Saturday 16 November 2013

WiFi Password Cracker 4.6.2 - Hack WiFi Password Easily


hack wifi password
WIFI Password Cracker v4.6.2
We are making hack WiFi password tools easier than in the past. You can hack into any wireless connection where you want and and how much you want. WiFi is a development of the new technology that is currently very popular. It is a technology that enables a digital device to transfer data in an electronic format. This also includes high speed internet connection. Enjoy in our solutions. Many institutions have installed internet connection in their driveway.

Having a hack WiFi password tool  as WiFi Password Cracker v4.6.2 is really great, you will be able to access the digital world for free, everywhere you are. It gives you the freedom to leave your house while still being able to receive wireless communication and information to your digital devices.

This is especially important if you work online or want to have access to online information, on the fly, everywhere you are. It’s wonderful how you can now travel around the world while still being connected to the web, without paying a dime.

WiFi Password Cracker 4.6.2's Features:
   arrowright Simcity 5 Crack & Keygen Hack Tool Free DownloadHack WEP, WPA, WPA 2 and WPS Networks
   arrowright Simcity 5 Crack & Keygen Hack Tool Free DownloadHack WiFi password in quick time
   arrowright Simcity 5 Crack & Keygen Hack Tool Free DownloadUndetectable (100% GUARANTEE).
   arrowright Simcity 5 Crack & Keygen Hack Tool Free DownloadFrequent Updates to ensure it’s functionality.
   arrowright Simcity 5 Crack & Keygen Hack Tool Free DownloadEasy to use. Simply click hack and you are done.
   arrowright Simcity 5 Crack & Keygen Hack Tool Free DownloadIf the hack is patched, UPDATE will be done within 24 hours.
   arrowright Simcity 5 Crack & Keygen Hack Tool Free DownloadOS Support: WindowsXP/Vista/7/8 & Mac

    Download and Instruction:


    DOWNLOAD
     download wifi password cracker 4.6.2
    OR
     download wifi password cracker 4.6.2

       arrowright Simcity 5 Crack & Keygen Hack Tool Free DownloadDownload the file
       arrowright Simcity 5 Crack & Keygen Hack Tool Free DownloadUnrar and open it
       arrowright Simcity 5 Crack & Keygen Hack Tool Free DownloadType network name need to hack
       arrowright Simcity 5 Crack & Keygen Hack Tool Free DownloadWait for the processing
       arrowright Simcity 5 Crack & Keygen Hack Tool Free DownloadEnjoy!

    How To View Facebook Private Profile Photo In Large Size ?

    facebook private pic
    Sometime you want to see clear image of someone on facebook who might not be your friend but his/her privacy setting stop you from doing this. In this tutorial i will teach you to view facebook private  or locked profile picture in large size with very simple trick.

    How To View Facebook Locked Profile Picture ?

    1. Open the facebook profile of person whose profile picture is locked or is set to private.
    2. Right click on the profile picture and click on Copy Image Url as shown in image below.
     Facebook Private Profile Photo

    3. Open that image in new tab by  right clicking and selecting Paste (CTRL + V)
    4. Now change the value of image size highlighted below which might be s160x160 tos720x720 (If its not clear try (s320x320)
     Facebook Private Profile Photo
    5. The image will enlarge in size. This trick does not always work.

    Wednesday 13 November 2013

    Beating An SEH/VEH Based Crack Me Through Analysis


    In this article , I will try to show how to beat an advanced crackme that is using an interesting way to calculate the length and it’s generating exceptions to be dealt with in order to return values into 32-bit registers such as EAX register , the key to beat a crackme is deep analysis through what it does under the hood especially when it’s using mixed methods to confuse,stop or slow the reverser.

    This Crackme was taken from a very popular challenge website that I will not mention , I edited the strings printed in the interface in memory not to spot the website . I was also the 16th person to validate it (Validation rate 1%).

    Let’s start by opening the CrackMe and see what it’s waited from us to do !!




    It asks us politely to type a pass or to Crack it I guess.

