This is default featured slide 5 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.This theme is Bloggerized by Lasantha Bandara - Premiumbloggertemplates.com.

Sunday 20 January 2013

Top 4 Android Apps To Turn Your SmartPhone Into Hacking Machine



So in this tutorial i will teach you how to turn your Android Smartphone into a lethal Hacking Machine using some Android Hacking Apps.

1. SpoofApp

 Spoof App | Android Hacking Apps #1
Here is an app that spies at heart could use – SpoofApp. It allows you to use a fake Caller ID – a number that you are free to specify yourself, in order to protect your privacy or to pull a prank on someone. Sounds like fun, doesn’t it? Well, Apple didn’t think so, which is why it never allowed the app to enter its App Store. Google, however, didn’t mind, which is why SpoofApp was available on the Android Market for about two and a half years. However, it was banned from there last year as it allegedly was in conflict with The Truth in Caller ID Act of 2009.This can be useful in social engineering.

2. FaceNiff

FaceNiff | Android Hacking Apps #2
Requirements: Android 2.1+ (rooted)
Overview: FaceNiff is an Android app that allows you to sniff and intercept web session profiles over the WiFi that your mobile is connected to.
Must Read: Top 10 Windows Antivirus Software of 2013
It is possible to hijack sessions only when WiFi is not using EAP, but it should work over any private networks (Open/WEP/WPA-PSK/WPA2-PSK). It’s kind of like Firesheep for android. Maybe a bit easier to use (and it works on WPA2!). Please note that if webuser uses SSL this application won’t work.
Legal notice: This application is for educational purposes only. Do not try to use it if it’s not legal in your country. I do not take any responsibility for anything you do using this application. Use at your own risk.

3. Penetrate Pro

penetrate-pro | Android Hacking Apps #3
Root is required.
The most of the times you scan the Wi-Fi networks available around, they’re protected with key. Penetrate is an app that help you out with that. If the routers of that Wi-Fi networks are encrypted with WEP/WPA it will bring you the keys to access them. This seems a sort of cracking, but the developers says it isn’t, because it’s supposed to get the keys for penetration testing and you should use it only with permission from network owners. Well, apart from those regardings, it does what it says. Check the developer description to know which routers are supported.
Take in account that if you have an antivirus installed in your device, it will warn you about this app. The developer says it’s normal because it’s a security-related tool. Penetrate isn’t a danger for your phone.
This is the paid version (€1.99) that contains no ads, some more features and sponsors further development. What’s more, it allows you to use 3G to get the password instead of using dictionaries that you will have to download in the free version.
Penetrate works properly with the range of routers supported. We’re missing more though. Despite the apparent use for which it was developed this application, we all know the “regular” use. And if you’re looking for it, give it a chance. It’s a great app.

4. Anti-Android Network Toolkit

Anti Android network Toolkit | Android Hacking Apps #4
Anti Android network Toolkit | Android Hacking Apps #4
ROOT Required
Anti-Android Network Toolkit is an app that uses WiFi scanning tools to scan networks. You can scan a network you have the phone connected to or you can scan any other nearby open networks. Security admins can use Anti to test network host vulnerabilities to DoS attacks and other threats.
Working with ANTI-Android Network Toolkit
Upon opening the app, users are required to enter the username and password used for registering. Once logged in, a message pops up indicating how many Anti credits you have and gives you the option to purchase more.
The next screen shows you the local network targets. I had my phone connected to my WLAN and Anti automatically mapped my network. You can only connect to networks you can authenticate into or of course, unsecured, open ones.
I could see my subnet information as well as all connected hosts on the network. It also showed an icon of what the various hosts were on my network; for instance, a connected Windows 7 laptop was displayed with the Window icon and my Android phone with the Droid bot logo.
From this screen, additional networks can be added simply by entering their subnet information. Clicking the bottom of the screen on the WiFi logo brings up all WLANs in the proximity, so Anti also performs wireless network discovery.
When first displaying the local target screen where you can view your network, Anti asks to run an intrusive scan. This scan checks for open ports and other vulnerabilities on the network. The app scanned 256 possible IP addresses in my test network (which only has four connected devices) in 11.07 seconds. In that time, the app discovered a connected machine with 8 open ports.
There are several other tasks the app can do. Users can run a password cracker against hosts using various crack protocols. A password crack on my test network revealed the username and password to an unsecured network switch—the username and password displayed was correct, as I was able to use the credentials Anti found to Telnet into the command line interface of the switch.
With Anti, you can also connect to network devices legitimately, with proper credentials. The report feature will list all of the vulnerabilities found, giving network admins a way to perform a threat assessment

Top 5 Hacking Add-ons For Mozilla Firefox

Hacking Add-ons For Mozilla Firefox
Hacking Add-ons For Mozilla Firefox
Mozilla Firefox is one of the most popular Internet browsers around the world. What make it so special are the thousands of add-ons created by developers to shape the browser according to their wish. Mozilla has always been the favourite browser for hackers. From Packet sniffing add-ons to proxy add-ons, Firefox is the home of hackers. Let’s check out 5 hacking add-ons for Mozilla firefox.
Also read: Top 10 Google Chrome Extensions For Hackers

1) Firesheep Add-on

firesheep add-on for mozilla firefox
firesheep add-on for mozilla firefox
Firesheep is one of the most powerful add-ons plugin for Firefox version 3.6 or later, which gained much fame in a few days of its launch. The basic concept of Firesheep was, that it used a packet sniffer which encapsulated the unencrypted cookie data for social networking sites such as Facebook and Twitter and hence giving a free ticket to hackers to log in the victim’s account without entering username or password of the victim. The technique is known as session hijacking, cookie stealing and many such synonyms underlining the fact of stealing the cookie. The add-on copies the unique cookie data into a list (which you’ll notice at the right side of your browser) and double clicking the cookie gives you access. A cookie is basically a packet with encrypted hash about the information of the user’s secure page, which is generated at the time of login. The “Remember me” function is totally based on this unique hash cookie data, allowing you to skip the login process for frequent logins. So, in case a cookie theft, the browser with your cookie information assumes it to be and passes the login process. Eric Butler basically launched the add-ons plugin at a security point of view to demonstrate the risk of session hijacking and what unencrypted sessions could do. The act somewhat brought a security to users and method seems to sink at secure connections (HTTPS Connections).
Firesheep works on Windows platform and Mac, while it is not suitable yet for Linux.
We Recommend this article: 5 Most Dangerous Internet Worms Of All Time

2) Greasemonkey

Greasemonkey add-on for mozilla firefox
Greasemonkey add-on for mozilla firefox
The Greasemonkey project, started in November, 2004 is another quite famous and innovative Firefox extension bringing a boon to the programmers. Greasemonkey provides a step to augmented browsing which means manipulating the webpage before or after it has been loaded with use of scripts installed as per user’s choice and coder’s calibre. Scripts are usually coded in JavaScript, and can be generated in CSS or XUL too. The webpages can be rendered as per like and ability of the webpage to be manipulated using JavaScript. Userscripts.org maintains a database of nearly all the greasemonkey scripts by all coders who submit it there and can directly be installed within the browser. Greasemonkey uses the Document Object Model interface to amend the webpage or a complete website. (Greasemonkey renders the page as to user and not globally.) Greasemonkey has been functional in providing an easy-to-do way for many sites from Facebook, Gmail, one click delete options, preventing pop ups on external clicks on hotmail, has the ability to embed price comparison while online shopping hence, can combine data from multiple webpages, can render the appearance of the site to fixing the bugs. Apart from these, Greasemonkey has been into controversies for providing hackers a way to render the page negatively, But now user scripts only allows certain set of instructions which coders must follow.
Check Out which is the best anti-virus of 2013: Top 10 Windows Antivirus Software 2013
Greasemonkey works with all Firefox versions.

