Wednesday 29 May 2013

HACK ANY WIFI PASSWORD NEW METHOD 100% WORKING

HACK ANY WIFI PASSWORD NEW METHOD 100% WORKING



HACK ANY WIFI PASSWORD NEW METHOD 100% WORKING UPDATE 18 MARCH 2013

First you should know about how to Hack wifi and what tools are required to crack password simply follow the below steps.

TOOL REQUIRED FOR WIFI HACKING:


1.Commview FOR WIFI :-

this tool is used for capturing the packet of wifi which we have to crack this is also used for convert the file which is required for crack ( in this crack we convert .ncf file to .cap file)
you can use this link to download this software CLICK HERE


2. AIRCRACK -NG :-

this tool is used for retrieve password from captured file from commview for wifi software.
download this software CLICK HERE

STEPS TO HACK WIFI NETWORK IN WINDOWS:-


1. Install commview
2. after installation a popup window is open in commview software for driver installation .( if pop window not open then goto > help > driver installation guide then do this)

3. install commview driver for your wifi network( without installation of driver you cannot capture data of desired wifi network)
4. after installation of driver click on capture button on left corner of software.

5. a pop up window is open and show wifi network near you.
6. select wifi network which you want to hack and click on capture.

you must need to see your connection is wep or not.(this trick only work with wep)
7. after that you can see the commview capture wifi data.

8. now goto to logging panel in commview and tick on auto saving and put
maximum directory size, mb - 2000
average log file size- 20

9. now capture packets for 2-3 hour.( about 1 lakh packet)
 

STEP TO CONVERT CAPTURED FILE.

open commview and follow step
1. goto file>log viewer
2. after open log viewer
3.goto file> load commview log> select all capture file > then open
4. after opening goto>export logs > select wireshark tcpdump format
5. save file with desired location (this file is used for cracking password)

CRACK PASSWORD USING AIRCRACK-NG:-

1. open download package.
2. goto bin and open aircrack-ng GUI.exe
3. open converted file
4. select key size - 64
5. click on launch
6. index no. of target file is-- 1
7 wait for cracking password
8. if wifi password is cracked then it write
password 100% decerypted 94:13:26:54:66

in this password is 9413265466 for wifi



IF NOT CRACKED IN FIRST ATTEMPT

1. if password is not cracked then it say FAILED NEXT TRY WITH 5000 IVS.

2. so we have to again capture packets and repeat above process again till password is crack.

NOTE:- when we again capture packet and convert it into cap then we have to select all previous captured packet also to convert.
HACK ANY WIFI PASSWORD NEW METHOD 100% WORKING



Share:

2 comments:

How To Change

Change IP Address in Mozilla Firefox

By Saddam Khakwani

Email

A "how to" provided by iPrivacyTools.com
Mozilla Firefox is probably the safest and most versatile web browser that you can use for surfing the Internet. However, there will be times when being able to change your IP address in Firefox will make it even safer from a privacy standpoint. For example, some forums and bulletin boards display a user's IP for public view when you post a message; Not exactly the kind of information you want everyone to know. Between entrepreneurs, travelers, and everyone else, there are numerous other reasons as well.
Below you'll learn how to change IP address in Firefox by using a special type of Internet server known as a proxy. Access to these server is available on both free and paid systems. We'll discuss those differences in this article as well.

STEP #1 to change IP address in Firefox

Go to your Firefox's dropdown menu for Tools -> Options
Step 1 to change IP address in Firefox

STEP #2 to change your IP address in Firefox

  • Click on the Advanced tab, and then on the Network tab.
  • In the "Connection" area, click Settings.
Step 2 to change IP address in Firefox

STEP #3

  • Check the box for "Manual proxy configuration".
  • Check the box "Use this proxy server for all protocols"
  • In the box "No Proxy for", enter "localhost, 127.0.0.1" so that connections within your computer don't go through the external relay.
Step 3 to change Firefox IP address

STEP #4 to change IP address of Firefox

In the box that says "HTTP Proxy", enter the IP address of a working proxy server (see below) and its corresponding port to the right.
Step 4 to change IP address of Firefox
The "HTTP Proxy" that you use may either be a free public proxy that you find on the net, a private proxy that you own, or one that was given to you by a paid service such as iPrivacyTools.
If you opt for the free option (public proxies), be aware of the risks and do not submit any online forms that require login information, personal or financial data. It is very difficult or impossible to know whether a free relay is being operated by a legitimate party. If you're going to change your Firefox IP address often, it is highly advisable to use a private service - whether that be our service or another.

