Skip to main content

Posts

Showing posts from 2017

Easy Steps to Change the IP Address

Step 1:Click on “Start”—> “Run”  Then Type in “command” or “cmd” and hit OK or press ENTER.   Step 2:In the Command Prompt also known as “MS-DOS” prompt just type “ipconfig /release”  Hit Enter.   Type “exit” and leave the prompt   Step3 :Right-click on “Network Places” or “My Network Places” —> Click on “properties” .Then Right click on “Local Area Connection”—>Click “properties”   Step 4:Now click on the “Internet Protocol (TCP/IP)” from the list under the “General” tab   Step 5: Click on “Use the following IP address” under the “General” tab Now you can type in your own IP address .   Step 6:Now Press “Tab” and it should automatically fill in the “Subnet Mask” section with default numbers.   Step 7:Hit the “Ok” button twice and you are now back to the “Local Area Connection” screen.   Step 8:Now Right-click back on “Local Area Connection” and go to properties again.   Step 9:Go back to the “TCP/IP” settings Now , Select “Obtain an IP address automatical

Best Working Android Spy Apps For Your Android Apps

Spying on a Person is a difficult job if you don’t trust that person.Today am going to tell you some cool and best android spy apps review.Google Play Store is full with a ton of apps but am giving you the most top and working android spy apps. 1.IP Web Camera   IP Web Camera turns your android phone into a smart and cool spy camera or spy webcam.This app can turn your device into a  Surveillance Camera or a CCTV Camera.This app stream the video to your computer by any network.You can access android mobile camera view from ip address. Now Download this app and turn your android smart phone into a webcam spy device.   2.Automatic Call Recorder   You can easily record you calls with this awesome app.When anyone call you,you can easily record his audio and your voice chat with the help of this app.you can also record  other mobile phone calls.You can easily sync your data to google drive and dropbox with the help of this app.This app integrate with your Dropbox and Google Drive and y

How to Use Your Phone as a Webcam?

A quick search on Google Play throws up several webcam applications. We tried 5 of the top 10 results, but most didn’t work properly. From the ones that didn’t crash repeatedly, SmartCam failed to show the video, and DroidCam needs you to install an app on Windows to work. IP Webcam is easily the best of the lot because it works through your browser, which gives it the cross-platform compatibility. To set up a security camera on Android, follow these steps. 1. Connect your computer and the phone to the same Wi-Fi network. 2. Install the IP Webcam app on your smartphone. 3. Close all other camera apps. Force close them from the app switcher before you proceed. 4. Launch the IP Webcam app. Scroll to the bottom and tap Start server. 5. The app will now fire up your phone’s camera and display a URL. Our URL was http://172.32.15.110:8080. 6. Enter this URL in any browser on your computer and hit Enter. 7. In the browser, you’ll see a drop down menu next to Video renderer.

How to Install Android Apps on Windows 10 Mobile?

A!!! Run Android Apps On Windows 10 Mobile !!! Step 1: Download wconnect and Android SDK ADB tool. Step 2: Now unzip SDK, connect tool and install IpOverUsbInstaller.msi and vcredist_x86.exe. Make sure ADB commands are working. Step 3: Open Windows 10 phone Settings > Update and security > Developers. Checkdeveloper mode and  turn on Device Discovery. Step 4: Open command window on wconnect folder. Now you need to connect your phone and you can do it in two ways. a)If you connect via USB, type wconnect.exe usb and hit enter b)If you connect via Wi-Fi, type wconnect.exe 192.168.xxx.xxx (replace 192.168.xxx.xxx with your local network IP address) Once done enter the paring code Step 5: Now move to extracted adb folder and open an elevated command prompt. Step 6: Type adb device to check if you device is connected. Step 7: Now paste you APK file that you want to install on the same folder (adb folder) and type adb install APK_FILE_NAME_HERE.apk After following th

How to Track an Email Address?

Here is all the things that you need to track an email address : > Google Chrome (or a good and fast browser) > Fast internet connection > Access to a Google Account on which you received the mail. Now follow the steps below to track an email address. Open Google Chrome. http://whatismyipaddress.com/ visit the website, which will help you to track the email address. Open a new tab, and open your mail. Now find the mail which you want to track and open it. Now click on the down arrow, near the reply button and click on Show Original. Now Copy all text which you see on this tab. Now go back to the previous tab, where you opened this link. Scroll down and find the empty text box. Paste the copied code here and click on Get Source. Now wait for a few seconds to let the text upload. Scroll down a lot more and you would be able to see a map with the location of the Sender. You successfully traced an email address legally. _________________________

What is Visual Hacking?

