Facebook Hacking E-Book [Coming soon]

Written by Rockstar Basit

Youtube Hacking E-Book [Coming soon]

Written by Rockstar Basit

Gmail Hacking E-Book [Coming soon]

Written by Rockstar Basit

Footprinting E-Book [Coming soon]

Written by Rockstar Basit

Facebook Hacking E-Book [Coming soon]

Written by Rockstar Basit

Friday 13 July 2012

Proxy Sites and how to use UltraSurf Proxy to Unblock Websites

Our New Website > http://hackingwithbasit.blogspot.com/

I hate the fact, that despite of freedom to do anything, when we are blocked to access websites like Facebook, Orkut in College, offices. Most of the time, network admin will implement hardware or script based blocking to these sites and we have to hunt down proxy sites to access these blocked site. Though, I never liked the idea of proxy site, as they are the first one to get blocked and getting a list of Working proxy site is tough. Most of these hardware firewall, detect and find these sites and block them in no time. I always suggest and prefer to use software based unblocking and there are many free options like Ultrasurf, Your-Freedom and Freegate, which you can consider using. Or if you are looking for paid but reliable options, you should consider buying VPN software’s.

Ultrasurf has been come out as one of the best proxy software solution to Unblock websites. Though, many newbies have problem configuring Ultrasurf and here in this guide I will explain how to use Ultrasurf Proxy software.

What are proxy sites?


Alright, let me get into little bit of technicality here and give you an overview of proxy site and how do a proxy site work. When we surf internet from our house, we are directly connected to internet. All the website we access or open, our record (I.P) is logged. By using proxy site, we are using third party servers for surfing and we stay anonymous.


We can use I.P based proxy or simply open free proxy sites like Hidemyass, Proxify to access website and stay anonymous. Though, I will never suggest you to use any of free proxy site to access your sensitive data like Emails, Facebook and so on. Since, we can’t ensure the safety of our data when accessing anything using these proxy websites.

No doubt that proxy softwares are the best way to access blocked website but again if you surfing from a public computer and quickly need to surf by hiding your I.P. you can take advantage of these proxy websites which will unblock almost all the sites. Though there is a problem with these sites, as many firewall software can easily detect Proxy sites and put a filter on them.

List of Free Proxy sites:

There are many such proxy Website and every day a new sites comes in. Here is my list of those websites, which have been there for ages and work most of the time. You can pick the one, which suits your requirement. Though, most of the time you will see an advertisement at the top but I believe that is ok as the cost of anonymous surfing.

HideMyass:

Hidemyass is the first site which I would recommend. I like the name and it’s easier to remember. You get an option to enable or disable SSL security. It also offers advance options, which let you select server. So in case if you need U.K, U.S proxy server, this works like a charm. If your firewall block sites like Facebook, Letmewatchthis based on URL name you can use encrypted URL option to access them.

Some other proxy sites - 





  • https://www.proxify.com/



  • http://www.makemeanonym.com/



  • http://newipnow.com/



  • http://www.vobas.com/



  • http://www.orkuch.com/



  • https://www.proxy.org/



  • http://www.dontfilter.us/



  • https://www.vtunnel.com/



  • http://www.proxeasy.com/



  • http://www.theproxyfree.com/



  • http://www.myipproxylist.com/



  • http://www.jumboproxy.net/



  • http://www.backfox.com/



  • http://www.newbackdoor.com/



  • http:// www.freeproxy-list.com



  • http://www.ndblocks.com/



  • http://www.hideandgosurf.com/



  • http://www.icedomino.com/



  • http://www.webanywhere.cs.washington.edu/wa.php

  • UltraSurf Proxy to Unblock Websites

    Ultra surf is easy to use and configure.

    Step by step guide to configure Ultrasurf proxy software

    1. Download ultra surf  from official website . If Zip file is blocked in your office or college use my previous post on How to download at work to download ultra surf.