Last Step!

Step 2 to change IP address in Firefox
Congratulations on completing the change of IP address in Firefox!
Finally, to get your regular Internet connection back at anytime, simply repeat steps 1-2, and in step 3 check the box for "Direct connection to the Internet".
Thank you for reading "How to Change your IP Address in Firefox"
Privacy Policy  Your privacy is important to us. Please read our privacy policy.

Monday 27 May 2013

Installing personal certificate in Mozilla Firefox

Installing personal certificate in Mozilla Firefox




Instructions on installing the certificate (public key) received by e-mail to the Mozilla Firefox certificate store

You should use these instructions only if the standard procedure for installing the personal certificate to the Mozilla Firefox certificate store was unsuccessful. Use these instructions after you have performed all the actions specified on the www.wmcert.com website, the certificate has not been installed to the browser's certificate store, and when attempting to get the certificate again, www.wmcert.com responds with the message: "At present, the procedure for registration renewal is not available for your WMID. You must use the procedure for renewing the certificate two weeks prior to certificate expiration".
This situation means that the private key on your computer was generated and the certificate was issued by the server, but it was not installed to the browser.
At present, the functions for managing Firefox certificates allow importing only certificates with private keys (PFX format), thus to install a new certificate you will need to install additional software:
NSS Securty Tools (NSS) and Netscape Portable Runtime (NSPR).
1 To install the certificate manually, you need to get the certificate file, a file of the type <wmid number>.cer and find three files for the certificate store in the Firefox profile: cert8.db, key3.db, secmod.db.
If you have not received a copy of the certificate file by e-mail, you should ask for it from WM Technical Support via ticket on support.wmtransfer.com . The store files are located in the directory of the browser profile
Х:\Documents and Settings\<user name>\Application Data\Mozilla\Firefox\Profiles\[code].default
2 Copy files to a separate directory, for example to x:\cert.
3 Download utilities and libraries for NSS and NSPR and unpack them ( systems using a Linux kernel must have the libnss3-tools package installed ).
4 Copy all files from the lib directory of the NSPR package to the system folder x:\WINNT\System32. Perform the same actions for the NSS package. Copy the certutil.exe utility from the bin directory of the NSS package to the working folder, x:\cert .
5 Go to "Start-> Run". In the "Open" field, type cmd and press the "OK" button. Then in the command line type the following:
cd x:\cert

and press Enter. 6 Then type in the following command:
certutil -A -n <certificate name> -t "u,u,u" -d x:\cert -i <WMID number>.cer
where <certificate name> can be any name, for example, a WMID number.
Attention!
1. You should carry out these commands in the same profile (Windows account) that you used to launch Firefox for the extension!
Firefox should not be open when carrying out these commands.
2. If you get the following error "certutil: unable to decode trust string: Certificate extension not found,"
you have to change the command by specifying the full path to the <WMID number>.cer file and a unique new name for the certificate. For example:
certutil -A -n <certificate_name>newX -t "u,u,u" -d x:\cert -i x:\cert\<WMID_number>.cer
Additionally, for the -t key use the standard quotation marks "u,u,u" and not the Russian “u,u,u”; spaces cannot be used after commas ("u, u, u" is incorrect).
If the -t key or path to the .cer file has been indicated incorrectly, the following error will be generated:
certutil: unable to decode trust string: Certificate extension not found.
7 Copy the files cert8.db, key3.db and secmod.db back to the directory of the browser profile Х:\Documents and Settings\<user name>\Application Data\Mozilla\Firefox\Profiles[code].default.
8 Delete the old certificate from the Firefox certificate store.
See also:
Personal certificate
Registering WM Keeper Light in Mozilla Firefox
Renewing personal certificate

Friday 10 May 2013

Hack Facebook Account Free

Hack Facebook Account Free: Hack Facebook Password for free
Guide to Hack Facebook Password

Learn Hack Facebook Account Free

The hacking tool is dedicated to hack the Facebook accounts only. If you want to hack an email account, you should click here.
To Hack Facebook Password, you MUST know the email address linked to the Facebook account you want to hack. Otherwise, the hacking tool will return an error. However, you can hack Facebook account if you know the Facebook ID number.
To hack Facebook ID number, you should be VIP customer. Learn how to become VIP customers.