3) Advanced dork


As we know, Google is the most powerful search engine at present and it cannot be a bane for anyone. Google is one of the best tools, for penetration testers and other security experts to directly reach the vulnerability through the search engine. Google allows you to search the web with its advanced techniques, letting our search to be in depth and specific. Google has millions of ways to track your search and provide required result, but remembering those million queries and techniques is complicated, This is where Advanced Dork Firefox plug-in comes into play. Advanced Dork saves a lot of time, and providing easy to use search features and along with provides a space to learn to people who are not aware of advanced Google search engines techniques. All these queries are just a right click away. Using advanced Dork is quite simple, You just have to select the word and choose from 15+ Google advanced operators such as intitle: inurl: intext: site: ext: and filetype etc., which render your search according to your need. Right clicking a hyperlink also provides features to search the linked domain and similarly, right clicking the address bar provides features like inurl, link, and cache, to search within the domain (not the present directory of the domain). Quoting again, Google is the most powerful tool on the web and Advanced dork brings you the ability to use it as powerfully as it is meant to be.

4) Cookie swap /Add n Edit cookies

Cookie Swap and Add n Edit Cookies are plug-ins of the same platform and used for session hijacking as explained in the first point. A cookie stores the session information of the user. A cookie for a hacker is as useful as a password; rather cookie works for a week or so even after the password is changed. This add-on help us to edit the cookies for a certain login session. If we have the unique cookie data for a specific user, we edit our cookies with the victim’s cookies, And Poof! We get a free ticket to that authenticated information. Cookie editor tools are vastly used not only to swap cookies and hack other sessions but for education purposes too.
Learn How to Reverse An Android Malware: How To Reverse An Android Malware

5) FoxyProxy

FoxyProxy Hacking add-on For Firefox
FoxyProxy Hacking add-on For Firefox
For hackers and Security experts, Staying behind the covers is a very vital element for their procedures. Proxy servers help a user to maintain the anonymity and reach the data restricted to their country or ip address range. Foxyproxy, with over 13 million downloads and translation is more than 34 languages offer reliable proxy servers in over 50 countries around the globe. The servers are automatically changed according to the URL patterns. Advanced loggings and animated icons show you which proxy servers were used for which URL providing complete Foxyproxy usage details. Though many such add-ons like TorButton, SwitchProxy, QuickProxy, xyzproxy, ProxyButton, ProxyTex , etc. Already exist to be used while you browse but FoxyProxy is the best of it and provides more features than others.
Note: These add-ons will not work on mozilla firefox for android.

How Hackers Use Google Search For Hacking


As you all know that Google indexes 80% of the internet providing you all information you require, but it also provides some confidential information, which in hands of a hacker can prove fatal.
and you can do it by just right search query.
here are some examples for you.

HOW HACKERS USE GOOGLE FOR HACKING SECURITY CAMERAS?

There are many security cameras used for monitoring places like parking lots, college campus, road traffic etc and which provide the information on web.
All You have to do is Type in Google search box exactly as follows and hit enter
inurl:”viewerframe?mode=motion”
Open any of the link and you will gain access to the live camera which has full controls. You are now all done. You can perform all the actions on that camera, such as: zoom in, zoom out,rotate the camera etc.

How To Gain Personal and Confidential Documents.

You can gain access to an email repository containing CV of hundreds of people which were created when applying for their jobs. The documents containing their Address, Phone, DOB, Education, Work experience etc via Google search.
Just type in
intitle:”curriculum vitae” “phone * * *” “address *” “e-mail”
if you want to get excel file, then
filetype:xls inurl:”email.xls”
and for gaining access to documents potentially containing information on bank accounts, financial summaries and credit card numbers using the following search query.
intitle:index.of finances.xls

Using Google To Get Free Stuffs

Using Google search You can get free music,ebooks and lot more free stuffs.
you just need to enter this quire.
“?intitle:index.of?mp3 Lady Gaga“
after hitting this you will get all album list of Lady Gaga, where you can download her songs by your choice.
similarly if you want to get free ebooks type :
“?intitle:index.of?pdf ebooks“
it will provide you all pdf with the name ‘ebooks’.
You can do a lot more by just entering the right keyword.

How to crack the iPhone passcode


crack iPhone passcode
crack iPhone passcode

Crack iPhone Passcode

Just follow these steps to crack iPhone passcode:
  1. Even when your iPhone is locked up, you can still sync it with your computer. Do that first so all your data is backed up in iTunes. If you’re using iCloud, you might want to switch it over to your computer for now just to be sure your information is safe.
  2. Put your iPhone into DFU mode. To do this, reboot your iPhone by holding down the power and home buttons simultaneously for about 10 seconds. When you see the Apple logo, let go of the power button but continue holding down the home button. Soon you will see an image displaying a USB cable, the iTunes icon, and a message that says “Connect to iTunes.”
  3. Assuming you still have your iPhone connected to your computer with iTunes open, you’ll also see a message telling you iTunes has detected an iPhone in recovery mode and needs to restore. Now you can click the Restore button in iTunes and then wait for iOS to download and install on your iPhone.
  4. Sync your iPhone with iTunes to restore all your data and you’ll have it back to normal with no password!

