Login form

Calendar

«  April 2024  »
SuMoTuWeThFrSa
 123456
78910111213
14151617181920
21222324252627
282930

Entries archive

Our poll

Rate my site
Total of answers: 10

Statistics


Total online: 1
Guests: 1
Users: 0

Search

Search

Search

Search

A a l i z z w e l l
Thursday, 2024-04-18, 6:27 AM
Welcome Guest
Main | Sign Up | Login | RSS

Blog

This Tutorial will teach you to hack a computer with ip a d d r s

[ STEP 1 ] : G e t the Ip Address of y o u r enemies co m p u t e r

[ eg ] : 69.171.230.5

[ STEP 2 ]: D o w n l o ad and install p o r t s c a n n e r

http://www.radmin.com/products/utilities/portscanner.php

[ STEP 3 ]: O p e n the port s c a n n e r and s c a n the i p

[ STEP 4 ]: I t will show all open p o r t s o n the i p
[ eg ]: port 85


Now I n windows click start b u t t o n and t y p e cmd

y o u will see a black file named cmd in t h e star t search results , o p e n i t

A black box will pop up

[ STEP 5 ]: I n The B l a c k b o x, t y p e Telnet (y o u r e n e m y i p) (p o r t)

[ eg ]: telnet 69.171.230.5 85

c l i c k E n t e r

now i t ask for U s e r n a m e A n d P a s s w o r d

i f there is no P a s s w o r d

J u s t type Username and C l i c k E n t e r

... Read more »
Views: 3071 | Added by: none | Date: 2015-05-15 | Comments (0)

In this tutorial i will tell you how to hack a computer's admin accnt

In windows 7 or xp or windows 8

Press shift key 5 times and the sticky key dialog shows up.This works even at the logon screen. But If we replace the sethc.exe which is responsible for the sticky key dialog,with cmd.exe, and then call sethc.exe by pressing shift key 5 times at logon screen,we will get a command promptwith administratorprivilages because no user has logged on. From there we can hackthe administrator password,even from a guest account. Prerequisites Guest account with write access to system 32. Here is how to do that - *.Go toC:/windows/system32 *
.Copy cmd.exe and paste it on desktop *.
rename cmd.exe to sethc.exe *.
Copy the new sethc.exe to system 32,
when windowsasks for overwriting the file,then click yes. *.
Now Log out from your guest account and at the user select window,press shift key 5 times. *.
Instead of Sticky Key confirmation dialog,co ... Read more »
Views: 2845 | Added by: none | Date: 2015-05-15 | Comments (0)

This is a tutorial explaining how to remotely hack android device using Metasploit in Kali How to Install Kali Linux?(search in google) Metasploit is one of my favorite security tools. What some don’t know is that Metasploit has added some functionality for security testing Android Devices. In this post we will show you how to get a remote shell on an Android by using Metasploit in Kali Linux. Read this article to know more about Metasploit: Introduction to using Metasploit in Kali Linux We will do this by creating a “malicious” Android program file, an APK file, so that once it is run, it will connect out to our attacking machine running Metasploit. We will set Metasploit up to listen for the incoming connection and once it sees it, create a fully functional remote shell to the device. First up you need to find yourpublic/external ipandport forwarding Let's start, Creating a booby trapped APK file Now we need to create the APK that will include a remote shell. To do so, we will us ... Read more »
Views: 521 | Added by: none | Date: 2015-05-14 | Comments (0)