Tuesday 29 March 2016

Facebook Messenger Tips And Tricks


Facebook Is Arguably The Most Popular Social Network On The Planet, With People Relying On Its Messaging Service To Communicate With Friends And Family Around The World On Your Smartphone Or Tablet. Facebook Has Made A Number Of Changes To The Messenger App Over The Past Year, And Here Is Where We Give You A Heads Up On Some Of The Best Tips And Tricks To Help You Get The Most Out Of Facebook Messenger.

Play Basketball With Your Friends

While There Is A Lot To Do On Facebook Messenger, We Bet You Didn't Know You Could Play Basketball Without Even Having To Leave The App. It's A Fairly New Addition To Messenger's Growing List Of Activities To Perform With Friends, And Is Quite Simple To Activate And Play. Simply Send A Friend A Basketball Emoji ?? And Tap On The Message To Activate The Game.


The Game Is Simple To Play Too - Swipe The Basketball Towards The Hoop And For Every Ball You Get Through The Hoop, You Get A Point. You're Free To Play Until You Miss, Then Your Score Is Saved And Sent To Your Friend As A Challenge. It's Fun, Free And A Nice Way To Pass The Time.


Share Music With Spotify In Messenger

Facebook Is Now Integrating Spotify To Messenger, Allowing You To Share Tunes With Your Friends Over The Service. To Use Spotify With Messenger You And Your Recipient Must Both Have The Free App Installed On Your Phone, But Messenger Will Take You Straight To The App Store Or Google Play To Get It If You Don't.
To Share Songs Over Facebook Messenger, Open A Conversation On Messenger And Tap The Three Dots Icon Below The Message To Bring Up The More Menu. Scroll Down To And Select Spotify From Here, Which Will Then Launch On Your Phone. Search For A Song, Select It, Then Press Send. It's That Easy.

Play Chess In Facebook Messenger

Did You Know That You Can Play Chess With Your Friends Without Even Having To Leave Facebook Messenger? Apparently So, Although It Takes A Bit Of Effort To Play. First Of All, You Need To Type @fbchess Play In-Chat And A Board Should Appear, Prompting Your Friend (Or Foe) To Go First. You Can Select Pieces Using K For The King, Q For The Queen, N For The Knight, R For Rook Or P For The Pawn. Once You've Selected Your Piece, Add The Letter And Number Representing The Space You Want To Move It To. 
For Example, You'd Type @Fbchess Kd3 To Move Your King To D3. Enjoy!!! :)


Make Calls In Facebook Messenger

While Everybody Knows That You Can Instant Message Each Other Using The Messenger App, Many Are Unaware Of Its Voice Calling Capabilities. Facebook Offers Free Voice Calling To Other Facebook Users, As Long As You’re Connected To The Internet (Data Charges May Apply If Not Connected To Wi-Fi) Which Is Great For People That Don’t Have A Lot Of Minutes On Their Contract, As Well As Those On Pay As You Go. Simply Tap On The Phone Icon In The Top Right-Hand Corner Of Any Conversation To Call Your Friends (The Same Can Be Done For Video Calls By Tapping The Camera Icon).


Send Group Messages In Facebook Messenger

While There Was A Time Where You’d Have To Individually Call Or Text Your Group Of Friends Organising Plans, Facebook Has Made This Process A Lot Easier (And Slightly More Annoying). Now You Can Add Multiple Recipients To Your Messages And Create A Group Chat, Meaning You Only Have To Type The Message Once And All Recipients Can Discuss Amongst Each Other, Instead Of Running Around Like A Headless Chicken.

Mute Notifications In Facebook Messenger

Remember We Said That Group Chats Were Slightly Annoying? We Were Talking About The Number Of Notifications You’ll Receive When Your Friends Are Talking Amongst Each Other – Especially When You’re Not Actively In The Conversation At The Time. Thankfully, You Can Head To The Options In The Group Chat And Mute Notifications For A Predetermined Period Of Time Ranging From 15 Minutes Up To 24 Hours At A Time. If You Don’t Want To Ever Receive Notifications From A Certain Person Or Group, This Can Also Be Done Via The Same Menu (Just Select ‘Until I Turn It Back On’).