What To Do When You Are At ATM On Gunpoint


What To Do When You Are At ATM on Gunpoint
What To Do When You Are At ATM on Gunpoint

When a thief forced you to take money from the ATM, do not argue or resist, you might not know what he or she might do to you. What you should do is to punch your PIN in the reverse…Eg: If your PIN is 1234, you punch 4321. The moment you punch in the reverse, the money will come out, but will be stuck into the machine half way out and it will alert the police without the notice of the thief.
Every ATM has it; It is specially made to signify danger and help. Not everyone is aware of this. SHARE THIS TO ALL YOUR FRIENDS

All About RAT- Remote Administrative Tool


All About RAT- Remote Administrative Tool
All About RAT- Remote Administrative Tool
Imagine a situation where your every online activity, your online chats, your passwords, the websites you visit, the files you download, the “secret” files in your hidden folder is spied upon by someone without you ever knowing a thing of it.
Scary thought isn’t it? In worst case scenario, a pervert sitting miles away in front of a computer is secretly streaming live videos from your sister’s /wife’s/girlfriend’s webcam, even listening to the microphone. This mere thought is enough to send chill down the spine of many.
Sadly such kinds of cybercrimes are happening at a rate, much faster than you can imagine. With a help of freely/cheap available softwares, even an average 12 year old can achieve that. All one need is an internet connection.

All About RAT- Remote Administrative Tool:

No, I am not talking about the rodent here. RAT or Remote Access Tool/Trojan are kind of remote monitoring sofwares. RAT consist of two parts,
1. Client.
2. Server.
Client is the main module that is installed on the attacker’s PC and the server is a tiny file (usually in kBs) which the attacker distributes to his would be victims. Once successfully installed in victims’ PC, the attacker gains total control over the computer.
General RAT features:
• Screen/Desktop capture or image control
• Webcam capture
• File management (download/upload/execute/etc)
• Shell control
• Computer control (power off/power on/log off/etc)
• Registry management (query/add/delete/modify)
• Record victims Keystrokes (Keylogger)
• DDoS
Other Fun Functions:
Remote Administration Tools come with a wide variety of handy tools and features. Here are some fun things you can perform with most common RAT’s:
• Block mouse and keyboard
• Change your desktop wallpaper
• Download, upload, delete, and rename files
• Drop viruses and worms
• Edit Registry
• Format drives
• Grab passwords, credit card numbers
• Hijack homepage
• Hide desktop icons, taskbar and files
• Log keystrokes, keystroke capture software
• Open/Close CD-ROM tray
• Overload the RAM/ROM drive
• Print text
• Play sounds
• Randomly move and click mouse
• Record sound with a connected microphone
• Record video with a connected webcam
• Shut-down, Restart, Log-Off, Shutdown monitor
• Steal Passwords
• View screen
• View, kill, and start tasks in task manager
And lots more.
Three most popular RAT
1. Blackshades (Paid)
2. DarkComet (Free)
3. CyberGate(Paid/Trail)

How Hackers Spread Malware and Virus



Do you know that thousands of Computers are being infected with some kind of Trojan/Malware each second as we speak? And no, it’s not only the Windows Users that’s being targeted nowadays; even Operation Systems like i0S and Linux are now the favourite hunting grounds for hackers.
What’s the root cause of such massive computers falling prey to malwares? The answer is Ignorance and lack of awareness among the general public. The biggest misconception among the people is, since they have a “Premium” Anti-Virus installed in their computer, they are 100% secure. Nothing could be further from the truth.
Antivirus provides protection only from the known viruses but what about the unknown and new ones? Do you know, hundreds of new viruses are being coded and released every day? To make it worse, there exist special types of software called Crypters which makes a known virus Fully UnDectected(FUD) without changing the behaviour of the virus, in some cases adding more teeth to them.
Some Underground hacking communities even provide tutorials and ebooks on how to infect people. Some ebooks even claim to “teach you” how to infect 1000+ computers on a single day. While others who already have a massive amount of computers under his control sells the bots for as little as 2$ per thousand bots. More about such ebooks can be found at the end of this article.

Let’s have a look at the top Four ways in which Malware and Virus are spread:

1). Torrents

I bet you saw this coming. But do you know the latest movie which you ripped last night and seeding it away in glory right now could potentially be a carrier of viruses? Yes, it’s possible if your computer was already infect by a virus which had the capability of binding itself to torrent files. Looking at it from the other side, the trusted members of a torrent site could also theoretically infect you without them even known it. Not to mention about bogus and fake files binded with viruses uploaded every day to torrent site by fake profiles. The point is danger is always lurking on Torrent sites. They best to minimise them is to take precautions while downloading torrents. Always check the uploader, his previous uploads, the comments given by other users and how old the torrent is. It’s also a good idea to google the name of the torrent and check its description and pictures with those given in the Torrent site.

2). Youtube

Youtube and Dailymotion: Search “ ‘Any Software name here’ Crack” in  Youtube or DailyMotion, you will be literally flooded with hundreds of video tutorials showing you how to run the crack file. Almost 90% of the videos will be accompanied by a download link and in most of the cases the file offered in the download link will be binded with a Trojan. Use your common sense in such cases.

3). Facebook

Yes, you read that right. With over 901 million active users at the end of March 2012, Facebook is one of the favourite hunting grounds for hackers. They are actively pulling out new and innovative tricks to lure the users into downloading their virus. Be those spammy links like “OMG! I can’t believe this!” or  “Go to this website to get your free iPhone”, they are constantly coming up with clever ideas to entice the users in click their malicious links. So they next time you are tempted to click on a link in Facebook, think twice about it.

4). Chat Room

 This method is also rampant on the internet right now. There are thousands of chatrooms, right from Omegle, Yahoo to numerous teen chat rooms. Most of the time it’s not even a  human but an automated software called bot that does all the spamming of the chatrooms with infected links. This is a very easy method and requires little or no effort on part of the hacker to infect hundreds of users within a single day. It’s better to avoid such chatrooms whenever possible, if not, then make it a point to never click any link on such chatrooms next time you visit.
Remember I told about the premium ebooks about spreading malwares sold on Underground forums at the beginning of the article. Due to the nature of the materials written there, it can’t be published on a public blog but I have given a download link. It contains the top malware spreading guides which got leaked but limited to only a few people.
Due to prevent mass abuse of the ebooks, the ebooks are uploaded in a server that requires you to complete a small 60 second survey in order to download them. You make ask, I don’t spread Viruses, Do I need them?  There is a saying, “To catch the thief, Think like a Thief.”

How to Access Blocked Website Anywhere?

Daily we are hearing about Censorship and Govt. blocking certain website. Or you are in college and you are not allowed to visit some websites, then i got some tricks for you to access blocked websites and videos.

1). TOR

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It was originally developed with the U.S. Navy in mind, for the primary purpose of protecting government communications. TOR helps to keep websites from tracking and to access blocked websites by their local internet providers.
How TOR Works?
Tor distributes your packet transactions over several places on the Internet, so no single point can link you to your original destination. Instead of taking a direct route from source to destination, data packets on the Tor network take a random pathway through several relays that cover your tracks so no observer at any single point can tell where the data came from or where it’s going.

2) VPN (Virtual Private Network)

VPN short for Virtual Private Network is also a good way to get access to blocked websites or blocked content by circumventing geo, IP or other blockades. You can roam the Internet freely and uncensored, visit geo restricted web sites, watch blocked videos and investigate all topics of interest unhindered from your government, your school, your university or your employer. A simple example: If a content item, like a music video clip, is not available in your country, just log-in to one of our outside-your-country servers and virtually become an inhabitant of the respective nation.

