WhatsApp Sniffer: a description of the program and how to protect yourself. Easy Hack: How To Find Potential Vulnerabilities And Hardcoded Data Of An Android Application Where To Download And How To Install

Creehack - a program for simulating the purchase of a variety of game resources, which can be purchased in a standard format only for real currency. Compared to the project called Freedom, which was also created to bypass the real payment process, you do not need to have superuser rights on your smartphone to use the Krihak program. The negative side of this application is that there is not a very large number of games that the program can work with, although this list is regularly updated. There are games on the Internet that cannot be hacked with this product, and this can also happen due to the lack of root access on the smartphone, which is very important for using all the functionality of this kind of software. Before downloading and installing Krihak, check the list of supported games in advance, or just try your luck. The application does not carry unnecessary settings and buttons for control in its interface, there is only one key - Enable. And in order to quickly figure out exactly how to use the application, there are also detailed photos of the analysis of the hacking process, but without them everything will be very clear.

How to use creehack:
Before you start working with Creehack, you should open the system settings and manually stop all Google services - this will significantly increase the chance of a successful purchase of game resources and useful items. Creehack will do its job in minimized mode. Now you can enter the game itself, which will be installed on your smartphone, and make the most necessary purchases.
A situation may happen when the game you need to hack is on the list of hacking, but even the Play Market is turned off and Google services disabled on the smartphone while Creehack is running do not make it possible to make the necessary purchase.

In this case, take the following steps:

  1. Disable Wi-Fi or mobile Internet on your smartphone;
  2. Go to the settings of your smartphone, Applications, "Google Play Market" and "Google Play Services", pause their work (to do this, click on the application, and in the menu displayed, click on the "Stop process" button)
  3. Turn on the CreeHack application, then go to the main screen (in the v1.2 version of the program, you will need to press the "On" key to work, and in v1.1 - activation is carried out at the initial start-up)
  4. We go into the selected game and make a purchase of goods in the game store, if at the time of making a purchase a special window with the name Creehack appears on the screen - the hacking was successful.
The program was specially developed for the Android system in order to save its users from the payment for simplifying the gameplay, while increasing the pleasure of a completely free game. Of course, there is a possibility that the program will not turn on on your device and will not be able to hack the game you want. But the likelihood of this is extremely small, so in order to find out all the capabilities of a cracker in practice, download and install this software on your smartphone.

Top hacker software

Hidden from guests

Has a number of features that can help penetration tester and hacker. Two compatible applications used in this tool include "Burp Suite Spider", which can list and map different pages and parameters of a website by examining cookies. Initiates a connection to these web applications as well as "Intruder", which performs a series of automated attacks against targeted web applications.

Burp Suite is an excellent web hacking tool that many penetration testers can use to test the vulnerability of websites and target web applications. Burp Suite works using the detailed knowledge of the application, which has been removed from the targeted HTTP protocol. The tool works through an algorithm that is customizable and can generate a malicious HTTP attack request that hackers often use. Burp Suite is particularly useful for detecting and identifying vulnerabilities for SQL injection and cross-site scripting (s).

Hidden from guests

Also known as "ipscan" is a freely available network hacking scanner that is both fast and easy to use. The main purpose of this hacking tool for scanning IP addresses and ports is to find open doors and ports in other people's systems. It is worth noting that Angry IP Scanner also has a bunch of other ways to hack you just need to know how to use it. The common users of this hacking tool are network administrators and system engineers.

Hidden from guests

is an amazing network hacking tool that can be configured in one of three preset modes:
  1. it can be used as an interceptor
  2. package recorder
  3. for network intrusion detection
More often, hackers use Sniffer Mode, which gives them the ability to read network packets and display them on a graphical user interface. In packet logger mode, Snort will audit and log packets to disk. In intrusion detection mode, Snort monitors network traffic and analyzes it with a user-defined set of rules.

THC Hydra - Often seen as another password cracker. THC Hydra is extremely popular and has a very active and experienced development team. Essentially Hydra is fast and stable for cracking logins and passwords. She uses a dictionary and Brute Force attacks to try different combinations of usernames and passwords on the login page. This hacking tool supports a wide variety of protocols including Mail (POP3, IMAP, etc.), Database, LDAP, SMB, VNC, and SSH.