    2. Open Ultra surf , if you are connected directly then it will automatically configure your Internet explorer to use proxy. In case if you are connected via a proxy firewall follow this step

    3. Ultrasurf > Settings> Proxy settings > manual proxy settings.

    Enter your proxy settings. In this tutorial I’m considering proxy as
    172.0.0.1:3128


    Click on ok.
    Now configure your favorite browser setting to use proxy as 127.0.0.1:9666
    4. If you are using Mozilla Firefox , click on Tools > Options > Network > Settings and enter the above mentioned proxy.



    If you have followed all the steps correctly, you will be able to unblock any website using ultra surf.



    Enjoyed this post? be sure you share it , because sharing is caring :)

    Friday 6 July 2012

    How to be safe at Cyber Cafes?

    Our New Website > http://hackingwithbasit.blogspot.com/

    What if you are on vacation and you need to send an important email to your boss, you don’t have any internet source with you?. you would probably go to some nearest cyber cafe around you. right?. But wait do you feel safe to login to your email account from that cyber cafe. are you so sure that nothing will happen with your email account after you leave the cyber cafe?. No you should not. you can be the victim of some spam, or any other kind of scam. the owner of the cyber cafe can spy on you using various ways.

    one such way is, he might have installed a keylogger on all the computers in his cafe. and the moment you enter your private data, the keylogger captures all the data entered by you. This includes your name,address,credit card numbers,phone numbers or even your login information.

    here we will discuss how to cheat these keyloggers installed in cyber cafes using simple tricks.


    #Trick 1
    one such trick is to use “onscreen keyboard”. but sometimes some virus or keylogger can disable onscreen keyboard. in this case we will use the below trick:


    #Trick 2
    This trick of cheating keylogger involves confusing the logger with random keystrokes.
    Suppose you want to login to “yahoo.com” with the below login details:


    Username- hackingdictionary
    Password- ponka


    Now just open “notepad” and enter your password along with some random characters in between as shown below:



    now just copy and paste the relevant characters(password) into login box using “mouse” and login into your account. this is the safest trick to bypass the keyloggers installed in cybercafes. However you can remove the keyloggers installed on your personal comp.


    Some other tips to be safe at cyber cafes:

    1) Whenever you go to Cyber cafe, make sure that all the PC’s are upto date with latest Antivirus and Antispyware programs. these will help to keep away Trojans.

    2) Next precaution is to turnoff Auto complete option in “Internet Explorer”
    just follow these steps:
    open “
    Internet Explorer” and Goto Internet Options >> content Tab >> AutoComplete >> uncheck ‘forms’ and ‘usernames-passwords’.








    In Firefox Goto >> tools >> Options >> Security >> Password >> uncheck remember passwords.































    3) Always make sure you logout properly when using messenger software.

    In Yahoo messenger always disable “Archiving” of messages as test files. this helps in keeping conversations private. to do this “Goto Yahoo messenger Preferences >> Archive >> check on clear when i sign out“.

    With these security tips you’ll be 90% safe at cyber cafes.

    Enjoyed this post? be sure you share it , because sharing is caring :) 

    All Nokia Symbian Secret Codes

    Our New Website> http://hackingwithbasit.blogspot.com/

    Some useful secrete codes for NOKIA Phones

    On the main screen type

    *#06# for checking the IMEI
    (International Mobile Equipment Identity).

    *#7780# reset to factory settings.


    *#67705646# This will clear the LCD display (operator logo).

    *#0000# To view software version.

    *#2820# Bluetooth device address.

    *#746025625# Sim clock allowed status.

    *#62209526# – Display the MAC address of the WLAN adapter.
    This is available only in the newer devices that support WLAN

    #pw+1234567890+1# Shows if sim have restrictions.

    *#92702689# – takes you to a secret menu where you
    may find some of the information below:

    1. Displays Serial Number.
    2. Displays the Month and Year of Manufacture
    3. Displays (if there) the date where the phone was purchased (MMYY)
    4. Displays the date of the last repair – if found (0000)
    5. Shows life timer of phone (time passes since last start)

    *#3370# – Enhanced Full Rate Codec (EFR) activation.
    Increase signal strength, better signal reception.
    It also help if u want to use GPRS and the service is
    not responding or too slow.
    Phone battery will drain faster though.

