Sunday, June 15, 2014

How To Hack or Unblock Websense To access Website

- 0 comments


How To Hack or Unblock Websense To access Website

 Your_Sam Web Script V.01

Hey Friends Welcome Back , Today I am going to share a tutorial on ” How to Unblock or Hack or Bypass Websense to Access sites in Office or College”. Note: The techniques are also applicable to bypass or hack any firewall like Cyberoam etc. As we know , Most offices has Websense Firewall to restrict the access to various websites. Sometimes this frustrates users as they are not being able to browse things freely.So Guys Read On..
First of all I would like to provide basic information about Websense. How it works and restricts users to access web freely.Websense blocks the website on basis of two things :
1. Category: Websense divides all the Websites over the internet in some categories like commercial, Business, Entertainment etc. Websense blocks the particular category completely means all websites of that categories are blocked.
2. Based on Meta Keyword : Websense regularly identifies certain keywords and add them to its database of blocked keywords. Now if any of these keyword is included in the Website TITLE or URL then it will be automatically blocked.
TECHNIQUES TO BYPASS OR UNBLOCK OR HACK WEBSENSE
1. Cached Copy Hack
Note: This hack doesn’t work on Websites blocked by second Websense Technology. But all the websites blocked by first category can be easily accessed.
When you search anything using google In the each search result there are two things in blue color prior to URL i.e Cached and Similar. To view that blocked Website You have to click on Cached as.
Most Websites can be opened using this Technique but some websites require some more efforts. You have to do some more ting like you have to remove certain codes from the Cached URL
Hope this will help you to access almost all blocked websites except social networking one’s.
2. Finding a Good Proxy
You can also bypass Websense using several proxy sites. Note: Most of the proxy sites will be blocked after one or two days. So you have to search for proxies regularly. But  I have an easy method to find proxies..
you have to use the cached copy hack to find the daily proxy websites…
Method to Find Proxy:
Open the Google and In search Query column type “tech-faq Proxy” without quotes. Now open the Cached copy of the website. Here you will find daily new proxy list now you have to copy the proxy URL’s and check for working Proxies.
Now using proxy you can unblock any Website but I will advice don’t open Social Networking sites and Emails using these.
3. Using Cloud Computing (Virtual Operating System)
For Opening Gmail ,gtalk,Yahoo,hotmail means all email clients you can use virtual operating system. For this you have to register on cloud computing website. After that you will get Virtual computer online which you can use anywhere in the world just you need a internet connection.
Some Virtual Operating Websites are:
4. Bypass or Unblock Downloading RESTRICTION
In most corporate offices you have download restrictions. I will tell you the basic simple method to bypass all downloading restrictions. Just follow the following instructions.
Open the Internet Explorer then go to Tools then to Internet Options and Then Click on Security Tab. Now Click on internet Icon and then on default level and then click on Local Internet and then again on default level and then on Trusted Sites and Again on default level then click On apply.
Now you will be able to download anything without any restriction. Enjoy happy downloading…
 
  
[Continue reading...]

WiFi Hacking Script June 2014 Linux wifi Commands

- 0 comments
WiFi Hacking Script June 2014 Linux wifi Commands

NOTE: NOT ALL CARDS/FIRMWARE SUPPORT ALL OF THE COMMANDS LISTED BELOW.
Note: To connect your Linux machine to a WLAN using WPA, WPA2 or 802.1X you will need to use WPA Supplicant

Connecting to an OPEN / WEP WLAN (DHCP)

Note: replace [interface] with your interface name as required (e.g. eth1, wlan0, ath0 etc.)
  1. iwconfig [interface] mode managed key [WEP key] (128 bit WEP use 26 hex characters, 64 bit WEP uses 10)
  2. iwconfig [Interface] essid “[ESSID]“ (Specify ESSID for the WLAN)
  3. dhclient [interface] (to receive an IP address, netmask, DNS server and default gateway from the Access Point)
  4. ping www.bbc.co.uk  (if you receive a reply you have access)

Connecting to an OPEN / WEP WLAN (Manual IP Setup)

Note: replace [interface] with your interface name as required (e.g. eth1, wlan0, ath0 etc.) It may be necessary to run some packet capture software (e.g. Ethereal) to determine the IP addresses of both the Default Gateway and DNS servers.
  1. iwconfig [interface] mode managed key [WEP key] (128 bit WEP use 26 hex characters, 64 bit WEP uses 10)
  2. iwconfig [interface] essid “[ESSID]“
  3. ifconfig [interface] [IP address] netmask [subnetmask]
  4. route add default gw [IP of default gateway] (Configure your default gateway; usually the IP of the Access Point)
  5. echo nameserver [IP address of DNS server]  >>  /etc/resolve.conf (Configure your DNS server)
  6. ping www.bbc.co.uk (if you receive a reply you have access)

