Tuesday, October 1, 2013

Premium Link Generator Websites List

0 comments

1. Generator Link Premium:



Generator Link Premium is my favorite generator website. It allows us to download files of any size from Extabit and most other storage centers for free. You can even use IDM to download your extabit files. There is also no limit on file size and number of files. Try this one first and if you have problems with this one, try the next one!



2. Unrestrict:




Unrestrict.li is another website in this section. It provides same benefits as the first one. But, it requires the user to register for an account in-order to get the premium benefits. So, I have kept it at second position.


3. Tigerleech:





Tigerleech provides premium links for Extabit files. Even this website requires the user to register for an account in-order to get premium links. Also, for free users, the speed is limited to 120 KB/s, though this speed is pretty suitable for most users. Hence, Tigerleech occupies 3rd spot in the list.


4. Rapid8:



Rapid8 is one of the oldest websites providing premium links for netizens. When it comes to extabit, Rapid8 allows free users to generate premium links for files below 500MB size. If you have file of size less than 500 MB, use Rapid8 to download extabit files with ease.


I hope now you can use one of the above extabit premium account generator websites to get extabit premium benefits. Most of these links work for other file storage websites too. Henceforth, you don’t have to wait for downloads or purchase any premium account. Simply use these links and they will do the job for you. Cheers!

Sunday, September 22, 2013

How To Find Your Facebook Profile Visitors

1 comments
Now here we found who recently visited your profile. Follow below steps for get to know your FB recent visitors.

Step 1) Go to your Facebook Profile Page.

Step 2) Now Press Ctrl + U from your keyboard for see source code of your profile page.

Step 3) Now press Ctrl + F from your keyboard to open search box.

Step 4) Now search this code {"list":

Step 5) You find some Facebook Profile Ids are like shown below. Click on example image for zoom.


Step 6) There are some Facebook Profile Ids of your friends who visited recently.

Step 7) The first one ID's are showing visits the most number of time. 

Step 8) Now if your want to findout, Open a new tab Enter below link :

graph.facebook.com/Facebook Profile Id

For Example : www.facebook.com/100005817068623


Friday, September 13, 2013

How to Hack Gmail, Facebook with Using Tab Nabbing

0 comments

THIS IS THE LATEST TECHNIQUE OF PHISHING ATTACK.

ATTACKER OS : KALI LINUX

VICTIMS OS : WINDOWS



START SOCIAL ENGINEERING TOOLKIT.



SELECT OPTION  => SOCIAL ENGINEERING ATTACKS


SELECT OPTION 2=> WEBSITE ATTACK VECTORS


SELECT OPTION 4=> TABNABBING ATTACK METHOD


SELECT OPTION 2=> SITE CLONER


TYPE UR IP ADDRESS AND THE SITE U WANNA CLONE.
MY IP IS 192.168.152.132

AND I LIKE TO CLONE GMAIL WHILE THIS ATTACK.


NOW THE LISTENER IS START AND PROVIDE UR IP  TO UR VICTIM VIA CHAT OR ANOTHER OPTION AND U ALSO USE SHORTERN LINK TO HIDE THIS LINK.


UR VICTIM IS TRYING TO OPEN THIS LINK BUT HE/SHE WILL SHE THE PAGE IS LOADING SO THEY OPEN ANOTHER TAB AND THE ATTACK GONNA WILD.
THE SCRIPT TURNED THE NEW TAB TO UR PHISH PAGE.


AND NOW U GOT THE USER AND PASSWORD OF UR VICTIM.




Thursday, September 12, 2013

How to Hack Email using Web Jacking Method

1 comments
The web jacking attack method will create a website clone and present the victim with a link stating that the website has moved. This is a new feature to version 0.7. When you hover over the link, the URL will be presented with the real URL, not the attacker’s machine. So for example if you’re cloning gmail.com, the URL when hovered over it would be gmail.com. When the user clicks the moved link, Gmail opens and then is quickly replaced with your malicious webserver. Remember you can change the timing of the webjacking attack in the config/set_config flags.