    *#3370* – (EFR) deactivation. Phone will automatically restart.
    Increase battery life by 30% because phone receives
    less signal from network.

    *#4720# – Half Rate Codec activation.

    *#4720* – Half Rate Codec deactivation. The phone will automatically restart

    If you forgot wallet code for Nokia S60 phone,

    use this code reset: *#7370925538#

    Note, your data in the wallet will be erased.
    Phone will ask you the lock code.
    Default lock code is:
    12345Press *#3925538# to delete the contents and code of wallet.

    Unlock service provider: Insert sim, turn phone on and press
    vol up(arrow keys) for 3 seconds, should say pin code.
    Press C,then press * message should flash, press * again and 04*pin*pin*pin#*#7328748263373738# resets security code.

    Default security code is 12345

    Enjoyed this post? be sure you share it , because sharing is caring :)

    Download Bitdefender Total Security 2013 with Free 90 days license

    Bitdefender Total Security 2013 is one the most comprehensive & sophisticated antivirus application available in the market today and is ranked #1 Antivirus protection Software. Its all-in-one antivirus and Internet security suite that shields your computer from all kinds of viruses, worms, identity thefts or any other latest emerging threats.

    Bitdefender Total Security 2013 has an user-friendly interface which is easy-to-use and customize. The high level of customization available in this security suite makes it a reliable choice for all. It has a solid antivirus engine to detect and remove viruses, intelligent two-way firewall that is tough to sneak in, well capable antispam modules and has a hacker-proof browser integration that secures all your online transactions.





    Additional features of Bitdefender Total Security 2013 includes : ID theft protection, social network safeguards, advance warning of risky websites, USB immunizer, parental control, online backups, computer tuneup tools and more!.


    How to get Free 90 days license key+Antivirus?

    For a limited period of time, Bitdefender is offering free 90 days license for all their Facebook Fans. That means if you like them on facebook, you are eligible to grab yourself this free license of Bitdefender Total Security 2013. here’s how you can grab it:


    Step #1. Visit their promotional page on facebook here:


    Step #2. Click the “Like” button (located on the top-right of your screen) and the page will refresh.

    Step #3. Now click on “Download” button to start downloading Bitdefender Total Security 2013 with built-in License Key.

    That’s it. Now install it and stay protected.

    Enjoyed this post? be sure you share it , because sharing is caring :)


    Convert FAT - NTFS

    To convert a FAT partition to NTFS, perform the following steps.

    This tutorial will show you how to convert FAT or FAT32 Volume to NTFS Format.

    Please Note:
    Backup your any important data before doing this we highly recommend to do so because there is a chance to corruption or data loss during the conversion is minimal, So we recommend that you perform a backup of the data on the volume that you want to convert before you start the conversion.

    Now I’m going to show you how to convert Fat , Fat32 to NTFS format by 5 steps:

    • First Click “Start” , Then “All Programs”, “Accessories”, and then click “Command Prompt”.

    • At the command prompt, type the following, drive letter is the drive that you want to convert:

    convert drive letter: /fs:ntfs

    Ex: convert d:/fs:ntfs

    If the operating system is on the drive that you are converting, you will be prompted to schedule the task when you restart the computer because the conversion cannot be completed while the operating system is running. When you are prompted, click “YES”.

    • When you receive the following message at the command prompt, type the volume label of the drive that you are converting, and then press ENTER:

    The type of the file system is FAT.
    Enter the current volume label for drive drive letter

    • When the conversion to NTFS is complete, you receive the following message at the command prompt:

    Conversion complete!

    Enjoyed this post? be sure you share it , because sharing is caring :)


    Saturday 30 June 2012

    Facebook SPAM Alert - Get 5000 likes in your Status!

