How to Crack a Software 2017!

How to Crack a Software ( 2017 )
If you've ever wonder how software pirates can take software and crack it time and time again, even with security in place, this small series is for you on how to crack a software 2017. Even with today's most advanced methods of defeating piracy in place, it is still relatively easy to crack almost any program in the world.

This is mainly due to computer processes' ability to be completely manipulated by an assembly debugger. Using this, you can completely crack software license process by making it skip the application's key code verification process without using a valid key. This works because assembly allows you to speak directly to the processor and force a skip over the registration process and helps you in crack any software license key to use it for life time.


let's go over how cracking could work in practice by looking at an example program (a program that serves no purpose other than for me to hack).

 I will not be walking you through crack any software using ollydbg to crack a legitimate program, because I can't just crack a program for demonstration, but the techniques applied to my examples should give you the foundation needed to create your own. At that point, it's a test of your morals if you want to use your knowledge for good or bad.






 Crack a Software Requirements:-
  • Windows (for examples only, debuggers exist across platforms)
A debugger installed: IDAollydbg, etc. (ollydbg will be used in examples)
 
Let me take you to simple steps which helps you to bypass software registration.




    First, run the program that you are attempting to reverse engineer and try to activate it with a random key to verify that you need a valid software key to proceed. This is to verify that we can come up with the keys.


    how to crack any software using ollydbg:

    1. Run ollydbg.
    2. Open up the program you wish to bypass with ollydbg.
    3. Click the play button to run the program with the debugger attached.
    4. Right click the CPU window, and click Search For > All inter-modular calls.
    5. Search for high interest DLLs. GETDLGITEMTEXT, will be for dialog boxes, which get called when you try to enter a software key. By stepping into the function with the debugger, we can examine the registration specifically. SENDDLGITEM could be used as well.
    6. Test to see which one works to break out of the activation loop by right clicking the DLL call and setting a break point for all instances of that call.


    7. Resume the program and enter any software key you feel like. If the debugger breaks (pauses the program's execution) after entering your key, then you know you found DLL in step 5.

    8. Press F8 back in the CPU window to force the next step until you get to the TEST EAX. EAX is the return of a value, which means that a check is being performed here. Upon examination, we can see that the EAX is checking for a number that is not equal to a null value. This means that if it is replaced with anything other than null, it will run.
    9. Right-click the EAX and change it in hex value to 1, instead of 0.
    10. Resume the program again, and you will have successfully activated the program.

















    Enjoy Cracking! Dont Forget to check out our other posts.

    Read More

    How to Hack Facebook Account ( 2015 )

    HOW TO HACK FACEBOOK ACCOUNT 2015
    CEH

    There's so many ways and possibilities to hack facebook password account, from the easy and simple one until the hard and very complicated. The basic hack facebook password account method actually almost the same, but with different type, kind, and ways. Here's some ways how to hack facebook password account :
    1. Facebook Phishing

    2. Remote Update Facebook Status (Social Engineering)
    3. Man in the Middle Attack
    This method has a great success rate possibility, because there's so many people not understand too much about how to surf the internet safely.


    Phishing
    This is the most used and commonly attack to hack facebook password account. Usually attacker will create a fake log in page that looks like the real Facebook log in page. This type of attack will replicate the original facebook page and modified to fit the attacker needs for their attack. For this type of attack, you need to know basic web programming such as PHP, ASP, etc.


    FYI : you can use 000webhost.com or ripway.com for the free one. (usually it won't longer lasting, when admin knows or someone report, you'll get banned)

    Read More

    How to Hack a Website in Backtrack / Kali Linux

    Hack a Website in Backtrack / Kali Linux

    Kali Linux / Backtrack

    First off, you need to have Kali linux (or backtrack) up and running on your machine. Any other Linux distro might work, but you'll need to install Sqlmap on your own. Now if you dont have kali Linux or backtrack the download links will be posted at the bottom of this post. You also need to search and scan for a vulnerable website GO HERE.

    Sqlmap

    Basically its just a tool to make Sql Injection easier. Their official website  introduces the tool as -"sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections."
    A lot of features can be found on the SqlMap website, the most important being - "Full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, Sybase and SAP MaxDB database management systems." That's basically all the database management systems. Most of the time you'll never come across anything other than MySql. 

    OK NOW LET'S START!!