ATTACKER OS : KALI LINUX

VICTIMS OS : WINDOWS



START SOCIAL ENGINEERING TOOLKIT.



SELECT OPTION 1 => SOCIAL ENGINEERING ATTACKS


SELECT OPTION 2 => WEBSITE ATTACK VECTORS


SELECT OPTION 5 => WEB JACKING ATTACK METHOD


SELECT OPTION 2 => SITE CLONER


NOW PUT UR IP ADDRESS FOR REVERSE CONNECTION.
MINE IS 192.168.152.132

ENETR THE SITE U WANNA CLONE..
MINE IS GMAIL.


NOW THE LISTENER IS STARTED JUST GIVE UR IP ADDRESS MINE IS
192.168.152.132

SO I GIVE HIM/HER SO WHEN HE/SHE OPEN IT IN THEIR BROWSER 
THEY WILL REDIRECT TO OUR PHISHING SITE.


YEAH THAT THE LOOK WHEN VICTIM ARRIVED GMAIL USING OUR IP.



AFTER THEY ENTER THEIR USER AND PASS ON THIS PAGE U GOT THE LOGIN DETAILS ON UR BOX...SHOWN IN BELOW/..



Friday, September 6, 2013

HOW TO HACK/RESET KALI LINUX LOGIN PASSWORD

0 comments
1.  First boot your kali linux and wait  untill the Grub will come,  
        
       As you will see the grub , then scroll down to recovery mode  

then press  E


2. After pressing E you will see this screen. Here you have to 
         
                            change some words and need to add some sentence as shown in image

 CHANGE  ro TO rw

AND ADD  init=/bin/bash


3. After changing and adding just press F10

After pressing F10 it will be reboot and you will see this screen, 

     Here you have to type a      
     
 COMMAND :  passwd root      and hit enter 


4. Then type your new root password, hit enter and again retype your 

root password and hit enter afterthat you will see a massage password update successfully 




5. Now power off by pressing your laptop/PC power button and switch 
on it again and login with your new password 




Hack Windows Vista,7,8 And Above PC using Powershell Attack Vector in Social Engineering Toolkit (Bypassing Antivirus)

2 comments
The Powershell Attack Vector module allows you to create PowerShell specific attacks. These attacks will allow you to use PowerShell which is available by default in all operating systems Windows Vista and above. PowerShell provides a fruitful landscape for deploying payloads and performing functions that do not get triggered by,

Preventative Technologies.

Powershell Alphanumeric Shellcode Injector
Powershell Reverse Shell
Powershell Bind Shell
Powershell Dump SAM Database

SUPPORTED OS :  VISTA,7,8 AND ABOVE.

IN THIS TUTORIAL I HAVE HACKED MY OWN WINDOWS 7 PC.

OPEN THE SOCIAL ENGINEERING TOOKIT



CHOOSE NO 1 => SOCIAL-ENGINEERING ATTACKS


SELECT OPTION 10 => POWERSHELL ATTACK VECTORS


NOW SELECT OPTION 1 => POWERSHELL ALPHANUMERIC SHELLCODE INJECTOR


AFTER THAT PUT UR IP AND PORT THERE.

I WILL USE MY IP 192.168.152.132
PORT 443



NOW TYPE "YES" AND START LISTENER.


YOU HAVE TWO OPTION THERE x86 AND x64.

TYPE = >  x64

AND PRESS ENTER.


NOW YOU SEE THE LISTENER IS STARTED


IN THE KALI LINUX THE DIRECTORY OF FILES OF POWERSHELL CREATED IS 

/root/.set/reports/powershell

BUT IF U NOT FIND THEM SO JUST USED THE COMMAND TO COPY THE FILES.

I HAD MADE A FOLDER ON DESKTOP NAME LIKE POWERSHELL.