    Not everyone gets hundreds of likes on their Facebook status posts. Some smart programmers have developed a script that can get any of your Facebook post (status, photo or video) loads of likes just in a few seconds. Yes Its true the script was leaked long time back. But the Scammers have used this script to spread SPAM for their own benefits. In this SCAM trick, you will surely get some hundreds of likes to your respective status post But at the same time you will be posting this SPAM message: "Get 5000 likes in your Status! [URL]" to all the groups you are a member of. Thus Spreading this SPAM further.

    The Scammers have actually used Two Scripts to trap you:

    1) Facebook app to Auto-Post to all the groups (you are a member of).
    2) Facebook Auto liker app Script.


    here’s the actual SPAM post in Facebook groups:  








    When a user clicks the [link] provided in the SPAM Post, he will be redirected to a Page that will ask you to complete few steps, which involves getting token code by allowing their facebook app to access your facebook profile data. here’s how it looks:




    Once the user clicks “get token” Button, he will see a Pop-up asking to Allow a particular Facebook app (app to Auto Post to all the groups).




    Once you give all the permissions to their App, They can Post any Message any where, on behalf of you. The moment you realize this, you have already posted the message saying: “Get 5000 likes in your Status! [URL]” to all the groups you belong to. This whole story runs in Background.




    Next you will be asked to input token code and after submitting token code, you will be able to input “status ID” for which you want loads of likes. And yes you will get loads of likes as promised, but the untold truth is, you just became another spammers spreading Scams.

    How am i promoting Scam?

    Once you share their post at all the groups, the group members will obviously click on the [link] provided and inturn will become victim by promoting it further. In this course, the SPAM developers are making money by monetizing Advertisements (which are normally make money ads or Viagra ads) and you are the one who is getting scammed as well as acting Spammer.

    How do i get rid of this SPAM message? (Get 5000 likes in your Status!)

    If you are a victim of this SPAM, don’t worry just GOTO “App Settings” on facebook and look for the recent apps that you have given permissions to and remove all of them.






    The Scammers are using several dozens of Apps namely: cityville, Xperia, Twitter, and other genuine looking Names. So Observe them smartly and remove them. Share this information with your friends and family.

    Enjoyed this post? be sure you share it , because sharing is caring :)


    Thursday 28 June 2012

    Facebook Fan Pages,Posts & Comments Likes Increaser







    Facebook Fan Pages,Posts & Comments Likes Increaser


    Video Tutorial





    Wednesday 20 June 2012

    Hack Facebook Account Password using Keylogger


    Our New Website > http://hackingwithbasit.blogspot.com/


    In case if you missed my last post about 
    Gmail Hacker Software, do read it once. So that you have a rough idea about how hacking softwares work. In this Post i am not using any facebook hacker software or any thing like that because hardly anyone is going to enter their login details on such crap softwares. People have become Smart, who knows they might be the readers of hacking dictionary. Also i would strongly recommended you not to try any hacking softwares from any other websites.


    In this Post i have discussed about how you can use keylogger to hack into anyone’s facebook account. In this tutorial i have used free keylogger called Emissary Keylogger, That does more than hacking facebook account password. This keylogger will mail you all the saved passwords on your victims PC to your Gmail account. As Most facebook addicts do save their password in their web-browser, there is high possibility that you will get facebook login details. Alon with this the keylogger will also mail you all the information about your Victim. This information includes Screenshots, opened window details, visited websites and much more.

    As i had said in my last post, Not all hacking softwares and keyloggers are Anti-Spywares Shielded. Most Antivirus Softwares are familiar with these free keyloggers and they might flag this keylogger as a Virus. So to experience this keylogger you might need to temporarily turn off your antivirus or uninstall it. But Don’t worry, if your victims antivirus is not up to date or freeone, there are high chances that you may end up getting his keylogs. So give it a Try.