    Open your mind and carry on . Now we need to take a quick look on what routines are exactly dealing with the user input . Let’s switch to Immunity and take a quick look.




    You can see that it is taking a user input then calling an address specified by EBX register after that it’s deciding whether printing the success or fail message. We are now interested in what’s directly going after getting the user input using scanf so let’s see what EBX holds and step into that call.

    EBX isn't taking us farther but just below this code a little bit. The instructions which EBX will take us to are the ones responsible for checking the user input and deciding whether it’s right or not. The responsible routine is a little bit long and it’s split into 4 main parts each part ends with a JE (Jump If Equal) instruction. So let’s take care of each part alone :

    1st Part – Checking the length :

    Here are the instructions :




    We can see that DEADBABE will be added to 227A65DD which will make ESI holding the memory address that specifies the user-input, then the next instruction will try to set the CarryFlag which is already set , the next instruction that may attract your attention is at address 00CC109D this is the address that will actually calculate the input string length . How did I know it ? I will explain.

    You can see that the value 400 is moved to ECX , you can also remark that 227A69D9 is moved to EDI then EBX is added to it , the result will be stored at EDI for sure. Before the ADD instruction we have a VERY important instruction which is SALC , this instruction will Set the AL value to FF if the CF is set or to 00 if the CF is cleared . In our case CF is set , so the value of AL will be FF , this value is very important because the SCASB instruction will try to find all bytes that aren’t matching AL starting at ES:[(E)DI] . In addition, here we have the REPE instruction that is accompaigned with the SCASB instruction so it will try to use the ECX register to specify a search « array » , you can clearly see that ECX register was set to 400.

    Now , go and check what EDI is holding after the ADD instruction you will see that it’s holding the value 00CC2497 . Follow this value in dump and you will find yourself in front of a bunch of «FF » , you see now that ECX holds the value 400 , this means that the search array will go to zero in other words and in theory the search will end when ECX will hold the value 00000000 , which make us figure out that the instruction will search for the first value that is different from « FF » from 00CC2497 until ( 00CC2497 – 400 ) = 00CC2097 and if no different values from FF were found ECX will just hold 00000000 . When following 00CC2097 in dump you will find what follows :



    Here, the REPE SCASB instruction will stop in the last highlighted NULL byte in blue « 00 » because it is different from « FF » here ECX will hold the length from 00012097 until the value before the null byte. In my case here (input 123456) ECX will hold the value 9 because we should begin the counting from 0 then 1 then 2 until reaching 9 means reaching 000120A0.

    Now that we know how the length is calculated we should figure out what length this crackme needs. In this phase we don’t care about if the serial is right or not because we just want to get through the first condition in a right way. You can see in the last two lines that we will subtract 0F from ECX then Jump if ZF=1 or not jump if ZF=0 , in other words if the ECX = 00000000 after the
    subtraction the ZF will be set if not it will still equal 0. So basically after the REPE SCASB instruction ECX should hold 0F which equals 15 in decimal . So we just need to insert a string with 12 character length and he jump will be taken 


    2nd Part – First 4 bytes of the flag :






    As the conditional jump was taken you will fall directly into the second instruction which is LODS DWORD PTR DS:[ESI], this instruction will basically load the DWORD DS:[ESI] value into EAX register this value should be the first 4 characters that we wrote in our flag in decimal and also converted to little endian so if the first 4 characters that you entered were 1234 then EAX should hold after this instruction 34333231. After that we see that a DWORD is moved to EDX then EAX is Xored with it , this is almost the same case that I coded in CrackMe#3 at Hackathon Challenge . The right value of EAX after xoring it with EDX should be 1608030E so the first DWORD of our flag is 1608030E Xored with EDX . Which will give you that value : XOR 1608030E, 5A643059 = 4C6C3357 you will just have to convert it to big endian and you will have the first 4-bytes of the flag : 57336C4C which is « W3lL » in ASCII.

