finally does happen, switch back to your first Konsole window and you should see the number underneath the IV starting to rise rapidly. This is great! It means you are almost finished! When this number reaches AT LEAST 5,000 then you can start your password crack. It will probably take more than this but I always start my password cracking at 5,000 just in case they have a really weak password.

Now you need to open up a 3rd and final Konsole window. This will be where we actually crack the password. 
Now type:
             aircrack-ng -b (bssid) (filename)-01.cap

Remember the file name you made up earlier? Mine was "Ben". Don't put a space in between it and -01.cap here. Type it as you see it. So for me, I would type wepkey-01.cap
Once you have done this you will see aircrack fire up and begin to crack the password. typically you have to wait for more like 10,000 to 20,000 IV's before it will crack. If this is the case, aircrack will test what you've got so far and then it will say something like "not enough IV's. Retry at 10,000." 
DON'T DO ANYTHING! It will stay running...it is just letting you know that it is on pause until more IV's are gathered. Once you pass the 10,000 mark it will automatically fire up again and try to crack it. If this fails it will say "not enough IV's. Retry at 15,000." and so on until it finally gets it.

If you do everything correctly up to this point, before too long you will have the password! now if the password looks goofy, dont worry, it will still work. some passwords are saved in ASCII format, in which case, aircrack will show you exactly what characters they typed in for their password. Sometimes, though, the password is saved in HEX format in which case the computer will show you the HEX encryption of the password. It doesn't matter either way, because you can type in either one and it will connect you to the network.

Take note, though, that the password will always be displayed in aircrack with a colon after every 2 characters. So for instance if the password was "secret", it would be displayed as:
                    se:cr:et

This would obviously be the ASCII format. If it was a HEX encrypted password that was something like "0FKW9427VF" then it would still display as:
               0F:KW:94:27:VF
hack wifi, hack wifi password, hack wifi network,hack wep key, hack wifi password software

Just omit the colons from the password, boot back into whatever operating system you use, try to connect to the network and type in the password without the colons and presto! You are in!

It may seem like a lot to deal with if you have never done it, but after a few successful attempts, you will get very quick with it. If I am near a WEP encrypted router with a good signal, I can often crack the password in just a couple of minutes.

I am not responsible for what you do with this information. Any malicious/illegal activity that you do, falls completely on you because...technically...this is just for you to test the security of your own network.

I have Also Included the Video of this:

Java Based Remote Keylogger : IStealKeys 2.0

Posted: Saturday, January 29, 2011 by Fyaz Ahmad in
2

Features of Java Based Remote Keylogger : Best Facebook Hacker Tool (IStealKeys 2.0)
  • 100% FUD from all anti-virus
  • Send Logs To Emails ( gmail,yahoo,aol,hotmail ) and Ftp account
  • Decreased Server Size
  • Optimized Memory UsageIcon Changer
  • Time Setter
  • Melt server after using
  • Start up adder
  • Became active after every start up of windows
  • And many other features
DOWNLOAD KEYLOGGER:
or

L33Ts Keylogger

Posted: by Fyaz Ahmad in
3

Steps to hack Facebook account using Keylogger:
1. Creating the Keylogger Server to hack Facebook passwords.
2. Extracting the Icon from installer.
3. Bind the keylogger server with any software setup.
4. How to spread your keylogger or send it to your friends to hack their Facebook accounts or passwords.


Step 1. Creating the Keylogger Server
1. Download the keylogger.
or



2. Extract the file, Now you will get two folders:
a. First one contains Keylogger and Binder
b. Second Contains resource hacker tool.( to extract the icons from installers).

3. Now open the Keylogger. It contains two files one for gmail email and other for password. For this create one test account on Gmail and enter it's details in this.


4. After entering email and password. Set the time interval usually set 3 mins i.e. after how much time you want to receive logs from the user.
5. Now click on send verification mail. This mail is to test that your keylogger is working correctly or not.
6. After you click this you will receive a confirmation mail on test account which will confirm that keylogger is working.
7. Now click on generate to set the mutex (any secret key to make your keylogger FUD) and then click on compile server.
8. Now save the file to desktop or any other location of your choice. Now your server is ready but it can be easily detected.


Step 2.: Extracting the Icon file from any installer(resource hacker)
1. Open the Resource hacker folder and open the reshacker file.
2. Now go to its menu and open any setup file. Suppose we want to attach our keylogger to Ccleaner setup file. So open the Ccleaner setup with resource hacker. 
3. Now in menu there is one action button click on it and then click save all resources.

how to hack facebook passwords,facebook hack, how to hack into someones facebook


4. Now save all the resources to desktop or any other location of your choice.
5. It consists of two files one is icon file and other is res file . We only need icon file, so you can delete the other file i.e res file.
6. Now we have Icon of installer file(as discussed above Ccleaner setup Icon).


