Monday 13 July 2015

How to use Android as a Webcam

There can be many reasons to use Android as a webcam. It could be because you are on a desktop and your desktop doesn’t have a webcam, or the quality of your webcam is very bad.
You could use the front or back camera of your android device to use as a webcam. You just need to follow a few steps to replace your laptop’s webcam with a HD camera of your android mobile. Use this camera whenever you need to video call with someone with one click.

Requirements:-

  • Android Mobile
  • IP Webcam for android
  • IP Webcam application for PC
  • Google or Firefox Browser

Steps to Follow:-

Step 1: Download and install IP webcam for Android and PC.
Step 2: Open the App on your android device and change the settings of the device according to your requirements. You could change the video quality, which camera to use, rear and main, username, password, etc.
Step 3: After changing the settings, click on Start Server.
Step 4: An IP address would start showing on the bottom of the App.
Step 5: Open the IP Webcam application on PC and fill the IP address and Port under Camera Feed URL. Now click on AutoDetect.
Now your device’s Camera is synced with your PC which you can use to replace with your bad quality webcam. Don’t forget to comment below if you face any problem.

How to Use Pen Drive As RAM !

Use-Pendrive-as-Ram
How to Use Pen Drive As RAM
Nowadays, many programs take lots of memory during operation, which is a nightmare for low RAM systems. So to avoid this make your pen drive/USB of large size as RAM, which will allow your system to handle more operations and tasks. To know how to do this, follow the steps below.

Method 1 of 2: Using a USB Pen Drive as RAM in Windows XP

670px-Use-Pen-Drive-As-RAM-Step-1-Version-2
Step 1 Delete all the stuff on your pen drive.
  • Insert it and let the PC read it (minimum 2 GB).
670px-Use-Pen-Drive-As-RAM-Step-2-Version-2
Step 2 Right click on My Computer.
  • Click on Properties from context menu.
670px-Use-Pen-Drive-As-RAM-Step-3-Version-2
Step 3 Click on the Advanced tab.
670px-Use-Pen-Drive-As-RAM-Step-4-Version-2
 Step 4 Click on Settings under Performance.
670px-Use-Pen-Drive-As-RAM-Step-5-Version-2
Step 5 Click on the Advanced tab.
 670px-Use-Pen-Drive-As-RAM-Step-6-Version-2
Step 6 Click on the Change button under Virtual memory.
670px-Use-Pen-Drive-As-RAM-Step-7-Version-2
Step 7 Select your USB drive.
670px-Use-Pen-Drive-As-RAM-Step-8-Version-2
Step 8 Click on custom size radio button and give the values as follows;
  • Initial Size:1020
  • Maximum size:1020
  • The size depends upon your free memory capacity of your pen drive. So you can change this limit according to your pen drive size.
670px-Use-Pen-Drive-As-RAM-Step-9-Version-2
Step 9 Click the Set button, then click on OK.
670px-Use-Pen-Drive-As-RAM-Step-10-Version-2
Step 10 Restart the computer with pen drive inserted.
  • The speed of your computer will be increased.

Method 2 of 2: Using a USB Pen Drive as RAM in Windows Vista and Windows 7 and 8

670px-Use-Pen-Drive-As-RAM-Step-11
Step 1 Insert your pen drive and format it.
670px-Use-Pen-Drive-As-RAM-Step-12
Step 2 Right click on your pen drive and click on “Properties”.
670px-Use-Pen-Drive-As-RAM-Step-13
Step 3 Click on ‘Ready boost’ tab and then on ‘Use this device’.
670px-Use-Pen-Drive-As-RAM-Step-14
Step 4 Choose maximum space to reserve system speed
670px-Use-Pen-Drive-As-RAM-Step-15
Step 5 Click on OK and Apply.
 670px-Use-Pen-Drive-As-RAM-Step-16
Tips
  • You must be logged in as Administrator to do this task.
  • If you are using Windows 7, start by doing steps 1 and 2, but then a different window will pop up. Click “Advanced system settings” on the sidebar and continue the steps.
Warnings
  • It may significantly shorten the life of the USB. Normal flash drives have limited numbers of writes. For normal usage, it takes a long time for the writes to run out. However, if used as RAM where millions of transfers are done every minute, the life of the drive may be significantly shortened.
  • Do not remove the USB. It’ll crash your system. However, simply plugging the USB back in and rebooting will fix the crash.