NOW AFTER FINISHED THE COPY U SEE THAT THE FILES ON YOUR FOLDER.


AFTER GOT THE FILES THE x64_powershell_injection.txt 

I HAVE CHANGED THEM TO facebook hack.bat

SEND THIS FILE TO VICTIM VIA CHAT, MESSAGING.



AFTER THE VICTIM MADE HIS/HER ACTION ON THE BATCH FILE THE EXPLOIT IS ON WORK.

AND YOU GOT THE SESSION FROM THE VICTIMS PC.


YEAH YOU GOT THE SYSTEM USING THE SESSION.

TYPE :  sessions -l     (to see the sessions list)

                                      TYPE :  sessions -i ID  (put here id=1 and you got the system)            

   TYPE :     sysinfo     ( to get the system details)

TYPE :  shell  (to get shell from victims pc)




Thursday, September 5, 2013

Hack Any Windows PC using USB Device and SET Toolkit (Infectious Media Generator Attack)

0 comments
ATTACK NAME : INFECTIOUS MEDIA GENRATOR ATTACK

ATTACKING OS :  ALL WINDOWS OS

THIS TECHNIQUE MOSTLY USED TO INFECT UR VICTIM USING EXECUTEABLE FILES FROM USB DEVICES. BECAUSE NOW A DAYS THE PEOPLE MOSTLY USE THE USB DEVICES TO TRANSFER DATA SO THAT'S THE REASON FOR BORN OF THE SOCIAL ENGINEERING ATTACK.

IN THIS TUTORIAL I HACKED MY OWN WINDOWS XP SP2 MACHINE..

OPEN SET TOOLKIT.


SELECT OPTION "1" => SOCIAL- ENGINEERING ATTACKS


SELECT OPTION 3 => INFECTIOUS MEDIA GENERATOR


SELECT OPTION 2 => STANDARD METASPLOIT EXECUTABLE


IT WANTS UR IP FOR REVERSE CONNECT TO UR PC..

JUST PUT UR IP ADDRESS MINE IS 192.168.152.132 SO I PUT IT THERE.


SELECT OPTION 2 => WINDOWS REVERSE_TCP METERPRETER


FOR ENECRYPT UR EXECUTABLE FILE USE ANY OF THE I WILL USE THE 
2).SHIKATA_GA_NAI

BUT ALTERNATIVE U CAN ALSO USE THE 15 AND 16 OPTION THEY ARE ALSO GOOD TO DO THE WORK...


AFTER THAT IT WANTS A PORT TO CONNECT..

I M USING THE 1234 AS A PORT...BUT U CAN USE UR OWN..


AFTER ADDING PORT THE EXECUTABLE FILE AND THE AUTORUN FILE CREATED...

U CAN GO TO THE DIRECTORY IN THE KALI LINUX SO U CAN GOT UR FILES WHICH U HAVE CREATE TO DO THIS ATTACK...

JUST SEND THIS TO FILE TO USB AND GIVE UR VICTIM .


NOW IT'S TIME TO LISTENING SO PUT "YES" AND ENETR U GOT A LISTENING SESSION.


NOW THE HANDLER IS START AND WAIT FOR THE VICTIMS ACTION.


YEAH THE VICTIM HAS ENTER THE USB IN HIS MACHINE AND THAT WHY U GOT THE SESSION 1 THERE...



ENETR THE COMMAND TO GET LIST OF OPEN SESSIONS.

COMMAND :  sessions -l




TO SELECT AND START THE SESSION JUST ENTER THE COMMAND ON TERMINAL.

COMMAND :  sessions -i ID


USE ANOTHER COMMAND TO SEE WHICH WINDOWS OS VERSION VICTIM IS USING

COMMAND :  sysinfo


TO GET A SHELL FROM THE VICTIMS PC U NEED TO ENTER THE COMMAND.

COMMAND :  shell