Sunday 23 February 2014

FUD keylogger to Hack Facebook,Gmail passwords


FUD Keylogger are always in need. But when ever I give any Keylogger it got arrested by most of the Anti-virus. In spite of that I am today going to share a new version of FUD Keylogger to Hack Facebook Account. You can even Hack Gmail Accounts with this keylogger. But mostly this keylogger is used for Hacking Of Facebook Accounts.

Here I am going to present a New Remote Keylogger which has the power to hack Facebook accounts and to record all the key strokes typed


Features Of New UD Remote Keylogger :
  • UD - 3/33
  • You Can Use Gmail Account to get the logs
  • Add To Start Up also included
  • It also Kills Task Manager
  • Automatically Hides the virus after infecting the victim
  • Also Disables Registry Editing
  • Stops victim From Ending Your Keylogger's Process
  • New Icon Changer
  • File Binder
  • With Fake Error Message
  • Includes Time Interval
How To Use This Remote Keylogger for Hacking Of Facebook Accounts
  1. Download The Remote UD Keylogger and extract the folder to desktop
  2. Open the Remote keylogger and enter new created Gmail account username and password
  3. Select the other settings as you need and donot forget to change Time Interval to 2 min
  4. If you want then use Icon changer, File Binder, etc and then click on Build Server
  5. Now upload this keylogger to file sharing sites like megaupload.com , mediafire.com
  6. Now send Server to victim by any mean and when he/she will click on server, he will be hacked
  7. Now you will get the victim typed keystroke which also includes Hack Facebook Account Password
  8. You can hack any account by this Remote Keylogger
So you are done, I am sure that you will enjoy this Remote Keylogger and if you have any problem then please do comment and share your problem. I am always ready to help you all.

(HTTP BOTNET) WARBOT BOTNET TUTORIAL


(HTTP Botnet) Warbot Botnet Tutorial
Hi This will include step by step and if i leave anything out please let me know.

Step #1. First we need to have the builder and files. I give ALL credit to Redtube and ToKe. for this download and crack as he cracked it and this is HIS download link not mine & the PHP files are from ToKe so than you do both of them.

Click Me To Download (PHP files and Builder).

Step #2. Once that file is downloaded, go to where you saved it, and unzip it OR extract it (This will depend on whether you have WinRAR or not, if you have WinRAR you can extract it, if you don't simply Unzip it)

Step #3. Now we need to find a webhost for these wonderful files we have! I have only been able to use http://www.000webhost.com, if you are planning to host a BIG botnet, I really advise you to use Offshore VPS hosting. OK so where were we.. oh yes .. Sign up for the site by visiting the home page that i just listed above (http://www.000webhost.com) and you will see 2 columns, Free Hosting, and Premium Hosting, choose Free Hosting by pressing the "Order Now" button as seen here:



Step #4. OK GREAT! Now your at the signup sheet. You will see the top 2 options are "I want to host my domain" or "I will choose your free domain". Seeing as I myself have no money. I choose and recommend we all choose "the free subdomain". So enter what you want your site name to be: example: if you enter "monkey" your site will be
http://monkey.coxma.com

PLEASE NOTE: you notice how after "monkey" i have coxma. It may not be "coxma" for you, and will most likely be something ENTIRELY different it will differ so do not worry if you don't see "coxma" after your "site name". Next enter yours or a fake name (i recommend fake) and your email address (i recommend making a side email and not using your real one) but note it is important because the email you register will recieve important information. Type your desired account password and the image numbers and agree with the terms of service. Then wait for 7 seconds while it sets up your account, when it reloads the page go to step #5!

Step #5. Congratulations you should now have an account! If you've done everything right so far, you should have a page that looks like this:



Click Enter Control panel and continue to Step #6.

Step #6. OK so now we are at our control panel. We must now create an SQL Database, as this will be important later. Click on "MySQL" which is half-way down the page under the heading "Software/Services". You will then at a page where there is a form. Choose a MySQL Database name (this can be whatever you like) as well as a MySQL User (also whatever you like). Make a password of your choice and type it in the second field again to confirm. Then click the button "Create Database". Once you do that you should click " [ Back to Control Panel ] ".

Step #7. OK so, so far just to recap, we've downloaded the appropriate files, made a webhost, made a SQL Database. Now we actually need to upload the files and install them to the webhost. This is the tricky part so be extremely careful here. Back at your control panel, go to "File Manager" under the heading "Files". If it asks for a password, use the password you used for your account. You should now have a window on front of you looking like this



Click on public html!

Step #8. Now once in public html, select the "default.php" by checking it to the left of the name, then at the top right of the entire window there should be a "delete" button, then click the green checkmark to delete it. Click that and delete the default.php!. Now it's time to upload your files. Go to where you extracted OR Unzipped your Cracked Warbot ZIP/RAR files. Now when you double click and open that folder, in it you should have your builder & bot, and a "PHP" folder. You know need to RIGHT CLICK that "PHP" folder, and if you have WinRAR, you need to "add to archive" and make sure it is a "ZIP" file. If you don't have winrar compress it into a zip file. If you have WinRAR, look at this image:



Now once you have "zipped" the "PHP" folder, go back to your internet browser and to your File manger > public html, and press the "upload" button.

Step #9. By now you should be at an upload screen, where there are 2 different uploading options. Like so :



Use the upload on the right, like in the image, click "browse" and wherever you archived/zipped your "ZIP" PHP file to, go there and upload the ZIPPED PHP file, by clicking the green checkmark once again. Once you've clicked the green checkmark to upload it, you should be refreshed to a page where it gives you a very long list of files you've just uploaded. Click the "Blue arrow pointing backwards" which will lead you back to the public html file directory.

Step #10. Now we must set chmods to 777. SO, check the box to the left of your PHP.ZIP file (in other words select it) and then once again at the top right of the window, beside "rename" choose "chmod". You should now be at a window like this :



Set the Chmod value to "777" and check the 2 boxes below it. Once you've done that, click the green arrow. You should now be redirected to another long list of all the things you've sucessfully chmodded to 777! Click the blue back arrow button now.

Step #11. Now we need to install. SO here's where you need to follow along closely. First, go to your site by doing this : http://(yoursitename).(WhateverTheyHaveF...HP/install PLEASE NOTE : Capitalization when typing in your site does matter!!! PHP must be capitalized!!. Once you have entered that URL you should be at this screen :



Now, remember that MySQL database you created in Step #6. This is where it comes in handy.

Step #12. Go back to your Control Panel where MySQL is, and click on MySQL again. You should now see your version of this :



Now your smart if you've gotten this far but I'll explain anyways. Enter a desired login User name and password for your botnet (you will use this everytime you login to your botnet.) Now for the database name, copy and paste the entire "MySQL Database" text in your other window, and paste it in the install field called "Database Username". Do that with "MySQL User" for "Database Username" and "MySQL Host" for "Database Hostname". Once your done that click install!