Friday 10 July 2015

Want to sell your old smartphone? Know the value of your old smartphones using Swappa Price

A new app from Swappa that helps you determine how much a device is worth

It could be very annoying when it comes to selling an old smartphone. For instance, if you have listed your old phone on Craiglist, it mostly leads to a series of emails from the buyer wherein he is looking to lower the selling price. Similarly, there is eBay where the final sales price of the phone is left up to chance.
Looks like we have an answer to this. Swappa, a website for buying and selling used smartphones, has released a standalone pricing app. The owners can put a device up for sale on this website, and in turn it would give details on what the current pricing trend is for each device.
Called Swappa Price, the app is a simple way of looking up your smartphone’s value. Convenient and intuitive, it pulls from the Swappa system to bring your device’s trending worth. The data is presented in a useful chart that presents historical pricing.
Currently, the free app is available on Android, while an iOS version is in development. However, no time frame has been provided by the representatives of Swappa as to when the iOS version would be available.
The process of using Swappa Price is very simple. Once you launch the app, you are provided a list of devices to select from and price. Look for the device you want to price, and view the historical pricing graph along with the price range of active listings on the site.
Using two methods, a traditional search box or a filter by brand and carrier option, users can search for a specific phone.
You can then make an informed decision when Trading in or selling a smartphone with the pricing information available. Once you are ready to either buy or sell the phone, you can tap on the respective buttons which hand off to the (mobile) Swappa website. From there, you can log into your account and start the process of buying or selling.
There’s a quick “share” feature in the app which links to a phone’s respective listing on the Swappa database. For example, you are assisting your friend to sell his old phone, you can look the phone up and share the link via email, messaging, and more.
Additionally, Swappa Price also helps you find out if a device you are interested in buying is within a fair price range.

Top 10 Android hacking tools for Android users, ethical hackers and pentesters

Android is one of the most widely used mobile operating system, owned by Google Inc. The platform changed the Market scenario by becoming the most popular and widely used mobile OS. It has completely changed the view of mobile and had come up with extraordinary features which the users love to operate.  Its interface is good and is user handy. User feels very comfortable while using it. The OS uses touch inputs that loosely correspond to real-world actions, like swiping, tapping, pinching, and reverse pinching to manipulate on-screen objects.
Apart from the normal mobile user, tech guys also like its flexible features that allow them to do various new tasks. But its security issues are also the main concern. Recently there were many cyber attacks targeting Android users which were reported.
So here is some the tools that are meant for the security testers, ethical hackers and pentesting. Most of you might be familiar with the tools discussed but others can find some new things also. So top 10 Android tools that are meant for hacking and hackers are given as:-

Hackode

The hacker’s toolbox is an application for penetration tester, ethical hackers, IT administrators and cyber security professionals to perform different tasks like reconnaissance, scanning performing exploits etc. This Application contains other different tools like Google Hacking, Google Dorks, Whois, Scanning, Ping, Traceroute, DNS lookup, IP, MX Records, DNS Dig, and Exploits Security Rss Feed.

Androrat

Androrat is a client/server application developed in Java Android for the client side and in Java/Swing for the Server. The name Androrat is a mixture of android and RAT {Remote Administration Tool}. The goal of the application is to give the control of the Android system remotely and retrieve information from it. It has additional feature which help to get contacts, get call logs, get all messages, location by GPS/Network, monitoring received messages in live, monitoring phone state in live, take a picture from the camera, stream sound from microphone, streaming video, send a text message, make call, open an URL in the default browser and vibrate the phone.

APKInspector

APKinspector is a powerful GUI tool for analysts to analyse the Android applications. The goal of this project is to aid analysts and reverse engineers to visualize compiled Android packages and their corresponding DEX code. APKInspector provides both analysis functions and graphic features for the users to gain deep insight into the malicious apps. Its helps in UI Improvement have automatic installation, Fine-grained Graph View to Source View, Call Graph, Navigation, Better display of Control Flow Graph. Its new features are Static Instrumentation and Combine Permission Analysis.

DroidBox

DroidBox is developed to offer dynamic analysis of Android applications. This application helps in analysing the hashes for the analyzed package, Incoming/outgoing network data, File read and write operations, Started services and loaded classes through DexClass Loader, Information leaks via the network, file and SMS, Circumvented permissions, Cryptographic operations performed using Android API, Listing broadcast receivers, Sent SMS and phone call.