    Now just type W3lL and type 8 random characters after it and you will see that ZF
    will be set after the compare and the jump will be taken.

    3rd part – Second 4-bytes of the flag (SEH) :

    The 2 first parts were fun , now more . Let’s see the instructions :

    Like the last part, we will fall directly into the second instruction which will move a DWORD from memory to EBX register , after that a substruction of 1000 will be done to EBX which will carry now 00CC1530 . This adress is the new adresse of the exception handler which will be set in a while , EBX will be pushed then the new exception handler will be completely created when moving ESP into DWORD PTR FS:[0] . After that the second 4 bytes of the user-input will be placed into EAX
    register in little endian format , then a value that will xor EAX is moved into EBX.

    Here where the TRAP is : the « INT 1 » instruction.

     We can see here that when we will step over this instruction using « F8 » the EIP will just hold directly the adresse 00CC10DF , so we don’t have to step over this instructions but let run normally the crackme as it was executed outside a debugger
    . Basically the INT 01 instruction is called single-step break it will run after each instruction if the TrapFlag is set . Nevertheless, here it’s invoked directly inside the code and the TF is cleared which will generate an exception and never set the TF. Let me explain to you what is exactly happening when the « INT 1 » is passed through in normal execution and not by single stepping through it , keep in mind that this INT instruction will generate an exception that will be handeled by the SEH
    newly created . Basically when we will trigger this interrupt the processor will go into the 1st location in the Interrupt Vector Table which starts in memory location 0x00 and ends at 0x3FF simply because interrupts can take a number which is between 0 and 255. After that the IP will be saved and also the CS , this basically will store 4 bytes (IP = 2 bytes & CS = 2 bytes) , before the interrupt will hand back the flow of execution to the program normally it will return using an « iret »
    instruction . Here the IMPORTANT PART that the CS:IP and all FLAGS are restored again.

    So basically when the instruction PUSH EBX at 00CC10C6 is executed it will indicate the current SE Handler which means the instructions that will deal with an exception , the exception here is triggered by the « INT 1 » instruction and the execution flow is moved directly into 00CC1530 , after returning the exception will be handeled and the execution flow will continue normally . The only thing you need to do is just set a breakpoint on the instruction after the « INT 1 » instruction
    because the EIP will be incremented by 2 and it will skip that instruction. After we will return from the Exception handling routines we will see that EAX will hold a return value that is ADDed to the previous value that was held by EAX.

    Now let’s work on finding that god damn second part of the validation flag. Pretend that I didn't say that the return value stored in EAX isn't added to its previous value so here you can just see after stepping over the « INT 1 » that the value of EAX will change. So we need to figure out if the EAX holds an address that have been moved , added or subtracted to it. In order to do it let’s rerun our Crackme inside a debugger for sure . Now we will enter this input for example : W3lL11119876 the
    DWORD that will be treated in this part is 31313131 (111 in ASCII) so let’s step over the LODSD instruction and you will see that EAX is filled now with 31313131. As I said previously , you have to set a bp at 00CC10DD then step over it using <shift + F8> BUT we don’t want to do that now because this will make the value of EAX change and we will need to figure out what arithmetic operation is done when the value that is returned by interrupt will be Moved , added , subtracted ,
    multiplied by the current value of EAX. So here what I've done is that I went and edited the value of EAX just before executing the interrupt to NULL , EAX =00000000 So I will not need to brute force each arithmetic operation if it’s an ADD so EAX will hold a value if it’s a multiplication EAX will still hold 0 , division either 0 or an exception ... etc

    So , after executing the Interrupt I realized that EAX holds the value 21486553 , let’s covert this to big endian and to ASCII cause it’s printable =) ... we will finally have 53654821 = SeH!

    If you want to be more sure if the operation is an addition just go and change EAX to 00000001 and you will get 21486554 which is in big endian + ASCII : TeH! .