iwconfig Commands

Note: replace [interface] with your interface name as required (e.g. eth1, wlan0, ath0 etc.)
  • iwconfig [interface] mode master (set the card to act as an access point mode)
  • iwconfig [interface] mode managed (set card to client mode on a network with an access point)
  • iwconfig [interface] mode ad-hoc (set card to peer to peer networking or no access point mode)
  • iwconfig [interface] mode monitor (set card to RFMON mode our favourite)
  • iwconfig [interface] essid any (with some cards you may  disable the  ESSID  checking)
  • iwconfig [interface] essid “your ssid_here” (configure ESSID for network)
  • iwconfig [interface] key 1111-1111-1111-1111 (set 128 bit WEP key)
  • iwconfig [interface] key 11111111 (set 64 bit WEP key)
  • iwconfig [interface] key s:mykey (set key as an ASCII string)
  • iwconfig [interface] key off (disable WEP key)
  • iwconfig [interface] key open (sets open mode, no authentication is used and card may accept non-encrypted sessions)
  • iwconfig [interface] channel [channel no.] (set a channel 1-14)
  • iwconfig [interface] channel auto (automatic channel selection)
  • iwconfig [interface] freq 2.422G (channels can also be specified in GHz)
  • iwconfig [interface] ap 11:11:11:11:11:11 (Force card to register AP address)
  • iwconfig [interface] rate 11M (card will use the rate specified)
  • iwconfig [interface] rate auto (select automatic rate)
  • iwconfig [interface] rate auto 5.5M (card will use the rate specified and any rate below as required)

ifconfig Commands

Note: replace [interface] with your interface name as required (e.g. eth1, wlan0, ath0 etc.)
ifconfig [interface] up (bring up specified interface)
ifconfig [interface] down (take down specified interface)
ifconfig [interface] [IP address] netmask [subnet-mask] (manually set IP and subnet-mask details)
ifconfig [interface] hw ether [MAC] (Change the wireless cards MAC address, specify in format 11:11:11:11:11:11)

iwpriv Commands

Note: replace [interface] with your interface name as required (e.g. eth1, wlan0, ath0 etc.)
  • iwpriv [interface] hostapd 1 (used to set card mode to hostapd e.g. for void11)
When the monitor mode patch is installed as per the Wireless Build HOWTO the following commands may be used to set the card into monitor mode.
  • iwpriv [interface] monitor [A] [B]
    • [A]
      • 0 = disable monitor mode
      • 1 = enable monitor mode with Prism2 header
      • 2 = enable monitor mode with no Prism2
    • [B]
      • Channel to monitor (1-14)

iwlist Commands

Note: replace [interface] with your interface name as required (e.g. eth1, wlan0, ath0 etc.) iwlist is used to display some large chunk of information from a wireless network interface that is not displayed by iwconfig.
  • iwlist [interface] scan (Give the list of Access Points and Ad-Hoc cells in range (ESSID, Quality, Frequency, Mode etc.) Note: In tests only worked with Atheros cards).
  • iwlist [interface] channel (Give the list of available frequencies in the device and the number of channels).
  • iwlist [interface] rate (List the bit-rates supported by the device).
  • iwlist [interface] key (List the encryption key sizes supported and display all the encryption keys available in the device).
  • iwlist [interface] power (List the various Power Management attributes and modes of the device).
  • iwlist [interface] txpower (List the various Transmit Power available on the device).
  • iwlist [interface] retry (List the transmit retry limits and retry lifetime on the device).
  • iwlist [interface] ap (Give the list of Access Points in range, and optionally the quality of link to them.  Deprecated in favour of scan)
  • iwlist [interface] peers (Give the list of Peers associated/registered with this card).
  • iwlist [interface] event (List the wireless events supported by this card).

Madwifi-ng Commands

MADWiFi supports virtual access points (VAPS), which means you can create more than one wireless device per wireless card (the host wireless card = wifi0).
By default, a sta mode VAP is created by, which is MadWifi talk for a ‘managed mode wireless interface’.
Note: replace athx with your interface name as required (e.g. ath0, ath1)
  • wlanconfig athx destroy (Destroy VAP, athx)
  • wlanconfig athx create wlandev wifi0 wlanmode sta (Create a managed mode VAP, athx)
  • wlanconfig athx create wlandev wifi0 wlanmode ap (Create an Access Point VAP, athx)
  • wlanconfig athx create wlandev wifi0 wlanmode adhoc (Create an Ad-Hoc VAP, athx)
  • wlanconfig athx create wlandev wifi0 wlanmode monitor (Create a Monitor mode VAP, athx)
  • Changing modes:
    • ifconfig athx down (Take the VAP down)
    • wlanconfig athx destroy (Destroy the VAP, athx)
    • wlanconfig athx create wlandev wifi0 wlanmode [sta|adhoc|ap|monitor] (Create a new sta, adhoc, ap or monitor VAP)
  • Scan for Access Points (requires both steps):
    • modprobe wlan_scan_sta (To insert the scanning module)
    • wlanconfig athx list scan (To list the APs)  
     
  • =================================================By:- Your_Sam **

[Continue reading...]

