Pages

Hack Virus

Thursday 11 September 2014

How to Install VMware in Windows

 Following are general steps used to start the VMware Tools installation in most VMware products. Certain guest operating systems may require different steps, but these steps work for most operating systems. Links to more detailed steps for different operating systems are included in this article. Make sure to review the VMware documentation for the product you are using.
     To install VMware Tools in most VMware products:
  1. Power on the virtual machine.
  2. Log in to the virtual machine using an account with Administrator or root privileges.
  3. Wait for the desktop to load and be ready.
  4. Click Install/Upgrade VMware Tools. There are two places to find this option:
    • Right-click on the running virtual machine object and choose Install/Upgrade VMware Tools.
    • Right-click on the running virtual machine object and click Open Console. In the Console menu click VM and clickInstall/Upgrade VMware Tools.

      Note: In ESX/ESXi 4.x, navigate to VM > Guest > Install/Upgrade VMware Tools.
       In Workstation, navigate to VM > Install/Upgrade VMware Tools.
  5. Based on the operating system you specified when creating the virtual machine, the correct ISO CD-ROM image containing VMware Tools is mounted to the virtual CD-ROM of the virtual machine.

    To verify the operating system you have selected, perform one of the following:

    • Right-click the running virtual machine object and choose Edit Settings > Options > General Options > Guest Operating System and Version.
    • Right-click the running virtual machine object and click Open Console. In the Console menu click VM > Edit Settings >OptionsGeneral Options > Guest Operating System and Version.

      Source: VMware India

How to Install OS in VMware & Troubleshooting

Windows 7 documentation covers information on how to install the operating system in a virtual machine. For additional information about the operating system, refer to the instructions included in the installation media.

Installation Instructions

You can install Windows 7 in a virtual machine using the corresponding Windows 7 distribution CD.

Prerequisites

Before you begin, verify that the following tasks are complete:
  • Read the Microsoft System Requirements for the recommended storage and memory values.
  • Create and configure a new virtual machine, with the appropriate virtual storage and virtual memory to support the intended workload.

Installation Steps

  1. Insert the Windows 7 CD or DVD in the CD-ROM drive.
  2. Turn on the virtual machine to begin installing Windows 7.
  3. (Optional) If you are using VMware Paravirtual as the default SCSI controller, you can install Windows 7 32-bit using the pvscsi-windows2003.flp driver and Windows 7 64-bit using the pvscsi-windows2008.flp driver.
  4. Follow the prompts to complete the installation.
  5. Install VMware Tools.
  6. (Optional) On VMware Fusion, install Boot Camp drivers so that the guest operating system can access hardware devices on the physical machine.
    Windows 7 32-bit supports only Boot Camp 3 drivers and Windows 7 64-bit requires Boot Camp drivers to be installed individually.

    Done!!!       
Source: VMware India

Saturday 10 May 2014

How to Hack Twitter Account


  In this article i'm going to show you how to hack a Twitter Username and Password using phishing.


Now i know most of you already know what is phishing and how can it be used, but for those who don't know here is a short explanation.
It's simply like this... Phishing site is a exactly same page of the normal twitter login page. But when you enter your email and the password on login field, phishing sites save those login details, then the owner of the phishing site can login to your twitter account with your details later! The only way to recognize a phishing site is reading the address bar of the browser. It should be the normal twitter login URL. If you see something like "www.newtwitter.com/login.php", "www.twitterbeta.com/login.php", etc.



Now before we start Please Note: Phishing is legally offensive. I am not responsible for any action done by you.

How to Hack Twitter Account Password?

1. First of all download Twitter Phishing files* from google or you may create your own fake twitter page .
for files contact via email ...* due to security reasons files are not uploaded...

2. The downloaded file contains:
  • twitter.html
  • twitter.php
  • password.txt
3. Upload all of the files to any free webhost site like:
4. Once you have uploaded the files in the directory, send this phisher link (twitter.html) to your victim and make him login to his Twitter account using your sent Phisher.

5. Once he logs in to his Twitter account using Phisher, all his typed Twitter id and password is stored in "password.txt".