Give A Thumbs-Up In Facebook Messenger

Facebook Introduced The Ability To Send Your Friends A Thumbs Up In-Chat Quite Some Time Ago, Ideal For Letting Someone Know You’ve Seen A Message Or Showing Your Enthusiasm For A Particular Subject. However, Not Many People Know That You Can Change The Size Of The Thumbs Up Icon (We’re Not Quite Sure Why, But You Can) – Just Tap And Hold The Thumbs Up Button In-Chat To See The Size Of The Logo Increase.


Take A Photo In Facebook Messenger

Facebook Offers Functionality That Allows You Instantly Take And Send Photos In The Messenger App, Making The Whole Process A Little Easier. However, What Is Impressive Is That When The Camera Icon Is Tapped, The Keyboard Disappears And Is Replaced With A Mini-Viewfinder. The Viewfinder Can Be Expanded To Properly Compose Your Photo, But If You’re Only Taking A Quick Photo Of Something For A Friend, You Can Take And Send The Photo Without Even Maximising The Camera Viewfinder.


Share Your Location In Facebook Messenger

It’s An Age Old Situation – You’re Running Late, And Your Friend Is Messaging You Every Two Minutes Wanting An Update On Your Current Location. Thankfully, With Messenger, You Can Automate This Process By Sharing Your Current Location, Allowing Your Friends To See Where You Are At Any Given Time With A Single Tap. If You Don’t See The Location Icon On Your Top Tray Above Your Keyboard, Simply Tap The Menu Button (Three Dots) And Tap ‘Location’.


Give Friend's Nicknames In Facebook Messenger

Facebook Is A Great Way For Old Friends To Reconnect, Which Is Why Facebook Displays Your Full Name. The Issue With This Is That, As You’re Probably Aware, Groups Of Friends Usually Have Hilarious (And Embarrassing) Nicknames For Each Other. Luckily, There’s A Way To Give Your Friends Nicknames That’ll Be Displayed Instead Of Their Full Names In-Chat. Simply Tap On The Person’s Name, Then Tap ‘Nickname’ And Enter The Desired Nickname.


Keep Facebook Messenger Private

Okay While There Isn’t A Way To Keep Anyone From Accessing Your Messenger Conversations If They Have Full Access To Your Phone, There Is A Way To Stop Prying Eyes From Reading Your Incoming Messages. By Default, Messenger Will Display The First Line/Few Words From An Incoming Message In The Messenger Notification, Which Is Great If You Want A Sneak Peek At What Your Friend Is Messaging You About, But Not So Great If You’re Talking About A Private Matter And Somebody Is Using Your Phone.

Send A Gif In Facebook Messenger

It Seems That Millennials Communicate Though Gifs (If Tumblr & Twitter Are Anything To Go By) So It Was Only Natural That Facebook Would Implement A Way To Send Hilarious Gifs To Your Facebook Friends, Summing Up Your Reaction To A Message In A Humorous Way. Just Tap On The ‘Gif’ Icon Above The Keyboard In The Messenger App And Find The Perfect Reaction Gif – If This Isn’t Available, Tap The Three Dots And Browse For The Gif Keyboard.

 

Send Cute Pics Of Animals in Facebook Messenger

You can also send cute animals pic to you friend in facebook messenger.. Simply type @dailycute in msg box and send cute animal pics to your friend..


if you like this post please like & share..

& Follow Us @ Facebook : www.facebook.com/thehackingsage

Enjoy!!! :)

Labels: , ,

Monday 28 March 2016

Certified Ethical Hacker Course in PDF (CEHv8)

Certified Ethical Hacker Course in PDF (CEHv8)

In this pdf course, you can learn everything about Ehical Hacking and become advanced hacker in short time. There are 21 parts of this course and we reccomend you to learn one by one step. 

