Sunday 15 December 2013

How to RUN JAVA Programs in Win 7 , Win 8 , Win 8.1 with CMD...


               
                     
  • Follow All Step clearly Otherwise It will Not Work.
     
      Step 1:-   If  you want to directly compile a java program in CMD it will give a error like this:

             
           
         Step 2:-So you Need to download jdk8( newest Version) from here:  


 
         
                         Downloaded File will be:
               
                     
                    Now Install (wizard It) that Downloaded JDK file..There are  Easy  steps to install that EXE.
     Step 3:-   After Successfully Installed JDK , You Need to set Enviourment for java Compiler.
                    
                      So just Follow this steps.
                       1:- Goto Your System Drive (Ex:- C:\)
                       2:- In C:\ , Open Program File folder 
                       3:- In Program file folder You Will see " JAVA" folder.
                                ( if there is no java folder then , there is some Error in installation of JDK)
                       4:- In Java folder You can see 3 folders. Just open "jdk1.8.0" folder. that may be 1st.
                       5:- In jdk1.8.0 > open Bin> right click on any file & Open Properties Of any file.
                       6:- In Properties dialogue box , Copy the Location as Show in below Image.

                      
                      7:- Now Open System Properties:: Right click on Compuer>properties
                      8:- In system Properties , You can see left lanel >Advanced system setting.
  

                      9:- In this Open You see as like below Image:
                             
                       
                        Now click on Enviorment Variables,
                         Another dialogue box will be open like this::

                    
                      10:- Now click on New button & New User Veriable dialogue box will open.
                             


                          Now, Write Variable Name: =path 
                                         (you must have to Write "path", otherwise it will not work)
                                   Write  Variable Value:=C:\Program Files\Java\jdk1.8.0\bin
                          11:- Click ok for all dialogue box.
                         All most process is Done...
            Step 3:- Open Your CMD.
                           And Try out JAVA compiler is work or not.
                  In above image this is my CMD window, Am just change the Background colour , nothing else.
              ==> As you can see JAVAC command is work.
              ==> Now you can Compile your any java program in cmd.
              ==> Try our your Own java code for Comping.
              ==> It will 100% work.
   
                     -->IF ANY QUERY PLS CONTACT ME.
                             
  THANK YOU.
Follow us. 
    by Jags choudhary,Step up Hackers.

Saturday 5 October 2013

HACK THE FACEBOOK WOTHOUT USING SOFTARE..

HACK THE FACEBOOK WOTHOUT USING SOFTARE..

step 1:- You must know the either email id or phone number or username or profile url that you want to hack the account.

-->open the facebook login page & click on "forgotten your password".

--> AS you can see the obove image, this page will be open & enter the email id, number or profile url of your victim , click on search.
--> when your victim's account will there,

Step 2:-After click search you can see this type of page.
--> Now click on " No longer access to these?"...

--> After click there, you will see this type of page.
   
    



-->  Enter here any fake email id but it must be working email id, or you can create any fake email id in gmail,yahoo,hotmail, or etc....
--> Enter the that fake mail id & click on continue..

Step 3:- After click on continue you can see ethier

     -->
OR
   -->
  --> Selext 3 trusted  your frnd , that is frnd in victim's        account. OR you can create 3 fake facebook acount & send the      friend request to victim, if victim accept the request , you      can select that 3 fake account for the code. after you            complted of selection of trusted frnd. Facebook will send        the 3 code as a notification to that 3 trusted frnd & after      enter that codes after complited selection friends for            codes.

   --> If this step complited successfully, you can actually          reset the password , without old password.

NOTE:- This trick not working in account, but in most account it will work..
--> This is only eduction purpose only, We are not responsible for any  "ILLEGAL"  activity. Do this on your own risk.

If like this please comment & give feedback.



   by:- step up hackerzz...
keep clim & hackz. Thank you.

Saturday 24 August 2013

HOW TO DOWNLOAD ALL PHOTOS OF ANY FACEBOOK PAGE.




HOW TO DOWNLOAD ALL PHOTOS OF ANY FACEBOOK PAGE


Hellow, frnz .
                Welcome to hack the world , for beginerz. Today i am share with you one most useful trick. 
Today i will show you "HOW TO DOWNLOAD ALL PHOTO IN FEW SECOND FROM ANY WEBSITE". without help any software and programming code. You can use this trck to download all photos from any facebook page or your facebook friend album. Here are some step to given you a demo of how to use this trick, pls follow this steps carefully. In case of any problem you can leave your comment on below. 
So, lets start.

Step:- 1

                           First of all open that Facebook page or any website page whose photos you want to                           download.

Step:- 2

                          Suppose you have opened a Facebook page then just scroll down the page as much                           as much photos you want to download.


Step:- 3


                          Now press  CTRL +  to save that page on your computer.