    1)Boot into your Kali linux machine. Start a terminal, and type 
    sqlmap -h

    2) It lists the basic commands that are supported by SqlMap.
    To start with, we'll execute a simple command
    sqlmap -u <URL to inject>. In our case, it will be
    sqlmap-u http://testphp.vulnweb.com/listproducts.php?cat=1

    3) Sometimes, using the --time-sec helps to speed up the process, especially when the server responses are slow.
    sqlmap -u http://testphp.vulnweb.com/listproducts.php?cat=1 --time-sec 15

    Either ways, when sqlmap is done, it will tell you the Mysql version and some other useful information about the database.

    The final result of the above command should be something like this.
    Note: Depending on a lot of factors, sqlmap my sometimes ask you questions which have to be answered in yes/no. Typing y means yes and n means no. Here are a few typical questions you might come across-
    • Some message saying that the database is probably Mysql, so should sqlmap skip all other tests and conduct mysql tests only. Your answer should be yes (y).
    • Some message asking you whether or not to use the payloads for specific versions of Mysql. The answer depends on the situation. If you are unsure, then its usually better to say yes.

    Enumeration

    Database

    In this step, we will obtain database name, column names and other useful data from the database.
    List of  a few common enumeration commands
    So first we will get the names of available databases. For this we will add --dbs to our previous command. The final result will look like 
    sqlmap -u http://testphp.vulnweb.com/listproducts.php?cat=1 --dbs

     So the two databases are acuart and information schema.

    Table

    Now we are obviously interested in acuart database. Information schema can be thought of as a default table which is present on all your targets, and contains information about structure of databases, tables, etc., but not the kind of information we are looking for. It can, however, be useful on a number of occasions. So, now we will specify the database of interest using -D and tell sqlmap to enlist the tables using --tables command. The final sqlmap command will be

    sqlmap -u http://testphp.vulnweb.com/listproducts.php?cat=1 -D acuart --tables

    The result should be something like this -
    Database: acuart
    [8 tables]
    +-----------+    | artists   |
    | carts     | 
    | categ     |
    | featured  |
    | guestbook |
    | pictures  |
    | products  |
    | users     |
    +-----------+

    Now we have a list of tables. Following the same pattern, we will now get a list of columns.

    Columns

    Now we will specify the database using -D, the table using -T, and then request the columns using --columns. I hope you guys are starting to get the pattern by now. The most appealing table here is users. It might contain the username and passwords of registered users on the website (hackers always look for sensitive data).
    The final command must be something like
    sqlmap -u http://testphp.vulnweb.com/listproducts.phpcat=1 -D acuart -T users --columns


    The result would resemble this-

    Data

    Now, if you were following along attentively, now we will be getting data from one of the columns. While that hypothesis is not completely wrong, its time we go one step ahead. Now we will be getting data from multiple columns. As usual, we will specify the database with -D, table with -T, and column with -C. We will get all data from specified columns using --dump. We will enter multiple columns and separate them with commas. The final command will look like this.

    sqlmap -u http://testphp.vulnweb.com/listproducts.php?cat=1 -D acuart -T users -C email,name,pass --dump


    Here's the result

    Read More

    Hacking GPS

    :: HACKING GPS EBOOK ::

    Hack GPS by Computer Expert Hackers

    This book is really awesome book for beginners. And this book includes following topics. And you will learn more and more from this book.

    1. GPS Secrets
    2. Building GPS Data Cables and Power Cords
    3. Power Hacks
    4. Antenna Hacks
    5. Protecting Your GPS
    6. Hacking the Firmware
    7. Making Connections
      GPS Data Hacking
    8. Examining the Data
    9. More Data Hacking Tricks
    10. Hacking Geocaching
    11. Hacking GPS Games
    Read More

    Boost Up Your Earnings In Adf.ly


    Question How ?
    Adf. ly Team Has Created a New PTC Site Which is Attached With Your Adf.ly Account.
    Actually The Website is a Beta i mean very simple design, they are still developing it.



    "This private Beta of CashPiggy. Our aim is to revolutionise the 'Get Paid To' industry, allowing everyone to earn some cash in their spare time.
    This is the first beta version of the website open only to a selection of our AdFly users.
    CashPiggy is owned and operated by the same team behind AdFly - so you know it is a name you can trust

    Remember linking your Cashpiggy account with your AdFly account in your withdraw settings page""
    what are you waiting for 

    Read More