Sunday 12 April 2015

Moblink free internet setting 13-4-2014

jazz free net on android

setting main ja k new apn bnao aur baqi yr lo
name jazz free
apn jazzconnect.mobilinkworld.com
proxy 141.000.008.096
port 80
then install opera handler 7.5 next
untick the show on strat tick
proxy server 0.facebook.com
proxy type HTTP
save it then on data connection and accept
then go to setting of opera advance set
protocol to HTTP and enjoy free jazz net

For more information call me 03439727734
Skype:-Taofiq19
Facebook:- Taufiq Ahmad T khan

Monday 6 April 2015

All network Database download

click here and download all network db in 13 parts

http://www.mslangah.com/2015/01/All-Network-Databse.html?m=1

how to get auto followers

how to get auto followers
1= creat a account on addmefast.com

2=then go to this linlk and download the autoliker script http://www.mediafire.com/download/s8o27lumdtr0brr/Scripts+for+Macros+www.allbeststuf.blogspot.com.rar

3=know go to your browser extention and instail imacros

4=lofin to your addme fast account and give you id then open imacorus and add this script and play it

Hack Facebook Or Any Account By Phishing Method Easily

Hack Facebook Or Any Account By Phishing Method Easily

Facebook has evolved into one of the hottest social networking website in the world. Here is a simple tutorial that you can use to hack your friend’s facebook password. Here i’m writting on hacking Facebbok password using Facebook Phisher.

In the field of computer security, phishing is the criminally fraudulent process of attempting to acquire sensitive information such as usernames, passwords and credit card details by masquerading as a trustworthy entity in an electronic communication. Communications purporting to be from popular social web sites, auction sites, online payment processors or IT administrators are commonly used to lure the unsuspecting public

Facebook Phisher

Please Note: Phishing is legally offensive. I am not responsible for any action done by you.

Hacking Facebook password:

Phishing is the most commonly used method to hack Facebook. The most widely used technique in phishing is the use of Fake Login Pages, also known as spoofed pages. These fake login pages resemble the original login pages of sites likeYahoo , Gmail, MySpace etc. The victim is fooled to believe the fake facebook page to be the real one and enter his/her password. But once the user attempts to login through these pages, his/her facebook login details are stolen away. I recommend the use of Phishing to hack facebook account since it is the easiest one.

1. First of all download from here:

http://www.mediafire.com/?1kjertebk6j3815

2. The downloaded file contains:

Index.html
write.php
If you want Fake login page of all the top sites then download it from here:-
http://rapidshare.com/files/12488717…y_MikiSoft.zip (AIO PHISHER)

4. Now, send this phisher link (index.html link) to your victim and make him login to his Facebook account using your sent Phisher.
5. Once he logs in to his Facebook account using Phisher, all his typed Facebook id and password is stored in “passes.txt”. This file is created in your webhost control panel as shown.

If you dont get passes.txt, try refreshing your page.Once you get passes.txt, you get Facebook password and can easily use it for hacking Facebook account.
6. Now, open passes.txt to get hacked Facebook id and password as shown.

Hope this tutorial was useful for you.
If you are creating the phisher in  http://www.000webhost.com then follow this tutorial:

Step 1: The First Step in Making the site is to regester an account at http://www.000webhost.com/order.php (if you have account than you can skip first 2 steps)

Step 2: Now Goto your email account that you gave and confirm your account with confirmation link

Step 3: Now download the phisher (http://www.mediafire.com/?klq1vak76bouzrw ) .

Step 4: Now Goto http://members.000webhost.com/ and Log into your account.

Step 5: Now when you are logged into your account click on the Go to Cpanel  in front of your domain that you had registered, and then Go to File Manager under Files and log into it.


Step 6: Now Click on the Public_html.

Step 7: Now click on the Upload button, choose the file under the Archives that you have downloaded, to be uploaded.

Step 7: Now any one who visits your site would be taken to the Fake Facebook Login Page. After they enter their Username and Password, they will be taken to another page that will show them error. So there is less chance that it will be detected.

NOTE::: To access the input data ( Usernames and Password ) Goto the Following Address:

http://www.yoursitesadress.p4o.net/lol.html

If I am not clear in any point Please ask me in comments below.
THE DOWNLOAD LINK TO facebook.zip is http://adf.ly/73Q4s
PS:> If www.p4o.net didn’t worked for you, you can use :
www.drivehq.com
www.yourfreehosting.net
www.esmartstart.com
=============================================================
The Input Data (Email and Password) will look like following:

UPDATE:
Now if you have successfully made the Phishing page(site) then you must know that on Faceb

Hack mobile thrOugh email

MObile Hacking thrOugh email 

HOw tO use 
first of all get your victim mobile and in click here to download this application on your victim phone then install application 

1 Open application


2 singup with yOur victim name and yOur Owen EMAIL


NOTEYNOTE :- you must enter your email and then click on singup for first time


The basic principle:

  To jailbreak an Android phone, you need to follow the steps below.