Step #13. Great!! You've installed your botnet. Now you need to delete the install. So go back to File Manager, go to "public html" then click on "PHP" just like you did with public html. You should now see this :



So select the install file, then click delete, and then the green checkmark.

Step #14. Your almost there!! You just need to build your actual virus now, and your good to go. So by now you can login to your botnet if you've done everything right. If you go to "http://(yoursitename).(whatever).com/PHP" you should come to a login screen. Enter the user and pass you set for that and youll be inside your Warbot Botnet. Now it's time to build your bot. So go back to the folder you extracted originally. Now go to the "builder and bot" folder or extract it if it is still in a ZIP or RAR file to make it into a folder if it is not already. Then click on "Redtube.exe". Now a CMD looking window should popup asking you for the URL of your control panel. So enter in your URL...
EX: http://(yoursitename).(whatever).com/PHP
 then press enter. Next it will ask for user agent. For this simple type "default" (without quotations of course). Press enter. Next is your update frequence. This is how often you want your bots updated in minutes. I strongly recommend that you do not set this to anything under 5. If your constantly pinging your bots it could make them unstable! I set mine to 5. For mutex string, set it to something random like it says for me im going to put "qorjt492642yergw" (lol i just put my hand on my keyboard). Press enter. Now for the next 2 type "default" and enter for both, and the window should close. Now back in your folder, the "Original.exe should have updated. This is now what you will give to people to open who you want to be part of your botnet.

Step #15. Give yourself a pat on the back! You've downloaded the proper files, created a webhost, created a SQL Database, uploaded proper files, chmod it to 777, install it, delete the install, make your botnet account, made your virus!. We now need to import "fix.sql", which enable us to control our bots. I will upload it and post a virus scan **DOWNLOAD**: "Click Me To Download"
OK so you've downloaded fix.sql. We now need to import it. So go to your control panel of your webhost, then right beside MySQL, (to the right) click "PhpMyAdmin". You should now be at a form similiar like the form when you created your SQL Database. BUT we will not be creating one, we need to import fix.sql, so in the table where it should give you your SQL Database, User and "phpMyAdmin". Click "Enter phpMyAdmin". Once you are there you should get a table of options. Click import, like here:



Now click browse.. and choose "fix.sql" which is the file you downloaded. Then click "Go" and you've sucessfully uploaded fix.sql! ALSO THE VIRUS SCAN IS ON PAGE 3!!

Some Side Notes: Warbot isn't really for DDoSing from what I've seen. I see this bot and it looks more if your into selling bots/zombies. As you can see the "Load" button enables you to install other peoples viruses on your bots quite easily, and will actually give you a username and password for the person buying your bots, to see if you've done it.(Temporary Login). I am not really sure about the Console yet, so if anyone has any info on it please do share.

BOTNET TUTORIAL: HOW TO MAKE YOUR OWN BOTNET



[#1] - Welcome.

Hello there, im glad that u are reading this tutorial about botnets,

[#2] - What is a botnet.

In this section i will try to expain what a botnet is, And what u can do with it.

- What is a botnet.
A botnet is a network of Infected computers, It also can be Phones, iPads , And other mobile devices,

- How big are botnets
Botnets Can be very small, like 100 bots, But it also can be VERY big, then we are talking about +20K (Over a Mill can be possible to)

- What can i do with a botnet
There are a lot of things u can do with a botnet, Bellow u will see a list + explanation
identity theft (Carding)
Spamming: Sending Random emails to Lots of Emails at once (Can get u some big money)
DDOS: Most people use there botnet for DDOS, Will explain DDOS later.
Account Stealing: Something like Carding (Just normal accounts like emails and game accounts)

[#3] - What is DDOS and DOS.
DDOS: DDOS means Distributed denial of service, With this type of attack a Botnet will attack one target at once (Power depends on the Infected Devices)

DOS: DOS means Denial of service with this type of attack only one device will attack a target.

[#4] - How to make a botnet.
A botnet isnt hard to make, U just need the resources, That can be a VPS/Dedicated server , and Ofcourse a C&C (Control and Command System)
Download links will be at the end of this tutorial.

Now im going to explain you very fast how to setup your own botnet (Umbra loader)

#1) First u need to find a VPS/Dedicated server where you can host your botnet (I recommend you Russian, Romania or German Hosting (For small botnets a US vps will work also)
You can get a cheap VPS bellow here. http://www.vopahost.com/self-managed-vps/

#2) If u buy a vps with CentOS, Then u need to install a Apache server, and mysql Serve

U can do that by enter the follow commands in your CentOS Vps.
yum install httpd
yum install mysqld (Link)yum install php (Link)
#3) After installed these things, Go to /var/www/html/ And create a folder (Do it with ftp)
Upload Umbra in that folder, then go to /YourCreatedFolder/Panel/inc/config.php and edit this to your settings.
After edting , Go to your browser, And then type in http://YourIpOrDomain/YourCreatedFolder/Panel/install.php, And the panel will be installed.

Now u can access your Panel with the following link: http://YourIpOrDomain/YourCreatedFolder/Panel/

Now u can build your Virus.exe, Go to the umbra folder (In your own pc) And open prjBuilder.exe
Now enter all your settings in here, And spread! (First crypt it ofc)

[#5] - Ok what now?.
Now you have your Herder panel online, And now u want to ddos right?, U can search on google for G-bot 1.7 Cracked or Dirtjumper.
Install will be the same as Umbra.

[#6] - Downloads.
Umbra 1.1.0 : Click Me To Download
G-bot 2.2 : Click Me To Download
DirtJumper V5: Click Me To Download
(Or get a Private Bot like me =D)
Links Are Shrinked To First LinkBucks And Then Adf.ly If You Can't Just wait For 10Seconds To Download These Then Sorry these Are Not For you.
Comment Below If Links went Dead.

CYTHOSIA BOTNET - TUTORIAL + DOWNLOAD


Today I will guide you on Cythosia Botnet, A Very common botnet for hijacking pc's and using them to perform DDoS attacks. It is controlled via Webpanel so you first need a free/premium website with FTP, MySQL and PHP Support.


1. First of all Download it Click Me To Download --> It might be detected as a false positive because the Cythosia Builder is used to create RAT's

2. After Downloading you should have the .rar file.

3. Now you need a Webhost to upload it. (I am assuming you know how to get free/premium hosting and you know how to upload files to your server via FTP or Web to FTP.)