6. Now, open password.txt to get hacked Twitter id and password as shown.


That's all. Simple, but effectively... Cheers

Do you have questions, comments, or suggestions? Feel free to post a comment!

Tuesday 6 May 2014

How to Hack Wi-Fi: Creating an Evil Twin Wireless Access Point


Our first task will be to creating an evil twin access point. Many new hackers are anxious to crack Wi-Fi passwords to gain some free bandwidth (don't worry, we'll get to that), but there are so many other Wi-Fi hacks that are far more powerful and put so much more at risk than a bit of bandwidth.

What's an Evil Twin AP?

The evil twin AP is an access point that looks and acts just like a legitimate AP and entices the end-user to connect to our access point. Our aircrack-ng suite has a tool, airbase-ng, that can be used to convert our wireless adapter into an access point. This is a powerful client-side hack that will enable us to see all of the traffic from the client and conduct a man-in-the middle attack.

Step 1: Start Airmon-Ng

First , we need to check whether our wireless card is operational.
  • bt > iwconfig
As we can see, our wireless card is operational and has been assigned wlan0. Our next step is to put our wireless card into monitor or promiscuous mode. We can do this simply by:
  • bt >airmon-ng start wlan0
Airmon-ng has put our wireless into monitor mode and renamed it to mon0. Now our wireless card is capable of seeing all the wireless traffic.

Step 2: Start Airdump-Ng

Our next step is to begin capturing traffic on our wireless card. We do this by typing:
  • bt > airodump-ng mon0
We can see all the wireless access points in our range along with all their vital statistics. The neighbor that we suspect of downloading and selling child porn is on an AP with the SSID "Elroy."
If we do everything right, we can clone his AP and get him to connect to our evil twin. When he does that, we'll be able to see all of his traffic, as well as potentially inserting our own packets/messages/code into his computer.

Step 3: Wait for the Suspect to Connect

Now we just wait for the suspect to connect to his wireless access point. When he does, it will appear in the lower part of the airodump-ng screen.

Step 4: Create a New AP with Same SSID & MAC Address

Once he has connected to his AP, we can use airbase-ng to create a fake, or evil twin, of his AP. We can do this by opening a new terminal and typing:
  • bt > airbase-ng -a 00:09:5B:6F:64:1E --essid "Elroy" -c 11 mon0
Where 00:09:5B:6F:64:1E is the BSSID, Elroy is the SSID, and -c 11 is the channel of the suspect's AP.

Step 5: Deauthentication or Bumping Him Off

Our next step is to bump the "neighbor" off his access point. The 802.11 standard has a special frame called deauthentication that, as you might expect, deauthenticates everyone on the access point. When his computer tries to re-authenticate, he will automatically reconnect to the strongest AP with the ESSID of "Elroy."
We can do this by using aireplay-ng with the deauth packet:
  • bt > aireplay-ng --deauth 0 -a 00:09:5B:6F:1E
Note that we once again used his BSSID in the aireplay-ng command. If our signal is stronger than his own AP, he will automatically reconnect to our evil twin!

Step 6: Turn Up the Power!

The crucial link in the evil twin hack is to make certain that our fake AP is closer or stronger than the original or authentic AP. This could be a critical weakness when physical access is unavailable. In airports and other public places, this is no problem, but in our scenario here, we don't have physical access and it's very likely that his AP is closer and stronger than ours. Don't let this deter us!
First, we can turn up the power on our access point in attempt to be stronger than his. Even next door, this may work as most access points automatically down-regulate their power to the minimum necessary to maintain a connection to its clients. We can boost our AP to maximum power by typing;
  • iwconfig wlan0 txpower 27
This command will boost our power output to the maximum legally allowable in the United States, 27 dBm or 500 milliwatts.
In some cases, even boosting power to 500 mWs may prove to be inadequate. If we try to turn up the power to the maximum on our Alfa wireless cards—1,000 mWs or 30 dBm—we get the error message below (some of the newer cards can actually transmit at 2,000 mWs or four times what is legally allowable in the U.S.).
  • iwconfig wlan0 txpower 30
Note: This next step is illegal in the U.S., so be careful using it unless you have specific permission or are a member of law enforcement.
Every nation has its own set of Wi-Fi regulations. Some allow more power and more channels than the U.S. For instance, Bolivia allows the use of channel 12 and a full 1,000 mWs of power. We can get our Alfa card to use Bolivian regulations by simply typing:
  • iw reg set BO
Now that we are in Bolivian regulatory domain, we can boost our power to its maximum by typing:
  • iwconfig wlan0 txpower 30
Check output power by typing:
  • iwconfig
And we can now see at the end of the second line that our power is now up to 30 dBm or 1000 milliwatts, enough to overwhelm all the other local access points even from several houses away!