Here are 21 download links for Certified Ethical Hacker Course :

Enjoy !!! :)

Labels: , , , , ,

How to Crack WPA and WPA2 Wi-Fi Encryption Using Kali Linux?

wpa2

Most people – even nontechnical users – have already heard about Linux operating systems. However, average users aren’t aware of how powerful Kali Linux is. Kali Linux was designed to be a hacker’s or security professional’s best friend, since it comes loaded with a variety of tools and programs that aren’t always available on other operating systems. The real key advantage is that all of these tools have been prepackaged into one system, so you’re ready to go when you begin a new installation provided you install Kali with the right optional packages.
Though Kali Linux can be used for all kinds of security attacks and penetration tests, one of the reasons it has become so infamous is due to its ability to break wireless encryption standards that secure wireless devices such as routers. Once an attacker leverages Kali Linux to break wireless systems, they can provide themselves with full network access. In home settings, the consequences of being hacked may be nominal, but in a professional setting such as an office, an attack could be many times more damaging.
If you are the type of person that is technologically literate and understand the different types of wireless security protocols, you know how easy it is to break certain forms of encryption and security. In this demonstration, we are going to take a step-by-step look at how you can break WPA and WPA2 (Wi-Fi Protected Access 2) using Kali Linux.
What You Will Need for the Demo ?
First off, you are going to need a Kali Linux installation. If you prefer to install Kali Linux to your hard drive and feel comfortable working with multiple operating systems on a single host computer, feel free to install the software. In addition, you have the option of building your own machine that will run Kali Linux exclusively. However, there is an easier solution.
If you download and install VMWare, you can run a virtual Kali Linux imagesimultaneously in your host environment, such as Windows. There are a couple of extra configuration steps you will need to make to your virtual machine’s network interface, and there is one additional caveat. By default, there isn’t a way to bridge the internal wireless card in a laptop through to VMWare, so in this case, you would need an external USB wireless adapter. You might find that your wireless hardware isn’t capable of running monitor mode, in which case you can easily purchase a USB wireless card to use in the demonstration.
You will also need a wireless router that you own to practice on. Exercise great caution before applying these techniques, because it would be illegal for you to try to break into a system that you don’t own. Make sure you have the following items together before you begin:
  1. A computer system with Kali Linux installed
  2. A wireless router that you own configured to use WPA2
  3. A wireless card that is capable of running in monitor mode
  4. The aircrack-ng software
The Attack Process : Once you have all of your hardware together, it’s time to begin the attack process. Note that it would be best to have root privileges on the Kali user account you are using to perform the attack. Otherwise you may have to use the sudo command, which can be extremely tedious.
Step 1 : Make sure that your network card is visible in Kali by using the ifconfig command. If you are using a wireless card via USB, ensure that it is plugged in.