How To Unlock iPhone 5

- 1 comments

How To Unlock iPhone 5 

This Tips Provided By :- Your_Sam ....

=================

The iPhone 5, has now been launched. iPhone 5 is certainly the best iPhone yet and with the sleeker and lighter uni body, dual tone back design it looks all the more classy and premium. The iPhone 5 has a 4 inch screen with retina display, a faster and newer A6 chip and with the all new iOS 6. Despite of all the criticism it has taken the world by storm. The iPhone 5 has broken all sale records set by its predecessors or in that case any of smartphone launched till date. It is certainly a treat for all the Apple fans throughout the world.

iPhone 5 has now been launched in many countries throughout the world, and is expected to launch in about 100 countries by the en of the year. But as you may also know that the iPhone 5 will burn a big hole in your pocket if you want to buy it from countries except USA or Canada. The new generation iPhone 5 16 GB, 32 GB and 64 GB costs you $ 199; $ 299 and $ 399 respectively for the locked version in U.S.A. These are available with AT&T, Verizon and Sprint mobile networks. While the unlocked versions will cost you $699, $799 and $ 899 for the 16 GB, 32 GB and 64 GB versions respectively. At the moment the factory unlocked version of the iPhone 5 is available in Canada at the cheapest price listed above.
But for Apple fans in rest of the world many of you who might be considering to buy iPhone 5 from U.S.A or Canada or any other alternative so that it might cost you lesser. The iPhone 5 is the cheapest in U.S.A as compared to other countries in the world but is a carrier locked iPhone 5, starting at $199.
By locked iPhone 5 I mean on contract, that is you can only use your iPhone from the carrier you have bought it from. In the case of U.S.A it is AT&T, Verizon or Sprint. In this post I will tell you how to unlock your iPhone 5 if you have bought it from U.S.A.

How to unlock iPhone 5

At present iPhone 5 jailbreak is not available and the ultrasn0w unlock will also not work. The Gevey Sim used to unlock the iPhone 4 and 4S is not yet modified for the iPhone 5, though the jailbreak community is fully on to it. The jailbreak method for unlocking is illegal also. It might take a few weeks to a few months. The Gevey Sim and Ultrasn0w are not supporting iOS 6 on any iDevice at the moment.
At the moment the only way to get your iPhone 5 from U.S.A get working is by spending some bucks to get it unlocked which is fully legal as well as safe. It is permanent carrier unlock.
It has been seen that simply restoring your iPhone from AT&T via iTunes, has also been working to unlock your iPhone 5. All you need to do is restore your iPhone 5 via iTunes and you will see a message on your screen saying “Congratulations, your iPhone is now unlocked”. This method is full legal. It is reported to be working in a few iPhone 5 only. Try not to buy your iPhone from a AT&T store, buy it from an Apple Retail Store instead.

Restoring the iPhone 

  1. Plug in your iPhone 5 into your computer and open iTunes.
  2. Your iTunes should also be updated to the latest version.
  3. Once your iTunes is opened, you will see iPhone displayed on the left side of your screen.
  4. Click on iPhone. You will see a summary page showing the name, capacity, software version, serial number and phone number of your Device.
  5. Below these you will see an option to restore your device.
  6.  
  7.  

  1. Click on it and you will see the iTunes trying to connect to its server.
  2. It is recommended you make a backup before restoring your iPhone 5.
  3. It will now seek your permission and then will start the process of restoring your device.
  4. And you are done with it.
  5. After the restore process is completed you see a message saying “Congratulations, your iPhone has been Unlocked”.
This process has been successfully tested by many and has also been confirmed in AT&T forums. The At&T conditions clearly state that you need to be a prior customer or you should have bought your iPhone 5 without contract obligations and that is going to cost you much more hence the AT&T networks and others officially support it. So you have got nothing to worry about.
There is another method which takes around 7 to 10 days. All you got to do is fill an online form at AT&T’s website and send them a Fax of the bill of your iPhone 5 and wait for their reply for 7 to 10 days.
You can also spend a few dollars online to unlock your iPhone 5. One such site is http://www.officialiphoneunlock.co.uk, which can safely and permanently unlock your device but at a cost.
Also see If you want to know about  – unlocking iPhone 4 or 4S devices
I will suggest everyone to by an factory unlocked version of the iPhone 5, if you don’t want to buy it from your country, but remember the global warranty of such Devices may not work in some countries, so you might have to send it back if it you face any problems with your iPhone. So before buying your iPhone remember to check the warranty status in your country..
==================Like Us On Facebook =========================
[Continue reading...]