    Ok so now after we knew what is the value returned by the interrupt we must know what is the right value that EAX should hold before the XOR instruction. That’s simple , we see that EAX is compared to 18D386D7 after being Xored and it’s Xored with 495F4265 , so just before the XOR and just after « INT 1 » EAX should hold : 518CC4B2 (Xoring 18D386D7 with 495F4265) . Okey now we found what value EAX should hold just after the « INT 1 » instruction and we know that after the interrupt 21486553 is added to EAX register . Sooo the right value of EAX after the LODSD instruction is 518CC4B2 – 21486553 = 30445F5F int big endian 5F5F4430 and in ASCII : __D0 . So now the 8 first characters of the flag are W3lL__D0 . Let’s try to rerun the crackme and enter this serial : W3lL__D09876 . By stepping throught instructions until the Jump if equal in this part (don’t forget the bp) , you will see that the ZF will be set and the jump will be taken simply because the comparison went true and those 4 bytes are the correct ones.

    4th part – The last 4 bytes of the flag (VEH) :
    Here are the instructions :

    We can see from a general view that these instructions are building a Vectored Exception Handler (VEH) which will deal with an exception executing a routine present at the instruction pointed by EBX , pushing a second Nonzero argument indicates that the VEH is inserted into the very head of the list then it’s Removed after executing a bunch of instructions that will check how is the last DWORD of the user-input is correct , those instructions are containing an exception at adresse
    00CC110A.

    But first what is a Vectored Exception Handler . According to MSDN :
    – Vectored Exception Handling is new as of Windows XP.
    – All information about VEH are stored in the Heap.
    – Vectored exception handlers are explicitly added by your code, rather than as a
    byproduct of try/catch statements.
    – Handlers aren't tied to a specific function nor are they tied to a stack frame.

    So basically to be sure that an excpetion is trigerred and dealed with we have to put a breakpoint on the first instruction that is executed by the VEH which will be the EBX register pushed adresse for sure. While running the code we will see that the last DWORD is loaded in little endian format again into EAX register then a value is moved to EBX which is the value that we will use for Xoring. But just after this we have a MOV instruction which will move EBX to the current DWORD in the
    memory location pointed by EBP , while stopping in that instruction you will see that EBP is holding the value 00000001 so an exception should be triggered as it’s impossible to move EBX to that location . If you put a bp on the pushed EBX in the stack you will see that the execution flow will be taken by the instructions at 00CC1960 (pushed EBX as an arg to create the VEH) . Those routines will handle this exception and return also a value to EAX register which will be added as
    happened in the previous part of checking the flag. 

    So we will need to figure out what is that added value again , all we need to do is to change the value of EAX register after the LODSD instruction to 00000000 then put a breakpoint on 00CC110D and press « F9 » so we don’t skip that instruction as happened last time. Now all we have to do is look at what EAX is holding : it’s holding D9150F32 . So after the handling the exception this value (D9150F32) will be added to EAX register , now we need to figure out what should be the right value of EAX just after handling the exception means : (D9150F32+ LastFlagDwordLittleEndian) 

    You will just have to XOR 8E7632F3 with EBX , and you will have this value : FA3654A0 . So the right last DWORD of the flag in little endian should be :

    FA3654A0 – D9150F32 =2121456E –> Big Endian = 6E452121 –> ASCII =nE!! 

    So the last 4 characters of the flag are : nE!! ...

    5 – Regrouping the 3 parts :

    So the complete flag to validate the challenge is : W3lL__D0nE!!  Now just try to provide the flag to the Crackme and you will see that :


    Finally , this was a really GOOD crackme that I actually enjoyed discovering and cracking because it uses many handlers to deal with exceptions then return some values that will be added and also uses a very interesting method to check for the length .