    Features of Emissary Keylogger:

      1. Can mail all the Keystrokes including login details
      2. Can send screenshots of the victim’s Screen
      3. Can Block VirusScanning Websites on victim’s computer
      4. Can Disable TaskManager on victim’s PC
    •         5.   Can Disable Regedit on victim’s PC

      How to Use this Keylogger to hack Facebook Password?

      First make sure you have Microsoft’s .net Framework installed on your PC, if you dont have please download and install it. [*] The victim need not have .net framework. Follow the Steps below:

      Step 1: Download Emissary Keylogger Software and extract the files to desktop. If your Antivirus deletes the file, then please turnoff your Antivirus or uninstall it and try downloading again.

      Step 2: Run ‘Emissary.exe’ file and enter your gmail account details,  so that the password and other info of your victim can be mailed to you. If you are afraid of entering your gmail details, then do create one temporary fake account and enter those details.


    • Step 3: After you enter your ‘Gmail account’ details Click on ‘Test’ to test the connection to your Gmail account.  In the Server name Field you can change the name if you want. enter any Time Interval in the interval field. This timer controls the time interval between two keylogs emails. You can also show fake error message to your Victim when he clicks your server.exe file. to do so enter the error title and description in the ‘Fake error message’ field.




      Step4: Now after filling the required fields, Click ‘Build’ button. This will create another file called server.exe in the same directory.

      Step5: Now send this server.exe file to victim and make him install it on his computer. You can use Resource Hacker or Binder to bind this server.exe file with say any .mp3 file or image file  so that whenever victim runs mp3 file or image file, server is automatically installed on his computer without his knowledge.


      * ] Now because this is a free keylogger, you can’t send server.exe file via email. Almost all email domains have security policy which does not allow sending .exe files. So to do this you need to compress the file with WinRar or upload it to Free File Storage Domains, like Mediafire, rapidshare, filethief etc.

      Step6: Once the victim runs your sent keylogger file on his computer, it searches for all the stored usernames and passwords and it will send you email containing all keylogs and screenshots regularly after the specified ‘Time interval’.


    Enjoyed this post? be sure you share it , because sharing is caring :)

    Sunday 17 June 2012

    Hacking Gmail Account Password using Gmail Hacker Software

    Our New Website > http://hackingwithbasit.blogspot.com/

    Hacking Gmail Account Password using Gmail Hacker Software
                                    
    This is the Simplest way of hacking gmail password, However this may not work for some people because most  Antivirus software’s easily recognizes this ‘Gmail Hacker software’. This trick involves creating a special .exe file and sending it to the Victim. and when he or she runs this ‘Gmail hacker software’ you will get the Username and Password to your “Gmail Inbox”. This Trick requires you to have Microsoft’s .net Framework‘,if you dont have please download and install it.

    Follow the Step by Step Tutorials below to hack Gmail Account Password:


    Step 1: Download Gmail hacker Software (extract the file to desktop). If your Antivirus deletes the file, then please turnoff your Antivirus or uninstall it and try downloading again.

    Step 2: Run ‘Gmail hacker Bulder.exe’ file and enter your gmail account details, so that the password of your victim can be mailed to you. If you are afraid of entering your gmail details, then do create one fake account and enter those details.



    Step 3: After you enter your ‘Gmail account’ details Click on ‘Build’. Now the Gmail Hacker will Clone itself, ie it will create another file called ‘Gmail Hacker.exe’ and will save it in the same folder.

    Step 4: Now Send the ‘Gmail Hacker.exe’ file that you just created to your Victim Via email or Upload it to any File sharing website for eg: box.net, Rapidshare,4shared, etc and send the link via chat or email.

    Ask the Victim to try that software to hack others email and some how convince him to run that software and enter all information (which includes his Gmail id and password plus Gmail ID of the victim he want to hack).




    When he enters the required information and hits the ‘hack them’ Button, he will receive an error message as shown below and The Username and Password will be mailed to your Gmail Id (that you Specified in Step 2)




    Note: you Should Provide a valid USERNAME and PASSWORD, in order to receive the hacked details.

    Enjoyed this post? be sure you share it , because sharing is caring :)