3). Google Public DNS

As some of the blocks are DNS (Domain Name System) based, so if you change the DNS you can get access to the blocked website. Google Public DNS is a free, global Domain Name System (DNS) resolution service that you can use as an alternative to your current DNS provider. It will get the results you expect with absolutely no redirection. Google Public DNS complies with the DNS standards and gives the user the exact response his or her computer expects without performing any blocking, filtering, or redirection that may hamper a user’s browsing experience.
How to Use It?
1. Go to Control Panel
2. If you’re on Category view, click on View network status and tasks
3. If you’re on Large or Small icons view, click on Network and Sharing Center
4. Click on Change adapter settings that are on the left hand sidebar.
5. Right click on Broadband Connection and select Properties
6. Go to Networking tab
7. Select Internet Protocol Version 4 (TCP/IPv4) to highlight it and click the Properties button.
8. Select “Use the following DNS server addresses” and enter the following DNS servers:
Preferred DNS server: 8.8.8.8
Alternate DNS server: 8.8.4.4
9. Click OK on all windows.

4). Proxy Websites

It works as a kind of wall between your server so that you can access things that you’re not allowed to access on certain computers you type in a web site address and it will take you straight to it this is good for when it won’t let you access through the internet
Here is the complete list of proxy websites http://about.piratereverse.info/proxy/list.html.

5). Using IP Address Instead of the Website URL

This depends on the software/application used. Sometimes blocked sites are stored as a list of URLs (eg. www.yahoo.com, www.donwload.com,etc) and typing the IP instead of the URL might sometimes work. In a local computer, doing a ping domain.com command in Command Prompt (Mac users use Terminal) will return you the IP address. You can also do it online via www.whatsmyip.org.

6). Using URL Shorteners

Sometimes the URL you intend to browse might be ban, but converting them to another a shorter URL with short URL services might just help you to bypass the settings.
Here are some of the most famous URL shortners Service providers: Goo.gl, Bit.ly, and Tinyurl.com.

7). Using HTTPS Instead of HTTP

We also noticed that by using https instead of http in the url address, we get bypass the firewall that blocks certain website. It might be due to the fact that the firewall treats http://google.com and https://google.com as totally different websites.

Simple Way To Create Your Own Android App

Create Your Own Android App

You love your Android, and all the apps that are freely available on it. You don’t even care about whether it’s free. Sometimes you buy apps because they are just so good. But now suddenly you are unable to find that one app you’re looking for, and you decide that you will create it, and offer it to others like you, except you have never created something like this. How do you get on it? Well, here are some simple places to get started to create your own android app.

1). AppInventor

Google, being as cool as ever, has come up a simple tool for anyone who has an Android phone, a computer and some basic knowledge of developing tools. You don’t need to have any coding or programming knowledge for this, because you virtually design an app based on how it looks. How it works is, you open the app developer in your browser and using a live connection between your phone and the computer, watch how the app works on your phone. You can use the app for many additions such as a GPS locator, and combine services of Twitter and Amazon too.

2) MyAppBuilder

This has an upside and a downside. The upside is you get a truly professional app by the end of this because you’re not really doing anything. What you’re doing is giving professionals the content you want in your app, such as books, videos, photos, writing and hyperlinks etc, and letting them develop a snazzy app for you. They’ll upload it to the store for you and give you feedback on its development. You can create two applications in a month. It is and not free and costs $29 a month but for a great app, which might just get acquired by large companies (think Instagram), it’s a petty amount.

3) AppMakr

Even big companies like PBS Newshour have used this developer tool to create their apps, which will tell you exactly how good it is. You can customize wallpaper and icons, include images, enable sharing through Facebook, Twitter, WordPress, Digg and other networks, create and allow ads, create and manage colors and do a lot more with this fantastic tool for $79 a month. There is also a fee for developer account and store fees for placing your app online.

4) Andromo

Using menus, which are very useful for any app, you can create an app that has everything from maps and music, to Facebook, YouTube, Twitter, blogs and advertizing. You can of course customize how you want your app to look, and if you’re willing to share your revenue on a 5o% basis, your app is created for free.
So, what is it that you are waiting for? Get started on your app, and let the world see what you have to offer.

Using ProRat Software To Hack Passwords



This is step by step tutorial that explains how to use  pro rat software.  ProRat is a Microsoft Windows based backdoor trojan horse, more commonly known as a RAT (Remote Administration Tool). As with other trojan horses it uses a client and server. ProRat opens a port on the computer which allows the client to perform numerous operations on the server (the machine being controlled). ProRat is available in a free version, and a paid version. In the free version, ProRat cannot connect to users over wide area networks (WANs), only over LANs (Local Area Networks). ProRat is known for its server to be almost impossible to remove without up-to-date antivirus software.

STEP 1

Download free software called PRO RAT from this LINK . Once you downloaded pro rat software you’ll see win rar file . Enter the password pro and extract it to your computer .
Launch pro rat. Pro rat has a lot options as keylogger , screen shot , file manager, pc shutdown.

STEP 2

You should create ProRat Server and send it to the target pc . To create server click on the bottom Create

STEP 3

Enter your ip address if you don’t know your ip address click on red arrow . Also add your email address that will be used to send email notification.
 STEP 4
Next go to general settings, , 5110 is port that you will connect to the target pc , you can change server password .
You can give a fake error message, when target launch your remote file , error message will shown . You can type for error message what ever you want .

You can use option bind with the file. you can bind server with any file. I didn’t use this option in this example.


Under server extension I recommend to use EXE (has icon support ) or SCR(has icon support).


Under server icon select any icon that you want that your server look out.

STEP 5

Click on Create Server . Now you need to send server file to the target pc . There are many ways how you can do it. You can create server file that looks as image and email it to your friends . The most effective way by my opinion is to bind server file to the movie file and upload it to the torrent or rapidshare .

STEP 6

After the target clicks on your server file you’ll be able to connect to the target PC. In main window of pro rat you’ll see IP field. Type target pc address . There are many ways how to find target pc ip address , check this Get an IP Address of a Friend Using TCP View � . I recommend you to try to hack friends pc , so just ask your friend to give you ip address . In the port field type 5110 and click Connect.


Screen shot of hacked pc :


File manager of hacked pc. You can download any file from hacked pc.


NOTE: This article is only for education purpose . Don’t try to use it on the computers without user (owner of the computer that you want to hack ) permission!!!!

Keylogger Protection: How To Fool A Keylogger

Keylogger Protection
As in our previous article “How To Use A Vulcan Keylogger?“, we taught you how to use Vulcan Keylogger to hack into someone’s email address and check out what he is typing on his keyboard. Now in this article we will teach you on how to protect against a Keylogger. We will teach you total Keylogger Protection.