Wapiti has a very dedicated following. As a Pentesting Tool (or Framework), Wapiti is capable of scanning and identifying hundreds of potential vulnerabilities. Essentially, this multipurpose hacking tool can check the security of web applications by running a black box system. That is, it does not examine the source code of the application, but scans the HTML pages of the application, scripts and forms, where it can cram its data.

Today it is the top hacker software. Do you have information fresh from ours? - Share it in the comments. Have questions? - ask. We will always answer and explain everything.

February 06, 2013 09:57 am

Console loading speed from 5 seconds to two minutes
(this specificity of work is absolutely all chips reset glitch hack)
As for the speed of launching games, games are launched both from an external drive and from an internal one quickly and quietly.

File manager for freeboot

XexMenu is a simple shell for launching games from any media, has a built-in file manager, allows you to launch games and applications with * .xex extensions
Control buttons (rb, X - source selection dvd usb hdd, Y-output menu of operations on files copy past cut) The easiest way to launch games and applications for beginners.
How to use? Very simple.
We go on the console to the "game library" section and run (if it is not displayed in the game library, then select the demo version)

Also XexMenu can be written to a memory card, USB flash drive or internal hdd. To do this, run the hekhmenu from the disc, press X, select DVD and copy the C0DE9999 folder with all its contents to the content \\ 0000000000000000 (16 zeros) pack of your HDD. That's it, now you can forget about the disc with the hekhmenu.

HOW TO RUN ISO from USB?
The file system of the hard disk should only be FAT 32 (use acronis disk director for formatting)
Download the Xbox image browser program (link below)
Create a GAMES folder on your hard (or flash drive) (ALL WITH CAPITAL LETTERS)
Open the Xbox image browser ISO file with the game.
Create a folder with the name of your game in the GAMES folder.
Now right click "EXTRACT" and extract all files into the newly created folder with the name of the game on the USB drive.

After extracting the game, be sure to go to the external hard drive in the game folder and delete the $ systemupdate folder

Now insert the USB into the xbox360. We go to the game room. Launch xexmenu. If you copied everything correctly, then the games will automatically appear in the xex menu.
Select the game and press A. Enjoy your game!

XeXmenu program shows a list of games from a hard disk connected via usb

How to unlock arcades?

Downloading an arcade game from the Internet. Download the program YarisSwap (link below)
We launch the program. Select the game file (many numbers and letters). Click on the red button and wait. Everything, the file is patched. Then we take the patched file and paste it back into the folder where it was. Then we throw this folder on the internal hard (read how to do it below) in the content \\ 0000000000000000 \\ section
That's it, we have a full version

How to copy games over the network:

XeXmenu shows the ip address for copying games over the network (it is the ftp server)

XeXmenu shows the temperature of the processor, memory and allows you to choose the cover to your liking

(download games go through the total commander or FLASHFXP is better)

We connect the Xbox 360 to a computer via a local network via FTP

There are two ways to copy games over the network:

1) directly connect to the PC (you need to manually register ip addresses)

2) connection through a router (the router will automatically do everything, provided that the DHCP service is configured on it)

Let's consider the first method in more detail:

directly connect to the PC (you need to manually register ip addresses)

We connect the network ports of the computer and the xbox 360 with a patch cord cable. If this was not included in the kit, it is sold in any computer store.

Turn on xbox 360
- go to the system parameters
- network parameters
- configure the network
- tab basic settings
- select the manual mode of the ip-address parameters
- register the ip-address 192.168.0.2
- subnet mask 255.255.255.0
- we do not need the gateway, we prescribe 0.0.0.0
- save the settings by clicking done
- run the xex menu and leave it running
- go to the PC with Network connections
- Local Area Connection Properties

Go to the properties "Internet Protocol TCP / IP"

We register the IP address and network mask

Click OK
- restart the PC
- run Total Commander (you can use any other FTP client)
- press Ctrl + F
- select New Connection (New connection)
- we register the ip-address of the xbox 360 ftp server and, separated by a colon, the port number - 192.168.0.2
- xbox login and xbox password

Click OK and connect using the created connection
- we now have access to all storage devices connected to the xbox360

Copy games to section HDD1 \\ content \\ 0000000000000000 \\

Using iso2god, you can upload games over the local network we just created.