Fast and Easy VPN top Service VIKINGVPN

- 0 comments
Fast and Easy VPN top Service VIKING VPN


Media Partner All 3g hacking
====================
1. No. We run a zero knowledge network and are unable to tie a user to an IP address.
2. United States, they don’t have data retention laws, despite their draconian surveillance programs. The only information we share with anyone is billing information to our payment gateway. This can be anonymized by using a pre-paid anonymous card. If asked to share specific data about our users and their habits, we would be unable to do so, because we don’t have any logs of that data.
3. That is mostly confidential information. However, we can assure our users that we do not use logging to achieve this goal.
4. In the event of a DMCA notice, we send out the DMCA policy published on our website. We haven’t yet received a VALID DMCA notice.
5. We exhaust all legal options to protect our users. Failing that, we would provide all of our logs, which do not actually exist. If required to wiretap a user under a National Security Letter, we have a passively triggered Warrant Canary. We would also likely choose to shut down our service and put it up elsewhere.
6. Yes. Those ports are all open, and we have no data caps.
7. We currently only take credit cards. Our payment provider is far more restrictive than we ever imagined they would be. We’re still trying to change payment providers. Fortunately, by using a pre-paid credit card, you can still have totally anonymous service from us.
8. A strong handshake (either RSA-4096+ or a non-standard elliptic curve as the NIST curves are suspect). A strong cipher such as AES-256-CBC or AES-256-GCM encryption (NOT EDE MODE). At least SHA1 for data integrity checks. SHA2 and the newly adopted SHA3 (Skein) hash functions are also fine, but slower and provide no real extra assurances of data integrity, and provide no further security beyond SHA1. The OpenVPN HMAC firewall option to harden the protocol against Man-in-the-Middle and Man-on-the-Side attacks.
[Continue reading...]

Thursday, June 12, 2014

Hack Facebook Account by Tab Napping Method

- 0 comments
 Hack Facebook Account by Tab Napping Method ..


Hi Friends , Today I am telling about “How to Hack facebook account” by using Phishing and Tab Napping techniques.So first of all I am telling about Phishing and Tab Napping.
========================By :- All 3g Hacking team ***

So lets see how to hack facebook account using tab napping trick.


Steps:

1) First of all you have a web hosting (website) and if you don̢۪t have your own website then create Free website with following website :
<!-- m --><a class="postlink" href="http://www.000webhost.com">http://www.000webhost.com</a><!-- m -->


<!-- m --><a class="postlink" href="http://www.host1free.com">http://www.host1free.com</a><!-- m -->
<!-- m --><a class="postlink" href="http://www.my3gb.com">http://www.my3gb.com</a><!-- m -->
or you can search on google and create an account.

2) Now download the script and phishing pages from here: <!-- m --><a class="postlink" href="http://www.mediafire.com/?0zrp565h8v90jbe">http://www.mediafire.com/?0zrp565h8v90jbe</a><!-- m -->

3) Extract it and you will see the files and folders like below:
Sample
 4) Upload all the files and folders to your website. When you upload it’s look like:
Sample
5)The website contain a game and send your website address(your tab napping website where you upload all the files) to your friend or anyone else whose facebook account you want to hack and tell him/her that if your are intelligent or smart or say anything else then play this game and win it.
 Sample
ctually the game is very dificult and he/she will not win in less time and he/she will goto another tab in browser like facebook,google,youtube ,yahoo etc and when he/she came back to the website , it will be automatically redirected and saying them to login with facebook account to continue.
Sample
6) When your victim log in with facebook account then her/his password will saved in your website and he/she will be redirected to main game page.
Now just open <!-- m --><a class="postlink" href="http://www.your-website.com/fb/password.html">http://www.your-website.com/fb/password.html</a><!-- m --> and you will see the email and passwords.
Example: <!-- m --><a class="postlink" href="http://your_site.hostoi.com/your_directory/fb/password.html">http://your_site.hostoi.com/your_direct ... sword.html</a><!-- m -->
================================*****===================================
[Continue reading...]

SQL Injection Cheat Sheet By All 3g Hacking Official

- 0 comments
SQL Injection Cheat Sheet  By All 3g Hacking Official

SQL Injection Cheat Sheet

This practical one-page SQL Injection Cheat Sheet includes the attack strings and commands as well as default usernames and passwords for the five most common databases (Oracle, MySQL, PostgreSQL, MS-SQL and DB2) so that you can easily discover both SQL Injection & Blind SQL Injection vulnerabilities.
In addition, this cheat sheet includes the commands required to execute the vulnerability against the back-end database......

Full SQL Injection Cheat Sheet PDF file
 By All 3g Hacking Official                ***Send Your Mail ID**** Here
[Continue reading...]

Web Hacking Survival Kit (Pentesting Tools)

- 0 comments

Web Hacking Survival Kit (Pen testing Tools)...

When doing a manual security assessment of a web application you generally only require a web browser and a local proxy server that allows you to trap and modify requests. Aside from those basic tools, there are a few others that come in handy. This page is dedicated to the tools I use, or that I find useful.