How do keyloggers work?

When you type on your keyboard, the keys travel along a path within the operating system before it arrives at your browser. Keyloggers plant themselves along this path and observe and record your keystrokes. The collected information is then sent to the criminals who will use it to steal from you.

How To Defend Against Keyloggers?

  • First line of defence would be using your common sense while downloading software from net or visiting suspicious sites. If a program is too good to be true, chances are it’s infected.
  • Another way to avoid being keylogged while using public computer or in cyber cafes is to use the virtual keyboard which is default in Windows. A cool trick to fool the keylogger is by simply changing the position of the letters of your password. Let’s say your password is “LIVE123”.
  • Type 3 first and click in front of it and type now 2. So basically you have now “23” in the password form but the keylogger logged “32”. In the same you type the remaining password.

  • Ultimately you get the pass as “LIVE123” while the keylogger only gets “321EVIL”. With a little bit more practise, you can jumble up your password to a more complex word. This is not a 100% fool proof method but it will easily most of the Keyloggers out there.
  • Another option is to deploy Anti-Keylogging software such as KeyScramble. It jumbles up the password as it travels from the keyboard to the destination app, say the login Facebook page. KeyScrambler defeats keyloggers by encrypting your keystrokes at the keyboard driver level, deep within the operating system. When the encrypted keystrokes reach your browser, KeyScrambler then decrypts them so you see exactly the keys you’ve typed. Keyloggers can only record the encrypted keys, which are completely indecipherable. The best part is that it is free.
No software can provide you 100% security from keyloggers, it your our human mind that can outsmart keyloggers.

Spam Filter: How It Works And How To Bypass It

What is Spam Filter and How To Bypass It?
What is Spam Filter and How To Bypass It?

What is spam?

Spam is flooding the Internet with many copies of the same message. It is an attempt to force the message on people who would not otherwise choose to receive it. Most spam is commercial advertising, often for dubious products, get-rich-quick schemes, or quasi-legal services. Spam costs the sender very little to send — most of the costs are paid for by the recipient or the carriers rather than by the sender.
Email spam targets individual users with direct mail messages. Email spam lists are often created by scanning Usenet postings, stealing Internet mailing lists, or searching the Web for addresses. Some spam is annoying but harmless. However, some spam is part of an identity theft scam or other kind of fraud. Identity theft spam is often called a phishing scam. Some spam messages even contain viruses and malware.

What are Spam Filters?

Spam filter is an application that checks if a message is a spam message or a normal message. Fady Mohamed Osman describes the basic working of the spam filters. It basically works on 3 things to determine if a message is a spam. If all the 3 requirements are fulfilled, then the Spam filter blocks the message and puts it in the spam folder.

3 important things to determine a message as Spam:

1). The source of the message:  The first step taken by spam filters is to check the source of the message, where it originated. Spam filter looks for the network where the message came from in several Real Time Blackhole Lists. If the message appears to have come from that blocked network’s list, the first condition is fulfilled.
How it can be bypassed?
Usually spammers bypass this check by using a trusted network like public mail services.
2). Software used for sending the message: Message headers are very useful in finding spam messages. Spam Filter application search for clues in message headers to confirm if the message was sent using a spam engine or a real e-mailer. Bingo the spam filter has checked for the 2nd check.
How it can be bypassed?
To bypass it, the spammer can stimulate a real mailer or it can be bypassed by using a real mailer. Still using a real mailer increases the risk of being caught by spam filters.
3). Body of the message: This is the most important part of a spam check. In this part the spam filter will check for words which are either blocked or considered as being used in spam messages, such as “Click Here”, “Viagra”, “Buy Now”, “Free”, “You Won” etc. If in the email the sender is talking about money, lottery, will, guarantee of some product, something asking for urgent action then the message will go to your Spam folder.
How it Spam Filter be bypassed?
 It can be bypassed by either using images in the message or asking the reader to click on the link the see the offer. He can even misplace some words. Like to spell ‘Viagra’ he can write it like ’V.iagra’

Some other major limitations of Spam Filter

Though Spam filters are most successful anti-spam applications, still they have got limitations too.
1)      To avoid getting filtered, spammers use “Re:” in the subject area. This makes the Spam filter confused and it passes as a legitimate message.
2)      Sometimes due to some strict checking by the spam filters even the genuine mails also lands in Spam folder.
3)      If the spam message containing malware clears the filter and pass as a genuine message it poses a great threat for the users.
4)      Since there is a possibility that the genuine mail may land in junk folder and spam message may appear to be legitimate. To avoid confirm that the spam filter has worked properly you need to check the spam box manually. Loss of time.

Some Spam filter Application:

1). SpamAssassin:
Spamassassin | Spam Filter
SpamAssassin is open source software developed by Apache. It is basically used by Apache web server. SpamAssassin uses a wide variety of local and network tests to identify spam signatures. This makes it harder for spammers to identify one aspect which they can craft their messages to work around.  Anti-spam tests and configuration are stored in plain text, making it easy to configure and add new rules. SpamAssassin encapsulates its logic in a well-designed, abstract API so it can be integrated anywhere in the email stream. The Mail::SpamAssassin classes can be used on a wide variety of email systems including procmail, sendmail, Postfix, qmail, and many others.
Download Link: http://spamassassin.apache.org
2). Email Spam Test:
Email Spam Test | Spam Filter
Email Spam Test is a simple email spam testing tool which helps you to determine if your email may be flagged as spam, or filtered away by spam filters. You’ll get results based on your email’s subject title, HTML source, plain text content and a links analysis.
It is an Online application and the rules are based on the popular Spam Assassin Project, which is the leading open-source spam filter widely used by many email servers around the world.
Link: http://www.emailspamtest.com/

How To Bypass Spam Filter Using Homograph Letters?

Homograph Letters can be used to bypass Spam filtration. Homograph Letters are characters which are very similar and almost identical to the English alphabets.
Example: “l” (lowercase letter “L”) / “1″ (the number “one”) and “O” (capital letter for vowel “o”) / “0″ (the number “zero”).
An attack is done by using Homographic Letters called IDN (internationalized domain name) homograph attack  is a way a malicious party may deceive computer users about what remote system they are communicating with, by exploiting the fact that many different characters look alike.
We can further use Homograph letters to bypass Spam filters.
As in ‘GOOGLE.COM’ we can use G00GLE.COM. Here we changed capital O (o) with 0 (zero) and both the links look identical.
Cyrillic Ð—, Ð§ and Ð± resemble the numerals 3, 4 and 6.
As ‘VIAGRA’ can be written as V1ДGRД. Here we replaced A with Cyrillic Д and I with numerical 1.
This will be impossible for the Spam Filter to capture and hence this message with will not be considered as a spam message.

How to defend against Spam?