4. Once you've successfully uploaded and configured Cythosia Botnet, go to your CPanel.

5. In your CPanel go to Advanced, then "MySQL Databases".

6. Fill out the required data.

7. Next to "MySQL databases, there should be the task "phpmyadmin". Click on it. Then there should show up your created database. Click on "enter phpmyadmin".

8. Now you are in phpmyadmin. Goto to Import, then browse to to dump.sql, which you can find in the "webpanel" folder. Upload it and your done.

9. Open your File Manager and Go to /Webpanel/admin/inc/config.php and click edit.

10. Add your MySQL server credentials and save the file.

11. Now go to your website: http://www.yoursite.com/Webpanel
A small box with "password" should pop up. The default password is "admin". To edit the password edit the index.php which you can find in /Webpanel/index.php

12. Now we go for the builder part, open Cythbuilder.exe and edit the data to whatever you desire :P just change http://www.yoursite.com/Webpanel/ to your own websites webpanel url.

13. It will create a Builded.exe, RAR Compress it , Upload it to some reliable File Hoster and Spread it

Hope You Enjoyed my Tutorial! Comment if you need any help and if you liked it please Share.

Links Are Shrinked To First LinkBucks And Then Adf.ly If You Can't Just wait For 10Seconds To Download These Then Sorry these Are Not For you.
Comment Below If Links went Dead.

MADNESS PRO DDOS BOT V1.14


Madness Pro DDoS Bot v1.14


Download : Click Here

( v1.13 : Click Here

Pass : TrojanForge.co

Links Are Shrinked To First LinkBucks And Then Adf.ly If You Can't Just wait For 10Seconds To Download These Then Sorry these Are Not For you.
Comment Below If Links went Dead.

Saturday 22 February 2014

[TOOL]CRACK DATE PROTECTION IN TRIAL SOFTWARE


Have you ever had the software that you always wanted to have, but unfortunately it was a trial software that would expire after a specific period of time. Did you ever wish to take the trialware to last till anyday you want, and not the generic 30 days trial.

Well there you go.. A Freeware called Date Cracker 2000 allows you to just that. It allows you to extend the trial of your favorite software to virtually any date in the future.


Having said that, Date Cracker is the program that the Software industry doesn’t want you to know about.?? Well using Date cracker is as simple as making a cup of Coffee. Just follow the instructions and in a few moments you will be using favorite trial software for as long as you wish.
  1. install Date Cracker and open it up from the Start Menu
  2. Click Add
  3. Add the description for your program.
  4. Click the [...] Button at the bottom of the window.
  5. Search for the executable of the file that you wish to crack.
  6. Set the Simulated Run Date to any date you wish.
  7. Click Run.
Well that was easy wasn’t it. Here are a few things I suggest you keep in mind before using Date Cracker.

Run the Software you wish to crack via Date Cracker when you first run it.
Date should be entered in the format : YYYY/MM/DD

Well that is it. Try it on stuff you have lying around in your Hard disk. Let me know if it works for you.

DownLoad


Links Are Shrinked To First LinkBucks And Then Adf.ly If You Can't Just wait For 10Seconds To Download These Then Sorry these Are Not For you.
Comment Below If Links went Dead.

JOHN THE RIPPER


About John The Ripper
John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It is one of the most popular password testing and breaking programs as it combines a number of password crackers into one package, autodetects password hash types, and includes a customizable cracker.
It can be run against various encrypted password formats including several crypt password hash types most commonly found on various Unix flavors (based on DES, MD5, or Blowfish), Kerberos AFS, and Windows NT/2000/XP/2003 LM hash. Additional modules have extended its ability to include MD4-based password hashes and passwords stored in LDAP, MySQL, and others. .

Download - Install JTR

Download one of the latest official free versions of JTR from the official site Next we will extract the .tar.gz file typing the following command:
Code:
1
tar -xzf john-1.7.8.tar.gz
Now we will navigate to the folder where we extracted the JTR and we will type simply "John" to run it.
Code:
1:root@stoker:~# john
John the Ripper password cracker, version 1.7.8
Copyright (c) 1996-2011 by Solar Designer
Homepage: http://www.openwall.com/john/

Usage: john [OPTIONS] [PASSWORD-FILES]
--single                   "single crack" mode
--wordlist=FILE --stdin    wordlist mode, read words from FILE or stdin
--rules                    enable word mangling rules for wordlist mode
--incremental[=MODE]       "incremental" mode [using section MODE]
--external=MODE            external mode or word filter
--stdout[=LENGTH]          just output candidate passwords [cut at LENGTH]
--restore[=NAME]           restore an interrupted session [called NAME]
--session=NAME             give a new session the NAME
--status[=NAME]            print status of a session [called NAME]
--make-charset=FILE        make a charset, FILE will be overwritten
--show                     show cracked passwords
--test[=TIME]              run tests and benchmarks for TIME seconds each
--users=[-]LOGIN|UID[,..]  [do not] load this (these) user(s) only
--groups=[-]GID[,..]       load users [not] of this (these) group(s) only
--shells=[-]SHELL[,..]     load users with[out] this (these) shell(s) only
--salts=[-]COUNT           load salts with[out] at least COUNT passwords only
--format=NAME              force hash type NAME: DES/BSDI/MD5/BF/AFS/LM/crypt
--save-memory=LEVEL        enable memory saving, at LEVEL 1..3
Options - Explanation

Options may be specified along with password files or on their own. All options are case sensitive, can be abbreviated as long as the abbreviations are unambiguous, can be prefixed with two dashes (GNU-style) or with one dash, and can use "=" or ":" to indicate an argument.

Enables the "single crack" mode, using rules from the configuration file section.
--single .
Code:
1
john --single file_to_crack.txt
Enable the wordlist mode (dictionary attack). This is quicker than the default (bruteforce) attack --wordlist=FILE .
Code:
1
john --wordfile:password.lst file_to_crack.txt
Lets you define the rules for using wordlists.
--rules

Enables an incremental mode that allows you to do a bruteforce attack under certain modes.
--incremental[=MODE]
Code:
1
2
john --incremental:alpha file_to_crack.txt
john --incremental:digits file_to_crack.txt
Continues an interrupted cracking session, reading state information from the specified session file or from $JOHN/john.rec by default.
--restore[=NAME].
Code:
1
john --restore:restore
Examples - Brute Force

On this part of tutorial we will create and crack a Hash .txt file which will include some passwords (LM/NTLM/HASH format).

