Breaking News

Facebook

Linux

Tools

Others

Thursday 23 January 2014

How to Decrypt MD5

I will discuss how to Decrypt a password in the form the MD5 hash wordpress.
here are some examples of hash md5 encryption wordpress will we Decrypt:
HASH                                                                                  PASS 
$P$BDHjLCEroc8ujkcs8RZxOhcE80aV5h.           : th3sweety0ne 
$P$BPXNfl3mZiO7PZc4XZqFFjX7TyP7Lh.           : Pabl0-saChez
$P$BqilSln8PD9SBFuTx8KkaXz62aIIvV/             : m4rim4r123
$P$BnfObieGq5ygdt0OMgwbnKvFt8EFUs.          : Gh0stTrac3
$P$B.RwpJQV8ANOyl19RGHhCaYYgJyvQM1  : *12345*0a0b0c0d
many of my friends are overwhelmed when decrypt wordpress md5 hash.
so are they wasting their jobs because they could not solve this one password.Equipments:
1. Hashcat            ==> Decrypt Hash
2. Rockyou.txt      ==> Wordlists
3. Hash-Identifier  ==> to see hash mode
Here I use the Operating System Kali Linux.
First Step :
we see the  kind of hash we will Decrypt. to facilitate us in decryption.
look the picture above it is read as a of MD5 hash wordpress, rigth ?
Next I keep it in the Desktop directory with the name hashMD5.txt
and wordlist that I use is located in the directory /usr/share/wordlists/
The next step lets the Decrypt hash:
root@H2:~# hashcat -m 400 /root/Desktop/hashMD5.txt /usr/share/wordlists/rockyou.txt
Options:
 -m                                               = –hash-type=NUM  –Hash-type, see references below
400                                              = MD5(WordPress)
/root/Desktop/hashMD5.txt     = path hash directory
/usr/share/wordlists/rocyou.txt = path wordlists directory
very awesome, it works 
$P$BDHjLCEroc8ujkcs8RZxOhcE80aV5h.           : th3sweety0ne 
$P$BPXNfl3mZiO7PZc4XZqFFjX7TyP7Lh.           : Pabl0-saChez
$P$BqilSln8PD9SBFuTx8KkaXz62aIIvV/             : m4rim4r123
$P$BnfObieGq5ygdt0OMgwbnKvFt8EFUs.          : Gh0stTrac3
$P$B.RwpJQV8ANOyl19RGHhCaYYgJyvQM1  : *12345*0a0b0c0d
NOTE : if your wordlist do not work, please make a wordlist using Crunch
Good luck.
Read more ...

Remove Virus Using Cmd (Command Prompt)

And still you can't find your files then definitely it would be a virus in your  Flash drive / Pen drive, Don't worry we can hit them out, Do the following steps to open Hidden files and folders in Flash drive / Pen drive using cmd ( command prompt ) in Windows 7.

  • Search for cmd or you can simply go to cmd by pressing (Winkey + R) and type cmd and Enter.

  • Go to your Pen drive directory.

  • Type in attrib -s -h /s /d *. *

  • Press Enter..
Read more ...

Wednesday 22 January 2014

Keyboard Dancing Led Light Tricks



1. Open Notepad and copy below codes into it.

Set wshShell =wscript.CreateObject("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "{CAPSLOCK}"
wshshell.sendkeys "{NUMLOCK}"
wshshell.sendkeys "{SCROLLLOCK}"
loop

2. Then save this file as led.vbs (.vbs is must)
3. Open your save file and see your keyboard led blinking like disco lights.


you can stop it by opening the task manager---> process and look for the "wscript.exe" without quote, then stop process.
Read more ...

Tuesday 21 January 2014

fb page auto liker


Let's start...


1. first visit this site..
http://vimuo.com/


2. Click the click here to allow the permission of the app.



3. A new window will be open, copy the link.

4. Go back to the previous site, then paste it on the input box provided.

5.Then click submit

6. You will be go to another page. put your page link on the input box provided, then click submit.

7. And boom!. your page will now have many likes.

Hope this tutorial will help you... ^^









Read more ...

How to Open the Hidden Files in a USB Pen Drive

So a virus hit your Usb pen drive? All your folders "deleted"? Can't find your files and folders anymore? Well, there is a chance they might be hidden, so check first before you format your Usb and lose the data forever. Sometimes hidden files are not displayed even if you "Show hidden files and folders" in the Folders Options.You will need some basic Command Prompt skills to understand whats going on, but if you don't, fear not! just follow the instructions and you should hopefully get your hidden Files/Folders back.


1.Find the letter assigned to your Usb Drive.
  • Open "My Computer" and locate your drive

  • Make a note of the drive letter assigned to your Usb drive

2.Open Command Prompt.
  • To do this search the cmd or you can click on Start -> Run. Alternatively, press the Windows key and R key together. this brings up the Run dialog and type cmd. then press Enter

3.Change the drive letter to your Usb drive letter
  • If your Usb drive letter is F, type "F:" without the quotes and press Enter

4.Navigate to your folder/sub folder if necessary
  • An easy way to do this is to type "CD" without quotes and press the Tab key until you come to your desired folder. if there is a sub folder you need "unhidden" then press Enter when you come to your folder and the use the Tab key again until you come to your desired folder.

5.To make your folder unhidden type attrib "foldername" - h and press Enter.Doing this removes the Hidden attribute from that folder. For example to remove the hidden attribute on a folder called Photos you will type "attrib Photos - h" without quotes.

6.Open My Computer and look for the folder in your Usb drive. it should be no longer be hidden.

TIPS
  • The attrib command works with the asterisk (*) and question mark (?) wild card characters. So you can make multiple files and folders unhidden in just one command. Find more on the attrib command from the Sources section.
  • This works for folders as well as files. For files type attrib "filename.ext" - h and press Enter. Example "attrib mydocument.doc - h" without quotes.

WARNINGS
  • Be careful what you make unhidden! Sometimes important system files and folders are hidden to prevent them from being accidentally modified or deleted. If your Usb uses software which depends on these files you may start getting error messages when accessing your Usb.





Read more ...

Sunday 19 January 2014

Geeky Tools

 


DDOS TOOLS

Custom Booter - download here
Dox.exe - download here
Ddos By D3n14n (python) - download here
Http Flooder - download here
Nuclear Ddoser - download here

ADMIN PANEL FINDER

Admin Finder - download here

HAVIJ

Havij 1.17 pro - download here
Havij 1.16 pro - download here
Havij 1.18 pro (torrent) - download here

DOXING TOOLS

Doxing Tools - download here
Dox Manager - download here

VPN/HIDE IP

VPN - download here
REAL HIDE IP - download here
Frosty VPN - download here

HACKING TOOLKIT

Ultimate Hacking Toolkit - download here

SQL SCANNER / VULNERABILITY SCANNER

Acunetix Web Vulnerability Scanner - download here
Tears SQL Scanner - download here
Vulnerability Hunter - download here

Wimax Tools

Wimax Tools v6.5 - download here

BYPASS TOOLS

Administrative Tools Bypass - download here

Internet Download Manager

IDM v6.0.4 - download here


WIFI HACKER

AIO WIFI HACK - download here

DEFACE PAGE CREATOR

Advance Deface Page Creator - download here
Deface Page Generator - download here

TEAMVIEWER

Teamviewer Portabel V6.0.10511.0 - download here
Read more ...
© Geek Tricks by Aletheia | Designed By