ifconfig
Step 2 : Make sure that your computer isn’t currently connected to a wireless network. Then you will need to run the airmon-ng command from the terminal. This command will display all of your wireless interfaces that are capable of running in monitor mode. Unfortunately, if you don’t see any interfaces listed, your card likely isn’t capable of monitor mode.
Step 3 : Now you need to actually start using airmon-ng on your wireless interface. In our example, the wireless interface is named wlan0, so we would enter the airmon-ng start wlan0 command. After you have completed this step, output in the lower-right corner of the terminal should display the listening wireless interface (it will likely be named mon0).
Step 4 : Next, you will need to run the dump command with the listening wireless interface as a parameter. In our example, the command we would need to enter would beairmon-ng start wlan0. This will show you any information gleaned from wireless networks in range of your wireless card such as the encryption type, the BSSID(essentially the MAC address of the wireless device), and other information such as the channel and model number of the wireless device.
Step 5 : Find the wireless network that you want to crack and copy its BSSID. You will need to plug other information from the airodump-ng command into the command that starts the attack procedure. The command we will need to use is as follows:
  • airodump-ng -c [wireless channel] –bssid [BSSID] -w /root/Desktop/ [monitor interface]
Remember that the monitoring interface in our example is mon0.
Step 6 : The next step can be a little troublesome. By now your wireless interface is gathering and storing information about the wireless network, but in order for the attack to succeed, we will need a host to connect to the wireless network. When a device connects to the wireless router, our Kali software will capture data regarding a four-way handshake that is the weak point in the protocol. If you were performing this in real-life on a live network, there’s no telling how long it could take for a host to connect. Fortunately, since we are doing this in an environment we control, we have the option of connecting another device to the network manually.
Alternatively, you can use a de-authorization command, which feels a lot cooler. Essentially, this command will craft some de-authorization packets to send to the target wireless router to force the reconnection process for other devices. We will target a device to force to reconnect by using the client’s BSSID in a command. The only requirement is that you already need to be able to see a connected client’s BSSID in the previous command’s output.
Step 7 : Make sure that you don’t close the terminal that you started running theairodump-ng command. Then, open a second terminal and enter the following command:
  • aireplay-ng –0 2 –a [Router-BSSID] –c [Client-BSSID] mon0
Step 8 : You should see output that displays the indication of a successful handshake. If you don’t, however, there are a multitude of factors that could have caused it to fail. One common problem is that the wireless signal was too weak, in which case you would only need to move your computer closer towards the wireless router. In addition, the connected device may not be configured to automatically reconnect to the network. If that’s the case, then you will have to wait for them to reconnect (in a real-life scenario).
Handshake
Step 9 : Upon a successful reconnection handshake, we are going to need to crack the protocol. Enter the following command, and plug in the parameters as they pertain to your configuration:
  • aircrack-ng -a2 -b [Router-BSSID] -w [Wordlist-File] /root/Desktop/*.cap
The only new parameter in this command is a wordlist we have not yet discussed. A wordlist is basically a file containing different character combinations that we will use to carry out the attack. You can find them online for free, just make sure you remember where you store the data on your computer and use the file’s path as a parameter in the preceding command.
After you have entered the command, the software will finally initiate the process of breaking the wireless encryption.
Step 10 : Now all you need to do is wait for the software to break the key. Note that in order to successfully break the encryption, the Wi-Fi password needs to be contained in the wordlist. This is called a dictionary-based attack, which is a little different from a brute force attack. A dictionary-based attack simply tries all of the passwords in a list or database whereas a brute force attack tries all possible combinations of characters. If your dictionary failed to find the correct password, you can try using an additional wordlist. Also note that it could take a long time to actually break the password, depending on the strength and complexity of the password as well as how fast your computer hardware is.
Step 11 : Once the software successfully cracks the password, it will display the key near the middle of the terminal in a line that reads:
  • KEY FOUND! [ wireless key ]
airmon-key-found
Go ahead and try logging in with the key for fun, though you should already know what the key was since you are using this on your home network.
Final Thoughts : Breaking WPA and WPA2 encryption is pretty easy as far as security attacks are concerned. But please remember to use this information responsibly. You simply don’t have the right to run around war driving and attacking other people’s networks, and the consequences could be terribly severe.. & thanks to hacktohackin for this great article..
YouTube Tutorial (English) : How to crack WPA and WPA2 Wireless Networks

YouTube Tutorial (Urdu & Hindi) : How to Hack Wifi in Urdu & Hindi Video Tutorial

Enjoy!!! :)

Labels: , , , , , , ,

Saturday 26 March 2016

How To Install Cracked XAP To Unlocked Windows Phone? (Guide)


In this post we are going to explain how to install any cracked or non-store apps to your unlocked windows phone. If you haven’t unlocked your Windows Phone Here’s How. Before proceed you have installed Windows Phone 8 SDK in your computer. Let’s begin with installing apps..
  • Open Windows Phone Application Deployment tools going through the start menu.
Screenshot (17)
  • Connect your Windows Phone to PC and wait till it appear in device drop down menu and select it.
  • Select the app you want install and click Deploy button.
  • When you’re done Status message will show “XAP Deployment Complete”.
Now you are done. !!!

Download Links : Windows Phone 8 SDK

Enjoy!!! :)

Labels: , , , , , ,

How to Unlock your Windows Phone? (Guide)

logowindowsphone8_r1_c1_0_0

Let’s take a look at how to side load windows phone apps to your windows phone 8 or 8.1 device that aren’t from WP store (cracked apps or apps that developed by you). Basically you need to have some tools. Let’s start without long introduction.

First you need to download Windows Phone 8 SDK.
  • Then open, Windows Phone Developer Registration Tool.
  • Now connect your WP device with USB cable and unlock the phone.
  • Before start, make sure your phone’s date and time is accurate. If not you won’t be able to register.
You can see Windows Phone Developer Registration Tool as shown below.