First lets create the crack .txt file.
Code:
1
root@stoker:~# nano crack_Hash_id1.txt
Then we will add the LM and NTLM Hashes as follows: Username::LM:NTLM:::
Code:
1
Editor::A4A54C86C6E5B8D0D69E92D4A9360EB0:FC4CB75BCC71D23954F4C94AD31AF0B1:::
Then we will write the following command to crack the .txt file .
Code:
1:root@stoker:~# john crack_Hash_id1.txt
Loaded 2 password hashes with no different salts (LM DES [128/128 BS SSE2-16])
ATSIS            (Editor:2)
FOTISLI          (Editor:1)
guesses: 2  time: 0:00:00:50 (3)  c/s: 20094K  trying: FOTILVY - FOTIBFA
Warning: passwords printed above might be partial
Use the "--show" option to display all of the cracked passwords reliably
To preview the results of this operation we write:
Code:
1:root@stoker:~# john --show crack_Hash_id1.txt
Editor:FOTISLIATSIS::FC4CB75BCC71D23954F4C94AD31AF0B1:::

2 password hashes cracked, 0 left
its just simple TUT i'll post More later.

BRUTEFORCING HTTP BASIC AUTHENTICATION USING HYDRA


Bruteforcing HTTP Basic Authentication Using Hydra

In the following tutorial i will explain how you can use hydra to brute force HTTP Basic authentication, So first a fall what is HTTP Basic Authentication and how does it work?

HTTP Basic Authentication

In the context of an HTTP transaction, basic access authentication is a method for an HTTP user agent to provide a user name and password when making a request.

How To Use Hydra To Crack HTTP Basic Authentication

Watch This Video

Click Here To watch YouTube

Hash Cat (Universal Hash Cracker)


i'm going to explain you something about cryptography and hash cracking.First of all let me to introduce you guys about hashes,then we going to explain how to crack it.

1.Introduction
For a long time people used to "crypt" words.First know "crypted" word was by Roman king Julie Cesar.It was like this:
A B C D E F G H I J K L M N O P Q R S T U V W X Y Z

For example:
PLAIN TEXT: Xploiter forum
CRYPTED: ASORLWHU IRUXP

To decrypt this we must know key for decrypting and its done in reverse, with a right shift of 3 letters.

I think now u can imagine how today hashes work.
Today we have a lot of hash types: MD5(most used and not so secured!),SHA1,SHA-256,ROT13 and many more.
Notice that some popular cms have their own methods for crypting (Joomla,Wordpress,Nucleus,etc..)
If you want to know more about crypting and hash i suggest u next links:

http://en.wikipedia.org/wiki/MD5
http://www.adayinthelifeof.nl/2011/02/02...nd-salting
http://en.wikipedia.org/wiki/Cryptography

2.How to find out what hash is this?
For example u done SQLi on some site and u have something like this:

admin : 210cf7aa5e2682c9c9d4511f88fe2789
| |
Clear text Hash

Here is a nice script coded in python that will detect and try to crack your hash:
Source code link:

Click Here To Download Script
Greetz going to author of this script!

3.How to crack it?
Today we have tools specified for cracking different kinds of passwords including hashes.
Some of most popular tools:
John the Ripper,Can and Abel,THC Hydra,HashCat,SolarWinds,RainbowCrack
U can also find some online-based sites for cracking...
Notice that most of this tool working on Brute-Force method to crack it!

4.HashCat tool for cracking Hashes
Here is link to the hashcat download page:
Click Here To Download

  • Download it and save to folder called HashCat
  • Find a good wordlist on internet,name it "wdlist.txt" and save it in same folder
  • Make new file (call it "hashes.txt" and put your hashes there like this--->:
21232f297a57a5a743894a0e4a801fc3
94cf09e7f0b7ee742cd54236a4a1940f
c95e3f93da09374bb8192b862366d2f1
969db1fd5f9e29f5692eacfcd614b6ac
  • Copy file "hashes.txt" into HashCat folder
  • Next open your CMD/Terminal and navigate to HashCat folder like this:
C:\Documents and Settings\Administrator>cd C:\HashCat
  • If your hash type is MD5 u going to use next command:
C:\hashcat-0.46>hashcat-cli32.exe -m 0 hashes.txt wdlist.txt

Explained:
-->Parametar -m 0 will tell to hashcat that your hash type is MD5 (for example -m 100 will be used for SHA1 type of hash,-m 200 is MySQL,etc...)
NOTE: use next command to see more: hashcat-cli32.exe --help
-->hashes.txt is your file with hashes you want to crack
-->wdlist.txt is file with words for bruteforce
  • You should have next output:
C:\HashCat>hashcat-cli32.exe -m 0 md5.txt wl.txt
Initializing hashcat v0.46 by atom with 8 threads and 32mb segment-size...

Added hashes from file md5.txt: 4 (1 salts)

NOTE: press enter for status-screen

21232f297a57a5a743894a0e4a801fc3:admin

Input.Mode: Dict (wl.txt)
Index.....: 1/1 (segment), 8 (words), 102 (bytes)
Recovered.: 1/4 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 8/8 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--
  • You see that 21232f297a57a5a743894a0e4a801fc3 is cracked and plain text is "admin"
At the end,if something isn't clear for you guys Comment below And here is one usefull video on youtube about using hashcat on linux (BackTrack):

Click Here To Watch For youtube

That's all for today.

[CUDA] BARSWF - WORLD FASTEST MD5 CRACKER BY BELIAL


Ok, we have a nice name for the program, so I will have to spend some time to make it work as it is named. Right now on nVidia 9600GT/C2D 3Ghz CUDA version does 350 M keys/sec, SSE2 version does 108 M keys/sec.


System Requirements:
  • CUDA version only:nVidia GeForce 8xxx and up, at least 256mb of video memory.
  • LATEST nVidia-driver with CUDA support.Standard drivers might be a bit older (as CUDA 2.0 is still beta)
  • AMD/Brook version only: ATi/AMD card 2xxx, 3xxx, 4xxx8.12 video driver
  • CPU with SSE2 support (P4, Core2Duo, Athlon64, Sempron64, Phenom).
  • Recommended 64-bit OS (WinXP 64 or Vista64). 32-bit version is also available.
AMD BROOK Beta 0.9:

1. Let's get started. We need to first download our software (BarsWF x32 or BarsWF x64)

Code:
Official website:http://3.14.by/en/md5
BarsWF CUDA x64: http://3.14.by/files/BarsWF_CUDA_x64_0b.zip
BarsWF CUDA x32: http://3.14.by/files/BarsWF_CUDA_x32_0b.zip

2. Next we must unpack our program to some folder. If we have already done, lets run CMD (start -> run -> cmd)
3. Okay, now type in CMD "cd C:\Joker.Theory\Cracking\BarsWF_CUDA_x64_0b (catalogue of our program, this is my so do not worry )" then press ENTER.


