Monday, September 30, 2013

Omegle Bot (1)

hey its a2bs today im going to let u download for free an omegle bot ...

do u know those annoying bots on Omegle bot and u want to have  one ?

do u want to advertise your website and get traffic ?

Do u like to annoy people ? :P

Instructions:

anyways you go to the settings of the bot

then go to user settings and type what you like your bot to say

Type like a human button : make it seem as if you are typing

Alert me when a captcha appears : omegle is sometimes so secured that it blalists the ip of a                    spammer so you need to  enter a captcha code for the bot to continue

wait for them to talk : the bot talks  when the othert person texts you

NOTE : it is recommended to use a vpn beacuse sometime they ban you instead of black ip-ing u

Download Link : CLICK HERE

Password : a2bs.blogspot.com

Sunday, September 29, 2013

Exclusive : New Touch ID hack allows hacker to unlock an iPhone by multiple fingerprints

The Iranian group defeated the very basic phenomenon of an iPhone Fingerprinting scanner, which allows them to unlock an iPhone device with multiple Fingerprints.

Apple‘s iPhone 5s, was launched just available in stores two weeks before with a new feature of biometrics-based security system called "Touch ID", that involves analyzing a user’s fingerprint and using that to unlock the phone.

Apple launched the technology that it promises will better protect devices from criminals and snoopers seeking access. With this you can purchase things from the iTunes App Store. Basically, you can now use it in place of your password.

"Fingerprint is one of the best passcodes in the world. It's always with you, and no two are exactly alike," according to the Apple's website.

Last week Germany Hackers showed that how they were able to deceive Apple’s latest security feature into believing they’re someone they’re not, using a well-honed technique for creating a latex copy of someone's fingerprint.
Another interesting fact is that, Touch ID is not only designed to scan the fingerprints of your fingers, it works with various human body parts and appendages which are also not fingers.

An Iranian group of iPhone Geeks from Tehran running a blog i.e. "i-Phone.ir" contacted 'The Hacker News' with another awesome Touch ID hack, shown that how they defeated the very basic phenomenon of Fingerprinting scanner i.e. "No two Fingerprints are exactly alike". (Greets to Bashir Khoshnevis , Mohsen Lotfi , Shayan Khabazian and other members of i-Phone.ir support team)

In a video demonstration, provided to The Hacker News, the Group set up a mixed Fingerprint scan of 5-6 people for an iPhone 5S handset (as shown in the video), which allowed all of them to unlock the locked device with their individual fingerprint.

According to Apple, the chance that Touch ID will misread a finger is 1 in 50,000 , this is because Touch ID is not designed to capture the fingerprint in strict mode. It scans the fingerprint on a very high-resolution (2400 dpi), to get and match the partial parts of an impression for faster unlocking.

If the iPhone is not able to scan the thumb impression in the strict mode to be unique, there is a possibility that out of 1000 thumb impressions iPhone's Touch ID system can count 2-3 impressions as of the same person.

It could be a feature only if 5 different keys (fingers) are of the same person, but here we have 5 different people with the same key (finger), absolutely Touch ID is not a family key system that should work for Dad-Mom-sister and elder brother.

I asked my co-researchers "Wang Wie" and "Jiten Jain" to reproduce the hack, and it worked successfully for both and many times on latest IOS firmware 7.0.2 and iPhone users will not receive any patch soon for this.
Touch ID is intended to reduce the number of times a person must enter a passcode, but you should use Passcode to make sure no one else has access to your iPhone.

Earlier this morning, a new report came from a Chinese weblog, DoNews stating that Apple will introduce the new Touch ID in iPad mini 2.

Sunday, September 22, 2013

BBM for Android and iOS 7

BBM for Android and iOS 7 Finally Here + Download Link


UPDATE: BlackBerry wasn’t happy that Android users had the leaked version and 1.1 million users activated it in 8 hours. They have since disabled the service for Android users… It was fun while it lasted! And let’s hope they roll out their final one in the coming hours, not days! Read more here.

image
image
image
Here’s the download link 
And it’s on iOS7 too. Here’s the link for you Apple fanboys and girls (not available in the Lebanese store yet, sorry!)
UPDATE: BlackBerry wasn’t happy that Android users had the leaked version and 1.1 million users activated it in 8 hours. They have since disabled the service for Android users… It was fun while it lasted! And let’s hope they roll out their final one in the coming hours, not days! Read more here.

Thursday, September 19, 2013

iPhone's iOS 7 Lockscreen hack allows to bypass Security

Like most iOS lock screen vulnerabilities, the passcode lock screen on iOS 7 also suffers from a bug that allows anyone with direct access to the iPhone or iPad.

Although Apple claims to have fixed 80 security vulnerabilities with iOS 7, including the ability to bypass the lock sceen in iOS 6.1.3, the same person who found the previous vulnerability has found yet in another iOS 7 .

Discovered by 'Jose Rodriquez', an iPhone user reported a security flaw in iOS that lets anyone bypass the lockscreen passcode and accesss sensitive information stored in photos, Twitter, email and more.

The flaw resides on users who lock their devices with a traditional PIN code or password. The security flaw is demonstrated in the instructions below and soon on my youtube channel :
Swipe up from the bottom of the lockscreen to open Control Center and Launch the Clock App.

Open the Alarm Clock section of the Clock app and Hold down the power button.

Quickly tap Cancel the immediately double-click the Home button and Hold down for a bit longer on the second click.
From Here you can access the camera and stored photod. You can share these photos on Facebook, Twitter,Flickr or via email.
The exploit has been tested successfully on ios 7 when running on the iPone 4S,5,5C,and 5S, and the most recent iPad model.
Until an official fix is available from Apple, iOS 7 users can Avoid this security hole by disabling the control center of the lock screen in their device settings :P