    Tuesday 12 November 2013

    Flash Official Firmware on Samsung Galaxy Ace S5830i Using Odin


    Samsung Galaxy Ace S5830i is one of the most popular and best-selling low-end Android smartphones with nice features. The phone was released with Android 2.2 (Froyo) and was later upgraded to version 2.3.6 Gingerbread. Modest specs of the this handset make it unqualified to be updated to Ice Cream Sandwich or Jelly Bean but there are qualified and skilled developers out there who have successfully, but not buglessly, developed custom ROMs and mods to give you some ICS and JB flavor.
    If you have recently tried a custom ROM and now want to go back to original Gingerbread ROM, you can install it manually. Sometimes the device does not start properly because it is caught in a bootloop and you can only see the Samsung logo with your device name. In such a situation, installing the official ROM is the best solution.

    Download Firmware

    Here are some multi-file firmwares for the Samsung Galaxy Ace s5830i. Below you will find the link to download single file firmwares.
    You can also download single file firmware file for you country or region and install it as directed below. To download firmware for your Galaxy Ace S5830i, click here.

    Getting Prepared

    • Download appropriate firmware file from above and extract the zip to your desktop computer.
    • Download Odin3 1.84 tool for multi-file installation (extract zip): Odin_with_pit_S5830I.Zip
    • Download Odin3 v3.07 for single file installation  (extract zip): Odin3-V3.07.Zip
    • Download and install Samsung USB Drivers on your PC: Download
    • Charge your phone and backup all essential data such as contacts, messages, apps using These Free Apps.
    • Open phone Settings> Applications> Development and enable USB Debugging.

    Installing Stock Gingerbread Firmware

    Turn off you phone and boot it into Download mode: hold down the Volume Down + Volume Up  buttons, then long press the Power key till the your phone’s screen turns up and you see the Download mode screen.Now on next menu click vol up button to enter download mode:
    NOTE:: PLEASE INSTALL SAMSUNG KIES FIRST.OTHERWISE ODIN WILL NOT SEARCH YOUR DEVICE
    Single File Installation:
    1. If you are going to do a single file installation, launch Odin3 v3.07.exe as administrator and connect the phone to computer via USB cable.
    2. When the device connections is established successfully the ID:COM port at Odin 3.07 turns blue.
    3. Click on PDA button and select the firmware file with .tar.md5 extension.
    4. Do not mess with any other thing in Odin and click the “Start” button.
    Multi-file Installation:
    1. In case you choose to install a multi-file firmware, run Odin3 1.84.exe as administrator and connect your phone to PC while it is in Download mode.
    2. When the device is connected, the ID:COM will turn yellow.
    3. Make sure that “Re-Partition”, “Auto Reboot” and “F Reset Time” options are checked on Odin.
    4. Now click on PIT button and select the .pit file: cooperve_0623.pit
    5. Then click the PDA button and select the file with CODE in its name.
    6. Click Phone and select the file with MODEM in its name.
    7. Click on CSC and select the file with CSC in its name.
      ODIN-S5830I-multi-file-flashing
    8. Finally hit the “Start” button on Odin and let the installation finish.
    The installation will take just a few minutes and when it is done your phone will reboot automatically. The first boot usually takes longer time so a little patience is required. When the phone boots, check the firmware version from Settings> About on your Galaxy Ace S5830i. Enjoy the new firmware. Cheers!

    How to Root Samsung Galaxy Ace s5830i


    Samsung Galaxy Ace s5830i is a well reputed android device in low-mid range series. It is equipped with android 2.3 Gingerbread, 832 MHz CPU, Adreno 200 GPU, a 5MP primary camera.. It has 32GB expandable memory. Let's see how to root this champ.

    Warning:
    Rooting can void warranty. Be careful while doing these steps.If incorrectly done, it can brick your phone. Don't worry warranty can be secured if unrooted.
    • Make sure you have atleast 65% battery remaining
    • Back Up all your required data
    • Follow these methods carefully
    Downloads:

    Root package zip


    Follow steps:
    • Download the root file (update2.zip)
    • Copy the zip file to your phone's SD card.
    • enable USB debugging on your device.
    • switch off your phone, then you have to reboot into recovery mode.
    • To enter recovery mode of your ace, press Power+Volume up+Hometogether
    • selsect "install zip from SD card"
    • choose the copied zip file and continue.
    • Wait for the process to finish
    • When installation completes successfully, select "reboot now"
    Your Ace s5830i is rooted. You can check whether it is rooted  by Root Checker app from playstore.

