Popular Posts

kaspersky key - Regular Update For All Version

Posted: Sunday, February 27, 2011 by Fyaz Ahmad in
0


      Download Key From

      http://www.hack-home.net/
                      or                 
    http://www.kavkisfile.com

           This sites provides key so as to be identified as a virus by kaspersky  in fact, this page is
safe. 
Activation Method:

1. Open Kaspersky 2011 License Manager (from lower right corner).

2. Click ‘Activate the application with a new license’ button. (Delete any trial key first, by clicking the red X   next to the key).

3. Disable your internet connection (either disable Network adapter from control panel or turn off your modem/router)
.
4. Select ‘Activate commercial version’ and enter the invalid activation license code as  T1JVS-NNMBD-K1QTN-SUBP8  or select ‘Activate trial license’.

5. Click Next, an error dialog box will open as shown below.

6. Click Ok and you will now get the option to activate kaspersky using a key file.

7. Browse to the key location and activate kaspersky.

Other invalid codes:

STQRT-2G35E-YQH5G-QUA8H
GT5VQ-JX3MF-5SEFR-PX56F
5DS6N-FTMZV-HXUDK-H1XAR
51MNK-G3KW3-KHCZZ-8CN2M
HMSJA-5MX27-FM3VB-3252E
BBH1J-BMH1Z-JUWAD-52Y1V
H75P6-843Q4-N99RQ-7TRKG
K7BXW-1BHGB-AVKHG-F162Q
J398A-DR1YN-AG7KC-F2Q5J
GT5VQ-JX3MF-5SEFR-PX56F
KJEGM-C7274-1G5SN-TSAP3
HXGN1-YBCXH-J3KW9-K589V
KK9WC-GGMC7-XCYVF-1R8XU
H7FUH-KM6TN-S5UTX-93QBS
JTCSR-3X2RX-KVRBC-N462M
H979W-ANDMZ-N4W1K-Z3RS4
7C72Z-GYXM2-G2D95-RY8CV
HCW7U-C34VH-ETTWU-YPUGD
FNQT5-1YD9E-MJYY8-WXEX8
KK98K-HHXWG-C3JG6-6ZZYR
HYRPZ-38W2X-MB5DH-KF421
J5CPD-63M7R-KBR9E-H6YHB
B4862-EGQ3Q-J3GNU-EDECD
J5Z1H-NHR8J-9HZFA-DJ5FT
3TZV1-Z5F9W-DXBWX-Q1KDA
Enjoy !!!!!

Hack or Crack Internet Download Manager

Posted: Sunday, February 13, 2011 by Fyaz Ahmad in
2



Step 1: Download the IDM trial or If you already have IDM installed Update it by going to Help---}} then to check for Updates.
 If you don't wanna update your version, Just click on Registration.

Step2: When you click on registration, Now a new dialog appears that is asking for Name, Last Name, Email Address and Serial Key.

Step3: Now Enter you name, last name, email address and in field of Serial Key enter any of the following Keys:
RLDGN-OV9WU-5W589-6VZH1
HUDWE-UO689-6D27B-YM28M
UK3DV-E0MNW-MLQYX-GENA1
398ND-QNAGY-CMMZU-ZPI39
GZLJY-X50S3-0S20D-NFRF9
W3J5U-8U66N-D0B9M-54SLM
EC0Q6-QN7UH-5S3JB-YZMEK
UVQW0-X54FE-QW35Q-SNZF5
FJJTJ-J0FLF-QCVBK-A287M
And click on ok to register.

Step4: Now after you click ok, it will show an error message that you have registered IDM using fake serial key and IDM will exit. Now here the hack starts.