4. All right, if we have this already. Let's play

Code:

command: BarsWF_SSE2_x64.exe -h 827ccb0eea8a706c4c34a16891f84e7b -c 0aA

Do not understand? Let's explain how our code works.
First we give the name our program it's "BarsWF_SSE2_x64.exe or BarsWF_SSE2_x32.exe depends". Then "-h" mean hash, after that we give our hash. What about the "-c" and strange letters? It's easy "-c" mean our brute force options "0 - numbers", "a - lower case letters", "A - capital letters".
In short

Code:

0 - numbers
a - lower case letters
A - capital letters



5. Already almost over hold on. Now just press ENTER and wait until done



Brute force was successful! Great "827ccb0eea8a706c4c34a16891f84e7b" it's "12345". You have a question? Comment Below.

HASH GUESSER


This little tool will help you to know what is the encrypted password type..

Code:
Click Here To Download


Links Are Shrinked To First LinkBucks And Then Adf.ly If You Can't Just wait For 10Seconds To Download These Then Sorry these Are Not For you.
Comment Below If Links went Dead.

HOW TO USE A SUITABLE PASSWORD


Greeting everyone 

I'd like to tell you a method that can make a super strong,easy to remember password. So if I did not express clearly. just look the instance,It's very simple.

When I talk about 'super strong',I mean it contains numbers, uppercase and lowercase alphabetic characters,special characters. and it's long enough(if you want,It can be 30+ even 100+ length).

When I talk about 'easy remember' I mean you just need remember several numbers.
Here we go. it just need 4 steps.

step 1: Choose a simple password only contain numbers. it can by your cell phone number or your birthday etc. just easy to remember for you.For example here we use: 12345678
step 2: Look at your keyboard,choose several groups of buttons, each group have 4 buttons. it can be any easy remember sets. such as 1qaz 2wsx 3edc 4rfv 5tgb 6yhn 7ujm or 1234 qwer 5678 tyui 90-= op[] or 12zx 34cv 56bn 78m, 90./ For example here we use 12zx 34cv 56bn 78m, 90./
step 3: look your password which selected in step1. convert each number to a 4-bit binary string. 12345678 to 0001 0010 0011 0100 0101 0110 0111 1000
step 4: Press the buttons which you selected in step2, according to the binary string. Here's the rule, 0 just press the button. 1 press Shift first then press the button.(or Do the opposite)

For example(here we use 1forShift rule) 12zx 34cv 56bn 78m, 90./ and 0001 0010 0011 0100 0101 0110 0111 1000 equals 12zX 34Cv 56BN 7*m, 9),> 1@Zx 3$CV %6bn
Is 12zX34Cv56BN7*m,9),>1@Zx3$CV%6bn strong enough for you ?

you just need remember 12345678.
this is it. I call it Passable Password ,I hope you like it.

Acunetix Web Vulnerability 8 Cracked 2013


Description Acunetix Web Vulnerability Scanner Consultant Edition v8.0.2012.08.08: Website security is possibly today’s most overlooked aspect of securing the enterprise and should be a priority in any organization. Hackers are concentrating their efforts on web-based applications – shopping carts, forms, login pages, dynamic content, etc. Web applications are accessible 24 hours a day, 7 days a week and control valuable data since they often have direct access to backend data such as customer databases. Acunetix WVS automatically checks your web applications for SQL Injection, XSS other web vulnerabilities. * Ensures your website is secure against web attacks * Automatically checks for SQL injection & Cross site scripting vulnerabilities * Checks password strength on authentication pages (HTTP or HTML forms) * Scans Javascript / AJAX applications for security vulnerabilities * Automatically audits shopping carts, forms, dynamic content and other web applications *Creates professional website security audit reports.


Installation & Cracking:
  1. Extract Winrar File With Winrar. 
  2. password is [ haxseeker ]
  3. After Extracting Install "2012_07_04_01_webvulnscan8.exe" file in extracted folder.
  4. Navigate to [C:\Program Files (x86)\Acunetix\Web Vulnerability Scanner 8\] OR [C:\Program Files\Acunetix\Web Vulnerability Scanner 8\] 
  5. Don't open after installing
  6. After installation copy Activation.exe and Wvs.exe to the installed folder of acunetix , replace it with other present there. 
  7. Now last step open acunetix and enter this key details when required. 

To Download From Google Docs Click here 

Links Are Shrinked To First LinkBucks And Then Adf.ly If You Can't Just wait For 10Seconds To Download These Then Sorry these Are Not For you.
Comment Below If Links went Dead.

TM VITA V1.1 – TEMPLATE FOR PHPFOX 3.X


TM Vita v1.1 – Template for phpFox 3.x



Vita Template is a fresh, clean , metro style design phpfox template, suited for business and professional social networks as well as family and nature like niche.Requirements: phpFox v3+
- Supports all features of latest phpfox version including timeline Homepage blocks
- TM Tabslider included
- Recent Blogs
- Featured Videos

ClicK here to Download
Links Are Shrinked To First LinkBucks And Then Adf.ly If You Can't Just wait For 10Seconds To Download These Then Sorry these Are Not For you.
Comment Below If Links went Dead.

DOWNLOAD THE7 V1.4.0 RESPONSIVE MULTI-PURPOSE WORDPRESS THEME


Free Download The7 v1.4.0 Responsive Multi-Purpose WordPress Theme



The7 is perfectly scalable, performance and SEO optimized, responsive, retina ready multipurpose WordPress theme. It will fit every site – big or small. From huge corporate portals to studio or personal sites – The7 will become a great foundation for your next project!
Click Here to Download

Links Are Shrinked To First LinkBucks And Then Adf.ly If You Can't Just wait For 10Seconds To Download These Then Sorry these Are Not For you.
Comment Below If Links went Dead.

DOWNLOAD WP FEEDBACK, SURVEY & QUIZ MANAGER PRO


Download WP Feedback, Survey & Quiz Manager Pro


FSQM, is a WordPress plugin which can help you collect Feedbacks, Surveys or host Quizes in your WordPress Blog. Using it, you can create unlimited forms with custom themes and collect user submissions. All user submissions are stored inside the database which you can analyze, edit and/or print. The user can also track/see their submission (obviously if you wish to) through a page. 

Click Here to Download

Links Are Shrinked To First LinkBucks And Then Adf.ly If You Can't Just wait For 10Seconds To Download These Then Sorry these Are Not For you.
Comment Below If Links went Dead.