Burp Suite

Burp Suite is a Java application that can be used to secure or penetrate web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities. Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun. Burp is easy to use and intuitive, allowing new users to begin working right away. Burp is also highly configurable, and contains numerous powerful features to assist the most experienced testers with their work.

zANTI

zANTI is a comprehensive network diagnostics toolkit that enables complex audits and penetration tests at the push of a button. It provides cloud-based reporting that walks you through simple guidelines to ensure network safety. zANTI produces an Automated Network Map that highlights every vulnerability of a given target. It helps to uncover authentication, backdoor and brute-force attacks, DNS and protocol-specific attacks and rogue access points using a comprehensive range of full customizable network reconnaissance scans. Further it also helps to enable Security Officers to easily evaluate an organization’s network and automatically diagnose vulnerabilities within mobile devices or web sites using a host of penetration tests including, man-in-the-Middle (MiTm), password cracking and metasploit. It highlights security gaps in your existing network and mobile defenses and reports the results with advanced cloud-based reporting through zConsole. zANTI mirrors the methods a cyber-attacker can use to identify security holes within your network. Dashboard reporting enables businesses to see the risks and take appropriate corrective actions to fix critical security issues.

Droid Sheep

DroidSheep can be easily used by anybody who has an Android device and wants to test it for vulnerabilities. So anybody can test the security of his account by himself and can decide whether to keep on using the web services. It listens for HTTP packets sent via a wireless network connection and extracts the session id from these packets in order to reuse them. DroidSheep can capture sessions using the libpcap library and supports: OPEN Networks WEP encrypted networks WPA and WPA2 encrypted networks (PSK only). DroidSheep is not intended to steal identities or endamage anybody, but to show the weak security of non-SSL web services. This software uses libpcap and arpspoof.

dSploit

dSploit is an Android network analysis and penetration suite which aims to offer to IT security experts/geeks the most complete and advanced professional toolkit to perform network security assessments on a mobile device. dSploit contains a number of powerful functions that allow you to analyze, capture, and manipulate network transactions. You can scan networks for connected devices, identify the operating system, running services and open ports on each device, as well as checking them for vulnerabilities. Its key features are WiFi Cracking, Router PWN, Trace, Port Scanner, Inspector, Vulnerability finder, Login cracker, Packet forger, Man in the middle, Simple sniff, Password sniff, Session Hijacker, Kill connections.

AppUse – Android Pentest Platform Unified Standalone Environment

AppSec Labs recently developed the AppUse Virtual Machine. This system is a unique, free, platform for mobile application security testing in the android environment, and it includes unique custom-made tools created by AppSec Labs. It allows you to work faster, be more effective, get higher quality results and save precious time. The AppUse will allow you to perform complex actions on your testing device/emulator via single-click; the following is only a partial list that are stated to have following features as to Configure proxy for any protocol/port, Pull APK from the device, Edit application files, Launch emulator/auto detect your testing device directly into the AppUse dashboard interface, Easily send broadcast messages and start activities and services, Perform runtime manipulation  with Reframeworker, Easily broadcast receivers, and services detection.

ConnectBot

ConnectBot is a powerful open-source Secure Shell (SSH) client. It can manage simultaneous SSH sessions, create secure tunnels, and copy/paste between other applications. This client allows you to connect to Secure Shell servers that typically run on UNIX-based servers. It user to enter commands from their android device and have the commands run on the remote server instead of the local android device. It uses the standard encryption used by SSH2 to keep any commands and data that are transmitted from being eavesdropped by any potential listeners across the network. Its key feature are that it supports login with a username and password to any arbitrary server on the local network or internet, Supports connections based on a public/private keypair instead of username/password for increased security, Allows frequently accessed hosts to be saved in a menu, so that they can quickly be re-connected to, Other programs on the android device can use ConnectBot as a ssh-agent so that the other program can pass data and commands securely to the server. Once the connection has been made with the remote server, the program presents the user with a terminal where input and output can be sent/received just as if the user were sitting in front of a terminal on the actual server.
Do remember that these tools are very powerful and should be handled only if you are into pentesting, ethical hacking or a cyber security expert. Using the tools without applicable knowledge may be illegal in your country.
Click on the hyperlinks in the heading to know more, download the App.

Tips On Creating And Rembering a Strong Password

 there’s one thing that I’ve learned from penetration testing, it’s that passwords need to be secure. According to recent research some of the most common passwords include ‘123456’, ‘qwerty’ and even ‘password’. These are very weak and should be avoided at all costs. However, complicated passwords can be hard to remember. If you continue reading I’ll teach you a very simple memorisation technique for passwords that are near on impossible to guess.