    Update Samsung Galaxy Ace S5830i JellyBlast 4.1.1 ROM



    Samsung Galaxy Ace is a well accepted android phone all over the world, which was updated as Ace plus with enhanced features later on. It comes with Ginger bread 2.3. It possesses 832 Mhz CPU and 5MP camera. Since its configuration doesn't suite JellyBean, no official updates are available for Ace 5830i. You can upgrade your phone to Android 4.1.1 Jelly Bean Operating System by installing this custom ROM. the Rom is called JellyBlast.

    Warning: 

    Create backup of all data. Rooting Voids warranty. Perform each step carefully. We are not responsible for any damage to phone. You have to root your device and have CWM recovery installed for doing this Update.Also maintain atleast 65-70% battery on your device. Disable all antivirus and firewalls too.
    Before Starting Root Your Ace- How To Root Galaxy Ace S5830i
    How To Install ClockworkMod Recovery (CWM)

    • First Root Your Phone
    • Next Go to Google play-store to download ClockworkMod ROM manager app.
    • Then you have to enable USB Debugging by ; Settings > Applications > Development > USB debugging
    • After doing these steps correctly, Open ROM Manager App in your Ace
    • Now click the “Flash ClockWorkMod Recovery“. This process will download the ROM from ClockWorkMod. Better have Internet connection ready in your device.
    • After clicking, you will have to choose your phone model. Select your phone model from list and it will download the ROM. Then Reboot your phone.

    "With that you have installed CWM recovery On Ace S5830i"

    How To Install JellyBlast:
    • Download The JELLYBLASTV3.0.3_Ported_For_S5830I.zip  Rom zip file from internet
    • Using USB, transfer Downloaded ROM to your SD card.
    • Next switch off your phone and reboot into recovery mode.
    • To enter recovery mode you have to press HOME+POWER+VOL UP together.
    • Move on to custom recovery
    • Now select "Install zip from SD card"
    • Select " Choose Zip file from SD card"
    • Now choose the Downloaded Rom
    • Confirm the Selection and wait for the process to end.
    • After some time a completed message will appear.
    • Select "Reboot System Now" and wait till it reboot.
    • Please note that first time rebooting takes quite some time. No need to panic. 
    • If its reboot again and again then remove battery and again insert it and boot in recovery mode and select reset factory and then select clear cache. After that reboot. It will take 2-5 minutes to show home screen

    Tuesday 5 November 2013

    Update Galaxy Y S5360 to Android 4.1 Jelly Bean Blast Custom Firmware

    Rom Features:-
    - Amazing ICS Theme.
    - A Beautiful Rom That just look like Jelly Bean.
    - Beautiful ICS Gallery.(Much more faster than Custom Gallery)
    - Creed Rom Notification Panel.
    - Contain LINK2SD.You can move all your apps to SD card With it.
    - ICS Screen Lock.
    Note:-
    * You phone should be rooted.
    * We would not be responsible IF any damage happens to your mobile.
    * After Installing this rom Samsung Kies would not recognize your device.
    * ClockWordMod Recovery should already be installed.
    Downloads:-  
    CWM Recovery
    Jelly Blast Rom
    Steps for installation:-
    - Download the Jelly Blast Rom and Place it in your SD Card.(Not in Any folder)
    - Now Turn Off your phone and Go into Recovery Mode by pressing Volume Up+Home+Menu key together at the same time.
    - Use Volume Key to go Up and Down And Select apply update from SD Card by pressing Menu Key.
    - Select CWM.zip and select wipe data and cache.
    - After Wiping select install zip from SD Card and Choose JellyBlastGenED.signed.zip.
    - Select Yes.
    - When the Rom has installed,Reboot your phone.
    - Now enjoy this rom.










    In some Devices mobile does not recieve SMS for that Download Go SMS Pro to recieve SMS.