How to hack?

Provide the email address connected to the Facebook account you want to hack.
Provide your name and email address to receive the hacking result.
Anti-Spam question: enter the number equivalent to the math answer.
Click the hacking button once only.

How to Hack Facebook Password

Learn how you can hack Facebook - Step by Step
NOTE: To all users: We advise you to pay with by Western Union: it's faster and more secure than Paypal!
It's easy to use our website to learn to hack, How to hack Facebook account.
On the home page, only enter the Facebook account that you want to hack and click the hacking button.
Hack Facebook Account Free Picture Image Photoshop Video

You will be then asked to provide another information. Only enter the accurate info and click hacking button again.
Hack Facebook Account Free Picture Image Photoshop Video

Enter the security code:
Hack Facebook Account Free Picture Image Photoshop Video

The hacking process will take about 5-10 minutes, it depends on each account on the Facebook server.
Hack Facebook Account Free Picture Image Photoshop Video

Then our system will redirect you to the result of page where you can see the password retrieved from the Facebook server.
The password hacked is a UFD2 Hash string and is still being encrypted by Facebook servers. You need to decrypt the password to get the final password, in order to login to that Facebook account.
Hack Facebook Account Free Picture Image Photoshop Video

Go to next step to decrypt that encrypted password.
Make sure that you have logged into your account before starting decrypting the password.
Hack Facebook Account Free Picture Image Photoshop Video

Our UFD2 Decrypter is the best ever hacking tool to help you hack Facebook encrypted password.
The decrypting process will take a few minutes. Then the final text understandable password will be displayed on your screen.
Login to the account with the password which is just hacked from Facebook servers.
Done!
Hack Facebook Account Free Picture Image Photoshop Video
Video on Hacking Software to Hack Facebook Password
Don't just take our words for it but you can watch the following video to learn to hack, how to hack Facebook account.
We have recently hacked 3 Facebook account passwords and hack a Hotmail account password with our system. We have recorded the hacking process to prove that our system is working well and you can also hack any Facebook password with our website. Watching it with your own eyes is better than millions words.
Please send us your feedback
Please send us your question by filling the form below. We appreciate your feedback.
Contact us if you have any question.
154
online

Monday 29 April 2013

How to Hack Facebook Account Password - Loophole in fb Security

How to Hack Facebook Account Password - Loophole in fb Security


65

    There are various methods to hack facbook account password like Keyloggers, Phishing websites etc.. whereas bruteforcing, dictionary attacks, DDOS attack etc will not work directly due account lockout feature. Today in this post I am going to share a very effective way to hack facebook account I named it Hacking with Trusted Friends.
    Hacking of Facebook Account with Trusted Friends is also not so simple. To get started with it, you have to create three fake Facebook accounts and make sure they are in friend list of the person whose facebook account you are going to hack. If you can make this happen then roll up your sleeves to begin the real action.

Warning: The Sole purpose of this article is to highlight the loophole in security. I am not responsible if you use it with malicious intentions and get caught..!!

    It is only for educational purposes. Don’t use it with wrong intension.