How to install Freeboot games from iso image to ORIGINAL hard drive over the network

We launch the Iso2God program (link below)

if the program starts with an error, disable your antivirus
when unpacking the archive, the antivirus swore at the xextool.exe program, but there is nothing dangerous in it.
- Click Add ISO

In Image Location, specify the path to the iso image
- In Output Location - the path to save the converted freeboot result

There are 3 items in the lower drop-down list:
- None - select if we do not need to reduce the size of the image
- Partial - the image is cut off after the end of the last used sector. Saves 800-1500 MB of hard disk space
- Full - complete rebuilding of the image with the removal of all empty sectors on it. You can leave the modified image for future use. We get the best-sized result. It takes 5-10 minutes additionally.
- select the settings we need and click Add Iso
- now convert

For example, the Saboteur game image has shrunk from 7.29 GB to 5.64 GB, with the Full rebuild mode selected.
- now, the result obtained in the Output Location, I have this folder 4541088F - the name is unique for each game, copy it to the hard disk in partition3 to the HDD1 / Content / 0000000000000000 / folder over the local network using FTP.
Do not forget that to copy a game over the network, it must be launched on the xbox 360 XEXMENU
(it acts as an FTP client server)

Video codecs for watching movies - download

DLC (add-ons to games) and patching for games

As for the various DLCs, title updates - everything is simple.
We downloaded the DLC, for example for the batman, usually the DLC has a folder 000002. So, you need to drop this folder into the hdd \\ Content \\ 0000000000000000 \\ 4500052 folder where 4500052 is a folder with a unique game number. Moreover, the game itself can be stored on USB Hdd, but the DLC for it must be on the HDD console!

Now about the title update, they are TU, they are patches. Everything is also simple - we throw a unique file in hdd \\ Cache (4L145C441000.000256 - example file) (no more manipulations are required)
We usually download the latest update.
Site with the latest title updates -

PC software:

YarisSwap
For what: unlocking arcades, avatar DLC (clothes of avatars).
Additionally: can upload content directly to the box via ftp protocol, can change XUID.

Iso2God
Why: converts games from ISO to GOD container (Games on Demand).
Additionally: can upload content directly to the box via ftp protocol, can change the picture of the shortcut that will be visible in the dash, as well as the name of the game and description.

Xbox Image Browser
if the program starts with an error, disable your antivirus
Why: unpack ISO
Additionally: after unpacking the game must be dropped into x: \\ Games \\ game name \\ (suitable for both the hard drive of the box and for usb flash drives and hard drives). Run the game with the default.xex file through the xexmenu program, or from the shortcut in the dash if you have previously created it in the Quickboot program.

Programs for Xbox360:

Xexmenu
What for: the main program for xbr consoles. Running games, emulators, other programs, as well as the file manager, shows the temperature of the iron. FTP server.
Additionally: to connect to xbox via ftp protocol, this program must be running on the console. It has two types: NXE container (drop into content \\ 0000000000000000 \\ C0DE9999 \\ 00080000 \\) - the shortcut will appear in the game library \\ demo section of the game, and unpacked (run through default.xex).

NXE2GOD
Why: converts games installed from the disc into GOD games (you no longer need a disc to run).
Additionally: it also looks like an NXE container (drop it into content \\ 0000000000000000 \\ C0DE9999 \\ 00080000 \\) - the shortcut will appear in the game library \\ demo section of the game, and unpacked (run through default.xex).

Update Reset glitch hack (new freebie) to new dashboard 16197

iNTERNET EXPLORER appeared in the new update 16197

Now you can walk around the Internet, view the latest entries on the wall in Vkontakte immediately on the XBox 360 game console

  1. Remember that by installing a third-party application for yourself, you yourself are responsible for the consequences!
  2. Reading someone else's correspondence, you violate his rights, and for this criminal liability is provided!
  3. This instruction only provides information on how attackers read someone else's correspondence, but in no case calls you to take this action.

What is a sniffer? In thug jargon, these words mean a person who can open the safe with anything, even the most rusty pin. Let's figure out what an application such as WhatsApp Sniffer is for, for a computer and a phone, which, by the way, can be downloaded from our website.

Why do you need

This utility was created in special classified laboratories in America - at least that's what the developers say. Using a sniffer, you can easily hack any account in Votsap and get access to all the secrets of the correspondence of the desired person. Of course, you download the program at your own peril and risk, no one is responsible for its bugs and other possible unpleasant moments.

So, according to the developers, the sniffer allows you to:

  • completely take over the accounts of the "victim", as if it were your personal account in Wotsap;
  • read all user messages;
  • send messages to the user's friends on his behalf;
  • change the photo on the avatar;
  • change status;
  • send files and receive them.