                          Select the folder to save that page.


Step:- 4

                            Now after doing above three steps just open the folder where you saved html                                       webpage. You will notice that there is a folder with same name as the webpage                                   has. Now just open  that folder you will get all photos of that page. [Now just delete                              unnecessary  files like javascript , css and icons]



I HOPE YOU LIKE IT.
THANK YOU FOR VISITING.

Tuesday 21 May 2013

Use facebook wihtout mouse.



Use facebook without mouse


♣ Alt+/: Search



♣ Alt+m: Compose a new message


♣ Alt+1: Home page



♣ Alt+2: Your profile page


♣ Alt+3: Friend requests


♣ Alt+4: Your messages



♣ Alt+5: Notifications



♣ Alt+6: Account page



♣ Alt+7: Privacy



♣ Alt+8: Facebook's Facebook page


♣ Alt+9: Facebook Terms/Agreement


♣ Alt+0: Facebook help center




Thursday 25 April 2013

How to Turn Your Windows 8 Laptop into a Wireless Access Point

How to Turn Your Windows 8 Laptop into a Wireless Access 

------------------------------------------------------------------------------------------------------------



Creating Your Own WI-FI Hotspot
Press the Windows + R key combination to bring up a run box, type ncpa.cpl and hit enter.





 When your network connections open right-click on your Wireless network adapter and select properties from the context menu.




Now switch over to the Sharing tab and allow other devices to use your machines internet by selecting the first checkbox and then unchecking the second before clicking on the OK button.



Now right-click in the bottom left of your screen, to launch an administrative command prompt.


The first thing we need to do is set up the wireless network, this is done using the netsh command like so:
    netsh wlan set hostednetwork mode=allow ssid=”jags” key=”Pa$$w0rd”
Where ssid is the name of your network and key is the password you want users to connect with, its also worth mentioning that the access point is created with WPA2-PSK (AES) encryption.
Now we are ready to start broadcasting our network:
netsh wlan start hostednetwork


The last command you will need to know is the show command, it will tell you things like the channel you are on as well as the number of clients connected to your network:
netsh wlan show hostednetwork


your hostnetwork 110% work..:::


Wi-Fi Hacking using Backtrack.


Wi-Fi Hacking using Backtrack.

-----------------------------------------------------------------------------------------------------------

1) First we need to scan for  available wireless networks.
There’s this great tool for windows to do this called “NetStumbler”  Or you can use Kismet for
Windows and Linux and KisMac for Mac.

The two most common  encryption types are:
1) WEP
2) WAP

WEP  i.e Wire Equivalent Privacy is not consideres as safe as WAP i.e Wireless Application Protocol.

WEP have many flaws that allows a hacker to crack a WEP key easily..Whereas WAP is currently
the most secure and best option to secure a Wi-Fi network.. It can’t be easily cracked as WEP
because the only way to retrieve a  WAP key is to use a brute-force  attack or dictionary attack.
Here I’ll tell you how to Crack WEP  To crack WEP we will be using Live  Linux distribution called
BackTrack to crack WEP.  BackTrack have lots of preinstalled  softwares for this very purpose.

The tools we will be using on   Backtrack are:

Kismet – a wireless network  detector
Airodump – captures packets  from a wireless router
Aireplay – forges ARP requests
Aircrack – decrypts the WEP keys

1) First of all we have to find a  wireless access point along with  its bssid, essid and channel
number. To do this we will run  kismet by opening up the terminal  and typing in kismet. It may ask   you for the appropriate adapter  which in my case is ath0. You can  see your device’s name by typing
in the command iwconfig.  

2) To be able to do some of the  later things, your wireless adapter  must be put into monitor mode. Kismet automatically does this and  as long as you keep it open, your  wireless adapter will stay in  monitor mode

3) In kismet you will see the flags   Y/N/0. Each one stands for a  different type of encryption. In
our case we will be looking for   access points with the WEP   encryption. Y=WEP N=OPEN
0=OTHER (usually WAP).

4) Once you find an access point,  open a text document and paste  in the networks broadcast name  (essid), its mac address (bssid)  and its channel number. To get  the above information, use the arrow keys to select an access  point and hit <ENTER>

5) The next step is to start  collecting data from the access  point with airodump. Open up a  new terminal and start airodump  by typing in the command:

airodump-ng -c [channel#] –w  [filename] –bssid [bssid] [device] 

**In the above command   airodump-ng starts the program,  the channel of your access point  goes after -c , the file you wish to   output the data goes after -w ,and   the MAC address of the access point goes after –bssid. The  command ends with the device  name.** Make sure to leave out
the brackets.