Visual hacking is an in-person form of hacking that takes advantage of poor security on the part of end users. When it comes to securing a work computer and physical workspace, few employees take good care not to leave information up on their screens or around their desks. Taking a walk through a large company will often reveal unattended computers still logged into networks, passwords taped to monitors, and sensitive corporate data left in plain sight on desks. A recent test by the Ponemon Institute on 43 volunteer offices found that they were successful almost nine times out of ten in gaining access to sensitive corporate data simply by walking through office spaces. _________________________

What is Social Engineering Attacks?

Social engineering attacks are aimed at the weakest part of any IT security system: the end user. These are attacks that attempt to trick the user into responding. The attack may ply on the user’s sympathy, or link to something of interest (such as the famous Anna Kournikova attack in 2001). These attacks can be as straightforward as a simple phishing email, or more complex, involving computer-based efforts as well as interactions in the real world. _________________________

What is Spear Phishing?

TSpear phishing attacks are more narrowly targeted than regular phishing attacks. These attacks pretend to be messages from trusted and recognizable sources, such as bank communications or your internal network resource, to get the user to respond to a message or link. This takes them outside of their protected network, making their computer susceptible to attack. _________________________

What is Man in the Middle Attack?

The man in the middle attack requires that the connection between two computers be compromised. This man in the middle captures and relays the information being passed between the originator and the target in order to glean information from the data. Using secure authentication methods between computers, which repeatedly check for an authentication signature of some sort, will mitigate the man in the middle attack. _________________________

What is Back Door?

A back door is generally a piece of code intentionally left by the developer of the software or firmware that allows access without going through the normal security process. Back doors may also be the result of different malware/virus attacks that leave a method for remote, unsecured access into a device once the malicious code has been executed. _________________________

What is the Dictionary attack?

A dictionary attack is a more sophisticated form of the brute force password attack, where thousands, if not millions, of randomly generated passwords are attempted in order to break password security. In the dictionary attack, the attacker starts with lists of probable passwords, removing some of the random element of the brute force attack. _________________________

What is Phishing?

Phishing is a fraudulent attempt, usually made through email, to steal your personal information. The best way to protect yourself from phishing is to learn how to recognize a phish. Phishing emails usually appear to come from a well-known organization and ask for your personal information — such as credit card number, social security number, account number or password. Often times phishing attempts appear to come from sites, services and companies with which you do not even have an account. In order for Internet criminals to successfully phish your personal information, they must get you to go from an email to a website. Phishing emails will almost always tell you to click a link that takes you to a site where your personal information is requested. Legitimate organizations would never request this information of you via email.

What is Trojan Virus?

A Trojan horse or Trojan is a type of malware that is often disguised as legitimate software. Trojans can be employed by cyber-thieves and hackers trying to gain access to users' systems. Users are typically tricked by some form of social engineering into loading and executing Trojans on their systems. Once activated, Trojans can enable cyber-criminals to spy on you, steal your sensitive data, and gain backdoor access to your system These actions can include: Deleting data, Blocking data, Modifying data, Copying data.. Disrupting the performance of computers or computer networks Unlike computer viruses and worms, Trojans are not able to self-replicate. _________________________

How to Remove Memory Card Password?

Today every mobile user weather it is android,ios or any other use memory card in their devices. And this small chip is a device that can store million bytes of data. Sometime we protect our memory card with password, but forgot that. In that case you will have trouble to access your memory card or copy paste anything in it. So in this post i will tell you a trick which will remove memory card password. Just follow the below to proceed. The method to remove password from memory card is very simple and easy and this can be done by two ways, either from Pc or from android device. Also you can even view your current password too. Just follow the below steps to proceed. Steps To View & Remove Password Of Memory Card Using Android:- First of all insert your password protected memory card in your android device. Now download the ES file Explorer in your android and open it. Now there go to system folder and locate the file mmcstore. Now rename it as mmcstore.txt and open it

What is Malware and How Can We Prevent it ?

Malware is an abbreviated term meaning malicious software. This is software that is specifically designed to gain access or damage a computer without the knowledge of the owner. There are various types of malware including spyware, keyloggers, true viruses, worms, or any type of malicious code that infiltrates a computer. The best protection from malware continues to be the usual advice: be careful about what email attachments you open, be cautious when surfing and stay away from suspicious websites, and install and maintain an updated, quality antivirus program. _________________________

What is Pendrive Hacking ?

Windows allows the storage of the passwords, as do modern browsers. While this feature is convenient for users, it has imposed itself as a big security risk among organizations. We know that browsers store most passwords on daily basis, like MSN messenger, Yahoo, Facebook passwords, etc. Most people lack time and ask their browsers to save their passwords. As we know, there are many tools available to recover saved passwords, so in this article I will explain to you how to make a USB password stealer and steal saved passwords. Just to explain the concept, we are going to collect some password stealing tools, tools that are freely available on the internet and capable of stealing the passwords stored in the browsers or other windows files. Then, we create a batch program that will execute these combined programs and store the stolen usernames and passwords in a text file. To further spice up the penetration testing demonstration, we will also make this batch file execute as an

What is Ramsomware?