Step5: Now Go to START --}} Then go to RUN  and type the following text and click enter:
 
notepad %windir%\system32\drivers\etc\hosts 

Step6: Now a notepad file appears something like this as shown below:

Now copy the below lines of code and add to hosts file as shown above:


127.0.0.1    tonec.com
127.0.0.1    www.tonec.com
127.0.0.1    registeridm.com
127.0.0.1    www.registeridm.com
127.0.0.1    secure.registeridm.com
127.0.0.1    internetdownloadmanager.com
127.0.0.1    www.internetdownloadmanager.com
127.0.0.1    secure.internetdownloadmanager.com
127.0.0.1    mirror.internetdownloadmanager.com
127.0.0.1    mirror2.internetdownloadmanager.com
After adding these piece of code, save the notepad file. And exit from there.
Now start your Internet download manager, and now you IDM has been converted to full version and specially when you update next time, your registration will not expire. That means it will remain full version for life time and you can update it without any problem.
Here is my proof of Successfully Hacking IDM

Hack Windows Password Using Ophcrack Live CD

Posted: Saturday, February 12, 2011 by Fyaz Ahmad in
1


Recovery Windows Password Using Ophcrack Live CDHow to Create a Live CD to Crack Windows Password.

1. Download Ophcrack
  • Make sure you download the correct version. If you want to recovery the password on a Windows XP computer, click on ophcrack XP LiveCD. If you want to recover the password on a Windows Vista computer, click on ophcrack Vista LiveCD. The size of the Ophcrack LiveCD software is very large. The Windows XP version is 452MB and the Windows Vista version is 532MB.

2. Burn Ophcrack on CD
  • Burn the ISO image file on a CD/DVD. If the ISO file is not burned correctly, Ophcrack LiveCD will not work at all.
3. Insert Ophcrack CD into Computer

  • Navigate to BIOS and set the boot sequence to CD. Insert the Burned CD or DVD into CDROM drive and restart your computer.
4. Recovery Windows Password

  • Ophcrack Live CD will automatically start working on the password recovery for all user accounts using rainbow tables. The windows password cracking utility will take time to crack the password depending upon the password complexity. Following screen should be visible after Ophcrack Live CD recovers the password.
Recovery Windows Password Using Ophcrack Live CD5. Remove Ophcrack Live CD

  • Note down the cracked password on a piece of paper. If password shown is empty against the user account then you can log on to the account without a password at all. Remove CD and restart your computer.

How to Hack Wifi or Wireless Password

Posted: Thursday, February 3, 2011 by Fyaz Ahmad in
0



STEPS TO HACK WIFI OR WIRELESS PASSWORD

1. Get the Backtrack-Linux CD. Backtrack Linux Live CD(best Linux available for hackers with more than 2000 hacking tools inbuilt).
Download Backtrack Linux Live CD from here: CLICK HERE

2.  SCAN TO GET THE VICTIM

Get the victim to attack that is whose password you want to hack or crack.
Now Enter the Backtrack Linux CD into your CD drive and start it. Once its started click on the black box in the lower left corner to load up a "KONSOLE" . Now you should start your Wifi card. To do it so type 

           airmon-ng

You will see the name of your wireless card. (mine is named "ath0") From here on out, replace "ath0" with the name of your card. Now type

               airmon-ng stop ath0


                                                                   then type:

               ifconfig wifi0 down

then type:

              macchanger --mac 00:11:22:33:44:55 wifi0

then type:

              airmon-ng start wifi0

The above steps i have explained is to spoof yourself from being traced. In above step we are spoofing our MAC address, this will keep us undiscovered.

Now type:

              airodump-ng ath0


All above steps in one screen shot:


hack wifi, hack wifi password, hack wifi network,hack wep key, hack wifi password software

Now you will see a list of wireless networks in the Konsole. Some will have a better signal than others and its always a good idea to pick one that has a best signal strength otherwise it will take huge time to crack or hack the password or you may not be able to crack it at all.
Once you see the networks list, now select the network you want to hack. To freeze the airodump screen HOLD the CNTRL key and Press C.
Now you will see something like this:


hack wifi, hack wifi password, hack wifi network,hack wep key, hack wifi password software


3.  SELECTING NETWORK FOR HACKING 

Now find the network that you want to crack and MAKE SURE that it says the encryption for that network is WEP. If it says WPA or any variation of WPA then move on...you can still crack WPA with backtrack and some other tools but it is a whole other ball game and you need to master WEP first.


hack wifi, hack wifi password, hack wifi network,hack wep key, hack wifi password software


Once you've decided on a network, take note of its channel number and bssid. The bssid will look something like this --

                  00:23:69:bb:2d:of

The Channel number will be under a heading that says "CH".
As shown in this figure:


hack wifi, hack wifi password, hack wifi network,hack wep key, hack wifi password software



Now in the same KONSOLE window type:

          airodump-ng -c (channel) -w (file name) --bssid (bssid) ath0


The file name can be whatever you want. This file is the place where airodump is going to store the packets of info that you receive to later crack. You don't even put in an extension...just pick a random word that you will remember. I usually make mine "Ben" because I can always remember it.