PHPDOLPHIN V1.2.6 – SOCIAL NETWORK PLATFORM


phpDolphin v1.2.6 – Social Network Platform


phpDolphin is a Social Network Platform similar with Facebook, allowing users to interact with each other by live chatting, sending messages, comments, like, share photos, life events and so much more.
User Features:
Live Chat, Messages & Comments.
News Feed (Friends Activity): displays messages posted by friends, online friends, friends suggestions and more.
Timeline (Personal Feed): displays all the messages posted by the author (personal feed), online friends and more.
Profile (Public Timeline): Displays your public profile along with Events, Achieve, Places and more.
Messages (Chat): Displays your friends based on their last activity, showing both online and offline friends.
Photos: upload up to 9 images at a time, displayed as gallery (Facebook like).
Events: Photos, Videos, Maps (Google Maps), Custom Locations, Movies, Songs, Games, Meals.
Likes for messages with latest avatars preview and total likes counter.
Share messages from other users on your timeline.
#hashtag in messages, comments and chat conversations.

Click Here to Download

Links Are Shrinked To First LinkBucks And Then Adf.ly If You Can't Just wait For 10Seconds To Download These Then Sorry these Are Not For you.
Comment Below If Links went Dead.

SUMMARIZE RESPONSIVE BLOG/MAGAZINE FREE DOWNLOAD


Summarize Responsive Blog/Magazine Free Download



Summarize is a highly Customizable Responsive HTML Template for blogging / magazine.
Features:
Build on Bootstrap (3+)
Use Font Awesome for icons
Fully Responsive Layout
12 Columns Grid
Preloaded with 3 Colorshemes (Coolorize, Dark, Light)
Separated css files for easy customizing (base/components/colorscheme)
Use google fonts
Html template files

Click Here to Download


Links Are Shrinked To First LinkBucks And Then Adf.ly If You Can't Just wait For 10Seconds To Download These Then Sorry these Are Not For you.
Comment Below If Links went Dead.

SILENTMINER - CRACKED BY CYANIDE



SilentMiner - Cracked By Cyanide
This product was sold for $10.00 per copy, I do not believe it is worth it The actual support team is useless, So here I release it for everyone, I only ask you for one thing and that is a simple thank you

Download link - Click Me To Download

Links Are Shrinked To First LinkBucks And Then Adf.ly If You Can't Just wait For 10Seconds To Download These Then Sorry these Are Not For you.
Comment Below If Links went Dead.

DOWNLOAD FREE HAXON THEMEFOREST RESPONSIVE BUSINESS THEME


Download Free Haxon Themeforest Responsive Business Theme



Haxon is a clean and beautiful business theme which is using powerful Visual Composer for building custom pages, also it comes with several default page templates like home, portfolio, contact and etc. You can change Haxon’s theme general color using it’s powerful control panel to any color you like. You can introduce your business or team in a beautiful Home navigation area with awesome functionality. 

Click Here to Download

Password: http://www.haxseeker.com
Links Are Shrinked To First LinkBucks And Then Adf.ly If You Can't Just wait For 10Seconds To Download These Then Sorry these Are Not For you.
Comment Below If Links went Dead.

DOWNLOAD ELEGANTTHEMES THEMES AND PLUGINS COMPLETE PACKAGE


Download Elegantthemes Themes and Plugins Complete Package


Name:


Elegantthemes Full Pack free Download

Platform:

WordPress + CMS

Description:

Beautiful and Unique Premium WordPress Themes for a blog or CMS Size 138MB

Download Link -1
Download Link-2
Download Link-3
Download Link-4
Download Link-5
Download Link-6
Download Link-7
Download Link-8

Links Are Shrinked To First LinkBucks And Then Adf.ly If You Can't Just wait For 10Seconds To Download These Then Sorry these Are Not For you.
Comment Below If Links went Dead.

PHPFOX V3.7.4 STABLE NULLED


phpfox v3.7.4 stable nulled

Name:
phpfox v3.7.4 stable nulled

Description:
Download phpfox v3.7.4 Stable Nulled , Download PHPFox Script Free, Free Download phpfox v3.7.4 Stable Nulled
PHPFox is a social network script, it is an internet application and when you install it, it is a website. The phpfox script comes in 3 packages, each with a different set of modules.The ultimate solution for your social network. phpFox is easy to use, easy to customize and packed with advanced social networking features.

Download

Links Are Shrinked To First LinkBucks And Then Adf.ly If You Can't Just wait For 10Seconds To Download These Then Sorry these Are Not For you.
Comment Below If Links went Dead.

NEWSPAPER WORDPRESS 45$ PREMIUM THEME


Newspaper Wordpress 45$ Premium Theme


Price = 45$ but Here Free

Features:
Homepage – pagebuilder + article loop – This is a unique feature of this theme. You can customize the top part how you want via drag and drop and still keep the latest articles and full pagination.
Homepage – just pagebuilder + ajax – Want a more magazine look with no pagination on homepage? You can build that with the awesome ajax enabled blocks.
Homepage – with background – the theme is too clean? Try this template
Search – unique SEO optimized search template
Blog index
Author – post count, comments count and author widget
Category – breadcrumbs, subcategories and category description. Also a simple category page here
Tag – easy tagcloud navigation via widget
404 template – with latest posts

MediaFire Link:

Click Here to Download

Mirror Creator Lnk:

Click Here to Download


Links Are Shrinked To First LinkBucks And Then Adf.ly If You Can't Just wait For 10Seconds To Download These Then Sorry these Are Not For you.
Comment Below If Links went Dead.

VMWARE WORKSTATION 10 CRACK


VMware Workstation 10 Crack
VMware Workstation is powerful desktop virtualization software for software developers/testers and enterprise IT professionals that runs multiple operating systems simultaneously on a single PC. Users can run Windows, Linux, NetWare, or Solaris x86 in fully networked, portable virtual machines with no rebooting or hard drive partitioning required. VMware Workstation delivers excellent performance and advanced features such as memory optimization and the ability to manage multi-tier configurations and multiple snapshots. With millions of customers and dozens of major product awards over the last six years, VMware Workstation is a proven technology that improves productivity and flexibility. An indispensable tool for software developers and IT professionals worldwide.

CliCk HeRe to DownLoaD Only Crack

Links Are Shrinked To First LinkBucks And Then Adf.ly If You Can't Just wait For 10Seconds To Download These Then Sorry these Are Not For you.
Comment Below If Links went Dead.

Reverse Engineering Tools


If you really can't find a particular tool then maybe my this post helps you!


Archive Packs / Direct Links

Decompile/dis assembler
Sebastien Apel's InstallShield Script CRC corrector, Wisdec, Wise Install Decompilers.

Key Generator Source Code Archive
Collection of key generator source codes in various languages, 
ASM/C/C++/Java/Pascal/Perl/Win32ASM.

HEX editing Archive
HEdit v2.1.11, Hex Workshop v3.01 & Hiew v6.15 Key Generator's, Hiew 6.55 full, Implant
.
HCU Tools Archive
Dasm (requires PERL), FrogsICE v0.43 source code + FrogsICE v1.07.3/v1.08.5, Iceman's SoftICE Helper VxD, Letter Opener & SoftDump (courtesy of Quine).