The Evil Twin Is Now Working

Now that we have our neighbor connected to our AP, we can take the next steps toward detecting his activity.
We can use software like Ettercap to conduct a man-in-the middle attack. This way, we can intercept, analyze, and even inject traffic to this user. In other words, because he has connected to our AP, we have almost total access to his data both coming and going. If he really is downloading or selling child porn, we can intercept it.
We also should be able to intercept email and passwords to other applications and networks. We could even inject a meterpreter or other listener into his system for further access and control.

Sunday 4 May 2014

How to Hack WiFi(Password) on Backtrack 5 R3


Fern-WiFi-Cracker is a Wireless Penetration Testing Tool written in python.It provides a GUI for cracking wireless networks. Fern Wi-fi cracker automatically run aireplay-ng, airodump-ng and aircrack-ng when you execute Fern-WiFi-Cracker. They are run separately but Fern-WiFi-Cracker  uses the aircrack-ng suite of tools. You can use Fern-WiFi-Cracker  for Session Hijacking or locate geolocation of a particular system based on its Mac address. Before using Fern-WiFi-Cracker make sure that your wireless card supports packet injection.


You can open Fern-WiFi-Cracker with go to
Backtrack >> Exploitation Tools >> Wireless exploitation tools >> WLAN exploitation >> Fern-WiFi-Cracker


The above steps are show in blew fig.

Fern WiFi Cracker


Then select your wireless interface.

Fern WiFi Cracker 2


Click the Wi-Fi logo button on the top and it will start the network scanning. You can set setting by double click in the application window.

Fern WiFi Cracker 3


After scanning you will see active button of WiFi WEP cracking or WPA cracking. Because the available of WiFi is WEP click the button.

Fern WiFi Cracker 4


New dialog box will open. Set the setting  with select the WEP network from the list and select the type of attack. After you complete set the setting now launch the attack with click the Attack button.

Fern WiFi Cracker 5


Wait until the progress bar 100% complete and after it’s complete the Fern WiFi Cracker will starts aircrack for cracking wifi password.

Fern WiFi Cracker 6


Password will be shown in the button of window.
Done,Enjoy !!!!

Saturday 22 February 2014

How To Hack WhatsApp using Sniffers

Three Ways to hack WhatsApp

 WhatsAppSniffer is a tool for root terminals to read WhatsApp conversations of a WIFI network (Open, WEP, WPA/WPA2). It captures the conversations, pictures / videos and coordinates that aresent or received by an Android phone, iPhone or Nokia on the same WIFI network. It has not been tested with W indows Phone terminals. It can’t read the messages written or received by the BlackBerry’s, as they use their own servers and not WhatsApp’s.

This application is designed to demonstrate that the security of WhatsApp’s communications is null. WhatsAppSniffer just use the TCPDump program which reads all the WIFI network packets and filters those which has origin or destination WhatsApp’s servers. All messages are in plain text, so it does not decrypt anything, complying fully with the legal terms of WhatsApp (3.C: “While we do not disallow the use of sniffers Such as Ethereal, tcpdump or HttpWatch in general, Any we do going efforts to disallow reverse-engineer our system, our protocols, or explore outside the boundaries of the ordinary requests made by clients WhatsApp …. “)
For WPA/WPA2 encrypted networks, if uses the tool ARPSpoof (optional).

 Requirements

  1. Rooted Android Device.
  2. Your Victim Should Use Same Wi-Fi Through Which you are connected.
  3. WhatsAppSniffer Donate ★ root v1.03.