The Starting Team All 3g Hacking

  • Mozilla FireFox- If your not using this browser for your normal browsing activity… you should. There are enough security problems with IE to encourage such a choice, and if you want to do any security hacking/auditing this will become an invaluable tool. One of the major benefits of FireFox comes in the form of the great number of extensions available. Here are some useful ones
    • Web Developer - This plugin adds a toolbar full of useful tools for both web developers and web hackers alike.
    • SwitchProxy - Quickly and easily switch between your local proxy server and direct connections.
    • LiveHTTP Headers - This allows you to quickly view the header traffic to and from your browser without the need for connecting to a local proxy server
    • User Agent Switcher - This plugin allows you to quickly and easily change the User Agent string sent to the webserver. Sometimes apps are designed to generate different output based on the browser type and this could result in the execution of a different chunk of code.
    • My full FireFox extensions list - There are additional extensions I use, but they don’t really belong in this list.
  • Burp Proxy - Burp Proxy is my primary manual attacking tool and is actually designed specifically for web app hacking. Note: Requires a working Java environment.
  • ntoinsight and ntoweb - ntoinsight is a great crawler that will inventory the site and generate a cool report of the attackable locations on the site. Adding ntoweb allows it to execute the nikto checks and add the findings to the report.
  • Cross Site Scripting cheatsheet - This appears to be the definitive list of ways to accomplish XSS and work around various input validation or complicated ways to make sure the resulting injection accomplishes what you want.
  • MD5 Hash Lookup - When you discover an MD5 has, this is the fastest solution for finding its unencrypted value. If is not “decrypting”, but instead they are building up a huge database of common strings/passwords and generating the MD5 hashes and then allowing you to search the pre-generated hashes to find a possible match.
  • Google - Need I explain what an awesome resource this is?

Often Benchwarmers, but good to have around

  • Paros Proxy - This is another local proxy server that allows you to have your own man in the middle to use for recoding the full traffic between your browser and the web server. Paros allows you to “trap” the requests and responses in a way that you have to approve each and are able to modify any of the traffic before it gets to its intended destination. Note: Requires a working Java environment.
  • DSniff (for Windows) – Old school spoofing, intercept and monitoring communication tools.
  • Ettercap (for Windows) – Similar to DSniff, but more user-friendly.
  • LibWhisker - Perl library that provides functions for manipulating HTTP and HTML. Can be used to create your own hacking scripts.
  • Nikto - Known vuln web server and application scanner (uses LibWhisker).
  • Stunnel - Allows you to use any normal hacking script that works over HTTP but not HTTPS. Stunnel can handle the encryption layer and tunnel the traffic.
  • NetCat (for Windows) – Known as “The TCP/IP swiss army knife”. This is just a generally useful networking tool.

Other lists of tools

Automated Tools that Cost

The previous entries are available and free for all. The following are professional tools that you will have to pay for.
[Continue reading...]
- 0 comments
Internet Download Manager Full


Internet Download Manager(also known as Idman) is an excellent internet download accelerator that will care of all your downloads from the moment you install it on your PC.
If you want to increase download speed, this tool can help you to increase download speeds by up to 5 times, resume and schedule downloads.
High speed internet connections are common these days, Even if you have the fastest router in the neighborhood, take a look at Internet Download Manager , because it really has a lot to offer.




Download IDM 6.05 trail




Internet Download manager is not available for free of cost. But here are the serial key of IDM by that u can register is for free.
====================================
First name : MerCuRy
Last Name :1560985
Email : mercury1560985@gmail.com
Serial: 7G7QY-NZWKQ-23KRA-RAMQ4
================================ How to  Register IDM:
1. First of all Disconnect internet
2. Now go to C:/Windows/System32/Drivers/Etc and open hosts file with notepad... and save after adding following lines in last

127.0.0.1 http://internetdownloadmanager.com
127.0.0.1 www.internetdownloadmanager.com

3. Now install the appliaction or if u have previously installed then go to step 4
4. Now enter registration keys

Note: Never Update ur IDM after registering using this key.

5. Now go to Windows Firewall > inbound rule > new > Choose Custom in Rule Type > Enter Next > Now in Program give the path of ur IDM's exe file in this program path > Enter next till you are on Action > now choose Block the connection > next > next > now give name and save it.http://www.techbyte4u.com/

6. Finish, Now you will not get any fake serial message ever.

Please leave ur comment below if u still get any probem. thanks
[Continue reading...]
- 0 comments

Hacking PHP 4.4 sites in seconds

Hi Friends All 3g Hacking Research Team's Provide Website Hacking Tutorial For Your Knowledge.... Its Our Team Working Experience..

Now here is  a real hacking tutorial in which I am going to hack a real website,and that too in less than 20 seconds.and I am not kidding. Actually sites with PHP  4.4 have a SQL injection vulnerability in them which makes their Admin control panel easily accessible,and I mean in one big shot,you will be admin of that site.