Step 3: Bind the Keylogger server with any software
1. Now Go to keylogger folder and open the Binder.
2. Now Click on + button given below to add files.
3. Now add the keylogger server and the set up of software (i.e. in our case it's Ccleaner setup).
4. Now in menu of Binder, Go to Settings. There select the icon that we have generated in the previous step and set the location of output file as shown in figure.

facebook password hack,how to hack someones facebook,facebook password hacker,facebook hacking


5. Now again go to File's menu in Binder and click on Bind files.
6. Now your Binded keylogger is ready. Now you have to spread it or send it to the victim that is your friend.


Step4 : How to Spread Keylogger or send it to victim or friend
1. Now you have one Software setup file with keylogger attached with it.(In our case we have Ccleaner setup with keylogger attached with it.
2. Now Spread your keylogger through forums. You might be a member of various forums use them to spread your keylogger in form of software posts. You can use various software's to spread them that users frequently download.
3. Spread it through pendrives or USB hard drives. Suppose a friend asked you for a software give it the software that has keylogger attached with it. 
Note: you can also attach keylogger with images also. But that can be detectable by antivirus. So avoid such type of hacking.

SMS SPOOFING

Posted: by Fyaz Ahmad in
0

1. First of all, register here . This website looks like this . Fill as i shown below:

 

2. After Registering you will get 25 free credits that means you can send 25 free SMS from any number to any number. For using it again register another mobile and email ID. 25 SMS is the limitation of this trick from one registered number..
3.  Now after registering you will receive password on registered mobile number.
4. Now login with that password that you got on mobile.
5. Now go to Send SMS to number . As shown in snapshot below:


6. After entering the details as explained in snapshot above. Click on send.
7. That's all the hack. I know its limited but its awesome...

How to Install Windows from USB

Posted: by Fyaz Ahmad in
1

How to Install Windows from USB Steps:

1.  Download the free UltraISO . Click here to download.
2.  Start UltraISO as administrator

3. "Burn" the iso image to the USB stick by following these steps
- Open the image of Vista/Win7 with UltraISO
- Under BOOTABLE tab choose WRITE DISK IMAGE
- Choose your USB stick under "Disk Drive"
- Choose a method (It's recommended to use USB-HDD+)
- Press Write
 
4. After Writing to disk is complete. Boot the system with the USB drive.
                  5. Make sure to change your BOOT order in BIOS to boot from your USB drive first.

Anti keylogger sheild v3.0

Posted: by Fyaz Ahmad in
0

 

Prevents from keylogging.Very effective 

DOWNLOAD 


                                              http://www.mediafire.com/?cr8yy874dhcedip

Hide Any File Behind JPEG Image Manually!!!

Posted: by Fyaz Ahmad in
0

Steps to Hide any File behind JPEG image Manually
1. Create an folder into C drive (recommendation is that use this C:\Hidden).

2. Now gather all files that you want to hide in this folder.

3. Now add these all files to compressed .rar file using winrar 
(example myhiddenfiles.rar ).
Note: This rar file should be in the same directory (i.e. C:\Hidden)

4. Now Select the JPEG file that you want to use to hide the above content 
(say myimage.jpg). Put this image file also in the same folder that is in C:\Hidden

5. Now, open Command Prompt (Go to Run and type ‘cmd‘). Make your working directory C:\hidden.
  (When you open CMD you will get like C:\Documents and settings\username (something like this)
 Now type cd.. and press enter and then again type cd.. and press enter. Now you have something like this in cmd  C:\   . Now in front of that type cd "Hidden"  and press enter. )

6. Now type: “COPY /b myimage.jpg + myhiddenfiles.rar outputimage.jpg” (without quotes) - Now, myimage.jpg is the picture you want to show, myhiddenfiles.rar is the file to be hidden, and outputimage.jpg is the file which contains both....

7. Now, after you have done this, you will see a file output.jpg in C:\hidden. Open it (double-click) and it will show the picture you wanted to show. Now try opening the same file with WinRAR, it will show the hidden archive...

Atomics Virus Creator

Posted: Saturday, January 22, 2011 by Fyaz Ahmad in
0



This tool is a virus creator. It will create very professional virus. Never test any virus on your PC. Very effective for bad hackers 

 DOWNLOAD 

http://hotfile.com/dl/98848247/6251e82/Atomics_Virus_Creator_V.65.zip.html 

                                            http://www.mediafire.com/?r0459lavnqu9iqc

AutoPhish

Posted: by Fyaz Ahmad in
0



This software helps you to create the phishing page for any website you want. Very effective for phishers
      
                                                            DOWNLOAD

                                  http://hotfile.com/dl/98847199/1342e38/Phish_create_V2.zip.html

                                              http://www.mediafire.com/?ao9ensd0t7pd1c8

Related Posts with Thumbnails