6) Leave the above running and   open another terminal. Next we   will generate some fake packets   to the target access point so that  the speed of the data output will   increase. Put in the following
command:

aireplay-ng -1 0 -a [bssid] –h  00:11:22:33:44:55:66 -e [essid]  [device]

In the above command we are  using the airplay-ng program. The  -1 tells the program the specific
attack we wish to use which in  this case is fake authentication  with the access point. The 0 cites
the delay between attacks, -a is  the MAC address of the target access point, -h is your wireless adapters MAC address, -e is the  name (essid) of the target access  point, and the command ends
with the your wireless adapters    device name.

7) Now, we will force the target  access point to send out a huge  amount of packets that we will be
able to take advantage of by using  them to attempt to crack the WEP  key. Once the following  command  is executed, check your  airodump-ng terminal and you  should see the ARP packet count
to start to increase. The command  is:

aireplay-ng -3 -b [bssid] –h  00:11:22:33:44:5:66 [device]

In this command, the -3 tells the  program the specific type of  attack which in this case is packet
injection, -b is the MAC address of  the target access point, -h is your wireless adapters MAC address,
and the wireless adapter device  name goes at the end.  Once you have collected around
50k-500k packets, you may begin  the attempt to break the WEP key. The command to begin the
cracking process is:

aircrack-ng -a 1 -b [bssid] -n 128  [filename].ivs

In this command the -a 1 forces   the program into the WEP attack   mode, the –b is the targets MAC  address, and the -n 128 tells the  program the length of WEP key. If  you don’t know the -n , then leave it out. This should crack the WEP key within seconds. The more packets you capture, the bigger chance you have of cracking the WEP key. I have done a lot to write this word by word and step by step.
So I hope you like it and Enjoy!!

::: eductional purpose only :::

What happens on the web in 30seconds




" What happens on the web in 30seconds ! "


♦ 20,400 GB of global IP datatransferred


♦70+ BotNet Infections

♦12 New victims of identity theft

♦3+ New Wikipedia Articles published

♦102 Million Emails sent

♦700 new Mobile Users

♦25.000 App downloads

♦$45,000 sales on Amazon

♦31,141 hours of music played on  Pandora

♦55+ New linked in Accounts

♦Over 10 Millions photo Views, 3500+ Photo uploads on Flickr

♦165 + New Twitter accounts, 50,000+ New Tweets

♦150,000 Facebook Log ins 3M+Facebook Views , 350,000 Status update, 40,000+ Wall posts, 205,010 comments

♦Over 1 million Search queries on Google

♦15+ Hours of video uploaded – 6.1 Video views on YouTube

♦25+ WordPress downloads, 75 plugin downloads

♦1000+ Firefox downloads

♦30+ New Blogs, 1000+ blog posts

♦50+ Domain registered

♦7000+ Iphone App downloaded

♦12,000+ New posts in Tumblr

♦800+ Reads on Scribd

♦200,000+ minutes of voice calls
on Skype

Hack Facebook,Gmail,Yahoo and Twitter account with Backtrack 5






In this tutorial i'm going to show you how to hack Facebook, Gmail, Yahoo,Twitter etc..,account.

Just follow the steps it is very simple


Fire up your BACKTRACK machine. (
Download Here)

Now open BT5 terminal and type "
ifconfig" press Enter, you will get your IP address see below image




copy that IP Address

In second step type "
cd /pentest/exploits/set" like me in below picture


Now after step 2 type" ./set" like me in below picture

Enter your choice:2 to select WebSite Attack Vectors like me in below picture

Now select Tabnabbing Attack Method by entering choice 4.


Now select Site Cloner by entering choice 2.


It will ask you to clone the website. For this example i'm going to clone http://www.facebook.com
if you want you can type http://www.gmail.com or any website you like.


Now press enter to continue



My IP is 192.168.140.134 (see first image)

To make your IP trustworthy make it look like URL go
 Here type your IP there and make it short.



send this page (short URL) to your victim via email or chat. When your victim opens your link the page looks like below image.



Now when your victim enter his ID and password and click login it will redirect him to the real URL page.

Now go back to your terminal and you will see his ID and password.




here you can find the username & password of victim....

::: only for education purpose :::

by jags choudhary






Friday 1 March 2013

CHANGE YOUR FACEBOOK THEME...


CHANGE YOUR FACEBOOK THEME...



GOOD NEWS for u all !

Now u can try and change ur facebook theme,yes it is possible.lets see how,Want To Change Your Boring OldFacebook Theme. Just Follow My these simple steps.
Important Note :- This Trick is only for Mozilla Firefox. 
Open Mozilla Firefox Then Install this Stylish Add on .To download Click here ...



After the installation restart your Firefox.
Then Log In your Facebook Account then Click on S button on Add one Bar

Then Choose Any theme Which you want. Then Click on Install Button.
After Installing Open your Facebook then you will see amazing result....Hope you like it...:))