                                       

2. Decrypting Conversations

have your victim locked his whatsapp? or you want all his conversation on your PC. Generally for security reasons WhatsApp encrypt Conversation while taking backup in SD Card or Phone Memory.But i have found a tool on XDA that claims to decrypt all the whatsapp conversation down to your PC.
If you have some access over his device you can also send files from Bluetooth to your device and later read all the conversations.
This tool is called WhatsApp Xtract and for this all credits goes to ztedd
Some general advice on how to backup Whatsapp and get the database file:

Android

- In Whatsapp go to settings – more – Backup Chats
- Copy the folder “Whatsapp” on the SD card to your backup location (e.g., PC)
- (ideally also) use the app Titanium Backup to backup the full whatsapp application together with its data, copy the backup from the folder “TitaniumBackup” on the SD card to your backup location (e.g., PC)
- Use this tool Whatsapp Backup Extractor (download in this thread) to show the chats in a friendly readable format. The necessary files “wa.db” and “msgstore.db” you will find inside the Titanium Backup archive “com.whatsapp-[Date]-[some digits].tar.gz”, alternatively (without Titanium Backup) you can use the msgstore.db.crypt file from the folder Whatsapp/Databases on the SD card.

iPhone

- use Itunes to create an unencrypted Backup
- use an Iphone Backup Tool to get the file net.whatsapp.WhatsApp/Documents/ChatStorage.sqlite, e.g. I-Twin or Iphone Backup Extractor. Make sure to create an unencrypted backup with Itunes, as these tools can’t handle encrypted backups. Another possibility are forensic tools like UFED Physical Analyzer.)

Blackberry

- sync your blackberry with desktop manager and then copy the messagestore.db file from SD
- however, it seems that this file is encrypted? Currently we don’t know how to get the unencrypted messagestore.db file
- Blackberry not supported yet!

Nokia

 - not known yet
- Nokia not supported yet!
For Further Detail about this Method you can move to this Forum of XDA.

3. Using Spywares

Using 3rd Party Spywares can be very useful for spying not only WhatsApp Conversation but also many things like, you can able to Track GPS Location, you can capture the lock screen passwords and they can be also used for monitoring Websites. there are many spywares in the market but i recommend is BOSSPY. Because it’s free :)

Misconceptions about WhatsApp hacking

 I have received a number of E-Mail Most of them were asking for help for hacking their partner’s WhatsApp and I have replied them all. but lots of people were having misconceptions about whatsapp hacking so let me discuss over here.
  1. Hacking WhatsApp is Much Harder than Hacking Facebook and Twitter as Facebook and Twitter can be Hacked using Social Engeenering Techniques like Phising and many others when we compare to hack someones WhatsApp Account and Gain Full Access over his Account – It is nearly Impossible.
  2. There is no tool that can hack whatsapp and give you a full access over someone’s whatsapp account. Yes, there are Lot’s of Youtube Video’s ,Websites Filled with “WhatsApp Hack Tool” which claim that they can but the reality is they can’t.


* This article is for educational purposes only. we are not responsible for actions of any individual

Sunday 6 October 2013

How to Show/Hide Files using Command Prompt

This Trick will help you to show/hide files & folders using command prompt.
This trick is not similar to hiding files from folder options area which is not that secured compared to this.
Only you can make it visible if you know the file name or folder name.
It is useful when you want to see some system folders and files because these type of operations can't be possible by general method.
And if your PC is virus infected,in that case this command will help you to find and that delete virus containing file and often we see sometimes we stored some data in PEN DRIVE but when we open explore PD the data is not visible and we think that maybe file is deleted and but when check space in PD,some space is covered because the file or folder is hidden due to virus or may be due to other reason.
so Just try it out.Only a two step process.

  1.   Press windowkey+R: Run command dialog box appears. or go to start and click run.
  2. Now type "cmd" and hit enter. A command prompt window displays.
  3. Now type attrib +s +h E:\myfolder and hit enter.

  4. The folder "myfolder" will be hidden which cannot be viewed by any search options.
  5.  To view this folder again, use the same command but replace '+' with '-' on both flags 's' and 'h'