The simplest way to defend against such attack is to disallow browser support for the IDNA (Internationalized Domain Name Application) or any other similar mechanisms. So that no identical alphabetic or numerical can be used to bypass spam check.
Use the latest Internet Browsers. The one which have built-in phishing filters which also block homograph letters wherever the browser feel that they can be used for fraud.

Some basic tips on How To Avoid Spam Messages:

1)      To avoid getting spam mails in your account you should avoid posting your email address publically on internet. Like on social networking websites, personals blogs and forums. There are spam engines which search the internet for posts which contain plain text email addresses.
2)      If you have to give your contact email address on internet either use an image for it or do it the format like : abcd [at] gmail.com, h5 [at] Hotmail.com not like abcd@gmail.com h5@hotmail.com.
3)      Don’t create accounts at random or subscribe any website using email ID. Always subscribe trusted websites because many websites sell their mailing lists.
4)      Always use email clients with built-in Spam Filtering program.

How To Secure WordPress Website From Hacking Attack

How To Secure WordPress Wesbite
Secure WordPress Website
WordPress is the world’s most popular publishing platform. Over 80 million websites in the world use WordPress Platform. It surpasses the digits of Blogger, Joomla, Drupal and Microsoft SharePoint. This popularity has attracted hackers to exploit this publishing platform. Though WordPress is considered as one of the most secure Platforms, but still hackers are able to exploit the vulnerabilities in WordPress. Below are some vulnerability in WordPress and we will teach you how to tackle with them in order to secure WordPress website from all possible hacking attacks.

1) SQL Injection Attack:

SQL is considered as one of the most dangerous vulnerability in web applications. SQL injection was the vulnerability behind the Sony, Infraguard, the Sun and other recent attacks.
SQL is the command language used by the MySQL database. These attacks can reveal sensitive information about the database, potentially giving hackers entrance to modifying the actual content of your site. Many of today’s web site defacement attack are accomplished by some form of SQL Injection.

Secure WordPress Website From SQL Injection Attack

in order to secure wordpress website from sql injection attack, follow these tips.
Most WordPress installations are hosted on the popular Apache web server. Apache uses a file named .htaccess to define the access rules for your web site. A thorough set of rules can prevent many types of SQL Injection and URL hacks from being interpreted.
The code below represents a strong set of rules that you can insert into your web site’s .htaccess file that will strip URL requests of many dangerous attack injections:
<IfModule mod_rewrite.c>RewriteEngine OnRewriteBase / RewriteCond %{REQUEST_METHOD} ^(HEAD|TRACE|DELETE|TRACK) [NC]
RewriteRule ^(.*)$ – [F,L]
RewriteCond %{QUERY_STRING} \.\.\/ [NC,OR]
RewriteCond %{QUERY_STRING} boot\.ini [NC,OR]
RewriteCond %{QUERY_STRING} tag\= [NC,OR]
RewriteCond %{QUERY_STRING} ftp\:  [NC,OR]
RewriteCond %{QUERY_STRING} http\:  [NC,OR]
RewriteCond %{QUERY_STRING} https\:  [NC,OR]
RewriteCond %{QUERY_STRING} (\<|%3C).*script.*(\>|%3E) [NC,OR]
RewriteCond %{QUERY_STRING} mosConfig_[a-zA-Z_]{1,21}(=|%3D) [NC,OR]
RewriteCond %{QUERY_STRING} base64_encode.*\(.*\) [NC,OR]
RewriteCond %{QUERY_STRING} ^.*(\[|\]|\(|\)|<|>|ê|”|;|\?|\*|=$).* [NC,OR]
RewriteCond %{QUERY_STRING} ^.*(&#x22;|&#x27;|&#x3C;|&#x3E;|&#x5C;|&#x7B;|&#x7C;).* [NC,OR]
RewriteCond %{QUERY_STRING} ^.*(%24&x).* [NC,OR]
RewriteCond %{QUERY_STRING} ^.*(%0|%A|%B|%C|%D|%E|%F|127\.0).* [NC,OR]
RewriteCond %{QUERY_STRING} ^.*(globals|encode|localhost|loopback).* [NC,OR]
RewriteCond %{QUERY_STRING} ^.*(request|select|insert|union|declare).* [NC]
RewriteCond %{HTTP_COOKIE} !^.*wordpress_logged_in_.*$
RewriteRule ^(.*)$ – [F,L]
</IfModule>
Hackers, often use GET method to inject their “union+select+” queries or POST method from one server to another, if authentication has javascript filtering using their OR 1=1 method and the last but not the least, cookies. Cookies are used by very few hackers, however with the use of session cookies, their successful attempts are limited to minimum.
addslashes() is one of the function that a developer can use if !(get_magic_quotes_gpc). But, adding this line can be troublesome in most cases, where amount of variables are really high, it may make the code look sluggish to have mysql_real_escape_string() in every variable passed. To get rid of all these:
Go to your php.ini file and set:
magic_quotes_gpc = On
magic_quotes_gpc is by default set to Off for optimal performance of the server.
However, if you are using a shared/paid hosting and do not have access to php.ini file then add the following to your .htaccess file.
php_flag magic_quotes_gpc on
However, cannot promise that above mentioned “tweak” will work till eternity. You can never know what 0-day comes up!

2). Accessing Sensitive Files

When we install WordPress on the server, there are several files which contain very sensitive information about the configuration of the website. So if we don’t hide these files or make them private, hackers can access those files and then use it to hack the website.

How to Hide Sensitive files to secure WordPress website?

We have to add some commands in .htaccess file to hide files for hackers, crawlers, spiders and bots.
Open .htaccess files
Options All -Indexes<files .htaccess>Order allow,deny Deny from all
</files>
<files readme.html>
Order allow,deny
Deny from all
</files>
<files license.txt>
Order allow,deny
Deny from all
</files>
<files install.php>
Order allow,deny
Deny from all
</files>
<files wp-config.php>
Order allow,deny
Deny from all
</files>
<files error_log>
Order allow,deny
Deny from all
</files>
<files fantastico_fileslist.txt>
Order allow,deny
Deny from all
</files>
<files fantversion.php>
Order allow,deny
Deny from all
</files>

3). Default Admit username

One of the simplest ways to hack a WordPress based website is by landing on the login page and guessing the username and password. To make it worse, most of the webmasters don’t change the default administrator username “admin”, which is given at the time of installation. This makes the work easy as the hacker may try to log into account by guessing password using his social engineering skills.

How to secure WordPress website from this vulnerability?

You should create a different user to manage your WordPress blog and either remove the “admin” user or change the role from “administrator” to “subscriber.” Now even if the hacker is able to guess the correct password for the admin username, he won’t be able to get much from the website as his powers will be limited to just a subscriber.
You can actually create a completely random (hard to guess) username and then use your email address to log into WordPress. This will make a lot challenging for the hacker to guess your username and password.