Ransomware is a sophisticated piece of malware that blocks the victim’s access to his/her files, and the only way to regain access to the files is to pay a ransom. There are two types of ransomware in circulation: Encrypting ransomware, which incorporates advanced encryption algorithms. It’s designed to block system files and demand payment to provide the victim with the key that can decrypt the  blocked content. Examples include CryptoLocker, Locky, CrytpoWall and more. Locker ransomware, which locks the victim out of the operating system, making it impossible to access the desktop and any apps or files. The files are not encrypted in this case, but the attackers still ask for a ransom to unlock the infected computer. Examples include the police-themed ransomware or Winlocker. https://en.wikipedia.org/wiki/Ransomware _________________________

Everything About Tor and What is Tor? How Tor Works ?

Tor or The Onion Router, allows anonymous use of internet veiling the actual identity of the user. It protects the user from any traffic analysis and network spying. Tor is perhaps the most popular and secure option available for anonymous internet connectivity. Tor is based on the principle of ‘onion routing’ which was developed by Paul Syverson, Michael G. Reed and David Goldschlag at the United States Naval Research Laboratory in the 1990’s. The alpha version of Tor named ‘The Onion Routing Project’ or simply TOR Project was developed by Roger Dingledine and Nick Mathewson, launched on September 20, 2002. Further development was carried under the financial roof of Electronic Frontier Foundation (EFF). The Tor Project Inc. is a non-profit organisation that currently maintains Tor and is responsible for its development. It is mainly funded by the United States Government, further aid is provided by Swedish Government and different NGOs and individual sponsors. ____________

How to Move One Gmail to Another Email ?

The method is just simple and straight and you will use some of Gmail account settings that will allow you to transfer all the email to another account. And this is a feature of Gmail that probably no one of you was knowing before reading this guide. So follow up some simple steps below. Steps To Enable POP In Old Email Account To Import Mails To New Account: 1. First of all login into your Gmail account whose email you want to move to another account. 2. Now click on settings button there on below of your profile picture of your account.1 3. Now under settings click on Forwarding and POP/IMAP option and there enable Enable POP for all mail (even mail that’s already been downloaded). 4. At below select Mark Gmail Copy As Read in the drop down option and then simply click on save changes option. 5. Now visit your new Gmail account to which you want to get all your mails. 6. There click on Settings and under it click on Accounts and Import and there select Add a POP3 mail a

How to Check If Email is Vaild Or Not?

The method is simple and easy to understand and you can quickly use it to trace out any email address. You just need to follow some guidelines below to proceed. #1 Checking Validation Of Gmail Email Account Step 1. First of all copy the email address that you want to check. Now visit the password assistance page from here. https://accounts.google.com/signin/recovery Step 2. There choose I don’t know my password option. Now paste the email address that you want to scan and click on continue. Step 3. If the account is not valid then google will show it and you will be done with this. Checking Validation Of Gmail Email Account On the other hand, if you are searching for a valid email account it will ask you to enter the last password you remember _________________________

How to Access Dark Net ?

Well the most popular way to access Darknet is by using TOR browser. Technically, it stands for ‘The Onion Router’ and it is as simple as installing a new browser. After that you would need a URL or directory that contains URLs to different websites or class of websites so that you know what to type in into the browser’s address bar. You can easily get URLs in Onion Directory of  Darknet at http://am4wuhz3zifexz5u.onion/ or just google for DarknetSites. Make sure you use TOR browser. _________________________

Use of Dark Net ?

Ok, so you have grasped what Darknet is, Now you may ask me why should you use it. Well the reason could be any of them: To better protect the privacy right of citizens from targeted and mass surveillance. Whistleblowing and news leaks Hacking and Computer Crime. Maybe,you may want to chat with the most dangerous of hackers. Sale of restricted goods. File sharing. _________________________

What is Dark Net ?

Darknet is an overlay network that can only be accessed using specific software,configurations,or authorization. It is part of the Deep Web, because its contents are not accessible through search engines. But it is something more, it is anonymous. It hosts anonymous websites. Yeah, you wouldn’t know who the owner is unless he explicitly reveal his information. It offers full anonymity to users too. Darknet anonymity is usually achieved using an ‘onion network’. I am sure you have cut an onion once in your lifetime and you had been crazy about the number of layers it has, same happens when you use an onion network. There are numbers of  encryption layers that hide your true identity.