Miscellaneous Tools Archive
ASCII Table v2.01, Flu[X]'s File Utils & Key Generator Functions, GPatch v1.2b, ICEPATCH v2.0, InstallShield v5.5 Cabinet Utilities, i6comp v1.03beta, Matt Pietrek's PEDump, Package For The Web Cracker, PE Rebuilder v0.96b, PkCrack v1.2, SoftICE DevStudio Serial # Generator.

Links Are Shrinked To First LinkBucks And Then Adf.ly If You Can't Just wait For 10Seconds To Download These Then Sorry these Are Not For you.
Comment Below If Links went Dead.

HERE A PRESENT TO ALL THE SPAMMERS


Here a present to all the Spammers

Mail List for all the spammers Enjoy

Click Me For PasteBin

Links Are Shrinked To First LinkBucks And Then Adf.ly If You Can't Just wait For 10Seconds To Download These Then Sorry these Are Not For you.
Comment Below If Links went Dead.

Havij Fresh Admin Pages List 3000+


Havij Fresh Admin Pages List 3000+


Download Link

Code:
PasteBin Click Me

Links Are Shrinked To First LinkBucks And Then Adf.ly If You Can't Just wait For 10Seconds To Download These Then Sorry these Are Not For you.
Comment Below If Links went Dead.

Friday 21 February 2014

TAILS - ANONYMITY FOR EVERYONE


Tails is a live operating system, that you can start on almost any computer from a DVD or a USB stick. It aims at preserving your privacy and anonymity, and helps you to:
  • Use the Internet anonymously and circumvent censorship;
  • All connections to the Internet are forced to go through the Tor network;
  • Leave no trace on the computer you are using unless you ask it explicitly;
  • Use state-of-the-art cryptography tools to encrypt your files, emails and instant messaging.
System requirements
  • Either a DVD reader or possibility to boot from a USB stick or an external USB DVD reader.
  • Tails requires an x86 compatible processor: IBM PC compatible and others but not PowerPC nor ARM.
  • 1 GB of RAM to work smoothly. Tails is known to work with less memory but you might experience strange behaviours or crashes.
Included software

GNOME, an intuitive and attractive desktop environment

Networking
Tor with:
*stream isolation
*regular and obfsproxy bridges support
*the Vidalia graphical frontend
*Network Manager for easy network configuration

Firefox preconfigured with:
*TorBrowser patches
*Torbutton for anonymity and protection against evil JavaScript
*all cookies are treated as session cookies by default; the CS Lite extension provides more fine-grained cookie control for those who need it
*HTTPS Everywhere transparently enables SSL-encr breaks torypted connections to a great number of major websites

Pidgin preconfigured with OTR for Off-the-Record Messaging
Claws Mail e-mail client, with user-friendly GnuPG support
Liferea feed aggregator
Gobby for collaborative text writing
Aircrack-ng for wireless networks auditing
I2P an anonymizing network

Desktop Edition
OpenOffice.org
Gimp and Inkscape to edit images
Scribus for page layout
Audacity for recording and editing sounds
PiTIVi for non-linear audio/video editing
Poedit to edit .po files
Simple Scan and SANE for scanner support
Brasero to burn CD/DVD
Sound Juicer to rip audio CDs

Encryption & Privacy
LUKS and Palimpsest to install and use encrypted storage devices, e.g. for USB sticks
GnuPG, the GNU implementation of OpenPGP for email and data encyption and signing
TrueCrypt a disk encryption software
PWGen, a strong password generator
Shamir's Secret Sharing using gfshare and ssss
Florence virtual keyboard as a countermeasure against hardware keyloggers
MAT to anonymize metadata in files
KeePassX password manager

How safe is TOR?
"We will never be able to de-anonymize all Tor users all the time," according to one NSA document quoted by the Guardian. "With manual analysis we can de-anonymize a very small fraction of Tor users." The NSA has had "no success de-anonymizing a user in response" to a specific request, the document said.

Quote:Tor is "the king of high-secure, low-latency internet anonymity," the report quotes another NSA document as saying.

http://www.infoworld.com/d/security/repo...9?page=0,0

Quote:According to Greenwald's report, NSA documents show that Tor presents a big problem for the surveillance agency: "We will never be able to de-anonymize all Tor users all the time," says one top-secret presentation. "With manual analysis we can de-anonymize a very small fraction of Tor users." Targeting individuals in response to a specific request apparently has resulted in no success.

http://www.latinospost.com/articles/2913...acking.htm

Quote:"The fact that the NSA and GCHQ are using browser vulnerabilities to expose users, in spite of having control of many ISPs and many Tor exit nodes, indicates that attempts to exploit Tor at a network level have failed," he said.

Download link:

Links Are Shrinked To First LinkBucks And Then Adf.ly If You Can't Just wait For 10Seconds To Download These Then Sorry these Are Not For you.
Comment Below If Links went Dead.

FTP Anonymous Login Checker


FTP Anonymous Login Checker


This time i am going to introduce you to FTP Anonymous Login checker which is a tool that will check if a specific FTP Server supports anonymous login or not.

How to use it?
GUI Version:
-Open the program
-Enter the FTP Host
-Click on Check Server
-The result will be displayed in the second textbox

Console Version
-Open the program
-Enter the FTP Host
-Click Enter
-Wait for the result!

Supported OS: All Windows Operating Systems


Links Are Shrinked To First LinkBucks And Then Adf.ly If You Can't Just wait For 10Seconds To Download These Then Sorry these Are Not For you.
Comment Below If Links went Dead.

Tuesday 18 February 2014

EC-Council - CEH V8 Countermeasures and Lab Manual (2013)


The Certified Ethical Hacker (C|EH) is a professional certification provided by the International Council of E-Commerce Consultants (EC-Council.)