Check out the example below:
Iw4D&mp1RS!
Seems like a pretty strong password right? But how on earth will you remember it every time you want to login?
If we break it down, what I’ve actually done is taken a simple sentence that is easy to remember such as ‘I work for Dionach and my password is really strong!’ and taken the first letter of each word and substituted certain words for special characters or numbers to increase the complexity. In this case, for becomes 4, Dionach is naturally capitalised so it becomes a capital D and the and becomes an ampersand. It is important to make use of capitals, numbers and special characters to increase what is known as 'password entropy' which is basically a measurement of how unpredictable a password is. If you only use lower case letters, an attacker would only have to cycle through 26 options for each character when performing a brute-force password attack. If you include capitals, this instantly jumps to 52. Adding numbers and special characters as well will more than double this again.
The use of random passwords alleviates the fear of being susceptible to a dictionary attack as it very unlikely that a password such as this will be included in a file of commonly used passwords or English word/number combinations.
For extra security you can always go one step further and choose your favorite quote or song lyrics to increase the length to a string of 20+ alphanumeric and special characters.
If I came across a password like this whilst penetration testing, it would surely be a significant speed bump and I’d have to try and find another way in.

Disabling McAfee On-Access Scanning

In a recent internal penetration test I came across in a situation where although I was local administrator on a Windows server and I could not run Windows Credentials Editor (WCE) because it was detected as a malicious threat in the McAfee on-access scan, as you can see below:
The first thought was to disable it but for security reasons McAfee prevents Administrators from stopping the service:
or killing the process:
Then, I thought to stop McAfee directly but when I went to the McAfee console I noticed that it was password protected:
After Googling a bit I discovered that McAfee stores the hash of that password in the registry key. If the version of McAfee is 5.x then the password hash is in the format md5(unicode(password)), option "--format=md5u" in JTR. If the version of McAfee is 8.x then it is base64(sha1(unicode("\x01\x0f\x0d\x33”+password)). Contrary to the first format, by default JTR doesn’t come with a format option for cracking that hash (base64(sha1(unicode("\x01\x0f\x0d\x33"+password))) so you would need to edit your local.john.conf by adding a dynamic format. I have written both a Metasploit post module that grabs the hash from the registry key and the dynamic format which is necessary for cracking the hash version 8.x of McAfee.
[22/01/2015] This module is now part of Metasploit master branch: mcafee_vse_hashdump.rb

INSTALLATION

mkdir -p ~/.msf4/modules/post/windows/gather/credentials
curl -O https://raw.githubusercontent.com/m7x/Metasploit-Modules/master/post/windows/gather/credentials/mcafee_hashdump.rb
curl https://raw.githubusercontent.com/m7x/stuff/master/john.local.conf >> your_john_path/john.local.conf

USAGE

Once Meterpreter is running on the targeted machine and has enough permissions for accessing the registry key you can run the post exploitation module as shown below.

The module stores the hash in the Metasploit database which is a good place to keep all harvested credentials.

Finally, you need to load the hash in john specifying the dynamic format and hope that the password or some variants are in your dictionary.
Obtaining clear-text passwords during a penetration test is always good since the same passwords might have been re-used in other systems and could let you to compromise other systems. However, if you have physical access to the target machine and you can reboot it (which is normally not possible during an assessment) you could enter in Safe Mode and set to blank the following registry key:
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\McAfee\DesktopProtection\UIP = ""
And set this other one to 0:
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\McAfee\DesktopProtection\UIPMode = "0"
This would let you open McAfee console without requiring a password.
- See more at: https://www.dionach.com/blog/disabling-mcafee-on-access-scanning#sthash.VFd5PLNI.dpuf
For more Tech related stuff and how to’s, stay updated with our Facebook fan page. 

Thursday 9 July 2015

How to recover data from formatted or corrupted USB, flash drives and pen drives


Some times, when you want to open your flash/USB drive in Windows, the computer only shows a error message like this, "The disk is not formatted. Do you want to format it now?" or "File or directory is corrupted and unreadable", etc.
At this time, you must do these things to protect your data safety.
1. Do NOT format the drive, because formatting may increase the difficulty of complete data recovery.
2. Do NOT write any new data to this drive.

Steps to recover data from formatted, corrupted flash/USB drive

First, you can use Windows CMD to fix the flash drive by following 4 steps. Sometimes it's very helpful to rescue your files from flash drive.
1. Click "Run" at start menu, then type "cmd" in the input box. A command promote will be shown up.
2. Type the command "CHKDSK [driveletter] /r" in the command promote. For example, your flash drive's drive letter is "E", you should type command "CHKDSK E: /r" in the command promote.
3. The command "CHKDSK" checks the specify disk for structure corruption. The paramter "/r" tells the command to repair the issues it finds.
4. When it is almost complete it will ask you if you want to save lost chains into files. Go ahead and choose "Yes". Chkdsk will report back what it has done and go to my computer and check out your drive.
But sometimes, you're not lucky. The command "CHKDSK" can't repair logical error on the corrupted flash drive. At this time, you must use a third part data recovery tool to get your lost data back.
I think M3 Data Recovery will be a good choice.