How to Hack Your Friend’s Facebook Account:

  • First of all, create three new Facebook Accounts and add all these three accounts in your friend’s friend list. If you are done with the first step then you have done 90% of your work.
  • Click on Forgot your Password button. It will show three options to recover your password.
  • In the first option give his Email Address and in the Name field give your Friend’s Full Name, your name and click on Search button.
  • Now if everything goes well you will see the profile picture of that person. Here click on the No longer have access to these.
  • Now Enter your New Email address which doesn’t associated with any facebook account yet and click on Submit button.
  • Now you will be prompted to Security question. If you know the answer then it is well and good otherwise, give wrong answers for three times.
  • Now after three unsuccessful attempts, it will ask you to recover your account with trusted friend feature. Click on Continue button.
  • It will ask you to choose three friends. Select your created accounts from the list and click on Continue button each time.
  • After selecting three friends, Facebook will send security codes to the Email address associated with those fake accounts. Login to each account and fill the security codes in the same manner. Also check spam messages if it is not there.
  • Now you will get password Reset Email on Email Address that you have entered in 5th step (New Email address which doesn’t associated with any facebook account).
    That’s it..! You have hacked your friends Facebook Account. Enjoy..!!

Tuesday 19 March 2013

How To Hack Mozilla firefox Save My All Paswards Automaticly

Hacking Firefox to Always Auto Save Password Without Showing Notification

While I was screening through the new posts in forum to see if there are any spam and also any computer topic that I can help, I saw an interesting question asked by Rizzano. He wanted to know if there is anyway to make Firefox auto save password without clicking the Remember button. In Firefox, even if you have the option “Remember passwords for sites” checked in Tools > Options > Security, the browser will still ask the question “Would you like to remember the password for “Username” on website.com?” with three selections which are “Remember Password”, “Never Remember Password for This Site” and “Not Now”. The earlier version of Firefox 3 displays a notification bar at the top of the web browser while from version 4 until the current version 19 displays a popup notification at the top left.
Disable Firefox Remember Never for This Site Not Now button
Modifying Firefox to auto save the login information to the Firefox Saved Passwords manager without prompting was easy for version 3 because you can directly edit the JS files from the program’s folder to apply the changes. However, the file structure was a bit different starting from Firefox 4 until the current version 19. We researched and found that it is still possible to force Firefox to auto save the password without the popup notification.

For Firefox 3, all you need to do is edit the nsLoginManagerPrompter.js file with a text editor preferably Notepad++ located in C:\Program Files\Mozilla Firefox\componenets\ folder. Search for the _showSaveLoginNotification function and replace the whole code that is highlighted in yellow…
nsLoginManagerPrompter
With the following code:
var pwmgr = this._pwmgr;
pwmgr.addLogin(aLogin);
The end result would look like the image below.
Firefox auto save password without notification bar
Save the changes that you’ve made on the nsLoginManagerPrompter.js file and whenever you login to any website, Firefox will auto save the site, username and password to the login manager WITHOUT showing the notification bar. You can access the saved password area by going to Tools > Options > Security and click the Saved Passwords button. There is one possible bug which is even when a user entered the wrong username or password, it will still be saved.
As for Firefox 4, it gets slightly difficult because the nsLoginManagerPrompter.js file is archived in an omni.jar file located at C:\Program Files\Mozilla Firefox\ folder. I’ve previously written a guide on how to edit files inside omni.jar file which would allow you to modify Firefox 4 to auto save password without prompting.
Starting from Firefox 5, you may have noticed that editing the nsLoginManagerPrompter.js inside omni.jar file does not work. The Firefox developing team did not fix the bug nor improve the security but instead they optimized it further by making Firefox load a compiled binary version of the nsLoginManagerPrompter.js file instead of the raw and editable JS file. Here is what you need to do to enable auto password saving on Firefox 5 and above. Do take note that the omni.jar file has been renamed to omni.ja starting from Firefox 10.
1. Use WinRAR, PowerArchiver or WinZIP to open the omni.jar or omni.ja file from C:\Program Files\Mozilla Firefox\ folder.
2. Navigate to jsloader\resource\gre\components\ and delete the nsLoginManagerPrompter.js file.
Delete nsLoginManagerPrompter.js
3. Go back to the root of omni.jar or omni.jar, and navigate to components folder. Edit the nsLoginManagerPrompter.js file and replace the whole _showSaveLoginNotification function as shown earlier. Save the changes and go back to the archiver. Click the Yes button when the archiver prompts you to update the archive with the updated file.
If you are having difficulty in following all the steps above, we provide an already modified version of omni.ja file for Windows version of Firefox 19 which can be downloaded by clicking here or click here for Mac OS X. Simply download and save it to C:\Program Files\Mozilla Firefox\ folder in Windows. In Mac OS X, click Go at the Finder toolbar, select Applications, right click on Firefox and select Show Package Contents. Open Contents folder and copy the omni.ja to the MacOS folder. Remember to backup the original omni.ja file in case you want to restore back the changes.
Important Notes:
1. Whenever Firefox gets updated, most likely the omni.ja file will be reverted to the original
2. This article and research is for educational purposes only. Use it with care and think twice before implementing this illegally as it can get you into a lot of trouble!