Remember,this tutorial is applicable on PHP4.4 machines with Apache running in parallel with them.Also,since I will be hacking REAL websites,I will not be displaying their URL’s or else I will be gunned down (by law of course :P).
Here is how you can start -
Step 1 – Search for them
Yep,make a Google dork to find sites running Apache and PHP 4.4 . Its quite easy.
Step 2 – Scan them
Start by scanning them using Nmap,Do and intense scan and find the open ports. If you find port 2000 open,then you have almost got it. most websites running PHP4.4 have this port for admin login.
Now just login using port 2000 ie -
www.yoursite.com:9020

and you will be comfortably login into admin page like this -
Step 3 – Hack them
Now in the fields,you have to type -
Script
username – admin
password – a’ or 1=1 or ‘b
domain – a’ or 1=1 or ‘b
and press go,you will login into adminvoila..you have hacked into admin. Actually sites based on PHP 4.4 have the vulnerability in them that they are vulnerable to SQL injection.
Incoming Search terms-
php sql hack
sql injection hack php
php sql injection hack
hack php
php hack
hack php login
admin php hack.......        By :- All 3g Hacking

 

[Continue reading...]
- 0 comments

Send WhatsApp messages via PHP using WhatsAPI By :- Your_Sam** Hacking Tips N Tricks.

 

I recently discovered that once you have acquired your WhatsApp account password, it’s relatively easy to send and receive WhatsApp messages via PHP. Using the PHP-based framework WhatsAPI, a simple WhatsApp notifier script only has a dozen lines of code.
This tiny tutorial shows how to use the two very basic functions of WhatsAPI, namely to send simple outgoing messages to any number and to listen for new incoming messages from your own WhatsApp account. This is the second part of a two-part tutorial. The first part demonstrated how to sniff the WhatsApp password from your Android phone or iPhone.

Updates

  • December 2013: I kindly ask you to stop e-mailing me about hacking into WhatsApp accounts or sniffing WhatsApp passwords for you. Also, I will not help you to send mass WhatsApp messages – even for money. Thank you!
  • February 2014: WhatsAPI is down (DCMA infrigement), so using it would be highly questionable — if not illegal. Whether it still works or not: I don’t know. Also: I do not know where to find the latest code.

1. Get your WhatsApp password

This little demonstration only works if you have already obtained your WhatsApp password. If you have not and have no idea how to do it, please check out the first part of this tutorial.

2. Get WhatsAPI and send/receive messages

Assuming you have your WhatsApp password at hand, let’s see how easy the usage of WhatsAPI is.

2.1. Download WhatsAPI and test scripts

Downloading WhatsAPI is really simply since it is hosted on Github. Simply make a new directory and retrieve WhatsAPI from Github.

======================================================================
Script
mkdir whatsapp
cd whatsapp
sudo apt-get install git
git clone https://github.com/venomous0x/WhatsAPI
================================================================
Once you have done that, you can check out the current structure of the project. There is also a file called EXAMPLES.php that shows a few more examples.
I also prepared a few small scripts that you can use as a basis to make your own scripts:
  • whatsapp_whatsapi_send.php is a command line script to send any strings to a given number.
  • whatsapp_whatsapi_listen.php listens for incoming messages and outputs them to STDOUT.
  • whatsapp_whatsapi_config.php defines the configuration (source/destination numbers and WhatsApp password) for the send/listen scripts
  • whatsapp_whatsapi_example_messages.txt shows the structure of a few WhatsApp messages (print_r($msgs) output).
To download my two minimal examples, run the following commands, and edit the file whatsapp_whatsapi_config.php to set your own user credentials:
==========================================================================
Script 
wget -O whatsapp_whatsapi_send.php http://blog.philippheckel.com/uploads/2013/07/whatsapp_whatsapi_send.php.txt
wget -O whatsapp_whatsapi_listen.php http://blog.philippheckel.com/uploads/2013/07/whatsapp_whatsapi_listen.php.txt
wget -O whatsapp_whatsapi_config.php http://blog.philippheckel.com/uploads/2013/07/whatsapp_whatsapi_config.php.txt
wget -O whatsapp_whatsapi_example_messages.txt http://blog.philippheckel.com/uploads/2013/07/whatsapp_whatsapi_example_messages.txt
chmod +x *.php
vi whatsapp_whatsapi_config.php
==============================================================

2.2. Send WhatsApp messages

As you might know from your smartphone client, you can send different kind of messages through WhatsApp: Besides text, you can send audio and video files, locations and contacts. WhatsAPI can do all of those things in just one line of code.
My simple sample script whatsapp_whatsapi_send.php just shows how to send a regular text message. The script is meant to be called by the command line, but the code can also be used in a web application:
====================================================================
Script 
#!/usr/bin/php
<?php

require_once('whatsapp_whatsapi_config.php');

$destinationPhone = '495553333333';

$w = new WhatsProt($userPhone, $userIdentity, $userName, $debug);
$w->Connect();
$w->LoginWithPassword($password);
$w->Message($destinationPhone, $argv[1]);