Note: If you want to crack more than one network in the same session, you must have different file names for each one or it won't work. I usually name them as ben1, ben2 etc.

Once you typed in that last command, the screen of airodump will change and start to show your computer gathering packets. You will also see a heading marked "IV" with a number underneath it. This stands for "Initialization Vector" but in general terms all this means is "packets of info that contain characters of the password." Once you gain a minimum of 5,000 of these IV's, you can try to crack the password. I've cracked some right at 5,000 and others have taken over 60,000. It just depends on how long and difficult they made the password. More difficult is password more packets you will need to crack it.

4.  Cracking the WEP password

Now leave this Konsole window up and running and open up a 2nd Konsole window.
In this window type:

             aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 ath0

This will send some commands to the router that basically it is to associate your computer even though you are not officially connected with the password. If this command is successful, you should see about 4 lines of text print out with the last one saying something similar to "Association Successful :-)" 
If this happens, then good! You are almost there.

Now type:
                 aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 ath0

This will generate a bunch of text and then you will see a line where your computer is gathering a bunch of packets and waiting on ARP and ACK. Don't worry about what these mean...just know that these are your meal tickets. Now you just sit and wait. Once your computer finally gathers an ARP request, it will send it back to the router and begin to generate hundreds of ARP and ACK per second. Sometimes this starts to happen within seconds...sometimes you have to wait up to a few minutes. Just be patient. When it finally does happen, switch back to your first Konsole window and you should see the number underneath the IV starting to rise rapidly. This is great! It means you are almost finished! When this number reaches AT LEAST 5,000 then you can start your password crack. It will probably take more than this but I always start my password cracking at 5,000 just in case they have a really weak password.

Now you need to open up a 3rd and final Konsole window. This will be where we actually crack the password. 
Now type:
             aircrack-ng -b (bssid) (filename)-01.cap

Remember the file name you made up earlier? Mine was "Ben". Don't put a space in between it and -01.cap here. Type it as you see it. So for me, I would type wepkey-01.cap
Once you have done this you will see aircrack fire up and begin to crack the password. typically you have to wait for more like 10,000 to 20,000 IV's before it will crack. If this is the case, aircrack will test what you've got so far and then it will say something like "not enough IV's. Retry at 10,000." 
DON'T DO ANYTHING! It will stay running...it is just letting you know that it is on pause until more IV's are gathered. Once you pass the 10,000 mark it will automatically fire up again and try to crack it. If this fails it will say "not enough IV's. Retry at 15,000." and so on until it finally gets it.

If you do everything correctly up to this point, before too long you will have the password! now if the password looks goofy, dont worry, it will still work. some passwords are saved in ASCII format, in which case, aircrack will show you exactly what characters they typed in for their password. Sometimes, though, the password is saved in HEX format in which case the computer will show you the HEX encryption of the password. It doesn't matter either way, because you can type in either one and it will connect you to the network.

Take note, though, that the password will always be displayed in aircrack with a colon after every 2 characters. So for instance if the password was "secret", it would be displayed as:
                    se:cr:et

This would obviously be the ASCII format. If it was a HEX encrypted password that was something like "0FKW9427VF" then it would still display as:
               0F:KW:94:27:VF
hack wifi, hack wifi password, hack wifi network,hack wep key, hack wifi password software

Just omit the colons from the password, boot back into whatever operating system you use, try to connect to the network and type in the password without the colons and presto! You are in!

It may seem like a lot to deal with if you have never done it, but after a few successful attempts, you will get very quick with it. If I am near a WEP encrypted router with a good signal, I can often crack the password in just a couple of minutes.

I am not responsible for what you do with this information. Any malicious/illegal activity that you do, falls completely on you because...technically...this is just for you to test the security of your own network.

I have Also Included the Video of this:

Related Posts with Thumbnails