Read more: http://www.raymond.cc/blog/hacking-firefox-to-always-auto-save-password-without-showing-notification-bar/#ixzz2O0llQgFU

Create New Apple ID Without a Credit Card [Using iTunes]

Create New Apple ID Without a Credit Card [Using iTunes] by Saddam khakwani


by Maverick Wil · 91 comments
Some of our readers experienced problems with our original “Create New Apple ID Without a Credit Card” tutorial which was for registering straight on the iPad itself. We have managed to recreate the problem where “None” does not appear as an option under Billing Information. As far as we can tell, the issue is sporadic. Some are affected, some are not.
The following tutorial is for you to create a new Apple ID without a credit card using iTunes on the computer instead and is an alternative for those of you who cannot manage to do it on the iPad:

Prerequisites

You first need to download and install iTunes for your computer:
http://www.apple.com/itunes/download/
*make sure “Malaysia” is selected under “Location”

Instructions: Create an Apple ID (Using iTunes)

You will need an active Internet Connection so turn on Wi-Fi or 3G/Data and make sure your computer is connected.

Step 1

Open iTunes and Select iTunes Store
Open iTunes on your computer and click on “iTunes Store”.

Step 2

Navigate to Free Apps in iTunes Store
Once the iTunes Store has loaded, scroll down until you can see the “Free Apps” chart on the right hand side column.
Mouse over any of the apps there and you should see a “FREE” button appear. Click on the button once.

Step 3

Create New Account in iTunes
A small window should pop up, prompting you to log in. As you do not have an Apple ID yet, go ahead and click on “Create New Account”.

Step 4

Click on Continue
Click on “Continue”.

Step 5

iTunes Store Terms of Service
Confirm that you are creating an Apple ID for the use in the Malaysia iTunes Store by looking at the line above the Terms of Service. If correct, it should read: “If your billing address is not in Malaysia, click here”. If another country name is stated, click to change it.
Tick the check box to agree to iTunes Store T&C and select “Continue”.

Step 6

Fill in Apple ID Details
Fill in your details. Double confirm the email address is correct as you will need to verify this later. Once done, click on “Continue”.

Step 7

Select None as Payment Method for iTunes
Change the “Payment Method” from Visa to “None”. If you had a credit card, this would be where you would select your card type and enter the relevant details. Now fill in the rest of your details and click on “Continue”.
If you do not see “None” as an option, double check that you chose a FREE app in Step 3 and not a Paid app. If that still doesn’t work and creating an Apple ID straight on the iPad also results in failure, we suggest you call up Apple Support (Malaysia: 1-800 803-638) or visit an Apple Authorised Reseller for assistance.

Step 8

Verify Apple ID Email
You’ve nearly created your Apple ID. You just have to check your email and verify your account from there.

Step 9

Verification Email from Apple
This is what the verification from Apple looks like. Click on “Verify Now” and a new window will open up.

Step 10

Enter Apple ID and Password
Return to iTunes Store
Enter your Apple ID (which is your email address) and the password you chose earlier. Click on “Verify Address”. Once the verification is successful, click on “Return to the Store”. This will automatically bring up the iTunes Store in iTunes on your computer.

Step 11

Your Apple ID Has Been Successfully Created
Click on “Done”. Congrats! You have successfully created an Apple ID without a credit card.
Before using the Apple ID on your iPad, we recommend doing the next step first to avoid any possible errors such as This Apple ID has not yet been used with the iTunes Store…

Downloading & Installing an App (Using iTunes)