?>
=======================================================================
The script includes the configuration for your WhatsApp username, password and display name. It’s very easy to use and quite self-explanatory: The WhatsProt class is the only thing you need. Simple Connect to the WhatsApp servers and LoginWithPassword to authenticate yourself. After that, you can use the following methods:
  • Message($to, $msg): Simply send a regular text message to $to.
  • MessageImage($to, $imageURI): Send images by URL or local path (jpg) to $to.
  • MessageVideo($to, $videoURI): Send videos by URL or local path (mp4) to $to.
  • MessageAudio($to, $audioURI): Send audios by URL or local path (mp3) to $to.
  • Location($to, $lng, $lat): Send GPS coordinates to $to
  • vCard($to, $vCardName, $vCard): Send a vCard to $to.
  • WaitForReceipt(): Wait for the WhatsApp servers to confirm the delivery.
The tiny script from above obviously only sends plain text messages. You can use it from the command line like this:==
=======================================================================
Script 
./whatsapp_whatsapi_send.php "Warning: CPU temperature at 65°C"
=======================================================================
The script is particularly useful as a WhatsApp notifier, allowing you to receive notifications from your servers whenever you want — for example, if the CPU temperature rises above a certain threshold, the load is too high for a certain amount of time or one of your scripts failed/succeeded. This is particularly interesting in combination with a system monitoring service such as Nagios or Monit.

2.3. Receive WhatsApp messages

To be able to receive WhatsApp messages using PHP, you need to listen for new messages. WhatsAPI’s PollMessages does exactly that. It reads messages from the WhatsApp server socket and puts them in a local queue for processing. The method blocks if there are no messages and waits for the server to send a message indefinitely — just like any other server does. Using GetMessages you can pull the messages from the queue and process them in your application.
A minimal script would look very similar to the example from above, except that instead of calling Message(), you need to call PollMessages() and GetMessages() in a server loop:
=========================================================================
Script 
<?php

require_once('whatsapp_whatsapi_config.php');

$w = new WhatsProt($userPhone, $userIdentity, $userName, $debug);
$w->Connect();
$w->LoginWithPassword($password);

while (true) {
    $w->PollMessages();
    $msgs = $w->GetMessages();
    // Do something with the messages ...
}

?>
==========================================================================
Each WhatsApp message has a set of standard attributes ($m->_attributeHash) such as from (sender number) or t (send timestamp). Additionally, it has different kind of child nodes that contain additional/optional information, depending on what type of message it is: a notify child node, for instance, tells the conversation partner that he or she is online and still writing, and the body child node contains the text contents. There are many more of these. You can see for yourself by calling print_r($msgs).
The following snippet shows an excerpt of one message — refer to this example output to see more:
========================================================================
 Script 
ProtocolNode Object
(
    [_tag] => message
    [_attributeHash] => Array
        (
            [from] => 491231234567@s.whatsapp.net
            [id] => 1373204559-6
            [type] => chat
            [t] => 1373205620
        )

    [_children] => Array
        (
         ...
            [2] => ProtocolNode Object
                (
                    [_tag] => body
                    ...
                    [_children] =>
                    [_data] => Hallo blog readers
                )
        )
    [_data] =>
)
=========================================================================
My example server script whatsapp_whatsapi_listen.php extends the above snippet and processes the messages like this: It takes the time (t) and sender number (from) from $m->_attributeHash and the name and _data from the child nodes. Each non-empty message is printed to STDOUT, like this:
=========================================================================
Script  
 ./whatsapp_whatsapi_listen.php
[07/07/2013 15:57] From: 491231234567, Name: Philipp, Message: Hallo blog readers
[07/07/2013 15:57] From: 491231234567, Name: Philipp, Message: Everything I write is printed to STDOUT
[07/07/2013 15:57] From: 491231234567, Name: Philipp, Message: Exit
=========================================================================
If the message body is “exit”, the script exits.
That’s it. I hope this tutorial helped a little in understanding how WhatsAPI works.
=================By:- ALL 3G HACKING TEAM===================




[Continue reading...]
- 0 comments

Use WhatsApp Without Your Mobile Number By:- Your_Sam*

Do you have a mobile number but for some reason do not want to use it on WhatsApp? Do you often indulge in group chats with several unknown people to whom you don’t wanna reveal your phone number? Do not worry. You can do that. Here’s how:
  1. If you are already using WhatsApp, uninstall it from your device completely. You can keep the SD card files i.e. the images if you want. Download and install it again.
  2. Now when you open WhatsApp it’ll ask you to verify your phone number. It automatically sends a verification message to its server. But if this happens your number gets registered with them. So block your message service. You can simply put your phone on flight mode so that all network connections are disabled. You can alternatively change the message center number. Remember the old one of course.
  3. It’ll ask you to choose an alternate method to verify. Choose ‘Verify through SMS’ and give your email address. Click on ‘Send’ and without waiting even for a second click on ‘Cancel’. This terminates the authorization process.
  4. Now you have to spoof that message. You can try this for Android and Fake-a-Message for iOS.
  5. Go to your Outbox -> Copy the message details to spoofer app -> Send it to spoofed verification.
  6. Use the following details.
    To: +447900347295
    From: +(Country code)(mobile number)
    Message: Your email address
  7. A message will be sent through that spoofed number. You can use this number to connect with your friends.
I don’t know if you should be using this or not. I don’t find it useful anyway.