In Case You Haven't Seen CEH v6 eBook - Free Courseware Click Below To Download CEH v6 eBooks
http://sarcasticwilds.blogspot.in/2014/02/download-ceh-v6-ebook-free-courseware.html


EC-Council - CEH v8 Countermeasures and Lab Manual (2013)
English | PDF |

Course File :

CEHv8 Module 00 Table Of contents
CEHV8 Module 01 Introduction to Ethical Hacking
CEHv8 Module 02 Footprinting and Reconnaissance
CEHv8 Module 03 Scanning Networks
CEHv8 Module 04 Enumeration
CEHv8 Module 05 System Hacking
CEHv8 Module 06 Trojans and Backdoors
CEHv8 Module 07 Viruses and Worms
CEHv8 Module 08 Sniffing
CEHv8 Module 09 Social Engineering
CEHv8 Module 10 Denial of Service
CEHv8 Module 11 Session Hijacking
CEHv8 Module 12 Hacking Webservers
CEHv8 Module 13 Hacking Web Applications
CEHv8 Module 14 SQL Injection
CEHv8 Module 15 Hacking Wireless Networks
CEHv8 Module 16 Hacking Mobile Platforms
CEHv8 Module 17 Evading IDS, Firewalls, and Honeypots
CEHv8 Module 18 Buffer Overflow
CEHv8 Module 19 Cryptography
CEHv8 Module 20 Penetration Testing

File Details:


Links Are Shrinked To First LinkBucks And Then Adf.ly If You Can't Just wait For 10Seconds To Download both Of These Vol Then Sorry these Are Not For you.
Comment Below If Links went Dead.

Download CEH v6 eBook - Free Courseware



What is CEH?

The Certified Ethical Hacker (C|EH) is a professional certification provided by the International Council of E-Commerce Consultants (EC-Council.)

An Ethical Hacker is one name given to a Penetration Tester. An ethical hacker is usually employed by an organization who trusts him or her to attempt to penetrate networks and/or computer systems, using the same methods as a hacker, for the purpose of finding and fixing computer security vulnerabilities.

A Certified Ethical Hacker has obtained a certification in how to look for the weaknesses and vulnerabilities in target systems and uses the same knowledge and tools as a hacker.

The exam code for C|EH is 312-50. The certification is in Version 7.1 as of 14 June 2011.

About this courseware: – It covers modules 1 – 25 in the classroom. The self study Modules 26 to 67 and Modules 11,12,13 and 21 will not be covered in the classroom and the student needs to study these on their own student needs to study these on their own.


File Details:
Certified_Ethical_Hacker_Vol_1

Certified_Ethical_Hacker_Vol_2

Both Links Are Shrinked To First LinkBucks And Then Adf.ly If You Can't Just wait For 10Seconds To Download both Of These Vol Then Sorry these Are Not For you.
comment Below If Links went Dead.

Wednesday 12 February 2014

11 Things You Should Stop Doing On Facebook


Facebook has (or should have) its own netiquette. We spend most of the day using Facebook so it is only fair to observe certain rules of conduct, out of respect for yourself and others. Sometimes you publish or share something, or do anything, that will bother your friends. Don’t worry it’s probably nothing serious, but it’s best to avoid.
After the list of things you hate on Facebook I present to you the things you should stop doing on Facebook. They are small but fun tips that will keep you from boring your friends or worse cause others to stop following you.
The article doesn't give any particular example as we didn't want to offend anyone, it’s more of a fun read that we hope causes you to reflect on your Facebook behavior and on the web. 
11 things you should immediately stop doing on Facebook or things not to do on Facebook
no-like-facebook
    Tagging friends in event promotion photos
      Please, stop tagging event promo photos with friends! That goes for landscapes, event flyers and so on. These tags are very annoying and you can be sure that your friends, especially if you know them and the photos have anything to do with them, are finding this very annoying.
      I’m of course referring to those who tag photos with general objects and include hundreds of friends.
    Automatically Publish content from Twitter
      I know, we also wrote a guide to connect Twitter with Facebook, but I do not recommend it. The audience is different between the two social communities and therefore you must talk to them differently. Why follow you on Twitter if we get your exact content on Facebook?
      Nobody likes updates that are repeated across all networks at the same time. If you really need to post and publish similar content then use a different time of day for each channel, so your content is exposed to different people.
      The same goes for all the social networks and also with regard to profile and Facebook page: Unpublished the same content, or at least not at the same time or you’ll end up with friends or fans in less (or hiding your news).
      Face-Book
    Click I like their posts and comments
      If you have posted a nice picture, or a nice update status that is why you have to click like? Obvious that you like, because otherwise you just posted? There are those who like to click their comments or who I like to click on an item and then on the history generated by creating a loop facebookiano like ” Fabrizio like that enjoyed the article … “.
      In addition to being a tedious practice, the real reason why someone feels the need to put like their content is because the action back on top of the post on the bulletin board of news and so gain more visibility … Is it worth it? I advise against this.
      like your own posts
    I like to invite you to click on the page
      I do not know about you, but I like the invitations to click on the pages do not follow them for a while ‘. It is not evil, is that they became too much (invitations, pages and friends that create them) and therefore have lost their value.
      This fun sticker says it all without my having to add more.
    Requests for games, applications and invitations to events
      If you play games all day on Facebook, please don’t send your friends game requests or you risk them hating you. No more requests for any applications, games, or new cool thing you like.
      Each app / game gives you the option to skip the “harass your friend” step (disguised as required) that sends game requests to friends so make sure to look for the “skip” button.
      For events, you know that you can be blocked from sending future invitations, right? To make sure you don’t get blocked: Only invite those you feel will actually be interested.
    Insert # Hashtag unnecessary
      Ever since Facebook introduced the hashtag ( see the guide ) it’s become worse than Instangram.
      Hashtags are useful if used wisely, not more than 2-3 keywords that identify the post, the argument is. # # This does not mean # # # write like that, it makes no sense, and proves that you do not understand how to use hashtags and Facebook.
    Add people at random to groups
      This is one of the things I hate most, and do not understand why Facebook continues to allow it for years. When you add someone to a group you’re condemning a wave of notifications (automatically enabled) on the post of the group, which in 95% of cases it is not wanted, especially if no one I asked you.
      It would be more correct to let everyone enroll yourself to the groups, and put an end to this form of spam authorized, used for competitions, contests and various advertising.
    Mass messages
      Please do not send mass messages, your friends will receive a notification for each persons response, which is quite obnoxious and that in some ways is spam.
      When someone sends me a message with dozens of people in the conversation I Compete with others who abandons first conversation.
      If you have something to say to several friends customize a message for each of them.
    Write in capital letters
      Writing in CAPITAL LETTERS on the web means shouting and it’s annoying! Not only that, Facebook considers the comments in all capital letters to be spam and thus hides them automatically.
      A few words in capital letters are great for attracting attention in a post but full phrases and post that are entirely in capital letters are perfect to be hidden and reported to Facebook. If you are using all capital letters as a method to increase the visibility of your post – you’re doing it the wrong way.
    I like too many buttons
      If you have a website does not fill me like buttons ( social plugin ), the result could be the opposite of what you expect. The picture says it all.
      I like social icons and buttons
    Send Poke
      The old Facebook poke function will probably never die (I hope to be put wrong one day). Facebook has tried several times to get users to show appreciation to other users (even with a dedicated app ) but nothing has caught on as it is a useless feature.
      So, better not use it.
      What would you add to the list?