Screenshot (16)

  • Now wait till the Status changes to “Identified Windows Phone 8 device. Click the Register button to unlock the phone“. If your device already Registered you’ll see Unregister instead of register button.
  • Now you can click Register button.
  • Then Sign In dialog box will appear. Insert your Microsoft account mail address and password. click Sign In.
  • After your phone registered status changes to “Congratulations! You have successfully unlocked your Windows Phone“.
Now you are ready to deploy non-store apps to your Windows Phone.. :)


Download Link : Windows Phone 8 SDK

Enjoy!!! :)

You May Also Read : How to install cracked XAP to unlocked Windows Phone?

Labels: , , , , , ,

Thursday 24 March 2016

WhatsApp Bomber APK : Crash Someone's WhatsApp Remotely By Sending a Message (NEW)

WhatsApp Bomber APK

Recently, A Bug Was Found On Whatsapp Which Crashed The Whatsapp App. If The Total Size Of A Text Message Is More That 2KB Then The Whatsapp App Will Crash And The User Will Not Be Able To Access The Message Of Sender Until He/She Deletes That Message..

Unfortunately, Whatsapp is Updated and fixed that bug msg so it will not working anymore..

But.. Here is a new bug Which Crashed The Whatsapp App And The User Will Not Be Able To Access The Message Of Sender Until He/She Deletes That Message..

How To Use ?

2. Open Whatsapp Bomber


3. Select Level (1 to 5)


4. Click on Copy Bomb To Clipbord.


5. After Clicking Whatsapp Will Open Automatically, Now Select The Person Whose Whatsapp You Want To Crash And See The Magic. :P ;)


Note : it harms both Receiver & Sender.. 

If Someone Sends You This Message Then You Have To Do This :
1. Open Whatsapp.

2. From The Main Screen Of Whatsapp, Tap And Hold The Name Of User Who Sent You This Message.

3. A Pop-Up Windows Will Appear And Will Allow You To Make Some Changes In That Chat.





4. Select On Delete Message And Delete The Chat. 

5. Now You Can Normally Open The Whatsapp. 

6. Done!!!


If You Like This Trick Please Like & Share With Your Friends...

Enjoy!!! ;)

Labels: , , , , , , , ,

How To Create Backdoor on Windows?

Image result for Backdoor

Backdoor Means A Hidden Way To Enter In Any System. We Make A Backdoor To Be Able To Open The System Of Anyone At Anytime. But We Must Get The Target System Logged In As Administrator Once When We Have To Make Backdoor..

System Is Locked??? Don’t Worry...


Just Follow These Simple Steps To Creating Backdoor On Windows :

  1. Open Computer > System Drive (C:/) > Windows > System32
  2. Copy cmd
  3. Paste On Desktop
  4. Rename As Sethc
  5. Cut This Renamed File
  6. Paste Into System32
  7. Move And Replace
  8. Done !!!

Now Whenever You Press Shift As 5 Times, Cmd Will Be Open

This Function Is Also Worked On Logged On Screen. ;)

Now When You Are at System Log Is Screen Press Shift  5 Times..

BOOOM !!!!! cmd will be opened.. :D

Now Create A New User Account, Make User As Admin, Then Log On As New User Account (Admin)

This Trick Helps You To Access Any System Making New User And You Can Delete It After Work ;)

Command To Make New User  :  net user username /add
Command To Make User As Administrator  :  net localgroup administrators username /add
Command To Delete The User  :  net user username /del

If its works for you please Like & Share with your friends ...

Enjoy!!! ;)

Labels: , , , , , ,

How To Crack System Login Password of Windows ?


You can trace the password of any computer system using OPH Crack.

Its a Linux besed Live OS.. OPH Crack works on the concept of Brute Force Attack. It makes all the combination of keys from you keyboard and matches to SAM file where password of windows is saved. It matches 7 Lakh Passwords in a Second...



Download Links

OPH Crack for XP : OPHCrack XP Live CD

OPH Crack for 7 : OPHCrack 7 Live CD




Enjoy!!! ;)

Labels: , , , , , , , , ,