How does it work

The utility works only on Android. The developers also assure us that this application is completely safe for the phone.

So, the essence of the sniffer's work is as follows: each phone has its own original MAC-code, which the utility copies and, thus, the program thinks that it was entered from a familiar smartphone or other gadget. The sniffer can copy the MAC code in three ways:

  • SMS. Send a special SMS to the victim with a link. When the victim opens the link, the sniffer will penetrate the phone and the user's WhatsApp program, opening access for you.
  • Call. The application calls the victim's phone and when she answers it penetrates the phone and the application.
  • Wi-Fi. If you are next to the victim, and you use the same Wi-Fi with her, then you just need to launch a sniffer on your phone and indicate the victim's number: in a second, you will have access to her WhatsApp.

To use the sniffer, just start the utility, select the method of use and press "spoof" - the button that allows you to detect the phone of the person you are interested in.

Where to download and how to install

To download WhatsApp Sniffer for Android you need to type in Google: "whatsapp sniffer apk download", or use the installation file, which you can find on our website. Unfortunately, you won't be able to download Whatsapp sniffer for iphone, because there is simply no Whatsapp sniffer for this operating system.

In order to install the utility on your phone, follow these steps:

  1. Transfer the installation file to your smartphone.
  2. Run it - it will install normally.
  3. When opening the file, it will ask for permission to access some functions, select "Allow". That's it: the sniffer is installed on your gadget.

If you cannot install Sniffer, then it is recommended to hack it for which you need to download WhatsApp Hach Sniffer for free in Russian.

How to keep yourself safe from WhatsApp Sniffer

What if you are not a spy, but a victim? If you have the slightest suspicion that your phone is being used by intruders for their own ends, you should uninstall the Wotsap application and reinstall it. Moreover, it is recommended:

  • Clean your phone with any antivirus;
  • Contact the Wotsap developers so that they put more serious protection against the penetration of third-party programs into the utility.
  • Always check how reliable the Wi-Fi network you are using is. So, if you suspect that hackers may be connected to it, then it is better not to connect to it.

Sometimes there is a need to find out what bugs were found in some top Android application. There can be a lot of reasons for this: from attempts to spin the vector further and search for similar vulnerabilities to banal checks for hardcode. Let's try to crank it up, and the bundle HackApp + Vulners will help us with this.

HackApp is a shareware toolkit and service for finding bugs in mobile applications. HackApp maintains its own vulnerability base, where attack vectors and vulnerable versions are described in detail. Vulners is a free and open source search engine for vulnerabilities in various products. In addition to the bugs themselves, Vulners finds and displays exploits related to the vulnerability, patches, and even news from open sources.

With Vulners and HackApp, you can search for vulnerabilities in more than 22,025 top Android apps from Google Play! Store. To search, you need to specify the type type: hackapp. The search results display the title, the number of vulnerabilities by severity level (red circle - critical, yellow circle - medium critical, gray circle - note), information about the application (icon, current version, developer and release date).

The link to the application vulnerability bulletin looks like https://vulners.com/hackapp/HACKAPP:RU.SBERBANK_SBBOL.APK. The bulletin lists all vulnerabilities with a brief description and indicates which versions of the application are considered vulnerable. A full description of the vulnerabilities is available from the link on the HackApp website.


But the real killer feature is the ability to find applications whose negligent developers have hardcoded into Amazon AWS accounts. The simplest request https://vulners.com/search?query\u003dtype:hackapp%20AWS%20credentials will return a whole bunch of such gems.


Great, we have AWS_KEY. Now we also need AWS_SECRET_KEY. Let's not stop and take a look at the developers' "house"? 🙂


The vulnerable APK can be conveniently downloaded directly from the HackApp website. Then we open it in all known ways:

Java -jar apktool_2.1.1.jar d.apk

Run grep and ... voila! It seems that we really found something:

MacBook-Pro: pwner $ grep -R "AKIAI5AWXTYSXJGU55QA" ./ .//smali/com/adobe/air/AdobeAIR.smali:.field private static final TEST_ACCESS_KEY: Ljava / lang / String; \u003d "AKIAI5AWXTYSXJGU55QA" .//smali/com/adobe/air/AdobeAIR.smali: const-string v1, "AKIAI5AWXTYSXJGU55QA"

What can you say: pwned in less than 1 minute!

By combining these two tools and a simple full-text search, many more shameful secrets of mobile apps can be pulled out :).

Good luck and successful knowledge!