Recover data from formatted, corrupted USB flash drive, pen drive with M3 Data Recovery Free

Step 1: Connect your flash drive to a computer and install M3 Data Recovery on that computer. Run the program and click "Format Recovery".
Choose Format Recovery module
Step 2: Choose your flash drive click "Next>" to search your lost data.
Choose partition to recover formatted data
Step 3: M3 Data Recovery will analyze every sector on the selected volume and then find the lost files.
Scan the formatted drive to find the lost files
Step 4: When the scan finishes, you will be able to preview found files. Then select files you want to recover and save them.
Recover data from formatted drive
Tips to ensure better flash drive file recovery:
1. DO NOT defrage your flash drive before lost data have been got back.
2. Save the recovered files to another disk instead of the original drive.

Advanced Task Manager Pro 5.2.2

Advanced Task Manager Pro
Kill tasks,free memory,speed up phone,save battery.
Features
  • Kill selected tasks
  • Android optimizer & booster
  • Ignore apps when kill tasks
  • Auto kill tasks on every screen off
  • Regular kill
  • Startup Kill
  • One click task kill widget
  • Quick uninstaller
  • Show battery life
  • Support android 1.5/1.6/2.2/2.3/3.x/4.0
  • Ad Free
  • Kill GPS: Kill apps to stop GPS
  • Memory Booster, RAM Booster
  • Memory Cleaner, RAM Cleaner
  • Permission manager addon for Android 4.3 (App Ops)
  • Holo style
How to install?
  1. Download the apk file from given link below
  2. Install it usually
  3. Done
Screenshots

Download Links

Battle Fantasia ! [Full Version]

Battle Fantasia
Battle Fantasia is a traditional versus fighting game where up to two players compete against each other in combat using a variety of characters each with their own special attacks and fighting styles. While the game uses three-dimensional graphics for characters, they are restricted to a two-dimensional battle area that only allows them to move back and forth or up into the air.[6] Players face each other in best-of-three round battles that involve the use of normal attacks, throws, and special moves that often involve combinations of button presses and directional input, which can be strung together in long combo strings.
How to Install ?
  1. Unrar
  2. Burn or mount image
  3. install the game
  4. copy cracked contents to the game install directory
  5. Play and Enjoy :)
Screenshots
Direct Download Link
System Requirements
CPU : Intel Core 2 Duo E6400 / Pentium 4 651 / Celeron D 352
GPU : nVidia geforce 7900 GS / ATI Radeon X1600 Pro
Ram : 2GB
HDD : 3GB
 Gameplay

Downloads

WhatsHack [Root required] 1.5 APK is Here on TechzHome !!

WhatsHack
Get control of your cellphone spy style, modifying, erasing and adding your own content into WhatsApp. With WhatsHack you will be able to hack the content of every message and the time of reception too! Also, this app doesn’t connect to WhatsApp’s servers, it just reads its databases in your phone, so it will allow you to read all your messages without appearing online!
Use it to make jokes to your friends, avoid boss confrontations (changing the hour of reception and claim that you didn’t received the message until it was too late!) or who knows what, maybe it even helps you to save your mariage!
Now… Are you ready to be a Hacker?
Features:
*Change content of Message
*Change Recieving Time of Message
*Read All Messages without appearing online
What’s New
Version 1.5
  • Fixed Permission Issues
NOTE: This app has to be used only for entertainment purpose only. You will be responsible for the consequences.
Screenshots
 
Downloads

Auslogics All Products Keygen

kXUu2cV
Auslogics All Products
Auslogics was founded in 2008 in Sydney, Australia, Auslogics has grown into an industry leader in the production of computer maintenance and optimization software for Microsoft Windows.
BoostSpeed is one of the best software for System Optimization.
Keygen can Activate any version of
  • Auslogics BoostSpeed
  • Auslogics Driver Updater
  • Auslogics Disk Defrag Pro
  • Auslogics BitReplica
  • Auslogics Anti Malware
  • Auslogics File Recovery
How to Activate any Auslogics Product ?
  1. Install any latest Auslogics Product
  2. Run Auslogics All Products Keygen
  3. Choose your Installed Auslogics Product from the drop down list
  4. Click on Generate
  5. Use the generated key to activate the software
  6. Also click on Blocking button to keep license forever !
  7. That’s all :)
Screenshots
TNV3srTrpq8JBY
Downloads
Keygen (198 KB) / Mirror / Mirror
Official Setups
Auslogics BoostSpeed