4). WordPress Database Table Prefix

If you have installed WordPress using the default options, your WordPress tables have names like wp_posts or wp_users. There tables start with a default prefix “wp_”. For hackers, the ability to predict anything can provide an extra advantage. These tables contain all vital information about the website and can prove to be lethal

How to defend against it?

To avoid the predictability of guessing the database prefix tables, change the prefix of the WordPress tables. Though this method is not that good when you are being attacked by a Savvy Hacker, but it will keep you safe from script kiddies.

How to change Table prefix while Installing WordPress?

If you’re installing WordPress and you haven’t run through the install process, changing your table prefix is incredibly simple. During the install process, just set the Table Prefix to anything you’d like:
secure wordpress website by changing table prefix
secure wordpress website by changing table prefix
In case you have already installed WordPress with default table prefix, then download Change DB Prefix plugin and change the current table prefix.
This plugin is mainly useful if you have not changed the database default prefix (wp_) at installation time and want to change afterwards so it is possible by this plugin. With use of this plugin, you can easily replace your database default prefix or prefix to other keyword and you don’t need to change manually.
Download it from here: http://wordpress.org/extend/plugins/db-prefix-change/

5). Brute Force Attack

A common threat web developer’s face is a password-guessing attack known as a brute force attack. A brute-force attack is an attempt to discover a password by systematically trying every possible combination of letters, numbers, and symbols until you discover the one correct combination that works. If your web site requires user authentication, you are a good target for a brute-force attack.
An attacker can always discover a password through a brute-force attack, but the downside is that it could take years to find it. Depending on the password’s length and complexity, there could be trillions of possible combinations. To speed things up a bit, a brute-force attack could start with dictionary words or slightly modified dictionary words because most people will use those rather than a completely random password. These attacks are called dictionary attacks or hybrid brute-force attacks. Brute-force attacks put user accounts at risk and flood your site with unnecessary traffic.
Hackers launch brute-force attacks using widely available tools that utilize wordlists and smart rulesets to intelligently and automatically guess user passwords. Although such attacks are easy to detect, they are not so easy to prevent.

How to stop Brute-Force login Attempts?

You can start by using strong password. Always use a longer and password consisting of alphanumeric letters. It will take longer for a brute forcing tool to login.
There is another way to block brute-force attacks is to simply lock out accounts after a defined number of incorrect password attempts. Account lockouts can last a specific duration, such as one hour, or the accounts could remain locked until manually unlocked by an administrator. However, account lockout is not always the best solution, because someone could easily abuse the security measure and lock out hundreds of user accounts.
Another solution is to lock out an IP address with multiple failed logins. The problem with this solution is that you could inadvertently block large groups of users by blocking a proxy server used by an ISP or large company.
Other techniques you might want to consider are:
  • For advanced users who want to protect their accounts from attack, give them the option to allow login only from certain IP addresses.
  • Assign unique login URLs to blocks of users so that not all users can access the site from the same URL.
  • Use a CAPTCHA to prevent automated attacks (see the sidebar “Using CAPTCHAs”).
  • Instead of completely locking out an account, place it in a lockdown mode with limited capabilities.
  • For advanced users who want to protect their accounts from attack, give them the option to allow login only from certain IP addresses.
  • Assign unique login URLs to blocks of users so that not all users can access the site from the same URL.
  • Use a CAPTCHA to prevent automated attacks (see the sidebar “Using CAPTCHAs”).
  • Instead of completely locking out an account, place it in a lockdown mode with limited capabilities.

6). Nulled Plugins and Themes

Sometimes users want premium theme and plugins for free and for this they go to the unofficial market place. There they find premium themes and plugins and download them for free, But mostly all the themes and plugins are nulled. It means that they have black code in them. They are usually backdoored and can be used anytime as a shell to upload stuff on the web server and deface the website.

How to avoid it?

Download themes and plugins only from verified and trusted source. Like themeforest.net or pluginJungle etc.

HOW TO HACK AN ELECTRONIC ROAD SIGN


A Site That Requires No Internet Connection

Rajnikanth Site That Requires No Internet Connection
ajnikanth Site That Requires No Internet Connection
RajniKanth Website can run without Internet Connection. If you considered it a joke then think over it again, coz Desimartini.com created a website dedicated to SuperStar Rajnikanth, which runs wihtout an internet connection. www.allaboutrajni.com After opening this website, you will see A Message:
IT RUNS ON RAJNI POWER
THE ONLY WAY TO ENTER THIS WEBSITE 
IS TO SWITCHING YOUR INTERNET OFF. 
When you open it, you will hear a Foot-Tapping music and bright colored contrast website, Which truly reflects the Special Rajnikanth Style.
The website is full of humor and contains a little biography section of The Super Star Himself.
“The unbelievable spectacle of running a website without the internet is a tribute to Rajinikant’s larger than life image,” claimed Webchutney’s creative director Gurbaksh Singh, Web Developer For Desimartini.com
He Told TOI “After a few iterations and testing, we cracked the code required to build the world’s first website that runs without the internet – a website that runs offline – which is as awesome and unbelievable as miracles and stunts associated or performed by Rajni himself,”
The Special thing about it is that it only runs without any Internet Connection using a complex algorithm which keeps an eye on the flow of data packets between two hosts. The website is created in Flash.

You Can Check The Website Here

Saturday 19 January 2013

Send Your Valentine A Google Heart Search

Google Heart Search Query
Google Heart Search Query

Now You Can Give Your Loved One A Google Heart Search Query as a Gift.
just enter the following equation in Google Search and see the magic yourself.
sqrt(cos(x))*cos(300x)+sqrt(abs(x))-0.8)*(4-x*x)^0.01,sqrt(6-x^2), -sqrt(6-x^2) from -5.5 to 5.5
When you will put this Math equation in Google, it will Plot of a graph of this equation just like your scientific calculation.
This above calculation will plot a graph which will be in the shape of a Heart.
This is the best Geeky gift that you can send to your Valentine This Year ;-D.
source of inspiration : Digital Inspiration
Feel Awesome Liking This Article :D

How To Send Popular faces Smiles On Facebook



Here i am showing you  trick by which you can send Popular images like Anonymous Mask, Jack Sparrow, Superman, Mr. Bean and many more.
All you have to do is to put the this code in Facebook chat and you are done.