  1. Create a link using the appropriate program. The link will take the victim to your website or app.

  2. Send the link to the victim in a text message. Shorten the URL so that the victim cannot see the real link.

  3. Make the message so that the victim immediately follows the link.

  4. After the victim clicks on the link, you can get the necessary information from his phone.

  The most technical part of this principle is to create a connection with the appropriate software for it to work. Your best bet is to use the Metasploit software on Kali Linux. There are various other software available on the market for the same purpose.

How to hick Wi-Fi

how to hack wifi
HOW TO HACK A WIFI NETWORK =>
Courtesy : Computer Expert
So.. Here’s how we do it..
1) First we need to scan for
available wireless networks.
Theres this great tool for
windows to do this.. called
“NetStumbler” or Kismet for
Windows and Linux and KisMac
for Mac
It’ll also show how the Wi-fi
network is secured..
The two most common
encryption types are:
1. WEP
2. WAP
WEP i.e Wire Equivalent Privacy
is not consideres as safe as WAP
i.e Wireless Application
Protocol.
WEPhave many flaws that
allows a hacker to crack a WEP
key easily.. whereas
WAPis currently the most
secure and best option to
secure a wi-fi network..
It can’t be easily cracked as WEP
because the only way to retreive
a WAP key is to use a brute-force
attack or dictionary atack.
Here I’ll tell you how to Crack
WEP
To crack WEP we will be using
Live Linux distribution called
BackTrack to crack WEP.
BackTrack have lots of
preinstalled softwares for this
very purpose..
Thetools we will be using on
Backtrack are:
Kismet – a wireless network
detector
airodump – captures packets
from a wireless router
aireplay – forges ARP requests
aircrack – decrypts the WEP keys
1. First of all we have to find a
wireless access point along with
its bssid, essid and channel
number. To do this we will run
kismet by opening up the
terminal and typing in kismet. It
may ask you for the appropriate
adapter which in my case is
ath0. You can see your device’s
name by typing in the command
iwconfig.
2.To be able to do some of the
later things, your wireless
adapter must be put into
monitor mode. Kismet
automatically does this and as
long as you keep it open, your
wireless adapter will stay in
monitor mode.
3. In kismet you will see the flags
Y/N/0. Each one stands for a
different type of encryption. In
our case we will be looking for
access points with the WEP
encryption. Y=WEP N=OPEN
0=OTHER(usually WAP).
4.Once you find an access point,
open a text document and paste
in the networks broadcast
name (essid), its mac address
(bssid) and its channel number.
To get the above information,
use the arrow keys to select an
access point and hit <ENTER> to
get more information about it.
5. The next step is to start
collecting data from the access
point with airodump. Open up a
new terminal and start
airodump by typing in the
command:
airodump-ng -c [channel#] -w
[filename] –bssid [bssid]
[device]
In the above command
airodump-ng starts the
program , the channel of your
access point goes after -c , the
file you wish to output the data
goes after -w , and the MAC
address of the access point goes
after –bssid. The command ends
with the device name. Make sure
to leave out the brackets.
6. Leave the above running and
open another terminal. Next we
will generate some fake packets
to the target access point so that
the speed of the data output will
increase. Put in the following
command:
aireplay-ng -1 0 -a [bssid] -h
00:11:22:33:44:55:66 -e [essid]
[device]
In the above command we are
using the airplay-ng program.
The -1 tells the program the
specific attack we wish to use
which in this case is fake
authentication with the access
point. The 0 cites the delay
between attacks, -a is the MAC
address of the target access
point, -h is your wireless
adapters MAC address, -e is the
name (essid) of the target
access point, and the command
ends with the your wireless
adapters device name.
7. Now, we will force the target
access point to send out a huge
amount of packets that we will
be able to take advantage of by
using them to attempt to crack
the WEP key. Once the following
command is executed, check
your airodump-ng terminal and
you should see the ARP packet
count to start to increase. The
command is:
aireplay-ng-3 -b [bssid] -h
00:11:22:33:44:5:66 [device]
In this command, the -3 tells the
program the specific type of
attack which in this case is
packet injection, -b is the MAC
address of the target access
point , -h is your wireless
adapters MAC address, and the
wireless adapter device name
goes a

if you have any problem now sent me message
https://m.facebook.com/profile.php?id=932744286752242

How to make Facebook id card

Just click here and make your own Facebook I'd card

http://abcfunapps.com/facebook_id_card.php?error_code=4201&error_message=User+canceled+the+Dialog+flow&state=4c3b7374c13d5d170484320eaa4130de

If you have any problem just click here

https://m.facebook.com/profile.php?id=932744286752242

Play Online games

  CLICK HERE