Hide WhatsApp Last Seen Time

WhatsApp is the best chatting app. The only problem with it is that it doesn’t allow you to hide your last seen time from your friends or stalkers. WhatsApp for iPhone does, but it’s Android, Windows and BB counterpart doesn’t. I mean to say there isn’t an inbuilt function to do it. But here’s how you can hide your WhatsApp last seen using additional apps or tricks. I already have a detailed article in place so I won’t write all that shit again. You can simply follow the previous link.

Recover Deleted Messages

Recover deleting messages on WhatsApp is now possible. WhatsApp by default stores all your conversations and activity on your SD card. This is helpful if you ever lose your messages or to hack into your friend’s messages after they’ve deleted it from WhatsApp. You can simply go to: SD card -> WhatsApp -> Databases and look for two files named – msgstore-yyyy..dd..db.crypt and msgtore.db.crypt. The first file contains all the messages you’ve sent or received in the last seven days while the second file contains all messages sent or received on that day. You can retrieve those files easily. You can open them using a simple text editor.

Send Two Images in One

Have you received an image where at first you see a beautiful girl and when you click on the image you get to see a monkey? No doubt girls are monkeys but here’s how you can do that. There’s no trick but an app to do it. Try Magiapp tricks for WhatsApp for android and FhumbApp for iPhone. Using them you can hide your best pics inside others. Unfortunately there’s not much you can do if you own a Windows phone or BlackBerry.

Get Contacts Profile Pictures

When you are checking out your friend’s profile picture there’s no way to store it. WhatsApp doesn’t provide an option to save the image. Of course you can take a screenshot, but then you’ll have to crop the unnecessary part. Do not worry. You can find all those images in SD card -> WhatsApp -> Profile Pictures. The images will be associated to you friend’s mobile number and not his name. Have an easy time searching for the image  ;)

Change Your Friends’ Profile Picture

Nah, you’ll not be making the change globally, but changing your friend’s profile picture only on your phone is sufficient to scare the hell outta him. Here’s how you can do it.
  1. Choose a profile picture for your friend. Use Google Image search for cute looking monkeys and donkeys or weird looking people.
  2. Resize the image to 561×561 pixels and name it with your friend’s mobile phone number.
  3. Save the image in SD card -> WhatsApp -> Profile Pictures. Overwrite an existing image if required.
  4. Disable WiFi and data network. If you don’t WhatsApp will automatically update the picture. Now show it to your friend who’ll panic instantly!

Create a Fake Conversation

Noticed the fake conversations between Sachin Tendulkar, Virat Kohli, Rahul Dravid and Suresh Raina prevailing on Facebook? Ever wanted to do that yourself? With the help of an app like WhatSaid you can easily create fake conversations and play pranks on your friends. Don’t use it to spoil someone’s life though, please.

Send PDF, APK, ZIP & More

Unlike most chat apps, WhatsApp doesn’t allow you to send documents. But with an additional app like Cloud Send you can send PDFs, APKs, Word documents and more using WhatsApp.

Hide Your Profile Picture

I’m not really sure why you’d want to hide your profile picture. No one looks that bad to be not seen by people. Anyways with an application like WhatsApp Plus, you can hide your profile picture on Android. WhatsApp Plus is not available on the Play Store and there are several fakes available online so make sure you download it from a reliable source like the one I shared. A better way is to not set a profile picture if you don’t want others to see how you look on screen. Thus you’ll save on memory!

Stop Automatic Media Download

By installing the same app, WhatsApp Plus you can stop WhatsApp from downloading images automatically.
Update: You no longer need to use WhatsApp Plus to prevent auto-downloading of images or other media. WhatsApp now allows you to control it from the pap itself. Simply go to Settings -> Chat Settings -> Media auto-download -> Check ‘When using mobile data’, ‘When connected on WiFi’ and ‘When roaming’ one by one and uncheck all the sub-options!

Find Out Your WhatsApp Statistics

Want to know who texts you the most? Want to know if that girl or guy has a crush on you? Find it using WhatStat. It shows you everything in neat organized graphs. I first came across this app when a friend uploaded some graphs he had created using WhatStat on our college group on WhatsApp. If you’d be satisfied with limited data you can also view your statistics by going to Settings -> Account -> Network Usage.

Change Phone Number Linked With WhatsApp

Bought a new sim card? Want to change your old number associated with WhatsApp without losing access to the groups you had joined? Here’s how you can do it. Go to Settings -> Account -> Change Number -> Type both your old and new phone number and hit ‘Done’.
These are just a couple of interesting things you can do with WhatsApp. As I end this post I’m still looking for more WhatsApp tricks and I will continue to share all of them here as I come across them. If you’ve any WhatsApp tricks to share for any platform just comment and I’d be more than happy to include it in this list with proper credits. Stay tuned!


[Continue reading...]
 
Copyright © . All 3G Hacking - Posts · Comments
Theme Template by Your_Sam · Powered by HT Team