1). Anonymous Mask

Anonymous face Smiley In Facebook Chat
To Send Anonymous Mask in Facebook chat just enter this code in the chat window :
[[255006724575192]] [[255006727908525]] [[255006737908524]] [[255006734575191]] [[255006731241858]]
[[255006827908515]] [[255006831241848]] [[255006824575182]] [[255006817908516]] [[255006821241849]]
[[255006874575177]] [[255006871241844]] [[255006884575176]] [[255006877908510]] [[255006881241843]]
[[255006934575171]] [[255006931241838]] [[255006941241837]] [[255006944575170]] [[255006937908504]]
[[255007004575164]] [[255007001241831]] [[255006994575165]] [[255006997908498]] [[255006991241832]]
[[255007084575156]] [[255007101241821]] [[255007077908490]] [[255007091241822]] [[255007081241823]]

2). Jack Sparrow


For sending Jack Sparrow Smiley, use this code:
[[298356520217565]] [[298356516884232]] [[298356506884233]] [[298356510217566]]
[[298356513550899]] [[298356620217555]] [[298356606884223]] [[298356616884222]]
[[298356610217556]] [[298356613550889]] [[298356673550883]] [[298356676884216]]
[[298356666884217]] [[298356680217549]] [[298356670217550]] [[298356740217543]]
[[298356733550877]] [[298356743550876]] [[298356730217544]] [[298356736884210]]
[[298356823550868]] [[298356810217536]] [[298356820217535]] [[298356826884201]]
[[298356813550869]] [[298356906884193]] [[298356896884194]] [[298356900217527]]
[[298356903550860]] [[298356893550861]] [[298356950217522]] [[298356946884189]]

3). Superman


For Superman, Enter this code:
[[299528860107644]] [[299528863440977]] [[299528866774310]] [[299528856774311]]
[[299528870107643]] [[299528950107635]] [[299528943440969]] [[299528946774302]]
[[299528953440968]] [[299528956774301]] [[299529013440962]] [[299529016774295]]
[[299529010107629]] [[299529003440963]] [[299529006774296]] [[299529060107624]]
[[299529063440957]] [[299529066774290]] [[299529070107623]] [[299529073440956]]
[[299529173440946]] [[299529183440945]] [[299529180107612]] [[299529176774279]]
[[299529186774278]] [[299529243440939]] [[299529236774273]] [[299529240107606]]

4). Mr. Bean


Send Mr. Bean Smiley using this code :
[[255016264574238]] [[255016271240904]] [[255016277907570]]
[[255016267907571]] [[255016274574237]] [[255016384574226]]
[[255016387907559]] [[255016394574225]] [[255016401240891]]
[[255016391240892]] [[255016464574218]] [[255016454574219]]
[[255016457907552]] [[255016461240885]] [[255016451240886]]
[[255016537907544]] [[255016531240878]] [[255016534574211]]
[[255016541240877]] [[255016527907545]] [[255016634574201]]

5). Elmo


For Elmo, use this code:
[[302117289844540]] [[302117283177874]] [[302117276511208]] [[302117279844541]] [[302117286511207]] [[302117366511199]]
[[302117369844532]] [[302117373177865]] [[302117383177864]] [[302117379844531]] [[302117426511193]] [[302117436511192]]
[[302117429844526]] [[302117423177860]] [[302117433177859]] [[302117523177850]] [[302117529844516]] [[302117526511183]]
[[302117536511182]] [[302117533177849]] [[302117606511175]] [[302117596511176]] [[302117599844509]] [[302117593177843]]
[[302117603177842]] [[302117646511171]] [[302117649844504]] [[302117659844503]] [[302117656511170]] [[302117653177837]]
[[302117706511165]] [[302117703177832]] [[302117699844499]] [[302117709844498]] [[302117696511166]] [[302117749844494]]

6). Troll Face


Use the code below:
[[242538225822042]] [[242538222488709]] [[242538232488708]] [[242538219155376]] [[242538229155375]] [[242538339155364]]
[[242538335822031]] [[242538342488697]] [[242538345822030]] [[242538349155363]] [[242538392488692]] [[242538395822025]]
[[242538399155358]] [[242538402488691]] [[242538405822024]] [[242538475822017]] [[242538472488684]] [[242538489155349]]
[[242538492488682]] [[242538485822016]] [[242538562488675]] [[242538565822008]] [[242538569155341]] [[242538575822007]]
[[242538572488674]] [[242538612488670]] [[242538625822002]] [[242538619155336]] [[242538622488669]] [[242538615822003]]
[[242538675821997]] [[242538682488663]] [[242538672488664]] [[242538679155330]] [[242538685821996]] [[242538742488657]]

There are some more Facebook Smilies
Complete list with their codes is below.

MEMES:

[[171108522930776]] – trollface
[[164413893600463]] – megusta
[[218595638164996]] – idgaf
[[189637151067601]] – lol
[[129627277060203]] – pokerface
[[227644903931785]] – forever alone
[[100002727365206]] – challenge accepted
[[105387672833401]] – **** yeah
[[224812970902314]] – everything went better than expected
[[100002752520227]] – Okay
[[218595638164996]] YAO
[[143220739082110]] FK KIDDING ME.
[[168040846586189]] Feel like a Sir.
[[169919399735055]] NOT BAD
[[142670085793927]] MOTHER OF GOD
[[170815706323196]] Cereal Guy
[[167359756658519]] NO
[[224812970902314]] Derp
[[192644604154319]] Derpina
[[106043532814443]] Y U NO

Me Gusta:

[[293955833972970]] [[293955850639635]] [[293955873972966]] [[293955920639628]] [[293956017306285]]
[[293956043972949]] [[293956060639614]] [[293956087306278]] [[293956100639610]] [[293956107306276]]
[[293956117306275]] [[293956127306274]] [[293956147306272]] [[293956220639598]] [[293956283972925]]
[[293956303972923]] [[293956327306254]] [[293956350639585]] [[293956370639583]] [[293956450639575]]
[[293956570639563]] [[293956620639558]] [[293956677306219]] [[293956710639549]] [[293956767306210]]

Bert stares :

[[344037918946961]] [[344037935613626]] [[344037952280291]] [[344037958946957]] [[344037975613622]]
[[344037992280287]] [[344038005613619]] [[344038015613618]] [[344038022280284]] [[344038028946950]]
[[344038038946949]] [[344038055613614]] [[344038062280280]] [[344038072280279]] [[344038082280278]]
[[344038098946943]] [[344038112280275]] [[344038125613607]] [[344038152280271]] [[344038172280269]]
[[344038185613601]] [[344038192280267]] [[344038202280266]] [[344038218946931]] [[344038238946929]]

Trollface:

[[239811902754281]] [[239811912754280]] [[239811926087612]]
[[239811939420944]] [[239811956087609]] [[239811986087606]]
[[239811999420938]] [[239812012754270]] [[239812042754267]]

Ooh Face

[[344218425595577]] [[344218565595563]] [[344218582262228]]
[[344218605595559]] [[344218625595557]] [[344218652262221]]
[[344218668928886]] [[344218678928885]] [[344218685595551]]
CAMELJOCKEY
[[308360899204423]]
Ooh face guy!
[[343522532331833]]
Teddies
[[178553552205905]]
Feel Awesome Liking This Article :D